[Kolab-devel] 3.0 on Debian Wheezy: setup-kolab failing because of not running 389

Johannes Graumann johannes_graumann at web.de
Mon Sep 24 14:17:50 CEST 2012


Hello,

My wheezy/3.0 odyssey now has led me to the error reported as the end of the 
'setup-kolab -d 9' output below:
> ldap.SERVER_DOWN: {'desc': "Can't contact LDAP server"}

Indeed, the installation log from aptitude also contains this:
> Setting up 389-ds-base (1.2.11.7+nmu1-5) ...
> adduser: Warning: The home directory `/var/lib/dirsrv' does not belong to 
> the user you are currently creating.
> [info] no dirsrv instances configured so not starting 389 DS.

and 'service dirsvr start' reproduces the "no instance configured" bit ...

It looks like setup-kolab needs to have 389 running, which won't start ... 
any pointers on how to overcome this obstacle?

Sincerely, Joh

> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> 2012-09-24 09:53:03,988 pykolab.setup DEBUG [6931]: No component selected, 
continuing for all components
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> 2012-09-24 09:53:03,997 pykolab.conf DEBUG [6931]: Setting 
kolab_default_locale to 'en_US' (from defaults)
> 2012-09-24 09:53:03,997 pykolab.conf DEBUG [6931]: Setting mail_attributes 
to ['mail', 'alias'] (from defaults)
> 2012-09-24 09:53:03,997 pykolab.conf DEBUG [6931]: Setting 
mailserver_attribute to 'mailhost' (from defaults)
> 2012-09-24 09:53:03,997 pykolab.conf DEBUG [6931]: Setting loglevel to 50 
(from defaults)
> 2012-09-24 09:53:03,997 pykolab.conf DEBUG [6931]: Setting 
imap_virtual_domains to 'userid' (from defaults)
> 2012-09-24 09:53:03,997 pykolab.conf DEBUG [6931]: Setting 
cyrus_annotations_retry_interval to 1 (from defaults)
> 2012-09-24 09:53:03,998 pykolab.conf DEBUG [6931]: Setting 
ldap_unique_attribute to 'nsuniqueid' (from defaults)
> 2012-09-24 09:53:03,998 pykolab.conf DEBUG [6931]: Setting 
address_search_attrs to ['mail', 'alias'] (from defaults)
> 2012-09-24 09:53:03,998 pykolab.conf DEBUG [6931]: Setting config_file to 
'/etc/kolab/kolab.conf' (from the default values for CLI options)
> 2012-09-24 09:53:03,998 pykolab.conf DEBUG [6931]: Setting loglevel to 
'CRITICAL' (from the default values for CLI options)
> 2012-09-24 09:53:03,998 pykolab.conf DEBUG [6931]: Setting answer_yes to 
False (from the default values for CLI options)
> 2012-09-24 09:53:03,998 pykolab.conf DEBUG [6931]: Setting quiet to False 
(from the default values for CLI options)
> 2012-09-24 09:53:03,998 pykolab.conf DEBUG [6931]: Setting fqdn to 
'kolab.<MYDOMAIN>.org' (from the default values for CLI options)
> 2012-09-24 09:53:03,998 pykolab.conf DEBUG [6931]: Setting anonymous to 
False (from the default values for CLI options)
> 2012-09-24 09:53:03,999 pykolab.conf DEBUG [6931]: Setting debuglevel to 0 
(from the default values for CLI options)
> 2012-09-24 09:53:03,999 pykolab.conf DEBUG [6931]: Setting timezone to 
None (from the default values for CLI options)
> 2012-09-24 09:53:03,999 pykolab.conf DEBUG [6931]: Setting logfile to 
'/var/log/kolab/pykolab.log' (from the default values for CLI options)
> 2012-09-24 09:53:03,999 pykolab.conf DEBUG [6931]: Setting options from 
configuration file
> 2012-09-24 09:53:03,999 pykolab.conf DEBUG [6931]: Reading configuration 
file /etc/kolab/kolab.conf
> 2012-09-24 09:53:04,002 pykolab.conf DEBUG [6931]: Setting config_file to 
'/etc/kolab/kolab.conf' (from CLI, verified)
> 2012-09-24 09:53:04,002 pykolab.conf DEBUG [6931]: Setting loglevel to 
'CRITICAL' (from CLI, not checked)
