207Troubleshoots - amagerard/FreeRadius GitHub Wiki

HOME

RedHat/OpenLdap

01 Synoptic 02 Network 03 Openldap 04 PhpLdapAdmin
05 Selinux 06 GnomeShell 07 Troubleshoots 08 Backup
FreeRadius DaloRadius ADserver

7. Troubleshootings.

New installation with Redhat 9.5 on February 14, 2025

Freeradius sql and ldap does not accept CA created with Redhat 9.5.

Apache replacement by nginx on May 23, 2024.

Upgrade php8.0 to 8.1(May 22, 2024) .

Before making a backup /etc/phpldapadmin/config.php.
cp /etc/phpldapadmin/config.php /etc/phpldapadmin/config.php-24240522
dnf module reset php
dnf module enable php:remi-8.1
dnf update

Upgrade from openldap-servers-2.6.2-2 to openldap-2.6.6-3 (May 22, 2024).

Stop the OpenLDAP service.
systemctl stop slapd
Check yum.conf.
vi /etc/yum.conf
Nothing for exclude.

exclude=  

Update.
dnf update
Answer "y".
Do a test.
slaptest -u

config file testing succeeded  

mv /usr/share/openldap-servers/UPGRADE_INSTRUCTIONS /root
systemctl start slapd

Check.
ldapsearch -x -h localhost -p 389 -LL -b "dc=ol26modk,dc=com"
ldapsearch -xv -ZZZ -LLL -h localhost -p 389 -b "dc=ol26modk,dc=com"
ldapsearch -x -H ldaps://localhost -b "dc=ol26modk,dc=com"
Everything must be ok.

Block update.
vi /etc/yum.conf

exclude=phpldapadmin  openldap*  

sssd service failed (May 21, 2024).

The solution is: systemctl disable sssd

systemctl status slapd

daemon: IPv6 socket() failed errno=97 (Address family not supported by protocol)  

You have an IPv6 error when you start the SLAPD service.
The IPv6 error exists because I deactivated the IPv6.
The IPv6 error does not allow the functioning of Slapd.

If you want not to see the IPv6 error:
The error is in the file /usr/lib/systemd/system/slapd.service.
vi /usr/lib/systemd/system/slapd.service

ExecStart=/usr/sbin/slapd   -u ldap -h "ldap:/// ldaps:/// ldapi:///"  

The solution is to change by add -4 for ipv4.

ExecStart=/usr/sbin/slapd  -4  -u ldap -h "ldap:/// ldaps:/// ldapi:///"  

Don't forget after changing slapd.service.
systemctl daemon-reload
systemctl restart slapd
systemctl status slapd