diff --git a/debian/changelog b/debian/changelog index 224aee6..0e5a94d 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,9 +1,9 @@ -linuxmuster-client-adsso (0.8-0ubuntu5) bionic; urgency=medium +linuxmuster-client-adsso (0.8-0ubuntu6) bionic; urgency=medium * fix #15 remove remnant line - * fix #13 over long lines - * fix #11 using a turnkey script - + * fix #13 over long lines + * fix #11 using a turnkey script: remove keytab file + -- Tobias Küchel Sat, 16 Nov 2019 21:43:39 +0100 linuxmuster-client-adsso (0.8-0ubuntu4) bionic; urgency=medium diff --git a/sbin/linuxmuster-client-adsso-setup b/sbin/linuxmuster-client-adsso-setup index e70d8c0..0f6865f 100755 --- a/sbin/linuxmuster-client-adsso-setup +++ b/sbin/linuxmuster-client-adsso-setup @@ -128,6 +128,10 @@ for f in os.listdir(tpldir): print(' Failed!') sys.exit(1) +# deleting krb5.keytab file, if existent +printr('\nDeleting krb5.keytab if it exists ... ') +if os.path.exists("/etc/krb5.keytab"): + os.unlink("/etc/krb5.keytab") # set permissions on sssd.conf printr('\nSetting sssd.conf permissions ... ')