2007-06-28 18:09:54 -05:00
|
|
|
#! /usr/bin/python -E
|
|
|
|
# Authors: Simo Sorce <ssorce@redhat.com>
|
|
|
|
#
|
|
|
|
# Copyright (C) 2007 Red Hat
|
|
|
|
# see file 'COPYING' for use and warranty information
|
|
|
|
#
|
|
|
|
# This program is free software; you can redistribute it and/or
|
|
|
|
# modify it under the terms of the GNU General Public License as
|
|
|
|
# published by the Free Software Foundation; version 2 or later
|
|
|
|
#
|
|
|
|
# This program is distributed in the hope that it will be useful,
|
|
|
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
|
|
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
|
|
|
# GNU General Public License for more details.
|
|
|
|
#
|
|
|
|
# You should have received a copy of the GNU General Public License
|
|
|
|
# along with this program; if not, write to the Free Software
|
|
|
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
|
|
|
#
|
|
|
|
|
|
|
|
import subprocess
|
|
|
|
import string
|
|
|
|
import tempfile
|
|
|
|
import shutil
|
|
|
|
import logging
|
On 10/4/07, Rob Crittenden <rcritten@redhat.com> wrote:
> William Jon McCann wrote:
> > Hi,
> >
> > After playing with the install (repeatedly) I ended up with a lot of
> > duplicate values in:
> > /etc/sysconfig/dirsrv
> > /etc/sysconfig/ipa-kpasswd
> >
> > Here is a patch that should fix this. It modifies the file "in-place"
> > and removes lines that matching the key (or commented key) and then
> > appends the new key=value.
> >
> > Jon
>
> Cool, I've wanted to fix this for a while (and recently aborted a switch
> from open with "a" to "w").
>
> What happens if the file doesn't exist yet? Do we need to wrap the
> fileinput loop in either a try/except or just look to see if the file
> exists first (my vote)?
>
> Something like:
>
> def update_key_val_in_file(filename, key, val):
> if os.path.exists(filename):
> pattern = "^[\s#]*%s\s*=" % re.escape(key)
> p = re.compile(pattern)
> for line in fileinput.input(filename, inplace=1):
> if not p.search(line):
> sys.stdout.write(line)
> fileinput.close()
> f = open(filename, "a")
> f.write("%s=%s\n" % (key, val))
> f.close()
Good point. In genera,l I prefer doing a try because it is a little
less racy but in this case it doesn't make a difference.
Updated patch attached.
Thanks,
Jon
0000-12-31 18:09:24 -05:50
|
|
|
import fileinput
|
|
|
|
import re
|
|
|
|
import sys
|
2007-06-28 18:09:54 -05:00
|
|
|
from random import Random
|
|
|
|
from time import gmtime
|
2007-08-01 14:06:45 -05:00
|
|
|
import os
|
|
|
|
import pwd
|
|
|
|
import socket
|
2007-08-06 09:05:53 -05:00
|
|
|
import time
|
0000-12-31 18:09:24 -05:50
|
|
|
|
|
|
|
import service
|
2007-09-06 18:21:07 -05:00
|
|
|
from ipa.ipautil import *
|
2007-11-19 18:34:10 -06:00
|
|
|
|
|
|
|
import ldap
|
|
|
|
from ldap import LDAPError
|
|
|
|
from ldap import ldapobject
|
|
|
|
|
2007-11-16 19:16:11 -06:00
|
|
|
from pyasn1.type import univ
|
|
|
|
import pyasn1.codec.ber.encoder
|
|
|
|
import struct
|
|
|
|
import base64
|
2007-06-28 18:09:54 -05:00
|
|
|
|
2007-08-01 14:06:45 -05:00
|
|
|
def host_to_domain(fqdn):
|
|
|
|
s = fqdn.split(".")
