Kolab 2.2 on Ubuntu 8.04

Nazeer computech at telkomsa.net
Thu Jun 12 22:29:37 CEST 2008


I done a kolab_bootstrap without the -b and it worked...what is the -b for?
Installation is still messed as apache failes to load, im going to install
Ubuntu over and Kolab directly afterwards. How must Postfix be configured?
After doing apt-get install kolabd, i get a postfix configuration where i
can choose No configuration, internet site etc. Also, when you installed
Kolab on Ubuntu, did it create the domain folder in kolab/var/imapd/spool?
That is the main problem that i have.

Thanks



Regards
Nazeer Chikte
Tel: 082 637 0035
Email: Nazeer at kryptonpcs.co.za


Krypton Cell & PC
Technology at its Best
For all your IT and Cellular needs


-----Original Message-----
From: Simon Powell [mailto:cabletastic at gmail.com] 
Sent: 12 June 2008 10:24 PM
To: Nazeer
Cc: 'Paul Douglas Franklin'; kolab-users at kolab.org
Subject: Re: Kolab 2.2 on Ubuntu 8.04

Hmmm - check that you don't have another version/copy of  
kolab_bootstrap - mine is in a different location to yours. Other than  
that, not being an expert in this area I'd suggest grabbing that file  
in something like ultraedit or something that can line number it for  
you so you can see what the specific problem is on that line. Sorry  
not to be of more help mate
,

On 12 Jun 2008, at 20:47, Nazeer wrote:

