> Le 11 oct. 2018 =C3=A0 18:32, Howard Chu <hyc(a)symas.com> a =C3=A9crit =
:
>=20
> goudal(a)bordeaux-inp.fr wrote:
>> Full_Name: Fr.d.ric Goudal
>>=20
>> Solution=20
>> -remove by hand the dn: uid=3Dfoo,ou=3Dbar,dc=3Dmy,dc=3Ddomain, =
that remove the
>> glue object
>> - create by hand the ou=3Dbar,dc=3Dmy,dc=3Ddomain
>>=20
>> What IMHO slapd should do :
>> - either check that it does not add an object before its parent =
objects
>=20
> No. This behavior is already documented in the Syncrepl specification.
>=20
>> - either convert the glue object to the correct object when the real =
creation is
>> needed.
>=20
> The slapd consumer already does this when running on a local database. =
It would
> require Manage privileges when running through back-ldap. Check your =
back-ldap configuration.
Well=E2=80=A6 I=E2=80=99v read 5 time the documentation on my setup, =
never seen the manage privilege mentioned anywhere=E2=80=A6
Even in the example given for the backend configuration the acls don=E2=80=
=99t mention this =C2=AB manage =C2=BB privilege :
=46rom page : =
https://www.openldap.org/doc/admin24/replication.html#Syncrepl
# Give the replica DN unlimited read access. This ACL may need to be
# merged with other ACL statements.
access to *
by dn.base=3D"cn=3Dreplicator,dc=3Dsuretecsystems,dc=3Dcom" =
write
by * break
access to dn.base=3D""
by * read
access to dn.base=3D"cn=3DSubschema"
by * read
access to dn.subtree=3D"cn=3DMonitor"
by dn.exact=3D"uid=3Dadmin,dc=3Dsuretecsystems,dc=3Dcom" =
write
by users read
by * none
access to *
by self write
by * read
Wel.. I can accept it=E2=80=99s a documentation bug=E2=80=A6but where is =
the correct documentation ?
f.g.
> Le 11 oct. 2018 =C3=A0 18:32, Howard Chu <hyc(a)symas.com> a =C3=A9crit =
:
>=20
> goudal(a)bordeaux-inp.fr wrote:
>> Full_Name: Fr.d.ric Goudal
>>=20
>> Solution=20
>> -remove by hand the dn: uid=3Dfoo,ou=3Dbar,dc=3Dmy,dc=3Ddomain, =
that remove the
>> glue object
>> - create by hand the ou=3Dbar,dc=3Dmy,dc=3Ddomain
>>=20
>> What IMHO slapd should do :
>> - either check that it does not add an object before its parent =
objects
>=20
> No. This behavior is already documented in the Syncrepl specification.
>=20
>> - either convert the glue object to the correct object when the real =
creation is
>> needed.
>=20
> The slapd consumer already does this when running on a local database. =
It would
> require Manage privileges when running through back-ldap. Check your =
back-ldap configuration.
Well=E2=80=A6 I=E2=80=99v read 5 time the documentation on my setup, =
never seen the manage privilege mentioned anywhere=E2=80=A6
Even in the example given for the backend configuration the acls don=E2=80=
=99t mention this =C2=AB manage =C2=BB privilege :
=46rom page : =
https://www.openldap.org/doc/admin24/replication.html#Syncrepl
# Give the replica DN unlimited read access. This ACL may need to =
be
# merged with other ACL statements.
access to *
by dn.base=3D"cn=3Dreplicator,dc=3Dsuretecsystems,dc=3Dcom" =
write
by * break
access to dn.base=3D""
by * read
access to dn.base=3D"cn=3DSubschema"
by * read
access to dn.subtree=3D"cn=3DMonitor"
by dn.exact=3D"uid=3Dadmin,dc=3Dsuretecsystems,dc=3Dcom" =
write
by users read
by * none
access to *
by self write
by * read
Wel.. I can accept it=E2=80=99s a documentation bug=E2=80=A6but where is =
the correct documentation ?
f.g.
Full_Name: Quanah Gibson-Mount
Version: 2.4.46
OS: N/A
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (47.208.148.239)
While investigating a report of an issue with slapo-ppolicy in an MMR
environment, I've found that ppolicy is destructive in a delta-sync replicated
environment.
