912d104b1a5e5ad3988c3b0dbe8a11c59809e1df
[pti/rtp.git] / meta-stx / recipes-core / stx-config-files / config-files_1.0.0.bb
1 #
2 ## Copyright (C) 2019 Wind River Systems, Inc.
3 #
4 #  Licensed under the Apache License, Version 2.0 (the "License");
5 #  you may not use this file except in compliance with the License.
6 #  You may obtain a copy of the License at
7 #
8 #      http://www.apache.org/licenses/LICENSE-2.0
9 #
10 #  Unless required by applicable law or agreed to in writing, software
11 #  distributed under the License is distributed on an "AS IS" BASIS,
12 #  WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 #  See the License for the specific language governing permissions and
14 #  limitations under the License.
15
16 DESCRIPTION = "stx-config-files"
17
18 PROTOCOL = "https"
19 BRANCH = "r/stx.3.0"
20 SRCREV = "d778e862571957ece3c404c0c37d325769772fde"
21 SRCNAME = "config-files"
22 S = "${WORKDIR}/git"
23 PV = "1.0.0"
24
25
26 # TODO:
27
28 LICENSE = "Apache-2.0"
29 LIC_FILES_CHKSUM = "\
30         file://systemd-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
31         file://audit-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
32         file://docker-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
33         file://filesystem-scripts/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
34         file://filesystem-scripts/filesystem-scripts-1.0/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
35         file://io-scheduler/centos/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
36         file://iptables-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
37         file://lighttpd-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
38         file://logrotate-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
39         file://mlx4-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
40         file://ntp-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
41         file://openldap-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
42         file://openvswitch-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
43         file://shadow-utils-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
44         file://sudo-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
45         file://syslog-ng-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
46         file://systemd-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
47         "
48
49 SRC_URI = " \
50         git://opendev.org/starlingx/${SRCNAME}.git;protocol=${PROTOCOL};rev=${SRCREV};branch=${BRANCH} \
51         file://openssh-config-rm-hmac-ripemd160.patch \
52         file://util-linux-pam-postlogin.patch \
53         file://syslog-ng-config-parse-err.patch \
54         file://syslog-ng-config-systemd-service.patch \
55         file://syslog-ng-conf-fix-the-source.patch \
56         file://syslog-ng-conf-replace-match-with-message.patch \
57         file://lighttpd-init-script-chroot.patch \
58         "
59
60 do_configure () {
61         :
62 }
63
64 do_compile () {
65         :
66 }
67
68 do_install () {
69         install -m 0755 -d ${D}/${datadir}/starlingx/config-files
70         # for f in $(find ./ -not -path "./docker-config/*" -name '*\.spec' | cut -d '/' -f2);
71         for f in $(find ./ -name '*\.spec' | cut -d '/' -f2);
72         do 
73                 tar -c $f -f - | tar -C ${D}/${datadir}/starlingx/config-files -xf -;
74         done
75         find ${D}/${datadir}/starlingx/config-files -name centos -exec rm -rf {} +
76         rm -rf ${D}/${datadir}/starlingx/config-files/centos-release-config 
77         chown -R root:root ${D}/${datadir}/starlingx/config-files/
78 }
79
80 PACKAGES ?= ""
81 PACKAGES += "audit-config"
82 PACKAGES += "dhclient-config"
83 PACKAGES += "dnsmasq-config"
84 PACKAGES += "docker-config"
85 PACKAGES += "initscripts-config"
86 PACKAGES += "filesystem-scripts"
87 PACKAGES += "haproxy-config"
88 PACKAGES += "ioscheduler-config"
89 PACKAGES += "iptables-config"
90 PACKAGES += "iscsi-initiator-utils-config"
91 PACKAGES += "lighttpd-config"
92 PACKAGES += "logrotate-config"
93 PACKAGES += "memcached-custom"
94 PACKAGES += "mlx4-config"
95 PACKAGES += "net-snmp-config"
96 PACKAGES += "nfs-utils-config"
97 PACKAGES += "ntp-config"
98 PACKAGES += "openldap-config"
99 PACKAGES += "openssh-config"
100 PACKAGES += "openvswitch-config"
101 PACKAGES += "pam-config"
102 PACKAGES += "rabbitmq-server-config"
103 PACKAGES += "rsync-config"
104 PACKAGES += "setup-config"
105 PACKAGES += "shadow-utils-config"
106 PACKAGES += "sudo-config"
107 PACKAGES += "syslog-ng-config"
108 PACKAGES += "systemd-config"
109 PACKAGES += "util-linux-config"
110
111
112 FILES_audit-config = "${datadir}/starlingx/config-files/audit-config/"
113 FILES_dhclient-config = "${datadir}/starlingx/config-files/dhcp-config/"
114 FILES_dnsmasq-config = "${datadir}/starlingx/config-files/dnsmasq-config/"
115 FILES_docker-config = "${datadir}/starlingx/config-files/docker-config/"
116 FILES_initscripts-config = "${datadir}/starlingx/config-files/initscripts-config/"
117 FILES_filesystem-scripts= "${datadir}/starlingx/config-files/filesystem-scripts/"
118 FILES_haproxy-config= "${datadir}/starlingx/config-files/haproxy-config/"
119 FILES_ioscheduler-config= "${datadir}/starlingx/config-files/io-scheduler/"
120 FILES_iptables-config= "${datadir}/starlingx/config-files/iptables-config/"
121 FILES_iscsi-initiator-utils-config = "${datadir}/starlingx/config-files/iscsi-initiator-utils-config/"
122 FILES_lighttpd-config= "${datadir}/starlingx/config-files/lighttpd-config/"
123 FILES_logrotate-config= "${datadir}/starlingx/config-files/logrotate-config/"
124 FILES_memcached-custom = "${datadir}/starlingx/config-files/memcached-custom/"
125 FILES_mlx4-config= "${datadir}/starlingx/config-files/mlx4-config/"
126 FILES_net-snmp-config= "${datadir}/starlingx/config-files/net-snmp-config/"
127 FILES_nfs-utils-config= "${datadir}/starlingx/config-files/nfs-utils-config/"
128 FILES_ntp-config= "${datadir}/starlingx/config-files/ntp-config/"
129 FILES_openldap-config= "${datadir}/starlingx/config-files/openldap-config/"
130 FILES_openssh-config= "${datadir}/starlingx/config-files/openssh-config/"
131 FILES_openvswitch-config= "${datadir}/starlingx/config-files/openvswitch-config/"
132 FILES_pam-config= "${datadir}/starlingx/config-files/pam-config/"
133 FILES_rabbitmq-server-config= "${datadir}/starlingx/config-files/rabbitmq-server-config/"
134 FILES_rsync-config= "${datadir}/starlingx/config-files/rsync-config/"
135 FILES_setup-config= "${datadir}/starlingx/config-files/setup-config/"
136 FILES_shadow-utils-config= "${datadir}/starlingx/config-files/shadow-utils-config/"
137 FILES_sudo-config= "${datadir}/starlingx/config-files/sudo-config/"
138 FILES_syslog-ng-config= "${datadir}/starlingx/config-files/syslog-ng-config/"
139 FILES_systemd-config= "${datadir}/starlingx/config-files/systemd-config/"
140 FILES_util-linux-config= "${datadir}/starlingx/config-files/util-linux-config/"
141
142 RDEPENDS_audit-config += " \
143         audit \
144         auditd \
145         audit-python \
146         "
147 RDEPENDS_dhclient-config += "dhcp-client"
148 RDEPENDS_dnsmasq-config += ""
149 RDEPENDS_docker-config += "docker-ce logrotate "
150 RDEPENDS_initscripts-config += "initscripts"
151 RDEPENDS_filesystem-scripts += ""
152 RDEPENDS_haproxy-config += "haproxy"
153 RDEPENDS_ioscheduler-config += ""
154 RDEPENDS_iptables-config += "iptables"
155 RDEPENDS_iscsi-initiator-utils-config += " iscsi-initiator-utils"
156 RDEPENDS_lighttpd-config += " \
157         lighttpd \
158         lighttpd-module-proxy \
159         lighttpd-module-setenv \
160         "
161 RDEPENDS_logrotate-config += " logrotate cronie"
162 RDEPENDS_memcached-custom += "memcached"
163 RDEPENDS_mlx4-config += ""
164 RDEPENDS_net-snmp-config += " \
165         net-snmp \
166         net-snmp-server-snmpd \
167         net-snmp-server-snmptrapd \
168         "
169 RDEPENDS_nfs-utils-config += " nfs-utils"
170 RDEPENDS_ntp-config += " ntp"
171 RDEPENDS_openldap-config += " \
172         openldap \
173         "
174 RRECOMMENDS_openldap-config += " \
175         openldap-slapd \
176         openldap-backend-shell \
177         openldap-backend-passwd \
178         openldap-backend-null \
179         openldap-backend-monitor \
180         openldap-backend-meta \
181         openldap-backend-ldap \
182         openldap-backend-dnssrv \
183         openldap-staticdev \
184         openldap-locale \
185         openldap-overlay-proxycache \
186         openldap-slapd \
187         openldap-slurpd \
188         openldap-bin \
189         "
190
191 RDEPENDS_openssh-config += " openssh"
192 RDEPENDS_openvswitch-config += " openvswitch"
193 RDEPENDS_pam-config += " \
194         libpam-runtime \
195         nss-pam-ldapd \
196         libpwquality \
197         pam-plugin-access \
198         pam-plugin-cracklib \
199         pam-plugin-debug \
200         pam-plugin-deny \
201         pam-plugin-echo \
202         pam-plugin-env \
203         pam-plugin-exec \
204         pam-plugin-faildelay \
205         pam-plugin-filter \
206         pam-plugin-ftp \
207         pam-plugin-group \
208         pam-plugin-issue \
209         pam-plugin-keyinit \
210         pam-plugin-lastlog \
211         pam-plugin-limits \
212         pam-plugin-listfile \
213         pam-plugin-localuser \
214         pam-plugin-loginuid \
215         pam-plugin-mail \
216         pam-plugin-mkhomedir \
217         pam-plugin-motd \
218         pam-plugin-namespace \
219         pam-plugin-nologin \
220         pam-plugin-permit \
221         pam-plugin-pwhistory \
222         pam-plugin-rhosts \
223         pam-plugin-rootok \
224         pam-plugin-securetty \
225         pam-plugin-shells \
226         pam-plugin-stress \
227         pam-plugin-succeed-if \
228         pam-plugin-tally \
229         pam-plugin-tally2 \
230         pam-plugin-time \
231         pam-plugin-timestamp \
232         pam-plugin-umask \
233         pam-plugin-unix \
234         pam-plugin-warn \
235         pam-plugin-wheel \
236         pam-plugin-xauth \
237         "
238 RDEPENDS_rabbitmq-server-config += " rabbitmq-server"
239 RDEPENDS_rsync-config += " rsync"
240 RDEPENDS_setup-config += ""
241 RDEPENDS_shadow-utils-config += " shadow"
242 RDEPENDS_sudo-config += " sudo"
243 RDEPENDS_syslog-ng-config += " syslog-ng"
244 RDEPENDS_systemd-config += " systemd"
245 RDEPENDS_util-linux-config += " util-linux"
246
247 pkg_postinst_ontarget_audit-config() {
248         cp -f ${datadir}/starlingx/config-files/audit-config/files/syslog.conf ${sysconfdir}/audisp/plugins.d/syslog.conf
249         chmod 640 ${sysconfdir}/audisp/plugins.d/syslog.conf
250 }
251
252 pkg_postinst_ontarget_dhclient-config() {
253         SRCPATH=${datadir}/starlingx/config-files/dhcp-config/files
254         install -m 0755 -p ${SRCPATH}/dhclient-enter-hooks ${sysconfdir}/dhcp/dhclient-enter-hooks
255         install -m 0755 -p ${SRCPATH}/dhclient.conf ${sysconfdir}/dhcp/dhclient/dhclient.conf
256         ln -fs ${sysconfdir}/dhcp/dhclient-enter-hooks ${sysconfdir}/dhclient-enter-hooks
257 }
258         
259 pkg_postinst_ontarget_dnsmasq-config() {
260         install -m 755 ${datadir}/starlingx/config-files/dnsmasq-config/files/init ${sysconfdir}/init.d/dnsmasq
261 }
262
263 pkg_postinst_ontarget_docker-config() {
264         SRCPATH=${datadir}/starlingx/config-files/docker-config/files
265         install -d -m 0755 ${sysconfdir}/systemd/system/docker.service.d
266
267         install -D -m 644 ${SRCPATH}/docker-pmond.conf ${sysconfdir}/pmon.d/docker.conf
268         install -D -m 644 ${SRCPATH}/docker-stx-override.conf \
269                         ${sysconfdir}/systemd/system/docker.service.d/docker-stx-override.conf 
270         install -D -m 644 ${SRCPATH}/docker.logrotate ${sysconfdir}/logrotate.d/docker.logrotate
271 }
272
273 pkg_postinst_ontarget_filesystem-scripts() {
274         SRCPATH=${datadir}/starlingx/config-files/filesystem-scripts/filesystem-scripts-1.0
275         install -D -m 755 ${SRCPATH}/uexportfs ${sysconfdir}/init.d/uexportfs
276
277         install -d -m 0755 /usr/lib/ocf/resource.d/platform/
278         install -D -m 755 ${SRCPATH}/nfsserver-mgmt /usr/lib/ocf/resource.d/platform/nfsserver-mgmt
279
280         install -p -D -m 755 ${SRCPATH}/nfs-mount ${bindir}/nfs-mount
281         install -D -m 755 ${SRCPATH}/uexportfs.service ${systemd_system_unitdir}/uexportfs.service
282
283         systemctl enable uexportfs.service
284 }
285
286
287 pkg_postinst_ontarget_haproxy-config() {
288
289         install -d -m 755 ${sysconfdir}/haproxy/errors/
290         install -m 755 ${datadir}/starlingx/config-files/haproxy-config/files/503.http ${sysconfdir}/haproxy/errors/503.http
291
292         install -m 644 ${datadir}/starlingx/config-files/haproxy-config/files/haproxy.service ${sysconfdir}/systemd/system/
293         install -p -D -m 0755 ${datadir}/starlingx/config-files/haproxy-config/files/haproxy.sh ${sysconfdir}/init.d/haproxy
294
295         /bin/systemctl disable haproxy.service
296         if test -s ${sysconfdir}/logrotate.d/haproxy ; then
297             echo '#See /etc/logrotate.d/syslog for haproxy rules' > ${sysconfdir}/logrotate.d/haproxy
298         fi
299 }
300
301 pkg_postinst_ontarget_initscripts-config() {
302         install -d  -m 755 ${sysconfdir}/sysconfig
303         install -d  -m 755 ${sysconfdir}/init.d
304         install -d  -m 755 ${systemd_system_unitdir}
305
306         SRCPATH=${datadir}/starlingx/config-files/initscripts-config/files
307         install -m  644 ${SRCPATH}/sysctl.conf ${datadir}/starlingx/stx.sysctl.conf
308         install -m  644 ${SRCPATH}/sysconfig-network.conf ${sysconfdir}/sysconfig/network
309         install -m  755 ${SRCPATH}/mountnfs.sh ${sysconfdir}/init.d/mountnfs
310         install -m  644 ${SRCPATH}/mountnfs.service ${systemd_system_unitdir}/mountnfs.service
311
312
313         cp -f ${datadir}/starlingx/stx.sysctl.conf ${sysconfdir}/sysctl.conf
314         chmod 644 ${sysconfdir}/sysctl.conf
315 }
316
317 pkg_postinst_ontarget_iscsi-initiator-utils-config() {
318 #       %description
319 #       package StarlingX configuration files of iscsi-initiator-utils to system folder.
320
321 #       install -d  ${libdir}/tmpfiles.d
322 #       install -d  ${sysconfdir}/systemd/system
323 #       install -d  ${datadir}/starlingx
324
325         SRCPATH=${datadir}/starlingx/config-files/iscsi-initiator-utils-config/files
326         tmpfilesdir=${libdir}/tmpfiles.d
327
328         install -m 0644 ${SRCPATH}/iscsi-cache.volatiles   ${tmpfilesdir}/iscsi-cache.conf
329         install -m 0644 ${SRCPATH}/iscsi-shutdown.service  ${sysconfdir}/systemd/system
330         install -m 0644 ${SRCPATH}/iscsid.conf             ${datadir}/starlingx/stx.iscsid.conf
331
332         cp -f ${datadir}/starlingx/stx.iscsid.conf ${sysconfdir}/iscsi/iscsid.conf
333         chmod 0750 ${sysconfdir}/iscsi
334         chmod 0640 ${sysconfdir}/iscsi/iscsid.conf
335         
336         /bin/systemctl disable iscsi-shutdown.service
337 }
338
339 pkg_postinst_ontarget_lighttpd-config() {
340 #       %description
341 #       StarlingX lighttpd configuration file
342
343         CONFDIR=${sysconfdir}/lighttpd
344         ROOTDIR=/www
345         SRCPATH=${datadir}/starlingx/config-files/lighttpd-config/files
346
347         install -d -m 1777 ${ROOTDIR}/tmp
348         install -d ${CONFDIR}/ssl
349         install -d ${ROOTDIR}/pages/dav
350         install -m640 ${SRCPATH}/lighttpd.conf          ${datadir}/starlingx/lighttpd.conf
351         install -m755 ${SRCPATH}/lighttpd.init          ${datadir}/starlingx/lighttpd.init
352         install -m644 ${SRCPATH}/lighttpd-inc.conf      ${CONFDIR}/lighttpd-inc.conf
353         install -m644 ${SRCPATH}/index.html.lighttpd    ${ROOTDIR}/pages/index.html
354
355         install -d ${sysconfdir}/logrotate.d
356         install -m644 ${SRCPATH}/lighttpd.logrotate     ${datadir}/starlingx/lighttpd.logrotate
357         chmod 02770 ${sysconfdir}/lighttpd
358
359         cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.conf  ${sysconfdir}/lighttpd/lighttpd.conf
360         chmod 640 ${sysconfdir}/lighttpd/lighttpd.conf
361         cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.logrotate ${sysconfdir}/logrotate.d/lighttpd
362         chmod 644 ${sysconfdir}/logrotate.d/lighttpd
363
364         # /etc/rc.d/init.d/lighttpd is not a config file, so replace it here if it doesn't match
365         cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.init ${sysconfdir}/rc.d/init.d/lighttpd
366         cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.init ${sysconfdir}/init.d/lighttpd
367         chmod 755 ${sysconfdir}/rc.d/init.d/lighttpd
368         chmod 755 ${sysconfdir}/init.d/lighttpd
369 }
370
371 pkg_postinst_ontarget_logrotate-config() {
372 #       %description
373 #       StarlingX logrotate configuration file
374
375         SRCPATH=${datadir}/starlingx/config-files/logrotate-config/files
376
377         install -m 644 ${SRCPATH}/logrotate-cron.d ${sysconfdir}/cron.d/logrotate
378         install -m 644 ${SRCPATH}/logrotate.conf ${datadir}/starlingx/logrotate.conf
379
380         cp -f ${datadir}/starlingx/logrotate.conf ${sysconfdir}/logrotate.conf 
381         chmod 644 ${sysconfdir}/logrotate.conf
382         mv ${sysconfdir}/cron.daily/logrotate ${sysconfdir}/logrotate.cron
383         chmod 700 ${sysconfdir}/logrotate.cron
384 }
385
386
387 pkg_postinst_ontarget_memcached-custom() {
388 #       Summary: package memcached service files to system folder.
389
390         SRCPATH=${datadir}/starlingx/config-files/memcached-custom/files
391         install -m 644 -p ${SRCPATH}/memcached.service ${sysconfdir}/systemd/system/memcached.service
392 }
393
394
395 pkg_postinst_ontarget_mlx4-config() {
396 #       %description
397 #       Wind River Mellanox port-type configuration scripts
398         SRCPATH=${datadir}/starlingx/config-files/mlx4-config/files
399
400 #       /bin/systemctl disable mlx4-config.service >/dev/null 2>&1
401
402         install -m 755 ${SRCPATH}/mlx4-configure.sh     ${sysconfdir}/init.d/
403         install -m 644 ${SRCPATH}/mlx4-config.service   ${systemd_system_unitdir}/
404         install -m 555 ${SRCPATH}/mlx4_core_goenabled.sh ${sysconfdir}/goenabled.d/
405         install -m 755 ${SRCPATH}/mlx4_core_config.sh   ${bindir}/
406
407         /bin/systemctl enable mlx4-config.service >/dev/null 2>&1
408 }
409
410
411 pkg_postinst_ontarget_net-snmp-config() {
412 #       %description
413 #       package StarlingX configuration files of net-snmp to system folder.
414
415         SRCPATH=${datadir}/starlingx/config-files/net-snmp-config/files
416
417         install -d ${datadir}/snmp
418
419         install -m 644 ${SRCPATH}/stx.snmpd.conf    ${datadir}/starlingx/stx.snmpd.conf
420         install -m 755 ${SRCPATH}/stx.snmpd         ${sysconfdir}/rc.d/init.d/snmpd
421         install -m 755 ${SRCPATH}/stx.snmpd         ${sysconfdir}/init.d/snmpd
422         install -m 660 ${SRCPATH}/stx.snmp.conf     ${datadir}/snmp/snmp.conf
423         install -m 644 ${SRCPATH}/snmpd.service     ${sysconfdir}/systemd/system/snmpd.service
424         
425         
426         cp -f ${datadir}/starlingx/stx.snmpd.conf   ${sysconfdir}/snmp/snmpd.conf
427         chmod 640 ${sysconfdir}/snmp/snmpd.conf
428         chmod 640 ${sysconfdir}/snmp/snmptrapd.conf
429         
430         /bin/systemctl disable snmpd.service
431 }
432
433
434 pkg_postinst_ontarget_nfs-utils-config() {
435 #       %description
436 #       package customized configuration and service files of nfs-utils to system folder.
437
438
439         SRCPATH=${datadir}/starlingx/config-files/nfs-utils-config/files
440         
441
442         install -m 755 -p -D ${SRCPATH}/nfscommon               ${sysconfdir}/init.d
443         install -m 644 -p -D ${SRCPATH}/nfscommon.service       ${systemd_system_unitdir}/
444         install -m 755 -p -D ${SRCPATH}/nfsserver               ${sysconfdir}/init.d
445         install -m 644 -p -D ${SRCPATH}/nfsserver.service       ${systemd_system_unitdir}
446         install -m 644 -p -D ${SRCPATH}/nfsmount.conf           ${datadir}/starlingx/stx.nfsmount.conf
447         
448         cp -f ${datadir}/starlingx/stx.nfsmount.conf ${sysconfdir}/nfsmount.conf
449         chmod 644 ${sysconfdir}/nfsmount.conf
450
451         # STX - disable these service files as rpc-statd is started by nfscommon
452         /bin/systemctl disable rpc-statd.service
453         /bin/systemctl disable rpc-statd-notify.service
454         /bin/systemctl disable nfs-lock.service
455         /bin/systemctl disable nfslock.service 
456
457         /bin/systemctl enable nfscommon.service  >/dev/null 2>&1 || :
458         /bin/systemctl enable nfsserver.service  >/dev/null 2>&1 || :
459
460         # For now skiping the preun rule
461         #/bin/systemctl disable nfscommon.service >/dev/null 2>&1 || :
462         #/bin/systemctl disable nfsserver.service >/dev/null 2>&1 || :
463
464 }
465
466 pkg_postinst_ontarget_ntp-config() {
467 #       %description
468 #       StarlingX ntp configuration file
469
470         SRCPATH=${datadir}/starlingx/config-files/ntp-config/files
471         install -D -m644 ${SRCPATH}/ntpd.sysconfig ${datadir}/starlingx/ntpd.sysconfig
472         install -D -m644 ${SRCPATH}/ntp.conf ${datadir}/starlingx/ntp.conf
473
474         cp -f ${datadir}/starlingx/ntpd.sysconfig ${sysconfdir}/sysconfig/ntpd
475         cp -f ${datadir}/starlingx/ntp.conf ${sysconfdir}/ntp.conf
476         chmod 644 ${sysconfdir}/sysconfig/ntpd
