obmtool kolab_bootstrap -b errors

ComCept Net GmbH Soliva soliva at comcept.ch
Wed Aug 11 00:07:07 CEST 2004


Ok I did it again with more troubleshooting focus and there is something
funny:

As somebody mentioned the kolab_bootstrap is a perl is OK but there are
shell erros it means diff has nothing to do with perl and is a shell
command. If I set the perl -w variable in the kolab_bootstrap script there
are not more errors as in the beginning and two more notes about openldap:


"my" variable $tmp masks earlier declaration in same scope at
/kolab/etc/kolab/kolab_bootstrap line 65, <DATA> line 225.
\1 better written as $1 at /kolab/etc/kolab/kolab_bootstrap line 291, <DATA>
line 225.

KOLAB BOOTSTRAP

Please enter Hostname [proteus]:
proceeding with Hostname proteus
Please enter your Maildomain [proteus]:comcept.ch
proceeding with Maildomain comcept.ch
Generating default configuration:
 base_dn : dc=proteus
 bind_dn : cn=manager,dc=proteus
Please choose a manager password [Zssjkj8en0odY]:XXXXXXXX
 bind_pw : XXXXXXXX
done modifying /kolab/etc/kolab/kolab.conf

IMPORTANT NOTE:
use login=manager and passwd=265097as when you log into the webinterface!

prepare LDAP database...
kill running slapd (if any)
OpenPKG: stop: openldap.
OpenPKG: stop: openldap.
temporarily start slapd
Argument "exact" isn't numeric in addition (+) at
/kolab/lib/perl/vendor_perl/5.8.4/Net/LDAP.pm line 405, <DATA> line 283.
no dc=proteus object found, creating one
Argument "exact" isn't numeric in addition (+) at
/kolab/lib/perl/vendor_perl/5.8.4/Net/LDAP.pm line 405, <DATA> line 283.
no kolab config object in ldap, generating a reasonable default
mynetworkinterfaces: 127.0.0.0/8
LDAP setup finished

Create initial config files for postfix, apache, proftpd, cyrus imap,
saslauthd
 running /kolab/etc/kolab/kolab -v -o -lldap://127.0.0.1:389/
NOTE: USE OF THIS SCRIPT IS DEPRECATED. Please use `/kolab/sbin/kolabconf'
in the future.
kolabconf - Kolab Configuration Generator

  Copyright (c) 2003  Code Fusion cc
  Copyright (c) 2003  Tassilo Erlewein, Martin Konold, Achim Frank

This is free software; see the source for copying conditions.  There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
postmap: fatal: unsupported map type: dbm
diff: illegal option -- q
usage: diff [-bitw] [-c | -e | -f | -h | -n] file1 file2
       diff [-bitw] [-C number] file1 file2
       diff [-bitw] [-D string] file1 file2
       diff [-bitw] [-c | -e | -f | -h | -n] [-l] [-r] [-s] [-S name]
directory1 directory2
diff: illegal option -- q
usage: diff [-bitw] [-c | -e | -f | -h | -n] file1 file2
       diff [-bitw] [-C number] file1 file2
       diff [-bitw] [-D string] file1 file2
       diff [-bitw] [-c | -e | -f | -h | -n] [-l] [-r] [-s] [-S name]
directory1 directory2
OpenPKG: restart: openldap.
OpenPKG: stop: sasl.
/kolab/sbin/apachectl graceful: httpd not running, trying to start
Syntax error on line 25 of /kolab/etc/apache/apache.conf:
SSLCertificateFile: file '/kolab/etc/kolab/cert.pem' not exists or empty
/kolab/sbin/apachectl graceful: httpd could not be started
postfix/postfix-script: fatal: the Postfix mail system is not running
OpenPKG: restart: imapd.
OpenPKG: stop: proftpd.

kill temporary slapd

OpenPKG: stop: openldap.
-n generate self-signed certificate for hostname proteus... 
done
/kolab/etc/kolab/kolab_sslcert.sh: -: does not exist
kolab should now be ready to run
please run '/kolab/etc/rc all start'


This script is not working correct!

Andrea




More information about the users mailing list