[Bug 217159] Re: slapd + gnutls fails

Mathias Gug mathiaz at ubuntu.com
Thu Feb 26 17:19:27 GMT 2009


On Thu, Feb 26, 2009 at 04:48:11AM -0000, elvis wrote:
> I've created x509 certificates and signed them against our company CA.
> These work perfectly for Apache on Hardy (adding the CA cert to by
> browser shows connection to Apache as working and verified).
> 
> Experiments with gnutls-cli show the following:

> 
> 3) Connection to slapd on ldaps:// port 636 shows:
> Processed 1 CA certificate(s).
> Processed 1 client certificates...
> Processed 1 client X.509 certificates...
> Resolving '***'...
> Connecting to '10.1.2.100:636'...
> *** Fatal error: A TLS packet with unexpected length was received.
> *** Handshake has failed
> GNUTLS ERROR: A TLS packet with unexpected length was received.
> 

What is the exact command line you've used (gnutls-cli)?

> 
> Using ldapsearch on plain-text ldap:/// port 389 works fine.  ldapsearch on ldaps:/// returns errors. 

What is the error message?

-- 
Mathias Gug
Ubuntu Developer  http://www.ubuntu.com

-- 
slapd + gnutls fails 
https://bugs.launchpad.net/bugs/217159
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.



More information about the Ubuntu-server-bugs mailing list