List of DSfW Bug Fixes In Maintenance Patches

  • 7012534
  • 03-Jun-2013
  • 03-Apr-2015

Environment

Novell Open Enterprise Server 11 SP2 (OES11SP2)
Novell Open Enterprise Server 11 SP1 (OES11SP1)
Novell Open Enterprise Server 11 (OES11)
Novell Open Enterprise Server 2 SP3 (OES2SP3)
Domain Services for Windows
DSfW

Situation

List of Key DSfW Specific Bug Fixes In Maintenance Patches

DSfW Bug Fixes and correlating TIDs

History of DSfW Issues Resolved

History of Issues Resolved: DSfW

Resolution


March 2015 Scheduled Maintenance

OES11SP2

Bug 899196: TID 7016392 Logging in to a DSfW domain from Mac 10.10 prompts for a password reset.

January 2015 Scheduled Maintenance

OES11SP2

Bug 29459: TID 7016393 Provisioning of a DSfW user group with Solid works EPDM tool fails as DSfW is failing for “queryuseraliases domain/builtin” commands in smb.

Bug 871841: TID 7016394 Upgrade of DSfW servers from OES 2 SP1 to OES 11 SP2 fails as the server object is in a mapped container instead of ou=OESSystemObject inside mapped container.

OES11SP1

Bug 29459: TID 7016393 Provisioning of a DSfW user group with Solid works EPDM tool fails as DSfW is failing for “queryuseraliases domain/builtin” commands in smb.

Bug 871841: TID 7016394 Upgrade of DSfW servers from OES 2 SP1 to OES 11 SP2 fails as the server object is in a mapped container instead of ou=OESSystemObject inside mapped container.

December 2014 Scheduled Maintenance

OES11SP2

Bug 849216: TID 7015592 Remote Desktop is not working for DSfW domain users from windows 7
Bug 890617: TID 7015507 Unable to add AD "Domain admins" group to "cn=Administrators,cn=Builtins..." group on a DSfW server

Bug 894284: TID 7015998 Domain Services for Windows Daemon crashes frequently
Bug 895254: TID 7015634 VMWare View 5.3 fails during linked clone creation

OES11SP1

Bug 849216: TID 7015592 Remote Desktop is not working for DSfW domain users from windows 7
Bug 890617: TID 7015507 Unable to add AD "Domain admins" group to "cn=Administrators,cn=Builtins..." group on a DSfW server

Bug 894284: TID 7015998 Domain Services for Windows Daemon crashes frequently
Bug 895254: TID 7015634 VMWare View 5.3 fails during linked clone creation

September 2014 Scheduled Maintenance

OES11SP2

Bug 849216: TID 7015592 Remote Desktop is not working for DSfW domain users from windows 7
Bug 866556: TID 7015617 Software installation fails in GPO edit or in new GPO creation

OES11SP1

Bug 849216: TID 7015592 Remote Desktop is not working for DSfW domain users from windows 7

August 2014 Scheduled Maintenance

OES11SP2

Bug 870386: TID 7015252 Trust breaks between AD and DSfW domain every 30 days
Bug 873212: TID 7013205 Missing ACL's on Computer ojbects are causing "secure channel" to break

OES11SP1

Bug 870386: TID 7015252 Trust breaks between AD and DSfW domain every 30 days
Bug 873212: TID 7013205 Missing ACL's on Computer ojbects are causing "secure channel" to break

May 2014 Scheduled Maintenance

OES11SP2

Bug 845142: TID 7015136 DSFW: Linux servers fail to join using net ads join
Bug 872914: Merging April,2014 samba sles11sp3 patch to novell-oes-samba on oes11sp2 patch

OES11SP1

Bug 845142: TID 7015136 DSFW: Linux servers fail to join using net ads join

March 2014 Scheduled Maintenance

OES11SP2

Bug 845718: TID 7015134 DSFW: Memory build up in ndsd scale environment
Bug 846574: TID 7015135 DSFW: Memory leak in libgss causing named to crash
Bug 857664: TID 7014409 DSFW: ndsd crashes in libxadsdk.so with empty SID in ldapsearch

OES11SP1

Bug 828726: TID 7015133 DSFW: VAMT Fails
Bug 845718: TID 7015134 DSFW: Memory build up in ndsd scale environment
Bug 846574: TID 7015135 DSFW: Memory leak in libgss causing named to crash
Bug 857664: TID 7014409 DSFW: ndsd crashes in libxadsdk.so with empty SID in ldapsearch

January 2014 Scheduled Maintenance

OES11SP1

Bug 828726: TID 7015133 DSFW: VAMT Fails

November 2013 Scheduled Maintenance

OES11SP1

Bug 648598: TID 7014525 OES-PTF: DSFW: Modify windows COMPUTER NAME (which was already joined to dsfw domain) do not reflect the changed/modified name in iManager or MMC Snap-in.
Bug 741818: TID 7014527 OES-PTF: eDirectory objectname with “.” character will not allow successful authentication
Bug 825592: TID 7014528 DSFW Scale: there is crash and significant memory build up in xadsd in scale environment
Bug 828581: OES-PTF: DSfW: Enhancement for proper intruder lockout message
Bug 836970: TID 7013205 DSFW: operatingSystemVersion attribute not populated when a workstation is joined to a DSfW domain.
Bug 837527: TID 7014529 DSFW: Unable to Change User Password using net user command
Bug 840287: TID 7014217 OES11 SP2: DSfW: Though provisioning successful, smb.conf will not get updated properly while deploying ADC on cross partition server (/var in separate partition).
Bug 840968: TID 7014531 OES-PTF: ndsd coring in ber_put_seqorset on DSFW server
Bug 841970: merging sles11sp3 / sles11sp2 samba security patch to novell-oes-samba in oes11sp2 / oes11sp1
Bug 842701: Beta1.10 build,Can’t install DSFW if SLES is not updated with latest patches
Bug 845508: Wrong domain spelling is coming on console while executing gposync.sh
Bug 851832: TID 7014526 User creation from MMC fails when the option “User must change the password at next logon” is selected


Septenber 2013 Scheduled Maintenance

OES11SP1

Bug 816488: TID 7013411 DSFW: Migration does not retain sysvol acls
Bug 828484: TID 7013334 eDirectory cored in FRD
Bug 819547: TID 7013412 DSFW:xadsd and rpcd hang when a cthread is canceled

July 2013 Scheduled Maintenance

OES11SP1

Bug 806538: TID 7012756 MS cluster support in DSfW
Bug 816741: TID 7012759 DSFW: ldapsearch fails when the entryDN specified in search filter contains spaces before or after comma.
Bug 818366: TID 7013055 xadsd crashes in rpc__naf_addr_free ()
Bug 819547: TID 7013056 DSFW: No results for ldapsearch with filter: ‘(&(objectcategory=organizationalunit)(Name=*))’
Bug 824550: TID 7012755 Updating libpthread_ext.so needed by novell-xad-dcerpc

OES11

- 753494: TID 7013058 DSFW Scale: observing memory leak over 200 mb by xadsd
- 816741: TID 7012759 DSFW: ldapsearch fails when the entryDN specified in search filter contains spaces before or after comma.
- 818366: TID 7013055 xadsd crashes in rpc__naf_addr_free ()
- 819547: TID 7013056 DSFW: No results for ldapsearch with filter: ‘(&(objectcategory=organizationalunit)(Name=*))’
- 824366: TID 7013057 winbind opens too many sockets under high load, later stops responding to requests.

OES2SP3

- 816741: TID 7012759 DSFW: ldapsearch fails when the entryDN specified in search filter contains spaces before or after comma.
- 818366: TID 7013055 xadsd crashes in rpc__naf_addr_free ()
- 819547: TID 7013056 DSFW: No results for ldapsearch with filter: ‘(&(objectcategory=organizationalunit)(Name=*))’

May 2013 Scheduled Maintenance

OES11SP1

- 769530: TID 7012540 OES11SP1LH: DSfW provisioning task “Assign Rights” – rerun fails with error -614 (entry already exists).
- 783005: TID 7012046 DSFW: AD Ping doesn’t work over TCP. 
- 784390: TID 7012539 OES11SP1LH: DSfW Provisioning did not provision additional partitions.
- 786346: TID 7012538 OES11SP1LH: Enable Kerberos fails during ADC provisioning.
- 807216: TID 7012045 CISCO Identity Service Engine is not joined to DSfW Server.
- 807227: TID 7012535 DSFW Scale: Observing significant memory build up in ndsd when workstations login.
- 808300: TID 7012536 xadsd crashes in rpc_ss_ndr_marsh_struct () in libdcerpc.so.1 frequently at CMCC servers.
- 813323: TID 7012537 Pre-OES11Sp2 servers must support NTLM capability once OES11SP2 server is brought in the eDir ring.

OES11

- 807216: TID 7012045 CISCO Identity Service Engine is not joined to DSfW Server.
- 807227: TID 7012535 DSFW Scale: Observing significant memory build up in ndsd when workstations login.
- 808300: TID 7012536 xadsd crashes in rpc_ss_ndr_marsh_struct () in libdcerpc.so.1 frequently at CMCC servers.
- 813323: TID 7012537 Pre-OES11Sp2 servers must support NTLM capability once OES11SP2 server is brought in the eDir ring.

OES2SP3

- 807216: TID 7012045 CISCO Identity Service Engine is not joined to DSfW Server.
- 807227: TID 7012535 DSFW Scale: Observing significant memory build up in ndsd when workstations login.
- 808300: TID 7012536 xadsd crashes in rpc_ss_ndr_marsh_struct () in libdcerpc.so.1 frequently at CMCC servers.
- 813323: TID 7012537 Pre-OES11Sp2 servers must support NTLM capability once OES11SP2 server is brought in the eDir ring.


April 2013 Scheduled Maintenance

OES11SP1

- 770208: TID 7012150 OES11SP1LH: DSfW provisioning of DNS generates duplicate forward and reverse lookup zones if they already exists
- 785697: Provsioning pre healthCheck fails in ADC.
- 791640: DSFW FTU1:During ADC Provosioning PreCheck, the provisioning logs reports “Successfully health checked the [frd]” instead of ADC
- 793110: TID 7011476 NTP daemon dies in a multiple system partition environment when NTP signed request comes from a Windows XP SP3 client.
- 795984: DSFW: Authentication with keytab file fails when HTTP/ principal only is used.
- 796740: TID 7012151 DSfW – ldapsearch doesn’t return any results when objectGUID;binary= is used as filter.
- 798024: TID 7012152 EMC CLARiiON (CIFS share) NAS box fails to join DSfW Domain.
- 799876: TID 7012153 ntpd service crashes 2-3 times every hour with NTPD_RUN_CHROOTED=”yes” set in /etc/sysconfig/ntp file.
- 800093: Restart DSFW services task fails in cross partition setup with Jan 2013 (from test patch channel) patch update
- 802161: DSfW provisioning wizard should restart NTP service
- 804371: Merge Samba update for March patch
- 804854: DSfW specific NTP changes for the upgrade path

OES11

- 791640: DSFW FTU1:During ADC Provosioning PreCheck, the provisioning logs reports “Successfully health checked the [frd]” instead of ADC
- 793110: TID 7011476 NTP daemon dies in a multiple system partition environment when NTP signed request comes from a Windows XP SP3 client.
- 795984: DSFW: Authentication with keytab file fails when HTTP/ principal only is used.
- 796740: TID 7012151 DSfW – ldapsearch doesn’t return any results when objectGUID;binary= is used as filter.
- 798024: TID 7012152 EMC CLARiiON (CIFS share) NAS box fails to join DSfW Domain.
- 799876: TID 7012153 ntpd service crashes 2-3 times every hour with NTPD_RUN_CHROOTED=”yes” set in /etc/sysconfig/ntp file.
- 800093: Restart DSFW services task fails in cross partition setup with Jan 2013 (from test patch channel) patch update
- 802161: DSfW provisioning wizard should restart NTP service
- 804371: Merge Samba update for March patch
- 804854: DSfW specific NTP changes for the upgrade path

OES2SP3

- 793110: TID 7011476 NTP daemon dies in a multiple system partition environment when NTP signed request comes from a Windows XP SP3 client.
- 795984: DSFW: Authentication with keytab file fails when HTTP/ principal only is used.
- 796740: TID 7012151 DSfW – ldapsearch doesn’t return any results when objectGUID;binary= is used as filter.
- 798024: TID 7012152 EMC CLARiiON (CIFS share) NAS box fails to join DSfW Domain.
- 799876: TID 7012153 ntpd service crashes 2-3 times every hour with NTPD_RUN_CHROOTED=”yes” set in /etc/sysconfig/ntp file.
- 800093: Restart DSFW services task fails in cross partition setup with Jan 2013 (from test patch channel) patch update
- 802161: DSfW provisioning wizard should restart NTP service


January 2013 Scheduled Maintenance

OES11SP1

- 787330: Can’t install ADC to DSfW domain that is updated to Sept 2012 patch level
- 790828: OES11SP1LH: DSfW Assign rights fails in XAD_RETAIN_POLICIES=no case and if there are containers with nspm… attr set
- 792131: TID 7011500 DSFW – behavior for isdeleted attribute doesn’t match with Active Directory.
- 792146: DSFW FTU1: “Enable Kerberos” task fails while provisioning for CDC in case of FRD is updated with FTU1 build
- 792192: TID 7011499 DSFW – “unavailableCriticalExtension” being returned when LDAP_SERVER_NOTIFICATION_OID is being used during ldapsearch.
- 793390: TID 7011671 Fresh install & configuration of OES11SP1 DSFW Server along with November 2012 patch is failing.

OES11

- 787330: Can’t install ADC to DSfW domain that is updated to Sept 2012 patch level
- 790828: OES11SP1LH: DSfW Assign rights fails in XAD_RETAIN_POLICIES=no case and if there are containers with nspm… attr set
- 792131: TID 7011500 DSFW – behavior for isdeleted attribute doesn’t match with Active Directory.
- 792146: DSFW FTU1: “Enable Kerberos” task fails while provisioning for CDC in case of FRD is updated with FTU1 build
- 792192: TID 7011499 DSFW – “unavailableCriticalExtension” being returned when LDAP_SERVER_NOTIFICATION_OID is being used during ldapsearch.
- 793390: TID 7011671 Fresh install & configuration of OES11SP1 DSFW Server along with November 2012 patch is failing.


OES2P3

- 787330: Can’t install ADC to DSfW domain that is updated to Sept 2012 patch level
- 790828: DSfW Assign rights fails in XAD\_RETAIN\_POLICIES=no case and if there are containers with nspm… attr set
- 792131: TID 7011500 DSFW – behavior for isdeleted attribute doesn’t match with Active Directory.
- 792146: DSFW FTU1: “Enable Kerberos” task fails while provisioning for CDC in case of FRD is updated with FTU1 build
- 792192: TID 7011499 DSFW – “unavailableCriticalExtension” being returned when LDAP\_SERVER\_NOTIFICATION\_OID is being used during ldapsearch.
- 793390: TID 7011671 Fresh install & configuration of OES11SP1 DSFW Server along with November 2012 patch is failing.

Additional Information

TIDs listing OES and eDirectory Patches

TID 3426981 - History of Issues Resolved in eDirectory 8.8.x
TID 7010867 - Patches released for Open Enterprise Server 11 Support Pack 1(OES11 SP1)
TID 7008280 - Patches released for Open Enterprise Server 11 (OES11)


Example of applying May 2013 Maintenance patch on OES11.X server with zypper

List Respositories on this server
zypper lr
Should see the following:
nu_novell_com:OES11-SP1-Updates | OES11-SP1-Updates | Yes | Yes

List patches in the Updates repository
zypper pch OES11-SP1-Updates
Should see the following:
OES11-SP1-Updates | oes11sp1-May-2013-Scheduled-Maintenance       | 7715    | security    | Needed

Install the maintenance patch
zypper up -t patch oes11sp1-May-2013-Scheduled-Maintenance

Then list the patches again to make sure it is installed
zypper pch OES11-SP1-Updates
Should see the following:
OES11-SP1-Updates | oes11sp1-May-2013-Scheduled-Maintenance       | 7715    | security    | Installed