[realmd/f19] Fix issue where sssd doesn't start after joining

Stef Walter stefw at fedoraproject.org
Tue Apr 16 21:13:15 UTC 2013


commit e749ef1afb11386827fd99e372db54496d8e05e7
Author: Stef Walter <stefw at redhat.com>
Date:   Tue Apr 16 23:07:43 2013 +0200

    Fix issue where sssd doesn't start after joining

 ...nfig-not-to-start-restart-sssd-or-winbind.patch |   37 ++++++++++++++++++++
 realmd.spec                                        |    7 +++-
 2 files changed, 43 insertions(+), 1 deletions(-)
---
diff --git a/0001-Tell-authconfig-not-to-start-restart-sssd-or-winbind.patch b/0001-Tell-authconfig-not-to-start-restart-sssd-or-winbind.patch
new file mode 100644
index 0000000..74b6a85
--- /dev/null
+++ b/0001-Tell-authconfig-not-to-start-restart-sssd-or-winbind.patch
@@ -0,0 +1,37 @@
+From 05bb33fca5c6f133eaa7ccb6f79649f19d42bd7a Mon Sep 17 00:00:00 2001
+From: Stef Walter <stefw at redhat.com>
+Date: Tue, 16 Apr 2013 22:47:26 +0200
+Subject: [PATCH] Tell authconfig not to start/restart sssd or winbind
+
+realmd takes care of managing services as appropriate
+---
+ service/realmd-redhat.conf | 8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+diff --git a/service/realmd-redhat.conf b/service/realmd-redhat.conf
+index d64d08e..80ec3c5 100644
+--- a/service/realmd-redhat.conf
++++ b/service/realmd-redhat.conf
+@@ -20,15 +20,15 @@ adcli = /usr/sbin/adcli
+ freeipa-client = /usr/sbin/ipa-client-install
+ 
+ [commands]
+-winbind-enable-logins = /usr/sbin/authconfig --update --enablewinbind --enablewinbindauth --enablemkhomedir
+-winbind-disable-logins = /usr/sbin/authconfig --update --disablewinbind --disablewinbindauth
++winbind-enable-logins = /usr/sbin/authconfig --update --enablewinbind --enablewinbindauth --enablemkhomedir --nostart
++winbind-disable-logins = /usr/sbin/authconfig --update --disablewinbind --disablewinbindauth --nostart
+ winbind-enable-service = /usr/bin/systemctl enable winbind.service
+ winbind-disable-service = /usr/bin/systemctl disable winbind.service
+ winbind-restart-service = /usr/bin/systemctl restart winbind.service
+ winbind-stop-service = /usr/bin/systemctl stop winbind.service
+ 
+-sssd-enable-logins = /usr/sbin/authconfig --update --enablesssd --enablesssdauth --enablemkhomedir
+-sssd-disable-logins = /usr/sbin/authconfig --update --disablesssdauth
++sssd-enable-logins = /usr/sbin/authconfig --update --enablesssd --enablesssdauth --enablemkhomedir --nostart
++sssd-disable-logins = /usr/sbin/authconfig --update --disablesssdauth --nostart
+ sssd-enable-service = /usr/bin/systemctl enable sssd.service
+ sssd-disable-service = /usr/bin/systemctl disable sssd.service
+ sssd-restart-service = /usr/bin/systemctl restart sssd.service
+-- 
+1.8.2
+
diff --git a/realmd.spec b/realmd.spec
index aca1250..f9296a6 100644
--- a/realmd.spec
+++ b/realmd.spec
@@ -1,10 +1,11 @@
 Name:		realmd
 Version:	0.13.2
-Release:	1%{?dist}
+Release:	2%{?dist}
 Summary:	Kerberos realm enrollment service
 License:	LGPLv2+
 URL:		http://cgit.freedesktop.org/realmd/realmd/
 Source0:	http://www.freedesktop.org/software/realmd/releases/realmd-%{version}.tar.gz
+Patch0:		0001-Tell-authconfig-not-to-start-restart-sssd-or-winbind.patch
 
 BuildRequires:	intltool pkgconfig
 BuildRequires:	gettext-devel
@@ -32,6 +33,7 @@ applications that use %{name}.
 
 %prep
 %setup -q
+%patch0 -p1
 
 %build
 %configure
@@ -61,6 +63,9 @@ make install DESTDIR=%{buildroot}
 %doc %{_datadir}/doc/realmd/
 
 %changelog
+* Tue Apr 16 2013 Stef Walter <stefw at redhat.com> - 0.13.2-2
+- Fix problem with sssd not starting after joining
+
 * Mon Feb 18 2013 Stef Walter <stefw at redhat.com> - 0.13.2-1
 - Update to upstream 0.13.2 version
 


More information about the scm-commits mailing list