RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1014992 - authconfig --disableipav2 should call ipa-client-install --uninstall
Summary: authconfig --disableipav2 should call ipa-client-install --uninstall
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: authconfig
Version: 7.0
Hardware: Unspecified
OS: Unspecified
unspecified
high
Target Milestone: rc
: ---
Assignee: Tomas Mraz
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On:
Blocks: 1023294
TreeView+ depends on / blocked
 
Reported: 2013-10-03 09:34 UTC by David Spurek
Modified: 2015-03-02 05:28 UTC (History)
2 users (show)

Fixed In Version: authconfig-6.2.8-1.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 1023294 (view as bug list)
Environment:
Last Closed: 2014-06-13 13:12:05 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description David Spurek 2013-10-03 09:34:28 UTC
Description of problem:
authconfig --disableipav2 should call ipa-client-install --uninstall if authconfig was called with authconfig --enableipav2 --ipav2join and machine was successfully enrolled to IPA domain.

Version-Release number of selected component (if applicable):
authconfig-6.2.7-1.el7

How reproducible:
always

Steps to Reproduce:
1.authconfig --enableipav2 --ipav2domain=domain--ipav2join=user --update
2.authconfig --disableipav2 --update
3.again authconfig --enableipav2 --ipav2domain=domain--ipav2join=user --update

Actual results:
second authconfig --enableipav2 fail

Expected results:
second authconfig --enableipav2 success

Additional info:
[test]authconfig --enableipav2 --ipav2domain=ipa.baseos.qe --ipav2join=admin --update
[/usr/sbin/ipa-client-install --noac --domain=ipa.baseos.qe   --principal=admin  ]
WARNING: ntpd time&date synchronization service will not be configured as
conflicting service (chronyd) is enabled
Use --force-ntpd option to disable it and force configuration of ntpd

Discovery was successful!
Hostname: ibm-x3650m4-01-vm-02.lab.eng.bos.redhat.com
Realm: IPA.BASEOS.QE
DNS Domain: ipa.baseos.qe
IPA Server: sec-ipa1.ipa.baseos.qe
BaseDN: dc=ipa,dc=baseos,dc=qe

Continue to configure the system with these values? [no]: yes
Synchronizing time with KDC...
Password for admin.QE: 
Successfully retrieved CA cert
    Subject:     CN=Certificate Authority,O=IPA.BASEOS.QE
    Issuer:      CN=Certificate Authority,O=IPA.BASEOS.QE
    Valid From:  Tue Jul 23 12:18:48 2013 UTC
    Valid Until: Sat Jul 23 12:18:48 2033 UTC

Enrolled in IPA realm IPA.BASEOS.QE
Created /etc/ipa/default.conf
Configured /etc/sssd/sssd.conf
Configured /etc/krb5.conf for IPA realm IPA.BASEOS.QE
Adding SSH public key from /etc/ssh/ssh_host_rsa_key.pub
Adding SSH public key from /etc/ssh/ssh_host_dsa_key.pub
host_mod: Unknown option: no_members
Failed to upload host SSH public keys.
Configured /etc/ssh/ssh_config
Configured /etc/ssh/sshd_config
Client configuration complete.


[test]authconfig --disableipav2 --update
[test]authconfig --enableipav2 --ipav2domain=ipa.baseos.qe --ipav2join=admin --update
[/usr/sbin/ipa-client-install --noac --domain=ipa.baseos.qe   --principal=admin  ]
IPA client is already configured on this system.
If you want to reinstall the IPA client, uninstall it first using 'ipa-client-install --uninstall'.
authconfig: IPAv2 domain join was not succesful. The ipa-client-install command failed.

Comment 1 David Spurek 2013-10-03 12:51:27 UTC
'authconfig --disableipav2' doesn't remove pam_sss from pam configuration and sss from /etc/nsswitch.conf

Comment 4 Ludek Smid 2014-06-13 13:12:05 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.