|
|
|
|
return ".".join(s[1:])
|
|
|
|
|
2007-06-28 18:09:54 -05:00
|
|
|
def generate_kdc_password():
|
|
|
|
rndpwd = ''
|
|
|
|
r = Random()
|
|
|
|
r.seed(gmtime())
|
|
|
|
for x in range(12):
|
2007-06-29 10:30:10 -05:00
|
|
|
# rndpwd += chr(r.randint(32,126))
|
|
|
|
rndpwd += chr(r.randint(65,90)) #stricter set for testing
|
2007-06-28 18:09:54 -05:00
|
|
|
return rndpwd
|
|
|
|
|
|
|
|
def ldap_mod(fd, dn, pwd):
|
|
|
|
args = ["/usr/bin/ldapmodify", "-h", "127.0.0.1", "-xv", "-D", dn, "-w", pwd, "-f", fd.name]
|
|
|
|
run(args)
|
|
|
|
|
On 10/4/07, Rob Crittenden <rcritten@redhat.com> wrote:
> William Jon McCann wrote:
> > Hi,
> >
> > After playing with the install (repeatedly) I ended up with a lot of
> > duplicate values in:
> > /etc/sysconfig/dirsrv
> > /etc/sysconfig/ipa-kpasswd
> >
> > Here is a patch that should fix this. It modifies the file "in-place"
> > and removes lines that matching the key (or commented key) and then
> > appends the new key=value.
> >
> > Jon
>
> Cool, I've wanted to fix this for a while (and recently aborted a switch
> from open with "a" to "w").
>
> What happens if the file doesn't exist yet? Do we need to wrap the
> fileinput loop in either a try/except or just look to see if the file
> exists first (my vote)?
>
> Something like:
>
> def update_key_val_in_file(filename, key, val):
> if os.path.exists(filename):
> pattern = "^[\s#]*%s\s*=" % re.escape(key)
> p = re.compile(pattern)
> for line in fileinput.input(filename, inplace=1):
> if not p.search(line):
> sys.stdout.write(line)
> fileinput.close()
> f = open(filename, "a")
> f.write("%s=%s\n" % (key, val))
> f.close()
Good point. In genera,l I prefer doing a try because it is a little
less racy but in this case it doesn't make a difference.
Updated patch attached.
Thanks,
Jon
0000-12-31 18:09:24 -05:50
|
|
|
def update_key_val_in_file(filename, key, val):
|
|
|
|
if os.path.exists(filename):
|
|
|
|
pattern = "^[\s#]*%s\s*=" % re.escape(key)
|
|
|
|
p = re.compile(pattern)
|
|
|
|
for line in fileinput.input(filename, inplace=1):
|
|
|
|
if not p.search(line):
|
|
|
|
sys.stdout.write(line)
|
|
|
|
fileinput.close()
|
|
|
|
f = open(filename, "a")
|
|
|
|
f.write("%s=%s\n" % (key, val))
|
|
|
|
f.close()
|
|
|
|
|
0000-12-31 18:09:24 -05:50
|
|
|
class KrbInstance(service.Service):
|
2007-06-28 18:09:54 -05:00
|
|
|
def __init__(self):
|
0000-12-31 18:09:24 -05:50
|
|
|
service.Service.__init__(self, "krb5kdc")
|
2007-07-02 14:51:04 -05:00
|
|
|
self.ds_user = None
|
2007-08-01 14:06:45 -05:00
|
|
|
self.fqdn = None
|
|
|
|
self.realm = None
|
|
|
|
self.domain = None
|
|
|
|
self.host = None
|
2007-06-28 18:09:54 -05:00
|
|
|
self.admin_password = None
|
|
|
|
self.master_password = None
|
|
|
|
self.suffix = None
|
|
|
|
self.kdc_password = None
|
|
|
|
self.sub_dict = None
|
|
|
|
|
2007-07-02 14:51:04 -05:00
|
|
|
def create_instance(self, ds_user, realm_name, host_name, admin_password, master_password):
|
|
|
|
self.ds_user = ds_user
|
2007-08-01 14:06:45 -05:00
|
|
|
self.fqdn = host_name
|
|
|
|
self.ip = socket.gethostbyname(host_name)
|
|
|
|
self.realm = realm_name.upper()
|
|
|
|
self.host = host_name.split(".")[0]
|
|
|
|
self.domain = host_to_domain(host_name)
|
2007-06-28 18:09:54 -05:00
|
|
|
self.admin_password = admin_password
|
|
|
|
self.master_password = master_password
|
|
|
|
|
2007-08-01 14:06:45 -05:00
|
|
|
self.suffix = realm_to_suffix(self.realm)
|
2007-06-28 18:09:54 -05:00
|
|
|
self.kdc_password = generate_kdc_password()
|
2007-09-20 14:10:21 -05:00
|
|
|
|
2007-10-03 16:37:13 -05:00
|
|
|
try:
|
|
|
|
self.stop()
|
|
|
|
except:
|
|
|
|
# It could have been not running
|
|
|
|
pass
|
2007-09-20 14:10:21 -05:00
|
|
|
|
0000-12-31 18:09:24 -05:50
|
|
|
self.start_creation(10, "Configuring Kerberos KDC")
|
|
|
|
|
2007-06-29 10:30:10 -05:00
|
|
|
self.__configure_kdc_account_password()
|
2007-06-28 18:09:54 -05:00
|
|
|
|
|
|
|
self.__setup_sub_dict()
|
|
|
|
|
|
|
|
self.__configure_ldap()
|
2007-06-29 10:30:10 -05:00
|
|
|
|
2007-06-28 18:09:54 -05:00
|
|
|
self.__create_instance()
|
2007-06-29 10:30:10 -05:00
|
|
|
|
2007-08-01 14:06:45 -05:00
|
|
|
self.__create_ds_keytab()
|
|
|
|
|
2007-08-15 17:30:15 -05:00
|
|
|
self.__export_kadmin_changepw_keytab()
|
2007-08-09 15:55:23 -05:00
|
|
|
|
2007-08-15 17:30:15 -05:00
|
|
|
self.__add_pwd_extop_module()
|
|
|
|
|
2007-10-03 16:37:13 -05:00
|
|
|
try:
|
0000-12-31 18:09:24 -05:50
|
|
|
self.step("starting the KDC")
|
2007-10-03 16:37:13 -05:00
|
|
|
self.start()
|
|
|
|
except:
|
0000-12-31 18:09:24 -05:50
|
|
|
logging.critical("krb5kdc service failed to start")
|
|
|
|
|
|
|
|
self.step("configuring KDC to start on boot")
|
|
|
|
self.chkconfig_on()
|
2007-06-28 18:09:54 -05:00
|
|
|
|
0000-12-31 18:09:24 -05:50
|
|
|
self.step("configuring ipa-kpasswd to start on boot")
|
|
|
|
service.chkconfig_on("ipa-kpasswd")
|
2007-06-28 18:09:54 -05:00
|
|
|
|
0000-12-31 18:09:24 -05:50
|
|
|
self.step("starting ipa-kpasswd")
|
|
|
|
service.start("ipa-kpasswd")
|
2007-06-28 18:09:54 -05:00
|
|
|
|
0000-12-31 18:09:24 -05:50
|
|
|
self.done_creation()
|
2007-06-28 18:09:54 -05:00
|
|
|
|
|
|
|
def __configure_kdc_account_password(self):
|
0000-12-31 18:09:24 -05:50
|
|
|
self.step("setting KDC account password")
|
2007-06-28 18:09:54 -05:00
|
|
|
hexpwd = ''
|
|
|
|
for x in self.kdc_password:
|
|
|
|
hexpwd += (hex(ord(x))[2:])
|
0000-12-31 18:09:24 -05:50
|
|
|
pwd_fd = open("/var/kerberos/krb5kdc/ldappwd", "w")
|
2007-08-31 17:40:01 -05:00
|
|
|
pwd_fd.write("uid=kdc,cn=sysaccounts,cn=etc,"+self.suffix+"#{HEX}"+hexpwd+"\n")
|
2007-06-28 18:09:54 -05:00
|
|
|
pwd_fd.close()
|
|
|
|
|
|
|
|
def __setup_sub_dict(self):
|
2007-08-01 14:06:45 -05:00
|
|
|
self.sub_dict = dict(FQDN=self.fqdn,
|
|
|
|
IP=self.ip,
|
2007-06-28 18:09:54 -05:00
|
|
|
PASSWORD=self.kdc_password,
|
|
|
|
SUFFIX=self.suffix,
|
2007-08-01 14:06:45 -05:00
|
|
|
DOMAIN=self.domain,
|
|
|
|
HOST=self.host,
|
|
|
|
REALM=self.realm)
|
2007-06-28 18:09:54 -05:00
|
|
|
|
|
|
|
def __configure_ldap(self):
|
0000-12-31 18:09:24 -05:50
|
|
|
self.step("adding kerberos configuration to the directory")
