#48001 ns-activate.pl fails to activate account if it was disabled on AD
Closed: wontfix None Opened 9 years ago by nhosoi.

Description of a problem:
ns-activate.pl fails to activate account if it was disabled on AD.

Steps to Reproduce:
[0] Setup Winsync and enable Posix Winsync plugin
[1] Add test entry
ldapmodify ... -H ldap://localhost:1189 -a
<< EOF
dn: uid=posixusr0,ou=dswinsync,dc=example,dc=com
objectClass: inetorgperson
objectClass: inetuser
objectclass: ntUser
objectClass: posixAccount
uid: posixusr0
givenName: posixusr0
uidNumber: 1000
gidNumber: 1000
homeDirectory: /home/posixusr0
sn: posixusr0
cn: posixusr0
ntUserCreateNewAccount: true
ntUserDomainId: posixusr0
ntUserDeleteAccount: true
userPassword: Secret123
EOF

[2] Disable it on AD
ldapmodify ... -H
ldap://win2k8.adrelm.com << EOF
dn: CN=posixusr0,OU=adsync,DC=adrelm,DC=com
changetype: modify
replace: userAccountControl
userAccountControl: 514
EOF

[3] Enable it on DS using ns-activate.pl
sudo ns-activate.pl -Z M1 ... -I uid=posixusr0,ou=dswinsync,dc=example,dc=com

Actual results:
Entry stays inactivated
uid=posixusr0,ou=dswinsync,dc=example,dc=com inactivated (probably directly).

Expected results:
Entry should be activated.


Reviewed by Mark (Thank you!!)

Pushed to master:
248b471..345d2c0 master -> master
commit 345d2c0

Pushed to 389-ds-base-1.3.3:
2f24d28..33a5ade 389-ds-base-1.3.3 -> 389-ds-base-1.3.3
commit 33a5ade

Pushed to 389-ds-base-1.3.2:
70d5fe6..c922145 389-ds-base-1.3.2 -> 389-ds-base-1.3.2
commit c922145

Pushed to 389-ds-base-1.2.11:
ffc784c..28c129b 389-ds-base-1.2.11 -> 389-ds-base-1.2.11
commit 28c129b

git patch file (master) -- Fix for coverity defect 12989 Dereference after null check
0001-Ticket-48001-ns-activate.pl-fails-to-activate-accoun.2.patch

Pushed to master:
345d2c0..9300e96 master -> master
commit 9300e96

Pushed to 389-ds-base-1.3.3:
ee392df..411a8e7 389-ds-base-1.3.3 -> 389-ds-base-1.3.3
commit 411a8e7

Pushed to 389-ds-base-1.3.2:
72b7dbf..4488604 389-ds-base-1.3.2 -> 389-ds-base-1.3.2
commit 4488604

Pushed to 389-ds-base-1.2.11:
5fad6e1..42c3ced 389-ds-base-1.2.11 -> 389-ds-base-1.2.11
commit 42c3ced

Metadata Update from @nhosoi:
- Issue assigned to nhosoi
- Issue set to the milestone: 1.2.11.33

7 years ago

389-ds-base is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in 389-ds-base's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/389ds/389-ds-base/issues/1332

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Metadata Update from @spichugi:
- Issue close_status updated to: wontfix (was: Fixed)

3 years ago

Login to comment on this ticket.

Metadata