[Date Prev][Date Next] [Chronological] [Thread] [Top]

Again problems with ldaps and php



Hi,


after recompiling my Php with the newest LDAP-Libraries and Openssl
"ldap_connect("ldap://hostname";)" works. But I still have problems with
"ldap_connect("ldaps://hostname")": 

Connecting works, but Php can't bind with the Openldap-Server. I checked
the debug output of slapd and found messages like the following.

....
TLS trace: SSL-accept:SSLv3 read client hello A
TLS trace: SSL-accept:SSLv3 write server hello A
TLS trace: SSL-accept:SSLv3 write certificate A
TLS trace: SSL-accept:SSLv3 write server done A
....
TLS trace: SSL_accept:SSLv3 flush data
tls_read: want=5 error=Operation would block
TLS trace SSL_accept:error in SSLv3 read client certificate A
TLS trace SSL_accept:error in SSLv3 read client certificate A
TLS trace SSL_accept:failed in SSLv3 read client certificate A
Tls:can't accept.
....


What did I wrong? Does Php need its own Key/Certificate (as client
certificate)? Or is something wrong with my server certificate of Ldap?
(But I can't imagine, because other actions like ldapsearch already seem
to work with TLS, although there are some error-messages in the debug
too.) 
Has anything should be change in the configuration of php when using it
with SSL and Openldap?

Can anybody help me? (I am new in SSL and such things and I have no idea
how to solve this problem.)
Bye Susanne