#3355 IPA install in pure IPv6 environment fails with "Can't contact LDAP server" error
Closed: Fixed None Opened 11 years ago by mkosek.

https://bugzilla.redhat.com/show_bug.cgi?id=895561 (Red Hat Enterprise Linux 6)

Description of problem:
IPA install on a server with no IPv4 address fails with "Can't contact LDAP
server" error. It is successful on the same server if a IPv4 is present. Martin
checked the code and confirmed that a connection is made specifically to
localhost address 127.0.0.1 in order to contact the ldap server locally.

Martin's investigation

When Steeve discussed this issue with me, I did a little investigation trying
to find out what is so special about the step that crashes. I see that we do:

...
        conn = ipaldap.IPAdmin("127.0.0.1")
        if self.dm_password:
            conn.simple_bind_s(DN(('cn', 'directory manager')),
self.dm_password)
        else:
            conn.do_sasl_gssapi_bind()
...

I.e. connect specifically to 127.0.0.1. Would that work on a pure IPv6 system?
I think we should rather connect to ldap://<fqdn>:389 or localhost as we do
with ldapmodify commands which were run in steps previous to this crash.

Steeve, I wonder if the following command would work:

# ldapsearch -h 127.0.0.1 -D "cn=Directory Manager" -x -W -b "" -s base

it should simulate the code excerpt above.

[root@sideswipe ~]# ldapsearch -h 127.0.0.1 -D "cn=Directory Manager" -x -W -b
"" -s base
Enter LDAP Password:
ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1)


Version-Release number of selected component (if applicable):
ipa-server-3.0.0-21.el6.x86_64

How reproducible:
Always


Steps to Reproduce:
1. Delelte IPv4 address of the Server
# ip addr del 10.65.206.83 dev eth0
2. Install ipa
# ipa-server-install --setup-dns -p Secret123 -a Secret123 -r TESTRELM.COM -n
testrelm.com --no-forwarder

Actual results:
[root@sideswipe ~]# ipa-server-install --setup-dns -p Secret123 -a Secret123 -r
TESTRELM.COM -n testrelm.com --no-forwarder

The log file for this installation can be found in
/var/log/ipaserver-install.log
==============================================================================
This program will set up the IPA Server.

This includes:
  * Configure a stand-alone CA (dogtag) for certificate management
  * Configure the Network Time Daemon (ntpd)
  * Create and configure an instance of Directory Server
  * Create and configure a Kerberos Key Distribution Center (KDC)
  * Configure Apache (httpd)
  * Configure DNS (bind)

To accept the default shown in brackets, press the Enter key.

Existing BIND configuration detected, overwrite? [no]: yes
Enter the fully qualified domain name of the computer
on which you're setting up server software. Using the form
<hostname>.<domainname>
Example: master.example.com.


Server host name [sideswipe.testrelm.com]:

Warning: skipping DNS resolution of host sideswipe.testrelm.com
Do you want to configure the reverse zone? [yes]:
Please specify the reverse zone name
[e.c.1.4.0.0.0.0.2.5.0.0.0.2.6.2.ip6.arpa.]:
Using reverse zone e.c.1.4.0.0.0.0.2.5.0.0.0.2.6.2.ip6.arpa.

The IPA Master Server will be configured with:
Hostname:      sideswipe.testrelm.com
IP address:    2620:52:0:41ce:5054:ff:fe3b:c68b
Domain name:   testrelm.com
Realm name:    TESTRELM.COM

BIND DNS server will be configured to serve IPA domain with:
Forwarders:    No forwarders
Reverse zone:  e.c.1.4.0.0.0.0.2.5.0.0.0.2.6.2.ip6.arpa.

Continue to configure the system with these values? [no]: yes

The following operations may take some minutes to complete.
Please wait until the prompt is returned.

