OpenPKG CVS Repository
http://cvs.openpkg.org/
____________________________________________________________________________
Server: cvs.openpkg.org Name: Michael Schloh
Root: /e/openpkg/cvs Email: [EMAIL PROTECTED]
Module: openpkg-src openpkg-web Date: 22-Aug-2003 17:12:22
Branch: HEAD Handle: 2003082216121902
Added files:
openpkg-src/kerberos kdc.conf krb5.conf
Modified files:
openpkg-src/kerberos kerberos.spec rc.kerberos
openpkg-web news.txt
Log:
Ticket #202 and more, repair and add logging and run command features
Summary:
Revision Changes Path
1.1 +15 -0 openpkg-src/kerberos/kdc.conf
1.32 +42 -9 openpkg-src/kerberos/kerberos.spec
1.1 +42 -0 openpkg-src/kerberos/krb5.conf
1.7 +43 -1 openpkg-src/kerberos/rc.kerberos
1.6270 +1 -0 openpkg-web/news.txt
____________________________________________________________________________
patch -p0 <<'@@ .'
Index: openpkg-src/kerberos/kdc.conf
============================================================================
$ cvs diff -u -r0 -r1.1 kdc.conf
--- /dev/null 2003-08-22 17:12:22.000000000 +0200
+++ kdc.conf 2003-08-22 17:12:22.000000000 +0200
@@ -0,0 +1,15 @@
+[kdcdefaults]
+ kdc_ports = 750,88
+
+[realms]
+ ATHENA.MIT.EDU = {
+ database_name = /usr/local/var/krb5kdc/principal
+ admin_keytab = FILE:/usr/local/var/krb5kdc/kadm5.keytab
+ acl_file = /usr/local/var/krb5kdc/kadm5.acl
+ key_stash_file = /usr/local/var/krb5kdc/.k5.ATHENA.MIT.EDU
+ kdc_ports = 750,88
+ max_life = 10h 0m 0s
+ max_renewable_life = 7d 0h 0m 0s
+ master_key_type = des-cbc-crc
+ supported_enctypes = des-cbc-crc:normal des:normal des:v4 des:norealm
des:onlyrealm des:afs3
+ }
@@ .
patch -p0 <<'@@ .'
Index: openpkg-src/kerberos/kerberos.spec
============================================================================
$ cvs diff -u -r1.31 -r1.32 kerberos.spec
--- openpkg-src/kerberos/kerberos.spec 28 Jul 2003 20:44:56 -0000 1.31
+++ openpkg-src/kerberos/kerberos.spec 22 Aug 2003 15:12:21 -0000 1.32
@@ -33,7 +33,7 @@
Group: Cryptography
License: MIT
Version: 1.2.8
-Release: 20030728
+Release: 20030822
# package options
%option with_fsl yes
@@ -42,6 +42,8 @@
Source0:
http://www.mirrors.wiretapped.net/security/cryptography/apps/kerberos/krb5-mit/unix/krb5-%{version}.tar.gz
Source1: rc.kerberos
Source2: fsl.kerberos
+Source3: krb5.conf
+Source4: kdc.conf
Patch0: kerberos.patch
# build information
@@ -67,6 +69,11 @@
%prep
%setup -q -n krb5-%{version}
%patch -p1
+ %{l_shtool} subst \
+ -e 's;/etc/krb5.conf:;;g' \
+ -e 's;@LOCALSTATEDIR/krb5kdc;@LOCALSTATEDIR/kerberos;g' \
+ -e 's;DEFAULT_KDC_PROFILE\t"@LOCALSTATEDIR/kerberos;DEFAULT_KDC_PROFILE
"@SYSCONFDIR;g' \
+ src/include/krb5/stock/osconf.h
%build
cd src
@@ -92,7 +99,11 @@
%{l_shtool} mkdir -p -m 755 \
$RPM_BUILD_ROOT%{l_prefix}/include/kerberos \
$RPM_BUILD_ROOT%{l_prefix}/lib/kerberos \
- $RPM_BUILD_ROOT%{l_prefix}/libexec/kerberos
+ $RPM_BUILD_ROOT%{l_prefix}/libexec/kerberos \
+ $RPM_BUILD_ROOT%{l_prefix}/var/kerberos/log \
+ $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d \
