Kolab-Server

Bernhard Reiter bernhard at intevation.de
Wed Dec 15 12:33:04 CET 2004


On Wednesday 15 December 2004 09:38, Emir Saric wrote:
> Hello all (Martin Konold),
>
> on my Debian 3.0 System I install the kolab-server from this sites:
> http://www.erfrakon.de/mirrors/ftp.kolab.org/server/development/
> http://www.erfrakon.de/mirrors/ftp.kolab.org/server/development/20041201-fu
>ll/ix86-debian3.0/
>
> and I use the kolab_server 2 (20041201-full).
>  All packages on this site I have download and install.
> I install first the openpkg.sh and then the other packages
> with /kolab/bin/openpkg rpm -i <packagename>.

Usually you should use      ./obmtool kolab
as an alternatvie of using "ix86-debian3.0" you can also
go from the sources, this might avoid some other problems.


> All packages are installed and now I do the bootstrapping:
>
> THIS IS THE BOOTSTRAPPING:
>
> kolab-test:/etc/init.d# /kolab/etc/kolab/kolab_bootstrap -b
>
> KOLAB BOOTSTRAP
>
> Check for running webserver on port 80
> Check for running webserver on port 443
> Check for running imap server on port 143
> Check for running imap server on port 220
> Check for running imap server on port 585
> Check for running imap server on port 993
> Check for running pop server on port 109
> Check for running pop server on port 110
> Check for running pop server on port 473
> Check for running pop server on port 995
> Check for running smtp server on port 25
> Check for running smtp server on port 465
> Check for running ftp server on port 21
> Check for running Amavis Virus Scanner Interface on port 10024
> Check for running Kolab daemon on port 9999
> Check for running OpenLDAP server on port 636
> Check for running OpenLDAP server on port 389
> Check for running Sieve server on port 2000
> Excellent all required Ports are available!
> LDAP repository is empty - assuming fresh install
> Please enter Hostname [kolab-test]: kolab-test
> Proceeding with Hostname kolab-test
> Do you want to set up (1) a master Kolab server or (2) a slave [1] (1/2): 1
> Proceeding with master server setup
>
> Please enter your Maildomain [kolab-test]: dtnet.de
> proceeding with Maildomain dtnet.de
> Generating default configuration:
>  base_dn : dc=dtnet,dc=de
>  bind_dn : cn=manager,cn=internal,dc=dtnet,dc=de
> Please choose a manager password [************]:
>
>
>
>
> OpenPKG: stop: openldap.
> Creating RSA keypair for resource password encryption
> /kolab/bin/openssl genrsa -out /kolab/etc/kolab/res_priv.pem 1024
> Generating RSA private key, 1024 bit long modulus
> .................................++++++
> ........................................++++++
> e is 65537 (0x10001)
> /kolab/bin/openssl rsa -in /kolab/etc/kolab/res_priv.pem -pubout
> -out /kolab/etc/kolab/res_pub.pem
> writing RSA key
> chown kolab:kolab-n /kolab/etc/kolab/res_pub.pem
> /kolab/etc/kolab/res_priv.pem Kolab can create an manage a certificate
> authority that can be
> used to create SSL certificates for use within the Kolab environment.
> You can choose to skip this section if you already have certificates
> for the Kolab server.
> Do you want to create CA and certificates [y] (y/n): y
> Now we need to create a cerificate authority (CA) for Kolab and a server
> certificate. You will be prompted for a passphrase for the CA.
> ###########################################################################
>##### /kolab/etc/kolab/kolab_ca.sh -newca kolab-test
> Enter organization name [Kolab]: DT Netsolution GmbH
> Enter organizational unit [Test-CA]: dtn
> Using subject O=DT Netsolution GmbH,OU=dtn,CN=kolab-test
> Using dn
> CA certificate filename (or enter to create)
>
> Making CA certificate ...
> Generating a 1024 bit RSA private key
> ...........++++++
> ..........................................................++++++
> writing new private key to '/kolab/etc/kolab/ca/private/cakey.pem'
> Enter PEM pass phrase:*************************
>

Then you do a /etc/init.d/kolab start?

> When I'm going on the webinterface of kolab
> in /kolab/var/kolab/www/admin/index.php or other sites in this
> directory,then I see nothing.Yesterday I have had some error because of the
> session_vars.php.The references in the .php-files are not correct.I must
> turn the files up.

It is a problem if the credential in the .php-files are not correct,
you should not need to change them.
After the bootstrap, check your ldap contents
with /kolab/sbin/slapcat

> How can I get to the Webinterface?And did I need to config some
> config-files of the LDAP-Server to connect to him and to get an
> webinterface?
-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/pkcs7-signature
Size: 2145 bytes
Desc: signature
URL: <http://lists.kolab.org/pipermail/users/attachments/20041215/9076c6de/attachment.p7s>


More information about the users mailing list