477         chmod 644 ${sysconfdir}/ntp.conf
478 }
479
480
481 pkg_postinst_ontarget_openldap-config() {
482 #       $description
483 #       StarlingX openldap configuration file
484
485         SRCPATH=${datadir}/starlingx/config-files/openldap-config/files
486
487         install -m 755 ${SRCPATH}/initscript ${sysconfdir}/init.d/openldap
488         install -m 600 ${SRCPATH}/slapd.conf ${sysconfdir}/openldap/slapd.conf
489
490         install -m 600 ${SRCPATH}/initial_config.ldif ${sysconfdir}/openldap/initial_config.ldif
491
492         install -m 644 ${SRCPATH}/slapd.service ${sysconfdir}/systemd/system/slapd.service
493         install -m 644 ${SRCPATH}/slapd.sysconfig ${datadir}/starlingx/slapd.sysconfig 
494
495         sed -i -e 's|/var/run|/run|' ${sysconfdir}/systemd/system/slapd.service
496         
497         cp -f ${datadir}/starlingx/slapd.sysconfig ${sysconfdir}/sysconfig/slapd
498         chmod 644 ${systemd_system_unitdir}/slapd
499 }
500
501 pkg_postinst_ontarget_openssh-config() {
502 #       %description
503 #       package StarlingX configuration files of openssh to system folder.
504
505
506         SRCPATH=${datadir}/starlingx/config-files/openssh-config/files
507
508         install -m 644 ${SRCPATH}/sshd.service  ${sysconfdir}/systemd/system/sshd.service
509         install -m 644 ${SRCPATH}/ssh_config    ${datadir}/starlingx/ssh_config
510         install -m 600 ${SRCPATH}/sshd_config   ${datadir}/starlingx/sshd_config
511
512         # remove the unsupported and deprecated options
513         sed -i -e 's/^\(GSSAPIAuthentication.*\)/#\1/' \
514                -e 's/^\(GSSAPICleanupCredentials.*\)/#\1/' \
515                -e 's/^\(UsePrivilegeSeparation.*\)/#\1/' \
516                ${datadir}/starlingx/sshd_config
517
518         sed -i -e 's/\(GSSAPIAuthentication yes\)/#\1/' ${datadir}/starlingx/ssh_config
519         
520         cp -f ${datadir}/starlingx/ssh_config  ${sysconfdir}/ssh/ssh_config
521         cp -f ${datadir}/starlingx/sshd_config ${sysconfdir}/ssh/sshd_config
522 }
523
524 pkg_postinst_ontarget_openvswitch-config() {
525 #       %description
526 #       StarlingX openvswitch configuration file
527
528         SRCPATH=${datadir}/starlingx/config-files/openvswitch-config/files
529
530         install -m 0644 ${SRCPATH}/ovsdb-server.pmon.conf ${sysconfdir}/openvswitch/ovsdb-server.pmon.conf
531         install -m 0644 ${SRCPATH}/ovs-vswitchd.pmon.conf ${sysconfdir}/openvswitch/ovs-vswitchd.pmon.conf
532         install -m 0640 ${SRCPATH}/etc_logrotate.d_openvswitch ${datadir}/starlingx/etc_logrotate.d_openvswitch
533         
534         cp -f ${datadir}/starlingx/etc_logrotate.d_openvswitch ${sysconfdir}/logrotate.d/openvswitch
535         chmod 644 ${sysconfdir}/logrotate.d/openvswitch
536 }
537
538 pkg_postinst_ontarget_pam-config() {
539 #       %description
540 #       package StarlingX configuration files of pam to system folder.
541
542         SRCPATH=${datadir}/starlingx/config-files/pam-config/files
543
544         install  -m 644 ${SRCPATH}/sshd.pam        ${datadir}/starlingx/sshd.pam
545         install  -m 644 ${SRCPATH}/common-account  ${sysconfdir}/pam.d/common-account
546         install  -m 644 ${SRCPATH}/common-auth     ${sysconfdir}/pam.d/common-auth
547         install  -m 644 ${SRCPATH}/common-password ${sysconfdir}/pam.d/common-password
548         install  -m 644 ${SRCPATH}/common-session  ${sysconfdir}/pam.d/common-session
549         install  -m 644 ${SRCPATH}/common-session-noninteractive ${sysconfdir}/pam.d/common-session-noninteractive
550         install  -m 644 ${SRCPATH}/system-auth.pamd ${datadir}/starlingx/stx.system-auth
551         
552         cp -f ${datadir}/starlingx/stx.system-auth ${sysconfdir}/pam.d/system-auth
553         cp -f ${datadir}/starlingx/sshd.pam    ${sysconfdir}/pam.d/sshd
554 }
555
556 pkg_postinst_ontarget_rabbitmq-server-config() {
557 #       %description
558 #       package StarlingX configuration files of rabbitmq-server to system folder.
