Bug 48804 - User deactivation date is overwriting deactivation status for license count
User deactivation date is overwriting deactivation status for license count
Status: NEW
Product: UCS
Classification: Unclassified
Component: UMC - Users
UCS 4.4
Other Linux
: P5 normal (vote)
: ---
Assigned To: UMC maintainers
UMC maintainers
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2019-02-27 12:39 CET by Stephan Luft
Modified: 2021-05-14 16:50 CEST (History)
1 user (show)

See Also:
What kind of report is it?: Bug Report
What type of bug is this?: 3: Simply Wrong: The implementation doesn't match the docu
Who will be affected by this bug?: 5: Will affect all installed domains
How will those affected feel about the bug?: 3: A User would likely not purchase the product
User Pain: 0.257
Enterprise Customer affected?: Yes
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number: 2019022721000391
Bug group (optional):
Max CVSS v3 score:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Stephan Luft univentionstaff 2019-02-27 12:39:47 CET
If you have set a date when an user account should be deactivated and decide to deactivate the user prior to this date, the user is not deactivated.

License check with just a "normal" deactivation:
root@artus:~# univention-license-check --list-dns
Base DN: dc=ritter-der-tafelrunde,dc=intranet
Checking searchpath... OK
Checking basedn    ... OK
Checking enddate   ... OK
Checking signature ... OK

Users:                       1 of unlimited... OK
  uid=Administrator,cn=users,dc=ritter-der-tafelrunde,dc=intranet
  0 Systemaccounts are ignored.

Servers:                     1 of unlimited... OK
  cn=artus,cn=dc,cn=computers,dc=ritter-der-tafelrunde,dc=intranet

Managed Clients:             0 of unlimited... OK

License check with deactivation and deactivation date:
root@artus:~# univention-license-check --list-dns
Base DN: dc=ritter-der-tafelrunde,dc=intranet
Checking searchpath... OK
Checking basedn    ... OK
Checking enddate   ... OK
Checking signature ... OK

Users:                       2 of unlimited... OK
  uid=Administrator,cn=users,dc=ritter-der-tafelrunde,dc=intranet
  uid=MCTest,cn=users,dc=ritter-der-tafelrunde,dc=intranet
  0 Systemaccounts are ignored.

Servers:                     1 of unlimited... OK
  cn=artus,cn=dc,cn=computers,dc=ritter-der-tafelrunde,dc=intranet

Managed Clients:             0 of unlimited... OK

Corporate Clients:           0 of unlimited... OK

ldapsearch with deactivated user and deactivation date:
Administrator@artus:~$ ldapsearch uid=MCTest
SASL/GSS-SPNEGO authentication started
SASL username: Administrator@RITTER-DER-TAFELRUNDE.INTRANET
SASL SSF: 56
SASL data security layer installed.
# extended LDIF
#
# LDAPv3
# base <dc=ritter-der-tafelrunde,dc=intranet> (default) with scope subtree
# filter: uid=MCTest
# requesting: ALL
#

# MCTest, users, ritter-der-tafelrunde.intranet
dn: uid=MCTest,cn=users,dc=ritter-der-tafelrunde,dc=intranet
uid: MCTest
krb5PrincipalName: MCTest@RITTER-DER-TAFELRUNDE.INTRANET
objectClass: krb5KDCEntry
objectClass: organizationalPerson
objectClass: automount
objectClass: top
objectClass: inetOrgPerson
objectClass: sambaSamAccount
objectClass: person
objectClass: univentionPWHistory
objectClass: shadowAccount
objectClass: univentionObject
objectClass: univentionMail
objectClass: krb5Principal
objectClass: posixAccount
uidNumber: 2006
sambaBadPasswordCount: 0
krb5MaxLife: 86400
shadowLastChange: 17954
cn: MC Test
title: Herr
krb5MaxRenew: 604800
sambaBadPasswordTime: 0
loginShell: /bin/bash
univentionObjectType: users/user
displayName: MC Test
sambaSID: S-1-5-21-978676365-1028518172-399793373-5012
gecos: MC Test
sn: Test
homeDirectory: /home/MCTest
givenName: MC
gidNumber: 5001
sambaPrimaryGroupSID: S-1-5-21-978676365-1028518172-399793373-513
sambaAcctFlags: [UD         ]
sambaKickoffTime: 1551308400
krb5ValidEnd: 20190228000000Z
shadowExpire: 17955
Comment 1 Ingo Steuwer univentionstaff 2021-05-14 16:50:55 CEST
should be still relevant for UCS 4.4