Configuring NTP daemon (ntpd)
  [1/4]: stopping ntpd
  [2/4]: writing configuration
  [3/4]: configuring ntpd to start on boot
  [4/4]: starting ntpd
Done configuring NTP daemon (ntpd).
Configuring directory server for the CA (pkids): Estimated time 30 minutes 30
seconds
  [1/3]: creating directory server user
  [2/3]: creating directory server instance
  [3/3]: restarting directory server
Done configuring directory server for the CA (pkids).
Configuring certificate server (pki-cad): Estimated time 33 minutes 30 seconds
  [1/21]: creating certificate server user
  [2/21]: creating pki-ca instance
  [3/21]: configuring certificate server instance
  [4/21]: disabling nonces
  [5/21]: creating CA agent PKCS#12 file in /root
  [6/21]: creating RA agent certificate database
  [7/21]: importing CA chain to RA certificate database
  [8/21]: fixing RA database permissions
  [9/21]: setting up signing cert profile
  [10/21]: set up CRL publishing
  [11/21]: set certificate subject base
  [12/21]: enabling Subject Key Identifier
  [13/21]: setting audit signing renewal to 2 years
  [14/21]: configuring certificate server to start on boot
  [15/21]: restarting certificate server
  [16/21]: requesting RA certificate from CA
  [17/21]: issuing RA agent certificate
  [18/21]: adding RA agent as a trusted user
  [19/21]: configure certificate renewals
  [20/21]: configure Server-Cert certificate renewal
  [21/21]: Configure HTTP to proxy connections
Done configuring certificate server (pki-cad).
Configuring directory server (dirsrv): Estimated time 31 minutes
  [1/38]: creating directory server user
  [2/38]: creating directory server instance
  [3/38]: adding default schema
  [4/38]: enabling memberof plugin
  [5/38]: enabling winsync plugin
  [6/38]: configuring replication version plugin
  [7/38]: enabling IPA enrollment plugin
  [8/38]: enabling ldapi
  [9/38]: disabling betxn plugins
  [10/38]: configuring uniqueness plugin
  [11/38]: configuring uuid plugin
  [12/38]: configuring modrdn plugin
  [13/38]: enabling entryUSN plugin
  [14/38]: configuring lockout plugin
  [15/38]: creating indices
  [16/38]: enabling referential integrity plugin
  [17/38]: configuring ssl for ds instance
Can't contact LDAP server

Expected results:
Installation is successful

Additional info:
[root@sideswipe ~]# cat /etc/hosts
127.0.0.1   localhost localhost.localdomain localhost4 localhost4.localdomain4
::1         localhost localhost.localdomain localhost6 localhost6.localdomain6
2620:52:0:41ce:5054:ff:fe3b:c68b    sideswipe.testrelm.com sideswipe

[root@sideswipe log]# ifconfig
eth0      Link encap:Ethernet  HWaddr 52:54:00:3B:C6:8B
          inet6 addr: 2620:52:0:41ce:5054:ff:fe3b:c68b/64 Scope:Global
          inet6 addr: fe80::5054:ff:fe3b:c68b/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:12313838 errors:0 dropped:0 overruns:0 frame:0
          TX packets:146122 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:902270807 (860.4 MiB)  TX bytes:52980101 (50.5 MiB)

lo        Link encap:Local Loopback
          inet addr:127.0.0.1  Mask:255.0.0.0
          inet6 addr: ::1/128 Scope:Host
          UP LOOPBACK RUNNING  MTU:16436  Metric:1
          RX packets:119681 errors:0 dropped:0 overruns:0 frame:0
          TX packets:119681 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:0
          RX bytes:34858642 (33.2 MiB)  TX bytes:34858642 (33.2 MiB)

[root@sideswipe log]# ping 10.65.201.122
connect: Network is unreachable

[root@sideswipe log]# route -n
Kernel IP routing table
Destination     Gateway         Genmask         Flags Metric Ref Use Iface

[root@sideswipe ~]# ipa-server-install --setup-dns -p Secret123 -a Secret123 -r
TESTRELM.COM -n testrelm.com --no-forwarder

The log file for this installation can be found in
/var/log/ipaserver-install.log
==============================================================================
This program will set up the IPA Server.

This includes:
  * Configure a stand-alone CA (dogtag) for certificate management
  * Configure the Network Time Daemon (ntpd)
  * Create and configure an instance of Directory Server
  * Create and configure a Kerberos Key Distribution Center (KDC)
  * Configure Apache (httpd)
  * Configure DNS (bind)

To accept the default shown in brackets, press the Enter key.

Existing BIND configuration detected, overwrite? [no]: yes
Enter the fully qualified domain name of the computer
on which you're setting up server software. Using the form
<hostname>.<domainname>
Example: master.example.com.


Server host name [sideswipe.testrelm.com]:

Warning: skipping DNS resolution of host sideswipe.testrelm.com
Do you want to configure the reverse zone? [yes]:
Please specify the reverse zone name
[e.c.1.4.0.0.0.0.2.5.0.0.0.2.6.2.ip6.arpa.]:
Using reverse zone e.c.1.4.0.0.0.0.2.5.0.0.0.2.6.2.ip6.arpa.

