After some time, the user's name is lost in the shell (Working with LDAP)

Bug #297755 reported by darkxer0x
2
Affects Status Importance Assigned to Milestone
glibc (Ubuntu)
New
Undecided
Unassigned

Bug Description

Binary package hint: nscd

LDAPS works great in my LAN, except an error of "Not Inititialize HALT". LDAP works with authentication on server and clients (TLS/SSL).
The problem is in the client. After some hours from the boot (well, from the starting of nscd), the system can authenticate users but the system can't see them. In other terms:
- Recently booted:
darkxer0x@client:~$getent passwd |grep darkxer0x
[THE SYSTEM ANSWERS] darkxer0x:x:1000:1000:HOM,,,:/home/darkxer0x:/bin/bash

- After some hours:
I have no name!@client:~$getent passwd |grep darkxer0x
[THE SYSTEM ANSWERS]
(I have run wireshark, and there are encrypted communications between client and server)

- Now, I run /etc/init.d/nscd restart
darkxer0x@client:~$getent passwd |grep darkxer0x
[THE SYSTEM ANSWERS] darkxer0x:x:1000:1000:HOME,,,:/home/darkxer0x:/bin/bash

I'll attach /etc/nscd.conf, /etc/nsswitch.conf, /etc/ldap.conf,/etc/ldap/ldap.conf, /etc/pam.d/common-*

If other output commands are needed, just tell me

Tags: ldap lost name nscd
Revision history for this message
darkxer0x (darkxer0x-esdebian) wrote :
Revision history for this message
Rune Philosof (olberd) wrote :

Is this still an issue?

Revision history for this message
darkxer0x (darkxer0x-esdebian) wrote :

I´m using nslcd, ant it works OK (although I must have in /etc/rc.local the command: su -c "/etc/init.d/nslcd restart" root)

To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Bug attachments

Remote bug watches

Bug watches keep track of this bug in other bug trackers.