Kolab 2.2rc2 Debian packages [was: Kolab Web Server Integration]

Alain Spineux aspineux at gmail.com
Mon May 5 18:53:12 CEST 2008


On Mon, May 5, 2008 at 2:41 PM, Lionel NICOLAS <kolab at nividic.org> wrote:
> Hi,
>
>  Alain Spineux a écrit :
>
>
>
> > On Fri, May 2, 2008 at 2:18 AM, Lionel NICOLAS <kolab at nividic.org> wrote:
> >
> >
> > > Hi all,
> > >
> > >  Finally I'm trying to install Mathieu Parent's Debian package on an
> > >  Ubuntu Server 8.04.
> > >
> > >  I had his repostiory in my sources.list and run an "apt-get update &&
> > >  apt-get install kolabd". The install ended succesfully but I cannot run
> > >  Kolab ... After apt-get, I stopped all services (apache, postfix,
> ...),
> > >  and I run "kolab_bootstrap -b" to configure Kolab (slapd should not be
> > >  in the packages dependancies because I installed it manually).
> > >
> > >  During the bootstrap, I got this error :
> > >
> > >  ----------------------------------------------------------------
> > >  KOLAB BOOTSTRAP
> > >
> > >  Check for running webserver on port 80
> > >  Check for running webserver on port 443
> > >  Check for running imap server on port 143
> > >  Check for running imap server on port 220
> > >  Check for running imap server on port 585
> > >  Check for running imap server on port 993
> > >  Check for running pop3 server on port 109
> > >  Check for running pop3 server on port 110
> > >  Check for running pop3 server on port 473
> > >  Check for running pop3 server on port 995
> > >  Check for running smtp server on port 25
> > >  Check for running smtp server on port 465
> > >  Check for running ftp server on port 21
> > >  Check for running Amavis Virus Scanner Interface on port 10024
> > >  Check for running Kolab daemon on port 9999
> > >  Check for running OpenLDAP server on port 636
> > >  Check for running OpenLDAP server on port 389
> > >  Check for running Sieve server on port 2000
> > >  Excellent all required Ports are available!
> > >  LDAP repository is empty - assuming fresh install
> > >  Please enter Hostname including Domain Name (e.g. thishost.domain.tld)
> > >  [hostname.lan]: host.domain.com
> > >  Proceeding with Hostname host.domain.com
> > >  Do you want to set up (1) a master Kolab server or (2) a slave [1]
> (1/2):
> > >  Proceeding with master server setup
> > >
> > >  Please enter your Maildomain - if you do not know your mail domain use
> > >  the fqdn from above [domain.com]:
> > >  proceeding with Maildomain domain.com
> > >  Kolab primary email addresses will be of the type user at domain.com
> > >  Generating default configuration:
> > >  Top level DN for Kolab [dc=domain,dc=com]:
> > >  base_dn : dc=domain,dc=com
> > >  bind_dn : cn=manager,cn=internal,dc=domain,dc=com
> > >  Please choose a manager password [BpJ7ZFeWOs36c2wV]: password
> > >  bind_pw : password
> > >  done modifying /etc/kolab/kolab.conf
> > >
> > >  IMPORTANT NOTE:
> > >  use login=manager and passwd=password when you log into the
> webinterface!
> > >
> > >  Enter fully qualified hostname of slave kolab server e.g.
> > >  thishost.domain.tld [empty when done]:
> > >  prepare LDAP database...
> > >  temporarily starting slapd
> > >  Could not start temporary slapd:  at /usr/sbin/kolab_bootstrap line
> 509.
> > >  ----------------------------------------------------------------
> > >
> > >  For debugging, I launch slapd manually using this command (the same as
> > >  in /usr/sbin/kolab_bootstrap line 509, with debug) :
> > >
> > >  ----------------------------------------------------------------
> > >  # /usr/sbin/slapd  -h ldap://127.0.0.1:389/ -f /etc/ldap/slapd.conf -u
> > >  openldap -g openldap -d 10
> > >  @(#) $OpenLDAP: slapd 2.4.7 (Apr  7 2008 21:31:23) $
> > >
> > >
> buildd at rothera:/build/buildd/openldap2.3-2.4.7/debian/build/servers/slapd
> > >  could not open config file "/usr/share/kolabd/schema/kolab2.schema":
> > >  Permission denied (13)
> > >  slapd stopped.
> > >  connections_destroy: nothing to destroy.
> > >  ----------------------------------------------------------------
> > >
> > >  I've chown this file to 'openldap' or 'kolab', chmod 666 on it too,
> this
> > >  command is still failing ...
> > >
> > >
> >
> > What about the parent directory rights and other directories in the path ?
> >
> >
> >
>
>  Rights are ok, on parents directory too.


look into your slapd.conf, my contains :

include /kolab/etc/openldap/schema/core.schema
include /kolab/etc/openldap/schema/cosine.schema
include /kolab/etc/openldap/schema/inetorgperson.schema
include /kolab/etc/openldap/schema/rfc2739.schema
include /kolab/etc/openldap/schema/kolab2.schema
include /kolab/etc/openldap/schema/horde.schema

I suppose my installation try to open core.schema before kolab2.schema, your
have to do something similar.
Then you could put kolab2.schema in the same directory than core.schema, compare
unix right and also look for special attributes with "lsattr".
Is your SELINUX enable , can you switch to permissive ?


>
>
>
>
> >
> > >  Does anyone ever had this problem?
> > >
> > >  Thanks,
> > >
> > >  --
> > >  Lionel
> > >
> > >  _______________________________________________
> > >  Kolab-users mailing list
> > >  Kolab-users at kolab.org
> > >  https://kolab.org/mailman/listinfo/kolab-users
> > >
> > >
> > >
> >
> >
> >
> >
> >
>



-- 
Alain Spineux
aspineux gmail com
May the sources be with you




More information about the users mailing list