Activity log for bug #1000205

Date Who What changed Old value New value Message
2012-05-16 12:55:40 Wolfram Strauss bug added bug
2012-05-16 17:24:41 Arthur de Jong bug watch added http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=670133
2012-05-16 17:24:41 Arthur de Jong bug watch added http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=672301
2012-07-01 05:09:05 William Van Hevelingen bug task added nss-pam-ldapd (Debian)
2012-07-01 05:09:38 William Van Hevelingen nss-pam-ldapd (Ubuntu): status New Confirmed
2012-07-01 05:17:39 Bug Watch Updater nss-pam-ldapd (Debian): status Unknown Fix Released
2012-07-02 21:36:13 Arthur de Jong attachment added nss-pam-ldapd-fix-debconf-authentication-0.8.4.patch https://bugs.launchpad.net/bugs/1000205/+attachment/3211273/+files/nss-pam-ldapd-fix-debconf-authentication-0.8.4.patch
2012-07-03 00:22:06 Ubuntu Foundations Team Bug Bot tags nslcd nslcd patch
2012-07-03 00:22:13 Ubuntu Foundations Team Bug Bot bug added subscriber Ubuntu Sponsors Team
2012-07-16 08:30:17 Martin Pitt summary Upgrade from 10.04 to 12.04 server brakes configuration of nslcd Upgrade from 10.04 to 12.04 server breaks configuration of nslcd
2012-07-18 19:27:10 Brian Murray nominated for series Ubuntu Precise
2012-07-18 19:27:10 Brian Murray bug task added nss-pam-ldapd (Ubuntu Precise)
2012-07-18 19:27:52 Brian Murray nss-pam-ldapd (Ubuntu): status Confirmed Fix Released
2012-07-18 19:28:34 Brian Murray nss-pam-ldapd (Ubuntu Precise): status New Triaged
2012-07-18 19:28:37 Brian Murray nss-pam-ldapd (Ubuntu Precise): importance Undecided High
2012-07-18 19:29:24 Brian Murray description Doing a do-release-upgrade from 10.04 server to 12.04 server breaks the configuration in /etc/nslcd.conf. Custom modifications are partially commented out, at least the directive bindpw is commented out which leaves nslcd non functioning after the release upgrade. There was no question regarding overwriting the manually modified configuration file nor was the original one saved. Using ldap for authentication (e.g. in the pam stack and / or for nsswitch) this breaks the login process. [IMPACT] This bug affects people who use a mix of debconf and manual configuration of the nslcd.conf file or possibly people who are upgrading from an earlier release that does not include the ldap-auth-type debconf configuration setting (there could be more cases). This breaks LDAP authentication on upgrades quietly removing LDAP users from the system and will break it again if the package is upgraded/reinstalled. [TESTCASE] The easiest way to trigger the underlying bug is to use debconf to configure no authentication, then change the config by hand with the binddn and bindpw options and then reinstall or upgrade. apt-get purge nslcd apt-get install libnss-ldapd nslcd [with debconf choose no authentication] [edit /etc/nslcd.conf and set binddn and bindpw] [restart nslcd and verify that getent passwd returns LDAP users] apt-get --reinstall install nslcd You need an LDAP server to test this obviously. [Regression Potential] This fix was in Debian unstable (#670133, fixed in 0.8.8-1) and has not seen any regressions so far. The change could have an affect for debconf preseeding which is quite complex to do right. Preconfiguring nslcd is much simpler when pre-installing an nslcd.conf file (which will be preserved on installation) although debconf preseeding should work for most configurations. * Original Description * Doing a do-release-upgrade from 10.04 server to 12.04 server breaks the configuration in /etc/nslcd.conf. Custom modifications are partially commented out, at least the directive bindpw is commented out which leaves nslcd non functioning after the release upgrade. There was no question regarding overwriting the manually modified configuration file nor was the original one saved. Using ldap for authentication (e.g. in the pam stack and / or for nsswitch) this breaks the login process.
2012-07-18 20:01:58 Brian Murray nss-pam-ldapd (Ubuntu Precise): status Triaged Fix Committed
2012-07-19 16:28:10 Bryce Harrington bug added subscriber Ubuntu Stable Release Updates Team
2012-07-19 16:28:15 Bryce Harrington removed subscriber Ubuntu Sponsors Team
2012-07-25 13:53:42 Stéphane Graber nss-pam-ldapd (Ubuntu Precise): status Fix Committed In Progress
2012-07-25 23:27:19 Clint Byrum nss-pam-ldapd (Ubuntu Precise): status In Progress Fix Committed
2012-07-25 23:27:22 Clint Byrum bug added subscriber SRU Verification
2012-07-25 23:27:24 Clint Byrum tags nslcd patch nslcd patch verification-needed
2012-07-25 23:54:33 Launchpad Janitor branch linked lp:ubuntu/precise-proposed/nss-pam-ldapd
2012-07-27 12:08:46 Wolfram Strauss tags nslcd patch verification-needed nslcd patch verification-done
2012-08-02 20:53:49 Brian Murray removed subscriber Ubuntu Stable Release Updates Team
2012-08-02 20:58:11 Launchpad Janitor nss-pam-ldapd (Ubuntu Precise): status Fix Committed Fix Released