Kolab 2.2rc2 Debian packages [was: Kolab Web Server Integration]

Scott Hicks sh at purdue.edu
Fri May 2 20:40:42 CEST 2008


On Fri, May 2, 2008 at 2:18 AM, Lionel NICOLAS <kolab at nividic.org> wrote:
> Hi all,
>
>  Finally I'm trying to install Mathieu Parent's Debian package on an
>  Ubuntu Server 8.04.
>
>  I had his repostiory in my sources.list and run an "apt-get update &&
>  apt-get install kolabd". The install ended succesfully but I cannot run
>  Kolab ... After apt-get, I stopped all services (apache, postfix,  ...),
>  and I run "kolab_bootstrap -b" to configure Kolab (slapd should not be
>  in the packages dependancies because I installed it manually).
>
>  During the bootstrap, I got this error :
>
>  ----------------------------------------------------------------
>  KOLAB BOOTSTRAP
>
>  Check for running webserver on port 80
>  Check for running webserver on port 443
>  Check for running imap server on port 143
>  Check for running imap server on port 220
>  Check for running imap server on port 585
>  Check for running imap server on port 993
>  Check for running pop3 server on port 109
>  Check for running pop3 server on port 110
>  Check for running pop3 server on port 473
>  Check for running pop3 server on port 995
>  Check for running smtp server on port 25
>  Check for running smtp server on port 465
>  Check for running ftp server on port 21
>  Check for running Amavis Virus Scanner Interface on port 10024
>  Check for running Kolab daemon on port 9999
>  Check for running OpenLDAP server on port 636
>  Check for running OpenLDAP server on port 389
>  Check for running Sieve server on port 2000
>  Excellent all required Ports are available!
>  LDAP repository is empty - assuming fresh install
>  Please enter Hostname including Domain Name (e.g. thishost.domain.tld)
>  [hostname.lan]: host.domain.com
>  Proceeding with Hostname host.domain.com
>  Do you want to set up (1) a master Kolab server or (2) a slave [1] (1/2):
>  Proceeding with master server setup
>
>  Please enter your Maildomain - if you do not know your mail domain use
>  the fqdn from above [domain.com]:
>  proceeding with Maildomain domain.com
>  Kolab primary email addresses will be of the type user at domain.com
>  Generating default configuration:
>  Top level DN for Kolab [dc=domain,dc=com]:
>   base_dn : dc=domain,dc=com
>   bind_dn : cn=manager,cn=internal,dc=domain,dc=com
>  Please choose a manager password [BpJ7ZFeWOs36c2wV]: password
>   bind_pw : password
>  done modifying /etc/kolab/kolab.conf
>
>  IMPORTANT NOTE:
>  use login=manager and passwd=password when you log into the webinterface!
>
>  Enter fully qualified hostname of slave kolab server e.g.
>  thishost.domain.tld [empty when done]:
>  prepare LDAP database...
>  temporarily starting slapd
>  Could not start temporary slapd:  at /usr/sbin/kolab_bootstrap line 509.
>  ----------------------------------------------------------------
>
>  For debugging, I launch slapd manually using this command (the same as
>  in /usr/sbin/kolab_bootstrap line 509, with debug) :
>
>  ----------------------------------------------------------------
>  # /usr/sbin/slapd  -h ldap://127.0.0.1:389/ -f /etc/ldap/slapd.conf -u
>  openldap -g openldap -d 10
>  @(#) $OpenLDAP: slapd 2.4.7 (Apr  7 2008 21:31:23) $
>
>  buildd at 
rothera:/build/buildd/openldap2.3-2.4.7/debian/build/servers/slapd
>  could not open config file "/usr/share/kolabd/schema/kolab2.schema":
>  Permission denied (13)
>  slapd stopped.
>  connections_destroy: nothing to destroy.
>  ----------------------------------------------------------------
>
>  I've chown this file to 'openldap' or 'kolab', chmod 666 on it too, this
>  command is still failing ...
>
>  Does anyone ever had this problem?
>
>  Thanks,
>
>  --
>  Lionel
>

Hi Lionel,

I'm not using the same deb that you mention (I'm using the one in the Ubuntu 
Server 8.04 release) but I've been hitting the same problem for several 
days but I finally found the underlying problem.  Ubuntu Server 8.04 has 
AppArmor installed and has an enforced profile for slapd.  That results in 
slapd not having read permissions in the directory where the kolab2.schema 
file is located.  You have several options to fix this.  You can turn off 
AppArmor all together (not recommended), you can update the AppArmor 
profile for slapd to include the needed directory, or you can remove the 
enforcement of the AppArmor profile for slapd.  If you want to update the 
profile you need to edit the file /etc/apparmor.d/usr.sbin.slapd and add 
the following lines;

/usr/share/kolabd/schema/ r,
/usr/share/kolabd/schema/* r,
/etc/kolab/ r,
/etc/kolab/* r,

then restart apparmor "/etc/init.d/apparmor restart".

This will get you past the read permission problems for slapd but there are 
more problems awaiting you.  The version of slapd on Ubuntu Server 8.04 
does not like several of the config directives in the slapd.conf that 
kolab_bootstrap makes, so you will want to 
edit /etc/kolab/templates/slapd.conf.template to either comment out or 
delete the lines containing;

replica-pidfile
replogfile
replicationinterval
schemacheck

These options don't actually cause a problem for slapd, but they cause slapd 
to not give the bootstrap script the return value it wants thus causing the 
kolab_bootstrap script to abort.  Also, in the slapd.conf.template file you 
will want to adjust a comment on the line containing "idletimeout".  It is 
a comment at the end of a line and this appears to cause a problem as well.  
I just moved the comment to a line by itslef and that fixed it.

The above instructions will get you past all the slapd problems I had, but 
wait there's more! ;-)  You will then have problems with the webadmin 
interface.  I had to edit several files that had incorrect paths in them.

 Edit /usr/share/kolab-webadmin/admin/include/mysmarty.php
remove “libs” from the line for Smarty.class.php it should read;

require_once('smarty/Smarty.class.php');


Edit /usr/share/kolab-webadmin/admin/include/headers.php
remove “/kolab-webadmin” should read;

$topdir = '/admin';


Edit /usr/share/kolab-webadmin/admin/logout.php
remove “kolab-webadmin” should read;

header('Location: /admin/');


After all these changes I now have a functioning kolab2 install on my 
server.

Scott Hicks




More information about the users mailing list