Code Monkey home page Code Monkey logo

Comments (12)

ViViDboarder avatar ViViDboarder commented on June 6, 2024

The log is a little unclear because I still don't fully understand error handling in Rust.

What I can tell from here is that your config.toml is either missing fields or has some unknown values.

I'm pushing an update that improves logging that will help narrow it down for you now.

from vaultwarden_ldap.

pabsroq avatar pabsroq commented on June 6, 2024

from vaultwarden_ldap.

ViViDboarder avatar ViViDboarder commented on June 6, 2024

New version pushed to the master branch and should be available when this build finishes: https://github.com/ViViDboarder/vaultwarden_ldap/actions/runs/1255668271

That should help you narrow things down. Should be able to do a docker-compose pull to get the latest version since you haven't tagged any version numbers.

from vaultwarden_ldap.

ViViDboarder avatar ViViDboarder commented on June 6, 2024

Oh, actually I think that you'll have to set the tag to vividboarder/vaultwarden_ldap:master to get the latest build.

from vaultwarden_ldap.

pabsroq avatar pabsroq commented on June 6, 2024

I am out of words, removed my current image for vividboarder/vaultwarden_ldap, force a download via docker pull vividboarder/vaultwarden_ldap:master and still seeing vividboarder/vaultwarden_ldap latest 7b85d540a818 8 weeks ago 1.18GB
Did download the master-alpine one, just unsure about how to use it via docker compose, tried adding it at the end of the image and nada
Will write the file by hand in case there are some gremlin characters and report back

from vaultwarden_ldap.

ViViDboarder avatar ViViDboarder commented on June 6, 2024

You're running via Docker Compose, right? You need to update the tag in your docker-compose.yml file.

Eg.

image: vividboarder/vaultwarden_ldap:master

from vaultwarden_ldap.

pabsroq avatar pabsroq commented on June 6, 2024

Thanks for the suggestion about the image, it nowhas the latest one vividboarder/vaultwarden_ldap master cb23eefd0f45 2 hours ago 1.18GB

Still not liking the .toml file :(, this is how my toml file looks like

Thanks

vaultwarden_url = "https://internalURL.net"
vaultwarden_admin_token = "TOKEN"
ldap_host = "domain.local"
ldap_bind_dn = "CN=vaultwarden AD reader,OU=Service Accounts"
ldap_bind_password = "password"
ldap_search_base_dn = "OU=SBSUsers,OU=Users,OU=MyBusiness]"
ldap_search_filter = "(&(objectClass=*)(uid=*))"
ldap_sync_interval_seconds = 5000
ldap_sync_1    | Failed to parse config file at /config.toml: expected newline, found an identifier at line 2 column 40
ldap_sync_1    | thread 'main' panicked at 'Error parsing config from env: missing value for field vaultwarden_url', src/config.rs:29:29
ldap_sync_1    | stack backtrace:
ldap_sync_1    |    0: backtrace::backtrace::libunwind::trace
ldap_sync_1    |              at /cargo/registry/src/github.com-1ecc6299db9ec823/backtrace-0.3.46/src/backtrace/libunwind.rs:86
ldap_sync_1    |    1: backtrace::backtrace::trace_unsynchronized
ldap_sync_1    |              at /cargo/registry/src/github.com-1ecc6299db9ec823/backtrace-0.3.46/src/backtrace/mod.rs:66
ldap_sync_1    |    2: std::sys_common::backtrace::_print_fmt
ldap_sync_1    |              at src/libstd/sys_common/backtrace.rs:78
ldap_sync_1    |    3: <std::sys_common::backtrace::_print::DisplayBacktrace as core::fmt::Display>::fmt
ldap_sync_1    |              at src/libstd/sys_common/backtrace.rs:59
ldap_sync_1    |    4: core::fmt::write
ldap_sync_1    |              at src/libcore/fmt/mod.rs:1076
ldap_sync_1    |    5: std::io::Write::write_fmt
ldap_sync_1    |              at src/libstd/io/mod.rs:1537
ldap_sync_1    |    6: std::sys_common::backtrace::_print
ldap_sync_1    |              at src/libstd/sys_common/backtrace.rs:62
ldap_sync_1    |    7: std::sys_common::backtrace::print
ldap_sync_1    |              at src/libstd/sys_common/backtrace.rs:49
ldap_sync_1    |    8: std::panicking::default_hook::{{closure}}
ldap_sync_1    |              at src/libstd/panicking.rs:198
ldap_sync_1    |    9: std::panicking::default_hook
ldap_sync_1    |              at src/libstd/panicking.rs:217
ldap_sync_1    |   10: std::panicking::rust_panic_with_hook
ldap_sync_1    |              at src/libstd/panicking.rs:526
ldap_sync_1    |   11: rust_begin_unwind
ldap_sync_1    |              at src/libstd/panicking.rs:437
ldap_sync_1    |   12: std::panicking::begin_panic_fmt
ldap_sync_1    |              at src/libstd/panicking.rs:391
ldap_sync_1    |   13: vaultwarden_ldap::main
ldap_sync_1    |   14: std::rt::lang_start::{{closure}}
ldap_sync_1    |   15: std::rt::lang_start_internal::{{closure}}
ldap_sync_1    |              at src/libstd/rt.rs:52
ldap_sync_1    |   16: std::panicking::try::do_call
ldap_sync_1    |              at src/libstd/panicking.rs:348
ldap_sync_1    |   17: std::panicking::try
ldap_sync_1    |              at src/libstd/panicking.rs:325
ldap_sync_1    |   18: std::panic::catch_unwind
ldap_sync_1    |              at src/libstd/panic.rs:394
ldap_sync_1    |   19: std::rt::lang_start_internal
ldap_sync_1    |              at src/libstd/rt.rs:51
ldap_sync_1    |   20: main
ldap_sync_1    |   21: __libc_start_main
ldap_sync_1    |   22: _start
ldap_sync_1    | note: Some details are omitted, run with `RUST_BACKTRACE=full` for a verbose backtrace.

from vaultwarden_ldap.

ViViDboarder avatar ViViDboarder commented on June 6, 2024

Are you editing the file on Windows, perhaps? I wonder if it’s the line endings.

from vaultwarden_ldap.

ViViDboarder avatar ViViDboarder commented on June 6, 2024

Oh, actually, the issue is at line 2 column 40, which I see is your omitted token. There must be some kind of escape character in there. Make sure that string doesn’t have any quotes or anything like \n.

from vaultwarden_ldap.

pabsroq avatar pabsroq commented on June 6, 2024

from vaultwarden_ldap.

ViViDboarder avatar ViViDboarder commented on June 6, 2024

Yea, almost certain it’s your token value. Look at the 30th char on that line.

One way to confirm would be to replace the token with a dummy value and see if it parses fine.

from vaultwarden_ldap.

pabsroq avatar pabsroq commented on June 6, 2024

You were bang on, thank you, did have to change the password, now getting an SSL related issue, will troubleshoot that one

dap_sync_1    | Error inviting users from ldap. Count 0: Failed to get existing users from server
ldap_sync_1    |
ldap_sync_1    | Caused by:
ldap_sync_1    |     0: Could not get list of existing users from server
ldap_sync_1    |     1: http error making request Error(Hyper(Error(Connect, Custom { kind: Other, error: Ssl(Error { code: ErrorCode(1), cause: Some(Ssl(ErrorStack([Error { code: 337047686, library: "SSL routines", function: "tls_process_server_certificate", reason: "certificate verify failed", file: "../ssl/statem/statem_clnt.c", line: 1915 }]))) }, X509VerifyResult { code: 20, error: "unable to get local issuer certificate" }) })), "https://vaultwarden.mydomain.net/admin/")
ldap_sync_1    |     2: https://vaultwarden.mydomain.net/admin/: error trying to connect: error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:../ssl/statem/statem_clnt.c:1915: (unable to get local issuer certificate)
ldap_sync_1    |     3: error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:../ssl/statem/statem_clnt.c:1915: (unable to get local issuer certificate)
ldap_sync_1    |     4: error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed:../ssl/statem/statem_clnt.c:1915:

from vaultwarden_ldap.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.