[debian-edu-commits] debian-edu/ 01/30: Move etc/ files to etc-common/.

Mike Gabriel sunweaver at debian.org
Fri Oct 9 03:44:02 UTC 2015


This is an automated email from the git hooks/post-receive script.

sunweaver pushed a commit to branch multi-distro-support
in repository educlient.

commit a0a0c24e767e1487b23c88a0d233cf783267c924
Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
Date:   Tue Aug 25 15:16:41 2015 +0200

    Move etc/ files to etc-common/.
---
 .../dispatcher.d/02debian-edu-config               |   0
 {etc => etc-common}/auto.master                    |   0
 {etc => etc-common}/auto.misc                      |   0
 {etc => etc-common}/auto.net                       |   0
 {etc => etc-common}/auto.smb                       |   0
 {etc => etc-common}/autofs_ldap_auth.conf          |   0
 {etc => etc-common}/default/autofs                 |   0
 {etc => etc-common}/default/nfs-common             |   0
 {etc => etc-common}/idmapd.conf                    |   2 +-
 {etc => etc-common}/init.d/fetch-ldap-cert         |   1 +
 etc-common/krb5.conf                               |  52 ++++++++
 {etc => etc-common}/ldap/ldap.conf                 |   0
 {etc => etc-common}/network/if-up.d/autofs         |   0
 {etc => etc-common}/nslcd.conf                     |   0
 {etc => etc-common}/nsswitch.conf                  |   0
 etc/init/fetch-ldap-cert.conf                      |  14 --
 etc/krb5.conf                                      | 141 ---------------------
 17 files changed, 54 insertions(+), 156 deletions(-)

diff --git a/etc/NetworkManager/dispatcher.d/02debian-edu-config b/etc-common/NetworkManager/dispatcher.d/02debian-edu-config
old mode 100755
new mode 100644
similarity index 100%
rename from etc/NetworkManager/dispatcher.d/02debian-edu-config
rename to etc-common/NetworkManager/dispatcher.d/02debian-edu-config
diff --git a/etc/auto.master b/etc-common/auto.master
similarity index 100%
rename from etc/auto.master
rename to etc-common/auto.master
diff --git a/etc/auto.misc b/etc-common/auto.misc
similarity index 100%
rename from etc/auto.misc
rename to etc-common/auto.misc
diff --git a/etc/auto.net b/etc-common/auto.net
old mode 100755
new mode 100644
similarity index 100%
rename from etc/auto.net
rename to etc-common/auto.net
diff --git a/etc/auto.smb b/etc-common/auto.smb
old mode 100755
new mode 100644
similarity index 100%
rename from etc/auto.smb
rename to etc-common/auto.smb
diff --git a/etc/autofs_ldap_auth.conf b/etc-common/autofs_ldap_auth.conf
similarity index 100%
rename from etc/autofs_ldap_auth.conf
rename to etc-common/autofs_ldap_auth.conf
diff --git a/etc/default/autofs b/etc-common/default/autofs
similarity index 100%
rename from etc/default/autofs
rename to etc-common/default/autofs
diff --git a/etc/default/nfs-common b/etc-common/default/nfs-common
similarity index 100%
rename from etc/default/nfs-common
rename to etc-common/default/nfs-common
diff --git a/etc/idmapd.conf b/etc-common/idmapd.conf
similarity index 81%
rename from etc/idmapd.conf
rename to etc-common/idmapd.conf
index 039369d..b34c592 100644
--- a/etc/idmapd.conf
+++ b/etc-common/idmapd.conf
@@ -1,7 +1,7 @@
 [General]
 
 Verbosity = 0
-Pipefs-Directory = /var/lib/nfs/rpc_pipefs
+Pipefs-Directory = /run/rpc_pipefs
 # set your own domain here, if id differs from FQDN minus hostname
 # Domain = localdomain
 Domain = intern
diff --git a/etc/init.d/fetch-ldap-cert b/etc-common/init.d/fetch-ldap-cert
old mode 100755
new mode 100644
similarity index 98%
rename from etc/init.d/fetch-ldap-cert
rename to etc-common/init.d/fetch-ldap-cert
index 0759bd6..b226d5e
--- a/etc/init.d/fetch-ldap-cert
+++ b/etc-common/init.d/fetch-ldap-cert
@@ -25,6 +25,7 @@ set -e
 . /lib/lsb/init-functions
 
 CERTFILE=/etc/ldap/ssl/ldap-server-pubkey.pem
+mkdir -p $(dirname $CERTFILE)
 
 # Workaround for #585966, give pdns time to become operational
 sleep 2
diff --git a/etc-common/krb5.conf b/etc-common/krb5.conf
new file mode 100644
index 0000000..45d6624
--- /dev/null
+++ b/etc-common/krb5.conf
@@ -0,0 +1,52 @@
+[libdefaults]
+	default_realm = INTERN
+
+# The following krb5.conf variables are only for MIT Kerberos.
+	krb4_config = /etc/krb.conf
+	krb4_realms = /etc/krb.realms
+	kdc_timesync = 1
+	ccache_type = 4
+	forwardable = true
+	proxiable = true
+
+# The following encryption type specification will be used by MIT Kerberos
+# if uncommented.  In general, the defaults in the MIT Kerberos code are
+# correct and overriding these specifications only serves to disable new
+# encryption types as they are added, creating interoperability problems.
+#
+# Thie only time when you might need to uncomment these lines and change
+# the enctypes is if you have local software that will break on ticket
+# caches containing ticket encryption types it doesn't know about (such as
+# old versions of Sun Java).
+
+#	default_tgs_enctypes = des3-hmac-sha1
+#	default_tkt_enctypes = des3-hmac-sha1
+#	permitted_enctypes = des3-hmac-sha1
+
+# The following libdefaults parameters are only for Heimdal Kerberos.
+	v4_instance_resolve = false
+	v4_name_convert = {
+		host = {
+			rcmd = host
+			ftp = ftp
+		}
+		plain = {
+			something = something-else
+		}
+	}
+	fcc-mit-ticketflags = true
+
+[realms]
+	INTERN = {
+		kdc = kerberos.intern
+		admin_server = kerberos.intern
+	}
+	fc-mit-ticketflags = true
+
+[domain_realm]
+	intern = INTERN
+	.intern = INTERN
+
+[login]
+	krb4_convert = true
+	krb4_get_tickets = false
diff --git a/etc/ldap/ldap.conf b/etc-common/ldap/ldap.conf
similarity index 100%
rename from etc/ldap/ldap.conf
rename to etc-common/ldap/ldap.conf
diff --git a/etc/network/if-up.d/autofs b/etc-common/network/if-up.d/autofs
old mode 100755
new mode 100644
similarity index 100%
rename from etc/network/if-up.d/autofs
rename to etc-common/network/if-up.d/autofs
diff --git a/etc/nslcd.conf b/etc-common/nslcd.conf
similarity index 100%
rename from etc/nslcd.conf
rename to etc-common/nslcd.conf
diff --git a/etc/nsswitch.conf b/etc-common/nsswitch.conf
similarity index 100%
rename from etc/nsswitch.conf
rename to etc-common/nsswitch.conf
diff --git a/etc/init/fetch-ldap-cert.conf b/etc/init/fetch-ldap-cert.conf
deleted file mode 100644
index b131333..0000000
--- a/etc/init/fetch-ldap-cert.conf
+++ /dev/null
@@ -1,14 +0,0 @@
-# mountall-net - Mount network filesystems
-#
-# Send mountall the USR1 signal to inform it to try network filesystems
-# again.
-
-description	"Mount network filesystems"
-
-start on net-device-up
-
-task
-
-script
-    /etc/init.d/fetch-ldap-cert start
-end script
diff --git a/etc/krb5.conf b/etc/krb5.conf
deleted file mode 100644
index 2bf7f9b..0000000
--- a/etc/krb5.conf
+++ /dev/null
@@ -1,141 +0,0 @@
-[libdefaults]
-        dns_lookup_realm = true
-        dns_lookup_kdc = true
-# 	default_realm = INTERN
-
-# The following krb5.conf variables are only for MIT Kerberos.
-	krb4_config = /etc/krb.conf
-	krb4_realms = /etc/krb.realms
-	kdc_timesync = 1
-	ccache_type = 4
-	forwardable = true
-	proxiable = true
-
-# The following encryption type specification will be used by MIT Kerberos
-# if uncommented.  In general, the defaults in the MIT Kerberos code are
-# correct and overriding these specifications only serves to disable new
-# encryption types as they are added, creating interoperability problems.
-#
-# Thie only time when you might need to uncomment these lines and change
-# the enctypes is if you have local software that will break on ticket
-# caches containing ticket encryption types it doesn't know about (such as
-# old versions of Sun Java).
-
-#	default_tgs_enctypes = des3-hmac-sha1
-#	default_tkt_enctypes = des3-hmac-sha1
-#	permitted_enctypes = des3-hmac-sha1
-
-# The following libdefaults parameters are only for Heimdal Kerberos.
-	v4_instance_resolve = false
-	v4_name_convert = {
-		host = {
-			rcmd = host
-			ftp = ftp
-		}
-		plain = {
-			something = something-else
-		}
-	}
-	fcc-mit-ticketflags = true
-
-[realms]
-	ATHENA.MIT.EDU = {
-		kdc = kerberos.mit.edu:88
-		kdc = kerberos-1.mit.edu:88
-		kdc = kerberos-2.mit.edu:88
-		admin_server = kerberos.mit.edu
-		default_domain = mit.edu
-	}
-	MEDIA-LAB.MIT.EDU = {
-		kdc = kerberos.media.mit.edu
-		admin_server = kerberos.media.mit.edu
-	}
-	ZONE.MIT.EDU = {
-		kdc = casio.mit.edu
-		kdc = seiko.mit.edu
-		admin_server = casio.mit.edu
-	}
-	MOOF.MIT.EDU = {
-		kdc = three-headed-dogcow.mit.edu:88
-		kdc = three-headed-dogcow-1.mit.edu:88
-		admin_server = three-headed-dogcow.mit.edu
-	}
-	CSAIL.MIT.EDU = {
-		kdc = kerberos-1.csail.mit.edu
-		kdc = kerberos-2.csail.mit.edu
-		admin_server = kerberos.csail.mit.edu
-		default_domain = csail.mit.edu
-		krb524_server = krb524.csail.mit.edu
-	}
-	IHTFP.ORG = {
-		kdc = kerberos.ihtfp.org
-		admin_server = kerberos.ihtfp.org
-	}
-	GNU.ORG = {
-		kdc = kerberos.gnu.org
-		kdc = kerberos-2.gnu.org
-		kdc = kerberos-3.gnu.org
-		admin_server = kerberos.gnu.org
-	}
-	1TS.ORG = {
-		kdc = kerberos.1ts.org
-		admin_server = kerberos.1ts.org
-	}
-	GRATUITOUS.ORG = {
-		kdc = kerberos.gratuitous.org
-		admin_server = kerberos.gratuitous.org
-	}
-	DOOMCOM.ORG = {
-		kdc = kerberos.doomcom.org
-		admin_server = kerberos.doomcom.org
-	}
-	ANDREW.CMU.EDU = {
-		kdc = kerberos.andrew.cmu.edu
-		kdc = kerberos2.andrew.cmu.edu
-		kdc = kerberos3.andrew.cmu.edu
-		admin_server = kerberos.andrew.cmu.edu
-		default_domain = andrew.cmu.edu
-	}
-	CS.CMU.EDU = {
-		kdc = kerberos.cs.cmu.edu
-		kdc = kerberos-2.srv.cs.cmu.edu
-		admin_server = kerberos.cs.cmu.edu
-	}
-	DEMENTIA.ORG = {
-		kdc = kerberos.dementix.org
-		kdc = kerberos2.dementix.org
-		admin_server = kerberos.dementix.org
-	}
-	stanford.edu = {
-		kdc = krb5auth1.stanford.edu
-		kdc = krb5auth2.stanford.edu
-		kdc = krb5auth3.stanford.edu
-		master_kdc = krb5auth1.stanford.edu
-		admin_server = krb5-admin.stanford.edu
-		default_domain = stanford.edu
-	}
-        UTORONTO.CA = {
-                kdc = kerberos1.utoronto.ca
-                kdc = kerberos2.utoronto.ca
-                kdc = kerberos3.utoronto.ca
-                admin_server = kerberos1.utoronto.ca
-                default_domain = utoronto.ca
-	}
-
-[domain_realm]
-	.mit.edu = ATHENA.MIT.EDU
-	mit.edu = ATHENA.MIT.EDU
-	.media.mit.edu = MEDIA-LAB.MIT.EDU
-	media.mit.edu = MEDIA-LAB.MIT.EDU
-	.csail.mit.edu = CSAIL.MIT.EDU
-	csail.mit.edu = CSAIL.MIT.EDU
-	.whoi.edu = ATHENA.MIT.EDU
-	whoi.edu = ATHENA.MIT.EDU
-	.stanford.edu = stanford.edu
-	.slac.stanford.edu = SLAC.STANFORD.EDU
-        .toronto.edu = UTORONTO.CA
-        .utoronto.ca = UTORONTO.CA
-
-[login]
-	krb4_convert = true
-	krb4_get_tickets = false

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/debian-edu/upstream/educlient.git



More information about the debian-edu-commits mailing list