Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
HOWTO: Open-Xchange on Gentoo
View unanswered posts
View posts from last 24 hours

Goto page Previous  1, 2, 3 ... 37, 38, 39  
Reply to topic    Gentoo Forums Forum Index Documentation, Tips & Tricks
View previous topic :: View next topic  
Author Message
SilentShadow
n00b
n00b


Joined: 25 Oct 2004
Posts: 36
Location: Italia

PostPosted: Fri Jan 20, 2006 3:19 pm    Post subject: Reply with quote

hi Olimaus,

try

Code:

export ANT_OPTS="-Xmx256m"
emerge open-xchange


see: https://bugs.gentoo.org/show_bug.cgi?id=81924 or https://forums.gentoo.org/viewtopic-t-387521-highlight-java+lang+outofmemoryerror.html

bye Dario
Back to top
View user's profile Send private message
Olimaus
Tux's lil' helper
Tux's lil' helper


Joined: 11 Feb 2003
Posts: 116
Location: Germany, Karlsruhe

PostPosted: Fri Jan 20, 2006 3:42 pm    Post subject: Reply with quote

Thank you, that fixed the build error.

The ldap problem still remains.

Oli
Back to top
View user's profile Send private message
SilentShadow
n00b
n00b


Joined: 25 Oct 2004
Posts: 36
Location: Italia

PostPosted: Fri Jan 20, 2006 4:19 pm    Post subject: Reply with quote

hi, I'm not an expert but to have more log from the LDAP part of this software try this modification to the file:

/etc/open-xchange/admintools.conf

Code:

else
        # Note that the -x -should- be a last resort, not the default
        LDAPCONN="-d 1 -H $LDAPURI -D $BINDDN -w $BINDPW -x"   # -x is deprecated
fi


note: -d1 request a debug whit lot of information, in my case this let me better understand the problem with ldap

also the log of slapd may be too interesting

eventualy try to post some log..

bye dario
Back to top
View user's profile Send private message
Olimaus
Tux's lil' helper
Tux's lil' helper


Joined: 11 Feb 2003
Posts: 116
Location: Germany, Karlsruhe

PostPosted: Sat Jan 21, 2006 4:14 pm    Post subject: Reply with quote

Hello again,

so I've got ldap working somehow.

Now I can add my user and I can add a group to ldap without errors.

The only problem I got now is, that I can't login --> ERROR: Authentication failed
mailadmin with the password from the ldif file doesn't work, too.

Here is a some logging output from sessiond.log


Code:

Jan 21 16:08:23 localhost openexchange: INTERNAL TLS Support: ON
Jan 21 16:08:24 localhost openexchange: oxsessiond init (localhost:33335) objectstream=true
Jan 21 16:12:25 localhost openexchange: Missing HOST and URI in directory service configuration.
Jan 21 16:12:25 localhost openexchange: SocketHandler.doAuthentification: java.lang.NullPointerException
java.lang.NullPointerException
        at com.openexchange.tools.ldap.LdapPool.createContext(LdapPool.java:350)
        at com.openexchange.tools.ldap.LdapPool.createContext(LdapPool.java:335)
        at com.openexchange.tools.ldap.LdapPool.get(LdapPool.java:291)
        at com.openexchange.tools.ldap.LdapPool.get(LdapPool.java:199)
        at com.openexchange.groupware.ldap.GlobalLdapPool.getContext(GlobalLdapPool.java:102)
        at com.openexchange.groupware.ldap.Factory.newAuthenticationSupport(Factory.java:280)
        at com.openexchange.sessiond.SocketHandler.doAuthentification(SocketHandler.java:539)
        at com.openexchange.sessiond.SocketHandler.runStream(SocketHandler.java:391)
        at com.openexchange.sessiond.SocketHandler.run(SocketHandler.java:227)
        at java.lang.Thread.run(Thread.java:534)
Jan 21 16:12:25 localhost openexchange: Authentication failed for user: oli
Jan 21 16:12:25 localhost openexchange: ERROR: Authentication failed
Jan 21 17:08:24 localhost openexchange: SocketHandler.doAuthentification: java.lang.NullPointerException
java.lang.NullPointerException
        at com.openexchange.tools.ldap.LdapPool.createContext(LdapPool.java:350)
        at com.openexchange.tools.ldap.LdapPool.createContext(LdapPool.java:335)
        at com.openexchange.tools.ldap.LdapPool.get(LdapPool.java:291)
        at com.openexchange.tools.ldap.LdapPool.get(LdapPool.java:199)
        at com.openexchange.groupware.ldap.GlobalLdapPool.getContext(GlobalLdapPool.java:102)
        at com.openexchange.groupware.ldap.Factory.newAuthenticationSupport(Factory.java:280)
        at com.openexchange.sessiond.SocketHandler.doAuthentification(SocketHandler.java:539)
        at com.openexchange.sessiond.SocketHandler.runStream(SocketHandler.java:391)
        at com.openexchange.sessiond.SocketHandler.run(SocketHandler.java:227)
        at java.lang.Thread.run(Thread.java:534)
Jan 21 17:08:24 localhost openexchange: Authentication failed for user: oli
Jan 21 17:08:24 localhost openexchange: ERROR: Authentication failed

Back to top
View user's profile Send private message
SilentShadow
n00b
n00b


Joined: 25 Oct 2004
Posts: 36
Location: Italia

PostPosted: Mon Jan 23, 2006 9:05 am    Post subject: Reply with quote

Quote:
INTERNAL TLS Support: ON


if U use the 8.1.5 version TLS is buggy read some old post on this thread for more information:

to resolve this problem I had to do this:

1) first off all don't use the ssl use flag
Code:

emerge -pv open-xchange

These are the packages that I would merge, in order:

Calculating dependencies ...done!
[ebuild   R   ] www-apps/open-xchange-0.8.1.5  -doc -ssl +vhosts +webdav 0 kB [1]


2) if U use ldap for other application (like me) probably U have the file /etc/openldap/ldap.con the setting for tls like
Code:

BASE dc=xxx,dc=it
URI ldaps://server.xxx.it
tls_checkpeer yes
tls_cacertfile /etc/openldap/ssl/root.crt
TLS_CACERT /etc/openldap/ssl/root.crt
TLS_REQCERT demand

note: the use of ldaps:// instead of ldap

so I copy this file over the link presente in "/etc/open-xchange/groupware/" and change it to use the non encrypted protocol.

Quote:

BASE dc=xxx,dc=it
URI ldap://server.xxx.it
#tls_checkpeer yes
#tls_cacertfile /etc/openldap/ssl/root.crt


#TLS_CACERT /etc/openldap/ssl/root.crt
#TLS_REQCERT demand


bye DArio
Back to top
View user's profile Send private message
djscribble
Tux's lil' helper
Tux's lil' helper


Joined: 03 Aug 2005
Posts: 116

PostPosted: Fri Feb 10, 2006 8:44 pm    Post subject: sieve and ldap Reply with quote

Does anyone know how to make it so that sieve authenticates against the same ldap database that openexchange and cyrus authenticates against?

thanks
Back to top
View user's profile Send private message
Cheesefoam
Tux's lil' helper
Tux's lil' helper


Joined: 02 Jan 2003
Posts: 89

PostPosted: Tue Feb 14, 2006 1:32 pm    Post subject: Reply with quote

Hey all: I thought I would let the rest of you know that OX 0.8.2_RC2 does work with MySQL. I've switched my install from PostgreSQL over to MySQL, and while there is the occasional minor hiccup with OX (such as an occasional "permission denied" when trying to access webmail - which is easily fixed by restarting OX), it works like a charm.

I've posted the details in the OX bug report on bugs.gentoo.org, but I haven't had time to write a modified ebuild for it yet, other than the very ugly kludged one I am using right now.

UPDATE: I've posted a much cleaner ebuild on bugs.gentoo.org, as well as a modified init.d script which will automatically check for Tomcat crashes on startup and attempt to bring Tomcat back up before starting OX.
Back to top
View user's profile Send private message
ptfoof
n00b
n00b


Joined: 09 Aug 2004
Posts: 17
Location: Indiana, USA

PostPosted: Fri Feb 24, 2006 12:35 am    Post subject: Reply with quote

I'm using the guide at http://www.mikefetherston.ca/OX/html/index.html. Needless to say I have never used most of the required packages, but it is going OK. Just a few things to change for my setup. I have successfully completed the install and all tests up to the point where the database is being setup, "Database Setup".

Code:
postgres@foobar ~ $ createuser –-pwprompt
Enter name of user to add: open-xchange
Enter password for new user: oxen
Enter it again: oxen
Shall the new user be allowed to create databases? (y/n) y
Shall the new user be allowed to create more new users? (y/n) n


When I run the "createdb command" I get:

Code:
postgres@foobar ~ $ createdb -O ox_user -E UNICODE ox_db
createdb: database creation failed: ERROR:  user "ox_user" does not exist


What is the "ox_user" versus the "open-xchange" user created in this step? Where is the "ox_user" user 8O created? Are they supposed to be different? Is there supposed to be a "ox_user" and an "open-xchange" user?
_________________
Pete,
"I will persist until I succeed" - Og Mandino
Back to top
View user's profile Send private message
soviet/funk
n00b
n00b


Joined: 18 Mar 2004
Posts: 56
Location: Stavanger, Norway

PostPosted: Thu Mar 02, 2006 11:31 am    Post subject: Reply with quote

I'm at the exact same spot right now (createdb), and luckily i'd done it before... I su'd to postgres on the old server and scrolled back through my bash history. I did this last time:
Code:
createdb -O open-xchange -E UNICODE openexchange

where owner/user is open-xchange and db is openexchange. These should match DEFAULT_SQL_USER and DEFAULT_SQL_DB in /usr/local/open-xchange/etc/admintools.conf, AND they should match the user created with createuser in the previous command..

The problem is that the manual (OX for gentoo) has user "open-xchange" created in the command just before createdb->in which the author would have you enter the username specified previously in admintools.conf, which was "ox_user". So this is a case of juggled username variables in the manual.

If the author of the guide is reading this, first: EXCELLENT!, second: clean up the use of passwords throughout the guide. The first time i did this install procedure i copied blindly things like "ldapsecretpassword" (yes, i know it was I who was stupid). Add a paragraph to "Conventions" where you list the passwords the installing person needs to keep track of. I have the guide printed out and write my own passwords in the margin.

I would also like to add that i have had no problems (so far) running OX on amd64. I had to substitute sun jdk for blackdown and change a few paths during the install, but otherwise ... sweeeeet.

kevin
_________________
Vitals:
Precision M65
AMD64/3500+/SATA/nForce3/GT6600
a whole shitload of gentoo servers
Back to top
View user's profile Send private message
ptfoof
n00b
n00b


Joined: 09 Aug 2004
Posts: 17
Location: Indiana, USA

PostPosted: Sat Mar 04, 2006 9:08 am    Post subject: Can't add users to Open Exchange [SOLVED] Reply with quote

Quote:
THIS WAS A MISTAKE IN MY PASSWORD IN ADMINTOOLS.CONF! I STARED AT IT SO MANY
TIMES I GUESS I REALLY DIDN'T LOOK AT IT DIGIT/LETTER BY DIGIT/LETTER. ALTHOUGH I
WASTED MY TIME WORKING THIS OUT I DID LEARN A LOT AND THE RESULTS HERE SHOULD
WORK AND WILL HELP OTHERS.

THE THING THAT HELPED THE MOST WAS ADDING "-x" TO THE adduser_ox SCRIPT AND THEN
LOOKING AT IT VERY CAREFULLY, WHITTLING DOWN THE SCRIPT UNTIL THE ERROR WAS THE
ONLY THING LEFT.


Hi,

I got everything working in Open Xchange and added five users. I have tested the functionality
and found it to be good enough for now (there are a few issues with sat/sunday recurring events,
but that is for another time). I added several people to my contact list for fun and played around
with the mail and other aspects. Looked good!

