[Bug 217159] Re: slapd + gnutls fails

2009-01-09 Thread Ronald van Engelen
Ronald van Engelen wrote on 2008-09-08: > I'm having the same problems: I didn't catch Brian May's statement: > This bug report started of by saying that the server having problems with the > client certificate. My comment is about clients (nss) not able to use ldaps;

[Bug 217159] Re: slapd + gnutls fails

2008-09-08 Thread Ronald van Engelen
I'm having the same problems: * `TLS_REQCERT=never` needed in `/etc/ldap.conf` (`/etc/ldap/ldap.conf` is a symlink to the former) * openldap user can't access ssl-certificates; fixed with `adduser openldap ssl-cert ` After applying those fixes pam works but nss doesn't i.e. a normal user can l