[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#513301: marked as done (Attempts SSL on unix domain sockets)



Your message dated Wed, 16 Nov 2022 01:20:11 +0000
with message-id <E1ov763-0016tp-7a@fasolo.debian.org>
and subject line Bug#1024140: Removed package(s) from unstable
has caused the Debian Bug report #513301,
regarding Attempts SSL on unix domain sockets
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
513301: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=513301
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: libnss-ldap
Version: 261-2.1
Severity: normal

Hi,

I used to have the following lines in libnss-ldap.conf:

uri ldapi:/// ldaps://any.company.tld
ssl on

The idea was to use the local LDAP server if possible and fall back to
remote replicas if not, accessing them in a secure manner.

I noticed that my syslog was full of warnings about being unable to connect
to ldapi:///. Some stracing revealed that libnss-ldap was trying to use SSL
on the unix domain socket, which seems like a patently absurd idea to me and
also caused slapd to promptly drop the connection every time.

Attempting to enable starttls results in similar behaviour. Of course, even
if slapd were to somehow guess that somebody was trying to talk SSL to it on
a local socket, certificate verification would be bound to fail because
there is not hostname associated with the unix socket, and "no hostname"
doesn't match whatever is in the CN field of the certificate.

Of course, accessing the local server via tcp is a workaround, but it's
wasteful (and also presents problems when you want to use the same
libnss-ldap.conf on several computers).

Best regards,

Andras

-- 
                 Andras Korn <korn at chardonnay.math.bme.hu>
                 <http://chardonnay.math.bme.hu/~korn/>	QOTD:
           A dime saved is a dollar earned. The rest is Uncle Sam's.



--- End Message ---
--- Begin Message ---
Version: 265-6+rm

Dear submitter,

as the package libnss-ldap has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1024140

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmaster@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)

--- End Message ---

Reply to: