Changeset 11 for server


Ignore:
Timestamp:
Oct 1, 2006, 3:37:19 PM (18 years ago)
Author:
jbarnold
Message:
Fixed various bugs discovered when testing packages
Improved OpenAFS kernel module patch
Location:
server
Files:
5 edited

Legend:

Unmodified
Added
Removed
  • server/common/oursrc/lockeradm/configure.in

    r1 r11  
    1717AC_SUBST(grep_path)
    1818
     19AC_PATH_PROG(sudo_path, sudo)
     20AC_SUBST(sudo_path)
    1921AC_PATH_PROG(useradd_path, useradd)
    2022AC_SUBST(useradd_path)
     
    2729AC_SUBST(hesinfo_path)
    2830
    29 dnl Needed by bash.in
     31dnl Needed by modbash.in
    3032
    3133AC_PATH_PROG(bash_path, bash)
     
    3537AC_OUTPUT(admof)
    3638AC_OUTPUT(signup-scripts-backend)
     39AC_OUTPUT(modbash)
  • server/common/oursrc/lockeradm/signup-scripts-backend.in

    r1 r11  
    4848
    4949# Complain if user's uid is too low or too high
    50 complain("bad uid") unless($uid1 > @min_user_uid@ and $uid1 < (1 << 31));
     50complain("bad uid") unless($uid1 > 110 and $uid1 < (1 << 31));
    5151
    5252# Run ls to confirm user's .scripts-signup file
     
    7171# Add user to /etc/passwd
    7272`@sudo_path@ -u root @groupadd_path@ -g '$gid1' '$username'`;
    73 `@sudo_path@ -u root @useradd_path@ -d '$homedir' -s '/usr/local/bin/bash' -u '$uid1' -g '$gid1' -G users '$username'`;
     73`@sudo_path@ -u root @useradd_path@ -d '$homedir' -s '/usr/local/bin/modbash' -u '$uid1' -g '$gid1' -G users '$username'`;
    7474# Add disk quota for user
    75 `@sudo_path@ -u root @setquota_path@ '$username' 0 25000 0 10000`;
     75`@sudo_path@ -u root @setquota_path@ '$username' 0 25000 0 10000 -a`;
    7676
    7777printexit("done", 0);
  • server/common/patches/openafs-scripts.patch

    r1 r11  
    148148 
    149149     AFS_STATCNT(afs_access);
    150 +    amode = amode & (VREAD | VWRITE);
     150+    amode = amode & ~VEXEC;
    151151     afs_Trace3(afs_iclSetp, CM_TRACE_ACCESS, ICL_TYPE_POINTER, avc,
    152152               ICL_TYPE_INT32, amode, ICL_TYPE_OFFSET,
  • server/fedora/Makefile

    r8 r11  
    109109
    110110$(allsrc): setup
     111        PATH="/usr/kerberos/sbin:/usr/kerberos/bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin" \
    111112        rpmbuild $(rpm_args) -ba ${tmp_specs}/$@*.spec
    112113
  • server/fedora/specs/lockeradm.spec

    r3 r11  
    2929%install
    3030[ $RPM_BUILD_ROOT != / ] && rm -rf $RPM_BUILD_ROOT
     31install -D modbashrc $RPM_BUILD_ROOT/usr/local/etc/modbashrc
     32install -D modbash $RPM_BUILD_ROOT/usr/local/bin/modbash
    3133install -D admof $RPM_BUILD_ROOT/usr/local/sbin/admof
    3234install -D signup-scripts-frontend $RPM_BUILD_ROOT/usr/local/sbin/signup-scripts-frontend
    3335install -D signup-scripts-backend $RPM_BUILD_ROOT/usr/local/sbin/signup-scripts-backend
    34 install -D bashrc $RPM_BUILD_ROOT/usr/local/etc/bashrc
    3536
    3637%clean
     
    3940%files
    4041%defattr(0644, root, root)
    41 /usr/local/etc/bashrc
     42/usr/local/etc/modbashrc
    4243%defattr(0755, root, root)
     44/usr/local/bin/modbash
    4345/usr/local/sbin/admof
    4446/usr/local/sbin/signup-scripts-backend
     
    5456signup  ALL=(root) NOPASSWD: /usr/sbin/useradd
    5557signup  ALL=(root) NOPASSWD: /usr/sbin/groupadd
    56 signup  ALL=(root) NOPASSWD: /usr/sbin/edquota
     58signup  ALL=(root) NOPASSWD: /usr/sbin/setquota
    5759END
     60chmod 0440 /etc/sudoers
    5861
    5962%preun
Note: See TracChangeset for help on using the changeset viewer.