← Back to team overview

ecryptfs team mailing list archive

[Bug 317307] Re: ecryptfs-setup-private breaks with ldap user accounts

 

Okay, I have something of a solution for this problem.

I have already committed the getent changes.  Those are fixed now.

For the password checking portion, I'm adding a new option to ecryptfs-
setup-private: --nopwcheck.

This will bypass the /sbin/unix_chkpwd checking.

I'll also update the usage statement and the manpage to inform users
that this option is useful if the user's password is not stored in
/etc/shadow (such as LDAP, perhaps).

Thanks for the bug report!

:-Dustin

** Also affects: ecryptfs
   Importance: Undecided
       Status: New

** Changed in: ecryptfs
   Importance: Undecided => Wishlist
     Assignee: (unassigned) => Dustin Kirkland (kirkland)
       Status: New => Triaged

-- 
ecryptfs-setup-private breaks with ldap user accounts
https://bugs.launchpad.net/bugs/317307
You received this bug notification because you are a member of eCryptfs,
which is subscribed to ecryptfs-utils in ubuntu.

Status in eCryptfs - Enterprise Cryptographic Filesystem: Fix Committed
Status in “ecryptfs-utils” source package in Ubuntu: In Progress

Bug description:
Binary package hint: ecryptfs-utils

On my intrepid amd64 system (ecryptfs-utils-53-1ubuntu12), running ecrypt-setup-private from an LDAP provided user account breaks:

$ ecryptfs-setup-private 
ERROR: User [ldapusername] does not exist
$ ecryptfs-setup-private --username ldapusername
ERROR: User [ldapusername] does not exist

All other programs see the user account fine, including "getent passwd".



References