summaryrefslogtreecommitdiffstats
path: root/ipa-client
diff options
context:
space:
mode:
authorJan Cholasta <jcholast@redhat.com>2015-05-20 14:23:30 +0000
committerJan Cholasta <jcholast@redhat.com>2015-05-21 07:42:24 +0000
commit454e8691cf7d64696fb8602d6e1ce5241f00f328 (patch)
treed0576deb7a1e11f9354e5e7d02ad708377998d42 /ipa-client
parent9d8ac395c00e48c95f8fdccbc05d43dd144f82ad (diff)
downloadfreeipa-454e8691cf7d64696fb8602d6e1ce5241f00f328.tar.gz
freeipa-454e8691cf7d64696fb8602d6e1ce5241f00f328.tar.xz
freeipa-454e8691cf7d64696fb8602d6e1ce5241f00f328.zip
client-install: Fix kinits with non-default Kerberos config file
https://fedorahosted.org/freeipa/ticket/4808 Reviewed-By: Martin Babinsky <mbabinsk@redhat.com>
Diffstat (limited to 'ipa-client')
-rwxr-xr-xipa-client/ipa-install/ipa-client-install5
1 files changed, 4 insertions, 1 deletions
diff --git a/ipa-client/ipa-install/ipa-client-install b/ipa-client/ipa-install/ipa-client-install
index efa97a9ae..63e3c9800 100755
--- a/ipa-client/ipa-install/ipa-client-install
+++ b/ipa-client/ipa-install/ipa-client-install
@@ -2441,7 +2441,8 @@ def install(options, env, fstore, statestore):
stdin = sys.stdin.readline()
try:
- ipautil.kinit_password(principal, stdin, ccache_name)
+ ipautil.kinit_password(principal, stdin, ccache_name,
+ config=krb_name)
except RuntimeError as e:
print_port_conf_info()
root_logger.error("Kerberos authentication failed: %s" % e)
@@ -2452,6 +2453,7 @@ def install(options, env, fstore, statestore):
try:
ipautil.kinit_keytab(host_principal, options.keytab,
ccache_name,
+ config=krb_name,
attempts=options.kinit_attempts)
except Krb5Error as e:
print_port_conf_info()
@@ -2530,6 +2532,7 @@ def install(options, env, fstore, statestore):
try:
ipautil.kinit_keytab(host_principal, paths.KRB5_KEYTAB,
CCACHE_FILE,
+ config=krb_name,
attempts=options.kinit_attempts)
env['KRB5CCNAME'] = os.environ['KRB5CCNAME'] = CCACHE_FILE
except Krb5Error as e: