Bug 83031 (nscd-nss_ldap)

Summary: When using nscd catching services nss-ldap does not work
Product: [Retired] Red Hat Linux Reporter: Luis Martinez <luimarma>
Component: glibcAssignee: Jakub Jelinek <jakub>
Status: CLOSED RAWHIDE QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: 8.0CC: drepper, fweimer
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: 2.3.3-65 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2004-10-06 06:04:21 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Luis Martinez 2003-01-29 18:17:21 UTC
Description of problem: 
If nscd is running then nss-ldap does not work, when disabled nss-ldap works 
 
Version-Release number of selected component (if applicable): 
 
 
How reproducible: 
Easyly. 
 
Steps to Reproduce: 
1.Setup a pam-ldap config using nscd catching services, create some ldap 
users. 
2.Do ls -l on the ldap users home directories or try to auth these users. It 
does not work, you cant auth the users and with the ls -l it shows the users 
uids not related names. 
3.Turn the sncd daemon off everything works despites the performance hit. 
     
Actual results: 
None 
 
Expected results: 
Get fixed nscd 
 
Additional info: 
None, on demand if needed (ldap conf files schemas)

Comment 1 Ulrich Drepper 2004-10-06 06:04:21 UTC
nscd + nss_ldap have always been problematic, until recently.  If you
want to have a working nscd, use glibc-2.3.3-65 from rawhide and the
latest nss_ldap.

If you have problems with the latest code I would like to hear.  File
a new bug.  I'm closing this one since it is outdated.

And don't file bugs for the nscd component, nobody looked at it since
glibc is the correct component.