summaryrefslogtreecommitdiffstats
path: root/ipaplatform
diff options
context:
space:
mode:
authorTimo Aaltonen <tjaalton@debian.org>2016-03-18 12:22:33 +0200
committerMartin Basti <mbasti@redhat.com>2016-03-23 13:32:55 +0100
commit2a2d63669d740396eabc6f46906b8625f001ad3c (patch)
tree08688e009a46057e86f6198d42ced3289d00a23c /ipaplatform
parentd58cd04e8a618b0bf33d36099f782149c93dbd33 (diff)
downloadfreeipa-2a2d63669d740396eabc6f46906b8625f001ad3c.tar.gz
freeipa-2a2d63669d740396eabc6f46906b8625f001ad3c.tar.xz
freeipa-2a2d63669d740396eabc6f46906b8625f001ad3c.zip
ipaplatform: Move remaining user/group constants to ipaplatform.constants.
Use ipaplatform.constants in every corner instead of importing other bits or calling some platform specific things, and remove most of the remaining hardcoded uid's. https://fedorahosted.org/freeipa/ticket/5343 Reviewed-By: David Kupka <dkupka@redhat.com>
Diffstat (limited to 'ipaplatform')
-rw-r--r--ipaplatform/base/constants.py5
-rw-r--r--ipaplatform/base/services.py12
-rw-r--r--ipaplatform/redhat/services.py26
3 files changed, 5 insertions, 38 deletions
diff --git a/ipaplatform/base/constants.py b/ipaplatform/base/constants.py
index 52af12429..3e1c4c6f7 100644
--- a/ipaplatform/base/constants.py
+++ b/ipaplatform/base/constants.py
@@ -12,12 +12,17 @@ class BaseConstantsNamespace(object):
DS_GROUP = 'dirsrv'
HTTPD_USER = "apache"
IPA_DNS_PACKAGE_NAME = "freeipa-server-dns"
+ KDCPROXY_USER = "kdcproxy"
NAMED_USER = "named"
+ NAMED_GROUP = "named"
PKI_USER = 'pkiuser'
PKI_GROUP = 'pkiuser'
# ntpd init variable used for daemon options
NTPD_OPTS_VAR = "OPTIONS"
# quote used for daemon options
NTPD_OPTS_QUOTE = "\""
+ ODS_USER = "ods"
+ ODS_GROUP = "ods"
# nfsd init variable used to enable kerberized NFS
SECURE_NFS_VAR = "SECURE_NFS"
+ SSSD_USER = "sssd"
diff --git a/ipaplatform/base/services.py b/ipaplatform/base/services.py
index 11d0c2a83..641a65418 100644
--- a/ipaplatform/base/services.py
+++ b/ipaplatform/base/services.py
@@ -181,18 +181,6 @@ class PlatformService(object):
def get_config_dir(self, instance_name=""):
return
- def get_user_name(self, instance_name=""):
- return
-
- def get_group_name(self, instance_name=""):
- return
-
- def get_binary_path(self):
- return
-
- def get_package_name(self):
- return
-
class SystemdService(PlatformService):
SYSTEMD_SRV_TARGET = "%s.target.wants"
diff --git a/ipaplatform/redhat/services.py b/ipaplatform/redhat/services.py
index 3c18dbc3c..92dae452a 100644
--- a/ipaplatform/redhat/services.py
+++ b/ipaplatform/redhat/services.py
@@ -223,28 +223,6 @@ class RedHatCAService(RedHatService):
self.wait_until_running()
-class RedHatNamedService(RedHatService):
- def get_user_name(self):
- return u'named'
-
- def get_group_name(self):
- return u'named'
-
- def get_binary_path(self):
- return paths.NAMED_PKCS11
-
- def get_package_name(self):
- return u"bind-pkcs11"
-
-
-class RedHatODSEnforcerdService(RedHatService):
- def get_user_name(self):
- return u'ods'
-
- def get_group_name(self):
- return u'ods'
-
-
# Function that constructs proper Red Hat OS family-specific server classes for
# services of specified name
@@ -257,10 +235,6 @@ def redhat_service_class_factory(name):
return RedHatSSHService(name)
if name in ('pki-tomcatd', 'pki_tomcatd'):
return RedHatCAService(name)
- if name == 'named':
- return RedHatNamedService(name)
- if name in ('ods-enforcerd', 'ods_enforcerd'):
- return RedHatODSEnforcerdService(name)
return RedHatService(name)