From Gary_Tay at platts.com Thu Sep 1 01:49:19 2005 From: Gary_Tay at platts.com (Tay, Gary) Date: Thu, 1 Sep 2005 09:49:19 +0800 Subject: [Fedora-directory-users] Problem with solaris & FDS authentication Message-ID: === The system is using dhcp, btw. Could that be the problem? === GT: I do not think it is logical to run an OpenSSH Server on a DHCP Client with possibly varying IP address, please use Static IP. == I dont have SSD attributes. 99user.ldif is in the schema directory but none of those attributes can be added in the properties of default profile. === GT: Did you have 61DUAConfigFile.ldif and 62nisDomain.ldif added to config/schema (and slapd restarted)? They provides all the required attributes for DUAConfigProfile and nisDomain objects including SSD (serviceSearchDescriptor). We try not to touch 99user.ldif and the original 99user.ldif should have a file size of 1321. -rw------- 1 nobody nobody 1321 Jun 3 02:39 99user.ldif -rw-r--r-- 1 root root 3624 Aug 29 02:17 61DUAConfigProfile.ldif -rw-r--r-- 1 root root 264 Aug 29 02:53 62nisDomain.ldif Gary -----Original Message----- From: fedora-directory-users-bounces at redhat.com [mailto:fedora-directory-users-bounces at redhat.com] On Behalf Of Igor Sent: Thursday, September 01, 2005 3:48 AM To: General discussion list for the Fedora Directory server project. Subject: RE: [Fedora-directory-users] Problem with solaris & FDS authentication started nscd, added debug, still no go. id testdba works. > /etc/pam.conf to observe all possible /var/adm/messages for "sshd" > processing. Aug 31 14:04:02 unknown last message repeated 1 time Aug 31 14:04:02 unknown sshd[413]: [ID 800047 auth.error] error: PAM: Authentication failed for testdba from cnyitsun01.composers.foo.com Aug 31 14:04:07 unknown sshd[413]: [ID 316739 auth.error] pam_ldap: no legal authentication method configured That's all I get. The system is using dhcp, btw. Could that be the problem? > GT: Use Fedord Management Console to add the three SSDs into the > "default" profile, I dont have SSD attributes. 99user.ldif is in the schema directory but none of those attributes can be added in the properties of default profile. __________________________________________________ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com -- Fedora-directory-users mailing list Fedora-directory-users at redhat.com https://www.redhat.com/mailman/listinfo/fedora-directory-users From logastellus at yahoo.com Thu Sep 1 15:49:12 2005 From: logastellus at yahoo.com (Igor) Date: Thu, 1 Sep 2005 08:49:12 -0700 (PDT) Subject: [Fedora-directory-users] Problem with solaris & FDS authentication In-Reply-To: Message-ID: <20050901154912.11523.qmail@web52905.mail.yahoo.com> > === > GT: Did you have 61DUAConfigFile.ldif and 62nisDomain.ldif added to > config/schema (and slapd restarted)? They provides all the required > attributes for DUAConfigProfile and nisDomain objects including SSD > (serviceSearchDescriptor). We try not to touch 99user.ldif and the > original 99user.ldif should have a file size of 1321. No, I got the 99user.ldif from an iDS install. I thought it is a superset of 61dua & 62nis LDIFs? ____________________________________________________ Start your day with Yahoo! - make it your home page http://www.yahoo.com/r/hs From gholbert at broadcom.com Thu Sep 1 19:37:07 2005 From: gholbert at broadcom.com (George Holbert) Date: Thu, 01 Sep 2005 12:37:07 -0700 Subject: [Fedora-directory-users] user-defined vs. standard schema files In-Reply-To: <20050901154912.11523.qmail@web52905.mail.yahoo.com> References: <20050901154912.11523.qmail@web52905.mail.yahoo.com> Message-ID: <43175863.4020606@broadcom.com> I've copied some custom schema files to the config/schema directory. In the Java console, some of the attributes and objectclasses defined in the custom schema files show up under "Standard", while others show up in "User Defined." Does anyone know how FDS determines that an attribute or objectclass is "standard" vs. "user-defined"? I would think everything that is defined in a custom schema file would show up in "user-defined." Not sure that this really matters much, but just curious. Thanks, -- George From rmeggins at redhat.com Thu Sep 1 19:53:49 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Thu, 01 Sep 2005 13:53:49 -0600 Subject: [Fedora-directory-users] user-defined vs. standard schema files In-Reply-To: <43175863.4020606@broadcom.com> References: <20050901154912.11523.qmail@web52905.mail.yahoo.com> <43175863.4020606@broadcom.com> Message-ID: <43175C4D.3070905@redhat.com> George Holbert wrote: > I've copied some custom schema files to the config/schema directory. > In the Java console, some of the attributes and objectclasses defined > in the custom schema files show up under "Standard", while others show > up in "User Defined." > > Does anyone know how FDS determines that an attribute or objectclass > is "standard" vs. "user-defined"? I would think everything that is > defined in a custom schema file would show up in "user-defined." We use the X-ORIGIN schema extension with a value of 'user defined'. "user-defined" really means "schema that was added over LDAP or using the console that's stored in 99user.ldif". > > Not sure that this really matters much, but just curious. > > Thanks, > -- George > > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From addi at root.is Fri Sep 2 00:12:21 2005 From: addi at root.is (=?ISO-8859-1?Q?S=E6valdur_Arnar_Gunnarsson?=) Date: Fri, 02 Sep 2005 00:12:21 +0000 Subject: [Fedora-directory-users] FDS/Samba and password sync Message-ID: <431798E5.8000907@root.is> I would like to ask the people who are using the Fedora Directory Server as a backend LDAP server to a Samba PDC to see what happens when a user changes a password from the ctrl+alt+del dialog in Windows. (with 'ldap passwd sync = Yes' in smb.conf) This did not work for me the last time I tried FDS (last June) only the Samba related password fields (SambaLMPassword/SambaNTPassword) are changed and not the userPassword field. See this thread: https://www.redhat.com/archives/fedora-directory-users/2005-June/msg00092.html So I'm kinda curious to see if someone has gotten this to work. -- S?valdur Arnar Gunnarsson ; RHCE From Gary_Tay at platts.com Fri Sep 2 02:33:15 2005 From: Gary_Tay at platts.com (Tay, Gary) Date: Fri, 2 Sep 2005 10:33:15 +0800 Subject: [Fedora-directory-users] Problem with solaris & FDS authentication Message-ID: Yes it would be a superset containing schema definitions of DUAConfigProfile and nisDomain attributes and objectclasses, ONLY if you have run "idsconfig". When I first tried configuring Solaris8 LDAP Client against FDS I copied over the 99user.ldif from SUN iDS install, and it actually worked. BUT the point is, as George and Rich had pointed up to me in https://www.redhat.com/archives/fedora-directory-users/2005-July/msg0013 8.html is that 99user.ldif may contain all other "customized" schema changes and it is not "proper" to just "blindly copy over" and overwrite the original 99user.ldif of FDS7.1. Looks like you did not perform a fresh re-install of FDS and went from there, make sure you stop slapd and admin server, "rm -f /opt/fedora-ds" and re-install from scratch using static IP for your Solaris8 LDAP Client running OpenSSH server, you may follow my revised HOW-TO: http://web.singnet.com.sg/~garyttt/Configuring%20Solaris%20Native%20LDAP %20Client%20for%20Fedora%20Directory%20Server.htm Gary -----Original Message----- From: fedora-directory-users-bounces at redhat.com [mailto:fedora-directory-users-bounces at redhat.com] On Behalf Of Igor Sent: Thursday, September 01, 2005 11:49 PM To: General discussion list for the Fedora Directory server project. Subject: RE: [Fedora-directory-users] Problem with solaris & FDS authentication > === > GT: Did you have 61DUAConfigFile.ldif and 62nisDomain.ldif added to > config/schema (and slapd restarted)? They provides all the required > attributes for DUAConfigProfile and nisDomain objects including SSD > (serviceSearchDescriptor). We try not to touch 99user.ldif and the > original 99user.ldif should have a file size of 1321. No, I got the 99user.ldif from an iDS install. I thought it is a superset of 61dua & 62nis LDIFs? ____________________________________________________ Start your day with Yahoo! - make it your home page http://www.yahoo.com/r/hs -- Fedora-directory-users mailing list Fedora-directory-users at redhat.com https://www.redhat.com/mailman/listinfo/fedora-directory-users From lists at ijichi.org Wed Sep 7 01:10:45 2005 From: lists at ijichi.org (Dominic Ijichi) Date: Wed, 07 Sep 2005 02:10:45 +0100 Subject: [Fedora-directory-users] Compiler error with Solaris8/gcc Message-ID: <1126055445.431e3e15181cf@www.ijichi.org> An embedded and charset-unspecified text was scrubbed... Name: not available URL: From kevin_myer at iu13.org Wed Sep 7 14:50:47 2005 From: kevin_myer at iu13.org (Kevin M. Myer) Date: Wed, 7 Sep 2005 10:50:47 -0400 Subject: [Fedora-directory-users] Minimum ant version for building console code? Message-ID: <20050907105047.a8h1fs9ffbnoo80k@webapps.iu13.org> My desktop machine is running Fedora Core 3. I checked out the CVS code for building the consoles and followed the instructions in the Wiki to try and build it. However, I'm getting an error (and am entirely new to using ant). Is there a minimum ant version required to build? [myer at pegmatite console]$ ant Buildfile: build.xml BUILD FAILED file:/home/myer/fedora-ds/console/build.xml:51: The task doesn't support the nested "condition" element. Total time: 0 seconds [myer at pegmatite console]$ rpm -q ant ant-1.5.2-26 Kevin -- Kevin M. Myer Senior Systems Administrator Lancaster-Lebanon Intermediate Unit 13 http://www.iu13.org From nkinder at redhat.com Wed Sep 7 15:58:36 2005 From: nkinder at redhat.com (Nathan Kinder) Date: Wed, 07 Sep 2005 08:58:36 -0700 Subject: [Fedora-directory-users] Minimum ant version for building console code? In-Reply-To: <20050907105047.a8h1fs9ffbnoo80k@webapps.iu13.org> References: <20050907105047.a8h1fs9ffbnoo80k@webapps.iu13.org> Message-ID: <431F0E2C.6010308@redhat.com> Hi Kevin, I'd recommend using Ant 1.6.2. The 1.5.x versions will not work, as you have seen. Kevin M. Myer wrote: >My desktop machine is running Fedora Core 3. I checked out the CVS code for >building the consoles and followed the instructions in the Wiki to try and >build it. However, I'm getting an error (and am entirely new to using ant). >Is there a minimum ant version required to build? > >[myer at pegmatite console]$ ant >Buildfile: build.xml > >BUILD FAILED >file:/home/myer/fedora-ds/console/build.xml:51: The task doesn't support >the nested "condition" element. > >Total time: 0 seconds >[myer at pegmatite console]$ rpm -q ant >ant-1.5.2-26 > >Kevin > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3174 bytes Desc: S/MIME Cryptographic Signature URL: From rbbird at yahoo.com Wed Sep 7 16:50:54 2005 From: rbbird at yahoo.com (Robert Brophy) Date: Wed, 7 Sep 2005 09:50:54 -0700 (PDT) Subject: [Fedora-directory-users] syncing a group's uniquemember attributes Message-ID: <20050907165055.68452.qmail@web50404.mail.yahoo.com> While syncing from Fedora-DS to Active Directory, it looks like the only way to sync the uniquemember attribute of a group is to have the members in the same OU as the group. Is that correct? >From the Sync Manual page 17/21 Group entries that are within the scope of the sync agreement will be synchronized in much the same way as user entries. In addition, the membership of groups is synchronized with the constraint that only those members that are also within the scope of the agreement are propagated. The result is that a group may contain members that are both within and without the scope of the agreement, but only the subset of members that are themselves within agreement scope are synchronized. The remaining members are left unchanged on both sides. Thank you, Robert ______________________________________________________ Click here to donate to the Hurricane Katrina relief effort. http://store.yahoo.com/redcross-donate3/ From Gary_Tay at platts.com Thu Sep 8 04:50:45 2005 From: Gary_Tay at platts.com (Tay, Gary) Date: Thu, 8 Sep 2005 12:50:45 +0800 Subject: [Fedora-directory-users] Useful script to extract LDAP based user posixGroup memberships information Message-ID: Assuming you are using posixGroup objectclass and memberUid attribute to store your membership information, you may find my shell script useful and handy. It works on Solaris LDAP Client with "ldapaddent" and "ldaplist" commands, and works against FDS, SUN DS or OpenLDAP. #! /bin/sh # # get_ldap_memberUids.sh # # Gary Tay, 08-Sep-2005, written # if [ $# -le 0 ] then echo "" echo "Usage:" echo "$0 [SHOW_UID_ONLY||SHOW_DN|SHOW_UIDNUMBER|SHOW__NAME" echo "" echo "Purpose: get a list of memberships for LDAP posixGroups" echo "Examples: " echo "1) $0 SHOW_UID_ONLY" echo "2) $0 SHOW_DN" echo "3) $0 SHOW_UIDNUMBER" echo "4) $0 SHOW_NAME" echo "" exit fi OPTION=$1 ldapaddent -d group | cut -d: -f1,3 >groups.txt for i in `cat groups.txt | cut -d: -f2 | sort -n` do GIDN=$i; GNAME=`grep $GIDN groups.txt | cut -d: -f1` echo memberUids for Group $GNAME, gidNumber=$GIDN ldapaddent -d passwd | sort -n -t: +3 -4 | cut -d: -f1,3,4 >users.txt cat users.txt | grep $GIDN | cut -d: -f1 >uids.txt case "$OPTION" in "SHOW_UID_ONLY") cat uids.txt;; "SHOW_DN") for j in `cat uids.txt` do ldaplist passwd $j done;; "SHOW_UIDNUMBER") for j in `cat uids.txt` do UIDN=`ldaplist -l passwd $j | grep -i 'uidNumber:' | cut -d: -f2` echo $j,$UIDN done;; "SHOW_NAME") for j in `cat uids.txt` do NAME=`ldaplist -l passwd $j | grep -i 'cn:' | cut -d: -f2` echo $j,$NAME done;; *) echo "$1 is an invalid option."; exit 1 esac echo "" done Hope this helps. Gary From david at bozemanpass.com Thu Sep 8 02:30:26 2005 From: david at bozemanpass.com (David Boreham) Date: Wed, 07 Sep 2005 20:30:26 -0600 Subject: [Fedora-directory-users] syncing a group's uniquemember attributes In-Reply-To: <20050907165055.68452.qmail@web50404.mail.yahoo.com> References: <20050907165055.68452.qmail@web50404.mail.yahoo.com> Message-ID: <431FA242.3010001@bozemanpass.com> Robert Brophy wrote: >While syncing from Fedora-DS to Active Directory, it >looks like the only way to sync the uniquemember >attribute of a group is to have the members in the >same OU as the group. > >Is that correct? > > Not quite. First, only group entries that are within the scope of the sync agreement are sync'ed. This allows the adminstrator to select which groups should be sync'ed on a subtree basis. However it covers all descendent entries of a given container, not just the immediate children. Similarly, only those members of a group that are also within the scope of the agreement are sync'ed (the uniquemember attribute values corresponding to their entries are sync'ed with the member attribute values on the AD side). This is done to prevent surprises that would follow from having a member of a group that doesn't exist within the local Directory. So, provided you can arrange for your sync'ed users and the sync'ed groups to live under a common DIT node, you should be happy. e.g. sync everything under o=mycompany, which would include ou=people, o=mycompany and ou=groups, o=mycompany. The only thing to watch is that the sync code will _not_ automatically create container entries (e.g. ou=groups, o=mycompany in the example above). You need to create those in advance manually. There are a number of other possible ways to control the sync process that can be imagined (e.g. filter the entries as well as restrict which container they come from; allow mapping of the DIT structure from one side to the other). If you have a use for any extra flexibility like this please speak up (or write code !) because future releases will almost certainly have some enhanced flexibility in this area. From pedro.rodrigues at centimfe.com Thu Sep 8 13:19:59 2005 From: pedro.rodrigues at centimfe.com (Pedro Rodrigues) Date: Thu, 08 Sep 2005 14:19:59 +0100 Subject: [Fedora-directory-users] syncing AD In-Reply-To: <431FA242.3010001@bozemanpass.com> References: <20050907165055.68452.qmail@web50404.mail.yahoo.com> <431FA242.3010001@bozemanpass.com> Message-ID: <43203A7F.4060600@centimfe.com> Hi, I'm having some dificult on syncing Fedora Directory Server with AD. I want to sync the users, groups and passwords . I've reading de manuals (www.redhat.com/docs/manuals/dir-server/ag/7.1/) and the howto at http://directory.fedora.redhat.com/wiki/Howto:SSL. I've the FDS running with ssl without any problem and the PassSync is already installed and configured on AD. Anyone have an howto about this ??? Thanks -- Cumprimentos Cordiais, Pedro Rodrigues Tecnologias de Informa??o Centimfe - Centro Tecnol?gico da Ind?stria dos Moldes, Ferramentas Especiais e Pl?sticos Zona Industrial Rua da Espanha, Lote 8 Apartado 313 2431-904 Marinha Grande tel.: (+351) 244 545 600 email.: pedro.rodrigues at centimfe.com Web.: http://www.centimfe.com -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 2222 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Thu Sep 8 13:34:28 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Thu, 08 Sep 2005 07:34:28 -0600 Subject: [Fedora-directory-users] syncing AD In-Reply-To: <43203A7F.4060600@centimfe.com> References: <20050907165055.68452.qmail@web50404.mail.yahoo.com> <431FA242.3010001@bozemanpass.com> <43203A7F.4060600@centimfe.com> Message-ID: <43203DE4.4050502@redhat.com> What problems are you having? Note that it is usually easier to get this working first without SSL, then go back and get it working with SSL. Pedro Rodrigues wrote: > Hi, > I'm having some dificult on syncing Fedora Directory Server with AD. > I want to sync the users, groups and passwords . > I've reading de manuals > (www.redhat.com/docs/manuals/dir-server/ag/7.1/) and the howto at > http://directory.fedora.redhat.com/wiki/Howto:SSL. > I've the FDS running with ssl without any problem and the PassSync is > already installed and configured on AD. > > Anyone have an howto about this ??? > > Thanks > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Thu Sep 8 13:36:06 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Thu, 08 Sep 2005 07:36:06 -0600 Subject: [Fedora-directory-users] Useful script to extract LDAP based user posixGroup memberships information In-Reply-To: References: Message-ID: <43203E46.4010700@redhat.com> Thanks Gary! Tay, Gary wrote: >Assuming you are using posixGroup objectclass and memberUid attribute to >store your membership information, you may find my shell script useful >and handy. > >It works on Solaris LDAP Client with "ldapaddent" and "ldaplist" >commands, and works against FDS, SUN DS or OpenLDAP. > >#! /bin/sh ># ># get_ldap_memberUids.sh ># ># Gary Tay, 08-Sep-2005, written ># >if [ $# -le 0 ] >then > echo "" > echo "Usage:" > echo "$0 [SHOW_UID_ONLY||SHOW_DN|SHOW_UIDNUMBER|SHOW__NAME" > echo "" > echo "Purpose: get a list of memberships for LDAP posixGroups" > echo "Examples: " > echo "1) $0 SHOW_UID_ONLY" > echo "2) $0 SHOW_DN" > echo "3) $0 SHOW_UIDNUMBER" > echo "4) $0 SHOW_NAME" > echo "" > exit >fi >OPTION=$1 >ldapaddent -d group | cut -d: -f1,3 >groups.txt >for i in `cat groups.txt | cut -d: -f2 | sort -n` >do > GIDN=$i; GNAME=`grep $GIDN groups.txt | cut -d: -f1` > echo memberUids for Group $GNAME, gidNumber=$GIDN > ldapaddent -d passwd | sort -n -t: +3 -4 | cut -d: -f1,3,4 >users.txt > cat users.txt | grep $GIDN | cut -d: -f1 >uids.txt > case "$OPTION" in > "SHOW_UID_ONLY") cat uids.txt;; > "SHOW_DN") for j in `cat uids.txt` > do > ldaplist passwd $j > done;; > "SHOW_UIDNUMBER") for j in `cat uids.txt` > do > UIDN=`ldaplist -l passwd $j | grep -i 'uidNumber:' | cut -d: >-f2` > echo $j,$UIDN > done;; > "SHOW_NAME") for j in `cat uids.txt` > do > NAME=`ldaplist -l passwd $j | grep -i 'cn:' | cut -d: -f2` > echo $j,$NAME > done;; > *) echo "$1 is an invalid option."; exit 1 > esac > echo "" >done > >Hope this helps. > >Gary > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From pedro.rodrigues at centimfe.com Thu Sep 8 13:52:56 2005 From: pedro.rodrigues at centimfe.com (Pedro Rodrigues) Date: Thu, 08 Sep 2005 14:52:56 +0100 Subject: [Fedora-directory-users] syncing AD In-Reply-To: <43203DE4.4050502@redhat.com> References: <20050907165055.68452.qmail@web50404.mail.yahoo.com> <431FA242.3010001@bozemanpass.com> <43203A7F.4060600@centimfe.com> <43203DE4.4050502@redhat.com> Message-ID: <43204238.4010508@centimfe.com> An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 2222 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Thu Sep 8 13:57:23 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Thu, 08 Sep 2005 07:57:23 -0600 Subject: [Fedora-directory-users] syncing AD In-Reply-To: <43204238.4010508@centimfe.com> References: <20050907165055.68452.qmail@web50404.mail.yahoo.com> <431FA242.3010001@bozemanpass.com> <43203A7F.4060600@centimfe.com> <43203DE4.4050502@redhat.com> <43204238.4010508@centimfe.com> Message-ID: <43204343.2030907@redhat.com> Pedro Rodrigues wrote: > But, does the PassSync work without SSL ??? Yes. But you should not run PassSync in production without SSL, for obvious security reasons. But it can be helpful to just get it running without SSL, just to see how it works. > So, maybe somenone can explain how to do this without ssl. > I don't know if anyone already ask this, but i'm new around here. > Thanks. > > > Rich Megginson wrote: > >> What problems are you having? Note that it is usually easier to get >> this working first without SSL, then go back and get it working with SSL. >> >> Pedro Rodrigues wrote: >> >>> Hi, >>> I'm having some dificult on syncing Fedora Directory Server with AD. >>> I want to sync the users, groups and passwords . >>> I've reading de manuals >>> (www.redhat.com/docs/manuals/dir-server/ag/7.1/) and the howto at >>> http://directory.fedora.redhat.com/wiki/Howto:SSL. >>> I've the FDS running with ssl without any problem and the PassSync >>> is already installed and configured on AD. >>> >>> Anyone have an howto about this ??? >>> >>> Thanks >>> >>>------------------------------------------------------------------------ >>> >>>-- >>>Fedora-directory-users mailing list >>>Fedora-directory-users at redhat.com >>>https://www.redhat.com/mailman/listinfo/fedora-directory-users >>> >>> >>------------------------------------------------------------------------ >> >>-- >>Fedora-directory-users mailing list >>Fedora-directory-users at redhat.com >>https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> > > >-- >Cumprimentos Cordiais, >Pedro Rodrigues > >Tecnologias de Informa??o >Centimfe - Centro Tecnol?gico da Ind?stria dos Moldes, Ferramentas Especiais e Pl?sticos >Zona Industrial >Rua da Espanha, Lote 8 >Apartado 313 >2431-904 Marinha Grande > >tel.: (+351) 244 545 600 >email.: pedro.rodrigues at centimfe.com >Web.: http://www.centimfe.com > > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From i.ruskov at eyesightgroup.net Fri Sep 9 09:50:53 2005 From: i.ruskov at eyesightgroup.net (Ivan Ruskov) Date: Fri, 9 Sep 2005 11:50:53 +0200 Subject: [Fedora-directory-users] AD synchronization questions Message-ID: <200509091034.j89AYFJc008707@mx2.redhat.com> Hi, I have a couple of windows users and I would like them to be available in Linux. The FDS has a great feature which is the Active Directory synchronization. I read attentively the documentation and searched the source code but I did not find answers to my questions so I post them here. For a user to be available in Linux she has to have a valid uid number. How is the field uidNumber populated during inbound synchronization? (same for the user's home directory) When the windows users are organized in a tree of OUs do I have to create the containers in FDS manually or are they created automatically by the synchronization plug-in? (the FDS documentation mentions something about this but it wasn't very clear to me) Thanks. -------------- next part -------------- An HTML attachment was scrubbed... URL: From emturi at uccmail.co.tz Fri Sep 9 06:37:34 2005 From: emturi at uccmail.co.tz (Mturi Elias) Date: Fri, 9 Sep 2005 09:37:34 +0300 (EAT) Subject: [Fedora-directory-users] Radius and Fedora Directory Server Message-ID: <32973.196.44.161.204.1126247854.squirrel@www.uccmail.co.tz> Hi all, I am working on the deployment of the Directory Server for the University, and I am using Fedora Directory. Also I want to use the Fedora Directory Server for authentcation with Radius Server. Is that possiple and how can it be done. regards, Mturi. From ivan at shc.fr Fri Sep 9 09:48:05 2005 From: ivan at shc.fr (Ivan Ruskov) Date: Fri, 9 Sep 2005 11:48:05 +0200 Subject: [Fedora-directory-users] AD synchronization questions Message-ID: <200509091031.j89AVdCL008395@mx2.redhat.com> Hi, I have a couple of windows users and I would like them to be available in Linux. The FDS has a great feature which is the Active Directory synchronization. I read attentively the documentation and searched the source code but I did not find answers to my questions so I post them here. For a user to be available in Linux she has to have a valid uid number. How is the field uidNumber populated during inbound synchronization? (same for the user's home directory) When the windows users are organized in a tree of OUs do I have to create the containers in FDS manually or are they created automatically by the synchronization plug-in? (the FDS documentation mentions something about this but it wasn't very clear to me) Thanks. -------------- next part -------------- An HTML attachment was scrubbed... URL: From aly.dharshi at telus.net Fri Sep 9 12:59:58 2005 From: aly.dharshi at telus.net (Aly Dharshi) Date: Fri, 09 Sep 2005 06:59:58 -0600 Subject: [Fedora-directory-users] AD synchronization questions In-Reply-To: <200509091031.j89AVdCL008395@mx2.redhat.com> References: <200509091031.j89AVdCL008395@mx2.redhat.com> Message-ID: <4321874E.7000905@telus.net> Why not just use pGINA (http://pgina.xpasystems.com/) and get rid of worrying about ADS. See http://pgina.xpasystems.com/ this way you can get Windows boxes to authenticate directly against an LDAP server with little or no work. Its LDAP V3 compliant and shourl work with LDAP v2. I know it may not be what you are looking for but I thought that I would suggest it anyways. HTH. Cheers, Aly. Ivan Ruskov wrote: > Hi, > > > > I have a couple of windows users and I would like them to be available in > Linux. The FDS has a great feature which is the Active Directory > synchronization. I read attentively the documentation and searched the > source code but I did not find answers to my questions so I post them here. > > > > For a user to be available in Linux she has to have a valid uid number. How > is the field uidNumber populated during inbound synchronization? (same for > the user's home directory) > > > > When the windows users are organized in a tree of OUs do I have to create > the containers in FDS manually or are they created automatically by the > synchronization plug-in? (the FDS documentation mentions something about > this but it wasn't very clear to me) > > > > Thanks. > > > > > ------------------------------------------------------------------------ > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -- Aly S.P Dharshi aly.dharshi at telus.net "A good speech is like a good dress that's short enough to be interesting and long enough to cover the subject" From dyioulos at firstbhph.com Fri Sep 9 13:10:25 2005 From: dyioulos at firstbhph.com (Dimitri Yioulos) Date: Fri, 9 Sep 2005 09:10:25 -0400 Subject: [Fedora-directory-users] Sync not updating FDS Message-ID: <200509090910.25747.dyioulos@firstbhph.com> Hello all. After a bit of struggle, I got FDS to sync against my win2k3 ADS. However, now when I add users to ADS, then do a manual sync (have I missed a setting that makes this happen on a regular or scheduled basis?), those new users don't appear in FDS. How can I get this to work? Thanks. Dimitri From aly.dharshi at telus.net Fri Sep 9 13:33:32 2005 From: aly.dharshi at telus.net (Aly Dharshi) Date: Fri, 09 Sep 2005 07:33:32 -0600 Subject: [Fedora-directory-users] Request for LDAP Tools and Utilities Section Message-ID: <43218F2C.9030806@telus.net> Hello All, I hope that you are well. Is it possible for a sub-section created in the documents page on directory.fedora.redhat.com to read LDAP Related Tools, Utilities and 3 Party Software, which could list some useful links to software of use to FDS users ? What do you think FDS RedHat Site admins ? Cheers, Aly. -- Aly S.P Dharshi aly.dharshi at telus.net "A good speech is like a good dress that's short enough to be interesting and long enough to cover the subject" From rcritten at redhat.com Fri Sep 9 13:40:16 2005 From: rcritten at redhat.com (Rob Crittenden) Date: Fri, 09 Sep 2005 09:40:16 -0400 Subject: [Fedora-directory-users] Request for LDAP Tools and Utilities Section In-Reply-To: <43218F2C.9030806@telus.net> References: <43218F2C.9030806@telus.net> Message-ID: <432190C0.30702@redhat.com> There already is one: http://directory.fedora.redhat.com/wiki/Client_software If anything is missing, just let us know. rob Aly Dharshi wrote: > Hello All, > > I hope that you are well. Is it possible for a sub-section created > in the documents page on directory.fedora.redhat.com to read LDAP > Related Tools, Utilities and 3 Party Software, which could list some > useful links to software of use to FDS users ? What do you think FDS > RedHat Site admins ? > > Cheers, > > Aly. -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From aly.dharshi at telus.net Fri Sep 9 13:47:40 2005 From: aly.dharshi at telus.net (Aly Dharshi) Date: Fri, 09 Sep 2005 07:47:40 -0600 Subject: [Fedora-directory-users] Request for LDAP Tools and Utilities Section In-Reply-To: <432190C0.30702@redhat.com> References: <43218F2C.9030806@telus.net> <432190C0.30702@redhat.com> Message-ID: <4321927C.9070208@telus.net> Ah excellent and thanks for pointing that out Rob, didn't notice that, sorry. Is it possible to add pGina (http://pgina.xpasystems.com/) to an appropriate section, I believe that it would fit nicely in Client Authentication (Windows client authentication) or Operating Systems as client auth software. Thanks. Cheers, Aly. Rob Crittenden wrote: > There already is one: > http://directory.fedora.redhat.com/wiki/Client_software > > If anything is missing, just let us know. > > rob > > Aly Dharshi wrote: > >> Hello All, >> >> I hope that you are well. Is it possible for a sub-section created >> in the documents page on directory.fedora.redhat.com to read LDAP >> Related Tools, Utilities and 3 Party Software, which could list some >> useful links to software of use to FDS users ? What do you think FDS >> RedHat Site admins ? >> >> Cheers, >> >> Aly. > > > > ------------------------------------------------------------------------ > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -- Aly S.P Dharshi aly.dharshi at telus.net "A good speech is like a good dress that's short enough to be interesting and long enough to cover the subject" From david_list at boreham.org Fri Sep 9 14:51:03 2005 From: david_list at boreham.org (David Boreham) Date: Fri, 09 Sep 2005 08:51:03 -0600 Subject: [Fedora-directory-users] Sync not updating FDS In-Reply-To: <200509090910.25747.dyioulos@firstbhph.com> References: <200509090910.25747.dyioulos@firstbhph.com> Message-ID: <4321A157.5070009@boreham.org> Dimitri Yioulos wrote: >After a bit of struggle, I got FDS to sync against my win2k3 ADS. However, >now when I add users to ADS, then do a manual sync (have I missed a setting >that makes this happen on a regular or scheduled basis?), those new users >don't appear in FDS. How can I get this to work? > > Sync is done automatically on a scheduled basis, once every 5 mins. There are a few configuration pitfalls with winsync. The best plan is to enable replication logging (the docs include some information on how to do this under the 'troubleshooting' section). Then see what shows up in the log. It may be that there's an authentication issue with AD, or an access control issue on the DS side. From david_list at boreham.org Fri Sep 9 14:52:48 2005 From: david_list at boreham.org (David Boreham) Date: Fri, 09 Sep 2005 08:52:48 -0600 Subject: [Fedora-directory-users] AD synchronization questions In-Reply-To: <200509091034.j89AYFJc008707@mx2.redhat.com> References: <200509091034.j89AYFJc008707@mx2.redhat.com> Message-ID: <4321A1C0.7060900@boreham.org> Ivan Ruskov wrote: > I have a couple of windows users and I would like them to be available > in Linux. The FDS has a great feature which is the Active Directory > synchronization. I read attentively the documentation and searched the > source code but I did not find answers to my questions so I post them > here. > > > > For a user to be available in Linux she has to have a valid uid > number. How is the field uidNumber populated during inbound > synchronization? (same for the user's home directory) > At present it isn't populated. In fact, there isn't a whole lot of tight integration between the FDS and Posix schema at present. I'd expect that to change in the future though. For now you will need to populate the Posix schema yourself (or with a script). > When the windows users are organized in a tree of OUs do I have to > create the containers in FDS manually or are they created > automatically by the synchronization plug-in? (the FDS documentation > mentions something about this but it wasn't very clear to me) > Containers are not created automatically. (That's what the doc is trying to say ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: From gholbert at broadcom.com Fri Sep 9 19:48:30 2005 From: gholbert at broadcom.com (George Holbert) Date: Fri, 09 Sep 2005 12:48:30 -0700 Subject: [Fedora-directory-users] Tuning nsslapd-dbcachesize on Solaris Message-ID: <4321E70E.9070301@broadcom.com> When tuning FDS on a Solaris machine, I've heard two different suggestions about nsslapd-dbcachesize: 1. Decrease nsslapd-dbcachesize, and instead rely on Solaris' built-in filesystem cache which performs better. 2. Tune nsslapd-dbcachesize up to a value that is at least as large as the size of your backend LDBM database. To know for sure which works best in my case, I'll need to test both of course. But, does anyone have any thoughts or prior experience on which of the above options performs better? Thanks a lot, -- George From rmeggins at redhat.com Fri Sep 9 20:07:14 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Fri, 09 Sep 2005 14:07:14 -0600 Subject: [Fedora-directory-users] Request for LDAP Tools and Utilities Section In-Reply-To: <4321927C.9070208@telus.net> References: <43218F2C.9030806@telus.net> <432190C0.30702@redhat.com> <4321927C.9070208@telus.net> Message-ID: <4321EB72.4020905@redhat.com> Aly Dharshi wrote: > Ah excellent and thanks for pointing that out Rob, didn't notice that, > sorry. Is it possible to add pGina (http://pgina.xpasystems.com/) to > an appropriate section, I believe that it would fit nicely in Client > Authentication (Windows client authentication) or Operating Systems as > client auth software. Thanks. Done. http://directory.fedora.redhat.com/wiki/Client_software#General_LDAP_Browsing_and_Administration_Tools > > Cheers, > > Aly. > > Rob Crittenden wrote: > >> There already is one: >> http://directory.fedora.redhat.com/wiki/Client_software >> >> If anything is missing, just let us know. >> >> rob >> >> Aly Dharshi wrote: >> >>> Hello All, >>> >>> I hope that you are well. Is it possible for a sub-section >>> created in the documents page on directory.fedora.redhat.com to read >>> LDAP Related Tools, Utilities and 3 Party Software, which could list >>> some useful links to software of use to FDS users ? What do you >>> think FDS RedHat Site admins ? >>> >>> Cheers, >>> >>> Aly. >> >> >> >> >> ------------------------------------------------------------------------ >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From bunk at stusta.de Fri Sep 9 20:07:47 2005 From: bunk at stusta.de (Adrian Bunk) Date: Fri, 9 Sep 2005 22:07:47 +0200 Subject: [Fedora-directory-users] Compiler error with Solaris8/gcc In-Reply-To: <1126055445.431e3e15181cf@www.ijichi.org> References: <1126055445.431e3e15181cf@www.ijichi.org> Message-ID: <20050909200747.GA4408@stusta.de> On Wed, Sep 07, 2005 at 02:10:45AM +0100, Dominic Ijichi wrote: > Hi, > > I had to do a few little bodges here and there to get the mozilla stuff compiled > with gcc, then change xO2 to O2 in fds code. now I'm getting a compile error as > shown below, i believe its something to do with largefiles and gcc. am I > including the wrong files somewhere? > > ../../../built/SOLARIS-domestic-optimize-normal-slapd/servers/obj/log.o: In > function `log__enough_freespace': > log.c:(.text+0x4498): undefined reference to `__muldi3' >... These symbols are in libgcc. If you are using gcc, you have to use gcc as linker (which itself calls ld). cu Adrian -- "Is there not promise of rain?" Ling Tan asked suddenly out of the darkness. There had been need of rain for many days. "Only a promise," Lao Er said. Pearl S. Buck - Dragon Seed From david_list at boreham.org Fri Sep 9 20:56:20 2005 From: david_list at boreham.org (David Boreham) Date: Fri, 09 Sep 2005 14:56:20 -0600 Subject: [Fedora-directory-users] Tuning nsslapd-dbcachesize on Solaris In-Reply-To: <4321E70E.9070301@broadcom.com> References: <4321E70E.9070301@broadcom.com> Message-ID: <4321F6F4.40700@boreham.org> George Holbert wrote: > When tuning FDS on a Solaris machine, I've heard two different > suggestions about nsslapd-dbcachesize: > 1. Decrease nsslapd-dbcachesize, and instead rely on Solaris' built-in > filesystem cache which performs better. > 2. Tune nsslapd-dbcachesize up to a value that is at least as large as > the size of your backend LDBM database. The filesystem cache doesn't really perform better. (Pages that are in the db cache are used directly from process memory. Any page that is not resident in the db cache must be fetched from the filesystem, incuring a user/kernel transition and a memory copy of the payload.) Someone way back ran some tests and convinced themselves that it did, and then wrote that doc ;) Actually there was some basis in reality until recently we didn't have a 64-bit Solaris version, however the filesystem cache was able to use 64-bit address space. So for VLDB deployments it was true that the filesystem cache delivered better overall use of system memory beyond 2-ishGbytes. But, the filesystem cache does ok (as is the case on all modern OS'es) so if you aren't looking for tip-top performance it's fine to confiure a smallish db cache and rely mostly on the filesystem. One thing to note is that the db cache is mmap'ed, and Solaris does some very strange and evil things with mmap'ed files that are not in tmpfs filesystems (it will decide all of a sudden to write back dirty pages to disk at an amazing rate, to the exclusion of performing all other useful work on the box). The solution to this problem is documented : put the db home dir in tmpfs (or use sysv memory, but that's not officially supported I don't think). From aly.dharshi at telus.net Fri Sep 9 20:58:37 2005 From: aly.dharshi at telus.net (aly.dharshi at telus.net) Date: Fri, 9 Sep 2005 14:58:37 -0600 (MDT) Subject: [Fedora-directory-users] Request for LDAP Tools and Utilities Section In-Reply-To: <4321EB72.4020905@redhat.com> References: <43218F2C.9030806@telus.net> <432190C0.30702@redhat.com> <4321927C.9070208@telus.net> <4321EB72.4020905@redhat.com> Message-ID: Excellent, thank you good sir. -- Aly S.P Dharshi aly.dharshi at telus.net "A good speech is like a good dress that's short enough to be interesting and long enough to cover the subject" -------------- next part -------------- Aly Dharshi wrote: > Ah excellent and thanks for pointing that out Rob, didn't notice that, > sorry. Is it possible to add pGina (http://pgina.xpasystems.com/) to > an appropriate section, I believe that it would fit nicely in Client > Authentication (Windows client authentication) or Operating Systems as > client auth software. Thanks. Done. http://directory.fedora.redhat.com/wiki/Client_software#General_LDAP_Browsing_and_Administration_Tools > > Cheers, > > Aly. > > Rob Crittenden wrote: > >> There already is one: >> http://directory.fedora.redhat.com/wiki/Client_software >> >> If anything is missing, just let us know. >> >> rob >> >> Aly Dharshi wrote: >> >>> Hello All, >>> >>> I hope that you are well. Is it possible for a sub-section >>> created in the documents page on directory.fedora.redhat.com to read >>> LDAP Related Tools, Utilities and 3 Party Software, which could list >>> some useful links to software of use to FDS users ? What do you >>> think FDS RedHat Site admins ? >>> >>> Cheers, >>> >>> Aly. >> >> >> >> >> ------------------------------------------------------------------------ >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: -------------- next part -------------- -- Fedora-directory-users mailing list Fedora-directory-users at redhat.com https://www.redhat.com/mailman/listinfo/fedora-directory-users From rmeggins at redhat.com Fri Sep 9 21:13:01 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Fri, 09 Sep 2005 15:13:01 -0600 Subject: [Fedora-directory-users] Tuning nsslapd-dbcachesize on Solaris In-Reply-To: <4321F6F4.40700@boreham.org> References: <4321E70E.9070301@broadcom.com> <4321F6F4.40700@boreham.org> Message-ID: <4321FADD.3000807@redhat.com> Added here - http://directory.fedora.redhat.com/wiki/Performance_Tuning#Database_Tuning_Considerations David Boreham wrote: > George Holbert wrote: > >> When tuning FDS on a Solaris machine, I've heard two different >> suggestions about nsslapd-dbcachesize: >> 1. Decrease nsslapd-dbcachesize, and instead rely on Solaris' >> built-in filesystem cache which performs better. >> 2. Tune nsslapd-dbcachesize up to a value that is at least as large >> as the size of your backend LDBM database. > > > The filesystem cache doesn't really perform better. (Pages that are > in the db cache are used directly from process memory. Any page > that is not resident in the db cache must be fetched from the filesystem, > incuring a user/kernel transition and a memory copy of the payload.) > Someone way back ran some tests and convinced themselves that it > did, and then wrote that doc ;) Actually there was some basis in reality > until recently we didn't have a 64-bit Solaris version, however the > filesystem cache was able to use 64-bit address space. So for VLDB > deployments it was true that the filesystem cache delivered better > overall use of system memory beyond 2-ishGbytes. > > But, the filesystem cache does ok (as is the case on all modern OS'es) > so if you aren't looking for tip-top performance it's fine to confiure a > smallish db cache and rely mostly on the filesystem. > > One thing to note is that the db cache is mmap'ed, and Solaris does > some very strange and evil things with mmap'ed files that are not > in tmpfs filesystems (it will decide all of a sudden to write back > dirty pages to disk at an amazing rate, to the exclusion of performing > all other useful work on the box). The solution to this problem is > documented : put the db home dir in tmpfs (or use sysv memory, > but that's not officially supported I don't think). > > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From gholbert at broadcom.com Fri Sep 9 20:59:45 2005 From: gholbert at broadcom.com (George Holbert) Date: Fri, 09 Sep 2005 13:59:45 -0700 Subject: [Fedora-directory-users] Tuning nsslapd-dbcachesize on Solaris In-Reply-To: <4321F6F4.40700@boreham.org> References: <4321E70E.9070301@broadcom.com> <4321F6F4.40700@boreham.org> Message-ID: <4321F7C1.60106@broadcom.com> David, Thanks very much for your explanation! I appreciate it, -- George David Boreham wrote: > George Holbert wrote: > >> When tuning FDS on a Solaris machine, I've heard two different >> suggestions about nsslapd-dbcachesize: >> 1. Decrease nsslapd-dbcachesize, and instead rely on Solaris' >> built-in filesystem cache which performs better. >> 2. Tune nsslapd-dbcachesize up to a value that is at least as large >> as the size of your backend LDBM database. > > > The filesystem cache doesn't really perform better. (Pages that are > in the db cache are used directly from process memory. Any page > that is not resident in the db cache must be fetched from the filesystem, > incuring a user/kernel transition and a memory copy of the payload.) > Someone way back ran some tests and convinced themselves that it > did, and then wrote that doc ;) Actually there was some basis in reality > until recently we didn't have a 64-bit Solaris version, however the > filesystem cache was able to use 64-bit address space. So for VLDB > deployments it was true that the filesystem cache delivered better > overall use of system memory beyond 2-ishGbytes. > > But, the filesystem cache does ok (as is the case on all modern OS'es) > so if you aren't looking for tip-top performance it's fine to confiure a > smallish db cache and rely mostly on the filesystem. > > One thing to note is that the db cache is mmap'ed, and Solaris does > some very strange and evil things with mmap'ed files that are not > in tmpfs filesystems (it will decide all of a sudden to write back > dirty pages to disk at an amazing rate, to the exclusion of performing > all other useful work on the box). The solution to this problem is > documented : put the db home dir in tmpfs (or use sysv memory, > but that's not officially supported I don't think). > > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users > From kevin_myer at iu13.org Tue Sep 13 15:11:16 2005 From: kevin_myer at iu13.org (Kevin M. Myer) Date: Tue, 13 Sep 2005 11:11:16 -0400 Subject: [Fedora-directory-users] Importing private key into certificate store Message-ID: <20050913111116.4fmokitkklc0084c@webapps.iu13.org> Hello, I would like to use an external application to handle my certificate request (I'm using self-signed certificates - essentially my CA application would generate the request and then sign it, instead of using any of the FDS components to generate the request). This process works fine, except that there doesn't appear to be an easy way to get the private key for the certificate into the certificate store. Obviously, if you use the certificate wizard or certutil to generate the request, the key ends up in the store. But if you don't, is there a way to import a key, so that importing a certificate will work? Currently it balks about importing a signed certificate because the private key is missing. I tried combining key and certificate into one file (PEM format) but that didn't help. Kevin -- Kevin M. Myer Senior Systems Administrator Lancaster-Lebanon Intermediate Unit 13 http://www.iu13.org From rmeggins at redhat.com Tue Sep 13 15:13:46 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Tue, 13 Sep 2005 09:13:46 -0600 Subject: [Fedora-directory-users] Importing private key into certificate store In-Reply-To: <20050913111116.4fmokitkklc0084c@webapps.iu13.org> References: <20050913111116.4fmokitkklc0084c@webapps.iu13.org> Message-ID: <4326ECAA.6020808@redhat.com> You need to get your CA to export your key/cert data in pkcs12 (.p12) format, then use the FDS pk12util to import both the key and cert. Kevin M. Myer wrote: >Hello, > >I would like to use an external application to handle my certificate request >(I'm using self-signed certificates - essentially my CA application would >generate the request and then sign it, instead of using any of the FDS >components to generate the request). This process works fine, except that >there doesn't appear to be an easy way to get the private key for the >certificate into the certificate store. Obviously, if you use the certificate >wizard or certutil to generate the request, the key ends up in the store. But >if you don't, is there a way to import a key, so that importing a certificate >will work? Currently it balks about importing a signed certificate because the >private key is missing. I tried combining key and certificate into one file >(PEM format) but that didn't help. > >Kevin > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From rcritten at redhat.com Tue Sep 13 15:33:03 2005 From: rcritten at redhat.com (Rob Crittenden) Date: Tue, 13 Sep 2005 11:33:03 -0400 Subject: [Fedora-directory-users] Importing private key into certificate store In-Reply-To: <4326ECAA.6020808@redhat.com> References: <20050913111116.4fmokitkklc0084c@webapps.iu13.org> <4326ECAA.6020808@redhat.com> Message-ID: <4326F12F.9090901@redhat.com> Or since you have 2 PEM files, you can use openssl to convert it into PKCS#12 file: % openssl pkcs12 -export -in cert.pem -inkey key.pem -out cert.p12 -name \"Server-Cert\" -passout pass:foo You can then import that into your database with something like: % pk12util -i cert.p12 -d /alias -P slapd-YOURHOST- -W foo Replace with the path to your DS install, probably /opt/fedora-ds. Check the alias directory to see what the value of YOURHOST should be. Note that the trailing dash is important. rob Rich Megginson wrote: > You need to get your CA to export your key/cert data in pkcs12 (.p12) > format, then use the FDS pk12util to import both the key and cert. > > Kevin M. Myer wrote: > >> Hello, >> >> I would like to use an external application to handle my certificate >> request >> (I'm using self-signed certificates - essentially my CA application would >> generate the request and then sign it, instead of using any of the FDS >> components to generate the request). This process works fine, except >> that >> there doesn't appear to be an easy way to get the private key for the >> certificate into the certificate store. Obviously, if you use the >> certificate >> wizard or certutil to generate the request, the key ends up in the >> store. But >> if you don't, is there a way to import a key, so that importing a >> certificate >> will work? Currently it balks about importing a signed certificate >> because the >> private key is missing. I tried combining key and certificate into >> one file >> (PEM format) but that didn't help. >> >> Kevin >> >> >> > > ------------------------------------------------------------------------ > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From rinconsystems at yahoo.com Tue Sep 13 16:14:26 2005 From: rinconsystems at yahoo.com (Scott Gilbert) Date: Tue, 13 Sep 2005 09:14:26 -0700 (PDT) Subject: [Fedora-directory-users] ldapsearch for manager? Message-ID: <20050913161427.89604.qmail@web34101.mail.mud.yahoo.com> What is the proper format and best way to search for attribute values that are DN's like manager? ______________________________________________________ Yahoo! for Good Donate to the Hurricane Katrina relief effort. http://store.yahoo.com/redcross-donate3/ From kevin_myer at iu13.org Tue Sep 13 16:18:04 2005 From: kevin_myer at iu13.org (Kevin M. Myer) Date: Tue, 13 Sep 2005 12:18:04 -0400 Subject: [Fedora-directory-users] Importing private key into certificate store In-Reply-To: <4326ECAA.6020808@redhat.com> References: <20050913111116.4fmokitkklc0084c@webapps.iu13.org> <4326ECAA.6020808@redhat.com> Message-ID: <20050913121804.ucedqvdrr7woogss@webapps.iu13.org> Quoting Rich Megginson : > You need to get your CA to export your key/cert data in pkcs12 (.p12) > format, then use the FDS pk12util to import both the key and cert. As luck usually has it, I pretty much came to that same conclusion shortly after I pressed send :) http://developers.sun.com/prodtech/appserver/reference/techart/keymgmt.html For the sake of archving: As Rich noted, the certificate and key must be in PKCS12 format. My CA is openssl - in order to have a successful import, you must export the certificate to PKCS12 format with a nickname (my initial CA wrapper did not do that, which resulted in a failed import). The following command would combine a PEM certifiate and key and create a PKCS12 certificate and key: > openssl pkcs12 -export -in cert.pem -inkey key.pem -name > -out directory.p12 And then import it: > pk12util -d -i directory.p12 [-h "NSS Certificate DB"] From what I can gather, there are at least three certificate stores: For the first two below, nss_config_dir is /opt/fedora-ds/alias. Directory Server: /opt/fedora-ds/alias/slapd-hostname-[cert|key][8|3].db Admin Server: /opt/fedora-ds/alias/admin-server-hostname-[cert|key][8|3].db For the above two, to import, I created symbolic links for cert8.db and key3.db to their respective counterparts for slapd and admin-server (i.e. link cert8.db -> slapd-hostname-cert8.db and key3.db -> slapd-hostname-key3.db, import, then remove links and relink to admin-server-hostname databases). There's also a store in /opt/fedora-ds/admin-server/config - not sure if that is for the Admin Console, but I've skipped it for the moment. Kevin -- Kevin M. Myer Senior Systems Administrator Lancaster-Lebanon Intermediate Unit 13 http://www.iu13.org From rmeggins at redhat.com Tue Sep 13 16:40:09 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Tue, 13 Sep 2005 10:40:09 -0600 Subject: [Fedora-directory-users] ldapsearch for manager? In-Reply-To: <20050913161427.89604.qmail@web34101.mail.mud.yahoo.com> References: <20050913161427.89604.qmail@web34101.mail.mud.yahoo.com> Message-ID: <432700E9.1010500@redhat.com> Scott Gilbert wrote: >What is the proper format and best way to search for >attribute values that are DN's like manager? > > The attribute must be defined with the DN syntax, not a string syntax like DirectoryString or IA5 String. You should be able to specify a search filter like (manager=uid=me,dc=example,dc=com) I don't believe substring searches are supported (or they may not behave as expected). > > > > >______________________________________________________ >Yahoo! for Good >Donate to the Hurricane Katrina relief effort. >http://store.yahoo.com/redcross-donate3/ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From andrunas at treyarch.com Tue Sep 13 17:33:01 2005 From: andrunas at treyarch.com (John Andrunas) Date: Tue, 13 Sep 2005 10:33:01 -0700 Subject: [Fedora-directory-users] MP linux kernel admin startus Message-ID: <43270D4D.8050605@treyarch.com> I am unable to start the Fedora-ds admin server on RHEL 4 with a MP kernel. I made the changes listed on the FAQ http://directory.fedora.redhat.com/wiki/FAQ#Admin_Server_fails_to_start_on_MP_Linux_kernel but now I get the following error in /var/log/messages. Any Ideas? uxwdog[3573]: Server initialization failed. -- John Andrunas IT Engineer Treyarch Corp 310.664.5907 andrunas at treyarch.com From pete at openrowley.com Tue Sep 13 16:38:37 2005 From: pete at openrowley.com (Pete Rowley) Date: Tue, 13 Sep 2005 09:38:37 -0700 Subject: [Fedora-directory-users] ldapsearch for manager? In-Reply-To: <20050913161427.89604.qmail@web34101.mail.mud.yahoo.com> Message-ID: <200509131733.j8DHXmQG029792@mx3.redhat.com> > -----Original Message----- > From: fedora-directory-users-bounces at redhat.com > [mailto:fedora-directory-users-bounces at redhat.com] On Behalf > Of Scott Gilbert > Sent: Tuesday, September 13, 2005 9:14 AM > To: fedora-directory-users at redhat.com > Subject: [Fedora-directory-users] ldapsearch for manager? > > What is the proper format and best way to search for > attribute values that are DN's like manager? They work just like any other attribute. The server should take care of any formatting or other differences so that DN's are compared by _meaning_ if that is your concern. From nabeelmoidu at gmail.com Fri Sep 16 17:01:40 2005 From: nabeelmoidu at gmail.com (Nabeel Moidu) Date: Fri, 16 Sep 2005 22:31:40 +0530 Subject: [Fedora-directory-users] Windows Sync problems In-Reply-To: References: Message-ID: <3fd6d7cc05091610013a012f4b@mail.gmail.com> Hi I am trying to sync my Fedora DS with Win 2k03 AD . I have installed the AD and FDS on two different machines , but can't proceed now. The manual on the redhat site asks for Password Sync service to be installed but I can't find the application Password Sync anywhere . Is it available on the net for download ?I did a Google but couldn't find it. I have tried installing the Password Synchronization that comes along with Services For Unix v3.5 from Microsoft on the Win2k03 AD, but that doesn't seem to have any option anywhere to specify the FDS server name, hostname and search base as told in the Fedora DS manual. Can somebody help? Regards Nabeel Moidu -------------- next part -------------- An HTML attachment was scrubbed... URL: From rmeggins at redhat.com Fri Sep 16 17:10:00 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Fri, 16 Sep 2005 11:10:00 -0600 Subject: [Fedora-directory-users] Windows Sync problems In-Reply-To: <3fd6d7cc05091610013a012f4b@mail.gmail.com> References: <3fd6d7cc05091610013a012f4b@mail.gmail.com> Message-ID: <432AFC68.2000905@redhat.com> Nabeel Moidu wrote: > > Hi > I am trying to sync my Fedora DS with Win 2k03 AD . > I have installed the AD and FDS on two different machines , but can't > proceed now. > The manual on the redhat site asks for Password Sync service to be > installed but I can't find the application Password Sync anywhere . Look in your FDS installation - by default, this should be in /opt/fedora-ds/winsync/PassSync.msi Install this file on your AD machine. > Is it available on the net for download ?I did a Google but couldn't > find it. > I have tried installing the Password Synchronization that comes along > with Services For Unix v3.5 from Microsoft on the Win2k03 AD, but > that doesn't seem > to have any option anywhere to specify the FDS server name, hostname > and search base as told in the Fedora DS manual. > Can somebody help? > Regards > Nabeel Moidu > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From nabeelmoidu at gmail.com Fri Sep 16 17:17:39 2005 From: nabeelmoidu at gmail.com (Nabeel Moidu) Date: Fri, 16 Sep 2005 22:47:39 +0530 Subject: [Fedora-directory-users] Windows Sync problems In-Reply-To: <432AFC68.2000905@redhat.com> References: <3fd6d7cc05091610013a012f4b@mail.gmail.com> <432AFC68.2000905@redhat.com> Message-ID: <3fd6d7cc0509161017499b6aa8@mail.gmail.com> Got it .Thanks a lot Regards Nabeel On 9/16/05, Rich Megginson wrote: > > Nabeel Moidu wrote: > > > > > Hi > > I am trying to sync my Fedora DS with Win 2k03 AD . > > I have installed the AD and FDS on two different machines , but can't > > proceed now. > > The manual on the redhat site asks for Password Sync service to be > > installed but I can't find the application Password Sync anywhere . > > Look in your FDS installation - by default, this should be in > /opt/fedora-ds/winsync/PassSync.msi > Install this file on your AD machine. > > > Is it available on the net for download ?I did a Google but couldn't > > find it. > > I have tried installing the Password Synchronization that comes along > > with Services For Unix v3.5 from Microsoft on the Win2k03 AD, but > > that doesn't seem > > to have any option anywhere to specify the FDS server name, hostname > > and search base as told in the Fedora DS manual. > > Can somebody help? > > Regards > > Nabeel Moidu > > > >------------------------------------------------------------------------ > > > >-- > >Fedora-directory-users mailing list > >Fedora-directory-users at redhat.com > >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From oscarp at acay.com.au Mon Sep 19 00:14:38 2005 From: oscarp at acay.com.au (news.gmane.org) Date: Mon, 19 Sep 2005 10:14:38 +1000 Subject: [Fedora-directory-users] Re: NIS migration? In-Reply-To: <4315DB8D.2030700@hwr.arizona.edu> References: <4315DB8D.2030700@hwr.arizona.edu> Message-ID: Dean Jones wrote: > > Can anyone point me to docs showing how to migrate from NIS to FDS? > > I have found info for create LDIF files for OpenLDAP from NIS entries, > but those are not compatible with FDS from what i have read. > 1. migrate NIS to OpenLDAP. http://www.ofb.net/%7Ejheiss/krbldap/howto.html 2. then, migrate OpenLDAP to FDS. http://directory.fedora.redhat.com/wiki/Howto:OpenLDAPMigration From basile.mathieu at siris.sorbonne.fr Mon Sep 19 19:03:27 2005 From: basile.mathieu at siris.sorbonne.fr (Basile Mathieu) Date: Mon, 19 Sep 2005 21:03:27 +0200 Subject: [Fedora-directory-users] fds on solaris 9 with PAM Message-ID: <1127156607.432f0b7fb0fdd@mail.sorbonne.fr> hi i ve got FDS install on a Solaris 9 server and want use FDS as /etc/passwd and /etc/shadow files FDS works fine i can populate the directory ( and use all ldapcommand ) and id , getent , su ldaplist commands works fine here are my problems : login, ssh , telnet don t work with users in the directory here are logs of sshd sshd[1523]: [ID 800047 auth.error] error: PAM: No account present for user for bmathieu from gentoo1 and for login login: [ID 293258 auth.error] libsldap: Status: 49 Mesg: openConnection: simple bind failed - Invalid credentials a user can t change his passwd ( root can , and i can modify the password with ldapmodify binding as this user ) i think that PAM don t work here is my /etc/pam.conf # # Authentication management # # login service (explicit because of pam_dial_auth) # login auth requisite pam_authtok_get.so.1 login auth required pam_dhkeys.so.1 login auth required pam_unix_cred.so.1 login auth required pam_dial_auth.so.1 login auth binding pam_unix_auth.so.1 server_policy login auth required pam_ldap.so.1 #sshd auth requisite pam_authtok_get.so.1 #sshd auth required pam_dhkeys.so.1 #sshd auth binding pam_unix_auth.so.1 server_policy #sshd auth required pam_ldap.so.1 #sshd account required pam_unix_account.so.1 sshd auth requisite pam_authtok_get.so.1 sshd auth required pam_dhkeys.so.1 sshd auth sufficient pam_unix_auth.so.1 sshd auth required pam_ldap.so.1 sshd account required pam_unix_account.so.1 # # rlogin service (explicit because of pam_rhost_auth) # rlogin auth sufficient pam_rhosts_auth.so.1 rlogin auth requisite pam_authtok_get.so.1 rlogin auth required pam_dhkeys.so.1 #rlogin auth required pam_unix_cred.so.1 rlogin auth binding pam_unix_auth.so.1 server_policy rlogin auth required pam_ldap.so.1 # # rsh service (explicit because of pam_rhost_auth, # and pam_unix_auth for meaningful pam_setcred) rsh auth sufficient pam_rhosts_auth.so.1 #rsh auth required pam_unix_cred.so.1 rsh auth binding pam_unix_auth.so.1 server_policy rsh auth required pam_ldap.so.1 # # PPP service (explicit because of pam_dial_auth) # ppp auth requisite pam_authtok_get.so.1 ppp auth required pam_dhkeys.so.1 ppp auth required pam_dial_auth.so.1 ppp auth binding pam_unix_auth.so.1 server_policy ppp auth required pam_ldap.so.1 # # Default definitions for Authentication management # Used when service name is not explicitly mentioned for authentication # other auth requisite pam_authtok_get.so.1 other auth required pam_dhkeys.so.1 #other auth required pam_unix_cred.so.1 other auth binding pam_unix_auth.so.1 server_policy other auth required pam_ldap.so.1 # # passwd command (explicit because of a different authentication module) # passwd auth binding pam_passwd_auth.so.1 server_policy passwd auth required pam_ldap.so.1 # # cron service (explicit because of non-usage of pam_roles.so.1) # cron account required pam_unix_account.so.1 # # Default definition for Account management # Used when service name is not explicitly mentioned for account management # other account requisite pam_roles.so.1 other account binding pam_unix_account.so.1 server_policy other account required pam_ldap.so.1 # # Default definition for Session management # Used when service name is not explicitly mentioned for session management # other session required pam_unix_session.so.1 # # Default definition for Password management # Used when service name is not explicitly mentioned for password management # other password required pam_dhkeys.so.1 other password requisite pam_authtok_get.so.1 other password requisite pam_authtok_check.so.1 other password required pam_authtok_store.so.1 server_policy thanks -------------------------------------------------------- Ce message a ?t? envoy? par le Webmail Sorbonne via IMP. http://courrier.sorbonne.fr/ http://mail.sorbonne.fr/ From basile.mathieu at siris.sorbonne.fr Mon Sep 19 20:09:05 2005 From: basile.mathieu at siris.sorbonne.fr (Basile Mathieu) Date: Mon, 19 Sep 2005 22:09:05 +0200 Subject: [Fedora-directory-users] fds on solaris 9 with PAM Message-ID: <1127160545.432f1ae18e073@mail.sorbonne.fr> hi i ve got FDS install on a Solaris 9 server and want use FDS as /etc/passwd and /etc/shadow files FDS works fine i can populate the directory ( and use all ldapcommand ) and id , getent , su ldaplist commands works fine here are my problems : login, ssh , telnet don t work with users in the directory here are logs of sshd sshd[1523]: [ID 800047 auth.error] error: PAM: No account present for user for bmathieu from gentoo1 and for login login: [ID 293258 auth.error] libsldap: Status: 49 Mesg: openConnection: simple bind failed - Invalid credentials a user can t change his passwd ( root can , and i can modify the password with ldapmodify binding as this user ) i think that PAM don t work here is my /etc/pam.conf # # Authentication management # # login service (explicit because of pam_dial_auth) # login auth requisite pam_authtok_get.so.1 login auth required pam_dhkeys.so.1 login auth required pam_unix_cred.so.1 login auth required pam_dial_auth.so.1 login auth binding pam_unix_auth.so.1 server_policy login auth required pam_ldap.so.1 #sshd auth requisite pam_authtok_get.so.1 #sshd auth required pam_dhkeys.so.1 #sshd auth binding pam_unix_auth.so.1 server_policy #sshd auth required pam_ldap.so.1 #sshd account required pam_unix_account.so.1 sshd auth requisite pam_authtok_get.so.1 sshd auth required pam_dhkeys.so.1 sshd auth sufficient pam_unix_auth.so.1 sshd auth required pam_ldap.so.1 sshd account required pam_unix_account.so.1 # # rlogin service (explicit because of pam_rhost_auth) # rlogin auth sufficient pam_rhosts_auth.so.1 rlogin auth requisite pam_authtok_get.so.1 rlogin auth required pam_dhkeys.so.1 #rlogin auth required pam_unix_cred.so.1 rlogin auth binding pam_unix_auth.so.1 server_policy rlogin auth required pam_ldap.so.1 # # rsh service (explicit because of pam_rhost_auth, # and pam_unix_auth for meaningful pam_setcred) rsh auth sufficient pam_rhosts_auth.so.1 #rsh auth required pam_unix_cred.so.1 rsh auth binding pam_unix_auth.so.1 server_policy rsh auth required pam_ldap.so.1 # # PPP service (explicit because of pam_dial_auth) # ppp auth requisite pam_authtok_get.so.1 ppp auth required pam_dhkeys.so.1 ppp auth required pam_dial_auth.so.1 ppp auth binding pam_unix_auth.so.1 server_policy ppp auth required pam_ldap.so.1 # # Default definitions for Authentication management # Used when service name is not explicitly mentioned for authentication # other auth requisite pam_authtok_get.so.1 other auth required pam_dhkeys.so.1 #other auth required pam_unix_cred.so.1 other auth binding pam_unix_auth.so.1 server_policy other auth required pam_ldap.so.1 # # passwd command (explicit because of a different authentication module) # passwd auth binding pam_passwd_auth.so.1 server_policy passwd auth required pam_ldap.so.1 # # cron service (explicit because of non-usage of pam_roles.so.1) # cron account required pam_unix_account.so.1 # # Default definition for Account management # Used when service name is not explicitly mentioned for account management # other account requisite pam_roles.so.1 other account binding pam_unix_account.so.1 server_policy other account required pam_ldap.so.1 # # Default definition for Session management # Used when service name is not explicitly mentioned for session management # other session required pam_unix_session.so.1 # # Default definition for Password management # Used when service name is not explicitly mentioned for password management # other password required pam_dhkeys.so.1 other password requisite pam_authtok_get.so.1 other password requisite pam_authtok_check.so.1 other password required pam_authtok_store.so.1 server_policy thanks -------------------------------------------------------- Ce message a ?t? envoy? par le Webmail Sorbonne via IMP. http://courrier.sorbonne.fr/ http://mail.sorbonne.fr/ From simonf at cshl.edu Mon Sep 19 20:46:32 2005 From: simonf at cshl.edu (Vsevolod (Simon) Ilyushchenko) Date: Mon, 19 Sep 2005 16:46:32 -0400 Subject: [Fedora-directory-users] ldap_client_file issues on Solaris Message-ID: <432F23A8.9030208@cshl.edu> Hi, This is not technically FDS, but it pertains to some of the earlier discussions about FDS/Sun interoperability. A few weeks ago I have succesfully configured a Solaris 9 box to authenticate against FDS and use the auto_home entries stored there. Now that I revisit my setup, the auto_home part does not work: bash-2.05$ sudo ldaplist -l auto_home ldaplist: LDAP configuration problem (Unable to load configuration '/var/ldap/ldap_client_file' ('').) The message log is not helpful: Sep 19 16:41:16 merman ldaplist[314]: [ID 293258 user.error] libsldap: Status: 2 Mesg: Unable to load configuration '/var/ldap/ldap_client_file' (''). I'm using the same ldap_client_file that I did before: NS_LDAP_FILE_VERSION= 2.0 NS_LDAP_SERVERS= server.cshl.edu NS_LDAP_SEARCH_BASEDN= dc=cshl,dc=edu NS_LDAP_AUTH= none NS_LDAP_SEARCH_REF= FALSE NS_LDAP_SEARCH_SCOPE= one NS_LDAP_SEARCH_TIME= 30 NS_LDAP_CACHETTL= 3600 NS_LDAP_PROFILE= tls_automount_profile NS_LDAP_CREDENTIAL_LEVEL= proxy NS_LDAP_SERVICE_SEARCH_DESC= passwd: ou=People,dc=cshl,dc=edu?one NS_LDAP_SERVICE_SEARCH_DESC= group: ou=group,dc=cshl,dc=edu?one NS_LDAP_SERVICE_SEARCH_DESC= shadow: ou=People,dc=cshl,dc=edu?one NS_LDAP_SERVICE_SEARCH_DESC= netgroup: ou=Netgroup,dc=cshl,dc=edu?one NS_LDAP_SERVICE_SEARCH_DESC= auto.home: ou=auto.home,dc=cshl,dc=edu?one NS_LDAP_BIND_TIME= 10 NS_LDAP_ATTRIBUTEMAP= automount: automountInformation=nisMapEntry NS_LDAP_ATTRIBUTEMAP= automount: automountKey=cn NS_LDAP_ATTRIBUTEMAP= automount: automountMapName=nisMapName NS_LDAP_OBJECTCLASSMAP= automount: AUTOMount=nisObject NS_LDAP_OBJECTCLASSMAP= automount: automountMap=nisMap Does anybody know what's going on? Thanks, Simon -- Simon (Vsevolod ILyushchenko) simonf at cshl.edu http://www.simonf.com Terrorism is a tactic and so to declare war on terrorism is equivalent to Roosevelt's declaring war on blitzkrieg. Zbigniew Brzezinski, U.S. national security advisor, 1977-81 From bmathieu at siris.sorbonne.fr Tue Sep 20 08:20:13 2005 From: bmathieu at siris.sorbonne.fr (basile au siris) Date: Tue, 20 Sep 2005 10:20:13 +0200 Subject: [Fedora-directory-users] ldap_client_file issues on Solaris In-Reply-To: <432F23A8.9030208@cshl.edu> References: <432F23A8.9030208@cshl.edu> Message-ID: <432FC63D.2070802@siris.sorbonne.fr> Does ldap.client start ? basile Vsevolod (Simon) Ilyushchenko wrote: > Hi, > > This is not technically FDS, but it pertains to some of the earlier > discussions about FDS/Sun interoperability. > > A few weeks ago I have succesfully configured a Solaris 9 box to > authenticate against FDS and use the auto_home entries stored there. > Now that I revisit my setup, the auto_home part does not work: > > bash-2.05$ sudo ldaplist -l auto_home > ldaplist: LDAP configuration problem (Unable to load configuration > '/var/ldap/ldap_client_file' ('').) > > The message log is not helpful: > > Sep 19 16:41:16 merman ldaplist[314]: [ID 293258 user.error] libsldap: > Status: 2 Mesg: Unable to load configuration > '/var/ldap/ldap_client_file' (''). > > I'm using the same ldap_client_file that I did before: > > NS_LDAP_FILE_VERSION= 2.0 > NS_LDAP_SERVERS= server.cshl.edu > NS_LDAP_SEARCH_BASEDN= dc=cshl,dc=edu > NS_LDAP_AUTH= none > NS_LDAP_SEARCH_REF= FALSE > NS_LDAP_SEARCH_SCOPE= one > NS_LDAP_SEARCH_TIME= 30 > NS_LDAP_CACHETTL= 3600 > NS_LDAP_PROFILE= tls_automount_profile > NS_LDAP_CREDENTIAL_LEVEL= proxy > NS_LDAP_SERVICE_SEARCH_DESC= passwd: ou=People,dc=cshl,dc=edu?one > NS_LDAP_SERVICE_SEARCH_DESC= group: ou=group,dc=cshl,dc=edu?one > NS_LDAP_SERVICE_SEARCH_DESC= shadow: ou=People,dc=cshl,dc=edu?one > NS_LDAP_SERVICE_SEARCH_DESC= netgroup: ou=Netgroup,dc=cshl,dc=edu?one > NS_LDAP_SERVICE_SEARCH_DESC= auto.home: ou=auto.home,dc=cshl,dc=edu?one > NS_LDAP_BIND_TIME= 10 > NS_LDAP_ATTRIBUTEMAP= automount: automountInformation=nisMapEntry > NS_LDAP_ATTRIBUTEMAP= automount: automountKey=cn > NS_LDAP_ATTRIBUTEMAP= automount: automountMapName=nisMapName > NS_LDAP_OBJECTCLASSMAP= automount: AUTOMount=nisObject > NS_LDAP_OBJECTCLASSMAP= automount: automountMap=nisMap > > Does anybody know what's going on? > > Thanks, > Simon From Gary_Tay at platts.com Tue Sep 20 14:24:27 2005 From: Gary_Tay at platts.com (Tay, Gary) Date: Tue, 20 Sep 2005 22:24:27 +0800 Subject: [Fedora-directory-users] ldap_client_file issues on Solaris Message-ID: This line does not seem to make sense: NS_LDAP_AUTH= none -----Original Message----- From: fedora-directory-users-bounces at redhat.com on behalf of Vsevolod (Simon) Ilyushchenko Sent: Tue 9/20/2005 4:46 AM To: General discussion list for the Fedora Directory server project. Cc: Subject: [Fedora-directory-users] ldap_client_file issues on Solaris Hi, This is not technically FDS, but it pertains to some of the earlier discussions about FDS/Sun interoperability. A few weeks ago I have succesfully configured a Solaris 9 box to authenticate against FDS and use the auto_home entries stored there. Now that I revisit my setup, the auto_home part does not work: bash-2.05$ sudo ldaplist -l auto_home ldaplist: LDAP configuration problem (Unable to load configuration '/var/ldap/ldap_client_file' ('').) The message log is not helpful: Sep 19 16:41:16 merman ldaplist[314]: [ID 293258 user.error] libsldap: Status: 2 Mesg: Unable to load configuration '/var/ldap/ldap_client_file' (''). I'm using the same ldap_client_file that I did before: NS_LDAP_FILE_VERSION= 2.0 NS_LDAP_SERVERS= server.cshl.edu NS_LDAP_SEARCH_BASEDN= dc=cshl,dc=edu NS_LDAP_AUTH= none NS_LDAP_SEARCH_REF= FALSE NS_LDAP_SEARCH_SCOPE= one NS_LDAP_SEARCH_TIME= 30 NS_LDAP_CACHETTL= 3600 NS_LDAP_PROFILE= tls_automount_profile NS_LDAP_CREDENTIAL_LEVEL= proxy NS_LDAP_SERVICE_SEARCH_DESC= passwd: ou=People,dc=cshl,dc=edu?one NS_LDAP_SERVICE_SEARCH_DESC= group: ou=group,dc=cshl,dc=edu?one NS_LDAP_SERVICE_SEARCH_DESC= shadow: ou=People,dc=cshl,dc=edu?one NS_LDAP_SERVICE_SEARCH_DESC= netgroup: ou=Netgroup,dc=cshl,dc=edu?one NS_LDAP_SERVICE_SEARCH_DESC= auto.home: ou=auto.home,dc=cshl,dc=edu?one NS_LDAP_BIND_TIME= 10 NS_LDAP_ATTRIBUTEMAP= automount: automountInformation=nisMapEntry NS_LDAP_ATTRIBUTEMAP= automount: automountKey=cn NS_LDAP_ATTRIBUTEMAP= automount: automountMapName=nisMapName NS_LDAP_OBJECTCLASSMAP= automount: AUTOMount=nisObject NS_LDAP_OBJECTCLASSMAP= automount: automountMap=nisMap Does anybody know what's going on? Thanks, Simon -- Simon (Vsevolod ILyushchenko) simonf at cshl.edu http://www.simonf.com Terrorism is a tactic and so to declare war on terrorism is equivalent to Roosevelt's declaring war on blitzkrieg. Zbigniew Brzezinski, U.S. national security advisor, 1977-81 -- Fedora-directory-users mailing list Fedora-directory-users at redhat.com https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: winmail.dat Type: application/ms-tnef Size: 6266 bytes Desc: not available URL: From Gary_Tay at platts.com Tue Sep 20 14:41:35 2005 From: Gary_Tay at platts.com (Tay, Gary) Date: Tue, 20 Sep 2005 22:41:35 +0800 Subject: [Fedora-directory-users] fds on solaris 9 with PAM Message-ID: It is recommended that latest kernel and LDAP patch be applied to Solaris boxes. You may follow: http://web.singnet.com.sg/~garyttt/Configuring%20Solaris%20Native%20LDAP%20Client%20for%20Fedora%20Directory%20Server.htm and http://web.singnet.com.sg/~garyttt/Installing%20and%20configuring%20OpenSSH%20with%20pam_ldap%20for%20Solaris9.htm You should add "shadowAccount" objectclass to the LDAP user entries if it is not already there, as there may be evidence in access log file that Solaris LDAP client is looking for these attributes "uid userPassword shadowFlag", i.e. it needs shadowAccount objectClass which provides shadowFlag. FDS may create ou=Groups which is based on groupOfUniqueNames, Solaris LDAP Client would probably use posixGroup/memberUid, so you should create an ou=group to contain all posixGroups. If you use OpenSSH, you should compile/build it "--with-pam" and have "UsePAM" (it may be called PAMAuthenticationViaKbdInt yes in older version of OpenSSH) in sshd_config file, SUN version of SSH should already have PAM support compiled in. Gary -----Original Message----- From: fedora-directory-users-bounces at redhat.com on behalf of Basile Mathieu Sent: Tue 9/20/2005 3:03 AM To: fedora-directory-users at redhat.com Cc: Subject: [Fedora-directory-users] fds on solaris 9 with PAM hi i ve got FDS install on a Solaris 9 server and want use FDS as /etc/passwd and /etc/shadow files FDS works fine i can populate the directory ( and use all ldapcommand ) and id , getent , su ldaplist commands works fine here are my problems : login, ssh , telnet don t work with users in the directory here are logs of sshd sshd[1523]: [ID 800047 auth.error] error: PAM: No account present for user for bmathieu from gentoo1 and for login login: [ID 293258 auth.error] libsldap: Status: 49 Mesg: openConnection: simple bind failed - Invalid credentials a user can t change his passwd ( root can , and i can modify the password with ldapmodify binding as this user ) i think that PAM don t work here is my /etc/pam.conf # # Authentication management # # login service (explicit because of pam_dial_auth) # login auth requisite pam_authtok_get.so.1 login auth required pam_dhkeys.so.1 login auth required pam_unix_cred.so.1 login auth required pam_dial_auth.so.1 login auth binding pam_unix_auth.so.1 server_policy login auth required pam_ldap.so.1 #sshd auth requisite pam_authtok_get.so.1 #sshd auth required pam_dhkeys.so.1 #sshd auth binding pam_unix_auth.so.1 server_policy #sshd auth required pam_ldap.so.1 #sshd account required pam_unix_account.so.1 sshd auth requisite pam_authtok_get.so.1 sshd auth required pam_dhkeys.so.1 sshd auth sufficient pam_unix_auth.so.1 sshd auth required pam_ldap.so.1 sshd account required pam_unix_account.so.1 # # rlogin service (explicit because of pam_rhost_auth) # rlogin auth sufficient pam_rhosts_auth.so.1 rlogin auth requisite pam_authtok_get.so.1 rlogin auth required pam_dhkeys.so.1 #rlogin auth required pam_unix_cred.so.1 rlogin auth binding pam_unix_auth.so.1 server_policy rlogin auth required pam_ldap.so.1 # # rsh service (explicit because of pam_rhost_auth, # and pam_unix_auth for meaningful pam_setcred) rsh auth sufficient pam_rhosts_auth.so.1 #rsh auth required pam_unix_cred.so.1 rsh auth binding pam_unix_auth.so.1 server_policy rsh auth required pam_ldap.so.1 # # PPP service (explicit because of pam_dial_auth) # ppp auth requisite pam_authtok_get.so.1 ppp auth required pam_dhkeys.so.1 ppp auth required pam_dial_auth.so.1 ppp auth binding pam_unix_auth.so.1 server_policy ppp auth required pam_ldap.so.1 # # Default definitions for Authentication management # Used when service name is not explicitly mentioned for authentication # other auth requisite pam_authtok_get.so.1 other auth required pam_dhkeys.so.1 #other auth required pam_unix_cred.so.1 other auth binding pam_unix_auth.so.1 server_policy other auth required pam_ldap.so.1 # # passwd command (explicit because of a different authentication module) # passwd auth binding pam_passwd_auth.so.1 server_policy passwd auth required pam_ldap.so.1 # # cron service (explicit because of non-usage of pam_roles.so.1) # cron account required pam_unix_account.so.1 # # Default definition for Account management # Used when service name is not explicitly mentioned for account management # other account requisite pam_roles.so.1 other account binding pam_unix_account.so.1 server_policy other account required pam_ldap.so.1 # # Default definition for Session management # Used when service name is not explicitly mentioned for session management # other session required pam_unix_session.so.1 # # Default definition for Password management # Used when service name is not explicitly mentioned for password management # other password required pam_dhkeys.so.1 other password requisite pam_authtok_get.so.1 other password requisite pam_authtok_check.so.1 other password required pam_authtok_store.so.1 server_policy thanks -------------------------------------------------------- Ce message a ?t? envoy? par le Webmail Sorbonne via IMP. http://courrier.sorbonne.fr/ http://mail.sorbonne.fr/ -- Fedora-directory-users mailing list Fedora-directory-users at redhat.com https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: winmail.dat Type: application/ms-tnef Size: 11242 bytes Desc: not available URL: From nabeelmoidu at gmail.com Tue Sep 20 15:00:19 2005 From: nabeelmoidu at gmail.com (Nabeel Moidu) Date: Tue, 20 Sep 2005 20:30:19 +0530 Subject: [Fedora-directory-users] mailing lists , FDS , WinSync Message-ID: <3fd6d7cc050920080055ec4fb5@mail.gmail.com> Hi I am planning to put up postfix with authentication from Fedora Directory Server (Synched to a Windows AD so that user creation is completely done at the AD).I have sync'ed the AD and the FDS( thanks to Rich M for that). My doubts are When a user account is created in the AD will its user attributes be enough for authentication for a postfix user ? Does it require any schema updation on the FDS or the AD? When mailing lists are created on the mail server , does it have anything to do with the LDAP server or will it be directly stored on the mail server itself? Thanks in Advance Regards Nabeel -------------- next part -------------- An HTML attachment was scrubbed... URL: From jdennis at redhat.com Tue Sep 20 15:37:39 2005 From: jdennis at redhat.com (John Dennis) Date: Tue, 20 Sep 2005 11:37:39 -0400 Subject: [Fedora-directory-users] mailing lists , FDS , WinSync In-Reply-To: <3fd6d7cc050920080055ec4fb5@mail.gmail.com> References: <3fd6d7cc050920080055ec4fb5@mail.gmail.com> Message-ID: <1127230659.20849.34.camel@localhost.localdomain> On Tue, 2005-09-20 at 20:30 +0530, Nabeel Moidu wrote: > When mailing lists are created on the mail server , does it have > anything to do with the LDAP server or will it be directly stored on > the mail server itself? Could you please be specific when you use the term "mailing list"? Are you referring to an alias that expands into list of email addresses or are you referring to something like a mailman mailing list? -- John Dennis From nabeelmoidu at gmail.com Tue Sep 20 15:49:11 2005 From: nabeelmoidu at gmail.com (Nabeel Moidu) Date: Tue, 20 Sep 2005 21:19:11 +0530 Subject: [Fedora-directory-users] mailing lists , FDS , WinSync In-Reply-To: <1127230659.20849.34.camel@localhost.localdomain> References: <3fd6d7cc050920080055ec4fb5@mail.gmail.com> <1127230659.20849.34.camel@localhost.localdomain> Message-ID: <3fd6d7cc05092008497c47f3f7@mail.gmail.com> Hi On 9/20/05, John Dennis wrote: > > On Tue, 2005-09-20 at 20:30 +0530, Nabeel Moidu wrote: > > When mailing lists are created on the mail server , does it have > > anything to do with the LDAP server or will it be directly stored on > > the mail server itself? > > Could you please be specific when you use the term "mailing list"? Are > you referring to an alias that expands into list of email addresses or > are you referring to something like a mailman mailing list? > -- > John Dennis > > I am ready to use any of the mailing lists available for postfix. But i think mailman or ezmlm would be the preferable Regards Nabeel -------------- next part -------------- An HTML attachment was scrubbed... URL: From nabeelmoidu at gmail.com Tue Sep 20 15:53:07 2005 From: nabeelmoidu at gmail.com (Nabeel Moidu) Date: Tue, 20 Sep 2005 21:23:07 +0530 Subject: [Fedora-directory-users] mailing lists , FDS , WinSync In-Reply-To: <1127230659.20849.34.camel@localhost.localdomain> References: <3fd6d7cc050920080055ec4fb5@mail.gmail.com> <1127230659.20849.34.camel@localhost.localdomain> Message-ID: <3fd6d7cc050920085363a68b44@mail.gmail.com> On 9/20/05, John Dennis wrote: > > On Tue, 2005-09-20 at 20:30 +0530, Nabeel Moidu wrote: > > When mailing lists are created on the mail server , does it have > > anything to do with the LDAP server or will it be directly stored on > > the mail server itself? > > Could you please be specific when you use the term "mailing list"? Are > you referring to an alias that expands into list of email addresses or > are you referring to something like a mailman mailing list? > -- > John Dennis > > Sorry had taken question in a different sense. Actually i mean to have both aliases which expand into a list of email addresses and also a mailing list like those used by mailman etc. My requirement includes both. Regards Nabeel -------------- next part -------------- An HTML attachment was scrubbed... URL: From jdennis at redhat.com Tue Sep 20 15:57:21 2005 From: jdennis at redhat.com (John Dennis) Date: Tue, 20 Sep 2005 11:57:21 -0400 Subject: [Fedora-directory-users] mailing lists , FDS , WinSync In-Reply-To: <3fd6d7cc05092008428d369dc@mail.gmail.com> References: <3fd6d7cc050920080055ec4fb5@mail.gmail.com> <1127230659.20849.34.camel@localhost.localdomain> <3fd6d7cc05092008428d369dc@mail.gmail.com> Message-ID: <1127231841.20849.41.camel@localhost.localdomain> On Tue, 2005-09-20 at 21:12 +0530, Nabeel Moidu wrote: > Hi > I am ready to use any of the mailing lists available for postfix. > But i think mailman or ezmlm would be the preferable postfix does not have mailing lists, it has aliases. If you want a full featured mailing list (e.g. mailman) that is an entirely different piece of software (which may elect to utilize postfix as its MTA if it so desires). I am the maintainer for the mailman package here at Red Hat and I'm just finishing an LDAP module for mailman. But you need to realize mailman uses its own set of users based off of its own set of mailing lists, there isn't an automatic mapping of system users to mailing list members, which is what you seem to be expecting. -- John Dennis From jdennis at redhat.com Tue Sep 20 16:00:44 2005 From: jdennis at redhat.com (John Dennis) Date: Tue, 20 Sep 2005 12:00:44 -0400 Subject: [Fedora-directory-users] mailing lists , FDS , WinSync In-Reply-To: <3fd6d7cc050920085363a68b44@mail.gmail.com> References: <3fd6d7cc050920080055ec4fb5@mail.gmail.com> <1127230659.20849.34.camel@localhost.localdomain> <3fd6d7cc050920085363a68b44@mail.gmail.com> Message-ID: <1127232044.20849.45.camel@localhost.localdomain> On Tue, 2005-09-20 at 21:23 +0530, Nabeel Moidu wrote: > Sorry had taken question in a different sense. > Actually i mean to have both aliases which expand into a list of email > addresses and also a mailing list like those used by mailman etc. > My requirement includes both. With respect to postfix aliases, have you read these documents? http://www.postfix.org/LDAP_README.html http://directory.fedora.redhat.com/wiki/Howto:Postfix -- John Dennis From nabeelmoidu at gmail.com Tue Sep 20 16:28:03 2005 From: nabeelmoidu at gmail.com (Nabeel Moidu) Date: Tue, 20 Sep 2005 21:58:03 +0530 Subject: [Fedora-directory-users] mailing lists , FDS , WinSync In-Reply-To: <1127231841.20849.41.camel@localhost.localdomain> References: <3fd6d7cc050920080055ec4fb5@mail.gmail.com> <1127230659.20849.34.camel@localhost.localdomain> <3fd6d7cc05092008428d369dc@mail.gmail.com> <1127231841.20849.41.camel@localhost.localdomain> Message-ID: <3fd6d7cc0509200928596dc52@mail.gmail.com> Hi I am aware of those two documents and do plan to proceed with my installation based on them. On 9/20/05, John Dennis wrote: > > On Tue, 2005-09-20 at 21:12 +0530, Nabeel Moidu wrote: > > Hi > > I am ready to use any of the mailing lists available for postfix. > > But i think mailman or ezmlm would be the preferable > > postfix does not have mailing lists, it has aliases. If you want a full > featured mailing list (e.g. mailman) that is an entirely different piece > of software (which may elect to utilize postfix as its MTA if it so > desires). I do use a full featured mailing list presently but its a qmail/vpopmail/courier-imap/ezmlm on Solaris setup which i would like to migrate to a postfix/cyrus/mailman on RHEL4 setup. I am the maintainer for the mailman package here at Red Hat and I'm just > finishing an LDAP module for mailman. But you need to realize mailman > uses its own set of users based off of its own set of mailing lists, > there isn't an automatic mapping of system users to mailing list > members, which is what you seem to be expecting. > -- > John Dennis > > I would be satisfied if the mailing lists can be maintained seperately using its own list while the users are stored in the directory server, but the only issue is when the mail server receives a mail, an ldap lookup by the Spam Firewall (We use Barracuda here) shouldn't result in it rejecting it as an invalid user since the lists are maintained seperately. Can this situation be overcome anyhow? And as for the LDAP module you will be releasing , Will it be for storing the lists completely in the ldap server?Can the list entries map to the existing user account in the LDAP server? Regards Nabeel -------------- next part -------------- An HTML attachment was scrubbed... URL: From pedro.rodrigues at centimfe.com Tue Sep 20 16:45:14 2005 From: pedro.rodrigues at centimfe.com (Pedro Rodrigues) Date: Tue, 20 Sep 2005 17:45:14 +0100 Subject: [Fedora-directory-users] Sync AD Message-ID: <43303C9A.1090702@centimfe.com> Hi Does anyone have a document like an howto that can explain how we can syncronize FDS with AD ? Anyone that have already do this . Thanks. -- Cumprimentos Cordiais, Pedro Rodrigues Tecnologias de Informa??o Centimfe - Centro Tecnol?gico da Ind?stria dos Moldes, Ferramentas Especiais e Pl?sticos Zona Industrial Rua da Espanha, Lote 8 Apartado 313 2431-904 Marinha Grande tel.: (+351) 244 545 600 email.: pedro.rodrigues at centimfe.com Web.: http://www.centimfe.com -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 2222 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Tue Sep 20 16:55:39 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Tue, 20 Sep 2005 10:55:39 -0600 Subject: [Fedora-directory-users] Sync AD In-Reply-To: <43303C9A.1090702@centimfe.com> References: <43303C9A.1090702@centimfe.com> Message-ID: <43303F0B.1040702@redhat.com> Pedro Rodrigues wrote: > Hi > > Does anyone have a document like an howto that can explain how we can > syncronize FDS with AD ? Anyone that have already do this . http://www.redhat.com/docs/manuals/dir-server/ag/7.1/sync.html#2836267 Note that you are strongly encouraged to get it working _without_ SSL/TLS first, then go back and enable the use of SSL/TLS, despite what the docs say. Do not run this in a production environment without using SSL/TLS. > Thanks. > > > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From jdennis at redhat.com Tue Sep 20 17:58:21 2005 From: jdennis at redhat.com (John Dennis) Date: Tue, 20 Sep 2005 13:58:21 -0400 Subject: [Fedora-directory-users] mailing lists , FDS , WinSync In-Reply-To: <3fd6d7cc0509200928596dc52@mail.gmail.com> References: <3fd6d7cc050920080055ec4fb5@mail.gmail.com> <1127230659.20849.34.camel@localhost.localdomain> <3fd6d7cc05092008428d369dc@mail.gmail.com> <1127231841.20849.41.camel@localhost.localdomain> <3fd6d7cc0509200928596dc52@mail.gmail.com> Message-ID: <1127239102.20849.106.camel@localhost.localdomain> On Tue, 2005-09-20 at 21:58 +0530, Nabeel Moidu wrote: > I would be satisfied if the mailing lists can be maintained seperately > using its own list while the users are stored in the directory server, > but the only issue is when the mail server receives a mail, an ldap > lookup by the Spam Firewall (We use Barracuda here) shouldn't result > in it rejecting it as an invalid user since the lists are maintained > seperately. > Can this situation be overcome anyhow? > > And as for the LDAP module you will be releasing , Will it be for > storing the lists completely in the ldap server?Can the list entries > map to the existing user account in the LDAP server? FWIW, I also maintain cyrus and dovecot at Red Hat. I think you may have some concepts confused, let me see if I can explain. The MTA and the IMAP server at your site manage what I'll term "local users". In other words their accounts, mail storage, aliases, etc. are under your control. However a mailing list manager such as mailman does not necessarily manage local users, in fact its often the case the members of a mailing list hosted at your site are mostly foreign users. For instance if your site hosts a mailing list called "announcements" you might have people subscribed to that list from all over the world. It is true that some sites hosting mailing lists only permit local users to join their lists but that is somewhat orthogonal to the discussion of user and list management at the LDAP level. In summary, the members of a mailing list hosted at your site are arbitrary email addresses. However, what is local to your site with respect to the mailing list is the list email address (e.g. annoucements at mycompany.com). Mail arriving at your site for the mailing list and mail departing your site for the mailing list is only ever as a "list address", individual users who are members of the mailing list are never seen by your MTA (I'm playing a little fast and loose for simplicity here, but this is essentially a true statement). Your MTA will need to know about the existence of the list address so it can deliver and not reject the list as an unknown user. This is done by adding the list as an alias. In fact mailman has nice support for postfix, when mailman creates a new list it automatically adds the list alias to postfix's aliases. Mailman is not even aware that postfix is managing its aliases via LDAP, you configure postfix to use LDAP for its aliases. One minor caveat about mailing list aliases, there are several for each mailing list which exist to handle bounces, requests, etc. but you're pretty much shieled from having to know any of this. When your mailing list wants to send messages out to the list it invokes your MTA for every email address that is in the mailing list. Some of those email addresses will be local, some will be foreign. But once again you don't need to know or want to know that distinction, your MTA handles it automatically. If some of the address happen to be local the MTA will figure it out (postfix can be configured to do this via LDAP lookup of your local users). If your MTA determines the user is local then it makes a local delivery. If you are using IMAP then your MTA will deliver the mail to the IMAP server. Just like your MTA your IMAP may be configured to use LDAP to look up information about your local users, in fact its probably a good idea if you're usings LDAP for your MTA and other system based local lookups (e.g. nss). The key point here is only your MTA and your IMAP server care about local users. A mailing list is a special case of a local user. Take care to note here I said the mailing list, which as far as your MTA is concerned is a black box. The members of that mailing list have no local lookups unless a member happens to route locally and only then will it become an MTA/IMAP issue (and at that point the mailing list is no longer in the picture). Thus when it comes to mailing lists you don't want to intermingle local users and list members and by extension the mailing list itself is independently maintained. Local users and mailing lists are really two seperate things. On the other hand, if you're setting up virtual users (people who don't have system accounts only an email account) there are a few extra steps, but essentially its the same thing. For simplicity I've omitted any discussion of virtual domains as well, but fundamentally the concepts are the same, just one extra level of indirection. I hope this explains things. Make sense? I expect to post the LDAP support for mailman in the source forge mailman patches site within about a week. Please be aware you will find an existing LDAP module there, but its quite incomplete and only usuable in limited circumstances. To further clarify, when mailman is configured to use LDAP its ldap entries belong to mailman only. It will never lookup up anything outside of its own ldap tree. -- John Dennis From nabeelmoidu at gmail.com Wed Sep 21 05:53:01 2005 From: nabeelmoidu at gmail.com (Nabeel Moidu) Date: Wed, 21 Sep 2005 11:23:01 +0530 Subject: [Fedora-directory-users] mailing lists , FDS , WinSync In-Reply-To: <1127239102.20849.106.camel@localhost.localdomain> References: <3fd6d7cc050920080055ec4fb5@mail.gmail.com> <1127230659.20849.34.camel@localhost.localdomain> <3fd6d7cc05092008428d369dc@mail.gmail.com> <1127231841.20849.41.camel@localhost.localdomain> <3fd6d7cc0509200928596dc52@mail.gmail.com> <1127239102.20849.106.camel@localhost.localdomain> Message-ID: <3fd6d7cc050920225327c8d1d5@mail.gmail.com> Hi John That was the best reply i ever got for a post on a forum. Thanks a million. I'll do a deeper study into all these before i proceed. Regards Nabeel On 9/20/05, John Dennis wrote: > > On Tue, 2005-09-20 at 21:58 +0530, Nabeel Moidu wrote: > > I would be satisfied if the mailing lists can be maintained seperately > > using its own list while the users are stored in the directory server, > > but the only issue is when the mail server receives a mail, an ldap > > lookup by the Spam Firewall (We use Barracuda here) shouldn't result > > in it rejecting it as an invalid user since the lists are maintained > > seperately. > > Can this situation be overcome anyhow? > > > > And as for the LDAP module you will be releasing , Will it be for > > storing the lists completely in the ldap server?Can the list entries > > map to the existing user account in the LDAP server? > > FWIW, I also maintain cyrus and dovecot at Red Hat. > > I think you may have some concepts confused, let me see if I can > explain. > > The MTA and the IMAP server at your site manage what I'll term "local > users". In other words their accounts, mail storage, aliases, etc. are > under your control. > > However a mailing list manager such as mailman does not necessarily > manage local users, in fact its often the case the members of a mailing > list hosted at your site are mostly foreign users. For instance if your > site hosts a mailing list called "announcements" you might have people > subscribed to that list from all over the world. It is true that some > sites hosting mailing lists only permit local users to join their lists > but that is somewhat orthogonal to the discussion of user and list > management at the LDAP level. In summary, the members of a mailing list > hosted at your site are arbitrary email addresses. > > However, what is local to your site with respect to the mailing list is > the list email address (e.g. annoucements at mycompany.com). Mail arriving > at your site for the mailing list and mail departing your site for the > mailing list is only ever as a "list address", individual users who are > members of the mailing list are never seen by your MTA (I'm playing a > little fast and loose for simplicity here, but this is essentially a > true statement). Your MTA will need to know about the existence of the > list address so it can deliver and not reject the list as an unknown > user. This is done by adding the list as an alias. In fact mailman has > nice support for postfix, when mailman creates a new list it > automatically adds the list alias to postfix's aliases. Mailman is not > even aware that postfix is managing its aliases via LDAP, you configure > postfix to use LDAP for its aliases. > > One minor caveat about mailing list aliases, there are several for each > mailing list which exist to handle bounces, requests, etc. but you're > pretty much shieled from having to know any of this. > > When your mailing list wants to send messages out to the list it invokes > your MTA for every email address that is in the mailing list. Some of > those email addresses will be local, some will be foreign. But once > again you don't need to know or want to know that distinction, your MTA > handles it automatically. If some of the address happen to be local the > MTA will figure it out (postfix can be configured to do this via LDAP > lookup of your local users). If your MTA determines the user is local > then it makes a local delivery. > > If you are using IMAP then your MTA will deliver the mail to the IMAP > server. Just like your MTA your IMAP may be configured to use LDAP to > look up information about your local users, in fact its probably a good > idea if you're usings LDAP for your MTA and other system based local > lookups (e.g. nss). > > The key point here is only your MTA and your IMAP server care about > local users. A mailing list is a special case of a local user. Take care > to note here I said the mailing list, which as far as your MTA is > concerned is a black box. The members of that mailing list have no local > lookups unless a member happens to route locally and only then will it > become an MTA/IMAP issue (and at that point the mailing list is no > longer in the picture). > > Thus when it comes to mailing lists you don't want to intermingle local > users and list members and by extension the mailing list itself is > independently maintained. Local users and mailing lists are really two > seperate things. > > On the other hand, if you're setting up virtual users (people who don't > have system accounts only an email account) there are a few extra steps, > but essentially its the same thing. For simplicity I've omitted any > discussion of virtual domains as well, but fundamentally the concepts > are the same, just one extra level of indirection. > > I hope this explains things. Make sense? > > I expect to post the LDAP support for mailman in the source forge > mailman patches site within about a week. Please be aware you will find > an existing LDAP module there, but its quite incomplete and only usuable > in limited circumstances. > > To further clarify, when mailman is configured to use LDAP its ldap > entries belong to mailman only. It will never lookup up anything outside > of its own ldap tree. > -- > John Dennis > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From basile.mathieu at siris.sorbonne.fr Wed Sep 21 08:38:30 2005 From: basile.mathieu at siris.sorbonne.fr (basile au siris) Date: Wed, 21 Sep 2005 10:38:30 +0200 Subject: [Fedora-directory-users] fds on solaris 9 with PAM In-Reply-To: References: Message-ID: <43311C06.9050507@siris.sorbonne.fr> thanks a lot all works fine , it was the objectclass shadowaccount which was not present basile Tay, Gary wrote: >It is recommended that latest kernel and LDAP patch be applied to Solaris boxes. > >You may follow: > >http://web.singnet.com.sg/~garyttt/Configuring%20Solaris%20Native%20LDAP%20Client%20for%20Fedora%20Directory%20Server.htm > >and > >http://web.singnet.com.sg/~garyttt/Installing%20and%20configuring%20OpenSSH%20with%20pam_ldap%20for%20Solaris9.htm > >You should add "shadowAccount" objectclass to the LDAP user entries if it is not already there, as there may be evidence in access log file that Solaris LDAP client is looking for these attributes "uid userPassword shadowFlag", i.e. it needs shadowAccount objectClass which provides shadowFlag. > >FDS may create ou=Groups which is based on groupOfUniqueNames, Solaris LDAP Client would probably use posixGroup/memberUid, so you should create an ou=group to contain all posixGroups. > >If you use OpenSSH, you should compile/build it "--with-pam" and have "UsePAM" (it may be called PAMAuthenticationViaKbdInt yes in older version of OpenSSH) in sshd_config file, SUN version of SSH should already have PAM support compiled in. > >Gary > > -----Original Message----- > From: fedora-directory-users-bounces at redhat.com on behalf of Basile Mathieu > Sent: Tue 9/20/2005 3:03 AM > To: fedora-directory-users at redhat.com > Cc: > Subject: [Fedora-directory-users] fds on solaris 9 with PAM > > > > hi > > i ve got FDS install on a Solaris 9 server and want use > FDS as /etc/passwd and /etc/shadow files > FDS works fine i can populate the directory ( and use all ldapcommand ) and > id , getent , su ldaplist commands works fine > here are my problems : > login, ssh , telnet don t work with users in the directory > here are logs of sshd > > sshd[1523]: [ID 800047 auth.error] error: PAM: No account present for user for > bmathieu from gentoo1 > > and for login > > login: [ID 293258 auth.error] libsldap: Status: 49 Mesg: openConnection: simple > bind failed - Invalid credentials > > a user can t change his passwd ( root can , and i can modify the password > with ldapmodify binding as this user ) > > i think that PAM don t work > here is my /etc/pam.conf > # > # Authentication management > # > # login service (explicit because of pam_dial_auth) > # > login auth requisite pam_authtok_get.so.1 > login auth required pam_dhkeys.so.1 > login auth required pam_unix_cred.so.1 > login auth required pam_dial_auth.so.1 > login auth binding pam_unix_auth.so.1 server_policy > login auth required pam_ldap.so.1 > > #sshd auth requisite pam_authtok_get.so.1 > #sshd auth required pam_dhkeys.so.1 > #sshd auth binding pam_unix_auth.so.1 server_policy > #sshd auth required pam_ldap.so.1 > #sshd account required pam_unix_account.so.1 > > sshd auth requisite pam_authtok_get.so.1 > sshd auth required pam_dhkeys.so.1 > sshd auth sufficient pam_unix_auth.so.1 > sshd auth required pam_ldap.so.1 > sshd account required pam_unix_account.so.1 > > # > # rlogin service (explicit because of pam_rhost_auth) > # > rlogin auth sufficient pam_rhosts_auth.so.1 > rlogin auth requisite pam_authtok_get.so.1 > rlogin auth required pam_dhkeys.so.1 > #rlogin auth required pam_unix_cred.so.1 > rlogin auth binding pam_unix_auth.so.1 server_policy > rlogin auth required pam_ldap.so.1 > # > # rsh service (explicit because of pam_rhost_auth, > # and pam_unix_auth for meaningful pam_setcred) > rsh auth sufficient pam_rhosts_auth.so.1 > #rsh auth required pam_unix_cred.so.1 > rsh auth binding pam_unix_auth.so.1 server_policy > rsh auth required pam_ldap.so.1 > # > # PPP service (explicit because of pam_dial_auth) > # > ppp auth requisite pam_authtok_get.so.1 > ppp auth required pam_dhkeys.so.1 > ppp auth required pam_dial_auth.so.1 > ppp auth binding pam_unix_auth.so.1 server_policy > ppp auth required pam_ldap.so.1 > # > # Default definitions for Authentication management > # Used when service name is not explicitly mentioned for authentication > # > other auth requisite pam_authtok_get.so.1 > other auth required pam_dhkeys.so.1 > #other auth required pam_unix_cred.so.1 > other auth binding pam_unix_auth.so.1 server_policy > other auth required pam_ldap.so.1 > # > # passwd command (explicit because of a different authentication module) > # > passwd auth binding pam_passwd_auth.so.1 server_policy > passwd auth required pam_ldap.so.1 > # > # cron service (explicit because of non-usage of pam_roles.so.1) > # > cron account required pam_unix_account.so.1 > # > # Default definition for Account management > # Used when service name is not explicitly mentioned for account management > # > other account requisite pam_roles.so.1 > other account binding pam_unix_account.so.1 server_policy > other account required pam_ldap.so.1 > # > # Default definition for Session management > # Used when service name is not explicitly mentioned for session management > # > other session required pam_unix_session.so.1 > # > # Default definition for Password management > # Used when service name is not explicitly mentioned for password management > # > other password required pam_dhkeys.so.1 > other password requisite pam_authtok_get.so.1 > other password requisite pam_authtok_check.so.1 > other password required pam_authtok_store.so.1 server_policy > > thanks > > > -------------------------------------------------------- > Ce message a ?t? envoy? par le Webmail Sorbonne via IMP. > http://courrier.sorbonne.fr/ http://mail.sorbonne.fr/ > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users > > > > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From nabeelmoidu at gmail.com Wed Sep 21 11:53:05 2005 From: nabeelmoidu at gmail.com (Nabeel Moidu) Date: Wed, 21 Sep 2005 17:23:05 +0530 Subject: [Fedora-directory-users] Sync AD In-Reply-To: <43303F0B.1040702@redhat.com> References: <43303C9A.1090702@centimfe.com> <43303F0B.1040702@redhat.com> Message-ID: <3fd6d7cc050921045335aa7304@mail.gmail.com> On 9/20/05, Rich Megginson wrote: > > Pedro Rodrigues wrote: > > > Hi > > > > Does anyone have a document like an howto that can explain how we can > > syncronize FDS with AD ? Anyone that have already do this . > > http://www.redhat.com/docs/manuals/dir-server/ag/7.1/sync.html#2836267 > > Note that you are strongly encouraged to get it working _without_ > SSL/TLS first, then go back and enable the use of SSL/TLS, despite what > the docs say. Do not run this in a production environment without using > SSL/TLS. > > > Thanks. > > Two doubts here I have synced win2k03 group cn=users,dc=domain,dc=tld and FDS group ou=people,dc=domain,dc=tld. (The default groups , i have not touched the schema) 1)Are the attributes for any user in the two servers the same? If there are attributes that are there in AD and not in FDS or vice versa , does it simply ignore it during the sync? 2)When using this setup for Postfix authentication from the FDS , do we need to add any additional attributes in the AD or the FDS (Since i intend to use the AD for user creation) to get the postfix authentication working? 3)Lastly does postfix work with LDAP with the default installation along with RHEL? The documentation in http://www.postfix.org/LDAP_README.htmlspecifies configuration options for use with OpenLDAP .Is it the same for FDS? I hope to put up a full doc wiki entry somewhere once the whole thing once its all done. Thanks in advance Best Regards Nabeel -------------- next part -------------- An HTML attachment was scrubbed... URL: From dyioulos at firstbhph.com Wed Sep 21 12:01:17 2005 From: dyioulos at firstbhph.com (Dimitri Yioulos) Date: Wed, 21 Sep 2005 08:01:17 -0400 Subject: [Fedora-directory-users] Sync AD In-Reply-To: <3fd6d7cc050921045335aa7304@mail.gmail.com> References: <43303C9A.1090702@centimfe.com> <43303F0B.1040702@redhat.com> <3fd6d7cc050921045335aa7304@mail.gmail.com> Message-ID: <200509210801.17738.dyioulos@firstbhph.com> On Wednesday 21 September 2005 7:53 am, Nabeel Moidu wrote: > On 9/20/05, Rich Megginson wrote: > > Pedro Rodrigues wrote: > > > Hi > > > > > > Does anyone have a document like an howto that can explain how we can > > > syncronize FDS with AD ? Anyone that have already do this . > > > > http://www.redhat.com/docs/manuals/dir-server/ag/7.1/sync.html#2836267 > > > > Note that you are strongly encouraged to get it working _without_ > > SSL/TLS first, then go back and enable the use of SSL/TLS, despite what > > the docs say. Do not run this in a production environment without using > > SSL/TLS. > > > > > Thanks. > > Two doubts here > I have synced win2k03 group cn=users,dc=domain,dc=tld and FDS group > ou=people,dc=domain,dc=tld. > (The default groups , i have not touched the schema) > 1)Are the attributes for any user in the two servers the same? If there are > attributes that are there in AD and not in FDS or vice versa , does it > simply ignore it during the sync? > 2)When using this setup for Postfix authentication from the FDS , do we > need to add any additional attributes in the AD or the FDS (Since i intend > to use the AD for user creation) to get the postfix authentication working? > 3)Lastly does postfix work with LDAP with the default installation along > with RHEL? The documentation in > http://www.postfix.org/LDAP_README.htmlspecifies configuration options > for use with OpenLDAP .Is it the same for > FDS? > I hope to put up a full doc wiki entry somewhere once the whole thing once > its all done. > Thanks in advance > Best Regards > Nabeel Nabeel, Not answers to your questions, but a request to you: For whatever reason, I've struggled to get my win2k3 ADS and FDS to sync properly. Would you be kind enough to share a step-by-step of how you set up the sync? (If others on the list feel that this should be done off-list, please let me know). Thanks. Dimitri From david_list at boreham.org Wed Sep 21 14:38:23 2005 From: david_list at boreham.org (David Boreham) Date: Wed, 21 Sep 2005 08:38:23 -0600 Subject: [Fedora-directory-users] Sync AD In-Reply-To: <200509210801.17738.dyioulos@firstbhph.com> References: <43303C9A.1090702@centimfe.com> <43303F0B.1040702@redhat.com> <3fd6d7cc050921045335aa7304@mail.gmail.com> <200509210801.17738.dyioulos@firstbhph.com> Message-ID: <4331705F.2000705@boreham.org> > >For whatever reason, I've struggled to get my win2k3 ADS and FDS to sync >properly. Would you be kind enough to share a step-by-step of how you set up >the sync? > > Search for the word 'step' in this page: http://www.redhat.com/docs/manuals/dir-server/ag/7.1/sync.html#2836267 From david_list at boreham.org Wed Sep 21 14:46:41 2005 From: david_list at boreham.org (David Boreham) Date: Wed, 21 Sep 2005 08:46:41 -0600 Subject: [Fedora-directory-users] Sync AD In-Reply-To: <3fd6d7cc050921045335aa7304@mail.gmail.com> References: <43303C9A.1090702@centimfe.com> <43303F0B.1040702@redhat.com> <3fd6d7cc050921045335aa7304@mail.gmail.com> Message-ID: <43317251.9070807@boreham.org> > > I have synced win2k03 group cn=users,dc=domain,dc=tld and FDS group > ou=people,dc=domain,dc=tld. > (The default groups , i have not touched the schema) > 1)Are the attributes for any user in the two servers the same? If > there are attributes that are there in AD and not in FDS or vice > versa , does it simply ignore it during the sync? The attributes listed in the documentation are sync'ed. Others are ignored. (the list is slightly different for groups vs. users). > 2)When using this setup for Postfix authentication from the FDS , do > we need to add any additional attributes in the AD or the FDS (Since i > intend to use the AD for user creation) to get the postfix > authentication working? Dunno. Obviously postfix will expect some schema. You can either try to sync that over from AD, in which case it'd need to conform to the sync'ed attributes list mentioned above. Or you'd need to add the postfix-specific attributes on the FDS side. > 3)Lastly does postfix work with LDAP with the default installation > along with RHEL? The documentation in > http://www.postfix.org/LDAP_README.html specifies configuration > options for use with OpenLDAP .Is it the same for FDS? Not sure, but this may help: http://www.ldapsource.com/content/ldap_postfix.html It seems that Postfix can be configured to use whatever attribute names you want, so you may be able to use standard schema at least in the case that you aren't doing virtual domains. From dyioulos at firstbhph.com Wed Sep 21 15:11:37 2005 From: dyioulos at firstbhph.com (Dimitri Yioulos) Date: Wed, 21 Sep 2005 11:11:37 -0400 Subject: [Fedora-directory-users] Sync AD In-Reply-To: <4331705F.2000705@boreham.org> References: <43303C9A.1090702@centimfe.com> <200509210801.17738.dyioulos@firstbhph.com> <4331705F.2000705@boreham.org> Message-ID: <200509211111.38186.dyioulos@firstbhph.com> On Wednesday 21 September 2005 10:38 am, David Boreham wrote: > >For whatever reason, I've struggled to get my win2k3 ADS and FDS to sync > >properly. Would you be kind enough to share a step-by-step of how you set > > up the sync? > > Search for the word 'step' in this page: > http://www.redhat.com/docs/manuals/dir-server/ag/7.1/sync.html#2836267 > > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users David, Thanks for pointing me to the manual - I've read it. I'm sure it's my own stupidity that has caused me to misconfigure something regarding sync. I was hoping that someone who had gone through the process of setting up winsync might share that with me; perhaps that would help me catch my error. Obviously, the manual didn't work for a non-genius like me. Dimitri From kmurphy at herzumsoftware.com Wed Sep 21 15:24:12 2005 From: kmurphy at herzumsoftware.com (Kieran Murphy) Date: Wed, 21 Sep 2005 10:24:12 -0500 Subject: [Fedora-directory-users] Fedora Core Minimum Version Message-ID: <43317B1C.6020603@herzumsoftware.com> I am wondering if FDS 7.1 will run on Core 2? The page on building FDS says "Fedora Core/RHEL". Are all versions supported? Thanks - Kieran From david_list at boreham.org Wed Sep 21 15:29:54 2005 From: david_list at boreham.org (David Boreham) Date: Wed, 21 Sep 2005 09:29:54 -0600 Subject: [Fedora-directory-users] Fedora Core Minimum Version In-Reply-To: <43317B1C.6020603@herzumsoftware.com> References: <43317B1C.6020603@herzumsoftware.com> Message-ID: <43317C72.3050303@boreham.org> Kieran Murphy wrote: > I am wondering if FDS 7.1 will run on Core 2? > The page on building FDS says "Fedora Core/RHEL". Are all versions > supported? > The oldest that I've heard it running on is FC3. But there's probably no harm in trying FC2. I don't think it would be 'supported' (whatever that means in the context of FDS). RHDS is supported on RHEL. From david_list at boreham.org Wed Sep 21 15:32:35 2005 From: david_list at boreham.org (David Boreham) Date: Wed, 21 Sep 2005 09:32:35 -0600 Subject: [Fedora-directory-users] Sync AD In-Reply-To: <200509211111.38186.dyioulos@firstbhph.com> References: <43303C9A.1090702@centimfe.com> <200509210801.17738.dyioulos@firstbhph.com> <4331705F.2000705@boreham.org> <200509211111.38186.dyioulos@firstbhph.com> Message-ID: <43317D13.9070902@boreham.org> > >Thanks for pointing me to the manual - I've read it. I'm sure it's my own >stupidity that has caused me to misconfigure something regarding sync. I was >hoping that someone who had gone through the process of setting up winsync >might share that with me; perhaps that would help me catch my error. >Obviously, the manual didn't work for a non-genius like me. > > > The step by step guide in the manual was written by someone that had gone through the steps themselves (a non-developer). Anyway, could you try the steps listed in the 'troubleshooting' section of the winsync manual chapter, in particular enable replication logging ? That will probably produce some useful error log output, which you can post here and we'll attempt to determine what's not working. From bryan at datafoundry.com Wed Sep 21 15:38:29 2005 From: bryan at datafoundry.com (Bryan Wann) Date: Wed, 21 Sep 2005 10:38:29 -0500 Subject: [Fedora-directory-users] Fedora Core Minimum Version In-Reply-To: <43317B1C.6020603@herzumsoftware.com> References: <43317B1C.6020603@herzumsoftware.com> Message-ID: <43317E75.4080708@datafoundry.com> Kieran Murphy wrote: > I am wondering if FDS 7.1 will run on Core 2? > The page on building FDS says "Fedora Core/RHEL". Are all versions > supported? I've had it up and running for almost a month now on several FC2 i386 machines in a multi-master environment and it works just fine. I also managed to get Directory Server working on FC2 x86_64 boxes as well (but not Administrator Server). --bryan From nabeelmoidu at gmail.com Wed Sep 21 15:38:50 2005 From: nabeelmoidu at gmail.com (Nabeel Moidu) Date: Wed, 21 Sep 2005 21:08:50 +0530 Subject: [Fedora-directory-users] Sync AD In-Reply-To: <43317D13.9070902@boreham.org> References: <43303C9A.1090702@centimfe.com> <200509210801.17738.dyioulos@firstbhph.com> <4331705F.2000705@boreham.org> <200509211111.38186.dyioulos@firstbhph.com> <43317D13.9070902@boreham.org> Message-ID: <3fd6d7cc050921083873810107@mail.gmail.com> Dimitri Can you tell us where u got stuck or what is the error. For me the sync was pretty straight through except for finding the passsync.msi file which was in the installation package itself( i wasted a lot of time googling for it). By the way i used the default windows administrator user and setup the sync without the ssl stuff. Regards Nabeel On 9/21/05, David Boreham wrote: > > > > > >Thanks for pointing me to the manual - I've read it. I'm sure it's my own > >stupidity that has caused me to misconfigure something regarding sync. I > was > >hoping that someone who had gone through the process of setting up > winsync > >might share that with me; perhaps that would help me catch my error. > >Obviously, the manual didn't work for a non-genius like me. > > > > > > > The step by step guide in the manual was written by someone > that had gone through the steps themselves (a non-developer). > Anyway, could you try the steps listed in the 'troubleshooting' > section of the winsync manual chapter, in particular enable > replication logging ? That will probably produce some useful > error log output, which you can post here and we'll attempt to > determine what's not working. > > > > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From dyioulos at firstbhph.com Wed Sep 21 15:56:48 2005 From: dyioulos at firstbhph.com (Dimitri Yioulos) Date: Wed, 21 Sep 2005 11:56:48 -0400 Subject: [Fedora-directory-users] Sync AD In-Reply-To: <3fd6d7cc050921083873810107@mail.gmail.com> References: <43303C9A.1090702@centimfe.com> <43317D13.9070902@boreham.org> <3fd6d7cc050921083873810107@mail.gmail.com> Message-ID: <200509211156.49254.dyioulos@firstbhph.com> On Wednesday 21 September 2005 11:38 am, Nabeel Moidu wrote: > Dimitri > Can you tell us where u got stuck or what is the error. > For me the sync was pretty straight through except for > finding the passsync.msi file which was in the installation package > itself( i wasted a lot of time googling for it). > By the way i used the default windows administrator user and setup > the sync without the ssl stuff. > Regards > Nabeel > > On 9/21/05, David Boreham wrote: > > >Thanks for pointing me to the manual - I've read it. I'm sure it's my > > > own stupidity that has caused me to misconfigure something regarding > > > sync. I > > > > was > > > > >hoping that someone who had gone through the process of setting up > > > > winsync > > > > >might share that with me; perhaps that would help me catch my error. > > >Obviously, the manual didn't work for a non-genius like me. > > > > The step by step guide in the manual was written by someone > > that had gone through the steps themselves (a non-developer). > > Anyway, could you try the steps listed in the 'troubleshooting' > > section of the winsync manual chapter, in particular enable > > replication logging ? That will probably produce some useful > > error log output, which you can post here and we'll attempt to > > determine what's not working. > > > > > > > > > > -- > > Fedora-directory-users mailing list > > Fedora-directory-users at redhat.com > > https://www.redhat.com/mailman/listinfo/fedora-directory-users Nabeel, Thanks for your response! I'm not sure where I'm getting stuck (and, at this point, I'm just totally confused). If using the default administrator for sync purposes works, then that's what I'll do. Do I need to create a corresponding user anywhere on the FDS box (in FDS or in the underlying OS [actually, the underlying OS doesn't like the user "administrator"]). I don't care just yet about password synchronization, so do I need to use the Windows sync program? Is it really just a matter of creating the proper sync agreement? Thanks. Dimitri From dyioulos at firstbhph.com Wed Sep 21 16:11:26 2005 From: dyioulos at firstbhph.com (Dimitri Yioulos) Date: Wed, 21 Sep 2005 12:11:26 -0400 Subject: [Fedora-directory-users] Sync AD In-Reply-To: <43317D13.9070902@boreham.org> References: <43303C9A.1090702@centimfe.com> <200509211111.38186.dyioulos@firstbhph.com> <43317D13.9070902@boreham.org> Message-ID: <200509211211.26960.dyioulos@firstbhph.com> On Wednesday 21 September 2005 11:32 am, David Boreham wrote: > >Thanks for pointing me to the manual - I've read it. I'm sure it's my own > >stupidity that has caused me to misconfigure something regarding sync. I > > was hoping that someone who had gone through the process of setting up > > winsync might share that with me; perhaps that would help me catch my > > error. Obviously, the manual didn't work for a non-genius like me. > > The step by step guide in the manual was written by someone > that had gone through the steps themselves (a non-developer). > Anyway, could you try the steps listed in the 'troubleshooting' > section of the winsync manual chapter, in particular enable > replication logging ? That will probably produce some useful > error log output, which you can post here and we'll attempt to > determine what's not working. > > > > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users David, I read my reply to your previous post, and it did sound a bit testy - apologies. But this has been very frustrating. I've had fairly long conversations with you and others via irc about this. I've uploaded verbose error log files, tried to see what might be happening on the ADS side, tried your modified ldapsearch tool (does that now ring a bell), and ... nada. It's killing me that it seems like a rather trivial setup that others have accomplished, but I can't. The troubleshooting section of the winsync manual doesn't contain anything that applies to me. But, I'm loathe to quit. Dimitri From david_list at boreham.org Wed Sep 21 16:18:29 2005 From: david_list at boreham.org (David Boreham) Date: Wed, 21 Sep 2005 10:18:29 -0600 Subject: [Fedora-directory-users] Sync AD In-Reply-To: <200509211211.26960.dyioulos@firstbhph.com> References: <43303C9A.1090702@centimfe.com> <200509211111.38186.dyioulos@firstbhph.com> <43317D13.9070902@boreham.org> <200509211211.26960.dyioulos@firstbhph.com> Message-ID: <433187D5.5060305@boreham.org> >I read my reply to your previous post, and it did sound a bit testy - >apologies. But this has been very frustrating. I've had fairly long >conversations with you and others via irc about this. I've uploaded verbose >error log files, tried to see what might be happening on the ADS side, tried >your modified ldapsearch tool (does that now ring a bell), > Ok, so we were already working on your problem. I've been out of the office for a few days, hence the lack of progress. We already know that you haven't made a simple configuration error. There's some problem with interaction between winsync on the FDS side and your particular Win2003's AD. The next thing I was going to ask you if you have the capability to take ethereal or tcpdump traces of the LDAP traffic between FDS and AD under the conditions we tried earlier (restart the server then initiate a re-sync)? Those traces would be useful in figuring out which side (AD or FDS) has caused the transmission of entries to halt. From dyioulos at firstbhph.com Wed Sep 21 16:46:07 2005 From: dyioulos at firstbhph.com (Dimitri Yioulos) Date: Wed, 21 Sep 2005 12:46:07 -0400 Subject: [Fedora-directory-users] Sync AD In-Reply-To: <433187D5.5060305@boreham.org> References: <43303C9A.1090702@centimfe.com> <200509211211.26960.dyioulos@firstbhph.com> <433187D5.5060305@boreham.org> Message-ID: <200509211246.07945.dyioulos@firstbhph.com> > Ok, so we were already working on your problem. I've been out > of the office for a few days, hence the lack of progress. We already > know that you haven't made a simple configuration error. There's > some problem with interaction between winsync on the FDS side > and your particular Win2003's AD. > > The next thing I was going to ask you if you have the capability > to take ethereal or tcpdump traces of the LDAP traffic between > FDS and AD under the conditions we tried earlier (restart the > server then initiate a re-sync)? Those traces would be useful > in figuring out which side (AD or FDS) has caused the transmission > of entries to halt. > OK, I'm happy to do that. I've used both ethereal and tcpdump. Is there a filter I should add to capture just the ldap traffic? BTW, did you see my post on irc vis-a-vis the ldapsearch results? Dimitri From david_list at boreham.org Wed Sep 21 16:59:57 2005 From: david_list at boreham.org (David Boreham) Date: Wed, 21 Sep 2005 10:59:57 -0600 Subject: [Fedora-directory-users] Sync AD In-Reply-To: <200509211246.07945.dyioulos@firstbhph.com> References: <43303C9A.1090702@centimfe.com> <200509211211.26960.dyioulos@firstbhph.com> <433187D5.5060305@boreham.org> <200509211246.07945.dyioulos@firstbhph.com> Message-ID: <4331918D.4020903@boreham.org> >> >>OK, I'm happy to do that. I've used both ethereal and tcpdump. Is there a >>filter I should add to capture just the ldap traffic? >> >> >> Everything on port 389 will be fine (disable SSL if you have been using it). >>BTW, did you see my post on irc vis-a-vis the ldapsearch results? >> >> >> I saw that the modified ldapsearch produced correct results, which is why I'm asking for a packet trace now. From dyioulos at firstbhph.com Wed Sep 21 20:12:48 2005 From: dyioulos at firstbhph.com (Dimitri Yioulos) Date: Wed, 21 Sep 2005 16:12:48 -0400 Subject: [Fedora-directory-users] Sync AD In-Reply-To: <4331918D.4020903@boreham.org> References: <43303C9A.1090702@centimfe.com> <200509211246.07945.dyioulos@firstbhph.com> <4331918D.4020903@boreham.org> Message-ID: <200509211612.48659.dyioulos@firstbhph.com> On Wednesday 21 September 2005 12:59 pm, David Boreham wrote: > >>OK, I'm happy to do that. I've used both ethereal and tcpdump. Is there > >> a filter I should add to capture just the ldap traffic? > > Everything on port 389 will be fine (disable SSL if you have been using > it). > > >>BTW, did you see my post on irc vis-a-vis the ldapsearch results? > > I saw that the modified ldapsearch produced correct results, which is why > I'm asking for a packet trace now. David, I ran tcpdump -s 0 port 389 and redirected the output to a file. ?I fired off tcpdump just prior to starting the FDS server. ?Then, I started the console, and did a full re-sync. ?If I interpret the results correctly, the FDS and ADS boxes communicate on server start-up, buy sync dies immediately. Shall I send the output to you off-list (I have the address)? Dimitri From david_list at boreham.org Wed Sep 21 20:14:36 2005 From: david_list at boreham.org (David Boreham) Date: Wed, 21 Sep 2005 14:14:36 -0600 Subject: [Fedora-directory-users] Sync AD In-Reply-To: <200509211612.48659.dyioulos@firstbhph.com> References: <43303C9A.1090702@centimfe.com> <200509211246.07945.dyioulos@firstbhph.com> <4331918D.4020903@boreham.org> <200509211612.48659.dyioulos@firstbhph.com> Message-ID: <4331BF2C.20204@boreham.org> > >I ran tcpdump -s 0 port 389 and redirected the output to a file. I fired off >tcpdump just prior to starting the FDS server. Then, I started the console, >and did a full re-sync. If I interpret the results correctly, the FDS and >ADS boxes communicate on server start-up, buy sync dies immediately. >Shall I send the output to you off-list (I have the address)? > > Yes please. From nabeelmoidu at gmail.com Thu Sep 22 06:05:02 2005 From: nabeelmoidu at gmail.com (Nabeel Moidu) Date: Thu, 22 Sep 2005 11:35:02 +0530 Subject: [Fedora-directory-users] Sync AD In-Reply-To: <200509211156.49254.dyioulos@firstbhph.com> References: <43303C9A.1090702@centimfe.com> <43317D13.9070902@boreham.org> <3fd6d7cc050921083873810107@mail.gmail.com> <200509211156.49254.dyioulos@firstbhph.com> Message-ID: <3fd6d7cc050921230523325b99@mail.gmail.com> On 9/21/05, Dimitri Yioulos wrote: > > On Wednesday 21 September 2005 11:38 am, Nabeel Moidu wrote: > > Dimitri > > Can you tell us where u got stuck or what is the error. > > For me the sync was pretty straight through except for > > finding the passsync.msi file which was in the installation package > > itself( i wasted a lot of time googling for it). > > By the way i used the default windows administrator user and setup > > the sync without the ssl stuff. > > Regards > > Nabeel > > > > On 9/21/05, David Boreham wrote: > > > >Thanks for pointing me to the manual - I've read it. I'm sure it's my > > > > own stupidity that has caused me to misconfigure something regarding > > > > sync. I > > > > > > was > > > > > > >hoping that someone who had gone through the process of setting up > > > > > > winsync > > > > > > >might share that with me; perhaps that would help me catch my error. > > > >Obviously, the manual didn't work for a non-genius like me. > > > > > > The step by step guide in the manual was written by someone > > > that had gone through the steps themselves (a non-developer). > > > Anyway, could you try the steps listed in the 'troubleshooting' > > > section of the winsync manual chapter, in particular enable > > > replication logging ? That will probably produce some useful > > > error log output, which you can post here and we'll attempt to > > > determine what's not working. > > > > > > > > > > > > > > > -- > > > Fedora-directory-users mailing list > > > Fedora-directory-users at redhat.com > > > https://www.redhat.com/mailman/listinfo/fedora-directory-users > > Nabeel, > > Thanks for your response! > > I'm not sure where I'm getting stuck (and, at this point, I'm just totally > confused). If using the default administrator for sync purposes works, > then > that's what I'll do. Do I need to create a corresponding user anywhere on > the FDS box (in FDS or in the underlying OS [actually, the underlying OS > doesn't like the user "administrator"]). I don't care just yet about > password synchronization, so do I need to use the Windows sync program? Is > it really just a matter of creating the proper sync agreement? Dimitri I'll tell you the way i did in mine.I don't know if its the perfect way or if it will bug me later.But so far it has worked. In the windows part of the passsync.msi configuration (just run the msi file again to reconfigure , for some reason the modify option never comes in the windows 2003 services.msc tool as said in the tutorial) give the options for user name as cn=sync manager , cn =config and the search base ou=people,dc=domain,dc=com ( try going by what the tutorial says as far as possible). In the FDS create under the config a new Rolewith name sync manager and the bind user in the sync agreement should be cn=Administrator,cn=users,dc=domain,dc=com(the windows domain administrator). I didn't do anything further .I just started the sync and it worked. As i told i am a beginner in LDAP , and have not completely read the FDS schema docs ( I will do them before i finish this work) .When it all goes into production once i get postfix also working with this then i will have to plan which user with what privilege to use where and all that stuff. I am in India and my timings is different from most of yours , thats why i couldn't reply yesterday. Regards Nabeel Thanks. > > Dimitri > -------------- next part -------------- An HTML attachment was scrubbed... URL: From ajay at unisoftindia.net Thu Sep 22 10:29:30 2005 From: ajay at unisoftindia.net (Ajay) Date: Thu, 22 Sep 2005 15:59:30 +0530 Subject: [Fedora-directory-users] Startconsole errors Message-ID: <4332878A.6070800@unisoftindia.net> Hi The directory server is successfully installed and we configured a administrative domain intially. The server is accessible via browser, but the startconsole fails with the error output pasted below ________________________________________________________________________________________________________ [root at cad-station-7 fedora-ds]# ./startconsole sh: -c: line 0: syntax error near unexpected token `(' sh: -c: line 0: `/opt/fedora-ds/bin/base/jre/bin/java -ms8m -mx64m -cp .:./base.jar:./nmclf70.jar:./ldapjdk.jar:./mcc70_en.jar:./nmclf70_en.jar:./jss3.jar:./mcc70.jar -Djava.library.path=/opt/fedora-ds/lib/jss -Djava.util.prefs.systemRoot=/opt/fedora-ds/java/.java -Djava.util.prefs.userRoot=/opt/fedora-ds/java com.netscape.management.client.console.Console -A http://cad-station-7.(none):11334' _________________________________________________________________________________________________________ The startconsole was starting normally and prompting for username, before the server was configured via ./setup/.setup I am running CentOS4 with the lastest updates installed. Ajay From rmeggins at redhat.com Thu Sep 22 13:41:44 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Thu, 22 Sep 2005 07:41:44 -0600 Subject: [Fedora-directory-users] Startconsole errors In-Reply-To: <4332878A.6070800@unisoftindia.net> References: <4332878A.6070800@unisoftindia.net> Message-ID: <4332B498.1020603@redhat.com> http://directory.fedora.redhat.com/wiki/FAQ#Syntax_error_near_unexpected_token_.60.28.27 Ajay wrote: > Hi > > The directory server is successfully installed and we configured a > administrative domain intially. The server is accessible via browser, > but the startconsole fails with the error output pasted below > ________________________________________________________________________________________________________ > > [root at cad-station-7 fedora-ds]# ./startconsole > sh: -c: line 0: syntax error near unexpected token `(' > sh: -c: line 0: `/opt/fedora-ds/bin/base/jre/bin/java -ms8m -mx64m > -cp > .:./base.jar:./nmclf70.jar:./ldapjdk.jar:./mcc70_en.jar:./nmclf70_en.jar:./jss3.jar:./mcc70.jar > -Djava.library.path=/opt/fedora-ds/lib/jss > -Djava.util.prefs.systemRoot=/opt/fedora-ds/java/.java > -Djava.util.prefs.userRoot=/opt/fedora-ds/java > com.netscape.management.client.console.Console -A > http://cad-station-7.(none):11334' > _________________________________________________________________________________________________________ > > > The startconsole was starting normally and prompting for username, > before the server was configured via ./setup/.setup > > I am running CentOS4 with the lastest updates installed. > Ajay > > > > > > > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From basile.mathieu at siris.sorbonne.fr Thu Sep 22 14:28:24 2005 From: basile.mathieu at siris.sorbonne.fr (basile au siris) Date: Thu, 22 Sep 2005 16:28:24 +0200 Subject: [Fedora-directory-users] group problem Message-ID: <4332BF88.6080907@siris.sorbonne.fr> hi i use now FDS as group database here is a group i defined dn: cn=toto,ou=Groups,dc=sorbonne,dc=fr cn: toto objectClass: top objectClass: groupOfUniqueNames objectClass: posixGroup objectClass: groupofnames gidNumber: 16000 memberUid: uid=bob,ou=People,dc=sorbonne,dc=fr id bob give me : uid=51117(bob) gid=16000 what did i forget to do this group a unix group thanks basile From ajay at unisoftindia.net Thu Sep 22 14:45:20 2005 From: ajay at unisoftindia.net (Ajay) Date: Thu, 22 Sep 2005 20:15:20 +0530 Subject: [Fedora-directory-users] Startconsole errors In-Reply-To: <4332B498.1020603@redhat.com> References: <4332878A.6070800@unisoftindia.net> <4332B498.1020603@redhat.com> Message-ID: <4332C380.3000305@unisoftindia.net> Thanks Rich Really sorry for having troubled you guys for something that was already in the FAQ, don't know how I missed that, Thanks once again Rgds Ajay Rich Megginson wrote: > http://directory.fedora.redhat.com/wiki/FAQ#Syntax_error_near_unexpected_token_.60.28.27 > > > Ajay wrote: > >> Hi >> >> The directory server is successfully installed and we configured a >> administrative domain intially. The server is accessible via browser, >> but the startconsole fails with the error output pasted below >> ________________________________________________________________________________________________________ >> >> [root at cad-station-7 fedora-ds]# ./startconsole >> sh: -c: line 0: syntax error near unexpected token `(' >> sh: -c: line 0: `/opt/fedora-ds/bin/base/jre/bin/java -ms8m -mx64m >> -cp >> .:./base.jar:./nmclf70.jar:./ldapjdk.jar:./mcc70_en.jar:./nmclf70_en.jar:./jss3.jar:./mcc70.jar >> -Djava.library.path=/opt/fedora-ds/lib/jss >> -Djava.util.prefs.systemRoot=/opt/fedora-ds/java/.java >> -Djava.util.prefs.userRoot=/opt/fedora-ds/java >> com.netscape.management.client.console.Console -A >> http://cad-station-7.(none):11334' >> _________________________________________________________________________________________________________ >> >> >> The startconsole was starting normally and prompting for username, >> before the server was configured via ./setup/.setup >> >> I am running CentOS4 with the lastest updates installed. >> Ajay >> >> >> >> >> >> >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From rmeggins at redhat.com Thu Sep 22 14:37:20 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Thu, 22 Sep 2005 08:37:20 -0600 Subject: [Fedora-directory-users] group problem In-Reply-To: <4332BF88.6080907@siris.sorbonne.fr> References: <4332BF88.6080907@siris.sorbonne.fr> Message-ID: <4332C1A0.3000901@redhat.com> basile au siris wrote: > hi > > i use now FDS as group database > here is a group i defined > > dn: cn=toto,ou=Groups,dc=sorbonne,dc=fr > cn: toto > objectClass: top > objectClass: groupOfUniqueNames > objectClass: posixGroup > objectClass: groupofnames > gidNumber: 16000 > memberUid: uid=bob,ou=People,dc=sorbonne,dc=fr > > > id bob give me : uid=51117(bob) gid=16000 > what did i forget to do this group a unix group The memberUid attribute is INTEGER syntax. The value of this attribute should be the group members' uidNumber values. For a gruopOfNames (or groupOfUniqueNames) the member or uniquemember attributes are used, and these hold the DNs of the members' entries. > thanks > basile > > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Thu Sep 22 14:40:07 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Thu, 22 Sep 2005 08:40:07 -0600 Subject: [Fedora-directory-users] Startconsole errors In-Reply-To: <4332C380.3000305@unisoftindia.net> References: <4332878A.6070800@unisoftindia.net> <4332B498.1020603@redhat.com> <4332C380.3000305@unisoftindia.net> Message-ID: <4332C247.7080009@redhat.com> Ajay wrote: > Thanks Rich > > Really sorry for having troubled you guys for something that was > already in the FAQ, don't know how I missed that, > > Thanks once again It wasn't in the FAQ, but it is asked all the time so I figured I better add it. > > Rgds > > Ajay > > > > Rich Megginson wrote: > >> http://directory.fedora.redhat.com/wiki/FAQ#Syntax_error_near_unexpected_token_.60.28.27 >> >> >> Ajay wrote: >> >>> Hi >>> >>> The directory server is successfully installed and we configured a >>> administrative domain intially. The server is accessible via >>> browser, but the startconsole fails with the error output pasted below >>> ________________________________________________________________________________________________________ >>> >>> [root at cad-station-7 fedora-ds]# ./startconsole >>> sh: -c: line 0: syntax error near unexpected token `(' >>> sh: -c: line 0: `/opt/fedora-ds/bin/base/jre/bin/java -ms8m -mx64m >>> -cp >>> .:./base.jar:./nmclf70.jar:./ldapjdk.jar:./mcc70_en.jar:./nmclf70_en.jar:./jss3.jar:./mcc70.jar >>> -Djava.library.path=/opt/fedora-ds/lib/jss >>> -Djava.util.prefs.systemRoot=/opt/fedora-ds/java/.java >>> -Djava.util.prefs.userRoot=/opt/fedora-ds/java >>> com.netscape.management.client.console.Console -A >>> http://cad-station-7.