packages: krb5/kadmind.init, krb5/kdc.conf, krb5/kerberos.sysconfig, krb5/k...

baggins baggins at pld-linux.org
Fri Jun 5 15:06:09 CEST 2009


Author: baggins                      Date: Fri Jun  5 13:06:09 2009 GMT
Module: packages                      Tag: HEAD
---- Log message:
- drop directory hacks in paths patch
- added triggers for new directories in localstatedir
- adjusted configs for standard directories
- krb4 is gone, removed it

---- Files affected:
packages/krb5:
   kadmind.init (1.8 -> 1.9) , kdc.conf (1.7 -> 1.8) , kerberos.sysconfig (1.5 -> 1.6) , kpropd.init (1.4 -> 1.5) , krb5-paths.patch (1.4 -> 1.5) , krb5.conf (1.5 -> 1.6) , krb5.spec (1.142 -> 1.143) , krb5kdc.init (1.5 -> 1.6) , propagation (1.3 -> 1.4) , krb524d.init (1.6 -> NONE)  (REMOVED)

---- Diffs:

================================================================
Index: packages/krb5/kadmind.init
diff -u packages/krb5/kadmind.init:1.8 packages/krb5/kadmind.init:1.9
--- packages/krb5/kadmind.init:1.8	Thu Jun  4 13:18:01 2009
+++ packages/krb5/kadmind.init	Fri Jun  5 15:06:03 2009
@@ -15,9 +15,9 @@
 # Get network config
 . /etc/sysconfig/network
 
-KERBEROS_DATABASE=/var/lib/kerberos/principal
-KERBEROS_KPROPD_ACL_FILE=/var/lib/kerberos/kpropd.acl
-KERBEROS_KADM_KEYTAB_FILE=/var/lib/kerberos/kadm5.keytab
+KERBEROS_DATABASE=/var/lib/kerberos/krb5kdc/principal
+KERBEROS_KPROPD_ACL_FILE=/var/lib/kerberos/krb5kdc/kpropd.acl
+KERBEROS_KADM_KEYTAB_FILE=/var/lib/kerberos/krb5kdc/kadm5.keytab
 
 # Get service config - may override defaults
 [ -f /etc/sysconfig/kerberos ] && . /etc/sysconfig/kerberos

================================================================
Index: packages/krb5/kdc.conf
diff -u packages/krb5/kdc.conf:1.7 packages/krb5/kdc.conf:1.8
--- packages/krb5/kdc.conf:1.7	Wed Jun  3 17:36:53 2009
+++ packages/krb5/kdc.conf	Fri Jun  5 15:06:03 2009
@@ -1,16 +1,16 @@
 [kdcdefaults]
 	kdc_ports = 88,750
 	kdc_tcp_ports = 88
-	acl_file = /var/lib/kerberos/kadm5.acl
-	dict_file = /var/lib/kerberos/kadm5.dict
-	admin_keytab = FILE:/var/lib/kerberos/kadm5.keytab
+	acl_file = /var/lib/kerberos/krb5kdc/kadm5.acl
+	dict_file = /var/lib/kerberos/krb5kdc/kadm5.dict
+	admin_keytab = FILE:/var/lib/kerberos/krb5kdc/kadm5.keytab
 
 [realms]
 	EXAMPLE.COM = {
-#		database_name = /var/lib/kerberos/principal
-#		admin_keytab = FILE:/var/lib/kerberos/kadm5.keytab
-#		acl_file = /var/lib/kerberos/kadm5.acl
-#		key_stash_file = /var/lib/kerberos/.k5.EXAMPLE.COM
+#		database_name = /var/lib/kerberos/krb5kdc/principal
+#		admin_keytab = FILE:/var/lib/kerberos/krb5kdc/kadm5.keytab
+#		acl_file = /var/lib/kerberos/krb5kdc/kadm5.acl
+#		key_stash_file = /var/lib/kerberos/krb5kdc/.k5.EXAMPLE.COM
 #		max_life = 2h 0m 0s
 #		max_renewable_life = 1d 0h 0m 0s
 #		master_key_type = aes256-cts

