[imp] IMP LDAP warnings

Per Bothner per@bothner.com
Sat, 15 Jun 2002 11:36:49 -0700


This is a multi-part message in MIME format.
---------------------- multipart/mixed attachment
Jon Parise wrote:
> Check you slapd logs.

I don't know what the "slapd logs" are.  /var/log/messages
just contains:
Jun 15 10:29:13 bothner httpd: httpd shutdown succeeded
Jun 15 10:29:17 bothner httpd: httpd startup succeeded
after I /sbin/service lapd restart

>>(The top item on my wishlist for Horde/IMP is real complete
>>step-by-step installation instructions.)
> Feel free to contribute some.

If I was qualified to improve the Horde/IMP documentation, I wouldn't
be asking these questions.  I've written a good chunk of documentation
for open-source projects which I *am* expert in.

The existing documentation assumes a knowledgeable audience willing and
able to puzzle things it out.

I do like the test.php pages.  Perhaps they can be improved on.  For
example if something is missing, perhaps the test page can add a
"Suggestions" link which points to a web-page that includes suggestions
for how to fix the problem.  For example, if uploads don't work,
a link could suggest that one needs to edit /etc/php.ini.

>>>>Warning: Couldn't open stream {bothner.com:143}INBOX in 
>>>>/var/www/html/horde/imp/test.php on line 157
>>>
>>>It doesn't look like the host 'bothner.com' is running an IMAP server.
>>
>>It is most definitely running an IMAP server (the uw server that is the
>>default for Red Hat 7.3), and serving from port 143 - that's how Mozilla
>>accesses my email.
> 
> 
> Then your authentication information must be incorrect.  Does your
> IMAP server register the initial connection?

/var/log/secure contains this after the imp test page "submit":

Jun 15 11:35:27 bothner xinetd[1191]: START: imap pid=26510 
from=216.102.199.253Jun 15 11:35:27 bothner xinetd[1191]: EXIT: imap 
pid=26510 duration=0(sec)

However, /var/log/maillog contains this:
Jun 15 11:35:27 bothner imapd[26510]: imap service init from 216.102.199.253
Jun 15 11:35:27 bothner imapd[26510]: Command stream end of file, while 
reading line user=??? host=UNKNOWN

That seems not so great.
-- 
	--Per Bothner
per@bothner.com   http://www.bothner.com/per/

---------------------- multipart/mixed attachment
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.7 2001/09/27 20:00:31 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include		/etc/openldap/schema/core.schema
include		/etc/openldap/schema/cosine.schema
include		/etc/openldap/schema/inetorgperson.schema
include		/etc/openldap/schema/nis.schema
include		/etc/openldap/schema/redhat/rfc822-MailMember.schema
include		/etc/openldap/schema/redhat/autofs.schema
include		/etc/openldap/schema/redhat/kerberosobject.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral	ldap://root.openldap.org

#pidfile	//var/run/slapd.pid
#argsfile	//var/run/slapd.args

# Create a replication log in /var/lib/ldap for use by slurpd.
#replogfile	/var/lib/ldap/master-slapd.replog

# Load dynamic backend modules:
# modulepath	/usr/sbin/openldap
# moduleload	back_ldap.la
# moduleload	back_ldbm.la
# moduleload	back_passwd.la
# moduleload	back_shell.la

#
# The next two lines allow use of TLS for connections using a dummy test
# certificate, but you should generate a proper certificate by changing to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem
#
# Sample Access Control
#	Allow read access of root DSE
#	Allow self write access
#	Allow authenticated users read access
#	Allow anonymous users to authenticate
#
#access to dn="" by * read
#access to *
#	by self write
#	by users read
#	by anonymous auth
#
# if no access controls are present, the default is:
#	Allow read by all
#
# rootdn can always write!

#######################################################################
# ldbm database definitions
#######################################################################

database	ldbm
suffix		"dc=bothner,dc=com"
#suffix		"o=My Organization Name,c=US"
rootdn		"cn=root,dc=bothner,dc=com"
#rootdn		"cn=Manager,o=My Organization Name,c=US"
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
# rootpw		secret
rootpw		{crypt}XXXX
# The database directory MUST exist prior to running slapd AND 
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory	/var/lib/ldap
# Indices to maintain
index	objectClass,uid,uidNumber,gidNumber,memberUid	eq
index	cn,mail,surname,givenname			eq,subinitial
# Replicas to which we should propagate changes
#replica host=ldap-1.example.com:389 tls=yes
#	bindmethod=sasl saslmech=GSSAPI
#	authcId=host/ldap-master.example.com@EXAMPLE.COM

---------------------- multipart/mixed attachment--