(none):11334' >>> _________________________________________________________________________________________________________ >>> >>> >>> The startconsole was starting normally and prompting for username, >>> before the server was configured via ./setup/.setup >>> >>> I am running CentOS4 with the lastest updates installed. >>> Ajay >>> >>> >>> >>> >>> >>> >>> >>> -- >>> Fedora-directory-users mailing list >>> Fedora-directory-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> >> >> ------------------------------------------------------------------------ >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From basile.mathieu at siris.sorbonne.fr Thu Sep 22 14:52:46 2005 From: basile.mathieu at siris.sorbonne.fr (basile au siris) Date: Thu, 22 Sep 2005 16:52:46 +0200 Subject: [Fedora-directory-users] group problem In-Reply-To: <4332C1A0.3000901@redhat.com> References: <4332BF88.6080907@siris.sorbonne.fr> <4332C1A0.3000901@redhat.com> Message-ID: <4332C53E.6080702@siris.sorbonne.fr> i do what you say but have the same problem it seems my group is not a unix group getent passwd give me all users ( /etc/passwd and ldap ) but getent group just give /etc/groups groups thanks basile Rich Megginson wrote: > basile au siris wrote: > >> hi >> >> i use now FDS as group database >> here is a group i defined >> >> dn: cn=toto,ou=Groups,dc=sorbonne,dc=fr >> cn: toto >> objectClass: top >> objectClass: groupOfUniqueNames >> objectClass: posixGroup >> objectClass: groupofnames >> gidNumber: 16000 >> memberUid: uid=bob,ou=People,dc=sorbonne,dc=fr >> >> >> id bob give me : uid=51117(bob) gid=16000 >> what did i forget to do this group a unix group > > > The memberUid attribute is INTEGER syntax. The value of this > attribute should be the group members' uidNumber values. For a > gruopOfNames (or groupOfUniqueNames) the member or uniquemember > attributes are used, and these hold the DNs of the members' entries. > >> thanks >> basile >> >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From rmeggins at redhat.com Thu Sep 22 14:55:43 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Thu, 22 Sep 2005 08:55:43 -0600 Subject: [Fedora-directory-users] group problem In-Reply-To: <4332C53E.6080702@siris.sorbonne.fr> References: <4332BF88.6080907@siris.sorbonne.fr> <4332C1A0.3000901@redhat.com> <4332C53E.6080702@siris.sorbonne.fr> Message-ID: <4332C5EF.7010502@redhat.com> basile au siris wrote: > i do what you say but have the same problem > it seems my group is not a unix group > getent passwd give me all users ( /etc/passwd and ldap ) > but getent group just give /etc/groups groups I'm not sure then. Check your /etc/nsswitch.conf and your pam configuration. > thanks > basile > > Rich Megginson wrote: > >> basile au siris wrote: >> >>> hi >>> >>> i use now FDS as group database >>> here is a group i defined >>> >>> dn: cn=toto,ou=Groups,dc=sorbonne,dc=fr >>> cn: toto >>> objectClass: top >>> objectClass: groupOfUniqueNames >>> objectClass: posixGroup >>> objectClass: groupofnames >>> gidNumber: 16000 >>> memberUid: uid=bob,ou=People,dc=sorbonne,dc=fr >>> >>> >>> id bob give me : uid=51117(bob) gid=16000 >>> what did i forget to do this group a unix group >> >> >> >> The memberUid attribute is INTEGER syntax. The value of this >> attribute should be the group members' uidNumber values. For a >> gruopOfNames (or groupOfUniqueNames) the member or uniquemember >> attributes are used, and these hold the DNs of the members' entries. >> >>> thanks >>> basile >>> >>> >>> -- >>> Fedora-directory-users mailing list >>> Fedora-directory-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> >> >> ------------------------------------------------------------------------ >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From basile.mathieu at siris.sorbonne.fr Thu Sep 22 14:58:37 2005 From: basile.mathieu at siris.sorbonne.fr (basile au siris) Date: Thu, 22 Sep 2005 16:58:37 +0200 Subject: [Fedora-directory-users] group problem In-Reply-To: <4332C5EF.7010502@redhat.com> References: <4332BF88.6080907@siris.sorbonne.fr> <4332C1A0.3000901@redhat.com> <4332C53E.6080702@siris.sorbonne.fr> <4332C5EF.7010502@redhat.com> Message-ID: <4332C69D.4070003@siris.sorbonne.fr> in nsswitch.conf i have group: files ldap and what can i check in pam.conf all works fine for users basile Rich Megginson wrote: > basile au siris wrote: > >> i do what you say but have the same problem >> it seems my group is not a unix group >> getent passwd give me all users ( /etc/passwd and ldap ) >> but getent group just give /etc/groups groups > > > I'm not sure then. Check your /etc/nsswitch.conf and your pam > configuration. > >> thanks >> basile >> >> Rich Megginson wrote: >> >>> basile au siris wrote: >>> >>>> hi >>>> >>>> i use now FDS as group database >>>> here is a group i defined >>>> >>>> dn: cn=toto,ou=Groups,dc=sorbonne,dc=fr >>>> cn: toto >>>> objectClass: top >>>> objectClass: groupOfUniqueNames >>>> objectClass: posixGroup >>>> objectClass: groupofnames >>>> gidNumber: 16000 >>>> memberUid: uid=bob,ou=People,dc=sorbonne,dc=fr >>>> >>>> >>>> id bob give me : uid=51117(bob) gid=16000 >>>> what did i forget to do this group a unix group >>> >>> >>> >>> >>> The memberUid attribute is INTEGER syntax. The value of this >>> attribute should be the group members' uidNumber values. For a >>> gruopOfNames (or groupOfUniqueNames) the member or uniquemember >>> attributes are used, and these hold the DNs of the members' entries. >>> >>>> thanks >>>> basile >>>> >>>> >>>> -- >>>> Fedora-directory-users mailing list >>>> Fedora-directory-users at redhat.com >>>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>> >>> >>> >>> >>> ------------------------------------------------------------------------ >>> >>> >>> -- >>> Fedora-directory-users mailing list >>> Fedora-directory-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>> >>> >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From rmeggins at redhat.com Thu Sep 22 15:06:13 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Thu, 22 Sep 2005 09:06:13 -0600 Subject: [Fedora-directory-users] group problem In-Reply-To: <4332C69D.4070003@siris.sorbonne.fr> References: <4332BF88.6080907@siris.sorbonne.fr> <4332C1A0.3000901@redhat.com> <4332C53E.6080702@siris.sorbonne.fr> <4332C5EF.7010502@redhat.com> <4332C69D.4070003@siris.sorbonne.fr> Message-ID: <4332C865.4000201@redhat.com> basile au siris wrote: > in nsswitch.conf i have > group: files ldap Try group: ldap [NOTFOUND=return] files or something like that - I'm not sure of the exact syntax. This will tell it to first use ldap for group lookups, and fail if not found in ldap, unless ldap is down, in which case lookups will go to /etc/groups > and what can i check in pam.conf > all works fine for users > basile > > > > Rich Megginson wrote: > >> basile au siris wrote: >> >>> i do what you say but have the same problem >>> it seems my group is not a unix group >>> getent passwd give me all users ( /etc/passwd and ldap ) >>> but getent group just give /etc/groups groups >> >> >> >> I'm not sure then. Check your /etc/nsswitch.conf and your pam >> configuration. >> >>> thanks >>> basile >>> >>> Rich Megginson wrote: >>> >>>> basile au siris wrote: >>>> >>>>> hi >>>>> >>>>> i use now FDS as group database >>>>> here is a group i defined >>>>> >>>>> dn: cn=toto,ou=Groups,dc=sorbonne,dc=fr >>>>> cn: toto >>>>> objectClass: top >>>>> objectClass: groupOfUniqueNames >>>>> objectClass: posixGroup >>>>> objectClass: groupofnames >>>>> gidNumber: 16000 >>>>> memberUid: uid=bob,ou=People,dc=sorbonne,dc=fr >>>>> >>>>> >>>>> id bob give me : uid=51117(bob) gid=16000 >>>>> what did i forget to do this group a unix group >>>> >>>> >>>> >>>> >>>> >>>> The memberUid attribute is INTEGER syntax. The value of this >>>> attribute should be the group members' uidNumber values. For a >>>> gruopOfNames (or groupOfUniqueNames) the member or uniquemember >>>> attributes are used, and these hold the DNs of the members' entries. >>>> >>>>> thanks >>>>> basile >>>>> >>>>> >>>>> -- >>>>> Fedora-directory-users mailing list >>>>> Fedora-directory-users at redhat.com >>>>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>>> >>>> >>>> >>>> >>>> >>>> ------------------------------------------------------------------------ >>>> >>>> >>>> -- >>>> Fedora-directory-users mailing list >>>> Fedora-directory-users at redhat.com >>>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>>> >>>> >>> >>> -- >>> Fedora-directory-users mailing list >>> Fedora-directory-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> >> >> ------------------------------------------------------------------------ >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From mustang4 at free.fr Thu Sep 22 14:29:34 2005 From: mustang4 at free.fr (mustang4 at free.fr) Date: Thu, 22 Sep 2005 16:29:34 +0200 Subject: [Fedora-directory-users] Hide groups, GroupOfNames or GroupOfUniqueNames ? Message-ID: <1127399374.4332bfceda7fe@imp5-g19.free.fr> Hi all ! I actually test this great FD 7.1, and i have a question ; In my database, i've groups define as ; ObjectClass = GroupOfName with attribute name ; member = john.doe... So, theses groups are not viewable by FD when i search a group for example... I noticed that FD use ; ObjectClass = GroupOfUniqueNames with attribute name ; uniqueMember = john.doe.... There 's a solution to configure FD to accept both of theses types ? Without change ObjectClasses and attributes of all my database !... Like mapping with OpenLDAP ; map objectClass groupOfNames groupOfUniqueNames map attribute member uniqueMember Or another solution ? Thanks Yann From rmeggins at redhat.com Thu Sep 22 16:28:29 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Thu, 22 Sep 2005 10:28:29 -0600 Subject: [Fedora-directory-users] Hide groups, GroupOfNames or GroupOfUniqueNames ? In-Reply-To: <1127399374.4332bfceda7fe@imp5-g19.free.fr> References: <1127399374.4332bfceda7fe@imp5-g19.free.fr> Message-ID: <4332DBAD.2020705@redhat.com> mustang4 at free.fr wrote: >Hi all ! > >I actually test this great FD 7.1, and i have a question ; > >In my database, i've groups define as ; ObjectClass = GroupOfName with attribute >name ; member = john.doe... >So, theses groups are not viewable by FD when i search a group for example... > >I noticed that FD use ; ObjectClass = GroupOfUniqueNames with attribute name ; >uniqueMember = john.doe.... > >There 's a solution to configure FD to accept both of theses types ? Without >change ObjectClasses and attributes of all my database !... > > No, unfortunately there is no mapping like OpenLDAP. We're working on it. >Like mapping with OpenLDAP ; >map objectClass groupOfNames groupOfUniqueNames >map attribute member uniqueMember > >Or another solution ? > >Thanks > >Yann > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From i.ruskov at eyesightgroup.net Fri Sep 23 12:36:09 2005 From: i.ruskov at eyesightgroup.net (Ivan Ruskov) Date: Fri, 23 Sep 2005 14:36:09 +0200 Subject: [Fedora-directory-users] NTLM password hashes In-Reply-To: <4332DBAD.2020705@redhat.com> Message-ID: <200509231318.j8NDIT9Y016636@mx1.redhat.com> Hi, Does FDS actually support NTLM hashes for user passwords or is any support for this type of hash algorithm planned in near future? Thanks. From ulrik.haugen at gmail.com Fri Sep 23 14:56:22 2005 From: ulrik.haugen at gmail.com (Ulrik Haugen) Date: Fri, 23 Sep 2005 16:56:22 +0200 Subject: [Fedora-directory-users] Broken link in the latest news posting Message-ID: <9124b6d605092307566d6c9a10@mail.gmail.com> Hello! In the news posting for September 20 it seems "[mod_nss]" is supposed to be a link to the wiki page about mod_nss. If your wiki handles links like the ones I've used another pair of braces ought to help: "[[mod_nss]]". -------------- next part -------------- An HTML attachment was scrubbed... URL: From rcritten at redhat.com Fri Sep 23 17:12:48 2005 From: rcritten at redhat.com (Rob Crittenden) Date: Fri, 23 Sep 2005 13:12:48 -0400 Subject: [Fedora-directory-users] Broken link in the latest news posting In-Reply-To: <9124b6d605092307566d6c9a10@mail.gmail.com> References: <9124b6d605092307566d6c9a10@mail.gmail.com> Message-ID: <43343790.5050307@redhat.com> Bah, that's my fault, fixed. Thanks for pointing that out. rob Ulrik Haugen wrote: > > Hello! > > > > In the news posting for September 20 it seems "[mod_nss]" is > supposed to be a link to the wiki page about mod_nss. If your > wiki handles links like the ones I've used another pair of > braces ought to help: "[[mod_nss]]". > > > ------------------------------------------------------------------------ > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From kullo at lws.bia.edu Fri Sep 23 20:13:43 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Fri, 23 Sep 2005 14:13:43 -0600 Subject: [Fedora-directory-users] Core 3 SetupUtil make problem Message-ID: <433461F7.4020508@lws.bia.edu> Ok, bit of a newbie here... Tried the dsbuild...didn't wanna work for me...so finally, after banging my head off of that for a while, I gave up and did it all by hand(following directions on page...http://directory.fedora.redhat.com/wiki/SetupUtil) Got through all everything, then came to SetupUtil...where I failed miserably. Below is a log...any ideas? Helpful hints? flames? Thanks... PS- Everything to this point has been built with "optimize" parameters... ==================================================================== [root at genie ds]# ls cyrus-sasl-2.1.20 mozilla-components.tar.gz cyrus-sasl-2.1.20.tar.gz net-snmp-5.2.1 db-4.2.52.NC net-snmp-5.2.1.tar.gz db-4.2.52.NC.tar.gz patch.4.2.52.1 fedora-setuputil-devel-7.1.tar.gz patch.4.2.52.2 icu patch.4.2.52.3 icu-2.4.tgz patch.4.2.52.4 mozilla [root at genie ds]# gunzip -c fedora-setuputil-devel-7.1.tar.gz | tar xf- tar: Old option `f' requires an argument. Try `tar --help' for more information. [root at genie ds]# gunzip -c fedora-setuputil-devel-7.1.tar.gz | tar xf - [root at genie ds]# ls cyrus-sasl-2.1.20 icu patch.4.2.52.1 cyrus-sasl-2.1.20.tar.gz icu-2.4.tgz patch.4.2.52.2 db-4.2.52.NC mozilla patch.4.2.52.3 db-4.2.52.NC.tar.gz mozilla-components.tar.gz patch.4.2.52.4 fedora-setuputil-devel-7.1 net-snmp-5.2.1 fedora-setuputil-devel-7.1.tar.gz net-snmp-5.2.1.tar.gz [root at genie ds]# cd fedora-setuputil-devel-7.1 ; gmake BUILD_DEBUG=optimize BUILD_RPM=1 cat: /root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/Linux2.6.9/buildnum.dat: No such file or directory if test ! -d Linux2.6.9; then mkdir Linux2.6.9; fi; perl buildnum.pl -p Linux2.6.9 perl pumpkin.pl 90 pumpkin.dat The components are up to date ==== Starting Server Installer Build ========== gmake BUILD_OPT=1 USE_PTHREADS=1 SECURITY=domestic MOZILLA_SOURCE_ROOT_EXT= BUILD_MODULE=SetupSDK installerSDK gmake[1]: Entering directory `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1' cd installer/lib; gmake BUILD_OPT=1 USE_PTHREADS=1 SECURITY=domestic MOZILLA_SOURCE_ROOT_EXT= -w PERL5=perl gmake[2]: Entering directory ....................yadda, yadda, yadda...make-spam.......................... /usr/lib/gcc/i386-redhat-linux/3.4.4/../../../../include/c++/3.4.4/backward/backward_warning.h:32:2: warning: #warning This file includes at least one deprecated or antiquated header. Please consider using one of the 32 headers found in section 17.4.1.2 of the C++ standard. Examples include substituting the header for the header for C++ includes, or instead of the deprecated header . To disable this warning use -Wno-deprecated. gcc -c -fPIC -pipe -DLINUX -Dlinux -DBSD -D_POSIX_SOURCE -D_XOPEN_SOURCE -D_BSD_SOURCE -DHAVE_STRERROR -DNO_DBM -DNO_NODELOCK -DXP_UNIX -DLinux -O2 -DSPAPI20 -DBUILD_NUM=\"2005.266.2012\" -I../../../../mozilla/dist/public/ldap -I../../include ux-curse.c -o /root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/built/Linux2.6.9-domestic-optimize-normal-pth-installer/lib/libinstall/ux-curse.o In file included from ux-curse.c:33: ux-curse.h:52:38: curses.h: No such file or directory ux-curse.c: In function `exit_message': ux-curse.c:78: error: `stdscr' undeclared (first use in this function) ux-curse.c:78: error: (Each undeclared identifier is reported only once ux-curse.c:78: error: for each function it appears in.) ux-curse.c: In function `grab_string_generic': ux-curse.c:217: error: `stdscr' undeclared (first use in this function) ux-curse.c: In function `print_oneplace': ux-curse.c:313: error: `stdscr' undeclared (first use in this function) ux-curse.c: In function `new_page': ux-curse.c:325: error: `stdscr' undeclared (first use in this function) ux-curse.c: In function `w_initscr': ux-curse.c:354: warning: comparison between pointer and integer ux-curse.c:356: warning: comparison between pointer and integer ux-curse.c:358: warning: comparison between pointer and integer gmake[3]: *** [/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/built/Linux2.6.9-domestic-optimize-normal-pth-installer/lib/libinstall/ux-curse.o] Error 1 gmake[3]: Leaving directory `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/installer/unix/lib' gmake[2]: *** [all] Error 2 gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/installer/lib' gmake[1]: *** [installerSDK] Error 2 gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1' gmake: *** [buildInstaller] Error 2 [root at genie fedora-setuputil-devel-7.1]# From rmeggins at redhat.com Fri Sep 23 20:35:33 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Fri, 23 Sep 2005 14:35:33 -0600 Subject: [Fedora-directory-users] Core 3 SetupUtil make problem In-Reply-To: <433461F7.4020508@lws.bia.edu> References: <433461F7.4020508@lws.bia.edu> Message-ID: <43346715.6050603@redhat.com> On my RHEL4 system, curses.h is provided by the package ncurses-devel-5.4-13 Jason Kullo Sam wrote: > Ok, bit of a newbie here... > Tried the dsbuild...didn't wanna work for me...so finally, after > banging my head off of that for a while, I gave up and did it all by > hand(following directions on > page...http://directory.fedora.redhat.com/wiki/SetupUtil) Got through > all everything, then came to SetupUtil...where I failed miserably. > Below is a log...any ideas? Helpful hints? flames? Thanks... > PS- Everything to this point has been built with "optimize" parameters... > ==================================================================== > > [root at genie ds]# ls > cyrus-sasl-2.1.20 mozilla-components.tar.gz > cyrus-sasl-2.1.20.tar.gz net-snmp-5.2.1 > db-4.2.52.NC net-snmp-5.2.1.tar.gz > db-4.2.52.NC.tar.gz patch.4.2.52.1 > fedora-setuputil-devel-7.1.tar.gz patch.4.2.52.2 > icu patch.4.2.52.3 > icu-2.4.tgz patch.4.2.52.4 > mozilla > [root at genie ds]# gunzip -c fedora-setuputil-devel-7.1.tar.gz | tar xf- > tar: Old option `f' requires an argument. > Try `tar --help' for more information. > [root at genie ds]# gunzip -c fedora-setuputil-devel-7.1.tar.gz | tar xf - > [root at genie ds]# ls > cyrus-sasl-2.1.20 icu > patch.4.2.52.1 > cyrus-sasl-2.1.20.tar.gz icu-2.4.tgz > patch.4.2.52.2 > db-4.2.52.NC mozilla > patch.4.2.52.3 > db-4.2.52.NC.tar.gz mozilla-components.tar.gz > patch.4.2.52.4 > fedora-setuputil-devel-7.1 net-snmp-5.2.1 > fedora-setuputil-devel-7.1.tar.gz net-snmp-5.2.1.tar.gz > [root at genie ds]# cd fedora-setuputil-devel-7.1 ; gmake > BUILD_DEBUG=optimize BUILD_RPM=1 > cat: > /root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/Linux2.6.9/buildnum.dat: > No such file or directory > if test ! -d Linux2.6.9; then mkdir Linux2.6.9; fi; > perl buildnum.pl -p Linux2.6.9 > perl pumpkin.pl 90 pumpkin.dat > The components are up to date > > ==== Starting Server Installer Build ========== > > gmake BUILD_OPT=1 USE_PTHREADS=1 SECURITY=domestic > MOZILLA_SOURCE_ROOT_EXT= BUILD_MODULE=SetupSDK installerSDK > gmake[1]: Entering directory > `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1' > cd installer/lib; gmake BUILD_OPT=1 USE_PTHREADS=1 SECURITY=domestic > MOZILLA_SOURCE_ROOT_EXT= -w PERL5=perl > gmake[2]: Entering directory > > ....................yadda, yadda, > yadda...make-spam.......................... > > /usr/lib/gcc/i386-redhat-linux/3.4.4/../../../../include/c++/3.4.4/backward/backward_warning.h:32:2: > warning: #warning This file includes at least one deprecated or > antiquated header. Please consider using one of the 32 headers found > in section 17.4.1.2 of the C++ standard. Examples include substituting > the header for the header for C++ includes, or > instead of the deprecated header . To disable this warning > use -Wno-deprecated. > > gcc -c -fPIC -pipe -DLINUX -Dlinux -DBSD -D_POSIX_SOURCE > -D_XOPEN_SOURCE -D_BSD_SOURCE -DHAVE_STRERROR -DNO_DBM -DNO_NODELOCK > -DXP_UNIX -DLinux -O2 -DSPAPI20 -DBUILD_NUM=\"2005.266.2012\" > -I../../../../mozilla/dist/public/ldap -I../../include ux-curse.c -o > /root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/built/Linux2.6.9-domestic-optimize-normal-pth-installer/lib/libinstall/ux-curse.o > > In file included from ux-curse.c:33: > ux-curse.h:52:38: curses.h: No such file or directory > ux-curse.c: In function `exit_message': > ux-curse.c:78: error: `stdscr' undeclared (first use in this function) > ux-curse.c:78: error: (Each undeclared identifier is reported only once > ux-curse.c:78: error: for each function it appears in.) > ux-curse.c: In function `grab_string_generic': > ux-curse.c:217: error: `stdscr' undeclared (first use in this function) > ux-curse.c: In function `print_oneplace': > ux-curse.c:313: error: `stdscr' undeclared (first use in this function) > ux-curse.c: In function `new_page': > ux-curse.c:325: error: `stdscr' undeclared (first use in this function) > ux-curse.c: In function `w_initscr': > ux-curse.c:354: warning: comparison between pointer and integer > ux-curse.c:356: warning: comparison between pointer and integer > ux-curse.c:358: warning: comparison between pointer and integer > gmake[3]: *** > [/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/built/Linux2.6.9-domestic-optimize-normal-pth-installer/lib/libinstall/ux-curse.o] > Error 1 > gmake[3]: Leaving directory > `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/installer/unix/lib' > > gmake[2]: *** [all] Error 2 > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/installer/lib' > > gmake[1]: *** [installerSDK] Error 2 > gmake[1]: Leaving directory > `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1' > gmake: *** [buildInstaller] Error 2 > [root at genie fedora-setuputil-devel-7.1]# > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From kullo at lws.bia.edu Fri Sep 23 21:18:25 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Fri, 23 Sep 2005 15:18:25 -0600 Subject: [Fedora-directory-users] Core 3 SetupUtil make problem In-Reply-To: <43346715.6050603@redhat.com> References: <433461F7.4020508@lws.bia.edu> <43346715.6050603@redhat.com> Message-ID: <43347121.1010906@lws.bia.edu> Yup...a quick... yum install ncurses-devel worked on that...then a new thing...i'll put it under a new post so the next newbie fighting with this thing has an easier time! Rich Megginson wrote: > On my RHEL4 system, curses.h is provided by the package > ncurses-devel-5.4-13 > > Jason Kullo Sam wrote: > >> Ok, bit of a newbie here... >> Tried the dsbuild...didn't wanna work for me...so finally, after >> banging my head off of that for a while, I gave up and did it all by >> hand(following directions on >> page...http://directory.fedora.redhat.com/wiki/SetupUtil) Got through >> all everything, then came to SetupUtil...where I failed miserably. >> Below is a log...any ideas? Helpful hints? flames? Thanks... >> PS- Everything to this point has been built with "optimize" >> parameters... >> ==================================================================== >> >> [root at genie ds]# ls >> cyrus-sasl-2.1.20 mozilla-components.tar.gz >> cyrus-sasl-2.1.20.tar.gz net-snmp-5.2.1 >> db-4.2.52.NC net-snmp-5.2.1.tar.gz >> db-4.2.52.NC.tar.gz patch.4.2.52.1 >> fedora-setuputil-devel-7.1.tar.gz patch.4.2.52.2 >> icu patch.4.2.52.3 >> icu-2.4.tgz patch.4.2.52.4 >> mozilla >> [root at genie ds]# gunzip -c fedora-setuputil-devel-7.1.tar.gz | tar xf- >> tar: Old option `f' requires an argument. >> Try `tar --help' for more information. >> [root at genie ds]# gunzip -c fedora-setuputil-devel-7.1.tar.gz | tar xf - >> [root at genie ds]# ls >> cyrus-sasl-2.1.20 icu >> patch.4.2.52.1 >> cyrus-sasl-2.1.20.tar.gz icu-2.4.tgz >> patch.4.2.52.2 >> db-4.2.52.NC mozilla >> patch.4.2.52.3 >> db-4.2.52.NC.tar.gz mozilla-components.tar.gz >> patch.4.2.52.4 >> fedora-setuputil-devel-7.1 net-snmp-5.2.1 >> fedora-setuputil-devel-7.1.tar.gz net-snmp-5.2.1.tar.gz >> [root at genie ds]# cd fedora-setuputil-devel-7.1 ; gmake >> BUILD_DEBUG=optimize BUILD_RPM=1 >> cat: >> /root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/Linux2.6.9/buildnum.dat: >> No such file or directory >> if test ! -d Linux2.6.9; then mkdir Linux2.6.9; fi; >> perl buildnum.pl -p Linux2.6.9 >> perl pumpkin.pl 90 pumpkin.dat >> The components are up to date >> >> ==== Starting Server Installer Build ========== >> >> gmake BUILD_OPT=1 USE_PTHREADS=1 SECURITY=domestic >> MOZILLA_SOURCE_ROOT_EXT= BUILD_MODULE=SetupSDK installerSDK >> gmake[1]: Entering directory >> `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1' >> cd installer/lib; gmake BUILD_OPT=1 USE_PTHREADS=1 SECURITY=domestic >> MOZILLA_SOURCE_ROOT_EXT= -w PERL5=perl >> gmake[2]: Entering directory >> >> ....................yadda, yadda, >> yadda...make-spam.......................... >> >> /usr/lib/gcc/i386-redhat-linux/3.4.4/../../../../include/c++/3.4.4/backward/backward_warning.h:32:2: >> warning: #warning This file includes at least one deprecated or >> antiquated header. Please consider using one of the 32 headers found >> in section 17.4.1.2 of the C++ standard. Examples include >> substituting the header for the header for C++ includes, or >> instead of the deprecated header . To disable >> this warning use -Wno-deprecated. >> >> gcc -c -fPIC -pipe -DLINUX -Dlinux -DBSD -D_POSIX_SOURCE >> -D_XOPEN_SOURCE -D_BSD_SOURCE -DHAVE_STRERROR -DNO_DBM >> -DNO_NODELOCK -DXP_UNIX -DLinux -O2 -DSPAPI20 >> -DBUILD_NUM=\"2005.266.2012\" -I../../../../mozilla/dist/public/ldap >> -I../../include ux-curse.c -o >> /root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/built/Linux2.6.9-domestic-optimize-normal-pth-installer/lib/libinstall/ux-curse.o >> >> In file included from ux-curse.c:33: >> ux-curse.h:52:38: curses.h: No such file or directory >> ux-curse.c: In function `exit_message': >> ux-curse.c:78: error: `stdscr' undeclared (first use in this function) >> ux-curse.c:78: error: (Each undeclared identifier is reported only once >> ux-curse.c:78: error: for each function it appears in.) >> ux-curse.c: In function `grab_string_generic': >> ux-curse.c:217: error: `stdscr' undeclared (first use in this function) >> ux-curse.c: In function `print_oneplace': >> ux-curse.c:313: error: `stdscr' undeclared (first use in this function) >> ux-curse.c: In function `new_page': >> ux-curse.c:325: error: `stdscr' undeclared (first use in this function) >> ux-curse.c: In function `w_initscr': >> ux-curse.c:354: warning: comparison between pointer and integer >> ux-curse.c:356: warning: comparison between pointer and integer >> ux-curse.c:358: warning: comparison between pointer and integer >> gmake[3]: *** >> [/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/built/Linux2.6.9-domestic-optimize-normal-pth-installer/lib/libinstall/ux-curse.o] >> Error 1 >> gmake[3]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/installer/unix/lib' >> >> gmake[2]: *** [all] Error 2 >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/installer/lib' >> >> gmake[1]: *** [installerSDK] Error 2 >> gmake[1]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1' >> gmake: *** [buildInstaller] Error 2 >> [root at genie fedora-setuputil-devel-7.1]# -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From kullo at lws.bia.edu Fri Sep 23 21:43:23 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Fri, 23 Sep 2005 15:43:23 -0600 Subject: [Fedora-directory-users] FC3 - SetupUtil make - Prb2 Message-ID: <433476FB.3040400@lws.bia.edu> Ok...still making SetupUtil, after the ncurses problems, this next one occured. Did a search through google...but still didn't find anything. ================================================================= ++ -c -fPIC -pipe -DLINUX -Dlinux -DBSD -D_POSIX_SOURCE -D_XOPEN_SOURCE -D_BSD_SOURCE -DHAVE_STRERROR -DNO_DBM -DNO_NODELOCK -DXP_UNIX -DLinux -O2 -DSPAPI20 -DBUILD_NUM=\"2005.266.215\" -I../../../../mozilla/dist/public/ldap -I../../include ux-wrapper.cc -o /root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/built/Linux2.6.9-domestic-optimize-normal-pth-installer/lib/libinstall/ux-wrapper.o In file included from /usr/lib/gcc/i386-redhat-linux/3.4.4/../../../../include/c++/3.4.4/backward/iostream.h:31, from ../../include/ldapu.h:273, from ux-util.h:124, from ux-wrapper.cc:61: /usr/lib/gcc/i386-redhat-linux/3.4.4/../../../../include/c++/3.4.4/backward/backward_warning.h:32:2: warning: #warning This file includes at least one deprecated or antiquated header. Please consider using one of the 32 headers found in section 17.4.1.2 of the C++ standard. Examples include substituting the header for the header for C++ includes, or instead of the deprecated header . To disable this warning use -Wno-deprecated. gmake[3]: *** No rule to make target `-ltermcap', needed by `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/built/Linux2.6.9-domestic-optimize-normal-pth-installer/lib/libinstall.a'. Stop. gmake[3]: Leaving directory `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/installer/unix/lib' gmake[2]: *** [all] Error 2 gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/installer/lib' gmake[1]: *** [installerSDK] Error 2 gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1' gmake: *** [buildInstaller] Error 2 From rcritten at redhat.com Fri Sep 23 22:04:02 2005 From: rcritten at redhat.com (Rob Crittenden) Date: Fri, 23 Sep 2005 18:04:02 -0400 Subject: [Fedora-directory-users] FC3 - SetupUtil make - Prb2 In-Reply-To: <433476FB.3040400@lws.bia.edu> References: <433476FB.3040400@lws.bia.edu> Message-ID: <43347BD2.5060805@redhat.com> libtermcap-devel-2.0.8-35 rob Jason Kullo Sam wrote: > Ok...still making SetupUtil, after the ncurses problems, this next one > occured. Did a search through google...but still didn't find anything. > > ================================================================= > ++ -c -fPIC -pipe -DLINUX -Dlinux -DBSD -D_POSIX_SOURCE -D_XOPEN_SOURCE > -D_BSD_SOURCE -DHAVE_STRERROR -DNO_DBM -DNO_NODELOCK -DXP_UNIX -DLinux > -O2 -DSPAPI20 -DBUILD_NUM=\"2005.266.215\" > -I../../../../mozilla/dist/public/ldap -I../../include ux-wrapper.cc -o > /root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/built/Linux2.6.9-domestic-optimize-normal-pth-installer/lib/libinstall/ux-wrapper.o > > In file included from > /usr/lib/gcc/i386-redhat-linux/3.4.4/../../../../include/c++/3.4.4/backward/iostream.h:31, > > from ../../include/ldapu.h:273, > from ux-util.h:124, > from ux-wrapper.cc:61: > /usr/lib/gcc/i386-redhat-linux/3.4.4/../../../../include/c++/3.4.4/backward/backward_warning.h:32:2: > warning: #warning This file includes at least one deprecated or > antiquated header. Please consider using one of the 32 headers found in > section 17.4.1.2 of the C++ standard. Examples include substituting the > header for the header for C++ includes, or instead > of the deprecated header . To disable this warning use > -Wno-deprecated. > gmake[3]: *** No rule to make target `-ltermcap', needed by > `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/built/Linux2.6.9-domestic-optimize-normal-pth-installer/lib/libinstall.a'. > Stop. > gmake[3]: Leaving directory > `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/installer/unix/lib' > > gmake[2]: *** [all] Error 2 > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/installer/lib' > gmake[1]: *** [installerSDK] Error 2 > gmake[1]: Leaving directory > `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1' > gmake: *** [buildInstaller] Error 2 > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From kullo at lws.bia.edu Fri Sep 23 21:57:19 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Fri, 23 Sep 2005 15:57:19 -0600 Subject: [Fedora-directory-users] FC3 - SetupUtil make - Prb2 In-Reply-To: <43347BD2.5060805@redhat.com> References: <433476FB.3040400@lws.bia.edu> <43347BD2.5060805@redhat.com> Message-ID: <43347A3F.2020302@lws.bia.edu> Thanks rob...that one worked. Now I just need to research the new prob...hehe... Rob Crittenden wrote: > libtermcap-devel-2.0.8-35 > > rob > > Jason Kullo Sam wrote: > >> Ok...still making SetupUtil, after the ncurses problems, this next >> one occured. Did a search through google...but still didn't find >> anything. >> >> ================================================================= >> ++ -c -fPIC -pipe -DLINUX -Dlinux -DBSD -D_POSIX_SOURCE >> -D_XOPEN_SOURCE -D_BSD_SOURCE -DHAVE_STRERROR -DNO_DBM >> -DNO_NODELOCK -DXP_UNIX -DLinux -O2 -DSPAPI20 >> -DBUILD_NUM=\"2005.266.215\" -I../../../../mozilla/dist/public/ldap >> -I../../include ux-wrapper.cc -o >> /root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/built/Linux2.6.9-domestic-optimize-normal-pth-installer/lib/libinstall/ux-wrapper.o >> >> In file included from >> /usr/lib/gcc/i386-redhat-linux/3.4.4/../../../../include/c++/3.4.4/backward/iostream.h:31, >> >> from ../../include/ldapu.h:273, >> from ux-util.h:124, >> from ux-wrapper.cc:61: >> /usr/lib/gcc/i386-redhat-linux/3.4.4/../../../../include/c++/3.4.4/backward/backward_warning.h:32:2: >> warning: #warning This file includes at least one deprecated or >> antiquated header. Please consider using one of the 32 headers found >> in section 17.4.1.2 of the C++ standard. Examples include >> substituting the header for the header for C++ includes, or >> instead of the deprecated header . To disable >> this warning use -Wno-deprecated. >> gmake[3]: *** No rule to make target `-ltermcap', needed by >> `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/built/Linux2.6.9-domestic-optimize-normal-pth-installer/lib/libinstall.a'. >> Stop. >> gmake[3]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/installer/unix/lib' >> >> gmake[2]: *** [all] Error 2 >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1/installer/lib' >> >> gmake[1]: *** [installerSDK] Error 2 >> gmake[1]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/fedora-setuputil-devel-7.1' >> gmake: *** [buildInstaller] Error 2 >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From kullo at lws.bia.edu Fri Sep 23 22:33:07 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Fri, 23 Sep 2005 16:33:07 -0600 Subject: [Fedora-directory-users] FC 3 - AdminUtil 1-step (adminutilbuild) Message-ID: <433482A3.7080205@lws.bia.edu> Ok...sorry to be a pain...but I'm making my way painfully through this...decided to take the easy way out this time...lol...and try the 1-step build. Getting this error. Can't figure out what I don't have installed... ==================================================================== ------------------- Cut all the make crap ---------------------------- install -d work ==> Extracting download/fedora-adminutil-devel-7.1.tar.gz [extract] complete for fedora-adminutil-devel. [patch] complete for fedora-adminutil-devel. [configure] complete for fedora-adminutil-devel. ==> Running make in work/fedora-adminutil-devel-7.1 cat: /root/Desktop/dsbuild-static/ds/adminutilbuild/adminutil/adminutil/work/fedora-adminutil-devel-7.1/Linux2.6/buildnum.dat: No such file or directory gmake[2]: Entering directory `/root/Desktop/dsbuild-static/ds/adminutilbuild/adminutil/adminutil/work/fedora-adminutil-devel-7.1' if test ! -d Linux2.6; then mkdir Linux2.6; fi; buildnum.pl -p Linux2.6 gmake[2]: buildnum.pl: Command not found gmake[2]: *** [buildnum] Error 127 gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/adminutilbuild/adminutil/adminutil/work/fedora-adminutil-devel-7.1' gmake[1]: *** [build-work/fedora-adminutil-devel-7.1/Makefile] Error 2 gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/adminutilbuild/adminutil/adminutil' gmake: *** [dep-../../adminutil/adminutil] Error 2 [root at genie adminutil]# From del at babel.com.au Sat Sep 24 07:15:28 2005 From: del at babel.com.au (Del) Date: Sat, 24 Sep 2005 17:15:28 +1000 Subject: [Fedora-directory-users] LDAP Migration Tools Message-ID: <4334FD10.30304@babel.com.au> Hi, I am part way through writing this set of LDAP migration scripts. Not finished yet but might be useful to someone in their current state: http://wiki.babel.com.au/index.php?area=Linux_Projects&page=LdapImport To quote: LdapImport.pl imports data into a destination LDAP server, from one of two sources. The data can come from either: * Another (source) LDAP server, or * /etc/passwd, /etc/shadow and /etc/group files. Some attempt at schema checking and/or mapping is done. Also, the program will over-write existing entries in the destination LDAP server if required. This was originally designed as a tool to assist migration from OpenLDAP to Fedora Directory Server but plans are to develop it into a general purpose LDAP migration tool. The tool is currently text based but there will be a GUI version developed soon, possibly using Glade. Some parts of these scripts are based on the well known tools by Luke Howard. Comments and bug reports to dev at babel.com.au -- Del From del at babel.com.au Sat Sep 24 08:43:58 2005 From: del at babel.com.au (Del) Date: Sat, 24 Sep 2005 18:43:58 +1000 Subject: [Fedora-directory-users] Client Software Message-ID: <433511CE.7010202@babel.com.au> Hi Rich (and others), To this page: http://directory.fedora.redhat.com/wiki/Client_software It would be useful to add the following links: * Under Software Development Kits: http://ldap.perl.org/ http://www.php.net/manual/en/ref.ldap.php * Under General LDAP Browsing and Administration Tools http://sourceforge.net/projects/gqclient/ (No longer under development, but still the most useful LDAP client I've ever seen). The Python LDAP link under General LDAP Browsing and Administration Tools really belongs under Software Development Kits You may want to have a section for Migration Tools. There are two main ones, including Luke Howard's tools that are bundled with the OpenLDAP RPMs, or available separately here: http://www.padl.com/OSS/MigrationTools.html I'd be happy for you to include my own tools, here: http://wiki.babel.com.au/index.php?area=Linux_Projects&page=LdapImport -- Del From del at babel.com.au Sat Sep 24 13:04:30 2005 From: del at babel.com.au (Del) Date: Sat, 24 Sep 2005 23:04:30 +1000 Subject: [Fedora-directory-users] MD5 for password hashes Message-ID: <43354EDE.4000306@babel.com.au> Hi, I did some digging on this issue. I suspect I have found a bug in Fedora Directory Server handling the importing of MD5 passwords, either that or the current download versions don't support MD5. The results are as follows: -- Run this command on OpenLDAP to set a user's password: ldappasswd -x -D 'uid=root,ou=People,dc=babel,dc=com,dc=au' -W -S 'uid=del,ou=People,dc=babel,dc=com,dc=au' Do a simple ldapsearch as that user, to verify that the password is correct: ldapsearch -x -D 'uid=del,ou=People,dc=babel,dc=com,dc=au' -W 'uid=del' If you have set your OpenLDAP permissions to be relatively transparent, the above ldapsearch will show a base64 representation of your password hash. It looks like this: userPassword:: aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa= You can un-base64 this hash with the following simple perl script: #!/usr/bin/perl # # Usage: $0 string # use MIME::Base64; my $data = $ARGV[0]; print("Input string is " . $data . "n"); $decoded = decode_base64($data); print("Decoded string is " . $decoded . "n"); You will see that the password contains the prefix {MD5}, which looks like this: Decoded string is {MD5}asdfasdfasdfasdfasdf== Import your OpenLDAP directory into Fedora Directory Server. I used LdapImport for this although I also tried it with ldif2db. What happens during the process of LdapImport is: * Passwords of type {CRYPT} are transferred across OK to the FedoraDirectoryServer. * Passwords of type {MD5} appear in the FedoraDirectoryServer as strings beginning with {SSHA}. This can be verified by examining the directory using GQ or a similar LDAP tool, while bound as "cn=Directory Manager". * Attempts to authenticate with the original password now fail. * Attempting to authenticate as the full MD5 string (i.e. use the hash string '{MD5}asdfasdf...==' as extracted from the OpenLDAP server as the password for Fedora Directory Server) in fact works. I expect that what has happened is that Fedora Directory Server has failed to recognise the {MD5} at the beginning of the string as a valid hash mechanism and re-encoded the entire string as an SSHA hash. I see that on the FDS wiki there is mention of MD5 hashing support being added on June 15th. I have fedora-ds-7.1-2.RHEL4 installed from the RPM I downloaded from the FDS web site. How do I verify that this version should have the MD5 support, or do I need a more recent version? -- Del From del at babel.com.au Sat Sep 24 13:08:57 2005 From: del at babel.com.au (Del) Date: Sat, 24 Sep 2005 23:08:57 +1000 Subject: [Fedora-directory-users] MD5 for password hashes In-Reply-To: <43354EDE.4000306@babel.com.au> References: <43354EDE.4000306@babel.com.au> Message-ID: <43354FE9.4090807@babel.com.au> > I see that on the FDS wiki there is mention of MD5 hashing support > being added on June 15th. I have fedora-ds-7.1-2.RHEL4 installed from > the RPM I downloaded from the FDS web site. How do I verify that this > version should have the MD5 support, or do I need a more recent version? Here's the answer to my question: http://directory.fedora.redhat.com/wiki/Howto:OpenLDAPMigration OpenLDAP supports MD5 for password hashes. Support has recently been added (6/14/05) for this to Fedora DS (source code only, no binaries yet). Any chance of some RPMs for the latest edition with the MD5 support please guys? -- Del From kullo at lws.bia.edu Sun Sep 25 22:25:30 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Sun, 25 Sep 2005 16:25:30 -0600 Subject: [Fedora-directory-users] FC 3 - AdminUtil 1-step (adminutilbuild) In-Reply-To: <433482A3.7080205@lws.bia.edu> References: <433482A3.7080205@lws.bia.edu> Message-ID: <433723DA.3040706@lws.bia.edu> Retried install of AdminUtil and after unzipping and running gmake...this is the error(same as before, but this is from package as opposed to 1-step build). Any ideas? ==================================================================== [root at genie fedora-adminutil-devel-7.1]# gmake BUILD_DEBUG=optimize BUILD_RPM=1 cat: /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/buildnum.dat: No such file or directory if test ! -d Linux2.6; then mkdir Linux2.6; fi; buildnum.pl -p Linux2.6 gmake: buildnum.pl: Command not found gmake: *** [buildnum] Error 127 [root at genie fedora-adminutil-devel-7.1]# ls /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/ [root at genie fedora-adminutil-devel-7.1]# ls -al /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/ total 16 drwxr-xr-x 2 root root 4096 Sep 25 14:05 . drwxr-xr-x 5 8799 1114 4096 Sep 25 14:05 .. [root at genie fedora-adminutil-devel-7.1]# From aaron.cline at gmail.com Mon Sep 26 13:43:25 2005 From: aaron.cline at gmail.com (A Cline) Date: Mon, 26 Sep 2005 09:43:25 -0400 Subject: [Fedora-directory-users] Master-Master with ADS Message-ID: <2f8a29cb050926064342a90670@mail.gmail.com> Hello: We are looking at using FDS in our environment to authenticate our Linux servers against. We have existing ADS servers/accounts that we would like to use so that hopefully we can just have one passwd database. I'd like to try to run FDS/ADS servers in a Master/Master configuration. Is this advisable? Are there any caveats? Can anyone tell me what has to be done on the Windows side of things to make this happen? Thanks for any info. Aaron From rmeggins at redhat.com Mon Sep 26 13:48:36 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Mon, 26 Sep 2005 07:48:36 -0600 Subject: [Fedora-directory-users] MD5 for password hashes In-Reply-To: <43354FE9.4090807@babel.com.au> References: <43354EDE.4000306@babel.com.au> <43354FE9.4090807@babel.com.au> Message-ID: <4337FC34.20104@redhat.com> Del wrote: > >> I see that on the FDS wiki there is mention of MD5 hashing support >> being added on June 15th. I have fedora-ds-7.1-2.RHEL4 installed from >> the RPM I downloaded from the FDS web site. How do I verify that this >> version should have the MD5 support, or do I need a more recent version? > > > Here's the answer to my question: > > http://directory.fedora.redhat.com/wiki/Howto:OpenLDAPMigration > > OpenLDAP supports MD5 for password hashes. Support has recently been > added (6/14/05) for this to Fedora DS (source code only, no binaries > yet). > > Any chance of some RPMs for the latest edition with the MD5 support > please guys? We're working on it. -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Mon Sep 26 13:48:43 2005 From: rmeggins at redhat.com (Rich Megginson) Date: Mon, 26 Sep 2005 07:48:43 -0600 Subject: [Fedora-directory-users] Master-Master with ADS In-Reply-To: <2f8a29cb050926064342a90670@mail.gmail.com> References: <2f8a29cb050926064342a90670@mail.gmail.com> Message-ID: <4337FC3B.8000407@redhat.com> A Cline wrote: >Hello: > >We are looking at using FDS in our environment to authenticate our >Linux servers against. We have existing ADS servers/accounts that we >would like to use so that hopefully we can just have one passwd >database. I'd like to try to run FDS/ADS servers in a Master/Master >configuration. Is this advisable? Are there any caveats? Can anyone >tell me what has to be done on the Windows side of things to make this >happen? > > The only replication that can be done between FDS and ADS is Windows Sync. See http://www.redhat.com/docs/manuals/dir-server/ag/7.1/sync.html#2836267 for more details. >Thanks for any info. > >Aaron > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From del at babel.com.au Mon Sep 26 14:39:40 2005 From: del at babel.com.au (Del) Date: Tue, 27 Sep 2005 00:39:40 +1000 Subject: [Fedora-directory-users] LDAP Migration Tools In-Reply-To: <4334FD10.30304@babel.com.au> References: <4334FD10.30304@babel.com.au> Message-ID: <4338082C.5010505@babel.com.au> > I am part way through writing this set of LDAP migration scripts. > Not finished yet but might be useful to someone in their current > state: > > http://wiki.babel.com.au/index.php?area=Linux_Projects&page=LdapImport This program can now migrate schema entries (attributes and object classes) from OpenLDAP to Fedora Directory Server. It does that over LDAP, with both the servers running, so there is no need to restart your FDS, nor is there any need to copy the schema files from OpenLDAP and modify them to work with FDS. This has been tested. By me. Once. If the program eats your schema, your directory, your dinner, or your cat, then you need to examine the warranty provisions of the GNU General Public License to determine what recourse you have (none, that is). Be careful and make plenty of backups before you start. -- Del From mustang4 at free.fr Mon Sep 26 15:03:55 2005 From: mustang4 at free.fr (mustang4 at free.fr) Date: Mon, 26 Sep 2005 17:03:55 +0200 Subject: [Fedora-directory-users] FD 7.1 ssl on one interface only ? Message-ID: <1127747035.43380ddb62c43@imp5-g19.free.fr> Hello, I ran FD 7.1 with SSL mode on port 636 and without SSL on port 389... But, on the same interface... So, i have two interface, and i want FD on port 389 only on localhost, and SSL mode (port 636) on one of my two other interface. I don't find the way to do that ... ? The reason is; i don't want that FD listen on an external interface without SSL. Thanks. Yann. From mj at sci.fi Mon Sep 26 16:02:43 2005 From: mj at sci.fi (Mike Jackson) Date: Mon, 26 Sep 2005 19:02:43 +0300 Subject: [Fedora-directory-users] FD 7.1 ssl on one interface only ? In-Reply-To: <1127747035.43380ddb62c43@imp5-g19.free.fr> References: <1127747035.43380ddb62c43@imp5-g19.free.fr> Message-ID: <43381BA3.5070204@sci.fi> mustang4 at free.fr wrote: > > Hello, > > I ran FD 7.1 with SSL mode on port 636 and without SSL on port 389... > But, on the same interface... > > So, i have two interface, and i want FD on port 389 only on localhost, and SSL > mode (port 636) on one of my two other interface. Not possible afaik. But one solution is to use iptables to block external access to port 389/tcp. -- mike From nhosoi at redhat.com Mon Sep 26 17:23:46 2005 From: nhosoi at redhat.com (Noriko Hosoi) Date: Mon, 26 Sep 2005 10:23:46 -0700 Subject: [Fedora-directory-users] FC 3 - AdminUtil 1-step (adminutilbuild) In-Reply-To: <433723DA.3040706@lws.bia.edu> References: <433482A3.7080205@lws.bia.edu> <433723DA.3040706@lws.bia.edu> Message-ID: <43382EA2.7090001@redhat.com> An HTML attachment was scrubbed... URL: From simonf at cshl.edu Mon Sep 26 18:11:31 2005 From: simonf at cshl.edu (Vsevolod (Simon) Ilyushchenko) Date: Mon, 26 Sep 2005 14:11:31 -0400 Subject: [Fedora-directory-users] Task list blank Message-ID: <433839D3.1080406@cshl.edu> Hi, I'm running a healthy FDS installation on one box, but another installation on an identical box suddenly shows a blank task list for the default directory server. I don't see anything in the error logs for the admin server or for the LDAP server. What do I do? Thanks, Simon -- Simon (Vsevolod ILyushchenko) simonf at cshl.edu http://www.simonf.com Terrorism is a tactic and so to declare war on terrorism is equivalent to Roosevelt's declaring war on blitzkrieg. Zbigniew Brzezinski, U.S. national security advisor, 1977-81 From kullo at lws.bia.edu Mon Sep 26 18:19:21 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Mon, 26 Sep 2005 12:19:21 -0600 Subject: [Fedora-directory-users] FC 3 - AdminUtil 1-step (adminutilbuild) In-Reply-To: <43382EA2.7090001@redhat.com> References: <433482A3.7080205@lws.bia.edu> <433723DA.3040706@lws.bia.edu> <43382EA2.7090001@redhat.com> Message-ID: <43383BA9.7070308@lws.bia.edu> Yup, that's where perl is...(/usr/bin/perl) Noriko Hosoi wrote: > Jason, > > Could you please check where your 'perl' is located on your system? > The perl script buildnum.pl expects to have it in '/usr/bin': > > #!/usr/bin/perl > > Thanks, > --noriko > > Jason Kullo Sam wrote: > >> Retried install of AdminUtil and after unzipping and running >> gmake...this is the error(same as before, but this is from package as >> opposed to 1-step build). Any ideas? >> >> ==================================================================== >> [root at genie fedora-adminutil-devel-7.1]# gmake BUILD_DEBUG=optimize >> BUILD_RPM=1 >> cat: >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/buildnum.dat: >> No such file or directory >> if test ! -d Linux2.6; then mkdir Linux2.6; fi; >> buildnum.pl -p Linux2.6 >> gmake: buildnum.pl: Command not found >> gmake: *** [buildnum] Error 127 >> [root at genie fedora-adminutil-devel-7.1]# ls >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/ >> [root at genie fedora-adminutil-devel-7.1]# ls -al >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/ >> total 16 >> drwxr-xr-x 2 root root 4096 Sep 25 14:05 . >> drwxr-xr-x 5 8799 1114 4096 Sep 25 14:05 .. >> [root at genie fedora-adminutil-devel-7.1]# >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From uffe at loop.to Mon Sep 26 18:30:13 2005 From: uffe at loop.to (uffe at loop.to) Date: Mon, 26 Sep 2005 11:30:13 -0700 Subject: [Fedora-directory-users] FD 7.1 ssl on one interface only ? In-Reply-To: <1127747035.43380ddb62c43@imp5-g19.free.fr> References: <1127747035.43380ddb62c43@imp5-g19.free.fr> Message-ID: <43383E35.3060708@loop.to> The parameters nsslapd-listenhost and nsslapd-securelistenhost will bind to specific IPs instead of INADDR_ANY: http://www.redhat.com/docs/manuals/dir-server/cli/config.htm#marker-129068 http://www.redhat.com/docs/manuals/dir-server/cli/config.htm#marker-129268 mustang4 at free.fr wrote: >Hello, > >I ran FD 7.1 with SSL mode on port 636 and without SSL on port 389... >But, on the same interface... > >So, i have two interface, and i want FD on port 389 only on localhost, and SSL >mode (port 636) on one of my two other interface. > >I don't find the way to do that ... ? >The reason is; i don't want that FD listen on an external interface without SSL. > >Thanks. > >Yann. > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From nhosoi at redhat.com Mon Sep 26 18:51:56 2005 From: nhosoi at redhat.com (Noriko Hosoi) Date: Mon, 26 Sep 2005 11:51:56 -0700 Subject: [Fedora-directory-users] FC 3 - AdminUtil 1-step (adminutilbuild) In-Reply-To: <43383BA9.7070308@lws.bia.edu> References: <433482A3.7080205@lws.bia.edu> <433723DA.3040706@lws.bia.edu> <43382EA2.7090001@redhat.com> <43383BA9.7070308@lws.bia.edu> Message-ID: <4338434C.5080807@redhat.com> An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3170 bytes Desc: S/MIME Cryptographic Signature URL: From uffe at loop.to Mon Sep 26 19:17:59 2005 From: uffe at loop.to (uffe at loop.to) Date: Mon, 26 Sep 2005 12:17:59 -0700 Subject: [Fedora-directory-users] Task list blank In-Reply-To: <433839D3.1080406@cshl.edu> References: <433839D3.1080406@cshl.edu> Message-ID: <43384967.10908@loop.to> I noticed this after a migration from DS 6.21, but after a restart of the Console they were back and I didn't get a chance to investigate. Maybe this is my second chance! After starting the main Console, start a tail on the access log of your configuration DS (the one that holds o=Netscaperoot). Then when you launch the Directory Server Console from the main Console it should put 3 or 4 searches in the log. Check the result codes of those searches... One of them should be for base "cn=task summary, cn=Operation, cn=Tasks,cn=slapd-{INSTANCE}, cn=Red Hat Directory Server, cn=Server Group, cn={HOSTNAME.EXAMPLE.COM}, ou={EXAMPLE.COM}, o=NetscapeRoot". The description attribute of that entry is a space-delimited list of tasks. Vsevolod (Simon) Ilyushchenko wrote: > Hi, > > I'm running a healthy FDS installation on one box, but another > installation on an identical box suddenly shows a blank task list for > the default directory server. I don't see anything in the error logs > for the admin server or for the LDAP server. > > What do I do? > > Thanks, > Simon From kullo at lws.bia.edu Mon Sep 26 19:51:11 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Mon, 26 Sep 2005 13:51:11 -0600 Subject: [Fedora-directory-users] FC 3 - AdminUtil 1-step (adminutilbuild) In-Reply-To: <4338434C.5080807@redhat.com> References: <433482A3.7080205@lws.bia.edu> <433723DA.3040706@lws.bia.edu> <43382EA2.7090001@redhat.com> <43383BA9.7070308@lws.bia.edu> <4338434C.5080807@redhat.com> Message-ID: <4338512F.2090207@lws.bia.edu> No dice... =================================================== [root at genie ds]# cd fedora-adminutil-devel-7.1 [root at genie fedora-adminutil-devel-7.1]# ls adminutil.spec.tmpl fedora-adminutil.spec.tmpl Makefile nsperl.mk bchecker.ini include nsarch ntbomb.pl buildnum.pl internal_buildpaths.mk nsarch.bat ntversion.pl buildpaths.mk internal_comp_deps.mk nsconfig.mk pkgadminutil.mk components.mk lib nscore.mk pumpkin.dat component_versions.mk LICENSE nsdefs.mk pumpkin.pl dirver.pl Linux2.6 nsftp.sh [root at genie fedora-adminutil-devel-7.1]# mkdir tmp [root at genie fedora-adminutil-devel-7.1]# ./buildnum.pl -p tmp [root at genie fedora-adminutil-devel-7.1]# ls tmp buildnum.dat [root at genie fedora-adminutil-devel-7.1]# gmake BUILD_DEBUG=optimize BUILD_RPM=1 cat: /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/buildnum.dat: No such file or directory if test ! -d Linux2.6; then mkdir Linux2.6; fi; buildnum.pl -p Linux2.6 gmake: buildnum.pl: Command not found gmake: *** [buildnum] Error 127 [root at genie fedora-adminutil-devel-7.1]# Noriko Hosoi wrote: > Jason Kullo Sam wrote: > >> Yup, that's where perl is...(/usr/bin/perl) > > That's good... Then could you please try this? > > $ cd adminutil > $ mkdir tmp > $ ./buildnum.pl -p tmp > > Do you get "Command not found"? If you do, how about putting perl in > front? > > $ perl buildnum.pl -p tmp > > Thanks, > --noriko > >> >> >> Noriko Hosoi wrote: >> >>> Jason, >>> >>> Could you please check where your 'perl' is located on your system? >>> The perl script buildnum.pl expects to have it in '/usr/bin': >>> >>> #!/usr/bin/perl >>> >>> Thanks, >>> --noriko >>> >>> Jason Kullo Sam wrote: >>> >>>> Retried install of AdminUtil and after unzipping and running >>>> gmake...this is the error(same as before, but this is from package >>>> as opposed to 1-step build). Any ideas? >>>> >>>> ==================================================================== >>>> [root at genie fedora-adminutil-devel-7.1]# gmake BUILD_DEBUG=optimize >>>> BUILD_RPM=1 >>>> cat: >>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/buildnum.dat: >>>> No such file or directory >>>> if test ! -d Linux2.6; then mkdir Linux2.6; fi; >>>> buildnum.pl -p Linux2.6 >>>> gmake: buildnum.pl: Command not found >>>> gmake: *** [buildnum] Error 127 >>>> [root at genie fedora-adminutil-devel-7.1]# ls >>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/ >>>> [root at genie fedora-adminutil-devel-7.1]# ls -al >>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/ >>>> total 16 >>>> drwxr-xr-x 2 root root 4096 Sep 25 14:05 . >>>> drwxr-xr-x 5 8799 1114 4096 Sep 25 14:05 .. >>>> [root at genie fedora-adminutil-devel-7.1]# -- >>>> Fedora-directory-users mailing list >>>> Fedora-directory-users at redhat.com >>>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>> >>> >>> >>> ------------------------------------------------------------------------ >>> >>> >>> -- >>> Fedora-directory-users mailing list >>> Fedora-directory-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>> >>> >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From uffe at loop.to Mon Sep 26 20:18:04 2005 From: uffe at loop.to (uffe at loop.to) Date: Mon, 26 Sep 2005 13:18:04 -0700 Subject: [Fedora-directory-users] FC 3 - AdminUtil 1-step (adminutilbuild) In-Reply-To: <4338512F.2090207@lws.bia.edu> References: <433482A3.7080205@lws.bia.edu> <433723DA.3040706@lws.bia.edu> <43382EA2.7090001@redhat.com> <43383BA9.7070308@lws.bia.edu> <4338434C.5080807@redhat.com> <4338512F.2090207@lws.bia.edu> Message-ID: <4338577C.8020304@loop.to> "if test ! -d Linux2.6; then mkdir Linux2.6; fi; buildnum.pl -p Linux2.6" Maybe it's the script it can't find... Do you have "." in your path? Jason Kullo Sam wrote: > No dice... > =================================================== > [root at genie ds]# cd fedora-adminutil-devel-7.1 > [root at genie fedora-adminutil-devel-7.1]# ls > adminutil.spec.tmpl fedora-adminutil.spec.tmpl Makefile nsperl.mk > bchecker.ini include nsarch ntbomb.pl > buildnum.pl internal_buildpaths.mk nsarch.bat > ntversion.pl > buildpaths.mk internal_comp_deps.mk nsconfig.mk > pkgadminutil.mk > components.mk lib nscore.mk > pumpkin.dat > component_versions.mk LICENSE nsdefs.mk > pumpkin.pl > dirver.pl Linux2.6 nsftp.sh > [root at genie fedora-adminutil-devel-7.1]# mkdir tmp > [root at genie fedora-adminutil-devel-7.1]# ./buildnum.pl -p tmp > [root at genie fedora-adminutil-devel-7.1]# ls tmp > buildnum.dat > [root at genie fedora-adminutil-devel-7.1]# gmake BUILD_DEBUG=optimize > BUILD_RPM=1 > cat: > /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/buildnum.dat: > No such file or directory > if test ! -d Linux2.6; then mkdir Linux2.6; fi; > buildnum.pl -p Linux2.6 > gmake: buildnum.pl: Command not found > gmake: *** [buildnum] Error 127 > [root at genie fedora-adminutil-devel-7.1]# > > Noriko Hosoi wrote: > >> Jason Kullo Sam wrote: >> >>> Yup, that's where perl is...(/usr/bin/perl) >> >> >> That's good... Then could you please try this? >> >> $ cd adminutil >> $ mkdir tmp >> $ ./buildnum.pl -p tmp >> >> Do you get "Command not found"? If you do, how about putting perl in >> front? >> >> $ perl buildnum.pl -p tmp >> >> Thanks, >> --noriko >> >>> >>> >>> Noriko Hosoi wrote: >>> >>>> Jason, >>>> >>>> Could you please check where your 'perl' is located on your >>>> system? The perl script buildnum.pl expects to have it in '/usr/bin': >>>> >>>> #!/usr/bin/perl >>>> >>>> Thanks, >>>> --noriko >>>> >>>> Jason Kullo Sam wrote: >>>> >>>>> Retried install of AdminUtil and after unzipping and running >>>>> gmake...this is the error(same as before, but this is from package >>>>> as opposed to 1-step build). Any ideas? >>>>> >>>>> ==================================================================== >>>>> [root at genie fedora-adminutil-devel-7.1]# gmake >>>>> BUILD_DEBUG=optimize BUILD_RPM=1 >>>>> cat: >>>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/buildnum.dat: >>>>> No such file or directory >>>>> if test ! -d Linux2.6; then mkdir Linux2.6; fi; >>>>> buildnum.pl -p Linux2.6 >>>>> gmake: buildnum.pl: Command not found >>>>> gmake: *** [buildnum] Error 127 >>>>> [root at genie fedora-adminutil-devel-7.1]# ls >>>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/ >>>>> [root at genie fedora-adminutil-devel-7.1]# ls -al >>>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/ >>>>> total 16 >>>>> drwxr-xr-x 2 root root 4096 Sep 25 14:05 . >>>>> drwxr-xr-x 5 8799 1114 4096 Sep 25 14:05 .. >>>>> [root at genie fedora-adminutil-devel-7.1]# -- Fedora-directory-users >>>>> mailing list >>>>> Fedora-directory-users at redhat.com >>>>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>>> >>>> >>>> >>>> >>>> ------------------------------------------------------------------------ >>>> >>>> >>>> -- >>>> Fedora-directory-users mailing list >>>> Fedora-directory-users at redhat.com >>>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>>> >>>> >>> >>> -- >>> Fedora-directory-users mailing list >>> Fedora-directory-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> >> >> ------------------------------------------------------------------------ >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users From simonf at cshl.edu Mon Sep 26 20:37:02 2005 From: simonf at cshl.edu (Vsevolod (Simon) Ilyushchenko) Date: Mon, 26 Sep 2005 16:37:02 -0400 Subject: [Fedora-directory-users] Task list blank In-Reply-To: <43384967.10908@loop.to> References: <433839D3.1080406@cshl.edu> <43384967.10908@loop.to> Message-ID: <43385BEE.5090508@cshl.edu> Okay, thanks, after o console restart the task list is there again. Simon uffe at loop.to wrote on 09/26/2005 03:17 PM: > I noticed this after a migration from DS 6.21, but after a restart of > the Console they were back and I didn't get a chance to investigate. > Maybe this is my second chance! > > After starting the main Console, start a tail on the access log of your > configuration DS (the one that holds o=Netscaperoot). Then when you > launch the Directory Server Console from the main Console it should put > 3 or 4 searches in the log. Check the result codes of those > searches... One of them should be for base "cn=task summary, > cn=Operation, cn=Tasks,cn=slapd-{INSTANCE}, cn=Red Hat Directory Server, > cn=Server Group, cn={HOSTNAME.EXAMPLE.COM}, ou={EXAMPLE.COM}, > o=NetscapeRoot". The description attribute of that entry is a > space-delimited list of tasks. -- Simon (Vsevolod ILyushchenko) simonf at cshl.edu http://www.simonf.com Terrorism is a tactic and so to declare war on terrorism is equivalent to Roosevelt's declaring war on blitzkrieg. Zbigniew Brzezinski, U.S. national security advisor, 1977-81 From thierry.lanfranchi at wanadoo.fr Mon Sep 26 20:16:31 2005 From: thierry.lanfranchi at wanadoo.fr (Thierry Lanfranchi) Date: Mon, 26 Sep 2005 22:16:31 +0200 Subject: [Fedora-directory-users] FC 3 - AdminUtil 1-step (adminutilbuild) In-Reply-To: <4338512F.2090207@lws.bia.edu> References: <433482A3.7080205@lws.bia.edu> <433723DA.3040706@lws.bia.edu> <43382EA2.7090001@redhat.com> <43383BA9.7070308@lws.bia.edu> <4338434C.5080807@redhat.com> <4338512F.2090207@lws.bia.edu> Message-ID: <4338571F.6080004@wanadoo.fr> Hi there, Looks like the problem is just that you don't have '.' directory in your path (and that's a good thing anyway) and the makefile specifies no path for buildnum.pl It should enforce ./buildnum.pl I'd look into that Makefile and check if it's possible to modify it in order to replace buildnum.pl by ./buildnum.pl (I don't have that file on my computer so I'm not sure how easy it is) Regards, Thierry Jason Kullo Sam a ?crit : > No dice... > =================================================== > [root at genie ds]# cd fedora-adminutil-devel-7.1 > [root at genie fedora-adminutil-devel-7.1]# ls > adminutil.spec.tmpl fedora-adminutil.spec.tmpl Makefile nsperl.mk > bchecker.ini include nsarch ntbomb.pl > buildnum.pl internal_buildpaths.mk nsarch.bat > ntversion.pl > buildpaths.mk internal_comp_deps.mk nsconfig.mk > pkgadminutil.mk > components.mk lib nscore.mk > pumpkin.dat > component_versions.mk LICENSE nsdefs.mk > pumpkin.pl > dirver.pl Linux2.6 nsftp.sh > [root at genie fedora-adminutil-devel-7.1]# mkdir tmp > [root at genie fedora-adminutil-devel-7.1]# ./buildnum.pl -p tmp > [root at genie fedora-adminutil-devel-7.1]# ls tmp > buildnum.dat > [root at genie fedora-adminutil-devel-7.1]# gmake BUILD_DEBUG=optimize > BUILD_RPM=1 > cat: > /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/buildnum.dat: > No such file or directory > if test ! -d Linux2.6; then mkdir Linux2.6; fi; > buildnum.pl -p Linux2.6 > gmake: buildnum.pl: Command not found > gmake: *** [buildnum] Error 127 > [root at genie fedora-adminutil-devel-7.1]# > > Noriko Hosoi wrote: > >> Jason Kullo Sam wrote: >> >>> Yup, that's where perl is...(/usr/bin/perl) >> >> >> That's good... Then could you please try this? >> >> $ cd adminutil >> $ mkdir tmp >> $ ./buildnum.pl -p tmp >> >> Do you get "Command not found"? If you do, how about putting perl in >> front? >> >> $ perl buildnum.pl -p tmp >> >> Thanks, >> --noriko >> >>> >>> >>> Noriko Hosoi wrote: >>> >>>> Jason, >>>> >>>> Could you please check where your 'perl' is located on your >>>> system? The perl script buildnum.pl expects to have it in '/usr/bin': >>>> >>>> #!/usr/bin/perl >>>> >>>> Thanks, >>>> --noriko >>>> >>>> Jason Kullo Sam wrote: >>>> >>>>> Retried install of AdminUtil and after unzipping and running >>>>> gmake...this is the error(same as before, but this is from package >>>>> as opposed to 1-step build). Any ideas? >>>>> >>>>> ==================================================================== >>>>> [root at genie fedora-adminutil-devel-7.1]# gmake >>>>> BUILD_DEBUG=optimize BUILD_RPM=1 >>>>> cat: >>>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/buildnum.dat: >>>>> No such file or directory >>>>> if test ! -d Linux2.6; then mkdir Linux2.6; fi; >>>>> buildnum.pl -p Linux2.6 >>>>> gmake: buildnum.pl: Command not found >>>>> gmake: *** [buildnum] Error 127 >>>>> [root at genie fedora-adminutil-devel-7.1]# ls >>>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/ >>>>> [root at genie fedora-adminutil-devel-7.1]# ls -al >>>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/ >>>>> total 16 >>>>> drwxr-xr-x 2 root root 4096 Sep 25 14:05 . >>>>> drwxr-xr-x 5 8799 1114 4096 Sep 25 14:05 .. >>>>> [root at genie fedora-adminutil-devel-7.1]# -- Fedora-directory-users >>>>> mailing list >>>>> Fedora-directory-users at redhat.com >>>>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>>> >>>> >>>> >>>> >>>> ------------------------------------------------------------------------ >>>> >>>> >>>> -- >>>> Fedora-directory-users mailing list >>>> Fedora-directory-users at redhat.com >>>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>>> >>>> >>> >>> -- >>> Fedora-directory-users mailing list >>> Fedora-directory-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> >> >> ------------------------------------------------------------------------ >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From kullo at lws.bia.edu Mon Sep 26 21:21:39 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Mon, 26 Sep 2005 15:21:39 -0600 Subject: [Fedora-directory-users] FC 3 - AdminUtil 1-step (adminutilbuild) In-Reply-To: <4338571F.6080004@wanadoo.fr> References: <433482A3.7080205@lws.bia.edu> <433723DA.3040706@lws.bia.edu> <43382EA2.7090001@redhat.com> <43383BA9.7070308@lws.bia.edu> <4338434C.5080807@redhat.com> <4338512F.2090207@lws.bia.edu> <4338571F.6080004@wanadoo.fr> Message-ID: <43386663.5090708@lws.bia.edu> Yup...that got it. Had to set static paths with buildnum.pl, pumpkin.pl, and dirver.pl Another side note which was kinda weird...in the makefile, had to replace: --------------------------------------------------------------------------------- $(PERL5) pumpkin.pl $(PUMPKIN_AGE) pumpkin.dat with perl /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/pumpkin.pl $(PUMPKIN_AGE) pumpkin.dat --------------------------------------------------------------------------------- (all that garbage in front of pumpkin.pl is just static path...) The perl didn't want to work unless I did it like this, even though it did fine for the buildnum.pl in the first form...*shrug* JIC someone else runs into a goofy error after they put static paths in... Thierry Lanfranchi wrote: > Hi there, > > Looks like the problem is just that you don't have '.' directory in > your path (and that's a good thing anyway) and the makefile specifies > no path for buildnum.pl > It should enforce ./buildnum.pl > > I'd look into that Makefile and check if it's possible to modify it in > order to replace buildnum.pl by ./buildnum.pl (I don't have that file > on my computer so I'm not sure how easy it is) > > > Regards, > Thierry > > Jason Kullo Sam a ?crit : > >> No dice... >> =================================================== >> [root at genie ds]# cd fedora-adminutil-devel-7.1 >> [root at genie fedora-adminutil-devel-7.1]# ls >> adminutil.spec.tmpl fedora-adminutil.spec.tmpl Makefile >> nsperl.mk >> bchecker.ini include nsarch >> ntbomb.pl >> buildnum.pl internal_buildpaths.mk nsarch.bat >> ntversion.pl >> buildpaths.mk internal_comp_deps.mk nsconfig.mk >> pkgadminutil.mk >> components.mk lib nscore.mk >> pumpkin.dat >> component_versions.mk LICENSE nsdefs.mk >> pumpkin.pl >> dirver.pl Linux2.6 nsftp.sh >> [root at genie fedora-adminutil-devel-7.1]# mkdir tmp >> [root at genie fedora-adminutil-devel-7.1]# ./buildnum.pl -p tmp >> [root at genie fedora-adminutil-devel-7.1]# ls tmp >> buildnum.dat >> [root at genie fedora-adminutil-devel-7.1]# gmake BUILD_DEBUG=optimize >> BUILD_RPM=1 >> cat: >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/buildnum.dat: >> No such file or directory >> if test ! -d Linux2.6; then mkdir Linux2.6; fi; >> buildnum.pl -p Linux2.6 >> gmake: buildnum.pl: Command not found >> gmake: *** [buildnum] Error 127 >> [root at genie fedora-adminutil-devel-7.1]# >> Noriko Hosoi wrote: >> >>> Jason Kullo Sam wrote: >>> >>>> Yup, that's where perl is...(/usr/bin/perl) >>> >>> >>> >>> That's good... Then could you please try this? >>> >>> $ cd adminutil >>> $ mkdir tmp >>> $ ./buildnum.pl -p tmp >>> >>> Do you get "Command not found"? If you do, how about putting perl >>> in front? >>> >>> $ perl buildnum.pl -p tmp >>> >>> Thanks, >>> --noriko >>> >>>> >>>> >>>> Noriko Hosoi wrote: >>>> >>>>> Jason, >>>>> >>>>> Could you please check where your 'perl' is located on your >>>>> system? The perl script buildnum.pl expects to have it in >>>>> '/usr/bin': >>>>> >>>>> #!