Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 33225 - directory_administrator unable to connect to localhost ldap server
Summary: directory_administrator unable to connect to localhost ldap server
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Linux
Classification: Unclassified
Component: Current packages (show other bugs)
Hardware: All Linux
: Highest major (vote)
Assignee: Nick Hadaway
URL:
Whiteboard:
Keywords:
Depends on:
Blocks:
 
Reported: 2003-11-11 06:42 UTC by Alessandro Sappia
Modified: 2004-06-07 21:24 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Alessandro Sappia 2003-11-11 06:42:42 UTC
after emerging openldap, configuring and 
emerging directory administrator
I try to connect to 127.0.0.1
but connection fails telling me about protocol error


Reproducible: Always
Steps to Reproduce:
1. emerge rsync
2. emerge -u openldap directoryadministrator
3. configure ldap
4. run directory_administrator
5. configure it
6. try to connect

Actual Results:  
a window opened telling me protocol error

Expected Results:  
connection a browse the ldap server

galileo openldap # cat /etc/conf.d/slapd
# conf.d file for the openldap-2.1 series
#
# To enable both the standard unciphered server and the ssl encrypted
# one uncomment this line or set any other server starting options
# you may desire.
#
OPTS="-4 -h 'ldap:// ldaps:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'"
 
galileo openldap # cat /etc/openldap/slapd.conf
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.23.2.8 2003/05/24 23:19:14
kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /etc/openldap/schema/core.schema
include         /etc/openldap/schema/cosine.schema
include         /etc/openldap/schema/inetorgperson.schema
include         /etc/openldap/schema/nis.schema
#include                /etc/openldap/schema/qmail.schema
#include                /etc/openldap/schema/samba.schema
#include                /etc/openldap/schema/misc.schema
# Define global ACLs to disable default read access.
 
# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org
 
pidfile         /var/run/openldap/slapd.pid
argsfile        /var/run/openldap/slapd.args
 
# Load dynamic backend modules:
# modulepath    /usr/lib/openldap/openldap
# moduleload    back_bdb.la
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la
 
# Sample security restrictions
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64
 
# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy is:
#       Allow read by all
#
# rootdn can always write!
 
#######################################################################
# ldbm database definitions
#######################################################################
password-hash   {crypt}
database        bdb
suffix          "dc=homenet,dc=lan"
rootdn          "cn=Manager,dc=homenet,dc=lan"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
#rootpw         secret
#rootpw         {SSHA}gBk8Fyb+HDtOJq40SnxuWVnWpSqxOfk+
rootpw          {MD5}Xr4ilOzQ4PCOq3aQ0qbuaQ==
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /var/lib/openldap-ldbm
# Indices to maintain
index   objectClass     eq

galileo openldap # emerge info
Portage 2.0.49-r15 (default-x86-1.4, gcc-3.3.2, glibc-2.3.2-r8, 2.4.20-gaming-r1)
=================================================================
System uname: 2.4.20-gaming-r1 i686 Mobile Intel(R) Pentium(R) 4 - M CPU
1.90GHzGentoo Base System version 1.4.3.11
distcc 2.11.2 i686-pc-linux-gnu (protocols 1 and 2) (default port 3632) [disabled]
ccache version 2.3 [enabled]
ACCEPT_KEYWORDS="x86 ~x86"
AUTOCLEAN="yes"
CFLAGS="-march=pentium3 -O3 -pipe -msse -mfpmath=sse -msse2 -mmmx -mpni
-fprefetch-loop-arrays -ffast-math -fforce-addr -falign-functions=4
-funroll-loops -fomit-frame-pointer -maccumulate-outgoing-args -frerun-loop-opt
-frerun-cse-after-loop"
CHOST="i686-pc-linux-gnu"
COMPILER="gcc3"
CONFIG_PROTECT="/etc /var/qmail/control /usr/kde/2/share/config
/usr/kde/3/share/config /var/bind /usr/X11R6/lib/X11/xkb
/usr/kde/3.1/share/config /usr/share/texmf/tex/generic/config/
/usr/share/texmf/tex/platex/config/ /usr/share/config /var/vpopmail/domains
/var/vpopmail/etc"
CONFIG_PROTECT_MASK="/etc/gconf /etc/env.d"
CXXFLAGS="-march=pentium3 -O3 -pipe -msse -mfpmath=sse -msse2 -mmmx -mpni
-fprefetch-loop-arrays -ffast-math -fforce-addr -falign-functions=4
-funroll-loops -fomit-frame-pointer -maccumulate-outgoing-args -frerun-loop-opt
-frerun-cse-after-loop"
DISTDIR="/usr/portage/distfiles"
FEATURES="ccache autoaddcvs sandbox userpriv"
GENTOO_MIRRORS="http://mirrors.sec.informatik.tu-darmstadt.de/gentoo
ftp://sunsite.informatik.rwth-aachen.de/pub/Linux/gentoo
ftp://ftp.uninett.no/pub/linux/Gentoo
http://ftp.uni-erlangen.de/pub/mirrors/gentoo
http://linux.rz.ruhr-uni-bochum.de/download/gentoo-mirror/
ftp://sunsite.cnlab-switch.ch/mirror/gentoo/
ftp://ftp.snt.utwente.nl/pub/os/linux/gentoo
http://ftp.snt.utwente.nl/pub/os/linux/gentoo
http://ftp.easynet.nl/mirror/gentoo/ ftp://ftp.uni-erlangen.de/pub/mirrors/gentoo"
MAKEOPTS="-j2"
PKGDIR="/usr/portage/packages"
PORTAGE_TMPDIR="/var/tmp"
PORTDIR="/usr/portage"
PORTDIR_OVERLAY=""
SYNC="rsync://rsync.europe.gentoo.org/gentoo-portage"
USE="x86 oss apm avi crypt cups encode foomaticdb gif jpeg libg++ mad mikmod
mpeg ncurses nls pdflib png quicktime spell truetype xml2 xmms xv zlib directfb
gtkhtml alsa gdbm berkdb slang readline arts tetex aalib nas bonobo svga tcltk
java guile mysql X sdl gpm tcpd pam libwww ssl perl python esd imlib oggvorbis
gnome gtk qt kde motif opengl mozilla gphoto2 ldap cdr scanner -apache2 acpi
acpi4linux curl dga doc dvd emacs ethereal evo fbcon flash freetds gb gd gnomedb
gtk2 imap innodb ipv6 ladcca lcms leim libgda lirc maildir mozcalendar
mozinterfaceinfo mozp3p mozsvg mpi mule nptl oci8 odbc pcmcia pda pic pnp radeon
-ruby samba slp socks5 sse tiff usb vim-with-x wavelan wmf xface xinerama xml
xosd -3dnow"
Comment 1 Robin Johnson archtester Gentoo Infrastructure gentoo-dev Security 2003-11-13 21:34:26 UTC
while I do lots of ldap stuff, i don't do any gui nonsense, please pass this to the correct maintainer possibly g2boojum.
Comment 2 Grant Goodyear (RETIRED) gentoo-dev 2003-11-14 19:06:56 UTC
I don't have ldap installed right now.  Woodchip, do you use DA?
Comment 3 Daniel Ahlberg (RETIRED) gentoo-dev 2003-11-21 07:03:48 UTC
Reassigning to maintainer.
Comment 4 Daniel Ahlberg (RETIRED) gentoo-dev 2003-11-21 07:04:33 UTC
Change maintainer again
Comment 5 Blake Matheny (RETIRED) gentoo-dev 2004-01-03 23:28:47 UTC
I use cpu for doing user and group administration since it's command line and development of directory administrator seems to have stopped, it's in gentoo you might want to try it. I have had this problem with directory_administrator before, this is generally due to a protocol version mismatch (old diradmin was using v2 and server was requiring v3). The error seemed to go away with openldap 2.0.27-r4. This was reported a while ago, what version of openldap are you on now? 
Comment 6 Nick Hadaway 2004-01-29 23:17:09 UTC
i dont' use directory_administrator either.  the important thing is that ldap is functioning properly otherwise :)

Have you had any success with cpu or are you determined to use the unmaintained directory_administrator? :)
Comment 7 Nick Hadaway 2004-04-28 21:39:14 UTC
if you are still reading this... 

are you using directory administrator 1.4 or 1.5.1 ? 

1.5.1 adds support for LDAPv3 (openldap-2.1 and newer)
Comment 8 Alessandro Sappia 2004-04-29 04:10:23 UTC
now I will try.... thanks
Comment 9 Nick Hadaway 2004-06-07 20:49:41 UTC
I haven't tested it yet... but...
http://hww3.riverweb.com/hdadmin/
If it ends up working well, i'll add it to portage

or also try... 
emerge gq
gq is a great package.
Comment 10 Nick Hadaway 2004-06-07 21:24:41 UTC
To get directory_administrator working with the 2.1.x series I had to make a configuration change.  Since LDAPv2 is disabled be default you have to enable it.

Add this to your /etc/openldap/slapd.conf...
allow                bind_v2

:)