summaryrefslogtreecommitdiffstats
path: root/ipalib/constants.py
diff options
context:
space:
mode:
authorChristian Heimes <cheimes@redhat.com>2016-10-24 09:39:49 +0200
committerMartin Basti <mbasti@redhat.com>2016-11-16 14:45:08 +0100
commit9006ed34bb1edfaafc3345c1128800dc802c14ff (patch)
tree0495c3dfea4148c46a98f908cd426e1051017660 /ipalib/constants.py
parent94a9dfb9d72ecd25a01316febbf2ffec50912e2e (diff)
downloadfreeipa-9006ed34bb1edfaafc3345c1128800dc802c14ff.tar.gz
freeipa-9006ed34bb1edfaafc3345c1128800dc802c14ff.tar.xz
freeipa-9006ed34bb1edfaafc3345c1128800dc802c14ff.zip
Make api.env.nss_dir relative to api.env.confdir
api.env.nss_dir is no longer hard-coded to paths.IPA_NSSDB_DIR. Instead the path is calculated relatively to api.env.confdir. The default value is still /etc/ipa/nssdb. The change makes it a bit easier to run FreeIPA's API with a custom configuration directory. See https://fedorahosted.org/freeipa/ticket/6386 Signed-off-by: Christian Heimes <cheimes@redhat.com> Reviewed-By: Tomas Krizek <tkrizek@redhat.com> Reviewed-By: Jan Cholasta <jcholast@redhat.com>
Diffstat (limited to 'ipalib/constants.py')
-rw-r--r--ipalib/constants.py3
1 files changed, 1 insertions, 2 deletions
diff --git a/ipalib/constants.py b/ipalib/constants.py
index c423117ef..7328c2806 100644
--- a/ipalib/constants.py
+++ b/ipalib/constants.py
@@ -133,8 +133,6 @@ DEFAULT_CONFIG = (
('rpc_protocol', 'jsonrpc'),
- ('nss_dir', paths.IPA_NSSDB_DIR),
-
# Define an inclusive range of SSL/TLS version support
('tls_version_min', 'tls1.0'),
('tls_version_max', 'tls1.2'),
@@ -229,6 +227,7 @@ DEFAULT_CONFIG = (
('conf', object), # File containing context specific config
('conf_default', object), # File containing context independent config
('plugins_on_demand', object), # Whether to finalize plugins on-demand (bool)
+ ('nss_dir', object), # Path to nssdb, default {confdir}/nssdb
# Set in Env._finalize_core():
('in_server', object), # Whether or not running in-server (bool)