debian-sf-users
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Debian-sf-users] LDAP installation problem in SourceForge 2.6+13?


From: Mathieu Peltier
Subject: [Debian-sf-users] LDAP installation problem in SourceForge 2.6+13?
Date: 14 Oct 2002 12:00:51 +0200
User-agent: Gnus/5.0808 (Gnus v5.8.8) XEmacs/21.4 (Common Lisp)

Hi,

Here is exactly what I have doing in order to test the new debian-sf 2.6+13 
packages:

System installation
-------------------

- installation from scratch of a minimal debian woody 3.0 system (from CDs,
August 2002 version) with no package selected neither with tasksel nor dselect
(hostname: debian)
- configuration of exim to handle only local mails (no network card)
- apt-get install emacs21 (I don't know vi)
- apt-get install x-window-system
- apt-get install dpkg-dev (in order to scan new sf packages)
- apt-get install kde
- dpkg-reconfigure debconf: 'priority low' and 'show old question again'

SourceForge installation
------------------------

- Scan new packages with dpkg-scansources and then 'apt-get update'

First install packages whose Sourceforge depends in order to try to facilitate
the things:

- apt-get install libdbd-pg-perl libdbi-perl libexpat1 libgd1 libglib1.2
libgtk1.2 libgtk1.2-common libhtml-parser-perl libhtml-tagset-perl libiodbc2
libisccc0 libisccfg0 libltdl3 libmcrypt4 libmime-base64-perl libmm11 t1lib1 ssh
libperl5.6 postgresql postgresql-client rcs pgaccess


- apt-get install cvs mime-support openssl perl-suid apache apache-common php4
php4-cgi php4-gd php4-ldap php4-mcrypt php4-pgsql bind9 proftpd proftpd-common
(ftp en standalone)


- apt-get install mailman libapache-mod-ssl

- generation of a certificate for SSL: mod-ssl-makecert (test certificate,
passphrass = mpmp) (this is required!)

- apt-get install libpam-ldap ldap-utils libnss-ldap slapd
  - libpam-ldap: 
    * LDAP Server host: 127.0.0.1
    * The distinguished name of the search base: dc=forge,dc=debian
    * LDAP version to use: 3
    * Make local root Database admin: yes
    * Database requires logging in: no
    * Root login account: cn=admin,dc=forge,dc=debian
    * Root login password: mp
    * Local crypt to use when changing passwords: crypt

  - libnss-ldap: 
    * LDAP server host address: 127.0.0.1
    * Distinguished name of the search base: dc=forge,dc=debian
    * LDAP version to use: 3
    * database requires login: no
    * make configuration readable/writeable by owner only: yes

  - slapd: 
    * Directory initialization method: auto
    * Directory suffix style: domain or host
    * Enter the domain name: forge.debian
    * Admin password: mp
    * Replicate to another LDAP server: no

Then last but not least:

debian:~# apt-get install sourceforge
Reading Package Lists... Done
Building Dependency Tree... Done
The following extra packages will be installed:
  sourceforge-common sourceforge-cvs sourceforge-db-postgresql 
sourceforge-dns-bind9 sourceforge-ftp-proftpd
  sourceforge-ldap-openldap sourceforge-lists-mailman sourceforge-mta-exim 
sourceforge-shell-ldap
  sourceforge-web-apache
The following NEW packages will be installed:
  sourceforge sourceforge-common sourceforge-cvs sourceforge-db-postgresql 
sourceforge-dns-bind9
  sourceforge-ftp-proftpd sourceforge-ldap-openldap sourceforge-lists-mailman 
sourceforge-mta-exim
  sourceforge-shell-ldap sourceforge-web-apache
0 packages upgraded, 11 newly installed, 0 to remove and 0  not upgraded.
Need to get 0B/2678kB of archives. After unpacking 8696kB will be used.
Do you want to continue? [Y/n] y
Preconfiguring packages ...
Since you asked not to see all the debconf questions, I generated a random
password for the database.  Use it if you want to have a peek at the
database by hand.  It is 'b7953a7e'.\n
Selecting previously deselected package sourceforge-common.
(Reading database ... 23046 files and directories currently installed.)
Unpacking sourceforge-common (from .../sourceforge-common_2.6-0+13_all.deb) ...
Selecting previously deselected package sourceforge-db-postgresql.
Unpacking sourceforge-db-postgresql (from 
.../sourceforge-db-postgresql_2.6-0+13_all.deb) ...
Selecting previously deselected package sourceforge-web-apache.
Unpacking sourceforge-web-apache (from 
.../sourceforge-web-apache_2.6-0+13_all.deb) ...
Selecting previously deselected package sourceforge-ldap-openldap.
Unpacking sourceforge-ldap-openldap (from 
.../sourceforge-ldap-openldap_2.6-0+13_all.deb) ...
Selecting previously deselected package sourceforge-mta-exim.
Unpacking sourceforge-mta-exim (from .../sourceforge-mta-exim_2.6-0+13_all.deb) 
...
Selecting previously deselected package sourceforge-shell-ldap.
Unpacking sourceforge-shell-ldap (from 
.../sourceforge-shell-ldap_2.6-0+13_all.deb) ...
Selecting previously deselected package sourceforge-cvs.
Unpacking sourceforge-cvs (from .../sourceforge-cvs_2.6-0+13_all.deb) ...
Selecting previously deselected package sourceforge-ftp-proftpd.
Unpacking sourceforge-ftp-proftpd (from 
.../sourceforge-ftp-proftpd_2.6-0+13_all.deb) ...
Selecting previously deselected package sourceforge-dns-bind9.
Unpacking sourceforge-dns-bind9 (from 
.../sourceforge-dns-bind9_2.6-0+13_all.deb) ...
Selecting previously deselected package sourceforge-lists-mailman.
Unpacking sourceforge-lists-mailman (from 
.../sourceforge-lists-mailman_2.6-0+13_all.deb) ...
Selecting previously deselected package sourceforge.
Unpacking sourceforge (from .../sourceforge_2.6-0+13_all.deb) ...
Setting up sourceforge-common (2.6-0+13) ...

Setting up sourceforge-db-postgresql (2.6-0+13) ...
Replacing file /etc/postgresql/pg_hba.conf with changed version
You'll see some debugging info during this installation.
Do not worry unless told otherwise.
Creating initial Sourceforge database from files.
Creating debian_meta_data table.
Inserting first data into debian_meta_data table.
Updating debian_meta_data table.
Committing.
Processing /usr/lib/sourceforge/db/sf-2.6-complete.sql
Updating debian_meta_data table.
Committing.
Adding local data.
Updating debian_meta_data table.
Committing.
Inserting skills.
Updating debian_meta_data table.
Committing.
Updating debian_meta_data table.
Updating debian_meta_data table.
Committing.
Updating permissions on system groups.
Updating debian_meta_data table.
Committing.
Creating table group_cvs_history.
Updating debian_meta_data table.
Committing.
Registering Savannah themes.
Updating debian_meta_data table.
Committing.
Registering yet another Savannah theme.
Updating debian_meta_data table.
Committing.
Updating language code.
Updating debian_meta_data table.
Committing.
Fixing artifact-related views.
Updating debian_meta_data table.
Committing.
It seems your database installation went well and smoothly.  That's cool.
Please enjoy using Debian Sourceforge.

Setting up sourceforge-web-apache (2.6-0+13) ...
Enabling pgsql in /etc/php4/cgi/php.ini
Replacing file /etc/apache/httpd.conf with changed version
Replacing file /etc/php4/cgi/php.ini with changed version
Reloading apache modules[Mon Oct 14 00:16:49 2002] [alert] apache: Could not 
determine the server's fully qualified domain name, using 127.0.0.1 for 
ServerName
.

Setting up sourceforge-ldap-openldap (2.6-0+13) ...
WARNING: Please check referal line in /etc/ldap/slapd.conf
Replacing file /etc/libnss-ldap.conf with changed version
Replacing file /etc/nsswitch.conf with changed version
Replacing file /etc/ldap/slapd.conf with changed version
Stopping OpenLDAP: slapd.
Starting OpenLDAP: slapd.
Adding robot accounts
dpkg: error processing sourceforge-ldap-openldap (--configure):
 subprocess post-installation script returned error exit status 65
dpkg: dependency problems prevent configuration of sourceforge-mta-exim:
 sourceforge-mta-exim depends on sourceforge-ldap-openldap | sourceforge-ldap; 
however:
  Package sourceforge-ldap-openldap is not configured yet.
  Package sourceforge-ldap is not installed.
  Package sourceforge-ldap-openldap which provides sourceforge-ldap is not 
configured yet.
dpkg: error processing sourceforge-mta-exim (--configure):
 dependency problems - leaving unconfigured
dpkg: dependency problems prevent configuration of sourceforge-shell-ldap:
 sourceforge-shell-ldap depends on sourceforge-ldap-openldap | 
sourceforge-ldap; however:
  Package sourceforge-ldap-openldap is not configured yet.
  Package sourceforge-ldap is not installed.
  Package sourceforge-ldap-openldap which provides sourceforge-ldap is not 
configured yet.
dpkg: error processing sourceforge-shell-ldap (--configure):
 dependency problems - leaving unconfigured
dpkg: dependency problems prevent configuration of sourceforge-cvs:
 sourceforge-cvs depends on sourceforge-ldap-openldap | sourceforge-ldap; 
however:
  Package sourceforge-ldap-openldap is not configured yet.
  Package sourceforge-ldap is not installed.
  Package sourceforge-ldap-openldap which provides sourceforge-ldap is not 
configured yet.
dpkg: error processing sourceforge-cvs (--configure):
 dependency problems - leaving unconfigured
dpkg: dependency problems prevent configuration of sourceforge-ftp-proftpd:
 sourceforge-ftp-proftpd depends on sourceforge-ldap-openldap | 
sourceforge-ldap; however:
  Package sourceforge-ldap-openldap is not configured yet.
  Package sourceforge-ldap is not installed.
  Package sourceforge-ldap-openldap which provides sourceforge-ldap is not 
configured yet.
dpkg: error processing sourceforge-ftp-proftpd (--configure):
 dependency problems - leaving unconfigured
Setting up sourceforge-dns-bind9 (2.6-0+13) ...
Replacing file /etc/bind/named.conf with changed version
Creating /var/lib/sourceforge/bind/dns.zone
DNS Config is not complete:
        -Does not do reverse, maybe not in the state of the art
        -Suppose that all servers are in the same box
        -Wizards advices are welcome
Stopping domain name service: named.
Starting domain name service: named.

dpkg: dependency problems prevent configuration of sourceforge-lists-mailman:
 sourceforge-lists-mailman depends on sourceforge-ldap-openldap | 
sourceforge-ldap; however:
  Package sourceforge-ldap-openldap is not configured yet.
  Package sourceforge-ldap is not installed.
  Package sourceforge-ldap-openldap which provides sourceforge-ldap is not 
configured yet.
 sourceforge-lists-mailman depends on sourceforge-mta-exim | sourceforge-mta; 
however:
  Package sourceforge-mta-exim is not configured yet.
  Package sourceforge-mta is not installed.
  Package sourceforge-mta-exim which provides sourceforge-mta is not configured 
yet.
dpkg: error processing sourceforge-lists-mailman (--configure):
 dependency problems - leaving unconfigured
dpkg: dependency problems prevent configuration of sourceforge:
 sourceforge depends on sourceforge-mta-exim | sourceforge-mta; however:
  Package sourceforge-mta-exim is not configured yet.
  Package sourceforge-mta is not installed.
  Package sourceforge-mta-exim which provides sourceforge-mta is not configured 
yet.
 sourceforge depends on sourceforge-shell-ldap | sourceforge-shell; however:
  Package sourceforge-shell-ldap is not configured yet.
  Package sourceforge-shell is not installed.
  Package sourceforge-shell-ldap which provides sourceforge-shell is not 
configured yet.
 sourceforge depends on sourceforge-cvs; however:
  Package sourceforge-cvs is not configured yet.
 sourceforge depends on sourceforge-ftp-proftpd | sourceforge-ftp; however:
  Package sourceforge-ftp-proftpd is not configured yet.
  Package sourceforge-ftp is not installed.
  Package sourceforge-ftp-proftpd which provides sourceforge-ftp is not 
configured yet.
 sourceforge depends on sourceforge-ldap-openldap | sourceforge-ldap; however:
  Package sourceforge-ldap-openldap is not configured yet.
  Package sourceforge-ldap is not installed.
  Package sourceforge-ldap-openldap which provides sourceforge-ldap is not 
configured yet.
 sourceforge depends on sourceforge-lists-mailman | sourceforge-lists; however:
  Package sourceforge-lists-mailman is not configured yet.
  Package sourceforge-lists is not installed.
  Package sourceforge-lists-mailman which provides sourceforge-lists is not 
configured yet.
dpkg: error processing sourceforge (--configure):
 dependency problems - leaving unconfigured
Errors were encountered while processing:
 sourceforge-ldap-openldap
 sourceforge-mta-exim
 sourceforge-shell-ldap
 sourceforge-cvs
 sourceforge-ftp-proftpd
 sourceforge-lists-mailman
 sourceforge
E: Sub-process /usr/bin/dpkg returned an error code (1)
-------------------------------------------------------------------------------------------

After investigation, the error occurs in the 
'/var/lib/dpkg/info/sourceforge-ldap-openldap.postinst' file:
Line 114: /usr/lib/sourceforge/bin/install-ldap.sh configure

The install-ldap.sh call does not work because the following command fails 
(setup_robot() function)

    ldapmodify -v -c -D "cn=SF_Robot,$sf_ldap_base_dn" -x -w"$sf_ldap_passwd" > 
/dev/null 2>&1 <<-FIN
dn: uid=dummy,ou=People,$sf_ldap_base_dn
changetype: modify
replace: cn
cn: Dummy User (Tested)
FIN

Error message:

ldap_initialize( <DEFAULT> )
ldap_bind: Invalid credentials

I have tried to determine the cause of the problem searching in the debian-sf
mailing lists archives and in the ldap documentation, and trying lots of things
(for example add 'binddn' and 'bindpw' directives in /etc/libnss_ldap.conf or to
try yo analyse the slapd log) but without success. What I do not understand is
that my LDAP configuration is the same of my production server which works with
debian-sf 2.5. Can someone help me?

Please find enclosed my configuration files:
/etc/sourceforge/sourceforge.conf
/etc/libnss_ldap.conf:
/etc/ldap/slapd.conf:
/etc/pam_ldap.conf:

(useful?) other informations:
libnss-ldap package version: 186-1
slapd package version: 2.0.23-6
libpam-ldap package version: 140-1

Thank you,
Best regards,

Attachment: conf.tgz
Description: GNU Unix tar archive

-- 
Mathieu Peltier
E-mail : address@hidden


reply via email to

[Prev in Thread] Current Thread [Next in Thread]