config-files: install the init script for lighttpd
[pti/rtp.git] / meta-stx / recipes-core / stx-config-files / config-files_1.0.0.bb
1 #
2 ## Copyright (C) 2019 Wind River Systems, Inc.
3 #
4 #  Licensed under the Apache License, Version 2.0 (the "License");
5 #  you may not use this file except in compliance with the License.
6 #  You may obtain a copy of the License at
7 #
8 #      http://www.apache.org/licenses/LICENSE-2.0
9 #
10 #  Unless required by applicable law or agreed to in writing, software
11 #  distributed under the License is distributed on an "AS IS" BASIS,
12 #  WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 #  See the License for the specific language governing permissions and
14 #  limitations under the License.
15
16 DESCRIPTION = "stx-config-files"
17
18 PROTOCOL = "https"
19 BRANCH = "r/stx.3.0"
20 SRCREV = "d778e862571957ece3c404c0c37d325769772fde"
21 SRCNAME = "config-files"
22 S = "${WORKDIR}/git"
23 PV = "1.0.0"
24
25
26 # TODO:
27
28 LICENSE = "Apache-2.0"
29 LIC_FILES_CHKSUM = "\
30         file://systemd-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
31         file://audit-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
32         file://docker-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
33         file://filesystem-scripts/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
34         file://filesystem-scripts/filesystem-scripts-1.0/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
35         file://io-scheduler/centos/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
36         file://iptables-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
37         file://lighttpd-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
38         file://logrotate-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
39         file://mlx4-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
40         file://ntp-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
41         file://openldap-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
42         file://openvswitch-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
43         file://shadow-utils-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
44         file://sudo-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
45         file://syslog-ng-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
46         file://systemd-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
47         "
48
49 SRC_URI = " \
50         git://opendev.org/starlingx/${SRCNAME}.git;protocol=${PROTOCOL};rev=${SRCREV};branch=${BRANCH} \
51         file://openssh-config-rm-hmac-ripemd160.patch \
52         file://util-linux-pam-postlogin.patch \
53         file://syslog-ng-config-parse-err.patch \
54         file://syslog-ng-config-systemd-service.patch \
55         file://syslog-ng-conf-fix-the-source.patch \
56         file://syslog-ng-conf-replace-match-with-message.patch \
57         "
58
59 do_configure () {
60         :
61 }
62
63 do_compile () {
64         :
65 }
66
67 do_install () {
68         install -m 0755 -d ${D}/${datadir}/starlingx/config-files
69         # for f in $(find ./ -not -path "./docker-config/*" -name '*\.spec' | cut -d '/' -f2);
70         for f in $(find ./ -name '*\.spec' | cut -d '/' -f2);
71         do 
72                 tar -c $f -f - | tar -C ${D}/${datadir}/starlingx/config-files -xf -;
73         done
74         find ${D}/${datadir}/starlingx/config-files -name centos -exec rm -rf {} +
75         rm -rf ${D}/${datadir}/starlingx/config-files/centos-release-config 
76         chown -R root:root ${D}/${datadir}/starlingx/config-files/
77 }
78
79 PACKAGES ?= ""
80 PACKAGES += "audit-config"
81 PACKAGES += "dhclient-config"
82 PACKAGES += "dnsmasq-config"
83 PACKAGES += "docker-config"
84 PACKAGES += "initscripts-config"
85 PACKAGES += "filesystem-scripts"
86 PACKAGES += "haproxy-config"
87 PACKAGES += "ioscheduler-config"
88 PACKAGES += "iptables-config"
89 PACKAGES += "iscsi-initiator-utils-config"
90 PACKAGES += "lighttpd-config"
91 PACKAGES += "logrotate-config"
92 PACKAGES += "memcached-custom"
93 PACKAGES += "mlx4-config"
94 PACKAGES += "net-snmp-config"
95 PACKAGES += "nfs-utils-config"
96 PACKAGES += "ntp-config"
97 PACKAGES += "openldap-config"
98 PACKAGES += "openssh-config"
99 PACKAGES += "openvswitch-config"
100 PACKAGES += "pam-config"
101 PACKAGES += "rabbitmq-server-config"
102 PACKAGES += "rsync-config"
103 PACKAGES += "setup-config"
104 PACKAGES += "shadow-utils-config"
105 PACKAGES += "sudo-config"
106 PACKAGES += "syslog-ng-config"
107 PACKAGES += "systemd-config"
108 PACKAGES += "util-linux-config"
109
110
111 FILES_audit-config = "${datadir}/starlingx/config-files/audit-config/"
