RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1999071 - Double encryption of LDAP with SASL/GSSAPI and TLS
Summary: Double encryption of LDAP with SASL/GSSAPI and TLS
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 9
Classification: Red Hat
Component: 389-ds-base
Version: 9.0
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: rc
: 9.3
Assignee: LDAP Maintainers
QA Contact: LDAP QA Team
URL:
Whiteboard: sync-to-jira
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-08-30 11:03 UTC by Christian Heimes
Modified: 2023-06-02 07:42 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-06-02 07:42:02 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Fedora Pagure freeipa issue 8970 0 None None None 2021-08-30 11:03:58 UTC
Red Hat Issue Tracker IDMDS-2822 0 None None None 2023-03-01 16:16:13 UTC
Red Hat Issue Tracker RHELPLAN-95577 0 None None None 2021-08-30 11:04:48 UTC

Description Christian Heimes 2021-08-30 11:03:22 UTC
Description of problem:
LDAP protocol can be encrypted and protected in multiple ways:

1) LDAP + StartTLS
2) LDAPS (LDAP over TLS on port 636/TCP)
3) LDAP with SASL/GSSAPI with data integrity and data confidentiality layer
4) LDAPI (IPC over Unix socket)

With (1) and (2) the server is authenticated with PKI (X.509 cert) and connection is encrypted and protected with TLS. In case (3) the connection is encrypted and secured with GSSAPI. LDAP client and server libraries install a SASL data security layer at the end of the SASL bind operation, which uses GSSAPI to perform encryption and data integrity checks.

389-DS and OpenLDAP client don't take the outer TLS layer into account when they negotiate and establish the SASL layer. This results in double encryption with TLS as outer layer and SASL/GSSAPI as inner encryption layer. In majority of cases double encryption is an unnecessary overhead, impacts performance and is therefore not wanted.

It is possible to avoid double encryption by setting the minimum and maximum SASL security strength factor (SSF) to 0 on the client side. The trick does not work reliable, e.g. it conflicts with cn=config nsslapd-minssf option.

Version-Release number of selected component (if applicable):
389-ds-base-2.0.8 (also applies to DS base 1.4)
openldap-2.4.57

How reproducible:
Always

Steps to Reproduce:
1. install IPA server
2. ldapwhoami -H ldaps://$(hostname) -Y GSSAPI

Actual results:
SASL/GSSAPI authentication started
SASL username: admin
SASL SSF: 256
SASL data security layer installed.
dn: uid=admin,cn=users,cn=accounts,dc=ipa,dc=test

Expected results:
libldap and 389-DS should not install a SASL data security layer over TLS unless a clients explicitly asks for minimum SSF > 0.

Additional info:
FreeIPA upstream ticket https://pagure.io/freeipa/issue/8970 contains more information.

OpenLDAP has default SSF_MIN=0, SSF_MAX=0x7fffffff.

Comment 3 RHEL Program Management 2023-06-02 07:42:02 UTC
After evaluating this issue, there are no plans to address it further or fix it in an upcoming release.  Therefore, it is being closed.  If plans change such that this issue will be fixed in an upcoming release, then the bug can be reopened.


Note You need to log in before you can comment on or make changes to this bug.