[Fedora-directory-devel] Help with silent installs

Andrew Bartlett abartlet at samba.org
Mon Jan 29 22:19:06 UTC 2007


I'm having trouble trying to setup Fedora DS for Samba4's 'make test'
environment.  I'm using this as a reproducible development platform for
my LDAP backend testing with Fedora DS.

So far, I've been attempting to run 

/opt/fedora-ds/setup/setup -s st/ldap/fedorads.inf

(where fedorads.inf is attached)

As non-root, it errors out all over the place with being unable to read
files.  I'm a bit puzzled by this, because the basic distribution files
should be public knowledge, and it shouldn't be trying to touch any
other LDAP setup on the disk.

> grep: /opt/fedora-ds/admin-serv/config/adm.conf: Permission denied
> touch: cannot touch `dssecure.txt': Permission denied
> touch: cannot touch `assecure.txt': Permission denied
> grep: /opt/fedora-ds/slapd-localhost/config/dse.ldif: Permission
> denied
> grep: /opt/fedora-ds/slapd-localhost/config/dse.ldif: Permission
> denied
> grep: /opt/fedora-ds/admin-serv/config/adm.conf: Permission denied
> grep: /opt/fedora-ds/admin-serv/config/adm.conf: Permission denied
> Converting slapd-localhost to new format password file . . .
> Copying new schema ldiffiles . . .
> Can't create /opt/fedora-ds/slapd-localhost/config/schema-bak/old:
> Permission denied
> Starting slapd-localhost . . .

When run as root, it wants the password to the configuration directory.
How do I convince it that it will become the configuration directory,
for it's mini-instance?

> sudo /opt/fedora-ds/setup/setup -s st/ldap/fedorads.inf
> INFO Begin Setup . . .
> In order to reconfigure your installation, the Configuration Directory
> Administrator password is required.  Here is your current information:
> 
> Configuration Directory:
> ldap://localhost.localdomain:3389/o=NetscapeRoot
> Configuration Administrator ID: admin
> 
> At the prompt, please enter the password for the Configuration
> Administrator.
> 
> administrator ID: admin
> Password: 
> Password: 

I find it odd that we ever require passwords to convince the DS that we,
as a local root user, are a local root user.  This should be handled
behind the covers (perhaps with the ldapi:// support I've asked for).

Anyway, can I have some hints as to how to setup a unprivileged, test
LDAP server from the binaries in the fedora-ds-1.0.4 RPM?

Are some of the files needlessly read protected, or am I just doing
something wrong?

Andrew Bartlett
-- 
Andrew Bartlett                                http://samba.org/~abartlet/
Authentication Developer, Samba Team           http://samba.org
Samba Developer, Red Hat Inc.                  http://redhat.com

-------------- next part --------------

[General]
FullMachineName=   localhost
ServerRoot=   /data/samba/samba4/svn/source/st/ldap
ConfigDirectoryLdapURL=   ldap://127.0.0.1:3389/o=NetscapeRoot
ConfigDirectoryAdminID=   administrator
AdminDomain=   localdomain
ConfigDirectoryAdminPwd=   penguin

Components= svrcore,base,slapd

[slapd]
ServerPort= 3389
Suffix= dc=samba,dc=example,dc=com
RootDN= cn=Manager,dc=samba,dc=example,dc=com
RootDNPwd= penguin
Components= slapd
ServerIdentifier= samba4
InstallLdifFile=/data/samba/samba4/svn/source/st/ldap/fedorads-initial-ldif.inf

[base]
Components= base

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: This is a digitally signed message part
URL: <http://listman.redhat.com/archives/fedora-directory-devel/attachments/20070130/9ce58385/attachment.sig>


More information about the Fedora-directory-devel mailing list