112 FILES_dhclient-config = "${datadir}/starlingx/config-files/dhcp-config/"
113 FILES_dnsmasq-config = "${datadir}/starlingx/config-files/dnsmasq-config/"
114 FILES_docker-config = "${datadir}/starlingx/config-files/docker-config/"
115 FILES_initscripts-config = "${datadir}/starlingx/config-files/initscripts-config/"
116 FILES_filesystem-scripts= "${datadir}/starlingx/config-files/filesystem-scripts/"
117 FILES_haproxy-config= "${datadir}/starlingx/config-files/haproxy-config/"
118 FILES_ioscheduler-config= "${datadir}/starlingx/config-files/io-scheduler/"
119 FILES_iptables-config= "${datadir}/starlingx/config-files/iptables-config/"
120 FILES_iscsi-initiator-utils-config = "${datadir}/starlingx/config-files/iscsi-initiator-utils-config/"
121 FILES_lighttpd-config= "${datadir}/starlingx/config-files/lighttpd-config/"
122 FILES_logrotate-config= "${datadir}/starlingx/config-files/logrotate-config/"
123 FILES_memcached-custom = "${datadir}/starlingx/config-files/memcached-custom/"
124 FILES_mlx4-config= "${datadir}/starlingx/config-files/mlx4-config/"
125 FILES_net-snmp-config= "${datadir}/starlingx/config-files/net-snmp-config/"
126 FILES_nfs-utils-config= "${datadir}/starlingx/config-files/nfs-utils-config/"
127 FILES_ntp-config= "${datadir}/starlingx/config-files/ntp-config/"
128 FILES_openldap-config= "${datadir}/starlingx/config-files/openldap-config/"
129 FILES_openssh-config= "${datadir}/starlingx/config-files/openssh-config/"
130 FILES_openvswitch-config= "${datadir}/starlingx/config-files/openvswitch-config/"
131 FILES_pam-config= "${datadir}/starlingx/config-files/pam-config/"
132 FILES_rabbitmq-server-config= "${datadir}/starlingx/config-files/rabbitmq-server-config/"
133 FILES_rsync-config= "${datadir}/starlingx/config-files/rsync-config/"
134 FILES_setup-config= "${datadir}/starlingx/config-files/setup-config/"
135 FILES_shadow-utils-config= "${datadir}/starlingx/config-files/shadow-utils-config/"
136 FILES_sudo-config= "${datadir}/starlingx/config-files/sudo-config/"
137 FILES_syslog-ng-config= "${datadir}/starlingx/config-files/syslog-ng-config/"
138 FILES_systemd-config= "${datadir}/starlingx/config-files/systemd-config/"
139 FILES_util-linux-config= "${datadir}/starlingx/config-files/util-linux-config/"
140
141 RDEPENDS_audit-config += " \
142         audit \
143         auditd \
144         audit-python \
145         "
146 RDEPENDS_dhclient-config += "dhcp-client"
147 RDEPENDS_dnsmasq-config += ""
148 RDEPENDS_docker-config += "docker-ce logrotate "
149 RDEPENDS_initscripts-config += "initscripts"
150 RDEPENDS_filesystem-scripts += ""
151 RDEPENDS_haproxy-config += "haproxy"
152 RDEPENDS_ioscheduler-config += ""
153 RDEPENDS_iptables-config += "iptables"
154 RDEPENDS_iscsi-initiator-utils-config += " iscsi-initiator-utils"
155 RDEPENDS_lighttpd-config += " \
156         lighttpd \
157         lighttpd-module-proxy \
158         lighttpd-module-setenv \
159         "
160 RDEPENDS_logrotate-config += " logrotate cronie"
161 RDEPENDS_memcached-custom += "memcached"
162 RDEPENDS_mlx4-config += ""
163 RDEPENDS_net-snmp-config += " net-snmp"
164 RDEPENDS_nfs-utils-config += " nfs-utils"
165 RDEPENDS_ntp-config += " ntp"
166 RDEPENDS_openldap-config += " \
167         openldap \
168         "
169 RRECOMMENDS_openldap-config += " \
170         openldap-slapd \
171         openldap-backend-shell \
172         openldap-backend-passwd \
173         openldap-backend-null \
174         openldap-backend-monitor \
175         openldap-backend-meta \
176         openldap-backend-ldap \
177         openldap-backend-dnssrv \
178         openldap-staticdev \
179         openldap-locale \
180         openldap-overlay-proxycache \
181         openldap-slapd \
182         openldap-slurpd \
183         openldap-bin \
184         "
185
186 RDEPENDS_openssh-config += " openssh"
187 RDEPENDS_openvswitch-config += " openvswitch"
188 RDEPENDS_pam-config += " \
189         libpam-runtime \
190         nss-pam-ldapd \
191         libpwquality \
192         pam-plugin-access \
193         pam-plugin-cracklib \
194         pam-plugin-debug \
195         pam-plugin-deny \
196         pam-plugin-echo \
197         pam-plugin-env \
198         pam-plugin-exec \
199         pam-plugin-faildelay \
200         pam-plugin-filter \
201         pam-plugin-ftp \
202         pam-plugin-group \
203         pam-plugin-issue \
204         pam-plugin-keyinit \
205         pam-plugin-lastlog \
206         pam-plugin-limits \
207         pam-plugin-listfile \
208         pam-plugin-localuser \
209         pam-plugin-loginuid \
210         pam-plugin-mail \
211         pam-plugin-mkhomedir \
212         pam-plugin-motd \
213         pam-plugin-namespace \
