Bug #2996

LDAP mail alias not removed

Added by Davide Principi over 6 years ago. Updated over 6 years ago.

Status:CLOSEDStart date:
Priority:NormalDue date:
Assignee:-% Done:

100%

Category:nethserver-mail-server
Target version:v6.5
Security class: Resolution:
Affected version:v6.5 NEEDINFO:No

Description

Steps to reproduce
  • edit an email address (e.g. first.user)
  • change associated account (e.g. admin)

The LDAP mail attribute is not updated in the original account (first.user):

    # ldapsearch -LLL -Y EXTERNAL uid=first.user mail
dn: uid=first.user,ou=People,dc=directory,dc=nh
mail: first.user@nethesis.it
mail: mine@nethesis.it
mail: server@nethesis.it

In new account (admin):

   # ldapsearch -LLL -Y EXTERNAL uid=admin mail 2>/dev/null
dn: uid=admin,ou=People,dc=directory,dc=nh
mail: mine@nethesis.it

Expected result
The first.user account must have mail: mine@nethesis.it removed.


Related issues

Related to NethServer 6 - Task #1376: Put user/group mail address(es) in LDAP CLOSED 09/12/2012 09/13/2012
Related to NethServer 6 - Task #3126: mail-server: repeat test cases merge from 6.5 CLOSED

Associated revisions

Revision 902cb2d3
Added by Davide Principi over 6 years ago

Remove _prevAccount special prop from pseudonym records. Refs #2996

The LDAP is now updated with LDAP queries only: we do not need the
_prevAccount prop any more.

- new NethServer::MailServer::pseudonymToAddresses() method
- nethserver-mail-pseudonym-initialize is no longer needed
- Added migration fragment to delete _prevAccount props

Revision 47563c6b
Added by Davide Principi over 6 years ago

Fixed migration fragment output. Refs #2996

Revision 08afa439
Added by Davide Principi over 6 years ago

Merge branches 'b2996' and 'b3019'

These are the changes of version 1.8.4, that was released
only for NS 6.5.

Refs #2996 #3019 #2991 #3126

Test cases must be repeated.

History

#1 Updated by Davide Principi over 6 years ago

  • Status changed from NEW to TRIAGED
  • % Done changed from 0 to 20

To temporarily fix the issue run

/etc/e-smith/events/actions/nethserver-mail-account-update ev

#2 Updated by Giacomo Sanchietti over 6 years ago

  • Target version changed from v6.5 to v6.6-rc1

#3 Updated by Davide Principi over 6 years ago

  • Status changed from TRIAGED to ON_DEV
  • Assignee set to Davide Principi
  • % Done changed from 20 to 30

#4 Updated by Davide Principi over 6 years ago

  • Target version changed from v6.6-rc1 to v6.5

#5 Updated by Davide Principi over 6 years ago

  • Status changed from ON_DEV to MODIFIED
  • Assignee deleted (Davide Principi)
  • % Done changed from 30 to 60

Test case
Test the bug has been fixed on both user and group pseudonyms.

#6 Updated by Davide Principi over 6 years ago

  • Related to Task #1376: Put user/group mail address(es) in LDAP added

#7 Updated by Davide Principi over 6 years ago

  • Status changed from MODIFIED to ON_QA
  • % Done changed from 60 to 70

In nethserver-testing 6.5
nethserver-mail-server-1.8.3-1.3.g7a85f1a.ns6.noarch.rpm
nethserver-mail-server-1.8.3-1.4.g47563c6.ns6.noarch.rpm
nethserver-mail-server-1.8.3-1.6gite86697e.ns6.noarch.rpm

#8 Updated by Giacomo Sanchietti over 6 years ago

  • Assignee set to Giacomo Sanchietti

#9 Updated by Giacomo Sanchietti over 6 years ago

  • Status changed from ON_QA to VERIFIED
  • Assignee deleted (Giacomo Sanchietti)
  • % Done changed from 70 to 90

Users

Before:

[root@localhost ~]# ldapsearch -LLL -Y EXTERNAL uid=giacomo mail
SASL/EXTERNAL authentication started
SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
SASL SSF: 0
dn: uid=giacomo,ou=People,dc=directory,dc=nh
mail: giacomo@test.loc

After:

[root@localhost ~]# ldapsearch -LLL -Y EXTERNAL uid=giacomo mail
SASL/EXTERNAL authentication started
SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
SASL SSF: 0
dn: uid=giacomo,ou=People,dc=directory,dc=nh
mail:

Groups

Before:

[root@localhost ~]# ldapsearch -LLL -Y EXTERNAL uid=g1 mail
SASL/EXTERNAL authentication started
SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
SASL SSF: 0
dn: uid=g1,ou=People,dc=directory,dc=nh
mail: g1@test.loc

After:

[root@localhost ~]# ldapsearch -LLL -Y EXTERNAL uid=g1 mail
SASL/EXTERNAL authentication started
SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
SASL SSF: 0
dn: uid=g1,ou=People,dc=directory,dc=nh
mail:

#10 Updated by Giacomo Sanchietti over 6 years ago

  • Status changed from VERIFIED to CLOSED
  • % Done changed from 90 to 100
Released in 6.5/nethserver-updates and 6.6/nethserver-base:
  • nethserver-mail-server-1.8.4-1.ns6.noarch.rpm

#11 Updated by Davide Principi over 6 years ago

  • Related to Task #3126: mail-server: repeat test cases merge from 6.5 added

Also available in: Atom PDF