https://bugs.openldap.org/show_bug.cgi?id=9664
Issue ID: 9664
Summary: Hiding namingContexts in the root DSE, when these are
not in small letters
Product: OpenLDAP
Version: 2.5.6
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: dpa-openldap(a)aegee.org
Target Milestone: ---
Below are the ACL for the frontend database. They are supposed to hide the
cn=krbconfig from the namingContexts on the root DSE.
dn: olcDatabase=frontend,cn=config
objectClass: olcDatabaseConfig
objectClass: olcFrontendConfig
olcDatabase: frontend
#olcAccess: to dn.base="" attrs=namingContexts
val/distinguishedNameMatch="cn=krbcontainer" by * none
olcAccess: to dn.base="" attrs=namingContexts val="cn=krbcontainer" by * none
olcAccess: to dn.exact="" by * read
dn: olcDatabase=mdb,cn=config
objectClass: olcDatabaseConfig
objectClass: olcMdbConfig
olcDatabase: mdb
olcDbMaxSize: 10485760
olcSuffix: cn=krbcontainer
olcRootDN: uid=zzz,cn=krbcontainer
olcRootPW: zzz
olcDbDirectory: ldap/uuu
olcDbIndex: objectClass eq
olcAccess: to dn.sub="cn=krbContainer"
by * read
It does work!
However, if change the case in (container ⇒ Container):
olcSuffix: cn=krbContainer
no matter how I set olcAccess in the frontend database,
$ ldapsearch -xb "" -s base namingContexts
always prints
dn:
namingContexts: cn=krbContainer
In particular
olcAccess: to dn.base="" attrs=namingContexts
val/distinguishedNameMatch="cn=krbcontainer" by * none
does not hide it.
• It shall be possible to find olcSuffix from the DSE/namingContexts, even if
the suffix is mixCased.
Since the case is known at the time, when the rules are written, OpenLDAP shall
offer an option for exact match, without converting data to lowercase. (as
shown by sladp -d -1 )
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9659
Issue ID: 9659
Summary: slapd fails to compile with LDAP_PF_LOCAL_SENDMSG:
redefinition of 'peerbv'
Product: OpenLDAP
Version: 2.5.7
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: ryan(a)openldap.org
Target Milestone: ---
Thanks for fixing issue 9658. The same test environment (Debian GNU/Hurd 11.0)
now fails to compile slapd (RE25 and master):
cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -c -o
daemon.o daemon.c
daemon.c: In function 'slap_listener':
daemon.c:2113:16: error: redefinition of 'peerbv'
2113 | struct berval peerbv = BER_BVNULL;
| ^~~~~~
daemon.c:2110:16: note: previous definition of 'peerbv' was here
2110 | struct berval peerbv = BER_BVC(peername);
| ^~~~~~
<builtin>: recipe for target 'daemon.o' failed
make[2]: *** [daemon.o] Error 1
The relevant code in daemon.c:
char peername[LDAP_IPADDRLEN];
struct berval peerbv = BER_BVC(peername);
#ifdef LDAP_PF_LOCAL_SENDMSG
char peerbuf[8];
struct berval peerbv = BER_BVNULL;
#endif
When LDAP_PF_LOCAL_SENDMSG is defined, the variable 'peerbv' is declared twice.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9696
Issue ID: 9696
Summary: OpenSSL implementation of LDAP_OPT_X_TLS_PEERCERT
leaks memory
Product: OpenLDAP
Version: 2.4.57
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: libraries
Assignee: bugs(a)openldap.org
Reporter: cheimes(a)redhat.com
Target Milestone: ---
The OpenSSL implementation of ldap_get_option() LDAP_OPT_X_TLS_PEERCERT leaks
memory. The internal function tlso_session_peercert() uses
SSL_get_peer_certificate() to access the server certificate.
SSL_get_peer_certificate() increases the reference counter of the peer cert by
one. The code is missing a X509_free() call to decref the internal reference
counter by one.
I also recommend that you check the return value of SSL_get_peer_certificate()
for NULL. There are cases when a TLS session does not have access to a peer
certificate, e.g. session resumption.
Valgrind log:
==586962== 16,044 (1,056 direct, 14,988 indirect) bytes in 3 blocks are
definitely lost in loss record 6,355 of 6,374
==586962== at 0x484086F: malloc (vg_replace_malloc.c:380)
==586962== by 0x16981A4D: CRYPTO_zalloc (mem.c:230)
==586962== by 0x168CC823: asn1_item_embed_new (tasn_new.c:122)
==586962== by 0x168CE12A: asn1_item_embed_d2i (tasn_dec.c:325)
==586962== by 0x168CE341: ASN1_item_ex_d2i (tasn_dec.c:124)
==586962== by 0x168CE3CE: ASN1_item_d2i (tasn_dec.c:114)
==586962== by 0x1744B7CC: tls_process_server_certificate
(statem_clnt.c:1853)
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9668
Issue ID: 9668
Summary: undefined behavior for isdigit in tls2.c
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: libraries
Assignee: bugs(a)openldap.org
Reporter: roland.illig(a)gmx.de
Target Milestone: ---
tls2.c says:
> isdigit( *c )
This invokes undefined behavior if someone manages to pass a non-ASCII
character. Depending on the platform, the process may crash or wrongly classify
the host name as either numeric or non-numeric.
While here, I noticed that both sni and c have type 'char *', but they should
rather be 'const char *'. Was there a specific reason to suggest to the reader
the host name would be modifiable?
