Bug 2166366 - RFE - CLI - add dsrc options for default user and group subtrees
Summary: RFE - CLI - add dsrc options for default user and group subtrees
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Directory Server
Classification: Red Hat
Component: 389-ds-base
Version: 12.2
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: DS12.2
: dirsrv-12.2
Assignee: mreynolds
QA Contact: LDAP QA Team
Zuzana Zoubkova
URL:
Whiteboard: sync-to-jira
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-02-01 15:41 UTC by mreynolds
Modified: 2023-05-30 09:40 UTC (History)
5 users (show)

Fixed In Version: redhat-ds-12-9020020230314150545.1674d574
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-05-30 09:40:35 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker IDMDS-2761 0 None None None 2023-02-01 15:44:13 UTC
Red Hat Issue Tracker IDMDS-2964 0 None None None 2023-04-24 09:01:53 UTC
Red Hat Product Errata RHBA-2023:3344 0 None None None 2023-05-30 09:40:44 UTC

Description mreynolds 2023-02-01 15:41:28 UTC
Issue Description

dsidm fails when users or groups are not in the hardcoded locations "ou=people,SUFFIX" and "ou=groups,SUFFIX"

Create a suffix with no "orgnaizationalunits" and try and create a user

# dsidm instance_name -b "dc=example,dc=com" user create
Enter value for uid : example
Enter value for cn : example
Enter value for displayName : example
Enter value for uidNumber : 1234
Enter value for gidNumber : 1234
Enter value for homeDirectory : /home/example

Actual results

Error: No such object

Expected results

Successfully created example

Comment 1 mreynolds 2023-02-01 15:42:59 UTC
Upstream ticket:

https://github.com/389ds/389-ds-base/issues/4293

Comment 5 Viktor Ashirov 2023-05-09 11:00:31 UTC
Build tested:
389-ds-base-2.2.7-2.module+el9dsrv+18726+78959e84.x86_64

I specified people_rdn and groups_rdn in dsrc file:
# cat .dsrc
[localhost]
uri = ldapi://%%2fvar%%2frun%%2fslapd-localhost.socket
people_rdn = ou=users
groups_rdn = ou=grp

Adding user works:
# dsidm localhost  -b "dc=example,dc=com" user create --uid example --cn example --displayName example --homeDirectory /home/example --uidNumber 1000 --gidNumber 1000
Successfully created example

# ldapsearch -xLLL -D "cn=Directory Manager" -w password uid=example
dn: uid=example,ou=users,dc=example,dc=com
objectClass: top
objectClass: nsPerson
objectClass: nsAccount
objectClass: nsOrgPerson
objectClass: posixAccount
uid: example
cn: example
displayName: example
uidNumber: 1000
gidNumber: 1000
homeDirectory: /home/example

Adding group works:
# dsidm localhost  -b "dc=example,dc=com" group create --cn example_grp
Successfully created example_grp

# ldapsearch -xLLL -D "cn=Directory Manager" -w password cn=example_grp
dn: cn=example_grp,ou=grp,dc=example,dc=com
objectClass: top
objectClass: groupOfNames
objectClass: nsMemberOf
cn: example_grp

Marking as VERIFIED.

Comment 7 errata-xmlrpc 2023-05-30 09:40:35 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (redhat-ds:12 bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2023:3344


Note You need to log in before you can comment on or make changes to this bug.