|
2007-11-19 18:34:10 -06:00
|
|
|
# we need to remove any existing SASL mappings in the directory as otherwise they
|
|
|
|
# they may conflict. There is no way to define the order they are used in atm.
|
|
|
|
try:
|
|
|
|
lo = ldapobject.SimpleLDAPObject("ldap://127.0.0.1/")
|
|
|
|
lo.bind("cn=Directory Manager", self.admin_password)
|
|
|
|
msgid = lo.search("cn=mapping,cn=sasl,cn=config", ldap.SCOPE_ONELEVEL, "(objectclass=nsSaslMapping)")
|
|
|
|
res = lo.result(msgid)
|
|
|
|
for r in res[1]:
|
|
|
|
mid = lo.delete(r[0])
|
|
|
|
delres = lo.result(mid)
|
|
|
|
lo.unbind()
|
|
|
|
except LDAPError, e:
|
|
|
|
logging.critical("Error during SASL mapping removal: %s" % str(e))
|
|
|
|
|
2007-06-28 18:09:54 -05:00
|
|
|
#TODO: test that the ldif is ok with any random charcter we may use in the password
|
|
|
|
kerberos_txt = template_file(SHARE_DIR + "kerberos.ldif", self.sub_dict)
|
|
|
|
kerberos_fd = write_tmp_file(kerberos_txt)
|
2007-10-03 16:37:13 -05:00
|
|
|
try:
|
|
|
|
ldap_mod(kerberos_fd, "cn=Directory Manager", self.admin_password)
|
|
|
|
except subprocess.CalledProcessError, e:
|
0000-12-31 18:09:24 -05:50
|
|
|
logging.critical("Failed to load kerberos.ldif: %s" % str(e))
|
2007-06-28 18:09:54 -05:00
|
|
|
kerberos_fd.close()
|
|
|
|
|
|
|
|
#Change the default ACL to avoid anonimous access to kerberos keys and othe hashes
|
2007-06-29 10:30:10 -05:00
|
|
|
aci_txt = template_file(SHARE_DIR + "default-aci.ldif", self.sub_dict)
|
2007-06-28 18:09:54 -05:00
|
|
|
aci_fd = write_tmp_file(aci_txt)
|
2007-10-03 16:37:13 -05:00
|
|
|
try:
|
|
|
|
ldap_mod(aci_fd, "cn=Directory Manager", self.admin_password)
|
|
|
|
except subprocess.CalledProcessError, e:
|
0000-12-31 18:09:24 -05:50
|
|
|
logging.critical("Failed to load default-aci.ldif: %s" % str(e))
|
2007-06-28 18:09:54 -05:00
|
|
|
aci_fd.close()
|
|
|
|
|
|
|
|
def __create_instance(self):
|
0000-12-31 18:09:24 -05:50
|
|
|
self.step("configuring KDC")
|
2007-06-28 18:09:54 -05:00
|
|
|
kdc_conf = template_file(SHARE_DIR+"kdc.conf.template", self.sub_dict)
|
|
|
|
kdc_fd = open("/var/kerberos/krb5kdc/kdc.conf", "w+")
|
|
|
|
kdc_fd.write(kdc_conf)
|
|
|
|
kdc_fd.close()
|
|
|
|
|
|
|
|
krb5_conf = template_file(SHARE_DIR+"krb5.conf.template", self.sub_dict)
|
|
|
|
krb5_fd = open("/etc/krb5.conf", "w+")
|
|
|
|
krb5_fd.write(krb5_conf)
|
|
|
|
krb5_fd.close()
|
|
|
|
|
2007-10-29 11:00:48 -05:00
|
|
|
# Windows configuration files
|
|
|
|
krb5_ini = template_file(SHARE_DIR+"krb5.ini.template", self.sub_dict)
|
|
|
|
krb5_fd = open("/usr/share/ipa/html/krb5.ini", "w+")
|
|
|
|
krb5_fd.write(krb5_ini)
|
|
|
|
krb5_fd.close()
|
|
|
|
|
|
|
|
krb_con = template_file(SHARE_DIR+"krb.con.template", self.sub_dict)
|
|
|
|
krb_fd = open("/usr/share/ipa/html/krb.con", "w+")
|
|
|
|
krb_fd.write(krb_con)
|
|
|
|
krb_fd.close()
|
|
|
|
|
|
|
|
krb_realm = template_file(SHARE_DIR+"krbrealm.con.template", self.sub_dict)
|
|
|
|
krb_fd = open("/usr/share/ipa/html/krbrealm.con", "w+")
|
|
|
|
krb_fd.write(krb_realm)
|
|
|
|
krb_fd.close()
|
|
|
|
|
2007-06-28 18:09:54 -05:00
|
|
|
#populate the directory with the realm structure
|
