summaryrefslogtreecommitdiffstats
path: root/ipaserver/install/ipa_backup.py
diff options
context:
space:
mode:
authorJan Cholasta <jcholast@redhat.com>2016-02-22 15:05:35 +0100
committerJan Cholasta <jcholast@redhat.com>2016-02-24 10:53:28 +0100
commit11592dde1b232a70f318e01f5271b38890090648 (patch)
tree5aaeafb3a23893af2bc506c06c18404d930bd7f7 /ipaserver/install/ipa_backup.py
parent775ee77bcc091ba31fdd3e59f8d45d0b646a44a0 (diff)
downloadfreeipa-11592dde1b232a70f318e01f5271b38890090648.tar.gz
freeipa-11592dde1b232a70f318e01f5271b38890090648.tar.xz
freeipa-11592dde1b232a70f318e01f5271b38890090648.zip
client: stop using /etc/pki/nssdb
Don't put any IPA certificates to /etc/pki/nssdb - IPA itself uses /etc/ipa/nssdb and IPA CA certificates are provided to the system using p11-kit. Remove leftovers on upgrade. https://fedorahosted.org/freeipa/ticket/5592 Reviewed-By: David Kupka <dkupka@redhat.com>
Diffstat (limited to 'ipaserver/install/ipa_backup.py')
-rw-r--r--ipaserver/install/ipa_backup.py3
1 files changed, 1 insertions, 2 deletions
diff --git a/ipaserver/install/ipa_backup.py b/ipaserver/install/ipa_backup.py
index d49576d7d..ae387ad8d 100644
--- a/ipaserver/install/ipa_backup.py
+++ b/ipaserver/install/ipa_backup.py
@@ -173,8 +173,7 @@ class Backup(admintool.AdminTool):
paths.IPA_DNSKEYSYNCD_KEYTAB,
paths.HOSTS,
) + tuple(
- os.path.join(base, file)
- for base in (paths.NSS_DB_DIR, paths.IPA_NSSDB_DIR)
+ os.path.join(paths.IPA_NSSDB_DIR, file)
for file in ('cert8.db', 'key3.db', 'secmod.db')
)