0

I am following this tutorial https://mcwhirter.com.au/craige/blog/2005/Making-a-Debian-or-Ubuntu-Machine-an-LDAP-Authentication-Client/ but after the first step:

apt-get install libpam-ldap libnss-ldap

it already fails:

you should be able to run commands such as "getent passwd"

but the LDAP users do not appear. I don't know what to do from there. I spent the whole day trying to understand what is wrong and double-checking everything but I can't find out. How can I troubleshoot my configuration?

I followed the Troubleshooting section in this other tutorial:

  • Check your /var/log/messages file: empty on the LDAP server and non-existing on the PC
  • Testing Basic Connectivity: OK:

    telnet 123.123.123.123 389 # on PC
    
       Trying 123.123.123.123...
       Connected to 123.123.123.123.
       Escape character is '^]'.
    
  • Testing Using ldapsearch

I performed different random checks whose relevance I am not sure of. Assuming 123.123.123.123 is the IP of the LDAP server sub.domain.com its full domain name:

ldapsearch -x -b 'dc=sub,dc=domain,dc=com' '(objectclass=*)' ### ON SERVER

    ldap_bind: Inappropriate authentication (48)
    additional info: anonymous bind disallowed

and on the PC:

ldapsearch -x -b 'dc=sub,dc=domain,dc=com' '(objectclass=*)' ### ON CLIENT

    ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1)

@user5870571's answer explains that I need to create a LDAP user with the rights to list the LDAP users. However I don't understand how this articulates with the tutorial I have followed and I don't know how to correct this.

On the server's side:

slaptest

returns

bdb_monitor_db_open: monitoring disabled; configure monitor database to enable

config file testing succeeded

I'd be very happy to share outputs of specific commands or file contents, on your request.


cat /etc/ldap.conf

# Your LDAP server. Must be resolvable without using LDAP.
# Multiple hosts may be specified, each separated by a 
# space. How long nss_ldap takes to failover depends on
# whether your LDAP client library supports configurable
# network or connect timeouts (see bind_timelimit).
#host 127.0.0.1

# The distinguished name of the search base.
base dc=sub,dc=domain,dc=com

# Another way to specify your LDAP server is to provide an
uri ldap://123.123.123.123
# Unix Domain Sockets to connect to a local LDAP Server.
#uri ldap://127.0.0.1/
#uri ldaps://127.0.0.1/   
#uri ldapi://%2fvar%2frun%2fldapi_sock/
# Note: %2f encodes the '/' used as directory separator

# The LDAP version to use (defaults to 3
# if supported by client library)
ldap_version 3

# The distinguished name to bind to the server with.
# Optional: default is to bind anonymously.
#binddn cn=proxyuser,dc=padl,dc=com

# The credentials to bind with. 
# Optional: default is no credential.
#bindpw secret

# The distinguished name to bind to the server with
# if the effective user ID is root. Password is
# stored in /etc/ldap.secret (mode 600)
rootbinddn cn=admin,dc=sub,dc=domain,dc=com

# The port.
# Optional: default is 389.
#port 389

# The search scope.
#scope sub
#scope one
#scope base

# Search timelimit
#timelimit 30

# Bind/connect timelimit
#bind_timelimit 30

# Reconnect policy: hard (default) will retry connecting to
# the software with exponential backoff, soft will fail
# immediately.
#bind_policy hard

# Idle timelimit; client will close connections
# (nss_ldap only) if the server has not been contacted
# for the number of seconds specified below.
#idle_timelimit 3600

# Filter to AND with uid=%s
#pam_filter objectclass=account

# The user ID attribute (defaults to uid)
#pam_login_attribute uid

# Search the root DSE for the password policy (works
# with Netscape Directory Server)
#pam_lookup_policy yes

# Check the 'host' attribute for access control
# Default is no; if set to yes, and user has no
# value for the host attribute, and pam_ldap is
# configured for account management (authorization)
# then the user will not be allowed to login.
#pam_check_host_attr yes

# Check the 'authorizedService' attribute for access
# control
# Default is no; if set to yes, and the user has no
# value for the authorizedService attribute, and
# pam_ldap is configured for account management
# (authorization) then the user will not be allowed
# to login.
#pam_check_service_attr yes

# Group to enforce membership of
#pam_groupdn cn=PAM,ou=Groups,dc=padl,dc=com

# Group member attribute
#pam_member_attribute uniquemember

# Specify a minium or maximum UID number allowed
#pam_min_uid 0
#pam_max_uid 0

# Template login attribute, default template user
# (can be overriden by value of former attribute
# in user's entry)
#pam_login_attribute userPrincipalName
#pam_template_login_attribute uid
#pam_template_login nobody

# HEADS UP: the pam_crypt, pam_nds_passwd,
# and pam_ad_passwd options are no
# longer supported.
#
# Do not hash the password at all; presume
# the directory server will do it, if
# necessary. This is the default.
pam_password md5

# Hash password locally; required for University of
# Michigan LDAP server, and works with Netscape
# Directory Server if you're using the UNIX-Crypt
# hash mechanism and not using the NT Synchronization
# service. 
#pam_password crypt

# Remove old password first, then update in
# cleartext. Necessary for use with Novell
# Directory Services (NDS)
#pam_password clear_remove_old
#pam_password nds

# RACF is an alias for the above. For use with
# IBM RACF
#pam_password racf

# Update Active Directory password, by
# creating Unicode password and updating
# unicodePwd attribute.
#pam_password ad

# Use the OpenLDAP password change
# extended operation to update the password.
#pam_password exop

# Redirect users to a URL or somesuch on password
# changes.
#pam_password_prohibit_message Please visit http://internal to change your password.

# RFC2307bis naming contexts
# Syntax:
# nss_base_XXX      base?scope?filter
# where scope is {base,one,sub}
# and filter is a filter to be &'d with the
# default filter.
# You can omit the suffix eg:
# nss_base_passwd   ou=People,
# to append the default base DN but this
# may incur a small performance impact.
#nss_base_passwd    ou=People,dc=padl,dc=com?one
#nss_base_shadow    ou=People,dc=padl,dc=com?one
#nss_base_group     ou=Group,dc=padl,dc=com?one
#nss_base_hosts     ou=Hosts,dc=padl,dc=com?one
#nss_base_services  ou=Services,dc=padl,dc=com?one
#nss_base_networks  ou=Networks,dc=padl,dc=com?one
#nss_base_protocols ou=Protocols,dc=padl,dc=com?one
#nss_base_rpc       ou=Rpc,dc=padl,dc=com?one
#nss_base_ethers    ou=Ethers,dc=padl,dc=com?one
#nss_base_netmasks  ou=Networks,dc=padl,dc=com?ne
#nss_base_bootparams    ou=Ethers,dc=padl,dc=com?one
#nss_base_aliases   ou=Aliases,dc=padl,dc=com?one
#nss_base_netgroup  ou=Netgroup,dc=padl,dc=com?one

# attribute/objectclass mapping
# Syntax:
#nss_map_attribute  rfc2307attribute    mapped_attribute
#nss_map_objectclass    rfc2307objectclass  mapped_objectclass

# configure --enable-nds is no longer supported.
# NDS mappings
#nss_map_attribute uniqueMember member

# Services for UNIX 3.5 mappings
#nss_map_objectclass posixAccount User
#nss_map_objectclass shadowAccount User
#nss_map_attribute uid msSFU30Name
#nss_map_attribute uniqueMember msSFU30PosixMember
#nss_map_attribute userPassword msSFU30Password
#nss_map_attribute homeDirectory msSFU30HomeDirectory
#nss_map_attribute homeDirectory msSFUHomeDirectory
#nss_map_objectclass posixGroup Group
#pam_login_attribute msSFU30Name
#pam_filter objectclass=User
#pam_password ad

