Also apply the ca-global blacklist on godard
[mirror/dsa-puppet.git] / modules / ssl / manifests / init.pp
index 8ffe495..4a629fb 100644 (file)
@@ -11,12 +11,20 @@ class ssl {
                ensure   => installed,
        }
 
+       if $::hostname == 'godard' {
+               $extra_ssl_certs_flags = ' --default'
+               $ssl_certs_config = 'puppet:///modules/ssl/ca-certificates-global.conf'
+       } else {
+               $extra_ssl_certs_flags = ''
+               $ssl_certs_config = 'puppet:///modules/ssl/ca-certificates.conf'
+       }
+
        file { '/etc/ssl/README':
                mode   => '0444',
                source => 'puppet:///modules/ssl/README',
        }
        file { '/etc/ca-certificates.conf':
-               source => 'puppet:///modules/ssl/ca-certificates.conf',
+               source => $ssl_certs_config,
                notify  => Exec['refresh_normal_hashes'],
        }
        file { '/etc/ca-certificates-debian.conf':
@@ -57,7 +65,7 @@ class ssl {
                purge    => true,
                recurse  => true,
                force    => true,
-               notify   => Exec['refresh_normal_hashes'],
+               notify   => [ Exec['refresh_normal_hashes'], Exec['refresh_ca_global_hashes'] ],
        }
        file { '/etc/ssl/certs/README':
                ensure => absent,
@@ -108,15 +116,16 @@ class ssl {
                notify  => Exec['refresh_debian_hashes'],
        }
 
-       #file { '/etc/ssl/debian/keys/thishost.key':
-       #       ensure => absent,
-       #}
-       #file { '/etc/ssl/debian/keys/thishost-server.key':
-       #       ensure => absent,
-       #}
-       #file { '/etc/ssl/debian/keys':
-       #       ensure => absent,
-       #}
+       file { '/etc/ssl/debian/keys/thishost.key':
+               ensure => absent,
+       }
+       file { '/etc/ssl/debian/keys/thishost-server.key':
+               ensure => absent,
+       }
+       file { '/etc/ssl/debian/keys':
+               ensure => absent,
+               force    => true,
+       }
        file { '/etc/ssl/private/thishost.key':
                source  => "puppet:///modules/ssl/clientcerts/${::fqdn}.key",
                mode    => '0440',
@@ -130,9 +139,18 @@ class ssl {
                require => Package['ssl-cert'],
        }
 
-       file { '/usr/local/sbin/update-ca-certificates-dsa':
-               mode   => '0555',
-               source => 'puppet:///modules/ssl/update-ca-certificates-dsa',
+       $updatecacertsdsa = '/usr/local/sbin/update-ca-certificates-dsa'
+       if (versioncmp($::lsbmajdistrelease, '9') >= 0) {
+               file { $updatecacertsdsa:
+                       ensure => absent,
+               }
+               $updatecacerts = '/usr/sbin/update-ca-certificates'
+       } else {
+               file { $updatecacertsdsa:
+                       mode   => '0555',
+                       source => 'puppet:///modules/ssl/update-ca-certificates-dsa',
+               }
+               $updatecacerts = $updatecacertsdsa
        }
 
        exec { 'retire_debian_links':
@@ -146,34 +164,35 @@ class ssl {
                refreshonly => true,
                require     => Package['openssl'],
        }
+
        exec { 'refresh_normal_hashes':
                # NOTE 1: always use update-ca-certificates to manage hashes in
                #         /etc/ssl/certs otherwise /etc/ssl/ca-certificates.crt will
                #         get a hash overriding the hash that would have been generated
                #         for another certificate ... which is problem, comrade
                # NOTE 2: always ask update-ca-certificates to freshen (-f) the links
-               command     => '/usr/sbin/update-ca-certificates -f',
+               command     => "/usr/sbin/update-ca-certificates --fresh${extra_ssl_certs_flags}",
                refreshonly => true,
                require     => Package['ca-certificates'],
        }
        exec { 'refresh_ca_debian_hashes':
-               command     => '/usr/local/sbin/update-ca-certificates-dsa --fresh --certsconf /etc/ca-certificates-debian.conf --localcertsdir /dev/null --etccertsdir /etc/ssl/ca-debian --hooksdir /dev/null',
+               command     => "${updatecacerts} --fresh --certsconf /etc/ca-certificates-debian.conf --localcertsdir /dev/null --etccertsdir /etc/ssl/ca-debian --hooksdir /dev/null",
                refreshonly => true,
                require     => [
                        Package['ca-certificates'],
                        File['/etc/ssl/ca-debian'],
                        File['/etc/ca-certificates-debian.conf'],
-                       File['/usr/local/sbin/update-ca-certificates-dsa'],
+                       File[$updatecacertsdsa],
                ]
        }
        exec { 'refresh_ca_global_hashes':
-               command     => '/usr/local/sbin/update-ca-certificates-dsa --fresh --default --certsconf /etc/ca-certificates-global.conf --etccertsdir /etc/ssl/ca-global --hooksdir /dev/null',
+               command     => "${updatecacerts} --fresh --default --certsconf /etc/ca-certificates-global.conf --etccertsdir /etc/ssl/ca-global --hooksdir /dev/null",
                refreshonly => true,
                require     => [
                        Package['ca-certificates'],
                        File['/etc/ssl/ca-global'],
                        File['/etc/ca-certificates-global.conf'],
-                       File['/usr/local/sbin/update-ca-certificates-dsa'],
+                       File[$updatecacertsdsa],
                ]
        }