================================================================
Index: packages/krb5/kerberos.sysconfig
diff -u packages/krb5/kerberos.sysconfig:1.5 packages/krb5/kerberos.sysconfig:1.6
--- packages/krb5/kerberos.sysconfig:1.5	Thu Jun  4 13:18:01 2009
+++ packages/krb5/kerberos.sysconfig	Fri Jun  5 15:06:03 2009
@@ -13,18 +13,14 @@
 KERBEROS_REALM=
 
 # Kerberos database
-KERBEROS_DATABASE="/var/lib/kerberos/principal"
+KERBEROS_DATABASE="/var/lib/kerberos/krb5kdc/principal"
 
 # Kerberos Propagation Client ACL file used on slave KDCs
 # Must contain principals for each of the KDCs
-KERBEROS_KPROPD_ACL_FILE="/var/lib/kerberos/kpropd.acl"
+KERBEROS_KPROPD_ACL_FILE="/var/lib/kerberos/krb5kdc/kpropd.acl"
 
 # Kerberos Administration Keytab file
-KERBEROS_KADM_KEYTAB_FILE="/var/lib/kerberos/kadm5.keytab"
-
-# This option specifies how the KDC responds to kerberos V4 requests
-# for tickets. Possible options are: none/disable/full/nopreauth
-KERBEROS_V4_MODE="none"
+KERBEROS_KADM_KEYTAB_FILE="/var/lib/kerberos/krb5kdc/kadm5.keytab"
 
 KADMIND_ARGS=
 

================================================================
Index: packages/krb5/kpropd.init
diff -u packages/krb5/kpropd.init:1.4 packages/krb5/kpropd.init:1.5
--- packages/krb5/kpropd.init:1.4	Sat Sep 27 00:37:42 2003
+++ packages/krb5/kpropd.init	Fri Jun  5 15:06:03 2009
@@ -15,7 +15,7 @@
 # Get network config
 . /etc/sysconfig/network
 
-KERBEROS_KPROPD_ACL_FILE=/var/lib/kerberos/kpropd.acl
+KERBEROS_KPROPD_ACL_FILE=/var/lib/kerberos/krb5kdc/kpropd.acl
 
