Bug 32461 - Group creation via base.ldif
Group creation via base.ldif
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Samba4
UCS 3.1
Other Linux
: P5 enhancement (vote)
: UCS 3.2
Assigned To: Stefan Gohmann
Arvid Requate
: interim-3
Depends on: 29486 32853
Blocks: 42675
  Show dependency treegraph
 
Reported: 2013-09-02 16:10 CEST by Stefan Gohmann
Modified: 2017-03-02 13:54 CET (History)
0 users

See Also:
What kind of report is it?: ---
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score:


Attachments
output of ucs-test 30well-known-sids on updated system (19.92 KB, text/plain)
2013-10-24 13:21 CEST, Arvid Requate
Details

Note You need to log in before you can comment on or make changes to this bug.
Description Stefan Gohmann univentionstaff 2013-09-02 16:10:29 CEST
While setting up the DC master local and well-known samba groups are created. These generation should be moved to the samba 4 provisioning. Some groups should be still created during base.ldig for example Domain Users, Domain Admins, Printer-Admins ...
Comment 1 Stefan Gohmann univentionstaff 2013-10-13 21:55:01 CEST
Most groups are now created within the initial sync of the s4 connector. Some other pseudo groups are created via the samba 4 join script.

Test cases: 
 - tests/51_samba4/30well-known-sids
 - tests/52_s4connector/010_sync_group_type
 - tests/52_s4connector/011_sync_local_group_membership

univention-ldap: r44727, r44760, r44765, r45022
univention-samba4: r45020
univention-s4-connector: r44761

Changelog: r45023
Comment 2 Arvid Requate univentionstaff 2013-10-23 19:15:27 CEST
1) Normal Samba groups moved from base.ldif:

* OK, SIDs are still the same.
  These groups are now created in UCS during Sync from Samba4.

* "Power Users" not created any longer in new installations.

* "System Operators" are called "Server Operators" in Samba4:
  On Updates the UCS name stays "System Operators"
  In new installations it is "Server Operators".

* "Replicators" are called "Replicator" in Samba4:
  On Updates the UCS name stays "Replicators"
  In new installations it is "Replicator".

The renamings did not cause problems for joining a new UCS 3.2-0 Samba4 DC Slave into an updated domain.


Only one open point:

* These groups used to be created with "sambaGroupType: 5" (builtin)
  Now the S4-Connector creates them with "sambaGroupType: 2" (domain)
  Since the AD groupType is "-2147483643" (builtin/local) it might be
  more consistent to adjust the S4 Connector sync to write "sambaGroupType: 5"



2) Pseudo-Groups moved from base.ldif:
* OK, SIDs are still the same.
  These groups are now created by the univention-samba4 joinscript:

  Authenticated Users, World Authority, Everyone, Null Authority, Nobody

  On new installations these groups are put into the UCR Variable
  connector/s4/mapping/group/ignorelist

* New position for Pseudo-Groups is cn=Builtin for new installations,
  position stays cn=groups on updates

* Changelog OK
Comment 3 Arvid Requate univentionstaff 2013-10-24 13:21:41 CEST
Created attachment 5530 [details]
output of ucs-test 30well-known-sids on updated system

The test case 30well-known-sids fails on an DC master updated from UCS 3.1-1, looks like due to the name changes "Replicator" and "Server Operators".
Comment 4 Stefan Gohmann univentionstaff 2013-10-24 14:05:30 CEST
(In reply to Arvid Requate from comment #3)
> Created attachment 5530 [details]
> output of ucs-test 30well-known-sids on updated system
> 
> The test case 30well-known-sids fails on an DC master updated from UCS
> 3.1-1, looks like due to the name changes "Replicator" and "Server
> Operators".

OK, test case modified.
Comment 5 Arvid Requate univentionstaff 2013-10-24 18:36:14 CEST
Ok.
Comment 6 Stefan Gohmann univentionstaff 2013-11-19 06:44:14 CET
UCS 3.2 has been released:
 http://docs.univention.de/release-notes-3.2-en.html
 http://docs.univention.de/release-notes-3.2-de.html

If this error occurs again, please use "Clone This Bug".