Package: libnss-ldap
Version: 251-5
Severity: serious
Justification: required


It appears on debian testing with libnss-ldap 251-5.
When using TLS libnss-ldap don't work when non-root, you could log in
(with ssh for ex) but once logged the user id was not found, so the 
.bash_profile (or rc) fail on the id command.
The user is logged in but with no enviroment at all (logic), you cannot
do anything.
It is TLS related, because without StartTLS in /etc/libnss_ldap.conf it
work well (and if your server is configured to accept unencrypted request).
Note that with the version of libnss-ldap in stable (238-1) it work
well.  So for now I use this version.

Please see also the report on the nssldap mailing list at :
http://marc.theaimsgroup.com/?l=nssldap&m=115856065310984&w=2


-- System Information:
Debian Release: testing
  APT prefers testing
  APT policy: (700, 'testing'), (650, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.15-1-686
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages libnss-ldap depends on:
ii  debconf [debconf-2.0]      1.5.3         Debian configuration management sy
ii  libc6                      2.3.6.ds1-4   GNU C Library: Shared libraries
ii  libkrb53                   1.4.4~beta1-1 MIT Kerberos runtime libraries
ii  libldap2                   2.1.30-13+b1  OpenLDAP libraries

-- debconf information excluded


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Reply via email to