freeradius-server/freeradius-server-fix-cert-bootstrap.patch
OBS User autobuild 6b04953d85 Accepting request 22431 from network
Copy from network/freeradius-server based on submit request 22431 from user puzel

OBS-URL: https://build.opensuse.org/request/show/22431
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/freeradius-server?expand=0&rev=19
2009-10-20 22:16:10 +00:00

49 lines
2.2 KiB
Diff

Index: freeradius-server-2.1.6/raddb/certs/Makefile
===================================================================
--- freeradius-server-2.1.6.orig/raddb/certs/Makefile 2009-05-18 13:13:55.000000000 +0200
+++ freeradius-server-2.1.6/raddb/certs/Makefile 2009-10-15 10:46:28.000000000 +0200
@@ -51,7 +51,7 @@ dh:
# Create a new self-signed CA certificate
#
######################################################################
-ca.key ca.pem: ca.cnf
+ca.key ca.pem:
openssl req -new -x509 -keyout ca.key -out ca.pem \
-days $(CA_DEFAULT_DAYS) -config ./ca.cnf
@@ -64,7 +64,7 @@ ca.der: ca.pem
# Create a new server certificate, signed by the above CA.
#
######################################################################
-server.csr server.key: server.cnf
+server.csr server.key:
openssl req -new -out server.csr -keyout server.key -config ./server.cnf
server.crt: server.csr ca.key ca.pem index.txt serial
@@ -86,7 +86,7 @@ server.vrfy: ca.pem
# certificate.
#
######################################################################
-client.csr client.key: client.cnf
+client.csr client.key:
openssl req -new -out client.csr -keyout client.key -config ./client.cnf
client.crt: client.csr server.crt server.key index.txt serial
Index: freeradius-server-2.1.6/raddb/certs/bootstrap
===================================================================
--- freeradius-server-2.1.6.orig/raddb/certs/bootstrap 2009-05-18 13:13:55.000000000 +0200
+++ freeradius-server-2.1.6/raddb/certs/bootstrap 2009-10-15 10:47:34.000000000 +0200
@@ -19,6 +19,7 @@ make all
#
if [ "$?" = "0" ]
then
+ chgrp radiusd *
exit 0
fi
@@ -44,3 +45,4 @@ openssl ca -batch -keyfile ca.key -cert
openssl pkcs12 -export -in server.crt -inkey server.key -out server.p12 -passin pass:`grep output_password server.cnf | sed 's/.*=//;s/^ *//'` -passout pass:`grep output_password server.cnf | sed 's/.*=//;s/^ *//'` || exit 1
openssl pkcs12 -in server.p12 -out server.pem -passin pass:`grep output_password server.cnf | sed 's/.*=//;s/^ *//'` -passout pass:`grep output_password server.cnf | sed 's/.*=//;s/^ *//'` || exit 1
openssl x509 -inform PEM -outform DER -in ca.pem -out ca.der || exit 1
+chgrp radiusd *