Bug#794686: marked as done (nslcd start script does not report starting failure)

2016-02-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 Feb 2016 12:32:15 +
with message-id 
and subject line Bug#794686: fixed in nss-pam-ldapd 0.9.4-3+deb8u1
has caused the Debian Bug report #794686,
regarding nslcd start script does not report starting failure
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
794686: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794686
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: nslcd
Version: 0.9.4-3
Severity: serious
Justification: fails to build from source



Script that starts nslcd service does not make sure that service started 
successfully. 

For example, lets spoil nslcd config file: add a comment at the end of the 
/etc/nslcd.conf 
file without newline at the end. (It consider it as an error in config) and 
then stop and start nslcd


# /etc/init.d/nslcd stop
[ ok ] Stopping nslcd (via systemctl): nslcd.service.
# /etc/init.d/nslcd start
[ ok ] Starting nslcd (via systemctl): nslcd.service.

It does not report any problem, not to the console, not to the syslog

# cat /var/log/syslog | grep nslcd

but process is not actually stared.

# ps aux | grep nslcd
root 12011  0.0  0.0  12744  2204 pts/1S+   19:56   0:00 grep nslcd

ls -a /var/run/nslcd/
..  ..


If you try to run nslcd manually, it will properly report about config file 
problem:

# nslcd 
nslcd: /etc/nslcd.conf:34: line too long or last line missing newline


This problem should be fixed. Because it make difficult configuring LDAP 
authentication
when you are sure that nslcd is running, but it is not.




-- System Information:
Debian Release: 8.1
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=ru_RU.UTF-8, LC_CTYPE=ru_RU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages nslcd depends on:
ii  adduser3.113+nmu3
ii  debconf [debconf-2.0]  1.5.56
ii  libc6  2.19-18
ii  libgssapi-krb5-2   1.12.1+dfsg-19
ii  libldap-2.4-2  2.4.40+dfsg-1

Versions of packages nslcd recommends:
ii  bind9-host [host]   1:9.9.5.dfsg-9
ii  ldap-utils  2.4.40+dfsg-1
ii  libnss-ldapd [libnss-ldap]  0.9.4-3
ii  libpam-ldapd [libpam-ldap]  0.9.4-3
ii  nscd2.19-18
ii  nslcd-utils 0.9.4-3

Versions of packages nslcd suggests:
pn  kstart  

-- debconf information excluded
--- End Message ---
--- Begin Message ---
Source: nss-pam-ldapd
Source-Version: 0.9.4-3+deb8u1

We believe that the bug you reported is fixed in the latest version of
nss-pam-ldapd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 794...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Arthur de Jong  (supplier of updated nss-pam-ldapd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 19 Jan 2016 19:52:02 +0100
Source: nss-pam-ldapd
Binary: nslcd pynslcd libnss-ldapd libpam-ldapd nslcd-utils
Architecture: source amd64 all
Version: 0.9.4-3+deb8u1
Distribution: stable
Urgency: low
Maintainer: Arthur de Jong 
Changed-By: Arthur de Jong 
Description:
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - daemon for NSS and PAM lookups using LDAP
 nslcd-utils - utilities for querying LDAP via nslcd
 pynslcd- daemon for NSS and PAM lookups via LDAP - Python version
Closes: 759544 794068 794686
Changes:
 nss-pam-ldapd (0.9.4-3+deb8u1) stable; urgency=low
 .
   * fix-issues-withdaemonising.patch, avoid-signal-race.patch: patches to
 fix issues with daemonising nslcd and avoid a race condition in signal
 handling during start-up (closes: #759544)
   * ensure proper return code of init script (closes: #794686)
   * fix-ppolicy-expiration-warnings.patch: fix password policy expiration
 warnings (closes: #794068)
Checksums-Sha1:
 9cf31e3ef4bfa01f83684a330e9041d57ae0b5e0 2356 

Bug#794686: marked as done (nslcd start script does not report starting failure)

2015-08-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Aug 2015 21:37:48 +
with message-id e1zq0c4-0003ty...@franck.debian.org
and subject line Bug#794686: fixed in nss-pam-ldapd 0.9.6-2
has caused the Debian Bug report #794686,
regarding nslcd start script does not report starting failure
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
794686: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794686
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: nslcd
Version: 0.9.4-3
Severity: serious
Justification: fails to build from source



Script that starts nslcd service does not make sure that service started 
successfully. 

For example, lets spoil nslcd config file: add a comment at the end of the 
/etc/nslcd.conf 
file without newline at the end. (It consider it as an error in config) and 
then stop and start nslcd


# /etc/init.d/nslcd stop
[ ok ] Stopping nslcd (via systemctl): nslcd.service.
# /etc/init.d/nslcd start
[ ok ] Starting nslcd (via systemctl): nslcd.service.

It does not report any problem, not to the console, not to the syslog

# cat /var/log/syslog | grep nslcd

but process is not actually stared.

# ps aux | grep nslcd
root 12011  0.0  0.0  12744  2204 pts/1S+   19:56   0:00 grep nslcd

ls -a /var/run/nslcd/
..  ..


If you try to run nslcd manually, it will properly report about config file 
problem:

# nslcd 
nslcd: /etc/nslcd.conf:34: line too long or last line missing newline


This problem should be fixed. Because it make difficult configuring LDAP 
authentication
when you are sure that nslcd is running, but it is not.




-- System Information:
Debian Release: 8.1
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=ru_RU.UTF-8, LC_CTYPE=ru_RU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages nslcd depends on:
ii  adduser3.113+nmu3
ii  debconf [debconf-2.0]  1.5.56
ii  libc6  2.19-18
ii  libgssapi-krb5-2   1.12.1+dfsg-19
ii  libldap-2.4-2  2.4.40+dfsg-1

Versions of packages nslcd recommends:
ii  bind9-host [host]   1:9.9.5.dfsg-9
ii  ldap-utils  2.4.40+dfsg-1
ii  libnss-ldapd [libnss-ldap]  0.9.4-3
ii  libpam-ldapd [libpam-ldap]  0.9.4-3
ii  nscd2.19-18
ii  nslcd-utils 0.9.4-3

Versions of packages nslcd suggests:
pn  kstart  none

-- debconf information excluded
---End Message---
---BeginMessage---
Source: nss-pam-ldapd
Source-Version: 0.9.6-2

We believe that the bug you reported is fixed in the latest version of
nss-pam-ldapd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 794...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Arthur de Jong adej...@debian.org (supplier of updated nss-pam-ldapd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 13 Aug 2015 21:00:00 +0200
Source: nss-pam-ldapd
Binary: nslcd pynslcd libnss-ldapd libpam-ldapd nslcd-utils
Architecture: source i386 all
Version: 0.9.6-2
Distribution: unstable
Urgency: medium
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description:
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - daemon for NSS and PAM lookups using LDAP
 nslcd-utils - utilities for querying LDAP via nslcd
 pynslcd- daemon for NSS and PAM lookups via LDAP - Python version
Closes: 794686
Changes:
 nss-pam-ldapd (0.9.6-2) unstable; urgency=medium
 .
   * ensure proper return code of init script (closes: #794686)
Checksums-Sha1:
 dc92f77674f6a8e55828b3a9b37af748e0dcb040 2328 nss-pam-ldapd_0.9.6-2.dsc
 21677021f53438fca6dc6aeffb12ed8e226a8d1e 131992 
nss-pam-ldapd_0.9.6-2.debian.tar.xz
 d33ee472ff7d886cf5ba6bb12b9baebd1faecb59 77134 libnss-ldapd_0.9.6-2_i386.deb
 9c4b24c1cd8e3f828c1e2f118baad498761c4207 65132 libpam-ldapd_0.9.6-2_i386.deb
 84f2989fc3d80001441d3763431b6aff053970be 61080 nslcd-utils_0.9.6-2_all.deb