openssh: align the service behavior with stx 3.0
[pti/rtp.git] / meta-stx / recipes-core / stx-config-files / config-files_1.0.0.bb
1 #
2 ## Copyright (C) 2019 Wind River Systems, Inc.
3 #
4 #  Licensed under the Apache License, Version 2.0 (the "License");
5 #  you may not use this file except in compliance with the License.
6 #  You may obtain a copy of the License at
7 #
8 #      http://www.apache.org/licenses/LICENSE-2.0
9 #
10 #  Unless required by applicable law or agreed to in writing, software
11 #  distributed under the License is distributed on an "AS IS" BASIS,
12 #  WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 #  See the License for the specific language governing permissions and
14 #  limitations under the License.
15
16 DESCRIPTION = "stx-config-files"
17
18 PROTOCOL = "https"
19 BRANCH = "r/stx.3.0"
20 SRCREV = "d778e862571957ece3c404c0c37d325769772fde"
21 SRCNAME = "config-files"
22 S = "${WORKDIR}/git"
23 PV = "1.0.0"
24
25 LICENSE = "Apache-2.0"
26 LIC_FILES_CHKSUM = "\
27         file://systemd-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
28         file://audit-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
29         file://docker-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
30         file://filesystem-scripts/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
31         file://filesystem-scripts/filesystem-scripts-1.0/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
32         file://io-scheduler/centos/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
33         file://iptables-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
34         file://lighttpd-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
35         file://logrotate-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
36         file://mlx4-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
37         file://ntp-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
38         file://openldap-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
39         file://openvswitch-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
40         file://shadow-utils-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
41         file://sudo-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
42         file://syslog-ng-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
43         file://systemd-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
44         "
45
46 SRC_URI = " \
47         git://opendev.org/starlingx/${SRCNAME}.git;protocol=${PROTOCOL};rev=${SRCREV};branch=${BRANCH} \
48         file://openssh-config-rm-hmac-ripemd160.patch \
49         file://util-linux-pam-postlogin.patch \
50         file://syslog-ng-config-parse-err.patch \
51         file://syslog-ng-config-systemd-service.patch \
52         file://syslog-ng-conf-fix-the-source.patch \
53         file://syslog-ng-conf-replace-match-with-message.patch \
54         file://lighttpd-init-script-chroot.patch \
55         "
56
57 do_configure () {
58         :
59 }
60
61 do_compile () {
62         :
63 }
64
65 do_install () {
66         install -m 0755 -d ${D}/${datadir}/starlingx/config-files
67         for f in $(find ./ -name '*\.spec' | cut -d '/' -f2);
68         do 
69                 tar -c $f -f - | tar -C ${D}/${datadir}/starlingx/config-files -xf -;
70         done
71         find ${D}/${datadir}/starlingx/config-files -name centos -exec rm -rf {} +
72         rm -rf ${D}/${datadir}/starlingx/config-files/centos-release-config 
73         chown -R root:root ${D}/${datadir}/starlingx/config-files/
74
75         # For io-scheduler-config
76         mkdir -p  ${D}/${sysconfdir}/udev/rules.d
77         install -m 644 ${S}/io-scheduler/centos/files/60-io-scheduler.rules ${D}/${sysconfdir}/udev/rules.d/60-io-scheduler.rules
78         rm -rf ${D}/${datadir}/starlingx/config-files/io-scheduler
79 }
80
81 PACKAGES ?= ""
82 PACKAGES += "audit-config"
83 PACKAGES += "dhclient-config"
84 PACKAGES += "dnsmasq-config"
85 PACKAGES += "docker-config"
86 PACKAGES += "initscripts-config"
87 PACKAGES += "filesystem-scripts"
88 PACKAGES += "haproxy-config"
89 PACKAGES += "ioscheduler-config"
90 PACKAGES += "iptables-config"
91 PACKAGES += "iscsi-initiator-utils-config"
92 PACKAGES += "lighttpd-config"
93 PACKAGES += "logrotate-config"
94 PACKAGES += "memcached-custom"
95 PACKAGES += "mlx4-config"
96 PACKAGES += "net-snmp-config"
97 PACKAGES += "nfs-utils-config"
98 PACKAGES += "ntp-config"
99 PACKAGES += "openldap-config"
100 PACKAGES += "openssh-config"
101 PACKAGES += "openvswitch-config"
102 PACKAGES += "pam-config"
103 PACKAGES += "rabbitmq-server-config"
104 PACKAGES += "rsync-config"
105 PACKAGES += "setup-config"
106 PACKAGES += "shadow-utils-config"
107 PACKAGES += "sudo-config"
108 PACKAGES += "syslog-ng-config"
109 PACKAGES += "systemd-config"
110 PACKAGES += "util-linux-config"
111
112 FILES_${PN} = ""
113 FILES_audit-config = "${datadir}/starlingx/config-files/audit-config/"
114 FILES_dhclient-config = "${datadir}/starlingx/config-files/dhcp-config/"
115 FILES_dnsmasq-config = "${datadir}/starlingx/config-files/dnsmasq-config/"
116 FILES_docker-config = "${datadir}/starlingx/config-files/docker-config/"
117 FILES_initscripts-config = "${datadir}/starlingx/config-files/initscripts-config/"
118 FILES_filesystem-scripts= "${datadir}/starlingx/config-files/filesystem-scripts/"
119 FILES_haproxy-config= "${datadir}/starlingx/config-files/haproxy-config/"
120 FILES_ioscheduler-config= "${sysconfdir}/udev/rules.d/60-io-scheduler.rules"
121 FILES_iptables-config= "${datadir}/starlingx/config-files/iptables-config/"
122 FILES_iscsi-initiator-utils-config = "${datadir}/starlingx/config-files/iscsi-initiator-utils-config/"
123 FILES_lighttpd-config= "${datadir}/starlingx/config-files/lighttpd-config/"
124 FILES_logrotate-config= "${datadir}/starlingx/config-files/logrotate-config/"
125 FILES_memcached-custom = "${datadir}/starlingx/config-files/memcached-custom/"
126 FILES_mlx4-config= "${datadir}/starlingx/config-files/mlx4-config/"
127 FILES_net-snmp-config= "${datadir}/starlingx/config-files/net-snmp-config/"
128 FILES_nfs-utils-config= "${datadir}/starlingx/config-files/nfs-utils-config/"
129 FILES_ntp-config= "${datadir}/starlingx/config-files/ntp-config/"
130 FILES_openldap-config= "${datadir}/starlingx/config-files/openldap-config/"
131 FILES_openssh-config= "${datadir}/starlingx/config-files/openssh-config/"
132 FILES_openvswitch-config= "${datadir}/starlingx/config-files/openvswitch-config/"
133 FILES_pam-config= "${datadir}/starlingx/config-files/pam-config/"
134 FILES_rabbitmq-server-config= "${datadir}/starlingx/config-files/rabbitmq-server-config/"
135 FILES_rsync-config= "${datadir}/starlingx/config-files/rsync-config/"
136 FILES_setup-config= "${datadir}/starlingx/config-files/setup-config/"
137 FILES_shadow-utils-config= "${datadir}/starlingx/config-files/shadow-utils-config/"
138 FILES_sudo-config= "${datadir}/starlingx/config-files/sudo-config/"
139 FILES_syslog-ng-config= "${datadir}/starlingx/config-files/syslog-ng-config/"
140 FILES_systemd-config= "${datadir}/starlingx/config-files/systemd-config/"
141 FILES_util-linux-config= "${datadir}/starlingx/config-files/util-linux-config/"
142
143 RDEPENDS_audit-config += " \
144         audit \
145         auditd \
146         audit-python \
147         "
148 RDEPENDS_dhclient-config += "dhcp-client"
149 RDEPENDS_dnsmasq-config += ""
150 RDEPENDS_docker-config += "docker-ce logrotate "
151 RDEPENDS_initscripts-config += "initscripts"
152 RDEPENDS_filesystem-scripts += ""
153 RDEPENDS_haproxy-config += "haproxy"
154 RDEPENDS_ioscheduler-config += ""
155 RDEPENDS_iptables-config += "iptables"
156 RDEPENDS_iscsi-initiator-utils-config += " iscsi-initiator-utils"
157 RDEPENDS_lighttpd-config += " \
158         lighttpd \
159         lighttpd-module-proxy \
160         lighttpd-module-setenv \
161         "
162 RDEPENDS_logrotate-config += " logrotate cronie"
163 RDEPENDS_memcached-custom += "memcached"
164 RDEPENDS_mlx4-config += ""
165 RDEPENDS_net-snmp-config += " \
166         net-snmp \
167         net-snmp-server-snmpd \
168         net-snmp-server-snmptrapd \
169         "
170 RDEPENDS_nfs-utils-config += " nfs-utils"
171 RDEPENDS_ntp-config += " ntp"
172 RDEPENDS_openldap-config += " \
173         openldap \
174         "
175 RRECOMMENDS_openldap-config += " \
176         openldap-slapd \
177         openldap-backend-shell \
178         openldap-backend-passwd \
179         openldap-backend-null \
180         openldap-backend-monitor \
181         openldap-backend-meta \
182         openldap-backend-ldap \
183         openldap-backend-dnssrv \
184         openldap-staticdev \
185         openldap-locale \
186         openldap-overlay-proxycache \
187         openldap-slapd \
188         openldap-slurpd \
189         openldap-bin \
190         "
191
192 RDEPENDS_openssh-config += " openssh"
193 RDEPENDS_openvswitch-config += " openvswitch"
194 RDEPENDS_pam-config += " \
195         libpam-runtime \
196         nss-pam-ldapd \
197         libpwquality \
198         pam-plugin-access \
199         pam-plugin-cracklib \
200         pam-plugin-debug \
201         pam-plugin-deny \
202         pam-plugin-echo \
203         pam-plugin-env \
204         pam-plugin-exec \
205         pam-plugin-faildelay \
206         pam-plugin-filter \
207         pam-plugin-ftp \
208         pam-plugin-group \
209         pam-plugin-issue \
210         pam-plugin-keyinit \
211         pam-plugin-lastlog \
212         pam-plugin-limits \
213         pam-plugin-listfile \
214         pam-plugin-localuser \
215         pam-plugin-loginuid \
216         pam-plugin-mail \
217         pam-plugin-mkhomedir \
218         pam-plugin-motd \
219         pam-plugin-namespace \
220         pam-plugin-nologin \
221         pam-plugin-permit \
222         pam-plugin-pwhistory \
223         pam-plugin-rhosts \
224         pam-plugin-rootok \
225         pam-plugin-securetty \
226         pam-plugin-shells \
227         pam-plugin-stress \
228         pam-plugin-succeed-if \
229         pam-plugin-tally \
230         pam-plugin-tally2 \
231         pam-plugin-time \
232         pam-plugin-timestamp \
233         pam-plugin-umask \
234         pam-plugin-unix \
235         pam-plugin-warn \
236         pam-plugin-wheel \
237         pam-plugin-xauth \
238         "
239 RDEPENDS_rabbitmq-server-config += " rabbitmq-server"
240 RDEPENDS_rsync-config += " rsync"
241 RDEPENDS_setup-config += ""
242 RDEPENDS_shadow-utils-config += " shadow"
243 RDEPENDS_sudo-config += " sudo"
244 RDEPENDS_syslog-ng-config += " syslog-ng"
245 RDEPENDS_systemd-config += " systemd"
246 RDEPENDS_util-linux-config += " util-linux"
247
248 pkg_postinst_ontarget_audit-config() {
249         cp -f ${datadir}/starlingx/config-files/audit-config/files/syslog.conf ${sysconfdir}/audisp/plugins.d/syslog.conf
250         chmod 640 ${sysconfdir}/audisp/plugins.d/syslog.conf
251 }
252
253 pkg_postinst_ontarget_dhclient-config() {
254         SRCPATH=${datadir}/starlingx/config-files/dhcp-config/files
255         install -m 0755 -p ${SRCPATH}/dhclient-enter-hooks ${sysconfdir}/dhcp/dhclient-enter-hooks
256         install -m 0755 -p ${SRCPATH}/dhclient.conf ${sysconfdir}/dhcp/dhclient/dhclient.conf
257         ln -fs ${sysconfdir}/dhcp/dhclient-enter-hooks ${sysconfdir}/dhclient-enter-hooks
258 }
259         
260 pkg_postinst_ontarget_dnsmasq-config() {
261         install -m 755 ${datadir}/starlingx/config-files/dnsmasq-config/files/init ${sysconfdir}/init.d/dnsmasq
262 }
263
264 pkg_postinst_ontarget_docker-config() {
265         SRCPATH=${datadir}/starlingx/config-files/docker-config/files
266         install -d -m 0755 ${sysconfdir}/systemd/system/docker.service.d
267
268         install -D -m 644 ${SRCPATH}/docker-pmond.conf ${sysconfdir}/pmon.d/docker.conf
269         install -D -m 644 ${SRCPATH}/docker-stx-override.conf \
270                         ${sysconfdir}/systemd/system/docker.service.d/docker-stx-override.conf 
271         install -D -m 644 ${SRCPATH}/docker.logrotate ${sysconfdir}/logrotate.d/docker.logrotate
272 }
273
274 pkg_postinst_ontarget_filesystem-scripts() {
275         SRCPATH=${datadir}/starlingx/config-files/filesystem-scripts/filesystem-scripts-1.0
276         install -D -m 755 ${SRCPATH}/uexportfs ${sysconfdir}/init.d/uexportfs
277
278         install -d -m 0755 /usr/lib/ocf/resource.d/platform/
279         install -D -m 755 ${SRCPATH}/nfsserver-mgmt /usr/lib/ocf/resource.d/platform/nfsserver-mgmt
280
281         install -p -D -m 755 ${SRCPATH}/nfs-mount ${bindir}/nfs-mount
282         install -D -m 755 ${SRCPATH}/uexportfs.service ${systemd_system_unitdir}/uexportfs.service
283
284         systemctl enable uexportfs.service
285 }
286
287
288 pkg_postinst_ontarget_haproxy-config() {
289
290         install -d -m 755 ${sysconfdir}/haproxy/errors/
291         install -m 755 ${datadir}/starlingx/config-files/haproxy-config/files/503.http ${sysconfdir}/haproxy/errors/503.http
292
293         install -m 644 ${datadir}/starlingx/config-files/haproxy-config/files/haproxy.service ${sysconfdir}/systemd/system/
294         install -p -D -m 0755 ${datadir}/starlingx/config-files/haproxy-config/files/haproxy.sh ${sysconfdir}/init.d/haproxy
295
296         /bin/systemctl disable haproxy.service
297         if test -s ${sysconfdir}/logrotate.d/haproxy ; then
298             echo '#See /etc/logrotate.d/syslog for haproxy rules' > ${sysconfdir}/logrotate.d/haproxy
299         fi
300 }
301
302 pkg_postinst_ontarget_initscripts-config() {
303         install -d  -m 755 ${sysconfdir}/sysconfig
304         install -d  -m 755 ${sysconfdir}/init.d
305         install -d  -m 755 ${systemd_system_unitdir}
306
307         SRCPATH=${datadir}/starlingx/config-files/initscripts-config/files
308         install -m  644 ${SRCPATH}/sysctl.conf ${datadir}/starlingx/stx.sysctl.conf
309         install -m  644 ${SRCPATH}/sysconfig-network.conf ${sysconfdir}/sysconfig/network
310         install -m  755 ${SRCPATH}/mountnfs.sh ${sysconfdir}/init.d/mountnfs
311         install -m  644 ${SRCPATH}/mountnfs.service ${systemd_system_unitdir}/mountnfs.service
312
313
314         cp -f ${datadir}/starlingx/stx.sysctl.conf ${sysconfdir}/sysctl.conf
315         chmod 644 ${sysconfdir}/sysctl.conf
316 }
317
318 pkg_postinst_ontarget_iscsi-initiator-utils-config() {
319 #       %description
320 #       package StarlingX configuration files of iscsi-initiator-utils to system folder.