559
560         SRCPATH=${datadir}/starlingx/config-files/rabbitmq-server-config/files
561
562         install -d ${libdir}/ocf/resource.d/rabbitmq
563         install -m 0755 ${SRCPATH}/rabbitmq-server.ocf              ${libdir}/ocf/resource.d/rabbitmq/stx.rabbitmq-server
564         install -m 0644 ${SRCPATH}/rabbitmq-server.service.example  ${sysconfdir}/systemd/system/rabbitmq-server.service
565         install -m 0644 ${SRCPATH}/rabbitmq-server.logrotate        ${datadir}/starlingx/stx.rabbitmq-server.logrotate
566
567         sed -i -e 's/notify/simple/' ${sysconfdir}/systemd/system/rabbitmq-server.service
568
569         cp ${datadir}/starlingx/stx.rabbitmq-server.logrotate ${sysconfdir}/logrotate.d/rabbitmq-server
570 }
571
572 pkg_postinst_ontarget_rsync-config() {
573 #       %description
574 #       package StarlingX configuration files of rsync to system folder.
575
576         SRCPATH=${datadir}/starlingx/config-files/rsync-config/files
577
578         install -m 644 ${SRCPATH}/rsyncd.conf  ${datadir}/starlingx/stx.rsyncd.conf
579         
580         cp -f ${datadir}/starlingx/stx.rsyncd.conf  ${sysconfdir}/rsyncd.conf
581 }
582
583 pkg_postinst_ontarget_setup-config() {
584 #       %description
585 #       package StarlingX configuration files of setup to system folder.
586
587         SRCPATH=${datadir}/starlingx/config-files/setup-config/files
588
589         install -m 644 ${SRCPATH}/motd          ${datadir}/starlingx/stx.motd
590         install -m 644 ${SRCPATH}/prompt.sh     ${sysconfdir}/profile.d/prompt.sh
591         install -m 644 ${SRCPATH}/custom.sh     ${sysconfdir}/profile.d/custom.sh
592
593         cp -f ${datadir}/starlingx/stx.motd    ${sysconfdir}/motd
594         chmod 600   ${sysconfdir}/{exports,fstab}
595 }
596
597 pkg_postinst_ontarget_shadow-utils-config() {
598 #       %description
599 #       StarlingX shadow-utils configuration file
600
601         SRCPATH=${datadir}/starlingx/config-files/shadow-utils-config/files
602
603         install -D -m644 ${SRCPATH}/login.defs ${datadir}/starlingx/login.defs
604         install -D -m644 ${SRCPATH}/clear_shadow_locks.service  ${systemd_system_unitdir}/clear_shadow_locks.service
605
606         cp -f ${datadir}/starlingx/login.defs ${sysconfdir}/login.defs
607         chmod 644 ${sysconfdir}/login.defs
608         /bin/systemctl preset clear_shadow_locks.service
609 }
610
611 pkg_postinst_ontarget_sudo-config() {
612 #       %description
613 #       StarlingX sudo configuration file
614
615         SYSADMIN_P="4SuW8cnXFyxsk"
616         SRCPATH=${datadir}/starlingx/config-files/sudo-config/files
617
618         install -m 440 ${SRCPATH}/sysadmin.sudo  ${sysconfdir}/sudoers.d/sysadmin
619
620         getent group sys_protected >/dev/null || groupadd -f -g 345 sys_protected
621         getent passwd sysadmin > /dev/null || \
622                 useradd -m -g sys_protected -G root  -d /home/sysadmin -p ${SYSADMIN_P} -s /bin/sh sysadmin 2> /dev/null || :
623 }
624
625 pkg_postinst_syslog-ng-config() {
626 #       %description
627 #       StarlingX syslog-ng configuration file
628
629         SRCPATH=$D${datadir}/starlingx/config-files/syslog-ng-config/files
630
631         install -D -m644 ${SRCPATH}/syslog-ng.conf $D${datadir}/starlingx/syslog-ng.conf
632
633         # Fix the config version to avoid warning
634         sed -i -e 's/\(@version: \).*/\1 3.19/' $D${datadir}/starlingx/syslog-ng.conf
635
636         # Workaround: comment out the udp source to aviod the service fail to start at boot time
637         sed -i -e 's/\(.*s_udp.*\)/#\1/' $D${datadir}/starlingx/syslog-ng.conf
638
639         install -D -m644 ${SRCPATH}/syslog-ng.logrotate $D${datadir}/starlingx/syslog-ng.logrotate
640         install -D -m644 ${SRCPATH}/remotelogging.conf $D${sysconfdir}/syslog-ng/remotelogging.conf
641         install -D -m700 ${SRCPATH}/fm_event_syslogger $D${sbindir}/fm_event_syslogger
642         install -D -m644 ${SRCPATH}/syslog-ng.service $D${datadir}/starlingx/syslog-ng.service