The IPA Master Server will be configured with:
Hostname:      sideswipe.testrelm.com
IP address:    2620:52:0:41ce:5054:ff:fe3b:c68b
Domain name:   testrelm.com
Realm name:    TESTRELM.COM

BIND DNS server will be configured to serve IPA domain with:
Forwarders:    No forwarders
Reverse zone:  e.c.1.4.0.0.0.0.2.5.0.0.0.2.6.2.ip6.arpa.

Continue to configure the system with these values? [no]: yes

The following operations may take some minutes to complete.
Please wait until the prompt is returned.

Configuring NTP daemon (ntpd)
  [1/4]: stopping ntpd
  [2/4]: writing configuration
  [3/4]: configuring ntpd to start on boot
  [4/4]: starting ntpd
Done configuring NTP daemon (ntpd).
Configuring directory server for the CA (pkids): Estimated time 30 minutes 30
seconds
  [1/3]: creating directory server user
  [2/3]: creating directory server instance
  [3/3]: restarting directory server
Done configuring directory server for the CA (pkids).
Configuring certificate server (pki-cad): Estimated time 33 minutes 30 seconds
  [1/21]: creating certificate server user
  [2/21]: creating pki-ca instance
  [3/21]: configuring certificate server instance
  [4/21]: disabling nonces
  [5/21]: creating CA agent PKCS#12 file in /root
  [6/21]: creating RA agent certificate database
  [7/21]: importing CA chain to RA certificate database
  [8/21]: fixing RA database permissions
  [9/21]: setting up signing cert profile
  [10/21]: set up CRL publishing
  [11/21]: set certificate subject base
  [12/21]: enabling Subject Key Identifier
  [13/21]: setting audit signing renewal to 2 years
  [14/21]: configuring certificate server to start on boot
  [15/21]: restarting certificate server
  [16/21]: requesting RA certificate from CA
  [17/21]: issuing RA agent certificate
  [18/21]: adding RA agent as a trusted user
  [19/21]: configure certificate renewals
  [20/21]: configure Server-Cert certificate renewal
  [21/21]: Configure HTTP to proxy connections
Done configuring certificate server (pki-cad).
Configuring directory server (dirsrv): Estimated time 31 minutes
  [1/38]: creating directory server user
  [2/38]: creating directory server instance
  [3/38]: adding default schema
  [4/38]: enabling memberof plugin
  [5/38]: enabling winsync plugin
  [6/38]: configuring replication version plugin
  [7/38]: enabling IPA enrollment plugin
  [8/38]: enabling ldapi
  [9/38]: disabling betxn plugins
  [10/38]: configuring uniqueness plugin
  [11/38]: configuring uuid plugin
  [12/38]: configuring modrdn plugin
  [13/38]: enabling entryUSN plugin
  [14/38]: configuring lockout plugin
  [15/38]: creating indices
  [16/38]: enabling referential integrity plugin
  [17/38]: configuring ssl for ds instance
Can't contact LDAP server

[root@sideswipe ~]# telnet 127.0.0.1 389
Trying 127.0.0.1...
Connected to 127.0.0.1.
Escape character is '^]'.
^]
telnet>

[root@sideswipe ~]# netstat -antp | grep slapd
tcp        0      0 :::7389 :::*                        LISTEN
31363/ns-slapd
tcp        0      0 :::389 :::*                        LISTEN
32644/ns-slapd
tcp        0      0 2620:52:0:41ce:5054:ff:7389 2620:52:0:41ce:5054:f:34337
ESTABLISHED 31363/ns-slapd
tcp        0      0 2620:52:0:41ce:5054:ff:7389 2620:52:0:41ce:5054:f:34339
ESTABLISHED 31363/ns-slapd
tcp        0      0 2620:52:0:41ce:5054:ff:7389 2620:52:0:41ce:5054:f:34338
ESTABLISHED 31363/ns-slapd
tcp        0      0 2620:52:0:41ce:5054:ff:7389 2620:52:0:41ce:5054:f:34336
ESTABLISHED 31363/ns-slapd
tcp        0      0 2620:52:0:41ce:5054:ff:7389 2620:52:0:41ce:5054:f:34333
ESTABLISHED 31363/ns-slapd
tcp        0      0 2620:52:0:41ce:5054:ff:7389 2620:52:0:41ce:5054:f:34335
ESTABLISHED 31363/ns-slapd
tcp        0      0 ::ffff:127.0.0.1:389 ::ffff:127.0.0.1:33789
ESTABLISHED 32644/ns-slapd
tcp        0      0 2620:52:0:41ce:5054:ff:7389 2620:52:0:41ce:5054:f:34341
ESTABLISHED 31363/ns-slapd
tcp        0      0 2620:52:0:41ce:5054:ff:7389 2620:52:0:41ce:5054:f:34331
ESTABLISHED 31363/ns-slapd
tcp        0      0 2620:52:0:41ce:5054:ff:7389 2620:52:0:41ce:5054:f:34340
ESTABLISHED 31363/ns-slapd

Patch freeipa-mkosek-351-installer-should-not-connect-to-127.0.0.1.patch sent for review

Tested on 2 pure IPv6 systems where only ::1 loopback address was available.

MASTER:

# ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 16436 qdisc noqueue state UNKNOWN 
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet6 ::1/128 scope host 
       valid_lft forever preferred_lft forever
2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP qlen 1000
    link/ether 00:1a:4a:10:4e:dc brd ff:ff:ff:ff:ff:ff
    inet6 2620:52:0:104c:21a:4aff:fe10:4edc/64 scope global dynamic 
       valid_lft 2591971sec preferred_lft 604771sec
    inet6 fec0:0:a10:4c00:21a:4aff:fe10:4edc/64 scope site dynamic 
       valid_lft 2591971sec preferred_lft 604771sec
    inet6 fed0:babe:baab:0:21a:4aff:fe10:4edc/64 scope site dynamic 
       valid_lft 86371sec preferred_lft 14371sec
    inet6 fe80::21a:4aff:fe10:4edc/64 scope link 
       valid_lft forever preferred_lft forever
[root@vm-133 ~]# cat /etc/hosts
::1         localhost localhost.localdomain localhost6 localhost6.localdomain6
# ipa-server-install -p Password123 -a Password123 --setup-dns --no-forwarder --ip-address 2620:52:0:104c:21a:4aff:fe10:4edc

The log file for this installation can be found in /var/log/ipaserver-install.log
==============================================================================
This program will set up the IPA Server.

This includes:
  * Configure a stand-alone CA (dogtag) for certificate management
  * Configure the Network Time Daemon (ntpd)
  * Create and configure an instance of Directory Server
  * Create and configure a Kerberos Key Distribution Center (KDC)
  * Configure Apache (httpd)
  * Configure DNS (bind)

To accept the default shown in brackets, press the Enter key.

Existing BIND configuration detected, overwrite? [no]: y
Enter the fully qualified domain name of the computer
on which you're setting up server software. Using the form
<hostname>.<domainname>
Example: master.example.com.


Server host name [vm-133.idm.lab.bos.redhat.com]:

Warning: skipping DNS resolution of host vm-133.idm.lab.bos.redhat.com
The domain name has been determined based on the host name.

Please confirm the domain name [idm.lab.bos.redhat.com]:

Adding [2620:52:0:104c:21a:4aff:fe10:4edc vm-133.idm.lab.bos.redhat.com] to your /etc/hosts file
The kerberos protocol requires a Realm name to be defined.
This is typically the domain name converted to uppercase.

Please provide a realm name [IDM.LAB.BOS.REDHAT.COM]: 
Do you want to configure the reverse zone? [yes]: 
Please specify the reverse zone name [c.4.0.1.0.0.0.0.2.5.0.0.0.2.6.2.ip6.arpa.]: 
Using reverse zone c.4.0.1.0.0.0.0.2.5.0.0.0.2.6.2.ip6.arpa.

The IPA Master Server will be configured with:
Hostname:      vm-133.idm.lab.bos.redhat.com
IP address:    2620:52:0:104c:21a:4aff:fe10:4edc
Domain name:   idm.lab.bos.redhat.com
Realm name:    IDM.LAB.BOS.REDHAT.COM

BIND DNS server will be configured to serve IPA domain with:
Forwarders:    No forwarders
Reverse zone:  c.4.0.1.0.0.0.0.2.5.0.0.0.2.6.2.ip6.arpa.

Continue to configure the system with these values? [no]: y

The following operations may take some minutes to complete.
Please wait until the prompt is returned.

