Skip to content

Commit

Permalink
Provide individual LDIF files for update of device and ae specific co…
Browse files Browse the repository at this point in the history
  • Loading branch information
gunterze committed Nov 11, 2020
1 parent c8e5fbf commit 7099133
Show file tree
Hide file tree
Showing 120 changed files with 2,802 additions and 2,741 deletions.
2 changes: 1 addition & 1 deletion bin/sed+ldap
@@ -1,7 +1,7 @@
#!/bin/sh
CMD=$1; shift
FILE=$1; shift

echo ldap${CMD} -f ${FILE} $@
cd /etc/openldap/data/
sed -e "s%dc=dcm4che,dc=org%${LDAP_BASE_DN}%" \
-e "s%dicomDeviceName=dcm4chee-arc%dicomDeviceName=${ARCHIVE_DEVICE_NAME}%" \
Expand Down
8 changes: 8 additions & 0 deletions bin/update-aes
@@ -0,0 +1,8 @@
#!/bin/sh
. update-comp DCM4CHEE $@
. update-comp AS_RECEIVED $@
. update-comp IOCM_REGULAR_USE $@
. update-comp IOCM_QUALITY $@
. update-comp IOCM_PAT_SAFETY $@
. update-comp IOCM_WRONG_MWL $@
. update-comp IOCM_EXPIRED $@
9 changes: 9 additions & 0 deletions bin/update-comp
@@ -0,0 +1,9 @@
#!/bin/sh
COMP=$1; shift
VERSION=$1; shift
FILE=update-${COMP}-${VERSION}.ldif

if [ -f /etc/openldap/data/${FILE} ]; then
. /setenv.sh
. sed+ldap modify $FILE $@
fi
8 changes: 3 additions & 5 deletions bin/update-data
@@ -1,6 +1,4 @@
#!/bin/sh
VERSION=$1; shift

. setenv.sh
. merge-vendor-data.sh
. sed+ldap modify update-config-${VERSION}.ldif $@
. update-dev $@
. update-aes $@
. update-comp storescp $@
3 changes: 3 additions & 0 deletions bin/update-dev
@@ -0,0 +1,3 @@
#!/bin/sh
. merge-vendor-data.sh
. update-comp dev $@

0 comments on commit 7099133

Please sign in to comment.