[Freeipa-users] [Freeipa-interest] Announcing FreeIPA 4.1.2 - NEED HELP WITH 2FA/OTP!!!

Niranjan M.R mrniranjan at redhat.com
Sun Dec 7 14:01:07 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 12/06/2014 12:24 AM, Dmitri Pal wrote:
> Hello,
> 
> WE NEED HELP!
> 
> The biggest and the most interesting feature of FreeIPA 4.1.2 is support for the two factor authentication using HOTP/TOTP compatible software tokens like FreeOTP (open source compatible alternative to Google Authenticator) and hardware tokens like Yubikeys. This feature allows Kerberos and LDAP clients of a FreeIPA server to authenticate using the normal account password as the first factor and an OTP token as a second factor. For those environments where a 2FA solution is already in place, FreeIPA can act as a proxy via RADIUS. More about this feature can be read here.
> http://www.freeipa.org/page/V4/OTP
> 
> If you want to see this feature in downstream distros sooner rather than later we need your help!
> Please give it a try and provide feedback. We really, really need it!
I am unable to configure ipa-server with freeipa-server-4.1.2-1.fc20.x86_64,  ipa-server-install fails with below error:

Done configuring certificate server (pki-tomcatd).
Configuring directory server (dirsrv): Estimated time 10 seconds
  [1/3]: configuring ssl for ds instance
  [2/3]: restarting directory server
ipa         : CRITICAL Failed to restart the directory server ([Errno 2] No such file or directory:
'/etc/systemd/system/dirsrv.target.wants/dirsrv at EXAMPLE-ORG.service'). See the installation log for details.
  [3/3]: adding CA certificate entry
Done configuring directory server (dirsrv).
CA did not start in 300.0s


Versions used:
==============
freeipa-client-4.1.2-1.fc20.x86_64
freeipa-server-4.1.2-1.fc20.x86_64
libipa_hbac-1.12.2-2.fc20.x86_64
libipa_hbac-python-1.12.2-2.fc20.x86_64
sssd-ipa-1.12.2-2.fc20.x86_64
device-mapper-multipath-0.4.9-56.fc20.x86_64
python-iniparse-0.4-9.fc20.noarch
freeipa-admintools-4.1.2-1.fc20.x86_64
freeipa-python-4.1.2-1.fc20.x86_64
389-ds-base-libs-1.3.3.5-1.fc20.x86_64
389-ds-base-1.3.3.5-1.fc20.x86_64

BaseOS:Fedora release 20 (Heisenbug)


Steps to reproduce:
- ---------------

1. On Fedora-20 system, Used mkosek freeipa repo:
[mkosek-freeipa]
name=Copr repo for freeipa owned by mkosek
baseurl=http://copr-be.cloud.fedoraproject.org/results/mkosek/freeipa/fedora-$releasever-$basearch/
skip_if_unavailable=True
gpgcheck=0
enabled=1

2. Install freeipa-server packages from the above repo

3. Issue ipa-server-install

[root at pkiserver1 ~]# ipa-server-install

The log file for this installation can be found in /var/log/ipaserver-install.log
==============================================================================
This program will set up the FreeIPA Server.

This includes:
  * Configure a stand-alone CA (dogtag) for certificate management
  * Configure the Network Time Daemon (ntpd)
  * Create and configure an instance of Directory Server
  * Create and configure a Kerberos Key Distribution Center (KDC)
  * Configure Apache (httpd)

To accept the default shown in brackets, press the Enter key.

WARNING: conflicting time&date synchronization service 'chronyd' will be disabled
in favor of ntpd

Do you want to configure integrated DNS (BIND)? [no]: yes

Existing BIND configuration detected, overwrite? [no]: yes
Enter the fully qualified domain name of the computer
on which you're setting up server software. Using the form
<hostname>.<domainname>
Example: master.example.com.


Server host name [pkiserver1.example.org]:

Warning: skipping DNS resolution of host pkiserver1.example.org
The domain name has been determined based on the host name.

Please confirm the domain name [example.org]:

The kerberos protocol requires a Realm name to be defined.
This is typically the domain name converted to uppercase.

Please provide a realm name [EXAMPLE.ORG]:
Certain directory server operations require an administrative user.
This user is referred to as the Directory Manager and has full access
to the Directory for system management tasks and will be added to the

The IPA server requires an administrative user, named 'admin'.
This user is a regular system account used for IPA server administration.