As I have seen, there are a lot of problems with SASL/LDAP and I am no exceptions. After all this
testing I thought I was good to go, but I can't add any new users with 'adduser_ox'!

Although I might have missed something I have checked out the following extensively...

  • /etc/imapd.conf
  • /usr/local/open-xchange/etc/admintools.conf
  • /etc/openldap/slapd.conf
  • /etc/openldap/lapd.conf
  • /usr/local/open-xchange/share/init_ldap.ldif


Code:

# /usr/local/open-xchange/sbin/adduser_ox --username="test" \
--passwd="test_pw" --name="Test" --sname="Lastname" \
--maildomain="pz.com" --ox_timezone="EST"
ldap_bind: Invalid credentials (49)
LDAP Success
SQL Success
gazoo ldplay #


I looked in the adduser_ox script and it seems to be line 257 that is causing this problem, but I
can't find out why:

Code:
CURRENT_UID=`$LDAPSEARCH_BIN -h $LDAPHOST -D $BINDDN -w $BINDPW -x
-b $USER_BASEDN "(uid=*)" uidNumber | $GREP_BIN uidNumber |
$SED_BIN -e 's/^uidNumber://' | $SORT_BIN -nr | $HEAD_BIN -n 1 | $AWK_BIN {'print $1'}`


I am surprised to see the '-x' setting which disables SASL! I guess that this is always assumed
to be done locally.

I checked out my BINDPW and BINDPW settings and they allow me to login using Softerra's free
and really cool (http://www.softerra.com/products.htm) LDAP Browser 2.6 with the
BINDDN and BINDPW settings.

results from my ldapsearch...
Code:

gazoo ldplay # ldapsearch -h pz.com -D cn=Manager,dc=pz,dc=com -w mypasswd -x \
                      -b ou=Users,ou=OxObjects,dc=pz,dc=com "(uid=*)" >> tmp

#
# LDAPv3
# base <ou=Users,ou=OxObjects,dc=pz,dc=com> with scope sub
# filter: (uid=*)
# requesting: ALL
#

# mailadmin, Users, OxObjects, pz.com
dn: uid=mailadmin,ou=Users,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: shadowAccount
objectClass: posixAccount
objectClass: person
objectClass: inetOrgPerson
objectClass: OXUserObject
uidNumber: 501
homeDirectory: /home/mailadmin/
loginShell: /bin/bash
mailEnabled: OK
gidNumber: 500

...snip...

# search result
search: 2
result: 0 Success

# numResponses: 9
# numEntries: 8


I did a lot of googling and found a lot of links, but no luck. Here are my file outputs...

/etc/imapd.conf
Code:

# Don't forget to use chattr +S (if you are using ext[23])
# when you change these directories (read the docs).
configdirectory:        /var/imap
partition-default:      /var/spool/imap
sievedir:               /var/imap/sieve

tls_ca_path:            /etc/ssl/certs
tls_cert_file:          /etc/ssl/cyrus/server.crt
tls_key_file:           /etc/ssl/cyrus/server.key

# Don't use an everyday user as admin.
admins:                 cyrus

hashimapspool:          yes
allowanonymouslogin:    no
allowplaintext:         yes

# Allow renaming of top-level mailboxes.
#allowusermoves:         yes

# Use this if sieve-scripts could be in ~user/.sieve.
#sieveusehomedir:       yes

# Use saslauthd if you want to use pam for imap.
# But be warned: login with DIGEST-MD5 or CRAM-MD5
# is not possible using pam.
sasl_pwcheck_method:    saslauthd

####################################################
## This is a recommended authentication method if you
## emerge cyrus-sasl with 'postgres' or 'mysql'
## To use with mysql database uncomment those lines below.

#sasl_pwcheck_method: auxprop
#sasl_auxprop_plugin: sql

## possible values for sasl_auxprop_plugin 'mysql', 'pgsql', 'sqlite'.
#sasl_sql_engine: mysql

## all possible values.
sasl_mech_list: LOGIN PLAIN CRAM-MD5 DIGEST-MD5 NTLM
## or limit to CRAM-MD5 only
#sasl_mech_list: CRAM-MD5

## change below to suit your setup.
#sasl_sql_user: mailsqluser
#sasl_sql_passwd: mypasswd
#sasl_sql_database: mailsqldb
#sasl_sql_hostnames: localhost
#sasl_sql_hostnames: pz.com
#sasl_sql_select: SELECT clear FROM users WHERE email = '%u@%r'

lmtp_downcase_rcpt: yes


/usr/local/open-xchange/etc/admintools.conf
Code:

#!/bin/sh
#
# (c) 2004-2100 ;)
# Author: cutmasta AT netline-is D0T de
#
# OX-SCRIPTS - CONFIGURATION PARAMETER :)
#
############## GENERAL CONFIG STUFF ###############
# Your Company Name
# To which Organisation new User belong!
ORGA="PZ"
# OXBASE
OXBASE=`grep -v '^#' /usr/local/open-xchange/etc/groupware/ldap.conf | grep -i BASE | head -n 1 | awk {'print $2'}`
# LDAP Server
LDAPHOST=`grep -v '^#' /usr/local/open-xchange/etc/groupware/ldap.conf | grep -i HOST | head -n 1 | awk {'print $2'}`
# LDAP Admin
BINDDN="cn=Manager,dc=pz,dc=com"
# LDAP Admin Passwd
#BINDPW={CRYPT}<encrypted output>
#BINDPW=qKeBeq7QH50GY
BINDPW="f6v52n4"
#BINDPW="secret"
# OX LDAP Leaf, where is the "OxObjects" leaf?
OX_LEAF="ou=OxObjects,$OXBASE"
# Default Language
DEFAULT_PREF_LANG="EN"
# Default mail is enabled
DEFAULT_MAIL_ENAB="OK"
# Default the user can send mail to the internet
DEFAULT_INET_MAIL="TRUE"
# Default days of displaying appointments
DEFAULT_OX_APP_DAYS=5
# Default days of displaying tasks
DEFAULT_OX_TASK_DAYS=5
# default the user can write in the global adressbook
DEFAULT_WRITE_GLOBAL_ADDR="TRUE"
# The used Tools - should work on most Systems!
LDAPADD_BIN="ldapadd"
LDAPDELETE_BIN="ldapdelete"
LDAPMODIFY_BIN="ldapmodify"
LDAPSEARCH_BIN="ldapsearch"
GREP_BIN="grep"
SED_BIN="sed"
EXPR_BIN="expr"
SORT_BIN="sort"
HEAD_BIN="head"
TAIL_BIN="tail"
AWK_BIN="awk"
SQL_BIN="psql"
##################################################

