RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 983075 - ipa-server-install fails if --subject parameter is other than default realm.
Summary: ipa-server-install fails if --subject parameter is other than default realm.
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: ipa
Version: 7.0
Hardware: Unspecified
OS: Unspecified
medium
unspecified
Target Milestone: rc
: ---
Assignee: Martin Kosek
QA Contact: Namita Soman
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-07-10 12:38 UTC by Kaleem
Modified: 2020-10-04 20:38 UTC (History)
6 users (show)

Fixed In Version: ipa-3.3.0-7.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-13 13:16:54 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
log files (4.17 MB, application/x-tar)
2013-07-10 12:38 UTC, Kaleem
no flags Details
ipareplica-install.log for another failure (5.32 MB, application/x-tar)
2013-08-16 15:04 UTC, Scott Poore
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Github dogtagpki pki issues 1253 0 None None None 2020-10-04 20:38:10 UTC

Description Kaleem 2013-07-10 12:38:00 UTC
Created attachment 771587 [details]
log files

Description of problem:
IPA Server installation with --subject parameter other than default realm fails on RHEL 7.0 . Earlier on RHEL 6.4, it was successful.

Version-Release number of selected component (if applicable):

[root@rhel70-ipa-master ~]# rpm -q ipa-server pki-base
ipa-server-3.2.1-1.el7.x86_64
pki-base-10.0.3-2.el7.noarch
[root@rhel70-ipa-master ~]#

How reproducible:
Always

Steps to Reproduce:
1.Install IPA with --subject other than default realm

Actual results:
Installation failed.

[root@rhel70-ipa-master ~]# ipa-server-install --setup-dns --forwarder=10.65.201.89  -r TESTRELM.COM -p xxxxxxx -P xxxxxxx -a xxxxxxx --subject=O=CUPCAKE -U

The log file for this installation can be found in /var/log/ipaserver-install.log
==============================================================================
This program will set up the IPA Server.

This includes:
  * Configure a stand-alone CA (dogtag) for certificate management
  * Configure the Network Time Daemon (ntpd)
  * Create and configure an instance of Directory Server
  * Create and configure a Kerberos Key Distribution Center (KDC)
  * Configure Apache (httpd)
  * Configure DNS (bind)

Warning: skipping DNS resolution of host rhel70-ipa-master.testrelm.com
The domain name has been determined based on the host name.

Using reverse zone 207.65.10.in-addr.arpa.

The IPA Master Server will be configured with:
Hostname:      rhel70-ipa-master.testrelm.com
IP address:    10.65.207.14
Domain name:   testrelm.com
Realm name:    TESTRELM.COM

BIND DNS server will be configured to serve IPA domain with:
Forwarders:    10.65.201.89
Reverse zone:  207.65.10.in-addr.arpa.

