delorie.com/archives/browse.cgi   search  
Mail Archives: cygwin/2019/08/05/18:42:31

X-Recipient: archive-cygwin AT delorie DOT com
DomainKey-Signature: a=rsa-sha1; c=nofws; d=sourceware.org; h=list-id
:list-unsubscribe:list-subscribe:list-archive:list-post
:list-help:sender:reply-to:subject:to:references:from:message-id
:date:mime-version:in-reply-to:content-type
:content-transfer-encoding; q=dns; s=default; b=xAm0DlmReItdOdgN
MNe5QqNRwDXTQDLS9KQGOFFEEQrLVm0vVUKoXG301gQIXLe3IlzJAZtif3tlUMsT
vqRCFldI8tynPfAD4CTuDhe6fdfSqqk9tUk5GdWsoIaT6zuE3Az4s1sJKSyXK/JP
97Fi8N9iGIVKYmEAMxKtvJq4L28=
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=sourceware.org; h=list-id
:list-unsubscribe:list-subscribe:list-archive:list-post
:list-help:sender:reply-to:subject:to:references:from:message-id
:date:mime-version:in-reply-to:content-type
:content-transfer-encoding; s=default; bh=33/GVvhCYzMQtQPVAtaFKf
3Lx6E=; b=WRaAbEpJlR/0ey5CkeZHSYL62f7I24bol7M/7hIUjGiaeHHD8l9CyL
EDXwVBJNxPfoYoAFF/ruIZcRF1Fewd6FSov5vroqn076r6fvXuvh/3pNkpIrE5BS
CUOS3SiKVuXUvjmIBFv/GIZ5OWGkZgt1V7s5IfXyHGDUHyEgXqwbc=
Mailing-List: contact cygwin-help AT cygwin DOT com; run by ezmlm
List-Id: <cygwin.cygwin.com>
List-Subscribe: <mailto:cygwin-subscribe AT cygwin DOT com>
List-Archive: <http://sourceware.org/ml/cygwin/>
List-Post: <mailto:cygwin AT cygwin DOT com>
List-Help: <mailto:cygwin-help AT cygwin DOT com>, <http://sourceware.org/ml/#faqs>
Sender: cygwin-owner AT cygwin DOT com
Mail-Followup-To: cygwin AT cygwin DOT com
Delivered-To: mailing list cygwin AT cygwin DOT com
Authentication-Results: sourceware.org; auth=none
X-Spam-SWARE-Status: No, score=-2.4 required=5.0 tests=AWL,BAYES_00,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 spammy=company
X-HELO: smtp-out-no.shaw.ca
Reply-To: Brian DOT Inglis AT SystematicSw DOT ab DOT ca
Subject: Re: Openldap 2.4.48-1 vs my company's pki
To: cygwin AT cygwin DOT com
References: <CAN9EdkY=zrEv31+PD8XXu9rVw4H_eXLEoMk5u=7H02Q1Xu7-Wg AT mail DOT gmail DOT com> <87ftmje5zb DOT fsf AT Rainer DOT invalid> <CAN9EdkYzh558w=CG3UkzgN0rg98eVx2V0BcdktEwVEW3dS1qCQ AT mail DOT gmail DOT com> <874l2y4ulo DOT fsf AT Rainer DOT invalid> <CAN9EdkYG1aFnaMAPM3jg=0psRoiS1rF7Hze618UYj1mHByjKbg AT mail DOT gmail DOT com> <228DE7899A9CF9C913C8B1B8 AT 192 DOT 168 DOT 1 DOT 39> <CAN9Edkbv6ZaHyLs3MVyYapgYa3XiXU2D+kr8o2zTCJivk8h0-w AT mail DOT gmail DOT com>
From: Brian Inglis <Brian DOT Inglis AT SystematicSw DOT ab DOT ca>
Openpgp: preference=signencrypt
Message-ID: <38c09027-12a9-4b38-b28c-fb3683815928@SystematicSw.ab.ca>
Date: Mon, 5 Aug 2019 16:41:32 -0600
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
MIME-Version: 1.0
In-Reply-To: <CAN9Edkbv6ZaHyLs3MVyYapgYa3XiXU2D+kr8o2zTCJivk8h0-w@mail.gmail.com>
X-IsSubscribed: yes

On 2019-08-05 14:06, David Goldberg wrote:
> On Mon, Aug 5, 2019, 15:25 Quanah Gibson-Mount wrote:
>> On Monday, August 05, 2019 9:22 AM -0400 David Goldberg wrote:
>>> Sorry, was away from work over the weekend. I just tested with openssl
>>> s_client and it works just fine.  Version is 1.1.1.  there is no self
>>> signed certificate. It's signed with the company pki rather than
>>> commercial and I've properly installed that chain. The problem send to be
>>> with the new build, at least the weird ldd output leads me to that
>>> conclusion. I'll try to find some time to build from source and see if it
>> Do you mean you connected to the ldap server using OpenSSL s_client to
>> confirm that works?  If that works and the ldapsearch (or other ldap
>> client) binary does not, then you likely have a global /etc/ldap.conf (or
>> whereever this build looks for it) or a ~/.ldaprc file that defines the
>> path or file to find the CA certificate that would need updating.
> Correct, openssl s_client works, as does the older build of ldapsearch.  I
> can't find any .ldaprc nor ldap.conf files on my system.
> Unfortunately I've only set up my system for end user purposes. Building
> from source will be a challenge. Any guidance (a link is fine) on what
> packages to install to set that up? And do I need to worry about the
> .cygport and patch files in the source distribution or will configure pick
> them up?

Install the cygport package and all its dependencies, plus the openldap source
package, plus any build dependency packages named in the openldap.cygport
DEPEND="" list.

Change to the directory containing openldap.cygport and type:

	$ cygport openldap.cygport download all test

and deal with any missing lib*-devel packages or other issues arising during the
build.

-- 
Take care. Thanks, Brian Inglis, Calgary, Alberta, Canada

This email may be disturbing to some readers as it contains
too much technical detail. Reader discretion is advised.

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

- Raw text -


  webmaster     delorie software   privacy  
  Copyright © 2019   by DJ Delorie     Updated Jul 2019