setup-kolab ldap fails in centos7: Failed to issue method call: No such file or directory

Thomas Baumann tom at tiri.li
Mon Aug 18 11:07:16 CEST 2014


# ldapsearch -b 'dc=tiri,dc=lan' -D 'cn=Directory Manager' -w xxx
'objectclass=*'

does work well.

2014-08-18 10:59 GMT+02:00 Thomas Baumann <tom at tiri.li>:

> Here you are - I cannot see which program is missing.
> Best regards,
> Thomas.
>
> # setup-kolab -d 9 ldap
> ...
> Confirm Kolab Service password:
> 2014-08-18 10:56:51,078 pykolab.setup INFO Writing out configuration to
> kolab.conf
> 2014-08-18 10:56:51,102 pykolab.setup INFO Inserting service users into
> LDAP.
> 2014-08-18 10:56:51,102 pykolab.auth DEBUG [2441]: Called for domain None
> 2014-08-18 10:56:51,102 pykolab.auth DEBUG [2441]: Using section tiri.lan
> and domain tiri.lan
> 2014-08-18 10:56:51,102 pykolab.auth DEBUG [2441]: Using section tiri.lan
> and domain tiri.lan
> 2014-08-18 10:56:51,102 pykolab.auth DEBUG [2441]: Connecting to
> Authentication backend for domain tiri.lan
> 2014-08-18 10:56:51,102 pykolab.auth DEBUG [2441]: Section kolab has
> auth_mechanism: 'ldap'
> 2014-08-18 10:56:51,103 pykolab.auth DEBUG [2441]: Starting LDAP...
> 2014-08-18 10:56:51,238 pykolab.auth DEBUG [2441]: Connecting to LDAP...
> 2014-08-18 10:56:51,239 pykolab.auth DEBUG [2441]: Attempting to use LDAP
> URI ldap://localhost:389
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.set_option
> ((17, 3), {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.set_option
> ((17, 3), {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.simple_bind
> (('cn=Directory Manager', 'uCdKlKBXbS3Fyjy', None, None), {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((1, 1, -1, 0, 0, 0), {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.add_ext
> (('uid=cyrus-admin,ou=Special Users,dc=tiri,dc=lan',
>   [('surname', 'Administrator'),
>    ('uid', 'cyrus-admin'),
>    ('objectclass',
>     ['top', 'person', 'inetorgperson', 'organizationalperson']),
>    ('userPassword', 'OKdKoOvG0mMcvEB'),
>    ('givenname', 'Cyrus'),
>    ('cn', 'Cyrus Administrator')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((2, 1, -1, 0, 0, 0), {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.add_ext
> (('uid=kolab-service,ou=Special Users,dc=tiri,dc=lan',
>   [('nslookthroughlimit', '-1'),
>    ('surname', 'Service'),
>    ('uid', 'kolab-service'),
>    ('objectclass',
>     ['top', 'person', 'inetorgperson', 'organizationalperson']),
>    ('userPassword', 'xxxx'),
>    ('nstimelimit', '-1'),
>    ('nssizelimit', '-1'),
>    ('nsidletimeout', '-1'),
>    ('givenname', 'Kolab'),
>    ('cn', 'Kolab Service')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((3, 1, -1, 0, 0, 0), {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.add_ext
> (('ou=Resources,dc=tiri,dc=lan',
>   [('objectclass', ['top', 'organizationalunit']), ('ou', 'Resources')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((4, 1, -1, 0, 0, 0), {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.add_ext
> (('ou=Shared Folders,dc=tiri,dc=lan',
>   [('objectclass', ['top', 'organizationalunit']), ('ou', 'Shared
> Folders')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((5, 1, -1, 0, 0, 0), {})
> 2014-08-18 10:56:51,343 pykolab.setup INFO Writing out cn=kolab,cn=config
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.add_ext
> (('cn=kolab,cn=config',
>   [('objectclass', ['top', 'extensibleobject']), ('cn', 'kolab')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((6, 1, -1, 0, 0, 0), {})
> 2014-08-18 10:56:51,350 pykolab.auth DEBUG [2441]: Setting entry attribute
> 'aci' to '(targetattr = "*") (version 3.0;acl "Kolab Services";allow
