You are viewing a plain text version of this content. The canonical link for it is here.
Posted to bugs@httpd.apache.org by bu...@apache.org on 2003/08/25 22:22:07 UTC

DO NOT REPLY [Bug 22711] New: - SSL and LDAPS

DO NOT REPLY TO THIS EMAIL, BUT PLEASE POST YOUR BUG 
RELATED COMMENTS THROUGH THE WEB INTERFACE AVAILABLE AT
<http://nagoya.apache.org/bugzilla/show_bug.cgi?id=22711>.
ANY REPLY MADE TO THIS MESSAGE WILL NOT BE COLLECTED AND 
INSERTED IN THE BUG DATABASE.

http://nagoya.apache.org/bugzilla/show_bug.cgi?id=22711

SSL and LDAPS

           Summary: SSL and LDAPS
           Product: Apache httpd-2.0
           Version: 2.0.47
          Platform: Sun
        OS/Version: Other
            Status: NEW
          Severity: Normal
          Priority: Other
         Component: mod_ssl
        AssignedTo: bugs@httpd.apache.org
        ReportedBy: ben@cpsc.ucalgary.ca


I have ssl and ldap running on a Solaris box.  When authenticating via ldap over
https there is no problem.  However when trying to authenticate using ldaps I get:
[Mon Aug 25 14:08:54 2003] [warn] [client 136.159.6.154] [20351] auth_ldap
authenticate: user ben authentication failed; URI /tmp [LDAP:
ldap_simple_bind_s() failed][Can't contact LDAP server]

Am I missing something?  Could it be that the ldaps portion of the auth_ldap
module and the ssl module don't get along when ssl is already handling the http?

---------------------------------------------------------------------
To unsubscribe, e-mail: bugs-unsubscribe@httpd.apache.org
For additional commands, e-mail: bugs-help@httpd.apache.org