From 240a9fb515cf3bd491c74140dbdc48d5803a90e9 Mon Sep 17 00:00:00 2001 From: HappyBasher Date: Sat, 1 Nov 2025 11:49:59 +0100 Subject: [PATCH] Revert "Trixie" --- debian/changelog | 6 ----- debian/control | 4 +-- etc/profile.d/99-linuxmuster-linuxclient7.sh | 2 +- .../linuxmusterLinuxclient7/setup.py | 4 +-- .../scripts/executeHookWithEnvFix.sh | 4 +-- .../templates/common-session | 7 +++--- .../templates/krb5.conf | 25 +++---------------- .../templates/nsswitch.conf | 4 +-- .../templates/smb.conf | 2 +- 9 files changed, 17 insertions(+), 41 deletions(-) diff --git a/debian/changelog b/debian/changelog index c9bdce5..1b6d478 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,9 +1,3 @@ -linuxmuster-linuxclient7 (1.1.0) lmn73-testing; urgency=medium - - * implemented debian 13 compatibility. - - -- Thomas Schmitt Fri, 24 Oct 2025 13:21:21 +0200 - linuxmuster-linuxclient7 (1.0.11) lmn73; urgency=medium * Merge pull request #76 from ks98/master, fixes mount problems with Kerberos after cifs-utils update. diff --git a/debian/control b/debian/control index 80ed873..77de2f5 100644 --- a/debian/control +++ b/debian/control @@ -1,12 +1,12 @@ Source: linuxmuster-linuxclient7 Section: linuxmuster Priority: optional -Maintainer: Dorian Zedler , Thomas Schmitt +Maintainer: Dorian Zedler , Andreas Till Build-Depends: debhelper (>= 5.0.0) Standards-Version: 5.0.0 Package: linuxmuster-linuxclient7 Architecture: all -Depends: python3, python3-ldap, cifs-utils, ldb-tools, bind9-host, ipcalc, hxtools, network-manager, krb5-user, libpam-krb5, keyutils, samba, sssd, sssd-tools, libsss-sudo, adcli, libpam-sss, sudo, realmd, cups (>= 2.3.0), coreutils +Depends: python3, python3-ldap, cifs-utils, ldb-tools, bind9-host, ipcalc, hxtools, network-manager, krb5-user, keyutils, samba, sssd, sssd-tools, libsss-sudo, adcli, libpam-sss, sudo, realmd, cups (>= 2.3.0), coreutils Description: Package for Ubuntu clients to connect to the linuxmuster.net 7 active directory server. Conflicts: linuxmuster-client-adsso, linuxmuster-client-adsso7, ni-lmn-client-adsso diff --git a/etc/profile.d/99-linuxmuster-linuxclient7.sh b/etc/profile.d/99-linuxmuster-linuxclient7.sh index ab5b0f5..9b025a6 100755 --- a/etc/profile.d/99-linuxmuster-linuxclient7.sh +++ b/etc/profile.d/99-linuxmuster-linuxclient7.sh @@ -1,2 +1,2 @@ -scriptDir=$(/usr/sbin/linuxmuster-linuxclient7 get-constant scriptDir) +scriptDir=$(linuxmuster-linuxclient7 get-constant scriptDir) source $scriptDir/executeHookWithEnvFix.sh onLogin \ No newline at end of file diff --git a/usr/lib/python3/dist-packages/linuxmusterLinuxclient7/setup.py b/usr/lib/python3/dist-packages/linuxmusterLinuxclient7/setup.py index a8b2ba7..85994fe 100644 --- a/usr/lib/python3/dist-packages/linuxmusterLinuxclient7/setup.py +++ b/usr/lib/python3/dist-packages/linuxmusterLinuxclient7/setup.py @@ -246,9 +246,9 @@ def _prepareNetworkConfiguration(domain): def _preparePam(): # enable necessary pam modules logging.info('Updating pam configuration ... ') - subprocess.call(['pam-auth-update', '--package', '--enable', 'krb5', 'libpam-mount', 'pwquality', 'sss', '--force']) + subprocess.call(['pam-auth-update', '--package', '--enable', 'libpam-mount', 'pwquality', 'sss', '--force']) ## mkhomedir was injected in template not using pam-auth-update - subprocess.call(['pam-auth-update', '--package', '--remove', 'mkhomedir', '--force']) + subprocess.call(['pam-auth-update', '--package', '--remove', 'krb5', 'mkhomedir', '--force']) return True diff --git a/usr/share/linuxmuster-linuxclient7/scripts/executeHookWithEnvFix.sh b/usr/share/linuxmuster-linuxclient7/scripts/executeHookWithEnvFix.sh index 4af1657..db35bde 100755 --- a/usr/share/linuxmuster-linuxclient7/scripts/executeHookWithEnvFix.sh +++ b/usr/share/linuxmuster-linuxclient7/scripts/executeHookWithEnvFix.sh @@ -1,7 +1,7 @@ # This script calls the desired hook and sources the temporary env # file afterwards to apply environment changes from lmn-export and lmn-unset -scriptDir=$(/usr/sbin/linuxmuster-linuxclient7 get-constant scriptDir) +scriptDir=$(linuxmuster-linuxclient7 get-constant scriptDir) if [ ! -f $scriptDir/$1 ]; then echo "Unknown hook: $1!" @@ -10,7 +10,7 @@ if [ ! -f $scriptDir/$1 ]; then fi export LinuxmusterLinuxclient7EnvFixActive=1 -tmpEnvFile=$(/usr/sbin/linuxmuster-linuxclient7 get-constant tmpEnvironmentFilePath) +tmpEnvFile=$(linuxmuster-linuxclient7 get-constant tmpEnvironmentFilePath) rm -f $tmpEnvFile diff --git a/usr/share/linuxmuster-linuxclient7/templates/common-session b/usr/share/linuxmuster-linuxclient7/templates/common-session index 95ac488..970624b 100644 --- a/usr/share/linuxmuster-linuxclient7/templates/common-session +++ b/usr/share/linuxmuster-linuxclient7/templates/common-session @@ -35,8 +35,7 @@ session required pam_permit.so # See "man pam_umask". session optional pam_umask.so # and here are more per-package modules (the "Additional" block) -session optional pam_krb5.so minimum_uid=1000 -session required pam_unix.so -session optional pam_sss.so -session optional pam_systemd.so +session required pam_unix.so +session optional pam_sss.so +session optional pam_systemd.so # end of pam-auth-update config diff --git a/usr/share/linuxmuster-linuxclient7/templates/krb5.conf b/usr/share/linuxmuster-linuxclient7/templates/krb5.conf index 2f98b4d..414931f 100644 --- a/usr/share/linuxmuster-linuxclient7/templates/krb5.conf +++ b/usr/share/linuxmuster-linuxclient7/templates/krb5.conf @@ -4,24 +4,7 @@ # [libdefaults] - default_realm = @@realm@@ - dns_lookup_realm = false - dns_lookup_kdc = false - default_ccache_name = FILE:/tmp/krb5cc_%{uid} - ticket_lifetime = 24h - renew_lifetime = 7d - udp_preference_limit = 0 - rdns = false - -[realms] - @@realm@@ = { - admin_server = @@serverHostname@@ - kdc = @@serverHostname@@ - } - -[domain_realm] - .@@domain@@ = @@realm@@ - -[logging] - # Log everything to syslog. Default is severity of ERR and facility of AUTH. - default = SYSLOG + default_realm = @@realm@@ + default_ccache_name = FILE:/tmp/krb5cc_%{uid} + ticket_lifetime = 24h + renew_lifetime = 7d diff --git a/usr/share/linuxmuster-linuxclient7/templates/nsswitch.conf b/usr/share/linuxmuster-linuxclient7/templates/nsswitch.conf index 7205a55..aa7fbdf 100644 --- a/usr/share/linuxmuster-linuxclient7/templates/nsswitch.conf +++ b/usr/share/linuxmuster-linuxclient7/templates/nsswitch.conf @@ -3,8 +3,8 @@ # WARNING! All changes to this file will be overwritten by linuxmuster-linuxclient7 setup and upgrade! # -passwd: compat sss -group: compat sss +passwd: files systemd sss +group: files systemd sss shadow: files sss gshadow: files diff --git a/usr/share/linuxmuster-linuxclient7/templates/smb.conf b/usr/share/linuxmuster-linuxclient7/templates/smb.conf index 61fd007..aac5bec 100644 --- a/usr/share/linuxmuster-linuxclient7/templates/smb.conf +++ b/usr/share/linuxmuster-linuxclient7/templates/smb.conf @@ -7,6 +7,6 @@ client signing = yes client use spnego = yes kerberos method = secrets and keytab -security = ads +security = user tls verify peer = ca_and_name tls cafile = /var/lib/samba/private/tls/@@domain@@.pem