[Date Prev][Date Next] [Chronological] [Thread] [Top]

Outlook Express crashes talking to slapd using SSL



My test system comprises

NT4 SP6, slapd 2.0.6 compiled with OpenSSL, demo cert using RSA

Outlook Express 5 works OK without SSL enabled but crashes with SSL enabled.
This is probably not a slapd problem but I can't get ldapsearch to work
either.  I have pasted in two logs:

a) the slapd log when Outlook crashed
b) the ldapsearch log from a different session

Thanks



a)

OpenLDAP -devel Standalone LDAP Server (slapd)daemon_init: ldap:///
ldaps:///
daemon_init: listen on ldap:///
daemon_init: listen on ldaps:///
daemon_init: 2 listeners to open...
ldap_url_parse(ldap:///)
daemon: initialized ldap:///
ldap_url_parse(ldaps:///)
daemon: initialized ldaps:///
daemon_init: 2 listeners opened
slapd init: initiated server.
slap_sasl_init: initialized!
reading config file c:\openldap\slapd0.conf
line 6 (include
c:\\openldap\\openldap-2.0.6\\servers\\slapd\\schema\\core.schema)
reading config file
c:\openldap\openldap-2.0.6\servers\slapd\schema\core.schema
line 29 (attributetype ( 2.5.18.1 NAME 'createTimestamp' EQUALITY
generalizedTimeMatch ORDERING generalizedTimeOrderingMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIFICATION USAGE
directoryOperation ))

truncated

line 122 (attributetype ( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC
'RFC2798: PKCS #12 PFX PDU for exchange of   personal identity information'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 ))
line 142 (objectclass ( 2.16.840.1.113730.3.2.2    NAME 'inetOrgPerson' DESC
'RFC2798: Internet Organizational Person'    SUP organizationalPerson
STRUCTURAL MAY (  audio $ businessCategory $ carLicense $ departmentNumber $
displayName $ employeeNumber $ employeeType $ givenName $  homePhone $
homePostalAddress $ initials $ jpegPhoto $  labeledURI $ mail $ manager $
mobile $ o $ pager $  photo $ roomNumber $ secretary $ uid $ userCertificate
$  x500uniqueIdentifier $ preferredLanguage $  userSMIMECertificate $
userPKCS12 ) )  )
line 16 (pidfile  c:\\openldap\\slapd.pid)
line 17 (argsfile c:\\openldap\\slapd.args)
line 26 (defaultsearchbase dc=hudson,dc=com)
line 28 (defaultaccess none)
line 31 (TLSCipherSuite DES-CBC3-SHA)
line 32 (TLSCertificateFile c:\\openldap\\newcert.pem)
line 33 (TLSCertificateKeyFile c:\\openldap\\privkey.pem)
line 34 (TLSCACertificateFile c:\\openldap\\cacert.pem)
line 41 (database ldbm)
line 42 (suffix  "dc=HUDSON,dc=COM")
line 43 (rootdn  "cn=Hudson-A,dc=HUDSON,dc=COM")
line 47 (rootpw  secret)
line 50 (directory c:\\openldap\\openldap-ldbm)
line 55 (access to *  by self write by anonymous auth by * read)
line 58 (index cn,sn  pres,eq,sub)
index cn 0x0716
index sn 0x0716
line 59 (index objectClass eq)
index objectClass 0x0004
line 61 (lastmod on)
slapd startup: initiated.
slapd starting
daemon: added 84r
daemon: added 124r
daemon: select: listen=84 active_threads=0 tvp=NULL
daemon: select: listen=124 active_threads=0 tvp=NULL
daemon: activity on 1 descriptors
daemon: new connection on 476
daemon: added 476r
daemon: activity on: 124r
daemon: select: listen=84 active_threads=0 tvp=NULL
daemon: select: listen=124 active_threads=0 tvp=NULL
daemon: activity on 1 descriptors
daemon: activity on: 476r
daemon: read activity on 476
connection_get(476)
connection_get(476): got connid=0
connection_read(476): checking for input on id=0
TLS trace: SSL_accept:before/accept initialization
tls_read: want=11, got=11
  0000:  80 61 01 03 01 00 48 00  00 00 10                  .a....H....
tls_read: want=88, got=88
  0000:  8f 80 01 80 00 03 80 00  01 81 00 01 81 00 03 82   ................
  0010:  00 01 00 00 04 00 00 05  00 00 0a 83 00 04 84 80   ................
  0020:  40 01 00 80 07 00 c0 03  00 80 00 00 09 06 00 40   @..............@
  0030:  00 00 64 00 00 62 00 00  03 00 00 06 83 00 04 84   ..d..b..........
  0040:  28 40 02 00 80 04 00 80  ef 3a 5c 63 9b 43 99 1d   (@.......:\c.C..
  0050:  51 f8 50 f4 49 4e b2 ac                            Q.P.IN..
TLS trace: SSL_accept:SSLv3 read client hello A
TLS trace: SSL_accept:SSLv3 write server hello A
tls_write: want=1024, written=1024
  0000:  16 03 01 00 4a 02 00 00  46 03 01 39 e4 a6 41 fc   ....J...F..9..Aü
  0010:  31 22 33 aa 3c d6 22 ba  9c 19 d8 80 1f f2 ba 8b   1"3.<.".........
  0020:  9e e4 e1 fb ce 2b 40 d4  8e d6 d1 20 8b 6a 74 95   ...û.+@.... .jt.
  0030:  a3 a4 ba 5c e5 7a 77 b1  24 c1 aa f1 25 b0 cc e5   ...\.zw.$...%...
  0040:  dd 62 b4 dd f1 33 32 af  ff c7 17 9a 00 0a 00 16   .b...32.........
  0050:  03 01 05 a8 0b 00 05 a4  00 05 a1 00 02 dc 30 82   ..............0.
  0060:  02 d8 30 82 02 41 a0 03  02 01 02 02 01 02 30 0d   ..0..A........0.
  0070:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 30 4e 31   ..*.H........0N1
  0080:  0b 30 09 06 03 55 04 06  13 02 55 4b 31 0e 30 0c   .0...U....UK1.0.
  0090:  06 03 55 04 08 13 05 42  75 63 6b 73 31 0b 30 09   ..U....Bucks1.0.
  00a0:  06 03 55 04 07 13 02 47  4d 31 0e 30 0c 06 03 55   ..U....GM1.0...U
  00b0:  04 0a 13 05 48 54 20 43  41 31 12 30 10 06 03 55   ....HT CA1.0...U
  00c0:  04 03 13 09 44 61 76 69  64 20 48 61 79 30 1e 17   ....David Hay0..
  00d0:  0d 30 30 31 30 31 31 31  36 35 32 33 35 5a 17 0d   .001011165235Z..
  00e0:  30 31 31 30 31 31 31 36  35 32 33 35 5a 30 40 31   011011165235Z0@1
  00f0:  0b 30 09 06 03 55 04 06  13 02 55 4b 31 0a 30 08   .0...U....UK1.0.
  0100:  06 03 55 04 08 13 01 42  31 0b 30 09 06 03 55 04   ..U....B1.0...U.
  0110:  07 13 02 47 4d 31 0b 30  09 06 03 55 04 0a 13 02   ...GM1.0...U....
  0120:  48 54 31 0b 30 09 06 03  55 04 03 13 02 44 48 30   HT1.0...U....DH0
  0130:  81 9f 30 0d 06 09 2a 86  48 86 f7 0d 01 01 01 05   ..0...*.H.......
  0140:  00 03 81 8d 00 30 81 89  02 81 81 00 a2 5e 00 d6   .....0.......^..
  0150:  fc d0 fc 8b 8c a1 30 79  08 96 53 f5 4b 55 14 89   ü.ü...0y..S.KU..
  0160:  f8 37 f1 1b 54 aa be 44  99 18 2b 66 14 1b ed 25   .7..T..D..+f...%
  0170:  9c db d2 bb 20 5b d3 b4  68 3e 35 80 49 a3 9f 64   .... [..h>5.I..d
  0180:  78 ef 3c 9b 12 f8 26 4b  be a9 14 b7 67 d8 87 67   x.<...&K....g..g
  0190:  c5 ab 08 b0 8a 6b ed db  b4 28 27 9e 04 a9 66 53   .....k...('...fS
  01a0:  1b a0 f6 26 c8 2c cc 8d  e8 b2 fd a3 53 99 1d 63   ...&.,....ý.S..c
  01b0:  a1 57 0a 93 c3 a8 b8 3a  51 f9 30 d1 6b 61 31 9a   .W.....:Q.0.ka1.
  01c0:  88 d7 7a fe 38 98 aa b0  e0 39 44 27 02 03 01 00   ..zþ8....9D'....
  01d0:  01 a3 81 d3 30 81 d0 30  09 06 03 55 1d 13 04 02   ....0..0...U....
  01e0:  30 00 30 2c 06 09 60 86  48 01 86 f8 42 01 0d 04   0.0,..`.H...B...
  01f0:  1f 16 1d 4f 70 65 6e 53  53 4c 20 47 65 6e 65 72   ...OpenSSL Gener
  0200:  61 74 65 64 20 43 65 72  74 69 66 69 63 61 74 65   ated Certificate
  0210:  30 1d 06 03 55 1d 0e 04  16 04 14 9f 77 41 ac 8c   0...U.......wA..
  0220:  b1 43 ce ce 27 7c 98 dd  7f 24 89 93 0c 0e b5 30   .C..'|...$.....0
  0230:  76 06 03 55 1d 23 04 6f  30 6d 80 14 6c b7 89 8c   v..U.#.o0m..l...
  0240:  c5 2d a7 38 69 83 32 5b  a9 51 a6 d8 ea 76 67 bb   .-.8i.2[.Q...vg.
  0250:  a1 52 a4 50 30 4e 31 0b  30 09 06 03 55 04 06 13   .R.P0N1.0...U...
  0260:  02 55 4b 31 0e 30 0c 06  03 55 04 08 13 05 42 75   .UK1.0...U....Bu
  0270:  63 6b 73 31 0b 30 09 06  03 55 04 07 13 02 47 4d   cks1.0...U....GM
  0280:  31 0e 30 0c 06 03 55 04  0a 13 05 48 54 20 43 41   1.0...U....HT CA
  0290:  31 12 30 10 06 03 55 04  03 13 09 44 61 76 69 64   1.0...U....David
  02a0:  20 48 61 79 82 01 00 30  0d 06 09 2a 86 48 86 f7    Hay...0...*.H..
  02b0:  0d 01 01 04 05 00 03 81  81 00 9b f4 7c fd 9a 72   ............|ý.r
  02c0:  c4 5e ee d4 88 0d 1e b0  fe 5f 11 98 ed 5c 3c 3e   .^......þ_...\<>
  02d0:  9a e8 6d 1d 31 61 95 3f  c1 6f 82 43 ce 40 60 4c   ..m.1a.?.o.C.@`L
  02e0:  48 d1 15 ab 51 cc e4 79  c6 05 f6 ac 3f 0b 0d ab   H...Q..y....?...
  02f0:  09 61 77 66 48 90 fe 22  13 2e 66 c1 7b 9d a3 8b   .awfH.þ"..f.{...
  0300:  3b 78 d0 8c bf 74 c4 da  1e 20 db d2 eb da be 34   ;x...t... .....4
  0310:  7c 79 48 1b e8 06 ee 9d  c0 90 4a 53 5b 59 28 72   |yH.......JS[Y(r
  0320:  2e 5e 35 f1 33 3b e2 04  27 d5 bb fb 56 d0 a4 bd   .^5.3;..'..ûV...
  0330:  2b 16 3b 4e e2 a7 ce 55  f6 7f 00 02 bf 30 82 02   +.;N...U.....0..


  0340:  bb 30 82 02 24 a0 03 02  01 02 02 01 00 30 0d 06   .0..$........0..
  0350:  09 2a 86 48 86 f7 0d 01  01 04 05 00 30 4e 31 0b   .*.H........0N1.
  0360:  30 09 06 03 55 04 06 13  02 55 4b 31 0e 30 0c 06   0...U....UK1.0..
  0370:  03 55 04 08 13 05 42 75  63 6b 73 31 0b 30 09 06   .U....Bucks1.0..
  0380:  03 55 04 07 13 02 47 4d  31 0e 30 0c 06 03 55 04   .U....GM1.0...U.
  0390:  0a 13 05 48 54 20 43 41  31 12 30 10 06 03 55 04   ...HT CA1.0...U.
  03a0:  03 13 09 44 61 76 69 64  20 48 61 79 30 1e 17 0d   ...David Hay0...
  03b0:  30 30 31 30 31 31 31 35  35 37 35 38 5a 17 0d 30   001011155758Z..0
  03c0:  31 31 30 31 31 31 35 35  37 35 38 5a 30 4e 31 0b   11011155758Z0N1.
  03d0:  30 09 06 03 55 04 06 13  02 55 4b 31 0e 30 0c 06   0...U....UK1.0..
  03e0:  03 55 04 08 13 05 42 75  63 6b 73 31 0b 30 09 06   .U....Bucks1.0..
  03f0:  03 55 04 07 13 02 47 4d  31 0e 30 0c 06 03 55 04   .U....GM1.0...U.
TLS trace: SSL_accept:SSLv3 write certificate A
TLS trace: SSL_accept:SSLv3 write server done A
tls_write: want=517, written=517
  0000:  0a 13 05 48 54 20 43 41  31 12 30 10 06 03 55 04   ...HT CA1.0...U.
  0010:  03 13 09 44 61 76 69 64  20 48 61 79 30 81 9f 30   ...David Hay0..0
  0020:  0d 06 09 2a 86 48 86 f7  0d 01 01 01 05 00 03 81   ...*.H..........
  0030:  8d 00 30 81 89 02 81 81  00 bd 04 2d 4f 3c 4b c7   ..0........-O<K.
  0040:  a4 52 cd 3d de 83 12 61  f3 37 61 26 6d 04 0f 93   .R.=...a.7a&m...
  0050:  f3 0a 1e 84 af 36 fe 6b  d2 1b 6e c4 5e ee ee 53   .....6þk..n.^..S
  0060:  a5 7b 0c b4 f2 e2 1d ea  d4 6d 5a 00 87 18 ea af   .{.......mZ.....
  0070:  e7 75 d7 38 b3 83 17 9b  60 36 6a 88 50 9a c0 c0   .u.8....`6j.P...
  0080:  b7 06 a9 2d b8 07 dd 32  a4 1d 7a ba 24 cb dd 95   ...-...2..z.$...
  0090:  cc bd 45 10 c6 56 d9 89  10 fd 31 c0 f7 37 40 f3   ..E..V...ý1..7@.
  00a0:  dc b0 de d6 2c db 1f c7  9b a9 c4 bd 4c a2 16 36   ....,.......L..6
  00b0:  c7 34 f3 83 4b a1 d6 c5  c7 02 03 01 00 01 a3 81   .4..K...........
  00c0:  a8 30 81 a5 30 1d 06 03  55 1d 0e 04 16 04 14 6c   .0..0...U......l
  00d0:  b7 89 8c c5 2d a7 38 69  83 32 5b a9 51 a6 d8 ea   ....-.8i.2[.Q...
  00e0:  76 67 bb 30 76 06 03 55  1d 23 04 6f 30 6d 80 14   vg.0v..U.#.o0m..
  00f0:  6c b7 89 8c c5 2d a7 38  69 83 32 5b a9 51 a6 d8   l....-.8i.2[.Q..
  0100:  ea 76 67 bb a1 52 a4 50  30 4e 31 0b 30 09 06 03   .vg..R.P0N1.0...
  0110:  55 04 06 13 02 55 4b 31  0e 30 0c 06 03 55 04 08   U....UK1.0...U..
  0120:  13 05 42 75 63 6b 73 31  0b 30 09 06 03 55 04 07   ..Bucks1.0...U..
  0130:  13 02 47 4d 31 0e 30 0c  06 03 55 04 0a 13 05 48   ..GM1.0...U....H
  0140:  54 20 43 41 31 12 30 10  06 03 55 04 03 13 09 44   T CA1.0...U....D
  0150:  61 76 69 64 20 48 61 79  82 01 00 30 0c 06 03 55   avid Hay...0...U
  0160:  1d 13 04 05 30 03 01 01  ff 30 0d 06 09 2a 86 48   ....0....0...*.H
  0170:  86 f7 0d 01 01 04 05 00  03 81 81 00 3a 96 b9 fc   ............:..ü
  0180:  91 82 41 39 ae dc 0e 31  7b f3 33 96 a0 ca dc 3d   ..A9...1{.3....=
  0190:  18 6c e3 00 61 07 0b 0f  7e 74 0c 3c b7 85 40 ee   .l..a...~t.<..@.
  01a0:  83 55 17 f0 46 ab 04 3e  19 14 e6 1a 1f cb 50 9a   .U..F..>......P.
  01b0:  47 3a 58 10 b7 39 3e 61  d2 11 85 aa 89 77 24 b6   G:X..9>a.....w$.
  01c0:  bd 9f b0 d0 17 fe 44 4a  68 e9 39 35 bb d6 f8 32   .....þDJh.95...2
  01d0:  8c d2 02 66 f2 ab f1 e3  e9 46 47 28 65 26 dc fb   ...f.....FG(e&.û
  01e0:  ed 19 91 1b 86 a3 d9 58  bc 0f d0 2a 38 e5 a6 9b   .......X...*8...
  01f0:  2b f4 f4 4e e0 5b 98 a2  c8 fb 52 f1 16 03 01 00   +..N.[...ûR.....
  0200:  04 0e 00 00 00                                     .....
TLS trace: SSL_accept:SSLv3 flush data
tls_read: want=5 error=unknown error
TLS trace: SSL_accept:error in SSLv3 read client certificate A
TLS trace: SSL_accept:error in SSLv3 read client certificate A
daemon: select: listen=84 active_threads=0 tvp=NULL
daemon: select: listen=124 active_threads=0 tvp=NULL
daemon: activity on 1 descriptors
daemon: activity on: 476r
daemon: read activity on 476
connection_get(476)
connection_get(476): got connid=0
connection_read(476): checking for input on id=0
tls_read: want=5, got=5
  0000:  16 03 01 00 86                                     .....
tls_read: want=134, got=134
  0000:  10 00 00 82 00 80 54 86  e4 ec 75 02 a4 9e ce 93   ......T...u.....
  0010:  52 5a 02 90 c3 5b f4 a4  a9 b7 2c d0 7a df 74 af   RZ...[....,.z.t.
  0020:  69 49 c7 56 e3 f6 f9 5b  2c 25 27 3f bd 61 8d 03   iI.V...[,%'?.a..
  0030:  d4 cc ed 27 20 aa 8f 3f  12 35 8b 33 aa d2 0f e4   ...' ..?.5.3....
  0040:  be 36 c3 b2 52 f5 cf 50  4c 8f 8d 2c 27 fd ad 1c   .6..R..PL..,'ý..
  0050:  46 fb 7b 1a 5f 08 29 7b  a1 a1 bf 59 da 1d c8 78   Fû{._.){...Y...x
  0060:  66 e2 11 ee 6e f6 2b 4b  df aa 7d c2 85 16 f1 50   f...n.+K..}....P
  0070:  58 1d c0 bb 9e 2b a4 76  f0 04 e8 37 9f 54 77 60   X....+.v...7.Tw`
  0080:  e3 7b 3e e4 3a 65                                  .{>.:e
TLS trace: SSL_accept:SSLv3 read client key exchange A
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....
tls_read: want=1, got=1
  0000:  01                                                 .
tls_read: want=5, got=5
  0000:  16 03 01 00 28                                     ....(
tls_read: want=40, got=40
  0000:  fa ea a0 4c df b4 72 af  fb f6 0a dc 1b ed c5 73   ...L..r.û......s
  0010:  f7 78 9f f6 25 21 f5 8d  44 9a 5d 1e e4 fc 8a c4   .x..%!..D.]..ü..
  0020:  d3 d4 ce e8 d4 a8 94 02                            ........
TLS trace: SSL_accept:SSLv3 read finished A
TLS trace: SSL_accept:SSLv3 write change cipher spec A
TLS trace: SSL_accept:SSLv3 write finished A
tls_write: want=51, written=51
  0000:  14 03 01 00 01 01 16 03  01 00 28 76 e3 f4 29 9f   ..........(v..).
  0010:  18 8d 0f 40 af 12 0e a7  ff c6 74 ff 04 57 d7 45   ...@......t..W.E
  0020:  43 29 c5 ae 27 58 e4 e5  34 44 89 80 02 91 de 63   C)..'X..4D.....c
  0030:  56 9e b4                                           V..
TLS trace: SSL_accept:SSLv3 flush data
daemon: select: listen=84 active_threads=0 tvp=NULL
daemon: select: listen=124 active_threads=0 tvp=NULL
daemon: activity on 1 descriptors
daemon: activity on: 476r
daemon: read activity on 476
connection_get(476)
connection_get(476): got connid=0
connection_read(476): checking for input on id=0
ber_get_next
tls_read: want=5 error=unknown error
sockbuf_read: want=1 error=unknown error
ber_get_next on fd 476 failed errno=10054 (WSAECONNRESET)
connection_read(476): input error=-2 id=0, closing.
connection_closing: readying conn=0 sd=476 for close
connection_close: conn=0 sd=476
daemon: removing 476
tls_write: want=29 error=unknown error
daemon: select: listen=84 active_threads=0 tvp=NULL
daemon: select: listen=124 active_threads=0 tvp=NULL
daemon: activity on 1 descriptors
daemon: select: listen=84 active_threads=0 tvp=NULL
daemon: select: listen=124 active_threads=0 tvp=NULL
daemon: activity on 1 descriptors
daemon: select: listen=84 active_threads=0 tvp=NULL
daemon: select: listen=124 active_threads=0 tvp=NULL
slap_sig_shutdown: signal 2
daemon: shutdown requested and initiated.
daemon: closing 84
slapd shutdown: waiting for 0 threads to terminate
slapd shutdown: initiated
ldbm backend syncing
ldbm backend done syncing
====> cache_release_all
slapd shutdown: freeing system resources.
slapd stopped.

b)

ldap_create
ldap_extended_operation_s
ldap_extended_operation
ldap_send_initial_request
ldap_new_connection
ldap_int_open_connection
ldap_connect_to_host
ldap_new_socket: 84
ldap_prepare_socket: 84
ldap_connect_to_host: Trying 192.168.66.201:636
ldap_connect_timeout: fd: 84 tm: -1 async: 0
ldap_ndelay_on: 84
ldap_is_sock_ready: 84
ldap_ndelay_off: 84
ldap_int_sasl_open: HUDSONZ
ldap_delayed_open successful, ld_host is (null)
ldap_send_server_request
ber_flush: 31 bytes to sd 84
  0000:  30 1d 02 01 01 77 18 80  16 31 2e 33 2e 36 2e 31   0....w...1.3.6.1
  0010:  2e 34 2e 31 2e 31 34 36  36 2e 32 30 30 33 37      .4.1.1466.20037
sockbuf_write: want=31, written=31
  0000:  30 1d 02 01 01 77 18 80  16 31 2e 33 2e 36 2e 31   0....w...1.3.6.1
  0010:  2e 34 2e 31 2e 31 34 36  36 2e 32 30 30 33 37      .4.1.1466.20037
ldap_result
wait4msg (infinite timeout)
** Connections:
* host: 192.168.66.201  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Wed Oct 11 17:43:27 2000

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
do_ldap_select
read1msg
ber_get_next
sockbuf_read: want=1, got=0

ber_get_next failed.
WARNING: could not start TLS tls:1
ldap_pvt_sasl_getmech
ldap_search
put_filter "(objectclass=*)"
put_filter: simple
put_simple_filter "objectclass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 64 bytes to sd 84
  0000:  30 3e 02 01 02 63 39 04  00 0a 01 00 0a 01 00 02   0>...c9.........
  0010:  01 00 02 01 00 01 01 00  87 0b 6f 62 6a 65 63 74   ........?.object
  0020:  63 6c 61 73 73 30 19 04  17 73 75 70 70 6f 72 74   class0...support
  0030:  65 64 53 41 53 4c 4d 65  63 68 61 6e 69 73 6d 73   edSASLMechanisms
sockbuf_write: want=64, written=64
  0000:  30 3e 02 01 02 63 39 04  00 0a 01 00 0a 01 00 02   0>...c9.........
  0010:  01 00 02 01 00 01 01 00  87 0b 6f 62 6a 65 63 74   ........?.object
  0020:  63 6c 61 73 73 30 19 04  17 73 75 70 70 6f 72 74   class0...support
  0030:  65 64 53 41 53 4c 4d 65  63 68 61 6e 69 73 6d 73   edSASLMechanisms
ldap_result
wait4msg (infinite timeout)
** Connections:
* host: 192.168.66.201  port: 636  (default)
  refcnt: 3  status: Connected
  last used: Wed Oct 11 17:43:29 2000

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
do_ldap_select
read1msg
ber_get_next
sockbuf_read: want=1, got=0

ber_get_next failed.
ldap_pvt_sasl_getmech 1
ldap_interactive_sasl_bind_s: ldap_pvt_sasl_getmechs 81
ldap_perror
ldap_sasl_interactive_bind_s x: Can't contact LDAP server