debian-sf-devel
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: [Debian-sf-devel] RE: Project approval problem


From: William F. Seipel
Subject: Re: [Debian-sf-devel] RE: Project approval problem
Date: Wed, 20 Feb 2002 08:49:19 -0600
User-agent: Mozilla/5.0 (Windows; U; WinNT4.0; en-US; rv:0.9.4) Gecko/20011019 Netscape6/6.2

The problems I am having occur for both installs of sourceforge that I have running
at home ---> homeforge.hom (firewalled LAN in my home IP 192.168.1.101)
at work ---> pdc01.nwd-mr.usace.army.mil

I am getting the same results for both

during the sourceforge install there was a complaint of reverse dns not working?
I figured the default settings of named.conf would be OK.


homeforge:/etc# /usr/lib/sourceforge/bin/install-ldap.sh reset
Stopping OpenLDAP: slapd.
Starting OpenLDAP: slapd.
slapadd: dn="cn=admin, ou=People, dc=homeforge,dc=hom" (line=15): attribute 'userPassword' not allowed

homeforge:/etc#/usr/lib/sourceforge/bin/install-ldap.sh configure
Modifiying /etc/ldap/slapd.conf
# Next Second line added by sourceforge install
    by dn="cn=SF_robot,dc=homeforge,dc=hom" write
# Next lines added by SourceForge install
# End of sourceforge add
WARNING: Please check referal line in /etc/ldap/slapd.conf
Commenting /etc/ldap/schema/core.schema
Adding /etc/ldap/schema/core.schema
Adding /etc/ldap/schema/cosine.schema
Adding /etc/ldap/schema/inetorgperson.schema
Adding /etc/ldap/schema/nis.schema
Adding /etc/ldap/schema/sourceforge.schema
Modifying /etc/libnss-ldap.conf
WARNING: Probabaly incorrect baseline in /ect/libnss-ldap.conf
Modifying /etc/nsswitch.conf
Stopping OpenLDAP: slapd.
Starting OpenLDAP: slapd.
Load ldap
Distinguished Name is dc=homeforge,dc=hom
Creating ldif file from database
Filling LDAP with database
Setup SF_robot account
Adding robot accounts
Changing SF_robot passwd using admin account
Testing LDAP
Changing dummy cn using SF_robot account

homeforge:/# ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts
version: 2

#
# filter: (objectclass=*)
# requesting: namingContexts
#

#
dn:
namingContexts: dc=homeforge,dc=hom

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1

here is a copy of my slapd.conf file

include /etc/ldap/schema/core.schema    #Added by Sourceforge install
include /etc/ldap/schema/cosine.schema  #Added by Sourceforge install
include /etc/ldap/schema/inetorgperson.schema   #Added by Sourceforge install
include /etc/ldap/schema/nis.schema     #Added by Sourceforge install
include /etc/sourceforge/sourceforge.schema     #Added by Sourceforge install
# This is the main ldapd configuration file. See slapd.conf(5) for more
# info on the configuration options.

# Schema and objectClass definitions
#Comment by Sourceforge install#include /etc/ldap/schema/core.schema
#Comment by Sourceforge install#include /etc/ldap/schema/cosine.schema
#Comment by Sourceforge install#include /etc/ldap/schema/nis.schema
#Comment by Sourceforge install#include /etc/ldap/schema/inetorgperson.schema

# Schema check allows for forcing entries to
# match schemas for their objectClasses's
schemacheck     on

# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile         /var/run/slapd.pid

# List of arguments that were passed to the server
argsfile        /var/run/slapd.args

# Where to store the replica logs
replogfile      /var/lib/ldap/replog

# Read slapd.conf(5) for possible values
loglevel        0

#######################################################################
# ldbm database definitions
#######################################################################

# The backend type, ldbm, is the default standard
database        ldbm

# The base of your directory
suffix          "dc=homeforge,dc=hom"

# Where the database file are physically stored
directory       "/var/lib/ldap"

# Indexing options
index objectClass eq

# Save the time that the entry gets modified
lastmod on

# The userPassword by default can be changed
# by the entry owning it if they are authenticated.
# Others should not be able to see it, except the
# admin entry below
# Next second line added by Sourceforge install
access to attribute=userPassword
        by dn="cn=SF_robot,dc=homeforge,dc=hom" write
        by dn="cn=admin,dc=" write
        by anonymous auth
        by self write
        by * none

