f18ca769d3e3dd95668a79e9c048374cb575d3cb
[pti/rtp.git] / meta-stx / recipes-core / stx-config-files / config-files_1.0.0.bb
1 #
2 ## Copyright (C) 2019 Wind River Systems, Inc.
3 #
4 #  Licensed under the Apache License, Version 2.0 (the "License");
5 #  you may not use this file except in compliance with the License.
6 #  You may obtain a copy of the License at
7 #
8 #      http://www.apache.org/licenses/LICENSE-2.0
9 #
10 #  Unless required by applicable law or agreed to in writing, software
11 #  distributed under the License is distributed on an "AS IS" BASIS,
12 #  WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 #  See the License for the specific language governing permissions and
14 #  limitations under the License.
15
16 DESCRIPTION = "stx-config-files"
17
18 PROTOCOL = "https"
19 BRANCH = "r/stx.3.0"
20 SRCREV = "d778e862571957ece3c404c0c37d325769772fde"
21 SRCNAME = "config-files"
22 S = "${WORKDIR}/git"
23 PV = "1.0.0"
24
25
26 # TODO:
27
28 LICENSE = "Apache-2.0"
29 LIC_FILES_CHKSUM = "\
30         file://systemd-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
31         file://audit-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
32         file://docker-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
33         file://filesystem-scripts/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
34         file://filesystem-scripts/filesystem-scripts-1.0/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
35         file://io-scheduler/centos/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
36         file://iptables-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
37         file://lighttpd-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
38         file://logrotate-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
39         file://mlx4-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
40         file://ntp-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
41         file://openldap-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
42         file://openvswitch-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
43         file://shadow-utils-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
44         file://sudo-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
45         file://syslog-ng-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
46         file://systemd-config/files/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
47         "
48
49 SRC_URI = " \
50         git://opendev.org/starlingx/${SRCNAME}.git;protocol=${PROTOCOL};rev=${SRCREV};branch=${BRANCH} \
51         file://openssh-config-rm-hmac-ripemd160.patch \
52         file://util-linux-pam-postlogin.patch \
53         file://syslog-ng-config-parse-err.patch \
54         file://syslog-ng-config-systemd-service.patch \
55         file://syslog-ng-conf-fix-the-source.patch \
56         file://syslog-ng-conf-replace-match-with-message.patch \
57         "
58
59 do_configure () {
60         :
61 }
62
63 do_compile () {
64         :
65 }
66
67 do_install () {
68         install -m 0755 -d ${D}/${datadir}/starlingx/config-files
69         # for f in $(find ./ -not -path "./docker-config/*" -name '*\.spec' | cut -d '/' -f2);
70         for f in $(find ./ -name '*\.spec' | cut -d '/' -f2);
71         do 
72                 tar -c $f -f - | tar -C ${D}/${datadir}/starlingx/config-files -xf -;
73         done
74         find ${D}/${datadir}/starlingx/config-files -name centos -exec rm -rf {} +
75         rm -rf ${D}/${datadir}/starlingx/config-files/centos-release-config 
76         chown -R root:root ${D}/${datadir}/starlingx/config-files/
77 }
78
79 PACKAGES ?= ""
80 PACKAGES += "audit-config"
81 PACKAGES += "dhclient-config"
82 PACKAGES += "dnsmasq-config"
83 PACKAGES += "docker-config"
84 PACKAGES += "initscripts-config"
85 PACKAGES += "filesystem-scripts"
86 PACKAGES += "haproxy-config"
87 PACKAGES += "ioscheduler-config"
88 PACKAGES += "iptables-config"
89 PACKAGES += "iscsi-initiator-utils-config"
90 PACKAGES += "lighttpd-config"
91 PACKAGES += "logrotate-config"
92 PACKAGES += "memcached-custom"
93 PACKAGES += "mlx4-config"
94 PACKAGES += "net-snmp-config"
95 PACKAGES += "nfs-utils-config"
96 PACKAGES += "ntp-config"
97 PACKAGES += "openldap-config"
98 PACKAGES += "openssh-config"
99 PACKAGES += "openvswitch-config"
100 PACKAGES += "pam-config"
101 PACKAGES += "rabbitmq-server-config"
102 PACKAGES += "rsync-config"
103 PACKAGES += "setup-config"
104 PACKAGES += "shadow-utils-config"
105 PACKAGES += "sudo-config"
106 PACKAGES += "syslog-ng-config"
107 PACKAGES += "systemd-config"
108 PACKAGES += "util-linux-config"
109
110
111 FILES_audit-config = "${datadir}/starlingx/config-files/audit-config/"
112 FILES_dhclient-config = "${datadir}/starlingx/config-files/dhcp-config/"
113 FILES_dnsmasq-config = "${datadir}/starlingx/config-files/dnsmasq-config/"
114 FILES_docker-config = "${datadir}/starlingx/config-files/docker-config/"
115 FILES_initscripts-config = "${datadir}/starlingx/config-files/initscripts-config/"
116 FILES_filesystem-scripts= "${datadir}/starlingx/config-files/filesystem-scripts/"
117 FILES_haproxy-config= "${datadir}/starlingx/config-files/haproxy-config/"
118 FILES_ioscheduler-config= "${datadir}/starlingx/config-files/io-scheduler/"
119 FILES_iptables-config= "${datadir}/starlingx/config-files/iptables-config/"
120 FILES_iscsi-initiator-utils-config = "${datadir}/starlingx/config-files/iscsi-initiator-utils-config/"
121 FILES_lighttpd-config= "${datadir}/starlingx/config-files/lighttpd-config/"
122 FILES_logrotate-config= "${datadir}/starlingx/config-files/logrotate-config/"
123 FILES_memcached-custom = "${datadir}/starlingx/config-files/memcached-custom/"
124 FILES_mlx4-config= "${datadir}/starlingx/config-files/mlx4-config/"
125 FILES_net-snmp-config= "${datadir}/starlingx/config-files/net-snmp-config/"
126 FILES_nfs-utils-config= "${datadir}/starlingx/config-files/nfs-utils-config/"
127 FILES_ntp-config= "${datadir}/starlingx/config-files/ntp-config/"
128 FILES_openldap-config= "${datadir}/starlingx/config-files/openldap-config/"
129 FILES_openssh-config= "${datadir}/starlingx/config-files/openssh-config/"
130 FILES_openvswitch-config= "${datadir}/starlingx/config-files/openvswitch-config/"
131 FILES_pam-config= "${datadir}/starlingx/config-files/pam-config/"
132 FILES_rabbitmq-server-config= "${datadir}/starlingx/config-files/rabbitmq-server-config/"
133 FILES_rsync-config= "${datadir}/starlingx/config-files/rsync-config/"
134 FILES_setup-config= "${datadir}/starlingx/config-files/setup-config/"
135 FILES_shadow-utils-config= "${datadir}/starlingx/config-files/shadow-utils-config/"
136 FILES_sudo-config= "${datadir}/starlingx/config-files/sudo-config/"
137 FILES_syslog-ng-config= "${datadir}/starlingx/config-files/syslog-ng-config/"
138 FILES_systemd-config= "${datadir}/starlingx/config-files/systemd-config/"
139 FILES_util-linux-config= "${datadir}/starlingx/config-files/util-linux-config/"
140
141 RDEPENDS_audit-config += " \
142         audit \
143         auditd \
144         audit-python \
145         "
146 RDEPENDS_dhclient-config += "dhcp-client"
147 RDEPENDS_dnsmasq-config += ""
148 RDEPENDS_docker-config += "docker-ce logrotate "
149 RDEPENDS_initscripts-config += "initscripts"
150 RDEPENDS_filesystem-scripts += ""
151 RDEPENDS_haproxy-config += "haproxy"
152 RDEPENDS_ioscheduler-config += ""
153 RDEPENDS_iptables-config += "iptables"
154 RDEPENDS_iscsi-initiator-utils-config += " iscsi-initiator-utils"
155 RDEPENDS_lighttpd-config += " \
156         lighttpd \
157         lighttpd-module-proxy \
158         lighttpd-module-setenv \
159         "
160 RDEPENDS_logrotate-config += " logrotate cronie"
161 RDEPENDS_memcached-custom += "memcached"
162 RDEPENDS_mlx4-config += ""
163 RDEPENDS_net-snmp-config += " \
164         net-snmp \
165         net-snmp-server-snmpd \
166         net-snmp-server-snmptrapd \
167         "
168 RDEPENDS_nfs-utils-config += " nfs-utils"
169 RDEPENDS_ntp-config += " ntp"
170 RDEPENDS_openldap-config += " \
171         openldap \
172         "
173 RRECOMMENDS_openldap-config += " \
174         openldap-slapd \
175         openldap-backend-shell \
176         openldap-backend-passwd \
177         openldap-backend-null \
178         openldap-backend-monitor \
179         openldap-backend-meta \
180         openldap-backend-ldap \
181         openldap-backend-dnssrv \
182         openldap-staticdev \
183         openldap-locale \
184         openldap-overlay-proxycache \
185         openldap-slapd \
186         openldap-slurpd \
187         openldap-bin \
188         "
189
190 RDEPENDS_openssh-config += " openssh"
191 RDEPENDS_openvswitch-config += " openvswitch"
192 RDEPENDS_pam-config += " \
193         libpam-runtime \
194         nss-pam-ldapd \
195         libpwquality \
196         pam-plugin-access \
197         pam-plugin-cracklib \
198         pam-plugin-debug \
199         pam-plugin-deny \
200         pam-plugin-echo \
201         pam-plugin-env \
202         pam-plugin-exec \
203         pam-plugin-faildelay \
204         pam-plugin-filter \
205         pam-plugin-ftp \
206         pam-plugin-group \
207         pam-plugin-issue \
208         pam-plugin-keyinit \
209         pam-plugin-lastlog \
210         pam-plugin-limits \
211         pam-plugin-listfile \
212         pam-plugin-localuser \
213         pam-plugin-loginuid \
214         pam-plugin-mail \
215         pam-plugin-mkhomedir \
216         pam-plugin-motd \
217         pam-plugin-namespace \
218         pam-plugin-nologin \
219         pam-plugin-permit \
220         pam-plugin-pwhistory \
221         pam-plugin-rhosts \
222         pam-plugin-rootok \
223         pam-plugin-securetty \
224         pam-plugin-shells \
225         pam-plugin-stress \
226         pam-plugin-succeed-if \
227         pam-plugin-tally \
228         pam-plugin-tally2 \
229         pam-plugin-time \
230         pam-plugin-timestamp \
231         pam-plugin-umask \
232         pam-plugin-unix \
233         pam-plugin-warn \
234         pam-plugin-wheel \
235         pam-plugin-xauth \
236         "
237 RDEPENDS_rabbitmq-server-config += " rabbitmq-server"
238 RDEPENDS_rsync-config += " rsync"
239 RDEPENDS_setup-config += ""
240 RDEPENDS_shadow-utils-config += " shadow"
241 RDEPENDS_sudo-config += " sudo"
242 RDEPENDS_syslog-ng-config += " syslog-ng"
243 RDEPENDS_systemd-config += " systemd"
244 RDEPENDS_util-linux-config += " util-linux"
245
246 pkg_postinst_ontarget_audit-config() {
247         cp -f ${datadir}/starlingx/config-files/audit-config/files/syslog.conf ${sysconfdir}/audisp/plugins.d/syslog.conf
248         chmod 640 ${sysconfdir}/audisp/plugins.d/syslog.conf
249 }
250
251 pkg_postinst_ontarget_dhclient-config() {
252         SRCPATH=${datadir}/starlingx/config-files/dhcp-config/files
253         install -m 0755 -p ${SRCPATH}/dhclient-enter-hooks ${sysconfdir}/dhcp/dhclient-enter-hooks
254         install -m 0755 -p ${SRCPATH}/dhclient.conf ${sysconfdir}/dhcp/dhclient/dhclient.conf
255         ln -fs ${sysconfdir}/dhcp/dhclient-enter-hooks ${sysconfdir}/dhclient-enter-hooks
256 }
257         
258 pkg_postinst_ontarget_dnsmasq-config() {
259         install -m 755 ${datadir}/starlingx/config-files/dnsmasq-config/files/init ${sysconfdir}/init.d/dnsmasq
260 }
261
262 pkg_postinst_ontarget_docker-config() {
263         SRCPATH=${datadir}/starlingx/config-files/docker-config/files
264         install -d -m 0755 ${sysconfdir}/systemd/system/docker.service.d
265
266         install -D -m 644 ${SRCPATH}/docker-pmond.conf ${sysconfdir}/pmon.d/docker.conf
267         install -D -m 644 ${SRCPATH}/docker-stx-override.conf \
268                         ${sysconfdir}/systemd/system/docker.service.d/docker-stx-override.conf 
269         install -D -m 644 ${SRCPATH}/docker.logrotate ${sysconfdir}/logrotate.d/docker.logrotate
270 }
271
272 pkg_postinst_ontarget_filesystem-scripts() {
273         SRCPATH=${datadir}/starlingx/config-files/filesystem-scripts/filesystem-scripts-1.0
274         install -D -m 755 ${SRCPATH}/uexportfs ${sysconfdir}/init.d/uexportfs
275
276         install -d -m 0755 /usr/lib/ocf/resource.d/platform/
277         install -D -m 755 ${SRCPATH}/nfsserver-mgmt /usr/lib/ocf/resource.d/platform/nfsserver-mgmt
278
279         install -p -D -m 755 ${SRCPATH}/nfs-mount ${bindir}/nfs-mount
280         install -D -m 755 ${SRCPATH}/uexportfs.service ${systemd_system_unitdir}/uexportfs.service
281
282         systemctl enable uexportfs.service
283 }
284
285
286 pkg_postinst_ontarget_haproxy-config() {
287
288         install -d -m 755 ${sysconfdir}/haproxy/errors/
289         install -m 755 ${datadir}/starlingx/config-files/haproxy-config/files/503.http ${sysconfdir}/haproxy/errors/503.http
290
291         install -m 644 ${datadir}/starlingx/config-files/haproxy-config/files/haproxy.service ${sysconfdir}/systemd/system/
292         install -p -D -m 0755 ${datadir}/starlingx/config-files/haproxy-config/files/haproxy.sh ${sysconfdir}/init.d/haproxy
293
294         /bin/systemctl disable haproxy.service
295         if test -s ${sysconfdir}/logrotate.d/haproxy ; then
296             echo '#See /etc/logrotate.d/syslog for haproxy rules' > ${sysconfdir}/logrotate.d/haproxy
297         fi
298 }
299
300 pkg_postinst_ontarget_initscripts-config() {
301         install -d  -m 755 ${sysconfdir}/sysconfig
302         install -d  -m 755 ${sysconfdir}/init.d
303         install -d  -m 755 ${systemd_system_unitdir}
304
305         SRCPATH=${datadir}/starlingx/config-files/initscripts-config/files
306         install -m  644 ${SRCPATH}/sysctl.conf ${datadir}/starlingx/stx.sysctl.conf
307         install -m  644 ${SRCPATH}/sysconfig-network.conf ${sysconfdir}/sysconfig/network
308         install -m  755 ${SRCPATH}/mountnfs.sh ${sysconfdir}/init.d/mountnfs
309         install -m  644 ${SRCPATH}/mountnfs.service ${systemd_system_unitdir}/mountnfs.service
310
311
312         cp -f ${datadir}/starlingx/stx.sysctl.conf ${sysconfdir}/sysctl.conf
313         chmod 644 ${sysconfdir}/sysctl.conf
314 }
315
316 pkg_postinst_ontarget_iscsi-initiator-utils-config() {
317 #       %description
318 #       package StarlingX configuration files of iscsi-initiator-utils to system folder.
