[Freeipa-devel] [PATCH] 072 Fix support for nss-pam-ldapd

Martin Kosek mkosek at redhat.com
Wed Jun 8 08:02:52 UTC 2011


On Tue, 2011-06-07 at 17:50 -0400, Rob Crittenden wrote:
> Martin Kosek wrote:
> > Test hints:
> > 1) Test with nss-ldap package
> > - install nss-ldap on the client machine
> > - install IPA client with --no-sssd option
> > - `id admin', logging to the machine should work (even after the
> > restart, i.e. correct services are run after the restart)
> > 2) Test with nss-pam-ldapd
> > - uninstall nss-ldap, install nss-pam-ldapd
> > - install IPA client with --no-sssd option
> > - `id admin', logging to the machine should work
> > 3) Test with SSSD
> > - install IPA client
> > - `id admin', logging to the machine should work
> >
> > ---
> >
> > Client installation with --no-sssd option was broken if the client
> > was based on a nss-pam-ldap instead of nss_ldap. The main issue is
> > with authconfig rewriting the nslcd.conf after it has been
> > configured by ipa-client-install.
> >
> > This has been fixed by changing an order of installation steps.
> > Additionally, nslcd daemon needed for nss-pam-ldap function is
> > correctly started.
> >
> > https://fedorahosted.org/freeipa/ticket/1235
> 
> Ack, works great.
> 
> Two requests:
> 
> 1. Can you add this test information to the ticket?

Done.

> 
> 2. There was some whitespace in the patch, can you remove it before pushing?

Sure, I think this trailing whitespaces will make me implement a check
to my patch sending script :-)

Pushed to master, ipa-2-0.

Martin




More information about the Freeipa-devel mailing list