RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 831010 - [RFE] ipa-client-install always adds _srv_ entry to sssd.conf even when server specified.
Summary: [RFE] ipa-client-install always adds _srv_ entry to sssd.conf even when serve...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: ipa
Version: 6.3
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: rc
: 6.4
Assignee: Rob Crittenden
QA Contact: Namita Soman
URL:
Whiteboard:
: 810793 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-12 00:09 UTC by lance dillon
Modified: 2018-11-30 22:34 UTC (History)
5 users (show)

Fixed In Version: ipa-3.0.0-1.el6
Doc Type: Enhancement
Doc Text:
Feature: Let Identity Management client installer accept a fixed set of Identity Management servers and circumvent automatic server discovery via DNS SRV records. Reason: Some network environments may contain SRV records which are not suitable for Identity Management client and should not be used by the client at all. Client installer should provide options to ignore such records. Result (if any): --fixed-primary option of ipa-client-install can now be used to configure SSSD to not use DNS SRV records to auto-discover Identity Management servers. The client install script now also accepts a fixed list of Identity Management servers which is then passed to SSSD.
Clone Of:
Environment:
Last Closed: 2013-02-21 09:15:24 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
add --fixed-server option to not add _srv_ entry to ipa_server in sssd.conf (1.80 KB, application/octet-stream)
2012-06-12 00:09 UTC, lance dillon
no flags Details
added extra check to make sure server is specified with --fixed-server option (889 bytes, patch)
2012-06-12 00:13 UTC, lance dillon
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2013:0528 0 normal SHIPPED_LIVE Low: ipa security, bug fix and enhancement update 2013-02-21 08:22:21 UTC

Description lance dillon 2012-06-12 00:09:08 UTC
Created attachment 591044 [details]
add --fixed-server option to not add _srv_ entry to ipa_server in sssd.conf

Description of problem:
ipa-client-install always adds _srv_ entry to sssd.conf even when server specified

Version-Release number of selected component (if applicable):


How reproducible:
Create new ipa server in a dns domain that you don't have complete control over, meaning you can't add srv records (or modify current existing windows ad records), so you have to create a separate kerberos realm, say ipa.example.com.
ipa-client-install --server=server.example.com --domain -example.com --realm IPA.EXAMPLE.COM
Install succeeds, but has an error Unable to find 'admin' user with 'getent passwd admin'!

Steps to Reproduce:
1. Install ipa client with above command

  
Actual results:
Unable to find 'admin' user with 'getent passwd admin'!

Expected results:
No errors

Additional info:

Comment 1 lance dillon 2012-06-12 00:13:30 UTC
Created attachment 591045 [details]
added extra check to make sure server is specified with --fixed-server option

These two patches add a --fixed-server option to ipa-client-install.  This specifies that this client connects to a specific ipa server, and not to _srv_ discovered servers.

This is helpful in a situation where you don't have control of the dns servers and are sharing a dns domain name with a windows domain.

Comment 2 Dmitri Pal 2012-06-13 20:38:39 UTC
Upstream ticket:
https://fedorahosted.org/freeipa/ticket/2841

Comment 3 Martin Kosek 2012-07-10 08:57:44 UTC
Fixed upstream:
master: https://fedorahosted.org/freeipa/changeset/29fd982f7f3bf4b94a8420fdfb307ed9c43c515c


--fixed-primary option of ipa-client-install can now be used to omit _srv_ from sssd.conf.

Multiple IPA servers can now be also entered in --server option in ipa-client-install which will then set multiple IPA/Kerberos servers in sssd.conf/krb5.conf to improve redundancy.

Comment 6 Dmitri Pal 2012-09-25 18:54:17 UTC
*** Bug 810793 has been marked as a duplicate of this bug. ***

Comment 7 Namita Soman 2013-02-04 17:28:12 UTC
Since Trusts feature is Tech Preview, this bz will be verified in a non-AD env.

Comment 8 Yi Zhang 2013-02-04 22:43:07 UTC
bug verified.

test env;
1 standalone dns server
2 ipa server without dns setup
3 ipa client:

test for comparison:

[root@apple (RH6.4-i386) ~] ipa-client-install --domain=yzhang.redhat.com --server=grape.yzhang.redhat.com --principal=admin --password=Secret123 -U
Hostname: apple.yzhang.redhat.com
Realm: YZHANG.REDHAT.COM
DNS Domain: yzhang.redhat.com
IPA Server: grape.yzhang.redhat.com
BaseDN: dc=yzhang,dc=redhat,dc=com

Synchronizing time with KDC...
Enrolled in IPA realm YZHANG.REDHAT.COM
Created /etc/ipa/default.conf
Configured /etc/sssd/sssd.conf
Configured /etc/krb5.conf for IPA realm YZHANG.REDHAT.COM
trying https://grape.yzhang.redhat.com/ipa/xml
Adding SSH public key from /etc/ssh/ssh_host_dsa_key.pub
Adding SSH public key from /etc/ssh/ssh_host_rsa_key.pub
Forwarding 'host_mod' to server u'https://grape.yzhang.redhat.com/ipa/xml'
Could not update DNS SSHFP records.
SSSD enabled
Configured /etc/openldap/ldap.conf
NTP enabled
Configured /etc/ssh/ssh_config
Configured /etc/ssh/sshd_config
Client configuration complete.
[root@apple (RH6.4-i386) ~] ipa.group.add.sh 
create group: [group14785]
add user: [testuser22757] append to: [group14785]
add user: [testuser15057] append to: [group14785]
add user: [testuser29793] append to: [group14785]
[group14785]  Member users: testuser22757, testuser15057, testuser29793
[root@apple (RH6.4-i386) ~] grep "ipa_server" /etc/sssd/sssd.conf
ipa_server = _srv_, grape.yzhang.redhat.com


=============== actual test =========
[root@apple (RH6.4-i386) ~] ipa-client-install --domain=yzhang.redhat.com --server=grape.yzhang.redhat.com --principal=admin --password=Secret123 --fixed-primary -U
Hostname: apple.yzhang.redhat.com
Realm: YZHANG.REDHAT.COM
DNS Domain: yzhang.redhat.com
IPA Server: grape.yzhang.redhat.com
BaseDN: dc=yzhang,dc=redhat,dc=com

Synchronizing time with KDC...
Enrolled in IPA realm YZHANG.REDHAT.COM
Created /etc/ipa/default.conf
Configured /etc/sssd/sssd.conf
Configured /etc/krb5.conf for IPA realm YZHANG.REDHAT.COM
trying https://grape.yzhang.redhat.com/ipa/xml
Adding SSH public key from /etc/ssh/ssh_host_dsa_key.pub
Adding SSH public key from /etc/ssh/ssh_host_rsa_key.pub
Forwarding 'host_mod' to server u'https://grape.yzhang.redhat.com/ipa/xml'
Could not update DNS SSHFP records.
SSSD enabled
Configured /etc/openldap/ldap.conf
NTP enabled
Configured /etc/ssh/ssh_config
Configured /etc/ssh/sshd_config
Client configuration complete.
[root@apple (RH6.4-i386) ~] grep "ipa_server" /etc/sssd/sssd.conf
ipa_server = grape.yzhang.redhat.com
[root@apple (RH6.4-i386) ~] ipa.kinitas.admin.sh 
Default principal: admin.COM
[root@apple (RH6.4-i386) ~] ipa.group.add.sh 
create group: [group17143]
add user: [testuser8419] append to: [group17143]
add user: [testuser9514] append to: [group17143]
add user: [testuser3357] append to: [group17143]
[group17143]  Member users: testuser8419, testuser9514, testuser3357


=== what to verify =====
when "--fixed-primary" option used in ipa-client-install, the sssd configuration file /etc/sssd/sssd.conf should NOT contain "_srv_" before actual ipa server value, as below:
 ipa_server = grape.yzhang.redhat.com

when no such option used, /etc/sssd/sssd.conf should have something like;
ipa_server = _srv_, grape.yzhang.redhat.com

Comment 10 errata-xmlrpc 2013-02-21 09:15:24 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHSA-2013-0528.html


Note You need to log in before you can comment on or make changes to this bug.