2007-08-31 17:40:01 -05:00
|
|
|
args = ["/usr/kerberos/sbin/kdb5_ldap_util", "-D", "uid=kdc,cn=sysaccounts,cn=etc,"+self.suffix, "-w", self.kdc_password, "create", "-s", "-P", self.master_password, "-r", self.realm, "-subtrees", self.suffix, "-sscope", "sub"]
|
2007-10-03 16:37:13 -05:00
|
|
|
try:
|
|
|
|
run(args)
|
|
|
|
except subprocess.CalledProcessError, e:
|
|
|
|
print "Failed to populate the realm structure in kerberos", e
|
2007-07-02 14:51:04 -05:00
|
|
|
|
2007-08-15 20:35:35 -05:00
|
|
|
#add the password extop module
|
2007-07-02 14:51:04 -05:00
|
|
|
def __add_pwd_extop_module(self):
|
0000-12-31 18:09:24 -05:50
|
|
|
self.step("adding the password extenstion to the directory")
|
2007-08-15 17:55:20 -05:00
|
|
|
extop_txt = template_file(SHARE_DIR + "pwd-extop-conf.ldif", self.sub_dict)
|
2007-08-01 14:58:52 -05:00
|
|
|
extop_fd = write_tmp_file(extop_txt)
|
2007-10-03 16:37:13 -05:00
|
|
|
try:
|
|
|
|
ldap_mod(extop_fd, "cn=Directory Manager", self.admin_password)
|
|
|
|
except subprocess.CalledProcessError, e:
|
0000-12-31 18:09:24 -05:50
|
|
|
logging.critical("Failed to load pwd-extop-conf.ldif: %s" % str(e))
|
2007-08-01 14:58:52 -05:00
|
|
|
extop_fd.close()
|
|
|
|
|
2007-11-16 19:16:11 -06:00
|
|
|
#get the Master Key from the stash file
|
2007-10-03 16:37:13 -05:00
|
|
|
try:
|
2007-11-16 19:16:11 -06:00
|
|
|
stash = open("/var/kerberos/krb5kdc/.k5."+self.realm, "r")
|
|
|
|
keytype = struct.unpack('h', stash.read(2))[0]
|
|
|
|
keylen = struct.unpack('i', stash.read(4))[0]
|
|
|
|
keydata = stash.read(keylen)
|
|
|
|
except os.error:
|
|
|
|
logging.critical("Failed to retrieve Master Key from Stash file: %s")
|
|
|
|
#encode it in the asn.1 attribute
|
|
|
|
MasterKey = univ.Sequence()
|
|
|
|
MasterKey.setComponentByPosition(0, univ.Integer(keytype))
|
|
|
|
MasterKey.setComponentByPosition(1, univ.OctetString(keydata))
|
|
|
|
krbMKey = univ.Sequence()
|
|
|
|
krbMKey.setComponentByPosition(0, univ.Integer(0)) #we have no kvno
|
|
|
|
krbMKey.setComponentByPosition(1, MasterKey)
|
|
|
|
asn1key = pyasn1.codec.ber.encoder.encode(krbMKey)
|
|
|
|
|
|
|
|
#put the attribute in the Directory
|
|
|
|
mod_txt = "dn: cn="+self.realm+",cn=kerberos,"+self.suffix+"\n"
|
|
|
|
mod_txt += "changetype: modify\n"
|
|
|
|
mod_txt += "add: krbMKey\n"
|
|
|
|
mod_txt += "krbMKey:: "+base64.encodestring(asn1key)+"\n"
|
|
|
|
mod_txt += "\n"
|
|
|
|
mod_fd = write_tmp_file(mod_txt)
|
|
|
|
try:
|
|
|
|
ldap_mod(mod_fd, "cn=Directory Manager", self.admin_password)
|
2007-10-03 16:37:13 -05:00
|
|
|
except subprocess.CalledProcessError, e:
|
2007-11-16 19:16:11 -06:00
|
|
|
logging.critical("Failed to load Master Key: %s" % str(e))
|
|
|
|
mod_fd.close()
|
2007-08-01 14:06:45 -05:00
|
|
|
|
|
|
|
def __create_ds_keytab(self):
|
0000-12-31 18:09:24 -05:50
|
|
|
self.step("creating a keytab for the directory")
|
2007-10-03 16:37:13 -05:00
|
|
|
try:
|
2007-10-12 11:03:02 -05:00
|
|
|
if file_exists("/etc/dirsrv/ds.keytab"):
|
|
|
|
os.remove("/etc/dirsrv/ds.keytab")
|
|
|
|
except os.error:
|
0000-12-31 18:09:24 -05:50
|
|
|
logging.critical("Failed to remove /etc/dirsrv/ds.keytab.")
|
2007-08-01 14:06:45 -05:00
|
|
|
(kwrite, kread, kerr) = os.popen3("/usr/kerberos/sbin/kadmin.local")
|
|
|
|
kwrite.write("addprinc -randkey ldap/"+self.fqdn+"@"+self.realm+"\n")
|
|
|
|
kwrite.flush()
|
2007-08-15 18:45:18 -05:00
|
|
|
kwrite.write("ktadd -k /etc/dirsrv/ds.keytab ldap/"+self.fqdn+"@"+self.realm+"\n")
|
2007-08-01 14:06:45 -05:00
|
|
|
kwrite.flush()
|
|
|
|
kwrite.close()
|
|
|
|
kread.close()
|
|
|
|
kerr.close()
|
|
|
|
|
2007-08-31 17:40:01 -05:00
|
|
|
# give kadmin time to actually write the file before we go on
|
|
|
|
retry = 0
|
|
|
|
while not file_exists("/etc/dirsrv/ds.keytab"):
|
|
|
|
time.sleep(1)
|
|
|
|
retry += 1
|
|
|
|
if retry > 15:
|
0000-12-31 18:09:24 -05:50
|
|
|
logging.critical("Error timed out waiting for kadmin to finish operations")
|
2007-11-01 12:56:03 -05:00
|
|
|
sys.exit(1)
|
2007-08-31 17:40:01 -05:00
|
|
|
|
On 10/4/07, Rob Crittenden <rcritten@redhat.com> wrote:
> William Jon McCann wrote:
> > Hi,
> >
> > After playing with the install (repeatedly) I ended up with a lot of
> > duplicate values in:
> > /etc/sysconfig/dirsrv
> > /etc/sysconfig/ipa-kpasswd
> >
> > Here is a patch that should fix this. It modifies the file "in-place"
> > and removes lines that matching the key (or commented key) and then
> > appends the new key=value.
> >
> > Jon
>
> Cool, I've wanted to fix this for a while (and recently aborted a switch
> from open with "a" to "w").
>
> What happens if the file doesn't exist yet? Do we need to wrap the
> fileinput loop in either a try/except or just look to see if the file
> exists first (my vote)?
>
> Something like:
>
> def update_key_val_in_file(filename, key, val):
> if os.path.exists(filename):
> pattern = "^[\s#]*%s\s*=" % re.escape(key)
> p = re.compile(pattern)
> for line in fileinput.input(filename, inplace=1):
> if not p.search(line):
> sys.stdout.write(line)
> fileinput.close()
> f = open(filename, "a")
> f.write("%s=%s\n" % (key, val))
> f.close()
Good point. In genera,l I prefer doing a try because it is a little
less racy but in this case it doesn't make a difference.
Updated patch attached.
Thanks,
Jon
0000-12-31 18:09:24 -05:50
|
|
|
update_key_val_in_file("/etc/sysconfig/dirsrv", "export KRB5_KTNAME", "/etc/dirsrv/ds.keytab")
|
2007-08-15 18:45:18 -05:00
|
|
|
pent = pwd.getpwnam(self.ds_user)
|
2007-08-30 14:31:27 -05:00
|
|
|
os.chown("/etc/dirsrv/ds.keytab", pent.pw_uid, pent.pw_gid)
|
2007-08-08 21:19:03 -05:00
|
|
|
|
2007-08-15 17:30:15 -05:00
|
|
|
def __export_kadmin_changepw_keytab(self):
|
0000-12-31 18:09:24 -05:50
|
|
|
self.step("exporting the kadmin keytab")
|
2007-08-08 21:19:03 -05:00
|
|
|
(kwrite, kread, kerr) = os.popen3("/usr/kerberos/sbin/kadmin.local")
|
|
|
|
kwrite.write("modprinc +requires_preauth kadmin/changepw\n")
|
|
|
|
kwrite.flush()
|
|
|
|
kwrite.close()
|
|
|
|
kread.close()
|
|
|
|
kerr.close()
|
2007-08-09 13:52:54 -05:00
|
|
|
|
2007-08-09 15:55:23 -05:00
|
|
|
(kwrite, kread, kerr) = os.popen3("/usr/kerberos/sbin/kadmin.local")
|
|
|
|
kwrite.write("ktadd -k /var/kerberos/krb5kdc/kpasswd.keytab kadmin/changepw\n")
|
|
|
|
kwrite.flush()
|
|
|
|
kwrite.close()
|
|
|
|
kread.close()
|
|
|
|
kerr.close()
|
|
|
|
|
2007-08-31 17:40:01 -05:00
|
|
|
# give kadmin time to actually write the file before we go on
|
|
|
|
retry = 0
|
|
|
|
while not file_exists("/var/kerberos/krb5kdc/kpasswd.keytab"):
|
|
|
|
time.sleep(1)
|
|
|
|
retry += 1
|
|
|
|
if retry > 15:
|
0000-12-31 18:09:24 -05:50
|
|
|
logging.critical("Error timed out waiting for kadmin to finish operations")
|
2007-11-01 12:56:03 -05:00
|
|
|
sys.exit(1)
|
2007-08-31 17:40:01 -05:00
|
|
|
|
On 10/4/07, Rob Crittenden <rcritten@redhat.com> wrote:
> William Jon McCann wrote:
> > Hi,
> >
> > After playing with the install (repeatedly) I ended up with a lot of
> > duplicate values in:
> > /etc/sysconfig/dirsrv
> > /etc/sysconfig/ipa-kpasswd
> >
> > Here is a patch that should fix this. It modifies the file "in-place"
> > and removes lines that matching the key (or commented key) and then
> > appends the new key=value.
> >
> > Jon
>
> Cool, I've wanted to fix this for a while (and recently aborted a switch
> from open with "a" to "w").
>
> What happens if the file doesn't exist yet? Do we need to wrap the
> fileinput loop in either a try/except or just look to see if the file
> exists first (my vote)?
>
> Something like:
>
> def update_key_val_in_file(filename, key, val):
> if os.path.exists(filename):
> pattern = "^[\s#]*%s\s*=" % re.escape(key)
> p = re.compile(pattern)
> for line in fileinput.input(filename, inplace=1):
> if not p.search(line):
> sys.stdout.write(line)
> fileinput.close()
> f = open(filename, "a")
> f.write("%s=%s\n" % (key, val))
> f.close()
Good point. In genera,l I prefer doing a try because it is a little
less racy but in this case it doesn't make a difference.
Updated patch attached.
Thanks,
Jon
0000-12-31 18:09:24 -05:50
|
|
|
update_key_val_in_file("/etc/sysconfig/ipa-kpasswd", "export KRB5_KTNAME", "/var/kerberos/krb5kdc/kpasswd.keytab")
|
2007-08-15 18:45:18 -05:00
|
|
|
pent = pwd.getpwnam(self.ds_user)
|
2007-08-30 14:31:27 -05:00
|
|
|
os.chown("/var/kerberos/krb5kdc/kpasswd.keytab", pent.pw_uid, pent.pw_gid)
|
2007-08-15 17:30:15 -05:00
|
|
|
|
2007-08-06 09:51:23 -05:00
|
|
|
|