 # Get service config - may override defaults
 [ -f /etc/sysconfig/kerberos ] && . /etc/sysconfig/kerberos

================================================================
Index: packages/krb5/krb5-paths.patch
diff -u packages/krb5/krb5-paths.patch:1.4 packages/krb5/krb5-paths.patch:1.5
--- packages/krb5/krb5-paths.patch:1.4	Fri Jun  5 00:30:57 2009
+++ packages/krb5/krb5-paths.patch	Fri Jun  5 15:06:03 2009
@@ -1,74 +1,3 @@
---- krb5-1.3.1.pius/src/include/osconf.hin	2003-06-06 03:26:46.000000000 +0200
-+++ krb5-1.3.1/src/include/osconf.hin	2003-09-12 23:32:54.000000000 +0200
-@@ -47,21 +47,21 @@
- #define DEFAULT_SECURE_PROFILE_PATH "/Library/Preferences/edu.mit.Kerberos:/etc/krb5.conf:@SYSCONFDIR/krb5.conf"
- #define DEFAULT_PROFILE_PATH        ("~/Library/Preferences/edu.mit.Kerberos" ":" DEFAULT_SECURE_PROFILE_PATH)
- #else
--#define DEFAULT_SECURE_PROFILE_PATH	"/etc/krb5.conf:@SYSCONFDIR/krb5.conf"
-+#define DEFAULT_SECURE_PROFILE_PATH	"@SYSCONFDIR/krb5.conf:@SYSCONFDIR/kerberos/krb5.conf"
- #define DEFAULT_PROFILE_PATH        DEFAULT_SECURE_PROFILE_PATH
- #endif
--#define	DEFAULT_KEYTAB_NAME	"FILE:/etc/krb5.keytab"
-+#define	DEFAULT_KEYTAB_NAME	"FILE:@LOCALSTATEDIR/krb5.keytab"
- #define	DEFAULT_LNAME_FILENAME	"@PREFIX/lib/krb5.aname"
- #endif /* _WINDOWS  */
- 
--#define DEFAULT_KDB_FILE        "@LOCALSTATEDIR/krb5kdc/principal"
--#define	DEFAULT_KEYFILE_STUB	"@LOCALSTATEDIR/krb5kdc/.k5."
--#define KRB5_DEFAULT_ADMIN_ACL	"@LOCALSTATEDIR/krb5kdc/krb5_adm.acl"
-+#define DEFAULT_KDB_FILE        "@LOCALSTATEDIR/principal"
-+#define	DEFAULT_KEYFILE_STUB	"@LOCALSTATEDIR/.k5."
-+#define KRB5_DEFAULT_ADMIN_ACL	"@LOCALSTATEDIR/krb5_adm.acl"
- /* Used by old admin server */
--#define	DEFAULT_ADMIN_ACL	"@LOCALSTATEDIR/krb5kdc/kadm_old.acl"
-+#define	DEFAULT_ADMIN_ACL	"@LOCALSTATEDIR/kadm_old.acl"
- 
- /* Location of KDC profile */
--#define	DEFAULT_KDC_PROFILE	"@LOCALSTATEDIR/krb5kdc/kdc.conf"
-+#define	DEFAULT_KDC_PROFILE	"@LOCALSTATEDIR/kdc.conf:@SYSCONFDIR/kerberos/kdc.conf"
- #define	KDC_PROFILE_ENV		"KRB5_KDC_PROFILE"
- 
- #define	DEFAULT_KDC_ENCTYPE	ENCTYPE_DES3_CBC_SHA1
-@@ -84,8 +84,8 @@
- /*
-  * Defaults for the KADM5 admin system.
-  */
--#define DEFAULT_KADM5_KEYTAB	"@LOCALSTATEDIR/krb5kdc/kadm5.keytab"
--#define DEFAULT_KADM5_ACL_FILE	"@LOCALSTATEDIR/krb5kdc/kadm5.acl"
-+#define DEFAULT_KADM5_KEYTAB	"@LOCALSTATEDIR/kadm5.keytab"
-+#define DEFAULT_KADM5_ACL_FILE	"@LOCALSTATEDIR/kadm5.acl"
- #define DEFAULT_KADM5_PORT	749 /* assigned by IANA */
- 
- #define MAX_DGRAM_SIZE	4096
-@@ -106,22 +106,22 @@
-  */
- 
- /* the default syslog file */
--#define KADM_SYSLOG  "@LOCALSTATEDIR/krb5kdc/admin_server.syslog"
-+#define KADM_SYSLOG  "/var/log/kerberos/kadmin"
- 
- /* where to find the bad password table */
--#define PW_CHECK_FILE "@LOCALSTATEDIR/krb5kdc/bad_passwd"
-+#define PW_CHECK_FILE "@LOCALSTATEDIR/bad_passwd"
- 
--#define DEFAULT_ACL_DIR	"@LOCALSTATEDIR/krb5kdc"
-+#define DEFAULT_ACL_DIR	"@LOCALSTATEDIR"
- 
- /*
-  * krb5 slave support follows
-  */
- 
--#define KPROP_DEFAULT_FILE "@LOCALSTATEDIR/krb5kdc/slave_datatrans"
--#define KPROPD_DEFAULT_FILE "@LOCALSTATEDIR/krb5kdc/from_master"
-+#define KPROP_DEFAULT_FILE "@LOCALSTATEDIR/slave_datatrans"
-+#define KPROPD_DEFAULT_FILE "@LOCALSTATEDIR/from_master"
- #define KPROPD_DEFAULT_KDB5_UTIL "@SBINDIR/kdb5_util"
- #define KPROPD_DEFAULT_KDB5_EDIT "@SBINDIR/kdb5_edit"
- #define KPROPD_DEFAULT_KRB_DB DEFAULT_KDB_FILE
--#define KPROPD_ACL_FILE "@LOCALSTATEDIR/krb5kdc/kpropd.acl"
-+#define KPROPD_ACL_FILE "@LOCALSTATEDIR/kpropd.acl"
- 
- #endif /* KRB5_OSCONF__ */
 --- krb5-1.3.1.pius/src/appl/gssftp/ftpd/pathnames.h	2001-06-08 06:17:45.000000000 +0200
 +++ krb5-1.3.1/src/appl/gssftp/ftpd/pathnames.h	2003-09-12 23:40:00.000000000 +0200
 @@ -33,4 +33,4 @@

================================================================
Index: packages/krb5/krb5.conf
diff -u packages/krb5/krb5.conf:1.5 packages/krb5/krb5.conf:1.6
--- packages/krb5/krb5.conf:1.5	Sat Mar 31 00:14:26 2007
+++ packages/krb5/krb5.conf	Fri Jun  5 15:06:03 2009
@@ -1,5 +1,5 @@
 [kdc]
-	profile = /var/lib/kerberos/kdc.conf
+	profile = /var/lib/kerberos/krb5kdc/kdc.conf
 
 [libdefaults]
 	default_realm = EXAMPLE.COM
@@ -13,9 +13,6 @@
 #	kdc_req_checksum_type = 2
 #	ccache_type = 1
 #	proxiable = true
-# Kerberos IV
-#	krb4_config = /etc/kerberos/v4/krb.conf
-#	krb4_realms = /etc/kerberos/v4/krb.realms
 
 [realms]
 	EXAMPLE.COM = {
@@ -23,9 +20,6 @@
 		kdc = kdc2.example.com:88
 		admin_server = kdc1.example.com:749
 		default_domain = example.com
-#		v4_instance_convert = {
-#			example = EXAMPLE.COM
-#		}
 	}
 
 [domain_realm]
@@ -43,9 +37,4 @@
 	        ticket_lifetime = 36000
 		renew_lifetime = 36000
 		forwardable = true
-#		krb4_convert = false
 	}
-#	login = {
-#		krb4_convert = false
-#		krb4_get_tickets = false
-#	}

================================================================
Index: packages/krb5/krb5.spec
diff -u packages/krb5/krb5.spec:1.142 packages/krb5/krb5.spec:1.143
--- packages/krb5/krb5.spec:1.142	Fri Jun  5 01:44:09 2009
+++ packages/krb5/krb5.spec	Fri Jun  5 15:06:03 2009
@@ -2,11 +2,10 @@
 #
 # Conditional build:
 %bcond_without	doc             # without documentation which needed TeX
-%bcond_with	krb4		# build with Kerberos V4 support
 %bcond_without	tcl		# build without tcl (tcl is needed for tests)
 %bcond_without	openldap	# don't build openldap plugin
 %bcond_with	selinux		# build with selinux support
-%bcond_without	tests		# perform make check
+%bcond_without	tests		# don't perform make check
 #
 Summary:	Kerberos V5 System
 Summary(pl.UTF-8):	System Kerberos V5
@@ -18,7 +17,6 @@
 Source0:	http://web.mit.edu/kerberos/dist/krb5/1.7/%{name}-%{version}-signed.tar
 # Source0-md5:	9f7b3402b4731a7fa543db193bf1b564
 Source2:	%{name}kdc.init
-Source3:	%{name}24d.init
 Source4:	kadm5.acl
 Source5:	kerberos.logrotate
 Source6:	%{name}.conf
@@ -278,28 +276,6 @@
 wymienionych baz. Zdalne zlecenia są wysyłane na przykład przez
 programy kadmin i kpasswd, które są klientami kadmind.
 
