Forum Discussion

flicky2000_1616's avatar
flicky2000_1616
Icon for Nimbostratus rankNimbostratus
Nov 15, 2015

LDAPS SSL Handshake failure..

Hi

 

We are terminating LDAPS on our F5. It fails with the ssldump below (immediately rejected by the F5 with no further information). I don't know if it's that the ciphers aren't supported (how do I connect what the 3rd party LDAPS box has sent over with what my 11.5.3 supports?) or some other reason. Any help appreciated!

 

1 1 0.0101 (0.0101) C>S Handshake

 

ClientHello

 

Version 3.3

 

cipher suites

 

Unknown value 0xc030

 

Unknown value 0xc02c

 

Unknown value 0xc028

 

Unknown value 0xc024

 

Unknown value 0xc014

 

Unknown value 0xc00a

 

Unknown value 0xa3

 

Unknown value 0x9f

 

TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

 

TLS_DHE_DSS_WITH_AES_256_CBC_SHA256

 

TLS_DHE_RSA_WITH_AES_256_CBC_SHA

 

TLS_DHE_DSS_WITH_AES_256_CBC_SHA

 

TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA

 

TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA

 

Unknown value 0x9d

 

TLS_RSA_WITH_AES_256_CBC_SHA256

 

TLS_RSA_WITH_AES_256_CBC_SHA

 

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

 

Unknown value 0xc02f

 

Unknown value 0xc02b

 

Unknown value 0xc027

 

Unknown value 0xc023

 

Unknown value 0xc013

 

Unknown value 0xc009

 

Unknown value 0xa2

 

Unknown value 0x9e

 

TLS_DHE_RSA_WITH_AES_128_CBC_SHA256

 

TLS_DHE_DSS_WITH_AES_128_CBC_SHA256

 

TLS_DHE_RSA_WITH_AES_128_CBC_SHA

 

TLS_DHE_DSS_WITH_AES_128_CBC_SHA

 

Unknown value 0x9a

 

Unknown value 0x99

 

Unknown value 0x45

 

Unknown value 0x44

 

Unknown value 0x9c

 

TLS_RSA_WITH_AES_128_CBC_SHA256

 

TLS_RSA_WITH_AES_128_CBC_SHA

 

Unknown value 0x96

 

TLS_DHE_RSA_WITH_AES_128_CBC_SHA256

 

Unknown value 0xc011

 

Unknown value 0xc007

 

TLS_RSA_WITH_RC4_128_SHA

 

TLS_RSA_WITH_RC4_128_MD5

 

Unknown value 0xc012

 

Unknown value 0xc008

 

TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA

 

TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA

 

TLS_RSA_WITH_3DES_EDE_CBC_SHA

 

Unknown value 0xff

 

compression methods

 

unknown value

 

NULL

 

1 2 0.0101 (0.0000) S>C Alert

 

level fatal

 

value handshake_failure

 

  • Hi Flicky,

     

    i suppose you have created LDAPS what is the virtual config and as you said you are terminating SSL , the above ssldump is from client to f5 or f5 to the DC ?

     

    you can check the ciphers avaiable for clientssl profile tmm --clientciphers

     

  • The fact that the server (F5) is sending an immediate Alert right after the ClientHello message indicates that the server is not in some way compatible with the client's choice of protocol, ciphers, and potentially TLS extensions. Let's look is the most obvious thing first: the ciphers. The "unknown" ciphers in your list are simply unknown because ssldump doesn't know what to call them. You can actually look them up by their hexadecimal number here:

    http://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml

    So let's rewrite that list with the real names:

    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
    TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
    TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
    TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
    TLS_DHE_RSA_WITH_AES_256_CBC_SHA
    TLS_DHE_DSS_WITH_AES_256_CBC_SHA
    TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
    TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_256_CBC_SHA256
    TLS_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
    TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
    TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
    TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
    TLS_DHE_RSA_WITH_AES_128_CBC_SHA
    TLS_DHE_DSS_WITH_AES_128_CBC_SHA
    TLS_DHE_RSA_WITH_SEED_CBC_SHA
    TLS_DHE_DSS_WITH_SEED_CBC_SHA
    TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
    TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_128_CBC_SHA256
    TLS_RSA_WITH_AES_128_CBC_SHA
    TLS_RSA_WITH_SEED_CBC_SHA
    TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
    TLS_ECDHE_RSA_WITH_RC4_128_SHA
    TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
    TLS_RSA_WITH_RC4_128_SHA
    TLS_RSA_WITH_RC4_128_MD5
    TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
    TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
    TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
    TLS_RSA_WITH_3DES_EDE_CBC_SHA
    TLS_EMPTY_RENEGOTIATION_INFO_SCSV
    

    Based on: https://support.f5.com/kb/en-us/solutions/public/13000/100/sol13171.html, we know that 11.5.3 has a DEFAULT cipher string of this:

    !SSLv2:!EXPORT:RSA+AES:RSA+3DES:RSA+RC4:ECDHE+AES:ECDHE+3DES:ECDHE+RC4:-MD5:-SSLv3
    

    which looks basically like this (using the 'tmm --clientciphers' command):

    AES256-SHA256  
    AES256-SHA
    AES128-SHA256    
    AES128-SHA      
    DES-CBC3-SHA       
    RC4-SHA       
    ECDHE-RSA-AES256-SHA384 
    ECDHE-RSA-AES256-CBC-SHA 
    ECDHE-RSA-AES128-SHA256 
    ECDHE-RSA-AES128-CBC-SHA
    ECDHE-RSA-DES-CBC3-SHA 
    

    There are at least 7 matches between the two lists, so perhaps the best first question to ask is, what cipher string are you using in your client SSL profile? You're requesting TLS1.2, so don't think that's an issue. What does your client SSL profile actually look like?