Installing on a x86_64 based system?

Discussion in 'Installation/Configuration' started by hkaiser, Aug 16, 2005.

  1. hkaiser

    hkaiser Member

    Hi,
    I would like to install ISPConfig on an Fedora Core 4 server(x86_64). The install documentation is no help because apt do not work on x86_64 systems. So someone know how to do this easily? Thanks a lot.

    hkaiser
     
  2. falko

    falko Super Moderator Howtoforge Staff

    You can replace the apt-get commands with yum, e.g.

    Code:
    yum install cyrus-sasl cyrus-sasl-devel cyrus-sasl-gssapi cyrus-sasl-md5 cyrus-sasl-plain postfix
    instead of

    Code:
    apt-get install cyrus-sasl cyrus-sasl-devel cyrus-sasl-gssapi cyrus-sasl-md5 cyrus-sasl-plain postfix
     
  3. hkaiser

    hkaiser Member

    And IMAP?

    Hi,

    can i make this also with imap in the apt-get statment? I am not sure which packet is ment with imap.

    Can i do this also with this statment

    apt-get install php php-devel php-gd php-imap php-ldap php-mysql php-odbc php-pear php-xmlrpc curl curl-devel perl-libwww-perl ImageMagick

    or are there also some apt-get packeges into which I do not see and what I am not able to use in Fedora?

    Thanks for the fast answer form you!

    with best regards
    hkaiser
     
  4. falko

    falko Super Moderator Howtoforge Staff

    The imap package is not available in FC 4, only in FC 1, that's why I put a FC 1 repository in /etc/apt/sources.list.
    There must be some place where you can define yum repositories, but I have to look that up first...

    Just try. :) You can use

    Code:
    yum search php
    to search for available packages that contain PHP.
     
  5. falko

    falko Super Moderator Howtoforge Staff

    Last edited: Aug 16, 2005
  6. hkaiser

    hkaiser Member

    Hi,

    Thanks for the repositories. I tried to install ISPConfig now and I got this errror:

    checking for IMAP support... no
    checking for IMAP Kerberos support... no
    checking for IMAP SSL support... no
    checking for Informix support... no
    checking for Ingres II support... no
    checking for InterBase support... no
    checking for IRCG support... no
    checking for LDAP support... no
    checking for LDAP Cyrus SASL support... no
    checking whether to enable multibyte string support... no
    checking whether to enable multibyte regex support... yes
    checking for external libmbfl... no
    checking for mcrypt support... no
    checking for MCVE support... no
    checking OpenSSL dir for MCVE... no
    checking for mhash support... no
    checking whether to include mime_magic support... no
    checking for MING support... no
    checking for mnoGoSearch support... no
    checking for msession support... no
    checking for mSQL support... no
    checking for MSSQL support via FreeTDS... no
    checking for MySQL support... yes
    checking for specified location of the MySQL UNIX socket... no
    checking for MySQL UNIX socket location... no
    checking for mysql_close in -lmysqlclient... no
    checking for mysql_errno in -lmysqlclient... no
    configure: error: Try adding --with-zlib-dir=<DIR>. Please check config.log for more information.
    ERROR: Could not configure PHP

    I have executed the "yum install php ..." statement and if I type "php -v" I get the version 5.0.4. So what is wrong here? I also installed cyrus-imap because i have not known which IMAP server was ment, but here in the first line the Output says that no IMAP is installed? I also installed the zlibs because the error messages is searching the directories for it!.

    So what I can do. Thanks in advance for your help!

    hkaiser
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer


    The error comes from the PHP in the ISPConfig controlpanel, not the PHP of your Fedora installation. Have you installed the zlib and zlib-devel packages?
    Before you rerun the ISPConfig installer, delete the install_ispconfig directory and unpack the installer tar.gz file again!
     
