From c0f86c97c2c74eb44fc1470785ec7a044ffc7152 Mon Sep 17 00:00:00 2001 From: hin <> Date: Wed, 27 Jun 2001 03:34:09 +0000 Subject: [PATCH] KerberosV support. Kerberos related cleanup. --- src/etc/rc | 27 +++++++++++++++++++++------ src/etc/rc.conf | 9 ++++++--- 2 files changed, 27 insertions(+), 9 deletions(-) diff --git a/src/etc/rc b/src/etc/rc index d8163ddc..a07f8e6f 100644 --- a/src/etc/rc +++ b/src/etc/rc @@ -1,4 +1,4 @@ -# $OpenBSD: rc,v 1.174 2001/06/22 14:46:42 deraadt Exp $ +# $OpenBSD: rc,v 1.175 2001/06/27 03:34:08 hin Exp $ # System startup script run by init on autoboot # or after single-user. @@ -513,21 +513,36 @@ if [ -f /sbin/kbd -a -f /etc/kbdtype ]; then kbd `cat /etc/kbdtype` fi -# Kerberos runs ONLY on the Kerberos servers -# Kadmin runs only on the main server -if [ X${kerberos_server} = X"YES" ]; then - echo 'kerberos server' +# KerberosIV runs ONLY on the KDC servers +# Kadmin runs only on the master server +if [ X${krb4_master_kdc} = X"YES" ]; then + echo 'KerberosIV KDC' /usr/libexec/kerberos >> /var/log/kerberos.log & /usr/libexec/kadmind -n >> /var/log/kadmind.log & fi # Kpropd runs only on Kerberos slave servers -if [ X${kerberos_slave} = X"YES" ]; then +if [ X${krb4_slave_kdc} = X"YES" ]; then echo 'kerberos slave server' /usr/libexec/kerberos -s >> /var/log/kerberos.log & /usr/libexec/kpropd -i & fi +# KerberosV master KDC +if [ X${krb5_master_kdc} = X"YES" ]; then + echo 'KerberosV master KDC' + /usr/libexec/kdc & + /usr/libexec/kadmind & + /usr/libexec/kpasswdd & +fi + +# KerberosV slave KDC +if [ X${krb5_slave_kdc} = X"YES" ]; then + echo 'KerberosV slave KDC' + /usr/libexec/kdc & + # Remember to enable hpropd in inetd.conf +fi + [ -f /etc/rc.local ] && . /etc/rc.local echo -n standard daemons: diff --git a/src/etc/rc.conf b/src/etc/rc.conf index 1d72e6ea..f84d860a 100644 --- a/src/etc/rc.conf +++ b/src/etc/rc.conf @@ -1,6 +1,6 @@ #!/bin/sh - # -# $OpenBSD: rc.conf,v 1.62 2001/06/12 06:36:03 fgsch Exp $ +# $OpenBSD: rc.conf,v 1.63 2001/06/27 03:34:09 hin Exp $ # set these to "NO" to turn them off. otherwise, they're used as flags routed_flags=NO # for normal use: "-q" @@ -48,13 +48,16 @@ rwhod=NO nfs_server=NO # see sysctl.conf for nfs client configuration lockd=NO gated=NO -kerberos_server=NO # kerberos server. run 'info kth-krb' for assistance. -kerberos_slave=NO # kerberos slave server. amd=NO portmap=YES # almost always needed inetd=YES # almost always needed check_quotas=YES # NO may be desirable in some YP environments ntpd=YES # run ntpd if it exists + +krb4_server_kdc=NO # kerberos server. run 'info kth-krb' for assistance. +krb4_slave_kdc=NO # kerberos slave server. +krb5_master_kdc= # KerberosV master KDC. Run 'info heimdal' for help. +krb5_slave_kdc=NO # KerberosV slave KDC. afs=NO # mount and run afs # Multicast routing configuration