/usr/bin/perl >>>>> >>>>> Thanks, >>>>> --noriko >>>>> >>>>> Jason Kullo Sam wrote: >>>>> >>>>>> Retried install of AdminUtil and after unzipping and running >>>>>> gmake...this is the error(same as before, but this is from >>>>>> package as opposed to 1-step build). Any ideas? >>>>>> >>>>>> ==================================================================== >>>>>> [root at genie fedora-adminutil-devel-7.1]# gmake >>>>>> BUILD_DEBUG=optimize BUILD_RPM=1 >>>>>> cat: >>>>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/buildnum.dat: >>>>>> No such file or directory >>>>>> if test ! -d Linux2.6; then mkdir Linux2.6; fi; >>>>>> buildnum.pl -p Linux2.6 >>>>>> gmake: buildnum.pl: Command not found >>>>>> gmake: *** [buildnum] Error 127 >>>>>> [root at genie fedora-adminutil-devel-7.1]# ls >>>>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/ >>>>>> [root at genie fedora-adminutil-devel-7.1]# ls -al >>>>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/ >>>>>> total 16 >>>>>> drwxr-xr-x 2 root root 4096 Sep 25 14:05 . >>>>>> drwxr-xr-x 5 8799 1114 4096 Sep 25 14:05 .. >>>>>> [root at genie fedora-adminutil-devel-7.1]# -- >>>>>> Fedora-directory-users mailing list >>>>>> Fedora-directory-users at redhat.com >>>>>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>>>> >>>>> >>>>> >>>>> >>>>> >>>>> ------------------------------------------------------------------------ >>>>> >>>>> >>>>> -- >>>>> Fedora-directory-users mailing list >>>>> Fedora-directory-users at redhat.com >>>>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>>>> >>>>> >>>> >>>> -- >>>> Fedora-directory-users mailing list >>>> Fedora-directory-users at redhat.com >>>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>> >>> >>> >>> >>> ------------------------------------------------------------------------ >>> >>> >>> -- >>> Fedora-directory-users mailing list >>> Fedora-directory-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>> >>> >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From kullo at lws.bia.edu Mon Sep 26 21:48:26 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Mon, 26 Sep 2005 15:48:26 -0600 Subject: [Fedora-directory-users] FC3 - AdminUtil - Prb3 Message-ID: <43386CAA.2060208@lws.bia.edu> Ok...NEXT screwup on my part...here is below. Got past the perl scripts...now onto...???SOMETHING??? FC3 box...adminutil setup...and once more...thanks for all your help so far guys! =================================================================== [root at genie fedora-adminutil-devel-7.1]# gmake BUILD_DEBUG=optimize BUILD_RPM=1 cat: /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/buildnum.dat: No such file or directory if test ! -d Linux2.6; then mkdir Linux2.6; fi; /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/buildnum.pl -p Linux2.6 perl /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/pumpkin.pl 90 pumpkin.dat if test ! -d /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal/include; then mkdir -p /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal/include; fi; /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/dirver.pl -v "7.1" -o /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal/include/dirver.h The components are up to date ==== Building AdminUtil ========== cd lib/libadminutil; gmake BUILD_OPT=1 NSPR_BASENAME= USE_PTHREADS=1 SECURITY=domestic MOZILLA_SOURCE_ROOT_EXT= ICU_SOURCE_ROOT_EXT= USE_64= gmake[1]: Entering directory `/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/lib/libadminutil' echo /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.a /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.a echo /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.so /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.so ---------------------- SNIP MAKE CRUD ----------------------------------------- -I../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/include -I../../../mozilla/dist/public/nss -I../../../mozilla/dist/public/ldap -I../../../icu/built/include strlist.c -o /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil/strlist.o gcc -c -fPIC -pipe -DLINUX -Dlinux -DBSD -D_POSIX_SOURCE -D_XOPEN_SOURCE -D_BSD_SOURCE -DHAVE_STRERROR -DNO_DBM -DNO_NODELOCK -DXP_UNIX -DLinux -O2 -DNET_SSL -DSPAPI20 -DBUILD_NUM=\"2005.269.2130\" -I/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/include -I../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/include -I../../../mozilla/dist/public/nss -I../../../mozilla/dist/public/ldap -I../../../icu/built/include resource.c -o /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil/resource.o resource.c:26:26: unicode/ures.h: No such file or directory resource.c:27:29: unicode/ustring.h: No such file or directory resource.c: In function `res_getstring': resource.c:90: error: `UResourceBundle' undeclared (first use in this function) resource.c:90: error: (Each undeclared identifier is reported only once resource.c:90: error: for each function it appears in.) resource.c:90: error: `bundle' undeclared (first use in this function) resource.c:91: error: `UErrorCode' undeclared (first use in this function) resource.c:91: error: syntax error before "status" resource.c:98: error: `status' undeclared (first use in this function) resource.c:102: error: syntax error before '*' token resource.c:104: error: `umsg' undeclared (first use in this function) resource.c:110: warning: assignment makes pointer from integer without a cast resource.c:113: error: `U_ZERO_ERROR' undeclared (first use in this function) gmake[1]: *** [/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil/resource.o] Error 1 gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/lib/libadminutil' gmake: *** [buildAdminUtil] Error 2 [root at genie fedora-adminutil-devel-7.1]# From nhosoi at redhat.com Mon Sep 26 22:02:04 2005 From: nhosoi at redhat.com (Noriko Hosoi) Date: Mon, 26 Sep 2005 15:02:04 -0700 Subject: [Fedora-directory-users] FC3 - AdminUtil - Prb3 In-Reply-To: <43386CAA.2060208@lws.bia.edu> References: <43386CAA.2060208@lws.bia.edu> Message-ID: <43386FDC.3070900@redhat.com> An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3170 bytes Desc: S/MIME Cryptographic Signature URL: From rtaylor82 at gmail.com Tue Sep 27 14:02:42 2005 From: rtaylor82 at gmail.com (Ryan Taylor) Date: Tue, 27 Sep 2005 10:02:42 -0400 Subject: [Fedora-directory-users] FDS && SAMBA Message-ID: <611ae400050927070224ed2dc3@mail.gmail.com> hi, followed the howto at: http://directory.fedora.redhat.com/wiki/Howto:Sambaword for word and ran into same problems... When I try to exec net groupmap add... I get error: [root at beefylinux ~]# net groupmap add rid=512 ntgroup='Domain Admins' unixgroup='Domain Admins' Can't lookup UNIX group Domain Admins [root at beefylinux ~]# ************************************************ if I run getent group: ************************************************* [root at beefylinux ~]# getent group root::0:root bin::1:root,bin,daemon daemon::2:root,bin,daemon sys::3:root,bin,adm adm::4:root,adm,daemon tty::5: disk::6:root lp::7:daemon,lp mem::8: kmem::9: wheel::10:root mail::12:mail news::13:news uucp::14:uucp man::15: games::20: gopher::30: dip::40: ftp::50: lock::54: nobody::99: users:!!:100:micro dbus:x:81: floppy:x:19: vcsa:x:69: nscd:x:28: rpm:x:37: haldaemon:x:68: utmp:x:22: netdump:x:34: slocate:x:21: sshd:x:74: rpc:x:32: rpcuser:x:29: nfsnobody:x:65534: mailnull:x:47: smmsp:x:51: pcap:x:77: apache:x:48: squid:x:23: webalizer:x:67: xfs:x:43: ntp:x:38: gdm:x:42: mysql:x:27: micro:!:500: ldap:!:55: dcldap::501: Domain Admins:x:2512: Domain Users:x:2513: Domain Guests:x:2514: Domain Computers:x:2515: [root at beefylinux ~]# ****************************************************************** Which is what I have read it is supposed to say... My smb.conf is as follows: ****************************************************************** [root at beefylinux ~]# cat /etc/samba/smb.conf # This is the main Samba configuration file. You should read the # smb.conf(5) manual page in order to understand the options listed # here. Samba has a huge number of configurable options (perhaps too # many!) most of which are not shown in this example # # Any line which starts with a ; (semi-colon) or a # (hash) # is a comment and is ignored. In this example we will use a # # for commentry and a ; for parts of the config file that you # may wish to enable # # NOTE: Whenever you modify this file you should run the command "testparm" # to check that you have not made any basic syntactic errors. # #======================= Global Settings ===================================== [global] log file = /var/log/samba/%m.log load printers = yes idmap gid = 16777216-33554431 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 null passwords = yes template shell = /bin/false dns proxy = no cups options = raw netbios name = beefylinux server string = BEEFYLINUX idmap uid = 16777216-33554431 password server = None workgroup = workgroup os level = 33 domain logons = yes domain master = yes local master = yes preferred master = yes wins support = yes logon home = \\%L\%u\profiles logon path = \\%L\profiles\%u logon drive = H: template shell = /bin/false winbind use default domain = no printcap name = /etc/printcap username map = /etc/samba/smbusers max log size = 50 security = user passdb backend = ldapsam:ldap://beefylinux.com ldap admin dn = cn=Directory Manager ldap suffix = dc=beefylinux,dc=com ldap user suffix = ou=People ldap machine suffix = ou=Computers ldap group suffix = ou=Groups [netlogon] path = /var/lib/samba/netlogon read only = yes browsable = no [profiles] path = /var/lib/samba/profiles read only = no create mask = 0600 directory mask = 0700 [homes] browsable = no writable = yes [printers] comment = All Printers path = /var/spool/samba browseable = no # Set public = yes to allow user 'guest account' to print public = yes printable = yes [Another] comment = The other one path = /another force user = netfiles force group = users read only = No guest ok = Yes [Share] comment = Our file share path = /linsys force user = netfiles force group = users read only = No guest ok = Yes [Wisker] comment = long path = /home/micro/Desktop/SHARED force user = micro force group = micro read only = No guest ok = Yes # This one is useful for people to share files ;[tmp] ; comment = Temporary file space ; path = /tmp ; read only = no ; public = yes # A publicly accessible directory, but read only, except for people in # the "staff" group ;[public] ; comment = Public Stuff ; path = /home/samba ; public = yes ; read only = yes ; write list = @staff # Other examples. # # A private printer, usable only by fred. Spool data will be placed in fred's # home directory. Note that fred must have write access to the spool directory, # wherever it is. ;[fredsprn] ; comment = Fred's Printer ; valid users = fred ; path = /homes/fred ; printer = freds_printer ; public = no ; writable = no ; printable = yes # A private directory, usable only by fred. Note that fred requires write # access to the directory. ;[fredsdir] ; comment = Fred's Service ; path = /usr/somewhere/private ; valid users = fred ; public = no ; writable = yes ; printable = no # a service which has a different directory for each machine that connects # this allows you to tailor configurations to incoming machines. You could # also use the %u option to tailor it by user name. # The %m gets replaced with the machine name that is connecting. ;[pchome] ; comment = PC Directories ; path = /usr/pc/%m ; public = no ; writable = yes # A publicly accessible directory, read/write to all users. Note that all files # created in the directory by users will be owned by the default user, so # any user with access can delete any other user's files. Obviously this # directory must be writable by the default user. Another user could of course # be specified, in which case all files would be owned by that user instead. ;[public] ; path = /usr/somewhere/else/public ; public = yes ; only guest = yes ; writable = yes ; printable = no # The following two entries demonstrate how to share a directory so that two # users can place files there that will be owned by the specific users. In this # setup, the directory should be writable by both users and should have the # sticky bit set on it to prevent abuse. Obviously this could be extended to # as many users as required. ;[myshare] ; comment = Mary's and Fred's stuff ; path = /usr/somewhere/shared ; valid users = mary fred ; public = no ; writable = yes ; printable = no ; create mask = 0765 #[Share2] #comment = The other one #path = /home/micro/Desktop/SHARED #writeable = yes #guest ok = yes #read only = no #force user = netfiles #force group = users Anyhelp would be greatly appreciated... im also kinda looking ahead and wondering how you setup "Domain computer" accounts so you can add windows machines to domain.. but thats pointless until i can get past this hurdle. Thank you Ryan -------------- next part -------------- An HTML attachment was scrubbed... URL: From rtaylor82 at gmail.com Tue Sep 27 16:30:48 2005 From: rtaylor82 at gmail.com (Ryan Taylor) Date: Tue, 27 Sep 2005 12:30:48 -0400 Subject: [Fedora-directory-users] FDS && SAMBA Message-ID: <611ae40005092709306c2999eb@mail.gmail.com> Ok, figured it out kinda... or at least got the groupmapping working and thats a relief. The problem was in the smb.conf file which I will include the updated one below. Which leaves me with only two questions: When I run "ldapsearch -x -Z '(uid=testuser)' I get the following error and info: [root at beefylinux slapd-beefylinux]# ldapsearch -x -Z '(uid=testuser)' ldap_start_tls: Protocol error (2) additional info: unsupported extended operation # extended LDIF # # LDAPv3 # base <> with scope sub # filter: (uid=testuser) # requesting: ALL # # testuser, People, beefylinux.com dn: uid=testuser,ou=People,dc=beefylinux,dc=com uid: testuser sambaSID: S-1-5-21-110894667-3098860623-2699652354-2006 sambaPrimaryGroupSID: S-1-5-21-110894667-3098860623-2699652354-513 displayName: Test domainshiat sambaPwdCanChange: 1127837149 sambaPwdMustChange: 2147483647 sambaLMPassword: ECD96218B47A5336AAD3B435B51404EE sambaNTPassword: 3F5A79137212E2026748DDA7A48F656C sambaPasswordHistory: 00000000000000000000000000000000000000000000000000000000 00000000 sambaPwdLastSet: 1127837149 sambaAcctFlags: [U ] objectClass: sambaSamAccount objectClass: account objectClass: top # search result search: 3 result: 0 Success # numResponses: 2 # numEntries: 1 [root at beefylinux slapd-beefylinux]# ****************************************************************************** last question is how to add a domain computer account to a windows machine could join the domain.. Thank you again Ryan On 9/27/05, fedora-directory-users-request at redhat.com < fedora-directory-users-request at redhat.com> wrote: > > Send Fedora-directory-users mailing list submissions to > fedora-directory-users at redhat.com > > To subscribe or unsubscribe via the World Wide Web, visit > https://www.redhat.com/mailman/listinfo/fedora-directory-users > or, via email, send a message with subject or body 'help' to > fedora-directory-users-request at redhat.com > > You can reach the person managing the list at > fedora-directory-users-owner at redhat.com > > When replying, please edit your Subject line so it is more specific > than "Re: Contents of Fedora-directory-users digest..." > > > Today's Topics: > > 1. FC3 - AdminUtil - Prb3 (Jason Kullo Sam) > 2. Re: FC3 - AdminUtil - Prb3 (Noriko Hosoi) > 3. FDS && SAMBA (Ryan Taylor) > > > ---------------------------------------------------------------------- > > Message: 1 > Date: Mon, 26 Sep 2005 15:48:26 -0600 > From: Jason Kullo Sam > Subject: [Fedora-directory-users] FC3 - AdminUtil - Prb3 > To: fedora-directory-users at redhat.com > Message-ID: <43386CAA.2060208 at lws.bia.edu> > Content-Type: text/plain; charset=ISO-8859-1; format=flowed > > Ok...NEXT screwup on my part...here is below. Got past the perl > scripts...now onto...???SOMETHING??? > > FC3 box...adminutil setup...and once more...thanks for all your help so > far guys! > > =================================================================== > [root at genie fedora-adminutil-devel-7.1]# gmake BUILD_DEBUG=optimize > BUILD_RPM=1 > cat: > /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1 > /Linux2.6/buildnum.dat: > No such file or directory > if test ! -d Linux2.6; then mkdir Linux2.6; fi; > /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/buildnum.pl > -p Linux2.6 > perl > /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/pumpkin.pl 90 > pumpkin.dat > if test ! -d > /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1 > /built/Linux2.6-domestic-optimize-normal/include; > then mkdir -p > /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1 > /built/Linux2.6-domestic-optimize-normal/include; > fi; > /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/dirver.pl -v > "7.1" -o > /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1 > /built/Linux2.6-domestic-optimize-normal/include/dirver.h > The components are up to date > > ==== Building AdminUtil ========== > > cd lib/libadminutil; gmake BUILD_OPT=1 NSPR_BASENAME= USE_PTHREADS=1 > SECURITY=domestic MOZILLA_SOURCE_ROOT_EXT= ICU_SOURCE_ROOT_EXT= USE_64= > gmake[1]: Entering directory > `/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1 > /lib/libadminutil' > echo > /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1 > /built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.a > /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1 > /built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.a > echo > /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1 > /built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.so > /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1 > /built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.so > > ---------------------- SNIP MAKE CRUD > ----------------------------------------- > > -I../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/include > -I../../../mozilla/dist/public/nss -I../../../mozilla/dist/public/ldap > -I../../../icu/built/include strlist.c -o > /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1 > /built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil/strlist.o > gcc -c -fPIC -pipe -DLINUX -Dlinux -DBSD -D_POSIX_SOURCE -D_XOPEN_SOURCE > -D_BSD_SOURCE -DHAVE_STRERROR -DNO_DBM -DNO_NODELOCK -DXP_UNIX -DLinux > -O2 -DNET_SSL -DSPAPI20 -DBUILD_NUM=\"2005.269.2130\" > -I/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/include > -I../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/include > -I../../../mozilla/dist/public/nss -I../../../mozilla/dist/public/ldap > -I../../../icu/built/include resource.c -o > /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1 > /built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil/resource.o > resource.c:26:26: unicode/ures.h: No such file or directory > resource.c:27:29: unicode/ustring.h: No such file or directory > resource.c: In function `res_getstring': > resource.c:90: error: `UResourceBundle' undeclared (first use in this > function) > resource.c:90: error: (Each undeclared identifier is reported only once > resource.c:90: error: for each function it appears in.) > resource.c:90: error: `bundle' undeclared (first use in this function) > resource.c:91: error: `UErrorCode' undeclared (first use in this function) > resource.c:91: error: syntax error before "status" > resource.c:98: error: `status' undeclared (first use in this function) > resource.c:102: error: syntax error before '*' token > resource.c:104: error: `umsg' undeclared (first use in this function) > resource.c:110: warning: assignment makes pointer from integer without a > cast > resource.c:113: error: `U_ZERO_ERROR' undeclared (first use in this > function) > gmake[1]: *** > [/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1 > /built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil/resource.o] > Error 1 > gmake[1]: Leaving directory > `/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1 > /lib/libadminutil' > gmake: *** [buildAdminUtil] Error 2 > [root at genie fedora-adminutil-devel-7.1]# > > > > ------------------------------ > > Message: 2 > Date: Mon, 26 Sep 2005 15:02:04 -0700 > From: Noriko Hosoi > Subject: Re: [Fedora-directory-users] FC3 - AdminUtil - Prb3 > To: "General discussion list for the Fedora Directory server project." > > Message-ID: <43386FDC.3070900 at redhat.com> > Content-Type: text/plain; charset="us-ascii" > > An HTML attachment was scrubbed... > URL: > https://www.redhat.com/archives/fedora-directory-users/attachments/20050926/8674a01d/attachment.html > -------------- next part -------------- > A non-text attachment was scrubbed... > Name: smime.p7s > Type: application/x-pkcs7-signature > Size: 3170 bytes > Desc: S/MIME Cryptographic Signature > Url : > https://www.redhat.com/archives/fedora-directory-users/attachments/20050926/8674a01d/smime.bin > > ------------------------------ > > Message: 3 > Date: Tue, 27 Sep 2005 10:02:42 -0400 > From: Ryan Taylor > Subject: [Fedora-directory-users] FDS && SAMBA > To: fedora-directory-users at redhat.com > Message-ID: <611ae400050927070224ed2dc3 at mail.gmail.com> > Content-Type: text/plain; charset="iso-8859-1" > > hi, > > followed the howto at: > http://directory.fedora.redhat.com/wiki/Howto:Sambaword for word and > ran into same problems... > When I try to exec net groupmap add... I get error: > > [root at beefylinux ~]# net groupmap add rid=512 ntgroup='Domain Admins' > unixgroup='Domain Admins' > Can't lookup UNIX group Domain Admins > [root at beefylinux ~]# > ************************************************ > if I run getent group: > ************************************************* > [root at beefylinux ~]# getent group root::0:root > bin::1:root,bin,daemon > daemon::2:root,bin,daemon > sys::3:root,bin,adm > adm::4:root,adm,daemon > tty::5: > disk::6:root > lp::7:daemon,lp > mem::8: > kmem::9: > wheel::10:root > mail::12:mail > news::13:news > uucp::14:uucp > man::15: > games::20: > gopher::30: > dip::40: > ftp::50: > lock::54: > nobody::99: > users:!!:100:micro > dbus:x:81: > floppy:x:19: > vcsa:x:69: > nscd:x:28: > rpm:x:37: > haldaemon:x:68: > utmp:x:22: > netdump:x:34: > slocate:x:21: > sshd:x:74: > rpc:x:32: > rpcuser:x:29: > nfsnobody:x:65534: > mailnull:x:47: > smmsp:x:51: > pcap:x:77: > apache:x:48: > squid:x:23: > webalizer:x:67: > xfs:x:43: > ntp:x:38: > gdm:x:42: > mysql:x:27: > micro:!:500: > ldap:!:55: > dcldap::501: > Domain Admins:x:2512: > Domain Users:x:2513: > Domain Guests:x:2514: > Domain Computers:x:2515: > [root at beefylinux ~]# > ****************************************************************** > Which is what I have read it is supposed to say... > My smb.conf is as follows: > ****************************************************************** > > [root at beefylinux ~]# cat /etc/samba/smb.conf > # This is the main Samba configuration file. You should read the > # smb.conf(5) manual page in order to understand the options listed > # here. Samba has a huge number of configurable options (perhaps too > # many!) most of which are not shown in this example > # > # Any line which starts with a ; (semi-colon) or a # (hash) > # is a comment and is ignored. In this example we will use a # > # for commentry and a ; for parts of the config file that you > # may wish to enable > # > # NOTE: Whenever you modify this file you should run the command > "testparm" > # to check that you have not made any basic syntactic errors. > # > #======================= Global Settings > ===================================== > [global] > log file = /var/log/samba/%m.log > load printers = yes > idmap gid = 16777216-33554431 > socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 > null passwords = yes > template shell = /bin/false > dns proxy = no > cups options = raw > netbios name = beefylinux > server string = BEEFYLINUX > idmap uid = 16777216-33554431 > password server = None > workgroup = workgroup > os level = 33 > domain logons = yes > domain master = yes > local master = yes > preferred master = yes > wins support = yes > > logon home = \\%L\%u\profiles > logon path = \\%L\profiles\%u > logon drive = H: > template shell = /bin/false > winbind use default domain = no > printcap name = /etc/printcap > username map = /etc/samba/smbusers > max log size = 50 > security = user > passdb backend = ldapsam:ldap://beefylinux.com > ldap admin dn = cn=Directory Manager > ldap suffix = dc=beefylinux,dc=com > ldap user suffix = ou=People > ldap machine suffix = ou=Computers > ldap group suffix = ou=Groups > > [netlogon] > path = /var/lib/samba/netlogon > read only = yes > browsable = no > > [profiles] > path = /var/lib/samba/profiles > read only = no > create mask = 0600 > directory mask = 0700 > > [homes] > browsable = no > writable = yes > > [printers] > comment = All Printers > path = /var/spool/samba > browseable = no > # Set public = yes to allow user 'guest account' to print > public = yes > printable = yes > > [Another] > comment = The other one > path = /another > force user = netfiles > force group = users > read only = No > guest ok = Yes > > [Share] > comment = Our file share > path = /linsys > force user = netfiles > force group = users > read only = No > guest ok = Yes > > [Wisker] > comment = long > path = /home/micro/Desktop/SHARED > force user = micro > force group = micro > read only = No > guest ok = Yes > > > # This one is useful for people to share files > ;[tmp] > ; comment = Temporary file space > ; path = /tmp > ; read only = no > ; public = yes > > # A publicly accessible directory, but read only, except for people in > # the "staff" group > ;[public] > ; comment = Public Stuff > ; path = /home/samba > ; public = yes > ; read only = yes > ; write list = @staff > > # Other examples. > # > # A private printer, usable only by fred. Spool data will be placed in > fred's > # home directory. Note that fred must have write access to the spool > directory, > # wherever it is. > ;[fredsprn] > ; comment = Fred's Printer > ; valid users = fred > ; path = /homes/fred > ; printer = freds_printer > ; public = no > ; writable = no > ; printable = yes > > # A private directory, usable only by fred. Note that fred requires write > # access to the directory. > ;[fredsdir] > ; comment = Fred's Service > ; path = /usr/somewhere/private > ; valid users = fred > ; public = no > ; writable = yes > ; printable = no > > # a service which has a different directory for each machine that connects > # this allows you to tailor configurations to incoming machines. You could > # also use the %u option to tailor it by user name. > # The %m gets replaced with the machine name that is connecting. > ;[pchome] > ; comment = PC Directories > ; path = /usr/pc/%m > ; public = no > ; writable = yes > > # A publicly accessible directory, read/write to all users. Note that all > files > # created in the directory by users will be owned by the default user, so > # any user with access can delete any other user's files. Obviously this > # directory must be writable by the default user. Another user could of > course > # be specified, in which case all files would be owned by that user > instead. > ;[public] > ; path = /usr/somewhere/else/public > ; public = yes > ; only guest = yes > ; writable = yes > ; printable = no > > # The following two entries demonstrate how to share a directory so that > two > # users can place files there that will be owned by the specific users. In > this > # setup, the directory should be writable by both users and should have > the > # sticky bit set on it to prevent abuse. Obviously this could be extended > to > # as many users as required. > ;[myshare] > ; comment = Mary's and Fred's stuff > ; path = /usr/somewhere/shared > ; valid users = mary fred > ; public = no > ; writable = yes > ; printable = no > ; create mask = 0765 > > #[Share2] > #comment = The other one > #path = /home/micro/Desktop/SHARED > #writeable = yes > #guest ok = yes > #read only = no > #force user = netfiles > #force group = users > > Anyhelp would be greatly appreciated... im also kinda looking ahead and > wondering how you setup "Domain computer" accounts so you can add windows > machines to domain.. but thats pointless until i can get past this hurdle. > > Thank you > Ryan > -------------- next part -------------- > An HTML attachment was scrubbed... > URL: > https://www.redhat.com/archives/fedora-directory-users/attachments/20050927/dbf373f4/attachment.html > > ------------------------------ > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users > > > End of Fedora-directory-users Digest, Vol 4, Issue 22 > ***************************************************** > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kullo at lws.bia.edu Tue Sep 27 16:46:38 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Tue, 27 Sep 2005 10:46:38 -0600 Subject: [Fedora-directory-users] FC3 - AdminUtil - Prb3 In-Reply-To: <43386FDC.3070900@redhat.com> References: <43386CAA.2060208@lws.bia.edu> <43386FDC.3070900@redhat.com> Message-ID: <4339776E.6000106@lws.bia.edu> Yup, that's all there... ======================================= [root at genie ds]# ls 09.23 icu-2.4.tgz cyrus-sasl-2.1.20 mozilla cyrus-sasl-2.1.20.tar.gz mozilla-components.tar.gz db-4.2.52.NC net-snmp-5.2.1 db-4.2.52.NC.tar.gz net-snmp-5.2.1.tar.gz fedora-adminutil-devel-7.1 patch.4.2.52.1 fedora-adminutil-devel-7.1.tar.gz patch.4.2.52.2 fedora-setuputil-devel-7.1 patch.4.2.52.3 fedora-setuputil-devel-7.1.tar.gz patch.4.2.52.4 icu [root at genie ds]# cd fedora-adminutil-devel-7.1 ; gmake BUILD_DEBUG=optimize BUILD_RPM=1 .............. Noriko Hosoi wrote: > The header files in the unicode directory are from libicu. Do you > have it in your ? > >> To build AdminUtil including the dependent components manually, you >> will need libicu and mozilla.org components in . (Let's >> assume we build AdminUtil in .) >> >>/icu-2.4.tgz >>/mozilla >> >> >> Their build instructions are available on the Directory Server >> Building >> (/http://directory.fedora.redhat.com/wiki/Building/) >> page. > > --noriko > > Jason Kullo Sam wrote: > >> Ok...NEXT screwup on my part...here is below. Got past the perl >> scripts...now onto...???SOMETHING??? >> >> FC3 box...adminutil setup...and once more...thanks for all your help >> so far guys! >> >> =================================================================== >> [root at genie fedora-adminutil-devel-7.1]# gmake BUILD_DEBUG=optimize >> BUILD_RPM=1 >> cat: >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/buildnum.dat: >> No such file or directory >> if test ! -d Linux2.6; then mkdir Linux2.6; fi; >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/buildnum.pl >> -p Linux2.6 >> perl >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/pumpkin.pl >> 90 pumpkin.dat >> if test ! -d >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal/include; >> then mkdir -p >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal/include; >> fi; >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/dirver.pl >> -v "7.1" -o >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal/include/dirver.h >> >> The components are up to date >> >> ==== Building AdminUtil ========== >> >> cd lib/libadminutil; gmake BUILD_OPT=1 NSPR_BASENAME= >> USE_PTHREADS=1 SECURITY=domestic MOZILLA_SOURCE_ROOT_EXT= >> ICU_SOURCE_ROOT_EXT= USE_64= >> gmake[1]: Entering directory >> `/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/lib/libadminutil' >> >> echo >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.a >> >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.a >> >> echo >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.so >> >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.so >> >> >> ---------------------- SNIP MAKE CRUD >> ----------------------------------------- >> >> -I../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/include >> -I../../../mozilla/dist/public/nss >> -I../../../mozilla/dist/public/ldap -I../../../icu/built/include >> strlist.c -o >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil/strlist.o >> >> gcc -c -fPIC -pipe -DLINUX -Dlinux -DBSD -D_POSIX_SOURCE >> -D_XOPEN_SOURCE -D_BSD_SOURCE -DHAVE_STRERROR -DNO_DBM >> -DNO_NODELOCK -DXP_UNIX -DLinux -O2 -DNET_SSL -DSPAPI20 >> -DBUILD_NUM=\"2005.269.2130\" >> -I/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/include >> -I../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/include >> -I../../../mozilla/dist/public/nss >> -I../../../mozilla/dist/public/ldap -I../../../icu/built/include >> resource.c -o >> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil/resource.o >> >> resource.c:26:26: unicode/ures.h: No such file or directory >> resource.c:27:29: unicode/ustring.h: No such file or directory >> resource.c: In function `res_getstring': >> resource.c:90: error: `UResourceBundle' undeclared (first use in this >> function) >> resource.c:90: error: (Each undeclared identifier is reported only once >> resource.c:90: error: for each function it appears in.) >> resource.c:90: error: `bundle' undeclared (first use in this function) >> resource.c:91: error: `UErrorCode' undeclared (first use in this >> function) >> resource.c:91: error: syntax error before "status" >> resource.c:98: error: `status' undeclared (first use in this function) >> resource.c:102: error: syntax error before '*' token >> resource.c:104: error: `umsg' undeclared (first use in this function) >> resource.c:110: warning: assignment makes pointer from integer >> without a cast >> resource.c:113: error: `U_ZERO_ERROR' undeclared (first use in this >> function) >> gmake[1]: *** >> [/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil/resource.o] >> Error 1 >> gmake[1]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/lib/libadminutil' >> >> gmake: *** [buildAdminUtil] Error 2 >> [root at genie fedora-adminutil-devel-7.1]# >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From nhosoi at redhat.com Tue Sep 27 17:29:01 2005 From: nhosoi at redhat.com (Noriko Hosoi) Date: Tue, 27 Sep 2005 10:29:01 -0700 Subject: [Fedora-directory-users] FC3 - AdminUtil - Prb3 In-Reply-To: <4339776E.6000106@lws.bia.edu> References: <43386CAA.2060208@lws.bia.edu> <43386FDC.3070900@redhat.com> <4339776E.6000106@lws.bia.edu> Message-ID: <4339815D.8010406@redhat.com> Good. Then, what do you see in icu? Mine looks like this... $ ls icu as_is/ built/ CVS/ debian/ license.html packaging/ readme.html source/ $ ls icu/built bin/ etc/ include/ lib/ man/ sbin/ share/ $ ls icu/built/include unicode/ $ ls icu/built/include/unicode/ures.h icu/built/include/unicode/ures.h $ ls icu/built/include/unicode/ustring.h icu/built/include/unicode/ustring.h --noriko Jason Kullo Sam wrote: > Yup, that's all there... > ======================================= > [root at genie ds]# ls > 09.23 icu-2.4.tgz > cyrus-sasl-2.1.20 mozilla > cyrus-sasl-2.1.20.tar.gz mozilla-components.tar.gz > db-4.2.52.NC net-snmp-5.2.1 > db-4.2.52.NC.tar.gz net-snmp-5.2.1.tar.gz > fedora-adminutil-devel-7.1 patch.4.2.52.1 > fedora-adminutil-devel-7.1.tar.gz patch.4.2.52.2 > fedora-setuputil-devel-7.1 patch.4.2.52.3 > fedora-setuputil-devel-7.1.tar.gz patch.4.2.52.4 > icu > [root at genie ds]# cd fedora-adminutil-devel-7.1 ; gmake > BUILD_DEBUG=optimize BUILD_RPM=1 > .............. > > Noriko Hosoi wrote: > >> The header files in the unicode directory are from libicu. Do you >> have it in your ? >> >>> To build AdminUtil including the dependent components manually, you >>> will need libicu and mozilla.org components in . (Let's >>> assume we build AdminUtil in .) >>> >>> /icu-2.4.tgz >>> /mozilla >>> >>> >>> Their build instructions are available on the Directory Server >>> Building >>> (/http://directory.fedora.redhat.com/wiki/Building/) page. >> >> >> --noriko >> >> Jason Kullo Sam wrote: >> >>> Ok...NEXT screwup on my part...here is below. Got past the perl >>> scripts...now onto...???SOMETHING??? >>> >>> FC3 box...adminutil setup...and once more...thanks for all your help >>> so far guys! >>> >>> =================================================================== >>> [root at genie fedora-adminutil-devel-7.1]# gmake BUILD_DEBUG=optimize >>> BUILD_RPM=1 >>> cat: >>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/buildnum.dat: >>> No such file or directory >>> if test ! -d Linux2.6; then mkdir Linux2.6; fi; >>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/buildnum.pl >>> -p Linux2.6 >>> perl >>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/pumpkin.pl >>> 90 pumpkin.dat >>> if test ! -d >>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal/include; >>> then mkdir -p >>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal/include; >>> fi; >>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/dirver.pl >>> -v "7.1" -o >>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal/include/dirver.h >>> >>> The components are up to date >>> >>> ==== Building AdminUtil ========== >>> >>> cd lib/libadminutil; gmake BUILD_OPT=1 NSPR_BASENAME= >>> USE_PTHREADS=1 SECURITY=domestic MOZILLA_SOURCE_ROOT_EXT= >>> ICU_SOURCE_ROOT_EXT= USE_64= >>> gmake[1]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/lib/libadminutil' >>> >>> echo >>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.a >>> >>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.a >>> >>> echo >>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.so >>> >>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.so >>> >>> >>> ---------------------- SNIP MAKE CRUD >>> ----------------------------------------- >>> >>> -I../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/include >>> -I../../../mozilla/dist/public/nss >>> -I../../../mozilla/dist/public/ldap -I../../../icu/built/include >>> strlist.c -o >>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil/strlist.o >>> >>> gcc -c -fPIC -pipe -DLINUX -Dlinux -DBSD -D_POSIX_SOURCE >>> -D_XOPEN_SOURCE -D_BSD_SOURCE -DHAVE_STRERROR -DNO_DBM >>> -DNO_NODELOCK -DXP_UNIX -DLinux -O2 -DNET_SSL -DSPAPI20 >>> -DBUILD_NUM=\"2005.269.2130\" >>> -I/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/include >>> -I../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/include >>> -I../../../mozilla/dist/public/nss >>> -I../../../mozilla/dist/public/ldap -I../../../icu/built/include >>> resource.c -o >>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil/resource.o >>> >>> resource.c:26:26: unicode/ures.h: No such file or directory >>> resource.c:27:29: unicode/ustring.h: No such file or directory >>> resource.c: In function `res_getstring': >>> resource.c:90: error: `UResourceBundle' undeclared (first use in >>> this function) >>> resource.c:90: error: (Each undeclared identifier is reported only once >>> resource.c:90: error: for each function it appears in.) >>> resource.c:90: error: `bundle' undeclared (first use in this function) >>> resource.c:91: error: `UErrorCode' undeclared (first use in this >>> function) >>> resource.c:91: error: syntax error before "status" >>> resource.c:98: error: `status' undeclared (first use in this function) >>> resource.c:102: error: syntax error before '*' token >>> resource.c:104: error: `umsg' undeclared (first use in this function) >>> resource.c:110: warning: assignment makes pointer from integer >>> without a cast >>> resource.c:113: error: `U_ZERO_ERROR' undeclared (first use in this >>> function) >>> gmake[1]: *** >>> [/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil/resource.o] >>> Error 1 >>> gmake[1]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/lib/libadminutil' >>> >>> gmake: *** [buildAdminUtil] Error 2 >>> [root at genie fedora-adminutil-devel-7.1]# >>> -- >>> Fedora-directory-users mailing list >>> Fedora-directory-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> >> >> ------------------------------------------------------------------------ >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users From kullo at lws.bia.edu Tue Sep 27 19:10:25 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Tue, 27 Sep 2005 13:10:25 -0600 Subject: [Fedora-directory-users] FC3 - AdminUtil - Prb3 In-Reply-To: <4339815D.8010406@redhat.com> References: <43386CAA.2060208@lws.bia.edu> <43386FDC.3070900@redhat.com> <4339776E.6000106@lws.bia.edu> <4339815D.8010406@redhat.com> Message-ID: <43399921.3010503@lws.bia.edu> Ok...was a "Duh!" problem on my part. When I built ICU, I exported "pwd" as the path...after setting it, then remaking...had the built directory...then setupadmin ran throguh Thanks for the help...and not laughing at me(too hard!) Noriko Hosoi wrote: > Good. Then, what do you see in icu? Mine looks like this... > > $ ls icu > as_is/ built/ CVS/ debian/ license.html packaging/ readme.html > source/ > $ ls icu/built > bin/ etc/ include/ lib/ man/ sbin/ share/ > $ ls icu/built/include > unicode/ > $ ls icu/built/include/unicode/ures.h > icu/built/include/unicode/ures.h > $ ls icu/built/include/unicode/ustring.h > icu/built/include/unicode/ustring.h > > --noriko > > Jason Kullo Sam wrote: > >> Yup, that's all there... >> ======================================= >> [root at genie ds]# ls >> 09.23 icu-2.4.tgz >> cyrus-sasl-2.1.20 mozilla >> cyrus-sasl-2.1.20.tar.gz mozilla-components.tar.gz >> db-4.2.52.NC net-snmp-5.2.1 >> db-4.2.52.NC.tar.gz net-snmp-5.2.1.tar.gz >> fedora-adminutil-devel-7.1 patch.4.2.52.1 >> fedora-adminutil-devel-7.1.tar.gz patch.4.2.52.2 >> fedora-setuputil-devel-7.1 patch.4.2.52.3 >> fedora-setuputil-devel-7.1.tar.gz patch.4.2.52.4 >> icu >> [root at genie ds]# cd fedora-adminutil-devel-7.1 ; gmake >> BUILD_DEBUG=optimize BUILD_RPM=1 >> .............. >> >> Noriko Hosoi wrote: >> >>> The header files in the unicode directory are from libicu. Do you >>> have it in your ? >>> >>>> To build AdminUtil including the dependent components manually, you >>>> will need libicu and mozilla.org components in . (Let's >>>> assume we build AdminUtil in .) >>>> >>>> /icu-2.4.tgz >>>> /mozilla >>>> >>>> >>>> Their build instructions are available on the Directory Server >>>> Building >>>> (/http://directory.fedora.redhat.com/wiki/Building/) page. >>> >>> >>> >>> --noriko >>> >>> Jason Kullo Sam wrote: >>> >>>> Ok...NEXT screwup on my part...here is below. Got past the perl >>>> scripts...now onto...???SOMETHING??? >>>> >>>> FC3 box...adminutil setup...and once more...thanks for all your >>>> help so far guys! >>>> >>>> =================================================================== >>>> [root at genie fedora-adminutil-devel-7.1]# gmake BUILD_DEBUG=optimize >>>> BUILD_RPM=1 >>>> cat: >>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/Linux2.6/buildnum.dat: >>>> No such file or directory >>>> if test ! -d Linux2.6; then mkdir Linux2.6; fi; >>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/buildnum.pl >>>> -p Linux2.6 >>>> perl >>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/pumpkin.pl >>>> 90 pumpkin.dat >>>> if test ! -d >>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal/include; >>>> then mkdir -p >>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal/include; >>>> fi; >>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/dirver.pl >>>> -v "7.1" -o >>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal/include/dirver.h >>>> >>>> The components are up to date >>>> >>>> ==== Building AdminUtil ========== >>>> >>>> cd lib/libadminutil; gmake BUILD_OPT=1 NSPR_BASENAME= >>>> USE_PTHREADS=1 SECURITY=domestic MOZILLA_SOURCE_ROOT_EXT= >>>> ICU_SOURCE_ROOT_EXT= USE_64= >>>> gmake[1]: Entering directory >>>> `/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/lib/libadminutil' >>>> >>>> echo >>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.a >>>> >>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.a >>>> >>>> echo >>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.so >>>> >>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil71.so >>>> >>>> >>>> ---------------------- SNIP MAKE CRUD >>>> ----------------------------------------- >>>> >>>> -I../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/include >>>> -I../../../mozilla/dist/public/nss >>>> -I../../../mozilla/dist/public/ldap -I../../../icu/built/include >>>> strlist.c -o >>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil/strlist.o >>>> >>>> gcc -c -fPIC -pipe -DLINUX -Dlinux -DBSD -D_POSIX_SOURCE >>>> -D_XOPEN_SOURCE -D_BSD_SOURCE -DHAVE_STRERROR -DNO_DBM >>>> -DNO_NODELOCK -DXP_UNIX -DLinux -O2 -DNET_SSL -DSPAPI20 >>>> -DBUILD_NUM=\"2005.269.2130\" >>>> -I/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/include >>>> -I../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/include >>>> -I../../../mozilla/dist/public/nss >>>> -I../../../mozilla/dist/public/ldap -I../../../icu/built/include >>>> resource.c -o >>>> /root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil/resource.o >>>> >>>> resource.c:26:26: unicode/ures.h: No such file or directory >>>> resource.c:27:29: unicode/ustring.h: No such file or directory >>>> resource.c: In function `res_getstring': >>>> resource.c:90: error: `UResourceBundle' undeclared (first use in >>>> this function) >>>> resource.c:90: error: (Each undeclared identifier is reported only >>>> once >>>> resource.c:90: error: for each function it appears in.) >>>> resource.c:90: error: `bundle' undeclared (first use in this function) >>>> resource.c:91: error: `UErrorCode' undeclared (first use in this >>>> function) >>>> resource.c:91: error: syntax error before "status" >>>> resource.c:98: error: `status' undeclared (first use in this function) >>>> resource.c:102: error: syntax error before '*' token >>>> resource.c:104: error: `umsg' undeclared (first use in this function) >>>> resource.c:110: warning: assignment makes pointer from integer >>>> without a cast >>>> resource.c:113: error: `U_ZERO_ERROR' undeclared (first use in this >>>> function) >>>> gmake[1]: *** >>>> [/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/built/Linux2.6-domestic-optimize-normal-pth/lib/libadminutil/resource.o] >>>> Error 1 >>>> gmake[1]: Leaving directory >>>> `/root/Desktop/dsbuild-static/ds/fedora-adminutil-devel-7.1/lib/libadminutil' >>>> >>>> gmake: *** [buildAdminUtil] Error 2 >>>> [root at genie fedora-adminutil-devel-7.1]# >>>> -- >>>> Fedora-directory-users mailing list >>>> Fedora-directory-users at redhat.com >>>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>> >>> >>> >>> >>> ------------------------------------------------------------------------ >>> >>> >>> -- >>> Fedora-directory-users mailing list >>> Fedora-directory-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>> >>> >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From kullo at lws.bia.edu Tue Sep 27 21:21:59 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Tue, 27 Sep 2005 15:21:59 -0600 Subject: [Fedora-directory-users] FC3 - Cyrus Message-ID: <4339B7F7.2000201@lws.bia.edu> Well...when making the source, I ran into problems, and went back through my install one step at a time. The "Duh!" part I'm so good at wound up being in that I forgot to do a gmake for cyrus. But, when I tried, encountered the following problem. I googled it, and there was one response(in a language I could understand anyhow...) which suggested installing autoconf...did that to no avail. As always, any help would be appreciated! ====================================================================== [root at genie cyrus-sasl-2.1.20]# gmake gmake all-recursive gmake[1]: Entering directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' Making all in include gmake[2]: Entering directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' ----------------- yadda, yadda, make spam ---------------------------------- (cd .libs && rm -f libsasl2.so.2 && ln -s libsasl2.so.2.0.20 libsasl2.so.2) (cd .libs && rm -f libsasl2.so && ln -s libsasl2.so.2.0.20 libsasl2.so) ar cru .libs/libsasl2.a auxprop.o canonusr.o checkpw.o client.o common.o config.o external.o md5.o saslutil.o server.o seterror.o dlopen.o plugin_common.o ranlib .libs/libsasl2.a creating libsasl2.la (cd .libs && rm -f libsasl2.la && ln -s ../libsasl2.la libsasl2.la) if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT ../plugins/sasldb.o -MD -MP -MF ".deps/../plugins/sasldb.Tpo" \ -c -o ../plugins/sasldb.o `test -f '../plugins/sasldb.c' || echo './'`../plugins/sasldb.c; \ then mv ".deps/../plugins/sasldb.Tpo" ".deps/../plugins/sasldb.Po"; \ else rm -f ".deps/../plugins/sasldb.Tpo"; exit 1; \ fi ../plugins/sasldb.c:129: fatal error: opening dependency file .deps/../plugins/sasldb.Tpo: No such file or directory compilation terminated. gmake[2]: *** [../plugins/sasldb.o] Error 1 gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/lib' gmake[1]: *** [all-recursive] Error 1 gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' gmake: *** [all] Error 2 [root at genie cyrus-sasl-2.1.20]# From simonf at cshl.edu Tue Sep 27 22:00:22 2005 From: simonf at cshl.edu (Vsevolod (Simon) Ilyushchenko) Date: Tue, 27 Sep 2005 18:00:22 -0400 Subject: [Fedora-directory-users] NT user? Message-ID: <4339C0F6.4090303@cshl.edu> Hi, What's the purpose of "NT user" attributes available on the user properties screen? I thought this is the way to authenticate Windows clients, but from what I've seen on the list, the only way to do it is by installing pgina. Or is "NT user" the way to configure the back-end for pgina? Thanks, Simon -- Simon (Vsevolod ILyushchenko) simonf at cshl.edu http://www.simonf.com Terrorism is a tactic and so to declare war on terrorism is equivalent to Roosevelt's declaring war on blitzkrieg. Zbigniew Brzezinski, U.S. national security advisor, 1977-81 From nhosoi at redhat.com Tue Sep 27 22:59:38 2005 From: nhosoi at redhat.com (Noriko Hosoi) Date: Tue, 27 Sep 2005 15:59:38 -0700 Subject: [Fedora-directory-users] FC3 - Cyrus In-Reply-To: <4339B7F7.2000201@lws.bia.edu> References: <4339B7F7.2000201@lws.bia.edu> Message-ID: <4339CEDA.5040802@redhat.com> Hi Jason, Not sure why it failed there, but the good news is you got these libraries built successfully. > (cd .libs && rm -f libsasl2.so.2 && ln -s libsasl2.so.2.0.20 > libsasl2.so.2) > (cd .libs && rm -f libsasl2.so && ln -s libsasl2.so.2.0.20 libsasl2.so) > ar cru .libs/libsasl2.a auxprop.o canonusr.o checkpw.o client.o > common.o config.o external.o md5.o saslutil.o server.o seterror.o > dlopen.o plugin_common.o > ranlib .libs/libsasl2.a > creating libsasl2.la > (cd .libs && rm -f libsasl2.la && ln -s ../libsasl2.la libsasl2.la) Directory server does not use sasldb plugin. So, you should be able to go to the next step. Thanks, --noriko Jason Kullo Sam wrote: > Well...when making the source, I ran into problems, and went back > through my install one step at a time. The "Duh!" part I'm so good at > wound up being in that I forgot to do a gmake for cyrus. But, when I > tried, encountered the following problem. I googled it, and there was > one response(in a language I could understand anyhow...) which > suggested installing autoconf...did that to no avail. As always, any > help would be appreciated! > ====================================================================== > [root at genie cyrus-sasl-2.1.20]# gmake > gmake all-recursive > gmake[1]: Entering directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' > Making all in include > gmake[2]: Entering directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' > > ----------------- yadda, yadda, make spam > ---------------------------------- > > (cd .libs && rm -f libsasl2.so.2 && ln -s libsasl2.so.2.0.20 > libsasl2.so.2) > (cd .libs && rm -f libsasl2.so && ln -s libsasl2.so.2.0.20 libsasl2.so) > ar cru .libs/libsasl2.a auxprop.o canonusr.o checkpw.o client.o > common.o config.o external.o md5.o saslutil.o server.o seterror.o > dlopen.o plugin_common.o > ranlib .libs/libsasl2.a > creating libsasl2.la > (cd .libs && rm -f libsasl2.la && ln -s ../libsasl2.la libsasl2.la) > if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins > -I../include -Wall -W -O2 -MT ../plugins/sasldb.o -MD -MP -MF > ".deps/../plugins/sasldb.Tpo" \ > -c -o ../plugins/sasldb.o `test -f '../plugins/sasldb.c' || echo > './'`../plugins/sasldb.c; \ > then mv ".deps/../plugins/sasldb.Tpo" ".deps/../plugins/sasldb.Po"; \ > else rm -f ".deps/../plugins/sasldb.Tpo"; exit 1; \ > fi > ../plugins/sasldb.c:129: fatal error: opening dependency file > .deps/../plugins/sasldb.Tpo: No such file or directory > compilation terminated. > gmake[2]: *** [../plugins/sasldb.o] Error 1 > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/lib' > gmake[1]: *** [all-recursive] Error 1 > gmake[1]: Leaving directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' > gmake: *** [all] Error 2 > [root at genie cyrus-sasl-2.1.20]# > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users From david_list at boreham.org Wed Sep 28 03:05:48 2005 From: david_list at boreham.org (David Boreham) Date: Tue, 27 Sep 2005 21:05:48 -0600 Subject: [Fedora-directory-users] NT user? In-Reply-To: <4339C0F6.4090303@cshl.edu> References: <4339C0F6.4090303@cshl.edu> Message-ID: <433A088B.2020404@boreham.org> Vsevolod (Simon) Ilyushchenko wrote: > What's the purpose of "NT user" attributes available on the user > properties screen? I thought this is the way to authenticate Windows > clients, but from what I've seen on the list, the only way to do it is > by installing pgina. Or is "NT user" the way to configure the back-end > for pgina? Those attributes are used by the 'Winsync' feature of FDS. Winsync allows two-way syncronization of user and group information between FDS and either Active Directory or NT4. From basile.mathieu at siris.sorbonne.fr Wed Sep 28 15:02:02 2005 From: basile.mathieu at siris.sorbonne.fr (basile au siris) Date: Wed, 28 Sep 2005 17:02:02 +0200 Subject: [Fedora-directory-users] group problem In-Reply-To: <4332C865.4000201@redhat.com> References: <4332BF88.6080907@siris.sorbonne.fr> <4332C1A0.3000901@redhat.com> <4332C53E.6080702@siris.sorbonne.fr> <4332C5EF.7010502@redhat.com> <4332C69D.4070003@siris.sorbonne.fr> <4332C865.4000201@redhat.com> Message-ID: <433AB06A.4010703@siris.sorbonne.fr> hi still don t work here is the group i create : dn: cn=toto,ou=Groups,dc=exemple,dc=fr objectclass: top objectclass: groupofuniquenames objectclass: posixgroup gidnumber: 10000 memberuid: 10067 cn: toto and getent group doesnt give me toto as a group and id user 10067 don t give me name of the group thanks for help basile ps all works fine for users Rich Megginson wrote: > basile au siris wrote: > >> in nsswitch.conf i have >> group: files ldap > > > Try > group: ldap [NOTFOUND=return] files > > or something like that - I'm not sure of the exact syntax. This will > tell it to first use ldap for group lookups, and fail if not found in > ldap, unless ldap is down, in which case lookups will go to /etc/groups > >> and what can i check in pam.conf >> all works fine for users >> basile >> >> >> >> Rich Megginson wrote: >> >>> basile au siris wrote: >>> >>>> i do what you say but have the same problem >>>> it seems my group is not a unix group >>>> getent passwd give me all users ( /etc/passwd and ldap ) >>>> but getent group just give /etc/groups groups >>> >>> >>> >>> >>> I'm not sure then. Check your /etc/nsswitch.conf and your pam >>> configuration. >>> >>>> thanks >>>> basile >>>> >>>> Rich Megginson wrote: >>>> >>>>> basile au siris wrote: >>>>> >>>>>> hi >>>>>> >>>>>> i use now FDS as group database >>>>>> here is a group i defined >>>>>> >>>>>> dn: cn=toto,ou=Groups,dc=sorbonne,dc=fr >>>>>> cn: toto >>>>>> objectClass: top >>>>>> objectClass: groupOfUniqueNames >>>>>> objectClass: posixGroup >>>>>> objectClass: groupofnames >>>>>> gidNumber: 16000 >>>>>> memberUid: uid=bob,ou=People,dc=sorbonne,dc=fr >>>>>> >>>>>> >>>>>> id bob give me : uid=51117(bob) gid=16000 >>>>>> what did i forget to do this group a unix group >>>>> >>>>> >>>>> >>>>> >>>>> >>>>> >>>>> The memberUid attribute is INTEGER syntax. The value of this >>>>> attribute should be the group members' uidNumber values. For a >>>>> gruopOfNames (or groupOfUniqueNames) the member or uniquemember >>>>> attributes are used, and these hold the DNs of the members' entries. >>>>> >>>>>> thanks >>>>>> basile >>>>>> >>>>>> >>>>>> -- >>>>>> Fedora-directory-users mailing list >>>>>> Fedora-directory-users at redhat.com >>>>>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>>>> >>>>> >>>>> >>>>> >>>>> >>>>> >>>>> ------------------------------------------------------------------------ >>>>> >>>>> >>>>> -- >>>>> Fedora-directory-users mailing list >>>>> Fedora-directory-users at redhat.com >>>>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>>>> >>>>> >>>> >>>> -- >>>> Fedora-directory-users mailing list >>>> Fedora-directory-users at redhat.com >>>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>> >>> >>> >>> >>> ------------------------------------------------------------------------ >>> >>> >>> -- >>> Fedora-directory-users mailing list >>> Fedora-directory-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>> >>> >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From kullo at lws.bia.edu Wed Sep 28 17:18:06 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Wed, 28 Sep 2005 11:18:06 -0600 Subject: [Fedora-directory-users] FC3 - Cyrus In-Reply-To: <4339CEDA.5040802@redhat.com> References: <4339B7F7.2000201@lws.bia.edu> <4339CEDA.5040802@redhat.com> Message-ID: <433AD04E.3040301@lws.bia.edu> Hrm...didn't want to work...but, since it's a different part of the install...I'll do a new thread on it...thanks ========================= gcc -shared cram.lo crammd5_init.lo plugin_common.lo -lresolv -lc -Wl,-soname -Wl,libcrammd5.so.2 -o .libs/libcrammd5.so.2.0.20 (cd .libs && rm -f libcrammd5.so.2 && ln -s libcrammd5.so.2.0.20 libcrammd5.so.2) (cd .libs && rm -f libcrammd5.so && ln -s libcrammd5.so.2.0.20 libcrammd5.so) ar cru .libs/libcrammd5.a cram.o crammd5_init.o plugin_common.o ranlib .libs/libcrammd5.a creating libcrammd5.la ------------------------ rm -f .libs/plugin_common.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF .deps/plugin_common.Tpo -c ../plugins/plugin_common.c -fPIC -DPIC -o .libs/plugin_common.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF .deps/plugin_common.Tpo -c ../plugins/plugin_common.c -o plugin_common.o >/dev/null 2>&1 mv -f .libs/plugin_common.lo plugin_common.lo /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o libsasl2.la -rpath /usr/local/lib -version-info 2:20:0 auxprop.lo canonusr.lo checkpw.lo client.lo common.lo config.lo external.lo md5.lo saslutil.lo server.lo seterror.lo dlopen.lo plugin_common.lo -ldl -lresolv -lresolv rm -fr .libs/libsasl2.la .libs/libsasl2.* .libs/libsasl2.* gcc -shared auxprop.lo canonusr.lo checkpw.lo client.lo common.lo config.lo external.lo md5.lo saslutil.lo server.lo seterror.lo dlopen.lo plugin_common.lo -ldl -lresolv -lresolv -lc -Wl,-soname -Wl,libsasl2.so.2 -o .libs/libsasl2.so.2.0.20 (cd .libs && rm -f libsasl2.so.2 && ln -s libsasl2.so.2.0.20 libsasl2.so.2) (cd .libs && rm -f libsasl2.so && ln -s libsasl2.so.2.0.20 libsasl2.so) ar cru .libs/libsasl2.a auxprop.o canonusr.o checkpw.o client.o common.o config.o external.o md5.o saslutil.o server.o seterror.o dlopen.o plugin_common.o ranlib .libs/libsasl2.a creating libsasl2.la (cd .libs && rm -f libsasl2.la && ln -s ../libsasl2.la libsasl2.la) if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT ../plugins/sasldb.o -MD -MP -MF ".deps/../plugins/sasldb.Tpo" \ -c -o ../plugins/sasldb.o `test -f '../plugins/sasldb.c' || echo './'`../plugins/sasldb.c; \ then mv ".deps/../plugins/sasldb.Tpo" ".deps/../plugins/sasldb.Po"; \ else rm -f ".deps/../plugins/sasldb.Tpo"; exit 1; \ fi ../plugins/sasldb.c:129: fatal error: opening dependency file .deps/../plugins/sasldb.Tpo: No such file or directory compilation terminated. gmake[2]: *** [../plugins/sasldb.o] Error 1 gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/lib' gmake[1]: *** [all-recursive] Error 1 gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' gmake: *** [all] Error 2 [root at genie cyrus-sasl-2.1.20]# Noriko Hosoi wrote: > Hi Jason, > > Not sure why it failed there, but the good news is you got these > libraries built successfully. > >> (cd .libs && rm -f libsasl2.so.2 && ln -s libsasl2.so.2.0.20 >> libsasl2.so.2) >> (cd .libs && rm -f libsasl2.so && ln -s libsasl2.so.2.0.20 libsasl2.so) >> ar cru .libs/libsasl2.a auxprop.o canonusr.o checkpw.o client.o >> common.o config.o external.o md5.o saslutil.o server.o seterror.o >> dlopen.o plugin_common.o >> ranlib .libs/libsasl2.a >> creating libsasl2.la >> (cd .libs && rm -f libsasl2.la && ln -s ../libsasl2.la libsasl2.la) > > > Directory server does not use sasldb plugin. So, you should be able > to go to the next step. > > Thanks, > --noriko > > > Jason Kullo Sam wrote: > >> Well...when making the source, I ran into problems, and went back >> through my install one step at a time. The "Duh!" part I'm so good at >> wound up being in that I forgot to do a gmake for cyrus. But, when I >> tried, encountered the following problem. I googled it, and there was >> one response(in a language I could understand anyhow...) which >> suggested installing autoconf...did that to no avail. As always, any >> help would be appreciated! >> ====================================================================== >> [root at genie cyrus-sasl-2.1.20]# gmake >> gmake all-recursive >> gmake[1]: Entering directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' >> Making all in include >> gmake[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' >> >> ----------------- yadda, yadda, make spam >> ---------------------------------- >> >> (cd .libs && rm -f libsasl2.so.2 && ln -s libsasl2.so.2.0.20 >> libsasl2.so.2) >> (cd .libs && rm -f libsasl2.so && ln -s libsasl2.so.2.0.20 libsasl2.so) >> ar cru .libs/libsasl2.a auxprop.o canonusr.o checkpw.o client.o >> common.o config.o external.o md5.o saslutil.o server.o seterror.o >> dlopen.o plugin_common.o >> ranlib .libs/libsasl2.a >> creating libsasl2.la >> (cd .libs && rm -f libsasl2.la && ln -s ../libsasl2.la libsasl2.la) >> if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT ../plugins/sasldb.o -MD -MP -MF >> ".deps/../plugins/sasldb.Tpo" \ >> -c -o ../plugins/sasldb.o `test -f '../plugins/sasldb.c' || echo >> './'`../plugins/sasldb.c; \ >> then mv ".deps/../plugins/sasldb.Tpo" ".deps/../plugins/sasldb.Po"; \ >> else rm -f ".deps/../plugins/sasldb.Tpo"; exit 1; \ >> fi >> ../plugins/sasldb.c:129: fatal error: opening dependency file >> .deps/../plugins/sasldb.Tpo: No such file or directory >> compilation terminated. >> gmake[2]: *** [../plugins/sasldb.o] Error 1 >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/lib' >> gmake[1]: *** [all-recursive] Error 1 >> gmake[1]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' >> gmake: *** [all] Error 2 >> [root at genie cyrus-sasl-2.1.20]# >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From kullo at lws.bia.edu Wed Sep 28 17:29:45 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Wed, 28 Sep 2005 11:29:45 -0600 Subject: [Fedora-directory-users] FC3 - ldapserver make Prb Message-ID: <433AD309.3050102@lws.bia.edu> Ok...cyrus-sasl failed...but apparently the needed libraries were installed. All other components successfully installed, then when I try to make the source, I get the following: PS- After some googling, I found someone who was having the same problem with just a straight ldap install. They had to fix it with CPPFLAGS...but I have no idea how to try this fix as part of this make...(I wasn't smart enough to beat the makefile and find where the actual call for that comes from...) Thanks again guys ============================= [root at genie ds]# ls 09.23 icu-2.4.tgz 09.27 ldapserver cyrus-sasl-2.1.20 mozilla cyrus-sasl-2.1.20.tar.gz mozilla-components.tar.gz db-4.2.52.NC net-snmp-5.2.1 db-4.2.52.NC.tar.gz net-snmp-5.2.1.tar.gz fedora-adminutil-devel-7.1 patch.4.2.52.1 fedora-adminutil-devel-7.1.tar.gz patch.4.2.52.2 fedora-setuputil-devel-7.1 patch.4.2.52.3 fedora-setuputil-devel-7.1.tar.gz patch.4.2.52.4 icu [root at genie ds]# cd ldapserver ; gmake USE_PERL_FROM_PATH=1 BUILD_DEBUG=optimize if test ! -d Linux; then mkdir Linux; fi; /usr/bin/perl buildnum.pl -p Linux NSOS_RELEASE is: 2.6 /usr/bin/perl pumpkin.pl 120 pumpkin.dat The components are up to date ==== Starting LDAP Server ========== gmake BUILD_OPT=1 NO_JAVA=1 nsCommon gmake[1]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver' cd config; gmake BUILD_OPT=1 NO_JAVA=1 export SERVER_BUILD=1 XCFLAGS= USE_PTHREADS=1 NS_PRODUCT=DIRECTORY_SERVER VERSION= NS_USE_NATIVE= NSPR_BASENAME=libnspr21 DIST= OBJDIR=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd FASTTIME_HEADER_DEST=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/include FASTTIME_TARGET_DEST=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd NSINSTALL=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/nsinstall gmake[2]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/config' gmake[2]: Nothing to be done for `export'. gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/config' gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver' cd config; gmake BUILD_OPT=1 NO_JAVA=1 install SERVER_BUILD=1 XCFLAGS= USE_PTHREADS=1 NS_PRODUCT=DIRECTORY_SERVER VERSION= NS_USE_NATIVE= NSPR_BASENAME=libnspr21 DIST= OBJDIR=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd FASTTIME_HEADER_DEST=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/include FASTTIME_TARGET_DEST=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd NSINSTALL=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/nsinstall gmake[1]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/config' gmake[1]: Nothing to be done for `install'. gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/config' gmake BUILD_OPT=1 NO_JAVA=1 BUILD_MODULE=DIRECTORY LDAP_NO_LIBLCACHE=1 httpdLib gmake[1]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver' ==== Starting Server LIBS for: DIRECTORY ========== cd lib/base; gmake BUILD_OPT=1 NO_JAVA=1 -w gmake[2]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/lib/base' gmake[2]: Nothing to be done for `all'. gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/lib/base' cd lib/ldaputil; gmake BUILD_OPT=1 NO_JAVA=1 -w gmake[2]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/lib/ldaputil' gmake[2]: Nothing to be done for `all'. gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/lib/ldaputil' cd lib/libaccess; gmake BUILD_OPT=1 NO_JAVA=1 -w gmake[2]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libaccess' gmake[2]: Nothing to be done for `all'. gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libaccess' cd lib/libadmin; gmake BUILD_OPT=1 NO_JAVA=1 -w gmake[2]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libadmin' gmake[2]: Nothing to be done for `all'. gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libadmin' cd lib/libsi18n; gmake BUILD_OPT=1 NO_JAVA=1 -w gmake[2]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libsi18n' gmake[2]: Nothing to be done for `all'. gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libsi18n' ==== Finished Server LIBS for: DIRECTORY ========== gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver' cd httpd/src; gmake BUILD_OPT=1 NO_JAVA=1 LDAP_NO_LIBLCACHE=1 BUILD_MODULE=DIRECTORY all gmake[1]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/httpd/src' cd /root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd ; \ /usr/bin/gcc -fwritable-strings -shared -o /root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/libns-dshttpd"7""1".so \ ./lib/libadmin/authdb.o ./lib/libadmin/error.o ./lib/libadmin/template.o ./lib/libadmin/util.o ./lib/libaccess/access_plhash.o ./lib/libaccess/aclcache.o ./lib/libaccess/aclerror.o ./lib/libaccess/acleval.o ./lib/libaccess/aclflush.o ./lib/libaccess/aclspace.o ./lib/libaccess/acl.tab.o ./lib/libaccess/acltools.o ./lib/libaccess/aclutil.o ./lib/libaccess/acl.yy.o ./lib/libaccess/authdb.o ./lib/libaccess/lasdns.o ./lib/libaccess/lasgroup.o ./lib/libaccess/lasip.o ./lib/libaccess/lastod.o ./lib/libaccess/lasuser.o ./lib/libaccess/ldapacl.o ./lib/libaccess/method.o ./lib/libaccess/nsautherr.o ./lib/libaccess/nseframe.o ./lib/libaccess/oneeval.o ./lib/libaccess/register.o ./lib/libaccess/symbols.o ./lib/libaccess/usi.o ./lib/libaccess/usrcache.o ./lib/base/crit.o ./lib/base/dnsdmain.o ./lib/base/dns.o ./lib/base/ereport.o ./lib/base/file.o ./lib/base/fsmutex.o ./lib/base/lexer.o ./lib/base/net.o ./lib/base/nscperror.o ./lib/base/plist.o ./lib/base/pool.o ./lib/base/rwlock.o ./lib/base/shexp.o ./lib/base/system.o ./lib/base/systhr.o ./lib/base/util.o ./lib/ldaputil/certmap.o ./lib/ldaputil/cert.o ./lib/ldaputil/dbconf.o ./lib/ldaputil/encode.o ./lib/ldaputil/errors.o ./lib/ldaputil/init.o ./lib/ldaputil/ldapauth.o ./lib/ldaputil/ldapdb.o ./lib/ldaputil/vtable.o ./lib/libsi18n/acclanglist.o ./lib/libsi18n/coreres.o ./lib/libsi18n/getlang.o ./lib/libsi18n/getstrprop.o ./lib/libsi18n/makstrdb.o ./lib/libsi18n/propset.o ./lib/libsi18n/reshash.o ./lib/libsi18n/txtfile.o gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/httpd/src' cd ldap; gmake BUILD_OPT=1 NO_JAVA=1 LDAP_NO_LIBLCACHE=1 BUILD_MODULE=DIRECTORY all gmake[1]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap' cd include; gmake BUILD_OPT=1 NO_JAVA=1 -w all gmake[2]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/include' gmake[2]: Nothing to be done for `all'. gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/include' cd libraries; gmake BUILD_OPT=1 NO_JAVA=1 -w buildDirectory gmake[2]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries' cd libavl; gmake BUILD_OPT=1 NO_JAVA=1 -w all gmake[3]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/libavl' gmake[3]: Nothing to be done for `all'. gmake[3]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/libavl' cd libldif; gmake BUILD_OPT=1 NO_JAVA=1 -w all gmake[3]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/libldif' gmake[3]: Nothing to be done for `all'. gmake[3]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/libldif' cd liblitekey; gmake BUILD_OPT=1 NO_JAVA=1 -w all gmake[3]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/liblitekey' gmake[3]: Nothing to be done for `all'. gmake[3]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/liblitekey' gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries' cd servers; gmake BUILD_OPT=1 NO_JAVA=1 -w all gmake[2]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers' cd slapd; gmake BUILD_OPT=1 NO_JAVA=1 -w all gmake[3]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' gmake BUILD_OPT=1 NO_JAVA=1 -f libmakefile -w all gmake[4]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' gmake[4]: Nothing to be done for `all'. gmake[4]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' /usr/bin/gcc -fwritable-strings -c -Wall -DNO_DBM -DLINUX -DLINUX2_2 -DLINUX2_4 -fPIC -D_REENTRANT -DNO_NODELOCK -DPUMPKIN_HOUR=1138296124 -DNO_LIBLCACHE -DXP_UNIX -DLinux -O2 -DMCC_HTTPD -DNS_DOMESTIC -DNET_SSL -DCLIENT_AUTH -DSERVER_BUILD -DNSPR20 -DNS_DS -DSPAPI20 -DBUILD_NUM=\"2005.271.1722\" -DUPGRADEDB -DLINUX -DLINUX2_0 -DLINUX2_2 -DLinux -DLDAP_DEBUG -DLDAP_REFERRALS -DLDAP_LDBM -DLDAP_LDIF -DLDBM_USE_DBBTREE -DSLAPD_PASSWD_SHA1 -DLDAP_SSLIO_HOOKS -D__DBINTERFACE_PRIVATE -DNO_LIBLCACHE -DNS_DIRECTORY -O -I../../../ldap/include -I../../../built/Linux-domestic-optimize-normal-slapd/include -I../../../../db-4.2.52.NC/built -I. -I../../../include/libaccess -I../../../lib -DLDAP_DONT_USE_SMARTHEAP -I../../../include -I../../../include -I../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/include -I../../../../mozilla/dist/public/dbm -I../../../../mozilla/dist/public/nss -I../../../../mozilla/dist/public/svrcore -I../../../nspr20/lib -I../../../../mozilla/dist/public/ldap -I../../../../cyrus-sasl-2.1.20/include saslbind.c -o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/saslbind.o cc1: note: -fwritable-strings is deprecated; see documentation for details /usr/bin/gcc -fwritable-strings -c -Wall -DNO_DBM -DLINUX -DLINUX2_2 -DLINUX2_4 ---------------------- SNIP SOME MAKE SPAM -------------------------------- cc1: note: -fwritable-strings is deprecated; see documentation for details /usr/bin/g++ -fwritable-strings -L../../../built/Linux-domestic-optimize-normal-slapd/lib -Wl,-rpath,../bin/slapd/lib:.:../lib:../../lib:../../../lib:../../../../lib -o ../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server/ns-slapd ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/abandon.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/bind.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/compare.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/config.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/connection.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/daemon.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/sasl_io.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/detach.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/globals.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/house.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/init.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/monitor.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/saslbind.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/search.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/strdup.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/tempnam.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/unbind.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/extendop.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/rootdse.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/configdse.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/pw_mgmt.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/auth.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/psearch.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/conntable.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/stubs.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/protect_db.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/fileio.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/lite_entries.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/getopt_ext.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/start_tls_extop.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/passwd_extop.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/fedse.o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/main.o -L../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server -lslapd -lldapu -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lssl3 -lnss3 -lsoftokn3 -L../../../../mozilla/dist/lib -lssldap50 -lldap50 -lprldap50 -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -ldbm -lavl -lldif -llitekey -ldl -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lsvrcore -L../../../../cyrus-sasl-2.1.20/lib -lsasl2 -L/usr/kerberos/lib -lgssapi_krb5 -lcrypt -lpthread -L../../../../db-4.2.52.NC/built/.libs -ldb-4.2 /usr/bin/ld: cannot find -lsasl2 collect2: ld returned 1 exit status gmake[3]: *** [../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server/ns-slapd] Error 1 gmake[3]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' gmake[2]: *** [_slapd] Error 2 gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers' gmake[1]: *** [ldapprogs] Error 2 gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap' gmake: *** [buildDirectory] Error 2 [root at genie ldapserver]# From rmeggins at redhat.com Wed Sep 28 17:45:18 2005 From: rmeggins at redhat.com (Richard Megginson) Date: Wed, 28 Sep 2005 11:45:18 -0600 Subject: [Fedora-directory-users] FC3 - ldapserver make Prb In-Reply-To: <433AD309.3050102@lws.bia.edu> References: <433AD309.3050102@lws.bia.edu> Message-ID: <433AD6AE.5080509@redhat.com> Do you have libsasl2.a in your cyrus-sasl-2.1.20/lib directory? Jason Kullo Sam wrote: > Ok...cyrus-sasl failed...but apparently the needed libraries were > installed. > All other components successfully installed, then when I try to make > the source, I get the following: > > PS- After some googling, I found someone who was having the same > problem with just a straight ldap install. They had to fix it with > CPPFLAGS...but I have no idea how to try this fix as part of this > make...(I wasn't smart enough to beat the makefile and find where the > actual call for that comes from...) Thanks again guys > ============================= > [root at genie ds]# ls > 09.23 icu-2.4.tgz > 09.27 ldapserver > cyrus-sasl-2.1.20 mozilla > cyrus-sasl-2.1.20.tar.gz mozilla-components.tar.gz > db-4.2.52.NC net-snmp-5.2.1 > db-4.2.52.NC.tar.gz net-snmp-5.2.1.tar.gz > fedora-adminutil-devel-7.1 patch.4.2.52.1 > fedora-adminutil-devel-7.1.tar.gz patch.4.2.52.2 > fedora-setuputil-devel-7.1 patch.4.2.52.3 > fedora-setuputil-devel-7.1.tar.gz patch.4.2.52.4 > icu > [root at genie ds]# cd ldapserver ; gmake USE_PERL_FROM_PATH=1 > BUILD_DEBUG=optimize > if test ! -d Linux; then mkdir Linux; fi; > /usr/bin/perl buildnum.pl -p Linux > NSOS_RELEASE is: 2.6 > /usr/bin/perl pumpkin.pl 120 pumpkin.dat > The components are up to date > > > ==== Starting LDAP Server ========== > > gmake BUILD_OPT=1 NO_JAVA=1 nsCommon > gmake[1]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver' > cd config; gmake BUILD_OPT=1 NO_JAVA=1 export > SERVER_BUILD=1 XCFLAGS= USE_PTHREADS=1 NS_PRODUCT=DIRECTORY_SERVER > VERSION= NS_USE_NATIVE= NSPR_BASENAME=libnspr21 DIST= > OBJDIR=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd > FASTTIME_HEADER_DEST=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/include > FASTTIME_TARGET_DEST=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd > NSINSTALL=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/nsinstall > > gmake[2]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/config' > gmake[2]: Nothing to be done for `export'. > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/config' > gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver' > cd config; gmake BUILD_OPT=1 NO_JAVA=1 install > SERVER_BUILD=1 XCFLAGS= USE_PTHREADS=1 NS_PRODUCT=DIRECTORY_SERVER > VERSION= NS_USE_NATIVE= NSPR_BASENAME=libnspr21 DIST= > OBJDIR=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd > FASTTIME_HEADER_DEST=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/include > FASTTIME_TARGET_DEST=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd > NSINSTALL=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/nsinstall > > gmake[1]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/config' > gmake[1]: Nothing to be done for `install'. > gmake[1]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/config' > gmake BUILD_OPT=1 NO_JAVA=1 BUILD_MODULE=DIRECTORY > LDAP_NO_LIBLCACHE=1 httpdLib > gmake[1]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver' > > > > ==== Starting Server LIBS for: DIRECTORY ========== > > cd lib/base; gmake BUILD_OPT=1 NO_JAVA=1 -w > gmake[2]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/lib/base' > gmake[2]: Nothing to be done for `all'. > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/lib/base' > cd lib/ldaputil; gmake BUILD_OPT=1 NO_JAVA=1 -w > gmake[2]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/lib/ldaputil' > gmake[2]: Nothing to be done for `all'. > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/lib/ldaputil' > cd lib/libaccess; gmake BUILD_OPT=1 NO_JAVA=1 -w > gmake[2]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libaccess' > gmake[2]: Nothing to be done for `all'. > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libaccess' > cd lib/libadmin; gmake BUILD_OPT=1 NO_JAVA=1 -w > gmake[2]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libadmin' > gmake[2]: Nothing to be done for `all'. > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libadmin' > cd lib/libsi18n; gmake BUILD_OPT=1 NO_JAVA=1 -w > gmake[2]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libsi18n' > gmake[2]: Nothing to be done for `all'. > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libsi18n' > ==== Finished Server LIBS for: DIRECTORY ========== > > gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver' > cd httpd/src; gmake BUILD_OPT=1 NO_JAVA=1 LDAP_NO_LIBLCACHE=1 > BUILD_MODULE=DIRECTORY all > gmake[1]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/httpd/src' > cd > /root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd > ; \ > /usr/bin/gcc -fwritable-strings -shared -o > /root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/libns-dshttpd"7""1".so > \ > ./lib/libadmin/authdb.o ./lib/libadmin/error.o > ./lib/libadmin/template.o ./lib/libadmin/util.o > ./lib/libaccess/access_plhash.o ./lib/libaccess/aclcache.o > ./lib/libaccess/aclerror.o ./lib/libaccess/acleval.o > ./lib/libaccess/aclflush.o ./lib/libaccess/aclspace.o > ./lib/libaccess/acl.tab.o ./lib/libaccess/acltools.o > ./lib/libaccess/aclutil.o ./lib/libaccess/acl.yy.o > ./lib/libaccess/authdb.o ./lib/libaccess/lasdns.o > ./lib/libaccess/lasgroup.o ./lib/libaccess/lasip.o > ./lib/libaccess/lastod.o ./lib/libaccess/lasuser.o > ./lib/libaccess/ldapacl.o ./lib/libaccess/method.o > ./lib/libaccess/nsautherr.o ./lib/libaccess/nseframe.o > ./lib/libaccess/oneeval.o ./lib/libaccess/register.o > ./lib/libaccess/symbols.o ./lib/libaccess/usi.o > ./lib/libaccess/usrcache.o ./lib/base/crit.o ./lib/base/dnsdmain.o > ./lib/base/dns.o ./lib/base/ereport.o ./lib/base/file.o > ./lib/base/fsmutex.o ./lib/base/lexer.o ./lib/base/net.o > ./lib/base/nscperror.o ./lib/base/plist.o ./lib/base/pool.o > ./lib/base/rwlock.o ./lib/base/shexp.o ./lib/base/system.o > ./lib/base/systhr.o ./lib/base/util.o ./lib/ldaputil/certmap.o > ./lib/ldaputil/cert.o ./lib/ldaputil/dbconf.o ./lib/ldaputil/encode.o > ./lib/ldaputil/errors.o ./lib/ldaputil/init.o > ./lib/ldaputil/ldapauth.o ./lib/ldaputil/ldapdb.o > ./lib/ldaputil/vtable.o ./lib/libsi18n/acclanglist.o > ./lib/libsi18n/coreres.o ./lib/libsi18n/getlang.o > ./lib/libsi18n/getstrprop.o ./lib/libsi18n/makstrdb.o > ./lib/libsi18n/propset.o ./lib/libsi18n/reshash.o > ./lib/libsi18n/txtfile.o > gmake[1]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/httpd/src' > cd ldap; gmake BUILD_OPT=1 NO_JAVA=1 LDAP_NO_LIBLCACHE=1 > BUILD_MODULE=DIRECTORY all > gmake[1]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap' > cd include; gmake BUILD_OPT=1 NO_JAVA=1 -w all > gmake[2]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/include' > gmake[2]: Nothing to be done for `all'. > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/include' > cd libraries; gmake BUILD_OPT=1 NO_JAVA=1 -w buildDirectory > gmake[2]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries' > cd libavl; gmake BUILD_OPT=1 NO_JAVA=1 -w all > gmake[3]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/libavl' > gmake[3]: Nothing to be done for `all'. > gmake[3]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/libavl' > cd libldif; gmake BUILD_OPT=1 NO_JAVA=1 -w all > gmake[3]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/libldif' > gmake[3]: Nothing to be done for `all'. > gmake[3]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/libldif' > cd liblitekey; gmake BUILD_OPT=1 NO_JAVA=1 -w all > gmake[3]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/liblitekey' > gmake[3]: Nothing to be done for `all'. > gmake[3]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/liblitekey' > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries' > cd servers; gmake BUILD_OPT=1 NO_JAVA=1 -w all > gmake[2]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers' > cd slapd; gmake BUILD_OPT=1 NO_JAVA=1 -w all > gmake[3]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' > gmake BUILD_OPT=1 NO_JAVA=1 -f libmakefile -w all > gmake[4]: Entering directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' > gmake[4]: Nothing to be done for `all'. > gmake[4]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' > /usr/bin/gcc -fwritable-strings -c -Wall -DNO_DBM -DLINUX -DLINUX2_2 > -DLINUX2_4 -fPIC -D_REENTRANT -DNO_NODELOCK -DPUMPKIN_HOUR=1138296124 > -DNO_LIBLCACHE -DXP_UNIX -DLinux -O2 -DMCC_HTTPD -DNS_DOMESTIC > -DNET_SSL -DCLIENT_AUTH -DSERVER_BUILD -DNSPR20 -DNS_DS -DSPAPI20 > -DBUILD_NUM=\"2005.271.1722\" -DUPGRADEDB -DLINUX -DLINUX2_0 > -DLINUX2_2 -DLinux -DLDAP_DEBUG -DLDAP_REFERRALS > -DLDAP_LDBM -DLDAP_LDIF -DLDBM_USE_DBBTREE -DSLAPD_PASSWD_SHA1 > -DLDAP_SSLIO_HOOKS -D__DBINTERFACE_PRIVATE -DNO_LIBLCACHE > -DNS_DIRECTORY -O -I../../../ldap/include > -I../../../built/Linux-domestic-optimize-normal-slapd/include > -I../../../../db-4.2.52.NC/built -I. -I../../../include/libaccess > -I../../../lib -DLDAP_DONT_USE_SMARTHEAP -I../../../include > -I../../../include > -I../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/include > -I../../../../mozilla/dist/public/dbm > -I../../../../mozilla/dist/public/nss > -I../../../../mozilla/dist/public/svrcore -I../../../nspr20/lib > -I../../../../mozilla/dist/public/ldap > -I../../../../cyrus-sasl-2.1.20/include saslbind.c -o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/saslbind.o > > cc1: note: -fwritable-strings is deprecated; see documentation for > details > /usr/bin/gcc -fwritable-strings -c -Wall -DNO_DBM -DLINUX -DLINUX2_2 > -DLINUX2_4 > > ---------------------- SNIP SOME MAKE SPAM > -------------------------------- > > cc1: note: -fwritable-strings is deprecated; see documentation for > details > /usr/bin/g++ -fwritable-strings > -L../../../built/Linux-domestic-optimize-normal-slapd/lib > -Wl,-rpath,../bin/slapd/lib:.:../lib:../../lib:../../../lib:../../../../lib > -o > ../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server/ns-slapd > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/abandon.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/bind.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/compare.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/config.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/connection.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/daemon.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/sasl_io.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/detach.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/globals.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/house.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/init.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/monitor.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/saslbind.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/search.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/strdup.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/tempnam.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/unbind.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/extendop.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/rootdse.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/configdse.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/pw_mgmt.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/auth.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/psearch.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/conntable.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/stubs.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/protect_db.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/fileio.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/lite_entries.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/getopt_ext.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/start_tls_extop.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/passwd_extop.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/fedse.o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/main.o > -L../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server > -lslapd -lldapu > -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lssl3 > -lnss3 -lsoftokn3 -L../../../../mozilla/dist/lib -lssldap50 -lldap50 > -lprldap50 > -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lplc4 > -lplds4 -lnspr4 > -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -ldbm > -lavl -lldif -llitekey -ldl > -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib > -lsvrcore -L../../../../cyrus-sasl-2.1.20/lib -lsasl2 > -L/usr/kerberos/lib -lgssapi_krb5 -lcrypt -lpthread > -L../../../../db-4.2.52.NC/built/.libs -ldb-4.2 > /usr/bin/ld: cannot find -lsasl2 > collect2: ld returned 1 exit status > gmake[3]: *** > [../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server/ns-slapd] > Error 1 > gmake[3]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' > gmake[2]: *** [_slapd] Error 2 > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers' > gmake[1]: *** [ldapprogs] Error 2 > gmake[1]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap' > gmake: *** [buildDirectory] Error 2 > [root at genie ldapserver]# > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Wed Sep 28 18:00:25 2005 From: rmeggins at redhat.com (Richard Megginson) Date: Wed, 28 Sep 2005 12:00:25 -0600 Subject: [Fedora-directory-users] LDAP Migration Tools In-Reply-To: <4338082C.5010505@babel.com.au> References: <4334FD10.30304@babel.com.au> <4338082C.5010505@babel.com.au> Message-ID: <433ADA39.5080607@redhat.com> Thanks. http://directory.fedora.redhat.com/wiki/Howto:MigrateToLDAP Del wrote: > >> I am part way through writing this set of LDAP migration scripts. >> Not finished yet but might be useful to someone in their current >> state: >> >> http://wiki.babel.com.au/index.php?area=Linux_Projects&page=LdapImport > > > This program can now migrate schema entries (attributes and object > classes) from OpenLDAP to Fedora Directory Server. It does that over > LDAP, with both the servers running, so there is no need to restart > your FDS, nor is there any need to copy the schema files from OpenLDAP > and modify them to work with FDS. > > This has been tested. By me. Once. If the program eats your schema, your > directory, your dinner, or your cat, then you need to examine the > warranty provisions of the GNU General Public License to determine > what recourse you have (none, that is). Be careful and make plenty of > backups before you start. > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From kullo at lws.bia.edu Wed Sep 28 18:44:32 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Wed, 28 Sep 2005 12:44:32 -0600 Subject: [Fedora-directory-users] FC3 - ldapserver make Prb In-Reply-To: <433AD6AE.5080509@redhat.com> References: <433AD309.3050102@lws.bia.edu> <433AD6AE.5080509@redhat.com> Message-ID: <433AE490.2000804@lws.bia.edu> Hrm...nope...looks like just libsasl2.la there... ================= [root at genie cyrus-sasl-2.1.20]# ls lib auxprop.c client.lo dlopen.o Makefile.in saslutil.o auxprop.lo client.o external.c md5.c server.c auxprop.o common.c external.lo md5.lo server.lo canonusr.c common.lo external.o md5.o server.o canonusr.lo common.o getaddrinfo.c NTMakefile seterror.c canonusr.o config.c getnameinfo.c plugin_common.lo seterror.lo checkpw.c config.lo getsubopt.c plugin_common.o seterror.o checkpw.lo config.o libsasl2.la saslint.h snprintf.c checkpw.o dlopen.c Makefile saslutil.c staticopen.h client.c dlopen.lo Makefile.am saslutil.lo windlopen.c [root at genie cyrus-sasl-2.1.20]# ========================= Richard Megginson wrote: > Do you have libsasl2.a in your cyrus-sasl-2.1.20/lib directory? > > Jason Kullo Sam wrote: > >> Ok...cyrus-sasl failed...but apparently the needed libraries were >> installed. >> All other components successfully installed, then when I try to make >> the source, I get the following: >> >> PS- After some googling, I found someone who was having the same >> problem with just a straight ldap install. They had to fix it with >> CPPFLAGS...but I have no idea how to try this fix as part of this >> make...(I wasn't smart enough to beat the makefile and find where the >> actual call for that comes from...) Thanks again guys >> ============================= >> [root at genie ds]# ls >> 09.23 icu-2.4.tgz >> 09.27 ldapserver >> cyrus-sasl-2.1.20 mozilla >> cyrus-sasl-2.1.20.tar.gz mozilla-components.tar.gz >> db-4.2.52.NC net-snmp-5.2.1 >> db-4.2.52.NC.tar.gz net-snmp-5.2.1.tar.gz >> fedora-adminutil-devel-7.1 patch.4.2.52.1 >> fedora-adminutil-devel-7.1.tar.gz patch.4.2.52.2 >> fedora-setuputil-devel-7.1 patch.4.2.52.3 >> fedora-setuputil-devel-7.1.tar.gz patch.4.2.52.4 >> icu >> [root at genie ds]# cd ldapserver ; gmake USE_PERL_FROM_PATH=1 >> BUILD_DEBUG=optimize >> if test ! -d Linux; then mkdir Linux; fi; >> /usr/bin/perl buildnum.pl -p Linux >> NSOS_RELEASE is: 2.6 >> /usr/bin/perl pumpkin.pl 120 pumpkin.dat >> The components are up to date >> >> >> ==== Starting LDAP Server ========== >> >> gmake BUILD_OPT=1 NO_JAVA=1 nsCommon >> gmake[1]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver' >> cd config; gmake BUILD_OPT=1 NO_JAVA=1 export >> SERVER_BUILD=1 XCFLAGS= USE_PTHREADS=1 NS_PRODUCT=DIRECTORY_SERVER >> VERSION= NS_USE_NATIVE= NSPR_BASENAME=libnspr21 DIST= >> OBJDIR=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd >> FASTTIME_HEADER_DEST=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/include >> FASTTIME_TARGET_DEST=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd >> NSINSTALL=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/nsinstall >> >> gmake[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/config' >> gmake[2]: Nothing to be done for `export'. >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/config' >> gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver' >> cd config; gmake BUILD_OPT=1 NO_JAVA=1 install >> SERVER_BUILD=1 XCFLAGS= USE_PTHREADS=1 NS_PRODUCT=DIRECTORY_SERVER >> VERSION= NS_USE_NATIVE= NSPR_BASENAME=libnspr21 DIST= >> OBJDIR=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd >> FASTTIME_HEADER_DEST=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/include >> FASTTIME_TARGET_DEST=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd >> NSINSTALL=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/nsinstall >> >> gmake[1]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/config' >> gmake[1]: Nothing to be done for `install'. >> gmake[1]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/config' >> gmake BUILD_OPT=1 NO_JAVA=1 BUILD_MODULE=DIRECTORY >> LDAP_NO_LIBLCACHE=1 httpdLib >> gmake[1]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver' >> >> >> >> ==== Starting Server LIBS for: DIRECTORY ========== >> >> cd lib/base; gmake BUILD_OPT=1 NO_JAVA=1 -w >> gmake[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/base' >> gmake[2]: Nothing to be done for `all'. >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/base' >> cd lib/ldaputil; gmake BUILD_OPT=1 NO_JAVA=1 -w >> gmake[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/ldaputil' >> gmake[2]: Nothing to be done for `all'. >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/ldaputil' >> cd lib/libaccess; gmake BUILD_OPT=1 NO_JAVA=1 -w >> gmake[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libaccess' >> gmake[2]: Nothing to be done for `all'. >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libaccess' >> cd lib/libadmin; gmake BUILD_OPT=1 NO_JAVA=1 -w >> gmake[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libadmin' >> gmake[2]: Nothing to be done for `all'. >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libadmin' >> cd lib/libsi18n; gmake BUILD_OPT=1 NO_JAVA=1 -w >> gmake[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libsi18n' >> gmake[2]: Nothing to be done for `all'. >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libsi18n' >> ==== Finished Server LIBS for: DIRECTORY ========== >> >> gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver' >> cd httpd/src; gmake BUILD_OPT=1 NO_JAVA=1 LDAP_NO_LIBLCACHE=1 >> BUILD_MODULE=DIRECTORY all >> gmake[1]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/httpd/src' >> cd >> /root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd >> ; \ >> /usr/bin/gcc -fwritable-strings -shared -o >> /root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/libns-dshttpd"7""1".so >> \ >> ./lib/libadmin/authdb.o ./lib/libadmin/error.o >> ./lib/libadmin/template.o ./lib/libadmin/util.o >> ./lib/libaccess/access_plhash.o ./lib/libaccess/aclcache.o >> ./lib/libaccess/aclerror.o ./lib/libaccess/acleval.o >> ./lib/libaccess/aclflush.o ./lib/libaccess/aclspace.o >> ./lib/libaccess/acl.tab.o ./lib/libaccess/acltools.o >> ./lib/libaccess/aclutil.o ./lib/libaccess/acl.yy.o >> ./lib/libaccess/authdb.o ./lib/libaccess/lasdns.o >> ./lib/libaccess/lasgroup.o ./lib/libaccess/lasip.o >> ./lib/libaccess/lastod.o ./lib/libaccess/lasuser.o >> ./lib/libaccess/ldapacl.o ./lib/libaccess/method.o >> ./lib/libaccess/nsautherr.o ./lib/libaccess/nseframe.o >> ./lib/libaccess/oneeval.o ./lib/libaccess/register.o >> ./lib/libaccess/symbols.o ./lib/libaccess/usi.o >> ./lib/libaccess/usrcache.o ./lib/base/crit.o ./lib/base/dnsdmain.o >> ./lib/base/dns.o ./lib/base/ereport.o ./lib/base/file.o >> ./lib/base/fsmutex.o ./lib/base/lexer.o ./lib/base/net.o >> ./lib/base/nscperror.o ./lib/base/plist.o ./lib/base/pool.o >> ./lib/base/rwlock.o ./lib/base/shexp.o ./lib/base/system.o >> ./lib/base/systhr.o ./lib/base/util.o ./lib/ldaputil/certmap.o >> ./lib/ldaputil/cert.o ./lib/ldaputil/dbconf.o ./lib/ldaputil/encode.o >> ./lib/ldaputil/errors.o ./lib/ldaputil/init.o >> ./lib/ldaputil/ldapauth.o ./lib/ldaputil/ldapdb.o >> ./lib/ldaputil/vtable.o ./lib/libsi18n/acclanglist.o >> ./lib/libsi18n/coreres.o ./lib/libsi18n/getlang.o >> ./lib/libsi18n/getstrprop.o ./lib/libsi18n/makstrdb.o >> ./lib/libsi18n/propset.o ./lib/libsi18n/reshash.o >> ./lib/libsi18n/txtfile.o >> gmake[1]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/httpd/src' >> cd ldap; gmake BUILD_OPT=1 NO_JAVA=1 LDAP_NO_LIBLCACHE=1 >> BUILD_MODULE=DIRECTORY all >> gmake[1]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap' >> cd include; gmake BUILD_OPT=1 NO_JAVA=1 -w all >> gmake[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/include' >> gmake[2]: Nothing to be done for `all'. >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/include' >> cd libraries; gmake BUILD_OPT=1 NO_JAVA=1 -w buildDirectory >> gmake[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries' >> cd libavl; gmake BUILD_OPT=1 NO_JAVA=1 -w all >> gmake[3]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/libavl' >> gmake[3]: Nothing to be done for `all'. >> gmake[3]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/libavl' >> cd libldif; gmake BUILD_OPT=1 NO_JAVA=1 -w all >> gmake[3]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/libldif' >> gmake[3]: Nothing to be done for `all'. >> gmake[3]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/libldif' >> cd liblitekey; gmake BUILD_OPT=1 NO_JAVA=1 -w all >> gmake[3]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/liblitekey' >> gmake[3]: Nothing to be done for `all'. >> gmake[3]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/liblitekey' >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries' >> cd servers; gmake BUILD_OPT=1 NO_JAVA=1 -w all >> gmake[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers' >> cd slapd; gmake BUILD_OPT=1 NO_JAVA=1 -w all >> gmake[3]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' >> gmake BUILD_OPT=1 NO_JAVA=1 -f libmakefile -w all >> gmake[4]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' >> gmake[4]: Nothing to be done for `all'. >> gmake[4]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' >> /usr/bin/gcc -fwritable-strings -c -Wall -DNO_DBM -DLINUX -DLINUX2_2 >> -DLINUX2_4 -fPIC -D_REENTRANT -DNO_NODELOCK -DPUMPKIN_HOUR=1138296124 >> -DNO_LIBLCACHE -DXP_UNIX -DLinux -O2 -DMCC_HTTPD -DNS_DOMESTIC >> -DNET_SSL -DCLIENT_AUTH -DSERVER_BUILD -DNSPR20 -DNS_DS -DSPAPI20 >> -DBUILD_NUM=\"2005.271.1722\" -DUPGRADEDB -DLINUX -DLINUX2_0 >> -DLINUX2_2 -DLinux -DLDAP_DEBUG -DLDAP_REFERRALS >> -DLDAP_LDBM -DLDAP_LDIF -DLDBM_USE_DBBTREE -DSLAPD_PASSWD_SHA1 >> -DLDAP_SSLIO_HOOKS -D__DBINTERFACE_PRIVATE -DNO_LIBLCACHE >> -DNS_DIRECTORY -O -I../../../ldap/include >> -I../../../built/Linux-domestic-optimize-normal-slapd/include >> -I../../../../db-4.2.52.NC/built -I. -I../../../include/libaccess >> -I../../../lib -DLDAP_DONT_USE_SMARTHEAP -I../../../include >> -I../../../include >> -I../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/include >> -I../../../../mozilla/dist/public/dbm >> -I../../../../mozilla/dist/public/nss >> -I../../../../mozilla/dist/public/svrcore -I../../../nspr20/lib >> -I../../../../mozilla/dist/public/ldap >> -I../../../../cyrus-sasl-2.1.20/include saslbind.c -o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/saslbind.o >> >> cc1: note: -fwritable-strings is deprecated; see documentation for >> details >> /usr/bin/gcc -fwritable-strings -c -Wall -DNO_DBM -DLINUX -DLINUX2_2 >> -DLINUX2_4 >> >> ---------------------- SNIP SOME MAKE SPAM >> -------------------------------- >> >> cc1: note: -fwritable-strings is deprecated; see documentation for >> details >> /usr/bin/g++ -fwritable-strings >> -L../../../built/Linux-domestic-optimize-normal-slapd/lib >> -Wl,-rpath,../bin/slapd/lib:.:../lib:../../lib:../../../lib:../../../../lib >> -o >> ../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server/ns-slapd >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/abandon.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/bind.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/compare.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/config.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/connection.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/daemon.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/sasl_io.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/detach.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/globals.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/house.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/init.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/monitor.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/saslbind.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/search.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/strdup.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/tempnam.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/unbind.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/extendop.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/rootdse.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/configdse.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/pw_mgmt.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/auth.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/psearch.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/conntable.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/stubs.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/protect_db.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/fileio.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/lite_entries.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/getopt_ext.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/start_tls_extop.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/passwd_extop.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/fedse.o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/main.o >> -L../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server >> -lslapd -lldapu >> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lssl3 >> -lnss3 -lsoftokn3 -L../../../../mozilla/dist/lib -lssldap50 -lldap50 >> -lprldap50 >> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lplc4 >> -lplds4 -lnspr4 >> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -ldbm >> -lavl -lldif -llitekey -ldl >> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib >> -lsvrcore -L../../../../cyrus-sasl-2.1.20/lib -lsasl2 >> -L/usr/kerberos/lib -lgssapi_krb5 -lcrypt -lpthread >> -L../../../../db-4.2.52.NC/built/.libs -ldb-4.2 >> /usr/bin/ld: cannot find -lsasl2 >> collect2: ld returned 1 exit status >> gmake[3]: *** >> [../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server/ns-slapd] >> Error 1 >> gmake[3]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' >> gmake[2]: *** [_slapd] Error 2 >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers' >> gmake[1]: *** [ldapprogs] Error 2 >> gmake[1]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap' >> gmake: *** [buildDirectory] Error 2 >> [root at genie ldapserver]# -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From rmeggins at redhat.com Wed Sep 28 20:10:25 2005 From: rmeggins at redhat.com (Richard Megginson) Date: Wed, 28 Sep 2005 14:10:25 -0600 Subject: [Fedora-directory-users] FC3 - ldapserver make Prb In-Reply-To: <433AE490.2000804@lws.bia.edu> References: <433AD309.3050102@lws.bia.edu> <433AD6AE.5080509@redhat.com> <433AE490.2000804@lws.bia.edu> Message-ID: <433AF8B1.5060906@redhat.com> Jason Kullo Sam wrote: > Hrm...nope...looks like just libsasl2.la there... Try make clean, then remake again following the directions http://directory.fedora.redhat.com/wiki/Building#Cyrus_SASL > > ================= > [root at genie cyrus-sasl-2.1.20]# ls lib > auxprop.c client.lo dlopen.o Makefile.in saslutil.o > auxprop.lo client.o external.c md5.c server.c > auxprop.o common.c external.lo md5.lo server.lo > canonusr.c common.lo external.o md5.o server.o > canonusr.lo common.o getaddrinfo.c NTMakefile seterror.c > canonusr.o config.c getnameinfo.c plugin_common.lo seterror.lo > checkpw.c config.lo getsubopt.c plugin_common.o seterror.o > checkpw.lo config.o libsasl2.la saslint.h snprintf.c > checkpw.o dlopen.c Makefile saslutil.c staticopen.h > client.c dlopen.lo Makefile.am saslutil.lo windlopen.c > [root at genie cyrus-sasl-2.1.20]# ========================= > Richard Megginson wrote: > >> Do you have libsasl2.a in your cyrus-sasl-2.1.20/lib directory? >> >> Jason Kullo Sam wrote: >> >>> Ok...cyrus-sasl failed...but apparently the needed libraries were >>> installed. >>> All other components successfully installed, then when I try to make >>> the source, I get the following: >>> >>> PS- After some googling, I found someone who was having the same >>> problem with just a straight ldap install. They had to fix it with >>> CPPFLAGS...but I have no idea how to try this fix as part of this >>> make...(I wasn't smart enough to beat the makefile and find where >>> the actual call for that comes from...) Thanks again guys >>> ============================= >>> [root at genie ds]# ls >>> 09.23 icu-2.4.tgz >>> 09.27 ldapserver >>> cyrus-sasl-2.1.20 mozilla >>> cyrus-sasl-2.1.20.tar.gz mozilla-components.tar.gz >>> db-4.2.52.NC net-snmp-5.2.1 >>> db-4.2.52.NC.tar.gz net-snmp-5.2.1.tar.gz >>> fedora-adminutil-devel-7.1 patch.4.2.52.1 >>> fedora-adminutil-devel-7.1.tar.gz patch.4.2.52.2 >>> fedora-setuputil-devel-7.1 patch.4.2.52.3 >>> fedora-setuputil-devel-7.1.tar.gz patch.4.2.52.4 >>> icu >>> [root at genie ds]# cd ldapserver ; gmake USE_PERL_FROM_PATH=1 >>> BUILD_DEBUG=optimize >>> if test ! -d Linux; then mkdir Linux; fi; >>> /usr/bin/perl buildnum.pl -p Linux >>> NSOS_RELEASE is: 2.6 >>> /usr/bin/perl pumpkin.pl 120 pumpkin.dat >>> The components are up to date >>> >>> >>> ==== Starting LDAP Server ========== >>> >>> gmake BUILD_OPT=1 NO_JAVA=1 nsCommon >>> gmake[1]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver' >>> cd config; gmake BUILD_OPT=1 NO_JAVA=1 export >>> SERVER_BUILD=1 XCFLAGS= USE_PTHREADS=1 NS_PRODUCT=DIRECTORY_SERVER >>> VERSION= NS_USE_NATIVE= NSPR_BASENAME=libnspr21 DIST= >>> OBJDIR=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd >>> FASTTIME_HEADER_DEST=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/include >>> FASTTIME_TARGET_DEST=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd >>> NSINSTALL=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/nsinstall >>> >>> gmake[2]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/config' >>> gmake[2]: Nothing to be done for `export'. >>> gmake[2]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/config' >>> gmake[1]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver' >>> cd config; gmake BUILD_OPT=1 NO_JAVA=1 install >>> SERVER_BUILD=1 XCFLAGS= USE_PTHREADS=1 NS_PRODUCT=DIRECTORY_SERVER >>> VERSION= NS_USE_NATIVE= NSPR_BASENAME=libnspr21 DIST= >>> OBJDIR=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd >>> FASTTIME_HEADER_DEST=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/include >>> FASTTIME_TARGET_DEST=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd >>> NSINSTALL=/root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/nsinstall >>> >>> gmake[1]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/config' >>> gmake[1]: Nothing to be done for `install'. >>> gmake[1]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/config' >>> gmake BUILD_OPT=1 NO_JAVA=1 BUILD_MODULE=DIRECTORY >>> LDAP_NO_LIBLCACHE=1 httpdLib >>> gmake[1]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver' >>> >>> >>> >>> ==== Starting Server LIBS for: DIRECTORY ========== >>> >>> cd lib/base; gmake BUILD_OPT=1 NO_JAVA=1 -w >>> gmake[2]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/base' >>> gmake[2]: Nothing to be done for `all'. >>> gmake[2]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/base' >>> cd lib/ldaputil; gmake BUILD_OPT=1 NO_JAVA=1 -w >>> gmake[2]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/ldaputil' >>> gmake[2]: Nothing to be done for `all'. >>> gmake[2]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/ldaputil' >>> cd lib/libaccess; gmake BUILD_OPT=1 NO_JAVA=1 -w >>> gmake[2]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libaccess' >>> gmake[2]: Nothing to be done for `all'. >>> gmake[2]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libaccess' >>> cd lib/libadmin; gmake BUILD_OPT=1 NO_JAVA=1 -w >>> gmake[2]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libadmin' >>> gmake[2]: Nothing to be done for `all'. >>> gmake[2]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libadmin' >>> cd lib/libsi18n; gmake BUILD_OPT=1 NO_JAVA=1 -w >>> gmake[2]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libsi18n' >>> gmake[2]: Nothing to be done for `all'. >>> gmake[2]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/lib/libsi18n' >>> ==== Finished Server LIBS for: DIRECTORY ========== >>> >>> gmake[1]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver' >>> cd httpd/src; gmake BUILD_OPT=1 NO_JAVA=1 LDAP_NO_LIBLCACHE=1 >>> BUILD_MODULE=DIRECTORY all >>> gmake[1]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/httpd/src' >>> cd >>> /root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd >>> ; \ >>> /usr/bin/gcc -fwritable-strings -shared -o >>> /root/Desktop/dsbuild-static/ds/ldapserver/built/Linux-domestic-optimize-normal-slapd/libns-dshttpd"7""1".so >>> \ >>> ./lib/libadmin/authdb.o ./lib/libadmin/error.o >>> ./lib/libadmin/template.o ./lib/libadmin/util.o >>> ./lib/libaccess/access_plhash.o ./lib/libaccess/aclcache.o >>> ./lib/libaccess/aclerror.o ./lib/libaccess/acleval.o >>> ./lib/libaccess/aclflush.o ./lib/libaccess/aclspace.o >>> ./lib/libaccess/acl.tab.o ./lib/libaccess/acltools.o >>> ./lib/libaccess/aclutil.o ./lib/libaccess/acl.yy.o >>> ./lib/libaccess/authdb.o ./lib/libaccess/lasdns.o >>> ./lib/libaccess/lasgroup.o ./lib/libaccess/lasip.o >>> ./lib/libaccess/lastod.o ./lib/libaccess/lasuser.o >>> ./lib/libaccess/ldapacl.o ./lib/libaccess/method.o >>> ./lib/libaccess/nsautherr.o ./lib/libaccess/nseframe.o >>> ./lib/libaccess/oneeval.o ./lib/libaccess/register.o >>> ./lib/libaccess/symbols.o ./lib/libaccess/usi.o >>> ./lib/libaccess/usrcache.o ./lib/base/crit.o ./lib/base/dnsdmain.o >>> ./lib/base/dns.o ./lib/base/ereport.o ./lib/base/file.o >>> ./lib/base/fsmutex.o ./lib/base/lexer.o ./lib/base/net.o >>> ./lib/base/nscperror.o ./lib/base/plist.o ./lib/base/pool.o >>> ./lib/base/rwlock.o ./lib/base/shexp.o ./lib/base/system.o >>> ./lib/base/systhr.o ./lib/base/util.o ./lib/ldaputil/certmap.o >>> ./lib/ldaputil/cert.o ./lib/ldaputil/dbconf.o >>> ./lib/ldaputil/encode.o ./lib/ldaputil/errors.o >>> ./lib/ldaputil/init.o ./lib/ldaputil/ldapauth.o >>> ./lib/ldaputil/ldapdb.o ./lib/ldaputil/vtable.o >>> ./lib/libsi18n/acclanglist.o ./lib/libsi18n/coreres.o >>> ./lib/libsi18n/getlang.o ./lib/libsi18n/getstrprop.o >>> ./lib/libsi18n/makstrdb.o ./lib/libsi18n/propset.o >>> ./lib/libsi18n/reshash.o ./lib/libsi18n/txtfile.o >>> gmake[1]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/httpd/src' >>> cd ldap; gmake BUILD_OPT=1 NO_JAVA=1 LDAP_NO_LIBLCACHE=1 >>> BUILD_MODULE=DIRECTORY all >>> gmake[1]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap' >>> cd include; gmake BUILD_OPT=1 NO_JAVA=1 -w all >>> gmake[2]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/include' >>> gmake[2]: Nothing to be done for `all'. >>> gmake[2]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/include' >>> cd libraries; gmake BUILD_OPT=1 NO_JAVA=1 -w buildDirectory >>> gmake[2]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries' >>> cd libavl; gmake BUILD_OPT=1 NO_JAVA=1 -w all >>> gmake[3]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/libavl' >>> gmake[3]: Nothing to be done for `all'. >>> gmake[3]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/libavl' >>> cd libldif; gmake BUILD_OPT=1 NO_JAVA=1 -w all >>> gmake[3]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/libldif' >>> gmake[3]: Nothing to be done for `all'. >>> gmake[3]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/libldif' >>> cd liblitekey; gmake BUILD_OPT=1 NO_JAVA=1 -w all >>> gmake[3]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/liblitekey' >>> gmake[3]: Nothing to be done for `all'. >>> gmake[3]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries/liblitekey' >>> gmake[2]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/libraries' >>> cd servers; gmake BUILD_OPT=1 NO_JAVA=1 -w all >>> gmake[2]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers' >>> cd slapd; gmake BUILD_OPT=1 NO_JAVA=1 -w all >>> gmake[3]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' >>> gmake BUILD_OPT=1 NO_JAVA=1 -f libmakefile -w all >>> gmake[4]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' >>> gmake[4]: Nothing to be done for `all'. >>> gmake[4]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' >>> /usr/bin/gcc -fwritable-strings -c -Wall -DNO_DBM -DLINUX -DLINUX2_2 >>> -DLINUX2_4 -fPIC -D_REENTRANT -DNO_NODELOCK >>> -DPUMPKIN_HOUR=1138296124 -DNO_LIBLCACHE -DXP_UNIX -DLinux -O2 >>> -DMCC_HTTPD -DNS_DOMESTIC -DNET_SSL -DCLIENT_AUTH -DSERVER_BUILD >>> -DNSPR20 -DNS_DS -DSPAPI20 -DBUILD_NUM=\"2005.271.1722\" >>> -DUPGRADEDB -DLINUX -DLINUX2_0 -DLINUX2_2 -DLinux >>> -DLDAP_DEBUG -DLDAP_REFERRALS -DLDAP_LDBM -DLDAP_LDIF >>> -DLDBM_USE_DBBTREE -DSLAPD_PASSWD_SHA1 -DLDAP_SSLIO_HOOKS >>> -D__DBINTERFACE_PRIVATE -DNO_LIBLCACHE -DNS_DIRECTORY -O >>> -I../../../ldap/include >>> -I../../../built/Linux-domestic-optimize-normal-slapd/include >>> -I../../../../db-4.2.52.NC/built -I. -I../../../include/libaccess >>> -I../../../lib -DLDAP_DONT_USE_SMARTHEAP -I../../../include >>> -I../../../include >>> -I../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/include >>> -I../../../../mozilla/dist/public/dbm >>> -I../../../../mozilla/dist/public/nss >>> -I../../../../mozilla/dist/public/svrcore -I../../../nspr20/lib >>> -I../../../../mozilla/dist/public/ldap >>> -I../../../../cyrus-sasl-2.1.20/include saslbind.c -o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/saslbind.o >>> >>> cc1: note: -fwritable-strings is deprecated; see documentation for >>> details >>> /usr/bin/gcc -fwritable-strings -c -Wall -DNO_DBM -DLINUX -DLINUX2_2 >>> -DLINUX2_4 >>> >>> ---------------------- SNIP SOME MAKE SPAM >>> -------------------------------- >>> >>> cc1: note: -fwritable-strings is deprecated; see documentation for >>> details >>> /usr/bin/g++ -fwritable-strings >>> -L../../../built/Linux-domestic-optimize-normal-slapd/lib >>> -Wl,-rpath,../bin/slapd/lib:.:../lib:../../lib:../../../lib:../../../../lib >>> -o >>> ../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server/ns-slapd >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/abandon.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/bind.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/compare.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/config.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/connection.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/daemon.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/sasl_io.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/detach.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/globals.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/house.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/init.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/monitor.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/saslbind.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/search.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/strdup.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/tempnam.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/unbind.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/extendop.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/rootdse.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/configdse.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/pw_mgmt.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/auth.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/psearch.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/conntable.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/stubs.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/protect_db.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/fileio.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/lite_entries.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/getopt_ext.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/start_tls_extop.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/passwd_extop.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/fedse.o >>> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/main.o >>> -L../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server >>> -lslapd -lldapu >>> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lssl3 >>> -lnss3 -lsoftokn3 -L../../../../mozilla/dist/lib -lssldap50 -lldap50 >>> -lprldap50 >>> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lplc4 >>> -lplds4 -lnspr4 >>> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -ldbm >>> -lavl -lldif -llitekey -ldl >>> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib >>> -lsvrcore -L../../../../cyrus-sasl-2.1.20/lib -lsasl2 >>> -L/usr/kerberos/lib -lgssapi_krb5 -lcrypt -lpthread >>> -L../../../../db-4.2.52.NC/built/.libs -ldb-4.2 >>> /usr/bin/ld: cannot find -lsasl2 >>> collect2: ld returned 1 exit status >>> gmake[3]: *** >>> [../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server/ns-slapd] >>> Error 1 >>> gmake[3]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' >>> gmake[2]: *** [_slapd] Error 2 >>> gmake[2]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers' >>> gmake[1]: *** [ldapprogs] Error 2 >>> gmake[1]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap' >>> gmake: *** [buildDirectory] Error 2 >>> [root at genie ldapserver]# -- Fedora-directory-users >>> mailing list >>> Fedora-directory-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> >> >> ------------------------------------------------------------------------ >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From nhosoi at redhat.com Wed Sep 28 20:30:26 2005 From: nhosoi at redhat.com (Noriko Hosoi) Date: Wed, 28 Sep 2005 13:30:26 -0700 Subject: [Fedora-directory-users] FC3 - ldapserver make Prb In-Reply-To: <433AF8B1.5060906@redhat.com> References: <433AD309.3050102@lws.bia.edu> <433AD6AE.5080509@redhat.com> <433AE490.2000804@lws.bia.edu> <433AF8B1.5060906@redhat.com> Message-ID: <433AFD62.7080809@redhat.com> An HTML attachment was scrubbed... URL: From kullo at lws.bia.edu Wed Sep 28 22:12:35 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Wed, 28 Sep 2005 16:12:35 -0600 Subject: [Fedora-directory-users] FC3 - Back to cyrus-sasl Message-ID: <433B1553.4060600@lws.bia.edu> Ok...guess I have to get this build going after all. Getting halfway through the make, then failing with the following error. Doh! Attacked the cyrus install again. Did a make clean, then changed my mind and deleted entire folder and started all over with it. For some reason, the sasl make seemed to go this time(maybe I just needed to blow the folder out last time)...but, the make on ldapserver still failed. See below for log(snipped out bits of spam...) On the bright side...I'm actually learning lots! =D ==================================================================== [root at genie ds]# gunzip -c cyrus-sasl-2.1.20.tar.gz | tar xf - tar: Read 2048 bytes from - [root at genie ds]# cd cyrus-sasl-2.1.20 [root at genie cyrus-sasl-2.1.20]# CFLAGS="-O2" ./configure --enable-gssapi=/usr/kerberos/include/--enable-static --without-des --without-openssl configure: creating cache ./config.cache checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking target system type... i686-pc-linux-gnu -------------------- SNIP Successful Config updating cache .././config.cache configure: creating ./config.status config.status: creating Makefile config.status: creating saslauthd.h config.status: executing depfiles commands Configuration Complete. Type 'make' to build. [root at genie cyrus-sasl-2.1.20]# ########################## Onto the make... ########################## Configuration Complete. Type 'make' to build. [root at genie cyrus-sasl-2.1.20]# gmake gmake all-recursive gmake[1]: Entering directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' Making all in include gmake[2]: Entering directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' if gcc -DHAVE_CONFIG_H -I. -I. -I.. -Wall -W -O2 -MT makemd5.o -MD -MP -MF ".deps/makemd5.Tpo" \ -c -o makemd5.o `test -f 'makemd5.c' || echo './'`makemd5.c; \ then mv ".deps/makemd5.Tpo" ".deps/makemd5.Po"; \ else rm -f ".deps/makemd5.Tpo"; exit 1; \ fi /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o makemd5 makemd5.o -lresolv mkdir .libs ------------------- SNIP Make spam ---------------------------- if gcc -DHAVE_CONFIG_H -DSASLAUTHD_CONF_FILE_DEFAULT=\"/usr/local/etc/saslauthd.conf\" -I. -I. -I.. -I. -I. -I. -I./include -I./include -I./../include -O2 -MT saslauthd-main.o -MD -MP -MF ".deps/saslauthd-main.Tpo" \ -c -o saslauthd-main.o `test -f 'saslauthd-main.c' || echo './'`saslauthd-main.c; \ then mv ".deps/saslauthd-main.Tpo" ".deps/saslauthd-main.Po"; \ else rm -f ".deps/saslauthd-main.Tpo"; exit 1; \ fi if gcc -DHAVE_CONFIG_H -DSASLAUTHD_CONF_FILE_DEFAULT=\"/usr/local/etc/saslauthd.conf\" -I. -I. -I.. -I. -I. -I. -I./include -I./include -I./../include -O2 -MT md5.o -MD -MP -MF ".deps/md5.Tpo" \ -c -o md5.o `test -f 'md5.c' || echo './'`md5.c; \ then mv ".deps/md5.Tpo" ".deps/md5.Po"; \ else rm -f ".deps/md5.Tpo"; exit 1; \ fi gcc -O2 -o saslauthd mechanisms.o auth_dce.o auth_getpwent.o auth_krb5.o auth_krb4.o auth_pam.o auth_rimap.o auth_shadow.o auth_sia.o auth_sasldb.o lak.o auth_ldap.o cache.o utils.o ipc_unix.o ipc_doors.o saslauthd-main.o md5.o -lcrypt -lresolv -lresolv gmake[3]: Leaving directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/saslauthd' gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/saslauthd' gmake[2]: Entering directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' [root at genie cyrus-sasl-2.1.20]# ####################################### Seems to have compiled right that time for some reason...weird... ####################################### [root at genie cyrus-sasl-2.1.20]# cd .. [root at genie ds]# ls 09.23 icu-2.4.tgz 09.27 ldapserver cyrus-sasl-2.1.20 mozilla cyrus-sasl-2.1.20.tar.gz mozilla-components.tar.gz db-4.2.52.NC net-snmp-5.2.1 db-4.2.52.NC.tar.gz net-snmp-5.2.1.tar.gz fedora-adminutil-devel-7.1 patch.4.2.52.1 fedora-adminutil-devel-7.1.tar.gz patch.4.2.52.2 fedora-setuputil-devel-7.1 patch.4.2.52.3 fedora-setuputil-devel-7.1.tar.gz patch.4.2.52.4 icu [root at genie ds]# cd ldapserver/ [root at genie ldapserver]# gmake USE_PERL_FROM_PATH=1 BUILD_DEBUG=optimize if test ! -d Linux; then mkdir Linux; fi; /usr/bin/perl buildnum.pl -p Linux NSOS_RELEASE is: 2.6 /usr/bin/perl pumpkin.pl 120 pumpkin.dat The components are up to date ==== Starting LDAP Server ========== gmake BUILD_OPT=1 NO_JAVA=1 nsCommon gmake[1]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver' -------------------------- SNIP Make Spam .o ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/main.o -L../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server -lslapd -lldapu -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lssl3 -lnss3 -lsoftokn3 -L../../../../mozilla/dist/lib -lssldap50 -lldap50 -lprldap50 -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -ldbm -lavl -lldif -llitekey -ldl -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lsvrcore -L../../../../cyrus-sasl-2.1.20/lib -lsasl2 -L/usr/kerberos/lib -lgssapi_krb5 -lcrypt -lpthread -L../../../../db-4.2.52.NC/built/.libs -ldb-4.2 /usr/bin/ld: cannot find -lsasl2 collect2: ld returned 1 exit status gmake[3]: *** [../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server/ns-slapd] Error 1 gmake[3]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' gmake[2]: *** [_slapd] Error 2 gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers' gmake[1]: *** [ldapprogs] Error 2 gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap' gmake: *** [buildDirectory] Error 2 [root at genie ldapserver]# ls ../cyrus-sasl-2.1.20/lib auxprop.c client.lo dlopen.o Makefile.in saslutil.o auxprop.lo client.o external.c md5.c server.c auxprop.o common.c external.lo md5.lo server.lo canonusr.c common.lo external.o md5.o server.o canonusr.lo common.o getaddrinfo.c NTMakefile seterror.c canonusr.o config.c getnameinfo.c plugin_common.lo seterror.lo checkpw.c config.lo getsubopt.c plugin_common.o seterror.o checkpw.lo config.o libsasl2.la saslint.h snprintf.c checkpw.o dlopen.c Makefile saslutil.c staticopen.h client.c dlopen.lo Makefile.am saslutil.lo windlopen.c [root at genie ldapserver]# From rmeggins at redhat.com Wed Sep 28 22:50:37 2005 From: rmeggins at redhat.com (Richard Megginson) Date: Wed, 28 Sep 2005 16:50:37 -0600 Subject: [Fedora-directory-users] FC3 - Back to cyrus-sasl In-Reply-To: <433B1553.4060600@lws.bia.edu> References: <433B1553.4060600@lws.bia.edu> Message-ID: <433B1E3D.1090705@redhat.com> There is still no libsasl2.a. I'm not sure what the problem is. Try using "make" instead of "gmake" - perhaps gmake is slightly different on your OS/version? Jason Kullo Sam wrote: > Ok...guess I have to get this build going after all. Getting halfway > through the make, then failing with the following error. Doh! > > Attacked the cyrus install again. Did a make clean, then changed my > mind and deleted entire folder and started all over with it. For some > reason, the sasl make seemed to go this time(maybe I just needed to > blow the folder out last time)...but, the make on ldapserver still > failed. See below for log(snipped out bits of spam...) On the bright > side...I'm actually learning lots! =D > ==================================================================== > [root at genie ds]# gunzip -c cyrus-sasl-2.1.20.tar.gz | tar xf - > tar: Read 2048 bytes from - > [root at genie ds]# cd cyrus-sasl-2.1.20 > [root at genie cyrus-sasl-2.1.20]# CFLAGS="-O2" ./configure > --enable-gssapi=/usr/kerberos/include/--enable-static --without-des > --without-openssl > configure: creating cache ./config.cache > checking build system type... i686-pc-linux-gnu > checking host system type... i686-pc-linux-gnu > checking target system type... i686-pc-linux-gnu > -------------------- SNIP Successful Config > updating cache .././config.cache > configure: creating ./config.status > config.status: creating Makefile > config.status: creating saslauthd.h > config.status: executing depfiles commands > Configuration Complete. Type 'make' to build. > [root at genie cyrus-sasl-2.1.20]# > ########################## > Onto the make... > ########################## > > Configuration Complete. Type 'make' to build. > [root at genie cyrus-sasl-2.1.20]# gmake > gmake all-recursive > gmake[1]: Entering directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' > Making all in include > gmake[2]: Entering directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' > if gcc -DHAVE_CONFIG_H -I. -I. -I.. -Wall -W -O2 -MT makemd5.o -MD > -MP -MF ".deps/makemd5.Tpo" \ > -c -o makemd5.o `test -f 'makemd5.c' || echo './'`makemd5.c; \ > then mv ".deps/makemd5.Tpo" ".deps/makemd5.Po"; \ > else rm -f ".deps/makemd5.Tpo"; exit 1; \ > fi > /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o makemd5 > makemd5.o -lresolv > mkdir .libs > > ------------------- SNIP Make spam ---------------------------- > > if gcc -DHAVE_CONFIG_H > -DSASLAUTHD_CONF_FILE_DEFAULT=\"/usr/local/etc/saslauthd.conf\" -I. > -I. -I.. -I. -I. -I. -I./include -I./include -I./../include -O2 -MT > saslauthd-main.o -MD -MP -MF ".deps/saslauthd-main.Tpo" \ > -c -o saslauthd-main.o `test -f 'saslauthd-main.c' || echo > './'`saslauthd-main.c; \ > then mv ".deps/saslauthd-main.Tpo" ".deps/saslauthd-main.Po"; \ > else rm -f ".deps/saslauthd-main.Tpo"; exit 1; \ > fi > if gcc -DHAVE_CONFIG_H > -DSASLAUTHD_CONF_FILE_DEFAULT=\"/usr/local/etc/saslauthd.conf\" -I. > -I. -I.. -I. -I. -I. -I./include -I./include -I./../include -O2 -MT > md5.o -MD -MP -MF ".deps/md5.Tpo" \ > -c -o md5.o `test -f 'md5.c' || echo './'`md5.c; \ > then mv ".deps/md5.Tpo" ".deps/md5.Po"; \ > else rm -f ".deps/md5.Tpo"; exit 1; \ > fi > gcc -O2 -o saslauthd mechanisms.o auth_dce.o auth_getpwent.o > auth_krb5.o auth_krb4.o auth_pam.o auth_rimap.o auth_shadow.o > auth_sia.o auth_sasldb.o lak.o auth_ldap.o cache.o utils.o ipc_unix.o > ipc_doors.o saslauthd-main.o md5.o -lcrypt -lresolv -lresolv > gmake[3]: Leaving directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/saslauthd' > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/saslauthd' > gmake[2]: Entering directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' > gmake[1]: Leaving directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' > [root at genie cyrus-sasl-2.1.20]# > ####################################### > Seems to have compiled right that time for some reason...weird... > ####################################### > > [root at genie cyrus-sasl-2.1.20]# cd .. > [root at genie ds]# ls > 09.23 icu-2.4.tgz > 09.27 ldapserver > cyrus-sasl-2.1.20 mozilla > cyrus-sasl-2.1.20.tar.gz mozilla-components.tar.gz > db-4.2.52.NC net-snmp-5.2.1 > db-4.2.52.NC.tar.gz net-snmp-5.2.1.tar.gz > fedora-adminutil-devel-7.1 patch.4.2.52.1 > fedora-adminutil-devel-7.1.tar.gz patch.4.2.52.2 > fedora-setuputil-devel-7.1 patch.4.2.52.3 > fedora-setuputil-devel-7.1.tar.gz patch.4.2.52.4 > icu > [root at genie ds]# cd ldapserver/ > [root at genie ldapserver]# gmake USE_PERL_FROM_PATH=1 > BUILD_DEBUG=optimize if test ! -d Linux; then mkdir Linux; fi; > /usr/bin/perl buildnum.pl -p Linux > NSOS_RELEASE is: 2.6 > /usr/bin/perl pumpkin.pl 120 pumpkin.dat > The components are up to date > > > ==== Starting LDAP Server ========== > > gmake BUILD_OPT=1 NO_JAVA=1 nsCommon > gmake[1]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver' > > -------------------------- SNIP Make Spam > > .o > ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/main.o > -L../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server > -lslapd -lldapu > -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lssl3 > -lnss3 -lsoftokn3 -L../../../../mozilla/dist/lib -lssldap50 -lldap50 > -lprldap50 > -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lplc4 > -lplds4 -lnspr4 > -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -ldbm > -lavl -lldif -llitekey -ldl > -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib > -lsvrcore -L../../../../cyrus-sasl-2.1.20/lib -lsasl2 > -L/usr/kerberos/lib -lgssapi_krb5 -lcrypt -lpthread > -L../../../../db-4.2.52.NC/built/.libs -ldb-4.2 > /usr/bin/ld: cannot find -lsasl2 > collect2: ld returned 1 exit status > gmake[3]: *** > [../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server/ns-slapd] > Error 1 > gmake[3]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' > gmake[2]: *** [_slapd] Error 2 > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers' > gmake[1]: *** [ldapprogs] Error 2 > gmake[1]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap' > gmake: *** [buildDirectory] Error 2 > [root at genie ldapserver]# ls ../cyrus-sasl-2.1.20/lib > auxprop.c client.lo dlopen.o Makefile.in saslutil.o > auxprop.lo client.o external.c md5.c server.c > auxprop.o common.c external.lo md5.lo server.lo > canonusr.c common.lo external.o md5.o server.o > canonusr.lo common.o getaddrinfo.c NTMakefile seterror.c > canonusr.o config.c getnameinfo.c plugin_common.lo seterror.lo > checkpw.c config.lo getsubopt.c plugin_common.o seterror.o > checkpw.lo config.o libsasl2.la saslint.h snprintf.c > checkpw.o dlopen.c Makefile saslutil.c staticopen.h > client.c dlopen.lo Makefile.am saslutil.lo windlopen.c > [root at genie ldapserver]# > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From nhosoi at redhat.com Wed Sep 28 23:07:41 2005 From: nhosoi at redhat.com (Noriko Hosoi) Date: Wed, 28 Sep 2005 16:07:41 -0700 Subject: [Fedora-directory-users] FC3 - Back to cyrus-sasl In-Reply-To: <433B1E3D.1090705@redhat.com> References: <433B1553.4060600@lws.bia.edu> <433B1E3D.1090705@redhat.com> Message-ID: <433B223D.9040700@redhat.com> My cyrus sasl build creates a symbolic link to the lib directory like this. Do you see it in your build log? > [...] > adding static plugins and dependencies > ar cru .libs/libsasl2.a ../plugins/sasldb.o ../sasldb/db_berkeley.o > ../sasldb/allockey.o ../plugins/cram.o ../plugins/digestmd5.o > ../plugins/gssapi.o ../plugins/plain.o ../plugins/anonymous.o > rm -f libsasl2.a > *ln -s .libs/libsasl2.a libsasl2.a* > gmake[2]: Leaving directory `/work/cyrus-sasl-2.1.20/lib' --noriko Richard Megginson wrote: > There is still no libsasl2.a. I'm not sure what the problem is. Try > using "make" instead of "gmake" - perhaps gmake is slightly different > on your OS/version? > > Jason Kullo Sam wrote: > >> Ok...guess I have to get this build going after all. Getting halfway >> through the make, then failing with the following error. Doh! >> >> Attacked the cyrus install again. Did a make clean, then changed my >> mind and deleted entire folder and started all over with it. For some >> reason, the sasl make seemed to go this time(maybe I just needed to >> blow the folder out last time)...but, the make on ldapserver still >> failed. See below for log(snipped out bits of spam...) On the bright >> side...I'm actually learning lots! =D >> ==================================================================== >> [root at genie ds]# gunzip -c cyrus-sasl-2.1.20.tar.gz | tar xf - >> tar: Read 2048 bytes from - >> [root at genie ds]# cd cyrus-sasl-2.1.20 >> [root at genie cyrus-sasl-2.1.20]# CFLAGS="-O2" ./configure >> --enable-gssapi=/usr/kerberos/include/--enable-static --without-des >> --without-openssl >> configure: creating cache ./config.cache >> checking build system type... i686-pc-linux-gnu >> checking host system type... i686-pc-linux-gnu >> checking target system type... i686-pc-linux-gnu >> -------------------- SNIP Successful Config >> updating cache .././config.cache >> configure: creating ./config.status >> config.status: creating Makefile >> config.status: creating saslauthd.h >> config.status: executing depfiles commands >> Configuration Complete. Type 'make' to build. >> [root at genie cyrus-sasl-2.1.20]# >> ########################## >> Onto the make... >> ########################## >> >> Configuration Complete. Type 'make' to build. >> [root at genie cyrus-sasl-2.1.20]# gmake >> gmake all-recursive >> gmake[1]: Entering directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' >> Making all in include >> gmake[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' >> if gcc -DHAVE_CONFIG_H -I. -I. -I.. -Wall -W -O2 -MT makemd5.o >> -MD -MP -MF ".deps/makemd5.Tpo" \ >> -c -o makemd5.o `test -f 'makemd5.c' || echo './'`makemd5.c; \ >> then mv ".deps/makemd5.Tpo" ".deps/makemd5.Po"; \ >> else rm -f ".deps/makemd5.Tpo"; exit 1; \ >> fi >> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o makemd5 >> makemd5.o -lresolv >> mkdir .libs >> >> ------------------- SNIP Make spam ---------------------------- >> >> if gcc -DHAVE_CONFIG_H >> -DSASLAUTHD_CONF_FILE_DEFAULT=\"/usr/local/etc/saslauthd.conf\" -I. >> -I. -I.. -I. -I. -I. -I./include -I./include -I./../include -O2 >> -MT saslauthd-main.o -MD -MP -MF ".deps/saslauthd-main.Tpo" \ >> -c -o saslauthd-main.o `test -f 'saslauthd-main.c' || echo >> './'`saslauthd-main.c; \ >> then mv ".deps/saslauthd-main.Tpo" ".deps/saslauthd-main.Po"; \ >> else rm -f ".deps/saslauthd-main.Tpo"; exit 1; \ >> fi >> if gcc -DHAVE_CONFIG_H >> -DSASLAUTHD_CONF_FILE_DEFAULT=\"/usr/local/etc/saslauthd.conf\" -I. >> -I. -I.. -I. -I. -I. -I./include -I./include -I./../include -O2 >> -MT md5.o -MD -MP -MF ".deps/md5.Tpo" \ >> -c -o md5.o `test -f 'md5.c' || echo './'`md5.c; \ >> then mv ".deps/md5.Tpo" ".deps/md5.Po"; \ >> else rm -f ".deps/md5.Tpo"; exit 1; \ >> fi >> gcc -O2 -o saslauthd mechanisms.o auth_dce.o auth_getpwent.o >> auth_krb5.o auth_krb4.o auth_pam.o auth_rimap.o auth_shadow.o >> auth_sia.o auth_sasldb.o lak.o auth_ldap.o cache.o utils.o ipc_unix.o >> ipc_doors.o saslauthd-main.o md5.o -lcrypt -lresolv -lresolv >> gmake[3]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/saslauthd' >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/saslauthd' >> gmake[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' >> gmake[1]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' >> [root at genie cyrus-sasl-2.1.20]# >> ####################################### >> Seems to have compiled right that time for some reason...weird... >> ####################################### >> >> [root at genie cyrus-sasl-2.1.20]# cd .. >> [root at genie ds]# ls >> 09.23 icu-2.4.tgz >> 09.27 ldapserver >> cyrus-sasl-2.1.20 mozilla >> cyrus-sasl-2.1.20.tar.gz mozilla-components.tar.gz >> db-4.2.52.NC net-snmp-5.2.1 >> db-4.2.52.NC.tar.gz net-snmp-5.2.1.tar.gz >> fedora-adminutil-devel-7.1 patch.4.2.52.1 >> fedora-adminutil-devel-7.1.tar.gz patch.4.2.52.2 >> fedora-setuputil-devel-7.1 patch.4.2.52.3 >> fedora-setuputil-devel-7.1.tar.gz patch.4.2.52.4 >> icu >> [root at genie ds]# cd ldapserver/ >> [root at genie ldapserver]# gmake USE_PERL_FROM_PATH=1 >> BUILD_DEBUG=optimize if test ! -d Linux; then mkdir Linux; fi; >> /usr/bin/perl buildnum.pl -p Linux >> NSOS_RELEASE is: 2.6 >> /usr/bin/perl pumpkin.pl 120 pumpkin.dat >> The components are up to date >> >> >> ==== Starting LDAP Server ========== >> >> gmake BUILD_OPT=1 NO_JAVA=1 nsCommon >> gmake[1]: Entering directory >> `/root/Desktop/dsbuild-static/ds/ldapserver' >> >> -------------------------- SNIP Make Spam >> >> .o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/main.o >> -L../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server >> -lslapd -lldapu >> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lssl3 >> -lnss3 -lsoftokn3 -L../../../../mozilla/dist/lib -lssldap50 -lldap50 >> -lprldap50 >> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lplc4 >> -lplds4 -lnspr4 >> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -ldbm >> -lavl -lldif -llitekey -ldl >> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib >> -lsvrcore -L../../../../cyrus-sasl-2.1.20/lib -lsasl2 >> -L/usr/kerberos/lib -lgssapi_krb5 -lcrypt -lpthread >> -L../../../../db-4.2.52.NC/built/.libs -ldb-4.2 >> /usr/bin/ld: cannot find -lsasl2 >> collect2: ld returned 1 exit status >> gmake[3]: *** >> [../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server/ns-slapd] >> Error 1 >> gmake[3]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' >> gmake[2]: *** [_slapd] Error 2 >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers' >> gmake[1]: *** [ldapprogs] Error 2 >> gmake[1]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap' >> gmake: *** [buildDirectory] Error 2 >> [root at genie ldapserver]# ls ../cyrus-sasl-2.1.20/lib >> auxprop.c client.lo dlopen.o Makefile.in saslutil.o >> auxprop.lo client.o external.c md5.c server.c >> auxprop.o common.c external.lo md5.lo server.lo >> canonusr.c common.lo external.o md5.o server.o >> canonusr.lo common.o getaddrinfo.c NTMakefile seterror.c >> canonusr.o config.c getnameinfo.c plugin_common.lo seterror.lo >> checkpw.c config.lo getsubopt.c plugin_common.o seterror.o >> checkpw.lo config.o libsasl2.la saslint.h snprintf.c >> checkpw.o dlopen.c Makefile saslutil.c staticopen.h >> client.c dlopen.lo Makefile.am saslutil.lo windlopen.c >> [root at genie ldapserver]# -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From lists at ijichi.org Wed Sep 28 23:44:06 2005 From: lists at ijichi.org (Dominic Ijichi) Date: Thu, 29 Sep 2005 00:44:06 +0100 Subject: [Fedora-directory-users] Management of source build? Message-ID: <1127951046.433b2ac6df697@www.ijichi.org> An embedded and charset-unspecified text was scrubbed... Name: not available URL: From rmeggins at redhat.com Wed Sep 28 23:44:26 2005 From: rmeggins at redhat.com (Richard Megginson) Date: Wed, 28 Sep 2005 17:44:26 -0600 Subject: [Fedora-directory-users] Management of source build? In-Reply-To: <1127951046.433b2ac6df697@www.ijichi.org> References: <1127951046.433b2ac6df697@www.ijichi.org> Message-ID: <433B2ADA.9040708@redhat.com> Dominic Ijichi wrote: >Hi > >I've built FDS 7.1 from the source on two machines. I'd like to populate with >data and get the two synched together as a simple cluster using multi-master >replication. > >Is this currently possible with the open-source version? Can the management >console be used yet without the admin server? > No. >Current documentation relies on >the java console, is there any documentation that shows how to do replication >and other management functions without the gui? > > No. We are working to address this shortcoming. In the meantime, I suggest you install the full blown binary FDS 7.1 RPM, then just replace the files in that package with the ones you built. Then you'll be able to run the console with the server you built from source. >cheers >dom > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From del at babel.com.au Thu Sep 29 06:51:45 2005 From: del at babel.com.au (Del) Date: Thu, 29 Sep 2005 16:51:45 +1000 Subject: [Fedora-directory-users] LDAP Migration Tools In-Reply-To: <433ADA39.5080607@redhat.com> References: <4334FD10.30304@babel.com.au> <4338082C.5010505@babel.com.au> <433ADA39.5080607@redhat.com> Message-ID: <433B8F01.4030309@babel.com.au> Richard Megginson wrote: > Thanks. > http://directory.fedora.redhat.com/wiki/Howto:MigrateToLDAP Might also be useful to put a link here: http://directory.fedora.redhat.com/wiki/Howto:OpenLDAPMigration ... since it works for OpenLDAP migration too (including schema entries) and that's where most people would be looking. -- Del From del at babel.com.au Thu Sep 29 06:55:47 2005 From: del at babel.com.au (Del) Date: Thu, 29 Sep 2005 16:55:47 +1000 Subject: [Fedora-directory-users] group problem In-Reply-To: <433AB06A.4010703@siris.sorbonne.fr> References: <4332BF88.6080907@siris.sorbonne.fr> <4332C1A0.3000901@redhat.co m> <4332C53E.6080702@siris.sorbonne.fr> <4332C5EF.7010502@redhat.com> <4332 C69D.4070003@siris.sorbonne.fr> <4332C865.4000201@redhat.com> <433AB06A.4010703@siris.sorbonne.fr> Message-ID: <433B8FF3.10905@babel.com.au> basile au siris wrote: > hi > still don t work > here is the group i create : > dn: cn=toto,ou=Groups,dc=exemple,dc=fr > objectclass: top > objectclass: groupofuniquenames > objectclass: posixgroup > gidnumber: 10000 > memberuid: 10067 > cn: toto > > and getent group doesnt give me toto as a group and id user 10067 don t > give me name > of the group This is really an nss-ldap question, not a FDS question. You might want to ask on the nss-ldap list. You need to check a couple of things: * Your group object is of the groupOfUniqueNames objectclass. Therefore you need to have a uniqueMember attribute. * Check the values of pam_member_attribute and nss_base_group in /etc/ldap.conf -- Del From onetimealife at gmail.com Thu Sep 29 11:34:10 2005 From: onetimealife at gmail.com (Jet Young) Date: Thu, 29 Sep 2005 19:34:10 +0800 Subject: [Fedora-directory-users] How to migrate a server instance of NS directory 4.1 to FC ns directory 7.1? Message-ID: Hi all: I used to have a server instance created by NS directory 4.1.And there were many datas in the DB and personal schemas.The DB and the personal schemas were backuped by copying the original db files. That is I have two original server's configure files named "sldap_user_at.conf" and "sladp_user_oc.conf", and I have some db files named "*.db2". Now I want to create a new server in Fedora Directory 7.1 with these data. But I found some problems. 1.In NS directory 4.1, I only need to copy those files to the relative directory and everything will be ok. But now, I can't find any files named "sldap_user_at.conf" or "sladp_user_oc.conf". 