[Kolab-devel] Kolab 3.0 on Debian Wheezy: More Issues

Johannes Graumann johannes_graumann at web.de
Wed Sep 26 16:07:24 CEST 2012


Johannes Graumann wrote:

> Hello,
> 
> Please find attached the output of my most recent attempt to run
> PROMPT> setup-kolab --yes -d 9|tee setup-kolab.log
> 
> Here are my comments:
> 1) The '--yes' argument to "setup-kolab" (see "--help") seems broken - the
> program keeps asking for passwords and verification of domain names, etc.
> Can you reproduce this? Should I report this as a bug against
> pykolab/setup- kolab?
> 
> 2) Line 1-4, 6-9, 445-456
>> Could not change the ownership of log file /var/log/kolab/pykolab.log
> I have run
> PROMPT> mkdir /var/log/kolab/ && touch /var/log/kolab/pykolab.log && chmod
> - R 777/var/log/kolab/
> to try and remedy this - to no avail. How crucial is it and what user
> actually is trying to execute the 'chown'?
> 
> 3) Line 82ff
>> Warning: Hostname kolab.<MYDOMAIN>.org is valid, but none of the IP
>> addresses resolve back to kolab.<MYDOMAIN>.org
>> address 127.0.0.1 resolves to host localhost
> '/etc/hosts' actually reads '127.0.0.1 localhost kolab.graumannschaft.org'
> - this is not good enough?
> 
> 4) Line 422
>> 2012-09-26 13:02:41,479 pykolab.setup WARNING Could not find the Kolab
>> schema file
> This seems serious and may cause the ultimate error below (7)). Note that
> in the development wheezy repository kolab is not directly dependent on
> kolab- schema, which has to be manually pulled in (I filed a bug for that)
> - may that be related?
> 
> 5) Line 423
>> 2012-09-26 13:02:41,479 pykolab.setup ERROR Could not start and configure
>> to start on boot, the directory server service.
> Also potentially bad. What is it actually trying to/supposed to do? What
> file to edit?
> 
> 6) Line 457
>> 2012-09-26 13:02:57,324 pykolab.auth WARNING Python LDAP library does not
>> support persistent search
> Is this significant?
> 
> 7) Line 635ff
>> 2012-09-26 13:02:58,110 pykolab.setup INFO Setting access control to
> dc=<MYDOMAIN>,dc=org
>> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x2f94908>
> ldap://localhost:389 - SimpleLDAPObject.modify_ext
>> (('dc=<MYDOMAIN>,dc=org',
>>   [(2,
>>     'aci',
>>     ['(targetattr = "homePhone || preferredDeliveryMethod || jpegPhoto ||
> postalAddress || carLicense || userPassword || mobile ||
> kolabAllowSMTPRecipient || displayName || kolabDelegate || description ||
> labeledURI || homePostalAddress || postOfficeBox || registeredAddress ||
> postalCode || photo || title || street || kolabInvitationPolicy || pager
> || o || l || initials || kolabAllowSMTPSender || telephoneNumber ||
> preferredLanguage || facsimileTelephoneNumber") (version 3.0;acl "Enable
> self write for common attributes";allow (read,compare,search,write)(userdn
> = "ldap:///self");)',
>>      '(targetattr = "*") (version 3.0;acl "Directory Administrators
> Group";allow (all)(groupdn = "ldap:///cn=Directory
> Administrators,dc=<MYDOMAIN>,dc=org" or roledn = "ldap:///cn=kolab-
> admin,dc=<MYDOMAIN>,dc=org");)',
>>      '(targetattr="*")(version 3.0; acl "Configuration Administrators
> Group"; allow (all) groupdn="ldap:///cn=Configuration
> Administrators,ou=Groups,ou=TopologyManagement,o=NetscapeRoot";)',
>>      '(targetattr="*")(version 3.0; acl "Configuration Administrator";
> allow (all)
> 
userdn="ldap:///uid=admin,ou=Administrators,ou=TopologyManagement,o=NetscapeRoot";)',
>>      '(targetattr = "*")(version 3.0; acl "SIE Group"; allow (all)
