[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: TLS and Mandrake openldap 2.0.14 rpm



Title: RE: TLS and Mandrake openldap 2.0.14 rpm
One more question (two actually.. :O) ... Seems that TLS enabled slapd and non-TLS connections both are using port 389..shouldn't TLS enabled connections go through port 636?
What's in port 636 then?

Andres Toomsalu wrote:
Thanx a lot..you were absolutely right, clients did reject the certificate because common name in certificate was my hostname but
I tried to connect to localhost (127.0.0.1) so they didn't match.

:O)

Jeff Costlow wrote:

you didn't mention it, but try running ldapsearch -d 5 to turn on client-side debugging.  My guess is that the clients are rejecting your cert for some reason.

-----Original Message-----
From: Andres Toomsalu [mailto:frame@pfm.ee ]
Sent: Wednesday, December 12, 2001 1:03 AM
To: openldap-software@OpenLDAP.org
Subject: TLS and Mandrake openldap 2.0.14 rpm




I have installed openldap 2.0.14 rpm on Mandrake 8.1 but haven't got
connections over SSL working yet.
Init script says that its starting both ldap:/// and ldaps:///. I have
also tried to start slapd manually (slapd -h "ldaps:///") and it
succeeds without errors. Ldap.pem certificate is nicely in
/etc/openldap/ldap.pem and slapd.conf TLS section seems to be right.
I can telnet to port 636 so something is there. When I stop slapd I
can't telnet to port 636.
But I haven't got any ldap clients working with SSL. All they complain
that "Can't start TLS...".
I have tried Ldap browser/editor java applet, GQ within KDE 2.2.1 and
openldap ldapsearch.
Anyone familiar with this problem? Any solutions?

Thanx in advance,

--
----------------------
Andres Toomsalu
mail: frame@pfm.ee