Reformat certs.ldif content
This commit updates the certs.ldif content to a compressed format to eliminate possible failure in the python execution of ldapmodify on Debian. The following OpenLDAP configuration updates will be applied during host-unlock using puppet implementation: - Copy the TLS/SSL certificate and key from Kubernetes repository to "/etc/openldap/certs" directory in files "openldap-cert.crt" and "openldap-key.key". - Set the owner and group for openldap ".crt" and ".key" files. - Configure the TLS/SSL certificate and key files in the ldap schema file “/etc/openldap/schema/cn=config.ldif”. Tests Plan: PASS: Check that the openldap certificate and key files are correctly created in "/etc/ldap/certs". PASS: Check that the ownership of the openldap certificate and key files is "openldap:openldap". PASS: Verify that system command "certificate-list" shows the openldap certificate has been installed. PASS: Verify that the openldap certificate and key files have been added to the schema file “/etc/ldap/schema/cn=config.ldif”. PASS: Verify that the deletion of openldap secret triggers the creation of a new secret and update of certificate and key files in "/etc/ldap/certs" directory. PASS: Verify that there are no errors related to ldapmodify in puppet logs. Story: 2009834 Task: 45975 Signed-off-by: Rei Oliveira <Reinildes.JoseMateusOliveira@windriver.com> Change-Id: I5bc9a3f6077f71bd36687dad609680156cf9e001
This commit is contained in:

committed by
Reinildes Oliveira

parent
34fa57cf3d
commit
dd1ba0ac69
@@ -2,9 +2,7 @@ dn: cn=config
|
||||
changetype: modify
|
||||
replace: olcTLSCertificateKeyFile
|
||||
olcTLSCertificateKeyFile: /etc/ldap/certs/openldap-cert.key
|
||||
|
||||
dn: cn=config
|
||||
changetype: modify
|
||||
-
|
||||
replace: olcTLSCertificateFile
|
||||
olcTLSCertificateFile: /etc/ldap/certs/openldap-cert.crt
|
||||
|
||||
|
Reference in New Issue
Block a user