Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

passthrough plugin configured to do starttls does not work. #2807

Closed
389-ds-bot opened this issue Sep 13, 2020 · 5 comments
Closed

passthrough plugin configured to do starttls does not work. #2807

389-ds-bot opened this issue Sep 13, 2020 · 5 comments
Labels
closed: fixed Migration flag - Issue
Milestone

Comments

@389-ds-bot
Copy link

Cloned from Pagure issue: https://pagure.io/389-ds-base/issue/49748


Ticket was cloned from Red Hat Bugzilla (product Red Hat Enterprise Linux 7): Bug 1581737

Description of problem:

I have configured passthrough plugin to do Starttls:


nsslapd-pluginarg0: ldap://nslcd.parente.local:1389/dc=parente,dc=local 3,5,30,3,300,1


I have added plugin debug logs. To have that login, I had to define this in
source code and re-build:

#define    PASSTHRU_VERBOSE_LOGGING

Then I see clearly:

passthru-plugin - PTA server host: "nslcd.parente.local", port: 1389, secure:
2, maxconnections: 3, maxconcurrency: 5, timeout: 300, ldversion: 3,
connlifetime: 300

secure: 2 means starttls:


       
bind as:

ldapsearch -D "uid=omc,ou=people,dc=parente,dc=local" -w secret12 -b
"dc=parente,dc=local" -s base


But in the access logs, we see clearly:

[23/May/2018:10:07:20.883924603 -0400] conn=1 fd=64 slot=64 connection from
10.10.178.222 to 10.10.178.222
[23/May/2018:10:07:20.884685945 -0400] conn=1 op=0 BIND
dn="uid=omc,ou=people,dc=parente,dc=local" method=128 version=3
[23/May/2018:10:07:20.886823710 -0400] conn=1 op=0 RESULT err=0 tag=97
nentries=0 etime=0.0002572394 dn="uid=omc,ou=people,dc=parente,dc=local"

No startls.


Version-Release number of selected component (if applicable):

389-ds-base-1.3.7.5-21.el7_5
@389-ds-bot 389-ds-bot added the closed: fixed Migration flag - Issue label Sep 13, 2020
@389-ds-bot 389-ds-bot added this to the 1.3.7.0 milestone Sep 13, 2020
@389-ds-bot
Copy link
Author

Comment from mreynolds (@mreynolds389) at 2018-06-04 18:23:58

Metadata Update from @mreynolds389:

@389-ds-bot
Copy link
Author

Comment from mreynolds (@mreynolds389) at 2018-06-04 18:36:21

Metadata Update from @mreynolds389:

  • Custom field component adjusted to None
  • Custom field origin adjusted to None
  • Custom field reviewstatus adjusted to review
  • Custom field type adjusted to None
  • Custom field version adjusted to None

@389-ds-bot
Copy link
Author

389-ds-bot commented Sep 13, 2020

Comment from mreynolds (@mreynolds389) at 2018-06-04 18:37:18

#2808

@389-ds-bot
Copy link
Author

Comment from mreynolds (@mreynolds389) at 2018-06-05 17:50:26

commit d870eb0

9475c81..dae67ab 389-ds-base-1.3.8 -> 389-ds-base-1.3.8

9f45f62..8d364e9 389-ds-base-1.3.7 -> 389-ds-base-1.3.7

@389-ds-bot
Copy link
Author

Comment from mreynolds (@mreynolds389) at 2018-06-05 17:50:27

Metadata Update from @mreynolds389:

  • Issue close_status updated to: fixed
  • Issue set to the milestone: 1.3.7.0 (was: 0.0 NEEDS_TRIAGE)
  • Issue status updated to: Closed (was: Open)

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
closed: fixed Migration flag - Issue
Projects
None yet
Development

No branches or pull requests

1 participant