[Libreoffice-commits] online.git: 3 commits - loolwsd.spec.in Makefile.am test/run_unit.sh.in

Andras Timar andras.timar at collabora.com
Tue Feb 28 22:14:39 UTC 2017


 Makefile.am         |   17 ++++++++++-------
 loolwsd.spec.in     |   16 ----------------
 test/run_unit.sh.in |    4 ++++
 3 files changed, 14 insertions(+), 23 deletions(-)

New commits:
commit 453819ed15807ef75486c641b9d034b1230ae5d2
Author: Andras Timar <andras.timar at collabora.com>
Date:   Tue Feb 28 22:58:50 2017 +0100

    adapt rpm spec file to new build system, remove obsoleted options and don't install ssl key/cert

diff --git a/loolwsd.spec.in b/loolwsd.spec.in
index d92599e..4ef30e9 100644
--- a/loolwsd.spec.in
+++ b/loolwsd.spec.in
@@ -17,7 +17,6 @@ Vendor:         Collabora
 Summary:        LibreOffice Online WebSocket Daemon
 License:        MPL
 Source0:        loolwsd- at PACKAGE_VERSION@.tar.gz
-Source1:        loleaflet- at PACKAGE_VERSION@.tar.gz
 BuildRequires:  libcap-devel libpng-devel poco-devel >= 1.7.5
 %if 0%{?fedora} || 0%{?rhel} >= 7
 BuildRequires:  libpcap
@@ -60,14 +59,10 @@ Obsoletes:      loleaflet <= 1.5.8
 %endif
 %prep
 %setup -n loolwsd- at PACKAGE_VERSION@
-%setup -n loolwsd- at PACKAGE_VERSION@ -T -D -a 1
 
 %build
 %configure \
 	--with-lokit-path=bundled/include \
-%if %{ssl_support} == "NO"
-	--disable-ssl \
-%endif
 %if 0%{?config_options:1}
 	%{config_options}
 %endif
@@ -79,9 +74,6 @@ env BUILDING_FROM_RPMBUILD=yes make %{?_smp_mflags}
 
 %install
 env BUILDING_FROM_RPMBUILD=yes make install DESTDIR=%{buildroot}
-%if %{default_admin} == "YES"
-sed -i "s|ExecStart=/usr/bin/loolwsd --version --o:sys_template_path=/opt/lool/systemplate --o:lo_template_path=/opt/collaboraoffice5.1 --o:child_root_path=/opt/lool/child-roots --o:file_server_root_path=/usr/share/loolwsd|ExecStart=/usr/bin/loolwsd --version --o:sys_template_path=/opt/lool/systemplate --o:lo_template_path=/opt/collaboraoffice5.1 --o:child_root_path=/opt/lool/child-roots --o:file_server_root_path=/usr/share/loolwsd --o:admin_console.username=admin --o:admin_console.password=admin|" loolwsd.service
-%endif
 %__install -D -m 444 loolwsd.service %{buildroot}%{_unitdir}/loolwsd.service
 install -d -m 755 %{buildroot}/var/adm/fillup-templates
 %if 0%{?fedora} || 0%{?rhel} >= 7
@@ -94,9 +86,6 @@ install -D -m 644 sysconfig.loolwsd %{buildroot}/var/adm/fillup-templates
 mkdir -p %{buildroot}/etc/cron.d
 echo "#Remove old tiles once every 10 days at midnight" > %{buildroot}/etc/cron.d/loolwsd.cron
 echo "0 0 */1 * * root find /var/cache/loolwsd -name \"*.png\" -a -atime +10 -exec rm {} \;" >> %{buildroot}/etc/cron.d/loolwsd.cron
-cd loleaflet- at PACKAGE_VERSION@
-mkdir -p %{buildroot}/usr/share/loolwsd/loleaflet
-tar cf - . | (cd %{buildroot}/usr/share/loolwsd/loleaflet && tar xf -)
 
 %files
 /usr/bin/loolwsd
@@ -121,11 +110,6 @@ tar cf - . | (cd %{buildroot}/usr/share/loolwsd/loleaflet && tar xf -)
 
 %config(noreplace) /etc/cron.d/loolwsd.cron
 %config(noreplace) /etc/loolwsd/loolwsd.xml
-%config(noreplace) %attr(400, lool, lool) /etc/loolwsd/key.pem
-%if %{ssl_support} == "YES"
-%config(noreplace) /etc/loolwsd/cert.pem
-%config(noreplace) /etc/loolwsd/ca-chain.cert.pem
-%endif
 
 %doc README
 
commit 738792d5fff2700c9721fb68c8db4ee76379f628
Author: Andras Timar <andras.timar at collabora.com>
Date:   Tue Feb 28 22:54:03 2017 +0100

    use key.pem from source directory for unit tests

diff --git a/test/run_unit.sh.in b/test/run_unit.sh.in
index 43108be..54e4d3f 100755
--- a/test/run_unit.sh.in
+++ b/test/run_unit.sh.in
@@ -73,6 +73,7 @@ if test "z$tst" == "z"; then
                                  --o:child_root_path="$jails_path" \
                                  --o:storage.filesystem[@allow]=true \
                                  --o:logging.level=trace \
+                                 --o:ssl.key_file_path="${abs_top_builddir}/etc/key.pem" \
                                  --o:admin_console.username=admin --o:admin_console.password=admin \
                                  > "$tst_log" 2>&1 &
      echo "  executing test"
@@ -101,6 +102,7 @@ else # newer unit tests.
                                    --o:child_root_path="$jails_path" \
                                    --o:storage.filesystem[@allow]=true \
                                    --o:logging.level=trace \
+                                   --o:ssl.key_file_path="${abs_top_builddir}/etc/key.pem" \
                                    --o:admin_console.username=admin --o:admin_console.password=admin \
                                    --unitlib=".libs/$tst.so" > "$tst_log" 2>&1; then
         echo "Test $tst passed."
@@ -113,6 +115,8 @@ else # newer unit tests.
         echo "         --o:lo_template_path=\"$lo_path\" \\"
         echo "         --o:child_root_path=\"$jails_path\" \\"
         echo "         --o:storage.filesystem[@allow]=true \\"
+        echo "         --o:logging.level=trace \\"
+        echo "         --o:ssl.key_file_path=\"${abs_top_builddir}/etc/key.pem\" \\"
         echo "         --o:admin_console.username=admin --o:admin_console.password=admin \\"
         echo "         --unitlib=\".libs/$tst.so\""
         echo "============================================================="
commit 7582f6bd74ddca9123a633dbd4d20351c00a36d1
Author: Andras Timar <andras.timar at collabora.com>
Date:   Tue Feb 28 22:53:24 2017 +0100

    do not install self-signed ssl cert and its private key

diff --git a/Makefile.am b/Makefile.am
index a7b3251..c33e598 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -14,13 +14,7 @@ loolwsddata_DATA = discovery.xml \
 
 loolwsdconfigdir = @LOOLWSD_CONFIGDIR@
 
-loolwsdconfig_DATA = loolwsd.xml \
-                     etc/key.pem
-
-if ENABLE_SSL
-loolwsdconfig_DATA += etc/cert.pem \
-                      etc/ca-chain.cert.pem
-endif
+loolwsdconfig_DATA = loolwsd.xml
 
 ACLOCAL_AMFLAGS = -I m4
 
@@ -184,6 +178,9 @@ run: all @JAILS_PATH@ @SYSTEMPLATE_PATH@/system_stamp
 	@echo
 	./loolwsd --o:sys_template_path="@SYSTEMPLATE_PATH@" --o:lo_template_path="@LO_PATH@" \
 			  --o:child_root_path="@JAILS_PATH@" --o:storage.filesystem[@allow]=true \
+			  --o:ssl.cert_file_path="$(abs_top_srcdir)/etc/cert.pem" \
+			  --o:ssl.key_file_path="$(abs_top_srcdir)/etc/key.pem" \
+			  --o:ssl.ca_file_path="$(abs_top_srcdir)/etc/ca-chain.cert.pem" \
 			  --o:admin_console.username=admin --o:admin_console.password=admin
 
 run-valgrind: all @JAILS_PATH@ @SYSTEMPLATE_PATH@/system_stamp
@@ -191,6 +188,9 @@ run-valgrind: all @JAILS_PATH@ @SYSTEMPLATE_PATH@/system_stamp
 	valgrind --tool=memcheck --trace-children=no -v --read-var-info=yes \
 		./loolwsd --o:sys_template_path="@SYSTEMPLATE_PATH@" --o:lo_template_path="@LO_PATH@" \
 			  --o:child_root_path="@JAILS_PATH@" --o:storage.filesystem[@allow]=true \
+			  --o:ssl.cert_file_path="$(abs_top_srcdir)/etc/cert.pem" \
+			  --o:ssl.key_file_path="$(abs_top_srcdir)/etc/key.pem" \
+			  --o:ssl.ca_file_path="$(abs_top_srcdir)/etc/ca-chain.cert.pem" \
 			  --o:admin_console.username=admin --o:admin_console.password=admin
 
 run-callgrind: all @JAILS_PATH@ @SYSTEMPLATE_PATH@/system_stamp
@@ -198,6 +198,9 @@ run-callgrind: all @JAILS_PATH@ @SYSTEMPLATE_PATH@/system_stamp
 	valgrind --tool=callgrind --simulate-cache=yes --dump-instr=yes --num-callers=50 --error-limit=no \
 		./loolwsd --o:sys_template_path="@SYSTEMPLATE_PATH@" --o:lo_template_path="@LO_PATH@" \
 			  --o:child_root_path="@JAILS_PATH@" --o:storage.filesystem[@allow]=true \
+			  --o:ssl.cert_file_path="$(abs_top_srcdir)/etc/cert.pem" \
+			  --o:ssl.key_file_path="$(abs_top_srcdir)/etc/key.pem" \
+			  --o:ssl.ca_file_path="$(abs_top_srcdir)/etc/ca-chain.cert.pem" \
 			  --o:admin_console.username=admin --o:admin_console.password=admin
 else
 


More information about the Libreoffice-commits mailing list