> (read,compare,search)(userdn = "ldap:///uid=kolab-service,ou=Special
> Users,dc=tiri,dc=lan");)' for 'cn=kolab,cn=config'
> 2014-08-18 10:56:51,350 pykolab.auth DEBUG [2441]: Entry ID:
> 'cn=kolab,cn=config'
> 2014-08-18 10:56:51,350 pykolab.auth DEBUG [2441]: Entry DN:
> 'cn=kolab,cn=config'
> 2014-08-18 10:56:51,351 pykolab.auth DEBUG [2441]: ldap search:
> ('cn=kolab,cn=config', 0, filterstr='(objectclass=*)', attrlist=[ 'dn' ] +
> ['*']
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.search_ext
> (('cn=kolab,cn=config',
>   0,
>   '(objectclass=*)',
>   ['dn', '*'],
>   0,
>   None,
>   None,
>   -1,
>   0),
>  {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((7, 1, -1, 0, 0, 0), {})
> 2014-08-18 10:56:51,352 pykolab.auth DEBUG [2441]: Entry ID:
> 'cn=kolab,cn=config'
> 2014-08-18 10:56:51,352 pykolab.auth DEBUG [2441]: Entry DN:
> 'cn=kolab,cn=config'
> 2014-08-18 10:56:51,352 pykolab.auth DEBUG [2441]: ldap search:
> ('cn=kolab,cn=config', 0, filterstr='(objectclass=*)', attrlist=[ 'dn' ] +
> ['aci']
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.search_ext
> (('cn=kolab,cn=config',
>   0,
>   '(objectclass=*)',
>   ['dn', 'aci'],
>   0,
>   None,
>   None,
>   -1,
>   0),
>  {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((8, 1, -1, 0, 0, 0), {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.modify_ext
> (('cn=kolab,cn=config',
>   [(0,
>     'aci',
>     '(targetattr = "*") (version 3.0;acl "Kolab Services";allow
> (read,compare,search)(userdn = "ldap:///uid=kolab-service,ou=Special
> Users,dc=tiri,dc=lan");)')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((9, 1, -1, 0, 0, 0), {})
> 2014-08-18 10:56:51,360 pykolab.setup INFO Adding domain tiri.lan to list
> of domains for this deployment
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.add_ext
> (('associateddomain=tiri.lan,cn=kolab,cn=config',
>   [('objectclass', ['top', 'domainrelatedobject']),
>    ('associateddomain',
>     ['tiri.lan', 'build7.tiri.lan', 'localhost', 'localhost.localdomain']),
>    ('aci',
>     '(targetattr = "*") (version 3.0;acl "Read Access for tiri.lan
> Users";allow (read,compare,search)(userdn =
> "ldap:///dc=tiri,dc=lan??sub?(objectclass=*)");)')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((10, 1, -1, 0, 0, 0), {})
> 2014-08-18 10:56:51,367 pykolab.setup INFO Disabling anonymous binds
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.modify_ext
> (('cn=config', [(2, 'nsslapd-allow-anonymous-access', 'off')], None,
> None), {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((11, 1, -1, 0, 0, 0), {})
> 2014-08-18 10:56:51,379 pykolab.setup INFO Enabling attribute uniqueness
> plugin
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.modify_ext
> (('cn=attribute uniqueness,cn=plugins,cn=config',
>   [(2, 'nsslapd-pluginEnabled', 'on')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((12, 1, -1, 0, 0, 0), {})
> 2014-08-18 10:56:51,384 pykolab.setup INFO Enabling referential integrity
> plugin
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.modify_ext
> (('cn=referential integrity postoperation,cn=plugins,cn=config',
>   [(2, 'nsslapd-pluginEnabled', 'on')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((13, 1, -1, 0, 0, 0), {})
> 2014-08-18 10:56:51,390 pykolab.setup INFO Enabling and configuring
> account policy plugin
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.modify_ext
> (('cn=Account Policy Plugin,cn=plugins,cn=config',
>   [(2, 'nsslapd-pluginEnabled', 'on'),
>    (0,
>     'nsslapd-pluginarg0',
>     'cn=config,cn=Account Policy Plugin,cn=plugins,cn=config')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((14, 1, -1, 0, 0, 0), {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.modify_ext
