[Pkg-freeipa-devel] freeipa: Changes to 'master'

Timo Aaltonen tjaalton at moszumanska.debian.org
Wed Oct 26 17:00:49 UTC 2016


 debian/changelog               |    7 +++++++
 debian/freeipa-client.postinst |   10 ++++++----
 debian/freeipa-client.postrm   |    3 ++-
 3 files changed, 15 insertions(+), 5 deletions(-)

New commits:
commit b0a9bfbe694c633759aa2804e91859b646e1ac7e
Author: Timo Aaltonen <tjaalton at debian.org>
Date:   Wed Oct 26 19:34:58 2016 +0300

    freeipa-client.post*: Use /var/log/ipaclient-upgrade.log instead of ipaupgrade.log, and remove it on purge. (Closes: #842071)

diff --git a/debian/changelog b/debian/changelog
index ca02711..1f1a37b 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
+freeipa (4.3.2-4) UNRELEASED; urgency=medium
+
+  * freeipa-client.post*: Use /var/log/ipaclient-upgrade.log instead of
+    ipaupgrade.log, and remove it on purge. (Closes: #842071)
+
+ -- Timo Aaltonen <tjaalton at debian.org>  Wed, 26 Oct 2016 19:34:44 +0300
+
 freeipa (4.3.2-3) unstable; urgency=medium
 
   * rules: Add a check to override_dh_fixperms so that chmod is not run
diff --git a/debian/freeipa-client.postinst b/debian/freeipa-client.postinst
index c4e8b79..eaf60e5 100644
--- a/debian/freeipa-client.postinst
+++ b/debian/freeipa-client.postinst
@@ -1,14 +1,16 @@
 #!/bin/sh
 set -e
 
+LOGFILE=/var/log/ipaclient-upgrade.log
+
 if [ "$1" = configure ]; then
     if [ ! -f /etc/ipa/nssdb/cert8.db ]; then
         python2 -c 'from ipapython.certdb import create_ipa_nssdb; create_ipa_nssdb()' >/dev/null 2>&1
         tmp=$(mktemp) || exit
-        if certutil -L -d /etc/pki/nssdb -n 'IPA CA' -a >"$tmp" 2>/var/log/ipaupgrade.log; then
-            certutil -A -d /etc/ipa/nssdb -n 'IPA CA' -t CT,C,C -a -i "$tmp" >/var/log/ipaupgrade.log 2>&1
-        elif certutil -L -d /etc/pki/nssdb -n 'External CA cert' -a >"$tmp" 2>/var/log/ipaupgrade.log; then
-            certutil -A -d /etc/ipa/nssdb -n 'External CA cert' -t C,, -a -i "$tmp" >/var/log/ipaupgrade.log 2>&1
+        if certutil -L -d /etc/pki/nssdb -n 'IPA CA' -a >"$tmp" 2>$LOGFILE; then
+            certutil -A -d /etc/ipa/nssdb -n 'IPA CA' -t CT,C,C -a -i "$tmp" >$LOGFILE 2>&1
+        elif certutil -L -d /etc/pki/nssdb -n 'External CA cert' -a >"$tmp" 2>$LOGFILE; then
+            certutil -A -d /etc/ipa/nssdb -n 'External CA cert' -t C,, -a -i "$tmp" >$LOGFILE 2>&1
         fi
         rm -f "$tmp"
     fi
diff --git a/debian/freeipa-client.postrm b/debian/freeipa-client.postrm
index 9ee8a95..d7a9def 100644
--- a/debian/freeipa-client.postrm
+++ b/debian/freeipa-client.postrm
@@ -2,7 +2,6 @@
 set -e
 
 if [ "$1" = purge ]; then
-    rm -rf /var/lib/ipa-client
     rm -f /etc/ipa/default.conf
     rm -f /etc/pki/nssdb/cert8.db \
           /etc/pki/nssdb/key3.db \
@@ -15,6 +14,8 @@ if [ "$1" = purge ]; then
     rmdir /etc/pki/nssdb || true
     rmdir /etc/ipa/nssdb || true
     rmdir /etc/ipa || true
+    rm -rf /var/lib/ipa-client
+    rm -f /var/log/ipaclient-upgrade.log
 fi
 
 #DEBHELPER#



More information about the Pkg-freeipa-devel mailing list