Skip to content

Commit 819e533

Browse files
committed
Merge pull request ruby-ldap#199 from marutosi/sudo
mv "sudo" from script/install-openldap to .travis.yml
2 parents 925a5d3 + 6b9fad3 commit 819e533

File tree

2 files changed

+31
-31
lines changed

2 files changed

+31
-31
lines changed

.travis.yml

+1-1
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ env:
1212
- INTEGRATION=openldap
1313

1414
install:
15-
- if [ "$INTEGRATION" = "openldap" ]; then ./script/install-openldap; fi
15+
- if [ "$INTEGRATION" = "openldap" ]; then sudo script/install-openldap; fi
1616
- bundle install
1717

1818
script: bundle exec rake ci

script/install-openldap

+30-30
Original file line numberDiff line numberDiff line change
@@ -6,69 +6,69 @@ BASE_PATH="$( cd `dirname $0`/../test/fixtures/openldap && pwd )"
66
SEED_PATH="$( cd `dirname $0`/../test/fixtures && pwd )"
77

88
dpkg -s slapd time ldap-utils gnutls-bin ssl-cert > /dev/null ||\
9-
DEBIAN_FRONTEND=noninteractive sudo -E apt-get update -y --force-yes && \
10-
DEBIAN_FRONTEND=noninteractive sudo -E apt-get install -y --force-yes slapd time ldap-utils gnutls-bin ssl-cert
9+
DEBIAN_FRONTEND=noninteractive apt-get update -y --force-yes && \
10+
DEBIAN_FRONTEND=noninteractive apt-get install -y --force-yes slapd time ldap-utils gnutls-bin ssl-cert
1111

12-
sudo /etc/init.d/slapd stop
12+
/etc/init.d/slapd stop
1313

1414
TMPDIR=$(mktemp -d)
1515
cd $TMPDIR
1616

1717
# Delete data and reconfigure.
18-
sudo cp -v /var/lib/ldap/DB_CONFIG ./DB_CONFIG
19-
sudo rm -rf /etc/ldap/slapd.d/*
20-
sudo rm -rf /var/lib/ldap/*
21-
sudo cp -v ./DB_CONFIG /var/lib/ldap/DB_CONFIG
22-
sudo slapadd -F /etc/ldap/slapd.d -b "cn=config" -l $BASE_PATH/slapd.conf.ldif
18+
cp -v /var/lib/ldap/DB_CONFIG ./DB_CONFIG
19+
rm -rf /etc/ldap/slapd.d/*
20+
rm -rf /var/lib/ldap/*
21+
cp -v ./DB_CONFIG /var/lib/ldap/DB_CONFIG
22+
slapadd -F /etc/ldap/slapd.d -b "cn=config" -l $BASE_PATH/slapd.conf.ldif
2323
# Load memberof and ref-int overlays and configure them.
24-
sudo slapadd -F /etc/ldap/slapd.d -b "cn=config" -l $BASE_PATH/memberof.ldif
24+
slapadd -F /etc/ldap/slapd.d -b "cn=config" -l $BASE_PATH/memberof.ldif
2525
# Load retcode overlay and configure
26-
sudo slapadd -F /etc/ldap/slapd.d -b "cn=config" -l $BASE_PATH/retcode.ldif
26+
slapadd -F /etc/ldap/slapd.d -b "cn=config" -l $BASE_PATH/retcode.ldif
2727

2828
# Add base domain.
29-
sudo slapadd -F /etc/ldap/slapd.d <<EOM
29+
slapadd -F /etc/ldap/slapd.d <<EOM
3030
dn: dc=rubyldap,dc=com
3131
objectClass: top
3232
objectClass: domain
3333
dc: rubyldap
3434
EOM
3535

36-
sudo chown -R openldap.openldap /etc/ldap/slapd.d
37-
sudo chown -R openldap.openldap /var/lib/ldap
36+
chown -R openldap.openldap /etc/ldap/slapd.d
37+
chown -R openldap.openldap /var/lib/ldap
3838

