Section 15.2.1.8 of the openldap admin guide states the following :

Note: The server must request a client certificate in order to use the
SASL EXTERNAL authentication mechanism with a TLS session. As such, a
non-default TLSVerifyClient setting must be configured before SASL
EXTERNAL authentication may be attempted, and the SASL EXTERNAL
mechanism will only be offered to the client if a valid client
certificate was received.

According to your slapd.conf file, you're using:

TLSVerifyClient try

which means that if your client doesn't send its certificate, the
connection proceeds anyway. And thus the EXTERNAL mechanism will not be
available.

Try setting TLSVerifyClient to demand, so that the connection won't
proceed if the client doesn't send a certificate. That may be your
actual problem.

-- 
Hardy slapd server is not supporting sasl/external authentication
https://bugs.launchpad.net/bugs/249881
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs

Reply via email to