Jump to content
Froxlor Forum
  • 0

Install stretch/debian9


veto

Question

froxlor is a great webadmin tool and i'm using it since years(decades with syscp) on production servers.

unfortunately its always a bit behind the 2 year debian upgrades.

right now i try to install it to debian9

im getting the below  message, suppose i need to downgrade php7 to php5 :

# apt-get install froxlor
Reading package lists... Done
Building dependency tree       
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 froxlor : Depends: php5 but it is not installable or
                    php5-cgi but it is not installable
           Depends: php5-cli but it is not installable
           Depends: php5-curl but it is not installable
           Depends: php5-mysqlnd but it is not installable or
                    php5-mysql but it is not installable
           Recommends: postfix-mysql but it is not going to be installed or
                       exim4-daemon-heavy but it is not going to be installed
           Recommends: libsasl2-modules-sql but it is not going to be installed
           Recommends: maildrop but it is not going to be installed
           Recommends: dovecot-common or
                       courier-authlib-mysql but it is not going to be installed
           Recommends: dovecot-imapd but it is not going to be installed or
                       courier-imap but it is not going to be installed
           Recommends: dovecot-pop3d but it is not going to be installed or
                       courier-pop but it is not going to be installed
           Recommends: php5-gd but it is not installable
           Recommends: php5-imap but it is not installable
           Recommends: proftpd-mod-mysql but it is not going to be installed or
                       pure-ftpd-mysql but it is not going to be installed
           Recommends: bind9 but it is not going to be installed or
                       pdns-server but it is not going to be installed
E: Unable to correct problems, you have held broken packages.

 

Link to comment
Share on other sites

10 answers to this question

Recommended Posts

On 11.8.2017 at 7:52 AM, xavx said:

Ich habe ein Problem mit logrotate unter debian9 + php7 + mariadb

Subject: Cron <root@server1> test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.daily )


/etc/cron.daily/logrotate:
mysqladmin: connect to server at 'localhost' failed
error: 'Access denied for user 'root'@'localhost' (using password: NO)'
error: error running shared postrotate script for '/var/log/mysql/mysql.log /var/log/mysql/mysql-slow.log /var/log/mysql/mariadb-slow.log /var/log/mysql/error.log '
run-parts: /etc/cron.daily/logrotate exited with return code 1

 

Hat jemand eine Idee?

Steht doch in der Meldung, er kann nicht auf die DBs zugreifen, weil die PW's nicht stimmen oder nicht gesetzt wurden während dem install.

Link to comment
Share on other sites

thanks,

after the install of a basic lamp via apt-get and the setup of a root mysql user with password,
i could successfully install froxlor from git with the missing php7 modules.
the configuration with jessie on stretch was strait forward like always.
virtual web-hosting is running, lets-encrypt works smooth.
the problem now is that the postfix version(postconf -d | grep mail_version) changed quite a bit:

from
mail_version = 2.11.3
to
mail_version = 3.1.4

need to figure it out...

Link to comment
Share on other sites

after deleting  4 directory settings in /etc/postfix/main.cf

command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
shlib_directory =  /usr/lib/postfix
data_directory = /var/lib/postfix

and add compatibility_level = 2

 

stretch postgres-3.1.4  is working, tested with squirrel-mail

 

 

 

this is my working main.cf

mydomain = foo.com
myhostname = $mydomain
compatibility_level = 2
unknown_local_recipient_reject_code = 550
mynetworks = 127.0.0.0/8
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
debugger_command =
   PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
   ddd $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = postdrop
html_directory = no
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/postfix
readme_directory = /usr/share/doc/postfix
inet_protocols = ipv4
append_dot_mydomain = no
biff = no
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
  permit_sasl_authenticated,
  reject_unauth_destination,
  reject_unauth_pipelining,
  reject_non_fqdn_recipient
smtpd_sender_restrictions = permit_mynetworks,
  reject_sender_login_mismatch,
  permit_sasl_authenticated,
  reject_unknown_helo_hostname,
  reject_unknown_recipient_domain,
  reject_unknown_sender_domain
smtpd_client_restrictions = permit_mynetworks,
  permit_sasl_authenticated,
  reject_unknown_client_hostname

smtpd_relay_restrictions =
message_size_limit = 524288000
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes
smtpd_sasl_type = dovecot
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
smtpd_sasl_path = private/auth
virtual_mailbox_base = /
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
smtpd_sender_login_maps = mysql:/etc/postfix/mysql-virtual_sender_permissions.cf
virtual_uid_maps = static:2000
virtual_gid_maps = static:2000
local_transport = local
alias_maps = $alias_database
mailbox_size_limit = 0
virtual_mailbox_limit = 0

Link to comment
Share on other sites

Ich habe ein Problem mit logrotate unter debian9 + php7 + mariadb

Subject: Cron <root@server1> test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.daily )

/etc/cron.daily/logrotate:
mysqladmin: connect to server at 'localhost' failed
error: 'Access denied for user 'root'@'localhost' (using password: NO)'
error: error running shared postrotate script for '/var/log/mysql/mysql.log /var/log/mysql/mysql-slow.log /var/log/mysql/mariadb-slow.log /var/log/mysql/error.log '
run-parts: /etc/cron.daily/logrotate exited with return code 1

 

Hat jemand eine Idee?

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.



×
×
  • Create New...