643
644         cp -f $D${datadir}/starlingx/syslog-ng.conf $D${sysconfdir}/syslog-ng/syslog-ng.conf
645         chmod 644 $D${sysconfdir}/syslog-ng/syslog-ng.conf
646         cp -f $D${datadir}/starlingx/syslog-ng.logrotate $D${sysconfdir}/logrotate.d/syslog
647         chmod 644 $D${sysconfdir}/logrotate.d/syslog
648         cp -f $D${datadir}/starlingx/syslog-ng.service $D${systemd_system_unitdir}/syslog-ng.service
649         chmod 644 $D${systemd_system_unitdir}/syslog-ng.service
650
651         # enable syslog-ng service by default
652         OPTS=""
653         if [ -n "$D" ]; then
654                 OPTS="--root=$D"
655         fi
656         if [ -z "$D" ]; then
657                 systemctl daemon-reload
658         fi
659
660         systemctl $OPTS enable syslog-ng.service
661
662         if [ -z "$D" ]; then
663                 systemctl --no-block restart syslog-ng.service
664         fi
665
666 # TODO
667 #preun:
668 #       %systemd_preun syslog-ng.service 
669 #postun:
670 #       ldconfig
671 #       %systemd_postun_with_restart syslog-ng.service 
672 #       systemctl daemon-reload 2>&1 || :
673 #       systemctl try-restart 
674 }
675
676 pkg_postinst_ontarget_systemd-config() {
677 #       %description
678 #       StarlingX systemd configuration file
679
680         SRCPATH=${datadir}/starlingx/config-files/systemd-config/files
681
682         install -m644 ${SRCPATH}/60-persistent-storage.rules ${sysconfdir}/udev/rules.d/60-persistent-storage.rules
683         install -m644 ${SRCPATH}/journald.conf ${datadir}/starlingx/journald.conf
684         install -m644 ${SRCPATH}/systemd.conf.tmpfiles.d ${sysconfdir}/tmpfiles.d/systemd.conf
685         install -m644 ${SRCPATH}/tmp.conf.tmpfiles.d ${sysconfdir}/tmpfiles.d/tmp.conf
686         install -m644 ${SRCPATH}/tmp.mount ${sysconfdir}/systemd/system/tmp.mount
687
688         cp -f ${datadir}/starlingx/journald.conf ${sysconfdir}/systemd/journald.conf
689         chmod 644 ${sysconfdir}/systemd/journald.conf
690 }
691
692 pkg_postinst_ontarget_util-linux-config() {
693 #       %description
694 #       package StarlingX configuration files of util-linux to system folder.
695
696         SRCPATH=${datadir}/starlingx/config-files/util-linux-config/files
697
698         install -m 644 ${SRCPATH}/stx.su     ${datadir}/starlingx/stx.su
699         install -m 644 ${SRCPATH}/stx.login  ${datadir}/starlingx/stx.login
700         install -m 644 ${SRCPATH}/stx.postlogin ${datadir}/starlingx/stx.postlogin
701
702         cp -f ${datadir}/starlingx/stx.su ${sysconfdir}/pam.d/su
703         cp -f ${datadir}/starlingx/stx.login  ${sysconfdir}/pam.d/login
704         cp -f ${datadir}/starlingx/stx.postlogin  ${sysconfdir}/pam.d/postlogin
705
706 }
707
708 pkg_postinst_ontarget_ioscheduler-config() {
709 #       %description
710 #       CGCS io scheduler configuration and tuning.
711
712         SRCPATH=${datadir}/starlingx/config-files/io-scheduler/
713
714         install -m 644 ${SRCPATH}/60-io-scheduler.rules ${sysconfdir}/udev/rules.d/60-io-scheduler.rules
715
716         /bin/udevadm control --reload-rules
717         /bin/udevadm trigger --type=devices --subsystem-match=block
718 }
719
720 pkg_postinst_ontarget_iptables-config() {
721 #       %description
722 #       StarlingX iptables configuration file
723
724         SRCPATH=${datadir}/starlingx/config-files/iptables-config/files
725         
726         install -m 600 ${SRCPATH}/iptables.rules ${datadir}/starlingx/iptables.rules
727         install -m 600 ${SRCPATH}/ip6tables.rules ${datadir}/starlingx/ip6tables.rules 
728         
729         cp -f S{datadir}/starlingx/iptables.rules ${sysconfdir}/sysconfig/iptables
730         chmod 600 ${sysconfdir}/sysconfig/iptables
731         cp -f ${datadir}/starlingx/ip6tables.rules ${sysconfdir}/sysconfig/ip6tables
732         chmod 600 ${sysconfdir}/sysconfig/ip6tables
733         /bin/systemctl enable iptables.service ip6tables.service >/dev/null 2>&1
734 }