https://bugs.openldap.org/show_bug.cgi?id=9798
Issue ID: 9798
Summary: Clearing pending ops on Bind
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: ondra(a)mistotebe.net
Target Milestone: ---
Some context first.
The only universal way of reset an arbitrary (SASL) bind in progress, at least
in my reading of RFC4511 is to send an anonymous bind op, so that's what the
load balancer does when needed (the client goes away, etc.).
Incidentally, this is also what the balancer chooses to do when the pending
bind needs to be "abandoned" when the backend doesn't respond within a
configured timeout. That's skating the edge of what RFC4511 allows, probably
just past it.
The issue:
When slapd receives a bind and another operation X (lloadd sends the above
mentioned "reset" bind) before that first bind starts processing, X gets added
into conn->c_ops_pending and does c_n_pending_ops++. Bind then eventually
invokes connection_abandon which forgets to zero out c_n_pending_ops and the
connection remains unusable forever. On the surface that's trivial to fix and a
fix is coming.
On the other hand, operation X in the pending list is actually discarded too,
so that kind of defeats the idea of trying to "abandon" the original bind and
completely reset the connection state. Question is, do we want to retain the
last bind in the pending list or does the balancer have to destroy the
connection unconditionally when a bind times out?
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8524
--- Comment #3 from OndÅ™ej KuznÃk <ondra(a)mistotebe.net> ---
Just like with attribute and objectclass definitions, these are stored under
cn=schema,cn=config as the file that defined them or directly in cn=config if
defined in slapd.conf directly (as you're doing here). Maybe keep them in a
file that you also include.
Don't know if we should document this behaviour or change it in some way.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=7441
--- Comment #2 from OndÅ™ej KuznÃk <ondra(a)mistotebe.net> ---
The inconsistency part comes from bconfig not implementing be_compare. Instead,
it relies on the frontend implementation, so while search goes through
test_filter->...->ordered_value_match and other backends use slap_compare_entry
which triggers the same, frontend's compare gets the actual values through
backend_attribute and then calls value_find_ex, which doesn't care about
SLAP_AT_ORDERED.
Afterwards, allowing attr={index} assertions to match attr={index}value and
attr={index}value to match itself only should be possible by adapting
ordered_value_match (and value_find_ex or whatever we end up calling from the
frontend).
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9748
Issue ID: 9748
Summary: Deleted values of pwdFailureTime seem to reappear
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: ondra(a)mistotebe.net
Target Milestone: ---
Created attachment 854
--> https://bugs.openldap.org/attachment.cgi?id=854&action=edit
accesslog for uid=dm01-R2H2-956,ou=People,dc=example,dc=com
Somehow, ppolicy seems to be able to reference values of pwdFailureTime that
had been deleted before the actual bind even started. In the attached
accesslog, trace, deletion of everything (including "20211115154510.478330Z")
is recorded from reqSession: 3, then a bind comes in and the same value is
explicitly removed again.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9800
Issue ID: 9800
Summary: ACL with set.expand in <who> clause does not work with
deref control
Product: OpenLDAP
Version: 2.6.1
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: michael(a)stroeder.com
Target Milestone: ---
This ACL returns correct values with a normal search requesting the attribute
sudoUser:
access to
dn.subtree="ou=ae-dir"
attrs=sudoUser
val.regex="^%(.+)$"
by set.expand="(user/-1 | user/aeSrvGroup)/aeLoginGroups &
[ldap:///ou=ae-dir?entryDN?sub?(&(objectClass=aeGroup)(aeStatus=0)(cn=${v1}))]/entryDN"
read
by * none
But it does not work with a search like this using deref control:
ldapsearch -Q -E deref=aeVisibleSudoers:cn,sudoUser '(objectClass=aeSrvGroup)'
For completeness see docs and schema for aeSrvGroup:
https://www.ae-dir.com/docs.html#schema-oc-aeSrvGrouphttps://code.stroeder.com/AE-DIR/ansible-ae-dir-server/src/branch/master/fi…
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=7335
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Target Milestone|2.6.2 |2.7.0
Assignee|hyc(a)openldap.org |bugs(a)openldap.org
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9256
Bug ID: 9256
Summary: The ACLs required for SASL binding are not fully
documented
Product: OpenLDAP
Version: 2.5
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: documentation
Assignee: bugs(a)openldap.org
Reporter: kop(a)karlpinc.com
Target Milestone: ---
Created attachment 727
--> https://bugs.openldap.org/attachment.cgi?id=727&action=edit
Patch massaging the SASL binding requirement docs
While some ACL requirements for SASL binding are documented, some are not.
E.g, that olcAuthzRegexp requires =x on objectClass when direct DN mapping is
not documented. Other requirements can be reasoned out based on the existing
documentation, but this can be very difficult when unfamiliar with all the
moving parts and the places they are documented. E.g. knowing that
(objectClass=*) is the default filter, and that there's _always_ _some_ filter,
and connecting this with ACLs required to do search-based SASL mapping.
The attached patch brings all the SASL binding requirements together in one
place in the docs and makes everything explicit. The word "SASL" is included,
for those searching for that keyword.
I, Karl O. Pinc, hereby place the following modifications to OpenLDAP Software
(and only these modifications) into the public domain. Hence, these
modifications may be freely used and/or redistributed for any purpose with or
without attribution and/or other notice.
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugs.openldap.org/show_bug.cgi?id=9731
Issue ID: 9731
Summary: startup messages still go to syslog when logfile-only
is on
Product: OpenLDAP
Version: 2.6.0
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: quanah(a)openldap.org
Target Milestone: ---
When setting logfile-only on, slapd still logs its startup message to syslog:
Oct 29 21:07:47 u18test slapd[18534]: @(#) $OpenLDAP: slapd 2.6.0 (Oct 29 2021
05:12:17) $#012#011openldap
This is useful information to have consolidated into the specified logfile.
Note that:
617c62a3.16f03fdb 0x7f9325ed67c0 slapd starting
does make it to the logfile. However, it would be useful to have the build
date and version in the specified logfile.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=6097
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Target Milestone|2.6.2 |2.7.0
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8255
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Resolution|--- |FIXED
Status|IN_PROGRESS |RESOLVED
--- Comment #12 from Quanah Gibson-Mount <quanah(a)openldap.org> ---
RE26:
• 59605f9f
by OndÅ™ej KuznÃk at 2022-02-28T17:36:11+00:00
ITS#8255 Clarify "sockresps result" behaviour
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8255
--- Comment #11 from Quanah Gibson-Mount <quanah(a)openldap.org> ---
head:
73e882c8
by OndÅ™ej KuznÃk at 2022-02-24T15:32:36+00:00
ITS#8255 Clarify "sockresps result" behaviour
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8753
--- Comment #14 from OndÅ™ej KuznÃk <ondra(a)mistotebe.net> ---
On Mon, Feb 21, 2022 at 10:46:12AM +0000, openldap-its(a)openldap.org wrote:
> => The correct values for hashalgo should be described in the man-page.
Since this depends entirely on the crypto library at runtime, not sure
how we could do any better than saying "it depends", which is what I did
in that linked commit, now at
https://git.openldap.org/openldap/openldap/-/merge_requests/499
Can you suggest an alternate wording you think explains it better?
Thanks,
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8753
--- Comment #13 from Michael Ströder <michael(a)stroeder.com> ---
On 2/21/22 11:40, openldap-its(a)openldap.org wrote:
> See the (commented) lines in the test:
> https://code.stroeder.com/pymod/python-ldap0/src/branch/main/tests/test_lda…
Ok, I've looked into the tests for TLS_PEERKEY_HASHALG to make it work.
=> The correct values for hashalgo should be described in the man-page.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8753
--- Comment #12 from Michael Ströder <michael(a)stroeder.com> ---
(In reply to OndÅ™ej KuznÃk from comment #11)
> It should be analogous to HTTP Public Key Pinning, that's why it's
> working with keys, not certificates.
Ah, ok.
