Skip to content
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
6 changes: 0 additions & 6 deletions debian/changelog
Original file line number Diff line number Diff line change
@@ -1,9 +1,3 @@
linuxmuster-linuxclient7 (1.1.0) lmn73-testing; urgency=medium

* implemented debian 13 compatibility.

-- Thomas Schmitt <thomas@linuxmuster.net> Fri, 24 Oct 2025 13:21:21 +0200

linuxmuster-linuxclient7 (1.0.11) lmn73; urgency=medium

* Merge pull request #76 from ks98/master, fixes mount problems with Kerberos after cifs-utils update.
Expand Down
4 changes: 2 additions & 2 deletions debian/control
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
Source: linuxmuster-linuxclient7
Section: linuxmuster
Priority: optional
Maintainer: Dorian Zedler <dorian@itsblue.de>, Thomas Schmitt <thomas@linuxmuster.net>
Maintainer: Dorian Zedler <dorian@itsblue.de>, Andreas Till <andreas.till@netzint.de>
Build-Depends: debhelper (>= 5.0.0)
Standards-Version: 5.0.0

Package: linuxmuster-linuxclient7
Architecture: all
Depends: python3, python3-ldap, cifs-utils, ldb-tools, bind9-host, ipcalc, hxtools, network-manager, krb5-user, libpam-krb5, keyutils, samba, sssd, sssd-tools, libsss-sudo, adcli, libpam-sss, sudo, realmd, cups (>= 2.3.0), coreutils
Depends: python3, python3-ldap, cifs-utils, ldb-tools, bind9-host, ipcalc, hxtools, network-manager, krb5-user, keyutils, samba, sssd, sssd-tools, libsss-sudo, adcli, libpam-sss, sudo, realmd, cups (>= 2.3.0), coreutils
Description: Package for Ubuntu clients to connect to the linuxmuster.net 7 active directory server.
Conflicts: linuxmuster-client-adsso, linuxmuster-client-adsso7, ni-lmn-client-adsso
2 changes: 1 addition & 1 deletion etc/profile.d/99-linuxmuster-linuxclient7.sh
Original file line number Diff line number Diff line change
@@ -1,2 +1,2 @@
scriptDir=$(/usr/sbin/linuxmuster-linuxclient7 get-constant scriptDir)
scriptDir=$(linuxmuster-linuxclient7 get-constant scriptDir)
source $scriptDir/executeHookWithEnvFix.sh onLogin
Original file line number Diff line number Diff line change
Expand Up @@ -246,9 +246,9 @@ def _prepareNetworkConfiguration(domain):
def _preparePam():
# enable necessary pam modules
logging.info('Updating pam configuration ... ')
subprocess.call(['pam-auth-update', '--package', '--enable', 'krb5', 'libpam-mount', 'pwquality', 'sss', '--force'])
subprocess.call(['pam-auth-update', '--package', '--enable', 'libpam-mount', 'pwquality', 'sss', '--force'])
## mkhomedir was injected in template not using pam-auth-update
subprocess.call(['pam-auth-update', '--package', '--remove', 'mkhomedir', '--force'])
subprocess.call(['pam-auth-update', '--package', '--remove', 'krb5', 'mkhomedir', '--force'])

return True

Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
# This script calls the desired hook and sources the temporary env
# file afterwards to apply environment changes from lmn-export and lmn-unset

scriptDir=$(/usr/sbin/linuxmuster-linuxclient7 get-constant scriptDir)
scriptDir=$(linuxmuster-linuxclient7 get-constant scriptDir)

if [ ! -f $scriptDir/$1 ]; then
echo "Unknown hook: $1!"
Expand All @@ -10,7 +10,7 @@ if [ ! -f $scriptDir/$1 ]; then
fi

export LinuxmusterLinuxclient7EnvFixActive=1
tmpEnvFile=$(/usr/sbin/linuxmuster-linuxclient7 get-constant tmpEnvironmentFilePath)
tmpEnvFile=$(linuxmuster-linuxclient7 get-constant tmpEnvironmentFilePath)

rm -f $tmpEnvFile

Expand Down
7 changes: 3 additions & 4 deletions usr/share/linuxmuster-linuxclient7/templates/common-session
Original file line number Diff line number Diff line change
Expand Up @@ -35,8 +35,7 @@ session required pam_permit.so
# See "man pam_umask".
session optional pam_umask.so
# and here are more per-package modules (the "Additional" block)
session optional pam_krb5.so minimum_uid=1000
session required pam_unix.so
session optional pam_sss.so
session optional pam_systemd.so
session required pam_unix.so
session optional pam_sss.so
session optional pam_systemd.so
# end of pam-auth-update config
25 changes: 4 additions & 21 deletions usr/share/linuxmuster-linuxclient7/templates/krb5.conf
Original file line number Diff line number Diff line change
Expand Up @@ -4,24 +4,7 @@
#

[libdefaults]
default_realm = @@realm@@
dns_lookup_realm = false
dns_lookup_kdc = false
default_ccache_name = FILE:/tmp/krb5cc_%{uid}
ticket_lifetime = 24h
renew_lifetime = 7d
udp_preference_limit = 0
rdns = false

[realms]
@@realm@@ = {
admin_server = @@serverHostname@@
kdc = @@serverHostname@@
}

[domain_realm]
.@@domain@@ = @@realm@@

[logging]
# Log everything to syslog. Default is severity of ERR and facility of AUTH.
default = SYSLOG
default_realm = @@realm@@
default_ccache_name = FILE:/tmp/krb5cc_%{uid}
ticket_lifetime = 24h
renew_lifetime = 7d
4 changes: 2 additions & 2 deletions usr/share/linuxmuster-linuxclient7/templates/nsswitch.conf
Original file line number Diff line number Diff line change
Expand Up @@ -3,8 +3,8 @@
# WARNING! All changes to this file will be overwritten by linuxmuster-linuxclient7 setup and upgrade!
#

passwd: compat sss
group: compat sss
passwd: files systemd sss
group: files systemd sss
shadow: files sss
gshadow: files

Expand Down
2 changes: 1 addition & 1 deletion usr/share/linuxmuster-linuxclient7/templates/smb.conf
Original file line number Diff line number Diff line change
Expand Up @@ -7,6 +7,6 @@
client signing = yes
client use spnego = yes
kerberos method = secrets and keytab
security = ads
security = user
tls verify peer = ca_and_name
tls cafile = /var/lib/samba/private/tls/@@domain@@.pem
Loading