  8. hkaiser

    hkaiser Member

    Hi,

    Thanks for the fast answer from you. I installed zlib and zlib-devel with yum now. I deleted the directory with the installation files and extracted them again to a now folder. The same errror happens and i do not understand why. Please help.


    hkaiser
     
  9. till

    till Super Moderator Staff Member ISPConfig Developer

    Hi,

    you can try to compile PHP without zlib.

    open the file install_ispconfig/compile_aps/compile with an editor and replace
    the linr no. 85 with the following line:

    Code:
    ./configure --with-apxs=${INSTALL_ROOT}/httpd/bin/apxs --enable-track-vars --enable-sockets --with-config-file-path=${INSTALL_ROOT}/php --enable-ftp --prefix=${INSTALL_ROOT}/php --with-openssl=${INSTALL_ROOT}/openssl --with-mysql=/usr --disable-libxml --without-zlib || error "Could not configure PHP"
    Then try to run the setup again. Dont forget to delete and unpack the installer before you modify the compile script.
     
  10. hkaiser

    hkaiser Member

    Hi,
    this also do not work. I think the reason why it do not work is that the libaries are searched in /usr/lib but on an 64 bit system they are in /usr/lib64. Is it possible to change the directory setting in ispconfig from /usr/lib to usr/lib64? when I have tried to set the directive --with-zlib-dir=/usr/lib64/ i get the error that mysql can not be configured!? Please help me to find a solution! Thanks

    hkaiser
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    Try to set --with-mysql=/usr to --with-mysql=/usr/lib64 in the PHP configure string and make shure you have mysql-devel packages installed. This is not a directory setting from ISPConfig, we use the source tarballs from the PHP project without modifications.

    If you get ISPConfig installed successfully, please write down your modifications and post them to the forum, so we can extend the installer to work on 64bit systems correctly :)
     
  12. hkaiser

    hkaiser Member

    Hi,

    I want to post the conlusion out of the installation which i made now.

    First of all I added this repositories to the /etc/yum.conf file

    [DAG]
    name=Dag APT Repository
    baseurl=http://apt.sw.be/fedora/4/en/x86_64/dag/

    [dries]
    name=Extra Fedora rpms dries - $releasever - $basearch
    baseurl=http://ftp.belnet.be/packages/dries.ulyssis.org/fedora/linux/4/x86_64/dries/RPMS/

    Then I changed the word imap to cyrus-imap because imap do not exist in these repositories.

    Before starting the installtion process do this, because mysql has a bug in the x86_64 which can only be fixed so.

    mkdir /usr/local/lib/mysql

    and create symlinks "include" and "lib" pointing to the original directories (here /usr/include/mysql and /usr/lib64/mysql)

    cd /usr/local/lib/mysql
    ln -s /usr/include/mysql include
    ln -s /usr/lib64/mysql lib

    During the installation i got a zlib error and a mysql errror and after a openssl error. Edit the file "compile" in the installation directory /install_ispconfig/compile_aps/ to look like this.

    cd ../${PHP}
    ./configure --with-apxs=${INSTALL_ROOT}/httpd/bin/apxs --enable-track-vars --enable-sockets --with-config-file-path=${INSTALL_ROOT}/php --enable-ftp --prefix=${INSTALL_ROOT}/php --with-openssl --with-mysql=/usr/local/lib/mysql --disable-libxml --with-zlib-dir=/usr/lib64 || error "Could not configure PHP"
    make || error "Could not make PHP"
    make install || error "Could not install PHP"
    ln -s ${INSTALL_ROOT}/php/bin/php ${INSTALL_ROOT}/php/php

    Now I have a proftp error so I think i will switch to vsftp. Do someone think this i a good idea? Because of this error i do not know to which directory the files go. the files go to the installation of ispconfig /home/www or the go to the installation which is explained in the "Perfect installation setup" what means /var/www?

    I am also not happy with cyrus. Dovecot seem to be preinstalled at fedora core 4 and is more secure. I will try to use this one because Dovecot has also IMAP and Pop3 included!

    hkaiser
     
  13. till

    till Super Moderator Staff Member ISPConfig Developer

    Thank you for posting your 64bit installation guide.

    We recommend proftpd beacause it can handle multiple anonymous accounts per server which vsftpd doesent.

    The files go to /home/www or any other directory, that depends on which directory you chose in the ISPConfig installer. The ISPConfig instaler asks for the directory only if you chose expert mode.
     
  14. hkaiser

    hkaiser Member

    Hi,

    everything works. Only that it is impossbile to log into the proftp server. The users exist in /etc/shadow. I turned off PamAuth and have even put the AuthUserFile directive into the proftp.conf file. But even when i telnet the server and give in the username(USER web5_herg) and the password(PASS password) the server do not want me to login.

    I installed the server with "yum install proftpd". I change nothing on that the PamAuth is turned off.

    I have no idea what i can do else? Does someone else have an idea what can be done?

    hkaiser
     
  15. falko

    falko Super Moderator Howtoforge Staff

  16. hkaiser

    hkaiser Member

    Hi,

    What I did , after I have recognized that i can not login form the GUI of ISPConfig

    First of all in disabled the firewall and Selinux inlcude in Fedora Core 4. And after i tested the port with the portscanner of ISPConfig.
    I opened a terminal on the server where i installed ISPConfig.
    I looked up if the user is in /etc/shadow/. Yes the user is in the file shadow with encrypted password.

    After this i open a connection with telnet to the ftp server.

    telnet localhost 21

    FTP Server output:
    Trying 127.0.0.1...
    Connected to localhost.localdomain (127.0.0.1).
    Escape character is '^]'.
    220 FTP Server ready.

    I gave into the username and the password which I gave in into the ISPConfig control panel.

    USER web5_herg
    331 Password required for web5_herg.
    PASS test
    530 Login incorrect.

    But i can even not log in. Even with a normal system user which i created i can not log in.
    So I have no idea what i can do to make this work. if someone has an idea how to fix this problem please write an answer. Thanks.

    hkaiser
     
    Last edited: Aug 19, 2005
  17. till

    till Super Moderator Staff Member ISPConfig Developer


    Can you try to change the password for the user web5_herg with the passwd command on the shell and try to login.
     
  18. hkaiser

    hkaiser Member

    Hi,

    That's the output of it. The passwd command work, only the login to the ftp has problems.

    [root@host1 ~]# passwd web5_herg
    Changing password for user web5_herg.
    New UNIX password:
    Retype new UNIX password:
    passwd: all authentication tokens updated successfully.
    [root@host1 ~]# telnet localhost 21
    Trying 127.0.0.1...
    Connected to localhost.localdomain (127.0.0.1).
    Escape character is '^]'.
    220 FTP Server ready.
    USER web5_herg
    331 Password required for web5_herg.
    PASS qwertzuiop
    530 Login incorrect.

    This is the content of the /etc/shadow file:
    before:
    web5_herg:he2GhqNDqOjiQ:13014:0:99999:7:::
    now:
    web5_herg:$1$tJ/VDGao$kq8kSJc7CYZ/t5/ZGssAe/:13014:0:99999:7:::
     
  19. hkaiser

    hkaiser Member

    that's the information to the package form yum search proftp

    proftpd.x86_64 1.2.10-8.2.fc4.rf dries
    Matched from:
    proftpd
    ProFTPD is an enhanced FTP server with a focus toward simplicity, security,
    and ease of configuration. It features a very Apache-like configuration
    syntax, and a highly customizable server infrastructure, including support for
    multiple 'virtual' FTP servers, anonymous FTP, and permission-based directory
    visibility.

    This package defaults to the standalone behaviour of ProFTPD, but all the
    needed scripts to have it run by xinetd instead are included.

    Available rpmbuild rebuild options :
    --without : tls
    --with : ldap mysql postgresql
    http://www.proftpd.org/
     
  20. till

    till Super Moderator Staff Member ISPConfig Developer


    This looks fine so far.

    Do you have read the other threads concerning FTP login problems and tested the solutions? In short terms: you have to authenticate over PAM and make a correct pam auth file for FTP.
     

Share This Page