Configuring NTP daemon (ntpd)
  [1/4]: stopping ntpd
  [2/4]: writing configuration
  [3/4]: configuring ntpd to start on boot
  [4/4]: starting ntpd
Done configuring NTP daemon (ntpd).
Configuring directory server for the CA (pkids): Estimated time 30 seconds
  [1/3]: creating directory server user
  [2/3]: creating directory server instance
  [3/3]: restarting directory server
Done configuring directory server for the CA (pkids).
Configuring certificate server (pki-cad): Estimated time 3 minutes 30 seconds
  [1/21]: creating certificate server user
  [2/21]: creating pki-ca instance
  [3/21]: configuring certificate server instance
  [4/21]: disabling nonces
  [5/21]: creating CA agent PKCS#12 file in /root
  [6/21]: creating RA agent certificate database
  [7/21]: importing CA chain to RA certificate database
  [8/21]: fixing RA database permissions
  [9/21]: setting up signing cert profile
  [10/21]: set up CRL publishing
  [11/21]: set certificate subject base
  [12/21]: enabling Subject Key Identifier
  [13/21]: setting audit signing renewal to 2 years
  [14/21]: configuring certificate server to start on boot
  [15/21]: restarting certificate server
  [16/21]: requesting RA certificate from CA
  [17/21]: issuing RA agent certificate
  [18/21]: adding RA agent as a trusted user
  [19/21]: configure certificate renewals
  [20/21]: configure Server-Cert certificate renewal
  [21/21]: Configure HTTP to proxy connections
Done configuring certificate server (pki-cad).
Configuring directory server (dirsrv): Estimated time 1 minute
  [1/38]: creating directory server user
  [2/38]: creating directory server instance
  [3/38]: adding default schema
  [4/38]: enabling memberof plugin
  [5/38]: enabling winsync plugin
  [6/38]: configuring replication version plugin
  [7/38]: enabling IPA enrollment plugin
  [8/38]: enabling ldapi
  [9/38]: disabling betxn plugins
  [10/38]: configuring uniqueness plugin
  [11/38]: configuring uuid plugin
  [12/38]: configuring modrdn plugin
  [13/38]: enabling entryUSN plugin
  [14/38]: configuring lockout plugin
  [15/38]: creating indices
  [16/38]: enabling referential integrity plugin
  [17/38]: configuring ssl for ds instance
  [18/38]: configuring certmap.conf
  [19/38]: configure autobind for root
  [20/38]: configure new location for managed entries
  [21/38]: restarting directory server
  [22/38]: adding default layout
  [23/38]: adding delegation layout
  [24/38]: adding replication acis
  [25/38]: creating container for managed entries
  [26/38]: configuring user private groups
  [27/38]: configuring netgroups from hostgroups
  [28/38]: creating default Sudo bind user
  [29/38]: creating default Auto Member layout
  [30/38]: adding range check plugin
  [31/38]: creating default HBAC rule allow_all
  [32/38]: Upload CA cert to the directory
  [33/38]: initializing group membership
  [34/38]: adding master entry
  [35/38]: configuring Posix uid/gid generation
  [36/38]: enabling compatibility plugin
  [37/38]: tuning directory server
  [38/38]: configuring directory to start on boot
Done configuring directory server (dirsrv).
Configuring Kerberos KDC (krb5kdc): Estimated time 30 seconds
  [1/10]: adding sasl mappings to the directory
  [2/10]: adding kerberos container to the directory
  [3/10]: configuring KDC
  [4/10]: initialize kerberos container
  [5/10]: adding default ACIs
  [6/10]: creating a keytab for the directory
  [7/10]: creating a keytab for the machine
  [8/10]: adding the password extension to the directory
  [9/10]: starting the KDC
  [10/10]: configuring KDC to start on boot
Done configuring Kerberos KDC (krb5kdc).
Configuring kadmin
  [1/2]: starting kadmin 
  [2/2]: configuring kadmin to start on boot
Done configuring kadmin.
Configuring ipa_memcached
  [1/2]: starting ipa_memcached 
  [2/2]: configuring ipa_memcached to start on boot
Done configuring ipa_memcached.
Configuring the web interface (httpd): Estimated time 1 minute
  [1/13]: setting mod_nss port to 443
  [2/13]: setting mod_nss password file
  [3/13]: enabling mod_nss renegotiate
  [4/13]: adding URL rewriting rules
  [5/13]: configuring httpd
  [6/13]: setting up ssl
  [7/13]: setting up browser autoconfig
  [8/13]: publish CA cert
  [9/13]: creating a keytab for httpd
  [10/13]: clean up any existing httpd ccache
  [11/13]: configuring SELinux for httpd
  [12/13]: restarting httpd
  [13/13]: configuring httpd to start on boot
Done configuring the web interface (httpd).
Applying LDAP updates
Restarting the directory server
Restarting the KDC
Configuring DNS (named)
  [1/9]: adding DNS container
  [2/9]: setting up our zone
  [3/9]: setting up reverse zone
  [4/9]: setting up our own record
  [5/9]: setting up kerberos principal
  [6/9]: setting up named.conf
  [7/9]: restarting named
  [8/9]: configuring named to start on boot
  [9/9]: changing resolv.conf to point to ourselves
Done configuring DNS (named).

Global DNS configuration in LDAP server is empty
You can use 'dnsconfig-mod' command to set global DNS options that
would override settings in local named.conf files

Restarting the web server
==============================================================================
Setup complete

Next steps:
    1. You must make sure these network ports are open:
        TCP Ports:
          * 80, 443: HTTP/HTTPS
          * 389, 636: LDAP/LDAPS
          * 88, 464: kerberos
          * 53: bind
        UDP Ports:
          * 88, 464: kerberos
          * 53: bind
          * 123: ntp

    2. You can now obtain a kerberos ticket using the command: 'kinit admin'
       This ticket will allow you to use the IPA tools (e.g., ipa user-add)
       and the web user interface.
    3. Kerberos requires time synchronization between clients
       and servers for correct operation. You should consider enabling ntpd.

Be sure to back up the CA certificate stored in /root/cacert.p12
This file is required to create replicas. The password for this
file is the Directory Manager password

# ipa-replica-prepare vm-112.idm.lab.bos.redhat.com --ip-address 2620:52:0:104c:21a:4aff:fe10:4e3f
Directory Manager (existing master) password:

Preparing replica for vm-112.idm.lab.bos.redhat.com from vm-133.idm.lab.bos.redhat.com
Creating SSL certificate for the Directory Server
Creating SSL certificate for the dogtag Directory Server
Creating SSL certificate for the Web Server
Exporting RA certificate
Copying additional files
Finalizing configuration
Packaging replica information into /var/lib/ipa/replica-info-vm-112.idm.lab.bos.redhat.com.gpg
Adding DNS records for vm-112.idm.lab.bos.redhat.com
Using reverse zone c.4.0.1.0.0.0.0.2.5.0.0.0.2.6.2.ip6.arpa.
# scp /var/lib/ipa/replica-info-vm-112.idm.lab.bos.redhat.com.gpg root@vm-112.idm.lab.bos.redhat.com:~/


REPLICA:
# ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 16436 qdisc noqueue state UNKNOWN 
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet6 ::1/128 scope host 
       valid_lft forever preferred_lft forever
2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP qlen 1000
    link/ether 00:1a:4a:10:4e:3f brd ff:ff:ff:ff:ff:ff
    inet6 2620:52:0:104c:21a:4aff:fe10:4e3f/64 scope global dynamic 
       valid_lft 2591843sec preferred_lft 604643sec
    inet6 fec0:0:a10:4c00:21a:4aff:fe10:4e3f/64 scope site dynamic 
       valid_lft 2591843sec preferred_lft 604643sec
    inet6 fed0:babe:baab:0:21a:4aff:fe10:4e3f/64 scope site dynamic 
       valid_lft 86316sec preferred_lft 14316sec
    inet6 fe80::21a:4aff:fe10:4e3f/64 scope link 
       valid_lft forever preferred_lft forever
# cat /etc/hosts
::1         localhost localhost.localdomain localhost6 localhost6.localdomain6
# ipa-replica-install ~/replica-info-vm-112.idm.lab.bos.redhat.com.gpg 
Directory Manager (existing master) password:

Run connection check to master
Check connection from replica to remote master 'vm-133.idm.lab.bos.redhat.com':
   Directory Service: Unsecure port (389): OK
   Directory Service: Secure port (636): OK
   Kerberos KDC: TCP (88): OK
   Kerberos Kpasswd: TCP (464): OK
   HTTP Server: Unsecure port (80): OK
   HTTP Server: Secure port (443): OK

The following list of ports use UDP protocol and would need to be
checked manually:
   Kerberos KDC: UDP (88): SKIPPED
   Kerberos Kpasswd: UDP (464): SKIPPED

Connection from replica to master is OK.
Start listening on required ports for remote master check
Get credentials to log in to remote master
admin@IDM.LAB.BOS.REDHAT.COM password:

Execute check on remote master
Check connection from master to remote replica 'vm-112.idm.lab.bos.redhat.com':
   Directory Service: Unsecure port (389): OK
   Directory Service: Secure port (636): OK
   Kerberos KDC: TCP (88): OK
   Kerberos KDC: UDP (88): OK
   Kerberos Kpasswd: TCP (464): OK
   Kerberos Kpasswd: UDP (464): OK
   HTTP Server: Unsecure port (80): OK
   HTTP Server: Secure port (443): OK

Connection from master to replica is OK.

Connection check OK
Configuring NTP daemon (ntpd)
  [1/4]: stopping ntpd
  [2/4]: writing configuration
  [3/4]: configuring ntpd to start on boot
  [4/4]: starting ntpd
Done configuring NTP daemon (ntpd).
Configuring directory server (dirsrv): Estimated time 1 minute
  [1/31]: creating directory server user
  [2/31]: creating directory server instance
  [3/31]: adding default schema
  [4/31]: enabling memberof plugin
  [5/31]: enabling winsync plugin
  [6/31]: configuring replication version plugin
  [7/31]: enabling IPA enrollment plugin
  [8/31]: enabling ldapi
  [9/31]: disabling betxn plugins
  [10/31]: configuring uniqueness plugin
  [11/31]: configuring uuid plugin
  [12/31]: configuring modrdn plugin
  [13/31]: enabling entryUSN plugin
  [14/31]: configuring lockout plugin
  [15/31]: creating indices
  [16/31]: enabling referential integrity plugin
  [17/31]: configuring ssl for ds instance
  [18/31]: configuring certmap.conf
  [19/31]: configure autobind for root
  [20/31]: configure new location for managed entries
  [21/31]: restarting directory server
  [22/31]: setting up initial replication
Starting replication, please wait until this has completed.
Update in progress
Update in progress
Update succeeded
  [23/31]: adding replication acis
  [24/31]: setting Auto Member configuration
  [25/31]: enabling S4U2Proxy delegation
  [26/31]: initializing group membership
  [27/31]: adding master entry
  [28/31]: configuring Posix uid/gid generation
  [29/31]: enabling compatibility plugin
  [30/31]: tuning directory server
  [31/31]: configuring directory to start on boot
Done configuring directory server (dirsrv).
Configuring Kerberos KDC (krb5kdc): Estimated time 30 seconds
  [1/9]: adding sasl mappings to the directory
  [2/9]: writing stash file from DS
  [3/9]: configuring KDC
  [4/9]: creating a keytab for the directory
  [5/9]: creating a keytab for the machine
  [6/9]: adding the password extension to the directory
  [7/9]: enable GSSAPI for replication
  [8/9]: starting the KDC
  [9/9]: configuring KDC to start on boot
Done configuring Kerberos KDC (krb5kdc).
Configuring kadmin
  [1/2]: starting kadmin 
  [2/2]: configuring kadmin to start on boot
Done configuring kadmin.
Configuring ipa_memcached
  [1/2]: starting ipa_memcached 
  [2/2]: configuring ipa_memcached to start on boot
Done configuring ipa_memcached.
Configuring the web interface (httpd): Estimated time 1 minute
  [1/12]: setting mod_nss port to 443
  [2/12]: setting mod_nss password file
  [3/12]: enabling mod_nss renegotiate
  [4/12]: adding URL rewriting rules
  [5/12]: configuring httpd
  [6/12]: setting up ssl
  [7/12]: publish CA cert
  [8/12]: creating a keytab for httpd
  [9/12]: clean up any existing httpd ccache
  [10/12]: configuring SELinux for httpd
  [11/12]: restarting httpd
  [12/12]: configuring httpd to start on boot
Done configuring the web interface (httpd).
Applying LDAP updates
Restarting the directory server
Restarting the KDC
Restarting the web server

Metadata Update from @mkosek:
- Issue assigned to mkosek
- Issue set to the milestone: FreeIPA 3.0.3 (bug fixing)

7 years ago

Login to comment on this ticket.

Metadata