take a look into /var/log/httpd/access_logI think you mean the error_log files, access_log only log access related data errors are redirected to error_log.
I think you mean the error_log files, access_log only log access related data errors are redirected to error_log.
as stated here (http://forums.contribs.org/index.php/topic,47450.msg234219.html#msg234219) there's no evidence of errors in error_log..Oops, missed that. That is strange though, normally errors are logged there.
display_errors = Off
display_startup_errors = Off
display_errors = On
display_startup_errors = On
service httpd-e-smith restart
expand-template /etc/php.ini
service httpd-e-smith restart
NOTE: manual editing of configuration files is usually not a good idea.. this time is for debugging purpose onlySee also: http://wiki.contribs.org/PHP#Display_Error_Messages
I googled it but its still not clear.
Thanks for reply. I edited php.ini and browsed to https://10.168.1.11. The browser displayed the errors below:I am under the impression that you did not set the proper PHPBaseDir for your ibay. It seems the code you are using is living outside the scope of your ibay. By a protection mechanism PHP is not authorized to execute or access code outside of the tree it is invoked from, in your case most likely the html folder of your ibay.
********************************************************************************
Warning: session_start() [function.session-start]: open(/var/lib/openupload/tmp/sess_6c24cc13b5f0621b3e26dbe0c9ee46e8, O_RDWR) failed: Permission denied (13) in /usr/share/openupload/lib/general.inc.php on line 5
Fatal error: Smarty error: unable to write to $compile_dir '/usr/share/openupload/templates_c'. Be sure $compile_dir is writable by the web server user. in /usr/share/openupload/lib/smarty/Smarty.class.php on line 1092
Warning: Unknown: open(/var/lib/openupload/tmp/sess_6c24cc13b5f0621b3e26dbe0c9ee46e8, O_RDWR) failed: Permission denied (13) in Unknown on line 0
Warning: Unknown: Failed to write session data (files). Please verify that the current setting of session.save_path is correct (/var/lib/openupload/tmp) in Unknown on line 0
***************************************************************************
Before I modified the "php.ini" file, I saved it to "php.old" with the thought that once I'm finished with the debugging, I'd copy the "php.old" back to "php.ini". Is it okay to do that?It is not a bad thing, but there is no need to. SME Server has a mechanism that generates configuration files based on templates that are supplied with values from the internal configuration database, normally the admin does not see this as this is handled by the server-manager panels.
Also, can you explain what the "expand-template /etc/php.ini" does? I don't understand "expand-template". I googled it but its still not clear.It is the SME Server instruction to regenerate the configuration file you specify, in your case /etc/php.ini.
I am under the impression that you did not set the proper PHPBaseDir for your ibay. It seems the code you are using is living outside the scope of your ibay. By a protection mechanism PHP is not authorized to execute or access code outside of the tree it is invoked from, in your case most likely the html folder of your ibay.
Can you elaborate some more on how you installed openupload and where you have put the files?
yum --enablerepo=smeupdates-testing update e-smith-base e-smith-ldap
[...]
signal-event post-upgrade && signal-event reboot
rpm --setugids openupload smeserver-openupload
db configuration show openupload
ldapsearch -x -D uid=admin,ou=Users,dc=domain,dc=tld -W
You'll be asked for the admin password. If you see some results (LDIF entries), it means that the admin user is correct in the LDAP database.Re: SME 8.0 beta6 : OpenUpload installs ok but webpage is blank
« Reply #20 on: May 06, 2011, 03:17:29 AM »
--------------------------------------------------------------------------------
Have you configured the LDAP auth as explained here ? Please show me the output of
db configuration show openupload
[root@sme8 ~]# db configuration show openupload openupload=webapp Authentication=ldap DbName=openuploaddb DbPassword=***blanked*** DbUser=openuploaduser MaxUpload=10 MaxUploadSize=750 RequireSSL=login access=private status=enabled [root@sme8 ~]# |
You should check your LDAP database is correctly populated. you can try to bind to LDAP from the command line using something
like this
ldapsearch -x -D uid=admin,ou=Users,dc=domain,dc=tld -WYou'll be asked for the admin password. If you see some results (LDIF
entries), it means that the admin user is correct in the LDAP database.
[root@sme8 ~]# ldapsearch -x -D uid=admin,ou=Users,dc=rcs,dc=local -W Enter LDAP Password: # extended LDIF # # LDAPv3 # base <> with scope subtree # filter: (objectclass=*) # requesting: ALL # # rcs.local dn: dc=rcs,dc=local objectClass: organization objectClass: top objectClass: dcObject dc: rcs o: XYZ Corporation # Users, rcs.local dn: ou=Users,dc=rcs,dc=local objectClass: top objectClass: organizationalUnit ou: Users # Groups, rcs.local dn: ou=Groups,dc=rcs,dc=local objectClass: top objectClass: organizationalUnit ou: Groups # admin, Users, rcs.local dn: uid=admin,ou=Users,dc=rcs,dc=local uid: admin cn: Local Administrator sn: Administrator userPassword:: ***blanked*** mail: admin@rcs.local givenName: Local objectClass: inetOrgPerson # admins, Groups, rcs.local dn: cn=admins,ou=Groups,dc=rcs,dc=local gidNumber: 5000 cn: admins memberUid: admin memberUid: www objectClass: posixGroup objectClass: mailboxRelatedObject mail: admins@rcs.local description: administrators group # Computers, rcs.local dn: ou=Computers,dc=rcs,dc=local objectClass: organizationalUnit objectClass: top ou: Computers # www, Groups, rcs.local dn: cn=www,ou=Groups,dc=rcs,dc=local cn: www gidNumber: 102 memberUid: admin objectClass: posixGroup # www, Users, rcs.local dn: uid=www,ou=Users,dc=rcs,dc=local cn: e-smith web server gidNumber: 102 homeDirectory: /home/e-smith loginShell: /bin/false objectClass: account objectClass: posixAccount objectClass: shadowAccount shadowExpire: -1 shadowFlag: 134538308 shadowInactive: -1 shadowLastChange: 15087 shadowMax: 99999 shadowMin: -1 shadowWarning: 7 uid: www uidNumber: 102 # admins, Users, rcs.local dn: uid=admins,ou=Users,dc=rcs,dc=local gidNumber: 5000 homeDirectory: /home/e-smith loginShell: /bin/false objectClass: account objectClass: posixAccount objectClass: shadowAccount shadowExpire: -1 shadowFlag: 134538308 shadowInactive: -1 shadowLastChange: 15088 shadowMax: 99999 shadowMin: -1 shadowWarning: 7 uidNumber: 5000 uid: admins cn: administrators group # user1, Groups, rcs.local dn: cn=user1,ou=Groups,dc=rcs,dc=local objectClass: posixGroup cn: user1 gidNumber: 5003 # search result search: 2 result: 0 Success # numResponses: 11 # numEntries: 10 [root@sme8 ~]# |
The results are below in a table.
I know the problem lies with LDAP because if I set the
authentication for "internal", I'm able to login to openupload without any problems. Also, I'm
having trouble when creating new users in "server-manager". If I add a new user, I will
be able to add the new user, however, I'll get a message that an "error occurred" when I do
a "save". And the account will be locked even if I change the password several times.[/color]