kolab 3.0 alpha error during setup-kolab

Dirk Werner dwerner at curiousbits.de
Wed Aug 15 19:22:40 CEST 2012


On 08/15/2012 06:49 PM, Jeroen van Meeuwen wrote:
> On Wednesday, August 15, 2012 06:03:44 PM Dirk Werner wrote:
>> There is no directory /etc/dirsrv/slapd-remote existing.
>>
> Hi Dirk,
>
> could you run setup-kolab with -d 9 please, capturing the output?
>
> # setup-kolab -d 9 2>&1 | tee setup-kolab.log
Hi Jeroen,
this did go much further than the first try, it did hang at one point,
so I had to cancel the process. Here's the content of the file
setup-kolab.log:

Could not change the ownership of log file /var/log/kolab/pykolab.log
2012-08-15 19:07:50,666 pykolab.setup DEBUG [2220]: No component
selected, continuing for all components
2012-08-15 19:07:50,677 pykolab.conf DEBUG [2220]: Setting
kolab_default_locale to 'en_US' (from defaults)
2012-08-15 19:07:50,678 pykolab.conf DEBUG [2220]: Setting
mail_attributes to ['mail', 'alias'] (from defaults)
2012-08-15 19:07:50,679 pykolab.conf DEBUG [2220]: Setting
mailserver_attribute to 'mailhost' (from defaults)
2012-08-15 19:07:50,679 pykolab.conf DEBUG [2220]: Setting loglevel to
50 (from defaults)
2012-08-15 19:07:50,680 pykolab.conf DEBUG [2220]: Setting
imap_virtual_domains to 'userid' (from defaults)
2012-08-15 19:07:50,680 pykolab.conf DEBUG [2220]: Setting
cyrus_annotations_retry_interval to 1 (from defaults)
2012-08-15 19:07:50,680 pykolab.conf DEBUG [2220]: Setting
ldap_unique_attribute to 'nsuniqueid' (from defaults)
2012-08-15 19:07:50,680 pykolab.conf DEBUG [2220]: Setting
address_search_attrs to ['mail', 'alias'] (from defaults)
2012-08-15 19:07:50,681 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from the default values for CLI options)
2012-08-15 19:07:50,681 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from the default values for CLI options)
2012-08-15 19:07:50,682 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from the default values for CLI options)
2012-08-15 19:07:50,682 pykolab.conf DEBUG [2220]: Setting quiet to
False (from the default values for CLI options)
2012-08-15 19:07:50,682 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from the default values for CLI options)
2012-08-15 19:07:50,682 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from the default values for CLI options)
2012-08-15 19:07:50,683 pykolab.conf DEBUG [2220]: Setting debuglevel to
0 (from the default values for CLI options)
2012-08-15 19:07:50,683 pykolab.conf DEBUG [2220]: Setting timezone to
None (from the default values for CLI options)
2012-08-15 19:07:50,683 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from the default values for CLI options)
2012-08-15 19:07:50,684 pykolab.conf DEBUG [2220]: Setting options from
configuration file
2012-08-15 19:07:50,685 pykolab.conf DEBUG [2220]: Reading configuration
file /etc/kolab/kolab.conf
2012-08-15 19:07:50,688 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from CLI, verified)
2012-08-15 19:07:50,689 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from CLI, not checked)
2012-08-15 19:07:50,689 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from CLI, not checked)
2012-08-15 19:07:50,689 pykolab.conf DEBUG [2220]: Setting quiet to
False (from CLI, not checked)
2012-08-15 19:07:50,690 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from CLI, not checked)
2012-08-15 19:07:50,690 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from CLI, not checked)
2012-08-15 19:07:50,690 pykolab.conf DEBUG [2220]: Setting debuglevel to
9 (from CLI, verified)
2012-08-15 19:07:50,691 pykolab.conf DEBUG [2220]: Setting timezone to
None (from CLI, not checked)
2012-08-15 19:07:50,691 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from CLI, not checked)

Please supply a password for the LDAP administrator user 'admin', used
to login
to the graphical console of 389 Directory server.


Please supply a password for the LDAP Directory Manager user, which is the
administrator user you will be using to at least initially log in to the Web
Admin, and that Kolab uses to perform administrative tasks.


Please choose the system user and group the service should use to run under.
These should be existing, unprivileged, local system POSIX accounts with no
shell.

User [nobody]: Group [nobody]:
This setup procedure plans to set up Kolab Groupware for the following
domain
name space. This domain name is obtained from the reverse DNS entry on your
network interface. Please confirm this is the appropriate domain name space.

airwerk.net [Y/n]:
The standard root dn we composed for you follows. Please confirm this is
the root
dn you wish to use.

dc=airwerk,dc=net [Y/n]:
Setup is now going to set up the 389 Directory Server. This may take a
little
while (during which period there is no output and no progress indication).

2012-08-15 19:08:17,138 pykolab.setup INFO Setting up 389 Directory Server
2012-08-15 19:08:30,389 pykolab.setup DEBUG [2220]: Setup DS stdout:
2012-08-15 19:08:30,391 pykolab.setup DEBUG [2220]: Creating directory
server . . .
Your new DS instance 'remote' was successfully created.
Creating the configuration directory server . . .
Error: failed to open an LDAP connection to host 'remote.airwerk.net'
port '389' as user 'cn=Directory Manager'.  Error: unknown.
Failed to create the configuration directory server
Exiting . . .
Log file is '/tmp/setupIZj3_N.log'


