<> ||'''Contents'''<
><>|| = Introduction = Bugs relating to openldap typically fall into 1 category: 1. SSL connections not working (it is most probably a good idea to read the OpenLDAP FAQ about [[http://www.openldap.org/faq/data/cache/185.html|using TLS/SSL]]). A good reference for common errors is [[http://www.openldap.org/faq/data/cache/53.html|here]]. = How to file = ## Useful for bug-filers and as a boiler-plate advice for triagers. This is the minimum information required for a bug report. <> === SSL connections failure === If the system is unable to connect to an ldap server via an SSL connection: Add the content of the following files (if they exists): {{{ /etc/ldap/ldap.conf ~/.ldaprc ~/ldaprc }}} Add the content of {{{TLS_CACERT file}}} (set in one of the files above). Install the following packages: ldap-utils and gnutls-bin. * Attach the output of the following command line: {{{ $ ldapsearch -d 7 ...other options to connect to ldap-server-hostname... }}} Example: {{{ $ ldapsearch -d 7 -b "dc=example,dc=com" -D "cn=admin,dc=example,dc=com" -x -w adminpassword -H ldaps://ldap.example.com/ }}} ''''''Obfuscate all relevant information (such as password, dn)'''''' * output of the following command line: {{{ gnutls-cli --x509cafile TLS_CACERT -p 636 ldap-server-hostname }}} Example: {{{ gnutls-cli --x509cafile /etc/ssl/certs/ca-certificates.crt -p 636 ldap.example.com }}} Relevant package versions Provide the output of the following command: {{{ $ dpkg-query -W -f='${Package} ${Version} ${Source} ${Status}\n' | egrep 'slapd|ldap|gnutls' }}} = Debugging procedure = ## In depth debugging procedures for this particular package or subsystem. This usually is information about the log files to gather and what to look for in them. = How to Triage = ## Information that will facilitate the triaging of bugs for this package or subsystem. Remind triagers of the bug tags in use for this particular package. == Stock Reply == ## A stock reply to be used for initial bug reports basically asking for the stuff in "How to file". The Bugs/Responses page should include this reply. ## StockReplyStart ==== SSL connections failure ==== {{{ Thank you for taking the time to report this bug and helping to make Ubuntu better. Unfortunately we can't fix it without more information. Please include the information requested at https://wiki.ubuntu.com/DebuggingOpenldap#ssl-client-failure. }}} ## StockReplyEnd == How to Forward == ## In the event that the package or subsystem has an upstream bug tracker this section should contain detailed steps to forward a bug to that tracker. Some packages may just link to the general "How to Forward" page for another bug tracker like Gnome's bugzilla or freedesktop.org's bug tracker. = Known bugs = ## Description of known bug reports that may receive duplicates and how to recognise them. This information should be obtained by looking for bugs tagged as 'metabug'. ## '''Open''' ## || '''Bug''' || '''Subject''' || '''Symptom''' || ## || [[https://launchpad.net/bugs/8896|8896]] || The subject from LP || This bug can be identified by ... || ## '''Closed''' ## || '''Bug''' || '''Subject''' || '''Symptom''' || ## || [[https://launchpad.net/bugs/8896|8896]] || The subject from LP || This bug can be identified by ... || = Non-bugs = ## How to recognise common issues arising from hardware failures, common feature requests and other invalid bugs for this category. Advice how triage them and stock responses. ---- CategoryBugSquad CategoryDebugging