RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1818765 - [Rebase] Rebase ipa to 4.8.6+
Summary: [Rebase] Rebase ipa to 4.8.6+
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: ipa
Version: 8.3
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: 8.0
Assignee: Thomas Woerner
QA Contact: ipa-qe
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-03-30 10:13 UTC by Thomas Woerner
Modified: 2020-11-05 07:22 UTC (History)
6 users (show)

Fixed In Version: ipa-4.8.7-1.el8
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-11-04 02:50:41 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Thomas Woerner 2020-03-30 10:13:49 UTC
Highlights in 4.8.5 and 4.8.6

- 5662: ID Views: do not allow custom Views for the masters

Custom ID views cannot be applied to IPA masters. A check was added to both IPA CLI and Web UI to prevent applying custom ID views to avoid confusion and unintended side-effects. 

- 7181: ipa-replica-prepare fails for 2nd replica when passwordHistory is enabled

FreeIPA password policy plugin in 389-ds was extended to exempt non-Kerberos LDAP objects from checking Kerberos policy during password changes by the Directory Manager or a password synchronization manager. This issue affected, among others, an integrated CA administrator account during deployment of more than one replica in some cases. 

- 7522: Disable cert publishing in dogtag

Dogtag certificate publishing facility is not configured anymore as it is not used in FreeIPA. 

- 8233: 4.8.5 master Installation error

On Debian and ALT Linux setup of AJP connector did restart Apache instance before it was configured. The restart wasn't actually needed and thus was removed. 

- 8236: Enforce a check to prevent adding objects from IPA as external members of external groups

Command 'ipa group-add-member' allowed to specify any user or group for '--external' option. A stricter check is added to verify that a group or user to be added as an external member does not come from IPA domain. 

- 8239: Actualize Bootstrap version

Bootstrap Javascript framework used by FreeIPA web UI was updated to version 3.4.1. 

- 8241: Build fails on Fedora 30

SELinux rules for ipa-custodia were merged into FreeIPA SELinux policy. The policy relied on an SELinux interface that is not available in Fedora 30. The logic was changed to allow better portability across SELinux versions. 



Known Issues

- 8240: KRA install fails if all KRA members are Hidden Replicas

If the first KRA instance is installed on a hidden replica, more KRA instances cannot be added to the cluster. As a workaround, temporarily make the the hidden replica with the KRA role visible before adding more KRA instances. The previously-hidden replica can be hidden again as soon as ipa-kra-install is complete. 



Bug fixes

FreeIPA 4.8.5 and 4.8.6 are stabilization releases for the features delivered as a part of 4.8 version series.

There are more than 60 bug-fixes details of which can be seen in the list of resolved tickets below.

Comment 6 Sumedh Sidhaye 2020-08-20 08:02:28 UTC
Build used for verification:

[root@ci-vm-10-0-138-21 ~]# rpm -qi ipa-server
Name        : ipa-server
Version     : 4.8.7
Release     : 10.module+el8.3.0+7702+ced5f219
Architecture: x86_64
Install Date: Thursday 20 August 2020 03:47:25 AM EDT
Group       : Unspecified
Size        : 1105145
License     : GPLv3+
Signature   : RSA/SHA256, Wednesday 19 August 2020 05:40:02 PM EDT, Key ID 199e2f91fd431d51
Source RPM  : ipa-4.8.7-10.module+el8.3.0+7702+ced5f219.src.rpm
Build Date  : Wednesday 19 August 2020 11:07:20 AM EDT
Build Host  : x86-vm-14.build.eng.bos.redhat.com
Relocations : (not relocatable)
Packager    : Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>
Vendor      : Red Hat, Inc.
URL         : http://www.freeipa.org/
Summary     : The IPA authentication server
Description :
IPA is an integrated solution to provide centrally managed Identity (users,
hosts, services), Authentication (SSO, 2FA), and Authorization
(host access control, SELinux user roles, services). The solution provides
features for further integration with Linux based clients (SUDO, automount)
and integration with Active Directory based infrastructures (Trusts).
If you are installing an IPA server, you need to install this package.
[root@ci-vm-10-0-138-21 ~]# 


Master-Replica-Client setup successful
Report attached for reference.

Based on above observations marking the Bugzilla verified.

Comment 9 errata-xmlrpc 2020-11-04 02:50:41 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Moderate: idm:DL1 and idm:client security, bug fix, and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2020:4670


Note You need to log in before you can comment on or make changes to this bug.