Bug 692144

Summary: Uninstalling ipa-client doesn't restore sssd.conf, if previously installed with --no-sssd option
Product: Red Hat Enterprise Linux 6 Reporter: Namita Soman <nsoman>
Component: ipaAssignee: Rob Crittenden <rcritten>
Status: CLOSED ERRATA QA Contact: Chandrasekar Kannan <ckannan>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 6.1CC: benl, dpal, jgalipea, mkosek
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: ipa-2.1.0-1.el6 Doc Type: Bug Fix
Doc Text:
Cause: Using the --no-sssd option of ipa-client-install did not properly back up and restore existing sssd.conf. Consequence: nsswitch.conf was not properly configured for use without sssd and the existing sssd.conf was lost. Fix: Pass --enableforcelegacy to authconfig and always back up sssd.conf. Result: Using the --no-sssd option works as expected and sssd.conf is properly restored during uninstallation.
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-12-06 18:21:14 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Namita Soman 2011-03-30 14:31:32 UTC
Description of problem:
When installing IPA Client using --no-sssd option, logs do not indicate sssd.conf was backed up (like there are debug line outputs when other files are backed up)
Next when uninstalling this client, the sssd.conf is not restored correctly.

Version-Release number of selected component (if applicable):
ipa-client-2.0.0-16.el6.x86_64

How reproducible:
always


Steps to Reproduce:
1.Install using command:
ipa-client-install -p admin -w Secret123 --no-sssd -d
2.Then uninstall
3. /etc/sssd/sssd.conf is not restored to the contents it had before install.
  
Actual results: sssd.conf still has the section
[domain/default]
auth_provider = krb5
krb5_realm = TESTRELM
id_provider = ldap
ldap_id_use_start_tls = False
chpass_provider = krb5
cache_credentials = True
ldap_tls_cacertdir = /etc/openldap/cacerts



Expected results:
Be restored back to original sssd.conf 


Additional info:

Comment 2 Dmitri Pal 2011-03-30 15:25:51 UTC
https://fedorahosted.org/freeipa/ticket/1142

Comment 5 Martin Kosek 2011-05-18 11:21:31 UTC
Upstream commits:
master: 7a867102c5c01c8c3c76dbf0147647f2f2f648f6
ipa-2-0: 3aa34380e474c9e78c661d8c08eb3f92703c8c49

Comment 7 Namita Soman 2011-10-14 14:44:00 UTC
Verified using ipa-client-2.1.2-2.el6.x86_64
sssd.conf is restored

Comment 8 Rob Crittenden 2011-10-31 17:18:34 UTC
    Technical note added. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    New Contents:
Cause: Using the --no-sssd option of ipa-client-install did not properly back up and restore existing sssd.conf.
Consequence: nsswitch.conf was not properly configured for use without sssd and the existing sssd.conf was lost.
Fix: Pass --enableforcelegacy to authconfig and always back up sssd.conf.
Result: Using the --no-sssd option works as expected and sssd.conf is properly restored during uninstallation.

Comment 9 errata-xmlrpc 2011-12-06 18:21:14 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHSA-2011-1533.html