Wednesday, June 9, 2010

iFolder 3.8 on OpenSuse 11.1

I've actually never been much of a Linux gnome, but since iFolder server is only available on Linux I did not have much choice here. I chose to use OpenSuse (mostly because my boss insisted on it). The OpenSuse installer is almost like any windows application; next - next - next - finish :)

I used 32-bit OpenSuse 11.1 with KDE
I used this blog post as a reference for my configuration.

I had alot of problems during the installation of iFolder, most of them because of wrong version of dependencies for iFolder i think, but with the iFolder repository mentioned below, most went well. At first I used OpenSuse 11.2, but jumped back a version because of all the problems I had. Now that I know the cause of the major problem I had, I don't think it's a problem to use OpenSuse 11.2.

Because of my lack of Linux knowledge, I used Yast2 to get all the packages for iFolder. I used this repository. (I guess it's just to change the link to 11.2 to make it work on OpenSuse 11.2).

Open Yast2 and add the following packages:
- Yast2-http
- ifolder3-enterprise
- novell-ifolder-enterprise-plugins
(I think the rest follows as dependencies, but do a search and check if they're added)
- mono-core
- xsp
- apache2
- apache2-mod_mono
There are a few other dependencies too.

WARNING!!! The next step is what caused me about 15 hours scratching my head! USE SSL! I had weird problems when not using SSL (got a .NET error when navigating to the system tab in iFolder administration page).

When this is complete, generate a SSL certificate by using the command gensslcert in a terminal window.

Open Yast2 and search for http server, run the configuration wizard with all the default settings (open the firewall ports 80 and 443 if you have the firewall turned on).
Open Yast2 (again) and enter the http server configuration. Go to the server module tab and enable SSL.

Copy the SSL template to the apache configuration:
cp /etc/apache2/vhosts.d/vhost-ssl.template /etc/apache2/vhosts.d/vhost-ssl.conf

restart apache2:
service apache2 restart

Okay! Now we are ready for the iFolder setup!
simias-server-setup
I used most of the default settings, except for SSL. When you get that option, write BOTH.
I did not use LDAP (I will at a later time).
Another important option is to configure Apache2. Select YES on that one.

Now, this is where I made a mistake. When the configuration is done, you'll probably get an error with the certificate. RUN THE simias-server-setup AGAIN! Do exacly the same as you did before and everything works fine. Don't ask me why. I continued my installation without SSL because of this, and that caused the weird problem I described in the beginning of this article.

Run ifolder-admin-setup
I used all the default settings here.

Run ifolder-web-setup
I used all the default settings here.

restart apache 2 again:
service apache2 restart

Congrats! You now have iFolder! :D

Use https://IP-address/admin/ to administrate iFolder. It's very easy.
The clients can use https://IP-address/ifolder/ to access their files without the ifolder client.

Thank you a million times Milko, for this post. This helped me figure out the problem with the system tab on the iFolder administration page.

I'm listing some problems I've also had during this setup:
Q: Can't login to admin web console (wrong username and password)
A1: no permission to the data folder. chown -R wwwrun:www /path/to/data/folder
A2: I ran into a bug in the simias-server-setup. The first character seemed to get ignored every time I tried to change the data folder. To "solve" this, I pressed backspace alot of times, then entered the path to the data folder.It seemed to be hidden letters there. Same thing happed on other settings too sometimes.

Q: SSL error when running simias-server-setup with SSL [Y]
A: This is what I mentioned above. You have to run the simias-server-setup twice with the SSL setup

Q: I also ran into a problem with the SSL certificate during ifolder-admin-setup
A: regenerated the SSL certificate with gensslcert and reran the ifolder-admin-setup

I've read that iFolder on OpenSuse 11.2 can have problems if you don't do this:
chown wwwrun:www /var/lib/wwwrun

7 comments:

  1. thanks for this!
    Now I finally succeeded :-)

    DB

    ReplyDelete
  2. A little late reply from me, but thank you! :)

    ReplyDelete
  3. do you have any issue on changing password function in the website or client? I currently have that problem. Fyi, I installed iFolder 3.8 on OpenSuSe 11.3.

    ReplyDelete
  4. Hi :)

    Sorry for the late reply, I've been on vacation. I can't say I have had the same problem, but on the other hand I only use LDAP authentication at the moment. iFolder doesn't handle passwords with LDAP authentication.

    ReplyDelete
  5. omg~~ this is a super helpful for beginner trying to make ifolder with ldap on suse 11.1. i might have more problems since i am just a beginner for linux suse 11.1. anyway, thanks a lot for posting this!!!!!

    ReplyDelete
  6. Thank you for your reply :) I have not been working much with iFolder after this. It is very stable, I have never had any problems with it.

    The repository I linked to seems to be down though :\ I am not sure where to find this anymore. I actually need this now myself, as I need to set up a test environment. I will link it if I find a working one.

    ReplyDelete
  7. I found this repo for 11.3:
    http://download.opensuse.org/repositories/network:/ifolder:/server_snapshot/openSUSE_11.3/

    I have not tested this yet.

    ReplyDelete