Configuring NTP daemon (ntpd)
  [1/4]: stopping ntpd
  [2/4]: writing configuration
  [3/4]: configuring ntpd to start on boot
  [4/4]: starting ntpd
Done configuring NTP daemon (ntpd).
Configuring directory server (dirsrv): Estimated time 31 minutes
  [1/37]: creating directory server user
  [2/37]: creating directory server instance
  [3/37]: adding default schema
  [4/37]: enabling memberof plugin
  [5/37]: enabling winsync plugin
  [6/37]: configuring replication version plugin
  [7/37]: enabling IPA enrollment plugin
  [8/37]: enabling ldapi
  [9/37]: configuring uniqueness plugin
  [10/37]: configuring uuid plugin
  [11/37]: configuring modrdn plugin
  [12/37]: configuring DNS plugin
  [13/37]: enabling entryUSN plugin
  [14/37]: configuring lockout plugin
  [15/37]: creating indices
  [16/37]: enabling referential integrity plugin
  [17/37]: configuring certmap.conf
  [18/37]: configure autobind for root
  [19/37]: configure new location for managed entries
  [20/37]: configure dirsrv ccache
  [21/37]: restarting directory server
  [22/37]: adding default layout
  [23/37]: adding delegation layout
  [24/37]: creating container for managed entries
  [25/37]: configuring user private groups
  [26/37]: configuring netgroups from hostgroups
  [27/37]: creating default Sudo bind user
  [28/37]: creating default Auto Member layout
  [29/37]: adding range check plugin
  [30/37]: creating default HBAC rule allow_all
  [31/37]: initializing group membership
  [32/37]: adding master entry
  [33/37]: configuring Posix uid/gid generation
  [34/37]: adding replication acis
  [35/37]: enabling compatibility plugin
  [36/37]: tuning directory server
  [37/37]: configuring directory to start on boot
Done configuring directory server (dirsrv).
Configuring certificate server (pki-tomcatd): Estimated time 33 minutes 30 seconds
  [1/20]: creating certificate server user
  [2/20]: configuring certificate server instance
  [3/20]: disabling nonces
  [4/20]: creating RA agent certificate database
  [5/20]: importing CA chain to RA certificate database
  [6/20]: fixing RA database permissions
  [7/20]: setting up signing cert profile
  [8/20]: set up CRL publishing
  [9/20]: set certificate subject base
  [10/20]: enabling Subject Key Identifier
  [11/20]: enabling CRL and OCSP extensions for certificates
  [12/20]: setting audit signing renewal to 2 years
  [13/20]: configuring certificate server to start on boot
  [14/20]: restarting certificate server
  [15/20]: requesting RA certificate from CA
  [16/20]: issuing RA agent certificate
  [17/20]: adding RA agent as a trusted user
  [18/20]: configure certificate renewals
  [19/20]: configure Server-Cert certificate renewal
  [20/20]: Configure HTTP to proxy connections
Done configuring certificate server (pki-tomcatd).
Configuring Kerberos KDC (krb5kdc): Estimated time 30 minutes 30 seconds
  [1/10]: adding sasl mappings to the directory
  [2/10]: adding kerberos container to the directory
  [3/10]: configuring KDC
  [4/10]: initialize kerberos container
  [5/10]: adding default ACIs
  [6/10]: creating a keytab for the directory
  [7/10]: creating a keytab for the machine
  [8/10]: adding the password extension to the directory
  [9/10]: starting the KDC
  [10/10]: configuring KDC to start on boot
Done configuring Kerberos KDC (krb5kdc).
Configuring kadmin
  [1/2]: starting kadmin 
  [2/2]: configuring kadmin to start on boot
Done configuring kadmin.
Configuring ipa_memcached
  [1/2]: starting ipa_memcached 
  [2/2]: configuring ipa_memcached to start on boot
Done configuring ipa_memcached.
Configuring ipa-otpd
  [1/2]: starting ipa-otpd 
  [2/2]: configuring ipa-otpd to start on boot
Done configuring ipa-otpd.
Configuring the web interface (httpd): Estimated time 31 minutes
  [1/15]: disabling mod_ssl in httpd
  [2/15]: setting mod_nss port to 443
  [3/15]: setting mod_nss password file
  [4/15]: enabling mod_nss renegotiate
  [5/15]: adding URL rewriting rules
  [6/15]: configuring httpd
  [7/15]: setting up ssl
Unexpected error - see /var/log/ipaserver-install.log for details:
CertificateOperationError: Certificate operation cannot be completed: Unable to communicate with CMS (Internal Server Error)
[root@rhel70-ipa-master ~]#

Expected results:
Installation should be successful.

Additional info:
1. Please find the attached tar which contains following log files.
   ipaserver-install.log, ca's debug log and dirsrv's errors log
2.

Comment 2 Nathan Kinder 2013-07-10 15:31:15 UTC
Upstream ticket:
https://fedorahosted.org/pki/ticket/684

Comment 3 Ade Lee 2013-07-12 19:15:10 UTC
Ok -- this is what I noticed when I tried reproducing the issue.

The CA comes up after being configured but it fails to communicate with its database due to incorrect credentials.  On the directory server side, we see that the cert being presented is not mapped to a certificate.

That prompted me to look at the certmap.conf file in the directory server.  I see that it has the following content:

default:DNComps
default:FilterComps     uid
certmap ipaca           CN=Certificate Authority,O=TESTRELM.COM
ipaca:CmapLdapAttr      seeAlso
ipaca:verifycert        on

Changing the certmap to say:

certmap ipaca           CN=Certificate Authority,O=CUPCAKE

fixes the problem and allows the CA to connect to its database.

