Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log 2012-09-26 13:02:15,123 pykolab.setup DEBUG [2320]: No component selected, continuing for all components Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log 2012-09-26 13:02:15,132 pykolab.conf DEBUG [2320]: Setting kolab_default_locale to 'en_US' (from defaults) 2012-09-26 13:02:15,132 pykolab.conf DEBUG [2320]: Setting mail_attributes to ['mail', 'alias'] (from defaults) 2012-09-26 13:02:15,133 pykolab.conf DEBUG [2320]: Setting mailserver_attribute to 'mailhost' (from defaults) 2012-09-26 13:02:15,133 pykolab.conf DEBUG [2320]: Setting loglevel to 50 (from defaults) 2012-09-26 13:02:15,133 pykolab.conf DEBUG [2320]: Setting imap_virtual_domains to 'userid' (from defaults) 2012-09-26 13:02:15,133 pykolab.conf DEBUG [2320]: Setting cyrus_annotations_retry_interval to 1 (from defaults) 2012-09-26 13:02:15,133 pykolab.conf DEBUG [2320]: Setting ldap_unique_attribute to 'nsuniqueid' (from defaults) 2012-09-26 13:02:15,133 pykolab.conf DEBUG [2320]: Setting address_search_attrs to ['mail', 'alias'] (from defaults) 2012-09-26 13:02:15,134 pykolab.conf DEBUG [2320]: Setting config_file to '/etc/kolab/kolab.conf' (from the default values for CLI options) 2012-09-26 13:02:15,134 pykolab.conf DEBUG [2320]: Setting loglevel to 'CRITICAL' (from the default values for CLI options) 2012-09-26 13:02:15,134 pykolab.conf DEBUG [2320]: Setting answer_yes to False (from the default values for CLI options) 2012-09-26 13:02:15,134 pykolab.conf DEBUG [2320]: Setting quiet to False (from the default values for CLI options) 2012-09-26 13:02:15,134 pykolab.conf DEBUG [2320]: Setting fqdn to 'kolab..org' (from the default values for CLI options) 2012-09-26 13:02:15,134 pykolab.conf DEBUG [2320]: Setting anonymous to False (from the default values for CLI options) 2012-09-26 13:02:15,134 pykolab.conf DEBUG [2320]: Setting debuglevel to 0 (from the default values for CLI options) 2012-09-26 13:02:15,135 pykolab.conf DEBUG [2320]: Setting timezone to None (from the default values for CLI options) 2012-09-26 13:02:15,135 pykolab.conf DEBUG [2320]: Setting logfile to '/var/log/kolab/pykolab.log' (from the default values for CLI options) 2012-09-26 13:02:15,135 pykolab.conf DEBUG [2320]: Setting options from configuration file 2012-09-26 13:02:15,135 pykolab.conf DEBUG [2320]: Reading configuration file /etc/kolab/kolab.conf 2012-09-26 13:02:15,137 pykolab.conf DEBUG [2320]: Setting config_file to '/etc/kolab/kolab.conf' (from CLI, verified) 2012-09-26 13:02:15,138 pykolab.conf DEBUG [2320]: Setting loglevel to 'CRITICAL' (from CLI, not checked) 2012-09-26 13:02:15,138 pykolab.conf DEBUG [2320]: Setting answer_yes to True (from CLI, not checked) 2012-09-26 13:02:15,138 pykolab.conf DEBUG [2320]: Setting quiet to False (from CLI, not checked) 2012-09-26 13:02:15,138 pykolab.conf DEBUG [2320]: Setting fqdn to 'kolab..org' (from CLI, not checked) 2012-09-26 13:02:15,138 pykolab.conf DEBUG [2320]: Setting anonymous to False (from CLI, not checked) 2012-09-26 13:02:15,138 pykolab.conf DEBUG [2320]: Setting debuglevel to 9 (from CLI, verified) 2012-09-26 13:02:15,139 pykolab.conf DEBUG [2320]: Setting timezone to '' (from CLI, not checked) 2012-09-26 13:02:15,139 pykolab.conf DEBUG [2320]: Setting logfile to '/var/log/kolab/pykolab.log' (from CLI, not checked) Please supply a password for the LDAP administrator user 'admin', used to login to the graphical console of 389 Directory server. Administrator password [JHV8XDQlbpeJpHR]: Please supply a password for the LDAP Directory Manager user, which is the administrator user you will be using to at least initially log in to the Web Admin, and that Kolab uses to perform administrative tasks. Directory Manager password [aVBDD2qjRFpIYYP]: Please choose the system user and group the service should use to run under. These should be existing, unprivileged, local system POSIX accounts with no shell. User [nobody]: Group [nobody]: This setup procedure plans to set up Kolab Groupware for the following domain name space. This domain name is obtained from the reverse DNS entry on your network interface. Please confirm this is the appropriate domain name space. .org [Y/n]: The standard root dn we composed for you follows. Please confirm this is the root dn you wish to use. dc=,dc=org [Y/n]: Setup is now going to set up the 389 Directory Server. This may take a little while (during which period there is no output and no progress indication). 2012-09-26 13:02:37,462 pykolab.setup INFO Setting up 389 Directory Server 2012-09-26 13:02:41,447 pykolab.setup DEBUG [2320]: Setup DS stdout: 2012-09-26 13:02:41,447 pykolab.setup DEBUG [2320]: Your new DS instance 'kolab' was successfully created. Exiting . . . Log file is '/tmp/setupxygzHd.log' 2012-09-26 13:02:41,448 pykolab.setup DEBUG [2320]: Setup DS stderr: 2012-09-26 13:02:41,448 pykolab.setup DEBUG [2320]: +Socket version 2.002 +found for hostname kolab..org +ipaddr=127.0.0.1 Warning: Hostname kolab..org is valid, but none of the IP addresses resolve back to kolab..org address 127.0.0.1 resolves to host localhost +makePaths: created directory /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab mode 770 user nobody group nobody +makePaths: created directory /etc/dirsrv/slapd-kolab mode 770 user nobody group nobody +makePaths: created directory /etc/dirsrv/slapd-kolab/schema mode 770 user nobody group nobody +makePaths: created directory /var/log/dirsrv/slapd-kolab mode 770 user nobody group nobody +makePaths: created directory /var/lock/dirsrv/slapd-kolab mode 770 user nobody group nobody +makePaths: created directory /var/lib/dirsrv/slapd-kolab mode 770 user nobody group nobody +makePaths: created directory /var/lib/dirsrv/slapd-kolab/db mode 770 user nobody group nobody +makePaths: created directory /var/lib/dirsrv/slapd-kolab/ldif mode 770 user nobody group nobody +makePaths: created directory /var/lib/dirsrv/slapd-kolab/bak mode 770 user nobody group nobody +changeOwnerMode: changed mode of /var/run/dirsrv to 770 +changeOwnerMode: changed group ownership of /var/run/dirsrv to group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv to 775 +changeOwnerMode: changed group ownership of /usr/lib/x86_64-linux-gnu/dirsrv to group 1000 +changeOwnerMode: changed mode of /etc/dirsrv to 775 +changeOwnerMode: changed group ownership of /etc/dirsrv to group 1000 +Processing /usr/share/dirsrv/data/template-dse.ldif ... +Entry cn=config is added +Entry cn=features,cn=config is added +Entry oid=1.3.6.1.4.1.42.2.27.9.5.8,cn=features,cn=config is added +Entry cn=plugins,cn=config is added +Entry cn=Password Storage Schemes,cn=plugins,cn=config is added +Entry cn=SSHA,cn=Password Storage Schemes,cn=plugins,cn=config is added +Entry cn=SSHA256,cn=Password Storage Schemes,cn=plugins,cn=config is added +Entry cn=SSHA384,cn=Password Storage Schemes,cn=plugins,cn=config is added +Entry cn=SSHA512,cn=Password Storage Schemes,cn=plugins,cn=config is added +Entry cn=SHA,cn=Password Storage Schemes,cn=plugins,cn=config is added +Entry cn=SHA256,cn=Password Storage Schemes,cn=plugins,cn=config is added +Entry cn=SHA384,cn=Password Storage Schemes,cn=plugins,cn=config is added +Entry cn=SHA512,cn=Password Storage Schemes,cn=plugins,cn=config is added +Entry cn=CRYPT,cn=Password Storage Schemes,cn=plugins,cn=config is added +Entry cn=MD5,cn=Password Storage Schemes,cn=plugins,cn=config is added +Entry cn=SMD5,cn=Password Storage Schemes,cn=plugins,cn=config is added +Entry cn=CLEAR,cn=Password Storage Schemes,cn=plugins,cn=config is added +Entry cn=NS-MTA-MD5,cn=Password Storage Schemes,cn=plugins,cn=config is added +Entry cn=DES,cn=Password Storage Schemes,cn=plugins,cn=config is added +Entry cn=Syntax Validation Task,cn=plugins,cn=config is added +Entry cn=Case Ignore String Syntax,cn=plugins,cn=config is added +Entry cn=Case Exact String Syntax,cn=plugins,cn=config is added +Entry cn=Schema Reload,cn=plugins,cn=config is added +Entry cn=Space Insensitive String Syntax,cn=plugins,cn=config is added +Entry cn=Binary Syntax,cn=plugins,cn=config is added +Entry cn=Bit String Syntax,cn=plugins,cn=config is added +Entry cn=Octet String Syntax,cn=plugins,cn=config is added +Entry cn=Boolean Syntax,cn=plugins,cn=config is added +Entry cn=Generalized Time Syntax,cn=plugins,cn=config is added +Entry cn=Telephone Syntax,cn=plugins,cn=config is added +Entry cn=Telex Number Syntax,cn=plugins,cn=config is added +Entry cn=Teletex Terminal Identifier Syntax,cn=plugins,cn=config is added +Entry cn=Enhanced Guide Syntax,cn=plugins,cn=config is added +Entry cn=Facsimile Telephone Number Syntax,cn=plugins,cn=config is added +Entry cn=Fax Syntax,cn=plugins,cn=config is added +Entry cn=Guide Syntax,cn=plugins,cn=config is added +Entry cn=Delivery Method Syntax,cn=plugins,cn=config is added +Entry cn=Integer Syntax,cn=plugins,cn=config is added +Entry cn=Distinguished Name Syntax,cn=plugins,cn=config is added +Entry cn=Name And Optional UID Syntax,cn=plugins,cn=config is added +Entry cn=OID Syntax,cn=plugins,cn=config is added +Entry cn=URI Syntax,cn=plugins,cn=config is added +Entry cn=JPEG Syntax,cn=plugins,cn=config is added +Entry cn=Country String Syntax,cn=plugins,cn=config is added +Entry cn=Postal Address Syntax,cn=plugins,cn=config is added +Entry cn=Numeric String Syntax,cn=plugins,cn=config is added +Entry cn=Printable String Syntax,cn=plugins,cn=config is added +Entry cn=State Change Plugin,cn=plugins,cn=config is added +Entry cn=Roles Plugin,cn=plugins,cn=config is added +Entry cn=ACL Plugin,cn=plugins,cn=config is added +Entry cn=ACL preoperation,cn=plugins,cn=config is added +Entry cn=MemberOf Plugin,cn=plugins,cn=config is added +Entry cn=Retro Changelog Plugin,cn=plugins,cn=config is added +Entry cn=Class of