RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1230287 - [/usr/lib/systemd/system/ods-signerd.service:10] Unknown lvalue 'After' in section 'Service'
Summary: [/usr/lib/systemd/system/ods-signerd.service:10] Unknown lvalue 'After' in se...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: opendnssec
Version: 7.2
Hardware: Unspecified
OS: Unspecified
medium
unspecified
Target Milestone: rc
: ---
Assignee: Paul Wouters
QA Contact: Namita Soman
URL:
Whiteboard:
Depends On: 1219746
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-06-10 14:41 UTC by Paul Wouters
Modified: 2015-11-19 10:20 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of: 1219746
Environment:
Last Closed: 2015-11-19 10:20:14 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2015:2303 0 normal SHIPPED_LIVE opendnssec bug fix and enhancement update 2015-11-19 09:55:06 UTC

Description Paul Wouters 2015-06-10 14:41:50 UTC
+++ This bug was initially created as a clone of Bug #1219746 +++

Description of problem:
The line "After=ods-enforcerd" in the file /usr/lib/systemd/system/ods-signerd.service is misplaced. It must be in the section [Unit]

Comment 2 Kaleem 2015-09-30 10:04:21 UTC
Verified.

rpm version:
------------
[root@dhcp207-115 ~]# rpm -q ipa-server opendnssec bind bind-dyndb-ldap bind-pkcs11
ipa-server-4.2.0-12.el7.x86_64
opendnssec-1.4.7-3.el7.x86_64
bind-9.9.4-29.el7.x86_64
bind-dyndb-ldap-8.0-1.el7.x86_64
bind-pkcs11-9.9.4-29.el7.x86_64
[root@dhcp207-115 ~]# 

snip from console output:
-------------------------
[root@dhcp207-115 ~]# ipa-dns-install --dnssec-master --forwarder=xxxxxxxx --no-reverse -U
The log file for this installation can be found in /var/log/ipaserver-install.log
==============================================================================
This program will setup DNS for the IPA Server.

This includes:
  * Configure DNS (bind)
  * Configure SoftHSM (required by DNSSEC)
  * Configure ipa-dnskeysyncd (required by DNSSEC)
  * Configure ipa-ods-exporter (required by DNSSEC key master)
  * Configure OpenDNSSEC (required by DNSSEC key master)
  * Generate DNSSEC master key (required by DNSSEC key master)

NOTE: DNSSEC zone signing is not enabled by default

Plan carefully, replacing DNSSEC key master is not recommended


To accept the default shown in brackets, press the Enter key.

Checking DNS forwarders, please wait ...
Configuring DNS (named)
  [1/8]: generating rndc key file
...
Done configuring DNS (named).
Configuring DNS key synchronization service (ipa-dnskeysyncd)
  [1/7]: checking status
...
Done configuring DNS key synchronization service (ipa-dnskeysyncd).
Configuring IPA OpenDNSSEC exporter daemon (ipa-ods-exporter)
  [1/6]: checking status
...
Done configuring IPA OpenDNSSEC exporter daemon (ipa-ods-exporter).
Configuring OpenDNSSEC enforcer daemon (ods-enforcerd)
  [1/8]: checking status
...
Done configuring OpenDNSSEC enforcer daemon (ods-enforcerd).
Restarting ipa-dnskeysyncd
Restarting named
==============================================================================
Setup complete

...
[root@dhcp207-115 ~]# cat /usr/lib/systemd/system/ods-signerd.service
[Unit]
Description=OpenDNSSEC signer daemon
After=syslog.target network.target ods-enforcerd

[Service]
Type=simple
PIDFile=/var/run/opendnssec/signerd.pid
EnvironmentFile=-/etc/sysconfig/ods
ExecStart=/usr/sbin/ods-signerd -d $ODS_SIGNERD_OPT

[Install]
WantedBy=multi-user.target
[root@dhcp207-115 ~]#

Comment 4 errata-xmlrpc 2015-11-19 10:20:14 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-2303.html


Note You need to log in before you can comment on or make changes to this bug.