summaryrefslogtreecommitdiffstats
path: root/src/config/sssd_upgrade_config.py
diff options
context:
space:
mode:
authorJan Zeleny <jzeleny@redhat.com>2010-10-14 09:37:34 +0200
committerStephen Gallagher <sgallagh@redhat.com>2010-10-19 16:02:47 -0400
commit7051a30300d12163e890e4ec4b9a765567679a8b (patch)
tree96d9f734fef8d052a4747756b11538f18e5d261f /src/config/sssd_upgrade_config.py
parented9d7d200bda6f5e1a177054fb483fb48c6ad54e (diff)
downloadsssd-7051a30300d12163e890e4ec4b9a765567679a8b.tar.gz
sssd-7051a30300d12163e890e4ec4b9a765567679a8b.tar.xz
sssd-7051a30300d12163e890e4ec4b9a765567679a8b.zip
Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.
For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
Diffstat (limited to 'src/config/sssd_upgrade_config.py')
-rw-r--r--src/config/sssd_upgrade_config.py4
1 files changed, 2 insertions, 2 deletions
diff --git a/src/config/sssd_upgrade_config.py b/src/config/sssd_upgrade_config.py
index 62ffe5273..e05226e83 100644
--- a/src/config/sssd_upgrade_config.py
+++ b/src/config/sssd_upgrade_config.py
@@ -77,7 +77,7 @@ class SSSDConfigFile(SSSDChangeConf):
auth_provider = self.findOpts(domain['value'], 'option', 'auth_provider')[1]
if auth_provider and auth_provider['value'] == 'krb5':
- server = self.findOpts(domain['value'], 'option', 'krb5_kdcip')[1]
+ server = self.findOpts(domain['value'], 'option', 'krb5_server')[1]
if not server or "__srv__" in server['value']:
domain['value'].insert(0, dns_domain_name)
@@ -201,7 +201,7 @@ class SSSDConfigFile(SSSDChangeConf):
'ldap_netgroup_uuid' : 'netgroupUUID',
'ldap_netgroup_modify_timestamp' : 'netgroupModifyTimestamp',
}
- krb5_kw = { 'krb5_kdcip' : 'krb5KDCIP',
+ krb5_kw = { 'krb5_server' : 'krb5KDCIP',
'krb5_realm' : 'krb5REALM',
'krb5_try_simple_upn' : 'krb5try_simple_upn',
'krb5_changepw_principal' : 'krb5changepw_principle',