[Pkg-openldap-devel] Bug#568522: Valid client certificates fail with GNUTLS slapd

Timothy Allen allen at maths.ox.ac.uk
Fri Feb 5 15:43:19 UTC 2010


Incidentally, I have reproduced the problem against the version of slapd 
in unstable.

This is how the client connection was invoked:

ldap3:~# cat .ldaprc
TLS_CACERT	/etc/ssl/certs/ca-certificates.crt
TLS_CERT	/root/ldap3.crt
TLS_KEY  	/root/ldap3.key
TLS_REQCERT 	demand

ldap3:~# ldapwhoami -ZZH ldap://ldap3.xxx/ -Y EXTERNAL
SASL/EXTERNAL authentication started
ldap_sasl_interactive_bind_s: Unknown authentication method (-6)






More information about the Pkg-openldap-devel mailing list