Signing
simple bind over insecure channel
# ldapsearch -xLLL -H ldap://ad1.win2016.test -b 'DC=win2016,DC=test' -D 'CN=Administrator,CN=Users,DC=win2016,DC=test' -W samaccountname=Administrator DN
Enter LDAP Password:
ldap_bind: Strong(er) authentication required (8)
additional info: 00002028: LdapErr: DSID-0C090256, comment: The server requires binds to turn on integrity checking if SSL\TLS are not already active on the connection, data 0, v3839
SASL bind using GSSAPI and sign/seal option (default)
# ldapsearch -LLLY GSSAPI -H ldap://ad1.win2016.test -b 'DC=win2016,DC=test' samaccountname=Administrator DN
SASL/GSSAPI authentication started
SASL username: Administrator@WIN2016.TEST
SASL SSF: 256
SASL data security layer installed.
dn: CN=Administrator,CN=Users,DC=win2016,DC=test
SASL bind using GSSAPI and sign option
# ldapsearch -LLLY GSSAPI -O maxssf=1 -H ldap://ad1.win2016.test -b 'DC=win2016,DC=test' samaccountname=Administrator DN
SASL/GSSAPI authentication started
SASL username: Administrator@WIN2016.TEST
SASL SSF: 1
SASL data security layer installed.
dn: CN=Administrator,CN=Users,DC=win2016,DC=test
SASL bind using GSSAPI and maxssf=0 option
# ldapsearch -LLLY GSSAPI -O maxssf=0 -H ldap://ad1.win2016.test -b 'DC=win2016,DC=test' samaccountname=Administrator DN
SASL/GSSAPI authentication started
ldap_sasl_interactive_bind_s: Strong(er) authentication required (8)
additional info: 00002028: LdapErr: DSID-0C090256, comment: The server requires binds to turn on integrity checking if SSL\TLS are not already active on the connection, data 0, v3839
SASL bind using GSS-SPNEGO and sign/seal option (default)
# ldapsearch -LLLY GSS-SPNEGO -H ldap://ad1.win2016.test -b 'DC=win2016,DC=test' samaccountname=Administrator DN
SASL/GSS-SPNEGO authentication started
SASL username: Administrator@WIN2016.TEST
SASL SSF: 256
SASL data security layer installed.
dn: CN=Administrator,CN=Users,DC=win2016,DC=test
SASL bind using GSS-SPNEGO and sign option
# ldapsearch -LLLY GSS-SPNEGO -O maxssf=1 -H ldap://ad1.win2016.test -b 'DC=win2016,DC=test' samaccountname=Administrator DN
SASL/GSS-SPNEGO authentication started
SASL username: Administrator@WIN2016.TEST
SASL SSF: 256
SASL data security layer installed.
dn: CN=Administrator,CN=Users,DC=win2016,DC=test
SASL bind using GSS-SPNEGO and maxssf=0 option
# ldapsearch -LLLY GSS-SPNEGO -O maxssf=0 -H ldap://ad1.win2016.test -b 'DC=win2016,DC=test' samaccountname=Administrator DN
SASL/GSS-SPNEGO authentication started
SASL username: Administrator@WIN2016.TEST
SASL SSF: 256
SASL data security layer installed.
dn: CN=Administrator,CN=Users,DC=win2016,DC=test
Channel Binding
simple bind over secure channel
# ldapsearch -xLLL -ZZ -H ldap://ad1.win2016.test -b 'DC=win2016,DC=test' -D 'CN=Administrator,CN=Users,DC=win2016,DC=test' -W samaccountname=Administrator DN
Enter LDAP Password:
dn: CN=Administrator,CN=Users,DC=win2016,DC=test
SASL bind using GSSAPI over secure channel
# ldapsearch -LLLY GSSAPI -O maxssf=0 -ZZ -H ldap://ad1.win2016.test -b 'DC=win2016,DC=test' samaccountname=Administrator DN
SASL/GSSAPI authentication started
ldap_sasl_interactive_bind_s: Invalid credentials (49)
additional info: 80090346: LdapErr: DSID-0C090579, comment: AcceptSecurityContext error, data 80090346, v3839
SASL bind using GSS-SPNEGO over secure channel
# ldapsearch -LLLY GSS-SPNEGO -O maxssf=0 -ZZ -H ldap://ad1.win2016.test -b 'DC=win2016,DC=test' samaccountname=Administrator DN
SASL/GSS-SPNEGO authentication started
ldap_sasl_interactive_bind_s: Invalid credentials (49)
additional info: 80090346: LdapErr: DSID-0C090579, comment: AcceptSecurityContext error, data 80090346, v3839