]> git.ipfire.org Git - ipfire-3.x.git/commitdiff
krb5: Change /var/kerberos to /var/lib/kerberos
authorStefan Schantl <stefan.schantl@ipfire.org>
Sat, 18 Mar 2023 19:32:35 +0000 (20:32 +0100)
committerMichael Tremer <michael.tremer@ipfire.org>
Tue, 21 Mar 2023 18:25:39 +0000 (18:25 +0000)
Signed-off-by: Stefan Schantl <stefan.schantl@ipfire.org>
krb5/kdc.conf
krb5/krb5.nm
krb5/systemd/kadmin.service
krb5/systemd/kprop.service

index a4f59015013b118d83939cd374a1fb2766b6bd05..ef9974454d26f893f6cf7cf04d7d993939389119 100644 (file)
@@ -5,8 +5,8 @@
 [realms]
  EXAMPLE.COM = {
   #master_key_type = aes256-cts
-  acl_file = /var/kerberos/krb5kdc/kadm5.acl
+  acl_file = /var/lib/kerberos/krb5kdc/kadm5.acl
   dict_file = /usr/share/dict/words
-  admin_keytab = /var/kerberos/krb5kdc/kadm5.keytab
+  admin_keytab = /var/lib/kerberos/krb5kdc/kadm5.keytab
   supported_enctypes = aes256-cts:normal aes128-cts:normal des3-hmac-sha1:normal arcfour-hmac:normal des-hmac-sha1:normal des-cbc-md5:normal des-cbc-crc:normal
  }
index 9113a4a55f7b296a8e4afce5ae7ddd1524ea4c93..075019d3cb376b9de83158f2ec58ebd569be8138 100644 (file)
@@ -7,7 +7,7 @@ name       = krb5
 version    = %{ver_maj}.%{ver_min}
 ver_maj    = 1.20
 ver_min    = 1
-release    = 3
+release    = 4
 
 groups     = System/Libraries
 url        = https://web.mit.edu/kerberos/www/
@@ -47,7 +47,7 @@ build
        configure_options += \
                --enable-shared \
                --disable-rpath \
-               --localstatedir=/var/kerberos \
+               --localstatedir=%{sharedstatedir}/kerberos \
                --with-system-et \
                --with-system-ss \
                --with-netlib=-lresolv \
@@ -70,9 +70,9 @@ build
 
        install_cmds
                # Sample KDC config files (bundled kdc.conf and kadm5.acl).
-               mkdir -pv %{BUILDROOT}%{localstatedir}/kerberos/krb5kdc
-               install -pm 600 %{DIR_SOURCE}/kdc.conf %{BUILDROOT}%{localstatedir}/kerberos/krb5kdc/
-               install -pm 600 %{DIR_SOURCE}/kadm5.acl %{BUILDROOT}%{localstatedir}/kerberos/krb5kdc/
+               mkdir -pv %{BUILDROOT}%{sharedstatedir}/kerberos/krb5kdc
+               install -pm 600 %{DIR_SOURCE}/kdc.conf %{BUILDROOT}%{sharedstatedir}/kerberos/krb5kdc/
+               install -pm 600 %{DIR_SOURCE}/kadm5.acl %{BUILDROOT}%{sharedstatedir}/kerberos/krb5kdc/
 
                # Default configuration file for everything.
                mkdir -pv %{BUILDROOT}/etc
index 7775ea74cf2d36dba8211e7f01943fc0b969e825..4d8bbbf573365b65669906fc4e6b91477f301d06 100644 (file)
@@ -1,7 +1,7 @@
 [Unit]
 Description=Kerberos 5 Password-changing and Administration
 After=syslog.target network.target
-ConditionPathExists=!/var/kerberos/krb5kdc/kpropd.acl
+ConditionPathExists=!/var/lib/kerberos/krb5kdc/kpropd.acl
 
 [Service]
 Type=forking
index 99ba12976f4161d34c09bcb235de2e0bf061b90c..3f581653513ec45baae9d6fc9c91f828029e3aff 100644 (file)
@@ -1,7 +1,7 @@
 [Unit]
 Description=Kerberos 5 Propagation
 After=syslog.target network.target
-ConditionPathExists=/var/kerberos/krb5kdc/kpropd.acl
+ConditionPathExists=/var/lib/kerberos/krb5kdc/kpropd.acl
 
 [Service]
 Type=forking