>>      groupdn
> = "ldap:///cn=slapd-kolab,cn=389 Directory Server,cn=Server
> Group,cn=kolab.<MYDOMAIN>.org,ou=<MYDOMAIN>.org,o=NetscapeRoot";)',
>>      '(targetattr = "*") (version 3.0;acl "Search Access";allow
> (read,compare,search)(userdn = "ldap:///all");)'])],
>>   None,
>>   None),
>>  {})
>> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x2f94908>
> ldap://localhost:389 - SimpleLDAPObject.result4
>> ((17, 1, -1, 0, 0, 0), {})
>> Traceback (most recent call last):
>>   File "/usr/sbin/setup-kolab", line 42, in <module>
>>     setup.run()
>>   File "/usr/lib/python2.7/dist-packages/pykolab/setup/__init__.py", line
> 42, in run
>>     components.execute('_'.join(to_execute))
>>   File "/usr/lib/python2.7/dist-packages/pykolab/setup/components.py",
> line 170, in execute
>>     execute(component)
>>   File "/usr/lib/python2.7/dist-packages/pykolab/setup/components.py",
> line 202, in execute
>>     components[component_name]['function'](conf.cli_args, kw)
>>   File "/usr/lib/python2.7/dist-packages/pykolab/setup/setup_ldap.py",
> line 519, in execute
>>     auth._auth.ldap.modify_s(dn, modlist)
>>   File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 357,
>>   in
> modify_s
>>     return self.result(msgid,all=1,timeout=self.timeout)
>>   File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 458,
>>   in
> result
>>     resp_type, resp_data, resp_msgid = self.result2(msgid,all,timeout)
>>   File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 462,
>>   in
> result2
>>     resp_type, resp_data, resp_msgid, resp_ctrls =
> self.result3(msgid,all,timeout)
>>   File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 469,
>>   in
> result3
>>     resp_ctrl_classes=resp_ctrl_classes
>>   File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 476,
>>   in
> result4
>>     ldap_result =
> 
self._ldap_call(self._l.result4,msgid,all,timeout,add_ctrls,add_intermediates,add_extop)
>>   File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 99, in
> _ldap_call
>>     result = func(*args,**kwargs)
>> ldap.INVALID_SYNTAX: {'info': 'targetattr "kolabAllowSMTPRecipient" does
> not exist in schema. Please add attributeTypes "kolabAllowSMTPRecipient"
> to schema if necessary. ACL Syntax Error(-5):(targetattr = \\22homePhone
> || preferredDeliveryMethod || jpegPhoto || postalAddress || carLicense ||
> userPassword || mobile || kolabAllowSMTPRecipient || displayName ||
> kolabDelegate || description || labeledURI || homePostalAddress ||
> postOfficeBox || registeredAddress || postalCode || photo || title ||
> street
> || kolabInvitationPolicy || pager || o || l || initials ||
> kolabAllowSMTPSender || telephoneNumber || preferredLanguage ||
> facsimileTelephoneNumber\\22) (version 3.0;acl \\22Enable self write for
> common attributes\\22;allow (read,compare,search,write)(userdn =
> \\22ldap:///self\\22);)\n', 'desc': 'Invalid syntax'}
> 
> This makes the process exit. May this be related to 4)?
I got a little further with this one: the kolab-schema.deb installs 
kolab2.ldif as /usr/share/doc/kolab-schema/kolab2.ldif.gz, which pykolab 
seemingly fails to find. Unzipping the file to /usr/share/doc/kolab-
schema/kolab2.ldif makes subsequent 'setup-kolab' rund copy it to 
/etc/dirsrv/slad-kolab/schema/99kolab2.ldif, yet the error above (7)) 
persists.
For beginners a bugreport requesting the ldif to be installed 
uncompressedly?

Anyone?

Joh




More information about the devel mailing list