So this is a problem with the IPA install scripts.

Comment 4 Rob Crittenden 2013-07-12 19:24:51 UTC
Specifically in this template file: install/share/certmap.conf.template

We need a new template variable representing the subject_base.

Comment 5 Rob Crittenden 2013-07-12 19:28:17 UTC
Upstream ticket:
https://fedorahosted.org/freeipa/ticket/3783

Comment 9 Scott Poore 2013-08-16 15:04:42 UTC
Created attachment 787301 [details]
ipareplica-install.log for another failure

With Ade's help troubleshooting:

I'm seeing a similar/related failure here where certmap.conf is being misconfigured during install:

certmap ipaca           CN=Certificate Authority,None

it should say:

certmap ipaca           CN=Certificate Authority,O=TESTRELM.COM

ipa-replica-install -d -U --setup-ca --setup-dns --forwarder=192.168.122.1 -w Secret123 -p Secret123 /opt/rhqa_ipa/replica-info-rhel7-2.testrelm.com.gpg

fails at end with error restarting ipa.

Attaching ipareplica-install.log for review.

Comment 10 Scott Poore 2013-08-16 20:18:10 UTC
FYI, it should be noted, if missed above, that I'm seeing my issue without using --subject.

marking this as TestBlocker as it's failing all of my tests now and preventing replica installs I need for other testing.  If it turns out to be a new bug, I can remove it from this and mark the new bug as a test blocker.

Thanks,
Scott

Comment 12 Ana Krivokapic 2013-08-20 10:16:03 UTC
FTR, upstream ticket to address this regression:
https://fedorahosted.org/freeipa/ticket/3868

Comment 14 Scott Poore 2013-08-20 19:17:54 UTC
Verified.

Version :: 

ipa-server-3.3.0-7.el7.x86_64

Manual test results ::

[root@rhel7-8 ~]# ipa-replica-install -U --setup-ca --setup-dns --forwarder=$DNSFORWARD -w $ADMINPW -p $ADMINPW /dev/shm/replica-info-$SLAVE_S.$DOMAIN.gpg
Run connection check to master
Check connection from replica to remote master 'rhel7-7.testrelm.com':
   Directory Service: Unsecure port (389): OK
   Directory Service: Secure port (636): OK
   Kerberos KDC: TCP (88): OK
   Kerberos Kpasswd: TCP (464): OK
   HTTP Server: Unsecure port (80): OK
   HTTP Server: Secure port (443): OK

The following list of ports use UDP protocol and would need to be
checked manually:
   Kerberos KDC: UDP (88): SKIPPED
   Kerberos Kpasswd: UDP (464): SKIPPED

Connection from replica to master is OK.
Start listening on required ports for remote master check
Get credentials to log in to remote master
Check SSH connection to remote master
Execute check on remote master
Check connection from master to remote replica 'rhel7-8.testrelm.com':
   Directory Service: Unsecure port (389): OK
   Directory Service: Secure port (636): OK
   Kerberos KDC: TCP (88): OK
   Kerberos KDC: UDP (88): OK
   Kerberos Kpasswd: TCP (464): OK
   Kerberos Kpasswd: UDP (464): OK
   HTTP Server: Unsecure port (80): OK
   HTTP Server: Secure port (443): OK

Connection from master to replica is OK.

Connection check OK
Configuring NTP daemon (ntpd)
  [1/4]: stopping ntpd
  [2/4]: writing configuration
  [3/4]: configuring ntpd to start on boot
  [4/4]: starting ntpd
Done configuring NTP daemon (ntpd).
Configuring directory server (dirsrv): Estimated time 1 minute
  [1/33]: creating directory server user
  [2/33]: creating directory server instance
  [3/33]: adding default schema
  [4/33]: enabling memberof plugin
  [5/33]: enabling winsync plugin
  [6/33]: configuring replication version plugin
  [7/33]: enabling IPA enrollment plugin
  [8/33]: enabling ldapi
  [9/33]: configuring uniqueness plugin
  [10/33]: configuring uuid plugin
  [11/33]: configuring modrdn plugin
  [12/33]: configuring DNS plugin
  [13/33]: enabling entryUSN plugin
  [14/33]: configuring lockout plugin
  [15/33]: creating indices
  [16/33]: enabling referential integrity plugin
  [17/33]: configuring ssl for ds instance
  [18/33]: configuring certmap.conf
  [19/33]: configure autobind for root
  [20/33]: configure new location for managed entries
  [21/33]: configure dirsrv ccache
  [22/33]: enable SASL mapping fallback
  [23/33]: restarting directory server
  [24/33]: setting up initial replication
Starting replication, please wait until this has completed.
Update in progress, 7 seconds elapsed
Update succeeded

  [25/33]: setting Auto Member configuration
  [26/33]: enabling S4U2Proxy delegation
  [27/33]: initializing group membership
  [28/33]: adding master entry
  [29/33]: configuring Posix uid/gid generation
  [30/33]: adding replication acis
  [31/33]: enabling compatibility plugin
  [32/33]: tuning directory server
  [33/33]: configuring directory to start on boot
Done configuring directory server (dirsrv).
Configuring certificate server (pki-tomcatd): Estimated time 3 minutes 30 seconds
  [1/17]: creating certificate server user
  [2/17]: configuring certificate server instance
  [3/17]: disabling nonces
  [4/17]: creating RA agent certificate database
  [5/17]: importing CA chain to RA certificate database
  [6/17]: fixing RA database permissions
  [7/17]: setting up signing cert profile
  [8/17]: set up CRL publishing
  [9/17]: set certificate subject base
  [10/17]: enabling Subject Key Identifier
  [11/17]: enabling CRL and OCSP extensions for certificates
  [12/17]: setting audit signing renewal to 2 years
  [13/17]: configuring certificate server to start on boot
  [14/17]: configure certmonger for renewals
  [15/17]: configure clone certificate renewals
  [16/17]: configure Server-Cert certificate renewal
  [17/17]: Configure HTTP to proxy connections
Done configuring certificate server (pki-tomcatd).
Restarting the directory and certificate servers
Configuring Kerberos KDC (krb5kdc): Estimated time 30 seconds
  [1/9]: adding sasl mappings to the directory
  [2/9]: writing stash file from DS
  [3/9]: configuring KDC
  [4/9]: creating a keytab for the directory
  [5/9]: creating a keytab for the machine
  [6/9]: adding the password extension to the directory
  [7/9]: enable GSSAPI for replication
  [8/9]: starting the KDC
  [9/9]: configuring KDC to start on boot
Done configuring Kerberos KDC (krb5kdc).
Configuring kadmin
  [1/2]: starting kadmin 
  [2/2]: configuring kadmin to start on boot
Done configuring kadmin.
Configuring ipa_memcached
  [1/2]: starting ipa_memcached 
  [2/2]: configuring ipa_memcached to start on boot
Done configuring ipa_memcached.
Configuring the web interface (httpd): Estimated time 1 minute
  [1/14]: disabling mod_ssl in httpd
  [2/14]: setting mod_nss port to 443
  [3/14]: setting mod_nss password file
  [4/14]: enabling mod_nss renegotiate
  [5/14]: adding URL rewriting rules
  [6/14]: configuring httpd
  [7/14]: setting up ssl
  [8/14]: publish CA cert
  [9/14]: creating a keytab for httpd
  [10/14]: clean up any existing httpd ccache
  [11/14]: configuring SELinux for httpd
  [12/14]: configure httpd ccache
  [13/14]: restarting httpd
  [14/14]: configuring httpd to start on boot
Done configuring the web interface (httpd).
Configuring ipa-otpd
  [1/2]: starting ipa-otpd 
  [2/2]: configuring ipa-otpd to start on boot
Done configuring ipa-otpd.
Applying LDAP updates
Restarting the directory server
Restarting the KDC
Using reverse zone 122.168.192.in-addr.arpa.
Configuring DNS (named)
  [1/9]: adding NS record to the zone
  [2/9]: setting up reverse zone
  [3/9]: setting up our own record
  [4/9]: setting up CA record
  [5/9]: setting up kerberos principal
  [6/9]: setting up named.conf
  [7/9]: restarting named
  [8/9]: configuring named to start on boot
  [9/9]: changing resolv.conf to point to ourselves
Done configuring DNS (named).

Global DNS configuration in LDAP server is empty
You can use 'dnsconfig-mod' command to set global DNS options that
would override settings in local named.conf files

Restarting the web server

[root@rhel7-8 ~]# grep ipaca /etc/dirsrv/slapd-TESTRELM-COM/certmap.conf 
certmap ipaca           CN=Certificate Authority,O=TESTRELM.COM
ipaca:CmapLdapAttr      seeAlso
ipaca:verifycert        on

Comment 15 Scott Poore 2013-08-20 19:19:00 UTC
Missed this.  Moving back to ON_QA so original issue can be confirmed.

Comment 16 Scott Poore 2013-08-20 19:37:34 UTC
And, verified the original issue too:

[root@rhel7-7 yum.local.d]# ipa-server-install --setup-dns --forwarder=$DNSFORWARD --hostname=$hostname_s.$DOMAIN -r $RELM -n $DOMAIN -p $ADMINPW -P $ADMINPW -a $ADMINPW --subject=O=CUPCAKE -U

The log file for this installation can be found in /var/log/ipaserver-install.log
==============================================================================
This program will set up the IPA Server.

This includes:
  * Configure a stand-alone CA (dogtag) for certificate management
  * Configure the Network Time Daemon (ntpd)
  * Create and configure an instance of Directory Server
  * Create and configure a Kerberos Key Distribution Center (KDC)
  * Configure Apache (httpd)
  * Configure DNS (bind)

Warning: skipping DNS resolution of host rhel7-7.testrelm.com
Using reverse zone 122.168.192.in-addr.arpa.

The IPA Master Server will be configured with:
Hostname:      rhel7-7.testrelm.com
IP address:    192.168.122.77
Domain name:   testrelm.com
Realm name:    TESTRELM.COM

BIND DNS server will be configured to serve IPA domain with:
Forwarders:    192.168.122.1
Reverse zone:  122.168.192.in-addr.arpa.