# configure --enable-mssfu-schema is no longer supported.
# Services for UNIX 2.0 mappings
#nss_map_objectclass posixAccount User
#nss_map_objectclass shadowAccount user
#nss_map_attribute uid msSFUName
#nss_map_attribute uniqueMember posixMember
#nss_map_attribute userPassword msSFUPassword
#nss_map_attribute homeDirectory msSFUHomeDirectory
#nss_map_attribute shadowLastChange pwdLastSet
#nss_map_objectclass posixGroup Group
#nss_map_attribute cn msSFUName
#pam_login_attribute msSFUName
#pam_filter objectclass=User
#pam_password ad

# RFC 2307 (AD) mappings
#nss_map_objectclass posixAccount user
#nss_map_objectclass shadowAccount user
#nss_map_attribute uid sAMAccountName
#nss_map_attribute homeDirectory unixHomeDirectory
#nss_map_attribute shadowLastChange pwdLastSet
#nss_map_objectclass posixGroup group
#nss_map_attribute uniqueMember member
#pam_login_attribute sAMAccountName
#pam_filter objectclass=User
#pam_password ad

# configure --enable-authpassword is no longer supported
# AuthPassword mappings
#nss_map_attribute userPassword authPassword

# AIX SecureWay mappings
#nss_map_objectclass posixAccount aixAccount
#nss_base_passwd ou=aixaccount,?one
#nss_map_attribute uid userName
#nss_map_attribute gidNumber gid
#nss_map_attribute uidNumber uid
#nss_map_attribute userPassword passwordChar
#nss_map_objectclass posixGroup aixAccessGroup
#nss_base_group ou=aixgroup,?one
#nss_map_attribute cn groupName
#nss_map_attribute uniqueMember member
#pam_login_attribute userName
#pam_filter objectclass=aixAccount
#pam_password clear

# Netscape SDK LDAPS
#ssl on

# Netscape SDK SSL options
#sslpath /etc/ssl/certs

# OpenLDAP SSL mechanism
# start_tls mechanism uses the normal LDAP port, LDAPS typically 636
#ssl start_tls
#ssl on

# OpenLDAP SSL options
# Require and verify server certificate (yes/no)
# Default is to use libldap's default behavior, which can be configured in
# /etc/openldap/ldap.conf using the TLS_REQCERT setting.  The default for
# OpenLDAP 2.0 and earlier is "no", for 2.1 and later is "yes".
#tls_checkpeer yes

# CA certificates for server certificate verification
# At least one of these are required if tls_checkpeer is "yes"
#tls_cacertfile /etc/ssl/ca.cert
#tls_cacertdir /etc/ssl/certs

# Seed the PRNG if /dev/urandom is not provided
#tls_randfile /var/run/egd-pool

# SSL cipher suite
# See man ciphers for syntax
#tls_ciphers TLSv1

# Client certificate and key
# Use these, if your server requires client authentication.
#tls_cert
#tls_key

# Disable SASL security layers. This is needed for AD.
#sasl_secprops maxssf=0

# Override the default Kerberos ticket cache location.
#krb5_ccname FILE:/etc/.ldapcache

# SASL mechanism for PAM authentication - use is experimental
# at present and does not support password policy control
#pam_sasl_mech DIGEST-MD5
anderstood
  • 113
  • 1
  • 1
  • 7
  • you clearly need to read up on what ldap is and how it is used. A good resource is "http://www.zytrax.com/books/ldap/" (the "LDAP for Rocket Scientists" open guide). And please do not follow random tutorials from 2005 and expect them to work in 2017 without some/plenty of effort ;-). Lastly, do not use the padl ldap stuff, use sssd – natxo asenjo Mar 21 '17 at 08:46

2 Answers2

1

The error you provided is tells you that you are tying to enumerate users stored in an LDAP server without authenticating to the LDAP server.

ldap_bind: Inappropriate authentification (48)
additional info: anonymous bind disallowed

So you need to have an account that the LDAP client can use to authenticate to the LDAP server and then enumerate the LDAP users.

user5870571
  • 2,900
  • 2
  • 11
  • 33
  • I guess you're not referring to an LDAP account, but a simple user account? On the LDAP server, I indeed specified a password, but no associated login (just the domain name). Should I use this password somewhere (but again, it was working before the update without this step!) – anderstood Mar 20 '17 at 16:45
  • I am referring to an LDAP account. Some configurations require that you authenticate to the LDAP server (with an LDAP user) so the LDAP server can determine if you are authorized to enumerate the LDAP users on the LDAP server. The error shows you are anonymously authenticating and the LDAP server is not permitting that. So you need to properly authenticate to the LDAP server with an LDAP user that is authorized to enumerate LDAP users before you enumerate LDAP users. – user5870571 Mar 20 '17 at 16:48
  • Instead of setting up a special LDAP account, is it possible to change the LDAP server to avoid this? I have noticed `disallow bind_anon require authc` in `slapd.conf` but commenting them did not seem to change anything. – anderstood Mar 21 '17 at 00:31
  • You could allow anonymous authentication (the steps to do so will not be the same for different LDAP servers) but that isn't secure. Why don't you try the recommendation and see if it works? – user5870571 Mar 21 '17 at 00:45
  • Because I don't know how to do so. I do have a password, and the following works: `ldapsearch -x -D "cn=admin,dc=domain,dc=com" -W -b "dc=domain,dc=com"` (note the `-W` which requires the password). But I have not read anything about having a "special" LDAP user. – anderstood Mar 21 '17 at 00:54
  • I'm confused. Are you able to do your query or not? – user5870571 Mar 21 '17 at 02:21
  • I am able to do the query using the password. In fact this was not my problem, see my answer (the LDAP database was somehow "bad") – anderstood Mar 21 '17 at 15:22
  • I'm glad you were able to fix the problem. That does not change the fact that it is insecure to allow unauthenticated LDAP queries (which is what your error stated). – user5870571 Mar 21 '17 at 21:52
0

I finally managed to solved my problem. That was a rather unusual issue, I guess: the LDAP server is hosted on a NAS (QNAP); the firmware update of the NAS somehow screwed up the LDAP database, resulting in everything seeming normal, except that the clients could not bind the users and their UID.

Downgrading the firmware did not help since the LDAP database was somehow corrupted. What did solve my problem was to load a backup of the LDAP database.

Here are the steps I followed to setup

  1. my QNAP NAS as a LDAP server
  2. a remote PC (Ubuntu 16.04) as a client,

if it can help someone. Disclaimer: I know nearly nothing about LDAP servers; natxo asenjo recommends the following tutorial: http://www.zytrax.com/books/ldap/.

On the QNAP server: the QNAP tutorial is pretty clear and it's quite straightforward. Do not forget to enable the NAS to be client of it's own LDAP server in Menu "Domain Security". The full domain name has nothing to do with an actual browsing page, you could use "mypage.johndoe" if you want, as long as you are consistent with this name of course.

On a PC (client)

sudo apt-get install ldap-auth-client

then configure the ldap address (e.g. ldap://123.123.123.123/), the name of the search base dc=mypage,dc=johndoe, LDAP version (3), make local root database admin (I choose No), does the LDAP database require login (I choose No).

sudo apt-get install libnss-ldapd

then press Enter three times and select aliases. Then

sudo apt-get install libnss-ldapd

Edit /etc/nsswitch.conf and edit the following fields to get:

passwd:   files ldap
group:    files ldap
shadow:   files ldap

(leave gshadow as files).

getent passwd

should now display the LDAP users on the client.

If you entered wrong parameters during the configuration, you can reconfigure with sudo dpkg-reconfigure ldap-auth-config or uninstall the packages with

sudo apt-get remove --purge nameOfPackage

where nameOfPackage is ldap-auth-client for example. The --purge option deletes the configuration files.

anderstood
  • 113
  • 1
  • 1
  • 7