2.The DB used in Fedora Directory 7.1 is version 4, but the db files I backuped is version 2. I don't know if they are compatible. Anyone knows the answer,please feel free to contact with me. Many thanks to all of you. Have a good day! -------------- next part -------------- An HTML attachment was scrubbed... URL: From dom at ijichi.org Wed Sep 28 23:54:59 2005 From: dom at ijichi.org (Dominic Ijichi) Date: Thu, 29 Sep 2005 00:54:59 +0100 Subject: [Fedora-directory-users] Management of source build? In-Reply-To: <433B2ADA.9040708@redhat.com> References: <1127951046.433b2ac6df697@www.ijichi.org> <433B2ADA.9040708@redhat.com> Message-ID: <1127951699.433b2d53d111b@www.ijichi.org> An embedded and charset-unspecified text was scrubbed... Name: not available URL: From rcritten at redhat.com Thu Sep 29 12:55:12 2005 From: rcritten at redhat.com (Rob Crittenden) Date: Thu, 29 Sep 2005 08:55:12 -0400 Subject: [Fedora-directory-users] FC3 - Back to cyrus-sasl In-Reply-To: <433B1E3D.1090705@redhat.com> References: <433B1553.4060600@lws.bia.edu> <433B1E3D.1090705@redhat.com> Message-ID: <433BE430.6040606@redhat.com> Your configure options are wrong, I'm surprised it didn't complain about it. You don't have a space between the directory in --enable-gssapi and --enable-static. Do a: gmake distclean in the cyrus-sasl directory and re-do the configure and make again. rob Richard Megginson wrote: > There is still no libsasl2.a. I'm not sure what the problem is. Try > using "make" instead of "gmake" - perhaps gmake is slightly different on > your OS/version? > > Jason Kullo Sam wrote: > >> Ok...guess I have to get this build going after all. Getting halfway >> through the make, then failing with the following error. Doh! >> >> Attacked the cyrus install again. Did a make clean, then changed my >> mind and deleted entire folder and started all over with it. For some >> reason, the sasl make seemed to go this time(maybe I just needed to >> blow the folder out last time)...but, the make on ldapserver still >> failed. See below for log(snipped out bits of spam...) On the bright >> side...I'm actually learning lots! =D >> ==================================================================== >> [root at genie ds]# gunzip -c cyrus-sasl-2.1.20.tar.gz | tar xf - >> tar: Read 2048 bytes from - >> [root at genie ds]# cd cyrus-sasl-2.1.20 >> [root at genie cyrus-sasl-2.1.20]# CFLAGS="-O2" ./configure >> --enable-gssapi=/usr/kerberos/include/--enable-static --without-des >> --without-openssl >> configure: creating cache ./config.cache >> checking build system type... i686-pc-linux-gnu >> checking host system type... i686-pc-linux-gnu >> checking target system type... i686-pc-linux-gnu >> -------------------- SNIP Successful Config >> updating cache .././config.cache >> configure: creating ./config.status >> config.status: creating Makefile >> config.status: creating saslauthd.h >> config.status: executing depfiles commands >> Configuration Complete. Type 'make' to build. >> [root at genie cyrus-sasl-2.1.20]# >> ########################## >> Onto the make... >> ########################## >> >> Configuration Complete. Type 'make' to build. >> [root at genie cyrus-sasl-2.1.20]# gmake >> gmake all-recursive >> gmake[1]: Entering directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' >> Making all in include >> gmake[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' >> if gcc -DHAVE_CONFIG_H -I. -I. -I.. -Wall -W -O2 -MT makemd5.o -MD >> -MP -MF ".deps/makemd5.Tpo" \ >> -c -o makemd5.o `test -f 'makemd5.c' || echo './'`makemd5.c; \ >> then mv ".deps/makemd5.Tpo" ".deps/makemd5.Po"; \ >> else rm -f ".deps/makemd5.Tpo"; exit 1; \ >> fi >> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o makemd5 >> makemd5.o -lresolv >> mkdir .libs >> >> ------------------- SNIP Make spam ---------------------------- >> >> if gcc -DHAVE_CONFIG_H >> -DSASLAUTHD_CONF_FILE_DEFAULT=\"/usr/local/etc/saslauthd.conf\" -I. >> -I. -I.. -I. -I. -I. -I./include -I./include -I./../include -O2 -MT >> saslauthd-main.o -MD -MP -MF ".deps/saslauthd-main.Tpo" \ >> -c -o saslauthd-main.o `test -f 'saslauthd-main.c' || echo >> './'`saslauthd-main.c; \ >> then mv ".deps/saslauthd-main.Tpo" ".deps/saslauthd-main.Po"; \ >> else rm -f ".deps/saslauthd-main.Tpo"; exit 1; \ >> fi >> if gcc -DHAVE_CONFIG_H >> -DSASLAUTHD_CONF_FILE_DEFAULT=\"/usr/local/etc/saslauthd.conf\" -I. >> -I. -I.. -I. -I. -I. -I./include -I./include -I./../include -O2 -MT >> md5.o -MD -MP -MF ".deps/md5.Tpo" \ >> -c -o md5.o `test -f 'md5.c' || echo './'`md5.c; \ >> then mv ".deps/md5.Tpo" ".deps/md5.Po"; \ >> else rm -f ".deps/md5.Tpo"; exit 1; \ >> fi >> gcc -O2 -o saslauthd mechanisms.o auth_dce.o auth_getpwent.o >> auth_krb5.o auth_krb4.o auth_pam.o auth_rimap.o auth_shadow.o >> auth_sia.o auth_sasldb.o lak.o auth_ldap.o cache.o utils.o ipc_unix.o >> ipc_doors.o saslauthd-main.o md5.o -lcrypt -lresolv -lresolv >> gmake[3]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/saslauthd' >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/saslauthd' >> gmake[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' >> gmake[1]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' >> [root at genie cyrus-sasl-2.1.20]# >> ####################################### >> Seems to have compiled right that time for some reason...weird... >> ####################################### >> >> [root at genie cyrus-sasl-2.1.20]# cd .. >> [root at genie ds]# ls >> 09.23 icu-2.4.tgz >> 09.27 ldapserver >> cyrus-sasl-2.1.20 mozilla >> cyrus-sasl-2.1.20.tar.gz mozilla-components.tar.gz >> db-4.2.52.NC net-snmp-5.2.1 >> db-4.2.52.NC.tar.gz net-snmp-5.2.1.tar.gz >> fedora-adminutil-devel-7.1 patch.4.2.52.1 >> fedora-adminutil-devel-7.1.tar.gz patch.4.2.52.2 >> fedora-setuputil-devel-7.1 patch.4.2.52.3 >> fedora-setuputil-devel-7.1.tar.gz patch.4.2.52.4 >> icu >> [root at genie ds]# cd ldapserver/ >> [root at genie ldapserver]# gmake USE_PERL_FROM_PATH=1 >> BUILD_DEBUG=optimize if test ! -d Linux; then mkdir Linux; fi; >> /usr/bin/perl buildnum.pl -p Linux >> NSOS_RELEASE is: 2.6 >> /usr/bin/perl pumpkin.pl 120 pumpkin.dat >> The components are up to date >> >> >> ==== Starting LDAP Server ========== >> >> gmake BUILD_OPT=1 NO_JAVA=1 nsCommon >> gmake[1]: Entering directory `/root/Desktop/dsbuild-static/ds/ldapserver' >> >> -------------------------- SNIP Make Spam >> >> .o >> ../../../built/Linux-domestic-optimize-normal-slapd/servers/obj/main.o >> -L../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server >> -lslapd -lldapu >> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lssl3 >> -lnss3 -lsoftokn3 -L../../../../mozilla/dist/lib -lssldap50 -lldap50 >> -lprldap50 >> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lplc4 >> -lplds4 -lnspr4 >> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -ldbm >> -lavl -lldif -llitekey -ldl >> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib >> -lsvrcore -L../../../../cyrus-sasl-2.1.20/lib -lsasl2 >> -L/usr/kerberos/lib -lgssapi_krb5 -lcrypt -lpthread >> -L../../../../db-4.2.52.NC/built/.libs -ldb-4.2 >> /usr/bin/ld: cannot find -lsasl2 >> collect2: ld returned 1 exit status >> gmake[3]: *** >> [../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server/ns-slapd] >> Error 1 >> gmake[3]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' >> gmake[2]: *** [_slapd] Error 2 >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers' >> gmake[1]: *** [ldapprogs] Error 2 >> gmake[1]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap' >> gmake: *** [buildDirectory] Error 2 >> [root at genie ldapserver]# ls ../cyrus-sasl-2.1.20/lib >> auxprop.c client.lo dlopen.o Makefile.in saslutil.o >> auxprop.lo client.o external.c md5.c server.c >> auxprop.o common.c external.lo md5.lo server.lo >> canonusr.c common.lo external.o md5.o server.o >> canonusr.lo common.o getaddrinfo.c NTMakefile seterror.c >> canonusr.o config.c getnameinfo.c plugin_common.lo seterror.lo >> checkpw.c config.lo getsubopt.c plugin_common.o seterror.o >> checkpw.lo config.o libsasl2.la saslint.h snprintf.c >> checkpw.o dlopen.c Makefile saslutil.c staticopen.h >> client.c dlopen.lo Makefile.am saslutil.lo windlopen.c >> [root at genie ldapserver]# -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > > > ------------------------------------------------------------------------ > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From jclowser at unitedmessaging.com Thu Sep 29 14:29:00 2005 From: jclowser at unitedmessaging.com (Jeff Clowser) Date: Thu, 29 Sep 2005 10:29:00 -0400 Subject: [Fedora-directory-users] How to migrate a server instance of NS directory 4.1 to FC ns directory 7.1? In-Reply-To: References: Message-ID: <433BFA2C.4020406@unitedmessaging.com> Comments inline below Jet Young wrote: > Now I want to create a new server in Fedora Directory 7.1 with these > data. But I found some problems. > 1.In NS directory 4.1, I only need to copy those files to the relative > directory and everything will be ok. But now, I can't find any files > named "sldap_user_at.conf" or "sladp_user_oc.conf". Local schema is now in slapd-/config/schema/99user.ldif, and both objectclasses (slapd_user_oc.conf) and attributes (slapd_user_oc.conf) are in that file. However, they are in a different format in 5.x+ than they were in 4.x. Attribute types changes as well (i.e. they don't call it cis, ces, etc.) Probably the easiest thing to do would be to go into the FDS console, and recreate the schema in the FDS server. Be sure you use exactly the same names, and match up the old types with the new (i.e. cis is now directoryString, ces is IA5String, I believe). > 2.The DB used in Fedora Directory 7.1 is version 4, but the db files I > backuped is version 2. I don't know if they are compatible. If you still have the Netscape 4.x software around, I'd restore to that, then export the database to ldif. Not only have the db files changed, but other db related things have changed as well - in 4.x, all ldap suffixes were in a common db, whereas starting with 5.x, the directory stored each suffix in a separate db, so more than just the db version has changed. You can do one of the following to export from 4.x (assuming your suffix for users/groups is o=isp - change this to whatever is appropriate for your server): 1. Use server tools to export to ldif: cd /usr/netscape/server4/bin/slapd/server ./ns-slapd db2ldif -f /usr/netscape/server4/slapd-/config/slapd.conf -n -a /path/to/export.ldif -s "o=isp" Replace with whatever you have. You want to run the above, rather than just db2ldif, because db2ldif will export replication agreements, o=netscaperoot, etc into your ldif, which you don't want (if you overwrite or add to o=netscaperoot in FDS, you can really mess things up). You really just want your user/group tree. 2. Alternately, you can run ldapsearch -D"cn=directory manager" -w -b "o=isp" -L "objectclass=*" "aci" "*">/path/to/export.ldif This assumes the Sun ldapsearch. If you are running openldap's ldapsearch, use -x instead of -L. Note that the search may not return operational attributes unless you specifically ask for them ("aci" "*" says to return the aci operational attribute as well as all normal attributes). If you have password policies, you need to add those attributes (i.e. passwordexpirationtime, etc). One you have the ldif, you should be able to import it into FDS (assuming you have created the same suffix in FDS), and it should be compatible (including ACI's, etc). - Jeff From david_list at boreham.org Thu Sep 29 15:01:09 2005 From: david_list at boreham.org (David Boreham) Date: Thu, 29 Sep 2005 09:01:09 -0600 Subject: [Fedora-directory-users] How to migrate a server instance of NS directory 4.1 to FC ns directory 7.1? In-Reply-To: References: Message-ID: <433C01B5.9060902@boreham.org> Jet Young wrote: > Hi all: > > I used to have a server instance created by NS directory > 4.1.And there were many datas in the DB and personal schemas.The DB > and the personal schemas were backuped by copying the original db > files. That is I have two original server's configure files named > "sldap_user_at.conf" and "sladp_user_oc.conf", and I have some db > files named "*.db2". In theory you should be able to use the old 4.x -> 5.x migration scripts. They should still be in the product somewhere. Might need some reverse engineering of the Perl, I suspect you'll be on your own with that. To get the data you can either find an old DS4.x binary and get it to run, then use db2ldif to get the ldif file. Otherwise you'd need to write (or have someone write) a simple program that uses the correct historical BerkeleyDB release to dump the id2entry.db2 file to ldif. From rmeggins at redhat.com Thu Sep 29 15:10:07 2005 From: rmeggins at redhat.com (Richard Megginson) Date: Thu, 29 Sep 2005 09:10:07 -0600 Subject: [Fedora-directory-users] Management of source build? In-Reply-To: <1127951699.433b2d53d111b@www.ijichi.org> References: <1127951046.433b2ac6df697@www.ijichi.org> <433B2ADA.9040708@redhat.com> <1127951699.433b2d53d111b@www.ijichi.org> Message-ID: <433C03CF.9080403@redhat.com> Dominic Ijichi wrote: >Quoting Richard Megginson : > > > >>Dominic Ijichi wrote: >> >> >> >>>Hi >>> >>>I've built FDS 7.1 from the source on two machines. I'd like to populate >>> >>> >>with >> >> >>>data and get the two synched together as a simple cluster using multi-master >>>replication. >>> >>>Is this currently possible with the open-source version? Can the management >>>console be used yet without the admin server? >>> >>> >>> >>No. >> >> >> >>>Current documentation relies on >>>the java console, is there any documentation that shows how to do >>> >>> >>replication >> >> >>>and other management functions without the gui? >>> >>> >>> >>> >>No. We are working to address this shortcoming. >> >>In the meantime, I suggest you install the full blown binary FDS 7.1 >>RPM, then just replace the files in that package with the ones you >>built. Then you'll be able to run the console with the server you built >>from source. >> >> > >Unfortunately the two machines are Solaris 8/SPARC and Debian. > >If I was to setup replication on a binary install and then carefully watch the >changes to config files and/or RootDSE would it be potentially possible to get >the replication working on the source-built machines or does it actually require >something not yet open-sourced? > > Yes, I think that would do it. All of the setup is done over LDAP, so you should be able to save your dse.ldif before you do anything and compare it against one after setup. All of the entries and attributes used for setup are documented in the Configuration, Command, and File Reference - http://www.redhat.com/docs/manuals/dir-server/pdf/ds71cli.pdf - search for "nsds5repl" or "replica". >dom > > > > >>>cheers >>>dom >>> >>>-- >>>Fedora-directory-users mailing list >>>Fedora-directory-users at redhat.com >>>https://www.redhat.com/mailman/listinfo/fedora-directory-users >>> >>> >>> >>> > > >------------------------------------------ >This message was penned by the hand of Dom > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Thu Sep 29 15:21:57 2005 From: rmeggins at redhat.com (Richard Megginson) Date: Thu, 29 Sep 2005 09:21:57 -0600 Subject: [Fedora-directory-users] LDAP Migration Tools In-Reply-To: <433B8F01.4030309@babel.com.au> References: <4334FD10.30304@babel.com.au> <4338082C.5010505@babel.com.au> <433ADA39.5080607@redhat.com> <433B8F01.4030309@babel.com.au> Message-ID: <433C0695.2020903@redhat.com> Done. Del wrote: > Richard Megginson wrote: > >> Thanks. >> http://directory.fedora.redhat.com/wiki/Howto:MigrateToLDAP > > > Might also be useful to put a link here: > > http://directory.fedora.redhat.com/wiki/Howto:OpenLDAPMigration > > ... since it works for OpenLDAP migration too (including schema > entries) and that's where most people would be looking. > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From kullo at lws.bia.edu Thu Sep 29 15:20:43 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Thu, 29 Sep 2005 09:20:43 -0600 Subject: [Fedora-directory-users] FC3 - Back to cyrus-sasl In-Reply-To: <433B223D.9040700@redhat.com> References: <433B1553.4060600@lws.bia.edu> <433B1E3D.1090705@redhat.com> <433B223D.9040700@redhat.com> Message-ID: <433C064B.4050701@lws.bia.edu> Noriko Hosoi wrote: > My cyrus sasl build creates a symbolic link to the lib directory like > this. Do you see it in your build log? > >> [...] >> adding static plugins and dependencies >> ar cru .libs/libsasl2.a ../plugins/sasldb.o ../sasldb/db_berkeley.o >> ../sasldb/allockey.o ../plugins/cram.o ../plugins/digestmd5.o >> ../plugins/gssapi.o ../plugins/plain.o ../plugins/anonymous.o >> rm -f libsasl2.a >> *ln -s .libs/libsasl2.a libsasl2.a* >> gmake[2]: Leaving directory `/work/cyrus-sasl-2.1.20/lib' > > > --noriko > > Richard Megginson wrote: > >> There is still no libsasl2.a. I'm not sure what the problem is. Try >> using "make" instead of "gmake" - perhaps gmake is slightly different >> on your OS/version? >> =========================== Answering both of these... I cleaned and blew up the directory again, and started over. Even fixed a typo in the configure portion(apparently this typo allowed it to finish before). The configureation was done, but the make failed. It doesn't look like it ever even MAKES the libsasl2.a, nevermind links it... Here's the whole shabang in case my noobness is leaving something important out... ================================================================= [root at genie ds]# gunzip -c cyrus-sasl-2.1.20.tar.gz | tar xf - tar: Read 2048 bytes from - [root at genie ds]# cd cyrus-sasl-2.1.20 [root at genie cyrus-sasl-2.1.20]# CFLAGS="-O2" ./configure --enable-gssapi=/usr/kerberos/include/ --enable-static --without-des --without-openssl configure: creating cache ./config.cache checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking target system type... i686-pc-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for gawk... gawk checking whether make sets $(MAKE)... yes checking for gcc... gcc checking for C compiler default output... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ANSI C... none needed checking for style of include used by make... GNU checking dependency style of gcc... gcc3 checking how to run the C preprocessor... gcc -E checking for gawk... (cached) gawk checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking for a BSD-compatible install... /usr/bin/install -c checking for __attribute__... yes checking for runpath switch... -Wl,-rpath, checking for ranlib... ranlib checking for ld used by GCC... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD-compatible nm... /usr/bin/nm -B updating cache ./config.cache loading cache ./config.cache within ltconfig checking for object suffix... o checking for executable suffix... (cached) checking for gcc option to produce PIC... -fPIC checking if gcc PIC flag -fPIC works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.lo... yes checking if gcc supports -fno-rtti -fno-exceptions ... no checking if gcc static flag -static works... -static checking if the linker (/usr/bin/ld) is GNU ld... yes checking whether the linker (/usr/bin/ld) supports shared libraries... yes checking command to parse /usr/bin/nm -B output... ok checking how to hardcode library paths into programs... immediate checking for /usr/bin/ld option to reload object files... -r checking dynamic linker characteristics... Linux ld.so checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for objdir... .libs creating libtool updating cache ./config.cache configure: loading cache ./config.cache checking for connect... yes checking for res_search... no checking for res_search in -lresolv... yes checking for dn_expand... yes checking for dns_lookup... no checking DB path to use... /etc/sasldb2 checking for egrep... grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking db.h usability... no checking db.h presence... no checking for db.h... no checking ndbm.h usability... no checking ndbm.h presence... no checking for ndbm.h... no checking gdbm.h usability... no checking gdbm.h presence... no checking for gdbm.h... no checking DB library to use... no configure: WARNING: Disabling SASL authentication database support checking for dlopen in -ldl... yes checking /dev/random to use... /dev/random checking for nm... /usr/bin/nm -B checking for underscore before symbols... no checking for syslog... yes checking for pam_start in -lpam... no checking if I should include saslauthd... /var/state/saslauthd checking to include Courier authdaemond support... /dev/null checking if I should include pwcheck... no checking if I should include the alwaystrue verifier... no checking if we should enable sasl_checkapop... enabled checking CRAM-MD5... enabled checking for OpenSSL... no configure: WARNING: No DES support for DIGEST-MD5 checking DIGEST-MD5... enabled configure: WARNING: OpenSSL not found -- OTP will be disabled checking OTP... disabled configure: WARNING: OpenSSL not found -- SRP will be disabled checking SRP... disabled checking KERBEROS_V4... disabled checking for crypt... no checking for crypt in -lcrypt... yes checking gssapi.h usability... no checking gssapi.h presence... no checking for gssapi.h... no checking gssapi/gssapi.h usability... no checking gssapi/gssapi.h presence... no checking for gssapi/gssapi.h... no configure: WARNING: Disabling GSSAPI - no include files found checking GSSAPI... disabled checking PLAIN... enabled checking ANONYMOUS... enabled checking LOGIN... disabled configure: WARNING: OpenSSL not found -- NTLM will be disabled checking NTLM... disabled checking SQL... disabled checking for dmalloc library... no checking for sfio library... no checking for getsubopt... yes checking for snprintf... yes checking for vsnprintf... yes checking for inet_aton in -lresolv... yes checking for getaddrinfo... yes checking for gai_strerror... yes checking for getnameinfo... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for mode_t... yes checking for pid_t... yes checking return type of signal handlers... void checking whether time.h and sys/time.h may both be included... yes checking for ANSI C header files... (cached) yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking for strings.h... (cached) yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking for unistd.h... (cached) yes checking for inttypes.h... (cached) yes checking sys/uio.h usability... yes checking sys/uio.h presence... yes checking for sys/uio.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sysexits.h usability... yes checking sysexits.h presence... yes checking for sysexits.h... yes checking stdarg.h usability... yes checking stdarg.h presence... yes checking for stdarg.h... yes checking varargs.h usability... no checking varargs.h presence... no checking for varargs.h... no checking whether you have ss_family in struct sockaddr_storage... yes checking whether you have sa_len in struct sockaddr... no checking for socklen_t... yes checking for gethostname... yes checking for getdomainname... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for inet_aton... yes checking for memcpy... yes checking for mkdir... yes checking for select... yes checking for socket... yes checking for strchr... yes checking for strdup... yes checking for strerror... yes checking for strspn... yes checking for strstr... yes checking for strtol... yes checking for jrand48... yes updating cache ./config.cache configure: creating ./config.status config.status: creating Makefile config.status: creating include/Makefile config.status: creating sasldb/Makefile config.status: creating plugins/Makefile config.status: creating lib/Makefile config.status: creating utils/Makefile config.status: creating doc/Makefile config.status: creating sample/Makefile config.status: creating java/Makefile config.status: creating java/CyrusSasl/Makefile config.status: creating java/Test/Makefile config.status: creating java/javax/Makefile config.status: creating java/javax/security/Makefile config.status: creating java/javax/security/auth/Makefile config.status: creating java/javax/security/auth/callback/Makefile config.status: creating pwcheck/Makefile config.status: creating man/Makefile config.status: creating config.h config.status: executing depfiles commands configure: configuring in saslauthd configure: running /bin/sh './configure' --prefix=/usr/local '--enable-gssapi=/usr/kerberos/include/' '--enable-static' '--without-des' '--without-openssl' 'CFLAGS=-O2' --cache-file=.././config.cache --srcdir=. configure: loading cache .././config.cache checking build system type... (cached) i686-pc-linux-gnu checking host system type... (cached) i686-pc-linux-gnu checking for a BSD-compatible install... (cached) /usr/bin/install -c checking whether build environment is sane... yes checking for gawk... (cached) gawk checking whether make sets $(MAKE)... (cached) yes checking for gcc... (cached) gcc checking for C compiler default output... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... (cached) o checking whether we are using the GNU C compiler... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to accept ANSI C... (cached) none needed checking for style of include used by make... GNU checking dependency style of gcc... (cached) gcc3 checking how to run the C preprocessor... (cached) gcc -E checking for gawk... (cached) gawk checking whether make sets $(MAKE)... (cached) yes checking whether ln -s works... yes checking for a BSD-compatible install... /usr/bin/install -c checking for __attribute__... (cached) yes checking for runpath switch... -Wl,-rpath, checking for connect... (cached) yes checking for res_search... (cached) no checking for res_search in -lresolv... (cached) yes checking for dn_expand... (cached) yes checking for dns_lookup... (cached) no checking for egrep... (cached) grep -E checking for ANSI C header files... (cached) yes checking for sys/types.h... (cached) yes checking for sys/stat.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for memory.h... (cached) yes checking for strings.h... (cached) yes checking for inttypes.h... (cached) yes checking for stdint.h... (cached) yes checking for unistd.h... (cached) yes checking for OpenSSL... no checking KERBEROS_V4... disabled checking for crypt... (cached) no checking for crypt in -lcrypt... (cached) yes checking for gssapi.h... (cached) no checking for gssapi/gssapi.h... (cached) no configure: WARNING: Disabling GSSAPI - no include files found checking GSSAPI... disabled checking for crypt... (cached) no checking for crypt in -lcrypt... (cached) yes checking for pam_start in -lpam... (cached) no checking for PAM support... no checking for inet_aton in -lresolv... (cached) yes checking to include LDAP support... no checking for ANSI C header files... (cached) yes checking for sys/wait.h that is POSIX.1 compatible... (cached) yes checking whether time.h and sys/time.h may both be included... (cached) yes checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking for fcntl.h... (cached) yes checking krb5.h usability... no checking krb5.h presence... no checking for krb5.h... no checking for strings.h... (cached) yes checking for syslog.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/time.h... (cached) yes checking for sys/uio.h... (cached) yes checking for an ANSI C-conforming const... (cached) yes checking for pid_t... (cached) yes checking whether gcc implements __func__... yes checking return type of signal handlers... (cached) void checking for gethostname... (cached) yes checking for mkdir... (cached) yes checking for socket... (cached) yes checking for strdup... (cached) yes checking for getspnam... (cached) yes checking for strlcat... no checking for strlcpy... no checking for getaddrinfo... (cached) yes checking for getnameinfo... (cached) yes checking whether you have ss_family in struct sockaddr_storage... (cached) yes checking whether you have sa_len in struct sockaddr... (cached) no checking for socklen_t... (cached) yes updating cache .././config.cache configure: creating ./config.status config.status: creating Makefile config.status: creating saslauthd.h config.status: executing depfiles commands Configuration Complete. Type 'make' to build. [root at genie cyrus-sasl-2.1.20]# make make all-recursive make[1]: Entering directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' Making all in include make[2]: Entering directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' if gcc -DHAVE_CONFIG_H -I. -I. -I.. -Wall -W -O2 -MT makemd5.o -MD -MP -MF ".deps/makemd5.Tpo" \ -c -o makemd5.o `test -f 'makemd5.c' || echo './'`makemd5.c; \ then mv ".deps/makemd5.Tpo" ".deps/makemd5.Po"; \ else rm -f ".deps/makemd5.Tpo"; exit 1; \ fi /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o makemd5 makemd5.o -lresolv mkdir .libs gcc -Wall -W -O2 -o makemd5 makemd5.o -lresolv rm -f md5global.h ./makemd5 md5global.h make[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' Making all in sasldb make[2]: Entering directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/sasldb' if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W -O2 -MT allockey.lo -MD -MP -MF ".deps/allockey.Tpo" \ -c -o allockey.lo `test -f 'allockey.c' || echo './'`allockey.c; \ then mv ".deps/allockey.Tpo" ".deps/allockey.Plo"; \ else rm -f ".deps/allockey.Tpo"; exit 1; \ fi mkdir .libs gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W -O2 -MT allockey.lo -MD -MP -MF .deps/allockey.Tpo -c allockey.c -fPIC -DPIC -o .libs/allockey.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W -O2 -MT allockey.lo -MD -MP -MF .deps/allockey.Tpo -c allockey.c -o allockey.o >/dev/null 2>&1 mv -f .libs/allockey.lo allockey.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W -O2 -MT db_none.lo -MD -MP -MF ".deps/db_none.Tpo" \ -c -o db_none.lo `test -f 'db_none.c' || echo './'`db_none.c; \ then mv ".deps/db_none.Tpo" ".deps/db_none.Plo"; \ else rm -f ".deps/db_none.Tpo"; exit 1; \ fi rm -f .libs/db_none.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W -O2 -MT db_none.lo -MD -MP -MF .deps/db_none.Tpo -c db_none.c -fPIC -DPIC -o .libs/db_none.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W -O2 -MT db_none.lo -MD -MP -MF .deps/db_none.Tpo -c db_none.c -o db_none.o >/dev/null 2>&1 mv -f .libs/db_none.lo db_none.lo /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o libsasldb.la allockey.lo db_none.lo -lresolv rm -fr .libs/libsasldb.la .libs/libsasldb.* .libs/libsasldb.* ar cru .libs/libsasldb.al allockey.lo db_none.lo ranlib .libs/libsasldb.al creating libsasldb.la (cd .libs && rm -f libsasldb.la && ln -s ../libsasldb.la libsasldb.la) ar cru .libs/libsasldb.a db_none.o make[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/sasldb' Making all in plugins make[2]: Entering directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/plugins' if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT cram.lo -MD -MP -MF ".deps/cram.Tpo" \ -c -o cram.lo `test -f 'cram.c' || echo './'`cram.c; \ then mv ".deps/cram.Tpo" ".deps/cram.Plo"; \ else rm -f ".deps/cram.Tpo"; exit 1; \ fi mkdir .libs gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT cram.lo -MD -MP -MF .deps/cram.Tpo -c cram.c -fPIC -DPIC -o .libs/cram.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT cram.lo -MD -MP -MF .deps/cram.Tpo -c cram.c -o cram.o >/dev/null 2>&1 mv -f .libs/cram.lo cram.lo /bin/sh ./makeinit.sh if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT crammd5_init.lo -MD -MP -MF ".deps/crammd5_init.Tpo" \ -c -o crammd5_init.lo `test -f 'crammd5_init.c' || echo './'`crammd5_init.c; \ then mv ".deps/crammd5_init.Tpo" ".deps/crammd5_init.Plo"; \ else rm -f ".deps/crammd5_init.Tpo"; exit 1; \ fi rm -f .libs/crammd5_init.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT crammd5_init.lo -MD -MP -MF .deps/crammd5_init.Tpo -c crammd5_init.c -fPIC -DPIC -o .libs/crammd5_init.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT crammd5_init.lo -MD -MP -MF .deps/crammd5_init.Tpo -c crammd5_init.c -o crammd5_init.o >/dev/null 2>&1 mv -f .libs/crammd5_init.lo crammd5_init.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF ".deps/plugin_common.Tpo" \ -c -o plugin_common.lo `test -f 'plugin_common.c' || echo './'`plugin_common.c; \ then mv ".deps/plugin_common.Tpo" ".deps/plugin_common.Plo"; \ else rm -f ".deps/plugin_common.Tpo"; exit 1; \ fi rm -f .libs/plugin_common.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF .deps/plugin_common.Tpo -c plugin_common.c -fPIC -DPIC -o .libs/plugin_common.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF .deps/plugin_common.Tpo -c plugin_common.c -o plugin_common.o >/dev/null 2>&1 mv -f .libs/plugin_common.lo plugin_common.lo /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module -export-dynamic -rpath /usr/lib/sasl2 -o libcrammd5.la -version-info 2:20:0 cram.lo crammd5_init.lo plugin_common.lo -lresolv rm -fr .libs/libcrammd5.la .libs/libcrammd5.* .libs/libcrammd5.* gcc -shared cram.lo crammd5_init.lo plugin_common.lo -lresolv -lc -Wl,-soname -Wl,libcrammd5.so.2 -o .libs/libcrammd5.so.2.0.20 (cd .libs && rm -f libcrammd5.so.2 && ln -s libcrammd5.so.2.0.20 libcrammd5.so.2) (cd .libs && rm -f libcrammd5.so && ln -s libcrammd5.so.2.0.20 libcrammd5.so) ar cru .libs/libcrammd5.a cram.o crammd5_init.o plugin_common.o ranlib .libs/libcrammd5.a creating libcrammd5.la (cd .libs && rm -f libcrammd5.la && ln -s ../libcrammd5.la libcrammd5.la) if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT digestmd5.lo -MD -MP -MF ".deps/digestmd5.Tpo" \ -c -o digestmd5.lo `test -f 'digestmd5.c' || echo './'`digestmd5.c; \ then mv ".deps/digestmd5.Tpo" ".deps/digestmd5.Plo"; \ else rm -f ".deps/digestmd5.Tpo"; exit 1; \ fi rm -f .libs/digestmd5.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT digestmd5.lo -MD -MP -MF .deps/digestmd5.Tpo -c digestmd5.c -fPIC -DPIC -o .libs/digestmd5.lo digestmd5.c: In function `digestmd5_server_mech_step2': digestmd5.c:2093: warning: dereferencing type-punned pointer will break strict-aliasing rules digestmd5.c:2110: warning: dereferencing type-punned pointer will break strict-aliasing rules gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT digestmd5.lo -MD -MP -MF .deps/digestmd5.Tpo -c digestmd5.c -o digestmd5.o >/dev/null 2>&1 mv -f .libs/digestmd5.lo digestmd5.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT digestmd5_init.lo -MD -MP -MF ".deps/digestmd5_init.Tpo" \ -c -o digestmd5_init.lo `test -f 'digestmd5_init.c' || echo './'`digestmd5_init.c; \ then mv ".deps/digestmd5_init.Tpo" ".deps/digestmd5_init.Plo"; \ else rm -f ".deps/digestmd5_init.Tpo"; exit 1; \ fi rm -f .libs/digestmd5_init.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT digestmd5_init.lo -MD -MP -MF .deps/digestmd5_init.Tpo -c digestmd5_init.c -fPIC -DPIC -o .libs/digestmd5_init.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT digestmd5_init.lo -MD -MP -MF .deps/digestmd5_init.Tpo -c digestmd5_init.c -o digestmd5_init.o >/dev/null 2>&1 mv -f .libs/digestmd5_init.lo digestmd5_init.lo /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module -export-dynamic -rpath /usr/lib/sasl2 -o libdigestmd5.la -version-info 2:20:0 digestmd5.lo digestmd5_init.lo plugin_common.lo -lresolv -lresolv rm -fr .libs/libdigestmd5.la .libs/libdigestmd5.* .libs/libdigestmd5.* gcc -shared digestmd5.lo digestmd5_init.lo plugin_common.lo -lresolv -lresolv -lc -Wl,-soname -Wl,libdigestmd5.so.2 -o .libs/libdigestmd5.so.2.0.20 (cd .libs && rm -f libdigestmd5.so.2 && ln -s libdigestmd5.so.2.0.20 libdigestmd5.so.2) (cd .libs && rm -f libdigestmd5.so && ln -s libdigestmd5.so.2.0.20 libdigestmd5.so) ar cru .libs/libdigestmd5.a digestmd5.o digestmd5_init.o plugin_common.o ranlib .libs/libdigestmd5.a creating libdigestmd5.la (cd .libs && rm -f libdigestmd5.la && ln -s ../libdigestmd5.la libdigestmd5.la) if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT plain.lo -MD -MP -MF ".deps/plain.Tpo" \ -c -o plain.lo `test -f 'plain.c' || echo './'`plain.c; \ then mv ".deps/plain.Tpo" ".deps/plain.Plo"; \ else rm -f ".deps/plain.Tpo"; exit 1; \ fi rm -f .libs/plain.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT plain.lo -MD -MP -MF .deps/plain.Tpo -c plain.c -fPIC -DPIC -o .libs/plain.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT plain.lo -MD -MP -MF .deps/plain.Tpo -c plain.c -o plain.o >/dev/null 2>&1 mv -f .libs/plain.lo plain.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT plain_init.lo -MD -MP -MF ".deps/plain_init.Tpo" \ -c -o plain_init.lo `test -f 'plain_init.c' || echo './'`plain_init.c; \ then mv ".deps/plain_init.Tpo" ".deps/plain_init.Plo"; \ else rm -f ".deps/plain_init.Tpo"; exit 1; \ fi rm -f .libs/plain_init.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT plain_init.lo -MD -MP -MF .deps/plain_init.Tpo -c plain_init.c -fPIC -DPIC -o .libs/plain_init.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT plain_init.lo -MD -MP -MF .deps/plain_init.Tpo -c plain_init.c -o plain_init.o >/dev/null 2>&1 mv -f .libs/plain_init.lo plain_init.lo /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module -export-dynamic -rpath /usr/lib/sasl2 -o libplain.la -version-info 2:20:0 plain.lo plain_init.lo plugin_common.lo -lcrypt -lresolv rm -fr .libs/libplain.la .libs/libplain.* .libs/libplain.* gcc -shared plain.lo plain_init.lo plugin_common.lo -lcrypt -lresolv -lc -Wl,-soname -Wl,libplain.so.2 -o .libs/libplain.so.2.0.20 (cd .libs && rm -f libplain.so.2 && ln -s libplain.so.2.0.20 libplain.so.2) (cd .libs && rm -f libplain.so && ln -s libplain.so.2.0.20 libplain.so) ar cru .libs/libplain.a plain.o plain_init.o plugin_common.o ranlib .libs/libplain.a creating libplain.la (cd .libs && rm -f libplain.la && ln -s ../libplain.la libplain.la) if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT anonymous.lo -MD -MP -MF ".deps/anonymous.Tpo" \ -c -o anonymous.lo `test -f 'anonymous.c' || echo './'`anonymous.c; \ then mv ".deps/anonymous.Tpo" ".deps/anonymous.Plo"; \ else rm -f ".deps/anonymous.Tpo"; exit 1; \ fi rm -f .libs/anonymous.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT anonymous.lo -MD -MP -MF .deps/anonymous.Tpo -c anonymous.c -fPIC -DPIC -o .libs/anonymous.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT anonymous.lo -MD -MP -MF .deps/anonymous.Tpo -c anonymous.c -o anonymous.o >/dev/null 2>&1 mv -f .libs/anonymous.lo anonymous.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT anonymous_init.lo -MD -MP -MF ".deps/anonymous_init.Tpo" \ -c -o anonymous_init.lo `test -f 'anonymous_init.c' || echo './'`anonymous_init.c; \ then mv ".deps/anonymous_init.Tpo" ".deps/anonymous_init.Plo"; \ else rm -f ".deps/anonymous_init.Tpo"; exit 1; \ fi rm -f .libs/anonymous_init.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT anonymous_init.lo -MD -MP -MF .deps/anonymous_init.Tpo -c anonymous_init.c -fPIC -DPIC -o .libs/anonymous_init.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT anonymous_init.lo -MD -MP -MF .deps/anonymous_init.Tpo -c anonymous_init.c -o anonymous_init.o >/dev/null 2>&1 mv -f .libs/anonymous_init.lo anonymous_init.lo /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module -export-dynamic -rpath /usr/lib/sasl2 -o libanonymous.la -version-info 2:20:0 anonymous.lo anonymous_init.lo plugin_common.lo -lresolv rm -fr .libs/libanonymous.la .libs/libanonymous.* .libs/libanonymous.* gcc -shared anonymous.lo anonymous_init.lo plugin_common.lo -lresolv -lc -Wl,-soname -Wl,libanonymous.so.2 -o .libs/libanonymous.so.2.0.20 (cd .libs && rm -f libanonymous.so.2 && ln -s libanonymous.so.2.0.20 libanonymous.so.2) (cd .libs && rm -f libanonymous.so && ln -s libanonymous.so.2.0.20 libanonymous.so) ar cru .libs/libanonymous.a anonymous.o anonymous_init.o plugin_common.o ranlib .libs/libanonymous.a creating libanonymous.la (cd .libs && rm -f libanonymous.la && ln -s ../libanonymous.la libanonymous.la) make[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/plugins' Making all in lib make[2]: Entering directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/lib' if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT auxprop.lo -MD -MP -MF ".deps/auxprop.Tpo" \ -c -o auxprop.lo `test -f 'auxprop.c' || echo './'`auxprop.c; \ then mv ".deps/auxprop.Tpo" ".deps/auxprop.Plo"; \ else rm -f ".deps/auxprop.Tpo"; exit 1; \ fi mkdir .libs gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT auxprop.lo -MD -MP -MF .deps/auxprop.Tpo -c auxprop.c -fPIC -DPIC -o .libs/auxprop.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT auxprop.lo -MD -MP -MF .deps/auxprop.Tpo -c auxprop.c -o auxprop.o >/dev/null 2>&1 mv -f .libs/auxprop.lo auxprop.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT canonusr.lo -MD -MP -MF ".deps/canonusr.Tpo" \ -c -o canonusr.lo `test -f 'canonusr.c' || echo './'`canonusr.c; \ then mv ".deps/canonusr.Tpo" ".deps/canonusr.Plo"; \ else rm -f ".deps/canonusr.Tpo"; exit 1; \ fi rm -f .libs/canonusr.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT canonusr.lo -MD -MP -MF .deps/canonusr.Tpo -c canonusr.c -fPIC -DPIC -o .libs/canonusr.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT canonusr.lo -MD -MP -MF .deps/canonusr.Tpo -c canonusr.c -o canonusr.o >/dev/null 2>&1 mv -f .libs/canonusr.lo canonusr.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT checkpw.lo -MD -MP -MF ".deps/checkpw.Tpo" \ -c -o checkpw.lo `test -f 'checkpw.c' || echo './'`checkpw.c; \ then mv ".deps/checkpw.Tpo" ".deps/checkpw.Plo"; \ else rm -f ".deps/checkpw.Tpo"; exit 1; \ fi rm -f .libs/checkpw.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT checkpw.lo -MD -MP -MF .deps/checkpw.Tpo -c checkpw.c -fPIC -DPIC -o .libs/checkpw.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT checkpw.lo -MD -MP -MF .deps/checkpw.Tpo -c checkpw.c -o checkpw.o >/dev/null 2>&1 mv -f .libs/checkpw.lo checkpw.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT client.lo -MD -MP -MF ".deps/client.Tpo" \ -c -o client.lo `test -f 'client.c' || echo './'`client.c; \ then mv ".deps/client.Tpo" ".deps/client.Plo"; \ else rm -f ".deps/client.Tpo"; exit 1; \ fi rm -f .libs/client.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT client.lo -MD -MP -MF .deps/client.Tpo -c client.c -fPIC -DPIC -o .libs/client.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT client.lo -MD -MP -MF .deps/client.Tpo -c client.c -o client.o >/dev/null 2>&1 mv -f .libs/client.lo client.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT common.lo -MD -MP -MF ".deps/common.Tpo" \ -c -o common.lo `test -f 'common.c' || echo './'`common.c; \ then mv ".deps/common.Tpo" ".deps/common.Plo"; \ else rm -f ".deps/common.Tpo"; exit 1; \ fi rm -f .libs/common.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT common.lo -MD -MP -MF .deps/common.Tpo -c common.c -fPIC -DPIC -o .libs/common.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT common.lo -MD -MP -MF .deps/common.Tpo -c common.c -o common.o >/dev/null 2>&1 mv -f .libs/common.lo common.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT config.lo -MD -MP -MF ".deps/config.Tpo" \ -c -o config.lo `test -f 'config.c' || echo './'`config.c; \ then mv ".deps/config.Tpo" ".deps/config.Plo"; \ else rm -f ".deps/config.Tpo"; exit 1; \ fi rm -f .libs/config.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT config.lo -MD -MP -MF .deps/config.Tpo -c config.c -fPIC -DPIC -o .libs/config.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT config.lo -MD -MP -MF .deps/config.Tpo -c config.c -o config.o >/dev/null 2>&1 mv -f .libs/config.lo config.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT external.lo -MD -MP -MF ".deps/external.Tpo" \ -c -o external.lo `test -f 'external.c' || echo './'`external.c; \ then mv ".deps/external.Tpo" ".deps/external.Plo"; \ else rm -f ".deps/external.Tpo"; exit 1; \ fi rm -f .libs/external.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT external.lo -MD -MP -MF .deps/external.Tpo -c external.c -fPIC -DPIC -o .libs/external.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT external.lo -MD -MP -MF .deps/external.Tpo -c external.c -o external.o >/dev/null 2>&1 mv -f .libs/external.lo external.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT md5.lo -MD -MP -MF ".deps/md5.Tpo" \ -c -o md5.lo `test -f 'md5.c' || echo './'`md5.c; \ then mv ".deps/md5.Tpo" ".deps/md5.Plo"; \ else rm -f ".deps/md5.Tpo"; exit 1; \ fi rm -f .libs/md5.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c md5.c -fPIC -DPIC -o .libs/md5.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c md5.c -o md5.o >/dev/null 2>&1 mv -f .libs/md5.lo md5.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT saslutil.lo -MD -MP -MF ".deps/saslutil.Tpo" \ -c -o saslutil.lo `test -f 'saslutil.c' || echo './'`saslutil.c; \ then mv ".deps/saslutil.Tpo" ".deps/saslutil.Plo"; \ else rm -f ".deps/saslutil.Tpo"; exit 1; \ fi rm -f .libs/saslutil.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT saslutil.lo -MD -MP -MF .deps/saslutil.Tpo -c saslutil.c -fPIC -DPIC -o .libs/saslutil.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT saslutil.lo -MD -MP -MF .deps/saslutil.Tpo -c saslutil.c -o saslutil.o >/dev/null 2>&1 mv -f .libs/saslutil.lo saslutil.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT server.lo -MD -MP -MF ".deps/server.Tpo" \ -c -o server.lo `test -f 'server.c' || echo './'`server.c; \ then mv ".deps/server.Tpo" ".deps/server.Plo"; \ else rm -f ".deps/server.Tpo"; exit 1; \ fi rm -f .libs/server.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT server.lo -MD -MP -MF .deps/server.Tpo -c server.c -fPIC -DPIC -o .libs/server.lo server.c: In function `sasl_setpass': server.c:151: warning: dereferencing type-punned pointer will break strict-aliasing rules server.c: In function `sasl_server_start': server.c:1245: warning: dereferencing type-punned pointer will break strict-aliasing rules gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT server.lo -MD -MP -MF .deps/server.Tpo -c server.c -o server.o >/dev/null 2>&1 mv -f .libs/server.lo server.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT seterror.lo -MD -MP -MF ".deps/seterror.Tpo" \ -c -o seterror.lo `test -f 'seterror.c' || echo './'`seterror.c; \ then mv ".deps/seterror.Tpo" ".deps/seterror.Plo"; \ else rm -f ".deps/seterror.Tpo"; exit 1; \ fi rm -f .libs/seterror.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT seterror.lo -MD -MP -MF .deps/seterror.Tpo -c seterror.c -fPIC -DPIC -o .libs/seterror.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT seterror.lo -MD -MP -MF .deps/seterror.Tpo -c seterror.c -o seterror.o >/dev/null 2>&1 mv -f .libs/seterror.lo seterror.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT dlopen.lo -MD -MP -MF ".deps/dlopen.Tpo" \ -c -o dlopen.lo `test -f 'dlopen.c' || echo './'`dlopen.c; \ then mv ".deps/dlopen.Tpo" ".deps/dlopen.Plo"; \ else rm -f ".deps/dlopen.Tpo"; exit 1; \ fi rm -f .libs/dlopen.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT dlopen.lo -MD -MP -MF .deps/dlopen.Tpo -c dlopen.c -fPIC -DPIC -o .libs/dlopen.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT dlopen.lo -MD -MP -MF .deps/dlopen.Tpo -c dlopen.c -o dlopen.o >/dev/null 2>&1 mv -f .libs/dlopen.lo dlopen.lo if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF ".deps/plugin_common.Tpo" \ -c -o plugin_common.lo `test -f '../plugins/plugin_common.c' || echo './'`../plugins/plugin_common.c; \ then mv ".deps/plugin_common.Tpo" ".deps/plugin_common.Plo"; \ else rm -f ".deps/plugin_common.Tpo"; exit 1; \ fi rm -f .libs/plugin_common.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF .deps/plugin_common.Tpo -c ../plugins/plugin_common.c -fPIC -DPIC -o .libs/plugin_common.lo gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF .deps/plugin_common.Tpo -c ../plugins/plugin_common.c -o plugin_common.o >/dev/null 2>&1 mv -f .libs/plugin_common.lo plugin_common.lo /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o libsasl2.la -rpath /usr/local/lib -version-info 2:20:0 auxprop.lo canonusr.lo checkpw.lo client.lo common.lo config.lo external.lo md5.lo saslutil.lo server.lo seterror.lo dlopen.lo plugin_common.lo -ldl -lresolv -lresolv rm -fr .libs/libsasl2.la .libs/libsasl2.* .libs/libsasl2.* gcc -shared auxprop.lo canonusr.lo checkpw.lo client.lo common.lo config.lo external.lo md5.lo saslutil.lo server.lo seterror.lo dlopen.lo plugin_common.lo -ldl -lresolv -lresolv -lc -Wl,-soname -Wl,libsasl2.so.2 -o .libs/libsasl2.so.2.0.20 (cd .libs && rm -f libsasl2.so.2 && ln -s libsasl2.so.2.0.20 libsasl2.so.2) (cd .libs && rm -f libsasl2.so && ln -s libsasl2.so.2.0.20 libsasl2.so) ar cru .libs/libsasl2.a auxprop.o canonusr.o checkpw.o client.o common.o config.o external.o md5.o saslutil.o server.o seterror.o dlopen.o plugin_common.o ranlib .libs/libsasl2.a creating libsasl2.la (cd .libs && rm -f libsasl2.la && ln -s ../libsasl2.la libsasl2.la) if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT ../plugins/sasldb.o -MD -MP -MF ".deps/../plugins/sasldb.Tpo" \ -c -o ../plugins/sasldb.o `test -f '../plugins/sasldb.c' || echo './'`../plugins/sasldb.c; \ then mv ".deps/../plugins/sasldb.Tpo" ".deps/../plugins/sasldb.Po"; \ else rm -f ".deps/../plugins/sasldb.Tpo"; exit 1; \ fi ../plugins/sasldb.c:129: fatal error: opening dependency file .deps/../plugins/sasldb.Tpo: No such file or directory compilation terminated. make[2]: *** [../plugins/sasldb.o] Error 1 make[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/lib' make[1]: *** [all-recursive] Error 1 make[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' make: *** [all] Error 2 [root at genie cyrus-sasl-2.1.20]# From rcritten at redhat.com Thu Sep 29 16:09:29 2005 From: rcritten at redhat.com (Rob Crittenden) Date: Thu, 29 Sep 2005 12:09:29 -0400 Subject: [Fedora-directory-users] FC3 - Back to cyrus-sasl In-Reply-To: <433C064B.4050701@lws.bia.edu> References: <433B1553.4060600@lws.bia.edu> <433B1E3D.1090705@redhat.com> <433B223D.9040700@redhat.com> <433C064B.4050701@lws.bia.edu> Message-ID: <433C11B9.9030306@redhat.com> This info was great, thanks. My FC3 box is offline right now but I re-made my cyrus-sasl in RHEL 3 and I noticed a few differences. One is when configure is checking for database support (db, ndbm, etc). It is found for me, not for you. Can you try installing db4-devel-4.1.25-8.1 (or whatever the equivalent is on FC3)? Another difference I saw is in pam_start in -lpam. I don't know if this is anything to worry about or not. rob Jason Kullo Sam wrote: > Noriko Hosoi wrote: > >> My cyrus sasl build creates a symbolic link to the lib directory like >> this. Do you see it in your build log? >> >>> [...] >>> adding static plugins and dependencies >>> ar cru .libs/libsasl2.a ../plugins/sasldb.o ../sasldb/db_berkeley.o >>> ../sasldb/allockey.o ../plugins/cram.o ../plugins/digestmd5.o >>> ../plugins/gssapi.o ../plugins/plain.o ../plugins/anonymous.o >>> rm -f libsasl2.a >>> *ln -s .libs/libsasl2.a libsasl2.a* >>> gmake[2]: Leaving directory `/work/cyrus-sasl-2.1.20/lib' >> >> >> >> --noriko >> >> Richard Megginson wrote: >> >>> There is still no libsasl2.a. I'm not sure what the problem is. Try >>> using "make" instead of "gmake" - perhaps gmake is slightly different >>> on your OS/version? >>> > =========================== > Answering both of these... > I cleaned and blew up the directory again, and started over. Even fixed > a typo in the configure portion(apparently this typo allowed it to > finish before). The configureation was done, but the make failed. It > doesn't look like it ever even MAKES the libsasl2.a, nevermind links it... > > Here's the whole shabang in case my noobness is leaving something > important out... > ================================================================= > [root at genie ds]# gunzip -c cyrus-sasl-2.1.20.tar.gz | tar xf - > tar: Read 2048 bytes from - > [root at genie ds]# cd cyrus-sasl-2.1.20 > [root at genie cyrus-sasl-2.1.20]# CFLAGS="-O2" ./configure > --enable-gssapi=/usr/kerberos/include/ --enable-static --without-des > --without-openssl > configure: creating cache ./config.cache > checking build system type... i686-pc-linux-gnu > checking host system type... i686-pc-linux-gnu > checking target system type... i686-pc-linux-gnu > checking for a BSD-compatible install... /usr/bin/install -c > checking whether build environment is sane... yes > checking for gawk... gawk > checking whether make sets $(MAKE)... yes > checking for gcc... gcc > checking for C compiler default output... a.out > checking whether the C compiler works... yes > checking whether we are cross compiling... no > checking for suffix of executables... > checking for suffix of object files... o > checking whether we are using the GNU C compiler... yes > checking whether gcc accepts -g... yes > checking for gcc option to accept ANSI C... none needed > checking for style of include used by make... GNU > checking dependency style of gcc... gcc3 > checking how to run the C preprocessor... gcc -E > checking for gawk... (cached) gawk > checking whether ln -s works... yes > checking whether make sets $(MAKE)... (cached) yes > checking for a BSD-compatible install... /usr/bin/install -c > checking for __attribute__... yes > checking for runpath switch... -Wl,-rpath, > checking for ranlib... ranlib > checking for ld used by GCC... /usr/bin/ld > checking if the linker (/usr/bin/ld) is GNU ld... yes > checking for BSD-compatible nm... /usr/bin/nm -B > updating cache ./config.cache > loading cache ./config.cache within ltconfig > checking for object suffix... o > checking for executable suffix... (cached) > checking for gcc option to produce PIC... -fPIC > checking if gcc PIC flag -fPIC works... yes > checking if gcc supports -c -o file.o... yes > checking if gcc supports -c -o file.lo... yes > checking if gcc supports -fno-rtti -fno-exceptions ... no > checking if gcc static flag -static works... -static > checking if the linker (/usr/bin/ld) is GNU ld... yes > checking whether the linker (/usr/bin/ld) supports shared libraries... yes > checking command to parse /usr/bin/nm -B output... ok > checking how to hardcode library paths into programs... immediate > checking for /usr/bin/ld option to reload object files... -r > checking dynamic linker characteristics... Linux ld.so > checking if libtool supports shared libraries... yes > checking whether to build shared libraries... yes > checking whether to build static libraries... yes > checking for objdir... .libs > creating libtool > updating cache ./config.cache > configure: loading cache ./config.cache > checking for connect... yes > checking for res_search... no > checking for res_search in -lresolv... yes > checking for dn_expand... yes > checking for dns_lookup... no > checking DB path to use... /etc/sasldb2 > checking for egrep... grep -E > checking for ANSI C header files... yes > checking for sys/types.h... yes > checking for sys/stat.h... yes > checking for stdlib.h... yes > checking for string.h... yes > checking for memory.h... yes > checking for strings.h... yes > checking for inttypes.h... yes > checking for stdint.h... yes > checking for unistd.h... yes > checking db.h usability... no > checking db.h presence... no > checking for db.h... no > checking ndbm.h usability... no > checking ndbm.h presence... no > checking for ndbm.h... no > checking gdbm.h usability... no > checking gdbm.h presence... no > checking for gdbm.h... no > checking DB library to use... no > configure: WARNING: Disabling SASL authentication database support > checking for dlopen in -ldl... yes > checking /dev/random to use... /dev/random > checking for nm... /usr/bin/nm -B > checking for underscore before symbols... no > checking for syslog... yes > checking for pam_start in -lpam... no > checking if I should include saslauthd... /var/state/saslauthd > checking to include Courier authdaemond support... /dev/null > checking if I should include pwcheck... no > checking if I should include the alwaystrue verifier... no > checking if we should enable sasl_checkapop... enabled > checking CRAM-MD5... enabled > checking for OpenSSL... no > configure: WARNING: No DES support for DIGEST-MD5 > checking DIGEST-MD5... enabled > configure: WARNING: OpenSSL not found -- OTP will be disabled > checking OTP... disabled > configure: WARNING: OpenSSL not found -- SRP will be disabled > checking SRP... disabled > checking KERBEROS_V4... disabled > checking for crypt... no > checking for crypt in -lcrypt... yes > checking gssapi.h usability... no > checking gssapi.h presence... no > checking for gssapi.h... no > checking gssapi/gssapi.h usability... no > checking gssapi/gssapi.h presence... no > checking for gssapi/gssapi.h... no > configure: WARNING: Disabling GSSAPI - no include files found > checking GSSAPI... disabled > checking PLAIN... enabled > checking ANONYMOUS... enabled > checking LOGIN... disabled > configure: WARNING: OpenSSL not found -- NTLM will be disabled > checking NTLM... disabled > checking SQL... disabled > checking for dmalloc library... no > checking for sfio library... no > checking for getsubopt... yes > checking for snprintf... yes > checking for vsnprintf... yes > checking for inet_aton in -lresolv... yes > checking for getaddrinfo... yes > checking for gai_strerror... yes > checking for getnameinfo... yes > checking for an ANSI C-conforming const... yes > checking for inline... inline > checking for mode_t... yes > checking for pid_t... yes > checking return type of signal handlers... void > checking whether time.h and sys/time.h may both be included... yes > checking for ANSI C header files... (cached) yes > checking for dirent.h that defines DIR... yes > checking for library containing opendir... none required > checking for sys/wait.h that is POSIX.1 compatible... yes > checking dlfcn.h usability... yes > checking dlfcn.h presence... yes > checking for dlfcn.h... yes > checking fcntl.h usability... yes > checking fcntl.h presence... yes > checking for fcntl.h... yes > checking limits.h usability... yes > checking limits.h presence... yes > checking for limits.h... yes > checking malloc.h usability... yes > checking malloc.h presence... yes > checking for malloc.h... yes > checking paths.h usability... yes > checking paths.h presence... yes > checking for paths.h... yes > checking for strings.h... (cached) yes > checking sys/file.h usability... yes > checking sys/file.h presence... yes > checking for sys/file.h... yes > checking sys/time.h usability... yes > checking sys/time.h presence... yes > checking for sys/time.h... yes > checking syslog.h usability... yes > checking syslog.h presence... yes > checking for syslog.h... yes > checking for unistd.h... (cached) yes > checking for inttypes.h... (cached) yes > checking sys/uio.h usability... yes > checking sys/uio.h presence... yes > checking for sys/uio.h... yes > checking sys/param.h usability... yes > checking sys/param.h presence... yes > checking for sys/param.h... yes > checking sysexits.h usability... yes > checking sysexits.h presence... yes > checking for sysexits.h... yes > checking stdarg.h usability... yes > checking stdarg.h presence... yes > checking for stdarg.h... yes > checking varargs.h usability... no > checking varargs.h presence... no > checking for varargs.h... no > checking whether you have ss_family in struct sockaddr_storage... yes > checking whether you have sa_len in struct sockaddr... no > checking for socklen_t... yes > checking for gethostname... yes > checking for getdomainname... yes > checking for getpwnam... yes > checking for getspnam... yes > checking for gettimeofday... yes > checking for inet_aton... yes > checking for memcpy... yes > checking for mkdir... yes > checking for select... yes > checking for socket... yes > checking for strchr... yes > checking for strdup... yes > checking for strerror... yes > checking for strspn... yes > checking for strstr... yes > checking for strtol... yes > checking for jrand48... yes > updating cache ./config.cache > configure: creating ./config.status > config.status: creating Makefile > config.status: creating include/Makefile > config.status: creating sasldb/Makefile > config.status: creating plugins/Makefile > config.status: creating lib/Makefile > config.status: creating utils/Makefile > config.status: creating doc/Makefile > config.status: creating sample/Makefile > config.status: creating java/Makefile > config.status: creating java/CyrusSasl/Makefile > config.status: creating java/Test/Makefile > config.status: creating java/javax/Makefile > config.status: creating java/javax/security/Makefile > config.status: creating java/javax/security/auth/Makefile > config.status: creating java/javax/security/auth/callback/Makefile > config.status: creating pwcheck/Makefile > config.status: creating man/Makefile > config.status: creating config.h > config.status: executing depfiles commands > configure: configuring in saslauthd > configure: running /bin/sh './configure' --prefix=/usr/local > '--enable-gssapi=/usr/kerberos/include/' '--enable-static' > '--without-des' '--without-openssl' 'CFLAGS=-O2' > --cache-file=.././config.cache --srcdir=. > configure: loading cache .././config.cache > checking build system type... (cached) i686-pc-linux-gnu > checking host system type... (cached) i686-pc-linux-gnu > checking for a BSD-compatible install... (cached) /usr/bin/install -c > checking whether build environment is sane... yes > checking for gawk... (cached) gawk > checking whether make sets $(MAKE)... (cached) yes > checking for gcc... (cached) gcc > checking for C compiler default output... a.out > checking whether the C compiler works... yes > checking whether we are cross compiling... no > checking for suffix of executables... > checking for suffix of object files... (cached) o > checking whether we are using the GNU C compiler... (cached) yes > checking whether gcc accepts -g... (cached) yes > checking for gcc option to accept ANSI C... (cached) none needed > checking for style of include used by make... GNU > checking dependency style of gcc... (cached) gcc3 > checking how to run the C preprocessor... (cached) gcc -E > checking for gawk... (cached) gawk > checking whether make sets $(MAKE)... (cached) yes > checking whether ln -s works... yes > checking for a BSD-compatible install... /usr/bin/install -c > checking for __attribute__... (cached) yes > checking for runpath switch... -Wl,-rpath, > checking for connect... (cached) yes > checking for res_search... (cached) no > checking for res_search in -lresolv... (cached) yes > checking for dn_expand... (cached) yes > checking for dns_lookup... (cached) no > checking for egrep... (cached) grep -E > checking for ANSI C header files... (cached) yes > checking for sys/types.h... (cached) yes > checking for sys/stat.h... (cached) yes > checking for stdlib.h... (cached) yes > checking for string.h... (cached) yes > checking for memory.h... (cached) yes > checking for strings.h... (cached) yes > checking for inttypes.h... (cached) yes > checking for stdint.h... (cached) yes > checking for unistd.h... (cached) yes > checking for OpenSSL... no > checking KERBEROS_V4... disabled > checking for crypt... (cached) no > checking for crypt in -lcrypt... (cached) yes > checking for gssapi.h... (cached) no > checking for gssapi/gssapi.h... (cached) no > configure: WARNING: Disabling GSSAPI - no include files found > checking GSSAPI... disabled > checking for crypt... (cached) no > checking for crypt in -lcrypt... (cached) yes > checking for pam_start in -lpam... (cached) no > checking for PAM support... no > checking for inet_aton in -lresolv... (cached) yes > checking to include LDAP support... no > checking for ANSI C header files... (cached) yes > checking for sys/wait.h that is POSIX.1 compatible... (cached) yes > checking whether time.h and sys/time.h may both be included... (cached) yes > checking crypt.h usability... yes > checking crypt.h presence... yes > checking for crypt.h... yes > checking for fcntl.h... (cached) yes > checking krb5.h usability... no > checking krb5.h presence... no > checking for krb5.h... no > checking for strings.h... (cached) yes > checking for syslog.h... (cached) yes > checking for unistd.h... (cached) yes > checking for sys/time.h... (cached) yes > checking for sys/uio.h... (cached) yes > checking for an ANSI C-conforming const... (cached) yes > checking for pid_t... (cached) yes > checking whether gcc implements __func__... yes > checking return type of signal handlers... (cached) void > checking for gethostname... (cached) yes > checking for mkdir... (cached) yes > checking for socket... (cached) yes > checking for strdup... (cached) yes > checking for getspnam... (cached) yes > checking for strlcat... no > checking for strlcpy... no > checking for getaddrinfo... (cached) yes > checking for getnameinfo... (cached) yes > checking whether you have ss_family in struct sockaddr_storage... > (cached) yes > checking whether you have sa_len in struct sockaddr... (cached) no > checking for socklen_t... (cached) yes > updating cache .././config.cache > configure: creating ./config.status > config.status: creating Makefile > config.status: creating saslauthd.h > config.status: executing depfiles commands > Configuration Complete. Type 'make' to build. > [root at genie cyrus-sasl-2.1.20]# make > make all-recursive > make[1]: Entering directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' > Making all in include > make[2]: Entering directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' > if gcc -DHAVE_CONFIG_H -I. -I. -I.. -Wall -W -O2 -MT makemd5.o -MD > -MP -MF ".deps/makemd5.Tpo" \ > -c -o makemd5.o `test -f 'makemd5.c' || echo './'`makemd5.c; \ > then mv ".deps/makemd5.Tpo" ".deps/makemd5.Po"; \ > else rm -f ".deps/makemd5.Tpo"; exit 1; \ > fi > /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o makemd5 > makemd5.o -lresolv > mkdir .libs > gcc -Wall -W -O2 -o makemd5 makemd5.o -lresolv > rm -f md5global.h > ./makemd5 md5global.h > make[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' > Making all in sasldb > make[2]: Entering directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/sasldb' > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../include -Wall -W -O2 -MT allockey.lo -MD -MP -MF > ".deps/allockey.Tpo" \ > -c -o allockey.lo `test -f 'allockey.c' || echo './'`allockey.c; \ > then mv ".deps/allockey.Tpo" ".deps/allockey.Plo"; \ > else rm -f ".deps/allockey.Tpo"; exit 1; \ > fi > mkdir .libs > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W -O2 > -MT allockey.lo -MD -MP -MF .deps/allockey.Tpo -c allockey.c -fPIC > -DPIC -o .libs/allockey.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W -O2 > -MT allockey.lo -MD -MP -MF .deps/allockey.Tpo -c allockey.c -o > allockey.o >/dev/null 2>&1 > mv -f .libs/allockey.lo allockey.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../include -Wall -W -O2 -MT db_none.lo -MD -MP -MF > ".deps/db_none.Tpo" \ > -c -o db_none.lo `test -f 'db_none.c' || echo './'`db_none.c; \ > then mv ".deps/db_none.Tpo" ".deps/db_none.Plo"; \ > else rm -f ".deps/db_none.Tpo"; exit 1; \ > fi > rm -f .libs/db_none.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W -O2 > -MT db_none.lo -MD -MP -MF .deps/db_none.Tpo -c db_none.c -fPIC -DPIC > -o .libs/db_none.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W -O2 > -MT db_none.lo -MD -MP -MF .deps/db_none.Tpo -c db_none.c -o db_none.o > >/dev/null 2>&1 > mv -f .libs/db_none.lo db_none.lo > /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o libsasldb.la > allockey.lo db_none.lo -lresolv > rm -fr .libs/libsasldb.la .libs/libsasldb.* .libs/libsasldb.* > ar cru .libs/libsasldb.al allockey.lo db_none.lo > ranlib .libs/libsasldb.al > creating libsasldb.la > (cd .libs && rm -f libsasldb.la && ln -s ../libsasldb.la libsasldb.la) > ar cru .libs/libsasldb.a db_none.o > make[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/sasldb' > Making all in plugins > make[2]: Entering directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/plugins' > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT > cram.lo -MD -MP -MF ".deps/cram.Tpo" \ > -c -o cram.lo `test -f 'cram.c' || echo './'`cram.c; \ > then mv ".deps/cram.Tpo" ".deps/cram.Plo"; \ > else rm -f ".deps/cram.Tpo"; exit 1; \ > fi > mkdir .libs > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT cram.lo -MD -MP -MF .deps/cram.Tpo -c > cram.c -fPIC -DPIC -o .libs/cram.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT cram.lo -MD -MP -MF .deps/cram.Tpo -c > cram.c -o cram.o >/dev/null 2>&1 > mv -f .libs/cram.lo cram.lo > /bin/sh ./makeinit.sh > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT > crammd5_init.lo -MD -MP -MF ".deps/crammd5_init.Tpo" \ > -c -o crammd5_init.lo `test -f 'crammd5_init.c' || echo > './'`crammd5_init.c; \ > then mv ".deps/crammd5_init.Tpo" ".deps/crammd5_init.Plo"; \ > else rm -f ".deps/crammd5_init.Tpo"; exit 1; \ > fi > rm -f .libs/crammd5_init.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT crammd5_init.lo -MD -MP -MF > .deps/crammd5_init.Tpo -c crammd5_init.c -fPIC -DPIC -o > .libs/crammd5_init.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT crammd5_init.lo -MD -MP -MF > .deps/crammd5_init.Tpo -c crammd5_init.c -o crammd5_init.o >/dev/null 2>&1 > mv -f .libs/crammd5_init.lo crammd5_init.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT > plugin_common.lo -MD -MP -MF ".deps/plugin_common.Tpo" \ > -c -o plugin_common.lo `test -f 'plugin_common.c' || echo > './'`plugin_common.c; \ > then mv ".deps/plugin_common.Tpo" ".deps/plugin_common.Plo"; \ > else rm -f ".deps/plugin_common.Tpo"; exit 1; \ > fi > rm -f .libs/plugin_common.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF > .deps/plugin_common.Tpo -c plugin_common.c -fPIC -DPIC -o > .libs/plugin_common.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF > .deps/plugin_common.Tpo -c plugin_common.c -o plugin_common.o >/dev/null > 2>&1 > mv -f .libs/plugin_common.lo plugin_common.lo > /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module -export-dynamic > -rpath /usr/lib/sasl2 -o libcrammd5.la -version-info 2:20:0 cram.lo > crammd5_init.lo plugin_common.lo -lresolv > rm -fr .libs/libcrammd5.la .libs/libcrammd5.* .libs/libcrammd5.* > gcc -shared cram.lo crammd5_init.lo plugin_common.lo -lresolv -lc > -Wl,-soname -Wl,libcrammd5.so.2 -o .libs/libcrammd5.so.2.0.20 > (cd .libs && rm -f libcrammd5.so.2 && ln -s libcrammd5.so.2.0.20 > libcrammd5.so.2) > (cd .libs && rm -f libcrammd5.so && ln -s libcrammd5.so.2.0.20 > libcrammd5.so) > ar cru .libs/libcrammd5.a cram.o crammd5_init.o plugin_common.o > ranlib .libs/libcrammd5.a > creating libcrammd5.la > (cd .libs && rm -f libcrammd5.la && ln -s ../libcrammd5.la libcrammd5.la) > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT > digestmd5.lo -MD -MP -MF ".deps/digestmd5.Tpo" \ > -c -o digestmd5.lo `test -f 'digestmd5.c' || echo './'`digestmd5.c; \ > then mv ".deps/digestmd5.Tpo" ".deps/digestmd5.Plo"; \ > else rm -f ".deps/digestmd5.Tpo"; exit 1; \ > fi > rm -f .libs/digestmd5.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT digestmd5.lo -MD -MP -MF > .deps/digestmd5.Tpo -c digestmd5.c -fPIC -DPIC -o .libs/digestmd5.lo > digestmd5.c: In function `digestmd5_server_mech_step2': > digestmd5.c:2093: warning: dereferencing type-punned pointer will break > strict-aliasing rules > digestmd5.c:2110: warning: dereferencing type-punned pointer will break > strict-aliasing rules > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT digestmd5.lo -MD -MP -MF > .deps/digestmd5.Tpo -c digestmd5.c -o digestmd5.o >/dev/null 2>&1 > mv -f .libs/digestmd5.lo digestmd5.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT > digestmd5_init.lo -MD -MP -MF ".deps/digestmd5_init.Tpo" \ > -c -o digestmd5_init.lo `test -f 'digestmd5_init.c' || echo > './'`digestmd5_init.c; \ > then mv ".deps/digestmd5_init.Tpo" ".deps/digestmd5_init.Plo"; \ > else rm -f ".deps/digestmd5_init.Tpo"; exit 1; \ > fi > rm -f .libs/digestmd5_init.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT digestmd5_init.lo -MD -MP -MF > .deps/digestmd5_init.Tpo -c digestmd5_init.c -fPIC -DPIC -o > .libs/digestmd5_init.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT digestmd5_init.lo -MD -MP -MF > .deps/digestmd5_init.Tpo -c digestmd5_init.c -o digestmd5_init.o > >/dev/null 2>&1 > mv -f .libs/digestmd5_init.lo digestmd5_init.lo > /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module -export-dynamic > -rpath /usr/lib/sasl2 -o libdigestmd5.la -version-info 2:20:0 > digestmd5.lo digestmd5_init.lo plugin_common.lo -lresolv -lresolv > rm -fr .libs/libdigestmd5.la .libs/libdigestmd5.* .libs/libdigestmd5.* > gcc -shared digestmd5.lo digestmd5_init.lo plugin_common.lo -lresolv > -lresolv -lc -Wl,-soname -Wl,libdigestmd5.so.2 -o > .libs/libdigestmd5.so.2.0.20 > (cd .libs && rm -f libdigestmd5.so.2 && ln -s libdigestmd5.so.2.0.20 > libdigestmd5.so.2) > (cd .libs && rm -f libdigestmd5.so && ln -s libdigestmd5.so.2.0.20 > libdigestmd5.so) > ar cru .libs/libdigestmd5.a digestmd5.o digestmd5_init.o plugin_common.o > ranlib .libs/libdigestmd5.a > creating libdigestmd5.la > (cd .libs && rm -f libdigestmd5.la && ln -s ../libdigestmd5.la > libdigestmd5.la) > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT > plain.lo -MD -MP -MF ".deps/plain.Tpo" \ > -c -o plain.lo `test -f 'plain.c' || echo './'`plain.c; \ > then mv ".deps/plain.Tpo" ".deps/plain.Plo"; \ > else rm -f ".deps/plain.Tpo"; exit 1; \ > fi > rm -f .libs/plain.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT plain.lo -MD -MP -MF .deps/plain.Tpo -c > plain.c -fPIC -DPIC -o .libs/plain.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT plain.lo -MD -MP -MF .deps/plain.Tpo -c > plain.c -o plain.o >/dev/null 2>&1 > mv -f .libs/plain.lo plain.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT > plain_init.lo -MD -MP -MF ".deps/plain_init.Tpo" \ > -c -o plain_init.lo `test -f 'plain_init.c' || echo './'`plain_init.c; \ > then mv ".deps/plain_init.Tpo" ".deps/plain_init.Plo"; \ > else rm -f ".deps/plain_init.Tpo"; exit 1; \ > fi > rm -f .libs/plain_init.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT plain_init.lo -MD -MP -MF > .deps/plain_init.Tpo -c plain_init.c -fPIC -DPIC -o .libs/plain_init.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT plain_init.lo -MD -MP -MF > .deps/plain_init.Tpo -c plain_init.c -o plain_init.o >/dev/null 2>&1 > mv -f .libs/plain_init.lo plain_init.lo > /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module -export-dynamic > -rpath /usr/lib/sasl2 -o libplain.la -version-info 2:20:0 plain.lo > plain_init.lo plugin_common.lo -lcrypt -lresolv > rm -fr .libs/libplain.la .libs/libplain.* .libs/libplain.* > gcc -shared plain.lo plain_init.lo plugin_common.lo -lcrypt -lresolv > -lc -Wl,-soname -Wl,libplain.so.2 -o .libs/libplain.so.2.0.20 > (cd .libs && rm -f libplain.so.2 && ln -s libplain.so.2.0.20 libplain.so.2) > (cd .libs && rm -f libplain.so && ln -s libplain.so.2.0.20 libplain.so) > ar cru .libs/libplain.a plain.o plain_init.o plugin_common.o > ranlib .libs/libplain.a > creating libplain.la > (cd .libs && rm -f libplain.la && ln -s ../libplain.la libplain.la) > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT > anonymous.lo -MD -MP -MF ".deps/anonymous.Tpo" \ > -c -o anonymous.lo `test -f 'anonymous.c' || echo './'`anonymous.c; \ > then mv ".deps/anonymous.Tpo" ".deps/anonymous.Plo"; \ > else rm -f ".deps/anonymous.Tpo"; exit 1; \ > fi > rm -f .libs/anonymous.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT anonymous.lo -MD -MP -MF > .deps/anonymous.Tpo -c anonymous.c -fPIC -DPIC -o .libs/anonymous.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT anonymous.lo -MD -MP -MF > .deps/anonymous.Tpo -c anonymous.c -o anonymous.o >/dev/null 2>&1 > mv -f .libs/anonymous.lo anonymous.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT > anonymous_init.lo -MD -MP -MF ".deps/anonymous_init.Tpo" \ > -c -o anonymous_init.lo `test -f 'anonymous_init.c' || echo > './'`anonymous_init.c; \ > then mv ".deps/anonymous_init.Tpo" ".deps/anonymous_init.Plo"; \ > else rm -f ".deps/anonymous_init.Tpo"; exit 1; \ > fi > rm -f .libs/anonymous_init.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT anonymous_init.lo -MD -MP -MF > .deps/anonymous_init.Tpo -c anonymous_init.c -fPIC -DPIC -o > .libs/anonymous_init.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb > -I../include -Wall -W -O2 -MT anonymous_init.lo -MD -MP -MF > .deps/anonymous_init.Tpo -c anonymous_init.c -o anonymous_init.o > >/dev/null 2>&1 > mv -f .libs/anonymous_init.lo anonymous_init.lo > /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module -export-dynamic > -rpath /usr/lib/sasl2 -o libanonymous.la -version-info 2:20:0 > anonymous.lo anonymous_init.lo plugin_common.lo -lresolv > rm -fr .libs/libanonymous.la .libs/libanonymous.* .libs/libanonymous.* > gcc -shared anonymous.lo anonymous_init.lo plugin_common.lo -lresolv > -lc -Wl,-soname -Wl,libanonymous.so.2 -o .libs/libanonymous.so.2.0.20 > (cd .libs && rm -f libanonymous.so.2 && ln -s libanonymous.so.2.0.20 > libanonymous.so.2) > (cd .libs && rm -f libanonymous.so && ln -s libanonymous.so.2.0.20 > libanonymous.so) > ar cru .libs/libanonymous.a anonymous.o anonymous_init.o plugin_common.o > ranlib .libs/libanonymous.a > creating libanonymous.la > (cd .libs && rm -f libanonymous.la && ln -s ../libanonymous.la > libanonymous.la) > make[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/plugins' > Making all in lib > make[2]: Entering directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/lib' > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../plugins -I../include -Wall -W -O2 -MT auxprop.lo > -MD -MP -MF ".deps/auxprop.Tpo" \ > -c -o auxprop.lo `test -f 'auxprop.c' || echo './'`auxprop.c; \ > then mv ".deps/auxprop.Tpo" ".deps/auxprop.Plo"; \ > else rm -f ".deps/auxprop.Tpo"; exit 1; \ > fi > mkdir .libs > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT auxprop.lo -MD -MP -MF .deps/auxprop.Tpo -c auxprop.c > -fPIC -DPIC -o .libs/auxprop.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT auxprop.lo -MD -MP -MF .deps/auxprop.Tpo -c auxprop.c > -o auxprop.o >/dev/null 2>&1 > mv -f .libs/auxprop.lo auxprop.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../plugins -I../include -Wall -W -O2 -MT canonusr.lo > -MD -MP -MF ".deps/canonusr.Tpo" \ > -c -o canonusr.lo `test -f 'canonusr.c' || echo './'`canonusr.c; \ > then mv ".deps/canonusr.Tpo" ".deps/canonusr.Plo"; \ > else rm -f ".deps/canonusr.Tpo"; exit 1; \ > fi > rm -f .libs/canonusr.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT canonusr.lo -MD -MP -MF .deps/canonusr.Tpo -c > canonusr.c -fPIC -DPIC -o .libs/canonusr.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT canonusr.lo -MD -MP -MF .deps/canonusr.Tpo -c > canonusr.c -o canonusr.o >/dev/null 2>&1 > mv -f .libs/canonusr.lo canonusr.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../plugins -I../include -Wall -W -O2 -MT checkpw.lo > -MD -MP -MF ".deps/checkpw.Tpo" \ > -c -o checkpw.lo `test -f 'checkpw.c' || echo './'`checkpw.c; \ > then mv ".deps/checkpw.Tpo" ".deps/checkpw.Plo"; \ > else rm -f ".deps/checkpw.Tpo"; exit 1; \ > fi > rm -f .libs/checkpw.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT checkpw.lo -MD -MP -MF .deps/checkpw.Tpo -c checkpw.c > -fPIC -DPIC -o .libs/checkpw.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT checkpw.lo -MD -MP -MF .deps/checkpw.Tpo -c checkpw.c > -o checkpw.o >/dev/null 2>&1 > mv -f .libs/checkpw.lo checkpw.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../plugins -I../include -Wall -W -O2 -MT client.lo -MD > -MP -MF ".deps/client.Tpo" \ > -c -o client.lo `test -f 'client.c' || echo './'`client.c; \ > then mv ".deps/client.Tpo" ".deps/client.Plo"; \ > else rm -f ".deps/client.Tpo"; exit 1; \ > fi > rm -f .libs/client.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT client.lo -MD -MP -MF .deps/client.Tpo -c client.c > -fPIC -DPIC -o .libs/client.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT client.lo -MD -MP -MF .deps/client.Tpo -c client.c -o > client.o >/dev/null 2>&1 > mv -f .libs/client.lo client.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../plugins -I../include -Wall -W -O2 -MT common.lo -MD > -MP -MF ".deps/common.Tpo" \ > -c -o common.lo `test -f 'common.c' || echo './'`common.c; \ > then mv ".deps/common.Tpo" ".deps/common.Plo"; \ > else rm -f ".deps/common.Tpo"; exit 1; \ > fi > rm -f .libs/common.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT common.lo -MD -MP -MF .deps/common.Tpo -c common.c > -fPIC -DPIC -o .libs/common.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT common.lo -MD -MP -MF .deps/common.Tpo -c common.c -o > common.o >/dev/null 2>&1 > mv -f .libs/common.lo common.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../plugins -I../include -Wall -W -O2 -MT config.lo -MD > -MP -MF ".deps/config.Tpo" \ > -c -o config.lo `test -f 'config.c' || echo './'`config.c; \ > then mv ".deps/config.Tpo" ".deps/config.Plo"; \ > else rm -f ".deps/config.Tpo"; exit 1; \ > fi > rm -f .libs/config.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT config.lo -MD -MP -MF .deps/config.Tpo -c config.c > -fPIC -DPIC -o .libs/config.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT config.lo -MD -MP -MF .deps/config.Tpo -c config.c -o > config.o >/dev/null 2>&1 > mv -f .libs/config.lo config.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../plugins -I../include -Wall -W -O2 -MT external.lo > -MD -MP -MF ".deps/external.Tpo" \ > -c -o external.lo `test -f 'external.c' || echo './'`external.c; \ > then mv ".deps/external.Tpo" ".deps/external.Plo"; \ > else rm -f ".deps/external.Tpo"; exit 1; \ > fi > rm -f .libs/external.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT external.lo -MD -MP -MF .deps/external.Tpo -c > external.c -fPIC -DPIC -o .libs/external.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT external.lo -MD -MP -MF .deps/external.Tpo -c > external.c -o external.o >/dev/null 2>&1 > mv -f .libs/external.lo external.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../plugins -I../include -Wall -W -O2 -MT md5.lo -MD > -MP -MF ".deps/md5.Tpo" \ > -c -o md5.lo `test -f 'md5.c' || echo './'`md5.c; \ > then mv ".deps/md5.Tpo" ".deps/md5.Plo"; \ > else rm -f ".deps/md5.Tpo"; exit 1; \ > fi > rm -f .libs/md5.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c md5.c -fPIC -DPIC > -o .libs/md5.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c md5.c -o md5.o > >/dev/null 2>&1 > mv -f .libs/md5.lo md5.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../plugins -I../include -Wall -W -O2 -MT saslutil.lo > -MD -MP -MF ".deps/saslutil.Tpo" \ > -c -o saslutil.lo `test -f 'saslutil.c' || echo './'`saslutil.c; \ > then mv ".deps/saslutil.Tpo" ".deps/saslutil.Plo"; \ > else rm -f ".deps/saslutil.Tpo"; exit 1; \ > fi > rm -f .libs/saslutil.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT saslutil.lo -MD -MP -MF .deps/saslutil.Tpo -c > saslutil.c -fPIC -DPIC -o .libs/saslutil.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT saslutil.lo -MD -MP -MF .deps/saslutil.Tpo -c > saslutil.c -o saslutil.o >/dev/null 2>&1 > mv -f .libs/saslutil.lo saslutil.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../plugins -I../include -Wall -W -O2 -MT server.lo -MD > -MP -MF ".deps/server.Tpo" \ > -c -o server.lo `test -f 'server.c' || echo './'`server.c; \ > then mv ".deps/server.Tpo" ".deps/server.Plo"; \ > else rm -f ".deps/server.Tpo"; exit 1; \ > fi > rm -f .libs/server.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT server.lo -MD -MP -MF .deps/server.Tpo -c server.c > -fPIC -DPIC -o .libs/server.lo > server.c: In function `sasl_setpass': > server.c:151: warning: dereferencing type-punned pointer will break > strict-aliasing rules > server.c: In function `sasl_server_start': > server.c:1245: warning: dereferencing type-punned pointer will break > strict-aliasing rules > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT server.lo -MD -MP -MF .deps/server.Tpo -c server.c -o > server.o >/dev/null 2>&1 > mv -f .libs/server.lo server.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../plugins -I../include -Wall -W -O2 -MT seterror.lo > -MD -MP -MF ".deps/seterror.Tpo" \ > -c -o seterror.lo `test -f 'seterror.c' || echo './'`seterror.c; \ > then mv ".deps/seterror.Tpo" ".deps/seterror.Plo"; \ > else rm -f ".deps/seterror.Tpo"; exit 1; \ > fi > rm -f .libs/seterror.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT seterror.lo -MD -MP -MF .deps/seterror.Tpo -c > seterror.c -fPIC -DPIC -o .libs/seterror.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT seterror.lo -MD -MP -MF .deps/seterror.Tpo -c > seterror.c -o seterror.o >/dev/null 2>&1 > mv -f .libs/seterror.lo seterror.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../plugins -I../include -Wall -W -O2 -MT dlopen.lo -MD > -MP -MF ".deps/dlopen.Tpo" \ > -c -o dlopen.lo `test -f 'dlopen.c' || echo './'`dlopen.c; \ > then mv ".deps/dlopen.Tpo" ".deps/dlopen.Plo"; \ > else rm -f ".deps/dlopen.Tpo"; exit 1; \ > fi > rm -f .libs/dlopen.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT dlopen.lo -MD -MP -MF .deps/dlopen.Tpo -c dlopen.c > -fPIC -DPIC -o .libs/dlopen.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT dlopen.lo -MD -MP -MF .deps/dlopen.Tpo -c dlopen.c -o > dlopen.o >/dev/null 2>&1 > mv -f .libs/dlopen.lo dlopen.lo > if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. > -I../include -I../plugins -I../include -Wall -W -O2 -MT > plugin_common.lo -MD -MP -MF ".deps/plugin_common.Tpo" \ > -c -o plugin_common.lo `test -f '../plugins/plugin_common.c' || echo > './'`../plugins/plugin_common.c; \ > then mv ".deps/plugin_common.Tpo" ".deps/plugin_common.Plo"; \ > else rm -f ".deps/plugin_common.Tpo"; exit 1; \ > fi > rm -f .libs/plugin_common.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF .deps/plugin_common.Tpo -c > ../plugins/plugin_common.c -fPIC -DPIC -o .libs/plugin_common.lo > gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins -I../include > -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF .deps/plugin_common.Tpo -c > ../plugins/plugin_common.c -o plugin_common.o >/dev/null 2>&1 > mv -f .libs/plugin_common.lo plugin_common.lo > /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o libsasl2.la -rpath > /usr/local/lib -version-info 2:20:0 auxprop.lo canonusr.lo checkpw.lo > client.lo common.lo config.lo external.lo md5.lo saslutil.lo server.lo > seterror.lo dlopen.lo plugin_common.lo -ldl -lresolv -lresolv > rm -fr .libs/libsasl2.la .libs/libsasl2.* .libs/libsasl2.* > gcc -shared auxprop.lo canonusr.lo checkpw.lo client.lo common.lo > config.lo external.lo md5.lo saslutil.lo server.lo seterror.lo dlopen.lo > plugin_common.lo -ldl -lresolv -lresolv -lc -Wl,-soname > -Wl,libsasl2.so.2 -o .libs/libsasl2.so.2.0.20 > (cd .libs && rm -f libsasl2.so.2 && ln -s libsasl2.so.2.0.20 libsasl2.so.2) > (cd .libs && rm -f libsasl2.so && ln -s libsasl2.so.2.0.20 libsasl2.so) > ar cru .libs/libsasl2.a auxprop.o canonusr.o checkpw.o client.o > common.o config.o external.o md5.o saslutil.o server.o seterror.o > dlopen.o plugin_common.o > ranlib .libs/libsasl2.a > creating libsasl2.la > (cd .libs && rm -f libsasl2.la && ln -s ../libsasl2.la libsasl2.la) > if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins > -I../include -Wall -W -O2 -MT ../plugins/sasldb.o -MD -MP -MF > ".deps/../plugins/sasldb.Tpo" \ > -c -o ../plugins/sasldb.o `test -f '../plugins/sasldb.c' || echo > './'`../plugins/sasldb.c; \ > then mv ".deps/../plugins/sasldb.Tpo" ".deps/../plugins/sasldb.Po"; \ > else rm -f ".deps/../plugins/sasldb.Tpo"; exit 1; \ > fi > ../plugins/sasldb.c:129: fatal error: opening dependency file > .deps/../plugins/sasldb.Tpo: No such file or directory > compilation terminated. > make[2]: *** [../plugins/sasldb.o] Error 1 > make[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/lib' > make[1]: *** [all-recursive] Error 1 > make[1]: Leaving directory > `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' > make: *** [all] Error 2 > [root at genie cyrus-sasl-2.1.20]# > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Thu Sep 29 16:17:26 2005 From: nkinder at redhat.com (Nathan Kinder) Date: Thu, 29 Sep 2005 09:17:26 -0700 Subject: [Fedora-directory-users] FC3 - Back to cyrus-sasl In-Reply-To: <433C11B9.9030306@redhat.com> References: <433B1553.4060600@lws.bia.edu> <433B1E3D.1090705@redhat.com> <433B223D.9040700@redhat.com> <433C064B.4050701@lws.bia.edu> <433C11B9.9030306@redhat.com> Message-ID: <433C1396.8010407@redhat.com> In addition to what Rob mentioned below, your build is not finding the gssapi header files. I checked on my FC3 machine, and the gssapi include location is /usr/include/gssapi. You should change your configure line to have "--enable-gssapi=/usr/include/gssapi". -NGK Rob Crittenden wrote: > This info was great, thanks. > > My FC3 box is offline right now but I re-made my cyrus-sasl in RHEL 3 > and I noticed a few differences. > > One is when configure is checking for database support (db, ndbm, > etc). It is found for me, not for you. > > Can you try installing db4-devel-4.1.25-8.1 (or whatever the > equivalent is on FC3)? > > Another difference I saw is in pam_start in -lpam. I don't know if > this is anything to worry about or not. > > rob > > Jason Kullo Sam wrote: > >> Noriko Hosoi wrote: >> >>> My cyrus sasl build creates a symbolic link to the lib directory >>> like this. Do you see it in your build log? >>> >>>> [...] >>>> adding static plugins and dependencies >>>> ar cru .libs/libsasl2.a ../plugins/sasldb.o ../sasldb/db_berkeley.o >>>> ../sasldb/allockey.o ../plugins/cram.o ../plugins/digestmd5.o >>>> ../plugins/gssapi.o ../plugins/plain.o ../plugins/anonymous.o >>>> rm -f libsasl2.a >>>> *ln -s .libs/libsasl2.a libsasl2.a* >>>> gmake[2]: Leaving directory `/work/cyrus-sasl-2.1.20/lib' >>> >>> >>> >>> >>> --noriko >>> >>> Richard Megginson wrote: >>> >>>> There is still no libsasl2.a. I'm not sure what the problem is. >>>> Try using "make" instead of "gmake" - perhaps gmake is slightly >>>> different on your OS/version? >>>> >> =========================== >> Answering both of these... >> I cleaned and blew up the directory again, and started over. Even >> fixed a typo in the configure portion(apparently this typo allowed it >> to finish before). The configureation was done, but the make failed. >> It doesn't look like it ever even MAKES the libsasl2.a, nevermind >> links it... >> >> Here's the whole shabang in case my noobness is leaving something >> important out... >> ================================================================= >> [root at genie ds]# gunzip -c cyrus-sasl-2.1.20.tar.gz | tar xf - >> tar: Read 2048 bytes from - >> [root at genie ds]# cd cyrus-sasl-2.1.20 >> [root at genie cyrus-sasl-2.1.20]# CFLAGS="-O2" ./configure >> --enable-gssapi=/usr/kerberos/include/ --enable-static --without-des >> --without-openssl >> configure: creating cache ./config.cache >> checking build system type... i686-pc-linux-gnu >> checking host system type... i686-pc-linux-gnu >> checking target system type... i686-pc-linux-gnu >> checking for a BSD-compatible install... /usr/bin/install -c >> checking whether build environment is sane... yes >> checking for gawk... gawk >> checking whether make sets $(MAKE)... yes >> checking for gcc... gcc >> checking for C compiler default output... a.out >> checking whether the C compiler works... yes >> checking whether we are cross compiling... no >> checking for suffix of executables... >> checking for suffix of object files... o >> checking whether we are using the GNU C compiler... yes >> checking whether gcc accepts -g... yes >> checking for gcc option to accept ANSI C... none needed >> checking for style of include used by make... GNU >> checking dependency style of gcc... gcc3 >> checking how to run the C preprocessor... gcc -E >> checking for gawk... (cached) gawk >> checking whether ln -s works... yes >> checking whether make sets $(MAKE)... (cached) yes >> checking for a BSD-compatible install... /usr/bin/install -c >> checking for __attribute__... yes >> checking for runpath switch... -Wl,-rpath, >> checking for ranlib... ranlib >> checking for ld used by GCC... /usr/bin/ld >> checking if the linker (/usr/bin/ld) is GNU ld... yes >> checking for BSD-compatible nm... /usr/bin/nm -B >> updating cache ./config.cache >> loading cache ./config.cache within ltconfig >> checking for object suffix... o >> checking for executable suffix... (cached) >> checking for gcc option to produce PIC... -fPIC >> checking if gcc PIC flag -fPIC works... yes >> checking if gcc supports -c -o file.o... yes >> checking if gcc supports -c -o file.lo... yes >> checking if gcc supports -fno-rtti -fno-exceptions ... no >> checking if gcc static flag -static works... -static >> checking if the linker (/usr/bin/ld) is GNU ld... yes >> checking whether the linker (/usr/bin/ld) supports shared >> libraries... yes >> checking command to parse /usr/bin/nm -B output... ok >> checking how to hardcode library paths into programs... immediate >> checking for /usr/bin/ld option to reload object files... -r >> checking dynamic linker characteristics... Linux ld.so >> checking if libtool supports shared libraries... yes >> checking whether to build shared libraries... yes >> checking whether to build static libraries... yes >> checking for objdir... .libs >> creating libtool >> updating cache ./config.cache >> configure: loading cache ./config.cache >> checking for connect... yes >> checking for res_search... no >> checking for res_search in -lresolv... yes >> checking for dn_expand... yes >> checking for dns_lookup... no >> checking DB path to use... /etc/sasldb2 >> checking for egrep... grep -E >> checking for ANSI C header files... yes >> checking for sys/types.h... yes >> checking for sys/stat.h... yes >> checking for stdlib.h... yes >> checking for string.h... yes >> checking for memory.h... yes >> checking for strings.h... yes >> checking for inttypes.h... yes >> checking for stdint.h... yes >> checking for unistd.h... yes >> checking db.h usability... no >> checking db.h presence... no >> checking for db.h... no >> checking ndbm.h usability... no >> checking ndbm.h presence... no >> checking for ndbm.h... no >> checking gdbm.h usability... no >> checking gdbm.h presence... no >> checking for gdbm.h... no >> checking DB library to use... no >> configure: WARNING: Disabling SASL authentication database support >> checking for dlopen in -ldl... yes >> checking /dev/random to use... /dev/random >> checking for nm... /usr/bin/nm -B >> checking for underscore before symbols... no >> checking for syslog... yes >> checking for pam_start in -lpam... no >> checking if I should include saslauthd... /var/state/saslauthd >> checking to include Courier authdaemond support... /dev/null >> checking if I should include pwcheck... no >> checking if I should include the alwaystrue verifier... no >> checking if we should enable sasl_checkapop... enabled >> checking CRAM-MD5... enabled >> checking for OpenSSL... no >> configure: WARNING: No DES support for DIGEST-MD5 >> checking DIGEST-MD5... enabled >> configure: WARNING: OpenSSL not found -- OTP will be disabled >> checking OTP... disabled >> configure: WARNING: OpenSSL not found -- SRP will be disabled >> checking SRP... disabled >> checking KERBEROS_V4... disabled >> checking for crypt... no >> checking for crypt in -lcrypt... yes >> checking gssapi.h usability... no >> checking gssapi.h presence... no >> checking for gssapi.h... no >> checking gssapi/gssapi.h usability... no >> checking gssapi/gssapi.h presence... no >> checking for gssapi/gssapi.h... no >> configure: WARNING: Disabling GSSAPI - no include files found >> checking GSSAPI... disabled >> checking PLAIN... enabled >> checking ANONYMOUS... enabled >> checking LOGIN... disabled >> configure: WARNING: OpenSSL not found -- NTLM will be disabled >> checking NTLM... disabled >> checking SQL... disabled >> checking for dmalloc library... no >> checking for sfio library... no >> checking for getsubopt... yes >> checking for snprintf... yes >> checking for vsnprintf... yes >> checking for inet_aton in -lresolv... yes >> checking for getaddrinfo... yes >> checking for gai_strerror... yes >> checking for getnameinfo... yes >> checking for an ANSI C-conforming const... yes >> checking for inline... inline >> checking for mode_t... yes >> checking for pid_t... yes >> checking return type of signal handlers... void >> checking whether time.h and sys/time.h may both be included... yes >> checking for ANSI C header files... (cached) yes >> checking for dirent.h that defines DIR... yes >> checking for library containing opendir... none required >> checking for sys/wait.h that is POSIX.1 compatible... yes >> checking dlfcn.h usability... yes >> checking dlfcn.h presence... yes >> checking for dlfcn.h... yes >> checking fcntl.h usability... yes >> checking fcntl.h presence... yes >> checking for fcntl.h... yes >> checking limits.h usability... yes >> checking limits.h presence... yes >> checking for limits.h... yes >> checking malloc.h usability... yes >> checking malloc.h presence... yes >> checking for malloc.h... yes >> checking paths.h usability... yes >> checking paths.h presence... yes >> checking for paths.h... yes >> checking for strings.h... (cached) yes >> checking sys/file.h usability... yes >> checking sys/file.h presence... yes >> checking for sys/file.h... yes >> checking sys/time.h usability... yes >> checking sys/time.h presence... yes >> checking for sys/time.h... yes >> checking syslog.h usability... yes >> checking syslog.h presence... yes >> checking for syslog.h... yes >> checking for unistd.h... (cached) yes >> checking for inttypes.h... (cached) yes >> checking sys/uio.h usability... yes >> checking sys/uio.h presence... yes >> checking for sys/uio.h... yes >> checking sys/param.h usability... yes >> checking sys/param.h presence... yes >> checking for sys/param.h... yes >> checking sysexits.h usability... yes >> checking sysexits.h presence... yes >> checking for sysexits.h... yes >> checking stdarg.h usability... yes >> checking stdarg.h presence... yes >> checking for stdarg.h... yes >> checking varargs.h usability... no >> checking varargs.h presence... no >> checking for varargs.h... no >> checking whether you have ss_family in struct sockaddr_storage... yes >> checking whether you have sa_len in struct sockaddr... no >> checking for socklen_t... yes >> checking for gethostname... yes >> checking for getdomainname... yes >> checking for getpwnam... yes >> checking for getspnam... yes >> checking for gettimeofday... yes >> checking for inet_aton... yes >> checking for memcpy... yes >> checking for mkdir... yes >> checking for select... yes >> checking for socket... yes >> checking for strchr... yes >> checking for strdup... yes >> checking for strerror... yes >> checking for strspn... yes >> checking for strstr... yes >> checking for strtol... yes >> checking for jrand48... yes >> updating cache ./config.cache >> configure: creating ./config.status >> config.status: creating Makefile >> config.status: creating include/Makefile >> config.status: creating sasldb/Makefile >> config.status: creating plugins/Makefile >> config.status: creating lib/Makefile >> config.status: creating utils/Makefile >> config.status: creating doc/Makefile >> config.status: creating sample/Makefile >> config.status: creating java/Makefile >> config.status: creating java/CyrusSasl/Makefile >> config.status: creating java/Test/Makefile >> config.status: creating java/javax/Makefile >> config.status: creating java/javax/security/Makefile >> config.status: creating java/javax/security/auth/Makefile >> config.status: creating java/javax/security/auth/callback/Makefile >> config.status: creating pwcheck/Makefile >> config.status: creating man/Makefile >> config.status: creating config.h >> config.status: executing depfiles commands >> configure: configuring in saslauthd >> configure: running /bin/sh './configure' --prefix=/usr/local >> '--enable-gssapi=/usr/kerberos/include/' '--enable-static' >> '--without-des' '--without-openssl' 'CFLAGS=-O2' >> --cache-file=.././config.cache --srcdir=. >> configure: loading cache .././config.cache >> checking build system type... (cached) i686-pc-linux-gnu >> checking host system type... (cached) i686-pc-linux-gnu >> checking for a BSD-compatible install... (cached) /usr/bin/install -c >> checking whether build environment is sane... yes >> checking for gawk... (cached) gawk >> checking whether make sets $(MAKE)... (cached) yes >> checking for gcc... (cached) gcc >> checking for C compiler default output... a.out >> checking whether the C compiler works... yes >> checking whether we are cross compiling... no >> checking for suffix of executables... >> checking for suffix of object files... (cached) o >> checking whether we are using the GNU C compiler... (cached) yes >> checking whether gcc accepts -g... (cached) yes >> checking for gcc option to accept ANSI C... (cached) none needed >> checking for style of include used by make... GNU >> checking dependency style of gcc... (cached) gcc3 >> checking how to run the C preprocessor... (cached) gcc -E >> checking for gawk... (cached) gawk >> checking whether make sets $(MAKE)... (cached) yes >> checking whether ln -s works... yes >> checking for a BSD-compatible install... /usr/bin/install -c >> checking for __attribute__... (cached) yes >> checking for runpath switch... -Wl,-rpath, >> checking for connect... (cached) yes >> checking for res_search... (cached) no >> checking for res_search in -lresolv... (cached) yes >> checking for dn_expand... (cached) yes >> checking for dns_lookup... (cached) no >> checking for egrep... (cached) grep -E >> checking for ANSI C header files... (cached) yes >> checking for sys/types.h... (cached) yes >> checking for sys/stat.h... (cached) yes >> checking for stdlib.h... (cached) yes >> checking for string.h... (cached) yes >> checking for memory.h... (cached) yes >> checking for strings.h... (cached) yes >> checking for inttypes.h... (cached) yes >> checking for stdint.h... (cached) yes >> checking for unistd.h... (cached) yes >> checking for OpenSSL... no >> checking KERBEROS_V4... disabled >> checking for crypt... (cached) no >> checking for crypt in -lcrypt... (cached) yes >> checking for gssapi.h... (cached) no >> checking for gssapi/gssapi.h... (cached) no >> configure: WARNING: Disabling GSSAPI - no include files found >> checking GSSAPI... disabled >> checking for crypt... (cached) no >> checking for crypt in -lcrypt... (cached) yes >> checking for pam_start in -lpam... (cached) no >> checking for PAM support... no >> checking for inet_aton in -lresolv... (cached) yes >> checking to include LDAP support... no >> checking for ANSI C header files... (cached) yes >> checking for sys/wait.h that is POSIX.1 compatible... (cached) yes >> checking whether time.h and sys/time.h may both be included... >> (cached) yes >> checking crypt.h usability... yes >> checking crypt.h presence... yes >> checking for crypt.h... yes >> checking for fcntl.h... (cached) yes >> checking krb5.h usability... no >> checking krb5.h presence... no >> checking for krb5.h... no >> checking for strings.h... (cached) yes >> checking for syslog.h... (cached) yes >> checking for unistd.h... (cached) yes >> checking for sys/time.h... (cached) yes >> checking for sys/uio.h... (cached) yes >> checking for an ANSI C-conforming const... (cached) yes >> checking for pid_t... (cached) yes >> checking whether gcc implements __func__... yes >> checking return type of signal handlers... (cached) void >> checking for gethostname... (cached) yes >> checking for mkdir... (cached) yes >> checking for socket... (cached) yes >> checking for strdup... (cached) yes >> checking for getspnam... (cached) yes >> checking for strlcat... no >> checking for strlcpy... no >> checking for getaddrinfo... (cached) yes >> checking for getnameinfo... (cached) yes >> checking whether you have ss_family in struct sockaddr_storage... >> (cached) yes >> checking whether you have sa_len in struct sockaddr... (cached) no >> checking for socklen_t... (cached) yes >> updating cache .././config.cache >> configure: creating ./config.status >> config.status: creating Makefile >> config.status: creating saslauthd.h >> config.status: executing depfiles commands >> Configuration Complete. Type 'make' to build. >> [root at genie cyrus-sasl-2.1.20]# make >> make all-recursive >> make[1]: Entering directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' >> Making all in include >> make[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' >> if gcc -DHAVE_CONFIG_H -I. -I. -I.. -Wall -W -O2 -MT makemd5.o >> -MD -MP -MF ".deps/makemd5.Tpo" \ >> -c -o makemd5.o `test -f 'makemd5.c' || echo './'`makemd5.c; \ >> then mv ".deps/makemd5.Tpo" ".deps/makemd5.Po"; \ >> else rm -f ".deps/makemd5.Tpo"; exit 1; \ >> fi >> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o makemd5 >> makemd5.o -lresolv >> mkdir .libs >> gcc -Wall -W -O2 -o makemd5 makemd5.o -lresolv >> rm -f md5global.h >> ./makemd5 md5global.h >> make[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' >> Making all in sasldb >> make[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/sasldb' >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../include -Wall -W -O2 -MT allockey.lo -MD -MP >> -MF ".deps/allockey.Tpo" \ >> -c -o allockey.lo `test -f 'allockey.c' || echo './'`allockey.c; \ >> then mv ".deps/allockey.Tpo" ".deps/allockey.Plo"; \ >> else rm -f ".deps/allockey.Tpo"; exit 1; \ >> fi >> mkdir .libs >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W >> -O2 -MT allockey.lo -MD -MP -MF .deps/allockey.Tpo -c allockey.c >> -fPIC -DPIC -o .libs/allockey.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W >> -O2 -MT allockey.lo -MD -MP -MF .deps/allockey.Tpo -c allockey.c -o >> allockey.o >/dev/null 2>&1 >> mv -f .libs/allockey.lo allockey.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../include -Wall -W -O2 -MT db_none.lo -MD -MP -MF >> ".deps/db_none.Tpo" \ >> -c -o db_none.lo `test -f 'db_none.c' || echo './'`db_none.c; \ >> then mv ".deps/db_none.Tpo" ".deps/db_none.Plo"; \ >> else rm -f ".deps/db_none.Tpo"; exit 1; \ >> fi >> rm -f .libs/db_none.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W >> -O2 -MT db_none.lo -MD -MP -MF .deps/db_none.Tpo -c db_none.c -fPIC >> -DPIC -o .libs/db_none.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W >> -O2 -MT db_none.lo -MD -MP -MF .deps/db_none.Tpo -c db_none.c -o >> db_none.o >/dev/null 2>&1 >> mv -f .libs/db_none.lo db_none.lo >> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o libsasldb.la >> allockey.lo db_none.lo -lresolv >> rm -fr .libs/libsasldb.la .libs/libsasldb.* .libs/libsasldb.* >> ar cru .libs/libsasldb.al allockey.lo db_none.lo >> ranlib .libs/libsasldb.al >> creating libsasldb.la >> (cd .libs && rm -f libsasldb.la && ln -s ../libsasldb.la libsasldb.la) >> ar cru .libs/libsasldb.a db_none.o >> make[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/sasldb' >> Making all in plugins >> make[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/plugins' >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT >> cram.lo -MD -MP -MF ".deps/cram.Tpo" \ >> -c -o cram.lo `test -f 'cram.c' || echo './'`cram.c; \ >> then mv ".deps/cram.Tpo" ".deps/cram.Plo"; \ >> else rm -f ".deps/cram.Tpo"; exit 1; \ >> fi >> mkdir .libs >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT cram.lo -MD -MP -MF .deps/cram.Tpo -c >> cram.c -fPIC -DPIC -o .libs/cram.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT cram.lo -MD -MP -MF .deps/cram.Tpo -c >> cram.c -o cram.o >/dev/null 2>&1 >> mv -f .libs/cram.lo cram.lo >> /bin/sh ./makeinit.sh >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT >> crammd5_init.lo -MD -MP -MF ".deps/crammd5_init.Tpo" \ >> -c -o crammd5_init.lo `test -f 'crammd5_init.c' || echo >> './'`crammd5_init.c; \ >> then mv ".deps/crammd5_init.Tpo" ".deps/crammd5_init.Plo"; \ >> else rm -f ".deps/crammd5_init.Tpo"; exit 1; \ >> fi >> rm -f .libs/crammd5_init.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT crammd5_init.lo -MD -MP -MF >> .deps/crammd5_init.Tpo -c crammd5_init.c -fPIC -DPIC -o >> .libs/crammd5_init.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT crammd5_init.lo -MD -MP -MF >> .deps/crammd5_init.Tpo -c crammd5_init.c -o crammd5_init.o >/dev/null >> 2>&1 >> mv -f .libs/crammd5_init.lo crammd5_init.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT >> plugin_common.lo -MD -MP -MF ".deps/plugin_common.Tpo" \ >> -c -o plugin_common.lo `test -f 'plugin_common.c' || echo >> './'`plugin_common.c; \ >> then mv ".deps/plugin_common.Tpo" ".deps/plugin_common.Plo"; \ >> else rm -f ".deps/plugin_common.Tpo"; exit 1; \ >> fi >> rm -f .libs/plugin_common.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF >> .deps/plugin_common.Tpo -c plugin_common.c -fPIC -DPIC -o >> .libs/plugin_common.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF >> .deps/plugin_common.Tpo -c plugin_common.c -o plugin_common.o >> >/dev/null 2>&1 >> mv -f .libs/plugin_common.lo plugin_common.lo >> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module >> -export-dynamic -rpath /usr/lib/sasl2 -o libcrammd5.la >> -version-info 2:20:0 cram.lo crammd5_init.lo plugin_common.lo -lresolv >> rm -fr .libs/libcrammd5.la .libs/libcrammd5.* .libs/libcrammd5.* >> gcc -shared cram.lo crammd5_init.lo plugin_common.lo -lresolv -lc >> -Wl,-soname -Wl,libcrammd5.so.2 -o .libs/libcrammd5.so.2.0.20 >> (cd .libs && rm -f libcrammd5.so.2 && ln -s libcrammd5.so.2.0.20 >> libcrammd5.so.2) >> (cd .libs && rm -f libcrammd5.so && ln -s libcrammd5.so.2.0.20 >> libcrammd5.so) >> ar cru .libs/libcrammd5.a cram.o crammd5_init.o plugin_common.o >> ranlib .libs/libcrammd5.a >> creating libcrammd5.la >> (cd .libs && rm -f libcrammd5.la && ln -s ../libcrammd5.la >> libcrammd5.la) >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT >> digestmd5.lo -MD -MP -MF ".deps/digestmd5.Tpo" \ >> -c -o digestmd5.lo `test -f 'digestmd5.c' || echo './'`digestmd5.c; \ >> then mv ".deps/digestmd5.Tpo" ".deps/digestmd5.Plo"; \ >> else rm -f ".deps/digestmd5.Tpo"; exit 1; \ >> fi >> rm -f .libs/digestmd5.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT digestmd5.lo -MD -MP -MF >> .deps/digestmd5.Tpo -c digestmd5.c -fPIC -DPIC -o .libs/digestmd5.lo >> digestmd5.c: In function `digestmd5_server_mech_step2': >> digestmd5.c:2093: warning: dereferencing type-punned pointer will >> break strict-aliasing rules >> digestmd5.c:2110: warning: dereferencing type-punned pointer will >> break strict-aliasing rules >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT digestmd5.lo -MD -MP -MF >> .deps/digestmd5.Tpo -c digestmd5.c -o digestmd5.o >/dev/null 2>&1 >> mv -f .libs/digestmd5.lo digestmd5.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT >> digestmd5_init.lo -MD -MP -MF ".deps/digestmd5_init.Tpo" \ >> -c -o digestmd5_init.lo `test -f 'digestmd5_init.c' || echo >> './'`digestmd5_init.c; \ >> then mv ".deps/digestmd5_init.Tpo" ".deps/digestmd5_init.Plo"; \ >> else rm -f ".deps/digestmd5_init.Tpo"; exit 1; \ >> fi >> rm -f .libs/digestmd5_init.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT digestmd5_init.lo -MD -MP -MF >> .deps/digestmd5_init.Tpo -c digestmd5_init.c -fPIC -DPIC -o >> .libs/digestmd5_init.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT digestmd5_init.lo -MD -MP -MF >> .deps/digestmd5_init.Tpo -c digestmd5_init.c -o digestmd5_init.o >> >/dev/null 2>&1 >> mv -f .libs/digestmd5_init.lo digestmd5_init.lo >> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module >> -export-dynamic -rpath /usr/lib/sasl2 -o libdigestmd5.la >> -version-info 2:20:0 digestmd5.lo digestmd5_init.lo plugin_common.lo >> -lresolv -lresolv >> rm -fr .libs/libdigestmd5.la .libs/libdigestmd5.* .libs/libdigestmd5.* >> gcc -shared digestmd5.lo digestmd5_init.lo plugin_common.lo >> -lresolv -lresolv -lc -Wl,-soname -Wl,libdigestmd5.so.2 -o >> .libs/libdigestmd5.so.2.0.20 >> (cd .libs && rm -f libdigestmd5.so.2 && ln -s libdigestmd5.so.2.0.20 >> libdigestmd5.so.2) >> (cd .libs && rm -f libdigestmd5.so && ln -s libdigestmd5.so.2.0.20 >> libdigestmd5.so) >> ar cru .libs/libdigestmd5.a digestmd5.o digestmd5_init.o >> plugin_common.o >> ranlib .libs/libdigestmd5.a >> creating libdigestmd5.la >> (cd .libs && rm -f libdigestmd5.la && ln -s ../libdigestmd5.la >> libdigestmd5.la) >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT >> plain.lo -MD -MP -MF ".deps/plain.Tpo" \ >> -c -o plain.lo `test -f 'plain.c' || echo './'`plain.c; \ >> then mv ".deps/plain.Tpo" ".deps/plain.Plo"; \ >> else rm -f ".deps/plain.Tpo"; exit 1; \ >> fi >> rm -f .libs/plain.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT plain.lo -MD -MP -MF .deps/plain.Tpo -c >> plain.c -fPIC -DPIC -o .libs/plain.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT plain.lo -MD -MP -MF .deps/plain.Tpo -c >> plain.c -o plain.o >/dev/null 2>&1 >> mv -f .libs/plain.lo plain.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT >> plain_init.lo -MD -MP -MF ".deps/plain_init.Tpo" \ >> -c -o plain_init.lo `test -f 'plain_init.c' || echo >> './'`plain_init.c; \ >> then mv ".deps/plain_init.Tpo" ".deps/plain_init.Plo"; \ >> else rm -f ".deps/plain_init.Tpo"; exit 1; \ >> fi >> rm -f .libs/plain_init.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT plain_init.lo -MD -MP -MF >> .deps/plain_init.Tpo -c plain_init.c -fPIC -DPIC -o .libs/plain_init.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT plain_init.lo -MD -MP -MF >> .deps/plain_init.Tpo -c plain_init.c -o plain_init.o >/dev/null 2>&1 >> mv -f .libs/plain_init.lo plain_init.lo >> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module >> -export-dynamic -rpath /usr/lib/sasl2 -o libplain.la -version-info >> 2:20:0 plain.lo plain_init.lo plugin_common.lo -lcrypt -lresolv >> rm -fr .libs/libplain.la .libs/libplain.* .libs/libplain.* >> gcc -shared plain.lo plain_init.lo plugin_common.lo -lcrypt >> -lresolv -lc -Wl,-soname -Wl,libplain.so.2 -o .libs/libplain.so.2.0.20 >> (cd .libs && rm -f libplain.so.2 && ln -s libplain.so.2.0.20 >> libplain.so.2) >> (cd .libs && rm -f libplain.so && ln -s libplain.so.2.0.20 libplain.so) >> ar cru .libs/libplain.a plain.o plain_init.o plugin_common.o >> ranlib .libs/libplain.a >> creating libplain.la >> (cd .libs && rm -f libplain.la && ln -s ../libplain.la libplain.la) >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT >> anonymous.lo -MD -MP -MF ".deps/anonymous.Tpo" \ >> -c -o anonymous.lo `test -f 'anonymous.c' || echo './'`anonymous.c; \ >> then mv ".deps/anonymous.Tpo" ".deps/anonymous.Plo"; \ >> else rm -f ".deps/anonymous.Tpo"; exit 1; \ >> fi >> rm -f .libs/anonymous.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT anonymous.lo -MD -MP -MF >> .deps/anonymous.Tpo -c anonymous.c -fPIC -DPIC -o .libs/anonymous.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT anonymous.lo -MD -MP -MF >> .deps/anonymous.Tpo -c anonymous.c -o anonymous.o >/dev/null 2>&1 >> mv -f .libs/anonymous.lo anonymous.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 -MT >> anonymous_init.lo -MD -MP -MF ".deps/anonymous_init.Tpo" \ >> -c -o anonymous_init.lo `test -f 'anonymous_init.c' || echo >> './'`anonymous_init.c; \ >> then mv ".deps/anonymous_init.Tpo" ".deps/anonymous_init.Plo"; \ >> else rm -f ".deps/anonymous_init.Tpo"; exit 1; \ >> fi >> rm -f .libs/anonymous_init.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT anonymous_init.lo -MD -MP -MF >> .deps/anonymous_init.Tpo -c anonymous_init.c -fPIC -DPIC -o >> .libs/anonymous_init.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >> -I../include -Wall -W -O2 -MT anonymous_init.lo -MD -MP -MF >> .deps/anonymous_init.Tpo -c anonymous_init.c -o anonymous_init.o >> >/dev/null 2>&1 >> mv -f .libs/anonymous_init.lo anonymous_init.lo >> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module >> -export-dynamic -rpath /usr/lib/sasl2 -o libanonymous.la >> -version-info 2:20:0 anonymous.lo anonymous_init.lo plugin_common.lo >> -lresolv >> rm -fr .libs/libanonymous.la .libs/libanonymous.* .libs/libanonymous.* >> gcc -shared anonymous.lo anonymous_init.lo plugin_common.lo >> -lresolv -lc -Wl,-soname -Wl,libanonymous.so.2 -o >> .libs/libanonymous.so.2.0.20 >> (cd .libs && rm -f libanonymous.so.2 && ln -s libanonymous.so.2.0.20 >> libanonymous.so.2) >> (cd .libs && rm -f libanonymous.so && ln -s libanonymous.so.2.0.20 >> libanonymous.so) >> ar cru .libs/libanonymous.a anonymous.o anonymous_init.o >> plugin_common.o >> ranlib .libs/libanonymous.a >> creating libanonymous.la >> (cd .libs && rm -f libanonymous.la && ln -s ../libanonymous.la >> libanonymous.la) >> make[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/plugins' >> Making all in lib >> make[2]: Entering directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/lib' >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../plugins -I../include -Wall -W -O2 -MT auxprop.lo >> -MD -MP -MF ".deps/auxprop.Tpo" \ >> -c -o auxprop.lo `test -f 'auxprop.c' || echo './'`auxprop.c; \ >> then mv ".deps/auxprop.Tpo" ".deps/auxprop.Plo"; \ >> else rm -f ".deps/auxprop.Tpo"; exit 1; \ >> fi >> mkdir .libs >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT auxprop.lo -MD -MP -MF >> .deps/auxprop.Tpo -c auxprop.c -fPIC -DPIC -o .libs/auxprop.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT auxprop.lo -MD -MP -MF >> .deps/auxprop.Tpo -c auxprop.c -o auxprop.o >/dev/null 2>&1 >> mv -f .libs/auxprop.lo auxprop.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../plugins -I../include -Wall -W -O2 -MT >> canonusr.lo -MD -MP -MF ".deps/canonusr.Tpo" \ >> -c -o canonusr.lo `test -f 'canonusr.c' || echo './'`canonusr.c; \ >> then mv ".deps/canonusr.Tpo" ".deps/canonusr.Plo"; \ >> else rm -f ".deps/canonusr.Tpo"; exit 1; \ >> fi >> rm -f .libs/canonusr.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT canonusr.lo -MD -MP -MF >> .deps/canonusr.Tpo -c canonusr.c -fPIC -DPIC -o .libs/canonusr.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT canonusr.lo -MD -MP -MF >> .deps/canonusr.Tpo -c canonusr.c -o canonusr.o >/dev/null 2>&1 >> mv -f .libs/canonusr.lo canonusr.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../plugins -I../include -Wall -W -O2 -MT checkpw.lo >> -MD -MP -MF ".deps/checkpw.Tpo" \ >> -c -o checkpw.lo `test -f 'checkpw.c' || echo './'`checkpw.c; \ >> then mv ".deps/checkpw.Tpo" ".deps/checkpw.Plo"; \ >> else rm -f ".deps/checkpw.Tpo"; exit 1; \ >> fi >> rm -f .libs/checkpw.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT checkpw.lo -MD -MP -MF >> .deps/checkpw.Tpo -c checkpw.c -fPIC -DPIC -o .libs/checkpw.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT checkpw.lo -MD -MP -MF >> .deps/checkpw.Tpo -c checkpw.c -o checkpw.o >/dev/null 2>&1 >> mv -f .libs/checkpw.lo checkpw.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../plugins -I../include -Wall -W -O2 -MT client.lo >> -MD -MP -MF ".deps/client.Tpo" \ >> -c -o client.lo `test -f 'client.c' || echo './'`client.c; \ >> then mv ".deps/client.Tpo" ".deps/client.Plo"; \ >> else rm -f ".deps/client.Tpo"; exit 1; \ >> fi >> rm -f .libs/client.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT client.lo -MD -MP -MF .deps/client.Tpo >> -c client.c -fPIC -DPIC -o .libs/client.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT client.lo -MD -MP -MF .deps/client.Tpo >> -c client.c -o client.o >/dev/null 2>&1 >> mv -f .libs/client.lo client.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../plugins -I../include -Wall -W -O2 -MT common.lo >> -MD -MP -MF ".deps/common.Tpo" \ >> -c -o common.lo `test -f 'common.c' || echo './'`common.c; \ >> then mv ".deps/common.Tpo" ".deps/common.Plo"; \ >> else rm -f ".deps/common.Tpo"; exit 1; \ >> fi >> rm -f .libs/common.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT common.lo -MD -MP -MF .deps/common.Tpo >> -c common.c -fPIC -DPIC -o .libs/common.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT common.lo -MD -MP -MF .deps/common.Tpo >> -c common.c -o common.o >/dev/null 2>&1 >> mv -f .libs/common.lo common.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../plugins -I../include -Wall -W -O2 -MT config.lo >> -MD -MP -MF ".deps/config.Tpo" \ >> -c -o config.lo `test -f 'config.c' || echo './'`config.c; \ >> then mv ".deps/config.Tpo" ".deps/config.Plo"; \ >> else rm -f ".deps/config.Tpo"; exit 1; \ >> fi >> rm -f .libs/config.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT config.lo -MD -MP -MF .deps/config.Tpo >> -c config.c -fPIC -DPIC -o .libs/config.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT config.lo -MD -MP -MF .deps/config.Tpo >> -c config.c -o config.o >/dev/null 2>&1 >> mv -f .libs/config.lo config.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../plugins -I../include -Wall -W -O2 -MT >> external.lo -MD -MP -MF ".deps/external.Tpo" \ >> -c -o external.lo `test -f 'external.c' || echo './'`external.c; \ >> then mv ".deps/external.Tpo" ".deps/external.Plo"; \ >> else rm -f ".deps/external.Tpo"; exit 1; \ >> fi >> rm -f .libs/external.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT external.lo -MD -MP -MF >> .deps/external.Tpo -c external.c -fPIC -DPIC -o .libs/external.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT external.lo -MD -MP -MF >> .deps/external.Tpo -c external.c -o external.o >/dev/null 2>&1 >> mv -f .libs/external.lo external.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../plugins -I../include -Wall -W -O2 -MT md5.lo -MD >> -MP -MF ".deps/md5.Tpo" \ >> -c -o md5.lo `test -f 'md5.c' || echo './'`md5.c; \ >> then mv ".deps/md5.Tpo" ".deps/md5.Plo"; \ >> else rm -f ".deps/md5.Tpo"; exit 1; \ >> fi >> rm -f .libs/md5.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c >> md5.c -fPIC -DPIC -o .libs/md5.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c >> md5.c -o md5.o >/dev/null 2>&1 >> mv -f .libs/md5.lo md5.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../plugins -I../include -Wall -W -O2 -MT >> saslutil.lo -MD -MP -MF ".deps/saslutil.Tpo" \ >> -c -o saslutil.lo `test -f 'saslutil.c' || echo './'`saslutil.c; \ >> then mv ".deps/saslutil.Tpo" ".deps/saslutil.Plo"; \ >> else rm -f ".deps/saslutil.Tpo"; exit 1; \ >> fi >> rm -f .libs/saslutil.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT saslutil.lo -MD -MP -MF >> .deps/saslutil.Tpo -c saslutil.c -fPIC -DPIC -o .libs/saslutil.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT saslutil.lo -MD -MP -MF >> .deps/saslutil.Tpo -c saslutil.c -o saslutil.o >/dev/null 2>&1 >> mv -f .libs/saslutil.lo saslutil.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../plugins -I../include -Wall -W -O2 -MT server.lo >> -MD -MP -MF ".deps/server.Tpo" \ >> -c -o server.lo `test -f 'server.c' || echo './'`server.c; \ >> then mv ".deps/server.Tpo" ".deps/server.Plo"; \ >> else rm -f ".deps/server.Tpo"; exit 1; \ >> fi >> rm -f .libs/server.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT server.lo -MD -MP -MF .deps/server.Tpo >> -c server.c -fPIC -DPIC -o .libs/server.lo >> server.c: In function `sasl_setpass': >> server.c:151: warning: dereferencing type-punned pointer will break >> strict-aliasing rules >> server.c: In function `sasl_server_start': >> server.c:1245: warning: dereferencing type-punned pointer will break >> strict-aliasing rules >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT server.lo -MD -MP -MF .deps/server.Tpo >> -c server.c -o server.o >/dev/null 2>&1 >> mv -f .libs/server.lo server.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../plugins -I../include -Wall -W -O2 -MT >> seterror.lo -MD -MP -MF ".deps/seterror.Tpo" \ >> -c -o seterror.lo `test -f 'seterror.c' || echo './'`seterror.c; \ >> then mv ".deps/seterror.Tpo" ".deps/seterror.Plo"; \ >> else rm -f ".deps/seterror.Tpo"; exit 1; \ >> fi >> rm -f .libs/seterror.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT seterror.lo -MD -MP -MF >> .deps/seterror.Tpo -c seterror.c -fPIC -DPIC -o .libs/seterror.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT seterror.lo -MD -MP -MF >> .deps/seterror.Tpo -c seterror.c -o seterror.o >/dev/null 2>&1 >> mv -f .libs/seterror.lo seterror.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../plugins -I../include -Wall -W -O2 -MT dlopen.lo >> -MD -MP -MF ".deps/dlopen.Tpo" \ >> -c -o dlopen.lo `test -f 'dlopen.c' || echo './'`dlopen.c; \ >> then mv ".deps/dlopen.Tpo" ".deps/dlopen.Plo"; \ >> else rm -f ".deps/dlopen.Tpo"; exit 1; \ >> fi >> rm -f .libs/dlopen.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT dlopen.lo -MD -MP -MF .deps/dlopen.Tpo >> -c dlopen.c -fPIC -DPIC -o .libs/dlopen.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT dlopen.lo -MD -MP -MF .deps/dlopen.Tpo >> -c dlopen.c -o dlopen.o >/dev/null 2>&1 >> mv -f .libs/dlopen.lo dlopen.lo >> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. >> -I../include -I../plugins -I../include -Wall -W -O2 -MT >> plugin_common.lo -MD -MP -MF ".deps/plugin_common.Tpo" \ >> -c -o plugin_common.lo `test -f '../plugins/plugin_common.c' || echo >> './'`../plugins/plugin_common.c; \ >> then mv ".deps/plugin_common.Tpo" ".deps/plugin_common.Plo"; \ >> else rm -f ".deps/plugin_common.Tpo"; exit 1; \ >> fi >> rm -f .libs/plugin_common.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF >> .deps/plugin_common.Tpo -c ../plugins/plugin_common.c -fPIC -DPIC -o >> .libs/plugin_common.lo >> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF >> .deps/plugin_common.Tpo -c ../plugins/plugin_common.c -o >> plugin_common.o >/dev/null 2>&1 >> mv -f .libs/plugin_common.lo plugin_common.lo >> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o libsasl2.la >> -rpath /usr/local/lib -version-info 2:20:0 auxprop.lo canonusr.lo >> checkpw.lo client.lo common.lo config.lo external.lo md5.lo >> saslutil.lo server.lo seterror.lo dlopen.lo plugin_common.lo -ldl >> -lresolv -lresolv >> rm -fr .libs/libsasl2.la .libs/libsasl2.* .libs/libsasl2.* >> gcc -shared auxprop.lo canonusr.lo checkpw.lo client.lo common.lo >> config.lo external.lo md5.lo saslutil.lo server.lo seterror.lo >> dlopen.lo plugin_common.lo -ldl -lresolv -lresolv -lc -Wl,-soname >> -Wl,libsasl2.so.2 -o .libs/libsasl2.so.2.0.20 >> (cd .libs && rm -f libsasl2.so.2 && ln -s libsasl2.so.2.0.20 >> libsasl2.so.2) >> (cd .libs && rm -f libsasl2.so && ln -s libsasl2.so.2.0.20 libsasl2.so) >> ar cru .libs/libsasl2.a auxprop.o canonusr.o checkpw.o client.o >> common.o config.o external.o md5.o saslutil.o server.o seterror.o >> dlopen.o plugin_common.o >> ranlib .libs/libsasl2.a >> creating libsasl2.la >> (cd .libs && rm -f libsasl2.la && ln -s ../libsasl2.la libsasl2.la) >> if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >> -I../include -Wall -W -O2 -MT ../plugins/sasldb.o -MD -MP -MF >> ".deps/../plugins/sasldb.Tpo" \ >> -c -o ../plugins/sasldb.o `test -f '../plugins/sasldb.c' || echo >> './'`../plugins/sasldb.c; \ >> then mv ".deps/../plugins/sasldb.Tpo" ".deps/../plugins/sasldb.Po"; \ >> else rm -f ".deps/../plugins/sasldb.Tpo"; exit 1; \ >> fi >> ../plugins/sasldb.c:129: fatal error: opening dependency file >> .deps/../plugins/sasldb.Tpo: No such file or directory >> compilation terminated. >> make[2]: *** [../plugins/sasldb.o] Error 1 >> make[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/lib' >> make[1]: *** [all-recursive] Error 1 >> make[1]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' >> make: *** [all] Error 2 >> [root at genie cyrus-sasl-2.1.20]# >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3174 bytes Desc: S/MIME Cryptographic Signature URL: From gyankosh at yahoo.com Thu Sep 29 16:30:00 2005 From: gyankosh at yahoo.com (Adam Moser) Date: Thu, 29 Sep 2005 09:30:00 -0700 (PDT) Subject: [Fedora-directory-users] mirroring fds Message-ID: <20050929163000.80385.qmail@web36215.mail.mud.yahoo.com> I'm not sure if this is the right mailing list to ask this too; if it is not I apoligize for the inconvience. I am running fds on my main computer (FC3) and I would like to mirror in on another machine. The main computer fds is providing the ldap authentication, so when it goes down I have problems all over. I have been working on the new machine for a while with no luck in getting it to sync with the main machine to get the fds information. Has anyone done anything like this? Any help or clues would be greatly appreciated. Thanks __________________________________ Yahoo! Mail - PC Magazine Editors' Choice 2005 http://mail.yahoo.com From kullo at lws.bia.edu Thu Sep 29 16:31:13 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Thu, 29 Sep 2005 10:31:13 -0600 Subject: [Fedora-directory-users] FC3 - Back to cyrus-sasl In-Reply-To: <433C1396.8010407@redhat.com> References: <433B1553.4060600@lws.bia.edu> <433B1E3D.1090705@redhat.com> <433B223D.9040700@redhat.com> <433C064B.4050701@lws.bia.edu> <433C11B9.9030306@redhat.com> <433C1396.8010407@redhat.com> Message-ID: <433C16D1.5070308@lws.bia.edu> Holy cats...it worked! Cyrus is goin now... And, db4-devel is the same name in FC3...yum is even nice enough to have it! Nathan Kinder wrote: > In addition to what Rob mentioned below, your build is not finding the > gssapi header files. I checked on my FC3 machine, and the gssapi > include location is /usr/include/gssapi. You should change your > configure line to have "--enable-gssapi=/usr/include/gssapi". > > -NGK > > Rob Crittenden wrote: > >> This info was great, thanks. >> >> My FC3 box is offline right now but I re-made my cyrus-sasl in RHEL 3 >> and I noticed a few differences. >> >> One is when configure is checking for database support (db, ndbm, >> etc). It is found for me, not for you. >> >> Can you try installing db4-devel-4.1.25-8.1 (or whatever the >> equivalent is on FC3)? >> >> Another difference I saw is in pam_start in -lpam. I don't know if >> this is anything to worry about or not. >> >> rob >> >> Jason Kullo Sam wrote: >> >>> Noriko Hosoi wrote: >>> >>>> My cyrus sasl build creates a symbolic link to the lib directory >>>> like this. Do you see it in your build log? >>>> >>>>> [...] >>>>> adding static plugins and dependencies >>>>> ar cru .libs/libsasl2.a ../plugins/sasldb.o >>>>> ../sasldb/db_berkeley.o ../sasldb/allockey.o ../plugins/cram.o >>>>> ../plugins/digestmd5.o ../plugins/gssapi.o ../plugins/plain.o >>>>> ../plugins/anonymous.o >>>>> rm -f libsasl2.a >>>>> *ln -s .libs/libsasl2.a libsasl2.a* >>>>> gmake[2]: Leaving directory `/work/cyrus-sasl-2.1.20/lib' >>>> >>>> >>>> >>>> >>>> >>>> --noriko >>>> >>>> Richard Megginson wrote: >>>> >>>>> There is still no libsasl2.a. I'm not sure what the problem is. >>>>> Try using "make" instead of "gmake" - perhaps gmake is slightly >>>>> different on your OS/version? >>>>> >>> =========================== >>> Answering both of these... >>> I cleaned and blew up the directory again, and started over. Even >>> fixed a typo in the configure portion(apparently this typo allowed >>> it to finish before). The configureation was done, but the make >>> failed. It doesn't look like it ever even MAKES the libsasl2.a, >>> nevermind links it... >>> >>> Here's the whole shabang in case my noobness is leaving something >>> important out... >>> ================================================================= >>> [root at genie ds]# gunzip -c cyrus-sasl-2.1.20.tar.gz | tar xf - >>> tar: Read 2048 bytes from - >>> [root at genie ds]# cd cyrus-sasl-2.1.20 >>> [root at genie cyrus-sasl-2.1.20]# CFLAGS="-O2" ./configure >>> --enable-gssapi=/usr/kerberos/include/ --enable-static --without-des >>> --without-openssl >>> configure: creating cache ./config.cache >>> checking build system type... i686-pc-linux-gnu >>> checking host system type... i686-pc-linux-gnu >>> checking target system type... i686-pc-linux-gnu >>> checking for a BSD-compatible install... /usr/bin/install -c >>> checking whether build environment is sane... yes >>> checking for gawk... gawk >>> checking whether make sets $(MAKE)... yes >>> checking for gcc... gcc >>> checking for C compiler default output... a.out >>> checking whether the C compiler works... yes >>> checking whether we are cross compiling... no >>> checking for suffix of executables... >>> checking for suffix of object files... o >>> checking whether we are using the GNU C compiler... yes >>> checking whether gcc accepts -g... yes >>> checking for gcc option to accept ANSI C... none needed >>> checking for style of include used by make... GNU >>> checking dependency style of gcc... gcc3 >>> checking how to run the C preprocessor... gcc -E >>> checking for gawk... (cached) gawk >>> checking whether ln -s works... yes >>> checking whether make sets $(MAKE)... (cached) yes >>> checking for a BSD-compatible install... /usr/bin/install -c >>> checking for __attribute__... yes >>> checking for runpath switch... -Wl,-rpath, >>> checking for ranlib... ranlib >>> checking for ld used by GCC... /usr/bin/ld >>> checking if the linker (/usr/bin/ld) is GNU ld... yes >>> checking for BSD-compatible nm... /usr/bin/nm -B >>> updating cache ./config.cache >>> loading cache ./config.cache within ltconfig >>> checking for object suffix... o >>> checking for executable suffix... (cached) >>> checking for gcc option to produce PIC... -fPIC >>> checking if gcc PIC flag -fPIC works... yes >>> checking if gcc supports -c -o file.o... yes >>> checking if gcc supports -c -o file.lo... yes >>> checking if gcc supports -fno-rtti -fno-exceptions ... no >>> checking if gcc static flag -static works... -static >>> checking if the linker (/usr/bin/ld) is GNU ld... yes >>> checking whether the linker (/usr/bin/ld) supports shared >>> libraries... yes >>> checking command to parse /usr/bin/nm -B output... ok >>> checking how to hardcode library paths into programs... immediate >>> checking for /usr/bin/ld option to reload object files... -r >>> checking dynamic linker characteristics... Linux ld.so >>> checking if libtool supports shared libraries... yes >>> checking whether to build shared libraries... yes >>> checking whether to build static libraries... yes >>> checking for objdir... .libs >>> creating libtool >>> updating cache ./config.cache >>> configure: loading cache ./config.cache >>> checking for connect... yes >>> checking for res_search... no >>> checking for res_search in -lresolv... yes >>> checking for dn_expand... yes >>> checking for dns_lookup... no >>> checking DB path to use... /etc/sasldb2 >>> checking for egrep... grep -E >>> checking for ANSI C header files... yes >>> checking for sys/types.h... yes >>> checking for sys/stat.h... yes >>> checking for stdlib.h... yes >>> checking for string.h... yes >>> checking for memory.h... yes >>> checking for strings.h... yes >>> checking for inttypes.h... yes >>> checking for stdint.h... yes >>> checking for unistd.h... yes >>> checking db.h usability... no >>> checking db.h presence... no >>> checking for db.h... no >>> checking ndbm.h usability... no >>> checking ndbm.h presence... no >>> checking for ndbm.h... no >>> checking gdbm.h usability... no >>> checking gdbm.h presence... no >>> checking for gdbm.h... no >>> checking DB library to use... no >>> configure: WARNING: Disabling SASL authentication database support >>> checking for dlopen in -ldl... yes >>> checking /dev/random to use... /dev/random >>> checking for nm... /usr/bin/nm -B >>> checking for underscore before symbols... no >>> checking for syslog... yes >>> checking for pam_start in -lpam... no >>> checking if I should include saslauthd... /var/state/saslauthd >>> checking to include Courier authdaemond support... /dev/null >>> checking if I should include pwcheck... no >>> checking if I should include the alwaystrue verifier... no >>> checking if we should enable sasl_checkapop... enabled >>> checking CRAM-MD5... enabled >>> checking for OpenSSL... no >>> configure: WARNING: No DES support for DIGEST-MD5 >>> checking DIGEST-MD5... enabled >>> configure: WARNING: OpenSSL not found -- OTP will be disabled >>> checking OTP... disabled >>> configure: WARNING: OpenSSL not found -- SRP will be disabled >>> checking SRP... disabled >>> checking KERBEROS_V4... disabled >>> checking for crypt... no >>> checking for crypt in -lcrypt... yes >>> checking gssapi.h usability... no >>> checking gssapi.h presence... no >>> checking for gssapi.h... no >>> checking gssapi/gssapi.h usability... no >>> checking gssapi/gssapi.h presence... no >>> checking for gssapi/gssapi.h... no >>> configure: WARNING: Disabling GSSAPI - no include files found >>> checking GSSAPI... disabled >>> checking PLAIN... enabled >>> checking ANONYMOUS... enabled >>> checking LOGIN... disabled >>> configure: WARNING: OpenSSL not found -- NTLM will be disabled >>> checking NTLM... disabled >>> checking SQL... disabled >>> checking for dmalloc library... no >>> checking for sfio library... no >>> checking for getsubopt... yes >>> checking for snprintf... yes >>> checking for vsnprintf... yes >>> checking for inet_aton in -lresolv... yes >>> checking for getaddrinfo... yes >>> checking for gai_strerror... yes >>> checking for getnameinfo... yes >>> checking for an ANSI C-conforming const... yes >>> checking for inline... inline >>> checking for mode_t... yes >>> checking for pid_t... yes >>> checking return type of signal handlers... void >>> checking whether time.h and sys/time.h may both be included... yes >>> checking for ANSI C header files... (cached) yes >>> checking for dirent.h that defines DIR... yes >>> checking for library containing opendir... none required >>> checking for sys/wait.h that is POSIX.1 compatible... yes >>> checking dlfcn.h usability... yes >>> checking dlfcn.h presence... yes >>> checking for dlfcn.h... yes >>> checking fcntl.h usability... yes >>> checking fcntl.h presence... yes >>> checking for fcntl.h... yes >>> checking limits.h usability... yes >>> checking limits.h presence... yes >>> checking for limits.h... yes >>> checking malloc.h usability... yes >>> checking malloc.h presence... yes >>> checking for malloc.h... yes >>> checking paths.h usability... yes >>> checking paths.h presence... yes >>> checking for paths.h... yes >>> checking for strings.h... (cached) yes >>> checking sys/file.h usability... yes >>> checking sys/file.h presence... yes >>> checking for sys/file.h... yes >>> checking sys/time.h usability... yes >>> checking sys/time.h presence... yes >>> checking for sys/time.h... yes >>> checking syslog.h usability... yes >>> checking syslog.h presence... yes >>> checking for syslog.h... yes >>> checking for unistd.h... (cached) yes >>> checking for inttypes.h... (cached) yes >>> checking sys/uio.h usability... yes >>> checking sys/uio.h presence... yes >>> checking for sys/uio.h... yes >>> checking sys/param.h usability... yes >>> checking sys/param.h presence... yes >>> checking for sys/param.h... yes >>> checking sysexits.h usability... yes >>> checking sysexits.h presence... yes >>> checking for sysexits.h... yes >>> checking stdarg.h usability... yes >>> checking stdarg.h presence... yes >>> checking for stdarg.h... yes >>> checking varargs.h usability... no >>> checking varargs.h presence... no >>> checking for varargs.h... no >>> checking whether you have ss_family in struct sockaddr_storage... yes >>> checking whether you have sa_len in struct sockaddr... no >>> checking for socklen_t... yes >>> checking for gethostname... yes >>> checking for getdomainname... yes >>> checking for getpwnam... yes >>> checking for getspnam... yes >>> checking for gettimeofday... yes >>> checking for inet_aton... yes >>> checking for memcpy... yes >>> checking for mkdir... yes >>> checking for select... yes >>> checking for socket... yes >>> checking for strchr... yes >>> checking for strdup... yes >>> checking for strerror... yes >>> checking for strspn... yes >>> checking for strstr... yes >>> checking for strtol... yes >>> checking for jrand48... yes >>> updating cache ./config.cache >>> configure: creating ./config.status >>> config.status: creating Makefile >>> config.status: creating include/Makefile >>> config.status: creating sasldb/Makefile >>> config.status: creating plugins/Makefile >>> config.status: creating lib/Makefile >>> config.status: creating utils/Makefile >>> config.status: creating doc/Makefile >>> config.status: creating sample/Makefile >>> config.status: creating java/Makefile >>> config.status: creating java/CyrusSasl/Makefile >>> config.status: creating java/Test/Makefile >>> config.status: creating java/javax/Makefile >>> config.status: creating java/javax/security/Makefile >>> config.status: creating java/javax/security/auth/Makefile >>> config.status: creating java/javax/security/auth/callback/Makefile >>> config.status: creating pwcheck/Makefile >>> config.status: creating man/Makefile >>> config.status: creating config.h >>> config.status: executing depfiles commands >>> configure: configuring in saslauthd >>> configure: running /bin/sh './configure' --prefix=/usr/local >>> '--enable-gssapi=/usr/kerberos/include/' '--enable-static' >>> '--without-des' '--without-openssl' 'CFLAGS=-O2' >>> --cache-file=.././config.cache --srcdir=. >>> configure: loading cache .././config.cache >>> checking build system type... (cached) i686-pc-linux-gnu >>> checking host system type... (cached) i686-pc-linux-gnu >>> checking for a BSD-compatible install... (cached) /usr/bin/install -c >>> checking whether build environment is sane... yes >>> checking for gawk... (cached) gawk >>> checking whether make sets $(MAKE)... (cached) yes >>> checking for gcc... (cached) gcc >>> checking for C compiler default output... a.out >>> checking whether the C compiler works... yes >>> checking whether we are cross compiling... no >>> checking for suffix of executables... >>> checking for suffix of object files... (cached) o >>> checking whether we are using the GNU C compiler... (cached) yes >>> checking whether gcc accepts -g... (cached) yes >>> checking for gcc option to accept ANSI C... (cached) none needed >>> checking for style of include used by make... GNU >>> checking dependency style of gcc... (cached) gcc3 >>> checking how to run the C preprocessor... (cached) gcc -E >>> checking for gawk... (cached) gawk >>> checking whether make sets $(MAKE)... (cached) yes >>> checking whether ln -s works... yes >>> checking for a BSD-compatible install... /usr/bin/install -c >>> checking for __attribute__... (cached) yes >>> checking for runpath switch... -Wl,-rpath, >>> checking for connect... (cached) yes >>> checking for res_search... (cached) no >>> checking for res_search in -lresolv... (cached) yes >>> checking for dn_expand... (cached) yes >>> checking for dns_lookup... (cached) no >>> checking for egrep... (cached) grep -E >>> checking for ANSI C header files... (cached) yes >>> checking for sys/types.h... (cached) yes >>> checking for sys/stat.h... (cached) yes >>> checking for stdlib.h... (cached) yes >>> checking for string.h... (cached) yes >>> checking for memory.h... (cached) yes >>> checking for strings.h... (cached) yes >>> checking for inttypes.h... (cached) yes >>> checking for stdint.h... (cached) yes >>> checking for unistd.h... (cached) yes >>> checking for OpenSSL... no >>> checking KERBEROS_V4... disabled >>> checking for crypt... (cached) no >>> checking for crypt in -lcrypt... (cached) yes >>> checking for gssapi.h... (cached) no >>> checking for gssapi/gssapi.h... (cached) no >>> configure: WARNING: Disabling GSSAPI - no include files found >>> checking GSSAPI... disabled >>> checking for crypt... (cached) no >>> checking for crypt in -lcrypt... (cached) yes >>> checking for pam_start in -lpam... (cached) no >>> checking for PAM support... no >>> checking for inet_aton in -lresolv... (cached) yes >>> checking to include LDAP support... no >>> checking for ANSI C header files... (cached) yes >>> checking for sys/wait.h that is POSIX.1 compatible... (cached) yes >>> checking whether time.h and sys/time.h may both be included... >>> (cached) yes >>> checking crypt.h usability... yes >>> checking crypt.h presence... yes >>> checking for crypt.h... yes >>> checking for fcntl.h... (cached) yes >>> checking krb5.h usability... no >>> checking krb5.h presence... no >>> checking for krb5.h... no >>> checking for strings.h... (cached) yes >>> checking for syslog.h... (cached) yes >>> checking for unistd.h... (cached) yes >>> checking for sys/time.h... (cached) yes >>> checking for sys/uio.h... (cached) yes >>> checking for an ANSI C-conforming const... (cached) yes >>> checking for pid_t... (cached) yes >>> checking whether gcc implements __func__... yes >>> checking return type of signal handlers... (cached) void >>> checking for gethostname... (cached) yes >>> checking for mkdir... (cached) yes >>> checking for socket... (cached) yes >>> checking for strdup... (cached) yes >>> checking for getspnam... (cached) yes >>> checking for strlcat... no >>> checking for strlcpy... no >>> checking for getaddrinfo... (cached) yes >>> checking for getnameinfo... (cached) yes >>> checking whether you have ss_family in struct sockaddr_storage... >>> (cached) yes >>> checking whether you have sa_len in struct sockaddr... (cached) no >>> checking for socklen_t... (cached) yes >>> updating cache .././config.cache >>> configure: creating ./config.status >>> config.status: creating Makefile >>> config.status: creating saslauthd.h >>> config.status: executing depfiles commands >>> Configuration Complete. Type 'make' to build. >>> [root at genie cyrus-sasl-2.1.20]# make >>> make all-recursive >>> make[1]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' >>> Making all in include >>> make[2]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' >>> if gcc -DHAVE_CONFIG_H -I. -I. -I.. -Wall -W -O2 -MT makemd5.o >>> -MD -MP -MF ".deps/makemd5.Tpo" \ >>> -c -o makemd5.o `test -f 'makemd5.c' || echo './'`makemd5.c; \ >>> then mv ".deps/makemd5.Tpo" ".deps/makemd5.Po"; \ >>> else rm -f ".deps/makemd5.Tpo"; exit 1; \ >>> fi >>> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o makemd5 >>> makemd5.o -lresolv >>> mkdir .libs >>> gcc -Wall -W -O2 -o makemd5 makemd5.o -lresolv >>> rm -f md5global.h >>> ./makemd5 md5global.h >>> make[2]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' >>> Making all in sasldb >>> make[2]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/sasldb' >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../include -Wall -W -O2 -MT allockey.lo -MD >>> -MP -MF ".deps/allockey.Tpo" \ >>> -c -o allockey.lo `test -f 'allockey.c' || echo './'`allockey.c; \ >>> then mv ".deps/allockey.Tpo" ".deps/allockey.Plo"; \ >>> else rm -f ".deps/allockey.Tpo"; exit 1; \ >>> fi >>> mkdir .libs >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W >>> -O2 -MT allockey.lo -MD -MP -MF .deps/allockey.Tpo -c allockey.c >>> -fPIC -DPIC -o .libs/allockey.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W >>> -O2 -MT allockey.lo -MD -MP -MF .deps/allockey.Tpo -c allockey.c -o >>> allockey.o >/dev/null 2>&1 >>> mv -f .libs/allockey.lo allockey.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../include -Wall -W -O2 -MT db_none.lo -MD >>> -MP -MF ".deps/db_none.Tpo" \ >>> -c -o db_none.lo `test -f 'db_none.c' || echo './'`db_none.c; \ >>> then mv ".deps/db_none.Tpo" ".deps/db_none.Plo"; \ >>> else rm -f ".deps/db_none.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/db_none.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W >>> -O2 -MT db_none.lo -MD -MP -MF .deps/db_none.Tpo -c db_none.c -fPIC >>> -DPIC -o .libs/db_none.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W >>> -O2 -MT db_none.lo -MD -MP -MF .deps/db_none.Tpo -c db_none.c -o >>> db_none.o >/dev/null 2>&1 >>> mv -f .libs/db_none.lo db_none.lo >>> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o libsasldb.la >>> allockey.lo db_none.lo -lresolv >>> rm -fr .libs/libsasldb.la .libs/libsasldb.* .libs/libsasldb.* >>> ar cru .libs/libsasldb.al allockey.lo db_none.lo >>> ranlib .libs/libsasldb.al >>> creating libsasldb.la >>> (cd .libs && rm -f libsasldb.la && ln -s ../libsasldb.la libsasldb.la) >>> ar cru .libs/libsasldb.a db_none.o >>> make[2]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/sasldb' >>> Making all in plugins >>> make[2]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/plugins' >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>> -MT cram.lo -MD -MP -MF ".deps/cram.Tpo" \ >>> -c -o cram.lo `test -f 'cram.c' || echo './'`cram.c; \ >>> then mv ".deps/cram.Tpo" ".deps/cram.Plo"; \ >>> else rm -f ".deps/cram.Tpo"; exit 1; \ >>> fi >>> mkdir .libs >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT cram.lo -MD -MP -MF .deps/cram.Tpo -c >>> cram.c -fPIC -DPIC -o .libs/cram.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT cram.lo -MD -MP -MF .deps/cram.Tpo -c >>> cram.c -o cram.o >/dev/null 2>&1 >>> mv -f .libs/cram.lo cram.lo >>> /bin/sh ./makeinit.sh >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>> -MT crammd5_init.lo -MD -MP -MF ".deps/crammd5_init.Tpo" \ >>> -c -o crammd5_init.lo `test -f 'crammd5_init.c' || echo >>> './'`crammd5_init.c; \ >>> then mv ".deps/crammd5_init.Tpo" ".deps/crammd5_init.Plo"; \ >>> else rm -f ".deps/crammd5_init.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/crammd5_init.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT crammd5_init.lo -MD -MP -MF >>> .deps/crammd5_init.Tpo -c crammd5_init.c -fPIC -DPIC -o >>> .libs/crammd5_init.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT crammd5_init.lo -MD -MP -MF >>> .deps/crammd5_init.Tpo -c crammd5_init.c -o crammd5_init.o >>> >/dev/null 2>&1 >>> mv -f .libs/crammd5_init.lo crammd5_init.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>> -MT plugin_common.lo -MD -MP -MF ".deps/plugin_common.Tpo" \ >>> -c -o plugin_common.lo `test -f 'plugin_common.c' || echo >>> './'`plugin_common.c; \ >>> then mv ".deps/plugin_common.Tpo" ".deps/plugin_common.Plo"; \ >>> else rm -f ".deps/plugin_common.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/plugin_common.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF >>> .deps/plugin_common.Tpo -c plugin_common.c -fPIC -DPIC -o >>> .libs/plugin_common.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF >>> .deps/plugin_common.Tpo -c plugin_common.c -o plugin_common.o >>> >/dev/null 2>&1 >>> mv -f .libs/plugin_common.lo plugin_common.lo >>> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module >>> -export-dynamic -rpath /usr/lib/sasl2 -o libcrammd5.la >>> -version-info 2:20:0 cram.lo crammd5_init.lo plugin_common.lo -lresolv >>> rm -fr .libs/libcrammd5.la .libs/libcrammd5.* .libs/libcrammd5.* >>> gcc -shared cram.lo crammd5_init.lo plugin_common.lo -lresolv -lc >>> -Wl,-soname -Wl,libcrammd5.so.2 -o .libs/libcrammd5.so.2.0.20 >>> (cd .libs && rm -f libcrammd5.so.2 && ln -s libcrammd5.so.2.0.20 >>> libcrammd5.so.2) >>> (cd .libs && rm -f libcrammd5.so && ln -s libcrammd5.so.2.0.20 >>> libcrammd5.so) >>> ar cru .libs/libcrammd5.a cram.o crammd5_init.o plugin_common.o >>> ranlib .libs/libcrammd5.a >>> creating libcrammd5.la >>> (cd .libs && rm -f libcrammd5.la && ln -s ../libcrammd5.la >>> libcrammd5.la) >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>> -MT digestmd5.lo -MD -MP -MF ".deps/digestmd5.Tpo" \ >>> -c -o digestmd5.lo `test -f 'digestmd5.c' || echo './'`digestmd5.c; \ >>> then mv ".deps/digestmd5.Tpo" ".deps/digestmd5.Plo"; \ >>> else rm -f ".deps/digestmd5.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/digestmd5.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT digestmd5.lo -MD -MP -MF >>> .deps/digestmd5.Tpo -c digestmd5.c -fPIC -DPIC -o .libs/digestmd5.lo >>> digestmd5.c: In function `digestmd5_server_mech_step2': >>> digestmd5.c:2093: warning: dereferencing type-punned pointer will >>> break strict-aliasing rules >>> digestmd5.c:2110: warning: dereferencing type-punned pointer will >>> break strict-aliasing rules >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT digestmd5.lo -MD -MP -MF >>> .deps/digestmd5.Tpo -c digestmd5.c -o digestmd5.o >/dev/null 2>&1 >>> mv -f .libs/digestmd5.lo digestmd5.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>> -MT digestmd5_init.lo -MD -MP -MF ".deps/digestmd5_init.Tpo" \ >>> -c -o digestmd5_init.lo `test -f 'digestmd5_init.c' || echo >>> './'`digestmd5_init.c; \ >>> then mv ".deps/digestmd5_init.Tpo" ".deps/digestmd5_init.Plo"; \ >>> else rm -f ".deps/digestmd5_init.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/digestmd5_init.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT digestmd5_init.lo -MD -MP -MF >>> .deps/digestmd5_init.Tpo -c digestmd5_init.c -fPIC -DPIC -o >>> .libs/digestmd5_init.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT digestmd5_init.lo -MD -MP -MF >>> .deps/digestmd5_init.Tpo -c digestmd5_init.c -o digestmd5_init.o >>> >/dev/null 2>&1 >>> mv -f .libs/digestmd5_init.lo digestmd5_init.lo >>> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module >>> -export-dynamic -rpath /usr/lib/sasl2 -o libdigestmd5.la >>> -version-info 2:20:0 digestmd5.lo digestmd5_init.lo >>> plugin_common.lo -lresolv -lresolv >>> rm -fr .libs/libdigestmd5.la .libs/libdigestmd5.* .libs/libdigestmd5.* >>> gcc -shared digestmd5.lo digestmd5_init.lo plugin_common.lo >>> -lresolv -lresolv -lc -Wl,-soname -Wl,libdigestmd5.so.2 -o >>> .libs/libdigestmd5.so.2.0.20 >>> (cd .libs && rm -f libdigestmd5.so.2 && ln -s libdigestmd5.so.2.0.20 >>> libdigestmd5.so.2) >>> (cd .libs && rm -f libdigestmd5.so && ln -s libdigestmd5.so.2.0.20 >>> libdigestmd5.so) >>> ar cru .libs/libdigestmd5.a digestmd5.o digestmd5_init.o >>> plugin_common.o >>> ranlib .libs/libdigestmd5.a >>> creating libdigestmd5.la >>> (cd .libs && rm -f libdigestmd5.la && ln -s ../libdigestmd5.la >>> libdigestmd5.la) >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>> -MT plain.lo -MD -MP -MF ".deps/plain.Tpo" \ >>> -c -o plain.lo `test -f 'plain.c' || echo './'`plain.c; \ >>> then mv ".deps/plain.Tpo" ".deps/plain.Plo"; \ >>> else rm -f ".deps/plain.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/plain.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT plain.lo -MD -MP -MF .deps/plain.Tpo >>> -c plain.c -fPIC -DPIC -o .libs/plain.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT plain.lo -MD -MP -MF .deps/plain.Tpo >>> -c plain.c -o plain.o >/dev/null 2>&1 >>> mv -f .libs/plain.lo plain.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>> -MT plain_init.lo -MD -MP -MF ".deps/plain_init.Tpo" \ >>> -c -o plain_init.lo `test -f 'plain_init.c' || echo >>> './'`plain_init.c; \ >>> then mv ".deps/plain_init.Tpo" ".deps/plain_init.Plo"; \ >>> else rm -f ".deps/plain_init.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/plain_init.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT plain_init.lo -MD -MP -MF >>> .deps/plain_init.Tpo -c plain_init.c -fPIC -DPIC -o >>> .libs/plain_init.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT plain_init.lo -MD -MP -MF >>> .deps/plain_init.Tpo -c plain_init.c -o plain_init.o >/dev/null 2>&1 >>> mv -f .libs/plain_init.lo plain_init.lo >>> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module >>> -export-dynamic -rpath /usr/lib/sasl2 -o libplain.la -version-info >>> 2:20:0 plain.lo plain_init.lo plugin_common.lo -lcrypt -lresolv >>> rm -fr .libs/libplain.la .libs/libplain.* .libs/libplain.* >>> gcc -shared plain.lo plain_init.lo plugin_common.lo -lcrypt >>> -lresolv -lc -Wl,-soname -Wl,libplain.so.2 -o .libs/libplain.so.2.0.20 >>> (cd .libs && rm -f libplain.so.2 && ln -s libplain.so.2.0.20 >>> libplain.so.2) >>> (cd .libs && rm -f libplain.so && ln -s libplain.so.2.0.20 libplain.so) >>> ar cru .libs/libplain.a plain.o plain_init.o plugin_common.o >>> ranlib .libs/libplain.a >>> creating libplain.la >>> (cd .libs && rm -f libplain.la && ln -s ../libplain.la libplain.la) >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>> -MT anonymous.lo -MD -MP -MF ".deps/anonymous.Tpo" \ >>> -c -o anonymous.lo `test -f 'anonymous.c' || echo './'`anonymous.c; \ >>> then mv ".deps/anonymous.Tpo" ".deps/anonymous.Plo"; \ >>> else rm -f ".deps/anonymous.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/anonymous.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT anonymous.lo -MD -MP -MF >>> .deps/anonymous.Tpo -c anonymous.c -fPIC -DPIC -o .libs/anonymous.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT anonymous.lo -MD -MP -MF >>> .deps/anonymous.Tpo -c anonymous.c -o anonymous.o >/dev/null 2>&1 >>> mv -f .libs/anonymous.lo anonymous.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>> -MT anonymous_init.lo -MD -MP -MF ".deps/anonymous_init.Tpo" \ >>> -c -o anonymous_init.lo `test -f 'anonymous_init.c' || echo >>> './'`anonymous_init.c; \ >>> then mv ".deps/anonymous_init.Tpo" ".deps/anonymous_init.Plo"; \ >>> else rm -f ".deps/anonymous_init.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/anonymous_init.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT anonymous_init.lo -MD -MP -MF >>> .deps/anonymous_init.Tpo -c anonymous_init.c -fPIC -DPIC -o >>> .libs/anonymous_init.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>> -I../include -Wall -W -O2 -MT anonymous_init.lo -MD -MP -MF >>> .deps/anonymous_init.Tpo -c anonymous_init.c -o anonymous_init.o >>> >/dev/null 2>&1 >>> mv -f .libs/anonymous_init.lo anonymous_init.lo >>> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module >>> -export-dynamic -rpath /usr/lib/sasl2 -o libanonymous.la >>> -version-info 2:20:0 anonymous.lo anonymous_init.lo >>> plugin_common.lo -lresolv >>> rm -fr .libs/libanonymous.la .libs/libanonymous.* .libs/libanonymous.* >>> gcc -shared anonymous.lo anonymous_init.lo plugin_common.lo >>> -lresolv -lc -Wl,-soname -Wl,libanonymous.so.2 -o >>> .libs/libanonymous.so.2.0.20 >>> (cd .libs && rm -f libanonymous.so.2 && ln -s libanonymous.so.2.0.20 >>> libanonymous.so.2) >>> (cd .libs && rm -f libanonymous.so && ln -s libanonymous.so.2.0.20 >>> libanonymous.so) >>> ar cru .libs/libanonymous.a anonymous.o anonymous_init.o >>> plugin_common.o >>> ranlib .libs/libanonymous.a >>> creating libanonymous.la >>> (cd .libs && rm -f libanonymous.la && ln -s ../libanonymous.la >>> libanonymous.la) >>> make[2]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/plugins' >>> Making all in lib >>> make[2]: Entering directory >>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/lib' >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>> auxprop.lo -MD -MP -MF ".deps/auxprop.Tpo" \ >>> -c -o auxprop.lo `test -f 'auxprop.c' || echo './'`auxprop.c; \ >>> then mv ".deps/auxprop.Tpo" ".deps/auxprop.Plo"; \ >>> else rm -f ".deps/auxprop.Tpo"; exit 1; \ >>> fi >>> mkdir .libs >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT auxprop.lo -MD -MP -MF >>> .deps/auxprop.Tpo -c auxprop.c -fPIC -DPIC -o .libs/auxprop.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT auxprop.lo -MD -MP -MF >>> .deps/auxprop.Tpo -c auxprop.c -o auxprop.o >/dev/null 2>&1 >>> mv -f .libs/auxprop.lo auxprop.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>> canonusr.lo -MD -MP -MF ".deps/canonusr.Tpo" \ >>> -c -o canonusr.lo `test -f 'canonusr.c' || echo './'`canonusr.c; \ >>> then mv ".deps/canonusr.Tpo" ".deps/canonusr.Plo"; \ >>> else rm -f ".deps/canonusr.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/canonusr.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT canonusr.lo -MD -MP -MF >>> .deps/canonusr.Tpo -c canonusr.c -fPIC -DPIC -o .libs/canonusr.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT canonusr.lo -MD -MP -MF >>> .deps/canonusr.Tpo -c canonusr.c -o canonusr.o >/dev/null 2>&1 >>> mv -f .libs/canonusr.lo canonusr.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>> checkpw.lo -MD -MP -MF ".deps/checkpw.Tpo" \ >>> -c -o checkpw.lo `test -f 'checkpw.c' || echo './'`checkpw.c; \ >>> then mv ".deps/checkpw.Tpo" ".deps/checkpw.Plo"; \ >>> else rm -f ".deps/checkpw.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/checkpw.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT checkpw.lo -MD -MP -MF >>> .deps/checkpw.Tpo -c checkpw.c -fPIC -DPIC -o .libs/checkpw.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT checkpw.lo -MD -MP -MF >>> .deps/checkpw.Tpo -c checkpw.c -o checkpw.o >/dev/null 2>&1 >>> mv -f .libs/checkpw.lo checkpw.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>> client.lo -MD -MP -MF ".deps/client.Tpo" \ >>> -c -o client.lo `test -f 'client.c' || echo './'`client.c; \ >>> then mv ".deps/client.Tpo" ".deps/client.Plo"; \ >>> else rm -f ".deps/client.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/client.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT client.lo -MD -MP -MF .deps/client.Tpo >>> -c client.c -fPIC -DPIC -o .libs/client.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT client.lo -MD -MP -MF .deps/client.Tpo >>> -c client.c -o client.o >/dev/null 2>&1 >>> mv -f .libs/client.lo client.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>> common.lo -MD -MP -MF ".deps/common.Tpo" \ >>> -c -o common.lo `test -f 'common.c' || echo './'`common.c; \ >>> then mv ".deps/common.Tpo" ".deps/common.Plo"; \ >>> else rm -f ".deps/common.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/common.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT common.lo -MD -MP -MF .deps/common.Tpo >>> -c common.c -fPIC -DPIC -o .libs/common.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT common.lo -MD -MP -MF .deps/common.Tpo >>> -c common.c -o common.o >/dev/null 2>&1 >>> mv -f .libs/common.lo common.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>> config.lo -MD -MP -MF ".deps/config.Tpo" \ >>> -c -o config.lo `test -f 'config.c' || echo './'`config.c; \ >>> then mv ".deps/config.Tpo" ".deps/config.Plo"; \ >>> else rm -f ".deps/config.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/config.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT config.lo -MD -MP -MF .deps/config.Tpo >>> -c config.c -fPIC -DPIC -o .libs/config.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT config.lo -MD -MP -MF .deps/config.Tpo >>> -c config.c -o config.o >/dev/null 2>&1 >>> mv -f .libs/config.lo config.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>> external.lo -MD -MP -MF ".deps/external.Tpo" \ >>> -c -o external.lo `test -f 'external.c' || echo './'`external.c; \ >>> then mv ".deps/external.Tpo" ".deps/external.Plo"; \ >>> else rm -f ".deps/external.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/external.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT external.lo -MD -MP -MF >>> .deps/external.Tpo -c external.c -fPIC -DPIC -o .libs/external.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT external.lo -MD -MP -MF >>> .deps/external.Tpo -c external.c -o external.o >/dev/null 2>&1 >>> mv -f .libs/external.lo external.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>> md5.lo -MD -MP -MF ".deps/md5.Tpo" \ >>> -c -o md5.lo `test -f 'md5.c' || echo './'`md5.c; \ >>> then mv ".deps/md5.Tpo" ".deps/md5.Plo"; \ >>> else rm -f ".deps/md5.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/md5.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c >>> md5.c -fPIC -DPIC -o .libs/md5.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c >>> md5.c -o md5.o >/dev/null 2>&1 >>> mv -f .libs/md5.lo md5.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>> saslutil.lo -MD -MP -MF ".deps/saslutil.Tpo" \ >>> -c -o saslutil.lo `test -f 'saslutil.c' || echo './'`saslutil.c; \ >>> then mv ".deps/saslutil.Tpo" ".deps/saslutil.Plo"; \ >>> else rm -f ".deps/saslutil.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/saslutil.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT saslutil.lo -MD -MP -MF >>> .deps/saslutil.Tpo -c saslutil.c -fPIC -DPIC -o .libs/saslutil.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT saslutil.lo -MD -MP -MF >>> .deps/saslutil.Tpo -c saslutil.c -o saslutil.o >/dev/null 2>&1 >>> mv -f .libs/saslutil.lo saslutil.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>> server.lo -MD -MP -MF ".deps/server.Tpo" \ >>> -c -o server.lo `test -f 'server.c' || echo './'`server.c; \ >>> then mv ".deps/server.Tpo" ".deps/server.Plo"; \ >>> else rm -f ".deps/server.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/server.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT server.lo -MD -MP -MF .deps/server.Tpo >>> -c server.c -fPIC -DPIC -o .libs/server.lo >>> server.c: In function `sasl_setpass': >>> server.c:151: warning: dereferencing type-punned pointer will break >>> strict-aliasing rules >>> server.c: In function `sasl_server_start': >>> server.c:1245: warning: dereferencing type-punned pointer will break >>> strict-aliasing rules >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT server.lo -MD -MP -MF .deps/server.Tpo >>> -c server.c -o server.o >/dev/null 2>&1 >>> mv -f .libs/server.lo server.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>> seterror.lo -MD -MP -MF ".deps/seterror.Tpo" \ >>> -c -o seterror.lo `test -f 'seterror.c' || echo './'`seterror.c; \ >>> then mv ".deps/seterror.Tpo" ".deps/seterror.Plo"; \ >>> else rm -f ".deps/seterror.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/seterror.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT seterror.lo -MD -MP -MF >>> .deps/seterror.Tpo -c seterror.c -fPIC -DPIC -o .libs/seterror.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT seterror.lo -MD -MP -MF >>> .deps/seterror.Tpo -c seterror.c -o seterror.o >/dev/null 2>&1 >>> mv -f .libs/seterror.lo seterror.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>> dlopen.lo -MD -MP -MF ".deps/dlopen.Tpo" \ >>> -c -o dlopen.lo `test -f 'dlopen.c' || echo './'`dlopen.c; \ >>> then mv ".deps/dlopen.Tpo" ".deps/dlopen.Plo"; \ >>> else rm -f ".deps/dlopen.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/dlopen.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT dlopen.lo -MD -MP -MF .deps/dlopen.Tpo >>> -c dlopen.c -fPIC -DPIC -o .libs/dlopen.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT dlopen.lo -MD -MP -MF .deps/dlopen.Tpo >>> -c dlopen.c -o dlopen.o >/dev/null 2>&1 >>> mv -f .libs/dlopen.lo dlopen.lo >>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>> plugin_common.lo -MD -MP -MF ".deps/plugin_common.Tpo" \ >>> -c -o plugin_common.lo `test -f '../plugins/plugin_common.c' || >>> echo './'`../plugins/plugin_common.c; \ >>> then mv ".deps/plugin_common.Tpo" ".deps/plugin_common.Plo"; \ >>> else rm -f ".deps/plugin_common.Tpo"; exit 1; \ >>> fi >>> rm -f .libs/plugin_common.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF >>> .deps/plugin_common.Tpo -c ../plugins/plugin_common.c -fPIC -DPIC >>> -o .libs/plugin_common.lo >>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF >>> .deps/plugin_common.Tpo -c ../plugins/plugin_common.c -o >>> plugin_common.o >/dev/null 2>&1 >>> mv -f .libs/plugin_common.lo plugin_common.lo >>> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o libsasl2.la >>> -rpath /usr/local/lib -version-info 2:20:0 auxprop.lo canonusr.lo >>> checkpw.lo client.lo common.lo config.lo external.lo md5.lo >>> saslutil.lo server.lo seterror.lo dlopen.lo plugin_common.lo -ldl >>> -lresolv -lresolv >>> rm -fr .libs/libsasl2.la .libs/libsasl2.* .libs/libsasl2.* >>> gcc -shared auxprop.lo canonusr.lo checkpw.lo client.lo common.lo >>> config.lo external.lo md5.lo saslutil.lo server.lo seterror.lo >>> dlopen.lo plugin_common.lo -ldl -lresolv -lresolv -lc -Wl,-soname >>> -Wl,libsasl2.so.2 -o .libs/libsasl2.so.2.0.20 >>> (cd .libs && rm -f libsasl2.so.2 && ln -s libsasl2.so.2.0.20 >>> libsasl2.so.2) >>> (cd .libs && rm -f libsasl2.so && ln -s libsasl2.so.2.0.20 libsasl2.so) >>> ar cru .libs/libsasl2.a auxprop.o canonusr.o checkpw.o client.o >>> common.o config.o external.o md5.o saslutil.o server.o seterror.o >>> dlopen.o plugin_common.o >>> ranlib .libs/libsasl2.a >>> creating libsasl2.la >>> (cd .libs && rm -f libsasl2.la && ln -s ../libsasl2.la libsasl2.la) >>> if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>> -I../include -Wall -W -O2 -MT ../plugins/sasldb.o -MD -MP -MF >>> ".deps/../plugins/sasldb.Tpo" \ >>> -c -o ../plugins/sasldb.o `test -f '../plugins/sasldb.c' || echo >>> './'`../plugins/sasldb.c; \ >>> then mv ".deps/../plugins/sasldb.Tpo" ".deps/../plugins/sasldb.Po"; \ >>> else rm -f ".deps/../plugins/sasldb.Tpo"; exit 1; \ >>> fi >>> ../plugins/sasldb.c:129: fatal error: opening dependency file >>> .deps/../plugins/sasldb.Tpo: No such file or directory >>> compilation terminated. >>> make[2]: *** [../plugins/sasldb.o] Error 1 >>> make[2]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/lib' >>> make[1]: *** [all-recursive] Error 1 >>> make[1]: Leaving directory >>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' >>> make: *** [all] Error 2 >>> [root at genie cyrus-sasl-2.1.20]# >>> >>> -- >>> Fedora-directory-users mailing list >>> Fedora-directory-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> >> >> ------------------------------------------------------------------------ >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From rmeggins at redhat.com Thu Sep 29 16:45:33 2005 From: rmeggins at redhat.com (Richard Megginson) Date: Thu, 29 Sep 2005 10:45:33 -0600 Subject: [Fedora-directory-users] mirroring fds In-Reply-To: <20050929163000.80385.qmail@web36215.mail.mud.yahoo.com> References: <20050929163000.80385.qmail@web36215.mail.mud.yahoo.com> Message-ID: <433C1A2D.1010905@redhat.com> It sounds like you have two problems: 1) Sync is not working - what are the steps you took to get replication working between your two servers? 2) Client failover is not working. I'm not sure what clients you have, but can they be configured to use a primary LDAP server and one or more secondary LDAP servers? Adam Moser wrote: >I'm not sure if this is the right mailing list to ask >this too; if it is not I apoligize for the >inconvience. > >I am running fds on my main computer (FC3) and I would >like to mirror in on another machine. The main >computer fds is providing the ldap authentication, so >when it goes down I have problems all over. I have >been working on the new machine for a while with no >luck in getting it to sync with the main machine to >get the fds information. > >Has anyone done anything like this? Any help or clues >would be greatly appreciated. > >Thanks > > > >__________________________________ >Yahoo! Mail - PC Magazine Editors' Choice 2005 >http://mail.yahoo.com > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From kullo at lws.bia.edu Thu Sep 29 17:10:55 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Thu, 29 Sep 2005 11:10:55 -0600 Subject: [Fedora-directory-users] FC3 - DS Source Build Prb Message-ID: <433C201F.70808@lws.bia.edu> Ok, got through all that, now onto building the DS source(again...but RIGHT this time). I get the feeling ################ I input this ################ cd ldapserver/ ; gmake USE_PERL_FROM_PATH=1 BUILD_DEBUG=optimize ################ the make dies this... ################ -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -ldbm -lavl -lldif -llitekey -ldl -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lsvrcore -L../../../../cyrus-sasl-2.1.20/lib -lsasl2 -L/usr/kerberos/lib -lgssapi_krb5 -lcrypt -lpthread -L../../../../db-4.2.52.NC/built/.libs -ldb-4.2 /usr/bin/ld: cannot find -lgssapi_krb5 collect2: ld returned 1 exit status gmake[3]: *** [../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server/ns-slapd] Error 1 gmake[3]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' gmake[2]: *** [_slapd] Error 2 gmake[2]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers' gmake[1]: *** [ldapprogs] Error 2 gmake[1]: Leaving directory `/root/Desktop/dsbuild-static/ds/ldapserver/ldap' gmake: *** [buildDirectory] Error 2 [root at genie ldapserver]# ###################### Searched for lgssapi_krb5...is this wrong? ###################### [root at genie ~]# updatedb [root at genie ~]# locate libgssapi_krb5.a [root at genie ~]# locate libgssapi_krb5 /usr/lib/libgssapi_krb5.so.2 /usr/lib/libgssapi_krb5.so.2.2 ================================================================= Any ideas? From nkinder at redhat.com Thu Sep 29 17:26:07 2005 From: nkinder at redhat.com (Nathan Kinder) Date: Thu, 29 Sep 2005 10:26:07 -0700 Subject: [Fedora-directory-users] FC3 - DS Source Build Prb In-Reply-To: <433C201F.70808@lws.bia.edu> References: <433C201F.70808@lws.bia.edu> Message-ID: <433C23AF.40504@redhat.com> You need to install the krb5-devel package. Jason Kullo Sam wrote: > Ok, got through all that, now onto building the DS source(again...but > RIGHT this time). > > I get the feeling > > ################ > I input this > ################ > cd ldapserver/ ; gmake USE_PERL_FROM_PATH=1 > BUILD_DEBUG=optimize > ################ > the make dies this... > ################ > -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lplc4 > -lplds4 -lnspr4 > -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -ldbm > -lavl -lldif -llitekey -ldl > -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib > -lsvrcore -L../../../../cyrus-sasl-2.1.20/lib -lsasl2 > -L/usr/kerberos/lib -lgssapi_krb5 -lcrypt -lpthread > -L../../../../db-4.2.52.NC/built/.libs -ldb-4.2 > /usr/bin/ld: cannot find -lgssapi_krb5 > collect2: ld returned 1 exit status > gmake[3]: *** > [../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server/ns-slapd] > Error 1 > gmake[3]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' > gmake[2]: *** [_slapd] Error 2 > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers' > gmake[1]: *** [ldapprogs] Error 2 > gmake[1]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap' > gmake: *** [buildDirectory] Error 2 > [root at genie ldapserver]# > ###################### > Searched for lgssapi_krb5...is this wrong? > ###################### > [root at genie ~]# updatedb > [root at genie ~]# locate libgssapi_krb5.a > [root at genie ~]# locate libgssapi_krb5 > /usr/lib/libgssapi_krb5.so.2 > /usr/lib/libgssapi_krb5.so.2.2 > > > ================================================================= > Any ideas? > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3174 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Thu Sep 29 17:23:15 2005 From: rmeggins at redhat.com (Richard Megginson) Date: Thu, 29 Sep 2005 11:23:15 -0600 Subject: [Fedora-directory-users] FC3 - DS Source Build Prb In-Reply-To: <433C201F.70808@lws.bia.edu> References: <433C201F.70808@lws.bia.edu> Message-ID: <433C2303.9020900@redhat.com> Do you have krb5-devel-1.3.4-17 installed? Jason Kullo Sam wrote: > Ok, got through all that, now onto building the DS source(again...but > RIGHT this time). > > I get the feeling > > ################ > I input this > ################ > cd ldapserver/ ; gmake USE_PERL_FROM_PATH=1 > BUILD_DEBUG=optimize > ################ > the make dies this... > ################ > -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lplc4 > -lplds4 -lnspr4 > -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -ldbm > -lavl -lldif -llitekey -ldl > -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib > -lsvrcore -L../../../../cyrus-sasl-2.1.20/lib -lsasl2 > -L/usr/kerberos/lib -lgssapi_krb5 -lcrypt -lpthread > -L../../../../db-4.2.52.NC/built/.libs -ldb-4.2 > /usr/bin/ld: cannot find -lgssapi_krb5 > collect2: ld returned 1 exit status > gmake[3]: *** > [../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server/ns-slapd] > Error 1 > gmake[3]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' > gmake[2]: *** [_slapd] Error 2 > gmake[2]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers' > gmake[1]: *** [ldapprogs] Error 2 > gmake[1]: Leaving directory > `/root/Desktop/dsbuild-static/ds/ldapserver/ldap' > gmake: *** [buildDirectory] Error 2 > [root at genie ldapserver]# > ###################### > Searched for lgssapi_krb5...is this wrong? > ###################### > [root at genie ~]# updatedb > [root at genie ~]# locate libgssapi_krb5.a > [root at genie ~]# locate libgssapi_krb5 > /usr/lib/libgssapi_krb5.so.2 > /usr/lib/libgssapi_krb5.so.2.2 > > > ================================================================= > Any ideas? > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3312 bytes Desc: S/MIME Cryptographic Signature URL: From rcritten at redhat.com Thu Sep 29 17:29:43 2005 From: rcritten at redhat.com (Rob Crittenden) Date: Thu, 29 Sep 2005 13:29:43 -0400 Subject: [Fedora-directory-users] FC3 - Back to cyrus-sasl In-Reply-To: <433C16D1.5070308@lws.bia.edu> References: <433B1553.4060600@lws.bia.edu> <433B1E3D.1090705@redhat.com> <433B223D.9040700@redhat.com> <433C064B.4050701@lws.bia.edu> <433C11B9.9030306@redhat.com> <433C1396.8010407@redhat.com> <433C16D1.5070308@lws.bia.edu> Message-ID: <433C2487.4030703@redhat.com> Jason Kullo Sam wrote: > Holy cats...it worked! Cyrus is goin now... > And, db4-devel is the same name in FC3...yum is even nice enough to have > it! Excellent news. I added this to the FAQ: http://directory.fedora.redhat.com/wiki/FAQ#Failure_building_cyrus-sasl rob > > Nathan Kinder wrote: > >> In addition to what Rob mentioned below, your build is not finding the >> gssapi header files. I checked on my FC3 machine, and the gssapi >> include location is /usr/include/gssapi. You should change your >> configure line to have "--enable-gssapi=/usr/include/gssapi". >> >> -NGK >> >> Rob Crittenden wrote: >> >>> This info was great, thanks. >>> >>> My FC3 box is offline right now but I re-made my cyrus-sasl in RHEL 3 >>> and I noticed a few differences. >>> >>> One is when configure is checking for database support (db, ndbm, >>> etc). It is found for me, not for you. >>> >>> Can you try installing db4-devel-4.1.25-8.1 (or whatever the >>> equivalent is on FC3)? >>> >>> Another difference I saw is in pam_start in -lpam. I don't know if >>> this is anything to worry about or not. >>> >>> rob >>> >>> Jason Kullo Sam wrote: >>> >>>> Noriko Hosoi wrote: >>>> >>>>> My cyrus sasl build creates a symbolic link to the lib directory >>>>> like this. Do you see it in your build log? >>>>> >>>>>> [...] >>>>>> adding static plugins and dependencies >>>>>> ar cru .libs/libsasl2.a ../plugins/sasldb.o >>>>>> ../sasldb/db_berkeley.o ../sasldb/allockey.o ../plugins/cram.o >>>>>> ../plugins/digestmd5.o ../plugins/gssapi.o ../plugins/plain.o >>>>>> ../plugins/anonymous.o >>>>>> rm -f libsasl2.a >>>>>> *ln -s .libs/libsasl2.a libsasl2.a* >>>>>> gmake[2]: Leaving directory `/work/cyrus-sasl-2.1.20/lib' >>>>> >>>>> >>>>> >>>>> >>>>> >>>>> >>>>> --noriko >>>>> >>>>> Richard Megginson wrote: >>>>> >>>>>> There is still no libsasl2.a. I'm not sure what the problem is. >>>>>> Try using "make" instead of "gmake" - perhaps gmake is slightly >>>>>> different on your OS/version? >>>>>> >>>> =========================== >>>> Answering both of these... >>>> I cleaned and blew up the directory again, and started over. Even >>>> fixed a typo in the configure portion(apparently this typo allowed >>>> it to finish before). The configureation was done, but the make >>>> failed. It doesn't look like it ever even MAKES the libsasl2.a, >>>> nevermind links it... >>>> >>>> Here's the whole shabang in case my noobness is leaving something >>>> important out... >>>> ================================================================= >>>> [root at genie ds]# gunzip -c cyrus-sasl-2.1.20.tar.gz | tar xf - >>>> tar: Read 2048 bytes from - >>>> [root at genie ds]# cd cyrus-sasl-2.1.20 >>>> [root at genie cyrus-sasl-2.1.20]# CFLAGS="-O2" ./configure >>>> --enable-gssapi=/usr/kerberos/include/ --enable-static --without-des >>>> --without-openssl >>>> configure: creating cache ./config.cache >>>> checking build system type... i686-pc-linux-gnu >>>> checking host system type... i686-pc-linux-gnu >>>> checking target system type... i686-pc-linux-gnu >>>> checking for a BSD-compatible install... /usr/bin/install -c >>>> checking whether build environment is sane... yes >>>> checking for gawk... gawk >>>> checking whether make sets $(MAKE)... yes >>>> checking for gcc... gcc >>>> checking for C compiler default output... a.out >>>> checking whether the C compiler works... yes >>>> checking whether we are cross compiling... no >>>> checking for suffix of executables... >>>> checking for suffix of object files... o >>>> checking whether we are using the GNU C compiler... yes >>>> checking whether gcc accepts -g... yes >>>> checking for gcc option to accept ANSI C... none needed >>>> checking for style of include used by make... GNU >>>> checking dependency style of gcc... gcc3 >>>> checking how to run the C preprocessor... gcc -E >>>> checking for gawk... (cached) gawk >>>> checking whether ln -s works... yes >>>> checking whether make sets $(MAKE)... (cached) yes >>>> checking for a BSD-compatible install... /usr/bin/install -c >>>> checking for __attribute__... yes >>>> checking for runpath switch... -Wl,-rpath, >>>> checking for ranlib... ranlib >>>> checking for ld used by GCC... /usr/bin/ld >>>> checking if the linker (/usr/bin/ld) is GNU ld... yes >>>> checking for BSD-compatible nm... /usr/bin/nm -B >>>> updating cache ./config.cache >>>> loading cache ./config.cache within ltconfig >>>> checking for object suffix... o >>>> checking for executable suffix... (cached) >>>> checking for gcc option to produce PIC... -fPIC >>>> checking if gcc PIC flag -fPIC works... yes >>>> checking if gcc supports -c -o file.o... yes >>>> checking if gcc supports -c -o file.lo... yes >>>> checking if gcc supports -fno-rtti -fno-exceptions ... no >>>> checking if gcc static flag -static works... -static >>>> checking if the linker (/usr/bin/ld) is GNU ld... yes >>>> checking whether the linker (/usr/bin/ld) supports shared >>>> libraries... yes >>>> checking command to parse /usr/bin/nm -B output... ok >>>> checking how to hardcode library paths into programs... immediate >>>> checking for /usr/bin/ld option to reload object files... -r >>>> checking dynamic linker characteristics... Linux ld.so >>>> checking if libtool supports shared libraries... yes >>>> checking whether to build shared libraries... yes >>>> checking whether to build static libraries... yes >>>> checking for objdir... .libs >>>> creating libtool >>>> updating cache ./config.cache >>>> configure: loading cache ./config.cache >>>> checking for connect... yes >>>> checking for res_search... no >>>> checking for res_search in -lresolv... yes >>>> checking for dn_expand... yes >>>> checking for dns_lookup... no >>>> checking DB path to use... /etc/sasldb2 >>>> checking for egrep... grep -E >>>> checking for ANSI C header files... yes >>>> checking for sys/types.h... yes >>>> checking for sys/stat.h... yes >>>> checking for stdlib.h... yes >>>> checking for string.h... yes >>>> checking for memory.h... yes >>>> checking for strings.h... yes >>>> checking for inttypes.h... yes >>>> checking for stdint.h... yes >>>> checking for unistd.h... yes >>>> checking db.h usability... no >>>> checking db.h presence... no >>>> checking for db.h... no >>>> checking ndbm.h usability... no >>>> checking ndbm.h presence... no >>>> checking for ndbm.h... no >>>> checking gdbm.h usability... no >>>> checking gdbm.h presence... no >>>> checking for gdbm.h... no >>>> checking DB library to use... no >>>> configure: WARNING: Disabling SASL authentication database support >>>> checking for dlopen in -ldl... yes >>>> checking /dev/random to use... /dev/random >>>> checking for nm... /usr/bin/nm -B >>>> checking for underscore before symbols... no >>>> checking for syslog... yes >>>> checking for pam_start in -lpam... no >>>> checking if I should include saslauthd... /var/state/saslauthd >>>> checking to include Courier authdaemond support... /dev/null >>>> checking if I should include pwcheck... no >>>> checking if I should include the alwaystrue verifier... no >>>> checking if we should enable sasl_checkapop... enabled >>>> checking CRAM-MD5... enabled >>>> checking for OpenSSL... no >>>> configure: WARNING: No DES support for DIGEST-MD5 >>>> checking DIGEST-MD5... enabled >>>> configure: WARNING: OpenSSL not found -- OTP will be disabled >>>> checking OTP... disabled >>>> configure: WARNING: OpenSSL not found -- SRP will be disabled >>>> checking SRP... disabled >>>> checking KERBEROS_V4... disabled >>>> checking for crypt... no >>>> checking for crypt in -lcrypt... yes >>>> checking gssapi.h usability... no >>>> checking gssapi.h presence... no >>>> checking for gssapi.h... no >>>> checking gssapi/gssapi.h usability... no >>>> checking gssapi/gssapi.h presence... no >>>> checking for gssapi/gssapi.h... no >>>> configure: WARNING: Disabling GSSAPI - no include files found >>>> checking GSSAPI... disabled >>>> checking PLAIN... enabled >>>> checking ANONYMOUS... enabled >>>> checking LOGIN... disabled >>>> configure: WARNING: OpenSSL not found -- NTLM will be disabled >>>> checking NTLM... disabled >>>> checking SQL... disabled >>>> checking for dmalloc library... no >>>> checking for sfio library... no >>>> checking for getsubopt... yes >>>> checking for snprintf... yes >>>> checking for vsnprintf... yes >>>> checking for inet_aton in -lresolv... yes >>>> checking for getaddrinfo... yes >>>> checking for gai_strerror... yes >>>> checking for getnameinfo... yes >>>> checking for an ANSI C-conforming const... yes >>>> checking for inline... inline >>>> checking for mode_t... yes >>>> checking for pid_t... yes >>>> checking return type of signal handlers... void >>>> checking whether time.h and sys/time.h may both be included... yes >>>> checking for ANSI C header files... (cached) yes >>>> checking for dirent.h that defines DIR... yes >>>> checking for library containing opendir... none required >>>> checking for sys/wait.h that is POSIX.1 compatible... yes >>>> checking dlfcn.h usability... yes >>>> checking dlfcn.h presence... yes >>>> checking for dlfcn.h... yes >>>> checking fcntl.h usability... yes >>>> checking fcntl.h presence... yes >>>> checking for fcntl.h... yes >>>> checking limits.h usability... yes >>>> checking limits.h presence... yes >>>> checking for limits.h... yes >>>> checking malloc.h usability... yes >>>> checking malloc.h presence... yes >>>> checking for malloc.h... yes >>>> checking paths.h usability... yes >>>> checking paths.h presence... yes >>>> checking for paths.h... yes >>>> checking for strings.h... (cached) yes >>>> checking sys/file.h usability... yes >>>> checking sys/file.h presence... yes >>>> checking for sys/file.h... yes >>>> checking sys/time.h usability... yes >>>> checking sys/time.h presence... yes >>>> checking for sys/time.h... yes >>>> checking syslog.h usability... yes >>>> checking syslog.h presence... yes >>>> checking for syslog.h... yes >>>> checking for unistd.h... (cached) yes >>>> checking for inttypes.h... (cached) yes >>>> checking sys/uio.h usability... yes >>>> checking sys/uio.h presence... yes >>>> checking for sys/uio.h... yes >>>> checking sys/param.h usability... yes >>>> checking sys/param.h presence... yes >>>> checking for sys/param.h... yes >>>> checking sysexits.h usability... yes >>>> checking sysexits.h presence... yes >>>> checking for sysexits.h... yes >>>> checking stdarg.h usability... yes >>>> checking stdarg.h presence... yes >>>> checking for stdarg.h... yes >>>> checking varargs.h usability... no >>>> checking varargs.h presence... no >>>> checking for varargs.h... no >>>> checking whether you have ss_family in struct sockaddr_storage... yes >>>> checking whether you have sa_len in struct sockaddr... no >>>> checking for socklen_t... yes >>>> checking for gethostname... yes >>>> checking for getdomainname... yes >>>> checking for getpwnam... yes >>>> checking for getspnam... yes >>>> checking for gettimeofday... yes >>>> checking for inet_aton... yes >>>> checking for memcpy... yes >>>> checking for mkdir... yes >>>> checking for select... yes >>>> checking for socket... yes >>>> checking for strchr... yes >>>> checking for strdup... yes >>>> checking for strerror... yes >>>> checking for strspn... yes >>>> checking for strstr... yes >>>> checking for strtol... yes >>>> checking for jrand48... yes >>>> updating cache ./config.cache >>>> configure: creating ./config.status >>>> config.status: creating Makefile >>>> config.status: creating include/Makefile >>>> config.status: creating sasldb/Makefile >>>> config.status: creating plugins/Makefile >>>> config.status: creating lib/Makefile >>>> config.status: creating utils/Makefile >>>> config.status: creating doc/Makefile >>>> config.status: creating sample/Makefile >>>> config.status: creating java/Makefile >>>> config.status: creating java/CyrusSasl/Makefile >>>> config.status: creating java/Test/Makefile >>>> config.status: creating java/javax/Makefile >>>> config.status: creating java/javax/security/Makefile >>>> config.status: creating java/javax/security/auth/Makefile >>>> config.status: creating java/javax/security/auth/callback/Makefile >>>> config.status: creating pwcheck/Makefile >>>> config.status: creating man/Makefile >>>> config.status: creating config.h >>>> config.status: executing depfiles commands >>>> configure: configuring in saslauthd >>>> configure: running /bin/sh './configure' --prefix=/usr/local >>>> '--enable-gssapi=/usr/kerberos/include/' '--enable-static' >>>> '--without-des' '--without-openssl' 'CFLAGS=-O2' >>>> --cache-file=.././config.cache --srcdir=. >>>> configure: loading cache .././config.cache >>>> checking build system type... (cached) i686-pc-linux-gnu >>>> checking host system type... (cached) i686-pc-linux-gnu >>>> checking for a BSD-compatible install... (cached) /usr/bin/install -c >>>> checking whether build environment is sane... yes >>>> checking for gawk... (cached) gawk >>>> checking whether make sets $(MAKE)... (cached) yes >>>> checking for gcc... (cached) gcc >>>> checking for C compiler default output... a.out >>>> checking whether the C compiler works... yes >>>> checking whether we are cross compiling... no >>>> checking for suffix of executables... >>>> checking for suffix of object files... (cached) o >>>> checking whether we are using the GNU C compiler... (cached) yes >>>> checking whether gcc accepts -g... (cached) yes >>>> checking for gcc option to accept ANSI C... (cached) none needed >>>> checking for style of include used by make... GNU >>>> checking dependency style of gcc... (cached) gcc3 >>>> checking how to run the C preprocessor... (cached) gcc -E >>>> checking for gawk... (cached) gawk >>>> checking whether make sets $(MAKE)... (cached) yes >>>> checking whether ln -s works... yes >>>> checking for a BSD-compatible install... /usr/bin/install -c >>>> checking for __attribute__... (cached) yes >>>> checking for runpath switch... -Wl,-rpath, >>>> checking for connect... (cached) yes >>>> checking for res_search... (cached) no >>>> checking for res_search in -lresolv... (cached) yes >>>> checking for dn_expand... (cached) yes >>>> checking for dns_lookup... (cached) no >>>> checking for egrep... (cached) grep -E >>>> checking for ANSI C header files... (cached) yes >>>> checking for sys/types.h... (cached) yes >>>> checking for sys/stat.h... (cached) yes >>>> checking for stdlib.h... (cached) yes >>>> checking for string.h... (cached) yes >>>> checking for memory.h... (cached) yes >>>> checking for strings.h... (cached) yes >>>> checking for inttypes.h... (cached) yes >>>> checking for stdint.h... (cached) yes >>>> checking for unistd.h... (cached) yes >>>> checking for OpenSSL... no >>>> checking KERBEROS_V4... disabled >>>> checking for crypt... (cached) no >>>> checking for crypt in -lcrypt... (cached) yes >>>> checking for gssapi.h... (cached) no >>>> checking for gssapi/gssapi.h... (cached) no >>>> configure: WARNING: Disabling GSSAPI - no include files found >>>> checking GSSAPI... disabled >>>> checking for crypt... (cached) no >>>> checking for crypt in -lcrypt... (cached) yes >>>> checking for pam_start in -lpam... (cached) no >>>> checking for PAM support... no >>>> checking for inet_aton in -lresolv... (cached) yes >>>> checking to include LDAP support... no >>>> checking for ANSI C header files... (cached) yes >>>> checking for sys/wait.h that is POSIX.1 compatible... (cached) yes >>>> checking whether time.h and sys/time.h may both be included... >>>> (cached) yes >>>> checking crypt.h usability... yes >>>> checking crypt.h presence... yes >>>> checking for crypt.h... yes >>>> checking for fcntl.h... (cached) yes >>>> checking krb5.h usability... no >>>> checking krb5.h presence... no >>>> checking for krb5.h... no >>>> checking for strings.h... (cached) yes >>>> checking for syslog.h... (cached) yes >>>> checking for unistd.h... (cached) yes >>>> checking for sys/time.h... (cached) yes >>>> checking for sys/uio.h... (cached) yes >>>> checking for an ANSI C-conforming const... (cached) yes >>>> checking for pid_t... (cached) yes >>>> checking whether gcc implements __func__... yes >>>> checking return type of signal handlers... (cached) void >>>> checking for gethostname... (cached) yes >>>> checking for mkdir... (cached) yes >>>> checking for socket... (cached) yes >>>> checking for strdup... (cached) yes >>>> checking for getspnam... (cached) yes >>>> checking for strlcat... no >>>> checking for strlcpy... no >>>> checking for getaddrinfo... (cached) yes >>>> checking for getnameinfo... (cached) yes >>>> checking whether you have ss_family in struct sockaddr_storage... >>>> (cached) yes >>>> checking whether you have sa_len in struct sockaddr... (cached) no >>>> checking for socklen_t... (cached) yes >>>> updating cache .././config.cache >>>> configure: creating ./config.status >>>> config.status: creating Makefile >>>> config.status: creating saslauthd.h >>>> config.status: executing depfiles commands >>>> Configuration Complete. Type 'make' to build. >>>> [root at genie cyrus-sasl-2.1.20]# make >>>> make all-recursive >>>> make[1]: Entering directory >>>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' >>>> Making all in include >>>> make[2]: Entering directory >>>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' >>>> if gcc -DHAVE_CONFIG_H -I. -I. -I.. -Wall -W -O2 -MT makemd5.o >>>> -MD -MP -MF ".deps/makemd5.Tpo" \ >>>> -c -o makemd5.o `test -f 'makemd5.c' || echo './'`makemd5.c; \ >>>> then mv ".deps/makemd5.Tpo" ".deps/makemd5.Po"; \ >>>> else rm -f ".deps/makemd5.Tpo"; exit 1; \ >>>> fi >>>> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o makemd5 >>>> makemd5.o -lresolv >>>> mkdir .libs >>>> gcc -Wall -W -O2 -o makemd5 makemd5.o -lresolv >>>> rm -f md5global.h >>>> ./makemd5 md5global.h >>>> make[2]: Leaving directory >>>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/include' >>>> Making all in sasldb >>>> make[2]: Entering directory >>>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/sasldb' >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../include -Wall -W -O2 -MT allockey.lo -MD >>>> -MP -MF ".deps/allockey.Tpo" \ >>>> -c -o allockey.lo `test -f 'allockey.c' || echo './'`allockey.c; \ >>>> then mv ".deps/allockey.Tpo" ".deps/allockey.Plo"; \ >>>> else rm -f ".deps/allockey.Tpo"; exit 1; \ >>>> fi >>>> mkdir .libs >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W >>>> -O2 -MT allockey.lo -MD -MP -MF .deps/allockey.Tpo -c allockey.c >>>> -fPIC -DPIC -o .libs/allockey.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W >>>> -O2 -MT allockey.lo -MD -MP -MF .deps/allockey.Tpo -c allockey.c -o >>>> allockey.o >/dev/null 2>&1 >>>> mv -f .libs/allockey.lo allockey.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../include -Wall -W -O2 -MT db_none.lo -MD >>>> -MP -MF ".deps/db_none.Tpo" \ >>>> -c -o db_none.lo `test -f 'db_none.c' || echo './'`db_none.c; \ >>>> then mv ".deps/db_none.Tpo" ".deps/db_none.Plo"; \ >>>> else rm -f ".deps/db_none.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/db_none.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W >>>> -O2 -MT db_none.lo -MD -MP -MF .deps/db_none.Tpo -c db_none.c -fPIC >>>> -DPIC -o .libs/db_none.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../include -Wall -W >>>> -O2 -MT db_none.lo -MD -MP -MF .deps/db_none.Tpo -c db_none.c -o >>>> db_none.o >/dev/null 2>&1 >>>> mv -f .libs/db_none.lo db_none.lo >>>> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o libsasldb.la >>>> allockey.lo db_none.lo -lresolv >>>> rm -fr .libs/libsasldb.la .libs/libsasldb.* .libs/libsasldb.* >>>> ar cru .libs/libsasldb.al allockey.lo db_none.lo >>>> ranlib .libs/libsasldb.al >>>> creating libsasldb.la >>>> (cd .libs && rm -f libsasldb.la && ln -s ../libsasldb.la libsasldb.la) >>>> ar cru .libs/libsasldb.a db_none.o >>>> make[2]: Leaving directory >>>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/sasldb' >>>> Making all in plugins >>>> make[2]: Entering directory >>>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/plugins' >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>>> -MT cram.lo -MD -MP -MF ".deps/cram.Tpo" \ >>>> -c -o cram.lo `test -f 'cram.c' || echo './'`cram.c; \ >>>> then mv ".deps/cram.Tpo" ".deps/cram.Plo"; \ >>>> else rm -f ".deps/cram.Tpo"; exit 1; \ >>>> fi >>>> mkdir .libs >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT cram.lo -MD -MP -MF .deps/cram.Tpo -c >>>> cram.c -fPIC -DPIC -o .libs/cram.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT cram.lo -MD -MP -MF .deps/cram.Tpo -c >>>> cram.c -o cram.o >/dev/null 2>&1 >>>> mv -f .libs/cram.lo cram.lo >>>> /bin/sh ./makeinit.sh >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>>> -MT crammd5_init.lo -MD -MP -MF ".deps/crammd5_init.Tpo" \ >>>> -c -o crammd5_init.lo `test -f 'crammd5_init.c' || echo >>>> './'`crammd5_init.c; \ >>>> then mv ".deps/crammd5_init.Tpo" ".deps/crammd5_init.Plo"; \ >>>> else rm -f ".deps/crammd5_init.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/crammd5_init.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT crammd5_init.lo -MD -MP -MF >>>> .deps/crammd5_init.Tpo -c crammd5_init.c -fPIC -DPIC -o >>>> .libs/crammd5_init.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT crammd5_init.lo -MD -MP -MF >>>> .deps/crammd5_init.Tpo -c crammd5_init.c -o crammd5_init.o >>>> >/dev/null 2>&1 >>>> mv -f .libs/crammd5_init.lo crammd5_init.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>>> -MT plugin_common.lo -MD -MP -MF ".deps/plugin_common.Tpo" \ >>>> -c -o plugin_common.lo `test -f 'plugin_common.c' || echo >>>> './'`plugin_common.c; \ >>>> then mv ".deps/plugin_common.Tpo" ".deps/plugin_common.Plo"; \ >>>> else rm -f ".deps/plugin_common.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/plugin_common.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF >>>> .deps/plugin_common.Tpo -c plugin_common.c -fPIC -DPIC -o >>>> .libs/plugin_common.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF >>>> .deps/plugin_common.Tpo -c plugin_common.c -o plugin_common.o >>>> >/dev/null 2>&1 >>>> mv -f .libs/plugin_common.lo plugin_common.lo >>>> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module >>>> -export-dynamic -rpath /usr/lib/sasl2 -o libcrammd5.la >>>> -version-info 2:20:0 cram.lo crammd5_init.lo plugin_common.lo -lresolv >>>> rm -fr .libs/libcrammd5.la .libs/libcrammd5.* .libs/libcrammd5.* >>>> gcc -shared cram.lo crammd5_init.lo plugin_common.lo -lresolv -lc >>>> -Wl,-soname -Wl,libcrammd5.so.2 -o .libs/libcrammd5.so.2.0.20 >>>> (cd .libs && rm -f libcrammd5.so.2 && ln -s libcrammd5.so.2.0.20 >>>> libcrammd5.so.2) >>>> (cd .libs && rm -f libcrammd5.so && ln -s libcrammd5.so.2.0.20 >>>> libcrammd5.so) >>>> ar cru .libs/libcrammd5.a cram.o crammd5_init.o plugin_common.o >>>> ranlib .libs/libcrammd5.a >>>> creating libcrammd5.la >>>> (cd .libs && rm -f libcrammd5.la && ln -s ../libcrammd5.la >>>> libcrammd5.la) >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>>> -MT digestmd5.lo -MD -MP -MF ".deps/digestmd5.Tpo" \ >>>> -c -o digestmd5.lo `test -f 'digestmd5.c' || echo './'`digestmd5.c; \ >>>> then mv ".deps/digestmd5.Tpo" ".deps/digestmd5.Plo"; \ >>>> else rm -f ".deps/digestmd5.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/digestmd5.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT digestmd5.lo -MD -MP -MF >>>> .deps/digestmd5.Tpo -c digestmd5.c -fPIC -DPIC -o .libs/digestmd5.lo >>>> digestmd5.c: In function `digestmd5_server_mech_step2': >>>> digestmd5.c:2093: warning: dereferencing type-punned pointer will >>>> break strict-aliasing rules >>>> digestmd5.c:2110: warning: dereferencing type-punned pointer will >>>> break strict-aliasing rules >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT digestmd5.lo -MD -MP -MF >>>> .deps/digestmd5.Tpo -c digestmd5.c -o digestmd5.o >/dev/null 2>&1 >>>> mv -f .libs/digestmd5.lo digestmd5.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>>> -MT digestmd5_init.lo -MD -MP -MF ".deps/digestmd5_init.Tpo" \ >>>> -c -o digestmd5_init.lo `test -f 'digestmd5_init.c' || echo >>>> './'`digestmd5_init.c; \ >>>> then mv ".deps/digestmd5_init.Tpo" ".deps/digestmd5_init.Plo"; \ >>>> else rm -f ".deps/digestmd5_init.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/digestmd5_init.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT digestmd5_init.lo -MD -MP -MF >>>> .deps/digestmd5_init.Tpo -c digestmd5_init.c -fPIC -DPIC -o >>>> .libs/digestmd5_init.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT digestmd5_init.lo -MD -MP -MF >>>> .deps/digestmd5_init.Tpo -c digestmd5_init.c -o digestmd5_init.o >>>> >/dev/null 2>&1 >>>> mv -f .libs/digestmd5_init.lo digestmd5_init.lo >>>> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module >>>> -export-dynamic -rpath /usr/lib/sasl2 -o libdigestmd5.la >>>> -version-info 2:20:0 digestmd5.lo digestmd5_init.lo >>>> plugin_common.lo -lresolv -lresolv >>>> rm -fr .libs/libdigestmd5.la .libs/libdigestmd5.* .libs/libdigestmd5.* >>>> gcc -shared digestmd5.lo digestmd5_init.lo plugin_common.lo >>>> -lresolv -lresolv -lc -Wl,-soname -Wl,libdigestmd5.so.2 -o >>>> .libs/libdigestmd5.so.2.0.20 >>>> (cd .libs && rm -f libdigestmd5.so.2 && ln -s libdigestmd5.so.2.0.20 >>>> libdigestmd5.so.2) >>>> (cd .libs && rm -f libdigestmd5.so && ln -s libdigestmd5.so.2.0.20 >>>> libdigestmd5.so) >>>> ar cru .libs/libdigestmd5.a digestmd5.o digestmd5_init.o >>>> plugin_common.o >>>> ranlib .libs/libdigestmd5.a >>>> creating libdigestmd5.la >>>> (cd .libs && rm -f libdigestmd5.la && ln -s ../libdigestmd5.la >>>> libdigestmd5.la) >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>>> -MT plain.lo -MD -MP -MF ".deps/plain.Tpo" \ >>>> -c -o plain.lo `test -f 'plain.c' || echo './'`plain.c; \ >>>> then mv ".deps/plain.Tpo" ".deps/plain.Plo"; \ >>>> else rm -f ".deps/plain.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/plain.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT plain.lo -MD -MP -MF .deps/plain.Tpo >>>> -c plain.c -fPIC -DPIC -o .libs/plain.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT plain.lo -MD -MP -MF .deps/plain.Tpo >>>> -c plain.c -o plain.o >/dev/null 2>&1 >>>> mv -f .libs/plain.lo plain.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>>> -MT plain_init.lo -MD -MP -MF ".deps/plain_init.Tpo" \ >>>> -c -o plain_init.lo `test -f 'plain_init.c' || echo >>>> './'`plain_init.c; \ >>>> then mv ".deps/plain_init.Tpo" ".deps/plain_init.Plo"; \ >>>> else rm -f ".deps/plain_init.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/plain_init.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT plain_init.lo -MD -MP -MF >>>> .deps/plain_init.Tpo -c plain_init.c -fPIC -DPIC -o >>>> .libs/plain_init.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT plain_init.lo -MD -MP -MF >>>> .deps/plain_init.Tpo -c plain_init.c -o plain_init.o >/dev/null 2>&1 >>>> mv -f .libs/plain_init.lo plain_init.lo >>>> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module >>>> -export-dynamic -rpath /usr/lib/sasl2 -o libplain.la -version-info >>>> 2:20:0 plain.lo plain_init.lo plugin_common.lo -lcrypt -lresolv >>>> rm -fr .libs/libplain.la .libs/libplain.* .libs/libplain.* >>>> gcc -shared plain.lo plain_init.lo plugin_common.lo -lcrypt >>>> -lresolv -lc -Wl,-soname -Wl,libplain.so.2 -o .libs/libplain.so.2.0.20 >>>> (cd .libs && rm -f libplain.so.2 && ln -s libplain.so.2.0.20 >>>> libplain.so.2) >>>> (cd .libs && rm -f libplain.so && ln -s libplain.so.2.0.20 libplain.so) >>>> ar cru .libs/libplain.a plain.o plain_init.o plugin_common.o >>>> ranlib .libs/libplain.a >>>> creating libplain.la >>>> (cd .libs && rm -f libplain.la && ln -s ../libplain.la libplain.la) >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>>> -MT anonymous.lo -MD -MP -MF ".deps/anonymous.Tpo" \ >>>> -c -o anonymous.lo `test -f 'anonymous.c' || echo './'`anonymous.c; \ >>>> then mv ".deps/anonymous.Tpo" ".deps/anonymous.Plo"; \ >>>> else rm -f ".deps/anonymous.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/anonymous.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT anonymous.lo -MD -MP -MF >>>> .deps/anonymous.Tpo -c anonymous.c -fPIC -DPIC -o .libs/anonymous.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT anonymous.lo -MD -MP -MF >>>> .deps/anonymous.Tpo -c anonymous.c -o anonymous.o >/dev/null 2>&1 >>>> mv -f .libs/anonymous.lo anonymous.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../lib -I../sasldb -I../include -Wall -W -O2 >>>> -MT anonymous_init.lo -MD -MP -MF ".deps/anonymous_init.Tpo" \ >>>> -c -o anonymous_init.lo `test -f 'anonymous_init.c' || echo >>>> './'`anonymous_init.c; \ >>>> then mv ".deps/anonymous_init.Tpo" ".deps/anonymous_init.Plo"; \ >>>> else rm -f ".deps/anonymous_init.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/anonymous_init.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT anonymous_init.lo -MD -MP -MF >>>> .deps/anonymous_init.Tpo -c anonymous_init.c -fPIC -DPIC -o >>>> .libs/anonymous_init.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../lib -I../sasldb >>>> -I../include -Wall -W -O2 -MT anonymous_init.lo -MD -MP -MF >>>> .deps/anonymous_init.Tpo -c anonymous_init.c -o anonymous_init.o >>>> >/dev/null 2>&1 >>>> mv -f .libs/anonymous_init.lo anonymous_init.lo >>>> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -module >>>> -export-dynamic -rpath /usr/lib/sasl2 -o libanonymous.la >>>> -version-info 2:20:0 anonymous.lo anonymous_init.lo >>>> plugin_common.lo -lresolv >>>> rm -fr .libs/libanonymous.la .libs/libanonymous.* .libs/libanonymous.* >>>> gcc -shared anonymous.lo anonymous_init.lo plugin_common.lo >>>> -lresolv -lc -Wl,-soname -Wl,libanonymous.so.2 -o >>>> .libs/libanonymous.so.2.0.20 >>>> (cd .libs && rm -f libanonymous.so.2 && ln -s libanonymous.so.2.0.20 >>>> libanonymous.so.2) >>>> (cd .libs && rm -f libanonymous.so && ln -s libanonymous.so.2.0.20 >>>> libanonymous.so) >>>> ar cru .libs/libanonymous.a anonymous.o anonymous_init.o >>>> plugin_common.o >>>> ranlib .libs/libanonymous.a >>>> creating libanonymous.la >>>> (cd .libs && rm -f libanonymous.la && ln -s ../libanonymous.la >>>> libanonymous.la) >>>> make[2]: Leaving directory >>>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/plugins' >>>> Making all in lib >>>> make[2]: Entering directory >>>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/lib' >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>>> auxprop.lo -MD -MP -MF ".deps/auxprop.Tpo" \ >>>> -c -o auxprop.lo `test -f 'auxprop.c' || echo './'`auxprop.c; \ >>>> then mv ".deps/auxprop.Tpo" ".deps/auxprop.Plo"; \ >>>> else rm -f ".deps/auxprop.Tpo"; exit 1; \ >>>> fi >>>> mkdir .libs >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT auxprop.lo -MD -MP -MF >>>> .deps/auxprop.Tpo -c auxprop.c -fPIC -DPIC -o .libs/auxprop.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT auxprop.lo -MD -MP -MF >>>> .deps/auxprop.Tpo -c auxprop.c -o auxprop.o >/dev/null 2>&1 >>>> mv -f .libs/auxprop.lo auxprop.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>>> canonusr.lo -MD -MP -MF ".deps/canonusr.Tpo" \ >>>> -c -o canonusr.lo `test -f 'canonusr.c' || echo './'`canonusr.c; \ >>>> then mv ".deps/canonusr.Tpo" ".deps/canonusr.Plo"; \ >>>> else rm -f ".deps/canonusr.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/canonusr.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT canonusr.lo -MD -MP -MF >>>> .deps/canonusr.Tpo -c canonusr.c -fPIC -DPIC -o .libs/canonusr.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT canonusr.lo -MD -MP -MF >>>> .deps/canonusr.Tpo -c canonusr.c -o canonusr.o >/dev/null 2>&1 >>>> mv -f .libs/canonusr.lo canonusr.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>>> checkpw.lo -MD -MP -MF ".deps/checkpw.Tpo" \ >>>> -c -o checkpw.lo `test -f 'checkpw.c' || echo './'`checkpw.c; \ >>>> then mv ".deps/checkpw.Tpo" ".deps/checkpw.Plo"; \ >>>> else rm -f ".deps/checkpw.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/checkpw.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT checkpw.lo -MD -MP -MF >>>> .deps/checkpw.Tpo -c checkpw.c -fPIC -DPIC -o .libs/checkpw.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT checkpw.lo -MD -MP -MF >>>> .deps/checkpw.Tpo -c checkpw.c -o checkpw.o >/dev/null 2>&1 >>>> mv -f .libs/checkpw.lo checkpw.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>>> client.lo -MD -MP -MF ".deps/client.Tpo" \ >>>> -c -o client.lo `test -f 'client.c' || echo './'`client.c; \ >>>> then mv ".deps/client.Tpo" ".deps/client.Plo"; \ >>>> else rm -f ".deps/client.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/client.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT client.lo -MD -MP -MF .deps/client.Tpo >>>> -c client.c -fPIC -DPIC -o .libs/client.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT client.lo -MD -MP -MF .deps/client.Tpo >>>> -c client.c -o client.o >/dev/null 2>&1 >>>> mv -f .libs/client.lo client.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>>> common.lo -MD -MP -MF ".deps/common.Tpo" \ >>>> -c -o common.lo `test -f 'common.c' || echo './'`common.c; \ >>>> then mv ".deps/common.Tpo" ".deps/common.Plo"; \ >>>> else rm -f ".deps/common.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/common.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT common.lo -MD -MP -MF .deps/common.Tpo >>>> -c common.c -fPIC -DPIC -o .libs/common.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT common.lo -MD -MP -MF .deps/common.Tpo >>>> -c common.c -o common.o >/dev/null 2>&1 >>>> mv -f .libs/common.lo common.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>>> config.lo -MD -MP -MF ".deps/config.Tpo" \ >>>> -c -o config.lo `test -f 'config.c' || echo './'`config.c; \ >>>> then mv ".deps/config.Tpo" ".deps/config.Plo"; \ >>>> else rm -f ".deps/config.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/config.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT config.lo -MD -MP -MF .deps/config.Tpo >>>> -c config.c -fPIC -DPIC -o .libs/config.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT config.lo -MD -MP -MF .deps/config.Tpo >>>> -c config.c -o config.o >/dev/null 2>&1 >>>> mv -f .libs/config.lo config.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>>> external.lo -MD -MP -MF ".deps/external.Tpo" \ >>>> -c -o external.lo `test -f 'external.c' || echo './'`external.c; \ >>>> then mv ".deps/external.Tpo" ".deps/external.Plo"; \ >>>> else rm -f ".deps/external.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/external.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT external.lo -MD -MP -MF >>>> .deps/external.Tpo -c external.c -fPIC -DPIC -o .libs/external.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT external.lo -MD -MP -MF >>>> .deps/external.Tpo -c external.c -o external.o >/dev/null 2>&1 >>>> mv -f .libs/external.lo external.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>>> md5.lo -MD -MP -MF ".deps/md5.Tpo" \ >>>> -c -o md5.lo `test -f 'md5.c' || echo './'`md5.c; \ >>>> then mv ".deps/md5.Tpo" ".deps/md5.Plo"; \ >>>> else rm -f ".deps/md5.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/md5.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c >>>> md5.c -fPIC -DPIC -o .libs/md5.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c >>>> md5.c -o md5.o >/dev/null 2>&1 >>>> mv -f .libs/md5.lo md5.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>>> saslutil.lo -MD -MP -MF ".deps/saslutil.Tpo" \ >>>> -c -o saslutil.lo `test -f 'saslutil.c' || echo './'`saslutil.c; \ >>>> then mv ".deps/saslutil.Tpo" ".deps/saslutil.Plo"; \ >>>> else rm -f ".deps/saslutil.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/saslutil.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT saslutil.lo -MD -MP -MF >>>> .deps/saslutil.Tpo -c saslutil.c -fPIC -DPIC -o .libs/saslutil.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT saslutil.lo -MD -MP -MF >>>> .deps/saslutil.Tpo -c saslutil.c -o saslutil.o >/dev/null 2>&1 >>>> mv -f .libs/saslutil.lo saslutil.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>>> server.lo -MD -MP -MF ".deps/server.Tpo" \ >>>> -c -o server.lo `test -f 'server.c' || echo './'`server.c; \ >>>> then mv ".deps/server.Tpo" ".deps/server.Plo"; \ >>>> else rm -f ".deps/server.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/server.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT server.lo -MD -MP -MF .deps/server.Tpo >>>> -c server.c -fPIC -DPIC -o .libs/server.lo >>>> server.c: In function `sasl_setpass': >>>> server.c:151: warning: dereferencing type-punned pointer will break >>>> strict-aliasing rules >>>> server.c: In function `sasl_server_start': >>>> server.c:1245: warning: dereferencing type-punned pointer will break >>>> strict-aliasing rules >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT server.lo -MD -MP -MF .deps/server.Tpo >>>> -c server.c -o server.o >/dev/null 2>&1 >>>> mv -f .libs/server.lo server.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>>> seterror.lo -MD -MP -MF ".deps/seterror.Tpo" \ >>>> -c -o seterror.lo `test -f 'seterror.c' || echo './'`seterror.c; \ >>>> then mv ".deps/seterror.Tpo" ".deps/seterror.Plo"; \ >>>> else rm -f ".deps/seterror.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/seterror.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT seterror.lo -MD -MP -MF >>>> .deps/seterror.Tpo -c seterror.c -fPIC -DPIC -o .libs/seterror.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT seterror.lo -MD -MP -MF >>>> .deps/seterror.Tpo -c seterror.c -o seterror.o >/dev/null 2>&1 >>>> mv -f .libs/seterror.lo seterror.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>>> dlopen.lo -MD -MP -MF ".deps/dlopen.Tpo" \ >>>> -c -o dlopen.lo `test -f 'dlopen.c' || echo './'`dlopen.c; \ >>>> then mv ".deps/dlopen.Tpo" ".deps/dlopen.Plo"; \ >>>> else rm -f ".deps/dlopen.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/dlopen.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT dlopen.lo -MD -MP -MF .deps/dlopen.Tpo >>>> -c dlopen.c -fPIC -DPIC -o .libs/dlopen.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT dlopen.lo -MD -MP -MF .deps/dlopen.Tpo >>>> -c dlopen.c -o dlopen.o >/dev/null 2>&1 >>>> mv -f .libs/dlopen.lo dlopen.lo >>>> if /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I. >>>> -I.. -I../include -I../plugins -I../include -Wall -W -O2 -MT >>>> plugin_common.lo -MD -MP -MF ".deps/plugin_common.Tpo" \ >>>> -c -o plugin_common.lo `test -f '../plugins/plugin_common.c' || >>>> echo './'`../plugins/plugin_common.c; \ >>>> then mv ".deps/plugin_common.Tpo" ".deps/plugin_common.Plo"; \ >>>> else rm -f ".deps/plugin_common.Tpo"; exit 1; \ >>>> fi >>>> rm -f .libs/plugin_common.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF >>>> .deps/plugin_common.Tpo -c ../plugins/plugin_common.c -fPIC -DPIC >>>> -o .libs/plugin_common.lo >>>> gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT plugin_common.lo -MD -MP -MF >>>> .deps/plugin_common.Tpo -c ../plugins/plugin_common.c -o >>>> plugin_common.o >/dev/null 2>&1 >>>> mv -f .libs/plugin_common.lo plugin_common.lo >>>> /bin/sh ../libtool --mode=link gcc -Wall -W -O2 -o libsasl2.la >>>> -rpath /usr/local/lib -version-info 2:20:0 auxprop.lo canonusr.lo >>>> checkpw.lo client.lo common.lo config.lo external.lo md5.lo >>>> saslutil.lo server.lo seterror.lo dlopen.lo plugin_common.lo -ldl >>>> -lresolv -lresolv >>>> rm -fr .libs/libsasl2.la .libs/libsasl2.* .libs/libsasl2.* >>>> gcc -shared auxprop.lo canonusr.lo checkpw.lo client.lo common.lo >>>> config.lo external.lo md5.lo saslutil.lo server.lo seterror.lo >>>> dlopen.lo plugin_common.lo -ldl -lresolv -lresolv -lc -Wl,-soname >>>> -Wl,libsasl2.so.2 -o .libs/libsasl2.so.2.0.20 >>>> (cd .libs && rm -f libsasl2.so.2 && ln -s libsasl2.so.2.0.20 >>>> libsasl2.so.2) >>>> (cd .libs && rm -f libsasl2.so && ln -s libsasl2.so.2.0.20 libsasl2.so) >>>> ar cru .libs/libsasl2.a auxprop.o canonusr.o checkpw.o client.o >>>> common.o config.o external.o md5.o saslutil.o server.o seterror.o >>>> dlopen.o plugin_common.o >>>> ranlib .libs/libsasl2.a >>>> creating libsasl2.la >>>> (cd .libs && rm -f libsasl2.la && ln -s ../libsasl2.la libsasl2.la) >>>> if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../include -I../plugins >>>> -I../include -Wall -W -O2 -MT ../plugins/sasldb.o -MD -MP -MF >>>> ".deps/../plugins/sasldb.Tpo" \ >>>> -c -o ../plugins/sasldb.o `test -f '../plugins/sasldb.c' || echo >>>> './'`../plugins/sasldb.c; \ >>>> then mv ".deps/../plugins/sasldb.Tpo" ".deps/../plugins/sasldb.Po"; \ >>>> else rm -f ".deps/../plugins/sasldb.Tpo"; exit 1; \ >>>> fi >>>> ../plugins/sasldb.c:129: fatal error: opening dependency file >>>> .deps/../plugins/sasldb.Tpo: No such file or directory >>>> compilation terminated. >>>> make[2]: *** [../plugins/sasldb.o] Error 1 >>>> make[2]: Leaving directory >>>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20/lib' >>>> make[1]: *** [all-recursive] Error 1 >>>> make[1]: Leaving directory >>>> `/root/Desktop/dsbuild-static/ds/cyrus-sasl-2.1.20' >>>> make: *** [all] Error 2 >>>> [root at genie cyrus-sasl-2.1.20]# >>>> >>>> -- >>>> Fedora-directory-users mailing list >>>> Fedora-directory-users at redhat.com >>>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>> >>> >>> >>> >>> ------------------------------------------------------------------------ >>> >>> -- >>> Fedora-directory-users mailing list >>> Fedora-directory-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-users >>> >>> >> >> ------------------------------------------------------------------------ >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users >> >> > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From kullo at lws.bia.edu Thu Sep 29 17:27:43 2005 From: kullo at lws.bia.edu (Jason Kullo Sam) Date: Thu, 29 Sep 2005 11:27:43 -0600 Subject: [Fedora-directory-users] FC3 - DS Source Build Prb In-Reply-To: <433C23AF.40504@redhat.com> References: <433C201F.70808@lws.bia.edu> <433C23AF.40504@redhat.com> Message-ID: <433C240F.2050106@lws.bia.edu> Whoo-hoo! Thanks for all the help! That was it...did I miss a list of prereq packages? Seems like that was a lot of my mistakes... Nathan Kinder wrote: > You need to install the krb5-devel package. > > Jason Kullo Sam wrote: > >> Ok, got through all that, now onto building the DS source(again...but >> RIGHT this time). >> >> I get the feeling >> >> ################ >> I input this >> ################ >> cd ldapserver/ ; gmake USE_PERL_FROM_PATH=1 >> BUILD_DEBUG=optimize ################ >> the make dies this... >> ################ >> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -lplc4 >> -lplds4 -lnspr4 >> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib -ldbm >> -lavl -lldif -llitekey -ldl >> -L../../../../mozilla/dist/Linux2.6_x86_glibc_PTH_OPT.OBJ/lib >> -lsvrcore -L../../../../cyrus-sasl-2.1.20/lib -lsasl2 >> -L/usr/kerberos/lib -lgssapi_krb5 -lcrypt -lpthread >> -L../../../../db-4.2.52.NC/built/.libs -ldb-4.2 >> /usr/bin/ld: cannot find -lgssapi_krb5 >> collect2: ld returned 1 exit status >> gmake[3]: *** >> [../../../built/release/slapd/Linux-domestic-optimize-normal-slapd/bin/slapd/server/ns-slapd] >> Error 1 >> gmake[3]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers/slapd' >> gmake[2]: *** [_slapd] Error 2 >> gmake[2]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap/servers' >> gmake[1]: *** [ldapprogs] Error 2 >> gmake[1]: Leaving directory >> `/root/Desktop/dsbuild-static/ds/ldapserver/ldap' >> gmake: *** [buildDirectory] Error 2 >> [root at genie ldapserver]# ###################### >> Searched for lgssapi_krb5...is this wrong? >> ###################### >> [root at genie ~]# updatedb >> [root at genie ~]# locate libgssapi_krb5.a >> [root at genie ~]# locate libgssapi_krb5 >> /usr/lib/libgssapi_krb5.so.2 >> /usr/lib/libgssapi_krb5.so.2.2 >> >> >> ================================================================= >> Any ideas? >> >> -- >> Fedora-directory-users mailing list >> Fedora-directory-users at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-users > > > >------------------------------------------------------------------------ > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users > > From bpeters at teleformix.com Fri Sep 30 19:30:13 2005 From: bpeters at teleformix.com (Brian Peters) Date: Fri, 30 Sep 2005 14:30:13 -0500 Subject: [Fedora-directory-users] Password Sync Search Scope Message-ID: <433D9245.2080206@teleformix.com> Hi, I have a user directory structure in AD that mimics a typical org chart such that my ou=People directory contains additional ou's as subtrees that represent different departments. I have a windows sync agreement in FDS set up, and after manually adding the various ou's on the FDS side, all the users sync over properly in all the subtrees. My problem is with the password sync service for windows. Upon changing a user's password that has already been replicated to FDS from AD, I see in the access logs a search along these lines: SRCH base="ou=People,dc=my,dc=domain" scope=1 filter="(ntUserDomainId=myUser)" attrs=ALL with the result indicating no entries found: RESULT err=0 tag=101 nentries=0 etime=0 The myUser account is at ou=MyDept,ou=People,dc=my,dc=domain, but the password sync service issues a search request to only search the ou=People directory non-recursively (i.e. scope=1). I don't see any options in either the PassSync.msi setup or in the registry keys to force the service to do a scope=2 recursive search. I tried to use the syntax "ou=People,dc=my,dc=domain?sub", but it doesn't seem to recognize that either. Is there any workaround for this besides to synchronize all of my users to a single directory on FDS? Thanks, Brian