LDAP auth failure

Chapman, Kyle Kyle_Chapman at G1.com
Mon Nov 26 12:00:53 EST 2007


Is the digest-md5 or other sasl mechs installed (some distros did the
mechs as sep rpms, don't recall what RH did)?

Can you do any sasl binds with ldapsearch with the dn of:
cn=waltz_shelley,dc=cabm.rutgers,dc=edu

-----Original Message-----
From: cyrus-sasl-bounces at lists.andrew.cmu.edu
[mailto:cyrus-sasl-bounces at lists.andrew.cmu.edu] On Behalf Of Shelley
Waltz
Sent: Monday, November 26, 2007 11:38 AM
To: cyrus-sasl at lists.andrew.cmu.edu
Subject: LDAP auth failure

I read through all the posts on similar issues and tried various
configurations, but my testsaslauth still fails.  This should not be so
difficult, but I just can seem to figure it out.

RHEL 5
cyrus-sasl-2.1.22-4
openldap-2.3.27-8

/etc/init.d/slapd.conf
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /etc/openldap/schema/core.schema
include         /etc/openldap/schema/cosine.schema
include         /etc/openldap/schema/inetorgperson.schema
include         /etc/openldap/schema/cabm-person.schema
include         /etc/openldap/schema/nis.schema
include         /etc/openldap/slapd.acls

# Allow LDAPv2 client connections.  This is NOT the default.
allow bind_v2

# Do not enable referrals until AFTER you have a working directory #
service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /var/run/openldap/slapd.pid
argsfile        /var/run/openldap/slapd.args

# Load dynamic backend modules:
# modulepath    /usr/lib/openldap
# moduleload    back_bdb.la
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

# The next three lines allow use of TLS for encrypting connections using
a # dummy test certificate which you can generate by changing to #
/etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.  Your client
software # may balk at self-signed certificates, however.
TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt TLSCertificateFile
/etc/pki/tls/certs/slapdcert.pem TLSCertificateKeyFile
/etc/pki/tls/certs/slapdkey.pem

# Sample security restrictions
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read # access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy # allows anyone
and everyone to read anything but restricts # updates to rootdn.  (e.g.,
"access to * by * read") # # rootdn can always read and write
EVERYTHING!

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database        bdb
suffix          "dc=cabm.rutgers,dc=edu"
rootdn          "cn=roadrunner.cabm.rutgers.edu,dc=cabm.rutgers,dc=edu"
checkpoint      1024 30
# Cleartext passwords, especially for the rootdn, should # be avoided.
See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
# rootpw                secret
rootpw          {MD5}s1VGPKQuI+rRKYM1jtPp+g==

# The database directory MUST exist prior to running slapd AND # should
only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /var/lib/ldap

# Indices to maintain for this database
index objectClass                       eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub



/etc/saslauthd.conf
ldap_servers: ldap://localhost/
ldap_version: 3
ldap_timeout: 10
ldap_timelimit: 10
ldap_cache_ttl: 30
ldap_cache_mem: 32768
ldap_restart: yes
ldap_scope: sub
ldap_search_base: dc=cabm.rutgers,dc=edu
ldap_auth_method: bind
ldap_bind_dn: cn=roadrunner.cabm.rutgers.edu,dc=cabm.rutgers,dc=edu
ldap_password: {MD5}s1VGPKQuI+rRKYM1jtPp+g==
ldap_filter: uid=%u
ldap_debug: 128
ldap_verbose: 1
ldap_ssl: no


If I use ...
ldapsearch -x -W -b 'dc=cabm.rutgers,dc=edu' -H ldap:/// -D
'cn=roadrunner.cabm.rutgers.edu,dc=cabm.rutgers,dc=edu' '(objectclass=*)

I am prompted for the ldap password and a listing of my database ensues.
If I try ...
  testsaslauthd -s ldap -u shelley -p xxxxxx I get ...
0: NO "authentication failed"

and in the log file ...

Nov 26 11:01:34 roadrunner saslauthd[13187]: Authentication failed for
shelley: Bind to ldap server failed (invalid user/password or
insufficient
access) (-7)
Nov 26 11:01:34 roadrunner saslauthd[13187]: do_auth         : auth 
failure: [user=shelley] [service=ldap] [realm=] [mech=ldap]
[reason=Unknown]

I can use luma with/without TLS to browse/edit the database.

The LDAP entry for the above attempted auth looks like ...

dn: cn=waltz_shelley,dc=cabm.rutgers,dc=edu
sn: waltz
givenName: shelley
objectClass: top
objectClass: person
objectClass: inetOrgPerson
objectClass: CABMPerson
objectClass: posixAccount
o: CABM
uid: shelley
mail: shelley at cabm.rutgers.edu
status: a
userPassword:: e2NyeXB0fSQxJHdKWlZWcmVDJFdRUEJpLy9wbC5iMHNPRmMxYzI5QS4=
cn: waltz_shelley

What can I try in order to figure this out?  Many thanks.
S 
 
NOTICE: This E-mail may contain confidential information. If you are not
the addressee or the intended recipient please do not read this E-mail
and please immediately delete this e-mail message and any attachments
from your workstation or network mail system. If you are the addressee
or the intended recipient and you save or print a copy of this E-mail,
please place it in an appropriate file, depending on whether
confidential information is contained in the message.


More information about the Cyrus-sasl mailing list