321
322 #       install -d  ${libdir}/tmpfiles.d
323 #       install -d  ${sysconfdir}/systemd/system
324 #       install -d  ${datadir}/starlingx
325
326         SRCPATH=${datadir}/starlingx/config-files/iscsi-initiator-utils-config/files
327         tmpfilesdir=${libdir}/tmpfiles.d
328
329         install -m 0644 ${SRCPATH}/iscsi-cache.volatiles   ${tmpfilesdir}/iscsi-cache.conf
330         install -m 0644 ${SRCPATH}/iscsi-shutdown.service  ${sysconfdir}/systemd/system
331         install -m 0644 ${SRCPATH}/iscsid.conf             ${datadir}/starlingx/stx.iscsid.conf
332
333         cp -f ${datadir}/starlingx/stx.iscsid.conf ${sysconfdir}/iscsi/iscsid.conf
334         chmod 0750 ${sysconfdir}/iscsi
335         chmod 0640 ${sysconfdir}/iscsi/iscsid.conf
336         
337         /bin/systemctl disable iscsi-shutdown.service
338 }
339
340 pkg_postinst_ontarget_lighttpd-config() {
341 #       %description
342 #       StarlingX lighttpd configuration file
343
344         CONFDIR=${sysconfdir}/lighttpd
345         ROOTDIR=/www
346         SRCPATH=${datadir}/starlingx/config-files/lighttpd-config/files
347
348         install -d -m 1777 ${ROOTDIR}/tmp
349         install -d ${CONFDIR}/ssl
350         install -d ${ROOTDIR}/pages/dav
351         install -m640 ${SRCPATH}/lighttpd.conf          ${datadir}/starlingx/lighttpd.conf
352         install -m755 ${SRCPATH}/lighttpd.init          ${datadir}/starlingx/lighttpd.init
353         install -m644 ${SRCPATH}/lighttpd-inc.conf      ${CONFDIR}/lighttpd-inc.conf
354         install -m644 ${SRCPATH}/index.html.lighttpd    ${ROOTDIR}/pages/index.html
355
356         install -d ${sysconfdir}/logrotate.d
357         install -m644 ${SRCPATH}/lighttpd.logrotate     ${datadir}/starlingx/lighttpd.logrotate
358         chmod 02770 ${sysconfdir}/lighttpd
359
360         cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.conf  ${sysconfdir}/lighttpd/lighttpd.conf
361         chmod 640 ${sysconfdir}/lighttpd/lighttpd.conf
362         cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.logrotate ${sysconfdir}/logrotate.d/lighttpd
363         chmod 644 ${sysconfdir}/logrotate.d/lighttpd
364
365         # /etc/rc.d/init.d/lighttpd is not a config file, so replace it here if it doesn't match
366         cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.init ${sysconfdir}/rc.d/init.d/lighttpd
367         cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.init ${sysconfdir}/init.d/lighttpd
368         chmod 755 ${sysconfdir}/rc.d/init.d/lighttpd
369         chmod 755 ${sysconfdir}/init.d/lighttpd
370 }
371
372 pkg_postinst_ontarget_logrotate-config() {
373 #       %description
374 #       StarlingX logrotate configuration file
375
376         SRCPATH=${datadir}/starlingx/config-files/logrotate-config/files
377
378         install -m 644 ${SRCPATH}/logrotate-cron.d ${sysconfdir}/cron.d/logrotate
379         install -m 644 ${SRCPATH}/logrotate.conf ${datadir}/starlingx/logrotate.conf
380
381         cp -f ${datadir}/starlingx/logrotate.conf ${sysconfdir}/logrotate.conf 
382         chmod 644 ${sysconfdir}/logrotate.conf
383         mv ${sysconfdir}/cron.daily/logrotate ${sysconfdir}/logrotate.cron
384         chmod 700 ${sysconfdir}/logrotate.cron
385 }
386
387
388 pkg_postinst_ontarget_memcached-custom() {
389 #       Summary: package memcached service files to system folder.
