[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Upgrading from openldap 1.2.13 to 2.2.23



Thanks for the reply:

Making that option available doesn't make sence.

The debug shows:

Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: activity on 1 descriptors
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: new connection on 15
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: added 15r
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: activity on:
Feb  4 11:10:27 ldapv3 slapd[85886]: 
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: select: listen=6 active_threads=0 tvp=NULL
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: select: listen=7 active_threads=0 tvp=NULL
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: activity on 1 descriptors
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: activity on:
Feb  4 11:10:27 ldapv3 slapd[85886]:  15r
Feb  4 11:10:27 ldapv3 slapd[85886]: 
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: read activity on 15
Feb  4 11:10:27 ldapv3 slapd[85886]: connection_get(15)
Feb  4 11:10:27 ldapv3 slapd[85886]: connection_get(15): got connid=3
Feb  4 11:10:27 ldapv3 slapd[85886]: connection_read(15): checking for input on id=3
Feb  4 11:10:27 ldapv3 slapd[85886]: ber_get_next on fd 15 failed errno=35 (Resource temporarily unavailable)
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: select: listen=6 active_threads=0 tvp=NULL
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: select: listen=7 active_threads=0 tvp=NULL
Feb  4 11:10:27 ldapv3 slapd[85886]: do_bind
Feb  4 11:10:27 ldapv3 slapd[85886]: >>> dnPrettyNormal: <>
Feb  4 11:10:27 ldapv3 slapd[85886]: <<< dnPrettyNormal: <>, <>
Feb  4 11:10:27 ldapv3 slapd[85886]: do_bind: version=3 dn="" method=128
Feb  4 11:10:27 ldapv3 slapd[85886]: send_ldap_result: conn=3 op=0 p=3
Feb  4 11:10:27 ldapv3 slapd[85886]: send_ldap_result: err=0 matched="" text=""
Feb  4 11:10:27 ldapv3 slapd[85886]: send_ldap_response: msgid=1 tag=97 err=0
Feb  4 11:10:27 ldapv3 slapd[85886]: do_bind: v3 anonymous bind
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: activity on 1 descriptors
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: activity on:
Feb  4 11:10:27 ldapv3 slapd[85886]:  15r
Feb  4 11:10:27 ldapv3 slapd[85886]: 
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: read activity on 15
Feb  4 11:10:27 ldapv3 slapd[85886]: connection_get(15)
Feb  4 11:10:27 ldapv3 slapd[85886]: connection_get(15): got connid=3
Feb  4 11:10:27 ldapv3 slapd[85886]: connection_read(15): checking for input on id=3
Feb  4 11:10:27 ldapv3 slapd[85886]: ber_get_next on fd 15 failed errno=35 (Resource temporarily unavailable)
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: select: listen=6 active_threads=0 tvp=NULL
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: select: listen=7 active_threads=0 tvp=NULL
Feb  4 11:10:27 ldapv3 slapd[85886]: do_search
Feb  4 11:10:27 ldapv3 slapd[85886]: >>> dnPrettyNormal: <o=Noordelijke hogeschool Leeuwarden,c=nl>
Feb  4 11:10:27 ldapv3 slapd[85886]: <<< dnPrettyNormal: <o=Noordelijke hogeschool Leeuwarden,c=nl>, <o=noordelijke hogeschool leeuwarden,c=nl>
Feb  4 11:10:27 ldapv3 slapd[85886]: SRCH "o=Noordelijke hogeschool Leeuwarden,c=nl" 2 0
Feb  4 11:10:27 ldapv3 slapd[85886]:     1 5 0
Feb  4 11:10:27 ldapv3 slapd[85886]: begin get_filter
Feb  4 11:10:27 ldapv3 slapd[85886]: EQUALITY
Feb  4 11:10:27 ldapv3 slapd[85886]: end get_filter 0
Feb  4 11:10:27 ldapv3 slapd[85886]:     filter: (uid=bosscha)
Feb  4 11:10:27 ldapv3 slapd[85886]:     attrs:
Feb  4 11:10:27 ldapv3 slapd[85886]:  dn
Feb  4 11:10:27 ldapv3 slapd[85886]: 
Feb  4 11:10:27 ldapv3 slapd[85886]: ==> limits_get: conn=3 op=1 dn="[anonymous]"
Feb  4 11:10:27 ldapv3 slapd[85886]: => bdb_search
Feb  4 11:10:27 ldapv3 slapd[85886]: bdb_dn2entry("o=noordelijke hogeschool leeuwarden,c=nl")
Feb  4 11:10:27 ldapv3 slapd[85886]: => bdb_dn2idl( "o=noordelijke hogeschool leeuwarden,c=nl" )
Feb  4 11:10:27 ldapv3 slapd[85886]: <= send_search_entry
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: activity on 1 descriptors
Feb  4 11:10:27 ldapv3 slapd[85886]: daemon: activity on:
Feb  4 11:10:27 ldapv3 slapd[85886]:  15r


my slapd.conf looks like:


# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.4 2000/08/26 17:06:18 kur
t Exp $
#
#
#include                /usr/local/etc/openldap/schema/corba.schema
include         /usr/local/etc/openldap/schema/core.schema
include         /usr/local/etc/openldap/schema/cosine.schema
include         /usr/local/etc/openldap/schema/inetorgperson.schema
#include         /usr/local/etc/openldap/schema/java.schema
#include         /usr/local/etc/openldap/schema/krb5-kdc.schema
#include                /usr/local/etc/openldap/schema/misc.schema
#include                /usr/local/etc/openldap/schema/nadf.schema
include         /usr/local/etc/openldap/schema/nis.schema
#include         /usr/local/etc/openldap/schema/openldap.schema
include         /usr/local/etc/openldap/schema/nhl.schema
#include                /usr/local/etc/openldap/schema/RADIUS-LDAP.schema
#include                /usr/local/etc/openldap/schema/suse-email-server.schema
#include                /usr/local/etc/openldap/schema/dnszone.schema
#include                /usr/local/etc/openldap/schema/samba.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /usr/local/var/slapd.pid
argsfile        /usr/local/var/slapd.args

# Load dynamic backend modules:
#modulepath     /usr/local/libexec/openldap
#moduleload     back_ldap.la
#moduleload     back_ldbm.la
#moduleload     back_passwd.la
#moduleload     back_shell.la

#######################################################################
# ldbm database definitions
#######################################################################

database        bdb
suffix          "o=Noordelijke Hogeschool Leeuwarden, c=nl"
rootdn          "cn=Manager,o=Noordelijke Hogeschool Leeuwarden,c=nl"
rootpw          SECRET
directory       /usr/local/ldap/intern
allow bind_v2

index   uid,employeenumber eq
index   cn,sn,roomnumber,IpPhoneName pres,eq,sub
index   newEtik,newEntry,newImap,uidNumber,RemoveEntry,oplcode,ADdistribute eq
index   objectClass eq
index   default pres,sub

access to *
        by self write
        by users read
        by anonymous auth


Any suggestion will be appreciated to get in to work.

Freerk Bosscha
NHL


On Fri, 04 Feb 2005 10:42:47 +0100 Turbo Fredriksson <turbo@bayour.com> 
wrote:

> >>>>> "F" == F J Bosscha <freerk@bosscha.nu> writes:
> 
>     F>  I have already added all the entries in the new server and
>     F> now I try to test is against the different clients eq: apache
>     F> en imap.
> 
>     F> What i notice is that I a user cannot be validated in the
>     F> new server.
> 
> If all your clients (and their softwares) is compiled against/with
> the old system, chances are that they only talk LDAP v2...
> 
> Try enabling LDAP v2 in your new server.
> 
> Put 'allow bind_v2' in your new server(s) slapd.conf...


-- 
Freerk J. Bosscha

Networkadministrator
Noordelijke Hogeschool Leeuwarden
Tesselschadestraat 12
8913 HB  Leeuwarden
The Netherlands

Phone : xx-31-(0)58 2961 875
fax   : xx-31-(0)58 2961 874
Mobile: xx-31-(0)6 231 28 068
e-mail: f.j.bosscha@nhl.nl
url   : http://www.fac.nhl.nl/~bosscha