[Kolab-devel] 3.0 on Debian Wheezy: setup-kolab failing because of not running 389

Johannes Graumann johannes_graumann at web.de
Mon Sep 24 19:39:09 CEST 2012


Johannes Graumann wrote:

> Hello,
> 
> My wheezy/3.0 odyssey now has led me to the error reported as the end of
> the 'setup-kolab -d 9' output below:
>> ldap.SERVER_DOWN: {'desc': "Can't contact LDAP server"}
> 
> Indeed, the installation log from aptitude also contains this:
>> Setting up 389-ds-base (1.2.11.7+nmu1-5) ...
>> adduser: Warning: The home directory `/var/lib/dirsrv' does not belong to
>> the user you are currently creating.
>> [info] no dirsrv instances configured so not starting 389 DS.
> 
> and 'service dirsvr start' reproduces the "no instance configured" bit ...
> 
> It looks like setup-kolab needs to have 389 running, which won't start ...
> any pointers on how to overcome this obstacle?

When preceding the call to 'setup-kolab' with this procedure:
	/usr/sbin/setup-ds General.FullMachineName=kolab.<MYDOMAIN>.org
(choosing all the defaults) to make 389 actually run, I get somewhat further 
in ther setup (or to a different place) please have a look below and let me 
know how to fix this.

Sincerely, Joh

> cd /root && setup-kolab -d 9|tee setup-kolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> 2012-09-24 17:26:07,344 pykolab.setup DEBUG [8485]: No component selected, 
continuing for all components
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> 2012-09-24 17:26:07,355 pykolab.conf DEBUG [8485]: Setting 
kolab_default_locale to 'en_US' (from defaults)
> 2012-09-24 17:26:07,355 pykolab.conf DEBUG [8485]: Setting mail_attributes 
to ['mail', 'alias'] (from defaults)
> 2012-09-24 17:26:07,355 pykolab.conf DEBUG [8485]: Setting 
mailserver_attribute to 'mailhost' (from defaults)
> 2012-09-24 17:26:07,356 pykolab.conf DEBUG [8485]: Setting loglevel to 50 
(from defaults)
> 2012-09-24 17:26:07,356 pykolab.conf DEBUG [8485]: Setting 
imap_virtual_domains to 'userid' (from defaults)
> 2012-09-24 17:26:07,356 pykolab.conf DEBUG [8485]: Setting 
cyrus_annotations_retry_interval to 1 (from defaults)
> 2012-09-24 17:26:07,356 pykolab.conf DEBUG [8485]: Setting 
ldap_unique_attribute to 'nsuniqueid' (from defaults)
> 2012-09-24 17:26:07,356 pykolab.conf DEBUG [8485]: Setting 
address_search_attrs to ['mail', 'alias'] (from defaults)
> 2012-09-24 17:26:07,356 pykolab.conf DEBUG [8485]: Setting config_file to 
'/etc/kolab/kolab.conf' (from the default values for CLI options)
> 2012-09-24 17:26:07,356 pykolab.conf DEBUG [8485]: Setting loglevel to 
'CRITICAL' (from the default values for CLI options)
> 2012-09-24 17:26:07,357 pykolab.conf DEBUG [8485]: Setting answer_yes to 
False (from the default values for CLI options)
> 2012-09-24 17:26:07,357 pykolab.conf DEBUG [8485]: Setting quiet to False 
(from the default values for CLI options)
> 2012-09-24 17:26:07,357 pykolab.conf DEBUG [8485]: Setting fqdn to 
'kolab.<MYDOMAIN>.org' (from the default values for CLI options)
> 2012-09-24 17:26:07,357 pykolab.conf DEBUG [8485]: Setting anonymous to 
False (from the default values for CLI options)
> 2012-09-24 17:26:07,357 pykolab.conf DEBUG [8485]: Setting debuglevel to 0 
(from the default values for CLI options)
> 2012-09-24 17:26:07,357 pykolab.conf DEBUG [8485]: Setting timezone to 
None (from the default values for CLI options)
> 2012-09-24 17:26:07,357 pykolab.conf DEBUG [8485]: Setting logfile to 
'/var/log/kolab/pykolab.log' (from the default values for CLI options)
> 2012-09-24 17:26:07,357 pykolab.conf DEBUG [8485]: Setting options from 
configuration file
> 2012-09-24 17:26:07,358 pykolab.conf DEBUG [8485]: Reading configuration 
file /etc/kolab/kolab.conf
> 2012-09-24 17:26:07,360 pykolab.conf DEBUG [8485]: Setting config_file to 
'/etc/kolab/kolab.conf' (from CLI, verified)
> 2012-09-24 17:26:07,360 pykolab.conf DEBUG [8485]: Setting loglevel to 
'CRITICAL' (from CLI, not checked)
> 2012-09-24 17:26:07,360 pykolab.conf DEBUG [8485]: Setting answer_yes to 
False (from CLI, not checked)
> 2012-09-24 17:26:07,360 pykolab.conf DEBUG [8485]: Setting quiet to False 
(from CLI, not checked)
> 2012-09-24 17:26:07,360 pykolab.conf DEBUG [8485]: Setting fqdn to 
'kolab.<MYDOMAIN>.org' (from CLI, not checked)
> 2012-09-24 17:26:07,360 pykolab.conf DEBUG [8485]: Setting anonymous to 
False (from CLI, not checked)
> 2012-09-24 17:26:07,361 pykolab.conf DEBUG [8485]: Setting debuglevel to 9 
(from CLI, verified)
> 2012-09-24 17:26:07,361 pykolab.conf DEBUG [8485]: Setting timezone to 
None (from CLI, not checked)
> 2012-09-24 17:26:07,361 pykolab.conf DEBUG [8485]: Setting logfile to 
'/var/log/kolab/pykolab.log' (from CLI, not checked)
> 
> Please supply a password for the LDAP administrator user 'admin', used to 
login
> to the graphical console of 389 Directory server.
> 
> Administrator password [c0L28SGx1i3Mwf7]: 
> Confirm Administrator password: 
> 
> Please supply a password for the LDAP Directory Manager user, which is the
> administrator user you will be using to at least initially log in to the 
Web
> Admin, and that Kolab uses to perform administrative tasks.
> 
> Directory Manager password [fy7wYLADstluUAc]: 
> Confirm Directory Manager password: 
> Incorrect confirmation. Please try again.
> Directory Manager password [fy7wYLADstluUAc]: 
> Confirm Directory Manager password: 
> 
> Please choose the system user and group the service should use to run 
under.
> These should be existing, unprivileged, local system POSIX accounts with 
no
> shell.
> 
> User [nobody]: 
> Group [nobody]: 
> 
> This setup procedure plans to set up Kolab Groupware for the following 
domain
> name space. This domain name is obtained from the reverse DNS entry on 
your
> network interface. Please confirm this is the appropriate domain name 
space.
> 
> <MYDOMAIN>.org [Y/n]: 
> 
> The standard root dn we composed for you follows. Please confirm this is 
the root
> dn you wish to use.
> 
> dc=<MYDOMAIN>,dc=org [Y/n]: 
> 
> Setup is now going to set up the 389 Directory Server. This may take a 
little
> while (during which period there is no output and no progress indication).
> 
> 2012-09-24 17:27:05,048 pykolab.setup INFO Setting up 389 Directory Server
> 2012-09-24 17:27:05,181 pykolab.setup DEBUG [8485]: Setup DS stdout:
> 2012-09-24 17:27:05,181 pykolab.setup DEBUG [8485]: The port number '389' 
is not available for use.  This may be due to an
> invalid port number, or the port already being in use by another
> program, or low port restriction.  Please choose another value for
> ServerPort.  Error: $!
> Error: Could not create directory server instance 'kolab'.
> Exiting . . .
> Log file is '/tmp/setupStLA8T.log'
> 
> 
> 2012-09-24 17:27:05,182 pykolab.setup DEBUG [8485]: Setup DS stderr:
> 2012-09-24 17:27:05,182 pykolab.setup DEBUG [8485]: 
> 2012-09-24 17:27:05,214 pykolab.setup WARNING Could not find the Kolab 
schema file
> 2012-09-24 17:27:05,215 pykolab.setup ERROR Could not start and configure 
to start on boot, the directory server service.
> 
> Please supply a Cyrus Administrator password. This password is used by 
Kolab to
> execute administrative tasks in Cyrus IMAP. You may also need the password
> yourself to troubleshoot Cyrus IMAP and/or perform other administrative 
tasks
> against Cyrus IMAP directly.
> 
> Cyrus Administrator password [bjkXIPuJfPTL8nn]: 
> Confirm Cyrus Administrator password: 
> 
> Please supply a Kolab Service account password. This account is used by 
various
> services such as Postfix, and Roundcube, as anonymous binds to the LDAP 
server
> will not be allowed.
> 
> Kolab Service password [g2XxWxiAV4B9H6e]: 
> Confirm Kolab Service password: 
> 2012-09-24 17:27:38,639 pykolab.setup INFO Writing out configuration to 
kolab.conf
> 2012-09-24 17:27:38,655 pykolab.setup INFO Inserting service users into 
LDAP.
> 2012-09-24 17:27:38,656 pykolab.auth DEBUG [8485]: Called for domain None
> 2012-09-24 17:27:38,656 pykolab.auth DEBUG [8485]: Using section kolab and 
domain <MYDOMAIN>.org
> 2012-09-24 17:27:38,656 pykolab.auth DEBUG [8485]: Using section kolab and 
domain <MYDOMAIN>.org
> 2012-09-24 17:27:38,657 pykolab.auth DEBUG [8485]: Connecting to 
Authentication backend for domain <MYDOMAIN>.org
> 2012-09-24 17:27:38,661 pykolab.auth DEBUG [8485]: Section kolab has 
auth_mechanism: 'ldap'
> 2012-09-24 17:27:38,662 pykolab.auth DEBUG [8485]: Starting LDAP...
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> Could not change the ownership of log file /var/log/kolab/pykolab.log
> 2012-09-24 17:27:38,733 pykolab.auth WARNING Python LDAP library does not 
support persistent search
> 2012-09-24 17:27:38,734 pykolab.auth DEBUG [8485]: Connecting to LDAP...
> 2012-09-24 17:27:38,734 pykolab.auth DEBUG [8485]: Attempting to use LDAP 
URI ldap://localhost:389
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.set_option
> ((17, 3), {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.set_option
> ((17, 3), {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.simple_bind
> (('cn=Directory Manager', 'lyt=Wrow3;kolab-389', None, None), {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((1, 1, -1, 0, 0, 0), {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.add_ext
> (('uid=cyrus-admin,ou=Special Users,dc=<MYDOMAIN>,dc=org',
>   [('surname', 'Administrator'),
>    ('uid', 'cyrus-admin'),
>    ('objectclass',
>     ['top', 'person', 'inetorgperson', 'organizationalperson']),
>    ('userPassword', 'lyt=Wrow3;kolab-cyrus'),
>    ('givenname', 'Cyrus'),
>    ('cn', 'Cyrus Administrator')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((2, 1, -1, 0, 0, 0), {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.add_ext
> (('uid=kolab-service,ou=Special Users,dc=<MYDOMAIN>,dc=org',
>   [('nslookthroughlimit', '-1'),
>    ('surname', 'Service'),
>    ('uid', 'kolab-service'),
>    ('objectclass',
>     ['top', 'person', 'inetorgperson', 'organizationalperson']),
>    ('userPassword', 'lyt=Wrow3;kolab-service'),
>    ('nstimelimit', '-1'),
>    ('nssizelimit', '-1'),
>    ('nsidletimeout', '-1'),
>    ('givenname', 'Kolab'),
>    ('cn', 'Kolab Service')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((3, 1, -1, 0, 0, 0), {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.add_ext
> (('ou=Resources,dc=<MYDOMAIN>,dc=org',
>   [('objectclass', ['top', 'organizationalunit']), ('ou', 'Resources')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((4, 1, -1, 0, 0, 0), {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.add_ext
> (('ou=Shared Folders,dc=<MYDOMAIN>,dc=org',
>   [('objectclass', ['top', 'organizationalunit']), ('ou', 'Shared 
Folders')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((5, 1, -1, 0, 0, 0), {})
> 2012-09-24 17:27:39,345 pykolab.setup INFO Writing out cn=kolab,cn=config
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.add_ext
> (('cn=kolab,cn=config',
>   [('objectclass', ['top', 'extensibleobject']), ('cn', 'kolab')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((6, 1, -1, 0, 0, 0), {})
> 2012-09-24 17:27:39,359 pykolab.auth DEBUG [8485]: Setting entry attribute 
'aci' to '(targetattr = "*") (version 3.0;acl "Kolab Services";allow 
(read,compare,search)(userdn = "ldap:///uid=kolab-service,ou=Special 
Users,dc=<MYDOMAIN>,dc=org");)' for 'cn=kolab,cn=config'
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.search_ext
> (('cn=kolab,cn=config',
>   0,
>   '(objectclass=*)',
>   ['dn', '*'],
>   0,
>   None,
>   None,
>   -1,
>   0),
>  {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((7, 1, -1, 0, 0, 0), {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.search_ext
> (('cn=kolab,cn=config',
>   0,
>   '(objectclass=*)',
>   ['dn', 'aci'],
>   0,
>   None,
>   None,
>   -1,
>   0),
>  {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((8, 1, -1, 0, 0, 0), {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.modify_ext
> (('cn=kolab,cn=config',
>   [(0,
>     'aci',
>     '(targetattr = "*") (version 3.0;acl "Kolab Services";allow 
(read,compare,search)(userdn = "ldap:///uid=kolab-service,ou=Special 
Users,dc=<MYDOMAIN>,dc=org");)')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((9, 1, -1, 0, 0, 0), {})
> 2012-09-24 17:27:39,378 pykolab.setup INFO Adding domain <MYDOMAIN>.org to 
list of domains for this deployment
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.add_ext
> (('associateddomain=<MYDOMAIN>.org,cn=kolab,cn=config',
>   [('objectclass', ['top', 'domainrelatedobject']),
>    ('associateddomain', '<MYDOMAIN>.org'),
>    ('aci',
>     '(targetattr = "*") (version 3.0;acl "Read Access for <MYDOMAIN>.org 
Users";allow (read,compare,search)(userdn = 
"ldap:///dc=<MYDOMAIN>,dc=org??sub?(objectclass=*)");)')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((10, 1, -1, 0, 0, 0), {})
> 2012-09-24 17:27:39,396 pykolab.setup INFO Disabling anonymous binds
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.modify_ext
> (('cn=config', [(2, 'nsslapd-allow-anonymous-access', 'off')], None, 
None), {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((11, 1, -1, 0, 0, 0), {})
> 2012-09-24 17:27:39,405 pykolab.setup INFO Enabling attribute uniqueness 
plugin
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.modify_ext
> (('cn=attribute uniqueness,cn=plugins,cn=config',
>   [(2, 'nsslapd-pluginEnabled', 'on')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((12, 1, -1, 0, 0, 0), {})
> 2012-09-24 17:27:39,419 pykolab.setup INFO Enabling referential integrity 
plugin
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.modify_ext
> (('cn=referential integrity postoperation,cn=plugins,cn=config',
>   [(2, 'nsslapd-pluginEnabled', 'on')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((13, 1, -1, 0, 0, 0), {})
> 2012-09-24 17:27:39,425 pykolab.setup INFO Enabling and configuring 
account policy plugin
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.modify_ext
> (('cn=Account Policy Plugin,cn=plugins,cn=config',
>   [(2, 'nsslapd-pluginEnabled', 'on'),
>    (0,
>     'nsslapd-pluginarg0',
>     'cn=config,cn=Account Policy Plugin,cn=plugins,cn=config')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((14, 1, -1, 0, 0, 0), {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.modify_ext
> (('cn=config,cn=Account Policy Plugin,cn=plugins,cn=config',
>   [(2, 'alwaysrecordlogin', 'yes'),
>    (0, 'stateattrname', 'lastLoginTime'),
>    (0, 'altstateattrname', 'createTimestamp')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((15, 1, -1, 0, 0, 0), {})
> 2012-09-24 17:27:39,446 pykolab.setup INFO Adding the kolab-admin role
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.add_ext
> (('cn=kolab-admin,dc=<MYDOMAIN>,dc=org',
>   [('objectClass',
>     ['top',
>      'ldapsubentry',
>      'nsroledefinition',
>      'nssimpleroledefinition',
>      'nsmanagedroledefinition']),
>    ('description', 'Kolab Administrator'),
>    ('cn', 'kolab-admin')],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((16, 1, -1, 0, 0, 0), {})
> 2012-09-24 17:27:39,505 pykolab.setup INFO Setting access control to 
dc=<MYDOMAIN>,dc=org
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.modify_ext
> (('dc=<MYDOMAIN>,dc=org',
>   [(2,
>     'aci',
>     ['(targetattr = "homePhone || preferredDeliveryMethod || jpegPhoto || 
postalAddress || carLicense || userPassword || mobile || 