IPA admin password:
Password (confirm):

Do you want to configure DNS forwarders? [yes]: no
No DNS forwarders configured
Do you want to configure the reverse zone? [yes]:
Please specify the reverse zone name [122.168.192.in-addr.arpa.]:
Using reverse zone(s) 122.168.192.in-addr.arpa.

The IPA Master Server will be configured with:
Hostname:       pkiserver1.example.org
IP address(es): 192.168.122.246
Domain name:    example.org
Realm name:     EXAMPLE.ORG

BIND DNS server will be configured to serve IPA domain with:
Forwarders:    No forwarders
Reverse zone(s):  122.168.192.in-addr.arpa.

Continue to configure the system with these values? [no]: yes

The following operations may take some minutes to complete.
Please wait until the prompt is returned.


instance of directory server created for IPA.
The password must be at least 8 characters long.

Directory Manager password:
Password (confirm):
Configuring NTP daemon (ntpd)
  [1/4]: stopping ntpd
  [2/4]: writing configuration
  [3/4]: configuring ntpd to start on boot
  [4/4]: starting ntpd
Done configuring NTP daemon (ntpd).
Configuring directory server (dirsrv): Estimated time 1 minute
  [1/38]: creating directory server user
  [2/38]: creating directory server instance
  [3/38]: adding default schema
  [4/38]: enabling memberof plugin
  [5/38]: enabling winsync plugin
  [6/38]: configuring replication version plugin
  [7/38]: enabling IPA enrollment plugin
  [8/38]: enabling ldapi
  [9/38]: configuring uniqueness plugin
  [10/38]: configuring uuid plugin
  [11/38]: configuring modrdn plugin
  [12/38]: configuring DNS plugin
  [13/38]: enabling entryUSN plugin
  [14/38]: configuring lockout plugin
  [15/38]: creating indices
  [16/38]: enabling referential integrity plugin
  [17/38]: configuring certmap.conf
  [18/38]: configure autobind for root
  [19/38]: configure new location for managed entries
  [20/38]: configure dirsrv ccache
  [21/38]: enable SASL mapping fallback
  [22/38]: restarting directory server
  [23/38]: adding default layout
  [24/38]: adding delegation layout
  [25/38]: creating container for managed entries
  [26/38]: configuring user private groups
  [27/38]: configuring netgroups from hostgroups
  [28/38]: creating default Sudo bind user
  [29/38]: creating default Auto Member layout
  [30/38]: adding range check plugin
  [31/38]: creating default HBAC rule allow_all
  [32/38]: initializing group membership
  [33/38]: adding master entry
  [34/38]: configuring Posix uid/gid generation
  [35/38]: adding replication acis
  [36/38]: enabling compatibility plugin
  [37/38]: tuning directory server
  [38/38]: configuring directory to start on boot
Done configuring directory server (dirsrv).
Configuring certificate server (pki-tomcatd): Estimated time 3 minutes 30 seconds
  [1/27]: creating certificate server user
  [2/27]: configuring certificate server instance
  [3/27]: stopping certificate server instance to update CS.cfg
  [4/27]: backing up CS.cfg
  [5/27]: disabling nonces
  [6/27]: set up CRL publishing
  [7/27]: enable PKIX certificate path discovery and validation
  [8/27]: starting certificate server instance
  [9/27]: creating RA agent certificate database
  [10/27]: importing CA chain to RA certificate database
  [11/27]: fixing RA database permissions
  [12/27]: setting up signing cert profile
  [13/27]: set certificate subject base
  [14/27]: enabling Subject Key Identifier
  [15/27]: enabling Subject Alternative Name
  [16/27]: enabling CRL and OCSP extensions for certificates
  [17/27]: setting audit signing renewal to 2 years
  [18/27]: configuring certificate server to start on boot
  [19/27]: restarting certificate server
  [20/27]: requesting RA certificate from CA
  [21/27]: issuing RA agent certificate
  [22/27]: adding RA agent as a trusted user
  [23/27]: configure certmonger for renewals
  [24/27]: configure certificate renewals
  [25/27]: configure RA certificate renewal
  [26/27]: configure Server-Cert certificate renewal
  [27/27]: Configure HTTP to proxy connections
Done configuring certificate server (pki-tomcatd).
Configuring directory server (dirsrv): Estimated time 10 seconds
  [1/3]: configuring ssl for ds instance
  [2/3]: restarting directory server
ipa         : CRITICAL Failed to restart the directory server ([Errno 2] No such file or directory:
'/etc/systemd/system/dirsrv.target.wants/dirsrv at EXAMPLE-ORG.service'). See the installation log for details.
  [3/3]: adding CA certificate entry
Done configuring directory server (dirsrv).

CA did not start in 300.0s

Attaching ipaserver-install.log, pkispawn logs

Any hints on how to overcome the above error.

> 
> 
> Thank you,
> FreeIPA development team
> 
> 
> 
> ----- Original Message -----
> From: "Petr Vobornik" <pvoborni at redhat.com>
> To: "freeipa-devel" <freeipa-devel at redhat.com>, "freeipa-users" <freeipa-users at redhat.com>, freeipa-interest at redhat.com
> Sent: Thursday, November 27, 2014 11:59:35 AM
> Subject: [Freeipa-interest] Announcing FreeIPA 4.1.2
> 
> The FreeIPA team would like to announce FreeIPA v4.1.2 security release!
> 
> It can be downloaded from http://www.freeipa.org/page/Downloads. The 
> builds will be available for Fedora 21. Builds for Fedora 20 are 
> available in the official COPR repository 
> [https://copr.fedoraproject.org/coprs/mkosek/freeipa/].
> 
> == Highlights in 4.1.2 ==
> 
> === Bug fixes ===
> * CVE-2014-7850: ensure that user input is properly escaped to prevent 
> XSS attacks [https://fedorahosted.org/freeipa/ticket/4742] 
> [http://www.freeipa.org/page/CVE-2014-7850]
> * harden mod_nss config on update to use TLSv1.0, TLSv1.1, TLSv1.2
> * fixed getkeytab operation 
> [https://fedorahosted.org/freeipa/ticket/4718] 
> [https://fedorahosted.org/freeipa/ticket/4728]
> * backup and restore fixes related to certificates restore and SELinux 
> context
> * static code analysis fixes
> * various small fixes
> 
> == Upgrading ==
> An IPA server can be upgraded simply by installing updated rpms. The 
> server does not need to be shut down in advance.
> 
> Please note that if you are doing the upgrade in special environment 
> (e.g. FedUp) which does not allow running the LDAP server during upgrade 
> process, upgrade scripts need to be run manually after the first boot:
> 
>   # ipa-ldap-updater --upgrade
>   # ipa-upgradeconfig
> 
> Also note that the performance improvements require an extended set of 
> indexes to be configured. RPM update for an IPA server with a excessive 
> number of users may require several minutes to finish.
> 
> If you have multiple servers you may upgrade them one at a time. It is 
> expected that all servers will be upgraded in a relatively short period 
> (days or weeks, not months). They should be able to co-exist peacefully 
> but new features will not be available on old servers and enrolling a 
> new client against an old server will result in the SSH keys not being 
> uploaded.
> 
> Downgrading a server once upgraded is not supported.
> 
> Upgrading from 3.3.0 and later versions is supported. Upgrading from 
> previous versions is not supported and has not been tested.
> 
> An enrolled client does not need the new packages installed unless you 
> want to re-enroll it. SSH keys for already installed clients are not 
> uploaded, you will have to re-enroll the client or manually upload the keys.
> 
> == Feedback ==
> Please provide comments, bugs and other feedback via the freeipa-users 
> mailing list (http://www.redhat.com/mailman/listinfo/freeipa-users) or 
> #freeipa channel on Freenode.
> 
> == Detailed Changelog since 4.1.1 ==
> 
> === Alexander Bokovoy (2) ===
> * Update slapi-nis dependency to pull 0.54.1
> * AD trust: improve trust validation
> 
> === David Kupka (6) ===
> * Remove unneeded internal methods. Move code to public methods.
> * Remove service file even if it isn't link.
> * Produce better error in group-add command.
> * Fix --{user,group}-ignore-attribute in migration plugin.
> * ipa-restore: Check if directory is provided + better errors.
> * Fix error message for nonexistent members and add tests.
> 
> === Gabe Alford (1) ===
> * ipa-server-install Directory Manager help incorrect
> 
> === Jan Cholasta (15) ===
> * Fix CA certificate backup and restore
> * Update Requires on pki-ca to 10.2.1-0.1
> * Fix wrong expiration date on renewed IPA CA certificates
> * Restore file extended attributes and SELinux context in ipa-restore
> * Use correct service name in cainstance.backup_config
> * Stop tracking certificates before restoring them in ipa-restore
> * Remove redefinition of LOG from ipa-otp-lasttoken
> * Unload P11_Helper object's library when it is finalized in ipap11helper
> * Fix Kerberos error handling in ipa-sam
> * Fix unchecked return value in ipa-kdb
> * Fix unchecked return values in ipa-winsync
> * Fix unchecked return value in ipa-join
> * Fix unchecked return value in krb5 common utils
> * Fix memory leak in GetKeytabControl asn1 code
> * Add TLS 1.2 to the protocol list in mod_nss config
> 
> === Martin Bašti (12) ===
> * Fix: DNS installer adds invalid zonemgr email
> * Fix: DNS policy upgrade raises asertion error
> * Fix upgrade referint plugin
> * Upgrade: fix trusts objectclass violationi
> * Fix named working directory permissions
> * Fix: zonemgr must be unicode value
> * Fix warning message should not contain CLI commands
> * Show warning instead of error if CA did not start
> * Raise right exception if domain name is not valid
> * Fix pk11helper module compiler warnings
> * Fix: read_ip_addresses should return ipaddr object
> * Fix detection of encoding in zonemgr option
> 
> === Martin Košek (1) ===
> * Lower pki-ca requires to 10.1.2
> 
> === Nathaniel McCallum (3) ===
> * Improve otptoken help messages
> * Ensure users exist when assigning tokens to them
> * Enable QR code display by default in otptoken-add
> 
> === Petr Viktorin (5) ===
> * ipa-restore: Don't crash if AD trust is not installed
> * ipaplatform: Use the dirsrv service, not target
> * Do not restore SELinux settings that were not backed up
> * Add additional backup & restore checks
> * copy_schema_to_ca: Fallback to old import location for 
> ipaplatform.services
> 
> === Petr Voborník (9) ===
> * ranges: prohibit setting --rid-base with ipa-trust-ad-posix type
> * unittests: baserid for ipa-ad-trust-posix idranges
> * ldapupdater: set baserid to 0 for ipa-ad-trust-posix ranges
> * idrange: include raw range type in output
> * webui: prohibit setting rid base with ipa-trust-ad-posix type
> * webui: fix potential XSS vulnerabilities
> * restore: clear httpd ccache after restore
> * webui: use domain name instead of domain SID in idrange adder dialog
> * webui: normalize idview tab labels
> 
> === Petr Špaček (1) ===
> * Fix minimal version of BIND for Fedora 20 and 21
> 
> === Rob Crittenden (2) ===
> * Search using proper scope when connecting CA instances
> * Use NSS protocol range API to set available TLS protocols
> 
> === Simo Sorce (4) ===
> * Add UTC date to GIT snapshot version generation
> * Fix filtering of enctypes in server code.
> * Add asn1c generated code for keytab controls
> * Use asn1c helpers to encode/decode the getkeytab control
> 
> === Thorsten Scherf (1) ===
> * Add help string on how to configure multiple DNS forwards for various 
> cli tools
> 


- -- 
Niranjan
irc: mrniranjan
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iKYEARECAGYFAlSEXaNfFIAAAAAALgAoaXNzdWVyLWZwckBub3RhdGlvbnMub3Bl
bnBncC5maWZ0aGhvcnNlbWFuLm5ldEY3OTE3QTg3ODE0RkVCQ0YyNjgyOTRENjJF
RURDNTVGNjA0N0M3QzcACgkQLu3FX2BHx8cstACgwILDx03m5R3g+ZMopuA9qdd6
seMAoLN1Bh8LvYsZZQr1AKFbgNAqN2rq
=Zfro
-----END PGP SIGNATURE-----
-------------- next part --------------
A non-text attachment was scrubbed...
Name: ipa-logs.tar.gz
Type: application/x-gzip
Size: 140374 bytes
Desc: not available
URL: <http://listman.redhat.com/archives/freeipa-users/attachments/20141207/bfea62ba/attachment.bin>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: 0x6047C7C7.asc
Type: application/pgp-keys
Size: 1893 bytes
Desc: not available
URL: <http://listman.redhat.com/archives/freeipa-users/attachments/20141207/bfea62ba/attachment-0001.bin>


More information about the Freeipa-users mailing list