summaryrefslogtreecommitdiffstats
path: root/install/tools/ipa-replica-prepare
diff options
context:
space:
mode:
authorSimo Sorce <ssorce@redhat.com>2011-08-31 11:45:07 -0400
committerSimo Sorce <ssorce@redhat.com>2011-08-31 16:27:20 -0400
commit801dc97adbf9eacd16c67c188500f148d9507b12 (patch)
tree7716f4ae1ea4920244a0dc1fd972ca5cff13899f /install/tools/ipa-replica-prepare
parent096cc43fe604f9145578d6e5ab32a778563b9737 (diff)
downloadfreeipa-801dc97adbf9eacd16c67c188500f148d9507b12.tar.gz
freeipa-801dc97adbf9eacd16c67c188500f148d9507b12.tar.xz
freeipa-801dc97adbf9eacd16c67c188500f148d9507b12.zip
install: We do not need a kpasswd keytab anymore
We now use MIT's kadmin instead of our old ipa_kpasswd daemon. kadmind knows how to fetch the keys directly from the database and doesn't need a keytab on the filesystem.
Diffstat (limited to 'install/tools/ipa-replica-prepare')
-rwxr-xr-xinstall/tools/ipa-replica-prepare1
1 files changed, 0 insertions, 1 deletions
diff --git a/install/tools/ipa-replica-prepare b/install/tools/ipa-replica-prepare
index 647252e49..9f935262a 100755
--- a/install/tools/ipa-replica-prepare
+++ b/install/tools/ipa-replica-prepare
@@ -214,7 +214,6 @@ def copy_files(realm_name, dir):
config_dir = dsinstance.config_dirname(dsinstance.realm_to_serverid(realm_name))
try:
- shutil.copy("/var/kerberos/krb5kdc/kpasswd.keytab", dir + "/kpasswd.keytab")
shutil.copy("/usr/share/ipa/html/ca.crt", dir + "/ca.crt")
if ipautil.file_exists("/usr/share/ipa/html/preferences.html"):
shutil.copy("/usr/share/ipa/html/preferences.html", dir + "/preferences.html")