Bug 741050
Summary: | Unable to configure IPA client against IPA server with anonymous bind disabled | ||
---|---|---|---|
Product: | Red Hat Enterprise Linux 6 | Reporter: | Benjamin Reed <redhat> |
Component: | ipa | Assignee: | Rob Crittenden <rcritten> |
Status: | CLOSED ERRATA | QA Contact: | IDM QE LIST <seceng-idm-qe-list> |
Severity: | high | Docs Contact: | |
Priority: | unspecified | ||
Version: | 6.1 | CC: | dpal, grajaiya, jgalipea, mkosek, ssorce |
Target Milestone: | rc | ||
Target Release: | --- | ||
Hardware: | x86_64 | ||
OS: | Linux | ||
Whiteboard: | |||
Fixed In Version: | ipa-2.1.2-1.el6 | Doc Type: | Bug Fix |
Doc Text: |
Cause: ipa-client-install always checks a server whether it is a valid IPA server. However, if the IPA server has a restricted access for anonymous binds (via nsslapd-allow-anonymous-access option) the check fails and ipa-client-install ends with an error
Consequence: ipa-client-install cannot join IPA server with restricted anonymous access
Fix: When the ipa-client-install detects that the chosen server does not allow anonymous binds, it skips server verification, reports a warning and lets user to join the IPA server
Result: ipa-client-install is able to join IPA server with restricted anonymous access
|
Story Points: | --- |
Clone Of: | Environment: | ||
Last Closed: | 2011-12-06 18:32:45 UTC | Type: | --- |
Regression: | --- | Mount Type: | --- |
Documentation: | --- | CRM: | |
Verified Versions: | Category: | --- | |
oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
Cloudforms Team: | --- | Target Upstream Version: | |
Embargoed: |
Description
Benjamin Reed
2011-09-24 17:45:21 UTC
This request was evaluated by Red Hat Product Management for inclusion in the current release of Red Hat Enterprise Linux. Because the affected component is not scheduled to be updated in the current release, Red Hat is unfortunately unable to address this request at this time. Red Hat invites you to ask your support representative to propose this request, if appropriate and relevant, in the next release of Red Hat Enterprise Linux. If you would like it considered as an exception in the current release, please ask your support representative. Changing to the right component. ipa-client component as stand alone is for old clients only. Sorry for confusion. Upstream ticket: https://fedorahosted.org/freeipa/ticket/1881 Fixed upstream: master: https://fedorahosted.org/freeipa/changeset/8f2e3333952edcce8d27a4d8fc23386908819030 ipa-2-1: https://fedorahosted.org/freeipa/changeset/8fb70fd24938f9106821f323ae8557a9bc814846 Technical note added. If any revisions are required, please edit the "Technical Notes" field accordingly. All revisions will be proofread by the Engineering Content Services team. New Contents: Cause: ipa-client-install always checks a server whether it is a valid IPA server. However, if the IPA server has a restricted access for anonymous binds (via nsslapd-allow-anonymous-access option) the check fails and ipa-client-install ends with an error Consequence: ipa-client-install cannot join IPA server with restricted anonymous access Fix: When the ipa-client-install detects that the chosen server does not allow anonymous binds, it skips server verification, reports a warning and lets user to join the IPA server Result: ipa-client-install is able to join IPA server with restricted anonymous access SERVER: [root@decepticons slapd-PKI-IPA]# ldapsearch -x -h localhost -p 389 -D 'cn=directory manager' -w Secret123 -b 'cn=config' "objectClass=nsslapdConfig" nsslapd-allow-anonymous-access # extended LDIF # # LDAPv3 # base <cn=config> with scope subtree # filter: objectClass=nsslapdConfig # requesting: nsslapd-allow-anonymous-access # # config dn: cn=config nsslapd-allow-anonymous-access: off # search result search: 2 result: 0 Success # numResponses: 2 # numEntries: 1 CLIENT: [root@sideswipe ~]# ipa-client-install DNS discovery failed to determine your DNS domain Provide the domain name of your IPA server (ex: example.com): lab.eng.pnq.redhat.com DNS discovery failed to find the IPA Server Provide your IPA server name (ex: ipa.example.com): decepticons.lab.eng.pnq.redhat.com Warning: Anonymous access to the LDAP server is disabled. <<<<<<<<<<<<< Proceeding without strict verification. <<<<<<<<<<<<< Note: This is not an error if anonymous access has been explicitly restricted. <<<<<<<<<<<<< The failure to use DNS to find your IPA server indicates that your resolv.conf file is not properly configured. Autodiscovery of servers for failover cannot work with this configuration. If you proceed with the installation, services will be configured to always access the discovered server for all operation and will not fail over to other servers in case of failure. Proceed with fixed values and no DNS discovery? [no]: yes Hostname: sideswipe.lab.eng.pnq.redhat.com Realm: LAB.ENG.PNQ.REDHAT.COM DNS Domain: lab.eng.pnq.redhat.com IPA Server: decepticons.lab.eng.pnq.redhat.com BaseDN: dc=lab,dc=eng,dc=pnq,dc=redhat,dc=com Continue to configure the system with these values? [no]: yes User authorized to enroll computers: admin Synchronizing time with KDC... Password for admin.PNQ.REDHAT.COM: Enrolled in IPA realm LAB.ENG.PNQ.REDHAT.COM Created /etc/ipa/default.conf Configured /etc/sssd/sssd.conf Configured /etc/krb5.conf for IPA realm LAB.ENG.PNQ.REDHAT.COM SSSD enabled NTP enabled Client configuration complete. [root@sideswipe ~]# [root@sideswipe ~]# kinit shanks Password for shanks.PNQ.REDHAT.COM: Password expired. You must change it now. Enter new password: Enter it again: [root@sideswipe ~]# klist Ticket cache: FILE:/tmp/krb5cc_0 Default principal: shanks.PNQ.REDHAT.COM Valid starting Expires Service principal 11/07/11 17:01:32 11/08/11 17:01:32 krbtgt/LAB.ENG.PNQ.REDHAT.COM.PNQ.REDHAT.COM [root@sideswipe ~]# Verified. Version: ipa-server-2.1.3-8.el6.x86_64 & ipa-client-2.1.3-8.el6.i686. Since the problem described in this bug report should be resolved in a recent advisory, it has been closed with a resolution of ERRATA. For information on the advisory, and where to find the updated files, follow the link below. If the solution does not work for you, open a new bug report. http://rhn.redhat.com/errata/RHSA-2011-1533.html |