214         pam-plugin-nologin \
215         pam-plugin-permit \
216         pam-plugin-pwhistory \
217         pam-plugin-rhosts \
218         pam-plugin-rootok \
219         pam-plugin-securetty \
220         pam-plugin-shells \
221         pam-plugin-stress \
222         pam-plugin-succeed-if \
223         pam-plugin-tally \
224         pam-plugin-tally2 \
225         pam-plugin-time \
226         pam-plugin-timestamp \
227         pam-plugin-umask \
228         pam-plugin-unix \
229         pam-plugin-warn \
230         pam-plugin-wheel \
231         pam-plugin-xauth \
232         "
233 RDEPENDS_rabbitmq-server-config += " rabbitmq-server"
234 RDEPENDS_rsync-config += " rsync"
235 RDEPENDS_setup-config += ""
236 RDEPENDS_shadow-utils-config += " shadow"
237 RDEPENDS_sudo-config += " sudo"
238 RDEPENDS_syslog-ng-config += " syslog-ng"
239 RDEPENDS_systemd-config += " systemd"
240 RDEPENDS_util-linux-config += " util-linux"
241
242 pkg_postinst_ontarget_audit-config() {
243         cp -f ${datadir}/starlingx/config-files/audit-config/files/syslog.conf ${sysconfdir}/audisp/plugins.d/syslog.conf
244         chmod 640 ${sysconfdir}/audisp/plugins.d/syslog.conf
245 }
246
247 pkg_postinst_ontarget_dhclient-config() {
248         SRCPATH=${datadir}/starlingx/config-files/dhcp-config/files
249         install -m 0755 -p ${SRCPATH}/dhclient-enter-hooks ${sysconfdir}/dhcp/dhclient-enter-hooks
250         install -m 0755 -p ${SRCPATH}/dhclient.conf ${sysconfdir}/dhcp/dhclient/dhclient.conf
251         ln -fs ${sysconfdir}/dhcp/dhclient-enter-hooks ${sysconfdir}/dhclient-enter-hooks
252 }
253         
254 pkg_postinst_ontarget_dnsmasq-config() {
255         install -m 755 ${datadir}/starlingx/config-files/dnsmasq-config/files/init ${sysconfdir}/init.d/dnsmasq
256 }
257
258 pkg_postinst_ontarget_docker-config() {
259         SRCPATH=${datadir}/starlingx/config-files/docker-config/files
260         install -d -m 0755 ${sysconfdir}/systemd/system/docker.service.d
261
262         install -D -m 644 ${SRCPATH}/docker-pmond.conf ${sysconfdir}/pmon.d/docker.conf
263         install -D -m 644 ${SRCPATH}/docker-stx-override.conf \
264                         ${sysconfdir}/systemd/system/docker.service.d/docker-stx-override.conf 
265         install -D -m 644 ${SRCPATH}/docker.logrotate ${sysconfdir}/logrotate.d/docker.logrotate
266 }
267
268 pkg_postinst_ontarget_filesystem-scripts() {
269         SRCPATH=${datadir}/starlingx/config-files/filesystem-scripts/filesystem-scripts-1.0
270         install -D -m 755 ${SRCPATH}/uexportfs ${sysconfdir}/init.d/uexportfs
271
272         install -d -m 0755 /usr/lib/ocf/resource.d/platform/
273         install -D -m 755 ${SRCPATH}/nfsserver-mgmt /usr/lib/ocf/resource.d/platform/nfsserver-mgmt
274
275         install -p -D -m 755 ${SRCPATH}/nfs-mount ${bindir}/nfs-mount
276         install -D -m 755 ${SRCPATH}/uexportfs.service ${systemd_system_unitdir}/uexportfs.service
277
278         systemctl enable uexportfs.service
279 }
280
281
282 pkg_postinst_ontarget_haproxy-config() {
283
284         install -d -m 755 ${sysconfdir}/haproxy/errors/
285         install -m 755 ${datadir}/starlingx/config-files/haproxy-config/files/503.http ${sysconfdir}/haproxy/errors/503.http
286
287         install -m 644 ${datadir}/starlingx/config-files/haproxy-config/files/haproxy.service ${sysconfdir}/systemd/system/
288         install -p -D -m 0755 ${datadir}/starlingx/config-files/haproxy-config/files/haproxy.sh ${sysconfdir}/init.d/haproxy
289
290         /bin/systemctl disable haproxy.service
291         if test -s ${sysconfdir}/logrotate.d/haproxy ; then
292             echo '#See /etc/logrotate.d/syslog for haproxy rules' > ${sysconfdir}/logrotate.d/haproxy
293         fi
294 }
295
296 pkg_postinst_ontarget_initscripts-config() {
297         install -d  -m 755 ${sysconfdir}/sysconfig
298         install -d  -m 755 ${sysconfdir}/init.d
299         install -d  -m 755 ${systemd_system_unitdir}
300
301         SRCPATH=${datadir}/starlingx/config-files/initscripts-config/files
302         install -m  644 ${SRCPATH}/sysctl.conf ${datadir}/starlingx/stx.sysctl.conf
303         install -m  644 ${SRCPATH}/sysconfig-network.conf ${sysconfdir}/sysconfig/network
304         install -m  755 ${SRCPATH}/mountnfs.sh ${sysconfdir}/init.d/mountnfs
305         install -m  644 ${SRCPATH}/mountnfs.service ${systemd_system_unitdir}/mountnfs.service
306
307
308         cp -f ${datadir}/starlingx/stx.sysctl.conf ${sysconfdir}/sysctl.conf
309         chmod 644 ${sysconfdir}/sysctl.conf
310 }
311
312 pkg_postinst_ontarget_iscsi-initiator-utils-config() {
313 #       %description
314 #       package StarlingX configuration files of iscsi-initiator-utils to system folder.
