RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1473572 - Make changes in overrides available in the compat tree at runtime
Summary: Make changes in overrides available in the compat tree at runtime
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: slapi-nis
Version: 7.3
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Alexander Bokovoy
QA Contact: ipa-qe
URL:
Whiteboard:
Depends On:
Blocks: 1420851 1472344
TreeView+ depends on / blocked
 
Reported: 2017-07-21 07:59 UTC by Sumit Bose
Modified: 2021-06-10 12:39 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-04-10 18:28:57 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2018:0989 0 None None None 2018-04-10 18:29:17 UTC

Description Sumit Bose 2017-07-21 07:59:58 UTC
Currently a change in an override is only in the compat tree after a restart of 389ds.

There seems to be a possibility to improve this and make the changes available at runtime.

Comment 11 Sudhir Menon 2018-01-18 05:29:37 UTC
Tested on RHEL7.5 Beta using

ipa-server-4.5.4-8.el7.x86_64
sssd-1.16.0-14.el7.x86_64
389-ds-base-1.3.7.5-11.el7.x86_64

[root@master ~]# ipa group-add idmgroupstestext0002 --external
----------------------------------
Added group "idmgroupstestext0002"
----------------------------------
  Group name: idmgroupstestext0002
[root@master ~]# ipa group-add idmgroupstest0002
-------------------------------
Added group "idmgroupstest0002"
-------------------------------
  Group name: idmgroupstest0002
  GID: 1896600013
[root@master ~]# ipa group-add-member idmgroupstest0002 --groups=idmgroupstestext0002
  Group name: idmgroupstest0002
  GID: 1896600013
  Member groups: idmgroupstestext0002
-------------------------
Number of members added 1
-------------------------

[root@master ~]# ipa group-add-member idmgroupstestext0002 --external=aduser1
[member user]: 
[member group]: 
  Group name: idmgroupstestext0002
  External member: S-1-5-21-2202318585-426110948-4011710778-5281
  Member of groups: idmgroupstest0002
-------------------------
Number of members added 1
-------------------------
[root@master ~]# date ; sss_cache -u aduser1
Thu Jan 18 10:36:17 IST 2018

[root@master ~]# date ; id aduser1
Thu Jan 18 10:36:25 IST 2018
uid=1261605281(aduser1) gid=1261605281(aduser1) groups=1261605281(aduser1),1261600513(domain users),1261602139(adunigroup1),1261601559(adgroup1),1261601629(adgroup2),1896600007(idmgroupstest0002)

[root@master ~]# date ; getent group idmgroupstest0002
Thu Jan 18 10:36:37 IST 2018
idmgroupstest0002:*:1896600007:aduser1

[root@master ~]# date ; ldapsearch -ZZ -h master.sdr2k16.test -D "cn=directory manager" -w Secret123 -b "cn=compat,dc=sdr2k16,dc=test" -s sub "(&(cn=idmgroupstest0002))"
Thu Jan 18 10:37:15 IST 2018
# extended LDIF
#
# LDAPv3
# base <cn=compat,dc=sdr2k16,dc=test> with scope subtree
# filter: (&(cn=idmgroupstest0002))
# requesting: ALL
#

# idmgroupstest0002, groups, compat, sdr2k16.test
dn: cn=idmgroupstest0002,cn=groups,cn=compat,dc=sdr2k16,dc=test
objectClass: posixGroup
objectClass: ipaOverrideTarget
objectClass: extensibleObject
objectClass: top
gidNumber: 1896600013
ipaAnchorUUID:: OklQQTpzZHIyazE2LnRlc3Q6NDFkMmRiMmMtZmMwZC0xMWU3LThiNDctNTI1ND
 AwZWE2NWE1
cn: idmgroupstest0002
memberUid: aduser1 <== member is reflected without dirsrv restart.

Note: There has been another bz1535547 for the issue 'External members of an external group aren't resolved when initially populating the compat tree".
Hence marking this bug as VERIFIED.

Comment 14 errata-xmlrpc 2018-04-10 18:28:57 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:0989


Note You need to log in before you can comment on or make changes to this bug.