319
320 #       install -d  ${libdir}/tmpfiles.d
321 #       install -d  ${sysconfdir}/systemd/system
322 #       install -d  ${datadir}/starlingx
323
324         SRCPATH=${datadir}/starlingx/config-files/iscsi-initiator-utils-config/files
325         tmpfilesdir=${libdir}/tmpfiles.d
326
327         install -m 0644 ${SRCPATH}/iscsi-cache.volatiles   ${tmpfilesdir}/iscsi-cache.conf
328         install -m 0644 ${SRCPATH}/iscsi-shutdown.service  ${sysconfdir}/systemd/system
329         install -m 0644 ${SRCPATH}/iscsid.conf             ${datadir}/starlingx/stx.iscsid.conf
330
331         cp -f ${datadir}/starlingx/stx.iscsid.conf ${sysconfdir}/iscsi/iscsid.conf
332         chmod 0750 ${sysconfdir}/iscsi
333         chmod 0640 ${sysconfdir}/iscsi/iscsid.conf
334         
335         /bin/systemctl disable iscsi-shutdown.service
336 }
337
338 pkg_postinst_ontarget_lighttpd-config() {
339 #       %description
340 #       StarlingX lighttpd configuration file
341
342         CONFDIR=${sysconfdir}/lighttpd
343         ROOTDIR=/www
344         SRCPATH=${datadir}/starlingx/config-files/lighttpd-config/files
345
346         install -d -m 1777 ${ROOTDIR}/tmp
347         install -d ${CONFDIR}/ssl
348         install -d ${ROOTDIR}/pages/dav
349         install -m640 ${SRCPATH}/lighttpd.conf          ${datadir}/starlingx/lighttpd.conf
350         install -m755 ${SRCPATH}/lighttpd.init          ${datadir}/starlingx/lighttpd.init
351         install -m644 ${SRCPATH}/lighttpd-inc.conf      ${CONFDIR}/lighttpd-inc.conf
352         install -m644 ${SRCPATH}/index.html.lighttpd    ${ROOTDIR}/pages/index.html
353
354         install -d ${sysconfdir}/logrotate.d
355         install -m644 ${SRCPATH}/lighttpd.logrotate     ${datadir}/starlingx/lighttpd.logrotate
356         chmod 02770 ${sysconfdir}/lighttpd
357
358         cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.conf  ${sysconfdir}/lighttpd/lighttpd.conf
359         chmod 640 ${sysconfdir}/lighttpd/lighttpd.conf
360         cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.logrotate ${sysconfdir}/logrotate.d/lighttpd
361         chmod 644 ${sysconfdir}/logrotate.d/lighttpd
362
363         # /etc/rc.d/init.d/lighttpd is not a config file, so replace it here if it doesn't match
364         cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.init ${sysconfdir}/rc.d/init.d/lighttpd
365         cp --preserve=xattr -f ${datadir}/starlingx/lighttpd.init ${sysconfdir}/init.d/lighttpd
366         chmod 755 ${sysconfdir}/rc.d/init.d/lighttpd
367         chmod 755 ${sysconfdir}/init.d/lighttpd
368 }
369
370 pkg_postinst_ontarget_logrotate-config() {
371 #       %description
372 #       StarlingX logrotate configuration file
373
374         SRCPATH=${datadir}/starlingx/config-files/logrotate-config/files
375
376         install -m 644 ${SRCPATH}/logrotate-cron.d ${sysconfdir}/cron.d/logrotate
377         install -m 644 ${SRCPATH}/logrotate.conf ${datadir}/starlingx/logrotate.conf
378
379         cp -f ${datadir}/starlingx/logrotate.conf ${sysconfdir}/logrotate.conf 
380         chmod 644 ${sysconfdir}/logrotate.conf
381         mv ${sysconfdir}/cron.daily/logrotate ${sysconfdir}/logrotate.cron
382         chmod 700 ${sysconfdir}/logrotate.cron
383 }
384
385
386 pkg_postinst_ontarget_memcached-custom() {
387 #       Summary: package memcached service files to system folder.