390
391         SRCPATH=${datadir}/starlingx/config-files/memcached-custom/files
392         install -m 644 -p ${SRCPATH}/memcached.service ${sysconfdir}/systemd/system/memcached.service
393 }
394
395
396 pkg_postinst_ontarget_mlx4-config() {
397 #       %description
398 #       Wind River Mellanox port-type configuration scripts
399         SRCPATH=${datadir}/starlingx/config-files/mlx4-config/files
400
401 #       /bin/systemctl disable mlx4-config.service >/dev/null 2>&1
402
403         install -m 755 ${SRCPATH}/mlx4-configure.sh     ${sysconfdir}/init.d/
404         install -m 644 ${SRCPATH}/mlx4-config.service   ${systemd_system_unitdir}/
405         install -m 555 ${SRCPATH}/mlx4_core_goenabled.sh ${sysconfdir}/goenabled.d/
406         install -m 755 ${SRCPATH}/mlx4_core_config.sh   ${bindir}/
407
408         /bin/systemctl enable mlx4-config.service >/dev/null 2>&1
409 }
410
411
412 pkg_postinst_ontarget_net-snmp-config() {
413 #       %description
414 #       package StarlingX configuration files of net-snmp to system folder.
415
416         SRCPATH=${datadir}/starlingx/config-files/net-snmp-config/files
417
418         install -d ${datadir}/snmp
419
420         install -m 644 ${SRCPATH}/stx.snmpd.conf    ${datadir}/starlingx/stx.snmpd.conf
421         install -m 755 ${SRCPATH}/stx.snmpd         ${sysconfdir}/rc.d/init.d/snmpd
422         install -m 755 ${SRCPATH}/stx.snmpd         ${sysconfdir}/init.d/snmpd
423         install -m 660 ${SRCPATH}/stx.snmp.conf     ${datadir}/snmp/snmp.conf
424         install -m 644 ${SRCPATH}/snmpd.service     ${sysconfdir}/systemd/system/snmpd.service
425         
426         
427         cp -f ${datadir}/starlingx/stx.snmpd.conf   ${sysconfdir}/snmp/snmpd.conf
428         chmod 640 ${sysconfdir}/snmp/snmpd.conf
429         chmod 640 ${sysconfdir}/snmp/snmptrapd.conf
430         
431         /bin/systemctl disable snmpd.service
432 }
433
434
435 pkg_postinst_ontarget_nfs-utils-config() {
436 #       %description
437 #       package customized configuration and service files of nfs-utils to system folder.
438
439
440         SRCPATH=${datadir}/starlingx/config-files/nfs-utils-config/files
441         
442
443         install -m 755 -p -D ${SRCPATH}/nfscommon               ${sysconfdir}/init.d
444         install -m 644 -p -D ${SRCPATH}/nfscommon.service       ${systemd_system_unitdir}/
445         install -m 755 -p -D ${SRCPATH}/nfsserver               ${sysconfdir}/init.d
446         install -m 644 -p -D ${SRCPATH}/nfsserver.service       ${systemd_system_unitdir}
447         install -m 644 -p -D ${SRCPATH}/nfsmount.conf           ${datadir}/starlingx/stx.nfsmount.conf
448         
449         cp -f ${datadir}/starlingx/stx.nfsmount.conf ${sysconfdir}/nfsmount.conf
450         chmod 644 ${sysconfdir}/nfsmount.conf
451
452         # STX - disable these service files as rpc-statd is started by nfscommon
453         /bin/systemctl disable rpc-statd.service
454         /bin/systemctl disable rpc-statd-notify.service
455         /bin/systemctl disable nfs-lock.service
456         /bin/systemctl disable nfslock.service 
457
458         /bin/systemctl enable nfscommon.service  >/dev/null 2>&1 || :
459         /bin/systemctl enable nfsserver.service  >/dev/null 2>&1 || :
460
461         # For now skiping the preun rule
462         #/bin/systemctl disable nfscommon.service >/dev/null 2>&1 || :
463         #/bin/systemctl disable nfsserver.service >/dev/null 2>&1 || :
464
465 }
466
467 pkg_postinst_ontarget_ntp-config() {
468 #       %description
469 #       StarlingX ntp configuration file
470
471         SRCPATH=${datadir}/starlingx/config-files/ntp-config/files
472         install -D -m644 ${SRCPATH}/ntpd.sysconfig ${datadir}/starlingx/ntpd.sysconfig
473         install -D -m644 ${SRCPATH}/ntp.conf ${datadir}/starlingx/ntp.conf
474
475         cp -f ${datadir}/starlingx/ntpd.sysconfig ${sysconfdir}/sysconfig/ntpd
476         cp -f ${datadir}/starlingx/ntp.conf ${sysconfdir}/ntp.conf
477         chmod 644 ${sysconfdir}/sysconfig/ntpd
478         chmod 644 ${sysconfdir}/ntp.conf
479 }
480
481
482 pkg_postinst_ontarget_openldap-config() {
483 #       $description
484 #       StarlingX openldap configuration file
485
