IPhone LDAP contacts and Self signed SSL certificates

Hi,
I am using OpenLDAP with self signed SSL certificate, and i am unable to get SSL work with LDAP contacts on the IPhone (4.x). I have tried to add a CA cert with a server certificate for the LDAP server and downloaded it to the IPhone by web, it adds the CA, but even with it, it does not want to connect to the LDAP server with SSL enabled.
Does LDAP contacts should work by adding new CA ? if yes, what is the exact procedure to do it ? (maybe I used a wrong CA export format, or wrong SSL certificate encryption format ...)
can someone tell me how to do it ?
This is really anoying, since we have multiple iphones on the company.
Thanks for the help.

Hello, found your post.  I realize it's been 6 months since you posted, but I have a solution for you since I have struggled with the same problem since 2009.
I discovered that when the iPhone is using LDAPS, it tries to bind with LDAPv2.  After it binds, it speaks LDAPv3 like it is supposed to.  Apparently this is a somewhat common practice since OpenLDAP includes an option for it.
You'll want to set the following option in OpenLDAP:
dn: cn=config
olcAllows: bind_v2
Walla! LDAPS works! (assuming you've correctly done all the certificate stuff).  Took some deep reading through the debug logs to figure out this problem.  Figured I'd share my answer with others.

Similar Messages

  • Abandoning Self-Signed SSL Certificates?

    Hello,
    I'm working on remediation of some security flaws and have encountered a finding that calls out each of my domain-added workstations as having self signed SSL certificates.  I'm not an expert on the subject, but I do know the following things:
    1)  An earlier finding lead to me disabling all forms of SSL on my servers and workstations
    2)  Workstations use certificates to identify themselves to other domain assets.
    Now my servers all have their own certs signed by an outside authority.  However, it would be a huge amount of work to go through the process for each and every workstation.  So my questions are these:
    1)  Can I create a NON-SSL self signed cert for these machines to use?
    2)  How do I remove these current SSL certs without having to hover over each workstation?
    Basically, what's the least effort to remove self-signed SSL certs and replace them with something more secure?
    Thanks,
    M.

    What do you mean when you say that you've disabled all forms of SSL on your servers and workstations? SSL serves to provide secure communications for all of your domain operations, so disabling SSL, in general, would likely break your entire domain. If you're
    using certificates on your workstations, then you're using certificate-based security (IPSec) in some manner.
    Do you have AD CS or some other certificate signing authority/PKI in your environment? If not, you would have to pay a public provider (i.e. VeriSign) to provide certificates, and I can assure you that gets very expensive.
    If you have Microsoft servers in your environment, you can install and use Certificate Services to provide an internal signing mechanism which can be managed through group policy. You can replace all of the workstation certificates with ones signed by your
    internal certificate authority (CA,) and those will pass muster with any auditor provided the appropriate safeguards are put into place elsewhere in your environment.
    Least effort for you would be to implement an internal CA, which admittedly isn't a low-effort endeavor, and have the CA assign individual certificates to all of your machines, users, and any other assets you need to protect. If your auditors are requiring
    the removal of the self-signed certificates, you might find a way to script the removal of the certificates. In my experience, however, most auditors just want IPSec to be done with certificates that terminate somewhere other than the local workstation (i.e.
    an internal CA).

  • E-Mail Setup fails with self-signed SSL certificat...

    Hi, one of my e-mails is with a small provider who just moved the mail server to Imap and SSL. In Thunderbird, everything works fine, setup on my Nokia C-6-fails with an unspecific error message (and trows away the settings). I asked the provider, and it seems that the problem comes up because the Nokia e-mail application doesn't asked me if I want to accept the certificate but instead rejects it. Is there a workaround to this problem? Is there a way to setup the mail account without using the wizard? Or to take over the settings from Thunderbird? Or a way to put the certificate in the right place manually? In Opera mobile I have no trouble with self-signed SSL certificates. Thanks Cave

    Any one around who can help? Self-Signed certificates are rather common, after all. I would be grateful cave

  • Mail.app: Self-Signed SSL Certificates

    How can I make mail trust self signed mail certificates FOREVER? As it is now, I have to tell Mail.app to always trust the cert for each email account, every time I launch mail. Then it remembers to trust it until I quit mail, then I have to re-tell it all over again. This is bearable on my desktop but on my laptop, where I need SSL the most, I'm constantly logging in and out and rebooting, and it drives me crazy.
    FYI it's my own server, running Mac OS X Server. And I'm not buying a certificate, it's the encryption I'm after

    First, the certificate must match the name Incoming Mail Server that your clients are using. For example 'mail.acme.com'. So, when creating the self-signed certificate, the common name that you enter would be 'mail.acme.com'. If you don't do this, you will always be prompted about the certificate when you relaunch Apple mail.
    Just for clarification, here is how you should trust the self-signed certificate on the Macs that are using Apple Mail:
    1. When you get the prompt about the certificate, click the show certificate button.
    2. Drag the icon of the Certificate on the left in the Show Certificate dialog box to the desktop. This will create a document on your desktop named 'mail.acme.com.cer'.
    3. Double click the certificate on the desktop which will open an Add Certificate dialog box.
    4. Depending on the version of Mac OS X that you are running, what you do next will vary a little.
    Leopard
    1. Click the drop down next to keychain and select System
    2. Open Keychain Access (Applications/Utilities) if it is not already open
    3. Click System on left hand side under Keychains
    4. Locate the 'mail.acme.com' certificate on the right and double-click it to open it. (NOTE: I had to quit Keychain Access and reopen it before the certificate showed up under System for me for some odd reason)
    5. Click the gray triangle next to Trust to expand the Trust section of the Certificate.
    6. Select Always Trust from the drop down next to 'When using this certificate'
    7. Close the certificate window and then quit out of Keychain Access
    8. Click the continue button back in Apple Mail if the Certificate dialog is still present.
    9. Quit out of Apple Mail and the relaunch it again. This time you should not see the certificate dialog alert.
    Tiger
    1. Click the drop down next to keychain and select X509Anchors
    2. Open Keychain Access (Applications/Utilities) if it is not already open
    3. Click System on left hand side under Keychains
    4. Locate the 'mail.acme.com' certificate on the right and double-click it to open it.
    5. Click the gray triangle next to Trust to expand the Trust section of the Certificate.
    6. Select Always Trust Settings from the drop down next to 'When using this certificate'
    7. Close the certificate window and then quit out of Keychain Access
    8. Click the continue button back in Apple Mail if the Certificate dialog is still present.
    9. Quit out of Apple Mail and the relaunch it again. This time you should not see the certificate dialog alert.
    This worked for me. I hope this works for you too.

  • Extend self-signed SSL certificate beyond one year

    Hi all,
    How can I extend SSL Certificate created by Windows 2008 R2's Certificate Service beyond 1 year?
    Thanks.

    Hi,
    For self-signed certificate, you can use IIS Manager to create new one. For more detailed steps, please refer to the below steps.
    Create a Self-Signed Server Certificate in IIS 7
    http://technet.microsoft.com/library/cc753127(WS.10)
    If it’s a certificate issued by a CA, we just need to renew the certificate with the CA to extend the valid date.
    Best Regards,
    Aiden
    Aiden Cao
    TechNet Community Support

  • Problem with importing and creating self signed SSL certificate

    Mac Pro, 10.7.2 Server.  Attempting to import or create a self signed certificate for use as ichat.domain.com to encrypt iChat service.  Server is acutally called server.domain.com but has an alias of ichat.domain.com.  I understand that this is probably not best practice but I would like to keep things this way since we have one server, run multiple services on it, but want to continue to connect to each service at SERVICE.domain.com.  We have been using this type of mismatched certificate with success since 10.4 or so.
    I am working through setup of 10.7 Server to replace our 10.6 server. 
    Tried upgrade of 10.6 to 10.7 installation.  The installation made a mess of some services and our Open Directory, but did move the certificate over and allowed iChat service to function properly.
    Clean install and setup of 10.7 Server.  Exported self signed certificate, private key, and encryption password from 10.6 Server and functioning 10.7 upgraded Server.
    On import or manual creation of certificate get the following error:
    Error
    Check your server's logs for more information.  The error (code 5001) was: Expected SecKeychainItemImport to return a SecIdentityRef, but it did not
    Log shows:
    Dec 29 17:56:55 server servermgrd[498]: -[CertsRequestHandler(HelperAdditions) importP12Data:passphrase:error:]: importedItems = (
                  "<SecCertificate 0x7fcf6ed43c00 [0x7fff78d96f40]>"
    I have tried importing and manually creating other certificates with a variety of names with success.  I assume that there is something buried somewhere that is causing this particular one to be a problem.  Other than manually removing any remnants of the certificate from /etc/certficates I do not have any ideas what to try.  I am essentially ready to move this server to 10.7 except for this problem and would like to avoid a reinstall.
    Suggestions?
    -Erich

    Take a look here.
    https://bbs.archlinux.org/viewtopic.php?id=146649
    Maybe it's a problem with your network.

  • How do I install this self-signed SSL certificate?

    I haven't been able to connect to the jabber server I've been using (phcn.de) for quite some time now, so I filed a bug report with mcabber. The friendly people there told me to install phcn.de's self-signed certificate, but I can't figure out for the life of me how to do that.
    I know I can download something resembling a certificate using
    $ gnutls-cli --print-cert -p 5223 phcn.de
    Which does give me something to work with:
    Resolving 'phcn.de'...
    Connecting to '88.198.14.54:5223'...
    - Ephemeral Diffie-Hellman parameters
    - Using prime: 768 bits
    - Secret key: 767 bits
    - Peer's public key: 767 bits
    - PKCS#3 format:
    -----BEGIN DH PARAMETERS-----
    MIHFAmEA6eZCWZ01XzfJf/01ZxILjiXJzUPpJ7OpZw++xdiQFBki0sOzrSSACTeZ
    hp0ehGqrSfqwrSbSzmoiIZ1HC859d31KIfvpwnC1f2BwAvPO+Dk2lM9F7jaIwRqM
    VqsSej2vAmAwRwrVoAX7FM4tnc2H44vH0bHF+suuy+lfGQqnox0jxNu8vgYXRURA
    GlssAgll2MK9IXHTZoRFdx90ughNICnYPBwVhUfzqfGicVviPVGuTT5aH2pwZPMW
    kzo0bT9SklI=
    -----END DH PARAMETERS-----
    - Certificate type: X.509
    - Got a certificate list of 1 certificates.
    - Certificate[0] info:
    - subject `CN=phcn.de', issuer `CN=phcn.de', RSA key 1024 bits, signed using RSA-SHA, activated `2009-05-04 08:26:21 UTC', expires `2014-04-08 08:26:21 UTC', SHA-1 fingerprint `d01bf1980777823ee7db14f8eac1c353dedb8fb7'
    -----BEGIN CERTIFICATE-----
    MIIBxzCCATCgAwIBAgIINN98WCZuMLswDQYJKoZIhvcNAQEFBQAwEjEQMA4GA1UE
    AwwHcGhjbi5kZTAeFw0wOTA1MDQwODI2MjFaFw0xNDA0MDgwODI2MjFaMBIxEDAO
    BgNVBAMMB3BoY24uZGUwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALqS+tnB
    tNruBGdcjw0o+BWSdfkKH4T3VpS7bkrsS0q7RD5iUIao7jH2lJqTk1TrLbQe28+R
    H0X9Ya+w22iYFea2l3wkrTnBfgdSZbRhpSxgVvC2QEBMoSrEQoRpo5lzXadRlob/
    RQ+rhu/cWCNeiRJzfkmNirPVEciGKQHrwKxxAgMBAAGjJjAkMCIGA1UdEQQbMBmg
    FwYIKwYBBQUHCAWgCwwJKi5waGNuLmRlMA0GCSqGSIb3DQEBBQUAA4GBALFBalfI
    oESZY+UyVwOilQIF8mmYhGSFtreEcUsIQvG1+cgD16glKehx+OcWvJNwf8P6cFvH
    7yiq/fhMVsjnxrfW5Hwagth04/IsuOtIQQZ1B2hnzNezlnntyvaXBMecTIkU7hgl
    zYK97m28p07SrLX5r2A2ODfmYGbp4RD0XkAC
    -----END CERTIFICATE-----
    - The hostname in the certificate matches 'phcn.de'.
    - Peer's certificate issuer is unknown
    - Peer's certificate is NOT trusted
    - Version: TLS1.0
    - Key Exchange: DHE-RSA
    - Cipher: AES-128-CBC
    - MAC: SHA1
    - Compression: NULL
    - Handshake was completed
    - Simple Client Mode:
    Unfortunately, the above command spits out more than a certificate. Do I need the additional information? If so, what do I need it for? Where do I need to put the certificate file?