###### CONVERT ALL USERNAMES TO LOWERCASE #########
CASE_IGNORE="yes"
##################################################

#################### SQL Stuff #####################
DEFAULT_SQL_HOST="localhost"
DEFAULT_SQL_DB="ox_db"
DEFAULT_SQL_USER="ox_user"
DEFAULT_SQL_PASS="mypasswd "

# Default Table where we store the Rights
RIGHTS_TABLE="usr_general_rights"
# Default Template Table where the template is stored!
TEMPLATE_TABLE="sys_gen_rights_template"
# Default Template for creating Users.
# Must exist in the DB
DEFAULT_TEMPLATE_NAME="default_template"
####################################################

####################### LDAP #######################
# Where are the OX Users
USER_BASEDN="ou=Users,$OX_LEAF"
# Where are the OX Groups
GROUP_BASEDN="ou=Groups,$OX_LEAF"
# Where are the OX Resources
RESOURCES_BASEDN="ou=Resources,ou=ResourceObjects,$OX_LEAF"
# Where are the OX Resource Groups
RESOURCE_GROUPS_BASEDN="ou=ResourceGroups,ou=ResourceObjects,$OX_LEAF"
# Where is the Global Adressbook
GLOBAL_ADDRESSBOOKDN="o=AddressBook,$OX_LEAF"
# where are the adressbook admins
GLOBAL_ADDRESSBOOK_ADMINSDN="cn=AddressAdmins,$GLOBAL_ADDRESSBOOKDN"
# TEMPORARY FILE
TMPDIF="/usr/local/open-xchange/var/temporary_ldap_scripts.ldif"
####################################################

####################################################

HOME_DIR="/home/"
DEFAULT_USR_SHELL="/bin/bash"

SHADOW_EXPIRE=0
SHADOW_MIN=0
SHADOW_MAX=9999
SHADOW_WARN=7

STD_GID=500
MIN_UID=501
MIN_GID=500
####################################################


/etc/openldap/slapd.conf
Code:

#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/openldap.schema
include /etc/openldap/schema/misc.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/openxchange.schema
#include /etc/openldap/slapd.ox.inc

allow bind_v2
backend bdb
password-hash {CRYPT}

loglevel 9

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /var/run/openldap/slapd.pid
argsfile        /var/run/openldap/slapd.args

# Load dynamic backend modules:
# modulepath    /usr/lib/openldap/openldap
# moduleload    back_bdb.la
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

# Sample security restrictions
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

access to dn.base=""
        by * read
access to dn.base="cn=Subschema"
        by * read

# protect the userPassword attribute
access to attrs=userPassword
        by self write
        by anonymous auth
        by * none

# global address book
access to dn.subtree="o=AddressBook,ou=OxObjects,dc=pz,dc=com"
        by group.exact="cn=AddressAdmins,o=AddressBook,ou=OxObjects,dc=pz,dc=com" write
        by users read

# personal address book
access to dn.regex="^ou=addr,(uid=([^,]+),ou=Users,ou=OxObjects,dc=pz,dc=com)$" attrs=children
        by dn.exact,expand="$1" write
access to dn.regex="^uid=([^,]+),ou=addr,(uid=([^,]+),ou=Users,ou=OxObjects,dc=pz,dc=com)$" attrs=entry
        by dn.exact,expand="$2" write

# default rule allowing users full access to their own entries
access to *
        by self write
        by users read
        by anonymous auth

## Just for allowing anyone anything
#access to *
#       by * write
#       by users read
#       by anonymous auth


#######################################################################
# BDB database definitions
#######################################################################

database        bdb
checkpoint      32      30 # <kbyte> <min>
suffix          "dc=pz,dc=com"
rootdn          "cn=Manager,dc=pz,dc=com"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
#rootpw {CRYPT}<encrypted output>
rootpw mypasswd

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /var/lib/openldap-data
# Indices to maintain
index objectClass       pres,eq
index gidNumber,memberUid eq
index uid,mailEnabled,cn,sn,givenname,lnetMailAccess,alias,loginDestination eq,sub


/etc/openldap/ldap.conf
Code:

## We want the requests to go locally for LDAP, but we need to access the correct database
BASE    dc=pz,dc=com
URI     ldap://pz.com
HOST    localhost

#SIZELIMIT  12
#TIMELIMIT  15
#DEREF      never


/usr/local/open-xchange/share/init_ldap.ldif
Code:

dn: dc=pz,dc=com
objectClass: dcObject
objectClass: organization
dc: pz
o: PZ

dn: ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: OxObjects

dn: ou=Users,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: Users

dn: ou=Groups,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: Groups

dn: ou=ResourceObjects,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: ResourceObjects

dn: ou=ResourceGroups,ou=ResourceObjects,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: ResourceGroups

dn: ou=Resources,ou=ResourceObjects,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: Resources

dn: ou=AdminObjects,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: AdminObjects

dn: ou=SMTPObjects,ou=AdminObjects,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: SMTPObjects

dn: ou=DNSObjects,ou=AdminObjects,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: DNSObjects

dn: o=AddressBook,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organization
o: AddressBook

dn: cn=AddressAdmins,o=AddressBook,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: groupOfNames
cn: AddressAdmins
member: uid=mailadmin,ou=Users,ou=OxObjects,dc=pz,dc=com

dn: cn=users,ou=Groups,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: posixGroup
cn: users
gidNumber: 500

dn: cn=OXSMTPAdmins,ou=Administration,ou=Groups,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: groupOfNames
member: uid=mailadmin,ou=Users,ou=OxObjects,dc=pz,dc=com
cn: OXSMTPAdmins

dn: cn=OXUserAdmins,ou=Administration,ou=Groups,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: groupOfNames
member: uid=mailadmin,ou=Users,ou=OxObjects,dc=pz,dc=com
cn: OXUserAdmins

dn: cn=OXGroupAdmins,ou=Administration,ou=Groups,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: groupOfNames
cn: OXGroupAdmins
member: uid=mailadmin,ou=Users,ou=OxObjects,dc=pz,dc=com

dn: cn=OXDNSAdmins,ou=Administration,ou=Groups,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: groupOfNames
cn: OXDNSAdmins
member: uid=mailadmin,ou=Users,ou=OxObjects,dc=pz,dc=com

dn: cn=OXResourceAdmins,ou=Administration,ou=Groups,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: groupOfNames
cn: OXResourceAdmins
member: uid=mailadmin,ou=Users,ou=OxObjects,dc=pz,dc=com

dn: cn=OXIMAPAdmins,ou=Administration,ou=Groups,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: groupOfNames
member: uid=mailadmin,ou=Users,ou=OxObjects,dc=pz,dc=com
cn: OXIMAPAdmins

dn: ou=Administration,ou=Groups,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: Administration

dn: uid=mailadmin,ou=Users,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: shadowAccount
objectClass: posixAccount
objectClass: person
objectClass: inetOrgPerson
objectClass: OXUserObject
OpenLDAPaci: 1#entry#grant;r,w,s,c;cn,initials,mail,title,ou,l,birthday,description,street,postalcode,st,c,oxtimezone,homephone,mobile,pager,facsimiletelephonenumber,telephonenumber,labeleduri,jpegphoto,loginDestination,sn,givenname,;r,s,c;[all]#self#
uidNumber: 501
homeDirectory: /home/mailadmin/
loginShell: /bin/bash
mailEnabled: OK
gidNumber: 500
mailDomain: pz.com
ou: Administration
uid: mailadmin
sn: Admin
preferredLanguage: EN
mail: mailadmin@pz.com
o: PZ
smtpServer: localhost
imapServer: localhost
alias: postmaster@pz.com
alias: root@pz.com
givenName: Admin
cn: Admin Admin
shadowMin: 0
shadowMax: 9999
shadowWarning: 7
shadowExpire: 0
userPassword: secret
#userPassword: mypasswd
OXAppointmentDays: 5
OXGroupID: 500
OXTaskDays: 5
OXTimeZone: Europe/Berlin

dn: ou=addr,uid=mailadmin,ou=Users,ou=OxObjects,dc=pz,dc=com
ou: addr
objectClass: top
objectClass: organizationalUnit

dn: ou=MailTransports,ou=SMTPObjects,ou=AdminObjects,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: MailTransports

dn: smtpDomain=pz.com,ou=MailTransports,ou=SMTPObjects,ou=AdminObjects,ou=OxObjects,dc=pz,dc=com
smtpDomainTransportNexthop: smtp:192.168.32.134
smtpDomain: pz.com
objectClass: top
objectClass: OXMailTransportObject
cn: example transport map entry

dn: ou=AvailableServers,ou=AdminObjects,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: AvailableServers
description: List of available Servers for OX

dn: ou=directoryServer,ou=AvailableServers,ou=AdminObjects,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: directoryServer

dn: ou=webmailServer,ou=AvailableServers,ou=AdminObjects,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: webmailServer

dn: ou=smtpServer,ou=AvailableServers,ou=AdminObjects,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: smtpServer

dn: ou=SharedFolder,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: SharedFolder

dn: ou=imapServer,ou=AvailableServers,ou=AdminObjects,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: imapServer

dn: domainName=pz.com,ou=DNSObjects,ou=AdminObjects,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: OXVDomainObject
MTALocaldomain: TRUE
domainName: pz.com

dn: ou=groupwareServer,ou=AvailableServers,ou=AdminObjects,ou=OxObjects,dc=pz,dc=com
objectClass: top
objectClass: organizationalUnit
ou: groupwareServer


If no one can give me a simple answer then perhaps you could suggest an approach to debug this
problem. Thanks in advance for the help... - Pete
_________________
Pete,
"I will persist until I succeed" - Og Mandino
Back to top
View user's profile Send private message
cpunchin
n00b
n00b


Joined: 18 Feb 2004
Posts: 37

PostPosted: Wed Apr 26, 2006 9:16 am    Post subject: New Stable version released! Reply with quote

A new stable version 0.8.2 has been released!

http://mirror.open-xchange.org/ox/EN/community/download.htm

I'll try to install it this weekend!
Back to top
View user's profile Send private message
cpunchin
n00b
n00b


Joined: 18 Feb 2004
Posts: 37

PostPosted: Wed Apr 26, 2006 2:53 pm    Post subject: Reply with quote

Quote:
If no one can give me a simple answer then perhaps you could suggest an approach to debug this
problem. Thanks in advance for the help... - Pete


Pete: It seems to me an encrypted LDAP password issue. Try using an unencrypted password in /etc/openldap/slapd.conf under the rootpw param and comment the 'password-hash {CRYPT}' line.



Hope this helps.
Back to top
View user's profile Send private message
rickvernam
Guru
Guru


Joined: 09 Jul 2004
Posts: 313

PostPosted: Tue May 02, 2006 10:24 pm    Post subject: Reply with quote

I think this is more an ldap question than anything else...

but I've got a bunch of users (well, a few more than a dozen I think) that have all been created with a certain domain name. now, I want to change that domain name, and move all the existing users over to the new domain name.

ldapmodify maybe? but I don't know if such a change is possible even...?

any ideas?

Thanks...
Back to top
View user's profile Send private message
mgvanbochove
n00b
n00b


Joined: 05 May 2006
Posts: 1
Location: The Netherlands

PostPosted: Fri May 05, 2006 9:26 pm    Post subject: Reply with quote

[quote="bitwh0re"]
odborg wrote:
I managed to get to page 18 in the pdf. When i try web i receive internal server error 500. I the start the procces manually and get this when i start openexchange-sessiond:
[code]oxsessiond init (Port=<33333>)
Exception in thread "main" java.lang.UnsatisfiedLinkError: /usr/lib/open-xchange/liboxssl.so: /usr/lib/open-xchange/liboxssl.so: undefined symbol: BIO_s_mem
at java.lang.ClassLoader$NativeLibrary.load(Native Method)
at java.lang.ClassLoader.loadLibrary0(ClassLoader.java:1586)
...
Rebuild OX without SSL support. I just read recently that SSL support within OX is not for internet traffic, only for encrypting interprocess communications on the local server.


I had the same problem and fixed it by re emerging openssl and open-xchange:
# emerge openssl open-xchange
Back to top
View user's profile Send private message
giulianoz
Tux's lil' helper
Tux's lil' helper


Joined: 11 Oct 2004
Posts: 96

PostPosted: Thu Jul 20, 2006 10:16 am    Post subject: Reply with quote

Hi,
i followed the v0.25 tutorial and I'm at the end of the whoole thing. I'm trying to login using the http://myserver/cgi-bin/login.pl page. the login procedure works fine (I think) because I'm rejected if I use a bad login, but when I use a good login I get the following page:

Code:

HTTP Status 500 -

type Exception report

message

description The server encountered an internal error () that prevented it from fulfilling this request.

exception

javax.servlet.ServletException: Servlet execution threw an exception

root cause

java.lang.NoClassDefFoundError
   com.openexchange.thread.Sdc.createSSLSocket(Sdc.java:124)
   webmail.doGet(webmail.java:187)
   javax.servlet.http.HttpServlet.service(HttpServlet.java:689)
   javax.servlet.http.HttpServlet.service(HttpServlet.java:802)

note The full stack trace of the root cause is available in the Apache Tomcat/5.0.27 logs.
Apache Tomcat/5.0.27


this is the tomcat logs
Code:

2006-07-20 14:09:32 StandardWrapperValve[webmail]: Servlet.service() for servlet webmail threw exception
java.lang.NoClassDefFoundError
        at com.openexchange.thread.Sdc.createSSLSocket(Sdc.java:124)
        at webmail.doGet(webmail.java:187)
        at javax.servlet.http.HttpServlet.service(HttpServlet.java:689)
        at javax.servlet.http.HttpServlet.service(HttpServlet.java:802)
        at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:237)
        at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:157)
        at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:214)
        at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:104)
        at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:520)
        at org.apache.catalina.core.StandardContextValve.invokeInternal(StandardContextValve.java:198)
        at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:152)
        at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:104)
        at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:520)
        at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:137)
        at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:104)
        at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:117)
        at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:102)
        at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:520)
        at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:109)
        at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:104)
        at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:520)
        at org.apache.catalina.core.ContainerBase.invoke(ContainerBase.java:929)
        at org.apache.coyote.tomcat5.CoyoteAdapter.service(CoyoteAdapter.java:160)
        at org.apache.jk.server.JkCoyoteHandler.invoke(JkCoyoteHandler.java:300)
        at org.apache.jk.common.HandlerRequest.invoke(HandlerRequest.java:374)
        at org.apache.jk.common.ChannelSocket.invoke(ChannelSocket.java:743)
        at org.apache.jk.common.ChannelSocket.processConnection(ChannelSocket.java:675)
        at org.apache.jk.common.SocketConnection.runIt(ChannelSocket.java:866)
        at org.apache.tomcat.util.threads.ThreadPool$ControlRunnable.run(ThreadPool.java:683)
        at java.lang.Thread.run(Thread.java:534)


I looked in the ox forums and in google but I've found a lot of similar problems with tons of different solutions, but nothing that's almost the same as this one :(
I never used java for development so I don't know how to read this error log, but I think the "java.lang.NoClassDefFoundError" refer to a missing class definition, but how can I know what class is missing ?

thanks

giuliano
Back to top
View user's profile Send private message
dashnu
l33t
l33t


Joined: 21 Jul 2004
Posts: 703
Location: Casco Maine

PostPosted: Sat Sep 02, 2006 12:18 am    Post subject: Reply with quote

I'm back... I was away from this thread for some time because I used gentoo & OX 0.7.5 in production for some time but upgrades at the time were un-do-able.. So I bought OX 5 and have been running that for the past year at my current job.

Two days ago I decided to install OX on gentoo again at home for a small business I am trying to set up.

So now two days later I have a (almost) fully working OX system using cyrus-imad, postgresql, postfix, and sasl. I even setup amavis-new / spamassassin using pyzor razor dcc and bayes.. Still need to set up a shared imap folder for Spam and one for Ham so I can teach bayes but that should be easy...

Anyways I am pretty happy with the progress of this ebuild. The only thing I cant seem to get working is smartsieve. I access that page and it just hangs... I am sure this is due to my USE flags. I am anal and use -* in my make.conf and use packages.use for all other use flags. Does someone know what use flags i need for php to make this work? I have already figured out the following.

apache2 cli pcre xml zlib session

One last question. Can I allow mailadmin to see the calendar, if so how? Or how can I delete a Public folder from ldap or postgresql ?

Thanks.
_________________
write quit bang
Back to top
View user's profile Send private message
facundooz
n00b
n00b


Joined: 06 Feb 2003
Posts: 9
Location: Argentina

PostPosted: Wed Sep 13, 2006 3:38 pm    Post subject: liboxssl already loaded ?? Reply with quote

Hi,
I've installed open-xchange version 0.8.2-p1 from https://bugs.gentoo.org/show_bug.cgi?id=62197 because I have a persistent error: Whenever I click at "setup" link in the groupware I get this classloader error:

Quote:

2006-09-13 12:24:26 StandardWrapperValve[Login]: Servlet.service() para servlet Login lanzó excepción
java.lang.UnsatisfiedLinkError: Native Library /usr/lib/open-xchange/liboxssl.so.1.0.0 already loaded in another classloader
at java.lang.ClassLoader.loadLibrary0(ClassLoader.java:1551)
at java.lang.ClassLoader.loadLibrary(ClassLoader.java:1511)
at java.lang.Runtime.loadLibrary0(Runtime.java:788)
at java.lang.System.loadLibrary(System.java:834)
at com.openexchange.ssl.SSLCtx.<clinit>(SSLCtx.java:106)
at com.openexchange.thread.Sdc.createSSLSocket(Sdc.java:124)
at com.openexchange.umin.Login.userAuthenticated(Login.java:95)
at com.openexchange.umin.Login.doPost(Login.java:79)
at com.openexchange.umin.Login.doGet(Login.java:73)
at javax.servlet.http.HttpServlet.service(HttpServlet.java:689)
at com.openexchange.umin.OXUsermin.service(OXUsermin.java:86)
at javax.servlet.http.HttpServlet.service(HttpServlet.java:802)
at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:237)
at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:157)
at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:214)
at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:104)
at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:520)
at org.apache.catalina.core.StandardContextValve.invokeInternal(StandardContextValve.java:198)
at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:152)
at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:104)
at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:520)
at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:137)
at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:104)
at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:117)
at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:102)
at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:520)
at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:109)
at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:104)
at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:520)
at org.apache.catalina.core.ContainerBase.invoke(ContainerBase.java:929)
at org.apache.coyote.tomcat5.CoyoteAdapter.service(CoyoteAdapter.java:160)
at org.apache.jk.server.JkCoyoteHandler.invoke(JkCoyoteHandler.java:300)
at org.apache.jk.common.HandlerRequest.invoke(HandlerRequest.java:374)
at org.apache.jk.common.ChannelSocket.invoke(ChannelSocket.java:743)
at org.apache.jk.common.ChannelSocket.processConnection(ChannelSocket.java:675)
at org.apache.jk.common.SocketConnection.runIt(ChannelSocket.java:866)
at org.apache.tomcat.util.threads.ThreadPool$ControlRunnable.run(ThreadPool.java:683)
at java.lang.Thread.run(Thread.java:534)


I have tomcat 5.0.27 (I 've reinstalled it a lot of times, already) , blackdown-jdk-1.4.2.03 and sun-jdk-1.5.0.08.

I guess it's a configuration mistake, because open-xchange tries to load again th module liboxssl.... :idea:

Can sombody help me? I need to put in production right now... :cry: :cry: :cry:

Thanks in advance...
_________________
Facundo
Back to top
View user's profile Send private message
dashnu
l33t
l33t


Joined: 21 Jul 2004
Posts: 703
Location: Casco Maine

PostPosted: Wed Sep 13, 2006 9:05 pm    Post subject: Reply with quote

If you want to disable ssl

try this...

vi /var/lib/tomcat-5.5/webapps/umin/WEB-INF/classes/oxuserminconfig.properties

add " SESSIOND_ENABLESSL=NO "

If that does not work try this..

vi <apache_dir>/cgi-bin/login.pm

change "my $connection_mode = 2;" to
"my $connection_mode = 3;"

Also in groupware/system.properties & webmail/system.properties they have a TLS option

ENABLETLS:yes" to "ENABLETLS:no"


IMHO if the services are all running on the same box you do not to use ssl between daemons..
_________________
write quit bang
Back to top
View user's profile Send private message
facundooz
n00b
n00b


Joined: 06 Feb 2003
Posts: 9
Location: Argentina

PostPosted: Thu Oct 19, 2006 4:23 pm    Post subject: Reply with quote

Hi,
I am having some errors when I try to add a new user, exactly when the script tries to make an insert in the postgresql database:
Quote:

mail ~ # /usr/sbin/addusersql_ox --username=pepe@domain.com --lang=EN
org.postgresql.util.PSQLException: Operation requires a scrollable ResultSet, but this ResultSet is FORWARD_ONLY.
at org.postgresql.jdbc2.AbstractJdbc2ResultSet.checkScrollable(AbstractJdbc2ResultSet.java:190)
at org.postgresql.jdbc2.AbstractJdbc2ResultSet.last(AbstractJdbc2ResultSet.java:602)
at com.openexchange.tools.OXFolderTools.setStandardFolder(OXFolderTools.java:487)
at com.openexchange.tools.oxfolder.OXFolderAction.addUsersStandardFolder(OXFolderAction.java:902)
at com.openexchange.tools.oxfolder.OXFolderAction.addUserToOXFolders(OXFolderAction.java:758)
at com.openexchange.tools.oxfolder.OXFolderAction.main(OXFolderAction.java:114)
org.postgresql.util.PSQLException: Operation requires a scrollable ResultSet, but this ResultSet is FORWARD_ONLY.
at org.postgresql.jdbc2.AbstractJdbc2ResultSet.checkScrollable(AbstractJdbc2ResultSet.java:190)
at org.postgresql.jdbc2.AbstractJdbc2ResultSet.last(AbstractJdbc2ResultSet.java:602)
at com.openexchange.tools.OXFolderTools.setStandardFolder(OXFolderTools.java:487)
at com.openexchange.tools.oxfolder.OXFolderAction.addUsersStandardFolder(OXFolderAction.java:902)
at com.openexchange.tools.oxfolder.OXFolderAction.addUserToOXFolders(OXFolderAction.java:766)
at com.openexchange.tools.oxfolder.OXFolderAction.main(OXFolderAction.java:114)
ERROR: duplicate key violates unique constraint "usr_general_rights_pkey"


The same happens when I try to add a new entry at the calendar. Maybe a problem in the jdbc3-postgresql package?

