Link to home
Start Free TrialLog in
Avatar of kamoteman2013
kamoteman2013

asked on

getting LDAP SASL bind error(Can't contact LDAP server (-1) / TLS hostname doesn't match CN in peer certificate

Hi OpenLDAP experts, I badly need your help, I was forced to build this project since the last admin left no documentations/config, I need to build LDAP server authentication from scratch. My question is, I am getting LDAP SASL error the following is confirmed configured from the server/client:

Note: I am using RHEL v5.9 Server


Specific errors I am getting:
(ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1) / additional info: TLS: hostname does not match CN in peer certificate)

1.) /var/lib/ldap -> verified owner is ldap user
2.) from client - I SCP'ed  client.pem from server, transfer over CA certificate .pem and chown'ed it with ldap user
3.) LDAPSearch is working fine with LDAP Server (ldapsearch -x)
4.) ldapsearch -x now fails on client
5.) I can not do a passwd for my legitimate LDAP user anymore(ldaptestuser), eventhough
getent passwd/getent shadow works fine checking out the user
5.) more verbose ldap search -H on server does not work anymore
6.) I could not issue ldapsearch -x -h ldaps://example.com:636 either from the server or client, getting errors
7.) And just now I am getting Certificate error from my LDAP Server(I did have a CN host name does not match CA file error(additional info: TLS: hostname does not match CN in peer certificate), but the only thing missing is DNS, which I am configuring right now) - is it possible for me to reconfigure certificates using IP only instead of hostname(probably) to circumvent CN host name does not match errors?

8.) Is it necessary for me to configure from GUI Authentication Configuration the TLS/LDAP Server path even if I already specified it from /etc/openldap/ldap.conf & /etc/ldap.conf? (I noticed if I editone of those, it gets populated as well.
9.) based from question number 8, using Authentication Configuration GUI I have the ff below:

Options
- use shadow passwords - checked
  Password Hashing Algorithm is SHA256 --> how do I configure SHA 256 from /etc/openldap/slapd.conf??
- Local authorizatin is sufficient for local users - checked
- Create home directories on the first login - checked

LDAP Search from LDAP server :

ldapsearch -d 1 -v -H ldaps://example.com:636
ldap_initialize( ldaps://example.com:636 )
ldap_create
ldap_url_parse_ext(ldaps://example.com:636)
ldap_pvt_sasl_getmech
ldap_search
put_filter: "(objectclass=*)"
put_filter: simple
put_simple_filter: "objectclass=*"
ldap_send_initial_request
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP example.com:636
ldap_new_socket: 3
ldap_prepare_socket: 3
ldap_connect_to_host: Trying 93.184.216.119:636
ldap_connect_timeout: fd: 3 tm: -1 async: 0
ldap_close_socket: 3
ldap_new_socket: 3
ldap_prepare_socket: 3
ldap_connect_to_host: Trying 2606:2800:220:6d:26bf:1447:1097:aa7 636
ldap_connect_timeout: fd: 3 tm: -1 async: 0
ldap_close_socket: 3
ldap_perror
ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1)

===============

Server CA error:

[root@example cacerts]# openssl s_client -connect example.com:636
socket: Network is unreachable
connect:errno=29


=================

LdapSearch -h either from server/client - fails:

Could not create LDAP session handle for URI=ldap://ldaps:%2F%2Fexample.com:636 (-9): Bad parameter to an ldap routine

=================

My Configuration from Server /etc/openldap/slapd.conf


# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include            /etc/openldap/schema/core.schema
include            /etc/openldap/schema/cosine.schema
include            /etc/openldap/schema/inetorgperson.schema
include            /etc/openldap/schema/nis.schema

# Allow LDAPv2 client connections.  This is NOT the default.
allow bind_v2

loglevel       stats

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral      ldap://root.openldap.org

pidfile            /var/run/openldap/slapd.pid
argsfile      /var/run/openldap/slapd.args

# Load dynamic backend modules:
# modulepath      /usr/lib64/openldap

# Modules available in openldap-servers-overlays RPM package
# Module syncprov.la is now statically linked with slapd and there
# is no need to load it here
# moduleload accesslog.la
# moduleload auditlog.la
# moduleload denyop.la
# moduleload dyngroup.la
# moduleload dynlist.la
# moduleload lastmod.la
# moduleload pcache.la
# moduleload ppolicy.la
# moduleload refint.la
# moduleload retcode.la
# moduleload rwm.la
# moduleload smbk5pwd.la
# moduleload translucent.la
# moduleload unique.la
# moduleload valsort.la

# modules available in openldap-servers-sql RPM package:
# moduleload back_sql.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.  Your client software
# may balk at self-signed certificates, however.

TLSCipherSuite              HIGH:MEDIUM:+SSLv2:+SSLv3:RSA
TLSCACertificateFile   /etc/openldap/cacerts/server.pem
TLSCertificateFile     /etc/openldap/cacerts/server.pem
TLSCertificateKeyFile  /etc/openldap/cacerts/server.pem
TLSVerifyCLient      allow

# Sample security restrictions
#      Require integrity protection (prevent hijacking)
#      Require 112-bit (3DES or better) encryption for updates
#      Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#      Root DSE: allow anyone to read it
#      Subschema (sub)entry DSE: allow anyone to read it
#      Other DSEs:
#            Allow self write access
#            Allow authenticated users read access
#            Allow anonymous users to authenticate
#      Directives needed to implement policy:
#access to dn.base="" by * read
#access to dn.base="cn=Subschema" by * read
#access to *
#      by self write
#      by users read
#      by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database      bdb
suffix            "dc=example,dc=com"
rootdn            "cn=root,dc=example,dc=com"
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
# rootpw            secret
rootpw            {SSHA}xxxxxx

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory      /var/lib/ldap/example.com

# Indices to maintain for this database
index objectClass                       eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub

# Replicas of this database
#replogfile /var/lib/ldap/openldap-master-replog
#replica host=ldap-1.example.com:389 starttls=critical
#     bindmethod=sasl saslmech=GSSAPI
#     authcId=host/ldap-master.example.com@EXAMPLE.COM

==========
client config: --> I am not sure why I have two configuration files, while I read from OpenLDAP forums I should only be having /etc/openldap/ldap.conf, Anyone know what exactly is this /etc/ldap.conf for?

/etc/openldap/ldap.conf

#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

#BASE   dc=example, dc=com
#URI    ldap://ldap.example.com ldap://ldap-master.example.com:666

#SIZELIMIT      12
#TIMELIMIT      15
#DEREF          never
#URI ldaps://192.168.160.133/
#URI ldap://192.168.160.133/ ldaps://192.168.160.133/
#URI ldap://192.168.160.133/
URI ldaps://
#URI ldaps://example.com/
BASE dc=example,dc=com
TLS_CACERTDIR /etc/openldap/cacerts/server.pem
TLS_REQCERT allow

===========================================================================


/etc/ldap.conf

# @(#)$Id: ldap.conf,v 1.38 2006/05/15 08:13:31 lukeh Exp $
#
# This is the configuration file for the LDAP nameservice
# switch library and the LDAP PAM module.
#
# The man pages for this file are nss_ldap(5) and pam_ldap(5)
#
# PADL Software
# http://www.padl.com
#

# Your LDAP server. Must be resolvable without using LDAP.
# Multiple hosts may be specified, each separated by a
# space. How long nss_ldap takes to failover depends on
# whether your LDAP client library supports configurable
# network or connect timeouts (see bind_timelimit).
#host 192.168.160.133

# The distinguished name of the search base.
base dc=example,dc=com

# Another way to specify your LDAP server is to provide an
# uri with the server name. This allows to use
# Unix Domain Sockets to connect to a local LDAP Server.
#uri ldap://127.0.0.1/
#uri ldap://192.168.160.133/ ldaps://192.168.160.133/
uri ldaps://
#uri ldaps://example.com/
#uri ldapi://%2fvar%2frun%2fldapi_sock/
# Note: %2f encodes the '/' used as directory separator

# The LDAP version to use (defaults to 3
# if supported by client library)
#ldap_version 3

# The distinguished name to bind to the server with.
# Optional: default is to bind anonymously.
#binddn cn=proxyuser,dc=example,dc=com

# The credentials to bind with.
# Optional: default is no credential.
#bindpw secret

# The distinguished name to bind to the server with
# if the effective user ID is root. Password is
# stored in /etc/ldap.secret (mode 600)
#rootbinddn cn=manager,dc=example,dc=com

# The port.
# Optional: default is 389.
#port 389

# The search scope.
#scope sub
#scope one
#scope base

# Search timelimit
#timelimit 30
timelimit 120

# Bind/connect timelimit
#bind_timelimit 30
bind_timelimit 120

# Reconnect policy: hard (default) will retry connecting to
# the software with exponential backoff, soft will fail
# immediately.
#bind_policy hard

