[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: sourceforge and postgresql



After looking into this more I can see that it is my ldap configuration.
I am using slapd.
When I do a dpk-reconfigure libpam-ldap and I set the root login =
cn=admin, dc=< ?????? > What do I put for dc?
If I am using debian.org as my ldap server location would I have
cn=admin, dc=debian, dc=com?
I am confused, after I configured the ldap again I got ldap_bind:
Invalid credentials which I guess means that I got the password wrong. 
I went through and reconfigured everything to have an empty password,
and still I got the same thing.
Any ides?  I really want to get this to work, and I feel like I am so
close.
Thanks,
Matt

On Sat, 2001-11-17 at 20:42, Matt Fair wrote:
> Hi,
> The problem with it connecting and installing the database works good
> now, but it cannot connect to the ldap server?  What is going on, would
> it be due to a config problem, or is it the package?
> Thanks,
> Matt
> 
> Setting up sourceforge (2.5-14) ...
> You'll see some debugging info during this installation.
> Do not worry unless told otherwise.
> It seems your database upgrade went well and smoothly.  That's cool.
> Please enjoy using Debian Sourceforge.
> Installing chroot environnement at /var/lib/sourceforge/chroot
> ....................
> Configuring DNS for domain name = dev.uprint.web and IP address =
> 192.168.10.2...
>  dev.uprint.web
> Creating /var/lib/sourceforge/bind/dns.head
> DNS configuration done.
> Modifying inetd for cvs server
> CVS usual config is changed for sourceforge one
> Modifying /etc/ldap/slapd.conf
> WARNING: Please check referal line in /etc/ldap/slapd.conf
> Adding /etc/ldap/schema/core.schema
> Adding /etc/ldap/schema/cosine.schema
> Adding /etc/ldap/schema/inetorgperson.schema
> Adding /etc/ldap/schema/nis.schema
> Adding /etc/sourceforge/sourceforge.schema
> Restarting ldap server(s):
>   Stopping ldap server(s): slapd.
>   Starting ldap server(s): slapd.
> Modifying /etc/libnss-ldap.conf
> WARNING: Probably incorrect base line in /etc/libnss-ldap.conf
> Modifying /etc/nsswitch.conf
> Load ldap
> Distinguished Name is dc=sourceforge,dc=example,dc=com
> Creating ldif file from database
> Filling LDAP with database
> ldap_bind: Can't contact LDAP server
> ldap_bind: Can't contact LDAP server
> Restarting ldap server(s):
>   Stopping ldap server(s): slapd.
>   Starting ldap server(s): slapd.
> Setup SF_robot account
> Adding robot accounts
> ldap_bind: Can't contact LDAP server
> Changing SF_robot passwd using admin account
> ldap_initialize( <DEFAULT> )
> ldap_bind: Can't contact LDAP server
> Changing dummy cn using SF_robot account
> ldap_initialize( <DEFAULT> )
> ldap_bind: Can't contact LDAP server
> dpkg: error processing sourceforge (--configure):
>  subprocess post-installation script returned error exit status 1
> Errors were encountered while processing:
>  sourceforge
> E: Sub-process /usr/bin/dpkg returned an error code (1)
> 
> On Fri, 2001-11-16 at 18:08, Tim Uckun wrote:
> > 
> > >Uncaught exception from user code:
> > >         Cannot connect to database:  at /usr/lib/sourceforge/lib/include.pl
> > >line 46.
> > >         main::db_connect called at /usr/lib/sourceforge/bin/db-upgrade.pl 
> > > line
> > >29
> > >Installing chroot environnement at /var/lib/sourceforge/chroot
> > >....................
> > 
> > It works fine now. You should try the latest version.
> > 
> > 
> > :wq
> > Tim Uckun
> > US Investigations Services/Due Diligence
> >   http://www.diligence.com/
> 
> 
> 
> -- 
> To UNSUBSCRIBE, email to debian-isp-request@lists.debian.org
> with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org




Reply to: