Hello -I'm running openldap 2.4.39 on centos 7, using the translucent overlay and moznss for connections to the backend Active Directory server. When I issue a search request for users in the backend directory I get no results and a "server not available" error - see the debug output below.The same slapd.conf configuration, but on centos 5.10 and using OpenSSL, works correctly. So, I imagine it's related to moznss.I've verified (firewall logs) that openldap successfully connects to the backend on startup, but not when the search request is submitted. It looks like it's trying to use client-authenticated TLS, even though the backend is not set up for that??Any ideas?Thanks!Ernie===============================================================================================slapd.conf===============================================================================================include /etc/openldap/schema/core.schemainclude /etc/openldap/schema/cosine.schemainclude /etc/openldap/schema/inetorgperson.schemainclude /etc/openldap/schema/ppolicy.schemainclude /etc/openldap/schema/we_person_and_npe.schemapidfile /var/run/openldap/slapd.pidloglevel stats#loglevel -1#loglevel trace conns filter stats# Path to dynamic modules:modulepath /usr/lib64/openldapmoduleload back_mdbmoduleload back_ldapmoduleload translucentmoduleload accesslogmoduleload auditlogmoduleload valsortmoduleload ppolicymoduleload memberof# TLS server certs (TLS client config is in ldap.conf)#TLSCACertificateFile /opt/acme/global/certs/ca/ca.pem#TLSCertificateFile /opt/acme/global/certs/server-cert.pem#TLSCertificateKeyFile /opt/acme/global/certs/server-key.pem# not working in our docker container since openldap is linked against NSS and not OpenSSL#TLSCipherSuite TLSv1.2+FIPS:kRSA+FIPS:!eNULL:!aNULL:!SSLv2# path of the directory containing the NSS certificate and key database filesTLSCACertificatePath /opt/acme/local/certs/nssdb/# specifies the name of the certificate to useTLSCertificateFile server# name of a file that contains the password for the key for the certificate specified with TLSCertificateFileTLSCertificateKeyFile /opt/acme/local/certs/.nss_tmp_pwd (contains clear text pasword for keystore and server cert private key)access to dn.base="" by * readaccess to dn.base="cn=Subschema" by * readaccess to attrs=clearance,citizenship,sciControlby dn="cn=npe-user-mgmt,ou=NPEs,ou=Native,dc=acme,dc=com" writeby dn="cn=npe-sts,ou=NPEs,ou=Native,dc=acme,dc=com" readaccess to attrs=gimmeeOrg,gimmeeRegion,gimmeeTopic,gimmeeIsAICP,gimmeeGroup,gimmeeProject,gimmeeProjectGroupby dn="cn=npe-user-mgmt,ou=NPEs,ou=Native,dc=acme,dc=com" writeby dn="cn=npe-sts,ou=NPEs,ou=Native,dc=acme,dc=com" readaccess to attrs=UUIDby dn="cn=npe-user-mgmt,ou=NPEs,ou=Native,dc=acme,dc=com" writeby users readaccess to attrs=userPasswordby dn="cn=npe-user-mgmt,ou=NPEs,ou=Native,dc=acme,dc=com" writeby self writeby anonymous authaccess to attrs=currentLoginDate,lastLoginDate,lastFailedLoginDate,currentLoginIpAddr,lastLoginIpAddr,lastFailedLoginIpAddrby dn="cn=npe-user-mgmt,ou=NPEs,ou=Native,dc=acme,dc=com" writeby dn="cn=npe-openid,ou=NPEs,ou=Native,dc=acme,dc=com" writeby users readaccess to *by dn="cn=npe-user-mgmt,ou=NPEs,ou=Native,dc=acme,dc=com" writeby users readby anonymous auth######################################################################## Database for Native accounts (NPEs and users)#######################################################################database mdbsuffix "ou=Native,dc=acme,dc=com"rootdn "cn=weAdmin,dc=acme,dc=com"directory "/opt/acme/global/data/openldap/db/native-user-db"subordinateindex objectClass eq,presindex ou,cn,mail,surname eq,pres,subindex clearance,scicontrol eq,pres,subindex citizenship eq,pres,subpassword-hash {SSHA}# Apply password policy overlay to Native accounts, with a default policy.overlay ppolicyppolicy_default "cn=default,ou=Policies,ou=Native,dc=acme,dc=com"ppolicy_use_lockoutppolicy_hash_cleartext######################################################################## Database for additional attributes for enterprise accounts.#######################################################################database mdbsuffix "dc=acme,dc=com"rootdn "cn=weAdmin,dc=acme,dc=com"rootpw {SSHA}73M5MnfH97O8KAN8anAbneD2wf0C6VSgdirectory "/opt/acme/global/data/openldap/db/enterprise-user-db"index objectClass eq,presindex ou,cn,mail,surname eq,pres,subindex clearance,scicontrol eq,pres,subindex citizenship eq,pres,sub######################################################################## Translucent LDAP proxy to Active Directory#######################################################################overlay translucenturi "ldaps://atlas.acme.com:636"chase-referrals noidassert-bind bindmethod=simplebinddn="cn=devadmin,ou=Users,ou=System Accounts,ou=Acme,dc=acme,dc=com"credentials="******"mode=nonetls_cacert=/opt/acme/global/certs/ca/gd-class2-root-2.pemtls_reqcert=demand# Attributes to be searched for in local database. Only the classes that# apply to proxied accounts are candidates for translucent_local:# local wePerson attributes:translucent_local objectClasstranslucent_local UUID,accountStatustranslucent_local rank,grade,position,command,agencytranslucent_local DSNtranslucent_local weGrp,weOrgtranslucent_local clearance,citizenship,scicontrol# wePerson attributes pulled from remote directory:translucent_remote objectClasstranslucent_remote cn,givenName,sn,mail,o,mobiletranslucent_remote displayName,sAMAccountName,userPrincipalName===============================================================================================From output when setting SLAPD_OPTIONS="-d 65535"===============================================================================================<snip> loads slapd.conf55f854a6 config_build_entry: "olcDatabase={2}mdb"55f854a6 config_build_entry: "olcOverlay={0}translucent"55f854a6 ==> translucent_cfadd55f854a6 config_build_entry: "olcDatabase={0}ldap"55f854a6 config_build_entry: "olcOverlay={1}glue"55f854a6 backend_startup_one: starting "ou=Native,dc=acme,dc=com"55f854a6 mdb_db_open: "ou=Native,dc=acme,dc=com"55f854a6 mdb_db_open: database "ou=Native,dc=acme,dc=com": dbenv_open(/opt/acme/global/data/openldap/db/native-user-db).55f854a6 mdb_monitor_db_open: monitoring disabled; configure monitor database to enable55f854a6 backend_startup_one: starting "dc=acme,dc=com"55f854a6 mdb_db_open: "dc=acme,dc=com"55f854a6 mdb_db_open: database "dc=acme,dc=com": dbenv_open(/opt/acme/global/data/openldap/db/enterprise-user-db).55f854a6 ==> translucent_db_open55f854a6 backend_startup_one: starting "dc=acme,dc=com"55f854a6 ldap_back_db_open: URI=ldaps://atlas.acme.com:63655f854a6 ldap_back_monitor_db_open: monitoring disabled; configure monitor database to enable55f854a6 slapd starting<snip>55f876ea ==> translucent_search: <dc=acme,dc=com> (sAMAccountName=admin)ldap_createldap_url_parse_ext(ldaps://atlas.acme.com:636)55f876ea =>ldap_back_getconn: conn=1000 op=1: lc=0x7f3e581a9950 inserted refcnt=1 rc=0ldap_sasl_bindldap_send_initial_requestldap_new_connection 1 1 0ldap_int_open_connectionldap_connect_to_host: TCP atlas.acme.com:63655f876ea daemon: activity on 1 descriptor55f876ea daemon: activity on:55f876ea55f876ea daemon: epoll: listen=6 active_threads=0 tvp=NULL55f876ea daemon: epoll: listen=7 active_threads=0 tvp=NULLldap_new_socket: 17ldap_prepare_socket: 17ldap_connect_to_host: Trying 172.12.3.45:636ldap_pvt_connect: fd: 17 tm: -1 async: 0attempting to connect:connect successTLS: certdb config: configDir='/opt/acme/local/certs/nssdb/' tokenDescription='ldap(1)' certPrefix='' keyPrefix='' flags=readOnlyTLS: using moznss security dir /opt/acme/local/certs/nssdb/ prefix .TLS: loaded CA certificate file /opt/acme/global/certs/ca/gd-class2-root-2.pem.TLS: certificate 'server' successfully loaded from moznss database.TLS: no unlocked certificate for certificate 'CN=mv22.acme.com,OU=Development,O=Acme,L=Denver,ST=Colorado,C=US'.TLS: cannot find private key for certificate 'CN=mv22.acme.com,OU=Development,O=Acme,L=Denver,ST=Colorado,C=US' (error -12285: Unable to find the certificate or key necessary for authentication.)TLS: error: unable to set up client certificate authentication for certificate named CN=mv22.acme.com,OU=Development,O=Acme,L=Denver,ST=Colorado,C=USTLS: error: unable to set up client certificate authentication using 'CN=mv22.acme.com,OU=Development,O=Acme,L=Denver,ST=Colorado,C=US'TLS: error: could not initialize moznss security context - error -12285:Unable to find the certificate or key necessary for authentication.TLS: can't create ssl handle.55f876ea send_ldap_result: conn=1000 op=1 p=355f876ea send_ldap_result: err=52 matched="" text="Proxy operation retry failed"