kolabAllowSMTPRecipient || displayName || kolabDelegate || description || 
labeledURI || homePostalAddress || postOfficeBox || registeredAddress || 
postalCode || photo || title || street || kolabInvitationPolicy || pager || 
o || l || initials || kolabAllowSMTPSender || telephoneNumber || 
preferredLanguage || facsimileTelephoneNumber") (version 3.0;acl "Enable 
self write for common attributes";allow (read,compare,search,write)(userdn = 
"ldap:///self");)',
>      '(targetattr = "*") (version 3.0;acl "Directory Administrators 
Group";allow (all)(groupdn = "ldap:///cn=Directory 
Administrators,dc=<MYDOMAIN>,dc=org" or roledn = "ldap:///cn=kolab-
admin,dc=<MYDOMAIN>,dc=org");)',
>      '(targetattr="*")(version 3.0; acl "Configuration Administrators 
Group"; allow (all) groupdn="ldap:///cn=Configuration 
Administrators,ou=Groups,ou=TopologyManagement,o=NetscapeRoot";)',
>      '(targetattr="*")(version 3.0; acl "Configuration Administrator"; 
allow (all) 
userdn="ldap:///uid=admin,ou=Administrators,ou=TopologyManagement,o=NetscapeRoot";)',
>      '(targetattr = "*")(version 3.0; acl "SIE Group"; allow (all) groupdn 
= "ldap:///cn=slapd-kolab,cn=389 Directory Server,cn=Server 
Group,cn=kolab.<MYDOMAIN>.org,ou=<MYDOMAIN>.org,o=NetscapeRoot";)',
>      '(targetattr = "*") (version 3.0;acl "Search Access";allow 
(read,compare,search)(userdn = "ldap:///all");)'])],
>   None,
>   None),
>  {})
> *** <ldap.ldapobject.SimpleLDAPObject instance at 0x1a40368> 
ldap://localhost:389 - SimpleLDAPObject.result4
> ((17, 1, -1, 0, 0, 0), {})
> Traceback (most recent call last):
>   File "/usr/sbin/setup-kolab", line 42, in <module>
>     setup.run()
>   File "/usr/lib/python2.7/dist-packages/pykolab/setup/__init__.py", line 
42, in run
>     components.execute('_'.join(to_execute))
>   File "/usr/lib/python2.7/dist-packages/pykolab/setup/components.py", 
line 170, in execute
>     execute(component)
>   File "/usr/lib/python2.7/dist-packages/pykolab/setup/components.py", 
line 202, in execute
>     components[component_name]['function'](conf.cli_args, kw)
>   File "/usr/lib/python2.7/dist-packages/pykolab/setup/setup_ldap.py", 
line 519, in execute
>     auth._auth.ldap.modify_s(dn, modlist)
>   File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 357, in 
modify_s
>     return self.result(msgid,all=1,timeout=self.timeout)
>   File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 458, in 
result
>     resp_type, resp_data, resp_msgid = self.result2(msgid,all,timeout)
>   File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 462, in 
result2
>     resp_type, resp_data, resp_msgid, resp_ctrls = 
self.result3(msgid,all,timeout)
>   File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 469, in 
result3
>     resp_ctrl_classes=resp_ctrl_classes
>   File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 476, in 
result4
>     ldap_result = 
self._ldap_call(self._l.result4,msgid,all,timeout,add_ctrls,add_intermediates,add_extop)
>   File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 99, in 
_ldap_call
>     result = func(*args,**kwargs)
> ldap.INVALID_SYNTAX: {'info': 'targetattr "kolabAllowSMTPRecipient" does 
not exist in schema. Please add attributeTypes "kolabAllowSMTPRecipient" to 
schema if necessary. ACL Syntax Error(-5):(targetattr = \\22homePhone || 
preferredDeliveryMethod || jpegPhoto || postalAddress || carLicense || 
userPassword || mobile || kolabAllowSMTPRecipient || displayName || 
kolabDelegate || description || labeledURI || homePostalAddress || 
postOfficeBox || registeredAddress || postalCode || photo || title || street 
|| kolabInvitationPolicy || pager || o || l || initials || 
kolabAllowSMTPSender || telephoneNumber || preferredLanguage || 
facsimileTelephoneNumber\\22) (version 3.0;acl \\22Enable self write for 
common attributes\\22;allow (read,compare,search,write)(userdn = 
\\22ldap:///self\\22);)\n', 'desc': 'Invalid syntax'}




More information about the devel mailing list