> I created user, now i just get this error:
>
>
> prepare LDAP database...
> temporarily starting slapd
> Could not start temporary slapd:  at /usr/sbin/kolab_bootstrap line  
> 505.
>
>
> Regards
> Nazeer Chikte
> Tel: 082 637 0035
> Email: Nazeer at kryptonpcs.co.za
>
>
> Krypton Cell & PC
> Technology at its Best
> For all your IT and Cellular needs
>
>
> -----Original Message-----
> From: Simon Powell [mailto:cabletastic at gmail.com]
> Sent: 12 June 2008 09:46 PM
> To: Nazeer
> Cc: 'Paul Douglas Franklin'; kolab-users at kolab.org
> Subject: Re: Kolab 2.2 on Ubuntu 8.04
>
> Sounds like something as simple as 'useradd openldap' and then 'chown
> openldap /path/to/slapd' maybe?
>
> On 12 Jun 2008, at 20:33, Nazeer wrote:
>
>> Hi
>>
>> I already tried that. Ive managed to get it installed once but when
>> i create
>> my users, the Domain does not create in kolab/var/imapd/spool. This
>> was done
>> by following that guide.. For some reason, after formatting and
>> re-installing Kolab 2.2, i cannot get the bootstrap to work, it
>> throws me an
>> error about slappasswd. What i then did was to create a symbolic
>> link from
>> usr/sbin/slappasswd to kolab/sbin/slappasswd. This worked but then i
>> get the
>> following error
>>
>> prepare LDAP database...
>> adduser: The user `openldap' does not exist.
>> temporarily starting slapd
>> chown: invalid user: `openldap:openldap'
>> Could not start temporary slapd: No such file or directory at
>> /usr/sbin/kolab_bootstrap line 505.
>>
>> I just cannot get it to work passed there.
>>
>>
>> I have Kolab 2.1 installed on Impi Linux and on that one i have to
>> install a
>> mail-transport-agent-dummy before installing kolab so that postfix
>> doesn't
>> install. If postfix installs, then i have the same problem where the
>> domain
>> doesn't create. I think this might be related somehow. Right now
>> though, i
>> am just trying to get my Ubuntu to work with Kolab. Here are the
>> steps i
>> follow:
>>
>> 1. Install Ubunutu 8.04 server
>> 2. apt-get update
>> 3. apt-get install ssh mc
>> 4. apt-get install make gcc build-essential
>> 5. get sources from ftp.belnet.be.... Kolab 2.2 20080204Full (ive
>> tried with
>> the current one too)
>> 6. make sure all packages are working by doing a md5sum -c MD5SUMS
>> 7. chmod +x install-kolab.sh
>> 8. ./install-kolab.sh -H -F 2>&1 | tee kolab-install.log
>> 9. does it's thing for a long while
>> 10. once done, i stop the following:
>> 	/etc/init.d/apache2 stop
>> 	/etc/init.d/kolab-cyrus stop
>> 	/etc/init.d/postfix stop
>> 	/etc/init.d/kolabd stop
>> 	/etc/init.d/saslauthd stop
>>
>> 11. Kolab_bootstrap -b
>> 12. I get the error of slappasswd
>> 13. Create Symbolic link from usr/sbin/slappaswd to kolab/sbin/
>> slappasswd
>> 14.
>>
>> Check for running webserver on port 80
>> Check for running webserver on port 443
>> Check for running imap server on port 143
>> Check for running imap server on port 220
>> Check for running imap server on port 585
>> Check for running imap server on port 993
>> Check for running pop3 server on port 109
>> Check for running pop3 server on port 110
>> Check for running pop3 server on port 473
>> Check for running pop3 server on port 995
>> Check for running smtp server on port 25
>> Check for running smtp server on port 465
>> Check for running ftp server on port 21
>> Check for running Amavis Virus Scanner Interface on port 10024
>> Check for running Kolab daemon on port 9999
>> Check for running OpenLDAP server on port 636
>> Check for running OpenLDAP server on port 389
>> Check for running Sieve server on port 2000
>> Excellent all required Ports are available!
>> Please enter Hostname including Domain Name (e.g.  
>> thishost.domain.tld)
>> [domain]: test.domain.co.za
>> Proceeding with Hostname test.domain.co.za
>> Do you want to set up (1) a master Kolab server or (2) a slave [1]
>> (1/2): 1
>> Proceeding with master server setup
>>
>> Please enter your Maildomain - if you do not know your mail domain
>> use the
>> fqdn from above [domain.co.za]:
>> proceeding with Maildomain domain.co.za
>> Kolab primary email addresses will be of the type
>> user at kryptonpcs.co.za
>> Generating default configuration:
>> Top level DN for Kolab [dc=domain,dc=co,dc=za]:
>> base_dn : dc=domain,dc=co,dc=za
>> bind_dn : cn=manager,cn=internal,dc=domain,dc=co,dc=za
>> Please choose a manager password [Dr6RkPADqE0DSXMu]: testing
>> bind_pw : testing
>> done modifying /etc/kolab/kolab.conf
>>
>> IMPORTANT NOTE:
>> use login=manager and passwd=choopuki when you log into the
>> webinterface!
>>
>> Enter fully qualified hostname of slave kolab server e.g.
>> thishost.domain.tld [empty when done]:
>> prepare LDAP database...
>> adduser: The user `openldap' does not exist.
>> temporarily starting slapd
>> chown: invalid user: `openldap:openldap'
>> Could not start temporary slapd: No such file or directory at
>> /usr/sbin/kolab_bootstrap line 505.
>>
>> Hope someone can help
>>
>> Thank You
>>
>>
>> -----Original Message-----
>> From: Paul Douglas Franklin [mailto:pdf at yugm.org]
>> Sent: 12 June 2008 07:15 PM
>> To: Nazeer
>> Cc: kolab-users at kolab.org
>> Subject: Re: Kolab 2.2 on Ubuntu 8.04
>>
>> A little terse, but this is a start:
>> http://wiki.kolab.org/index.php/Ubuntu_8.04
>> --Paul
>>
>> Nazeer wrote:
>>>
>>> Hi
>>>
>>>
>>>
>>> Do you maybe have a Tutorial on how to install Kolab Server on
>>> Ubuntu 8.04
>>>
>>>
>>>
>>> Thank You
>>>
>>>
>>>
>>> Your help would be GREATLY Appreciated
>>>
>>>
>>>
>>>
>>>
>>>
>>>
>>> Regards
>>>
>>> Nazeer Chikte
>>>
>>> Tel: 082 637 0035
>>>
>>> Email: Nazeer at kryptonpcs.co.za
>>>
>>>
>>>
>>>
>>>
>>> Krypton Cell & PC
>>>
>>> Technology at its Best
>>>
>>> *For all your IT and Cellular needs*
>>>
>>>
>>>
>>>
>>>
>>> __________ Information from ESET Smart Security, version of virus
>>> signature database 3169 (20080609) __________
>>>
>>> The message was checked by ESET Smart Security.
>>>
>>> http://www.eset.com
>>> ------------------------------------------------------------------------
>>>
>>> _______________________________________________
>>> Kolab-users mailing list
>>> Kolab-users at kolab.org
>>> https://kolab.org/mailman/listinfo/kolab-users
>>>
>>
>> -- 
>> Paul Douglas Franklin
>> Computer Manager, Union Gospel Mission of Yakima, Washington
>> Husband of Danette
>> Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita,
>> Anna
>> Leah, Alexander, and Caleb
>>
>>
>>
>> __________ Information from ESET Smart Security, version of virus
>> signature
>> database 3169 (20080609) __________
>>
>> The message was checked by ESET Smart Security.
>>
>> http://www.eset.com
>>
>>
>>
>> __________ Information from ESET Smart Security, version of virus
>> signature
>> database 3169 (20080609) __________
>>
>> The message was checked by ESET Smart Security.
>>
>> http://www.eset.com
>>
>>
>> _______________________________________________
>> Kolab-users mailing list
>> Kolab-users at kolab.org
>> https://kolab.org/mailman/listinfo/kolab-users
>
>
>
> __________ Information from ESET Smart Security, version of virus  
> signature
> database 3169 (20080609) __________
>
> The message was checked by ESET Smart Security.
>
> http://www.eset.com
>
>



__________ Information from ESET Smart Security, version of virus signature
database 3169 (20080609) __________

The message was checked by ESET Smart Security.

http://www.eset.com





More information about the users mailing list