kerberos-client: remove kstart requirement on CentOS

All our AFS release roles use "kinit" for authentication.  The only
scripts using k5start are the mirror scripts, but since that doesn't
run on CentOS we don't need it there.

This avoids us having to use EPEL or, on 8, an unsupported build.
Anything needing to be portable should use kinit from now on.

Change-Id: I6323cb835cedf9974cf8d96faa7eb55b8aaafd9a
This commit is contained in:
Ian Wienand 2020-01-23 11:12:28 +11:00
parent e038eccbc3
commit 5b09e09c60
5 changed files with 8 additions and 45 deletions

View File

@ -1,5 +1,8 @@
An ansible role to configure a kerberos client
Note ```k5start`` is installed on Debuntu distributions, but is not
part of RedHat distributions.
**Role Variables**
.. zuul:rolevar:: kerberos_realm

View File

@ -1,26 +0,0 @@
- name: Ensure EPEL is pre-installed
package:
name:
- epel-release
state: present
become: yes
# Until in EPEL8; see:
# https://bugzilla.redhat.com/show_bug.cgi?id=1791168
- name: Install kstart copr repo for CentOS8
command: dnf copr enable -y iwienand/kstart
become: yes
when: ansible_distribution_major_version == '8'
- name: Install kerberos client packages
yum:
name: '{{ kerberos_client_packages }}'
enablerepo: epel
state: present
become: yes
- name: Remove kstart copr repo for CentOS8
command: dnf copr remove -y iwienand/kstart
become: yes
when: ansible_distribution_major_version == '8'

View File

@ -1,5 +0,0 @@
- name: Install kerberos client packages
package:
name: '{{ kerberos_client_packages }}'
state: present
become: yes

View File

@ -24,16 +24,8 @@
src: etc/krb5.conf.j2
become: yes
# NOTE(ianw): urgh, we have to install with yum directly to enable
# epel on CentOS for kstart, which is a pretty hard dependency for
# useful automation. If this ever changes, remove this and we can
# just go back to generic package: installer.
- name: Distro install kerberos client packages
include_tasks: "{{ lookup('first_found', params) }}"
vars:
params:
files:
- "{{ ansible_distribution }}.yaml"
- "default.yaml"
paths:
- install-packages
- name: Install kerberos client packages
package:
name: '{{ kerberos_client_packages }}'
state: present
become: yes

View File

@ -1,3 +1,2 @@
kerberos_client_packages:
- krb5-workstation
- kstart