# The admin dn has full write access
# Next lines added by Sourceforge install
access to dn=".*,ou=People,dc=homeforge,dc=hom"
        by dn="cn=admin,ou=People,dc=homeforge,dc=hom" write
        by dn="cn=SF_robot,dc=homeforge,dc=hom" write
        by * read
access to dn="ou=People,dc=homeforge,dc=hom"
        by dn="cn=admin,ou=People,dc=homeforge,dc=hom" write
        by dn="cn=SF_robot,dc=homeforge,dc=hom" write
        by * read
access to dn="ou=Group,dc=homeforge,dc=hom"
        by dn="cn=admin,ou=People,dc=homeforge,dc=hom" write
        by dn="cn=SF_robot,dc=homeforge,dc=hom" write
        by * read
access to dn="ou=cvsGroup,dc=homeforge,dc=hom"
        by dn="cn=admin,ou=People,dc=homeforge,dc=hom" write
        by dn="cn=SF_robot,dc=homeforge,dc=hom" write
        by * read
# End of sourceforge add
access to *
        by dn="cn=admin,dc=" write
        by * read

# For Netscape Roaming support, each user gets a roaming
# profile for which they have write access to
access to dn=".*,ou=Roaming,o=morsnet"
        by dn="cn=admin,dc=" write
        by dnattr=owner write


Thanks for your help
PS I may just go back and reload stuff, I have incremental backups prior to SF install


Christian BAYLE wrote:
"William F. Seipel" wrote:
I started looking in some of the error logs

/var/log/apache/error.log
[Tue Feb 19 06:25:26 2002] [notice] Apache/1.3.23 (Unix) Debian
GNU/Linux PHP/4
[Tue Feb 19 06:25:26 2002] [notice] suEXEC mechanism enabled (wrapper:
/usr/lib
[Tue Feb 19 06:25:26 2002] [notice] Accept mutex: sysvsem (Default:
sysvsem)
VVVVVVVVVV---below is what was generated after I press the approve
button in sourceforge
LDAP: No such object
matched DN: "dc=homeforge,dc=hom"
additional info: parent does not exist
LDAP: No such object
matched DN: "dc=homeforge,dc=hom"
additional info: parent does not exist
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
these errors appear when the approve button is selected

It looks like your ldap database is empty
or the dn you give is not the right one

You have to ckeck carefully write access in /etc/ldap/slapd.conf

Can you send me a trace of a reset/configure for install-ldap.sh
It should end with something like that

Stopping OpenLDAP: slapd.
Starting OpenLDAP: slapd.
Load ldap
Distinguished Name is dc=homeforge,dc=hom
Creating ldif file from database
Filling LDAP with database
Setup SF_robot account
Adding robot accounts
Changing SF_robot passwd using admin account
Testing LDAP
Changing dummy cn using SF_robot account

and
ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts
should give you somthing like

#
# filter: (objectclass=*)
# requesting: namingContexts
#

#
dn:
namingContexts: dc=homeforge,dc=hom

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1

< br>
Maybe this can be a problem with a too short FQDN, I know there are, but
don't know
if precisely with ldap.

Hope this help you


Christian BAYLE wrote:

I have got
slapd 2.0.21-3 OpenLDAP server (slapd).
And the same kind of problem
The fact you could create a user shows it was working
Try /etc/init.d/ncsd stop
/etc/init.d/slapd stop
sleep 30
/etc/init.d/slapd start
sleep 30
/usr/lib/sourceforge/bin/install-ldap.sh reset
/usr/lib/sourceforge/bin/install-ldap.sh configure
/usr/lib/sourceforge/bin/install-ldap.sh update
/usr/lib/sourceforge/bin/install-ldap.sh list
Should show you groups and users you created
As it's not systematic and deep in ldap php4 module, it's difficult
to correct, even to bug report.
I encourage you to reproduce this on a minimal example and bug
report to
the debian BTS



reply via email to

[Prev in Thread] Current Thread [Next in Thread]