I got the problem again: # Creating self-signed sertificate openssl genrsa -out ca.key 2048 openssl req -new -x509 -days 365 -key ca.key -out ca.crt
# Create server key and request openssl genrsa -out server.key 2048 openssl req -new -key server.key -out server.csr # Sign server request openssl x509 -req -days 365 -in server.csr -CA ca.crt -CAkey ca.key -set_serial 01 -out server.crt # Create client key and request openssl genrsa -out client.key 2048 openssl req -new -key client.key -out client.csr # Sign client key openssl x509 -req -days 365 -in client.csr -CA ca.crt -CAkey ca.key -set_serial 02 -out client.crt # The files: -rw-r--r-- 1 root root 1700 2008-09-04 19:44 ca.crt -rw-r--r-- 1 root root 1679 2008-09-04 19:42 ca.key -rw-r--r-- 1 root root 1342 2008-09-04 21:52 client.crt -rw-r--r-- 1 root root 1086 2008-09-04 21:52 client.csr -rw-r--r-- 1 root root 1675 2008-09-04 19:52 client.key -rw-r--r-- 1 root root 1342 2008-09-04 21:51 server.crt -rw-r--r-- 1 root root 1086 2008-09-04 21:51 server.csr -rw-r--r-- 1 root root 1675 2008-09-04 19:46 server.key # Configuration files: # /home/ubuntu/.ldaprc TLS_CACERT /root/ca.crt TLS_CERT /home/ubuntu/client.crt TLS_KEY /home/ubuntu/client.key # /etc/ldap/slapd.conf TLSCACertificateFile /root/ca.crt TLSCertificateFile /root/server.crt TLSCertificateKeyFile /root/server.key TLSVerifyClient demand # Search ldapsearch -x -H ldaps:/// -b -LLL -s base supportedSASLMechanisms # Result dn: supportedSASLMechanisms: NTLM supportedSASLMechanisms: CRAM-MD5 supportedSASLMechanisms: DIGEST-MD5 supportedSASLMechanisms: LOGIN supportedSASLMechanisms: PLAIN -- Hardy slapd server is not supporting sasl/external authentication https://bugs.launchpad.net/bugs/249881 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs