Package: ccze
Version: 0.2.1-2
Severity: normal

After installing OpenLDAP and libnss-ldapd, my alias 'ts' ("tail the syslog") 
starts
to generate a recursive error in the syslog file itself. The alias reads
 tail -fn40 /var/log/syslog | ccze
The error that is generated by using the alias looks like this:
 Nov 16 14:42:01 dworkin dhcpd: DHCPREQUEST for 192.168.67.151 from 
00:18:f3:84:20:46 (julian) via eth0
 Nov 16 14:42:01 dworkin dhcpd: DHCPACK on 192.168.67.151 to 00:18:f3:84:20:46 
(julian) via eth0
 Nov 16 14:42:01 dworkin named[3031]: client 192.168.67.151#4777: updating zone 
'67.168.192.in-addr.arpa/IN': deleting rrset at '151.67.168.192.in-addr.arpa' 
PTR
 Nov 16 14:42:01 dworkin named[3031]: client 192.168.67.151#4777: updating zone 
'67.168.192.in-addr.arpa/IN': adding an RR at '151.67.168.192.in-addr.arpa' PTR
 Nov 16 14:45:13 dworkin nslcd[3394]: [0bd78f] 
nslcd_passwd_byname(192.168.67.151#4574): invalid user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [a64e2a] 
nslcd_passwd_byname(67.168.192.in-addr.arpa/in): invalid user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [a026fa] 
nslcd_passwd_byname(192.168.67.157#1395): invalid user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [e685fb] 
nslcd_passwd_byname(192.168.67.155#1617): invalid user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [4a3fe6] 
nslcd_passwd_byname(192.168.67.151#4630): invalid user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [4ef005] 
nslcd_passwd_byname(192.168.67.157#1407): invalid user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [f9c13c] 
nslcd_passwd_byname(192.168.67.155#1628): invalid user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [9bb77c] 
nslcd_passwd_byname(192.168.67.151#4696): invalid user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [5ba861] nslcd_passwd_byname((): invalid 
user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [398c89] nslcd_passwd_byname(): invalid 
user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [4fe9f9] nslcd_passwd_byname([): invalid 
user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [b5af5c] nslcd_passwd_byname(-x): invalid 
user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [1226bb] nslcd_passwd_byname(]): invalid 
user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [34b6a8] nslcd_passwd_byname(&&): invalid 
user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [233c99] nslcd_passwd_byname(-d): invalid 
user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [574095] nslcd_passwd_byname(-type): 
invalid user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [ae35eb] nslcd_passwd_byname(-cmin): 
invalid user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [9be4f1] 
nslcd_passwd_byname(+$(/usr/lib/php5/maxlifetime): invalid user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [0c50b3] nslcd_passwd_byname(-print0): 
invalid user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [f87e05] nslcd_passwd_byname(|): invalid 
user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [a70bf7] nslcd_passwd_byname(-n): invalid 
user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [babf00] nslcd_passwd_byname(-r): invalid 
user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [48eaa1] 
nslcd_passwd_byname(192.168.67.157#1418): invalid user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [81823a] 
nslcd_passwd_byname(192.168.67.155#1636): invalid user name
 Nov 16 14:45:13 dworkin nslcd[3394]: [b70ae5] 
nslcd_passwd_byname(192.168.67.151#4777): invalid user name
 Nov 16 14:45:14 dworkin nslcd[3394]: [90700b] 
nslcd_passwd_byname(nslcd_passwd_byname(192.168.67.151#4574): invalid user name
 Nov 16 14:45:14 dworkin nslcd[3394]: [9d0247] 
nslcd_passwd_byname(nslcd_passwd_byname(67.168.192.in-addr.arpa/in): invalid 
user name
 Nov 16 14:45:14 dworkin nslcd[3394]: [c296bd] 
nslcd_passwd_byname(nslcd_passwd_byname(192.168.67.157#1395): invalid user name
 Nov 16 14:45:14 dworkin nslcd[3394]: [ba5d23] 
nslcd_passwd_byname(nslcd_passwd_byname(192.168.67.155#1617): invalid user name
 Nov 16 14:45:14 dworkin nslcd[3394]: [c79ea8] 
nslcd_passwd_byname(nslcd_passwd_byname(192.168.67.151#4630): invalid user name
 Nov 16 14:45:14 dworkin nslcd[3394]: [d3ee7b] 
nslcd_passwd_byname(nslcd_passwd_byname(192.168.67.157#1407): invalid user name
 Nov 16 14:45:14 dworkin nslcd[3394]: [3efdc5] 
nslcd_passwd_byname(nslcd_passwd_byname(192.168.67.155#1628): invalid user name
 Nov 16 14:45:14 dworkin nslcd[3394]: [447b73] 
nslcd_passwd_byname(nslcd_passwd_byname(192.168.67.151#4696): invalid user name
 Nov 16 14:45:14 dworkin nslcd[3394]: [0382c5] 
nslcd_passwd_byname(nslcd_passwd_byname((): invalid user name
 Nov 16 14:45:14 dworkin nslcd[3394]: [32234b] 
nslcd_passwd_byname(nslcd_passwd_byname(): invalid user name
 Nov 16 14:45:14 dworkin nslcd[3394]: [eb2f63] 
nslcd_passwd_byname(nslcd_passwd_byname([): invalid user name
 Nov 16 14:45:14 dworkin nslcd[3394]: [b6df70] 
nslcd_passwd_byname(nslcd_passwd_byname(-x): invalid user name
 Nov 16 14:45:14 dworkin nslcd[3394]: [ffca11] 
nslcd_passwd_byname(nslcd_passwd_byname(&&): invalid user name
 Nov 16 14:45:14 dworkin nslcd[3394]: [ea1109] 
nslcd_passwd_byname(nslcd_passwd_byname(-d): invalid user name
 Nov 16 14:45:14 dworkin nslcd[3394]: [0f59dc] 
nslcd_passwd_byname(nslcd_passwd_byname(-type): invalid user name
 Nov 16 14:45:14 dworkin nslcd[3394]: [eb5bd4] 
nslcd_passwd_byname(nslcd_passwd_byname(-cmin): invalid user name
etcetera. Furthermore, after a short while, the nslcd error reporting seems to 
gets stuck in a loop, because errors get longer and longer:
 Nov 16 14:45:35 dworkin nslcd[3394]: [e31a24] 
nslcd_passwd_byname(nslcd_passwd_byname(nslcd_passwd_byname(nslcd_passwd_byname(nslcd_passwd_byname(nslcd_passwd_byname(nslcd_passwd_byname(nslcd_passwd_byname(nslcd_passwd_byname():
 invalid user ...
When NOT using the "ts" alias, no nslcd errors are reported; when using "tail 
-fn50 syslog" WITHOUT the pipe to ccze, no nslcd errors are reported.

