Martin Kosek wrote:
Test hints:
1) Test with nss-ldap package
- install nss-ldap on the client machine
- install IPA client with --no-sssd option
- `id admin', logging to the machine should work (even after the
restart, i.e. correct services are run after the restart)
2) Test with nss-pam-ldapd
- uninstall nss-ldap, install nss-pam-ldapd
- install IPA client with --no-sssd option
- `id admin', logging to the machine should work
3) Test with SSSD
- install IPA client
- `id admin', logging to the machine should work

---

Client installation with --no-sssd option was broken if the client
was based on a nss-pam-ldap instead of nss_ldap. The main issue is
with authconfig rewriting the nslcd.conf after it has been
configured by ipa-client-install.

This has been fixed by changing an order of installation steps.
Additionally, nslcd daemon needed for nss-pam-ldap function is
correctly started.

https://fedorahosted.org/freeipa/ticket/1235

Ack, works great.

Two requests:

1. Can you add this test information to the ticket?

2. There was some whitespace in the patch, can you remove it before pushing?

thanks

rob

_______________________________________________
Freeipa-devel mailing list
Freeipa-devel@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-devel

Reply via email to