Running Mandrake 10.0 -> best way to install Kolab?

Tobias Weisserth tobias at weisserth.net
Thu Dec 16 01:20:27 CET 2004


Hi everybody,

I recently sent the mail below and there were no answers so I'm trying
again.

Since I'm having trouble understanding the release and distribution
policies of the Kolab project it would be nice to get some answers to
these questions:

Should I keep trying to install Kolab using the kolab rpm that Mandrake
supplies via its own urpmi repository? I suspect the answer will be no.
If so any explanation is welcome. Any hint on how to get my current
non-working installation to work, which is cited and described below is
even more welcome.

I informed myself about OpenPKG and now I have some more questions:

Can I run Kolab and the involved services next to already existing
services like Apache2 on my Mandrake 10.0 box if I install Kolab via the
obmtool? I noticed that Kolab makes use of Apache 1.3 in OpenPKG for
example. Will this conflict with my existing Apache2 installation on my
Mandrake 10.0 box when I try to install Kolab? I also have other systems
configured and running by using the Mandrake package management. It
would be nice to keep these if possible. For example, I heavily depend
on maintaining my current NIS, NFS and Cups installation.

Suppose I can't keep the services I already configured through the
ordinary Mandrake channels and suppose I consider switching to OpenPKG
on my Mandrake 10.0 box all along for all my services. Will I be able to
install additional packages from OpenPKG after installing Kolab via the
obmtool method? In other words: is running the obmtool the same as first
setting up a regular OpenPKG installation and then installing Kolab
using this?

Is the Kolab source rpm in OpenPKG on their download servers the same as
the current Kolab release on the Kolab ftp servers?

Considering everything I found out so far I have to note that using
OpenPKG to distribute Kolab in an effort to stay independent somehow
sacrifices the simplicity native packages have. There doesn't seem to be
a consistent policy. I'm trying hard to grasp the concept but as you can
see, I still have many questions. Setting up some documentation on how
installing Kolab fits into an already existing server infrastructure
would definitely ease the pain a bit. 

I'd be very grateful for helpful advice as I am a bit confused and
frustrated at the moment.

many thanks,
Tobias W.