388
389         SRCPATH=${datadir}/starlingx/config-files/memcached-custom/files
390         install -m 644 -p ${SRCPATH}/memcached.service ${sysconfdir}/systemd/system/memcached.service
391 }
392
393
394 pkg_postinst_ontarget_mlx4-config() {
395 #       %description
396 #       Wind River Mellanox port-type configuration scripts
397         SRCPATH=${datadir}/starlingx/config-files/mlx4-config/files
398
399 #       /bin/systemctl disable mlx4-config.service >/dev/null 2>&1
400
401         install -m 755 ${SRCPATH}/mlx4-configure.sh     ${sysconfdir}/init.d/
402         install -m 644 ${SRCPATH}/mlx4-config.service   ${systemd_system_unitdir}/
403         install -m 555 ${SRCPATH}/mlx4_core_goenabled.sh ${sysconfdir}/goenabled.d/
404         install -m 755 ${SRCPATH}/mlx4_core_config.sh   ${bindir}/
405
406         /bin/systemctl enable mlx4-config.service >/dev/null 2>&1
407 }
408
409
410 pkg_postinst_ontarget_net-snmp-config() {
411 #       %description
412 #       package StarlingX configuration files of net-snmp to system folder.
413
414         SRCPATH=${datadir}/starlingx/config-files/net-snmp-config/files
415
416         install -d ${datadir}/snmp
417
418         install -m 644 ${SRCPATH}/stx.snmpd.conf    ${datadir}/starlingx/stx.snmpd.conf
419         install -m 755 ${SRCPATH}/stx.snmpd         ${sysconfdir}/rc.d/init.d/snmpd
420         install -m 755 ${SRCPATH}/stx.snmpd         ${sysconfdir}/init.d/snmpd
421         install -m 660 ${SRCPATH}/stx.snmp.conf     ${datadir}/snmp/snmp.conf
422         install -m 644 ${SRCPATH}/snmpd.service     ${sysconfdir}/systemd/system/snmpd.service
423         
424         
425         cp -f ${datadir}/starlingx/stx.snmpd.conf   ${sysconfdir}/snmp/snmpd.conf
426         chmod 640 ${sysconfdir}/snmp/snmpd.conf
427         chmod 640 ${sysconfdir}/snmp/snmptrapd.conf
428         
429         /bin/systemctl disable snmpd.service
430 }
431
432
433 pkg_postinst_ontarget_nfs-utils-config() {
434 #       %description
435 #       package customized configuration and service files of nfs-utils to system folder.
436
437
438         SRCPATH=${datadir}/starlingx/config-files/nfs-utils-config/files
439         
440
441         install -m 755 -p -D ${SRCPATH}/nfscommon               ${sysconfdir}/init.d
442         install -m 644 -p -D ${SRCPATH}/nfscommon.service       ${systemd_system_unitdir}/
443         install -m 755 -p -D ${SRCPATH}/nfsserver               ${sysconfdir}/init.d
444         install -m 644 -p -D ${SRCPATH}/nfsserver.service       ${systemd_system_unitdir}
445         install -m 644 -p -D ${SRCPATH}/nfsmount.conf           ${datadir}/starlingx/stx.nfsmount.conf
446         
447         cp -f ${datadir}/starlingx/stx.nfsmount.conf ${sysconfdir}/nfsmount.conf
448         chmod 644 ${sysconfdir}/nfsmount.conf
449
450         # STX - disable these service files as rpc-statd is started by nfscommon
451         /bin/systemctl disable rpc-statd.service
452         /bin/systemctl disable rpc-statd-notify.service
453         /bin/systemctl disable nfs-lock.service
454         /bin/systemctl disable nfslock.service 
455
456         /bin/systemctl enable nfscommon.service  >/dev/null 2>&1 || :
457         /bin/systemctl enable nfsserver.service  >/dev/null 2>&1 || :
458
459         # For now skiping the preun rule
460         #/bin/systemctl disable nfscommon.service >/dev/null 2>&1 || :
461         #/bin/systemctl disable nfsserver.service >/dev/null 2>&1 || :
462
463 }
464
465 pkg_postinst_ontarget_ntp-config() {
466 #       %description
467 #       StarlingX ntp configuration file
468
469         SRCPATH=${datadir}/starlingx/config-files/ntp-config/files
470         install -D -m644 ${SRCPATH}/ntpd.sysconfig ${datadir}/starlingx/ntpd.sysconfig
471         install -D -m644 ${SRCPATH}/ntp.conf ${datadir}/starlingx/ntp.conf
472
473         cp -f ${datadir}/starlingx/ntpd.sysconfig ${sysconfdir}/sysconfig/ntpd
474         cp -f ${datadir}/starlingx/ntp.conf ${sysconfdir}/ntp.conf
475         chmod 644 ${sysconfdir}/sysconfig/ntpd
