[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: LDAP TLS/SSL Security problem



On Wed, 30 Jun 2004 sworden@focal.com wrote:

> Slapd debug error messages when a client tries to login:
>
> connection_get(10): got connid=6
> connection_read(10): checking for input on id=6
> TLS trace: SSL_accept:before/accept initialization
> TLS trace: SSL_accept:error in SSLv2/v3 read client hello A
> TLS: can't accept.
> TLS: error:140760FC:SSL routines:SSL23_GET_CLIENT_HELLO:unknown protocol
> s23_srvr.c:585

Is the client in question trying to StartTLS on an already encrypted
channel (port 636, ldaps:///)?

Can you replicate the problem using ldapsearch? If so, would you
post your ldapsearch command line?

-- 
Kirk Turner-Rustin
Programmer/Analyst
Libraries and Information Services
Ohio Wesleyan University
http://www.owu.edu