Browse Source

Upgrade helpers

Micro décision
Mise à jour des helpers
Maniack Crudelis 6 years ago
parent
commit
b4c6969284
1 changed files with 22 additions and 22 deletions
  1. 22 22
      scripts/_common.sh

+ 22 - 22
scripts/_common.sh

@@ -9,8 +9,8 @@
 # usage: ynh_add_nginx_config
 ynh_add_nginx_config () {
 	finalnginxconf="/etc/nginx/conf.d/$domain.d/$app.conf"
-	ynh_backup_if_checksum_is_different "$finalnginxconf" 1
-	cp ../conf/nginx.conf "$finalnginxconf"
+	ynh_backup_if_checksum_is_different "$finalnginxconf"
+	sudo cp ../conf/nginx.conf "$finalnginxconf"
 
 	# To avoid a break by set -u, use a void substitution ${var:-}. If the variable is not set, it's simply set with an empty variable.
 	# Substitute in a nginx config file only if the variable is not empty
@@ -29,9 +29,9 @@ ynh_add_nginx_config () {
 	if test -n "${final_path:-}"; then
 		ynh_replace_string "__FINALPATH__" "$final_path" "$finalnginxconf"
 	fi
-	ynh_store_checksum_config "$finalnginxconf"
+	ynh_store_file_checksum "$finalnginxconf"
 
-	systemctl reload nginx
+	sudo systemctl reload nginx
 }
 
 # Remove the dedicated nginx config
@@ -39,7 +39,7 @@ ynh_add_nginx_config () {
 # usage: ynh_remove_nginx_config
 ynh_remove_nginx_config () {
 	ynh_secure_remove "/etc/nginx/conf.d/$domain.d/$app.conf"
-	systemctl reload nginx
+	sudo systemctl reload nginx
 }
 
 # Create a dedicated php-fpm config
@@ -47,24 +47,24 @@ ynh_remove_nginx_config () {
 # usage: ynh_add_fpm_config
 ynh_add_fpm_config () {
 	finalphpconf="/etc/php5/fpm/pool.d/$app.conf"
-	ynh_backup_if_checksum_is_different "$finalphpconf" 1
-	cp ../conf/php-fpm.conf "$finalphpconf"
+	ynh_backup_if_checksum_is_different "$finalphpconf"
+	sudo cp ../conf/php-fpm.conf "$finalphpconf"
 	ynh_replace_string "__NAMETOCHANGE__" "$app" "$finalphpconf"
 	ynh_replace_string "__FINALPATH__" "$final_path" "$finalphpconf"
 	ynh_replace_string "__USER__" "$app" "$finalphpconf"
-	chown root: "$finalphpconf"
+	sudo chown root: "$finalphpconf"
 	ynh_store_file_checksum "$finalphpconf"
 
 	if [ -e "../conf/php-fpm.ini" ]
 	then
 		finalphpini="/etc/php5/fpm/conf.d/20-$app.ini"
-		ynh_compare_checksum_config "$finalphpini" 1
-		cp ../conf/php-fpm.ini "$finalphpini"
-		chown root: "$finalphpini"
-		ynh_store_checksum_config "$finalphpini"
+		ynh_backup_if_checksum_is_different "$finalphpini"
+		sudo cp ../conf/php-fpm.ini "$finalphpini"
+		sudo chown root: "$finalphpini"
+		ynh_store_file_checksum "$finalphpini"
 	fi
 
-	systemctl reload php5-fpm
+	sudo systemctl reload php5-fpm
 }
 
 # Remove the dedicated php-fpm config
@@ -73,7 +73,7 @@ ynh_add_fpm_config () {
 ynh_remove_fpm_config () {
 	ynh_secure_remove "/etc/php5/fpm/pool.d/$app.conf"
 	ynh_secure_remove "/etc/php5/fpm/conf.d/20-$app.ini" 2>&1
-	systemctl reload php5-fpm
+	sudo systemctl reload php5-fpm
 }
 
 # Create a dedicated systemd config
@@ -81,8 +81,8 @@ ynh_remove_fpm_config () {
 # usage: ynh_add_systemd_config
 ynh_add_systemd_config () {
 	finalsystemdconf="/etc/systemd/system/$app.service"
-	ynh_compare_checksum_config "$finalsystemdconf" 1
-	cp ../conf/systemd.service "$finalsystemdconf"
+	ynh_backup_if_checksum_is_different "$finalsystemdconf"
+	sudo cp ../conf/systemd.service "$finalsystemdconf"
 
 	# To avoid a break by set -u, use a void substitution ${var:-}. If the variable is not set, it's simply set with an empty variable.
 	# Substitute in a nginx config file only if the variable is not empty
@@ -92,11 +92,11 @@ ynh_add_systemd_config () {
 	if test -n "${app:-}"; then
 		ynh_replace_string "__APP__" "$app" "$finalsystemdconf"
 	fi
-	ynh_store_checksum_config "$finalsystemdconf"
+	ynh_store_file_checksum "$finalsystemdconf"
 
-	chown root: "$finalsystemdconf"
-	systemctl enable $app
-	systemctl daemon-reload
+	sudo chown root: "$finalsystemdconf"
+	sudo systemctl enable $app
+	sudo systemctl daemon-reload
 }
 
 # Remove the dedicated systemd config
@@ -105,8 +105,8 @@ ynh_add_systemd_config () {
 ynh_remove_systemd_config () {
 	finalsystemdconf="/etc/systemd/system/$app.service"
 	if [ -e "$finalsystemdconf" ]; then
-		systemctl stop $app
-		systemctl disable $app
+		sudo systemctl stop $app
+		sudo systemctl disable $app
 		ynh_secure_remove "$finalsystemdconf"
 	fi
 }