486         SRCPATH=${datadir}/starlingx/config-files/openldap-config/files
487
488         install -m 755 ${SRCPATH}/initscript ${sysconfdir}/init.d/openldap
489         install -m 600 ${SRCPATH}/slapd.conf ${sysconfdir}/openldap/slapd.conf
490
491         install -m 600 ${SRCPATH}/initial_config.ldif ${sysconfdir}/openldap/initial_config.ldif
492
493         install -m 644 ${SRCPATH}/slapd.service ${sysconfdir}/systemd/system/slapd.service
494         install -m 644 ${SRCPATH}/slapd.sysconfig ${datadir}/starlingx/slapd.sysconfig 
495
496         sed -i -e 's|/var/run|/run|' ${sysconfdir}/systemd/system/slapd.service
497         
498         cp -f ${datadir}/starlingx/slapd.sysconfig ${sysconfdir}/sysconfig/slapd
499         chmod 644 ${systemd_system_unitdir}/slapd
500 }
501
502 pkg_postinst_openssh-config() {
503 #       %description
504 #       package StarlingX configuration files of openssh to system folder.
505
506
507         SRCPATH=$D${datadir}/starlingx/config-files/openssh-config/files
508
509         install -m 644 ${SRCPATH}/sshd.service  $D${sysconfdir}/systemd/system/sshd.service
510         install -m 644 ${SRCPATH}/ssh_config    $D${datadir}/starlingx/ssh_config
511         install -m 600 ${SRCPATH}/sshd_config   $D${datadir}/starlingx/sshd_config
512
513         # remove the unsupported and deprecated options
514         sed -i -e 's/^\(GSSAPIAuthentication.*\)/#\1/' \
515                -e 's/^\(GSSAPICleanupCredentials.*\)/#\1/' \
516                -e 's/^\(UsePrivilegeSeparation.*\)/#\1/' \
517                $D${datadir}/starlingx/sshd_config
518
519         sed -i -e 's/\(GSSAPIAuthentication yes\)/#\1/' $D${datadir}/starlingx/ssh_config
520         
521         cp -f $D${datadir}/starlingx/ssh_config  $D${sysconfdir}/ssh/ssh_config
522         cp -f $D${datadir}/starlingx/sshd_config $D${sysconfdir}/ssh/sshd_config
523
524         # enable syslog-ng service by default
525         OPTS=""
526         if [ -n "$D" ]; then
527                 OPTS="--root=$D"
528         fi
529         if [ -z "$D" ]; then
530                 systemctl daemon-reload
531         fi
532
533         systemctl $OPTS enable sshd.service
534
535         if [ -z "$D" ]; then
536                 systemctl --no-block restart sshd.service
537         fi
538
539 }
540
541 pkg_postinst_ontarget_openvswitch-config() {
542 #       %description
543 #       StarlingX openvswitch configuration file
544
545         SRCPATH=${datadir}/starlingx/config-files/openvswitch-config/files
546
547         install -m 0644 ${SRCPATH}/ovsdb-server.pmon.conf ${sysconfdir}/openvswitch/ovsdb-server.pmon.conf
548         install -m 0644 ${SRCPATH}/ovs-vswitchd.pmon.conf ${sysconfdir}/openvswitch/ovs-vswitchd.pmon.conf
549         install -m 0640 ${SRCPATH}/etc_logrotate.d_openvswitch ${datadir}/starlingx/etc_logrotate.d_openvswitch
550         
551         cp -f ${datadir}/starlingx/etc_logrotate.d_openvswitch ${sysconfdir}/logrotate.d/openvswitch
552         chmod 644 ${sysconfdir}/logrotate.d/openvswitch
553 }
554
555 pkg_postinst_ontarget_pam-config() {
556 #       %description
557 #       package StarlingX configuration files of pam to system folder.
558
559         SRCPATH=${datadir}/starlingx/config-files/pam-config/files
560
561         install  -m 644 ${SRCPATH}/sshd.pam        ${datadir}/starlingx/sshd.pam
562         install  -m 644 ${SRCPATH}/common-account  ${sysconfdir}/pam.d/common-account
563         install  -m 644 ${SRCPATH}/common-auth     ${sysconfdir}/pam.d/common-auth
564         install  -m 644 ${SRCPATH}/common-password ${sysconfdir}/pam.d/common-password
565         install  -m 644 ${SRCPATH}/common-session  ${sysconfdir}/pam.d/common-session
566         install  -m 644 ${SRCPATH}/common-session-noninteractive ${sysconfdir}/pam.d/common-session-noninteractive
567         install  -m 644 ${SRCPATH}/system-auth.pamd ${datadir}/starlingx/stx.system-auth
568         
569         cp -f ${datadir}/starlingx/stx.system-auth ${sysconfdir}/pam.d/system-auth
570         cp -f ${datadir}/starlingx/sshd.pam    ${sysconfdir}/pam.d/sshd
571 }
572
573 pkg_postinst_ontarget_rabbitmq-server-config() {
574 #       %description
575 #       package StarlingX configuration files of rabbitmq-server to system folder.