The root cause of course is that there is no guidance on how to handle how
replication works with ppolicy, a deficiency that must be addressed before any
final draft is completed.
Reproduction case:
a) Set up a delta-sync replicated environment with slapo-ppolicy enabled and a
default policy of:
pwdAttribute: userPassword
pwdLockout: TRUE
pwdLockoutDuration: 1800
pwdMaxFailure: 100
pwdFailureCountInterval: 300
b) Bind as a user to master1 with an invalid password
c) perform an ldap v3 password modify against master1 as an administrative user
and reset the password for the user in step b
When the second action is performed (c), all consumers will go into REFRESH
mode:
Oct 11 11:44:37 anvil2 slapd[5791]: syncrepl_null_callback : error code 0x10
Oct 11 11:44:37 anvil2 slapd[5791]: slap_graduate_commit_csn: removing
0x7faf10106000 20181011184437.093014Z#000000#001#000000
Oct 11 11:44:37 anvil2 slapd[5791]: syncrepl_message_to_op: rid=001 be_modify
uid=user1,ou=user,dc=example,dc=com (16)
Oct 11 11:44:37 anvil2 slapd[5791]: do_syncrep2: rid=001 delta-sync lost sync on
(reqStart=20181011184437.000001Z,cn=accesslog), switching to REFRESH
As noted in ITS#8125, going into REFRESH mode can cause data loss.
--On Thursday, October 11, 2018 3:52 PM +0800 moyanan <nanmor(a)126.com>
wrote:
> I set the parameter in client: TLS_PROTOCOL_MIN 3.4, the client still
> start a client hello with TLS1.2, i doubt that the parameter not work in
> my configuration.
> here is my ldap.conf:
Hi Nancy,
I would suggest reading the man page for ldap.conf(5):
<http://www.openldap.org/software/man.cgi?query=ldap.conf&apropos=0&sektion=…>
Some of the settings in the ldap.conf you provided do not seem valid.
Again, I'd confirm what SSL library the ldapsearch you're using is linked
to. (I.e., ldd /path/to/ldapsearch). I only see TLS 1.3 negotiated by
default in my build setup where both slapd and the ldap* tools are linked
to OpenSSL 1.1.1.
Per the ldap.conf(5) man page, the TLS_PROTOCOL_MIN parameter is ignored by
GnuTLS, which makes me wonder if you're using a GnuTLS linked ldapsearch
binary.
The ldap.conf file I'm using simply sets TLS_REQCERT never and no other
options configured.
Regards,
Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
goudal(a)bordeaux-inp.fr wrote:
> Full_Name: Fr.d.ric Goudal
> Version: 2.4.46
> OS: ubuntu 18.14 LTS
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (147.210.204.135)
>
>
> The global setup is the following :
> - 1 master ldap (2.4.40)
> - 1 hidden slave on the master ldap, same suffix, ldap backend
> - 1 ldap backend on a distant server (2.4.46)
>
> When starting synchronisation the following event are happening :
> - for some reason the sync process ask for creating
> dn:uid=foo,ou=bar,dc=my,dc=domaine BEFORE the creation of
> dn : ou=bar,dc=my,dc=domain
>
> - on the backend the following entries are created in that order
> - dn:ou=bar,dc=my,dc=domain with the object class glue
> - dn: uid=foo,ou=bar,dc=my,dc=domain
>
> Than... the sync tries to create ou=bar,dc=my,dc=domain with the correct
> objectClass : organizationalUnit
> But, as the object exists on the backend ldap, creation fails, and
> synchronization stops.
>
> Solution
> -remove by hand the dn: uid=foo,ou=bar,dc=my,dc=domain, that remove the
> glue object
> - create by hand the ou=bar,dc=my,dc=domain
>
> What IMHO slapd should do :
> - either check that it does not add an object before its parent objects
No. This behavior is already documented in the Syncrepl specification.
> - either convert the glue object to the correct object when the real creation is
> needed.
The slapd consumer already does this when running on a local database. It would
require Manage privileges when running through back-ldap. Check your back-ldap configuration.
