[Date Prev][Date Next] [Chronological] [Thread] [Top]

TLS trace: SSL_accept:error in SSLv2/v3 read client hello A



OK ,folks,it is really not simple…

HELP ME PLEASE…

On the Linux version 2.4.21-20.EL (bhcompile@tweety.build.redhat.com) (gcc version 3.2.3 20030502 (Red Hat Linux 3.2.3-42)) #1 Wed Aug 18 20:58:25 EDT 2004.

 

I have configured openldap  2.3.41 ,with the following command: ./configure --prefix=/usr --with-tls --enable-cript --enable-syslog --sysconfdir=/etc

Everything was OK. Then I called make depends and make install. Everything was fine.Of course OPENSSL-0.9.8G configured and installed too.

BerkleyDB 4.5.20 configured,installed and started by command ./slapd -h 'ldap:// ldaps://' -d1. Everything fine.

But when I try to run ldapsearch -H ldaps://127.0.0.1 -x -b "dc=plainjoe,dc=org" "(objectclass=*)" -D "cn=Manager,dc=plainjoe,dc=org" –w secret

Then:

 

ldap_result: Can't contact LDAP server (-1)

 

This is my ldap server partial output before ldapsearch command :

./slapd -h "ldap:// ldaps://" -d1

@(#) $OpenLDAP: slapd 2.3.41 (Apr  1 2008 17:14:15) $

        root@arkadys-lnx.ealaddin.org:/home/arkadys/openldap/openldap-2.3.41/servers/slapd

daemon_init: listen on ldap://

daemon_init: listen on ldaps://

daemon_init: 2 listeners to open...

ldap_url_parse_ext(ldap://)

daemon: IPv6 socket() failed errno=97 (Address family not supported by protocol)

daemon: listener initialized ldap://

ldap_url_parse_ext(ldaps://)

daemon: IPv6 socket() failed errno=97 (Address family not supported by protocol)

daemon: listener initialized ldaps://

daemon_init: 4 listeners opened

slapd init: initiated server.

slap_sasl_init: initialized!

bdb_back_initialize: initialize BDB backend

bdb_back_initialize: Berkeley DB 4.5.20: (September 20, 2006)

hdb_back_initialize: initialize HDB backend

hdb_back_initialize: Berkeley DB 4.5.20: (September 20, 2006)

 

And this is after:

 

slap_listener(ldaps://)

connection_get(11): got connid=1

connection_read(11): checking for input on id=1

TLS trace: SSL_accept:before/accept initialization

TLS trace: SSL_accept:error in SSLv2/v3 read client hello A

TLS: can't accept.

TLS: error:140760FC:SSL routines:SSL23_GET_CLIENT_HELLO:unknown protocol s23_srvr.c:562

connection_read(11): TLS accept failure error=-1 id=1, closing

connection_closing: readying conn=1 sd=11 for close

connection_close: conn=1 sd=11

 

 

WHY ??? What I am missing ?

 

Thanks in advance, Arkady

 

 


**************************************************************************************************
The contents of this email and any attachments are confidential.
It is intended for the named recipient(s) only.
If you have received this email in error please notify the system manager or  the
sender immediately and do not disclose the contents to anyone or make copies.
** eSafe scanned this email for viruses, vandals and malicious content **
**************************************************************************************************