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9706
Issue ID: 9706
Summary: monitoringslapd.sdf: typo Backends
Product: OpenLDAP
Version: 2.5.7
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: documentation
Assignee: bugs(a)openldap.org
Reporter: dpa-openldap(a)aegee.org
Target Milestone: ---
doc/guide/admin/monitoringslapd.sdf contains:
H3: Backends
The {{EX:cn=Backends,cn=Monitor}} object, itself, provides a list
of available backends. The list of available backends all builtin
backends, as well as backends loaded by modules. For example: …
The second sentence has no verb.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9699
Issue ID: 9699
Summary: doc/admin25/loadbalancer.html: typo “between a a set
of running slapd instances”
Product: OpenLDAP
Version: 2.5.7
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: documentation
Assignee: bugs(a)openldap.org
Reporter: dpa-openldap(a)aegee.org
Target Milestone: ---
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9693
Issue ID: 9693
Summary: Section 9.6 html formatting issue
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: documentation
Assignee: bugs(a)openldap.org
Reporter: mnormann(a)symas.com
Target Milestone: ---
Section 9.6 of documentation is missing a closing anchor tag and closing title
tag (Glued/Subordinate database configurations)
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9689
Issue ID: 9689
Summary: Redundancy in the description of syncprov-nopresent
Product: OpenLDAP
Version: 2.5.7
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: documentation
Assignee: bugs(a)openldap.org
Reporter: dpa-openldap(a)aegee.org
Target Milestone: ---
https://www.openldap.org/devel/admin/replication.html#Set%20up%20the%20prov…
says:
“““
The nonpresent option **should only be configured if the overlay is being
placed on top of a log database**, such as when used with delta-syncrepl.
The nonpresent option is configured by the
syncprov-nopresent <TRUE|FALSE>
directive. This value **should only be set TRUE for a syncprov instance on top
of a log database** (such as one managed by the accesslog overlay). The default
is FALSE.
”””
I think, the circumstances when the option shall be used, are repeated twice.
One of the repetitions can be shortened.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9688
Issue ID: 9688
Summary: Is EQ index on entryCSN mandatory for replication?
Product: OpenLDAP
Version: 2.5.7
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: documentation
Assignee: bugs(a)openldap.org
Reporter: dpa-openldap(a)aegee.org
Target Milestone: ---
https://www.openldap.org/devel/admin/replication.html says about the EQ index
on entryCSN: “On databases which support inequality indexing, setting an eq
index on the entryCSN attribute and configuring contextCSN checkpoints will
greatly speed up this scanning step.” → The index is recommended, but not
mandatory, and not always possible.
man 5 slapo-syncprov /
https://www.openldap.org/software/man.cgi?query=slapo-syncprov&apropos=0&se…
says “On databases that support inequality indexing, it is mandatory to set an
eq index on the entryCSN attribute when using this overlay.”
Between both documents there is a discrepancy, whether the EQ index is
mandatory or not.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9687
Issue ID: 9687
Summary: olcTLSECName is not required in order to use
ECDHE-based cipher suites in OpenSSL
Product: OpenLDAP
Version: 2.5.7
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: documentation
Assignee: bugs(a)openldap.org
Reporter: dpa-openldap(a)aegee.org
Target Milestone: ---
SLAPD-CONFIG(5) says that olcTLSECName is used to set the names of the Elliptic
Curves. It does not say, that the option is required, nor does it say what
happens, when the option is not set.
https://www.openldap.org/doc/admin25/tls.html#TLS%20Configuration says for
TLSECName: This is required in order to use ECDHE-based cipher suites in
OpenSSL.
I do not set TLSECName and call
./testssl.sh ldap.aegee.org:636
which prints:
Hexcode Cipher Suite Name (OpenSSL) KeyExch. Encryption Bits
Cipher Suite Name (IANA/RFC)
-----------------------------------------------------------------------------------------------------------------------------
TLSv1 (server order)
xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
xc013 ECDHE-RSA-AES128-SHA ECDH 256 AES 128
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
TLSv1.1 (server order)
xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
xc013 ECDHE-RSA-AES128-SHA ECDH 256 AES 128
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
TLSv1.2 (server order)
xc030 ECDHE-RSA-AES256-GCM-SHA384 ECDH 253 AESGCM 256
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
xcca8 ECDHE-RSA-CHACHA20-POLY1305 ECDH 253 ChaCha20 256
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
xc02f ECDHE-RSA-AES128-GCM-SHA256 ECDH 253 AESGCM 128
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
xc028 ECDHE-RSA-AES256-SHA384 ECDH 253 AES 256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
xc027 ECDHE-RSA-AES128-SHA256 ECDH 253 AES 128
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
xc014 ECDHE-RSA-AES256-SHA ECDH 253 AES 256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
xc013 ECDHE-RSA-AES128-SHA ECDH 253 AES 128
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
TLSv1.3 (server order)
x1302 TLS_AES_256_GCM_SHA384 ECDH 253 AESGCM 256
TLS_AES_256_GCM_SHA384
x1303 TLS_CHACHA20_POLY1305_SHA256 ECDH 253 ChaCha20 256
TLS_CHACHA20_POLY1305_SHA256
x1301 TLS_AES_128_GCM_SHA256 ECDH 253 AESGCM 128
TLS_AES_128_GCM_SHA256
Testing robust forward secrecy (FS) -- omitting Null
Authentication/Encryption, 3DES, RC4
Elliptic curves offered: prime256v1 secp384r1 secp521r1 X25519 X448
This means, that when olcTLSECName is not set, OpenSSL defaults are used, and
ECDHE-based cipher suites are still offered.
testssl.sh can be obtianed from https://github.com/drwetter/testssl.sh .
--
You are receiving this mail because:
You are on the CC list for the issue.