On Mon, 2004-11-29 at 14:12 +0100, Tobias Weisserth wrote:
> Hi everybody,
> 
> I have installed the kolab rpm package with its dependancies using urpmi on 
> Mandrake 10.0 (download edition).
> 
> I then ran kolab_bootstrap and started the service. I could connect to the PHP 
> web admin interface but it didn't work and printed a bunch of error messages 
> into the page I don't understand.
> 
> So I ran the bootstrap again to see again if I missed any errors.
> 
> This is the screen output:
> 
> Backuping config files in /etc/kolab/backup/20041129-135857
> stopping kolab backend ...
> Shutting down postfix:                                          [  OK  ]
> Shutting down httpd-perl:                                       [  OK  ]
> Shutting down httpd2:                                           [  OK  ]
> Shutting down cyrus-imapd:                                      [  OK  ]
> Stopping saslauthd                                              [  OK  ]
> Deleting /var/spool/postfix/var/lib/sasl2/mux
> Stopping slapd:                                                 [  OK  ]
> Stopping slurpd:                                                [  OK  ]
> Shutting down proftpd:                                          [  OK  ]
> 
> KOLAB BOOTSTRAP
> 
> Please enter Hostname [myhost.domain.tld]:myhost.domain.tld
> proceeding with Hostname myhost.domain.tld
> Please enter your Maildomain [domain.tld]:domain.tld
> proceeding with Maildomain domain.tld
> prepare LDAP database...
> kill running slapd (if any)
> temporarily start slapd
> no dc=myhost,dc=domain,dc=tld object found, creating one
> failed to write basedn entry : Can't contact LDAP server 
> at /usr/sbin/kolab_bootstrap.real line 170, <DATA> line 283.
> no kolab config object in ldap, generating a reasonable default
> mynetworkinterfaces: 127.0.0.0/8, 192.168.1.0/24
> failed to write entry: Can't contact LDAP server 
> at /usr/sbin/kolab_bootstrap.real line 225, <DATA> line 283.
> failed to write entry: Can't contact LDAP server 
> at /usr/sbin/kolab_bootstrap.real line 233, <DATA> line 283.
> failed to write entry: Can't contact LDAP server 
> at /usr/sbin/kolab_bootstrap.real line 241, <DATA> line 283.
> failed to write entry: Can't contact LDAP server 
> at /usr/sbin/kolab_bootstrap.real line 250, <DATA> line 283.
> failed to write entry: Can't contact LDAP server 
> at /usr/sbin/kolab_bootstrap.real line 259, <DATA> line 283.
> failed to write entry: Can't contact LDAP server 
> at /usr/sbin/kolab_bootstrap.real line 268, <DATA> line 283.
> failed to write entry: Can't contact LDAP server 
> at /usr/sbin/kolab_bootstrap.real line 276, <DATA> line 283.
> LDAP setup finished
> 
> Create initial config files for postfix, apache, proftpd, cyrus imap, 
> saslauthd
>  running /usr/sbin/kolab -v -o -lldap://127.0.0.1:389/
> Can't call method "attributes" on an undefined value at /usr/sbin/kolab line 
> 353, <DATA> line 283.
> 
> kill temporary slapd
> 
> generate self-signed certificate for hostname myhost.domain.tld... done
> New certificate has been installed under /etc/kolab/
> kolab should now be ready to run
> please run 'service kolab-server start'
> 
> I can then start the service without any problems:
> 
> Stopping slapd:                                                 [  OK  ]
> Stopping slurpd:                                                [  OK  ]
> Starting slapd (ldap):                                          [  OK  ]
> Starting slurpd:                                                [  OK  ]
> Stopping saslauthd                                              [  OK  ]
> Deleting /var/spool/postfix/var/lib/sasl2/mux
> Starting saslauthd                                              [  OK  ]
> Creating hardlink from /var/lib/sasl2/mux to /var/spool/postfix/var/lib/sasl2/
> Shutting down cyrus-imapd:                                      [  OK  ]
> Starting cyrus-imapd:                                           [  OK  ]
> Shutting down httpd-perl:                                       [  OK  ]
> Shutting down httpd2:                                           [  OK  ]
> Starting httpd-perl:                                            [  OK  ]
> Starting httpd2:                                                [  OK  ]
> Shutting down postfix:                                          [  OK  ]
> Starting postfix:                                               [  OK  ]
> starting kolab backend (please wait)
> [root at myhost foo]# Can't call method "attributes" on an undefined value 
> at /usr/sbin/kolab line 353, <DATA> line 283.
> 
> What's wrong?
> 
> When I call https://myhost.domain.tld/kolab/admin I get these error messages 
> in the page:
> 
> Warning: main(session_vars.php): failed to open stream: No such file or 
> directory in /var/www/html/kolab/admin/include/headfoot.php on line 9
> 
> Warning: main(): Failed opening 'session_vars.php' for inclusion 
> (include_path='.:/usr/lib/php/:/usr/share/pear/') 
> in /var/www/html/kolab/admin/include/headfoot.php on line 9
> 
> Warning: ldap_bind(): Unable to bind to server: Can't contact LDAP server 
> in /var/www/html/kolab/admin/include/ldap_utils.php on line 90
> could not bind anonymously
> Warning: Cannot modify header information - headers already sent by (output 
> started at /var/www/html/kolab/admin/include/headfoot.php:9) 
> in /var/www/html/kolab/admin/include/headfoot.php on line 17
> 
> Warning: Cannot modify header information - headers already sent by (output 
> started at /var/www/html/kolab/admin/include/headfoot.php:9) 
> in /var/www/html/kolab/admin/include/headfoot.php on line 18
> 
> Warning: Cannot modify header information - headers already sent by (output 
> started at /var/www/html/kolab/admin/include/headfoot.php:9) 
> in /var/www/html/kolab/admin/include/headfoot.php on line 19
> 
> Warning: ldap_bind(): Unable to bind to server: Can't contact LDAP server 
> in /var/www/html/kolab/admin/include/ldap_utils.php on line 90
> could not bind anonymously
> Warning: ldap_bind(): Unable to bind to server: Can't contact LDAP server 
> in /var/www/html/kolab/admin/include/ldap_utils.php on line 64
> could not bind anonymously
> 
> Warning: ldap_bind(): Unable to bind to server: Can't contact LDAP server 
> in /var/www/html/kolab/admin/include/ldap_utils.php on line 90
> could not bind anonymously
> Warning: ldap_bind(): Unable to bind to server: Can't contact LDAP server 
> in /var/www/html/kolab/admin/include/ldap_utils.php on line 44
> could not bind anonymously
> Warning: ldap_bind(): Unable to bind to server: Can't contact LDAP server 
> in /var/www/html/kolab/admin/include/ldap_utils.php on line 21
> 
> Please be gentle since I'm rather new to all this. I'm not at all familiar 
> with Kolab and all I understand is that kolab somehow is a wrapper for the 
> individual services. Where do I start from where I am now?
> 
> thanks,
> Tobias
> 
> _______________________________________________
> Kolab-users mailing list
> Kolab-users at kolab.org
> https://kolab.org/mailman/listinfo/kolab-users

-- 
Tobias Weisserth
http://www.weisserth.org
tobias at weisserth.[org|com|net|de]
Fax/Voicebox: +49 (0)1212-5-385-21-437
Public Key: http://tobias.weisserth.org




More information about the users mailing list