    Hi,
    I recently found out a way how to install test or self-signed certificates and use it with S1SE.
    See:
    http://www.gtlib.cc.gatech.edu/pub/linux/docs/HOWTO/other-formats/html_single/SSL-Certificates-HOWTO.html
    Follow the instructions there
    1. Create CA
    2. Create root ca certificate
    Now install the root-ca-certificate in S1SE -> Security>Certificate Management and Install a "Trusted Certificate Authority".
    Paste the contents of the file: cacert.pem into the message-text box.
    Then restart the server. Now your CA-Cert should be visible in the Manage Certificates menu.
    The next step is to send a certificate-request from S1SE to your e-mail-address.
    The contents of the e-mail the server sends to you (certificate request) must be pasted into the file: newreq.pem.
    Now just sign the Request:
    CA.pl -sign
    The last step is that you have to paste the contents of the file newcert.pem into the message-box of the Security>Certificate Management - now under the option Certificate for "This Server".
    Then you have to reboot the server/instance again and it should work with your certificate.
    Regards,
    Dominic

  • Self signed SSL Certificates no longer work after upgrade to 37.0.1

    I followed these two articles to create local self signed certificates and they have been working fine since February. Now with the update to 37.0.1 I get "Secure Connection Failed" while trying to access my local website through FireFox. IE and Google Chrome have no problem accessing the local site.
    http://www.jayway.com/2014/09/03/creating-self-signed-certificates-with-makecert-exe-for-development/
    http://www.jayway.com/2014/10/27/configure-iis-to-use-your-self-signed-certificates-with-your-application/
    I have already deleted cert8.db, restarted FF, then re-imported the self signed certificates but get the same error. No other software has changed on this box except the automatic upgrade to FF 37.0.1.
    The network setting is already set to use "No Proxy"
    How do I fix this?
    Windows 8.1 Pro
    IIS 8

    I have exactly the same problem. All servers and devices that use a self-signed certificate are not reachable anymore via FF37.0.1 after upgrade to FF 37.0.1.
    Firefox prints:
    "Secure Connection Failed
    The connection to the server was reset while the page was loading.
    The page you are trying to view cannot be shown because the authenticity of the received data could not be verified.
    Please contact the website owners to inform them of this problem."
    I'm not getting the chance to add an exception hence no access to the server anymore.
    This is a severe problem, because all internally used Glassfish servers in our test environments run with self-signed certificates. As Firefox blocks access to them I cannot maintain my servers anymore.
    I have the same problem with Chrome but not with IE - IE is the offers to add an exception but suffers the blank page problem when accessing Glassfish.
    I tried to adjust the following values in the FF config:
    security.tls.version.min = 0 ;default
    deleted cert8.db and restarted FF
    I'm really lost, kindly advise.

  • Safari and self generated ssl certificates https connections

    Hello,
    Anyone know if there is a setting I can accept or install a non-3rd party security certificate in Safari? I can get to sites using https when they are 3rd party verified, but otherwise can not. Usually you just accept or install the certificate and it doesn't prompt anymore. On Safari though it just gives this error:
    "Error: Page could not be loaded. An SSL Error has occurred and a secure connection to the server cannot be made."
    Thanks.

    1. quit from all windowed applications then launch Keychain Access
    2. remove from Keychain Access the reference to the self-signed certificate
    3. quit from Keychain Access
    4. in Safari, browse to a site that requires the self-signed certificate.
    Please describe in detail what happens from that point onwards.
    Thanks

  • DSEE7 - DPS and CA-signed SSL certificates

    I recently deployed two new DSEE7 DPS servers and last night was attempting to install CA-signed (GoDaddy) SSL certificates on them. I used dpadm to generate the required 2048-bit CSR and received my certificates. I added them to the servers using the DSCC interface and after adding them and restarting the instance the certs were not showing up. I thought perhaps the operation had failed so I tried again and saw that the alias already existed. I then noticed that the certificate was listed under the CA certificates. I deleted it from there and imported the cert using dpadm add-cert, only to have the same thing happen again.
    dpadm add-cert /usr/local/dps/instance/ dps03.prod.domain.com /tmp/dps03.prod.domain.com.crt
    # dpadm list-certs /usr/local/dps/instance
    0 certificate found.
    # dpadm list-certs -C /usr/local/dps/instance | grep dps03
    dps03.prod.domain.com     2010/01/19 11:08 2013/01/19 11:08 n         SERIALNUMBER=xxxxxxxx, CN=Go Daddy Secure Certification Authority, OU=http://certificates.godaddy.com/repository, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US      CN=dps03.prod.domain.com, OU=Domain Control Validated, O=dps03.prod.domain.comI have installed SSL certificates from GoDaddy on all my other production DS and DSEE systems (6.3.1) without issue, including their intermediate and root certificates to complete the trust chain.
    Does anyone have any insight into what the issue might be and how to correct it?

    Hi,
    Have you used the same alias in both case ? . i.e
    dpadm request-cert [options] /usr/local/dps/instance dps03.prod.domain.com
    then
    dpadm add-cert /usr/local/dps/instance/ dps03.prod.domain.com /tmp/dps03.prod.domain.com.crt

  • How to Import Self-signed SSL server certificates in Adobe AIR applications

    Hi,
    I am using secure AMF endpoints for remote object communication from AIR client.
    since i am using a self signed SSL certificate on the server, i am getting a certificate warning message on the AIR client, when ever a remote call is done.
    Is there any mechanism to import the server certificate in AIR application..?
    Please provide suggestions.
    Thanks

    I have the same issue along with repeated prompts to accept cert when I am just trying to access the page internally on my network.. Any help here RIM????????

  • SMTP & Self-Signed SSL

    I'm having a strange problem, I can't get SMTP to work using a self-signed SSL certificate. I can get IMAP to work with the cert no problem. And I can submit non-ssl using port 587. But if I try to use SSL, using the self-signed certificate, I get an error in Mail.app saying it can't connect to the server. Any ideas about this?
    I did have to edit a few lines in master.cf to make submission on :587 work.

    You can see the two lines i uncommented halfway down this thread:
    http://discussions.apple.com/thread.jspa?threadID=1433081&tstart=0
    SSL is set to USE.
    As far as logs go, what do you want to see? SMTP logs after trying to send something via SSL?

  • Accessing websites running on non-standard ports or with self-signed ssl certs?

    I've got some sites running using self-signed ssl's that also run on non-standard ports. Firefox home doesn't seem to open these pages it just sits there with the spinner loading and a blank screen...
    Anyone else noticed this?

    If the ASA is using a certificate issued by a CA that is in the client's trusted root CA store, then the ASA identity certificate does not need to be imported by the client.
    That's why it's generally recommend to go the route of using a well-know public CA as they are alreay included in most modern browsers and thus the client doesn't need to know how to import certificates etc.
    If you are using a local CA that is not in the client's trusted root CA store to issue your ASA identity certificate or self-signing certificates on the ASA then you need to take additional steps at the client.
    In the first case, you would import the root CA certificate in the trusted root CA store of the client. After that, any certificates it has issued (i.e the ASA's identity certificate) would automatically be trusted by the client.
    In the second case, the ASA's identity certificate itself would have be installed on the client since it (the ASA) is essentially acting as it's own root CA. I usually install them in my client's Trusted Root CA store but I guess that's technically not required, as long as the client knows to trust that certificate.

  • Implementing self-signed SSL on the coldfusion webserver

    We've just recently implemented a self-signed SSL on the coldfusion webserver and find that the scheduled tasks are not running.
    They don't even appear to "kick off". I'm not receiving an error or notice.
    I've attempted pulling-in the cert directly into the Coldfusion JRE folder, and running through the most common answers on the internet regarding use of the cert keytool import - no luck.

    I currently have the configureation you are talking about.  To allow an iOS device to connect do the following.
    1.  From the iOS device go to your servers homepage in safari.
    2.  Login to the profile manager using that individuals userid and password.  For some reason I have to login twice the first time I enter the userid and password it will not authenticate the second time it will log the user in.
    3.  Click the install button next to the "Trust profile" to install it to the iOS device.  This will make the iOS device trust the certificate from your personal server.
    4.  After that you may also install the server profile which will install your vpn and calendar etc... profiles for connecting to the services you have setup on the server onto the iOS device.
    5.  Once you accomplish this you will be able to access your services via your local lan or vpn.

  • EDirectory install - failed to retrieve self-signed root certificate:142

    Hi,
    My istallation has 2 NICs, public & internal.
    My tree name is IS.
    I have succesfully installed and used RedCarpet. I additionally enabled
    the Firewall and DHCP server to allow internet access to my users.
    On running Yast install for eDirectory I am given the default IP address
    of the server, this is the Public IP address - I decided that eDirectory
    was for internal use so changed IP address to internal one.
    At 50% of installation an error pops up :-
    Error
    The installation failed to retrieve the self-signed root certificate:142
    I aborted the installation.
    I retried the install using the public Ip address, it complains ports are
    already in use, I chose ignore and go ahead. Same error occurs :142.
    Your assistance and guidance would be appreciated.

    > Hi Johan,
    >
    > Thanks for sticking with me... I appreciate your time and help (believe
    > me, It's a great help..)
    >
    > I have cracked it...
    >
    > On a reboot, I chose to press F2 to get rid of the Suse Chameleon screen
    > and watched the boot process progress. I then noticed that it was unable
    > to contact my specified NTP source.
    >
    > I went into Yast Ntp client and changed my NTP source to other published
    > secondary NTP servers and all failed. I then put in the ip address of one
    > of the time servers and Bingo! ntp connected...I think I've seen this
    > before with Netware...where name resolution of the ntp server name does
    > not occur....most ntpserver administrators state they prefer you contact
    > the server by name rather than address...hmmm.....
    >
    > I then retried Yast eDirectory install and it was a breeze, as was the
    > iManager install....
    >
    > GroupWise here I come...
    >
    > Rgds.
    >
    > Stan Chelchowski
    >
    Hi, this is roy.
    had the same issue. using a supermicro with a builtin dual nic.
    disabled it and installed an old pci nic to test and it finally loaded the
    edirectory without an error.
    on another note, i am installing the NLSBS 9.0 and had to manually load
    the disk drivers since i have an adaptec 2010s raid adapter. i had
    installed suse 9.3 on the same machine earlier with absolutely no issues,
    but NLSBS is a pain. if you run red carpet and update all, then the driver
    issue returns.
    how do you get and install the service pack 2?
    thanks,
    roy

Maybe you are looking for

  • Oracle Text Search

    Hi, We have implemented Oracle Text Search in our Desktop application. Now it is searching in files available at Oracle Server system only. How we can implement the search feature with following: *1. Search files available at Mapped Drive or Netwrok

  • Urgent - HTML Layout for portal

    Hi, I dunno if it's here that this questions belongs. I'm new to OracleAS Portal and I would like to integrate a content build with Struts in a portal. I've just tested the Struts part outside the portal and everything is OK. Now I would like to inte

  • Regarding Time management in HR

    Hi Experts,                  I am new to HR-Abap, Can any body give brief idea about time management in hr in Techincal point of view . Thanks and regards, Sravanthi.

  • ACR INTERPOLATION Q

    Simple Question (sorry I have not gotten the latest book yet - if the info is there). When I use a higher MP DSLR like the Canon 5D Mark II...  I only get one option to uprez (from 21. to 25.2) in ACR 6.1. I want to know if in this situation (choosin

  • Opening IView in new Window

    Hello SDNers, I hv a Par IView which on click will navigate to specific internet site. The IView takes me tht internet site. However, I want to open the target content in a new window rather opening in a content area or the desktop inner page. My cod