AW: AW: [Kroupware] kroupware on FreeBSD

Marcus Henschel mh at secunetec.de
Wed Jul 30 22:51:23 CEST 2003


Hi Martin,

> Which version of the Kolab rpm did you install?
I used  kolab-1.0-1.0.3.src.rpm

>> [Wed Jul 30 19:13:14 2003] [error] PHP Warning:  ldap_bind():  Unable
>> to bind to server: Can't contact LDAP server in /u
>> sr/kolab/var/kolab/www/include/ldap_utils.php on line 90
> 
> This path is wrong!
Hmmmm,  ...
> It should be $PREFIX/var/kolab/www/admin/include/ldap_utils.php


> I assume something went wrong when bootstrapping the server?
> Did you execute the bootstrapping as root when installing?
Yes i did, and that was the output:
------------------------------------------------------------------------
-------------------
root at net:/usr/kolab/var/apache/log #
/usr/kolab/etc/kolab/kolab_bootstrap -b
 
KOLAB BOOTSTRAP
 
hostname: illegal option -- f
usage: hostname [-s] [name-of-host]
Please enter Hostname []:net.huehnerhund.de
proceeding with Hostname net.huehnerhund.de
Please enter your Maildomain [huehnerhund.de]:
proceeding with Maildomain huehnerhund.de
Generating default configuration:
 base_dn : dc=net,dc=huehnerhund,dc=de
 bind_dn : cn=manager,dc=net,dc=huehnerhund,dc=de
Please choose a manager password [upW2mQFtTAQMM]:password
 bind_pw : password
done modifying /usr/kolab/etc/kolab/kolab.conf
 
IMPORTANT NOTE:
use login=manager and passwd=password when you log into the
webinterface!
 
prepare LDAP database...
kill running slapd (if any)
temporarily start slapd
no dc=net,dc=huehnerhund,dc=de object found, creating one
no kolab config object in ldap, generating a reasonable default
mynetworkinterfaces: 127.0.0.0/8
LDAP setup finished
 
Create initial config files for postfix, apache, proftpd, cyrus imap,
saslauthd
 running /usr/kolab/etc/kolab/kolab -v -o -lldap://127.0.0.1:389/
hostname: illegal option -- f
usage: hostname [-s] [name-of-host]
creating new /usr/kolab/etc/sasl/saslauthd.conf from
/usr/kolab/etc/kolab/saslauthd.conf.template
creating new /usr/kolab/etc/proftpd/proftpd.conf from
/usr/kolab/etc/kolab/proftpd.conf.template
creating new /usr/kolab/etc/openldap/slapd.conf from
/usr/kolab/etc/kolab/slapd.conf.template
creating new /usr/kolab/etc/apache/php.ini from
/usr/kolab/etc/kolab/php.ini.template
creating new /usr/kolab/var/kolab/www/admin/include/session_vars.php
from /usr/kolab/etc/kolab/session_vars.php.template
creating new /usr/kolab/etc/apache/apache.conf from
/usr/kolab/etc/kolab/httpd.conf.template
creating new /usr/kolab/etc/imapd/imapd.conf from
/usr/kolab/etc/kolab/imapd.conf.template
creating new /usr/kolab/etc/postfix/main.cf from
/usr/kolab/etc/kolab/main.cf.template
creating new /usr/kolab/etc/postfix/master.cf from
/usr/kolab/etc/kolab/master.cf.template
creating new /usr/kolab/etc/apache/legacy.conf from
/usr/kolab/etc/kolab/legacy.conf.template
chown: separation of user and group with a period is deprecated
chown: root: illegal group name
creating new /usr/kolab/etc/imapd/cyrus.conf from cyrus.conf.template
added group admin:*:60000:
added group maintainer:*:60001:
 
kill temporary slapd
 
kolab should now be ready to run
please run '/kolab/etc/rc.d/rc.kolab start'
------------------------------------------------------------------------
------------------------
> 
> Maybe we have a bug with regards to your prefix?
Maybe. But i did not used the common prefix /kolab . The / Directory on
FreeBSD has normally
a size of 96MB. So i switched to /usr/kolab


Kind regards from Hamburg,


Marcus  



More information about the Kroupware mailing list