ipa-client-install --unattended stalls with a prompt for user input

Bug #1164749 reported by Lucas Yamanishi
8
This bug affects 1 person
Affects Status Importance Assigned to Milestone
freeipa (Ubuntu)
Fix Released
Undecided
Unassigned

Bug Description

root@ubuntu-client:~# lsb_release -rd
Description: Ubuntu 12.04.2 LTS
Release: 12.04

root@ubuntu-client:~# apt-cache policy freeipa-client
freeipa-client:
  Installed: 2.1.4-0ubuntu1
  Candidate: 2.1.4-0ubuntu1
  Version table:
 *** 2.1.4-0ubuntu1 0
        800 http://mirror.example.com/ubuntu/archive/ precise/universe amd64 Packages
        100 /var/lib/dpkg/status

What I expected to happen:

According to the documentation, when ipa-client-install is executed with --unattended or -U it will not prompt for user input.

What happened instead:

When ipa-client-install reaches PAM configuration, it prompts for user input.

root@ubuntu-client:~# ipa-client-install --hostname=`hostname -f` --domain=example.com --server=`/usr/bin/dig SRV _kerberos-master._tcp.example.com. +short | /usr/bin/head -n 1 | /usr/bin/awk '{print $4}' | sed 's/\.$//'` --enable-dns-updates --unattended --password='secret'
DNS domain 'example.com' is not configured for automatic KDC address lookup.
KDC address will be set to fixed value.

Discovery was successful!
Hostname: ubuntu-client.example.com
Realm: EXAMPLE3.COM
DNS Domain: example.com
IPA Server: ipa-server.example.com
BaseDN: dc=example,dc=com

Synchronizing time with KDC...
Unable to sync time with IPA NTP server, assuming the time is in sync.
Enrolled in IPA realm EXAMPLE.COM
Created /etc/ipa/default.conf
Domain example.com is already configured in existing SSSD config, creating a new one.
The old /etc/sssd/sssd.conf is backed up and will be restored during uninstall.
Configured /etc/sssd/sssd.conf
Configured /etc/krb5.conf for IPA realm EXAMPLE.COM
Warning: Hostname (ubuntu-client.example.com) not found in DNS
Failed to update DNS A record. (Command '/usr/bin/nsupdate -g /etc/ipa/.dns_update.txt' returned non-zero exit status 2)
root : ERROR dbus failed to start: Command '/usr/sbin/service dbus start ' returned non-zero exit status 1
Failed to configure automatic startup of the certmonger daemon
Automatic certificate management will not be available
root : ERROR Failed to disable automatic startup of the certmonger daemon: Command '/sbin/chkconfig certmonger on' returned non-zero exit status 1
Would run on a Red Hat platform: /usr/sbin/authconfig --enablesssdauth --update --enablesssd
Please do the corresponding changes manually and press Enter:

Revision history for this message
Timo Aaltonen (tjaalton) wrote :

this should be fixed in trusty, reopen if not

Changed in freeipa (Ubuntu):
status: New → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.