39-
sudo /etc/init.d/slapd start
39+
/etc/init.d/slapd start
4040

4141
# Import seed data.
4242
# NOTE: use ldapadd in order for memberOf and refint to apply, instead of:
43-
# cat $SEED_PATH/seed.ldif | sudo slapadd -F /etc/ldap/slapd.d
44-
/usr/bin/time sudo ldapadd -x -D "cn=admin,dc=rubyldap,dc=com" -w passworD1 \
43+
# cat $SEED_PATH/seed.ldif | slapadd -F /etc/ldap/slapd.d
44+
/usr/bin/time ldapadd -x -D "cn=admin,dc=rubyldap,dc=com" -w passworD1 \
4545
-h localhost -p 389 \
4646
-f $SEED_PATH/seed.ldif
4747

48-
sudo rm -rf $TMPDIR
48+
rm -rf $TMPDIR
4949

5050
# SSL
5151

52-
sudo sh -c "certtool --generate-privkey > /etc/ssl/private/cakey.pem"
52+
sh -c "certtool --generate-privkey > /etc/ssl/private/cakey.pem"
5353

54-
sudo sh -c "cat > /etc/ssl/ca.info <<EOF
54+
sh -c "cat > /etc/ssl/ca.info <<EOF
5555
cn = rubyldap
5656
ca
5757
cert_signing_key
5858
EOF"
5959

6060
# Create the self-signed CA certificate:
61-
sudo certtool --generate-self-signed \
61+
certtool --generate-self-signed \
6262
--load-privkey /etc/ssl/private/cakey.pem \
6363
--template /etc/ssl/ca.info \
6464
--outfile /etc/ssl/certs/cacert.pem
6565

6666
# Make a private key for the server:
67-
sudo certtool --generate-privkey \
67+
certtool --generate-privkey \
6868
--bits 1024 \
6969
--outfile /etc/ssl/private/ldap01_slapd_key.pem
7070

71-
sudo sh -c "cat > /etc/ssl/ldap01.info <<EOF
71+
sh -c "cat > /etc/ssl/ldap01.info <<EOF
7272
organization = Example Company
7373
cn = ldap01.example.com
7474
tls_www_server
@@ -78,14 +78,14 @@ expiration_days = 3650
7878
EOF"
7979

8080
# Create the server certificate
81-
sudo certtool --generate-certificate \
81+
certtool --generate-certificate \
8282
--load-privkey /etc/ssl/private/ldap01_slapd_key.pem \
8383
--load-ca-certificate /etc/ssl/certs/cacert.pem \
8484
--load-ca-privkey /etc/ssl/private/cakey.pem \
8585
--template /etc/ssl/ldap01.info \
8686
--outfile /etc/ssl/certs/ldap01_slapd_cert.pem
8787

88-
sudo ldapmodify -Y EXTERNAL -H ldapi:/// <<EOF | true
88+
ldapmodify -Y EXTERNAL -H ldapi:/// <<EOF | true
8989
dn: cn=config
9090
add: olcTLSCACertificateFile
9191
olcTLSCACertificateFile: /etc/ssl/certs/cacert.pem
@@ -102,11 +102,11 @@ EOF
102102
# protected by TLS/SSL whereas LDAPS, like HTTPS, is a distinct
103103
# encrypted-from-the-start protocol that operates over TCP port 636. But we
104104
# enable it for testing here.
105-
sudo sed -i -e 's|^SLAPD_SERVICES="\(.*\)"|SLAPD_SERVICES="ldap:/// ldapi:/// ldaps:///"|' /etc/default/slapd
105+
sed -i -e 's|^SLAPD_SERVICES="\(.*\)"|SLAPD_SERVICES="ldap:/// ldapi:/// ldaps:///"|' /etc/default/slapd
106106

107-
sudo adduser openldap ssl-cert
108-
sudo chgrp ssl-cert /etc/ssl/private/ldap01_slapd_key.pem
109-
sudo chmod g+r /etc/ssl/private/ldap01_slapd_key.pem
110-
sudo chmod o-r /etc/ssl/private/ldap01_slapd_key.pem
107+
adduser openldap ssl-cert
108+
chgrp ssl-cert /etc/ssl/private/ldap01_slapd_key.pem
109+
chmod g+r /etc/ssl/private/ldap01_slapd_key.pem
110+
chmod o-r /etc/ssl/private/ldap01_slapd_key.pem
111111

112-
sudo service slapd restart
112+
service slapd restart

0 commit comments

Comments
 (0)