Service,cn=plugins,cn=config is added +Entry cn=Views,cn=plugins,cn=config is added +Entry cn=referential integrity postoperation,cn=plugins,cn=config is added +Entry cn=attribute uniqueness,cn=plugins,cn=config is added +Entry cn=7-bit check,cn=plugins,cn=config is added +Entry cn=Account Usability Plugin,cn=plugins,cn=config is added +Entry cn=Auto Membership Plugin,cn=plugins,cn=config is added +Entry cn=deref,cn=plugins,cn=config is added +Entry cn=Internationalization Plugin,cn=plugins,cn=config is added +Entry cn=HTTP Client,cn=plugins,cn=config is added +Entry cn=Linked Attributes,cn=plugins,cn=config is added +Entry cn=Managed Entries,cn=plugins,cn=config is added +Entry cn=Pass Through Authentication,cn=plugins,cn=config is added +Entry cn=USN,cn=plugins,cn=config is added +Entry cn=RootDN Access Control,cn=plugins,cn=config is added +Entry cn=ldbm database,cn=plugins,cn=config is added +Entry cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=aci,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=cn,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=entryusn,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=givenName,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=mail,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=mailAlternateAddress,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=mailHost,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=member,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=memberOf,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=nsUniqueId,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=numsubordinates,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=objectclass,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=owner,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=parentid,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=seeAlso,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=sn,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=telephoneNumber,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=uid,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=ntUniqueId,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=ntUserDomainId,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=uniquemember,cn=default indexes, cn=config,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=monitor, cn=ldbm database, cn=plugins, cn=config is added +Entry cn=database, cn=monitor, cn=ldbm database, cn=plugins, cn=config is added +Entry cn=chaining database,cn=plugins,cn=config is added +Entry cn=config,cn=chaining database,cn=plugins,cn=config is added +Entry cn=mapping tree,cn=config is added +Entry cn=tasks,cn=config is added +Entry cn=Account Policy Plugin,cn=plugins,cn=config is added +Entry cn=config,cn=Account Policy Plugin,cn=plugins,cn=config is added +Processing /usr/share/dirsrv/data/template-suffix-db.ldif ... +Entry cn=_org,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=encrypted attribute keys,cn=_org,cn=ldbm database,cn=plugins,cn=config is added +Entry cn=encrypted attributes,cn=_org,cn=ldbm database,cn=plugins,cn=config is added +Entry cn="dc=,dc=org",cn=mapping tree,cn=config is added +Processing /usr/share/dirsrv/data/template-sasl.ldif ... +Entry cn=sasl,cn=config is added +Entry cn=mapping,cn=sasl,cn=config is added +Entry cn=Kerberos uid mapping,cn=mapping,cn=sasl,cn=config is added +Entry cn=rfc 2829 dn syntax,cn=mapping,cn=sasl,cn=config is added +Entry cn=rfc 2829 u syntax,cn=mapping,cn=sasl,cn=config is added +Entry cn=uid mapping,cn=mapping,cn=sasl,cn=config is added +Processing /usr/share/dirsrv/data/template-pampta.ldif ... +Entry cn=PAM Pass Through Auth,cn=plugins,cn=config is added +Processing /usr/share/dirsrv/data/template-bitwise.ldif ... +Entry cn=Bitwise Plugin,cn=plugins,cn=config is added +Processing /usr/share/dirsrv/data/template-dnaplugin.ldif ... +Entry cn=Distributed Numeric Assignment Plugin,cn=plugins,cn=config is added +Processing /usr/share/dirsrv/updates/50replication-plugins.ldif ... +Entry cn=Legacy Replication Plugin,cn=plugins,cn=config is added +Entry cn=Multimaster Replication Plugin,cn=plugins,cn=config is added +Processing /usr/share/dirsrv/data/90betxn-plugins.ldif ... +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/dse.ldif to 660 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/dse.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/dse_original.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/dse_original.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/certmap.conf to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/certmap.conf to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/slapd-collations.conf to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/slapd-collations.conf to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/default/dirsrv-kolab to 440 +changeOwnerMode: changed ownership of /etc/default/dirsrv-kolab to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/bak2db to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/bak2db to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/bak2db.pl to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/bak2db.pl to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/db2bak to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/db2bak to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/db2bak.pl to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/db2bak.pl to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/db2index to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/db2index to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/db2index.pl to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/db2index.pl to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/db2ldif to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/db2ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/db2ldif.pl to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/db2ldif.pl to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/dbverify to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/dbverify to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/dn2rdn to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/dn2rdn to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/fixup-linkedattrs.pl to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/fixup-linkedattrs.pl to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/fixup-memberof.pl to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/fixup-memberof.pl to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/ldif2db to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/ldif2db to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/ldif2db.pl to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/ldif2db.pl to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/ldif2ldap to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/ldif2ldap to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/monitor to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/monitor to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/ns-accountstatus.pl to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/ns-accountstatus.pl to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/ns-activate.pl to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/ns-activate.pl to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/ns-inactivate.pl to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/ns-inactivate.pl to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/ns-newpwpolicy.pl to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/ns-newpwpolicy.pl to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/restart-slapd to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/restart-slapd to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/restoreconfig to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/restoreconfig to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/saveconfig to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/saveconfig to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/schema-reload.pl to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/schema-reload.pl to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/start-slapd to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/start-slapd to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/stop-slapd to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/stop-slapd to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/suffix2instance to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/suffix2instance to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/syntax-validate.pl to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/syntax-validate.pl to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/upgradednformat to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/upgradednformat to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/usn-tombstone-cleanup.pl to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/usn-tombstone-cleanup.pl to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/verify-db.pl to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/verify-db.pl to user 65534 group 1000 +changeOwnerMode: changed mode of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/vlvindex to 550 +changeOwnerMode: changed ownership of /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/vlvindex to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/00core.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/00core.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/01core389.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/01core389.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/02common.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/02common.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/05rfc2927.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/05rfc2927.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/05rfc4523.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/05rfc4523.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/05rfc4524.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/05rfc4524.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/06inetorgperson.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/06inetorgperson.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/10automember-plugin.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/10automember-plugin.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/10dna-plugin.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/10dna-plugin.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/10mep-plugin.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/10mep-plugin.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/10rfc2307.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/10rfc2307.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/20subscriber.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/20subscriber.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/25java-object.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/25java-object.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/28pilot.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/28pilot.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/30ns-common.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/30ns-common.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/50ns-admin.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/50ns-admin.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/50ns-certificate.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/50ns-certificate.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/50ns-directory.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/50ns-directory.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/50ns-mail.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/50ns-mail.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/50ns-value.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/50ns-value.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/50ns-web.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/50ns-web.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/60acctpolicy.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/60acctpolicy.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/60autofs.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/60autofs.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/60eduperson.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/60eduperson.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/60mozilla.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/60mozilla.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/60nss-ldap.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/60nss-ldap.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/60pam-plugin.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/60pam-plugin.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/60pureftpd.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/60pureftpd.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/60rfc2739.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/60rfc2739.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/60rfc3712.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/60rfc3712.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/60sabayon.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/60sabayon.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/60sudo.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/60sudo.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/60trust.ldif to 440 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/60trust.ldif to user 65534 group 1000 +changeOwnerMode: changed mode of /etc/dirsrv/slapd-kolab/schema/99user.ldif to 660 +changeOwnerMode: changed ownership of /etc/dirsrv/slapd-kolab/schema/99user.ldif to user 65534 group 1000 +Processing /usr/share/dirsrv/data/template-domain.ldif ... +Entry dc=,dc=org is added +Processing /usr/share/dirsrv/data/template-baseacis.ldif ... +Processing /usr/share/dirsrv/data/template.ldif ... +Entry cn=Directory Administrators, dc=,dc=org is added +Entry ou=Groups, dc=,dc=org is added +Entry ou=People, dc=,dc=org is added +Entry ou=Special Users,dc=,dc=org is added +Entry cn=Accounting Managers,ou=groups,dc=,dc=org is added +Entry cn=HR Managers,ou=groups,dc=,dc=org is added +Entry cn=QA Managers,ou=groups,dc=,dc=org is added +Entry cn=PD Managers,ou=groups,dc=,dc=org is added +changeOwnerMode: changed mode of /tmp/ldifkg6oVv.ldif to 440 +changeOwnerMode: changed ownership of /tmp/ldifkg6oVv.ldif to user 65534 group 1000 +importing data ... [26/Sep/2012:13:02:37 +0000] - WARNING: Import is running with nsslapd-db-private-import-mem on; No other process is allowed to access the database [26/Sep/2012:13:02:38 +0000] - check_and_set_import_cache: pagesize: 4096, pages: 1007173, procpages: 48654 [26/Sep/2012:13:02:38 +0000] - Import allocates 1611476KB import cache. [26/Sep/2012:13:02:38 +0000] - import _org: Beginning import job... [26/Sep/2012:13:02:38 +0000] - import _org: Index buffering enabled with bucket size 100 [26/Sep/2012:13:02:38 +0000] - import _org: Processing file "/tmp/ldifkg6oVv.ldif" [26/Sep/2012:13:02:38 +0000] - import _org: Finished scanning file "/tmp/ldifkg6oVv.ldif" (9 entries) [26/Sep/2012:13:02:39 +0000] - import _org: Workers finished; cleaning up... [26/Sep/2012:13:02:39 +0000] - import _org: Workers cleaned up. [26/Sep/2012:13:02:39 +0000] - import _org: Cleaning up producer thread... [26/Sep/2012:13:02:39 +0000] - import _org: Indexing complete. Post-processing... [26/Sep/2012:13:02:39 +0000] - import _org: Generating numSubordinates complete. [26/Sep/2012:13:02:39 +0000] - import _org: Flushing caches... [26/Sep/2012:13:02:39 +0000] - import _org: Closing files... [26/Sep/2012:13:02:40 +0000] - All database threads now stopped [26/Sep/2012:13:02:40 +0000] - import _org: Import complete. Processed 9 entries in 2 seconds. (4.50 entries/sec) +Starting the server: /usr/lib/x86_64-linux-gnu/dirsrv/slapd-kolab/start-slapd +Started the server: code 0 ++ 389-Directory/1.2.11.7 B2012.250.1648 + kolab..org:389 (/etc/dirsrv/slapd-kolab) + +[26/Sep/2012:13:02:38 +0000] - WARNING: Import is running with nsslapd-db-private-import-mem on; No other process is allowed to access the database +[26/Sep/2012:13:02:38 +0000] - check_and_set_import_cache: pagesize: 4096, pages: 1007173, procpages: 48654 +[26/Sep/2012:13:02:38 +0000] - Import allocates 1611476KB import cache. +[26/Sep/2012:13:02:38 +0000] - import _org: Beginning import job... +[26/Sep/2012:13:02:38 +0000] - import _org: Index buffering enabled with bucket size 100 +[26/Sep/2012:13:02:38 +0000] - import _org: Processing file "/tmp/ldifkg6oVv.ldif" +[26/Sep/2012:13:02:38 +0000] - import _org: Finished scanning file "/tmp/ldifkg6oVv.ldif" (9 entries) +[26/Sep/2012:13:02:39 +0000] - import _org: Workers finished; cleaning up... +[26/Sep/2012:13:02:39 +0000] - import _org: Workers cleaned up. +[26/Sep/2012:13:02:39 +0000] - import _org: Cleaning up producer thread... +[26/Sep/2012:13:02:39 +0000] - import _org: Indexing complete. Post-processing... +[26/Sep/2012:13:02:39 +0000] - import _org: Generating numSubordinates complete. +[26/Sep/2012:13:02:39 +0000] - import _org: Flushing caches... +[26/Sep/2012:13:02:39 +0000] - import _org: Closing files... +[26/Sep/2012:13:02:40 +0000] - All database threads now stopped +[26/Sep/2012:13:02:40 +0000] - import _org: Import complete. Processed 9 entries in 2 seconds. (4.50 entries/sec) +[26/Sep/2012:13:02:40 +0000] - 389-Directory/1.2.11.7 B2012.250.1648 starting up +[26/Sep/2012:13:02:40 +0000] - I'm resizing my cache now...cache was 1650151424 and is now 8000000 +[26/Sep/2012:13:02:41 +0000] - slapd started. Listening on All Interfaces port 389 for LDAP requests +Your new directory server has been started. 2012-09-26 13:02:41,479 pykolab.setup WARNING Could not find the Kolab schema file 2012-09-26 13:02:41,479 pykolab.setup ERROR Could not start and configure to start on boot, the directory server service. Please supply a Cyrus Administrator password. This password is used by Kolab to execute administrative tasks in Cyrus IMAP. You may also need the password yourself to troubleshoot Cyrus IMAP and/or perform other administrative tasks against Cyrus IMAP directly. Cyrus Administrator password [orM4fF3gueGrS_p]: Please supply a Kolab Service account password. This account is used by various services such as Postfix, and Roundcube, as anonymous binds to the LDAP server will not be allowed. Kolab Service password [77GApoclqjyLnJf]: 2012-09-26 13:02:57,231 pykolab.setup INFO Writing out configuration to kolab.conf 2012-09-26 13:02:57,248 pykolab.setup INFO Inserting service users into LDAP. 2012-09-26 13:02:57,249 pykolab.auth DEBUG [2320]: Called for domain None 2012-09-26 13:02:57,250 pykolab.auth DEBUG [2320]: Using section kolab and domain .org 2012-09-26 13:02:57,251 pykolab.auth DEBUG [2320]: Using section kolab and domain .org 2012-09-26 13:02:57,251 pykolab.auth DEBUG [2320]: Connecting to Authentication backend for domain .org 2012-09-26 13:02:57,255 pykolab.auth DEBUG [2320]: Section kolab has auth_mechanism: 'ldap' 2012-09-26 13:02:57,256 pykolab.auth DEBUG [2320]: Starting LDAP... Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log Could not change the ownership of log file /var/log/kolab/pykolab.log 2012-09-26 13:02:57,324 pykolab.auth WARNING Python LDAP library does not support persistent search 2012-09-26 13:02:57,324 pykolab.auth DEBUG [2320]: Connecting to LDAP... 2012-09-26 13:02:57,325 pykolab.auth DEBUG [2320]: Attempting to use LDAP URI ldap://localhost:389 *** ldap://localhost:389 - SimpleLDAPObject.set_option ((17, 3), {}) *** ldap://localhost:389 - SimpleLDAPObject.set_option ((17, 3), {}) *** ldap://localhost:389 - SimpleLDAPObject.simple_bind (('cn=Directory Manager', 'aVBDD2qjRFpIYYP', None, None), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((1, 1, -1, 0, 0, 0), {}) *** ldap://localhost:389 - SimpleLDAPObject.add_ext (('uid=cyrus-admin,ou=Special Users,dc=,dc=org', [('surname', 'Administrator'), ('uid', 'cyrus-admin'), ('objectclass', ['top', 'person', 'inetorgperson', 'organizationalperson']), ('userPassword', 'orM4fF3gueGrS_p'), ('givenname', 'Cyrus'), ('cn', 'Cyrus Administrator')], None, None), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((2, 1, -1, 0, 0, 0), {}) *** ldap://localhost:389 - SimpleLDAPObject.add_ext (('uid=kolab-service,ou=Special Users,dc=,dc=org', [('nslookthroughlimit', '-1'), ('surname', 'Service'), ('uid', 'kolab-service'), ('objectclass', ['top', 'person', 'inetorgperson', 'organizationalperson']), ('userPassword', '77GApoclqjyLnJf'), ('nstimelimit', '-1'), ('nssizelimit', '-1'), ('nsidletimeout', '-1'), ('givenname', 'Kolab'), ('cn', 'Kolab Service')], None, None), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((3, 1, -1, 0, 0, 0), {}) *** ldap://localhost:389 - SimpleLDAPObject.add_ext (('ou=Resources,dc=,dc=org', [('objectclass', ['top', 'organizationalunit']), ('ou', 'Resources')], None, None), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((4, 1, -1, 0, 0, 0), {}) *** ldap://localhost:389 - SimpleLDAPObject.add_ext (('ou=Shared Folders,dc=,dc=org', [('objectclass', ['top', 'organizationalunit']), ('ou', 'Shared Folders')], None, None), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((5, 1, -1, 0, 0, 0), {}) 2012-09-26 13:02:57,945 pykolab.setup INFO Writing out cn=kolab,cn=config *** ldap://localhost:389 - SimpleLDAPObject.add_ext (('cn=kolab,cn=config', [('objectclass', ['top', 'extensibleobject']), ('cn', 'kolab')], None, None), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((6, 1, -1, 0, 0, 0), {}) 2012-09-26 13:02:57,959 pykolab.auth DEBUG [2320]: Setting entry attribute 'aci' to '(targetattr = "*") (version 3.0;acl "Kolab Services";allow (read,compare,search)(userdn = "ldap:///uid=kolab-service,ou=Special Users,dc=,dc=org");)' for 'cn=kolab,cn=config' *** ldap://localhost:389 - SimpleLDAPObject.search_ext (('cn=kolab,cn=config', 0, '(objectclass=*)', ['dn', '*'], 0, None, None, -1, 0), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((7, 1, -1, 0, 0, 0), {}) *** ldap://localhost:389 - SimpleLDAPObject.search_ext (('cn=kolab,cn=config', 0, '(objectclass=*)', ['dn', 'aci'], 0, None, None, -1, 0), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((8, 1, -1, 0, 0, 0), {}) *** ldap://localhost:389 - SimpleLDAPObject.modify_ext (('cn=kolab,cn=config', [(0, 'aci', '(targetattr = "*") (version 3.0;acl "Kolab Services";allow (read,compare,search)(userdn = "ldap:///uid=kolab-service,ou=Special Users,dc=,dc=org");)')], None, None), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((9, 1, -1, 0, 0, 0), {}) 2012-09-26 13:02:57,972 pykolab.setup INFO Adding domain .org to list of domains for this deployment *** ldap://localhost:389 - SimpleLDAPObject.add_ext (('associateddomain=.org,cn=kolab,cn=config', [('objectclass', ['top', 'domainrelatedobject']), ('associateddomain', '.org'), ('aci', '(targetattr = "*") (version 3.0;acl "Read Access for .org Users";allow (read,compare,search)(userdn = "ldap:///dc=,dc=org??sub?(objectclass=*)");)')], None, None), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((10, 1, -1, 0, 0, 0), {}) 2012-09-26 13:02:57,985 pykolab.setup INFO Disabling anonymous binds *** ldap://localhost:389 - SimpleLDAPObject.modify_ext (('cn=config', [(2, 'nsslapd-allow-anonymous-access', 'off')], None, None), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((11, 1, -1, 0, 0, 0), {}) 2012-09-26 13:02:57,995 pykolab.setup INFO Enabling attribute uniqueness plugin *** ldap://localhost:389 - SimpleLDAPObject.modify_ext (('cn=attribute uniqueness,cn=plugins,cn=config', [(2, 'nsslapd-pluginEnabled', 'on')], None, None), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((12, 1, -1, 0, 0, 0), {}) 2012-09-26 13:02:58,001 pykolab.setup INFO Enabling referential integrity plugin *** ldap://localhost:389 - SimpleLDAPObject.modify_ext (('cn=referential integrity postoperation,cn=plugins,cn=config', [(2, 'nsslapd-pluginEnabled', 'on')], None, None), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((13, 1, -1, 0, 0, 0), {}) 2012-09-26 13:02:58,017 pykolab.setup INFO Enabling and configuring account policy plugin *** ldap://localhost:389 - SimpleLDAPObject.modify_ext (('cn=Account Policy Plugin,cn=plugins,cn=config', [(2, 'nsslapd-pluginEnabled', 'on'), (0, 'nsslapd-pluginarg0', 'cn=config,cn=Account Policy Plugin,cn=plugins,cn=config')], None, None), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((14, 1, -1, 0, 0, 0), {}) *** ldap://localhost:389 - SimpleLDAPObject.modify_ext (('cn=config,cn=Account Policy Plugin,cn=plugins,cn=config', [(2, 'alwaysrecordlogin', 'yes'), (0, 'stateattrname', 'lastLoginTime'), (0, 'altstateattrname', 'createTimestamp')], None, None), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((15, 1, -1, 0, 0, 0), {}) 2012-09-26 13:02:58,049 pykolab.setup INFO Adding the kolab-admin role *** ldap://localhost:389 - SimpleLDAPObject.add_ext (('cn=kolab-admin,dc=,dc=org', [('objectClass', ['top', 'ldapsubentry', 'nsroledefinition', 'nssimpleroledefinition', 'nsmanagedroledefinition']), ('description', 'Kolab Administrator'), ('cn', 'kolab-admin')], None, None), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((16, 1, -1, 0, 0, 0), {}) 2012-09-26 13:02:58,110 pykolab.setup INFO Setting access control to dc=,dc=org *** ldap://localhost:389 - SimpleLDAPObject.modify_ext (('dc=,dc=org', [(2, 'aci', ['(targetattr = "homePhone || preferredDeliveryMethod || jpegPhoto || postalAddress || carLicense || userPassword || mobile || kolabAllowSMTPRecipient || displayName || kolabDelegate || description || labeledURI || homePostalAddress || postOfficeBox || registeredAddress || postalCode || photo || title || street || kolabInvitationPolicy || pager || o || l || initials || kolabAllowSMTPSender || telephoneNumber || preferredLanguage || facsimileTelephoneNumber") (version 3.0;acl "Enable self write for common attributes";allow (read,compare,search,write)(userdn = "ldap:///self");)', '(targetattr = "*") (version 3.0;acl "Directory Administrators Group";allow (all)(groupdn = "ldap:///cn=Directory Administrators,dc=,dc=org" or roledn = "ldap:///cn=kolab-admin,dc=,dc=org");)', '(targetattr="*")(version 3.0; acl "Configuration Administrators Group"; allow (all) groupdn="ldap:///cn=Configuration Administrators,ou=Groups,ou=TopologyManagement,o=NetscapeRoot";)', '(targetattr="*")(version 3.0; acl "Configuration Administrator"; allow (all) userdn="ldap:///uid=admin,ou=Administrators,ou=TopologyManagement,o=NetscapeRoot";)', '(targetattr = "*")(version 3.0; acl "SIE Group"; allow (all) groupdn = "ldap:///cn=slapd-kolab,cn=389 Directory Server,cn=Server Group,cn=kolab..org,ou=.org,o=NetscapeRoot";)', '(targetattr = "*") (version 3.0;acl "Search Access";allow (read,compare,search)(userdn = "ldap:///all");)'])], None, None), {}) *** ldap://localhost:389 - SimpleLDAPObject.result4 ((17, 1, -1, 0, 0, 0), {}) Traceback (most recent call last): File "/usr/sbin/setup-kolab", line 42, in setup.run() File "/usr/lib/python2.7/dist-packages/pykolab/setup/__init__.py", line 42, in run components.execute('_'.join(to_execute)) File "/usr/lib/python2.7/dist-packages/pykolab/setup/components.py", line 170, in execute execute(component) File "/usr/lib/python2.7/dist-packages/pykolab/setup/components.py", line 202, in execute components[component_name]['function'](conf.cli_args, kw) File "/usr/lib/python2.7/dist-packages/pykolab/setup/setup_ldap.py", line 519, in execute auth._auth.ldap.modify_s(dn, modlist) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 357, in modify_s return self.result(msgid,all=1,timeout=self.timeout) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 458, in result resp_type, resp_data, resp_msgid = self.result2(msgid,all,timeout) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 462, in result2 resp_type, resp_data, resp_msgid, resp_ctrls = self.result3(msgid,all,timeout) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 469, in result3 resp_ctrl_classes=resp_ctrl_classes File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 476, in result4 ldap_result = self._ldap_call(self._l.result4,msgid,all,timeout,add_ctrls,add_intermediates,add_extop) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 99, in _ldap_call result = func(*args,**kwargs) ldap.INVALID_SYNTAX: {'info': 'targetattr "kolabAllowSMTPRecipient" does not exist in schema. Please add attributeTypes "kolabAllowSMTPRecipient" to schema if necessary. ACL Syntax Error(-5):(targetattr = \\22homePhone || preferredDeliveryMethod || jpegPhoto || postalAddress || carLicense || userPassword || mobile || kolabAllowSMTPRecipient || displayName || kolabDelegate || description || labeledURI || homePostalAddress || postOfficeBox || registeredAddress || postalCode || photo || title || street || kolabInvitationPolicy || pager || o || l || initials || kolabAllowSMTPSender || telephoneNumber || preferredLanguage || facsimileTelephoneNumber\\22) (version 3.0;acl \\22Enable self write for common attributes\\22;allow (read,compare,search,write)(userdn = \\22ldap:///self\\22);)\n', 'desc': 'Invalid syntax'}