general FreeBSD questions [renamed]

BODBOD
edited January 2005 in Software
I installed freebsd 5.3 in VPC and i installed apache.

i'm following this readme: http://www.freebsd.org/doc/en_US.ISO885 ... pache.html

it wont let me start the apache service, i changed httpd.conf so it was right and now when i run
/usr/local/sbin/apachectl start

it gives me
/usr/local/sbin/apachectl start: httpd could not be started

is there anyway of finding out why it cant start?
«1

Comments

  • Check the httpd logfiles?

    -Q
  • i dont know where they are. i see "starting syslog" when it boots up, maby this can help?
  • See if /etc/httpd/logs/ exists, if so check in there.

    -Q
  • The user and all related content has been deleted.
  • http://www.devside.net/web/server/linux

    Take a look there. I think it will work with BSD also.
  • Tomchu wrote:
    Did you install it from ports? If so, the log files should be in some fairly obvious spot. The error log will tell you what went wrong (it's most likely a syntax error in your httpd.conf :P).

    yea, i used the boot only cd and it downloaded the whole thing from their ftp, ill look around and see what i find

    EDIT:
    3:43 2005] [alert] mod_unique_id: unable to gethostbyname("bsd.bod.no-ip.org")
    

    :?

    EDIT2:

    Success!! now to configure.....
  • now it wont let me install php from the ports collection.

    it says package add failed due to error code 1, please check the debug screen.

    what is error 1 and where is the debug screen?
  • You should of really compilied these yourself.

    Press one of the F keys for the debug screen i think.

    EDIT: Debug Screen: Alt + F12
  • so much for using sysinstall.....
  • The user and all related content has been deleted.
  • Tomchu wrote:
    Ugh, don't use sysinstall. :P

    Just do it like this: pkg_install -r [package name]. That'll download + install the binary. If you want to compile yourself, CVSup your ports collection, then just cd /usr/ports/category/app, make, make install.


    i discovered that
  • now ive got a samba problem ::roll:

    i can see the share, but i cant access it...

    smb.conf
    # Samba config file created using SWAT
    # from 192.168.1.4 (192.168.1.4)
    # Date: 2005/01/03 22:27:31
    
    # Global parameters
    [global]
    	workgroup = TEST
    	netbios name = SERVER
    	server string = Server
    	security = SHARE
    	log file = /var/log/samba/log.%m
    	max log size = 50
    	dns proxy = No
    
    [homes]
    	comment = Home Directories
    	read only = No
    	browseable = No
    
    [printers]
    	comment = All Printers
    	path = /var/spool/samba
    	printable = Yes
    	browseable = No
    
    [site]
    	comment = My Website
    	path = /usr/local/www/data
    	read only = No
    	guest ok = Yes
    
  • The user and all related content has been deleted.
  • ok screw samaba.... ill use FTP...

    right i have 2 accounts on my system; root and my account "bod" how do i enable my account to be able to write to the folder "/usr/local/www/data/"?
  • The user and all related content has been deleted.
  • Dumbass, wheel has root access without needing a password.
  • The user and all related content has been deleted.
  • I'm not a retard, goddammit. The guy who told me that is.
  • The user and all related content has been deleted.
  • The user and all related content has been deleted.
  • I didn't cross-check him.
  • The user and all related content has been deleted.
  • i looked on google for a way to enable root ssh login. i know this isnt secure but the port is closed. i dont really want to have to unplug my monitor from my machine *everytime* i want to do somethign

    i edited /etc/ssh/ssd_config to allow root login and then restarted the server. but it wont let me log in.

    what am i doing wrong?
  • The user and all related content has been deleted.
  • i restarted the system (reboot)
    #       $OpenBSD: sshd_config,v 1.68 2003/12/29 16:39:50 millert Exp $
    #       $FreeBSD: src/crypto/openssh/sshd_config,v 1.40 2004/04/20 09:37:29 des Exp $
    
    # This is the sshd server system-wide configuration file.  See
    # sshd_config(5) for more information.
    
    # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
    
    # The strategy used for options in the default sshd_config shipped with
    # OpenSSH is to specify options with their default value where
    # possible, but leave them commented.  Uncommented options change a
    # default value.
    
    # Note that some of FreeBSD's defaults differ from OpenBSD's, and
    # FreeBSD has a few additional options.
    
    #VersionAddendum FreeBSD-20040419
    
    #Port 22
    #Protocol 2
    #ListenAddress 0.0.0.0
    #ListenAddress ::
    
    # HostKey for protocol version 1
    #HostKey /etc/ssh/ssh_host_key
    # HostKeys for protocol version 2
    #HostKey /etc/ssh/ssh_host_dsa_key
    
    # Lifetime and size of ephemeral version 1 server key
    #KeyRegenerationInterval 1h
    #ServerKeyBits 768
    
    # Logging
    #obsoletes QuietMode and FascistLogging
    #SyslogFacility AUTH
    #LogLevel INFO
    
    # Authentication:
    
    #LoginGraceTime 2m
    #PermitRootLogin yes
    #StrictModes yes
    
    #RSAAuthentication yes
    #PubkeyAuthentication yes
    #AuthorizedKeysFile     .ssh/authorized_keys
    
    # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
    #RhostsRSAAuthentication no
    # similar for protocol version 2
    #HostbasedAuthentication no
    # Change to yes if you don't trust ~/.ssh/known_hosts for
    # RhostsRSAAuthentication and HostbasedAuthentication
    #IgnoreUserKnownHosts no
    # Don't read the user's ~/.rhosts and ~/.shosts files
    #IgnoreRhosts yes
    
    # Change to yes to enable built-in password authentication.
    #PasswordAuthentication no
    #PermitEmptyPasswords no
    
    # Change to no to disable PAM authentication
    #ChallengeResponseAuthentication yes
    
    # Kerberos options
    #KerberosAuthentication no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes
    #KerberosGetAFSToken no
    
    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCredentials yes
    
    # Set this to 'no' to disable PAM authentication (via challenge-response)
    # and session processing.
    #UsePAM yes
    
    #AllowTcpForwarding yes
    #GatewayPorts no
    #X11Forwarding yes
    #X11DisplayOffset 10
    #X11UseLocalhost yes
    #PrintMotd yes
    #PrintLastLog yes
    #TCPKeepAlive yes
    #UseLogin no
    #UsePrivilegeSeparation yes
    #PermitUserEnvironment no
    #Compression yes
    #ClientAliveInterval 0
    #ClientAliveCountMax 3
    #UseDNS yes
    #PidFile /var/run/sshd.pid
    #MaxStartups 10
    
    # no default banner path
    #Banner /some/path
    
    # override default of no subsystems
    Subsystem       sftp    /usr/libexec/sftp-server
    
  • The user and all related content has been deleted.
  • duh.... damn i assumed that the config file was like that cos every line had a # at the start....

    /me bangs head against desk LOL
  • Grr, now why didn't I see that? Err..rrregh...

    -Q
  • The user and all related content has been deleted.
Sign In or Register to comment.