RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 768316 - [RFE] ipa-getkeytab should auto-detect the ipa server name
Summary: [RFE] ipa-getkeytab should auto-detect the ipa server name
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: ipa
Version: 7.0
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Martin Kosek
QA Contact: IDM QE LIST
Aneta Šteflová Petrová
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-12-16 10:45 UTC by Najmuddin Chirammal
Modified: 2016-11-04 05:42 UTC (History)
6 users (show)

Fixed In Version: ipa-4.4.0-0.el7.1.alpha1
Doc Type: Enhancement
Doc Text:
*ipa-getkeytab* can now automatically detect the IdM server When running the *ipa-getkeytab* utility on an Identity Management (IdM) server, you are no longer required to specify the server name using the "-s" option. The *ipa-getkeytab* utility detects the IdM server automatically in this situation.
Clone Of:
Environment:
Last Closed: 2016-11-04 05:42:57 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2016:2404 0 normal SHIPPED_LIVE ipa bug fix and enhancement update 2016-11-03 13:56:18 UTC

Description Najmuddin Chirammal 2011-12-16 10:45:48 UTC
Description of problem:

Ipa-getkeytab command expect the ipa server name and it fails if no server name is provided.

Currently the ipa server name has to be mentioned even if the command is executed  from ipa server or client.

expectation: ipa-getkeytab detects the ipa server(if configured) 

Version-Release number of selected component (if applicable):

How reproducible:

Steps to Reproduce:
1. execute ipa-getkeytab without -s <ipa_server> option
  
Actual results: ipa-getkeytab fails if server name is not provided.
ipa-getkeytab -p HTTP/vm123.example.com -k /tmp/HTTP_vm123.example.com
Usage: ipa-getkeytab [-qP?] [-q|--quiet] [-s|--server Server Name] [-p|--principal Kerberos Service Principal Name] [-k|--keytab Keytab File Name]

Expected results:

ipa-getkeytab detects the ipa server name if the box is configured as ipa client.

Comment 2 Dmitri Pal 2011-12-16 14:35:20 UTC
Upstream ticket:
https://fedorahosted.org/freeipa/ticket/2203

Comment 5 Petr Vobornik 2016-01-29 08:57:38 UTC
Has been fixed upstream:

master:
    f12f56fe8d607240efd7e8c8a942554bdd3b980f Support sourcing the IPA server name from config

Comment 6 Mike McCune 2016-03-28 23:07:19 UTC
This bug was accidentally moved from POST to MODIFIED via an error in automation, please see mmccune with any questions

Comment 8 Sudhir Menon 2016-09-16 09:16:19 UTC
Verified on RHEL73 using ipa-server-4.4.0-11.el7.x86_64

===IPA Client====
[root@client ~]# ipa-getkeytab -p ldap/master.test-relm.test -k /tmp/ldap1.keytab 
Keytab successfully retrieved and stored in: /tmp/ldap1.keytab
[root@client ~]# ipa-getkeytab -p HTTP/master.test-relm.test -k /tmp/http.keytab
Keytab successfully retrieved and stored in: /tmp/http.keytab
[root@client ~]# ipa-getkeytab -p cifs/master.test-relm.test -k /tmp/cifs.keytab
Keytab successfully retrieved and stored in: /tmp/cifs.keytab

===IPA Master===
[root@master ~]# ipa-getkeytab -p ldap/master.test-relm.test -k /tmp/ldap1.keytab 
Keytab successfully retrieved and stored in: /tmp/ldap1.keytab
[root@master ~]# ipa-getkeytab -p HTTP/master.test-relm.test -k /tmp/http.keytab
Keytab successfully retrieved and stored in: /tmp/http.keytab
[root@master ~]#  ipa-getkeytab -p cifs/master.test-relm.test -k /tmp/cifs.keytab
Keytab successfully retrieved and stored in: /tmp/cifs.keytab

Comment 10 errata-xmlrpc 2016-11-04 05:42:57 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-2404.html


Note You need to log in before you can comment on or make changes to this bug.