# Idle timelimit; client will close connections
# (nss_ldap only) if the server has not been contacted
# for the number of seconds specified below.
#idle_timelimit 3600
idle_timelimit 3600

# Filter to AND with uid=%s
#pam_filter objectclass=account

# The user ID attribute (defaults to uid)
#pam_login_attribute uid

# Search the root DSE for the password policy (works
# with Netscape Directory Server)
#pam_lookup_policy yes

# Check the 'host' attribute for access control
# Default is no; if set to yes, and user has no
# value for the host attribute, and pam_ldap is
# configured for account management (authorization)
# then the user will not be allowed to login.
#pam_check_host_attr yes

# Check the 'authorizedService' attribute for access
# control
# Default is no; if set to yes, and the user has no
# value for the authorizedService attribute, and
# pam_ldap is configured for account management
# (authorization) then the user will not be allowed
# to login.
#pam_check_service_attr yes

# Group to enforce membership of
#pam_groupdn cn=PAM,ou=Groups,dc=example,dc=com

# Group member attribute
#pam_member_attribute uniquemember

# Specify a minium or maximum UID number allowed
#pam_min_uid 0
#pam_max_uid 0

# Template login attribute, default template user
# (can be overriden by value of former attribute
# in user's entry)
#pam_login_attribute userPrincipalName
#pam_template_login_attribute uid
#pam_template_login nobody

# HEADS UP: the pam_crypt, pam_nds_passwd,
# and pam_ad_passwd options are no
# longer supported.
#
# Do not hash the password at all; presume
# the directory server will do it, if
# necessary. This is the default.
#pam_password clear

# Hash password locally; required for University of
# Michigan LDAP server, and works with Netscape
# Directory Server if you're using the UNIX-Crypt
# hash mechanism and not using the NT Synchronization
# service.
#pam_password crypt

# Remove old password first, then update in
# cleartext. Necessary for use with Novell
# Directory Services (NDS)
#pam_password clear_remove_old
#pam_password nds

# RACF is an alias for the above. For use with
# IBM RACF
#pam_password racf

# Update Active Directory password, by
# creating Unicode password and updating
# unicodePwd attribute.
#pam_password ad

# Use the OpenLDAP password change
# extended operation to update the password.
#pam_password exop

# Redirect users to a URL or somesuch on password
# changes.
#pam_password_prohibit_message Please visit http://internal to change your password.

# RFC2307bis naming contexts
# Syntax:
# nss_base_XXX            base?scope?filter
# where scope is {base,one,sub}
# and filter is a filter to be &'d with the
# default filter.
# You can omit the suffix eg:
# nss_base_passwd      ou=People,
# to append the default base DN but this
# may incur a small performance impact.
#nss_base_passwd      ou=People,dc=example,dc=com?one
#nss_base_shadow      ou=People,dc=example,dc=com?one
#nss_base_group            ou=Group,dc=example,dc=com?one
#nss_base_hosts            ou=Hosts,dc=example,dc=com?one
#nss_base_services      ou=Services,dc=example,dc=com?one
#nss_base_networks      ou=Networks,dc=example,dc=com?one
#nss_base_protocols      ou=Protocols,dc=example,dc=com?one
#nss_base_rpc            ou=Rpc,dc=example,dc=com?one
#nss_base_ethers      ou=Ethers,dc=example,dc=com?one
#nss_base_netmasks      ou=Networks,dc=example,dc=com?ne
#nss_base_bootparams      ou=Ethers,dc=example,dc=com?one
#nss_base_aliases      ou=Aliases,dc=example,dc=com?one
#nss_base_netgroup      ou=Netgroup,dc=example,dc=com?one

# Just assume that there are no supplemental groups for these named users
nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,radvd,tomcat,radiusd,news,mailman,nscd,gdm

# attribute/objectclass mapping
# Syntax:
#nss_map_attribute      rfc2307attribute      mapped_attribute
#nss_map_objectclass      rfc2307objectclass      mapped_objectclass

# configure --enable-nds is no longer supported.
# NDS mappings
#nss_map_attribute uniqueMember member

# Services for UNIX 3.5 mappings
#nss_map_objectclass posixAccount User
#nss_map_objectclass shadowAccount User
#nss_map_attribute uid msSFU30Name
#nss_map_attribute uniqueMember msSFU30PosixMember
#nss_map_attribute userPassword msSFU30Password
#nss_map_attribute homeDirectory msSFU30HomeDirectory
#nss_map_attribute homeDirectory msSFUHomeDirectory
#nss_map_objectclass posixGroup Group
#pam_login_attribute msSFU30Name
#pam_filter objectclass=User
#pam_password ad

# configure --enable-mssfu-schema is no longer supported.
# Services for UNIX 2.0 mappings
#nss_map_objectclass posixAccount User
#nss_map_objectclass shadowAccount user
#nss_map_attribute uid msSFUName
#nss_map_attribute uniqueMember posixMember
#nss_map_attribute userPassword msSFUPassword
#nss_map_attribute homeDirectory msSFUHomeDirectory
#nss_map_attribute shadowLastChange pwdLastSet
#nss_map_objectclass posixGroup Group
#nss_map_attribute cn msSFUName
#pam_login_attribute msSFUName
#pam_filter objectclass=User
#pam_password ad

# RFC 2307 (AD) mappings
#nss_map_objectclass posixAccount user
#nss_map_objectclass shadowAccount user
#nss_map_attribute uid sAMAccountName
#nss_map_attribute homeDirectory unixHomeDirectory
#nss_map_attribute shadowLastChange pwdLastSet
#nss_map_objectclass posixGroup group
#nss_map_attribute uniqueMember member
#pam_login_attribute sAMAccountName
#pam_filter objectclass=User
#pam_password ad

# configure --enable-authpassword is no longer supported
# AuthPassword mappings
#nss_map_attribute userPassword authPassword

# AIX SecureWay mappings
#nss_map_objectclass posixAccount aixAccount
#nss_base_passwd ou=aixaccount,?one
#nss_map_attribute uid userName
#nss_map_attribute gidNumber gid
#nss_map_attribute uidNumber uid
#nss_map_attribute userPassword passwordChar
#nss_map_objectclass posixGroup aixAccessGroup
#nss_base_group ou=aixgroup,?one
#nss_map_attribute cn groupName
#nss_map_attribute uniqueMember member
#pam_login_attribute userName
#pam_filter objectclass=aixAccount
#pam_password clear

# Netscape SDK LDAPS
#ssl on

# Netscape SDK SSL options
#sslpath /etc/ssl/certs

# OpenLDAP SSL mechanism
# start_tls mechanism uses the normal LDAP port, LDAPS typically 636
ssl start_tls
#ssl on

# OpenLDAP SSL options
# Require and verify server certificate (yes/no)
# Default is to use libldap's default behavior, which can be configured in
# /etc/openldap/ldap.conf using the TLS_REQCERT setting.  The default for
# OpenLDAP 2.0 and earlier is "no", for 2.1 and later is "yes".
#tls_checkpeer yes


# CA certificates for server certificate verification
# At least one of these are required if tls_checkpeer is "yes"
#tls_cacertfile /etc/ssl/ca.cert
#tls_cacertdir /etc/ssl/certs
G if /dev/urandom is not provided
#tls_randfile /var/run/egd-pool

# SSL cipher suite
# See man ciphers for syntax
#tls_ciphers TLSv1

# Client certificate and key
# Use these, if your server requires client authentication.
#tls_cert
#tls_key

# Disable SASL security layers. This is needed for AD.
#sasl_secprops maxssf=0

# Override the default Kerberos ticket cache location.
#krb5_ccname FILE:/etc/.ldapcache

# SASL mechanism for PAM authentication - use is experimental
# at present and does not support password policy control
#pam_sasl_mech DIGEST-MD5
#ssl start_tls
tls_cacertdir /etc/openldap/cacerts
#pam_password md5
pam_password md5
# Seed the PRN
Avatar of Mazdajai
Mazdajai
Flag of United States of America image

Have you try disabling certificate checking temporary to isolate this to a certificate issue? (TLS_REQCERT allow to never)

If there is a hostname \ CN mismatch, many of your checks will fail.
Avatar of kamoteman2013
kamoteman2013

ASKER

Thanks for the help Mazdajai, I appreciate it.. but I already did that part removing
TLS_REQCERT to never on /etc/openldap/ldap.conf still doesn't work, however, I'd like to say even if that works, I would not be able to proceed on the objective on using TLS together with the certs.
hostname example.com is exactly the same CN name I have given from OpenSSL when it prompted me, so other idea to those guys who are experts in this field? thanks
The question becomes does ldapsearch every on the clients works without the cert. Is it a self signed cert? Are you using FQDN in your Common Name? It is a bad idea to use ip address instead of hostname / alias.
Hi Mazdajai[, I do have DNS since yesterday in place, I will keep you guys posted I still need to update and populate the DNS records /etc/resolv.conf file & /etc/hosts file from individual servers, see whether TLS would run fine this time after generating CA certs.  Thanks for looking into it, I appreciate it.
Happy holiday! Did you have a chance to update DNS and look at my suggestions?
I am using DNS, but it is still not properly configured as I need to configure Forward lookup zone. I have deleted bind-chroot fom my RHEL v5.9 Server.
How is it going? You will need DNS function to have LDAP working. If you have issue with bind feel free to open a thread on it.
I have had issue with bind chroot DNS config, I will open a separate thread for DNS, but I will keep this open just in case the BIND error clears up. Thanks Mazdajai
just posted my BIND chroot DNS error thread, I am getting /etc/named.conf:60: open: /var/named/chroot/etc/named.root.hints: file not found - eventhough named.root.hints file is sitting there..no idea really
Sure. Post the LDAP update here once you have the DNS issue resolved.
How is it going?
DNS is still not working, is there way for me to troubleshoot it using IP only? this is not a production server, this is a test VM server soon to be deployed.  Right now I am still having error below, as of this point I actually want to set port 389 instead of SSL(636), but it seems like it's not binding no matter how I configure it(from /etc/oprnldap/ldap.conf), is there a way to modify from SSL to regular 389(clear text), I need it at this point, I am trying to eradicate first the CA issue.. even the getent passwd ldaptestuser does not have any output, only local user's when I issue getent passwd

[root@example openldap]# ldapsearch
SASL/PLAIN authentication started
Please enter your password:
ldap_sasl_interactive_bind_s: Invalid credentials (49)
        additional info: SASL(-13): user not found: Password verification failed


but when I try to issue, I get to browse the content of the DIT:


[root@example openldap]# ldapsearch -x
# extended LDIF
#
# LDAPv3
# base <> with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#

# example.com
dn: dc=example,dc=com
objectClass: dcObject
objectClass: organization
o: example.com
dc: example

# People, example.com
dn: ou=People,dc=example,dc=com
objectClass: organizationalUnit
objectClass: top
ou: People

# Groups, example.com
dn: ou=Groups,dc=example,dc=com
objectClass: organizationalUnit
objectClass: top
ou: Groups

# ldaptestuser, People, example.com
dn: uid=ldaptestuser,ou=People,dc=example,dc=com
objectClass: top
objectClass: account
objectClass: posixAccount
objectClass: shadowAccount
cn: LDAP test user
uid: ldaptestuser
uidNumber: 5000
gidNumber: 5000
homeDirectory: /home/ldaptestuser
loginShell: /bin/bash
userPassword:: KGNyeXB0KXg=
shadowLastChange: 0
shadowMax: 0
shadowWarning: 0

# search result
search: 2
result: 0 Success

# numResponses: 5
# numEntries: 4

[root@example openldap]# ldapsearch -x -b 'dc=example,dc=com'\ '(objectclass=*)'
# extended LDIF
#
# LDAPv3
# base <dc=example,dc=com (objectclass=*)> with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#

# search result
search: 2
result: 32 No such object

# numResponses: 1

The LDAP Daemon is still listening to SSL port 636, I want to bind my IP 192.168.40.135.. where do I put that?

[root@example openldap]# netstat -natp | grep sla
tcp        0      0 0.0.0.0:636                 0.0.0.0:*                   LISTEN      1550/slapd          
tcp        0      0 :::636                      :::*                        LISTEN      1550/slapd
I got it working, via /etc/sysconfig/ldap.conf. back to my main question about CA
ASKER CERTIFIED SOLUTION
Avatar of kamoteman2013
kamoteman2013

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
I have proved and implemented LDAP without using DNS on a customer live production server (as opposed to what everyone is saying(from my understanding) that DNS is needed for certificates).. they probably mean openssl generated cert (meaning the FQDN used in generating certificate) must be exactly the same with the server name in ldapsearch "ldapsearch -x -D ldap://somehostname etc...." I appreciate all guys try their best to help me, but It took me a week to build DNS but with or without DNS LDAP Authentication still works. I am now using LDAP oveer TLS so using port 389 + 636 with CA self signed certificate at the same time. =)