This error just happen after installing Otrs over a fresh copy of Centos 6.4
All the steps of the installation manual where followed without errors.
When access http://localhost/otrs/installer.pl
show error msg:
Internal Server Error
The server encountered an internal error or misconfiguration and was unable to complete your request.
Please contact the server administrator, root@localhost and inform them of the time the error occurred, and anything you might have done that may have caused the error.
More information about this error may be available in the server error log.
The error log of apache shows
RemoteAddress: ::1
RequestURI: /otrs/installer.pl
Traceback (4982):
Module: Kernel::System::Log::CleanUp (OTRS 3.2.7) Line: 278
Module: Kernel::System::Log::new (OTRS 3.2.7) Line: 99
Module: Kernel::System::Web::InterfaceInstaller::new (OTRS 3.2.7) Line: 78
Module: ModPerl::ROOT::ModPerl::Registry::opt_otrs_bin_cgi_2dbin_installer_2epl::handler (unknown version) Line: 38
Module: (eval) (v1.99) Line: 204
Module: ModPerl::RegistryCooker::run (v1.99) Line: 204
Module: ModPerl::RegistryCooker::default_handler (v1.99) Line: 170
Module: ModPerl::Registry::handler (v1.99) Line: 31
[Wed May 22 18:07:59 2013] -e: Use of uninitialized value in shmread at /opt/otrs//Kernel/System/Log.pm line 254.
[Wed May 22 18:07:59 2013] [error] [Wed May 22 18:07:59 2013] -e: Identifier removed at /opt/otrs//Kernel/System/Log.pm line 253.\n
[Wed May 22 18:08:44 2013] [error] [client ::1] Directory index forbidden by Options directive: /var/www/html/
[Wed May 22 19:12:32 2013] -e: Use of uninitialized value in shmctl at /opt/otrs//Kernel/System/Log.pm line 277.
ERROR: OTRS-CGI-10 Perl: 5.10.1 OS: linux Time: Wed May 22 19:12:32 2013
Message: Can't remove shm for log: Identifier removed
Problem installing otrs 3.2.7 on Centos 6.4
Moderator: crythias
-
- Znuny newbie
- Posts: 2
- Joined: 28 May 2013, 16:12
- Znuny Version: otrs-3.2.7-01
- Real Name: Hitesh Rajput
Re: Problem installing otrs 3.2.7 on Centos 6.4
Hi,
The Solution
1)Create a file, index.html , and placed it in /var/www/html
It does not matter what the contents of the file are...it just has to be there.
2)Some time your selinux will cause the issue so you need to deactivate the selinux.
3)Some time File permission will also cause the issue.
You can change the file permission using following command, go to that directory and run following command.
#chmod 777 *
Or access this link http://administrator-server.blogspot.in ... os-64.html and start new installation.
The Solution
1)Create a file, index.html , and placed it in /var/www/html
It does not matter what the contents of the file are...it just has to be there.
2)Some time your selinux will cause the issue so you need to deactivate the selinux.
3)Some time File permission will also cause the issue.
You can change the file permission using following command, go to that directory and run following command.
#chmod 777 *
Or access this link http://administrator-server.blogspot.in ... os-64.html and start new installation.
-
- Znuny wizard
- Posts: 392
- Joined: 30 Dec 2010, 14:35
- Znuny Version: 6.0.x and 5.0.x
- Real Name: Giulio Soleni
- Company: IKS srl
Re: Problem installing otrs 3.2.7 on Centos 6.4
Hi,
just some other hints ...
Disable Linux firewall:
Disable selinux, edit file /etc/selinux/config and set:
Please, note that this is really important, since unless you disable selinux /opt/otrs/Kernel/Config.pm cannot be edited and you won't be able to run your installer.pl
Check and enable the runlevels of apache:
http-devel should be installed also afaik ...
Check if all the required components of mySql are correctly installed:
and enable the runlevels for mysqld
You should run also /usr/bin/mysql_secure_installation at the end of the mySql installation
Finally you should check if the required perl libraries are all installed:
run /opt/otrs/bin/otrs.CheckModules.pl
to extract it from the rpm you may use:
Right after OTRS has been installed you should go through a restart of the services and a reset of the file permissions...
HTH
Giulio
just some other hints ...
Disable Linux firewall:
Code: Select all
service iptables save
service iptables stop
chkconfig iptables off
service ip6tables save
service ip6tables stop
chkconfig ip6tables off
Code: Select all
SELINUX=disabled
Check and enable the runlevels of apache:
Code: Select all
chkconfig httpd on
Code: Select all
yum install httpd-devel
yum install httpd-devel.i686
Code: Select all
yum list mysql-server mysql php-mysql
Code: Select all
chkconfig --levels 235 mysqld on
Finally you should check if the required perl libraries are all installed:
run /opt/otrs/bin/otrs.CheckModules.pl
to extract it from the rpm you may use:
Code: Select all
rpm2cpio otrs-3.2.7-01.noarch.rpm | cpio -id ./opt/otrs/bin/otrs.CheckModules.pl
Code: Select all
service otrs stop
service crond stop
service httpd stop
service mysqld stop
service mysqld start
/opt/otrs/bin/otrs.SetPermissions.pl --otrs-user=otrs --web-user=apache --otrs-group=apache --web-group=apache /opt/otrs
service httpd start
service crond start
service otrs start
Giulio
OTRS 6.0.x on CentOS 7.x with MariaDB 10.2.x database connected to an Active Directory for Agents and Customers.
ITSM and FAQ modules installed.
ITSM and FAQ modules installed.
-
- Znuny newbie
- Posts: 1
- Joined: 30 Aug 2013, 19:03
- Znuny Version: 3.2.10
- Real Name: Martin Pelikán
- Company: Steadynet s.r.o.
Re: Problem installing otrs 3.2.7 on Centos 6.4
Or, if you actually care about SELinux, you can use this policy I just wrote. The obvious problems are OTRS is running under the user "apache" as type "httpd_t" because of mod_perl and needs write access to usr_t, bin_t (why?!), so the right solution would be moving it to something like FastCGI under a separate user, setting the contexts on all files (especially /opt/otrs/var/tmp have to be created and fixed manually, "cron/" has to be usr_t, but "CacheFileStorable/" has to be httpd_t) and creating some type like "otrs_t" instead of plain httpd_t.
The basic policy code is below, here are the instructions to apply:
The basic policy code is below, here are the instructions to apply:
Code: Select all
## for the connection to database server
# setsebool -P httpd_can_network_connect=on
$ vi otrs.te
$ checkmodule -M -m otrs.te -o otrs.mod
$ semodule_package -o otrs.pp -m otrs.mod
# semodule -i otrs.pp
Code: Select all
module otrs 1.0;
require {
type bin_t;
type fs_t;
type httpd_t;
type unconfined_t;
type user_tmpfs_t;
class dir { add_name create read remove_name write };
class file { create read setattr unlink write };
class filesystem { associate };
class shm { associate getattr read unix_read unix_write write };
}
allow httpd_t bin_t:dir add_name;
allow httpd_t bin_t:dir remove_name;
allow httpd_t bin_t:dir write;
allow httpd_t bin_t:file create;
allow httpd_t bin_t:file unlink;
allow httpd_t bin_t:file write;
allow httpd_t fs_t:filesystem associate;
allow httpd_t httpd_t:dir add_name;
allow httpd_t httpd_t:dir create;
allow httpd_t httpd_t:dir read;
allow httpd_t httpd_t:dir remove_name;
allow httpd_t httpd_t:dir write;
allow httpd_t httpd_t:file create;
allow httpd_t httpd_t:file setattr;
allow httpd_t httpd_t:file unlink;
allow httpd_t user_tmpfs_t:file read;
allow httpd_t user_tmpfs_t:file write;
allow httpd_t unconfined_t:shm associate;
allow httpd_t unconfined_t:shm getattr;
allow httpd_t unconfined_t:shm read;
allow httpd_t unconfined_t:shm unix_read;
allow httpd_t unconfined_t:shm unix_write;
allow httpd_t unconfined_t:shm write;