A Bugzilla authentication dillemma?

Let me tell you the dilemma I just faced and resolved.

I have a bugzilla installation that is configured to use LDAP for authentication.  It is configured to fall back to DB authentication if LDAP isn’t available.

I have both a local user and a domain user that are admins just to resolve this situation where I can’t login as a domain user.  I can login as the local user and make the change I need.

First, let me tell you that this is a test/educational server for learning so I “fiddle” with it. Its not in production.

Well, my password changed, as commonly happens every 90 days, and I went to update the password using the local account.

No matter what I tried, I couldn’t login with the local account. My password has changed a few times and this had never been a problem.

So this is my dillemma.  I can’t login to get to the screen to update my password.

Well, I learned a few things due to this problem and I plan to post on them:

  1. In Bugzilla, how can I change the password used for LDAP integration if I can’t login?
  2. Why Bugzilla fails to authenticate a local user when LDAP integration is failing?

I  plan to make a post on both and I will link to them here when they are done.

No Comments

  1. I think I know what's going on. If Bugzilla fails to bind to LDAP, it immediately throws an error. Otherwise, when you had both LDAP and DB auth enabled, if there was an error binding to LDAP, you would just get a mysterious "bad username or password" error, and you as an admin would have no way to know what's going on.

    Bugzilla's parameters are stored in the data/params file in the bugzilla directory, so you can edit the BindDN there if you need to.

Leave a Reply to Max Kanat-Alexander

How to post code in comments?