+ $RPM_BUILD_ROOT%{l_prefix}/etc/kerberos \
+ $RPM_BUILD_ROOT%{l_prefix}/etc/fsl
# include catalog compiler for libcomm
( cd src/util/et
@@ -142,14 +153,14 @@
rm -rf $RPM_BUILD_ROOT%{l_prefix}/share/gnats
strip $RPM_BUILD_ROOT%{l_prefix}/bin/* >/dev/null 2>&1 || true
- # install run-command script
- %{l_shtool} mkdir -f -p -m 755 \
- $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d
+ # install run-command script, config files, and fsl configuration
%{l_shtool} install -c -m 755 %{l_value -s -a} \
- %{SOURCE rc.kerberos} $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d/
-
- # install OSSP fsl configuration
- %{l_shtool} mkdir -f -p -m 755 $RPM_BUILD_ROOT%{l_prefix}/etc/fsl
+ %{SOURCE rc.kerberos} \
+ $RPM_BUILD_ROOT%{l_prefix}/etc/rc.d/
+ %{l_shtool} install -c -m 755 %{l_value -s -a} \
+ %{SOURCE krb5.conf} \
+ %{SOURCE kdc.conf} \
+ $RPM_BUILD_ROOT%{l_prefix}/etc/kerberos/
%{l_shtool} install -c -m 644 %{l_value -s -a} \
%{SOURCE fsl.kerberos} \
$RPM_BUILD_ROOT%{l_prefix}/etc/fsl/
@@ -164,4 +175,26 @@
%clean
rm -rf $RPM_BUILD_ROOT
+
+%pre
+ # before upgrade, save status and stop service
+ [ $1 -eq 2 ] || exit 0
+ eval `%{l_rc} kerberos status 2>/dev/null | tee %{l_tmpfile}`
+ %{l_rc} kerberos stop 2>/dev/null
+ exit 0
+
+%post
+ if [ $1 -eq 2 ]; then
+ # after upgrade, restore status
+ eval `cat %{l_tmpfile}`; rm -f %{l_tmpfile}
+ [ ".$kerberos_active" = .yes ] && %{l_rc} kerberos start
+ fi
+ exit 0
+
+%preun
+ # before erase, stop service and remove log files
+ [ $1 -eq 0 ] || exit 0
+ %{l_rc} kerberos stop 2>/dev/null
+ rm -f $RPM_INSTALL_PREFIX/var/kerberos/*.log* >/dev/null 2>&1 || true
+ exit 0
@@ .
patch -p0 <<'@@ .'
Index: openpkg-src/kerberos/krb5.conf
============================================================================
$ cvs diff -u -r0 -r1.1 krb5.conf
--- /dev/null 2003-08-22 17:12:22.000000000 +0200
+++ krb5.conf 2003-08-22 17:12:22.000000000 +0200
@@ -0,0 +1,42 @@
+[logging]
+ kdc = FILE:/sw/var/kerberos/log/krb5kdc.log
+ admin_server = FILE:/sw/var/kerberos/log/kadmin.log
+ default = FILE:/sw/var/kerberos/log/krb5lib.log
+
+[libdefaults]
+ default_realm = ATHENA.MIT.EDU
+ default_tgs_enctypes = des-cbc-crc
+ default_tkt_enctypes = des-cbc-crc
+ krb4_config = /usr/kerberos/lib/krb.conf
+ krb4_realms = /usr/kerberos/lib/krb.realms
+
+[realms]
+ ATHENA.MIT.EDU = {
+ kdc = KERBEROS-2.MIT.EDU:88
+ kdc = KERBEROS.MIT.EDU
+ kdc = KERBEROS-1.MIT.EDU
+ admin_server = KERBEROS.MIT.EDU
+ default_domain = MIT.EDU
+ v4_instance_convert = {
+ mit = mit.edu
+ lithium = lithium.lcs.mit.edu
+ }
+ }
+ CYGNUS.COM = {
+ kdc = KERBEROS.CYGNUS.COM
+ kdc = KERBEROS-1.CYGNUS.COM
+ admin_server = KERBEROS.MIT.EDU
+ }
+ GNU.ORG = {
+ kdc = kerberos.gnu.org
+ kdc = kerberos-2.gnu.org
+ admin_server = kerberos.gnu.org
+ }
+
+[domain_realm]
+ .mit.edu = ATHENA.MIT.EDU
+ mit.edu = ATHENA.MIT.EDU
+ .media.mit.edu = MEDIA-LAB.MIT.EDU
+ media.mit.edu = MEDIA-LAB.MIT.EDU
+ .ucsc.edu = CATS.UCSC.EDU
+
@@ .
patch -p0 <<'@@ .'
