[Bug 680177] Re: smbldap-useradd fails to authenticate to allow changes to LDAP server

2021-04-05 Thread Launchpad Bug Tracker
[Expired for smbldap-tools (Ubuntu) because there has been no activity
for 60 days.]

** Changed in: smbldap-tools (Ubuntu)
   Status: Incomplete => Expired

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/680177

Title:
  smbldap-useradd fails to authenticate to allow changes to LDAP server

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/smbldap-tools/+bug/680177/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 680177] Re: smbldap-useradd fails to authenticate to allow changes to LDAP server

2021-02-04 Thread Logan Rosen
Thank you for reporting this bug to Ubuntu.

Ubuntu 10.04 (lucid) reached end-of-life on May 9, 2013.

See this document for currently supported Ubuntu releases:
https://wiki.ubuntu.com/Releases

We appreciate that this bug may be old and you might not be interested
in discussing it any more. But if you are then please upgrade to the
latest Ubuntu version and re-test. If you then find the bug is still
present in the newer Ubuntu version, please add a comment here telling
us which new version it is in.

** Changed in: smbldap-tools (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/680177

Title:
  smbldap-useradd fails to authenticate to allow changes to LDAP server

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/smbldap-tools/+bug/680177/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 680177] Re: smbldap-useradd fails to authenticate to allow changes to LDAP server

2011-02-02 Thread rduke15
I had the same problem, and it turned out I had made a silly mistake in
my /etc/smbldap-tools/smbldap_bind.conf file. The password was correct,
but the DN entries started with dc=admin, ... instead of cn=admin,


In the end, what helped me find the problem was to add the stats
loglevel to the slapd config. This showed the following in the logs:

Feb  2 11:50:27 lenny1 slapd[5502]: conn=150 op=0 BIND 
dn=dc=admin,dc=example,dc=com method=128
Feb  2 11:50:27 lenny1 slapd[5502]: conn=150 op=0 RESULT tag=97 err=49 text=

After this error, the smbldap-useradd continued and failed with the next
error. If it had stopped right there, it would have been much easier to
find the problem.

So in my case, I believe the bug would be that smbldap-useradd continues
after failing to bind as admin, and then reports a misleading error at
the next step.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/680177

Title:
  smbldap-useradd fails to authenticate to allow changes to LDAP server

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 680177] Re: smbldap-useradd fails to authenticate to allow changes to LDAP server

2011-02-02 Thread rduke15
I would suggest the following changes:

===

# diff -w -u /usr/share/perl5/smbldap_tools.pm.orig 
/usr/share/perl5/smbldap_tools.pm
--- /usr/share/perl5/smbldap_tools.pm.orig  2007-09-24 11:07:11.0 
+0200
+++ /usr/share/perl5/smbldap_tools.pm   2011-02-02 14:07:48.0 +0100
@@ -296,6 +296,10 @@
 $mesg = $ldap_master-bind ( $config{masterDN},
 password = $config{masterPw}
 );
+if ($mesg-is_error()) {
+warn qq[Cannot bind to $config{masterLDAP}:$config{masterPort} as 
$config{masterDN}: ], $mesg-error_text();
+return undef;
+}
 $ldap=$ldap_master;
 return($ldap_master);
 }

===

and

===

# diff -w -U 1 /usr/sbin/smbldap-useradd.orig /usr/sbin/smbldap-useradd
--- /usr/sbin/smbldap-useradd.orig  2007-09-24 12:18:51.0 +0200
+++ /usr/sbin/smbldap-useradd   2011-02-02 14:03:04.0 +0100
@@ -73,3 +73,4 @@
 
-my $ldap_master=connect_ldap_master();
+my $ldap_master=connect_ldap_master()
+or die Error binding to ldap server\n;
 
===

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/680177

Title:
  smbldap-useradd fails to authenticate to allow changes to LDAP server

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 680177] Re: smbldap-useradd fails to authenticate to allow changes to LDAP server

2010-11-22 Thread derek fong


-- 
smbldap-useradd fails to authenticate to allow changes to LDAP server
https://bugs.launchpad.net/bugs/680177
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs