debian-sf-users
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Debian-sf-users] Re: SourceForge deb package, Error in post-installatio


From: Roland Mas
Subject: [Debian-sf-users] Re: SourceForge deb package, Error in post-installation script
Date: Fri, 23 Nov 2001 17:43:04 +0100
User-agent: Gnus/5.090004 (Oort Gnus v0.04) Emacs/21.1 (i386-debian-linux-gnu)

Gustavo Madrigal (2001-11-20 20:23:17 -0600) :

> I'm trying to install your sourceforge package, and I'm getting this error: 
> ldap_bind: Invalid credentials
>
> What am I doing wrong?
> Below is the configuration log for the package.

It seems the password used for LDAP isn't correct.  I suspect either
you didn't give the correct password when asked for it (it must be the
same as the one you configured libpam-ldap and slapd with), or the
slapd package isn't correctly configured.

  However, most of the LDAP stuff was done by Christian Bayle, so I'm
not sure.  Christian is a member of the debian-sf-users list too, so
he should read this message.  Christian, could you try and investigate
the problem with this gentleman?  I include his install log (stripped
down from any potentially sensitive information -- I don't know if
it's needed).

  Gustavo, I suggest you subscribe to the debian-sf-users list at
<URL:http://mail.freesoftware.fsf.org/mailman/listinfo/debian-sf-users>
so that other people can benefit from the resolution of this issue (or
help in reaching it ;-).

> Setting up sourceforge (2.5-14) ...
> You'll see some debugging info during this installation.
> Do not worry unless told otherwise.
> It seems your database upgrade went well and smoothly.  That's cool.
> Please enjoy using Debian Sourceforge.
> Installing chroot environnement at /var/lib/sourceforge/chroot
> ....................
> Configuring DNS for domain name = [XXX] and IP address = 
> [XXX]
> 1...
>  [XXX]
> Creating /var/lib/sourceforge/bind/dns.head
> DNS configuration done.
> Modifying inetd for cvs server
> CVS usual config is changed for sourceforge one
> Modifying /etc/ldap/slapd.conf
> WARNING: Please check referal line in /etc/ldap/slapd.conf
> Adding /etc/ldap/schema/core.schema
> Adding /etc/ldap/schema/cosine.schema
> Adding /etc/ldap/schema/inetorgperson.schema
> Adding /etc/ldap/schema/nis.schema
> Adding /etc/sourceforge/sourceforge.schema
> Restarting ldap server(s):
>   Stopping ldap server(s): slapd.
>   Starting ldap server(s): slapd.
> Modifying /etc/libnss-ldap.conf
> WARNING: Probably incorrect base line in /etc/libnss-ldap.conf
> Modifying /etc/nsswitch.conf
> Load ldap
> Distinguished Name is [XXX]
> Creating ldif file from database
> Filling LDAP with database
> ldap_bind: Invalid credentials
> ldap_bind: Invalid credentials
> Restarting ldap server(s):
>   Stopping ldap server(s): slapd.
>   Starting ldap server(s): slapd.
> Setup SF_robot account
> Adding robot accounts
> ldap_bind: Invalid credentials
> Changing SF_robot passwd using admin account
> ldap_initialize( <DEFAULT> )
> ldap_bind: Invalid credentials
> Changing dummy cn using SF_robot account
> ldap_initialize( <DEFAULT> )
> ldap_bind: Invalid credentials
> Changing dummy cn using SF_robot account
> ldap_initialize( <DEFAULT> )
> ldap_bind: Invalid credentials
> dpkg: error processing sourceforge (--configure):
>  subprocess post-installation script returned error exit status 1
> Errors were encountered while processing:
>  sourceforge

Roland.
-- 
Roland Mas

Using a big hammer without caution can cause big damage.
  -- PostgreSQL documentation, chapter 42



reply via email to

[Prev in Thread] Current Thread [Next in Thread]