#50049 nsslapd-minssf valid value range is not clear
Closed: wontfix 4 years ago by mreynolds. Opened 5 years ago by amsharma.

Description of problem:
nsslapd-minssf valid value range is not clear

Version-Release number of selected component (if applicable):
389-ds-base-1.4.0.19-1.module+el8+1+a8d5e036.x86_64

How reproducible:
Always

Steps to Reproduce:
In Admin Guide, It is written - "The default nsslapd-minssf attribute value is 0, which means there is no minimum SSF for server connections. The value can be set to any reasonable positive integer. The value represents the required key strength for any secure connection."

But -
[root@server /]# dsconf -D "cn=Directory Manager" ldap://server.example.com config replace nsslapd-minssf=130
Enter password for cn=Directory Manager on ldap://server.example.com:
Error: {'desc': 'Server is unwilling to perform', 'info': 'Minimum SSF not met.'}

[root@server /]# dsconf -D "cn=Directory Manager" ldap://server.example.com config replace nsslapd-minssf=0
Enter password for cn=Directory Manager on ldap://server.example.com:
Error: {'desc': 'Server is unwilling to perform', 'info': 'Minimum SSF not met.'}

Expected results:
Valid value range should be defined for the attribute.


The entire concept of minssf is a complete disaster and makes no actual sense. It is meant to mean "the required number of encryption bits to allow operations to proceed".

However, there are flaws that mean ldap leaks data plaintext anyway when you use this, and the representation of bits has not been accurately reported by libraries for a long time.

As a result, the only secure option is to use LDAPS. StartTLS and GSSAPI both have other issues that can continue to confuse and cause dataleaks.

So your error here is that you do the ldap operation as plaintext, so your encryption is 0, so you don't meet the minssf requiremnt. Try LDAPS instead.

Metadata Update from @firstyear:
- Custom field component adjusted to None
- Custom field origin adjusted to None
- Custom field reviewstatus adjusted to None
- Custom field type adjusted to None
- Custom field version adjusted to None

5 years ago

Metadata Update from @mreynolds:
- Issue set to the milestone: 1.4.1

5 years ago

Metadata Update from @mreynolds:
- Issue close_status updated to: invalid
- Issue status updated to: Closed (was: Open)

4 years ago

389-ds-base is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in 389-ds-base's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/389ds/389-ds-base/issues/3108

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Metadata Update from @spichugi:
- Issue close_status updated to: wontfix (was: invalid)

3 years ago

Login to comment on this ticket.

Metadata