aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorEric Thibodeau <kyron@neuralbs.com>2008-07-19 22:19:05 -0400
committerEric Thibodeau <kyron@neuralbs.com>2008-07-19 22:19:05 -0400
commit342ddd776414928d492e502a1383542f1f4fdc75 (patch)
treefb634430d64a1efc43181ff6f0fb02b5b02c5ace
parentPulled in from releng instead of using it directly to have finer control over... (diff)
downloadclustering-livecd-342ddd776414928d492e502a1383542f1f4fdc75.tar.gz
clustering-livecd-342ddd776414928d492e502a1383542f1f4fdc75.tar.bz2
clustering-livecd-342ddd776414928d492e502a1383542f1f4fdc75.zip
Change to using rootserver as static Auth. server
- We can't define multiple IP addresses for a single hostname and since a Beowulf Head node is multi-homed (by our current definition) we use rootserver, which is sent out by DHCP and parsed/set by stateless.sh. It is horrible but it works, as long as the DHCP server sends out the correct info. Fix: - authmaster keyword was blocking out code that it shouldn't Misc: - cleaned out useless code/comments
-rw-r--r--overlay/net-nds/ldap-auth/Manifest5
-rw-r--r--overlay/net-nds/ldap-auth/files/cluster_ldap_skel.conf2
-rw-r--r--overlay/net-nds/ldap-auth/ldap-auth-0.1.ebuild21
3 files changed, 13 insertions, 15 deletions
diff --git a/overlay/net-nds/ldap-auth/Manifest b/overlay/net-nds/ldap-auth/Manifest
index c9cf7fe..cf71d8e 100644
--- a/overlay/net-nds/ldap-auth/Manifest
+++ b/overlay/net-nds/ldap-auth/Manifest
@@ -1,2 +1,3 @@
-AUX cluster_ldap_skel.conf 3849 RMD160 21ddf218b92583b48ee0cfca2936d2eb55c6d652 SHA1 c79f463486e88ada5af76ed19c465a97bb680bf6 SHA256 473d7bab701aaac2b9091c577cebdca4822ec37b8ed94002f33a37cf6e329bbf
-EBUILD ldap-auth-0.1.ebuild 13594 RMD160 5012d70cbf00256c8ba37ac5383f50a1b3772d45 SHA1 d858b0e6612d06069ffb6eeb7f8c6e7194737400 SHA256 f090eebfa125176095881071bf5e72c66019bcdce9f9d05a5a6f938f8890c9b5
+AUX cluster_ldap_skel.conf 3842 RMD160 de4593c0dd3dddaf72d1c47f13353f03805abac6 SHA1 2a5684b4cd10fb24e20a484fbe13efc9169050c3 SHA256 31c275547ac260ec41a52f2b620a90625bf26cc2304090f0cf4aad6f5110f37f
+EBUILD ldap-auth-0.1.ebuild 13518 RMD160 714498bdca8368ae924b93fafc603cb63439ab30 SHA1 5e623dcbe98020a9af7ce3b4c2c45a9e9aec2c8a SHA256 52f9f8d7f27e1a80e87ba91c35e2136c60d1e5a576a22ed4b4e34001f475fc69
+MISC ChangeLog 96 RMD160 33378f096bd5ea216ab1105e8293de02bf385f3c SHA1 71bc3c85f819f3ac9f7a403bb7eb56a7f75bc0e3 SHA256 71b814def53b860a9afb5aee0eb35f95f6aa5302ebdb89455e2ca0ec3f7774a6
diff --git a/overlay/net-nds/ldap-auth/files/cluster_ldap_skel.conf b/overlay/net-nds/ldap-auth/files/cluster_ldap_skel.conf
index d08ba70..c3c49c6 100644
--- a/overlay/net-nds/ldap-auth/files/cluster_ldap_skel.conf
+++ b/overlay/net-nds/ldap-auth/files/cluster_ldap_skel.conf
@@ -25,7 +25,7 @@ CONFIG_OK="no"
#DOMAIN=$(hostname -f)
# but we hardcode it for the LiveCD, else you'd be getting my
# machine's name :)
-DOMAIN="livecd.gentoo.local"
+DOMAIN="gentoo.local"
DOMAIN_DESC="This the LDAP server residing on $DOMAIN"
# Which part of your organisation is this machine filling in
diff --git a/overlay/net-nds/ldap-auth/ldap-auth-0.1.ebuild b/overlay/net-nds/ldap-auth/ldap-auth-0.1.ebuild
index 2c8065e..7a615d0 100644
--- a/overlay/net-nds/ldap-auth/ldap-auth-0.1.ebuild
+++ b/overlay/net-nds/ldap-auth/ldap-auth-0.1.ebuild
@@ -32,11 +32,12 @@ pkg_setup() {
src_install()
{
- if use authmaster; then
cp $TEMPLATE_FILE ./ldap_auth.conf
dodir $CONFPATH
insinto $CONFPATH
doins ./ldap_auth.conf
+ fperms 600 ./ldap_auth.conf
+ if use authmaster; then
if ! use autoconfigure; then
elog "You need to edit $CONFIG_FILE to your likings"
elog "Once you are done, set CONFIG_OK=\"yes\" in there and"
@@ -167,16 +168,16 @@ make_lapd_confs()
cat > ${ROOT}/etc/openldap/ldap.conf <<-EOF
# Autogenerated by $0
base $BASE_DN
- uri ldap://$(hostname -f):389/
+ uri ldap://rootserver:389/
rootbinddn $ROOTDN
EOF
# etc/ldap.conf file:
[[ -f ${ROOT}/etc/ldap.conf ]] && cp ${ROOT}/etc/ldap.conf ${ROOT}/etc/ldap.conf.orig
cat > ${ROOT}/etc/ldap.conf <<-EOF
- host $(hostname -f)
+ host rootserver
base $BASE_DN
- uri ldap://$(hostname -f):389/
+ uri ldap://rootserver:389/
# The distinguished name to bind to the server with
# if the effective user ID is root. Password is
@@ -266,7 +267,7 @@ install_pam_auth()
auth required pam_env.so
auth [success=ignore default=1] pam_localuser.so
- auth [success=done new_authtok_reqd=done default=1] pam_unix.so likeauth nullok try_first_pass
+ auth [success=done new_authtok_reqd=done default=1] pam_unix.so likeauth nullok try_first_pass
auth sufficient pam_ldap.so try_first_pass
auth required pam_deny.so
@@ -440,14 +441,10 @@ pkg_config()
[[ ${ROOT} == "/" ]] && creade_db
[[ $LDIF_OUT_KEEP != "yes" ]] && rm $LDIF_OUT
fi
- make_lapd_confs
- # commented for irrelevancy in this ebuild.
- #if [[ $LDAP_AS_AUTH == "yes" ]]
- #then
- install_pam_auth
- install_nssswitch
- #fi
+ make_lapd_confs
+ install_pam_auth
+ install_nssswitch
ewarn "You must now use 'diradm' as your user, group and password manager!!!"
ewarn "For diradm to work, the rootdn password has to be put in cleartext in"