> (('cn=config,cn=Account Policy Plugin,cn=plugins,cn=config',
>   [(2, 'alwaysrecordlogin', 'yes'),
>    (0, 'stateattrname', 'lastLoginTime'),
>    (0, 'altstateattrname', 'createTimestamp')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((15, 1, -1, 0, 0, 0), {})
> 2014-08-18 10:56:51,474 pykolab.setup INFO Adding the kolab-admin role
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.add_ext
> (('cn=kolab-admin,dc=tiri,dc=lan',
>   [('objectClass',
>     ['top',
>      'ldapsubentry',
>      'nsroledefinition',
>      'nssimpleroledefinition',
>      'nsmanagedroledefinition']),
>    ('description', 'Kolab Administrator'),
>    ('cn', 'kolab-admin')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((16, 1, -1, 0, 0, 0), {})
> 2014-08-18 10:56:51,485 pykolab.setup INFO Setting access control to
> dc=tiri,dc=lan
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.modify_ext
> (('dc=tiri,dc=lan',
>   [(2,
>     'aci',
>     ['(targetattr = "carLicense || description || displayName ||
> facsimileTelephoneNumber || homePhone || homePostalAddress || initials ||
> jpegPhoto || l || labeledURI || mobile || o || pager || photo ||
> postOfficeBox || postalAddress || postalCode || preferredDeliveryMethod ||
> preferredLanguage || registeredAddress || roomNumber || secretary ||
> seeAlso || st || street || telephoneNumber || telexNumber || title ||
> userCertificate || userPassword || userSMIMECertificate ||
> x500UniqueIdentifier || kolabDelegate || kolabInvitationPolicy ||
> kolabAllowSMTPSender") (version 3.0; acl "Enable self write for common
> attributes"; allow (read,compare,search,write)(userdn = "ldap:///self");)',
>      '(targetattr = "*") (version 3.0;acl "Directory Administrators
> Group";allow (all)(groupdn = "ldap:///cn=Directory
> Administrators,dc=tiri,dc=lan" or roledn =
> "ldap:///cn=kolab-admin,dc=tiri,dc=lan");)',
>      '(targetattr="*")(version 3.0; acl "Configuration Administrators
> Group"; allow (all) groupdn="ldap:///cn=Configuration
> Administrators,ou=Groups,ou=TopologyManagement,o=NetscapeRoot";)',
>      '(targetattr="*")(version 3.0; acl "Configuration Administrator";
> allow (all)
> userdn="ldap:///uid=admin,ou=Administrators,ou=TopologyManagement,o=NetscapeRoot";)',
>      '(targetattr = "*")(version 3.0; acl "SIE Group"; allow (all) groupdn
> = "ldap:///cn=slapd-build7,cn=389 Directory Server,cn=Server
> Group,cn=build7.tiri.lan,ou=tiri.lan,o=NetscapeRoot";)',
>      '(targetattr != "userPassword") (version 3.0;acl "Search
> Access";allow (read,compare,search)(userdn = "ldap:///all");)'])],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.ReconnectLDAPObject instance at 0x28f3a28>
> ldap://localhost:389 - ReconnectLDAPObject.result4
> ((17, 1, -1, 0, 0, 0), {})
>
> Failed to issue method call: No such file or directory
>
>
>
>
> 2014-08-18 10:24 GMT+02:00 Torsten Grote <torsten at kolab.org>:
>
> On Monday 18 August 2014 10:01:37 Thomas Baumann wrote:
>> > Failed to issue method call: No such file or directory
>>
>> Could you run setup kolab with -d 9 to find out what program can not be
>> found?
>>
>> Kind Regards,
>> Torsten
>>
>> --
>> Torsten Grote
>> Kolab.org Community Manager
>>
>> e: torsten at kolab.org
>> w: https://Kolab.org
>>
>> pgp: 0x2175A534A4F2EFA3
>> _______________________________________________
>> users mailing list
>> users at lists.kolab.org
>> https://lists.kolab.org/mailman/listinfo/users
>>
>
>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.kolab.org/pipermail/users/attachments/20140818/1b867d4b/attachment-0001.html>


More information about the users mailing list