2012-08-15 19:08:30,391 pykolab.setup DEBUG [2220]: Setup DS stderr:
2012-08-15 19:08:30,391 pykolab.setup DEBUG [2220]: WARNING: The root
password is less than 8 characters long.  You should choose a longer one.
+found for hostname remote.airwerk.net: name=remote.airwerk.net
+aliases=remote
+addrtype=2
+    host=remote.airwerk.net ip=192.168.1.4
+hostname remote.airwerk.net resolves correctly
+makePaths: created directory /usr/lib64/dirsrv/slapd-remote mode 770
user nobody group nobody
+makePaths: created directory /etc/dirsrv/slapd-remote mode 770 user
nobody group nobody
+makePaths: created directory /etc/dirsrv/slapd-remote/schema mode 770
user nobody group nobody
+makePaths: created directory /var/log/dirsrv/slapd-remote mode 770 user
nobody group nobody
+makePaths: created directory /var/lock/dirsrv/slapd-remote mode 770
user nobody group nobody
+makePaths: created directory /var/lib/dirsrv/slapd-remote mode 770 user
nobody group nobody
+makePaths: created directory /var/lib/dirsrv/slapd-remote/db mode 770
user nobody group nobody
+makePaths: created directory /var/lib/dirsrv/slapd-remote/ldif mode 770
user nobody group nobody
+makePaths: created directory /var/lib/dirsrv/slapd-remote/bak mode 770
user nobody group nobody
+changeOwnerMode: changed mode of /var/run/dirsrv to 770
+changeOwnerMode: changed group ownership of /var/run/dirsrv to group 99
+changeOwnerMode: changed mode of /usr/lib64/dirsrv to 775
+changeOwnerMode: changed group ownership of /usr/lib64/dirsrv to group 99
+changeOwnerMode: changed mode of /etc/dirsrv to 775
+changeOwnerMode: changed group ownership of /etc/dirsrv to group 99
+Processing /usr/share/dirsrv/data/template-dse.ldif ...
+Entry cn=config is added
+Entry cn=features,cn=config is added
+Entry oid=1.3.6.1.4.1.42.2.27.9.5.8,cn=features,cn=config is added
+Entry cn=plugins,cn=config is added
+Entry cn=Password Storage Schemes,cn=plugins,cn=config is added
+Entry cn=SSHA,cn=Password Storage Schemes,cn=plugins,cn=config is added
+Entry cn=SSHA256,cn=Password Storage Schemes,cn=plugins,cn=config is added
+Entry cn=SSHA384,cn=Password Storage Schemes,cn=plugins,cn=config is added
+Entry cn=SSHA512,cn=Password Storage Schemes,cn=plugins,cn=config is added
+Entry cn=SHA,cn=Password Storage Schemes,cn=plugins,cn=config is added
+Entry cn=SHA256,cn=Password Storage Schemes,cn=plugins,cn=config is added
+Entry cn=SHA384,cn=Password Storage Schemes,cn=plugins,cn=config is added
+Entry cn=SHA512,cn=Password Storage Schemes,cn=plugins,cn=config is added
+Entry cn=CRYPT,cn=Password Storage Schemes,cn=plugins,cn=config is added
+Entry cn=MD5,cn=Password Storage Schemes,cn=plugins,cn=config is added
+Entry cn=SMD5,cn=Password Storage Schemes,cn=plugins,cn=config is added
+Entry cn=CLEAR,cn=Password Storage Schemes,cn=plugins,cn=config is added
+Entry cn=NS-MTA-MD5,cn=Password Storage Schemes,cn=plugins,cn=config is
added
+Entry cn=DES,cn=Password Storage Schemes,cn=plugins,cn=config is added
+Entry cn=Syntax Validation Task,cn=plugins,cn=config is added
+Entry cn=Case Ignore String Syntax,cn=plugins,cn=config is added
+Entry cn=Case Exact String Syntax,cn=plugins,cn=config is added
+Entry cn=Schema Reload,cn=plugins,cn=config is added
+Entry cn=Space Insensitive String Syntax,cn=plugins,cn=config is added
+Entry cn=Binary Syntax,cn=plugins,cn=config is added
+Entry cn=Bit String Syntax,cn=plugins,cn=config is added
+Entry cn=Octet String Syntax,cn=plugins,cn=config is added
+Entry cn=Boolean Syntax,cn=plugins,cn=config is added
+Entry cn=Generalized Time Syntax,cn=plugins,cn=config is added
+Entry cn=Telephone Syntax,cn=plugins,cn=config is added
+Entry cn=Telex Number Syntax,cn=plugins,cn=config is added
+Entry cn=Teletex Terminal Identifier Syntax,cn=plugins,cn=config is added
+Entry cn=Enhanced Guide Syntax,cn=plugins,cn=config is added
+Entry cn=Facsimile Telephone Number Syntax,cn=plugins,cn=config is added
+Entry cn=Fax Syntax,cn=plugins,cn=config is added
+Entry cn=Guide Syntax,cn=plugins,cn=config is added
+Entry cn=Delivery Method Syntax,cn=plugins,cn=config is added
+Entry cn=Integer Syntax,cn=plugins,cn=config is added
+Entry cn=Distinguished Name Syntax,cn=plugins,cn=config is added
+Entry cn=Name And Optional UID Syntax,cn=plugins,cn=config is added
+Entry cn=OID Syntax,cn=plugins,cn=config is added
+Entry cn=URI Syntax,cn=plugins,cn=config is added
+Entry cn=JPEG Syntax,cn=plugins,cn=config is added
+Entry cn=Country String Syntax,cn=plugins,cn=config is added
+Entry cn=Postal Address Syntax,cn=plugins,cn=config is added
+Entry cn=Numeric String Syntax,cn=plugins,cn=config is added
+Entry cn=Printable String Syntax,cn=plugins,cn=config is added
+Entry cn=State Change Plugin,cn=plugins,cn=config is added
+Entry cn=Roles Plugin,cn=plugins,cn=config is added
+Entry cn=ACL Plugin,cn=plugins,cn=config is added
+Entry cn=ACL preoperation,cn=plugins,cn=config is added
+Entry cn=MemberOf Plugin,cn=plugins,cn=config is added
+Entry cn=Retro Changelog Plugin,cn=plugins,cn=config is added
+Entry cn=Class of Service,cn=plugins,cn=config is added
+Entry cn=Views,cn=plugins,cn=config is added
+Entry cn=referential integrity postoperation,cn=plugins,cn=config is added
+Entry cn=attribute uniqueness,cn=plugins,cn=config is added
+Entry cn=7-bit check,cn=plugins,cn=config is added
+Entry cn=Account Usability Plugin,cn=plugins,cn=config is added
+Entry cn=Auto Membership Plugin,cn=plugins,cn=config is added
+Entry cn=deref,cn=plugins,cn=config is added
+Entry cn=Internationalization Plugin,cn=plugins,cn=config is added
+Entry cn=HTTP Client,cn=plugins,cn=config is added
+Entry cn=Linked Attributes,cn=plugins,cn=config is added
+Entry cn=Managed Entries,cn=plugins,cn=config is added
+Entry cn=Pass Through Authentication,cn=plugins,cn=config is added
+Entry cn=USN,cn=plugins,cn=config is added
+Entry cn=ldbm database,cn=plugins,cn=config is added
+Entry cn=config,cn=ldbm database,cn=plugins,cn=config is added
+Entry cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=aci,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=cn,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=entryusn,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=givenName,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=mail,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=mailAlternateAddress,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=mailHost,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=member,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=memberOf,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=nsUniqueId,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=numsubordinates,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=objectclass,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=owner,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=parentid,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=seeAlso,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=sn,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=telephoneNumber,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=uid,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=ntUniqueId,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=ntUserDomainId,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=uniquemember,cn=default indexes, cn=config,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=monitor, cn=ldbm database, cn=plugins, cn=config is added
+Entry cn=database, cn=monitor, cn=ldbm database, cn=plugins, cn=config
is added
+Entry cn=chaining database,cn=plugins,cn=config is added
+Entry cn=config,cn=chaining database,cn=plugins,cn=config is added
+Entry cn=mapping tree,cn=config is added
+Entry cn=tasks,cn=config is added
+Entry cn=Account Policy Plugin,cn=plugins,cn=config is added
+Entry cn=config,cn=Account Policy Plugin,cn=plugins,cn=config is added
+Processing /usr/share/dirsrv/data/template-suffix-db.ldif ...
+Entry cn=airwerk_net,cn=ldbm database,cn=plugins,cn=config is added
+Entry cn=encrypted attribute keys,cn=airwerk_net,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn=encrypted attributes,cn=airwerk_net,cn=ldbm
database,cn=plugins,cn=config is added
+Entry cn="dc=airwerk,dc=net",cn=mapping tree,cn=config is added
+Processing /usr/share/dirsrv/data/template-sasl.ldif ...
+Entry cn=sasl,cn=config is added
+Entry cn=mapping,cn=sasl,cn=config is added
+Entry cn=Kerberos uid mapping,cn=mapping,cn=sasl,cn=config is added
+Entry cn=rfc 2829 dn syntax,cn=mapping,cn=sasl,cn=config is added
+Entry cn=rfc 2829 u syntax,cn=mapping,cn=sasl,cn=config is added
+Entry cn=uid mapping,cn=mapping,cn=sasl,cn=config is added
+Processing /usr/share/dirsrv/data/template-pampta.ldif ...
+Entry cn=PAM Pass Through Auth,cn=plugins,cn=config is added
+Processing /usr/share/dirsrv/data/template-bitwise.ldif ...
+Entry cn=Bitwise Plugin,cn=plugins,cn=config is added
+Processing /usr/share/dirsrv/data/template-dnaplugin.ldif ...
+Entry cn=Distributed Numeric Assignment Plugin,cn=plugins,cn=config is
added
+Processing /usr/share/dirsrv/updates/50replication-plugins.ldif ...
+Entry cn=Legacy Replication Plugin,cn=plugins,cn=config is added
+Entry cn=Multimaster Replication Plugin,cn=plugins,cn=config is added
+changeOwnerMode: changed mode of /etc/dirsrv/slapd-remote/dse.ldif to 660
+changeOwnerMode: changed ownership of /etc/dirsrv/slapd-remote/dse.ldif
to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/dse_original.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/dse_original.ldif to user 99 group 99
+changeOwnerMode: changed mode of /etc/dirsrv/slapd-remote/certmap.conf
to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/certmap.conf to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/slapd-collations.conf to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/slapd-collations.conf to user 99 group 99
+changeOwnerMode: changed mode of /etc/sysconfig/dirsrv-remote to 440
+changeOwnerMode: changed ownership of /etc/sysconfig/dirsrv-remote to
user 99 group 99
+changeOwnerMode: changed mode of /usr/lib64/dirsrv/slapd-remote/bak2db
to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/bak2db to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/bak2db.pl to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/bak2db.pl to user 99 group 99
+changeOwnerMode: changed mode of /usr/lib64/dirsrv/slapd-remote/db2bak
to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/db2bak to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/db2bak.pl to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/db2bak.pl to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/db2index to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/db2index to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/db2index.pl to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/db2index.pl to user 99 group 99
+changeOwnerMode: changed mode of /usr/lib64/dirsrv/slapd-remote/db2ldif
to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/db2ldif to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/db2ldif.pl to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/db2ldif.pl to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/dbverify to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/dbverify to user 99 group 99
+changeOwnerMode: changed mode of /usr/lib64/dirsrv/slapd-remote/dn2rdn
to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/dn2rdn to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/fixup-linkedattrs.pl to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/fixup-linkedattrs.pl to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/fixup-memberof.pl to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/fixup-memberof.pl to user 99 group 99
+changeOwnerMode: changed mode of /usr/lib64/dirsrv/slapd-remote/ldif2db
to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/ldif2db to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/ldif2db.pl to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/ldif2db.pl to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/ldif2ldap to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/ldif2ldap to user 99 group 99
+changeOwnerMode: changed mode of /usr/lib64/dirsrv/slapd-remote/monitor
to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/monitor to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/ns-accountstatus.pl to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/ns-accountstatus.pl to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/ns-activate.pl to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/ns-activate.pl to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/ns-inactivate.pl to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/ns-inactivate.pl to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/ns-newpwpolicy.pl to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/ns-newpwpolicy.pl to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/restart-slapd to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/restart-slapd to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/restoreconfig to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/restoreconfig to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/saveconfig to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/saveconfig to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/schema-reload.pl to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/schema-reload.pl to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/start-slapd to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/start-slapd to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/stop-slapd to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/stop-slapd to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/suffix2instance to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/suffix2instance to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/syntax-validate.pl to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/syntax-validate.pl to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/upgradednformat to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/upgradednformat to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/usn-tombstone-cleanup.pl to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/usn-tombstone-cleanup.pl to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/verify-db.pl to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/verify-db.pl to user 99 group 99
+changeOwnerMode: changed mode of
/usr/lib64/dirsrv/slapd-remote/vlvindex to 550
+changeOwnerMode: changed ownership of
/usr/lib64/dirsrv/slapd-remote/vlvindex to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/00core.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/00core.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/01core389.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/01core389.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/02common.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/02common.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/05rfc2927.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/05rfc2927.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/05rfc4523.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/05rfc4523.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/05rfc4524.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/05rfc4524.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/06inetorgperson.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/06inetorgperson.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/10automember-plugin.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/10automember-plugin.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/10mep-plugin.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/10mep-plugin.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/10rfc2307.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/10rfc2307.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/20subscriber.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/20subscriber.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/25java-object.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/25java-object.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/28pilot.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/28pilot.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/30ns-common.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/30ns-common.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/50ns-admin.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/50ns-admin.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/50ns-certificate.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/50ns-certificate.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/50ns-directory.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/50ns-directory.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/50ns-mail.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/50ns-mail.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/50ns-value.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/50ns-value.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/50ns-web.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/50ns-web.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/60acctpolicy.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/60acctpolicy.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/60autofs.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/60autofs.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/60eduperson.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/60eduperson.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/60mozilla.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/60mozilla.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/60nss-ldap.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/60nss-ldap.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/60pam-plugin.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/60pam-plugin.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/60pureftpd.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/60pureftpd.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/60rfc2739.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/60rfc2739.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/60rfc3712.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/60rfc3712.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/60sabayon.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/60sabayon.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/60sudo.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/60sudo.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/60trust.ldif to 440
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/60trust.ldif to user 99 group 99
+changeOwnerMode: changed mode of
/etc/dirsrv/slapd-remote/schema/99user.ldif to 660
+changeOwnerMode: changed ownership of
/etc/dirsrv/slapd-remote/schema/99user.ldif to user 99 group 99
+Processing /usr/share/dirsrv/data/template-domain.ldif ...
+Entry dc=airwerk,dc=net is added
+Processing /usr/share/dirsrv/data/template-baseacis.ldif ...
+Processing /usr/share/dirsrv/data/template.ldif ...
+Entry cn=Directory Administrators, dc=airwerk,dc=net is added
+Entry ou=Groups, dc=airwerk,dc=net is added
+Entry ou=People, dc=airwerk,dc=net is added
+Entry ou=Special Users,dc=airwerk,dc=net is added
+Entry cn=Accounting Managers,ou=groups,dc=airwerk,dc=net is added
+Entry cn=HR Managers,ou=groups,dc=airwerk,dc=net is added
+Entry cn=QA Managers,ou=groups,dc=airwerk,dc=net is added
+Entry cn=PD Managers,ou=groups,dc=airwerk,dc=net is added
+changeOwnerMode: changed mode of /tmp/ldift9orig.ldif to 440
+changeOwnerMode: changed ownership of /tmp/ldift9orig.ldif to user 99
group 99
+importing data ...
[15/Aug/2012:19:08:18 +0200] - WARNING: Import is running with
nsslapd-db-private-import-mem on; No other process is allowed to access
the database
[15/Aug/2012:19:08:18 +0200] - check_and_set_import_cache: pagesize:
4096, pages: 255185, procpages: 50172
[15/Aug/2012:19:08:18 +0200] - WARNING: After allocating import cache
408296KB, the available memory is 612444KB, which is less than the soft
limit 1048576KB. You may want to decrease the import cache size and
rerun import.
[15/Aug/2012:19:08:18 +0200] - Import allocates 408296KB import cache.
[15/Aug/2012:19:08:18 +0200] - import airwerk_net: Beginning import job...
[15/Aug/2012:19:08:18 +0200] - import airwerk_net: Index buffering
enabled with bucket size 100
[15/Aug/2012:19:08:18 +0200] - import airwerk_net: Processing file
"/tmp/ldift9orig.ldif"
[15/Aug/2012:19:08:19 +0200] - import airwerk_net: Finished scanning
file "/tmp/ldift9orig.ldif" (9 entries)
[15/Aug/2012:19:08:20 +0200] - import airwerk_net: Workers finished;
cleaning up...
[15/Aug/2012:19:08:20 +0200] - import airwerk_net: Workers cleaned up.
[15/Aug/2012:19:08:20 +0200] - import airwerk_net: Cleaning up producer
thread...
[15/Aug/2012:19:08:20 +0200] - import airwerk_net: Indexing complete. 
Post-processing...
[15/Aug/2012:19:08:20 +0200] - import airwerk_net: Generating
numSubordinates complete.
[15/Aug/2012:19:08:20 +0200] - import airwerk_net: Flushing caches...
[15/Aug/2012:19:08:20 +0200] - import airwerk_net: Closing files...
[15/Aug/2012:19:08:20 +0200] - All database threads now stopped
[15/Aug/2012:19:08:20 +0200] - import airwerk_net: Import complete. 
Processed 9 entries in 2 seconds. (4.50 entries/sec)
+Starting the server: /usr/lib64/dirsrv/slapd-remote/start-slapd
+Started the server: code 0
++    389-Directory/1.2.10.2 B2012.194.51
+    remote.airwerk.net:389 (/etc/dirsrv/slapd-remote)
+
+[15/Aug/2012:19:08:18 +0200] - WARNING: Import is running with
nsslapd-db-private-import-mem on; No other process is allowed to access
the database
+[15/Aug/2012:19:08:18 +0200] - check_and_set_import_cache: pagesize:
4096, pages: 255185, procpages: 50172
+[15/Aug/2012:19:08:18 +0200] - WARNING: After allocating import cache
408296KB, the available memory is 612444KB, which is less than the soft
limit 1048576KB. You may want to decrease the import cache size and
rerun import.
+[15/Aug/2012:19:08:18 +0200] - Import allocates 408296KB import cache.
+[15/Aug/2012:19:08:18 +0200] - import airwerk_net: Beginning import job...
+[15/Aug/2012:19:08:18 +0200] - import airwerk_net: Index buffering
enabled with bucket size 100
+[15/Aug/2012:19:08:18 +0200] - import airwerk_net: Processing file
"/tmp/ldift9orig.ldif"
+[15/Aug/2012:19:08:19 +0200] - import airwerk_net: Finished scanning
file "/tmp/ldift9orig.ldif" (9 entries)
+[15/Aug/2012:19:08:20 +0200] - import airwerk_net: Workers finished;
cleaning up...
+[15/Aug/2012:19:08:20 +0200] - import airwerk_net: Workers cleaned up.
+[15/Aug/2012:19:08:20 +0200] - import airwerk_net: Cleaning up producer
thread...
+[15/Aug/2012:19:08:20 +0200] - import airwerk_net: Indexing complete. 
Post-processing...
+[15/Aug/2012:19:08:20 +0200] - import airwerk_net: Generating
numSubordinates complete.
+[15/Aug/2012:19:08:20 +0200] - import airwerk_net: Flushing caches...
+[15/Aug/2012:19:08:20 +0200] - import airwerk_net: Closing files...
+[15/Aug/2012:19:08:20 +0200] - All database threads now stopped
+[15/Aug/2012:19:08:20 +0200] - import airwerk_net: Import complete. 
Processed 9 entries in 2 seconds. (4.50 entries/sec)
+[15/Aug/2012:19:08:26 +0200] - 389-Directory/1.2.10.2 B2012.194.51
starting up
+[15/Aug/2012:19:08:26 +0200] - I'm resizing my cache now...cache was
418095104 and is now 8000000
+[15/Aug/2012:19:08:27 +0200] - slapd started.  Listening on All
Interfaces port 389 for LDAP requests
+Your new directory server has been started.

