[imp] ldap problem

Rohit Vinayak Rohit.Vinayak at three.co.uk
Wed Dec 17 01:46:10 PST 2003


i sorted out the problem...
if its of use to anyone....

u need to add 'allow bind_v2' to the slapd.conf file.

it seems ldap does not accept ldap bind version 2 by default. it needs to be
explicitly stated in the conf file.

thanks,  

rohit

> -----Original Message-----
> From: Rohit Vinayak [mailto:Rohit.Vinayak at three.co.uk]
> Sent: 15 December 2003 10:54
> To: 'imp at lists.horde.org'
> Subject: [imp] ldap problem
> 
> 
> Hi,
> 
> I've been trying to configure ldap with imp for prefs.
> 
> When I try to login to the mail account I get the following:
> 
> Warning: LDAP: modify operation could not be completed. in
> /var/www/html/horde-2.2.3/lib/Prefs/ldap.php on line 470
> 
> Warning: Cannot add header information - headers already sent 
> by (output
> started at /var/www/html/horde-2.2.3/lib/Prefs/ldap.php:470) in
> /var/www/html/horde-2.2.3/imp/redirect.php on line 103
> ***********************
> The slapd output looks like:
> 
> 
> conn=3 fd=12 ACCEPT from IP=127.0.0.1:33316 (IP=0.0.0.0:389)
> conn=3 op=0 BIND dn="cn=Manager,dc=example,dc=com" method=128
> conn=3 op=0 RESULT tag=97 err=2 text=requested protocol 
> version not allowed
> conn=3 op=1 SRCH base="dc=example,dc=com" scope=2
> filter="(cn=rohit.vinayak at pervasiveone.com)"
> conn=3 op=1 SRCH attr=impPrefs hordePrefs
> <= bdb_equality_candidates: (cn) index_param failed (18)
> conn=3 op=2 MOD dn="cn=xyz at xyz.com,dc=example,dc=com"
> conn=3 op=2 MOD attr=hordePrefs impPrefs
> conn=3 op=2 RESULT tag=103 err=8 text=modifications require 
> authentication
> conn=3 op=1 SEARCH RESULT tag=101 err=0 nentries=0 text=
> conn=3 op=3 UNBIND
> conn=3 fd=12 closed
> 
> *************************************
> 
> 
> It looks like the authentication with ldap fails .... but i 
> dont know the
> reason why. Here is my horde.php
> 
> $conf['prefs']['driver'] = 'ldap';
> $conf['prefs']['params']['hostspec'] = 'localhost';
> $conf['prefs']['params']['port'] = '389';
> $conf['prefs']['params']['basedn'] = 'dc=example,dc=com';
> $conf['prefs']['params']['uid'] = 'cn';
> /*
>  * The following is valid but would only be necessary if users
>  * do NOT have permission to modify their own ldap accounts.
>  */
> $conf['prefs']['params']['rootdn'] = 'cn=Manager,dc=example,dc=com';
> $conf['prefs']['params']['username'] = 'Manager';
> $conf['prefs']['params']['password'] = 'secret';
> 
> *************************************
> 
> My environment is as follows:
> OP sys: Linux redhat 7.3 on intel
> imp version: 3.2.1
> Horde version : 2.2.3
> 
> 
> Could someone please help.
> 
> 
> Thanks in advance.
> 
> 
> Rohit 
> 
> 
> ______________________________________________________________
> __________
> 
> This e-mail message (including any attachment) is intended 
> only for the personal 
> use of the recipient(s) named above. This message is 
> confidential and may be 
> legally privileged.  If you are not an intended recipient, 
> you may not review, copy or 
> distribute this message. If you have received this 
> communication in error, please notify 
> us immediately by e-mail and delete the original message.
> 
> Any views or opinions expressed in this message are those of 
> the author only. 
> Furthermore, this message (including any attachment) does not 
> create any legally 
> binding rights or obligations whatsoever, which may only be 
> created by the exchange 
> of hard copy documents signed by a duly authorised 
> representative of Hutchison 
> 3G UK Limited.
> ______________________________________________________________
> __________
> 
> 
> -- 
> IMP mailing list
> Frequently Asked Questions: http://horde.org/faq/
> To unsubscribe, mail: imp-unsubscribe at lists.horde.org
> 


________________________________________________________________________

This e-mail message (including any attachment) is intended only for the personal 
use of the recipient(s) named above. This message is confidential and may be 
legally privileged.  If you are not an intended recipient, you may not review, copy or 
distribute this message. If you have received this communication in error, please notify 
us immediately by e-mail and delete the original message.

Any views or opinions expressed in this message are those of the author only. 
Furthermore, this message (including any attachment) does not create any legally 
binding rights or obligations whatsoever, which may only be created by the exchange 
of hard copy documents signed by a duly authorised representative of Hutchison 
3G UK Limited.
________________________________________________________________________



More information about the imp mailing list