debian-sf-users
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: [Debian-sf-users] how to configure ldap password?


From: Soon-Son Kwon
Subject: Re: [Debian-sf-users] how to configure ldap password?
Date: Mon, 25 Mar 2002 10:37:03 +0900
User-agent: Mutt/1.2.5i

On Sun, Mar 24, 2002 at 06:29:50PM +0100, Christian BAYLE wrote:
> Soon-Son Kwon wrote:
> > 
> > Hello, I managed to install sf package on my sid box
> > but not sure if ldap stuff installed successfully.
> > 
> > Here is the steps that I followed.
> > 
> > 1. install sourceforge from dselect
> > 2. installation exits with error in ldap
> > 3. comment out install-ldap.sh from /var/lib/dpkg/info/sourceforge.postinst
> > 4. run dselect and install the broken sf package again
> > 5. installation finishes without error because I skip install-ldap.sh
> > by step 4. :-P
> > 6. run /usr/lib/sourceforge/bin/install-ldap.sh configure manually.
> > 
> Quite strange, because you execute the same thing
> can you give me the result of echo $? 
> just after you install-ldap.sh ?

Right now I am in my office and the box is in my home...
I will send you the result as soon as I come back to my house. :-)

I forgot to tell you one thing that I changed.

I modified the /etc/sourceforge/local.inc as follows.
(Yes, I removed the "ou=People")

// admin dn - login dn which has permissions to delete entries
// NOT used by web code, only by support utilities
// note that password NOT stored here
// $sys_ldap_admin_dn="cn=admin,ou=People,dc=www,dc=myhome,dc=lan";
$sys_ldap_admin_dn="cn=admin,dc=www,dc=myhome,dc=lan";

and ran install-ldap.sh configure but at first it failed with the
same error. (invalid credential)

Hence I ran "install-ldap.sh purge" and "install-ldap.sh reset"
and ran "install-ldap.sh configure" finally without error.

I think the default sourceforge configuration (local.inc) conflicts
with the default slapd.conf because I didn't change anything except
local.inc.


> > When doing step 6, the script showed me some debugging message(?)
> > but I couldn't see any error-like message.
> > 
> > If you encounter error while installing sf, I'd recommend to
> > follow the above steps(especially step 3).
> > By doing so, you will focus on ldap without caring for
> > the other stuffs.
> > 
> > Right now I can do the following:
> > I can see the main webpage
> > I can login via admin account
> > I can subscribe to sf as a normal user
> > 
> > Here is the output when doing install-ldap.sh configure after running
> > install-ldap.sh purge
> > 
> > Could anyone please let me know how to check if the ldap
> > installed correctly?
> > 
> Seeing your log ldap sems to work, install-ldap is testing thin
> intensively
> One more thing is to check libnss-ldap went ok too
> This is quite easy, create a user, a project
> wait for hourly cron or run
> /usr/lib/sourceforge/update-user-group-cvs.sh manually as root
> then su -s /bin/sh - <user_name> 
> if you get the shell it's ok, just ckeck that the user is in the right
> groups
> with id -a, there should be the goup of the project he created :)
> 
> Cheers
> 
> Christian
> 
> 
> 
> 
> 
> 
> -- 
> Christian Bayle 
> ===============================================================================
> E-mail: address@hidden
> 
> _______________________________________________
> Debian-sf-users mailing list
> address@hidden
> http://mail.freesoftware.fsf.org/mailman/listinfo/debian-sf-users

-- 
-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
           (o_             **WTFM**
(o_  (o_   //\
(/)_ (/)_  V_/_        http://kldp.org
-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*     



reply via email to

[Prev in Thread] Current Thread [Next in Thread]