315
316 #       install -d  ${libdir}/tmpfiles.d
317 #       install -d  ${sysconfdir}/systemd/system
318 #       install -d  ${datadir}/starlingx
319
320         SRCPATH=${datadir}/starlingx/config-files/iscsi-initiator-utils-config/files
321         tmpfilesdir=${libdir}/tmpfiles.d
322
323         install -m 0644 ${SRCPATH}/iscsi-cache.volatiles   ${tmpfilesdir}/iscsi-cache.conf
324         install -m 0644 ${SRCPATH}/iscsi-shutdown.service  ${sysconfdir}/systemd/system
325         install -m 0644 ${SRCPATH}/iscsid.conf             ${datadir}/starlingx/stx.iscsid.conf
326
327         cp -f ${datadir}/starlingx/stx.iscsid.conf ${sysconfdir}/iscsi/iscsid.conf
328         chmod 0750 ${sysconfdir}/iscsi
329         chmod 0640 ${sysconfdir}/iscsi/iscsid.conf
330         
331         /bin/systemctl disable iscsi-shutdown.service
332 }
333
334 pkg_postinst_ontarget_lighttpd-config() {
335 #       %description
336 #       StarlingX lighttpd configuration file
337
338         CONFDIR=${sysconfdir}/lighttpd
339         ROOTDIR=/www
340         SRCPATH=${datadir}/starlingx/config-files/lighttpd-config/files
341
342         install -d -m 1777 ${ROOTDIR}/tmp
343         install -d ${CONFDIR}/ssl
344         install -d ${ROOTDIR}/pages/dav
345         install -m640 ${SRCPATH}/lighttpd.conf          ${datadir}/starlingx/lighttpd.conf
346         install -m755 ${SRCPATH}/lighttpd.init          ${datadir}/starlingx/lighttpd.init
347         install -m644 ${SRCPATH}/lighttpd-inc.conf      ${CONFDIR}/lighttpd-inc.conf
348         install -m644 ${SRCPATH}/index.html.lighttpd    ${ROOTDIR}/pages/index.html
349
350         install -d ${sysconfdir}/logrotate.d
351         install -m644 ${SRCPATH}/lighttpd.logrotate     ${datadir}/starlingx/lighttpd.logrotate
352         chmod 02770 ${sysconfdir}/lighttpd
353
354         cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.conf  ${sysconfdir}/lighttpd/lighttpd.conf
355         chmod 640 ${sysconfdir}/lighttpd/lighttpd.conf
356         cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.logrotate ${sysconfdir}/logrotate.d/lighttpd
357         chmod 644 ${sysconfdir}/logrotate.d/lighttpd
358
359         # /etc/rc.d/init.d/lighttpd is not a config file, so replace it here if it doesn't match
360         cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.init ${sysconfdir}/rc.d/init.d/lighttpd
361         cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.init ${sysconfdir}/init.d/lighttpd
362         chmod 755 ${sysconfdir}/rc.d/init.d/lighttpd
363         chmod 755 ${sysconfdir}/init.d/lighttpd
364 }
365
366 pkg_postinst_ontarget_logrotate-config() {
367 #       %description
368 #       StarlingX logrotate configuration file
369
370         SRCPATH=${datadir}/starlingx/config-files/logrotate-config/files
371
372         install -m 644 ${SRCPATH}/logrotate-cron.d ${sysconfdir}/cron.d/logrotate
373         install -m 644 ${SRCPATH}/logrotate.conf ${datadir}/starlingx/logrotate.conf
374
375         cp -f ${datadir}/starlingx/logrotate.conf ${sysconfdir}/logrotate.conf 
376         chmod 644 ${sysconfdir}/logrotate.conf
377         mv ${sysconfdir}/cron.daily/logrotate ${sysconfdir}/logrotate.cron
378         chmod 700 ${sysconfdir}/logrotate.cron
379 }
380
381
382 pkg_postinst_ontarget_memcached-custom() {
383 #       Summary: package memcached service files to system folder.
384
385         SRCPATH=${datadir}/starlingx/config-files/memcached-custom/files
386         install -m 644 -p ${SRCPATH}/memcached.service ${sysconfdir}/systemd/system/memcached.service
387 }
388
389
390 pkg_postinst_ontarget_mlx4-config() {
391 #       %description
392 #       Wind River Mellanox port-type configuration scripts
393         SRCPATH=${datadir}/starlingx/config-files/mlx4-config/files
394
395 #       /bin/systemctl disable mlx4-config.service >/dev/null 2>&1
396
397         install -m 755 ${SRCPATH}/mlx4-configure.sh     ${sysconfdir}/init.d/
398         install -m 644 ${SRCPATH}/mlx4-config.service   ${systemd_system_unitdir}/
399         install -m 555 ${SRCPATH}/mlx4_core_goenabled.sh ${sysconfdir}/goenabled.d/
400         install -m 755 ${SRCPATH}/mlx4_core_config.sh   ${bindir}/
401
402         /bin/systemctl enable mlx4-config.service >/dev/null 2>&1
403 }
404
405
406 pkg_postinst_ontarget_net-snmp-config() {
407 #       %description
408 #       package StarlingX configuration files of net-snmp to system folder.
409
410         SRCPATH=${datadir}/starlingx/config-files/net-snmp-config/files
411
412         install -d ${datadir}/snmp
413
414         install -m 644 ${SRCPATH}/stx.snmpd.conf    ${datadir}/starlingx/stx.snmpd.conf
415         install -m 755 ${SRCPATH}/stx.snmpd         ${sysconfdir}/rc.d/init.d/snmpd
416         install -m 755 ${SRCPATH}/stx.snmpd         ${sysconfdir}/init.d/snmpd
417         install -m 660 ${SRCPATH}/stx.snmp.conf     ${datadir}/snmp/snmp.conf
418         install -m 644 ${SRCPATH}/snmpd.service     ${sysconfdir}/systemd/system/snmpd.service
419         
420         
421         cp -f ${datadir}/starlingx/stx.snmpd.conf   ${sysconfdir}/snmp/snmpd.conf
422         chmod 640 ${sysconfdir}/snmp/snmpd.conf
423         chmod 640 ${sysconfdir}/snmp/snmptrapd.conf
424         
425         /bin/systemctl disable snmpd.service
426 }
427
428
429 pkg_postinst_ontarget_nfs-utils-config() {
430 #       %description
431 #       package customized configuration and service files of nfs-utils to system folder.
432
433
434         SRCPATH=${datadir}/starlingx/config-files/nfs-utils-config/files
435         
436
437         install -m 755 -p -D ${SRCPATH}/nfscommon               ${sysconfdir}/init.d
438         install -m 644 -p -D ${SRCPATH}/nfscommon.service       ${systemd_system_unitdir}/
439         install -m 755 -p -D ${SRCPATH}/nfsserver               ${sysconfdir}/init.d
440         install -m 644 -p -D ${SRCPATH}/nfsserver.service       ${systemd_system_unitdir}
441         install -m 644 -p -D ${SRCPATH}/nfsmount.conf           ${datadir}/starlingx/stx.nfsmount.conf
442         
443         cp -f ${datadir}/starlingx/stx.nfsmount.conf ${sysconfdir}/nfsmount.conf
444         chmod 644 ${sysconfdir}/nfsmount.conf
445
446         # STX - disable these service files as rpc-statd is started by nfscommon
447         /bin/systemctl disable rpc-statd.service
448         /bin/systemctl disable rpc-statd-notify.service
449         /bin/systemctl disable nfs-lock.service
450         /bin/systemctl disable nfslock.service 
451
452         /bin/systemctl enable nfscommon.service  >/dev/null 2>&1 || :
453         /bin/systemctl enable nfsserver.service  >/dev/null 2>&1 || :
454
455         # For now skiping the preun rule
456         #/bin/systemctl disable nfscommon.service >/dev/null 2>&1 || :
457         #/bin/systemctl disable nfsserver.service >/dev/null 2>&1 || :
458
459 }
460
461 pkg_postinst_ontarget_ntp-config() {
462 #       %description
463 #       StarlingX ntp configuration file
464
465         SRCPATH=${datadir}/starlingx/config-files/ntp-config/files
466         install -D -m644 ${SRCPATH}/ntpd.sysconfig ${datadir}/starlingx/ntpd.sysconfig
467         install -D -m644 ${SRCPATH}/ntp.conf ${datadir}/starlingx/ntp.conf
468
469         cp -f ${datadir}/starlingx/ntpd.sysconfig ${sysconfdir}/sysconfig/ntpd
470         cp -f ${datadir}/starlingx/ntp.conf ${sysconfdir}/ntp.conf
471         chmod 644 ${sysconfdir}/sysconfig/ntpd
472         chmod 644 ${sysconfdir}/ntp.conf
473 }
474
475
476 pkg_postinst_ontarget_openldap-config() {
477 #       $description
478 #       StarlingX openldap configuration file
479
480         SRCPATH=${datadir}/starlingx/config-files/openldap-config/files
481
482         install -m 755 ${SRCPATH}/initscript ${sysconfdir}/init.d/openldap
483         install -m 600 ${SRCPATH}/slapd.conf ${sysconfdir}/openldap/slapd.conf
484
485         install -m 600 ${SRCPATH}/initial_config.ldif ${sysconfdir}/openldap/initial_config.ldif
486
487         install -m 644 ${SRCPATH}/slapd.service ${sysconfdir}/systemd/system/slapd.service
488         install -m 644 ${SRCPATH}/slapd.sysconfig ${datadir}/starlingx/slapd.sysconfig 
489
490         sed -i -e 's|/var/run|/run|' ${sysconfdir}/systemd/system/slapd.service
491         
492         cp -f ${datadir}/starlingx/slapd.sysconfig ${sysconfdir}/sysconfig/slapd
493         chmod 644 ${systemd_system_unitdir}/slapd
494 }
495
496 pkg_postinst_ontarget_openssh-config() {
497 #       %description
498 #       package StarlingX configuration files of openssh to system folder.
499
500
501         SRCPATH=${datadir}/starlingx/config-files/openssh-config/files
502
503         install -m 644 ${SRCPATH}/sshd.service  ${sysconfdir}/systemd/system/sshd.service
504         install -m 644 ${SRCPATH}/ssh_config    ${datadir}/starlingx/ssh_config
505         install -m 600 ${SRCPATH}/sshd_config   ${datadir}/starlingx/sshd_config
506
507         # remove the unsupported and deprecated options
508         sed -i -e 's/^\(GSSAPIAuthentication.*\)/#\1/' \
509                -e 's/^\(GSSAPICleanupCredentials.*\)/#\1/' \
510                -e 's/^\(UsePrivilegeSeparation.*\)/#\1/' \
511                ${datadir}/starlingx/sshd_config
512
513         sed -i -e 's/\(GSSAPIAuthentication yes\)/#\1/' ${datadir}/starlingx/ssh_config
514         
515         cp -f ${datadir}/starlingx/ssh_config  ${sysconfdir}/ssh/ssh_config
516         cp -f ${datadir}/starlingx/sshd_config ${sysconfdir}/ssh/sshd_config
517 }
518
519 pkg_postinst_ontarget_openvswitch-config() {
520 #       %description
521 #       StarlingX openvswitch configuration file
522
523         SRCPATH=${datadir}/starlingx/config-files/openvswitch-config/files
524
525         install -m 0644 ${SRCPATH}/ovsdb-server.pmon.conf ${sysconfdir}/openvswitch/ovsdb-server.pmon.conf
526         install -m 0644 ${SRCPATH}/ovs-vswitchd.pmon.conf ${sysconfdir}/openvswitch/ovs-vswitchd.pmon.conf
527         install -m 0640 ${SRCPATH}/etc_logrotate.d_openvswitch ${datadir}/starlingx/etc_logrotate.d_openvswitch
528         
529         cp -f ${datadir}/starlingx/etc_logrotate.d_openvswitch ${sysconfdir}/logrotate.d/openvswitch
530         chmod 644 ${sysconfdir}/logrotate.d/openvswitch
531 }
532
533 pkg_postinst_ontarget_pam-config() {
534 #       %description
535 #       package StarlingX configuration files of pam to system folder.
536
537         SRCPATH=${datadir}/starlingx/config-files/pam-config/files
538
539         install  -m 644 ${SRCPATH}/sshd.pam        ${datadir}/starlingx/sshd.pam
540         install  -m 644 ${SRCPATH}/common-account  ${sysconfdir}/pam.d/common-account
541         install  -m 644 ${SRCPATH}/common-auth     ${sysconfdir}/pam.d/common-auth
542         install  -m 644 ${SRCPATH}/common-password ${sysconfdir}/pam.d/common-password
543         install  -m 644 ${SRCPATH}/common-session  ${sysconfdir}/pam.d/common-session
544         install  -m 644 ${SRCPATH}/common-session-noninteractive ${sysconfdir}/pam.d/common-session-noninteractive
545         install  -m 644 ${SRCPATH}/system-auth.pamd ${datadir}/starlingx/stx.system-auth
546         
547         cp -f ${datadir}/starlingx/stx.system-auth ${sysconfdir}/pam.d/system-auth
548         cp -f ${datadir}/starlingx/sshd.pam    ${sysconfdir}/pam.d/sshd
549 }
550
551 pkg_postinst_ontarget_rabbitmq-server-config() {
552 #       %description
553 #       package StarlingX configuration files of rabbitmq-server to system folder.
554
555         SRCPATH=${datadir}/starlingx/config-files/rabbitmq-server-config/files
556
557         install -d ${libdir}/ocf/resource.d/rabbitmq
558         install -m 0755 ${SRCPATH}/rabbitmq-server.ocf              ${libdir}/ocf/resource.d/rabbitmq/stx.rabbitmq-server
559         install -m 0644 ${SRCPATH}/rabbitmq-server.service.example  ${sysconfdir}/systemd/system/rabbitmq-server.service
560         install -m 0644 ${SRCPATH}/rabbitmq-server.logrotate        ${datadir}/starlingx/stx.rabbitmq-server.logrotate
561
562         sed -i -e 's/notify/simple/' ${sysconfdir}/systemd/system/rabbitmq-server.service
563
564         cp ${datadir}/starlingx/stx.rabbitmq-server.logrotate ${sysconfdir}/logrotate.d/rabbitmq-server
565 }
566
567 pkg_postinst_ontarget_rsync-config() {
568 #       %description
569 #       package StarlingX configuration files of rsync to system folder.
570
571         SRCPATH=${datadir}/starlingx/config-files/rsync-config/files
572
573         install -m 644 ${SRCPATH}/rsyncd.conf  ${datadir}/starlingx/stx.rsyncd.conf
574         
575         cp -f ${datadir}/starlingx/stx.rsyncd.conf  ${sysconfdir}/rsyncd.conf
576 }
577
578 pkg_postinst_ontarget_setup-config() {
579 #       %description
580 #       package StarlingX configuration files of setup to system folder.
581
582         SRCPATH=${datadir}/starlingx/config-files/setup-config/files
583
584         install -m 644 ${SRCPATH}/motd          ${datadir}/starlingx/stx.motd
585         install -m 644 ${SRCPATH}/prompt.sh     ${sysconfdir}/profile.d/prompt.sh
586         install -m 644 ${SRCPATH}/custom.sh     ${sysconfdir}/profile.d/custom.sh
587
588         cp -f ${datadir}/starlingx/stx.motd    ${sysconfdir}/motd
589         chmod 600   ${sysconfdir}/{exports,fstab}
590 }
591
592 pkg_postinst_ontarget_shadow-utils-config() {
593 #       %description
594 #       StarlingX shadow-utils configuration file
595
596         SRCPATH=${datadir}/starlingx/config-files/shadow-utils-config/files
597
598         install -D -m644 ${SRCPATH}/login.defs ${datadir}/starlingx/login.defs
599         install -D -m644 ${SRCPATH}/clear_shadow_locks.service  ${systemd_system_unitdir}/clear_shadow_locks.service
600
601         cp -f ${datadir}/starlingx/login.defs ${sysconfdir}/login.defs
602         chmod 644 ${sysconfdir}/login.defs
603         /bin/systemctl preset clear_shadow_locks.service
604 }
605
606 pkg_postinst_ontarget_sudo-config() {
607 #       %description
608 #       StarlingX sudo configuration file
609
610         SYSADMIN_P="4SuW8cnXFyxsk"
611         SRCPATH=${datadir}/starlingx/config-files/sudo-config/files
612
613         install -m 440 ${SRCPATH}/sysadmin.sudo  ${sysconfdir}/sudoers.d/sysadmin
614
615         getent group sys_protected >/dev/null || groupadd -f -g 345 sys_protected
616         getent passwd sysadmin > /dev/null || \
617                 useradd -m -g sys_protected -G root  -d /home/sysadmin -p ${SYSADMIN_P} -s /bin/sh sysadmin 2> /dev/null || :
618 }
619
620 pkg_postinst_syslog-ng-config() {
621 #       %description
622 #       StarlingX syslog-ng configuration file
623
624         SRCPATH=$D${datadir}/starlingx/config-files/syslog-ng-config/files
625
626         install -D -m644 ${SRCPATH}/syslog-ng.conf $D${datadir}/starlingx/syslog-ng.conf
627
628         # Fix the config version to avoid warning
629         sed -i -e 's/\(@version: \).*/\1 3.19/' $D${datadir}/starlingx/syslog-ng.conf
630
631         # Workaround: comment out the udp source to aviod the service fail to start at boot time
632         sed -i -e 's/\(.*s_udp.*\)/#\1/' $D${datadir}/starlingx/syslog-ng.conf
633
634         install -D -m644 ${SRCPATH}/syslog-ng.logrotate $D${datadir}/starlingx/syslog-ng.logrotate
635         install -D -m644 ${SRCPATH}/remotelogging.conf $D${sysconfdir}/syslog-ng/remotelogging.conf
636         install -D -m700 ${SRCPATH}/fm_event_syslogger $D${sbindir}/fm_event_syslogger
637         install -D -m644 ${SRCPATH}/syslog-ng.service $D${datadir}/starlingx/syslog-ng.service
638
639         cp -f $D${datadir}/starlingx/syslog-ng.conf $D${sysconfdir}/syslog-ng/syslog-ng.conf
640         chmod 644 $D${sysconfdir}/syslog-ng/syslog-ng.conf
641         cp -f $D${datadir}/starlingx/syslog-ng.logrotate $D${sysconfdir}/logrotate.d/syslog
642         chmod 644 $D${sysconfdir}/logrotate.d/syslog
643         cp -f $D${datadir}/starlingx/syslog-ng.service $D${systemd_system_unitdir}/syslog-ng.service
644         chmod 644 $D${systemd_system_unitdir}/syslog-ng.service
645
646         # enable syslog-ng service by default
647         OPTS=""
648         if [ -n "$D" ]; then
649                 OPTS="--root=$D"
650         fi
651         if [ -z "$D" ]; then
652                 systemctl daemon-reload
653         fi
654
655         systemctl $OPTS enable syslog-ng.service
656
657         if [ -z "$D" ]; then
658                 systemctl --no-block restart syslog-ng.service
659         fi
660
661 # TODO
662 #preun:
663 #       %systemd_preun syslog-ng.service 
664 #postun:
665 #       ldconfig
666 #       %systemd_postun_with_restart syslog-ng.service 
667 #       systemctl daemon-reload 2>&1 || :
668 #       systemctl try-restart 
669 }
670
671 pkg_postinst_ontarget_systemd-config() {
672 #       %description
673 #       StarlingX systemd configuration file
674
675         SRCPATH=${datadir}/starlingx/config-files/systemd-config/files
676
677         install -m644 ${SRCPATH}/60-persistent-storage.rules ${sysconfdir}/udev/rules.d/60-persistent-storage.rules
678         install -m644 ${SRCPATH}/journald.conf ${datadir}/starlingx/journald.conf
679         install -m644 ${SRCPATH}/systemd.conf.tmpfiles.d ${sysconfdir}/tmpfiles.d/systemd.conf
680         install -m644 ${SRCPATH}/tmp.conf.tmpfiles.d ${sysconfdir}/tmpfiles.d/tmp.conf
681         install -m644 ${SRCPATH}/tmp.mount ${sysconfdir}/systemd/system/tmp.mount
682
683         cp -f ${datadir}/starlingx/journald.conf ${sysconfdir}/systemd/journald.conf
684         chmod 644 ${sysconfdir}/systemd/journald.conf
685 }
686
687 pkg_postinst_ontarget_util-linux-config() {
688 #       %description
689 #       package StarlingX configuration files of util-linux to system folder.
690
691         SRCPATH=${datadir}/starlingx/config-files/util-linux-config/files
692
693         install -m 644 ${SRCPATH}/stx.su     ${datadir}/starlingx/stx.su
694         install -m 644 ${SRCPATH}/stx.login  ${datadir}/starlingx/stx.login
695         install -m 644 ${SRCPATH}/stx.postlogin ${datadir}/starlingx/stx.postlogin
696
697         cp -f ${datadir}/starlingx/stx.su ${sysconfdir}/pam.d/su
698         cp -f ${datadir}/starlingx/stx.login  ${sysconfdir}/pam.d/login
699         cp -f ${datadir}/starlingx/stx.postlogin  ${sysconfdir}/pam.d/postlogin
700
701 }
702
703 pkg_postinst_ontarget_ioscheduler-config() {
704 #       %description
705 #       CGCS io scheduler configuration and tuning.
706
707         SRCPATH=${datadir}/starlingx/config-files/io-scheduler/
708
709         install -m 644 ${SRCPATH}/60-io-scheduler.rules ${sysconfdir}/udev/rules.d/60-io-scheduler.rules
710
711         /bin/udevadm control --reload-rules
712         /bin/udevadm trigger --type=devices --subsystem-match=block
713 }
714
715 pkg_postinst_ontarget_iptables-config() {
716 #       %description
717 #       StarlingX iptables configuration file
718
719         SRCPATH=${datadir}/starlingx/config-files/iptables-config/files
720         
721         install -m 600 ${SRCPATH}/iptables.rules ${datadir}/starlingx/iptables.rules
722         install -m 600 ${SRCPATH}/ip6tables.rules ${datadir}/starlingx/ip6tables.rules 
723         
724         cp -f S{datadir}/starlingx/iptables.rules ${sysconfdir}/sysconfig/iptables
725         chmod 600 ${sysconfdir}/sysconfig/iptables
726         cp -f ${datadir}/starlingx/ip6tables.rules ${sysconfdir}/sysconfig/ip6tables
727         chmod 600 ${sysconfdir}/sysconfig/ip6tables
728         /bin/systemctl enable iptables.service ip6tables.service >/dev/null 2>&1
729 }