--
-- Howard Chu
CTO, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
Full_Name: Fr.d.ric Goudal
Version: 2.4.46
OS: ubuntu 18.14 LTS
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (147.210.204.135)
The global setup is the following :
- 1 master ldap (2.4.40)
- 1 hidden slave on the master ldap, same suffix, ldap backend
- 1 ldap backend on a distant server (2.4.46)
When starting synchronisation the following event are happening :
- for some reason the sync process ask for creating
dn:uid=foo,ou=bar,dc=my,dc=domaine BEFORE the creation of
dn : ou=bar,dc=my,dc=domain
- on the backend the following entries are created in that order
- dn:ou=bar,dc=my,dc=domain with the object class glue
- dn: uid=foo,ou=bar,dc=my,dc=domain
Than... the sync tries to create ou=bar,dc=my,dc=domain with the correct
objectClass : organizationalUnit
But, as the object exists on the backend ldap, creation fails, and
synchronization stops.
Solution
-remove by hand the dn: uid=foo,ou=bar,dc=my,dc=domain, that remove the
glue object
- create by hand the ou=bar,dc=my,dc=domain
What IMHO slapd should do :
- either check that it does not add an object before its parent objects
- either convert the glue object to the correct object when the real creation is
needed.
f
Full_Name: Thomas Lenggenhager
Version: 2.4.9
OS: Solaris
URL:
Submission from: (NULL) (2001:620:0:44:12dd:b1ff:fed3:e027)
I already sent twice a message to info(a)openldap.org, but no action or answer
received.
So I try it on this channel.
Please drop the reference to SWITCH (Switzerland, mirror.switch.ch) on the
Download web page:
http://www.openldap.org/software/download/
Here the message I sent:
------------
The SWITCHmirror service hosted on mirror.switch.ch will be decommissioned
soon.
Could you please remove the entry for mirror.switch.ch from your list of mirror
sites and notify us once accomplished?
Thereafter, we will stop the mirroring of this package and drop it from our
repository.
PS: See http://mirror.switch.ch for details on the decommissioning.
BTW: I noticed that the Austrian mirror on gd.tuwien.ac.at has completely
disappeared, there is no DNS entry for it anymore.
--Apple-Mail=_A57FFFE0-FA22-44A6-A24D-07E9ADC17D6A
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain;
charset=utf-8
Hi Quanah,
I=E2=80=99m afraid that the message will be encoded so that you can not =
see, so send again.=20
After I set a parameter in server: TLSProtocolMin 3.4, restart the ldap =
server, it works that the server will not negotiated with lower TLS =
version.
I set the parameter in client: TLS_PROTOCOL_MIN 3.4, the client still =
start a client hello with TLS1.2, i doubt that the parameter not work in =
my configuration.
here is my ldap.conf:
ssl start_tls
TLS_CACERTDIR /usr/local/etc/openldap/cacerts
TLS_CACERT /usr/local/etc/openldap/cacerts/cacert.pem
TLS_REQCERT never
TLS_PROTOCOL_MIN 3.4
#SIZELIMIT 12
#TIMELIMIT 15
#DEREF never
SASL_NOCANON on
BASE cn=3Dlocalhost
debug 9
local4.* /var/log/ldap.log
I used "openssl s_client -connect mydomain.com:636 =
<http://mydomain.com:636/> -tls1_3" to connect the same server from =
the same client, it will used TLS1.3 successfully. I think the openssl =
for TLS1.3 works well.=20
How can I make sure our client and server link to the openssl ? And =
could you please show your configuration about TLS in ldap.conf and =
slap.conf to me, if you are convenient.=20
Thanks a lot.
best regards=20
nancy
> On Oct 9, 2018, at 9:56 PM, Quanah Gibson-Mount <quanah(a)symas.com> =
wrote:
>=20
> --On Tuesday, October 09, 2018 10:02 AM +0000 nanmor(a)126.com wrote:
>=20
>> We can get the result, but from Wireshark result, we find that they =
used
>> TLS1.2 to negotiated.
>=20
> I do not find this to be the case with OpenLDAP 2.4.46.
>=20
>> The openSSL is support for TLS1.3,however openldap-2.4.46 is still =
used
>> TLS1.2 by default. Need some parameters to specify TLS1.3 in openldap
>> configuration?
>=20
> Nope.
>=20
>> By the way, I have tested that other application can negotiated with
>> TLS1.3 by default when the client and server both use openssl-1.1.1.
>=20
> That is the behavior I see.
>=20
> OpenLDAP 2.4.46 linked to OpenSSL 1.1.1 for both the client and =
server:
>=20
> 5bbcb282 connection_read(14): checking for input on id=3D1001
> TLS trace: SSL_accept:TLSv1.3 early data
> TLS trace: SSL_accept:SSLv3/TLS read finished
> TLS trace: SSL_accept:SSLv3/TLS write session ticket
> TLS trace: SSL_accept:SSLv3/TLS write session ticket
>=20
> Perhaps the ldapsearch you picked up was not the one linked to OpenSSL =
1.1.1.
>=20
> You may also want to read the slapd.conf(5) or slapd-config(5) man =
pages on how to set a minimum required TLS protocol version.
>=20
> Regards,
> Quanah
>=20
> --
>=20
> Quanah Gibson-Mount
> Product Architect
> Symas Corporation
> Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
> <http://www.symas.com>
--Apple-Mail=_A57FFFE0-FA22-44A6-A24D-07E9ADC17D6A
Content-Transfer-Encoding: quoted-printable
Content-Type: text/html;
charset=utf-8
<html><head><meta http-equiv=3D"Content-Type" content=3D"text/html; =
charset=3Dutf-8"></head><body style=3D"word-wrap: break-word; =
-webkit-nbsp-mode: space; line-break: after-white-space;" class=3D""><div =
style=3D"font-family: Arial; font-size: 14px;" class=3D"">Hi =
Quanah,</div><div style=3D"font-family: Arial; font-size: 14px;" =
class=3D""><br class=3D""></div><div style=3D"font-family: Arial; =
font-size: 14px;" class=3D"">I=E2=80=99m afraid that the message will be =
encoded so that you can not see, so send again. </div><div =
style=3D"font-family: Arial; font-size: 14px;" class=3D""><br =
class=3D""></div><div style=3D"font-family: Arial; font-size: 14px;" =
class=3D"">After I set a parameter in server: TLSProtocolMin 3.4, =
restart the ldap server, it works that the server will not negotiated =
with lower TLS version.<br class=3D""></div><div style=3D"font-family: =
Arial; font-size: 14px;" class=3D"">I set the parameter in client: =
TLS_PROTOCOL_MIN 3.4, the client still start a client hello with TLS1.2, =
i doubt that the parameter not work in my configuration.</div><div =
style=3D"font-family: Arial; font-size: 14px;" class=3D"">here is my =
ldap.conf:</div><div style=3D"font-family: Arial; font-size: 14px;" =
class=3D""><br class=3D"">ssl start_tls<br class=3D"">TLS_CACERTDIR =
/usr/local/etc/openldap/cacerts<br class=3D"">TLS_CACERT =
/usr/local/etc/openldap/cacerts/cacert.pem<br class=3D"">TLS_REQCERT =
never<br class=3D"">TLS_PROTOCOL_MIN 3.4<br =
class=3D"">#SIZELIMIT 12<br =
class=3D"">#TIMELIMIT 15<br =
class=3D"">#DEREF =
never<br class=3D"">SASL_NOCANON on<br class=3D"">BASE =
cn=3Dlocalhost<br class=3D"">debug 9<br =
class=3D"">local4.* &=
nbsp; /var/log/ldap.log</div><div style=3D"font-family: Arial; =
font-size: 14px;" class=3D"">I used "openssl s_client -connect <a =
href=3D"http://mydomain.com:636" =
class=3D"">mydomain.com:636</a> -tls1_3" to connect the same =
server from the same client, it will used TLS1.3 successfully. I think =
the openssl for TLS1.3 works well. <br class=3D""></div><div =
style=3D"font-family: Arial; font-size: 14px;" class=3D""><br =
class=3D""></div><div style=3D"font-family: Arial; font-size: 14px;" =
