Stopping Name Service Cache Daemon: nscd. Stopping Heimdal password server: kpasswdd. Stopping Heimdal KDC: heimdal-kdc. Stopping univention-directory-notifier daemon: ok: down: univention-directory-notifier: 0s Fr 8. Feb 15:03:28 CET 2008 : Configure hostname in LDAP : rechnername Object modified: cn=master,cn=dc,cn=computers,dc=scalix,dc=local Fr 8. Feb 15:03:30 CET 2008 : Configure hostname for groupware account in LDAP: rechnername.scalix.local Rename Result: No such object (32) Matched DN: cn=templates,cn=univention,dc=scalix,dc=local new_hostdn=cn=rechnername,cn=dc,cn=computers,dc=scalix,dc=local Fr 8. Feb 15:03:30 CET 2008 : Configure host DN in baseconfig : cn=rechnername,cn=dc,cn=computers,dc=scalix,dc=local Setting ldap/hostdn File: /etc/runit/univention-directory-listener/run Fr 8. Feb 15:03:32 CET 2008 : Configure hostname in baseconfig : rechnername Setting hostname File: /etc/hostname Multifile: /etc/hosts File: /etc/apache2/sites-available/default File: /etc/apache2/mods-available/ssl.conf Multifile: /etc/ldap/slapd.conf File: /etc/postfix/main.cf File: /etc/mailname Multifile: /var/www/ucs-overview/de.html Multifile: /var/www/ucs-overview/en.html File: /etc/amavis/conf.d/60-univention Fr 8. Feb 15:03:36 CET 2008 : Configure mail alias for root user in baseconfig : systemmail@rechnername.scalix.local Setting mail/alias/root File: /etc/aliases Fr 8. Feb 15:03:37 CET 2008 : Configure Kerberos key distribution center in baseconfig : master Setting kerberos/kdc File: /etc/krb5.conf Fr 8. Feb 15:03:38 CET 2008 : Configure Kerberos admin server in baseconfig : master.scalix.local Setting kerberos/adminserver File: /etc/krb5.conf Fr 8. Feb 15:03:39 CET 2008 : Configure CUPS print server in baseconfig : Fr 8. Feb 15:03:39 CET 2008 : Configure LDAP master in baseconfig : master.scalix.local Setting ldap/master File: /etc/ntp.conf File: /etc/default/ntpdate Multifile: /etc/ldap/slapd.conf Multifile: /var/www/ucs-overview/de.html Multifile: /var/www/ucs-overview/en.html Fr 8. Feb 15:03:41 CET 2008 : Configure LDAP name in baseconfig : Fr 8. Feb 15:03:41 CET 2008 : Configure LDAP server name in baseconfig : master.scalix.local Setting ldap/server/name File: /etc/krb5.conf File: /etc/libnss-ldap.conf File: /etc/pam_ldap.conf File: /etc/ldap/ldap.conf Multifile: /etc/samba/smb.conf File: /etc/dhcp3/dhcpd.conf Fr 8. Feb 15:03:45 CET 2008 : Configure server for Samba home directories in baseconfig : master Setting samba/homedirserver Multifile: /etc/samba/smb.conf Fr 8. Feb 15:03:47 CET 2008 : Configure server for Samba profiles in baseconfig : master Setting samba/profileserver Multifile: /etc/samba/smb.conf Fr 8. Feb 15:03:50 CET 2008 : Configure update server in baseconfig : http://download.univention.de Fr 8. Feb 15:03:50 CET 2008 : Configure permitted mail hosts for Postfix in baseconfig : Fr 8. Feb 15:03:50 CET 2008 : Configure apt source for new hostname : rechnername Fr 8. Feb 15:03:50 CET 2008 : Configure host name in /etc/group : rechnername Fr 8. Feb 15:03:50 CET 2008 : Configure host name in /etc/gshadow : rechnername Fr 8. Feb 15:03:50 CET 2008 : Configure cups admin e-mail address in baseconfig : Fr 8. Feb 15:03:50 CET 2008 : Configure cups quota admin e-mail address in baseconfig : Fr 8. Feb 15:03:50 CET 2008 : Configure e-mail alias for root in baseconfig : systemmail@master.scalix.local Setting mail/alias/root File: /etc/aliases Fr 8. Feb 15:03:51 CET 2008 : Configure e-mail globalfolder for spam in baseconfig : Fr 8. Feb 15:03:51 CET 2008 : Configure the mail cyrus caluser in baseconfig : Fr 8. Feb 15:03:51 CET 2008 : Configure the mail cyrus admins in baseconfig : Fr 8. Feb 15:03:51 CET 2008 : Configure the virus admin email address in baseconfig : Fr 8. Feb 15:03:51 CET 2008 : Configure the ssl email address in baseconfig : ssl@scalix.local Setting ssl/email Fr 8. Feb 15:03:52 CET 2008 : Commit changes to file managed by baseconfig File: /etc/libnss-ldap.conf File: /etc/pam_ldap.conf File: /etc/ldap/ldap.conf Multifile: /etc/samba/smb.conf File: /etc/dhcp3/dhcpd.conf Generating RSA private key, 1024 bit long modulus ..............++++++ ..........++++++ e is 65537 (0x10001) You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [de]:State or Province Name (full name) [iuiuhiuh]:Locality Name (eg, city) [ihiuh]:Organization Name (eg, company) [ihih]:Organizational Unit Name (eg, section) [iuh]:Common Name (eg, YOUR name) [rechnername.scalix.local]:Email Address [ssl@scalix.local]: Please enter the following 'extra' attributes to be sent with your certificate request A challenge password []:An optional company name [Univention GmbH]:yes: Standardausgabe: Datenübergabe unterbrochen (broken pipe) yes: Schreibfehler Using configuration from openssl.cnf Check that the request matches the signature Signature ok The Subject's Distinguished Name is as follows countryName :PRINTABLE:'de' stateOrProvinceName :PRINTABLE:'iuiuhiuh' localityName :PRINTABLE:'ihiuh' organizationName :PRINTABLE:'ihih' organizationalUnitName:PRINTABLE:'iuh' commonName :PRINTABLE:'rechnername.scalix.local' emailAddress :IA5STRING:'ssl@scalix.local' Certificate is to be certified until Feb 7 14:03:55 2010 GMT (730 days) Write out database with 1 new entries Data Base Updated cp: reguläre Datei „/var/lib/cyrus/cert.pem“ kann nicht angelegt werden: Datei oder Verzeichnis nicht gefunden chown: „cyrus:“: kann die Login-Gruppe einer numerischen UID nicht ermitteln chmod: Zugriff auf „/var/lib/cyrus/cert.pem“ nicht möglich: Datei oder Verzeichnis nicht gefunden Fr 8. Feb 15:03:55 CET 2008 : Create new host certificate Fr 8. Feb 15:03:55 CET 2008 : Restart LDAP server Stopping ldap server(s): slapd. Check database: done Starting ldap server(s): slapd. Starting Name Service Cache Daemon: nscd. Starting Heimdal KDC: heimdal-kdc. Starting Heimdal password server: kpasswdd. Fr 8. Feb 15:04:02 CET 2008 : Setting new hostname into effect for Kerberos kadmin: ext host/rechnername.scalix.local@SCALIX.LOCAL: Principal does not exist kadmin: ext ldap/rechnername.scalix.local@SCALIX.LOCAL: Principal does not exist Fr 8. Feb 15:04:03 CET 2008 : Configure DNS service record location : 0 0 389 rechnername.scalix.local. Object modified: relativeDomainName=_ldap._tcp,zoneName=scalix.local,cn=dns,dc=scalix,dc=local Fr 8. Feb 15:04:04 CET 2008 : Configure DNS service record location : 0 0 0 rechnername.scalix.local. Object modified: relativeDomainName=_domaincontroller_master._tcp,zoneName=scalix.local,cn=dns,dc=scalix,dc=local Fr 8. Feb 15:04:04 CET 2008 : Configure DNS service record location : 0 0 88 rechnername.scalix.local. Object modified: relativeDomainName=_kerberos._tcp,zoneName=scalix.local,cn=dns,dc=scalix,dc=local Fr 8. Feb 15:04:05 CET 2008 : Configure DNS service record location : 0 0 88 rechnername.scalix.local. Object modified: relativeDomainName=_kerberos._udp,zoneName=scalix.local,cn=dns,dc=scalix,dc=local Fr 8. Feb 15:04:05 CET 2008 : Configure DNS service record location : 0 0 88 rechnername.scalix.local. Object modified: relativeDomainName=_kerberos-adm._tcp,zoneName=scalix.local,cn=dns,dc=scalix,dc=local Fr 8. Feb 15:04:06 CET 2008 : Configure DNS alias : rechnername Object modified: relativeDomainName=univention-directory-manager,zoneName=scalix.local,cn=dns,dc=scalix,dc=local Fr 8. Feb 15:04:07 CET 2008 : Change DNS forward zone : Fr 8. Feb 15:04:07 CET 2008 : Remove DNS zone entry : master.scalix.local. Fr 8. Feb 15:04:07 CET 2008 : Add DNS zone entry : rechnername.scalix.local. Object modified: zoneName=scalix.local,cn=dns,dc=scalix,dc=local Fr 8. Feb 15:04:08 CET 2008 : Configure DNS reverse entry (PTR record) : rechnername.scalix.local. Object modified: zoneName=201.10.in-addr.arpa,cn=dns,dc=scalix,dc=local Fr 8. Feb 15:04:08 CET 2008 : Configure DHCP server : rechnername Object modified: cn=master,cn=scalix.local,cn=dhcp,dc=scalix,dc=local Fr 8. Feb 15:04:09 CET 2008 : Configure admin attribute fileServer : rechnername.scalix.local WARNING: can not remove master from fileServer, value does not exist Object modified: cn=default-settings,cn=thinclient,cn=policies,dc=scalix,dc=local Starting univention-directory-notifier daemon: ok: run: univention-directory-notifier: (pid 1182) 0s, normally down Stopping univention-bind daemon: Stopping univention-bind-proxy daemon: Stopping Heimdal password server: kpasswdd. Stopping Heimdal KDC: heimdal-kdc. Starting univention-bind daemon: Starting univention-bind-proxy daemon: Starting Heimdal KDC: heimdal-kdc. Starting Heimdal password server: kpasswdd. Setting stored password for "cn=admin,dc=scalix,dc=local" in secrets.tdb Stopping Samba daemons: nmbd smbd. Starting Samba daemons: nmbd smbd. Stopping univention-directory-listener daemon: Starting univention-directory-listener daemon: Stopping Scalix Services: scalixStopping Scalix services (master): Stopping Tomcat service (master)Using CATALINA_BASE: /var/opt/scalix/mr/tomcat Using CATALINA_HOME: /opt/scalix-tomcat Using CATALINA_TMPDIR: /var/opt/scalix/mr/tomcat/temp Using JRE_HOME: /usr/lib/j2re1.5-sun Stopping scalix-postgres service (master): failed . Change Scalix config: /opt/scalix/bin/sxmodfqdn -o oldfqdn -n newfqdn Status -- search directory for HOST-FQDN=master.scalix.local and modify ... [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory Status -- modify user with authid sxqueryadmin@master.scalix.local ... ommodu: The user was modified successfully Status -- /opt/scalix/bin/sxmodfqdn has completed successfully without error. File: /etc/apache2/conf.d/scalix-tomcat-connector.conf File: /etc/opt/scalix-tomcat/scalix-tomcat.conf File: /etc/opt/scalix-tomcat/connector/jk/workers.conf File: /etc/default/ldapmapper File: /var/opt/scalix/mr/platform/platform.properties File: /var/opt/scalix/mr/indexes/.createthisdirectory File: /var/opt/scalix/mr/webmail/swa.properties File: /var/opt/scalix/mr/s/ldapsync/ucs2scalix/sync.cfg File: /var/opt/scalix/mr/s/sys/om_ldap.conf File: /var/opt/scalix/mr/s/sys/pam.d/smtpd.auth File: /var/opt/scalix/mr/s/sys/pam.d/pop3 File: /var/opt/scalix/mr/s/sys/pam.d/omslapdeng File: /var/opt/scalix/mr/s/sys/pam.d/pamcheck File: /var/opt/scalix/mr/s/sys/pam.d/ual.remote File: /var/opt/scalix/mr/s/sys/smtpd.cfg File: /var/opt/scalix/mr/s/sys/slapd.conf File: /var/opt/scalix/mr/s/sys/general.cfg File: /var/opt/scalix/mr/caa/scalix.res/config/ubermanager.properties File: /var/opt/scalix/mr/mobile/mobile.properties File: /var/opt/scalix/mr/res/config/res.properties File: /var/opt/scalix/mr/sis/sis.properties Change Scalix config: sed -i "s|OMHOSTNAME=master.scalix.local|OMHOSTNAME=rechnername.scalix.local|" /opt/scalix/global/config Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /var/opt/scalix/mr/indexes/091000003dc2ba74-1.71.102.01/_j.cfs; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /var/opt/scalix/mr/indexes/050000003dc2ba74-1.71.102.01/_7.cfs; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /var/opt/scalix/mr/postgres/data/base/17143/17152; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /var/opt/scalix/mr/postgres/data/pg_xlog/0000000000000000; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /var/opt/scalix/mr/postgres/data/postmaster.opts; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /var/opt/scalix/mr/tomcat/conf/server.xml; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /var/opt/scalix/mr/tomcat/logs/catalina.out; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /etc/opt/scalix/instance.cfg; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /etc/opt/scalix-tomcat/connector/ajp/instance-master.conf; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /etc/opt/scalix-tomcat/connector/ajp/app-master.res.conf; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /etc/opt/scalix-tomcat/connector/ajp/app-master.sac.conf; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /etc/opt/scalix-tomcat/connector/ajp/app-master.caa.conf; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /etc/opt/scalix-tomcat/connector/ajp/app-master.webmail.conf; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /etc/opt/scalix-tomcat/connector/ajp/app-master.m.conf; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /etc/opt/scalix-tomcat/connector/ajp/app-master.api.conf; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /etc/opt/scalix-tomcat/connector/ajp/app-master.sis.conf; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /etc/opt/scalix-tomcat/connector/jk/instance-master.conf; Change Scalix config: sed -i "s|master.scalix.local|rechnername.scalix.local|g" /etc/opt/scalix-tomcat/ports; ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully Stopping Name Service Cache Daemon: nscd. Stopping Heimdal password server: kpasswdd. Stopping Heimdal KDC: heimdal-kdc. Stopping univention-directory-notifier daemon: ok: down: univention-directory-notifier: 1s Fr 8. Feb 15:07:49 CET 2008 : Configure Kerberos principal name in LDAP: host/rechnername.ucs.dom@SCALIX.LOCAL modifying entry "cn=rechnername,cn=dc,cn=computers,dc=scalix,dc=local" Fr 8. Feb 15:07:49 CET 2008 : Configure hostname for groupware account in LDAP: rechnername.ucs.dom Rename Result: No such object (32) Matched DN: cn=templates,cn=univention,dc=scalix,dc=local Fr 8. Feb 15:07:49 CET 2008 : Create new host certificate: rechnername.ucs.dom Generating RSA private key, 1024 bit long modulus ......++++++ .......++++++ e is 65537 (0x10001) You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [de]:State or Province Name (full name) [iuiuhiuh]:Locality Name (eg, city) [ihiuh]:Organization Name (eg, company) [ihih]:Organizational Unit Name (eg, section) [iuh]:Common Name (eg, YOUR name) [rechnername.ucs.dom]:Email Address [ssl@scalix.local]: Please enter the following 'extra' attributes to be sent with your certificate request A challenge password []:An optional company name [Univention GmbH]:yes: Standardausgabe: Datenübergabe unterbrochen (broken pipe) yes: Schreibfehler Using configuration from openssl.cnf Check that the request matches the signature Signature ok The Subject's Distinguished Name is as follows countryName :PRINTABLE:'de' stateOrProvinceName :PRINTABLE:'iuiuhiuh' localityName :PRINTABLE:'ihiuh' organizationName :PRINTABLE:'ihih' organizationalUnitName:PRINTABLE:'iuh' commonName :PRINTABLE:'rechnername.ucs.dom' emailAddress :IA5STRING:'ssl@scalix.local' Certificate is to be certified until Feb 7 14:07:49 2010 GMT (730 days) Write out database with 1 new entries Data Base Updated Fr 8. Feb 15:07:49 CET 2008 : Setting new hostname into effect for Kerberos : rechnername.ucs.dom@SCALIX.LOCAL kadmin: ext ldap/rechnername.ucs.dom@SCALIX.LOCAL: Principal does not exist Fr 8. Feb 15:07:50 CET 2008 : Configure NIS domainname and associated domainname in LDAP: ucs.dom modifying entry "dc=scalix,dc=local" Fr 8. Feb 15:07:50 CET 2008 : Configure domainname in baseconfig: ucs.dom Setting domainname Multifile: /etc/hosts File: /etc/resolv.conf File: /etc/apache2/sites-available/default File: /etc/apache2/mods-available/ssl.conf Multifile: /etc/ldap/slapd.conf File: /etc/postfix/main.cf File: /etc/mailname Multifile: /var/www/ucs-overview/de.html Multifile: /var/www/ucs-overview/en.html File: /etc/amavis/conf.d/60-univention Fr 8. Feb 15:07:55 CET 2008 : Configure Kerberos key distribution center in baseconfig : rechnername Fr 8. Feb 15:07:55 CET 2008 : Configure Kerberos admin server in baseconfig : rechnername.scalix.local Setting kerberos/adminserver File: /etc/krb5.conf Fr 8. Feb 15:07:56 CET 2008 : Configure CUPS print server in baseconfig : Fr 8. Feb 15:07:56 CET 2008 : Configure LDAP master in baseconfig : rechnername.scalix.local Setting ldap/master File: /etc/ntp.conf File: /etc/default/ntpdate Multifile: /etc/ldap/slapd.conf Multifile: /var/www/ucs-overview/de.html Multifile: /var/www/ucs-overview/en.html Fr 8. Feb 15:07:58 CET 2008 : Configure LDAP name in baseconfig : Fr 8. Feb 15:07:58 CET 2008 : Configure LDAP server name in baseconfig : rechnername.scalix.local Setting ldap/server/name File: /etc/krb5.conf File: /etc/libnss-ldap.conf File: /etc/pam_ldap.conf File: /etc/ldap/ldap.conf Multifile: /etc/samba/smb.conf File: /etc/dhcp3/dhcpd.conf Fr 8. Feb 15:08:02 CET 2008 : Configure server for Samba home directories in baseconfig : rechnername Fr 8. Feb 15:08:02 CET 2008 : Configure server for Samba profiles in baseconfig : rechnername Fr 8. Feb 15:08:02 CET 2008 : Configure update server in baseconfig : http://download.univention.de Fr 8. Feb 15:08:02 CET 2008 : Configure permitted mail hosts for Postfix in baseconfig : Fr 8. Feb 15:08:02 CET 2008 : Configure cups admin e-mail address in baseconfig : Fr 8. Feb 15:08:02 CET 2008 : Configure cups quota admin e-mail address in baseconfig : Fr 8. Feb 15:08:02 CET 2008 : Configure e-mail alias for root in baseconfig : systemmail@rechnername.scalix.local Setting mail/alias/root File: /etc/aliases Fr 8. Feb 15:08:03 CET 2008 : Configure e-mail globalfolder for spam in baseconfig : Fr 8. Feb 15:08:03 CET 2008 : Configure the mail cyrus caluser in baseconfig : Fr 8. Feb 15:08:03 CET 2008 : Configure the mail cyrus admins in baseconfig : Fr 8. Feb 15:08:03 CET 2008 : Configure the virus admin email address in baseconfig : Fr 8. Feb 15:08:03 CET 2008 : Configure the ssl email address in baseconfig : ssl@scalix.local Setting ssl/email Fr 8. Feb 15:08:03 CET 2008 : Configure apt source for new domain name rechnername.ucs.dom: Fr 8. Feb 15:08:03 CET 2008 : Commit changes to file managed by baseconfig File: /etc/libnss-ldap.conf File: /etc/pam_ldap.conf File: /etc/ldap/ldap.conf Multifile: /etc/samba/smb.conf File: /etc/dhcp3/dhcpd.conf Stopping ldap server(s): slapd. Check database: done Starting ldap server(s): slapd. Starting Name Service Cache Daemon: nscd. Starting Heimdal KDC: heimdal-kdc. Starting Heimdal password server: kpasswdd. Restarting ldap server(s): Stopping ldap server(s): slapd. Check database: done Starting ldap server(s): slapd. Object created: cn=ucs.dom,cn=dhcp,dc=scalix,dc=local Object removed: cn=rechnername,cn=scalix.local,cn=dhcp,dc=scalix,dc=local Object created: cn=rechnername,cn=ucs.dom,cn=dhcp,dc=scalix,dc=local Fr 8. Feb 15:08:22 CET 2008 : Configure DHCP subnet: cn=ucs.dom,cn=dhcp,dc=scalix,dc=local Object modified: cn=10.201.0.0,cn=scalix.local,cn=dhcp,dc=scalix,dc=local Fr 8. Feb 15:08:23 CET 2008 : Configure DHCP entry zone: cn=ucs.dom,cn=dhcp,dc=scalix,dc=local Object modified: cn=default,cn=networks,dc=scalix,dc=local Fr 8. Feb 15:08:23 CET 2008 : Remove old service entry for dn: cn=scalix.local,cn=dhcp,dc=scalix,dc=local Object removed: cn=scalix.local,cn=dhcp,dc=scalix,dc=local Fr 8. Feb 15:08:24 CET 2008 : Add DNS zone: ucs.dom Adding ZONE record "root.ucs.dom. 1 28800 7200 604800 10800 rechnername.ucs.dom." to zone ucs.dom... done adding new entry "relativeDomainName=rechnername,zoneName=ucs.dom,cn=dns,dc=scalix,dc=local" adding new entry "relativeDomainName=_kerberos,zoneName=ucs.dom,cn=dns,dc=scalix,dc=local" adding new entry "relativeDomainName=univention-directory-manager,zoneName=ucs.dom,cn=dns,dc=scalix,dc=local" Fr 8. Feb 15:08:26 CET 2008 : Configure DNS alias : zoneName=ucs.dom,cn=dns,dc=scalix,dc=local Move dns/alias not allowed adding new entry "relativeDomainName=_ldap._tcp,zoneName=ucs.dom,cn=dns,dc=scalix,dc=local" Fr 8. Feb 15:08:26 CET 2008 : Configure DNS service record : zoneName=ucs.dom,cn=dns,dc=scalix,dc=local Move dns/srv_record not allowed adding new entry "relativeDomainName=_domaincontroller_master._tcp,zoneName=ucs.dom,cn=dns,dc=scalix,dc=local" Fr 8. Feb 15:08:27 CET 2008 : Configure DNS service record : zoneName=ucs.dom,cn=dns,dc=scalix,dc=local Move dns/srv_record not allowed adding new entry "relativeDomainName=_kerberos._tcp,zoneName=ucs.dom,cn=dns,dc=scalix,dc=local" Fr 8. Feb 15:08:27 CET 2008 : Configure DNS service record : zoneName=ucs.dom,cn=dns,dc=scalix,dc=local Move dns/srv_record not allowed adding new entry "relativeDomainName=_kerberos._udp,zoneName=ucs.dom,cn=dns,dc=scalix,dc=local" Fr 8. Feb 15:08:27 CET 2008 : Configure DNS service record : zoneName=ucs.dom,cn=dns,dc=scalix,dc=local Move dns/srv_record not allowed adding new entry "relativeDomainName=_kerberos-adm._tcp,zoneName=ucs.dom,cn=dns,dc=scalix,dc=local" Fr 8. Feb 15:08:28 CET 2008 : Configure DNS service record : zoneName=ucs.dom,cn=dns,dc=scalix,dc=local Move dns/srv_record not allowed Fr 8. Feb 15:08:28 CET 2008 : Configure DNS forward zone : zoneName=ucs.dom,cn=dns,dc=scalix,dc=local Object modified: cn=default,cn=networks,dc=scalix,dc=local Fr 8. Feb 15:08:28 CET 2008 : Remove DNS forward zone : zoneName=scalix.local,cn=dns,dc=scalix,dc=local Object removed: zoneName=scalix.local,cn=dns,dc=scalix,dc=local Fr 8. Feb 15:08:29 CET 2008 : Configure DNS service record : 0 0 389 rechnername.ucs.dom. Object modified: relativeDomainName=_ldap._tcp,zoneName=ucs.dom,cn=dns,dc=scalix,dc=local Fr 8. Feb 15:08:30 CET 2008 : Configure DNS service record : 0 0 0 rechnername.ucs.dom. Object modified: relativeDomainName=_domaincontroller_master._tcp,zoneName=ucs.dom,cn=dns,dc=scalix,dc=local Fr 8. Feb 15:08:30 CET 2008 : Configure DNS service record : 0 0 88 rechnername.ucs.dom. Object modified: relativeDomainName=_kerberos._tcp,zoneName=ucs.dom,cn=dns,dc=scalix,dc=local Fr 8. Feb 15:08:31 CET 2008 : Configure DNS service record : 0 0 88 rechnername.ucs.dom. Object modified: relativeDomainName=_kerberos._udp,zoneName=ucs.dom,cn=dns,dc=scalix,dc=local Fr 8. Feb 15:08:31 CET 2008 : Configure DNS service record : 0 0 88 rechnername.ucs.dom. Object modified: relativeDomainName=_kerberos-adm._tcp,zoneName=ucs.dom,cn=dns,dc=scalix,dc=local Fr 8. Feb 15:08:33 CET 2008 : Configure DNS reverse zone (PTR): rechnername.ucs.dom Object modified: relativeDomainName=1.17,zoneName=201.10.in-addr.arpa,cn=dns,dc=scalix,dc=local Fr 8. Feb 15:08:33 CET 2008 : Configure DNS reverse zone (PTR): rechnername.ucs.dom Object modified: zoneName=201.10.in-addr.arpa,cn=dns,dc=scalix,dc=local Fr 8. Feb 15:08:34 CET 2008 : Configure admin attribute fileServer : rechnername.ucs.dom WARNING: can not remove scalix.local from fileServer, value does not exist Object modified: cn=default-settings,cn=thinclient,cn=policies,dc=scalix,dc=local Fr 8. Feb 15:08:35 CET 2008 : Configure admin attribute domain_name : ucs.dom Object modified: cn=default-settings,cn=dns,cn=dhcp,cn=policies,dc=scalix,dc=local Starting univention-directory-notifier daemon: ok: run: univention-directory-notifier: (pid 2852) 0s, normally down Stopping univention-bind daemon: Stopping univention-bind-proxy daemon: Starting univention-bind daemon: Starting univention-bind-proxy daemon: Stopping univention-directory-listener daemon: Starting univention-directory-listener daemon: Stopping Scalix Services: scalixStopping Tomcat service (master)Using CATALINA_BASE: /var/opt/scalix/mr/tomcat Using CATALINA_HOME: /opt/scalix-tomcat Using CATALINA_TMPDIR: /var/opt/scalix/mr/tomcat/temp Using JRE_HOME: /usr/lib/j2re1.5-sun 08.02.2008 15:08:42 org.apache.catalina.startup.Catalina stopServer SCHWERWIEGEND: Catalina.stop: java.net.ConnectException: Connection refused at java.net.PlainSocketImpl.socketConnect(Native Method) at java.net.PlainSocketImpl.doConnect(Unknown Source) at java.net.PlainSocketImpl.connectToAddress(Unknown Source) at java.net.PlainSocketImpl.connect(Unknown Source) at java.net.SocksSocketImpl.connect(Unknown Source) at java.net.Socket.connect(Unknown Source) at java.net.Socket.connect(Unknown Source) at java.net.Socket.(Unknown Source) at java.net.Socket.(Unknown Source) at org.apache.catalina.startup.Catalina.stopServer(Catalina.java:395) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source) at java.lang.reflect.Method.invoke(Unknown Source) at org.apache.catalina.startup.Bootstrap.stopServer(Bootstrap.java:344) at org.apache.catalina.startup.Bootstrap.main(Bootstrap.java:435) Stopping scalix-postgres service (master): failed . Change Scalix config: /opt/scalix/bin/sxmodfqdn -o oldfqdn -n newfqdn Status -- search directory for HOST-FQDN=rechnername.scalix.local and modify ... [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory [OM 16961] Modified 1 entry in the Directory Status -- modify user with authid sxqueryadmin@rechnername.scalix.local ... ommodu: The user was modified successfully Status -- /opt/scalix/bin/sxmodfqdn has completed successfully without error. File: /etc/apache2/conf.d/scalix-tomcat-connector.conf File: /etc/opt/scalix-tomcat/scalix-tomcat.conf File: /etc/opt/scalix-tomcat/connector/jk/workers.conf File: /etc/default/ldapmapper File: /var/opt/scalix/mr/platform/platform.properties File: /var/opt/scalix/mr/indexes/.createthisdirectory File: /var/opt/scalix/mr/webmail/swa.properties File: /var/opt/scalix/mr/s/ldapsync/ucs2scalix/sync.cfg File: /var/opt/scalix/mr/s/sys/om_ldap.conf File: /var/opt/scalix/mr/s/sys/pam.d/smtpd.auth File: /var/opt/scalix/mr/s/sys/pam.d/pop3 File: /var/opt/scalix/mr/s/sys/pam.d/omslapdeng File: /var/opt/scalix/mr/s/sys/pam.d/pamcheck File: /var/opt/scalix/mr/s/sys/pam.d/ual.remote File: /var/opt/scalix/mr/s/sys/smtpd.cfg File: /var/opt/scalix/mr/s/sys/slapd.conf File: /var/opt/scalix/mr/s/sys/general.cfg File: /var/opt/scalix/mr/caa/scalix.res/config/ubermanager.properties File: /var/opt/scalix/mr/mobile/mobile.properties File: /var/opt/scalix/mr/res/config/res.properties File: /var/opt/scalix/mr/sis/sis.properties Change Scalix config: sed -i "s|OMHOSTNAME=rechnername.scalix.local|OMHOSTNAME=rechnername.ucs.dom|" /opt/scalix/global/config Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /var/opt/scalix/mr/indexes/091000003dc2ba74-1.71.102.01/_j.cfs; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /var/opt/scalix/mr/indexes/050000003dc2ba74-1.71.102.01/_7.cfs; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /var/opt/scalix/mr/postgres/data/base/17143/17152; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /var/opt/scalix/mr/postgres/data/pg_xlog/0000000000000000; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /var/opt/scalix/mr/postgres/data/postmaster.opts; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /var/opt/scalix/mr/tomcat/conf/server.xml; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /var/opt/scalix/mr/tomcat/logs/catalina.out; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /etc/opt/scalix/instance.cfg; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /etc/opt/scalix-tomcat/connector/ajp/instance-master.conf; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /etc/opt/scalix-tomcat/connector/ajp/app-master.res.conf; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /etc/opt/scalix-tomcat/connector/ajp/app-master.sac.conf; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /etc/opt/scalix-tomcat/connector/ajp/app-master.caa.conf; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /etc/opt/scalix-tomcat/connector/ajp/app-master.webmail.conf; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /etc/opt/scalix-tomcat/connector/ajp/app-master.m.conf; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /etc/opt/scalix-tomcat/connector/ajp/app-master.api.conf; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /etc/opt/scalix-tomcat/connector/ajp/app-master.sis.conf; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /etc/opt/scalix-tomcat/connector/jk/instance-master.conf; Change Scalix config: sed -i "s|rechnername.scalix.local|rechnername.ucs.dom|g" /etc/opt/scalix-tomcat/ports; ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully ommodu: The user was modified successfully rm: Entfernen von „/var/lib/univention-directory-listener/nfs-shares“ nicht möglich: Datei oder Verzeichnis nicht gefunden Stopping Name Service Cache Daemon: nscd. Stopping ldap server(s): slapd. Stopping univention-directory-notifier daemon: ok: down: univention-directory-notifier: 1s Stopping Heimdal password server: kpasswdd. Stopping Heimdal KDC: heimdal-kdc. OVER: Loading Translog Overlay OVER: db_init OVER: Configuring Translog Overlay OVER: Configured Translog Overlay to use file "/var/lib/univention-ldap/listener/listener" OVER: Configuring Translog Overlay OVER: db_close OVER: db_destroy Setting ldap/base File: /etc/krb5.conf File: /etc/heimdal-kdc/kdc.conf Multifile: /etc/ldap/slapd.conf File: /etc/ldap/replica.conf File: /etc/libnss-ldap.conf File: /etc/pam_ldap.conf File: /etc/ldap/ldap.conf File: /etc/runit/univention-directory-listener/run File: /etc/dhcp3/dhcpd.conf Replace baseconfig variable ldap/hostdn from cn=rechnername,cn=dc,cn=computers,dc=scalix,dc=local to cn=rechnername,cn=dc,cn=computers,dc=ucs,dc=dom Setting ldap/hostdn File: /etc/runit/univention-directory-listener/run Replace baseconfig variable samba/user from cn=admin,dc=scalix,dc=local to cn=admin,dc=ucs,dc=dom Setting samba/user Multifile: /etc/samba/smb.conf File: /var/lib/univention-ldap/ldap/DB_CONFIG OVER: Loading Translog Overlay OVER: db_init OVER: Configuring Translog Overlay OVER: Configured Translog Overlay to use file "/var/lib/univention-ldap/listener/listener" OVER: Configuring Translog Overlay OVER: db_close OVER: db_destroy Check database: done Starting ldap server(s): slapd. Starting univention-directory-notifier daemon: ok: run: univention-directory-notifier: (pid 3865) 0s, normally down Starting Name Service Cache Daemon: nscd. Starting Heimdal KDC: heimdal-kdc. Starting Heimdal password server: kpasswdd. Stopping univention-bind daemon: Stopping univention-bind-proxy daemon: Starting univention-bind daemon: Starting univention-bind-proxy daemon: Setting stored password for "cn=admin,dc=ucs,dc=dom" in secrets.tdb Stopping Samba daemons: nmbd smbd. Starting Samba daemons: nmbd smbd. Stopping Scalix Services: scalixStopping Tomcat service (master)Using CATALINA_BASE: /var/opt/scalix/mr/tomcat Using CATALINA_HOME: /opt/scalix-tomcat Using CATALINA_TMPDIR: /var/opt/scalix/mr/tomcat/temp Using JRE_HOME: /usr/lib/j2re1.5-sun 08.02.2008 15:11:56 org.apache.catalina.startup.Catalina stopServer SCHWERWIEGEND: Catalina.stop: java.net.ConnectException: Connection refused at java.net.PlainSocketImpl.socketConnect(Native Method) at java.net.PlainSocketImpl.doConnect(Unknown Source) at java.net.PlainSocketImpl.connectToAddress(Unknown Source) at java.net.PlainSocketImpl.connect(Unknown Source) at java.net.SocksSocketImpl.connect(Unknown Source) at java.net.Socket.connect(Unknown Source) at java.net.Socket.connect(Unknown Source) at java.net.Socket.(Unknown Source) at java.net.Socket.(Unknown Source) at org.apache.catalina.startup.Catalina.stopServer(Catalina.java:395) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source) at java.lang.reflect.Method.invoke(Unknown Source) at org.apache.catalina.startup.Bootstrap.stopServer(Bootstrap.java:344) at org.apache.catalina.startup.Bootstrap.main(Bootstrap.java:435) Stopping scalix-postgres service (master): failed . Change Scalix config: sed -i "s|dc=scalix,dc=local|dc=ucs,dc=dom|g" /var/opt/scalix/mr/s/sys/om_ldap.conf Change Scalix config: sed -i "s|dc=scalix,dc=local|dc=ucs,dc=dom|g" /var/opt/scalix/mr/s/ldapsync/ucs2scalix/sync.cfg Stopping Samba daemons: nmbd smbd. Object modified: sambaDomainName=SCALIX,cn=samba,dc=ucs,dc=dom Setting windows/domain Multifile: /etc/samba/smb.conf Starting Samba daemons: nmbd smbd. Starting Samba daemons: nmbd smbd. Starting Scalix Services: scalixStarting Scalix services (master): Instance (master) is not running Starting Tomcat service (master)Using CATALINA_BASE: /var/opt/scalix/mr/tomcat Using CATALINA_HOME: /opt/scalix-tomcat Using CATALINA_TMPDIR: /var/opt/scalix/mr/tomcat/temp Using JRE_HOME: /usr/lib/j2re1.5-sun Stopping scalix-postgres service (master): failed /etc/init.d/scalix-postgres: line 171: [: too many arguments Starting scalix-postgres service (master): ok .