RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 744101 - Client install fails when anonymous bind is disabled
Summary: Client install fails when anonymous bind is disabled
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: ipa
Version: 6.1
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Rob Crittenden
QA Contact: IDM QE LIST
URL:
Whiteboard:
Depends On:
Blocks: 748554
TreeView+ depends on / blocked
 
Reported: 2011-10-07 03:49 UTC by Dmitri Pal
Modified: 2011-12-06 18:42 UTC (History)
3 users (show)

Fixed In Version: ipa-2.1.3-1.el6
Doc Type: Bug Fix
Doc Text:
Do not document
Clone Of:
Environment:
Last Closed: 2011-12-06 18:42:25 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2011:1533 0 normal SHIPPED_LIVE Moderate: ipa security and bug fix update 2011-12-06 01:23:31 UTC

Description Dmitri Pal 2011-10-07 03:49:15 UTC
ipa-client-install produces this error when trying to join a client to a freeipa server with anonymous-access set to rootdse:

ERROR LDAP Error: Inappropriate authentication: Anonymous access is not allowed.

Comment 1 Dmitri Pal 2011-10-07 03:50:01 UTC
Upstream ticket:
https://fedorahosted.org/freeipa/ticket/1935

Comment 2 Martin Kosek 2011-10-13 08:30:43 UTC
Fixed upstream:

master: f2fb6552c91fa530597e6deb776d90344bfe67bd
ipa-2-1: 32dbf7ff06cf36467570409ca0c93e8cc5788bf7

Comment 4 Martin Kosek 2011-10-31 20:01:42 UTC
Documented in Bug 741050.

Comment 5 Martin Kosek 2011-10-31 20:01:42 UTC
    Technical note added. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    New Contents:
Do not document

Comment 6 Gowrishankar Rajaiyan 2011-11-07 11:53:27 UTC
SERVER:

[root@decepticons slapd-PKI-IPA]# ldapsearch -x -h localhost -p 389 -D 'cn=directory manager' -w Secret123 -b 'cn=config' "objectClass=nsslapdConfig"  nsslapd-allow-anonymous-access
# extended LDIF
#
# LDAPv3
# base <cn=config> with scope subtree
# filter: objectClass=nsslapdConfig
# requesting: nsslapd-allow-anonymous-access 
#

# config
dn: cn=config
nsslapd-allow-anonymous-access: off

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1


CLIENT:

[root@sideswipe ~]# ipa-client-install --domain=lab.eng.pnq.redhat.com --server=decepticons.lab.eng.pnq.redhat.com --realm=LAB.ENG.PNQ.REDHAT.COM -w Secret123 -U
Warning: Anonymous access to the LDAP server is disabled.
Proceeding without strict verification.
Note: This is not an error if anonymous access has been explicitly restricted.
DNS domain 'lab.eng.pnq.redhat.com' is not configured for automatic KDC address lookup.
KDC address will be set to fixed value.

Discovery was successful!
Hostname: sideswipe.lab.eng.pnq.redhat.com
Realm: LAB.ENG.PNQ.REDHAT.COM
DNS Domain: lab.eng.pnq.redhat.com
IPA Server: decepticons.lab.eng.pnq.redhat.com
BaseDN: dc=lab,dc=eng,dc=pnq,dc=redhat,dc=com


Synchronizing time with KDC...
Enrolled in IPA realm LAB.ENG.PNQ.REDHAT.COM
Created /etc/ipa/default.conf
Configured /etc/sssd/sssd.conf
Configured /etc/krb5.conf for IPA realm LAB.ENG.PNQ.REDHAT.COM
SSSD enabled
NTP enabled
Client configuration complete.
[root@sideswipe ~]# 


[root@sideswipe ~]# kinit shanks
Password for shanks.PNQ.REDHAT.COM: 


[root@sideswipe ~]# klist 
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: shanks.PNQ.REDHAT.COM

Valid starting     Expires            Service principal
11/07/11 17:19:51  11/08/11 17:19:48  krbtgt/LAB.ENG.PNQ.REDHAT.COM.PNQ.REDHAT.COM
[root@sideswipe ~]# 


Verified in version: ipa-client-2.1.3-8.el6.i686.

Comment 7 errata-xmlrpc 2011-12-06 18:42:25 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHSA-2011-1533.html


Note You need to log in before you can comment on or make changes to this bug.