Antw: Redhat LDAP Client Issues when disabling SSLv3

2014-10-23 Thread Ulrich Windl
Peter Boguszewski pboguszew...@library.wisc.edu schrieb am 22.10.2014 um 23:08 in Nachricht 54481cba.2080...@library.wisc.edu: I am running into issues on RHEL 6.x servers (mix of 6.5 and now 6.6) when attempting to disable SSLv3. I have compiled the servers with the --with-tls=openssl

RE: Redhat LDAP Client Issues when disabling SSLv3

2014-10-23 Thread Michael
Date: Thu, 23 Oct 2014 11:59:10 +0900 From: fumi...@osstech.jp To: openldap-technical@openldap.org Subject: Re: Redhat LDAP Client Issues when disabling SSLv3 At Wed, 22 Oct 2014 16:54:24 -0500, Peter Boguszewski wrote: Thanks for the quick response. I was also messing

RE: Redhat LDAP Client Issues when disabling SSLv3

2014-10-23 Thread Michael
From: mlstarlin...@hotmail.com To: fumi...@osstech.jp; openldap-technical@openldap.org Subject: RE: Redhat LDAP Client Issues when disabling SSLv3 Date: Thu, 23 Oct 2014 10:52:22 -0400 Date: Thu, 23 Oct 2014 11:59:10 +0900 From: fumi...@osstech.jp To: openldap-technical@openldap.org

Re: Redhat LDAP Client Issues when disabling SSLv3

2014-10-22 Thread Philip Guenther
On Wed, 22 Oct 2014, Peter Boguszewski wrote: I am running into issues on RHEL 6.x servers (mix of 6.5 and now 6.6) when attempting to disable SSLv3. I have compiled the servers with the --with-tls=openssl option and communication appears to be working well between servers to matter what I

Re: Redhat LDAP Client Issues when disabling SSLv3

2014-10-22 Thread Peter Boguszewski
Thanks for the quick response. I was also messing with the olcTLSProtocolMin settings and seeing similar issues (which are now verified by your answer). It appears as though RHEL 6.x does not support TLS1.1 nor TLS1.2 with the yum installed packages. Pete On 10/22/2014 4:29 PM, Philip

Re: Redhat LDAP Client Issues when disabling SSLv3

2014-10-22 Thread Quanah Gibson-Mount
--On Wednesday, October 22, 2014 5:54 PM -0500 Peter Boguszewski pboguszew...@library.wisc.edu wrote: Thanks for the quick response. I was also messing with the olcTLSProtocolMin settings and seeing similar issues (which are now verified by your answer). It appears as though RHEL 6.x does

Re[2]: Redhat LDAP Client Issues when disabling SSLv3

2014-10-22 Thread Peter Boguszewski
I opened a case with Red Hat support. I will see how far that goes. Will continue to compile from source on the server side. Thanks, Pete -- Peter Boguszewski Manger of Library Systems UW - Madison - Library Technology Group Wednesday, 22 October 2014, 05:08PM -05:00 from Quanah

Re: Redhat LDAP Client Issues when disabling SSLv3

2014-10-22 Thread SATOH Fumiyasu
At Wed, 22 Oct 2014 16:54:24 -0500, Peter Boguszewski wrote: Thanks for the quick response. I was also messing with the olcTLSProtocolMin settings and seeing similar issues (which are now verified by your answer). It appears as though RHEL 6.x does not support TLS1.1 nor TLS1.2 with the yum