phpLDAPadmin icon indicating copy to clipboard operation
phpLDAPadmin copied to clipboard

Unable to add non-user members to groupOfNames

Open pmorch opened this issue 4 years ago • 1 comments

Hi,

I've created two "group"s with "Create a child entry -> Default -> ObjectClasses = groupOfNames". They're called "CMGroup" and "Subgroup".

Using phpLDAPadmin I can successfully add users to "CMGroup", but I cannot add "Subgroup" to "CMGroup".

I can do it on the command line if I create: addSubgroup.ldif

dn: cn=CMGroup,ou=Groups,dc=example,dc=com
changetype: modify
add: member
member: cn=Subgroup,ou=Groups,dc=example,dc=com

and then

ldapmodify  <authparams> -f addSubgroup.ldif

Afterwards it looks like this in phpLDAPadmin:

image

If I now remove "Subgroup" from "Group Members", it appears in "Available Members". But when I save and go back to edit the members of "CMGroup", "Subgroup" no longer shows up in "Available Members" afterwards:

image

Why doesn't "Subgroup" and other non-users show up in "CMGroup" as "Available Members" using phpLDAPadmin?

Using

root@openldap ~# dpkg-query -W | grep ldap
ldap-utils	2.4.44+dfsg-5+deb9u2
ldapscripts	2.0.7-2
libldap-2.4-2:amd64	2.4.44+dfsg-5+deb9u2
libldap-common	2.4.44+dfsg-5+deb9u2
php-ldap	1:7.0+49
php7.0-ldap	7.0.33-0+deb9u6
turnkey-openldap-15.1	1

root@openldap ~# lsb_release -a
No LSB modules are available.
Distributor ID:	TurnKey
Description:	TurnKey GNU/Linux 9.9 (stretch)
Release:	9.9
Codename:	stretch

from the surprisingly easy to use https://www.turnkeylinux.org/openldap

pmorch avatar Nov 13 '19 12:11 pmorch

I also experienced this bug on the master branch. @leenooks , do you plan on merging 1.2 into master ?

sylvainfaivre avatar Jul 08 '22 14:07 sylvainfaivre

Have you configured the search filter for modify_member?

eg: $config->custom->modify_member['filter'] = '(|(objectclass=Person)(objectclass=GroupOfUniqueNames)(objectclass=posixGroup))';

leenooks avatar Apr 02 '23 04:04 leenooks