[389-users] FDS + SVN on Apache fails with error 500

Alin Ilie alin.ilie at yellowgnu.net
Wed Jan 6 20:28:38 UTC 2010


Hi,

I have installed 389-DS on Fedora 12 x86_64.
I can authenticate other services against the DS.
Unfortunately I cannot authenticate SVN over DS.
It returns error 500.

My config file is:

<VirtualHost *:80>

DocumentRoot /var/www/svn
ServerName svn.matrixrom.ro

# Work around authz and SVNListParentPath issue
#RedirectMatch ^(/svn)$ $1/

# Enable Subversion logging
CustomLog logs/svn_logfile "%t %u %{SVN-ACTION}e" env=SVN-ACTION

LoadModule dav_svn_module     modules/mod_dav_svn.so
LoadModule authz_svn_module   modules/mod_authz_svn.so

#
# Example configuration to enable HTTP access for a directory
# containing Subversion repositories, "/var/www/svn".  Each repository
# must be both:
#
#   a) readable and writable by the 'apache' user, and
#
#   b) labelled with the 'http_sys_content_rw_t' context if using
#   SELinux
#

#
# To create a new repository "http://localhost/repos/stuff" using
# this configuration, run as root:
#
#   # cd /var/www/svn
#   # svnadmin create stuff
#   # chown -R apache.apache stuff
#   # chcon -R -t -t http_sys_content_rw_t stuff
#

<Location /repos>
   DAV svn
   SVNParentPath /var/www/svn

  # List repositories colleciton
  #SVNListParentPath On

  # Enable WebDAV automatic versioning
  SVNAutoversioning On

  # Repository Display Name
  SVNReposName "Subversion Repository"

   # Limit write permission to list of valid users.
   <LimitExcept PROPFIND OPTIONS REPORT>
      # Require SSL connection for password protection.
      SSLRequire false

      AuthType Basic
      AuthName "Subversion Repository"

#      AuthUserFile /path/to/passwdfile
#      AuthUserFile /etc/httpd/passwdfile

#Alin
      # Make LDAP the authentication mechanism
      AuthBasicProvider ldap

      AuthzLDAPMethod ldap
#     AuthzLDAPAuthoritative on
#     AuthLDAPBindDN "cn=Directory manager,dc=matrixrom,dc=ro"

      # This is the password for the AuthLDAPBindDN user in Active Directory
#     AuthLDAPBindPassword cascade123

      AuthzLDAPServer localhost
      AuthzLDAPUserBase ou=People,dc=matrixrom,dc=ro
      AuthzLDAPUserKey uid
      AuthzLDAPUserScope base
#     AuthLDAPURL
"ldap://localhost:389/ou=People,dc=matrixrom,dc=ro?uid?base?(ObjectClass=person)"


#Alin

      Require valid-user

   </LimitExcept>

</Location>

 <Directory /svn>
   Options +Indexes FollowSymLinks
   AllowOverride All
   Order Allow,Deny
   Allow from all
 </Directory>

</VirtualHost>



The output in the httpd error log is:

[Wed Jan 06 23:06:41 2010] [info] Init: Seeding PRNG with 144 bytes of
entropy
[Wed Jan 06 23:06:41 2010] [info] Init: Seeding PRNG with 144 bytes of
entropy
[Wed Jan 06 23:06:41 2010] [debug] proxy_util.c(1806): proxy: grabbed
scoreboard slot 0 in child 31358 for worker proxy:reverse
[Wed Jan 06 23:06:41 2010] [debug] proxy_util.c(1825): proxy: worker
proxy:reverse already initialized
[Wed Jan 06 23:06:41 2010] [debug] proxy_util.c(1922): proxy:
initialized single connection worker 0 in child 31358 for (*)
[Wed Jan 06 23:06:41 2010] [debug] proxy_util.c(1806): proxy: grabbed
scoreboard slot 0 in child 31359 for worker proxy:reverse
[Wed Jan 06 23:06:41 2010] [debug] proxy_util.c(1825): proxy: worker
proxy:reverse already initialized
[Wed Jan 06 23:06:41 2010] [debug] proxy_util.c(1922): proxy:
initialized single connection worker 0 in child 31359 for (*)


Thank you very much,
Alin Ilie


-- 
This message has been scanned for viruses and dangerous content 
by MailScanner on Yellow! GNU server, and is believed to be clean.




More information about the Fedora-directory-users mailing list