576
577         SRCPATH=${datadir}/starlingx/config-files/rabbitmq-server-config/files
578
579         install -d ${libdir}/ocf/resource.d/rabbitmq
580         install -m 0755 ${SRCPATH}/rabbitmq-server.ocf              ${libdir}/ocf/resource.d/rabbitmq/stx.rabbitmq-server
581         install -m 0644 ${SRCPATH}/rabbitmq-server.service.example  ${sysconfdir}/systemd/system/rabbitmq-server.service
582         install -m 0644 ${SRCPATH}/rabbitmq-server.logrotate        ${datadir}/starlingx/stx.rabbitmq-server.logrotate
583
584         sed -i -e 's/notify/simple/' ${sysconfdir}/systemd/system/rabbitmq-server.service
585
586         cp ${datadir}/starlingx/stx.rabbitmq-server.logrotate ${sysconfdir}/logrotate.d/rabbitmq-server
587 }
588
589 pkg_postinst_ontarget_rsync-config() {
590 #       %description
591 #       package StarlingX configuration files of rsync to system folder.
592
593         SRCPATH=${datadir}/starlingx/config-files/rsync-config/files
594
595         install -m 644 ${SRCPATH}/rsyncd.conf  ${datadir}/starlingx/stx.rsyncd.conf
596         
597         cp -f ${datadir}/starlingx/stx.rsyncd.conf  ${sysconfdir}/rsyncd.conf
598 }
599
600 pkg_postinst_ontarget_setup-config() {
601 #       %description
602 #       package StarlingX configuration files of setup to system folder.
603
604         SRCPATH=${datadir}/starlingx/config-files/setup-config/files
605
606         install -m 644 ${SRCPATH}/motd          ${datadir}/starlingx/stx.motd
607         install -m 644 ${SRCPATH}/prompt.sh     ${sysconfdir}/profile.d/prompt.sh
608         install -m 644 ${SRCPATH}/custom.sh     ${sysconfdir}/profile.d/custom.sh
609
610         cp -f ${datadir}/starlingx/stx.motd    ${sysconfdir}/motd
611         chmod 600   ${sysconfdir}/{exports,fstab}
612 }
613
614 pkg_postinst_ontarget_shadow-utils-config() {
615 #       %description
616 #       StarlingX shadow-utils configuration file
617
618         SRCPATH=${datadir}/starlingx/config-files/shadow-utils-config/files
619
620         install -D -m644 ${SRCPATH}/login.defs ${datadir}/starlingx/login.defs
621         install -D -m644 ${SRCPATH}/clear_shadow_locks.service  ${systemd_system_unitdir}/clear_shadow_locks.service
622
623         cp -f ${datadir}/starlingx/login.defs ${sysconfdir}/login.defs
624         chmod 644 ${sysconfdir}/login.defs
625         /bin/systemctl preset clear_shadow_locks.service
626 }
627
628 pkg_postinst_ontarget_sudo-config() {
629 #       %description
630 #       StarlingX sudo configuration file
631
632         SYSADMIN_P="4SuW8cnXFyxsk"
633         SRCPATH=${datadir}/starlingx/config-files/sudo-config/files
634
635         install -m 440 ${SRCPATH}/sysadmin.sudo  ${sysconfdir}/sudoers.d/sysadmin
636
637         getent group sys_protected >/dev/null || groupadd -f -g 345 sys_protected
638         getent passwd sysadmin > /dev/null || \
639                 useradd -m -g sys_protected -G root  -d /home/sysadmin -p ${SYSADMIN_P} -s /bin/sh sysadmin 2> /dev/null || :
640 }
641
642 pkg_postinst_syslog-ng-config() {
643 #       %description
644 #       StarlingX syslog-ng configuration file
645
646         SRCPATH=$D${datadir}/starlingx/config-files/syslog-ng-config/files
647
648         install -D -m644 ${SRCPATH}/syslog-ng.conf $D${datadir}/starlingx/syslog-ng.conf
649
650         # Fix the config version to avoid warning
651         sed -i -e 's/\(@version: \).*/\1 3.19/' $D${datadir}/starlingx/syslog-ng.conf
652
653         # Workaround: comment out the udp source to aviod the service fail to start at boot time
654         sed -i -e 's/\(.*s_udp.*\)/#\1/' $D${datadir}/starlingx/syslog-ng.conf
655
656         install -D -m644 ${SRCPATH}/syslog-ng.logrotate $D${datadir}/starlingx/syslog-ng.logrotate
657         install -D -m644 ${SRCPATH}/remotelogging.conf $D${sysconfdir}/syslog-ng/remotelogging.conf
658         install -D -m700 ${SRCPATH}/fm_event_syslogger $D${sbindir}/fm_event_syslogger
659         install -D -m644 ${SRCPATH}/syslog-ng.service $D${datadir}/starlingx/syslog-ng.service
660
661         cp -f $D${datadir}/starlingx/syslog-ng.conf $D${sysconfdir}/syslog-ng/syslog-ng.conf
662         chmod 644 $D${sysconfdir}/syslog-ng/syslog-ng.conf
663         cp -f $D${datadir}/starlingx/syslog-ng.logrotate $D${sysconfdir}/logrotate.d/syslog
664         chmod 644 $D${sysconfdir}/logrotate.d/syslog
665         cp -f $D${datadir}/starlingx/syslog-ng.service $D${systemd_system_unitdir}/syslog-ng.service
666         chmod 644 $D${systemd_system_unitdir}/syslog-ng.service
667
668         # enable syslog-ng service by default
669         OPTS=""
670         if [ -n "$D" ]; then
671                 OPTS="--root=$D"
672         fi
673         if [ -z "$D" ]; then
674                 systemctl daemon-reload
675         fi
676
677         systemctl $OPTS enable syslog-ng.service
678
679         if [ -z "$D" ]; then
680                 systemctl --no-block restart syslog-ng.service
681         fi
682
683 # TODO
684 #preun:
685 #       %systemd_preun syslog-ng.service 
686 #postun:
687 #       ldconfig
688 #       %systemd_postun_with_restart syslog-ng.service 
689 #       systemctl daemon-reload 2>&1 || :
690 #       systemctl try-restart 
691 }
692
693 pkg_postinst_ontarget_systemd-config() {
694 #       %description
695 #       StarlingX systemd configuration file
696
697         SRCPATH=${datadir}/starlingx/config-files/systemd-config/files
698
699         install -m644 ${SRCPATH}/60-persistent-storage.rules ${sysconfdir}/udev/rules.d/60-persistent-storage.rules
700         install -m644 ${SRCPATH}/journald.conf ${datadir}/starlingx/journald.conf
701         install -m644 ${SRCPATH}/systemd.conf.tmpfiles.d ${sysconfdir}/tmpfiles.d/systemd.conf
702         install -m644 ${SRCPATH}/tmp.conf.tmpfiles.d ${sysconfdir}/tmpfiles.d/tmp.conf
703         install -m644 ${SRCPATH}/tmp.mount ${sysconfdir}/systemd/system/tmp.mount
704
705         cp -f ${datadir}/starlingx/journald.conf ${sysconfdir}/systemd/journald.conf
706         chmod 644 ${sysconfdir}/systemd/journald.conf
707 }
708
709 pkg_postinst_ontarget_util-linux-config() {
710 #       %description
711 #       package StarlingX configuration files of util-linux to system folder.
712
713         SRCPATH=${datadir}/starlingx/config-files/util-linux-config/files
714
715         install -m 644 ${SRCPATH}/stx.su     ${datadir}/starlingx/stx.su
716         install -m 644 ${SRCPATH}/stx.login  ${datadir}/starlingx/stx.login
717         install -m 644 ${SRCPATH}/stx.postlogin ${datadir}/starlingx/stx.postlogin
718
719         cp -f ${datadir}/starlingx/stx.su ${sysconfdir}/pam.d/su
720         cp -f ${datadir}/starlingx/stx.login  ${sysconfdir}/pam.d/login
721         cp -f ${datadir}/starlingx/stx.postlogin  ${sysconfdir}/pam.d/postlogin
722
723 }
724
725 pkg_postinst_ontarget_ioscheduler-config() {
726 #       %description
727 #       CGCS io scheduler configuration and tuning.
728
729         /bin/udevadm control --reload-rules
730         /bin/udevadm trigger --type=devices --subsystem-match=block
731 }
732
733 pkg_postinst_ontarget_iptables-config() {
734 #       %description
735 #       StarlingX iptables configuration file
736
737         SRCPATH=${datadir}/starlingx/config-files/iptables-config/files
738         
739         install -m 600 ${SRCPATH}/iptables.rules ${datadir}/starlingx/iptables.rules
740         install -m 600 ${SRCPATH}/ip6tables.rules ${datadir}/starlingx/ip6tables.rules 
741         
742         cp -f S{datadir}/starlingx/iptables.rules ${sysconfdir}/sysconfig/iptables
743         chmod 600 ${sysconfdir}/sysconfig/iptables
744         cp -f ${datadir}/starlingx/ip6tables.rules ${sysconfdir}/sysconfig/ip6tables
745         chmod 600 ${sysconfdir}/sysconfig/ip6tables
746         /bin/systemctl enable iptables.service ip6tables.service >/dev/null 2>&1
747 }