[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: TLS client certificate pb



> -----Original Message-----
> From: owner-openldap-software@OpenLDAP.org
> [mailto:owner-openldap-software@OpenLDAP.org]On Behalf Of Dieter Kluenter

> No, here you are wrong, External is a SASL mechanism for
> authentication.
>
> Just write a saslRegexp to match your CN and you can use certificates
> to authenticate. Here ist the output of my certificate
> -.-.-.-.-.-.-.-.-.-.-.-.-.-.-.--
> ieter@marin:/usr/local/bin> ./ldapsearch -Y EXTERNAL -ZZ -b
> "cn=connections,cn=monitor" -s base
> SASL/EXTERNAL authentication started
> SASL username: Email=dieter@xxxxx,CN=Dieter
> Kluenter\2Cou=partner\2Cou=users\2Co=avci\2Cc=de,OU=ldapclient
,O=avci,L=Hamburg,ST=Germany,C=DE
> SASL SSF: 0
> -.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.

I hope you realize that the DN in your certificate, as displayed above, is
not quite valid. It appears that you entered the value "Dieter
Kluenter,ou=partner,ou=users,o=avci,c=de" for your CN attribute. This is
quite different from actually having a DN with those components present as
RDNs. This certificate would be a problem for most PKI systems, as well as
real X.500 servers, since LDAP DNs are reversed, relative to the X.500 data
structures.

  -- Howard Chu
  Chief Architect, Symas Corp.       Director, Highland Sun
  http://www.symas.com               http://highlandsun.com/hyc
  Symas: Premier OpenSource Development and Support