-%package server-krb524d
-Summary:	Version 5 to Version 4 Credentials Conversion Daemon
-Summary(pl.UTF-8):	Serwer tłumaczący wersję 5 na wersję 4 kerberosa
-Group:		Networking
-Requires:	%{name}-server-kdc = %{version}-%{release}
-
-%description server-krb524d
-This package contains the Kerberos Version 5 to Version 4 Credentials
-Conversion daemon.
-
-It works in conjuction with a krb5kdc to allow clients to acquire
-Kerberos version 4 tickets from Kerberos version 5 tickets without
-specifying a password.
-
-%description server-krb524d -l pl.UTF-8
-Ten pakiet zawiera demon konwerujący uwierzytelnienia Kerberosa 5 na
-wersję 4.
-
-Demon krb524d działa w połączeniu z krb5kdc umożliwiając klientom
-uzyskanie biletów Kerberosa 4 z biletów Kerberosa 5 bez konieczności
-podawania hasła.
-
 %package server-kpropd
 Summary:	Kerberos V5 slave KDC update server
 Summary(pl.UTF-8):	Podporządkowany serwer KDC Kerberos V5
@@ -330,7 +306,7 @@
 Summary:	The LDAP storage plugin for the Kerberos 5 KDC
 Summary(pl.UTF8):	Wtyczka przechowywania danych w LDAP dla KDC Kerberosa 5
 Group:		Networking
-Requires:	%{name}-server = %{version}-%{release}
+Requires:	%{name}-server-kdc = %{version}-%{release}
 
 %description server-ldap
 Kerberos is a network authentication system. The krb5-server package
@@ -569,7 +545,7 @@
 %patch6 -p1
 %patch7 -p1
 %patch8 -p1
-#%patch10 -p1
+%patch10 -p1
 %patch11 -p1
 %patch13 -p1
 %patch14 -p1
@@ -624,8 +600,6 @@
 	--libexecdir=%{_libdir} \
 	--enable-shared \
 	--disable-rpath \
-	%{?with_krb4:--with-krb4} \
-	%{!?with_krb4:--without-krb4} \
 	--enable-dns \
 	--enable-dns-for-kdc \
 	--enable-dns-for-realm \
@@ -657,9 +631,9 @@
 	DESTDIR=$RPM_BUILD_ROOT
 
 install %{SOURCE6} $RPM_BUILD_ROOT%{_sysconfdir}
-install %{SOURCE7} $RPM_BUILD_ROOT%{_localstatedir}
-install %{SOURCE4} $RPM_BUILD_ROOT%{_localstatedir}
-install %{SOURCE18} $RPM_BUILD_ROOT%{_localstatedir}
+install %{SOURCE7} $RPM_BUILD_ROOT%{_localstatedir}/krb5kdc
+install %{SOURCE4} $RPM_BUILD_ROOT%{_localstatedir}/krb5kdc
+install %{SOURCE18} $RPM_BUILD_ROOT%{_localstatedir}/krb5kdc
 install %{SOURCE5} $RPM_BUILD_ROOT/etc/logrotate.d/kerberos
 install %{SOURCE8} $RPM_BUILD_ROOT/etc/sysconfig/kerberos
 install %{SOURCE15} $RPM_BUILD_ROOT%{_sbindir}/propagation
@@ -673,9 +647,6 @@
 install %{SOURCE2} $RPM_BUILD_ROOT/etc/rc.d/init.d/krb5kdc
 install %{SOURCE16} $RPM_BUILD_ROOT/etc/rc.d/init.d/kpropd
 install %{SOURCE17} $RPM_BUILD_ROOT/etc/rc.d/init.d/kadmind
-%if %{with krb4}
-install %{SOURCE3} $RPM_BUILD_ROOT/etc/rc.d/init.d/krb524d
-%endif
 
 install %{SOURCE19} $RPM_BUILD_ROOT/etc/pam.d/kftpd
 install %{SOURCE20} $RPM_BUILD_ROOT/etc/pam.d/klogin
@@ -685,8 +656,8 @@
 install src/plugins/kdb/ldap/libkdb_ldap/kerberos.{schema,ldif} $RPM_BUILD_ROOT%{schemadir}
 %endif
 
-ln -sf %{_datadir}/dict/words $RPM_BUILD_ROOT%{_localstatedir}/kadm5.dict
-touch $RPM_BUILD_ROOT%{_localstatedir}/krb5.keytab
+ln -sf %{_datadir}/dict/words $RPM_BUILD_ROOT%{_localstatedir}/krb5kdc/kadm5.dict
+touch $RPM_BUILD_ROOT/etc/krb5.keytab
 
 echo .so kadmin.8 > $RPM_BUILD_ROOT%{_mandir}/man8/kadmin.local.8
 
@@ -707,12 +678,6 @@
 /sbin/chkconfig --add kpropd
 %service kpropd restart "kpropd daemon"
 
-%if %{with krb4}
-%post server-krb524d
-/sbin/chkconfig --add krb524d
-%service krb524d restart "krb524d daemon"
-%endif
-
 %postun server-kdc
 if [ "$1" = 0 ]; then
 	%service krb5kdc stop
@@ -731,14 +696,6 @@
 	/sbin/chkconfig --del kpropd
 fi
 
-%if %{with krb4}
-%postun server-krb524d
-if [ "$1" = 0 ]; then
-	%service krb524d stop
-	/sbin/chkconfig --del krb524d
-fi
-%endif
-
 %post ftpd
 %service -q rc-inetd reload
 
@@ -784,6 +741,49 @@
 	%service -q ldap restart
 fi
 
+%triggerpostun server -- krb5-server < 1.7
+for f in principal .k5.* krb5_adm.acl kadm_old.acl kadm5.keytab; do
+	if [ -f %{_localstatedir}/$f.rpmsave ]; then
+		if [ -f %{_localstatedir}/krb5kdc/$f ]; then
+			mv %{_localstatedir}/krb5kdc/$f{,.rpmnew}
+		fi
+		mv -f %{_localstatedir}/$f.rpmsave %{_localstatedir}/krb5kdc/$f
+	fi
+done
+cp -f /etc/sysconfig/kerberos{,.rpmorig}
+%{__sed} -i -e "s,/var/lib/kerberos/principal,/var/lib/kerberos/krb5kdc/principal," \
+	-e "s,/var/lib/kerberos/kpropd.acl,/var/lib/kerberos/krb5kdc/kpropd.acl," \
+	-e "s,/var/lib/kerberos/kadm5.keytab,/var/lib/kerberos/krb5kdc/kadm5.keytab," \
+	/etc/sysconfig/kerberos
+
+%triggerpostun server-kdc -- krb5-server-kdc < 1.7
+if [ -f %{_localstatedir}/kdc.conf.rpmsave ]; then
+	mv %{_localstatedir}/krb5kdc/kdc.conf{,.rpmnew}
+	mv -f %{_localstatedir}/kdc.conf.rpmsave %{_localstatedir}/krb5kdc/kdc.conf
+fi
+
+%triggerpostun server-kadmind -- krb5-server-kadmind < 1.7
+if [ -f %{_localstatedir}/kadm5.acl.rpmsave ]; then
+	mv %{_localstatedir}/krb5kdc/kadm5.acl{,.rpmnew}
+	mv -f %{_localstatedir}/kadm5.acl.rpmsave %{_localstatedir}/krb5kdc/kadm5.acl
+fi
+
+%triggerpostun server-kpropd -- krb5-server-kpropd < 1.7
+for f in slave_datatrans from_master kpropd.acl; do
+	if [ -f %{_localstatedir}/$f.rpmsave ]; then
+		if [ -f %{_localstatedir}/krb5kdc/$f ]; then
+			mv %{_localstatedir}/krb5kdc/$f{,.rpmnew}
+		fi
+		mv -f %{_localstatedir}/$f.rpmsave %{_localstatedir}/krb5kdc/$f
+	fi
+done
+
+%triggerpostun common -- krb5-common < 1.7
+if [ -f %{_localstatedir}/krb5.keytab.rpmsave ]; then
+	mv /etc/krb5.keytab{,.rpmnew}
+	mv -f %{_localstatedir}/krb5.keytab.rpmsave /etc/krb5.keytab
+fi
+
 %files server
 %defattr(644,root,root,755)
 %doc doc/krb5-{admin,install}.html %{?with_doc:doc/{admin,install}-guide.pdf}
@@ -793,6 +793,9 @@
 
 %attr(750,root,root) %dir /var/log/kerberos
 
+%attr(700,root,root) %dir %{_localstatedir}
+%attr(700,root,root) %dir %{_localstatedir}/krb5kdc
+
 %attr(755,root,root) %{_bindir}/kadmin
 %attr(755,root,root) %{_bindir}/ktutil
 %attr(755,root,root) %{_bindir}/k5srvutil
@@ -835,8 +838,11 @@
 %files server-kdc
 %defattr(644,root,root,755)
 %attr(754,root,root) /etc/rc.d/init.d/krb5kdc
-%attr(600,root,root) %config(noreplace) %verify(not md5 mtime size) %{_localstatedir}/kdc.conf
+%attr(600,root,root) %config(noreplace) %verify(not md5 mtime size) %{_localstatedir}/krb5kdc/kdc.conf
 %attr(755,root,root) %{_sbindir}/krb5kdc
+%dir %{_libdir}/krb5
+%dir %{_libdir}/krb5/plugins
+%dir %{_libdir}/krb5/plugins/kdb
 %attr(755,root,root) %{_libdir}/krb5/plugins/kdb/db2.so
 %dir %{_libdir}/krb5/plugins/preauth
 %attr(755,root,root) %{_libdir}/krb5/plugins/preauth/pkinit.so
@@ -847,26 +853,18 @@
 %files server-kadmind
 %defattr(644,root,root,755)
 %attr(754,root,root) /etc/rc.d/init.d/kadmind
-%attr(600,root,root) %config(noreplace) %verify(not md5 mtime size) %{_localstatedir}/kadm5.acl
-%attr(600,root,root) %config(noreplace) %verify(not md5 mtime size) %{_localstatedir}/kadm5.dict
+%attr(600,root,root) %config(noreplace) %verify(not md5 mtime size) %{_localstatedir}/krb5kdc/kadm5.acl
+%attr(600,root,root) %config(noreplace) %verify(not md5 mtime size) %{_localstatedir}/krb5kdc/kadm5.dict
 %attr(755,root,root) %{_sbindir}/kadmind
 %{_mandir}/man8/kadmind.8*
 
 %files server-kpropd
 %defattr(644,root,root,755)
 %attr(754,root,root) /etc/rc.d/init.d/kpropd
-%attr(600,root,root) %config(noreplace) %verify(not md5 mtime size) %{_localstatedir}/kpropd.acl
+%attr(600,root,root) %config(noreplace) %verify(not md5 mtime size) %{_localstatedir}/krb5kdc/kpropd.acl
 %attr(755,root,root) %{_sbindir}/kpropd
 %{_mandir}/man8/kpropd.8*
 
-%if %{with krb4}
-%files server-krb524d
-%defattr(644,root,root,755)
-%attr(754,root,root) /etc/rc.d/init.d/krb524d
-%attr(755,root,root) %{_sbindir}/kadmind4
-%attr(755,root,root) %{_sbindir}/krb524d
-%endif
-
 %files client
 %defattr(644,root,root,755)
 %doc doc/krb5-user.html %{?with_doc:doc/user-guide.pdf}
@@ -879,7 +877,6 @@
 %attr(755,root,root) %{_bindir}/sim_client
 %attr(755,root,root) %{_bindir}/uuclient
 %attr(4755,root,root) %{_bindir}/ksu
-%{?with_krb4:%attr(755,root,root) %{_bindir}/krb524init}
 
 %attr(755,root,root) %{_bindir}/kpasswd
 %attr(755,root,root) %{_bindir}/sclient
@@ -909,10 +906,8 @@
 %defattr(644,root,root,755)
 %attr(755,root,root) %{_bindir}/rcp
 %attr(755,root,root) %{_bindir}/rsh
-%{?with_krb4:%attr(755,root,root) %{_bindir}/v4rcp}
 %{_mandir}/man1/rsh.1*
 %{_mandir}/man1/rcp.1*
-%{?with_krb4:%{_mandir}/man1/v4rcp.1*}
 
 %files telnet
 %defattr(644,root,root,755)
@@ -949,12 +944,7 @@
 %files common
 %defattr(644,root,root,755)
 %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/krb5.conf
-%dir %{_libdir}/krb5
-%dir %{_libdir}/krb5/plugins
-%dir %{_libdir}/krb5/plugins/kdb
-%attr(700,root,root) %dir %{_localstatedir}
-%attr(600,root,root) %config(noreplace) %verify(not md5 mtime size) %{_localstatedir}/krb5.keytab
-
+%attr(600,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/krb5.keytab
 %attr(755,root,root) %{_sbindir}/login.krb5
 %{_mandir}/man8/login.krb5.8*
 %{_mandir}/man5/krb5.conf.5*
@@ -985,7 +975,6 @@
 %{_includedir}/gssrpc
 %{_includedir}/kadm5
 %{_includedir}/krb5
-%{?with_krb4:%{_includedir}/kerberosIV}
 %{_includedir}/*.h
 %{_mandir}/man1/krb5-config.1*
 
@@ -1002,6 +991,12 @@
 All persons listed below can be reached at <cvs_login>@pld-linux.org
 
 $Log$
+Revision 1.143  2009/06/05 13:06:03  baggins
+- drop directory hacks in paths patch
+- added triggers for new directories in localstatedir
+- adjusted configs for standard directories
+- krb4 is gone, removed it
+
 Revision 1.142  2009/06/04 23:44:09  baggins
 - removed tests NOTE
 - consider completely droping stupid paths hack-patch (needs triggers)

================================================================
Index: packages/krb5/krb5kdc.init
diff -u packages/krb5/krb5kdc.init:1.5 packages/krb5/krb5kdc.init:1.6
--- packages/krb5/krb5kdc.init:1.5	Thu Jun  4 13:18:01 2009
+++ packages/krb5/krb5kdc.init	Fri Jun  5 15:06:03 2009
@@ -16,7 +16,7 @@
 . /etc/sysconfig/network
 
 KERBEROS_V4_MODE="none"
-KERBEROS_DATABASE=/var/lib/kerberos/principal
+KERBEROS_DATABASE=/var/lib/kerberos/krb5kdc/principal
 
 # Get service config - may override defaults
 [ -f /etc/sysconfig/kerberos ] && . /etc/sysconfig/kerberos

================================================================
Index: packages/krb5/propagation
diff -u packages/krb5/propagation:1.3 packages/krb5/propagation:1.4
--- packages/krb5/propagation:1.3	Sat Sep 13 20:52:43 2003
+++ packages/krb5/propagation	Fri Jun  5 15:06:03 2009
@@ -4,7 +4,7 @@
 # (dumpfile.dump_ok) or if database has been dumped since last successful
 # propagation (dumpfile.<slave machine>.last_prop)
 
-KDB_DIR=/var/lib/kerberos
+KDB_DIR=/var/lib/kerberos/krb5kdc
 
 KDB_FILE=$KDB_DIR/principal
 DUMPFILE=$KDB_DIR/slave_datatrans
================================================================

---- CVS-web:
    http://cvs.pld-linux.org/cgi-bin/cvsweb.cgi/packages/krb5/kadmind.init?r1=1.8&r2=1.9&f=u
    http://cvs.pld-linux.org/cgi-bin/cvsweb.cgi/packages/krb5/kdc.conf?r1=1.7&r2=1.8&f=u
    http://cvs.pld-linux.org/cgi-bin/cvsweb.cgi/packages/krb5/kerberos.sysconfig?r1=1.5&r2=1.6&f=u
    http://cvs.pld-linux.org/cgi-bin/cvsweb.cgi/packages/krb5/kpropd.init?r1=1.4&r2=1.5&f=u
    http://cvs.pld-linux.org/cgi-bin/cvsweb.cgi/packages/krb5/krb5-paths.patch?r1=1.4&r2=1.5&f=u
    http://cvs.pld-linux.org/cgi-bin/cvsweb.cgi/packages/krb5/krb5.conf?r1=1.5&r2=1.6&f=u
    http://cvs.pld-linux.org/cgi-bin/cvsweb.cgi/packages/krb5/krb5.spec?r1=1.142&r2=1.143&f=u
    http://cvs.pld-linux.org/cgi-bin/cvsweb.cgi/packages/krb5/krb5kdc.init?r1=1.5&r2=1.6&f=u
    http://cvs.pld-linux.org/cgi-bin/cvsweb.cgi/packages/krb5/propagation?r1=1.3&r2=1.4&f=u



More information about the pld-cvs-commit mailing list