class=3D"">How can I make sure our client and server link to the openssl =
? And could you please show your configuration about TLS in =
ldap.conf and slap.conf to me, if you are convenient. <br =
class=3D""></div><div style=3D"font-family: Arial; font-size: 14px;" =
class=3D""><br class=3D""></div><div style=3D"font-family: Arial; =
font-size: 14px;" class=3D"">Thanks a lot.</div><div style=3D"font-family:=
Arial; font-size: 14px;" class=3D""><br class=3D""></div><div =
style=3D"font-family: Arial; font-size: 14px;" class=3D"">best =
regards <br class=3D""></div><div style=3D"font-family: Arial; =
font-size: 14px;" class=3D"">nancy<br class=3D""></div><br =
style=3D"font-family: Arial; font-size: 14px;" class=3D""><div =
style=3D"font-family: Arial; font-size: 14px; position: relative; zoom: =
1;" class=3D""></div><div id=3D"divNeteaseMailCard" style=3D"font-family: =
Arial; font-size: 14px;" class=3D""></div><div><br class=3D""><blockquote =
type=3D"cite" class=3D""><div class=3D"">On Oct 9, 2018, at 9:56 PM, =
Quanah Gibson-Mount <<a href=3D"mailto:quanah@symas.com" =
class=3D"">quanah(a)symas.com</a>> wrote:</div><br =
class=3D"Apple-interchange-newline"><div class=3D""><div class=3D"">--On =
Tuesday, October 09, 2018 10:02 AM +0000 <a href=3D"mailto:nanmor@126.com"=
class=3D"">nanmor(a)126.com</a> wrote:<br class=3D""><br =
class=3D""><blockquote type=3D"cite" class=3D"">We can get the result, =
but from Wireshark result, we find that they used<br class=3D"">TLS1.2 =
to negotiated.<br class=3D""></blockquote><br class=3D"">I do not find =
this to be the case with OpenLDAP 2.4.46.<br class=3D""><br =
class=3D""><blockquote type=3D"cite" class=3D"">The openSSL is support =
for TLS1.3,however openldap-2.4.46 is still used<br class=3D"">TLS1.2 by =
default. Need some parameters to specify TLS1.3 in openldap<br =
class=3D"">configuration?<br class=3D""></blockquote><br =
class=3D"">Nope.<br class=3D""><br class=3D""><blockquote type=3D"cite" =
class=3D"">By the way, I have tested that other application can =
negotiated with<br class=3D"">TLS1.3 by default when the client and =
server both use openssl-1.1.1.<br class=3D""></blockquote><br =
class=3D"">That is the behavior I see.<br class=3D""><br =
class=3D"">OpenLDAP 2.4.46 linked to OpenSSL 1.1.1 for both the client =
and server:<br class=3D""><br class=3D"">5bbcb282 connection_read(14): =
checking for input on id=3D1001<br class=3D"">TLS trace: =
SSL_accept:TLSv1.3 early data<br class=3D"">TLS trace: =
SSL_accept:SSLv3/TLS read finished<br class=3D"">TLS trace: =
SSL_accept:SSLv3/TLS write session ticket<br class=3D"">TLS trace: =
SSL_accept:SSLv3/TLS write session ticket<br class=3D""><br =
class=3D"">Perhaps the ldapsearch you picked up was not the one linked =
to OpenSSL 1.1.1.<br class=3D""><br class=3D"">You may also want to read =
the slapd.conf(5) or slapd-config(5) man pages on how to set a minimum =
required TLS protocol version.<br class=3D""><br class=3D"">Regards,<br =
class=3D"">Quanah<br class=3D""><br class=3D"">--<br class=3D""><br =
class=3D"">Quanah Gibson-Mount<br class=3D"">Product Architect<br =
class=3D"">Symas Corporation<br class=3D"">Packaged, certified, and =
supported LDAP solutions powered by OpenLDAP:<br class=3D""><<a =
href=3D"http://www.symas.com" class=3D"">http://www.symas.com</a>><br =
class=3D""></div></div></blockquote></div><br class=3D""></body></html>=
--Apple-Mail=_A57FFFE0-FA22-44A6-A24D-07E9ADC17D6A--