RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 949362 - posix winsync will not create memberuid values if group entry become posix group in the same sync interval
Summary: posix winsync will not create memberuid values if group entry become posix gr...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: 389-ds-base
Version: 7.0
Hardware: Unspecified
OS: Unspecified
medium
unspecified
Target Milestone: rc
: ---
Assignee: Rich Megginson
QA Contact: IDM QE LIST
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-04-08 01:35 UTC by Nathan Kinder
Modified: 2020-09-13 20:22 UTC (History)
4 users (show)

Fixed In Version: 389-ds-base-1.3.1.2-1.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-13 11:12:39 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 550 0 None None None 2020-09-13 20:22:03 UTC

Description Nathan Kinder 2013-04-08 01:35:00 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/389/ticket/550

posix winsync plugin can create memberUid values according the uniquemember values.
prerequisite is that the group is already a posix group. 
Will add the posix attributes (gid) and the group members on the AD on the same time, so it occurs in the same sync interval and the memberUid values will not generated.

Workaround:
1. On a new group add first the GID on AD, wait until the GID is added on DS and add then members to the group on AD.
or
2. Schedule a memberuid task
or
3. do a full resync

I will work on this issue.

Comment 1 Rich Megginson 2013-10-01 23:24:37 UTC
moving all ON_QA bugs to MODIFIED in order to add them to the errata (can't add bugs in the ON_QA state to an errata).  When the errata is created, the bugs should be automatically moved back to ON_QA.

Comment 3 Milan Kubík 2014-02-21 18:32:48 UTC
389-ds-base-1.3.1.6-19.el7 
Windows Server 2008 R2 Enterprise
setup without password sync

$ ldapsearch -x -D "cn=directory manager" -LLL -w Secret123 -b "cn=plugins,cn=config" "cn=posix*" posixwinsyncmapmemberuid posixwinsynccreatememberoftask
dn: cn=Posix Winsync API,cn=plugins,cn=config
posixwinsyncmapmemberuid: true
posixwinsynccreatememberoftask: false


$ ldapsearch -x -D "cn=directory manager" -LLL -w Secret123 -b "cn=plugins,cn=config" "cn=memberof plugin" memberofgroupattr
dn: cn=MemberOf Plugin,cn=plugins,cn=config
memberofgroupattr: member
memberofgroupattr: uniquemember

$ cat nonposix.ldif 
dn: cn=nonposix,ou=pwd,dc=example,dc=com
changetype: modify
add: member
member: CN=leonardo da vinci,OU=pwd,DC=example,DC=com
-
add: objectclass
objectclass: posixGroup
-
add: gidNumber
gidNumber: 42

$ ldapmodify -x -D "cn=administrator,cn=users,dc=example,dc=com" -w NewPassword1234 -h windir.example.com -f nonposix.ldif

$ ldapsearch -xLLL -D "cn=directory manager" -w Secret123 -b "dc=example,dc=com" "cn=nonposix" 
dn: cn=nonposix,ou=People,dc=example,dc=com
objectClass: top
objectClass: groupofuniquenames
objectClass: ntGroup
objectClass: posixGroup
gidNumber: 42
uniqueMember: uid=ldavinci,ou=People,dc=example,dc=com
ntGroupDeleteGroup: true
cn: nonposix
description: initially nonposix group
ntUserDomainId: nonposix
ntGroupType: -2147483646
ntUniqueId: 39fe385de45b844c9e76a2ee3b875312

$ ldapsearch -xLLL -D "cn=directory manager" -w Secret123 -b "dc=example,dc=com" "uid=ldavinci"
dn: uid=ldavinci,ou=People,dc=example,dc=com
memberOf: cn=nonposix,ou=people,dc=example,dc=com
objectClass: top
objectClass: person
objectClass: organizationalperson
objectClass: inetOrgPerson
objectClass: ntUser
objectClass: inetUser
ntUserDeleteAccount: true
uid: ldavinci
sn: da vinci
givenName: leonardo
cn: leonardo da vinci
ntUserCodePage: 0
ntUserAcctExpires: 9223372036854775807
ntUserDomainId: ldavinci
ntUniqueId: 867ae3219b726247b29a5cc3431a6651

The memberOf and gidNumber attributes were created/synced correctly. Marking as verified.

Comment 4 Ludek Smid 2014-06-13 11:12:39 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.