Configuring NTP daemon (ntpd)
  [1/4]: stopping ntpd
  [2/4]: writing configuration
  [3/4]: configuring ntpd to start on boot
  [4/4]: starting ntpd
Done configuring NTP daemon (ntpd).
Configuring directory server (dirsrv): Estimated time 1 minute
  [1/38]: creating directory server user
  [2/38]: creating directory server instance
  [3/38]: adding default schema
  [4/38]: enabling memberof plugin
  [5/38]: enabling winsync plugin
  [6/38]: configuring replication version plugin
  [7/38]: enabling IPA enrollment plugin
  [8/38]: enabling ldapi
  [9/38]: configuring uniqueness plugin
  [10/38]: configuring uuid plugin
  [11/38]: configuring modrdn plugin
  [12/38]: configuring DNS plugin
  [13/38]: enabling entryUSN plugin
  [14/38]: configuring lockout plugin
  [15/38]: creating indices
  [16/38]: enabling referential integrity plugin
  [17/38]: configuring certmap.conf
  [18/38]: configure autobind for root
  [19/38]: configure new location for managed entries
  [20/38]: configure dirsrv ccache
  [21/38]: enable SASL mapping fallback
  [22/38]: restarting directory server
  [23/38]: adding default layout
  [24/38]: adding delegation layout
  [25/38]: creating container for managed entries
  [26/38]: configuring user private groups
  [27/38]: configuring netgroups from hostgroups
  [28/38]: creating default Sudo bind user
  [29/38]: creating default Auto Member layout
  [30/38]: adding range check plugin
  [31/38]: creating default HBAC rule allow_all
  [32/38]: initializing group membership
  [33/38]: adding master entry
  [34/38]: configuring Posix uid/gid generation
  [35/38]: adding replication acis
  [36/38]: enabling compatibility plugin
  [37/38]: tuning directory server
  [38/38]: configuring directory to start on boot
Done configuring directory server (dirsrv).
Configuring certificate server (pki-tomcatd): Estimated time 3 minutes 30 seconds
  [1/20]: creating certificate server user
  [2/20]: configuring certificate server instance
  [3/20]: disabling nonces
  [4/20]: creating RA agent certificate database
  [5/20]: importing CA chain to RA certificate database
  [6/20]: fixing RA database permissions
  [7/20]: setting up signing cert profile
  [8/20]: set up CRL publishing
  [9/20]: set certificate subject base
  [10/20]: enabling Subject Key Identifier
  [11/20]: enabling CRL and OCSP extensions for certificates
  [12/20]: setting audit signing renewal to 2 years
  [13/20]: configuring certificate server to start on boot
  [14/20]: restarting certificate server
  [15/20]: requesting RA certificate from CA
  [16/20]: issuing RA agent certificate
  [17/20]: adding RA agent as a trusted user
  [18/20]: configure certificate renewals
  [19/20]: configure Server-Cert certificate renewal
  [20/20]: Configure HTTP to proxy connections
Done configuring certificate server (pki-tomcatd).
Configuring Kerberos KDC (krb5kdc): Estimated time 30 seconds
  [1/10]: adding sasl mappings to the directory
  [2/10]: adding kerberos container to the directory
  [3/10]: configuring KDC
  [4/10]: initialize kerberos container
  [5/10]: adding default ACIs
  [6/10]: creating a keytab for the directory
  [7/10]: creating a keytab for the machine
  [8/10]: adding the password extension to the directory
  [9/10]: starting the KDC
  [10/10]: configuring KDC to start on boot
Done configuring Kerberos KDC (krb5kdc).
Configuring kadmin
  [1/2]: starting kadmin 
  [2/2]: configuring kadmin to start on boot
Done configuring kadmin.
Configuring ipa_memcached
  [1/2]: starting ipa_memcached 
  [2/2]: configuring ipa_memcached to start on boot
Done configuring ipa_memcached.
Configuring ipa-otpd
  [1/2]: starting ipa-otpd 
  [2/2]: configuring ipa-otpd to start on boot
Done configuring ipa-otpd.
Configuring the web interface (httpd): Estimated time 1 minute
  [1/15]: disabling mod_ssl in httpd
  [2/15]: setting mod_nss port to 443
  [3/15]: setting mod_nss password file
  [4/15]: enabling mod_nss renegotiate
  [5/15]: adding URL rewriting rules
  [6/15]: configuring httpd
  [7/15]: setting up ssl
  [8/15]: setting up browser autoconfig
  [9/15]: publish CA cert
  [10/15]: creating a keytab for httpd
  [11/15]: clean up any existing httpd ccache
  [12/15]: configuring SELinux for httpd
  [13/15]: configure httpd ccache
  [14/15]: restarting httpd
  [15/15]: configuring httpd to start on boot
Done configuring the web interface (httpd).
Applying LDAP updates
Restarting the directory server
Restarting the KDC
Configuring DNS (named)
  [1/11]: adding DNS container
  [2/11]: setting up our zone
  [3/11]: setting up reverse zone
  [4/11]: setting up our own record
  [5/11]: setting up records for other masters
  [6/11]: setting up CA record
  [7/11]: setting up kerberos principal
  [8/11]: setting up named.conf
  [9/11]: restarting named
  [10/11]: configuring named to start on boot
  [11/11]: changing resolv.conf to point to ourselves
Done configuring DNS (named).

Global DNS configuration in LDAP server is empty
You can use 'dnsconfig-mod' command to set global DNS options that
would override settings in local named.conf files

Restarting the web server
==============================================================================
Setup complete

Next steps:
	1. You must make sure these network ports are open:
		TCP Ports:
		  * 80, 443: HTTP/HTTPS
		  * 389, 636: LDAP/LDAPS
		  * 88, 464: kerberos
		  * 53: bind
		UDP Ports:
		  * 88, 464: kerberos
		  * 53: bind
		  * 123: ntp

	2. You can now obtain a kerberos ticket using the command: 'kinit admin'
	   This ticket will allow you to use the IPA tools (e.g., ipa user-add)
	   and the web user interface.

Be sure to back up the CA certificate stored in /root/cacert.p12
This file is required to create replicas. The password for this
file is the Directory Manager password

[root@rhel7-7 yum.local.d]# grep ipaca /etc/dirsrv/slapd-TESTRELM-COM/certmap.conf 
certmap ipaca           CN=Certificate Authority,O=CUPCAKE
ipaca:CmapLdapAttr      seeAlso
ipaca:verifycert        on

Comment 17 Ludek Smid 2014-06-13 13:16:54 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.