[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Autoconf/configure issues (ITS#1915)



None of these issues are bugs, they are documented features. See
slapd.conf(5)
for LDAPv2 support "allow bind_v2" - LDAPv2 is disabled by default.

The kbind code still exists but now must be manually enabled; it will be
removed
completely at some future date. You should be using SASL/GSSAPI or
SASL/KERBEROS4
as kbind is a hack of LDAPv2 and doesn't belong in LDAPv3.

All of this has been discussed on the openldap-software mailing list and
does not belong in the bug database. I am closing this issue.

  -- Howard Chu
  Chief Architect, Symas Corp.       Director, Highland Sun
  http://www.symas.com               http://highlandsun.com/hyc
  Symas: Premier OpenSource Development and Support

> -----Original Message-----
> From: owner-openldap-bugs@OpenLDAP.org
> [mailto:owner-openldap-bugs@OpenLDAP.org]On Behalf Of
> quanah@stanford.edu
> Sent: Thursday, June 27, 2002 4:03 PM
> To: openldap-its@OpenLDAP.org
> Subject: Autoconf/configure issues (ITS#1915)
>
>
> Full_Name: Quanah Gibson-Mount
> Version: HEAD
> OS: Solaris 8
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (171.64.13.58)
>
>
> Hello,
>
> The following issues were noticed when compiling the HEAD version
> of OpenLDAP
> checked out from CVS this afternoon:
>
> the --kbind option no longer exists
> the --kerberos option does no checking of any kind
>
> Results:
>
> ldapsearch -K reports kerberos not supported
> Cannot get any debug results with -K
>
> ldapsearch with -P 2 reports that protocol 2 is not supported.
> Errors for Protocol 2 issue:
>
>
> ldap4:/afs/ir/users/q/u/quanah# ldapsearch -d 1 -P 2 -x -b ""
> ldap_create
> ldap_bind_s
> ldap_simple_bind_s
> ldap_sasl_bind_s
> ldap_sasl_bind
> ldap_send_initial_request
> ldap_new_connection
> ldap_int_open_connection
> ldap_connect_to_host: TCP localhost:389
> ldap_new_socket: 4
> ldap_prepare_socket: 4
> ldap_connect_to_host: Trying ::1 389
> ldap_connect_timeout: fd: 4 tm: -1 async: 0
> ldap_ndelay_on: 4
> ldap_close_socket: 4
> ldap_new_socket: 4
> ldap_prepare_socket: 4
> ldap_connect_to_host: Trying 127.0.0.1:389
> ldap_connect_timeout: fd: 4 tm: -1 async: 0
> ldap_ndelay_on: 4
> ldap_ndelay_off: 4
> ldap_int_sasl_open: host=ldap4.Stanford.EDU
> ldap_open_defconn: successful
> ldap_send_server_request
> ber_flush: 14 bytes to sd 4
> ldap_result msgid 1
> ldap_chkResponseList for msgid=1, all=1
> ldap_chkResponseList returns NULL
> wait4msg (infinite timeout), msgid 1
> wait4msg continue, msgid 1, all 1
> ** Connections:
> * host: localhost  port: 389  (default)
>   refcnt: 2  status: Connected
>   last used: Thu Jun 27 16:01:37 2002
>
> ** Outstanding Requests:
>  * msgid 1,  origid 1, status InProgress
>    outstanding referrals 0, parent count 0
> ** Response Queue:
>    Empty
> ldap_chkResponseList for msgid=1, all=1
> ldap_chkResponseList returns NULL
> ldap_int_select
> read1msg: msgid 1, all 1
> ber_get_next
> ber_get_next: tag 0x30 len 50 contents:
> ldap_read: message type bind msgid 1, original id 1
> read1msg:  0 new referrals
> read1msg:  mark request completed, id = 1
> request 1 done
> res_errno: 0, res_error: <>, res_matched: <>
> ldap_free_request (origid 1, msgid 1)
> ldap_free_connection
> ldap_free_connection: refcnt 1
> ldap_parse_result
> ber_scanf fmt ({iaa) ber:
> ber_scanf fmt (}) ber:
> ldap_msgfree
> ldap_perror
> ldap_bind: Protocol error (2)
>         additional info: requested protocol version not allowed
>
>
> Regards,
> Quanah Gibson-Mount
> Senior System Administrator
> Stanford University