476         chmod 644 ${sysconfdir}/ntp.conf
477 }
478
479
480 pkg_postinst_ontarget_openldap-config() {
481 #       $description
482 #       StarlingX openldap configuration file
483
484         SRCPATH=${datadir}/starlingx/config-files/openldap-config/files
485
486         install -m 755 ${SRCPATH}/initscript ${sysconfdir}/init.d/openldap
487         install -m 600 ${SRCPATH}/slapd.conf ${sysconfdir}/openldap/slapd.conf
488
489         install -m 600 ${SRCPATH}/initial_config.ldif ${sysconfdir}/openldap/initial_config.ldif
490
491         install -m 644 ${SRCPATH}/slapd.service ${sysconfdir}/systemd/system/slapd.service
492         install -m 644 ${SRCPATH}/slapd.sysconfig ${datadir}/starlingx/slapd.sysconfig 
493
494         sed -i -e 's|/var/run|/run|' ${sysconfdir}/systemd/system/slapd.service
495         
496         cp -f ${datadir}/starlingx/slapd.sysconfig ${sysconfdir}/sysconfig/slapd
497         chmod 644 ${systemd_system_unitdir}/slapd
498 }
499
500 pkg_postinst_ontarget_openssh-config() {
501 #       %description
502 #       package StarlingX configuration files of openssh to system folder.
503
504
505         SRCPATH=${datadir}/starlingx/config-files/openssh-config/files
506
507         install -m 644 ${SRCPATH}/sshd.service  ${sysconfdir}/systemd/system/sshd.service
508         install -m 644 ${SRCPATH}/ssh_config    ${datadir}/starlingx/ssh_config
509         install -m 600 ${SRCPATH}/sshd_config   ${datadir}/starlingx/sshd_config
510
511         # remove the unsupported and deprecated options
512         sed -i -e 's/^\(GSSAPIAuthentication.*\)/#\1/' \
513                -e 's/^\(GSSAPICleanupCredentials.*\)/#\1/' \
514                -e 's/^\(UsePrivilegeSeparation.*\)/#\1/' \
515                ${datadir}/starlingx/sshd_config
516
517         sed -i -e 's/\(GSSAPIAuthentication yes\)/#\1/' ${datadir}/starlingx/ssh_config
518         
519         cp -f ${datadir}/starlingx/ssh_config  ${sysconfdir}/ssh/ssh_config
520         cp -f ${datadir}/starlingx/sshd_config ${sysconfdir}/ssh/sshd_config
521 }
522
523 pkg_postinst_ontarget_openvswitch-config() {
524 #       %description
525 #       StarlingX openvswitch configuration file
526
527         SRCPATH=${datadir}/starlingx/config-files/openvswitch-config/files
528
529         install -m 0644 ${SRCPATH}/ovsdb-server.pmon.conf ${sysconfdir}/openvswitch/ovsdb-server.pmon.conf
530         install -m 0644 ${SRCPATH}/ovs-vswitchd.pmon.conf ${sysconfdir}/openvswitch/ovs-vswitchd.pmon.conf
531         install -m 0640 ${SRCPATH}/etc_logrotate.d_openvswitch ${datadir}/starlingx/etc_logrotate.d_openvswitch
532         
533         cp -f ${datadir}/starlingx/etc_logrotate.d_openvswitch ${sysconfdir}/logrotate.d/openvswitch
534         chmod 644 ${sysconfdir}/logrotate.d/openvswitch
535 }
536
537 pkg_postinst_ontarget_pam-config() {
538 #       %description
539 #       package StarlingX configuration files of pam to system folder.
540
541         SRCPATH=${datadir}/starlingx/config-files/pam-config/files
542
543         install  -m 644 ${SRCPATH}/sshd.pam        ${datadir}/starlingx/sshd.pam
544         install  -m 644 ${SRCPATH}/common-account  ${sysconfdir}/pam.d/common-account
545         install  -m 644 ${SRCPATH}/common-auth     ${sysconfdir}/pam.d/common-auth
546         install  -m 644 ${SRCPATH}/common-password ${sysconfdir}/pam.d/common-password
547         install  -m 644 ${SRCPATH}/common-session  ${sysconfdir}/pam.d/common-session
548         install  -m 644 ${SRCPATH}/common-session-noninteractive ${sysconfdir}/pam.d/common-session-noninteractive
549         install  -m 644 ${SRCPATH}/system-auth.pamd ${datadir}/starlingx/stx.system-auth
550         
551         cp -f ${datadir}/starlingx/stx.system-auth ${sysconfdir}/pam.d/system-auth
552         cp -f ${datadir}/starlingx/sshd.pam    ${sysconfdir}/pam.d/sshd
553 }
554
555 pkg_postinst_ontarget_rabbitmq-server-config() {
556 #       %description
557 #       package StarlingX configuration files of rabbitmq-server to system folder.
558
559         SRCPATH=${datadir}/starlingx/config-files/rabbitmq-server-config/files
560
561         install -d ${libdir}/ocf/resource.d/rabbitmq
562         install -m 0755 ${SRCPATH}/rabbitmq-server.ocf              ${libdir}/ocf/resource.d/rabbitmq/stx.rabbitmq-server
563         install -m 0644 ${SRCPATH}/rabbitmq-server.service.example  ${sysconfdir}/systemd/system/rabbitmq-server.service
564         install -m 0644 ${SRCPATH}/rabbitmq-server.logrotate        ${datadir}/starlingx/stx.rabbitmq-server.logrotate
565
566         sed -i -e 's/notify/simple/' ${sysconfdir}/systemd/system/rabbitmq-server.service
567
568         cp ${datadir}/starlingx/stx.rabbitmq-server.logrotate ${sysconfdir}/logrotate.d/rabbitmq-server
569 }
570
571 pkg_postinst_ontarget_rsync-config() {
572 #       %description
573 #       package StarlingX configuration files of rsync to system folder.
574
575         SRCPATH=${datadir}/starlingx/config-files/rsync-config/files
576
577         install -m 644 ${SRCPATH}/rsyncd.conf  ${datadir}/starlingx/stx.rsyncd.conf
578         
579         cp -f ${datadir}/starlingx/stx.rsyncd.conf  ${sysconfdir}/rsyncd.conf
580 }
581
582 pkg_postinst_ontarget_setup-config() {
583 #       %description
584 #       package StarlingX configuration files of setup to system folder.
585
586         SRCPATH=${datadir}/starlingx/config-files/setup-config/files
587
588         install -m 644 ${SRCPATH}/motd          ${datadir}/starlingx/stx.motd
589         install -m 644 ${SRCPATH}/prompt.sh     ${sysconfdir}/profile.d/prompt.sh
590         install -m 644 ${SRCPATH}/custom.sh     ${sysconfdir}/profile.d/custom.sh
591
592         cp -f ${datadir}/starlingx/stx.motd    ${sysconfdir}/motd
593         chmod 600   ${sysconfdir}/{exports,fstab}
594 }
595
596 pkg_postinst_ontarget_shadow-utils-config() {
597 #       %description
598 #       StarlingX shadow-utils configuration file
599
600         SRCPATH=${datadir}/starlingx/config-files/shadow-utils-config/files
601
602         install -D -m644 ${SRCPATH}/login.defs ${datadir}/starlingx/login.defs
603         install -D -m644 ${SRCPATH}/clear_shadow_locks.service  ${systemd_system_unitdir}/clear_shadow_locks.service
604
605         cp -f ${datadir}/starlingx/login.defs ${sysconfdir}/login.defs
606         chmod 644 ${sysconfdir}/login.defs
607         /bin/systemctl preset clear_shadow_locks.service
608 }
609
610 pkg_postinst_ontarget_sudo-config() {
611 #       %description
612 #       StarlingX sudo configuration file
613
614         SYSADMIN_P="4SuW8cnXFyxsk"
615         SRCPATH=${datadir}/starlingx/config-files/sudo-config/files
616
617         install -m 440 ${SRCPATH}/sysadmin.sudo  ${sysconfdir}/sudoers.d/sysadmin
618
619         getent group sys_protected >/dev/null || groupadd -f -g 345 sys_protected
620         getent passwd sysadmin > /dev/null || \
621                 useradd -m -g sys_protected -G root  -d /home/sysadmin -p ${SYSADMIN_P} -s /bin/sh sysadmin 2> /dev/null || :
622 }
623
624 pkg_postinst_syslog-ng-config() {
625 #       %description
626 #       StarlingX syslog-ng configuration file
627
628         SRCPATH=$D${datadir}/starlingx/config-files/syslog-ng-config/files
629
630         install -D -m644 ${SRCPATH}/syslog-ng.conf $D${datadir}/starlingx/syslog-ng.conf
631
632         # Fix the config version to avoid warning
633         sed -i -e 's/\(@version: \).*/\1 3.19/' $D${datadir}/starlingx/syslog-ng.conf
634
635         # Workaround: comment out the udp source to aviod the service fail to start at boot time
636         sed -i -e 's/\(.*s_udp.*\)/#\1/' $D${datadir}/starlingx/syslog-ng.conf
637
638         install -D -m644 ${SRCPATH}/syslog-ng.logrotate $D${datadir}/starlingx/syslog-ng.logrotate
639         install -D -m644 ${SRCPATH}/remotelogging.conf $D${sysconfdir}/syslog-ng/remotelogging.conf
640         install -D -m700 ${SRCPATH}/fm_event_syslogger $D${sbindir}/fm_event_syslogger
641         install -D -m644 ${SRCPATH}/syslog-ng.service $D${datadir}/starlingx/syslog-ng.service
642
643         cp -f $D${datadir}/starlingx/syslog-ng.conf $D${sysconfdir}/syslog-ng/syslog-ng.conf
644         chmod 644 $D${sysconfdir}/syslog-ng/syslog-ng.conf
645         cp -f $D${datadir}/starlingx/syslog-ng.logrotate $D${sysconfdir}/logrotate.d/syslog
646         chmod 644 $D${sysconfdir}/logrotate.d/syslog
647         cp -f $D${datadir}/starlingx/syslog-ng.service $D${systemd_system_unitdir}/syslog-ng.service
648         chmod 644 $D${systemd_system_unitdir}/syslog-ng.service
649
650         # enable syslog-ng service by default
651         OPTS=""
652         if [ -n "$D" ]; then
653                 OPTS="--root=$D"
654         fi
655         if [ -z "$D" ]; then
656                 systemctl daemon-reload
657         fi
658
659         systemctl $OPTS enable syslog-ng.service
660
661         if [ -z "$D" ]; then
662                 systemctl --no-block restart syslog-ng.service
663         fi
664
665 # TODO
666 #preun:
667 #       %systemd_preun syslog-ng.service 
668 #postun:
669 #       ldconfig
670 #       %systemd_postun_with_restart syslog-ng.service 
671 #       systemctl daemon-reload 2>&1 || :
672 #       systemctl try-restart 
673 }
674
675 pkg_postinst_ontarget_systemd-config() {
676 #       %description
677 #       StarlingX systemd configuration file
678
679         SRCPATH=${datadir}/starlingx/config-files/systemd-config/files
680
681         install -m644 ${SRCPATH}/60-persistent-storage.rules ${sysconfdir}/udev/rules.d/60-persistent-storage.rules
682         install -m644 ${SRCPATH}/journald.conf ${datadir}/starlingx/journald.conf
683         install -m644 ${SRCPATH}/systemd.conf.tmpfiles.d ${sysconfdir}/tmpfiles.d/systemd.conf
684         install -m644 ${SRCPATH}/tmp.conf.tmpfiles.d ${sysconfdir}/tmpfiles.d/tmp.conf
685         install -m644 ${SRCPATH}/tmp.mount ${sysconfdir}/systemd/system/tmp.mount
686
687         cp -f ${datadir}/starlingx/journald.conf ${sysconfdir}/systemd/journald.conf
688         chmod 644 ${sysconfdir}/systemd/journald.conf
689 }
690
691 pkg_postinst_ontarget_util-linux-config() {
692 #       %description
693 #       package StarlingX configuration files of util-linux to system folder.
694
695         SRCPATH=${datadir}/starlingx/config-files/util-linux-config/files
696
697         install -m 644 ${SRCPATH}/stx.su     ${datadir}/starlingx/stx.su
698         install -m 644 ${SRCPATH}/stx.login  ${datadir}/starlingx/stx.login
699         install -m 644 ${SRCPATH}/stx.postlogin ${datadir}/starlingx/stx.postlogin
700
701         cp -f ${datadir}/starlingx/stx.su ${sysconfdir}/pam.d/su
702         cp -f ${datadir}/starlingx/stx.login  ${sysconfdir}/pam.d/login
703         cp -f ${datadir}/starlingx/stx.postlogin  ${sysconfdir}/pam.d/postlogin
704
705 }
706
707 pkg_postinst_ontarget_ioscheduler-config() {
708 #       %description
709 #       CGCS io scheduler configuration and tuning.
710
711         SRCPATH=${datadir}/starlingx/config-files/io-scheduler/
712
713         install -m 644 ${SRCPATH}/60-io-scheduler.rules ${sysconfdir}/udev/rules.d/60-io-scheduler.rules
714
715         /bin/udevadm control --reload-rules
716         /bin/udevadm trigger --type=devices --subsystem-match=block
717 }
718
719 pkg_postinst_ontarget_iptables-config() {
720 #       %description
721 #       StarlingX iptables configuration file
722
723         SRCPATH=${datadir}/starlingx/config-files/iptables-config/files
724         
725         install -m 600 ${SRCPATH}/iptables.rules ${datadir}/starlingx/iptables.rules
726         install -m 600 ${SRCPATH}/ip6tables.rules ${datadir}/starlingx/ip6tables.rules 
727         
728         cp -f S{datadir}/starlingx/iptables.rules ${sysconfdir}/sysconfig/iptables
729         chmod 600 ${sysconfdir}/sysconfig/iptables
730         cp -f ${datadir}/starlingx/ip6tables.rules ${sysconfdir}/sysconfig/ip6tables
731         chmod 600 ${sysconfdir}/sysconfig/ip6tables
732         /bin/systemctl enable iptables.service ip6tables.service >/dev/null 2>&1
733 }