Link to home
Start Free TrialLog in
Avatar of Primarisair
Primarisair

asked on

LDAPS Config

We have successfully configured and tested our SLES 10 server to authenticate LDAP.  Our problem lies in the Apache code on one our authenticating servers. We have the following in our httpd :


<Directory /var/www/html/Authent>
 AuthType Basic
 AuthName "Company Internal Server"
 AuthBasicProvider ldap
 AuthzLDAPAuthoritative On
 AuthLDAPURL ldaps://mail.company.com:636/ou=users,o=company?uid SSL
 AuthLDAPBindDN "cn=ldapproxy,o=company"
 require valid-user
</Directory>
 
The error we are receiving is :

[Mon Jun 09 15:41:54 2008] [warn] [client 66.105.XXX.XXX] [23743] auth_ldap authenticate: user testuser authentication failed; URI /Authent/ca_resume_test.php [LD
AP: ldap_simple_bind_s() failed][Can't contact LDAP server]

We believe the error may be related to a certificate issue but are unaware ofhow to determine this.



Avatar of giltjr
giltjr
Flag of United States of America image

Have you tested without using SSL?  I would suggest that you try not using SSL.  Once you have that working then try SSL.
Avatar of Primarisair
Primarisair

ASKER

We have successfully completed the tests without SSL. What would the next step be in the SSL process. Do we transfer certificate? Does the code look correct?
ASKER CERTIFIED SOLUTION
Avatar of giltjr
giltjr
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial