Bug#890467: [Pkg-sssd-devel] Bug#890467: Bug#890467: sssd: upgrade from 1.16.0-3 to 1.16.0-5 causes total failure of sssd to work, can not log into machine

2018-02-15 Thread Timo Aaltonen
On 15.02.2018 16:46, Daniel Lakeland wrote:
> On 02/15/2018 04:55 AM, Timo Aaltonen wrote:
>> On 15.02.2018 14:50, Daniel Lakeland wrote:
>>>
>>> What exactly needs changing? Where is the documentation on this?
>> I don't know what you did to get -3 working in sid, but undo that. -5 is
>> not any different from -1 other than enabling a default config.
>>
>>
>>
> 
> For reference, it seems that what I did was remove the line "services
> nss,pam" and putting that line back makes it work with -5 apparently...
> in limited testing ;-)

Right, that line would break sssd if socket activation is used IIRC..
which was why it got dropped (again) :)


-- 
t



Bug#890467: [Pkg-sssd-devel] Bug#890467: sssd: upgrade from 1.16.0-3 to 1.16.0-5 causes total failure of sssd to work, can not log into machine

2018-02-15 Thread Daniel Lakeland

On 02/15/2018 04:55 AM, Timo Aaltonen wrote:

On 15.02.2018 14:50, Daniel Lakeland wrote:


What exactly needs changing? Where is the documentation on this?

I don't know what you did to get -3 working in sid, but undo that. -5 is
not any different from -1 other than enabling a default config.





For reference, it seems that what I did was remove the line "services 
nss,pam" and putting that line back makes it work with -5 apparently... 
in limited testing ;-)




Bug#890467: sssd: upgrade from 1.16.0-3 to 1.16.0-5 causes total failure of sssd to work, can not log into machine

2018-02-14 Thread Daniel Lakeland


Package: sssd
Version: 1.16.0-3
Severity: critical
Justification: breaks the whole system

Dear Maintainer,

   * What led up to the situation?

I had a working system with sssd providing my users and authentication
using an openldap and kerberos backend. I upgraded from 1.16.0-3 to
1.16.0-5 and the system could not find any users or allow anyone to
login.


I downgraded sssd an associated packages to 1.16.0-3 and rebooted, all 
services were fully restored


Please note, the problem also occurred when I tried to install a brand
new machine based on stable, and then dist-upgraded it to current
testing, which pulled in sssd 1.16.0-5


-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (750, 'testing'), (500, 'unstable'), (500, 'stable'), 
(102, 'experimental')

Architecture: amd64 (x86_64)

Kernel: Linux 4.14.0-2-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)

Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages sssd depends on:
ii  python3-sss  1.16.0-3
ii  sssd-ad  1.16.0-3
ii  sssd-common  1.16.0-3
ii  sssd-ipa 1.16.0-3
ii  sssd-krb5    1.16.0-3
ii  sssd-ldap    1.16.0-3
ii  sssd-proxy   1.16.0-3

sssd recommends no packages.

sssd suggests no packages.

-- no debconf information