> 2012-09-24 09:53:04,002 pykolab.conf DEBUG [6931]: Setting answer_yes to 
False (from CLI, not checked)
> 2012-09-24 09:53:04,002 pykolab.conf DEBUG [6931]: Setting quiet to False 
(from CLI, not checked)
> 2012-09-24 09:53:04,002 pykolab.conf DEBUG [6931]: Setting fqdn to 
'kolab.<MYDOMAIN>.org' (from CLI, not checked)
> 2012-09-24 09:53:04,002 pykolab.conf DEBUG [6931]: Setting anonymous to 
False (from CLI, not checked)
> 2012-09-24 09:53:04,002 pykolab.conf DEBUG [6931]: Setting debuglevel to 9 
(from CLI, verified)
> 2012-09-24 09:53:04,003 pykolab.conf DEBUG [6931]: Setting timezone to 
None (from CLI, not checked)
> 2012-09-24 09:53:04,003 pykolab.conf DEBUG [6931]: Setting logfile to 
'/var/log/kolab/pykolab.log' (from CLI, not checked)
> 
> Please supply a password for the LDAP administrator user 'admin', used to 
login
> to the graphical console of 389 Directory server.
> 
> Administrator password [hhmUQ6PFwdehSau]: 
> Confirm Administrator password: 
> Incorrect confirmation. Please try again.
> Administrator password [hhmUQ6PFwdehSau]: 
> Confirm Administrator password: 
> Incorrect confirmation. Please try again.
> Administrator password [hhmUQ6PFwdehSau]: 
> Confirm Administrator password: 
> 
> Please supply a password for the LDAP Directory Manager user, which is the
> administrator user you will be using to at least initially log in to the 
Web
> Admin, and that Kolab uses to perform administrative tasks.
> 
> Directory Manager password [A_Ezsz-8y9afagc]: 
> Confirm Directory Manager password: 
> 
> Please choose the system user and group the service should use to run 
under.
> These should be existing, unprivileged, local system POSIX accounts with 
no
> shell.
> 
> User [nobody]: 
> Group [nobody]: 
> 
> This setup procedure plans to set up Kolab Groupware for the following 
domain
> name space. This domain name is obtained from the reverse DNS entry on 
your
> network interface. Please confirm this is the appropriate domain name 
space.
> 
> <MYDOMAIN>.org [Y/n]: 
> 
> The standard root dn we composed for you follows. Please confirm this is 
the root
> dn you wish to use.
> 
> dc=<MYDOMAIN>,dc=org [Y/n]: 
> 
> Setup is now going to set up the 389 Directory Server. This may take a 
little
> while (during which period there is no output and no progress indication).
> 
> 2012-09-24 09:54:25,499 pykolab.setup INFO Setting up 389 Directory Server
> 2012-09-24 09:54:25,640 pykolab.setup DEBUG [6931]: Setup DS stdout:
> 2012-09-24 09:54:25,640 pykolab.setup DEBUG [6931]: The group 'nobody' is 
invalid.
> 
> Error: Could not create directory server instance 'kolab'.
> Exiting . . .
> Log file is '/tmp/setupk2LAKP.log'
> 
> 
> 2012-09-24 09:54:25,640 pykolab.setup DEBUG [6931]: Setup DS stderr:
> 2012-09-24 09:54:25,640 pykolab.setup DEBUG [6931]: 
> 2012-09-24 09:54:25,677 pykolab.setup WARNING Could not find the Kolab 
schema file
> 2012-09-24 09:54:25,677 pykolab.setup ERROR Could not start and configure 
to start on boot, the directory server service.
> 
> Please supply a Cyrus Administrator password. This password is used by 
Kolab to
> execute administrative tasks in Cyrus IMAP. You may also need the password
> yourself to troubleshoot Cyrus IMAP and/or perform other administrative 
tasks
> against Cyrus IMAP directly.
> 
> Cyrus Administrator password [Hewom1vIjX8dNRm]: 
> Confirm Cyrus Administrator password: 
> 
> Please supply a Kolab Service account password. This account is used by 
various
> services such as Postfix, and Roundcube, as anonymous binds to the LDAP 
