summaryrefslogtreecommitdiffstats
path: root/src
diff options
context:
space:
mode:
authorTimothy Pearson <kb9vqf@pearsoncomputing.net>2015-08-31 23:11:58 +0000
committerTimothy Pearson <kb9vqf@pearsoncomputing.net>2015-08-31 23:11:58 +0000
commit18c4c3789722d6ebbf8b0bb8ce86a508d2aea2c5 (patch)
tree1c291b60a661e6ddbb115dc7af4d50de49c1743a /src
parent4df015f3265e825cf1375f8a68b3f096d56d084d (diff)
downloadkcmldapcontroller-18c4c3789722d6ebbf8b0bb8ce86a508d2aea2c5.tar.gz
kcmldapcontroller-18c4c3789722d6ebbf8b0bb8ce86a508d2aea2c5.zip
Use tdeldap library PKI certificate generation methods
Diffstat (limited to 'src')
-rw-r--r--src/ldapcontroller.cpp8
1 files changed, 4 insertions, 4 deletions
diff --git a/src/ldapcontroller.cpp b/src/ldapcontroller.cpp
index d88bd34..705ba2b 100644
--- a/src/ldapcontroller.cpp
+++ b/src/ldapcontroller.cpp
@@ -590,7 +590,7 @@ void LDAPController::btncaSetMaster() {
return;
}
- LDAPManager::generatePublicKerberosCACertificate(m_certconfig);
+ LDAPManager::generatePublicKerberosCACertificate(m_certconfig, m_realmconfig[m_defaultRealm]);
// Upload the contents of KERBEROS_PKI_PEM_FILE to the LDAP server
if (uploadKerberosCAFileToLDAP(ldap_mgr, &errorstring) != 0) {
@@ -604,7 +604,7 @@ void LDAPController::btncaSetMaster() {
}
void LDAPController::btncaRegenerate() {
- LDAPManager::generatePublicKerberosCACertificate(m_certconfig);
+ LDAPManager::generatePublicKerberosCACertificate(m_certconfig, m_realmconfig[m_defaultRealm]);
TQString realmname = m_defaultRealm.upper();
LDAPCredentials* credentials = new LDAPCredentials;
@@ -1591,7 +1591,7 @@ int LDAPController::createRealmCertificates(LDAPCertConfig certinfo, LDAPRealmCo
chmod(KERBEROS_PKI_PEMKEY_FILE, S_IRUSR|S_IWUSR);
chown_safe(KERBEROS_PKI_PEMKEY_FILE, 0, 0);
- LDAPManager::generatePublicKerberosCACertificate(certinfo);
+ LDAPManager::generatePublicKerberosCACertificate(certinfo, m_realmconfig[m_defaultRealm]);
// KDC certificate
TQString kdc_certfile = KERBEROS_PKI_KDC_FILE;
@@ -1807,7 +1807,7 @@ int LDAPController::createNewLDAPRealm(TQWidget* dialogparent, LDAPRealmConfig r
replacePlaceholdersInFile(templateDir + "sasl/slapd.conf", SASL_CONTROL_FILE, realmconfig, adminUserName, adminGroupName, machineAdminGroupName, standardUserGroupName, adminPassword, rootUserName, rootPassword);
// OpenSSL
- replacePlaceholdersInFile(templateDir + "openssl/pki_extensions", OPENSSL_EXTENSIONS_FILE, realmconfig, adminUserName, adminGroupName, machineAdminGroupName, standardUserGroupName, adminPassword, rootUserName, rootPassword);
+ LDAPManager::writeOpenSSLConfigurationFile(realmconfig);
// FIXME
// This assumes Debian!