It is possible the problem is not a bug, but an intricacy of PAM, since I've 
adapted the PAM configuration to accomodate my passwd+LDAP setup. Most 
significantly, /etc/pam.d/common-auth:
 auth    required                pam_env.so
 auth    sufficient              pam_unix.so likeauth nulloku_secure shadow
 auth    sufficient              pam_ldap.so use_first_pass
 auth    required                pam_deny.so
/etc/pam.d/common-account
 account     sufficient      pam_unix.so
 account     sufficient      pam_ldap.so
 account     required        pam_deny.so
/etc/pam.d/common-session
 session     required      pam_limits.so
 session     required      pam_unix.so
 session     required      pam_mkhomedir.so skel=/etc/skel/ umask=0022
 session     optional      pam_ldap.so
However, after studying my setup for a couple of hours, I still cannot find any 
reason in the configuration why ccze should trigger nslcd to do anything.

Kind regards,
Jan Schoonderbeek
"I'm a stream of noughts and crosses in your R.A.M."

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.27.5 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages ccze depends on:
ii  libc6                     2.7-15         GNU C Library: Shared libraries
ii  libncurses5               5.6+20080830-1 shared libraries for terminal hand
ii  libpcre3                  7.6-2.1        Perl 5 Compatible Regular Expressi

ccze recommends no packages.

ccze suggests no packages.

-- no debconf information



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Reply via email to