server
> will not be allowed.
> 
> Kolab Service password [E04S-9hk-nWordk]: 
> Confirm Kolab Service password: 
> Incorrect confirmation. Please try again.
> Kolab Service password [E04S-9hk-nWordk]: 
> Confirm Kolab Service password: 
> 2012-09-24 09:55:16,057 pykolab.setup INFO Writing out configuration to 
kolab.conf
> 2012-09-24 09:55:16,074 pykolab.setup INFO Inserting service users into 
LDAP.
> 2012-09-24 09:55:16,075 pykolab.auth DEBUG [6931]: Called for domain None
> 2012-09-24 09:55:16,076 pykolab.auth DEBUG [6931]: Using section kolab and 
domain <MYDOMAIN>.org
> 2012-09-24 09:55:16,076 pykolab.auth DEBUG [6931]: Using section kolab and 
domain <MYDOMAIN>.org
> 2012-09-24 09:55:16,076 pykolab.auth DEBUG [6931]: Connecting to 
Authentication backend for domain <MYDOMAIN>.org
> 2012-09-24 09:55:16,079 pykolab.auth DEBUG [6931]: Section kolab has 
auth_mechanism: 'ldap'
> 2012-09-24 09:55:16,079 pykolab.auth DEBUG [6931]: Starting LDAP...
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> 2012-09-24 09:55:16,144 pykolab.auth WARNING Python LDAP library does not 
support persistent search
> 2012-09-24 09:55:16,145 pykolab.auth DEBUG [6931]: Connecting to LDAP...
> 2012-09-24 09:55:16,145 pykolab.auth DEBUG [6931]: Attempting to use LDAP 
URI ldap://localhost:389
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x33ed368> 
ldap://localhost:389 - SimpleLDAPObject.set_option
> ((17, 3), {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x33ed368> 
ldap://localhost:389 - SimpleLDAPObject.set_option
> ((17, 3), {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x33ed368> 
ldap://localhost:389 - SimpleLDAPObject.simple_bind
> (('cn=Directory Manager', 'lyt=Wrow3;kolab-389', None, None), {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x33ed368> 
ldap://localhost:389 - SimpleLDAPObject.add_ext
> (('uid=cyrus-admin,ou=Special Users,dc=<MYDOMAIN>,dc=org',
>   [('surname', 'Administrator'),
>    ('uid', 'cyrus-admin'),
>    ('objectclass',
>     ['top', 'person', 'inetorgperson', 'organizationalperson']),
>    ('userPassword', 'lyt=Wrow3;kolab-cyrus'),
>    ('givenname', 'Cyrus'),
>    ('cn', 'Cyrus Administrator')],
>   None,
>   None),
>  {})
> Traceback (most recent call last):
>   File "/usr/sbin/setup-kolab", line 42, in <module>
>     setup.run()
>   File "/usr/lib/python2.7/dist-packages/pykolab/setup/__init__.py", line 
42, in run
>     components.execute('_'.join(to_execute))
>   File "/usr/lib/python2.7/dist-packages/pykolab/setup/components.py", 
line 170, in execute
>     execute(component)
>   File "/usr/lib/python2.7/dist-packages/pykolab/setup/components.py", 
line 202, in execute
>     components[component_name]['function'](conf.cli_args, kw)
>   File "/usr/lib/python2.7/dist-packages/pykolab/setup/setup_ldap.py", 
line 371, in execute
>     auth._auth.ldap.add_s(dn, ldif)
>   File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 194, in 
add_s
>     msgid = self.add(dn,modlist)
>   File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 191, in 
add
>     return self.add_ext(dn,modlist,None,None)
>   File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 176, in 
add_ext
>     return 
self._ldap_call(self._l.add_ext,dn,modlist,RequestControlTuples(serverctrls),RequestControlTuples(clientctrls))
>   File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 99, in 
_ldap_call
>     result = func(*args,**kwargs)
> ldap.SERVER_DOWN: {'desc': "Can't contact LDAP server"}
> 





More information about the devel mailing list