[debian-edu-commits] [Git][debian-edu/debian-edu-config][master] 4 commits: ldap-tools/ldap-debian-edu-install: Improve usage information and comments.

WolfgangSchweer gitlab at salsa.debian.org
Wed Oct 9 11:36:39 BST 2019



WolfgangSchweer pushed to branch master at Debian Edu / debian-edu-config


Commits:
024a8e69 by Wolfgang Schweer at 2019-10-09T10:21:13Z
ldap-tools/ldap-debian-edu-install: Improve usage information and comments.

Signed-off-by: Wolfgang Schweer <wschweer at arcor.de>

- - - - -
19cb9755 by Wolfgang Schweer at 2019-10-09T10:24:35Z
share/debian-edu-config/tools/edu-ldap-from-scratch: Improve usage information.

Signed-off-by: Wolfgang Schweer <wschweer at arcor.de>

- - - - -
825fa4d9 by Wolfgang Schweer at 2019-10-09T10:26:20Z
share/debian-edu-config/passwords_stub.dat: Adjust to match icinga2-classicui.

Signed-off-by: Wolfgang Schweer <wschweer at arcor.de>

- - - - -
c19d34fc by Wolfgang Schweer at 2019-10-09T10:34:34Z
Add changelog entries for last commits.

Signed-off-by: Wolfgang Schweer <wschweer at arcor.de>

- - - - -


4 changed files:

- debian/changelog
- ldap-tools/ldap-debian-edu-install
- share/debian-edu-config/passwords_stub.dat
- share/debian-edu-config/tools/edu-ldap-from-scratch


Changes:

=====================================
debian/changelog
=====================================
@@ -1,3 +1,13 @@
+debian-edu-config (2.11.5) UNRELEASED; urgency=medium
+
+  * Improve usage information and comments:
+    - ldap-tools/debian-edu-ldap-install
+    - share/debian-edu-config/tools/edu-ldap-from-scratch
+  * share/debian-edu-config/passwords_stub.dat:
+  - Adjust after replacing icinga with icinga2 and icinga2-classicui.
+
+ -- Wolfgang Schweer <wschweer at arcor.de>  Wed, 09 Oct 2019 23:28:32 +1300
+
 debian-edu-config (2.11.4) unstable; urgency=medium
 
   [ Wolfgang Schweer ]


=====================================
ldap-tools/ldap-debian-edu-install
=====================================
@@ -1,54 +1,11 @@
 #!/bin/bash
 set -e
 
-#
-# to re-run the LDAP/GOsa/Samba bootstrap...
-#
-# [[[ WATCH OUT ]]] ... if you do this, your TJENER will be initialized
-#                       YOU WILL LOOSE ALL SETTINGS STORED IN LDAP!!!
-#                       DO THIS AT YOUR OWN RISK!!!
-#
-# o ... create little script with the following lines:
-#
-# <quote>
-# #!/bin/bash
-# . /usr/share/debconf/confmodule
-# db_set debian-edu-config/ldap-password <rootpw>
-# db_set debian-edu-config/kdc-password <rootpw>
-# db_set debian-edu-config/first-user-password <firstuserpw>
-# </quote>
-#
-# o then run the just created script; you have to run it using its
-#   full path (otherwise debconf will throw an error)
-# o Then run these commands from a terminal
-#
-#  $ systemctl stop nmbd.service
-#  $ systemctl stop smbd.service
-#  $ systemctl stop slapd.service
-#  $ rm /var/lib/ldap/*
-#  $ rm -r /var/lib/samba/*
-#  $ mkdir /var/lib/samba/private
-#  $ chmod 755 /var/lib/samba/private
-#  $ systemctl start slapd.service
-#  $ systemctl start smbd.service
-#  $ systemctl start nmbd.service
-#  $ rm /etc/krb5kdc/stash
-#  $ rm /etc/krb5.keyt*
-#
-#  o Then run
-#
-#  $ ldap-debian-edu-install
-#
-#  o restart Kerberos KDC and admin server:
-#
-#  $ systemctl restart krb5-kdc.service
-#  $ systemctl restart krb5-admin-server.service
-#
-#  o And finally restart your webservice, e.g.
-#
-#  $ systemctl restart apache2.service
-#
-#  o If https://tjener/gosa/ shows an error, rebooting tjener may help.
+# This script is run at main server installation time inside Debian Installer.
+# Don't ever use it manually! You will definitely ruin your main server!
+
+# If you intend to re-create the LDAP data base, use the dedicated tool:
+# Run '/usr/share/debian-edu-config/tools/edu-ldap-from-scratch'
 
 ################# fetch LDAP password from debconf ################
 #export DEBCONF_DEBUG='developer'
@@ -153,17 +110,6 @@ fi
 
 ################# password available now ##################
 
-# Some easy means to start/stop the mail spool
-#if [ -x /etc/init.d/exim ] ; then
-#  MTAINIT=/etc/init.d/exim
-#elif [ -x /etc/init.d/exim4 ] ; then
-#  MTAINIT=/etc/init.d/exim4
-#else
-#  echo "error: unknown MTA, exiting..."
-#  exit 9
-#fi
-
-
 copy_example_DB_CONFIG() {
 #function to set a DB_CONFIG, ripped from slapd.postinst
 # Copy an example DB_CONFIG file
@@ -199,7 +145,7 @@ slapd_stop() {
       done
     fi
 
-    # Not sure why, but it seem like slapd takes some time to shut down
+    # Not sure why, but it seems like slapd takes some time to shut down
     LOOP=0
     while [ $LOOP -lt 10 ] ; do
       SLAPPIDS=$(pidof slapd || /bin/true)
@@ -219,7 +165,7 @@ slapd_stop() {
       done
     fi
 
-    # Not sure why, but it seem like slapd takes some time to shut down
+    # Not sure why, but it seems like slapd takes some time to shut down
     LOOP=0
     while [ $LOOP -lt 10 ] ; do
       SLAPPIDS=$(pidof slapd || /bin/true)
@@ -537,23 +483,6 @@ EOF
 	  exit 1
       fi
   done
-  # Migrate to new style LDAP configuration first.  Required since
-  # slapd version 2.4.23-4.
-  # A better way is to convert our configuration to slapd.d config and
-  # include those files in the package.
-  # Disabled since openldap (>= 2.4.23-5) no longer
-  # require slapd.d config.
-  if false && [ ! -d /etc/ldap/slapd.d ] ; then
-    echo "info: migrating SLAPD configuration to slapd.d format"
-    mkdir /etc/ldap/slapd.d
-    slapd -f /etc/ldap/slapd.conf -F /etc/ldap/slapd.d
-    service slapd stop
-    chown -R openldap:openldap /etc/ldap/slapd.d
-    # In case the init.d script fail to stop the service (which it
-    # does when testing 2010-09-07).
-    killall slapd
-  fi
-
   # again: the database must be owned by openldap
   if getent passwd openldap | grep  -q openldap ; then
      chown -R openldap:openldap /var/lib/ldap
@@ -611,9 +540,3 @@ if [ -x /usr/bin/certutil ] ; then
   echo "info: created dbm and sql nssdb files for first-user"
 fi
 
-#$MTAINIT start
-
-## restart Kerberos KDC and admin server:
-#/etc/init.d/krb5-kdc restart
-#/etc/init.d/krb5-admin-server restart
-


=====================================
share/debian-edu-config/passwords_stub.dat
=====================================
@@ -28,14 +28,14 @@ Value: ROOTPWD
 Owners: debian-edu-config
 Flags: seen
 
-Name: icinga/adminpassword
-Template: icinga/adminpassword
-Value: skolelinux
-Owners: icinga-cgi
+Name: icinga2-classicui/adminpassword
+Template: icinga2-classicui/adminpassword
+Value:
+Owners: icinga2-classicui
 Flags: seen
 
-Name: icinga/adminpassword-repeat
-Template: icinga/adminpassword-repeat
-Value: skolelinux
-Owners: icinga-cgi
+Name: icinga2-classicui/adminpassword-repeat
+Template: icinga2-classicui/adminpassword-repeat
+Value:
+Owners: icinga2-classicui
 Flags: seen


=====================================
share/debian-edu-config/tools/edu-ldap-from-scratch
=====================================
@@ -20,6 +20,8 @@ Use uid and cleartext passwords as params:
 
 edu-ldap-from-scratch <first-user uid> <first-user password> <root password>
 
+Please note: the <first-user uid> must be the same one used during installation!
+
 The cleartext passwords in debconf are cleared after the script has been run.
 
 To exclude the command containing the passwords from being stored in bash



View it on GitLab: https://salsa.debian.org/debian-edu/debian-edu-config/compare/85abd7f0b61f64775f384efe001dbdbf7b78fdcc...c19d34fc44af09faa14e59d87d6f949cad5fcd3e

-- 
View it on GitLab: https://salsa.debian.org/debian-edu/debian-edu-config/compare/85abd7f0b61f64775f384efe001dbdbf7b78fdcc...c19d34fc44af09faa14e59d87d6f949cad5fcd3e
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-edu-commits/attachments/20191009/1d5842e5/attachment-0001.html>


More information about the debian-edu-commits mailing list