https://bugs.openldap.org/show_bug.cgi?id=9054
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Status|RESOLVED |VERIFIED
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9135
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Status|RESOLVED |VERIFIED
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9328
Issue ID: 9328
Summary: CLDAP ldap_result hangs if nobody listens on the port
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: libraries
Assignee: bugs(a)openldap.org
Reporter: pbrezina(a)redhat.com
Target Milestone: ---
When using LDAP over UDP, calling ldap_result() hangs if there is nobody
listening on the remote port.
The problem is that it calls recvfrom() twice, the first attempt returns
ECONNREFUSED but this is ignored. The seconds read then blocks/timeouts/returns
EAGAIN depending on the sockets settings, however we know that we will never
receive any data so it should return an error. See [1]
poll([{fd=20, events=POLLIN|POLLPRI}], 1, 0) = 1 ([{fd=20, revents=POLLERR}])
recvfrom(20, 0x18dade0, 16256, 0, 0x18dad60, [128]) = -1 ECONNREFUSED
(Connection refused)
recvfrom(20, <unfinished ...>) = ?
[1]
https://git.openldap.org/pbrezina/openldap/-/blob/master/libraries/libldap/…
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9324
Issue ID: 9324
Summary: slapd can be stuck in REFRESH mode if a network error
occurs
Product: OpenLDAP
Version: 2.4.51
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: quanah(a)openldap.org
Target Milestone: ---
Found when a load balancer severed connection between a provider and consumers
while the consumers were in REFRESH mode, they deadlocked. Also blocked the
ability to update cn=config.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9318
Issue ID: 9318
Summary: RFC 6125 compliance (SANs-ID vs CN-ID)
Product: OpenLDAP
Version: 2.5
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: dar(a)xoe.solutions
Target Milestone: ---
> As noted, a client MUST NOT seek a match for a reference identifier
> of CN-ID if the presented identifiers include a DNS-ID, SRV-ID,
> URI-ID, or any application-specific identifier types supported by the
> client.
It goes on
> Therefore, if and only if the presented identifiers do not include a
> DNS-ID, SRV-ID, URI-ID, or any application-specific identifier types
> supported by the client, then the client MAY as a last resort check
> for a string whose form matches that of a fully qualified DNS domain
> name in a Common Name field of the subject field (i.e., a CN-ID). If
> the client chooses to compare a reference identifier of type CN-ID
> against that string, it MUST follow the comparison rules for the DNS
> domain name portion of an identifier of type DNS-ID, SRV-ID, or
> URI-ID, as described under Section 6.4.1, Section 6.4.2, and
> Section 6.4.3.
Representation and Verification of Domain-Based Application Service
Identity within Internet Public Key Infrastructure Using X.509 (PKIX)
Certificates in the Context of Transport Layer Security (TLS)
(https://tools.ietf.org/html/rfc6125#section-6.4.4)
> This is an Internet Standards Track document.
Ldap still using CN-ID by default, in the presence of URI/DNS/SRV SANs is
prohibited and not standards compliant. It _may_ only fall back to CN if non of
those values is provided.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9249
Bug ID: 9249
Summary: A dollar sign ($) at the end of the 2nd argument of
olcAuthzRegexp crashes slapd
Product: OpenLDAP
Version: 2.4.47
Hardware: All
OS: Linux
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: kop(a)karlpinc.com
Target Milestone: ---
The following ldif, fed to ldapmodify, crashes slapd.
dn: cn=config
changetype: modify
replace: olcAuthzRegexp
olcAuthzRegexp: "^([^,]+),cn=PLAIN,cn=auth" "$1,ou=People,dc=example,dc=com$"
Happens on Debian 10 with openldap 2.4.47 and RHEL 8 with openldap 2.4.46.
Doing ldapmodify -d -1 seems to crash only 1 out of 3 times, but it always
crashes without the -d -1.
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugs.openldap.org/show_bug.cgi?id=3953
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Status|RESOLVED |VERIFIED
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=3953
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Status|UNCONFIRMED |RESOLVED
Resolution|--- |WONTFIX
--- Comment #10 from Quanah Gibson-Mount <quanah(a)openldap.org> ---
The auditlog overlay generates something quite similar, and there's little
value in supporting this at this point.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=4685
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Status|RESOLVED |VERIFIED
--
You are receiving this mail because:
You are on the CC list for the issue.