Index: openpkg-src/kerberos/rc.kerberos
============================================================================
$ cvs diff -u -r1.6 -r1.7 rc.kerberos
--- openpkg-src/kerberos/rc.kerberos 21 Jul 2003 08:12:35 -0000 1.6
+++ openpkg-src/kerberos/rc.kerberos 22 Aug 2003 15:12:21 -0000 1.7
@@ -11,6 +11,48 @@
kerberos_log_minsize="1M"
kerberos_log_complevel="9"
+%common
+ krb5kdc_pidfile="@l_prefix@/var/kerberos/krb5kdc.pid"
+ kadmind_pidfile="@l_prefix@/var/kerberos/kadmind.pid"
+ krb5kdc_signal () {
+ [ -f $krb5kdc_pidfile ] && kill -$1 `cat $krb5kdc_pidfile`
+ }
+ kadmind_signal () {
+ [ -f $kadmind_pidfile ] && kill -$1 `cat $kadmind_pidfile`
+ }
+
+%status -u @l_susr@ -o
+ kerberos_usable="no"
+ kerberos_active="no"
+ rcService kerberos enable yes && \
+ krb5kdc_signal 0 && kadmind_signal 0 && kerberos_active="yes"
+ echo "kerberos_enable=\"$kerberos_enable\""
+ echo "kerberos_usable=\"$kerberos_usable\""
+ echo "kerberos_active=\"$kerberos_active\""
+
+%start -u @l_susr@
+ rcService kerberos enable yes || exit 0
+ rcService kerberos active yes && exit 0
+ @l_prefix@/libexec/kerberos/krb5kdc
+ echo $! >$krb5kdc_pidfile
+ @l_prefix@/libexec/kerberos/kadmind
+ echo $! >$kadmind_pidfile
+
+%stop -u @l_susr@
+ rcService kerberos enable yes || exit 0
+ rcService kerberos active no && exit 0
+ krb5kdc_signal TERM
+ kadmind_signal TERM
+ rm -f $krb5kdc_pidfile
+ rm -f $kadmind_pidfile
+
+%restart -u @l_susr@
+ rcService kerberos enable yes || exit 0
+ rcService kerberos active no && exit 0
+ rc kerberos stop
+ sleep 2
+ rc kerberos start
+
%daily -u @l_susr@
rcService kerberos enable yes || exit 0
@@ -19,6 +61,6 @@
-n ${kerberos_log_numfiles} -s ${kerberos_log_minsize} -d \
-z ${kerberos_log_complevel} -o @l_rusr@ -g @l_rgrp@ -m 644 \
-P "${kerberos_log_prolog}" \
- -E "${kerberos_log_epilog}" \
+ -E "${kerberos_log_epilog} && rc kerberos restart" \
@l_prefix@/var/kerberos/kerberos.log
@@ .
patch -p0 <<'@@ .'
Index: openpkg-web/news.txt
============================================================================
$ cvs diff -u -r1.6269 -r1.6270 news.txt
--- openpkg-web/news.txt 22 Aug 2003 11:54:42 -0000 1.6269
+++ openpkg-web/news.txt 22 Aug 2003 15:12:19 -0000 1.6270
@@ -1,3 +1,4 @@
+22-Aug-2003: Upgraded package: P<kerberos-1.2.8-20030822>
22-Aug-2003: Upgraded package: P<perl-gtk-20030822-20030822>
22-Aug-2003: Upgraded package: P<gcc-3.3.1-20030822>
22-Aug-2003: Upgraded package: P<sav-2.14-20030822>
@@ .
______________________________________________________________________
The OpenPKG Project www.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]