In addition of this, it results to me very strange the last log line:
ERROR: duplicate key violates unique constraint "usr_general_rights_pkey"
I cannot delete this index, because in the webmin page it gives me an error message...

thanks in advance
_________________
Facundo
Back to top
View user's profile Send private message
blh
n00b
n00b


Joined: 13 Nov 2006
Posts: 10

PostPosted: Tue Nov 14, 2006 7:34 pm    Post subject: Reply with quote

* Addition to HOWTO:
The project Gantt Chart is depending on a few X11 libraries. If you, as I didn't have X11 installed, you have to emerge the following packages:
Quote:
x11-libs/libXt
x11-libs/libXp
x11-libs/libXtst


I've also got a question regarding the user "setup". It doesnt seem to work for me and the only error i've been able to find is this, from the sessiond.log.

Quote:
Nov 14 21:09:37 localhost openexchange: SockerHandler.run: SSLException:com.openexchange.ssl.SSLException:
26278:error:140760FC:SSL routines:SSL23_GET_CLIENT_HELLO:unknown protocol:s23_srvr.c:562:
ssl server fails to process ssl handshake

com.openexchange.ssl.SSLException:
26278:error:140760FC:SSL routines:SSL23_GET_CLIENT_HELLO:unknown protocol:s23_srvr.c:562:
ssl server fails to process ssl handshake

at com.openexchange.ssl.SSLServerSocket.nativeAccept(Native Method)
at com.openexchange.ssl.SSLServerSocket.accept(SSLServerSocket.java:129)
at com.openexchange.sessiond.SocketHandler.run(SocketHandler.java:149)
at java.lang.Thread.run(Thread.java:534)


Any clue what I could have been doing wrong? Oh yes, the setup right is granted in the postgres database.

blh.
Back to top
View user's profile Send private message
harmon
n00b
n00b


Joined: 27 Apr 2004
Posts: 7
Location: Davis Intermediate School

PostPosted: Wed Dec 06, 2006 6:36 pm    Post subject: Re: HOWTO: Open-Xchange on Gentoo Reply with quote

Is there a chance that this HOW-TO will be upgraded in the near future? I tried following the steps, but since it has been about a year (I believe) since the last edition, some of the configurations do not seem to be working on the newer versions of the various bits of software.

Also, it might be a good idea to make it clear what needs to be copied exactly and what the installer would need to change. For example, instead of merely writing ox-domain.tld have it italized, ox-domain.tld. This way the installer would know they need to input their own information.

Thanks for the guide!

bitwh0re wrote:
Good day all,

I've finished a rough draft outlining how to get OX installed on Gentoo using:

- Postfix / Cyrus / SASL
- OpenLDAP
- Apache 2 / Tomcat 5
- PostgreSQL

As I said, it's a rough draft, so I don't go into detail on each services but it should give you enough info to get the basics for OX up and running. I welcome any comments, suggestions, fixes, and additions. You can currently find it in PDF here:

http://www.mikefetherston.ca/OX/OX_Install.pdf
Back to top
View user's profile Send private message
gorynychalex
n00b
n00b


Joined: 18 Dec 2006
Posts: 1

PostPosted: Mon Dec 18, 2006 2:41 am    Post subject: Exception when clicking on "Setup" Reply with quote

When clicking on "Setup" the following exception occurs :
------------------------------------------------------------------------
Setup
HTTP Status 500 -

type Exception report

message

description The server encountered an internal error () that prevented it from fulfilling this request.

exception

javax.servlet.ServletException: Servlet execution threw an exception

root cause

java.lang.NoClassDefFoundError
com.openexchange.thread.Sdc.createSSLSocket(Sdc.java:124)
com.openexchange.umin.Login.userAuthenticated(Login.java:95)
com.openexchange.umin.Login.doPost(Login.java:79)
com.openexchange.umin.Login.doGet(Login.java:73)
javax.servlet.http.HttpServlet.service(HttpServlet.java:743)
com.openexchange.umin.OXUsermin.service(OXUsermin.java:86)
javax.servlet.http.HttpServlet.service(HttpServlet.java:856)

note The full stack trace of the root cause is available in the Apache Tomcat/5.5 logs.
------------------------------------------------------------------------
/var/log/tomcat-5.5/localhost.2006-12-18.log:

Dec 18, 2006 12:22:01 PM org.apache.catalina.core.StandardWrapperValve invoke
SEVERE: Servlet.service() for servlet Login threw exception
java.lang.NoClassDefFoundError
at com.openexchange.thread.Sdc.createSSLSocket(Sdc.java:124)
at com.openexchange.umin.Login.userAuthenticated(Login.java:95)
at com.openexchange.umin.Login.doPost(Login.java:79)
at com.openexchange.umin.Login.doGet(Login.java:73)
at javax.servlet.http.HttpServlet.service(HttpServlet.java:743)
at com.openexchange.umin.OXUsermin.service(OXUsermin.java:86)
at javax.servlet.http.HttpServlet.service(HttpServlet.java:856)
at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:252)

at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:173)
at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:213)
at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:178)
at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:126)
at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:105)
at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:107)
at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:148)
at org.apache.jk.server.JkCoyoteHandler.invoke(JkCoyoteHandler.java:199)
at org.apache.jk.common.HandlerRequest.invoke(HandlerRequest.java:282)
at org.apache.jk.common.ChannelSocket.invoke(ChannelSocket.java:767)
at org.apache.jk.common.ChannelSocket.processConnection(ChannelSocket.java:697)
at org.apache.jk.common.ChannelSocket$SocketConnection.runIt(ChannelSocket.java:889)
at org.apache.tomcat.util.threads.ThreadPool$ControlRunnable.run(ThreadPool.java:684)
at java.lang.Thread.run(Thread.java:595)
----------------------------------------------------------------------
I DON'T WANT DISABLE SSL !!!
----------------------------------------------------------------------
Sysem:
GENTOO
Linux 2.6.16.19 #1 SMP Wed Jun 7 11:21:34 VLAST 2006 x86_64 Intel(R) Xeon(TM) CPU 2.80GHz GNU/Linux

open-xchange-0.8.2_p1
openldap-2.3.27
postgresql-8.1.4
apache-2.0.59
tomcat-5.5.20
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index Documentation, Tips & Tricks All times are GMT
Goto page Previous  1, 2, 3 ... 37, 38, 39
Page 39 of 39

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum