[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#511750: marked as done (libnss-ldap doesn't query LDAP server for users and groups)



Your message dated Sat, 30 Nov 2013 17:55:05 +0100
with message-id <20131130165505.GA17734@jadzia.comodo.priv.at>
and subject line Re: Bug#511750: libnss-ldap doesn't query LDAP server for users and groups
has caused the Debian Bug report #511750,
regarding libnss-ldap doesn't query LDAP server for users and groups
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
511750: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=511750
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: libnss-ldap
Version: 261-2.1
Severity: important

Hi Debian Bug Trackers,

I'm running Debian Lenny on a NSLU2.
I wasn't able to authenticate a non-local (LDAP - in this case) user against an OpenLDAP server running on the same machine.
Access to the LDAP service with ldapsearch, ldapadd and so on was working.

'getent passwd' did only show local users.
'getent -s ldap passwd' didn't give any result.
'su - <ldap-user>' returned that the user id is unkown.

To verify the SLAPD config itself is working properly, i configured two Ubuntu machines to logon to that LDAP server. 
As that was working, it must have been related to the local libnss-ldap.

Did apt-get purge libnss-ldap several times combined with rebooting the machine and purging libpam-ldap and nscd.
Tried nearly every HowTo i could get my hands onto and finally found this hint:

Execute the following command to find where the nss_ldap module expects to find its control file:

'strings /lib/libnss_ldap.so.2 | grep conf'

On my machine, there wasn't any /lib/libnss_ldap.so.2. There is only a /lib/nss_ldap.so.1.

After creating static links for libnss_ldap.so.2, libnss_ldap-2.7.so and several others 
(I'm not sure which of the links i created actually solved it) to nss_ldap.so  
and verifying that there are no unmet dependencies with 'ldd /lib/libnss_ldap.so.2' 
i gave it a try and now i can see LDAP users with 'getent -ldap passwd' and 
can login with LDAP users via SSH for e.g.

Maybe you guys can double check that.

Please let me know if you are missing additional information, I'll try to provide 
you with that in case it's needed.

Is there a chance to hide my email address?

Best regards
Sebastian

  

-- System Information:
Debian Release: 5.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: armel (armv5tel)

Kernel: Linux 2.6.26-1-ixp4xx
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/bash

Versions of packages libnss-ldap depends on:
ii  debconf [debconf-2.0] 1.5.24             Debian configuration management sy
ii  libc6                 2.7-16             GNU C Library: Shared libraries
ii  libcomerr2            1.41.3-1           common error description library
ii  libgcc1               1:4.3.2-1.1        GCC support library
ii  libkrb53              1.6.dfsg.4~beta1-4 MIT Kerberos runtime libraries
ii  libldap-2.4-2         2.4.11-1           OpenLDAP libraries
ii  libsasl2-2            2.1.22.dfsg1-23    Cyrus SASL - authentication abstra

Versions of packages libnss-ldap recommends:
ii  libpam-ldap                   184-4.2    Pluggable Authentication Module fo
ii  nscd                          2.7-16     GNU C Library: Name Service Cache 

libnss-ldap suggests no packages.

-- debconf information:
* libnss-ldap/rootbindpw: (password omitted)
  libnss-ldap/dblogin: false
  libnss-ldap/override: true
* shared/ldapns/base-dn: dc=what,dc=ever
* libnss-ldap/rootbinddn: cn=admin,dc=what,dc=ever
* shared/ldapns/ldap_version: 3
* shared/ldapns/ldap-server: ldap://127.0.0.1/
* libnss-ldap/nsswitch:
  libnss-ldap/confperm: false
  libnss-ldap/dbrootlogin: true



--- End Message ---
--- Begin Message ---
Version: 264-2.4

On Tue, 08 Sep 2009 13:24:43 +0200, Loïc Minier wrote:

>  Attaching the debdiff I pushed to Ubuntu.

This seems to be the same as #549080 and #683011, and #683011 is
supposed to be fixed already by
debian/patches/treat-all-debian-systems-like-linux.patch

And autoreconfig also shouldn't be necessary ...


Ah!
+libnss-ldap (261-2.1ubuntu3) karmic; urgency=low

So this just needs to be (marked as fixed respectively) closed at the
fixed version to keep it "active" for older versions. Doing so now. 

Cheers,
gregor, curious why this pooped up in the RC bug screen ...

-- 
 .''`.  Homepage: http://info.comodo.priv.at/ - OpenPGP key 0xBB3A68018649AA06
 : :' : Debian GNU/Linux user, admin, and developer  -  http://www.debian.org/
 `. `'  Member of VIBE!AT & SPI, fellow of the Free Software Foundation Europe
   `-   NP: Sophie Hunger: D'Red

Attachment: signature.asc
Description: Digital signature


--- End Message ---

Reply to: