[Kolab-devel] Solaris 10 Sparc Kolab V2.2.1 Beta 1 Summary Overview
ComCept Soliva
soliva at comcept.ch
Fri Jan 9 15:44:14 CET 2009
Hi all
here a summary/view overall:
# sh -x install-kolab.sh 2>&1 | tee kolab-install-Dec-29-07_24_22.log
-------------------- output install-kolab.sh --------------------
OpenPKG CURRENT Binary Bootstrap Package, version 20071227
Built for prefix /kolab on target platform sparc64-solaris10
++ hooking OpenPKG instance into system environment
ln: rc0.d/K00kolab: File exists
ln: rc1.d/K00kolab: File exists
+ exit 2
-------------------- output install-kolab.sh --------------------
COMMENT Was the installation stopped because the both files in rc0 and rc1
was existing?
*******
# sh
/tmp/install-kolab....8544/openpkg-20071227-20071227.sparc64-solaris10-kolab
.sh
# sh -x install-kolab.sh 2>&1 | tee kolab-install-Dec-30-07-22-50.log
-------------------- output install-kolab.sh --------------------
checking for SSL_set_cert_store... no
configure: error: ... Error, SSL/TLS libraries were missing or unusable
error: Bad exit status from /kolab/RPM/TMP/rpm-tmp.9292 (%build)
RPM build errors:
Bad exit status from /kolab/RPM/TMP/rpm-tmp.9292 (%build)
+ exit 1
-------------------- output install-kolab.sh --------------------
ISSUE NOTED https://www.intevation.de/roundup/kolab/msg18180
***********
COMMENT The workaround to manipulate apache.spec and add --without-zlib did
not
******* work which means as soon as this option is in apache.spec ssl part
will
not be anymore included within apache.
# sh -x install-kolab.sh 2>&1 | tee kolab-install-Dec-31-09-36-14.log
-------------------- output install-kolab.sh --------------------
checking for db4 major version... configure: error: Header contains
different version
error: Bad exit status from /kolab/RPM/TMP/rpm-tmp.12696 (%build)
RPM build errors:
Bad exit status from /kolab/RPM/TMP/rpm-tmp.12696 (%build)
+ exit 1
-------------------- output install-kolab.sh --------------------
ISSUE NOTED https://www.intevation.de/roundup/kolab/issue1809
***********
COMMENT Issue exists since 2.1.0 RC and workaround works on my site meaning
******* change option within db.spec to --enable-shared=yes
# sh -x install-kolab.sh 2>&1 | tee kolab-install-Dec-31-10-14-54.log
-------------------- output install-kolab.sh --------------------
find: cannot follow symbolic link /usr/lib/llib-ldevid: No such file or
directory
find: cannot follow symbolic link /usr/lib/llib-ldevinfo.ln: No such file or
directory
find: cannot follow symbolic link /usr/lib/libmeta.so: No such file or
directory
find: cannot follow symbolic link /usr/lib/llib-ltermcap.ln: No such file or
directory
find: cannot follow symbolic link /usr/lib/llib-laio: No such file or
directory
find: cannot follow symbolic link /usr/lib/llib-lelf.ln: No such file or
directory
find: cannot follow symbolic link /usr/lib/llib-lpam.ln: No such file or
directory
find: cannot follow symbolic link /usr/lib/llib-lcurses.ln: No such file or
directory
find: cannot follow symbolic link /usr/lib/llib-lnvpair: No such file or
directory
find: cannot follow symbolic link /usr/lib/llib-lmd5: No such file or
directory
find: cannot follow symbolic link /usr/lib/llib-lnsl: No such file or
directory
find: cannot follow symbolic link /usr/lib/llib-lcmd: No such file or
directory
find: cannot follow symbolic link /usr/lib/llib-lpam: No such file or
directory
find: cannot follow symbolic link /usr/lib/llib-lresolv: No such file or
directory
find: cannot follow symbolic link /usr/lib/llib-lxnet: No such file or
directory
find: cannot follow symbolic link /usr/lib/llib-ldl: No such file or
directory
install: -pm was not found anywhere!
error: Bad exit status from /kolab/RPM/TMP/rpm-tmp.6248 (%install)
RPM build errors:
Bad exit status from /kolab/RPM/TMP/rpm-tmp.6248 (%install)
+ exit 1
-------------------- output install-kolab.sh --------------------
ISSUE NOTED https://www.intevation.de/roundup/kolab/issue3315
***********
COMMENT change within PEAR-Horde-Channel.spec following line to:
*******
/kolab/lib/openpkg/shtool install -m 644 %{SOURCE0}
$RPM_BUILD_ROOT%{pear_xmldir}/pear.horde.org.xml
COMMENT Same issue for another package which means change within :
******* PEAR-PHPUnit-Channel.spec following line to:
/kolab/lib/openpkg/shtool install -m 644 %{SOURCE0}
$RPM_BUILD_ROOT%{pear_xmldir}/pear.phpunit.de.xml
# sh -x install-kolab.sh 2>&1 | tee kolab-install-Jan-5-18-52-20.log
-------------------- output install-kolab.sh --------------------
Processing files: kolabd-2.2.1-20081212
Wrote: /kolab/RPM/PKG/kolabd-2.2.1-20081212.sparc64-solaris10-kolab.rpm
Executing(%clean): env -i /kolab/lib/openpkg/bash --norc --noprofile --posix
-e /kolab/RPM/TMP/rpm-tmp.31467
+ cd /kolab/RPM/TMP
+ cd kolabd-2.2.1
+ rm -rf /kolab/RPM/TMP/kolabd-2.2.1-root
+ exit 0
Executing(--clean): env -i /kolab/lib/openpkg/bash --norc --noprofile
--posix -e /kolab/RPM/TMP/rpm-tmp.31467
+ cd /kolab/RPM/TMP
+ rm -rf kolabd-2.2.1
+ exit 0
error: Failed dependencies:
apache::with_mod_ssl = yes is needed by kolabd-2.2.1-20081212
apache::with_mod_ldap = yes is needed by kolabd-2.2.1-20081212
apache::with_mod_authn_alias = yes is needed by
kolabd-2.2.1-20081212
+ exit 1
-------------------- output install-kolab.sh --------------------
COMMENT This error could be related to above section with the apache issue
that as soon as
******* the option without-zlib is used ssl is not anymore included.
# /kolab/bin/openpkg rpm --force --nodeps -Uvh
/kolab/RPM/PKG/kolabd-2.2.1-20081212.sparc64-solaris10-kolab.rpm
-------------------- output install-kolab.sh --------------------
Preparing... ###########################################
[100%]
1:kolabd ###########################################
[100%]
Installing crontab entry
crontab: illegal option -- u
crontab: proper usage is:
crontab [file | -e | -l | -r ] [user]crontab:
proper usage is:
crontab [file | -e | -l | -r ] [user]
For a fresh install please initialize Kolab by running
'/kolab/sbin/kolab_bootstrap -b' as user root.
If you upgraded from a previous version simply refresh Kolab by running run
'/kolab/sbin/kolabconf' as user root.
In every case execute '/kolab/bin/openpkg rc kolabd restart' as user root.
-------------------- output /var/spool/cron/crontabs/root
--------------------
COMMENT The issue was comment that it seems to be a Bug.
*******
# sh -x install-kolab.sh 2>&1 | tee kolab-install-Jan-7-13-35-20.log
-------------------- output install-kolab.sh --------------------
+ rm add.php day.php view.php delete.php ics.php search.php week.php
contacts.php imple.php month.php pref_api.php workweek.php edit.php new.php
year.php attend.php data.php event.php
+ cd ..
+ cp -r COPYING README admin config docs index.php js kronolith lib locale
log login.php notconfigured.html pear po rpc rpc.php scripts services
signup.php storage templates themes tmp turba util
/kolab/RPM/TMP/kolab-fbview-1.2.0-root/kolab/var/kolab/www/fbview/
cp: cannot open log/.htaccess.orig: Permission denied
cp: cannot open storage/.htaccess.orig: Permission denied
cp: cannot open tmp/.htaccess.orig: Permission denied
error: Bad exit status from /kolab/RPM/TMP/rpm-tmp.15032 (%install)
RPM build errors:
Bad exit status from /kolab/RPM/TMP/rpm-tmp.15032 (%install)
+ exit 1
-------------------- output install-kolab.sh --------------------
ISSUE NOTED https://www.intevation.de/roundup/kolab/issue3318
***********
COMMENT Change within kolab-fbview.spec file to following entry:
*******
find . -type f | grep '\.orig$' | xargs rm
COMMENT Same issue for another package which means change within :
******* kolab-webclient.spec following entry:
find . -type f | grep '\.orig$' | xargs rm
# sh -x install-kolab.sh 2>&1 | tee kolab-install-Jan-7-16-26-29.log
Befor launching Bootstrap do following:
COMMENT More information on this
http://www.postfix.org/SMTPD_POLICY_README.html
*******
# vi /kolab/etc/kolab/templates/main.cf.template
--------------- /kolab/etc/kolab/templates/main.cf.template ---------------
default_database_type = hash
#debug_peer_list = 127.0.0.0/8
## Kolab Policy Server
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated,
reject_unauth_destination, reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:10028
smtpd_sender_restrictions = permit_mynetworks,
check_policy_service inet:127.0.0.1:10028
127.0.0.1:10028_time_limit = 3600
127.0.0.1:10028_max_idle = 20
--------------- /kolab/etc/kolab/templates/main.cf.template ---------------
# vi /kolab/etc/kolab/templates/master.cf.template
--------------- /kolab/etc/kolab/templates/master.cf.template
---------------
#kolabpolicy unix - n n - - spawn
user=kolab-n argv=/kolab/bin/kolab_smtpdpolicy
127.0.0.1:10028 inet n n n - 0 spawn
user=kolab-n argv=/kolab/etc/kolab/kolab_smtpdpolicy
--------------- /kolab/etc/kolab/templates/master.cf.template
---------------
COMMENT Solaris works with inet for syslog
*******
# vi /opt/kolab/bin/kolab_smtpdpolicy
--------------- /opt/kolab/bin/kolab_smtpdpolicy ---------------
#
# Syslogging options for verbose mode and for fatal errors.
# NOTE: comment out the $syslog_socktype line if syslogging does not
# work on your system.
#
my %conf;
my %attr;
my $ldap;
my $verbose;
my $syslog_socktype = 'inet'; # inet, unix, stream, console
--------------- /opt/kolab/bin/kolab_smtpdpolicy ---------------
# vi /opt/kolab/bin/kolabquotawarn
--------------- /opt/kolab/bin/kolabquotawarn ---------------
#
# Syslogging options for verbose mode and for fatal errors.
# NOTE: comment out the $syslog_socktype line if syslogging does not
# work on your system.
#
my $syslog_socktype = 'inet'; # inet, unix, stream, console
--------------- /opt/kolab/bin/kolabquotawarn ---------------
COMMENT Config error within Kolab-Server-2.2.1-beta-1
*******
# vi /kolab/etc/kolab/templates/resmgr.conf.template
--------------- /kolab/etc/kolab/templates/resmgr.conf.template
---------------
/* Local delivery backend (default LMTP) */
$conf['kolab']['filter']['delivery_backend'] = 'lmtp';
--------------- /kolab/etc/kolab/templates/resmgr.conf.template
---------------
# /kolab/sbin/kolab_bootstrap -b
COMMENT As loong as the correct package are installed bootstrap -p runs
fines without errors
*******
That's it.....source on my site is still available to troubleshoot the
apache stuff.
All logs etc. available at http://www.comcept.ch/kolab2/2.2.1-beta1/
kind regards
Andrea Soliva
Mail: soliva at comcept.ch
More information about the devel
mailing list