https://bugs.openldap.org/show_bug.cgi?id=9645
Issue ID: 9645
Summary: Documentation upgrading from 2.4 - two descriptions
Product: OpenLDAP
Version: 2.5.4
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: documentation
Assignee: bugs(a)openldap.org
Reporter: dpa-openldap(a)aegee.org
Target Milestone: ---
Searching in Internet for “upgrade openldap 2.5” finds
• https://www.openldap.org/devel/admin/appendix-upgrading.html, and
• https://www.openldap.org/doc/admin25/appendix-upgrading.html
The text at the former link is incomplete, compared to the latter link.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9711
Issue ID: 9711
Summary: olcTLSVerifyClient set incorrectly on conversion
Product: OpenLDAP
Version: 2.5.7
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: quanah(a)openldap.org
Target Milestone: ---
When converting the following slapd.conf to cn=config via slaptest, the
olcTLSVerifyClient parameter is set to "demand" instead of "never". The
slapd.conf man page clearly states that "never" is supposed to be the default.
This causes startTLS operations to fail from the client.
slapd.conf:
include /opt/symas/etc/openldap/schema/core.schema
pidfile /var/symas/run/slapd.pid
argsfile /var/symas/run/slapd.args
loglevel stats
TLSCACertificateFile /opt/symas/ssl/CA/certs/testsuiteCA.crt
TLSCertificateFile /opt/symas/ssl/certs/ub18.crt
TLSCertificateKeyFile /opt/symas/ssl/private/ub18.key
modulepath /opt/symas/lib/openldap
moduleload back_mdb.la
database config
rootpw secret
database mdb
maxsize 1073741824
suffix "dc=my-domain,dc=com"
rootdn "cn=Manager,dc=my-domain,dc=com"
rootpw secret
directory /var/symas/openldap-data
index objectClass eq
database monitor
With the above slapd.conf, the following ldapsearch command succeeds:
/opt/symas/bin/ldapsearch -x -ZZ -H ldap://ub18.quanah.org/^
However, after converting it to cn=config:
slaptest -f slapd.conf -F /opt/symas/etc/openldap/slapd.d
olcTLSVerifyClient has an incorrect value of "demand" instead of "never":
cn=config.ldif:olcTLSVerifyClient: demand
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9679
Issue ID: 9679
Summary: On mariadb 10.5 the sql for creating the main
definitions fails with errno: 150 "Foreign key
constraint is incorrectly formed
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: lukav(a)lukav.com
Target Milestone: ---
Created attachment 841
--> https://bugs.openldap.org/attachment.cgi?id=841&action=edit
Attached patch that fixes the issue
When you try to execute
servers/slapd/back-sql/rdbms_depend/mysql/backsql_create.sql in mariadb 10.5
you get an error: Fix Can't create table `ldap`.`ldap_entry_objclasses` (errno:
150 "Foreign key constraint is incorrectly formed")
That is because entry_id column is not declared unsigned as the
ldap_entries(id) column.
This patch fixed the definition.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9678
Issue ID: 9678
Summary: slapadd prints “olcRootPW: value #0: <olcRootPW> can
only be set when rootdn is under suffix” and then
crashes
Product: OpenLDAP
Version: 2.5.7
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: dpa-openldap(a)aegee.org
Target Milestone: ---
Created attachment 840
--> https://bugs.openldap.org/attachment.cgi?id=840&action=edit
Valgrind output
Calling
```
slapadd -n0 -F/home/d/ldap/conf <<ABC
dn: cn=config
objectClass: olcGlobal
cn: config
olcAuthzRegexp: uid=([^@,]+)@example.org,cn=[^,]*,cn=auth
uid=$1,cn=users,dc=example,dc=org
dn: olcDatabase=frontend,cn=config
objectClass: olcDatabaseConfig
objectClass: olcFrontendConfig
olcDatabase: frontend
dn: olcDatabase=config,cn=config
objectClass: olcDatabaseConfig
olcDatabase: config
olcRootDN: uid=yyy,cn=users,dc=example,dc=org
olcRootPW: zzz
ABC
```
prints
PROXIED attributeDescription "DC" inserted.
olcRootPW: value #0: <olcRootPW> can only be set when rootdn is under suffix
slapadd: could not add entry dn="olcDatabase={0}config,cn=config" (line=12):
Segmentation fault (core dumped)
The output of valgrind, when it runs the above command, is attached.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9671
Issue ID: 9671
Summary: pwdPolicySubentry: no user modification allowed
Product: OpenLDAP
Version: 2.5.7
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: michael(a)stroeder.com
Target Milestone: ---
Without using Relax Rules control it is not possible to set attribute
pwdPolicySubentry anymore. This was possible with 2.4.x.
# ldapadd -Q -f aehost.ldif
adding new entry "host=foobar42.example.com,cn=test-hosts-1,cn=test,ou=ae-dir"
ldap_add: Constraint violation (19)
additional info: pwdPolicySubentry: no user modification allowed
This is a really serious regression for existing admin processes.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9664
Issue ID: 9664
Summary: Hiding namingContexts in the root DSE, when these are
not in small letters
Product: OpenLDAP
Version: 2.5.6
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: dpa-openldap(a)aegee.org
Target Milestone: ---
Below are the ACL for the frontend database. They are supposed to hide the
cn=krbconfig from the namingContexts on the root DSE.
dn: olcDatabase=frontend,cn=config
objectClass: olcDatabaseConfig
objectClass: olcFrontendConfig
olcDatabase: frontend
#olcAccess: to dn.base="" attrs=namingContexts
val/distinguishedNameMatch="cn=krbcontainer" by * none
olcAccess: to dn.base="" attrs=namingContexts val="cn=krbcontainer" by * none
olcAccess: to dn.exact="" by * read
dn: olcDatabase=mdb,cn=config
objectClass: olcDatabaseConfig
objectClass: olcMdbConfig
olcDatabase: mdb
olcDbMaxSize: 10485760
olcSuffix: cn=krbcontainer
olcRootDN: uid=zzz,cn=krbcontainer
olcRootPW: zzz
olcDbDirectory: ldap/uuu
olcDbIndex: objectClass eq
olcAccess: to dn.sub="cn=krbContainer"
by * read
It does work!
However, if change the case in (container ⇒ Container):
olcSuffix: cn=krbContainer
no matter how I set olcAccess in the frontend database,
$ ldapsearch -xb "" -s base namingContexts
always prints
dn:
namingContexts: cn=krbContainer
In particular
olcAccess: to dn.base="" attrs=namingContexts
val/distinguishedNameMatch="cn=krbcontainer" by * none
does not hide it.
• It shall be possible to find olcSuffix from the DSE/namingContexts, even if
the suffix is mixCased.
Since the case is known at the time, when the rules are written, OpenLDAP shall
offer an option for exact match, without converting data to lowercase. (as
shown by sladp -d -1 )
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9659
Issue ID: 9659
Summary: slapd fails to compile with LDAP_PF_LOCAL_SENDMSG:
redefinition of 'peerbv'
Product: OpenLDAP
Version: 2.5.7
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: ryan(a)openldap.org
Target Milestone: ---
Thanks for fixing issue 9658. The same test environment (Debian GNU/Hurd 11.0)
now fails to compile slapd (RE25 and master):
cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -c -o
daemon.o daemon.c
daemon.c: In function 'slap_listener':
daemon.c:2113:16: error: redefinition of 'peerbv'
2113 | struct berval peerbv = BER_BVNULL;
| ^~~~~~
daemon.c:2110:16: note: previous definition of 'peerbv' was here
2110 | struct berval peerbv = BER_BVC(peername);
| ^~~~~~
<builtin>: recipe for target 'daemon.o' failed
make[2]: *** [daemon.o] Error 1
The relevant code in daemon.c:
char peername[LDAP_IPADDRLEN];
struct berval peerbv = BER_BVC(peername);
#ifdef LDAP_PF_LOCAL_SENDMSG
char peerbuf[8];
struct berval peerbv = BER_BVNULL;
#endif
When LDAP_PF_LOCAL_SENDMSG is defined, the variable 'peerbv' is declared twice.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9696
Issue ID: 9696
Summary: OpenSSL implementation of LDAP_OPT_X_TLS_PEERCERT
leaks memory
Product: OpenLDAP
Version: 2.4.57
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: libraries
Assignee: bugs(a)openldap.org
Reporter: cheimes(a)redhat.com
Target Milestone: ---
The OpenSSL implementation of ldap_get_option() LDAP_OPT_X_TLS_PEERCERT leaks
memory. The internal function tlso_session_peercert() uses
SSL_get_peer_certificate() to access the server certificate.
SSL_get_peer_certificate() increases the reference counter of the peer cert by
one. The code is missing a X509_free() call to decref the internal reference
counter by one.
I also recommend that you check the return value of SSL_get_peer_certificate()
for NULL. There are cases when a TLS session does not have access to a peer
certificate, e.g. session resumption.
Valgrind log:
==586962== 16,044 (1,056 direct, 14,988 indirect) bytes in 3 blocks are
definitely lost in loss record 6,355 of 6,374
==586962== at 0x484086F: malloc (vg_replace_malloc.c:380)
==586962== by 0x16981A4D: CRYPTO_zalloc (mem.c:230)
==586962== by 0x168CC823: asn1_item_embed_new (tasn_new.c:122)
==586962== by 0x168CE12A: asn1_item_embed_d2i (tasn_dec.c:325)
==586962== by 0x168CE341: ASN1_item_ex_d2i (tasn_dec.c:124)
==586962== by 0x168CE3CE: ASN1_item_d2i (tasn_dec.c:114)
==586962== by 0x1744B7CC: tls_process_server_certificate
(statem_clnt.c:1853)
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9668
Issue ID: 9668
Summary: undefined behavior for isdigit in tls2.c
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: libraries
Assignee: bugs(a)openldap.org
Reporter: roland.illig(a)gmx.de
Target Milestone: ---
tls2.c says:
> isdigit( *c )
This invokes undefined behavior if someone manages to pass a non-ASCII
character. Depending on the platform, the process may crash or wrongly classify
the host name as either numeric or non-numeric.
While here, I noticed that both sni and c have type 'char *', but they should
rather be 'const char *'. Was there a specific reason to suggest to the reader
the host name would be modifiable?
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9706
Issue ID: 9706
Summary: monitoringslapd.sdf: typo Backends
Product: OpenLDAP
Version: 2.5.7
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: documentation
Assignee: bugs(a)openldap.org
Reporter: dpa-openldap(a)aegee.org
Target Milestone: ---
doc/guide/admin/monitoringslapd.sdf contains:
H3: Backends
The {{EX:cn=Backends,cn=Monitor}} object, itself, provides a list
of available backends. The list of available backends all builtin
backends, as well as backends loaded by modules. For example: …
The second sentence has no verb.
--
You are receiving this mail because:
You are on the CC list for the issue.