For python-ldap0 tests I've used for generation the SHA-256 hash:
openssl rsa -in tests/tls/localhost.key -outform der -pubout | openssl dgst
-sha256 -binary | openssl enc -base64
But it does not work (with libldap 2.6.1):
ldap0.CONNECT_ERROR: {'result': -11, 'desc': b'Connect error', 'ctrls': [],
'info': b'error:1416F086:SSL
routines:tls_process_server_certificate:certificate verify failed (self signed
certificate in certificate chain)'}
See the (commented) lines in the test:
https://code.stroeder.com/pymod/python-ldap0/src/branch/main/tests/test_lda…
Assuming I got this right:
https://code.stroeder.com/pymod/python-ldap0/commit/1ec4ad7ada7388835d5df8c…
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8753
--- Comment #10 from Michael Ströder <michael(a)stroeder.com> ---
Is the key hash calculated over the raw public key? In which representation?
Why not use the TLS server cert's finger-print?
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8753
--- Comment #9 from Michael Ströder <michael(a)stroeder.com> ---
(In reply to Michael Ströder from comment #8)
> What are valid values or is the format of the <hashalg> field?
It seems crypto(7) should be referenced by ldap_set_option(3) in case of
OpenSSL?
https://www.openssl.org/docs/manmaster/man7/crypto.html
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8753
--- Comment #8 from Michael Ströder <michael(a)stroeder.com> ---
What are valid values or is the format of the <hashalg> field?
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9502
Issue ID: 9502
Summary: Implement TCP_USER_TIMEOUT in meta and asyncmeta
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: nivanova(a)symas.com
Target Milestone: ---
Implement TCP_USER_TIMEOUT as an option to libldap and as a configuration
option in back-meta and back-asyncmeta
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9189
Bug ID: 9189
Summary: Add GSSAPI channel-bindings support
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: libraries
Assignee: bugs(a)openldap.org
Reporter: iboukris(a)gmail.com
Target Milestone: ---
Recently MS has announce they plan to enforce channel-bindings for LDAP over
TLS (ADV190023).
To support it on client side, we need to pass "tls-endpoint" bindings (RFC
5929) to the SASL plugin, and make use of that in GSSAPI.
See also:
https://github.com/cyrusimap/cyrus-sasl/pull/601
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugs.openldap.org/show_bug.cgi?id=8753
--- Comment #7 from Quanah Gibson-Mount <quanah(a)openldap.org> ---
RE25:
• 680affe6
by OndÅ™ej KuznÃk at 2022-02-18T23:20:09+00:00
ITS#8753 Document LDAP_OPT_X_TLS_PEERKEY_HASH
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8753
--- Comment #6 from Quanah Gibson-Mount <quanah(a)openldap.org> ---
RE26:
• 394f6ad5
by OndÅ™ej KuznÃk at 2022-02-18T23:18:31+00:00
ITS#8753 Document LDAP_OPT_X_TLS_PEERKEY_HASH
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8753
--- Comment #5 from Quanah Gibson-Mount <quanah(a)openldap.org> ---
head:
• a2a2ebba
by OndÅ™ej KuznÃk at 2022-02-14T20:32:29+00:00
ITS#8753 Document LDAP_OPT_X_TLS_PEERKEY_HASH
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9797
Issue ID: 9797
Summary: userPrincipalName doesn't work with OpenLDAP
Product: OpenLDAP
Version: 2.6.0
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: akshay.polji(a)gmail.com
Target Milestone: ---
Recently I was trying to perform a POC that included the Hashicorp vault.
I tried to configure Hashicorp Vault LDAP login using OpenLDAP.
However, I failed to do so as the Hashicorp vault was trying to query the
OpenLDAP with filter="(?userPrincipalName=test1(a)example.com)"
I got the query o/p as
conn=1146 op=1 SEARCH RESULT tag=101 err=32 nentries=0 text=
onn=1146 fd=12 closed (connection lost)
Even though the ldapsearch worked for the same user.
The problem seems to be the fact that OpenLDAP doesn't support
"userPrincipalName" as the attribute.
Wanted to understand if 'userPrincipalName' could be added?
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9000
--- Comment #8 from Quanah Gibson-Mount <quanah(a)openldap.org> ---
(In reply to sebastien.chaumat from comment #7)
> This bug is still present in 2.4.49 (ubuntu).
The OpenLDAP 2.4 series is historic and out of support.
The memberof overlay is deprecated in OpenLDAP 2.5 and later and the dynlist
overlay should be used to provide memberOf support.
--
You are receiving this mail because:
You are on the CC list for the issue.