Shutting down dirsrv:
    remote...[  OK  ]
Starting dirsrv:
    remote...[  OK  ]

Please supply a Cyrus Administrator password. This password is used by
Kolab to
execute administrative tasks in Cyrus IMAP. You may also need the password
yourself to troubleshoot Cyrus IMAP and/or perform other administrative
tasks
against Cyrus IMAP directly.


Please supply a Kolab Service account password. This account is used by
various
services such as Postfix, and Roundcube, as anonymous binds to the LDAP
server
will not be allowed.

2012-08-15 19:08:00,270 pykolab.setup INFO Writing out configuration to
kolab.conf
2012-08-15 19:08:00,558 pykolab.setup INFO Inserting service users into
LDAP.
2012-08-15 19:08:00,559 pykolab.auth DEBUG [2220]: Called for domain None
2012-08-15 19:08:00,560 pykolab.auth DEBUG [2220]: Using section kolab
and domain airwerk.net
2012-08-15 19:08:00,561 pykolab.auth DEBUG [2220]: Using section kolab
and domain airwerk.net
2012-08-15 19:08:00,561 pykolab.auth DEBUG [2220]: Connecting to
Authentication backend for domain airwerk.net
2012-08-15 19:08:00,563 pykolab.auth DEBUG [2220]: Section kolab has
auth_mechanism: 'ldap'
2012-08-15 19:08:00,564 pykolab.auth DEBUG [2220]: Starting LDAP...
2012-08-15 19:08:00,814 pykolab.auth DEBUG [2220]: Connecting to LDAP...
2012-08-15 19:08:00,815 pykolab.auth DEBUG [2220]: Attempting to use
LDAP URI ldap://localhost:389
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.set_option
((17, 3), {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.set_option
((17, 3), {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.simple_bind
(('cn=Directory Manager', 'dirk123', None, None), {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((1, 1, -1, 0, 0, 0), {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.add_ext
(('uid=cyrus-admin,ou=Special Users,dc=airwerk,dc=net',
  [('surname', 'Administrator'),
   ('uid', 'cyrus-admin'),
   ('objectclass',
    ['top', 'person', 'inetorgperson', 'organizationalperson']),
   ('userPassword', 'dirk123'),
   ('givenname', 'Cyrus'),
   ('cn', 'Cyrus Administrator')],
  None,
  None),
 {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((2, 1, -1, 0, 0, 0), {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.add_ext
(('uid=kolab-service,ou=Special Users,dc=airwerk,dc=net',
  [('nslookthroughlimit', '-1'),
   ('surname', 'Service'),
   ('uid', 'kolab-service'),
   ('objectclass',
    ['top', 'person', 'inetorgperson', 'organizationalperson']),
   ('userPassword', 'dirk123'),
   ('nstimelimit', '-1'),
   ('nssizelimit', '-1'),
   ('nsidletimeout', '-1'),
   ('givenname', 'Kolab'),
   ('cn', 'Kolab Service')],
  None,
  None),
 {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((3, 1, -1, 0, 0, 0), {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.add_ext
(('ou=Resources,dc=airwerk,dc=net',
  [('objectclass', ['top', 'organizationalunit']), ('ou', 'Resources')],
  None,
  None),
 {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((4, 1, -1, 0, 0, 0), {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.add_ext
(('ou=Shared Folders,dc=airwerk,dc=net',
  [('objectclass', ['top', 'organizationalunit']), ('ou', 'Shared
Folders')],
  None,
  None),
 {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((5, 1, -1, 0, 0, 0), {})
2012-08-15 19:08:01,626 pykolab.setup INFO Writing out cn=kolab,cn=config
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.add_ext
(('cn=kolab,cn=config',
  [('objectclass', ['top', 'extensibleobject']), ('cn', 'kolab')],
  None,
  None),
 {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((6, 1, -1, 0, 0, 0), {})
2012-08-15 19:08:01,646 pykolab.auth DEBUG [2220]: Setting entry
attribute 'aci' to '(targetattr = "*") (version 3.0;acl "Kolab
Services";allow (read,compare,search)(userdn =
"ldap:///uid=kolab-service,ou=Special Users,dc=airwerk,dc=net");)' for
'cn=kolab,cn=config'
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.search_ext
(('cn=kolab,cn=config',
  0,
  '(objectclass=*)',
  ['dn', '*'],
  0,
  None,
  None,
  -1,
  0),
 {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((7, 1, -1, 0, 0, 0), {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.search_ext
(('cn=kolab,cn=config',
  0,
  '(objectclass=*)',
  ['dn', 'aci'],
  0,
  None,
  None,
  -1,
  0),
 {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((8, 1, -1, 0, 0, 0), {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.modify_ext
(('cn=kolab,cn=config',
  [(0,
    'aci',
    '(targetattr = "*") (version 3.0;acl "Kolab Services";allow
(read,compare,search)(userdn = "ldap:///uid=kolab-service,ou=Special
Users,dc=airwerk,dc=net");)')],
  None,
  None),
 {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((9, 1, -1, 0, 0, 0), {})
2012-08-15 19:08:01,669 pykolab.setup INFO Adding domain airwerk.net to
list of domains for this deployment
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.add_ext
(('associateddomain=airwerk.net,cn=kolab,cn=config',
  [('objectclass', ['top', 'domainrelatedobject']),
   ('associateddomain', 'airwerk.net'),
   ('aci',
    '(targetattr = "*") (version 3.0;acl "Read Access for airwerk.net
Users";allow (read,compare,search)(userdn =
"ldap:///dc=airwerk,dc=net??sub?(objectclass=*)");)')],
  None,
  None),
 {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((10, 1, -1, 0, 0, 0), {})
2012-08-15 19:08:02,267 pykolab.setup INFO Disabling anonymous binds
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.modify_ext
(('cn=config', [(2, 'nsslapd-allow-anonymous-access', 'off')], None,
None), {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((11, 1, -1, 0, 0, 0), {})
2012-08-15 19:08:02,285 pykolab.setup INFO Enabling attribute uniqueness
plugin
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.modify_ext
(('cn=attribute uniqueness,cn=plugins,cn=config',
  [(2, 'nsslapd-pluginEnabled', 'on')],
  None,
  None),
 {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((12, 1, -1, 0, 0, 0), {})
2012-08-15 19:08:02,352 pykolab.setup INFO Enabling referential
integrity plugin
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.modify_ext
(('cn=referential integrity postoperation,cn=plugins,cn=config',
  [(2, 'nsslapd-pluginEnabled', 'on')],
  None,
  None),
 {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((13, 1, -1, 0, 0, 0), {})
2012-08-15 19:08:02,362 pykolab.setup INFO Enabling and configuring
account policy plugin
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.modify_ext
(('cn=Account Policy Plugin,cn=plugins,cn=config',
  [(2, 'nsslapd-pluginEnabled', 'on'),
   (0,
    'nsslapd-pluginarg0',
    'cn=config,cn=Account Policy Plugin,cn=plugins,cn=config')],
  None,
  None),
 {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((14, 1, -1, 0, 0, 0), {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.modify_ext
(('cn=config,cn=Account Policy Plugin,cn=plugins,cn=config',
  [(2, 'alwaysrecordlogin', 'yes'),
   (0, 'stateattrname', 'lastLoginTime'),
   (0, 'altstateattrname', 'createTimestamp')],
  None,
  None),
 {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((15, 1, -1, 0, 0, 0), {})
2012-08-15 19:08:02,395 pykolab.setup INFO Adding the kolab-admin role
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.add_ext
(('cn=kolab-admin,dc=airwerk,dc=net',
  [('objectClass',
    ['top',
     'ldapsubentry',
     'nsroledefinition',
     'nssimpleroledefinition',
     'nsmanagedroledefinition']),
   ('description', 'Kolab Administrator'),
   ('cn', 'kolab-admin')],
  None,
  None),
 {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((16, 1, -1, 0, 0, 0), {})
2012-08-15 19:08:02,460 pykolab.setup INFO Setting access control to
dc=airwerk,dc=net
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.modify_ext
(('dc=airwerk,dc=net',
  [(2,
    'aci',
    ['(targetattr = "homePhone || preferredDeliveryMethod || jpegPhoto
|| postalAddress || carLicense || userPassword || mobile ||
kolabAllowSMTPRecipient || displayName || kolabDelegate || description
|| labeledURI || homePostalAddress || postOfficeBox || registeredAddress
|| postalCode || photo || title || street || kolabInvitationPolicy ||
pager || o || l || initials || kolabAllowSMTPSender || telephoneNumber
|| preferredLanguage || facsimileTelephoneNumber") (version 3.0;acl
"Enable self write for common attributes";allow
(read,compare,search,write)(userdn = "ldap:///self");)',
     '(targetattr = "*") (version 3.0;acl "Directory Administrators
Group";allow (all)(groupdn = "ldap:///cn=Directory
Administrators,dc=airwerk,dc=net" or roledn =
"ldap:///cn=kolab-admin,dc=airwerk,dc=net");)',
     '(targetattr="*")(version 3.0; acl "Configuration Administrators
Group"; allow (all) groupdn="ldap:///cn=Configuration
Administrators,ou=Groups,ou=TopologyManagement,o=NetscapeRoot";)',
     '(targetattr="*")(version 3.0; acl "Configuration Administrator";
allow (all)
userdn="ldap:///uid=admin,ou=Administrators,ou=TopologyManagement,o=NetscapeRoot";)',
     '(targetattr = "*")(version 3.0; acl "SIE Group"; allow (all)
groupdn = "ldap:///cn=slapd-remote,cn=389 Directory Server,cn=Server
Group,cn=remote.airwerk.net,ou=airwerk.net,o=NetscapeRoot";)',
     '(targetattr = "*") (version 3.0;acl "Search Access";allow
(read,compare,search)(userdn = "ldap:///all");)'])],
  None,
  None),
 {})
*** <ldap.ldapobject.SimpleLDAPObject instance at 0x2435c20>
ldap://localhost:389 - SimpleLDAPObject.result4
((17, 1, -1, 0, 0, 0), {})
2012-08-15 19:08:02,522 pykolab.conf DEBUG [2220]: Setting
kolab_default_locale to 'en_US' (from defaults)
2012-08-15 19:08:02,524 pykolab.conf DEBUG [2220]: Setting
mail_attributes to ['mail', 'alias'] (from defaults)
2012-08-15 19:08:02,525 pykolab.conf DEBUG [2220]: Setting
mailserver_attribute to 'mailhost' (from defaults)
2012-08-15 19:08:02,526 pykolab.conf DEBUG [2220]: Setting loglevel to
50 (from defaults)
2012-08-15 19:08:02,526 pykolab.conf DEBUG [2220]: Setting
imap_virtual_domains to 'userid' (from defaults)
2012-08-15 19:08:02,527 pykolab.conf DEBUG [2220]: Setting
cyrus_annotations_retry_interval to 1 (from defaults)
2012-08-15 19:08:02,531 pykolab.conf DEBUG [2220]: Setting
ldap_unique_attribute to 'nsuniqueid' (from defaults)
2012-08-15 19:08:02,533 pykolab.conf DEBUG [2220]: Setting
address_search_attrs to ['mail', 'alias'] (from defaults)
2012-08-15 19:08:02,534 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from the default values for CLI options)
2012-08-15 19:08:02,535 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from the default values for CLI options)
2012-08-15 19:08:02,536 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from the default values for CLI options)
2012-08-15 19:08:02,536 pykolab.conf DEBUG [2220]: Setting quiet to
False (from the default values for CLI options)
2012-08-15 19:08:02,537 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from the default values for CLI options)
2012-08-15 19:08:02,537 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from the default values for CLI options)
2012-08-15 19:08:02,538 pykolab.conf DEBUG [2220]: Setting debuglevel to
0 (from the default values for CLI options)
2012-08-15 19:08:02,538 pykolab.conf DEBUG [2220]: Setting timezone to
None (from the default values for CLI options)
2012-08-15 19:08:02,538 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from the default values for CLI options)
2012-08-15 19:08:02,539 pykolab.conf DEBUG [2220]: Setting options from
configuration file
2012-08-15 19:08:02,540 pykolab.conf DEBUG [2220]: Reading configuration
file /etc/kolab/kolab.conf
2012-08-15 19:08:02,546 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from CLI, verified)
2012-08-15 19:08:02,547 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from CLI, not checked)
2012-08-15 19:08:02,547 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from CLI, not checked)
2012-08-15 19:08:02,548 pykolab.conf DEBUG [2220]: Setting quiet to
False (from CLI, not checked)
2012-08-15 19:08:02,548 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from CLI, not checked)
2012-08-15 19:08:02,549 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from CLI, not checked)
2012-08-15 19:08:02,550 pykolab.conf DEBUG [2220]: Setting debuglevel to
9 (from CLI, verified)
2012-08-15 19:08:02,550 pykolab.conf DEBUG [2220]: Setting timezone to
None (from CLI, not checked)
2012-08-15 19:08:02,551 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from CLI, not checked)
2012-08-15 19:08:04,308 pykolab.setup DEBUG [2220]: Setting key
'transport_maps' to 'ldap:/etc/postfix/ldap/transport_maps.cf'
2012-08-15 19:08:04,324 pykolab.setup DEBUG [2220]: Setting key
'content_filter' to 'smtp-amavis:[127.0.0.1]:10024'
2012-08-15 19:08:04,343 pykolab.setup DEBUG [2220]: Setting key
'smtpd_tls_key_file' to '/etc/pki/tls/private/localhost.pem'
2012-08-15 19:08:04,356 pykolab.setup DEBUG [2220]: Setting key
'virtual_alias_maps' to '$alias_maps,
ldap:/etc/postfix/ldap/virtual_alias_maps.cf,
ldap:/etc/postfix/ldap/mailenabled_distgroups.cf,
ldap:/etc/postfix/ldap/mailenabled_dynamic_distgroups.cf'
2012-08-15 19:08:04,373 pykolab.setup DEBUG [2220]: Setting key
'submission_recipient_restrictions' to 'check_policy_service
unix:private/submission_policy, permit_sasl_authenticated, reject'
2012-08-15 19:08:04,386 pykolab.setup DEBUG [2220]: Setting key
'smtpd_recipient_restrictions' to 'permit_mynetworks,
reject_unauth_pipelining, reject_rbl_client zen.spamhaus.org,
reject_non_fqdn_recipient, reject_invalid_helo_hostname,
reject_unknown_recipient_domain, reject_unauth_destination,
check_policy_service unix:private/recipient_policy_incoming, permit'
2012-08-15 19:08:04,404 pykolab.setup DEBUG [2220]: Setting key
'smtpd_sender_restrictions' to 'permit_mynetworks, check_policy_service
unix:private/sender_policy_incoming'
2012-08-15 19:08:04,416 pykolab.setup DEBUG [2220]: Setting key
'smtpd_tls_auth_only' to 'yes'
2012-08-15 19:08:04,417 pykolab.setup DEBUG [2220]: Setting key
'mydestination' to 'ldap:/etc/postfix/ldap/mydestination.cf'
2012-08-15 19:08:04,433 pykolab.setup DEBUG [2220]: Setting key
'submission_sender_restrictions' to 'reject_non_fqdn_sender,
check_policy_service unix:private/submission_policy,
permit_sasl_authenticated, reject'
2012-08-15 19:08:04,448 pykolab.setup DEBUG [2220]: Setting key
'local_recipient_maps' to 'ldap:/etc/postfix/ldap/local_recipient_maps.cf'
2012-08-15 19:08:04,467 pykolab.setup DEBUG [2220]: Setting key
'submission_data_restrictions' to 'check_policy_service
unix:private/submission_policy'
2012-08-15 19:08:04,468 pykolab.setup DEBUG [2220]: Setting key
'inet_interfaces' to 'all'
2012-08-15 19:08:04,480 pykolab.setup DEBUG [2220]: Setting key
'smtpd_tls_cert_file' to '/etc/pki/tls/private/localhost.pem'
Shutting down postfix: [FAILED]
Starting postfix: [  OK  ]
Shutting down amavisd: The amavisd daemon is apparently not running, no
PID file /var/run/amavisd/amavisd.pid
[FAILED]

Starting amavisd:   The value of variable $myhostname is "remote", but
should have been
  a fully qualified domain name; perhaps uname(3) did not provide such.
  You must explicitly assign a FQDN of this host to variable $myhostname
  in amavisd.conf, or fix what uname(3) provides as a host's network name!
[FAILED]

Stopping clamd.amavisd: [FAILED]
Starting clamd.amavisd: LibClamAV Warning:
**************************************************
LibClamAV Warning: ***  The virus database is older than 7 days!  ***
LibClamAV Warning: ***   Please update it as soon as possible.    ***
LibClamAV Warning: **************************************************
[  OK  ]
Stopping wallaced: [FAILED]
Starting wallaced: [  OK  ]
2012-08-15 19:08:17,101 pykolab.conf DEBUG [2220]: Setting
kolab_default_locale to 'en_US' (from defaults)
2012-08-15 19:08:17,104 pykolab.conf DEBUG [2220]: Setting
mail_attributes to ['mail', 'alias'] (from defaults)
2012-08-15 19:08:17,105 pykolab.conf DEBUG [2220]: Setting
mailserver_attribute to 'mailhost' (from defaults)
2012-08-15 19:08:17,105 pykolab.conf DEBUG [2220]: Setting loglevel to
50 (from defaults)
2012-08-15 19:08:17,105 pykolab.conf DEBUG [2220]: Setting
imap_virtual_domains to 'userid' (from defaults)
2012-08-15 19:08:17,106 pykolab.conf DEBUG [2220]: Setting
cyrus_annotations_retry_interval to 1 (from defaults)
2012-08-15 19:08:17,106 pykolab.conf DEBUG [2220]: Setting
ldap_unique_attribute to 'nsuniqueid' (from defaults)
2012-08-15 19:08:17,107 pykolab.conf DEBUG [2220]: Setting
address_search_attrs to ['mail', 'alias'] (from defaults)
2012-08-15 19:08:17,107 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from the default values for CLI options)
2012-08-15 19:08:17,108 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from the default values for CLI options)
2012-08-15 19:08:17,108 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from the default values for CLI options)
2012-08-15 19:08:17,108 pykolab.conf DEBUG [2220]: Setting quiet to
False (from the default values for CLI options)
2012-08-15 19:08:17,109 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from the default values for CLI options)
2012-08-15 19:08:17,109 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from the default values for CLI options)
2012-08-15 19:08:17,109 pykolab.conf DEBUG [2220]: Setting debuglevel to
0 (from the default values for CLI options)
2012-08-15 19:08:17,110 pykolab.conf DEBUG [2220]: Setting timezone to
None (from the default values for CLI options)
2012-08-15 19:08:17,110 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from the default values for CLI options)
2012-08-15 19:08:17,110 pykolab.conf DEBUG [2220]: Setting options from
configuration file
2012-08-15 19:08:17,111 pykolab.conf DEBUG [2220]: Reading configuration
file /etc/kolab/kolab.conf
2012-08-15 19:08:17,119 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from CLI, verified)
2012-08-15 19:08:17,119 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from CLI, not checked)
2012-08-15 19:08:17,120 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from CLI, not checked)
2012-08-15 19:08:17,120 pykolab.conf DEBUG [2220]: Setting quiet to
False (from CLI, not checked)
2012-08-15 19:08:17,120 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from CLI, not checked)
2012-08-15 19:08:17,121 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from CLI, not checked)
2012-08-15 19:08:17,121 pykolab.conf DEBUG [2220]: Setting debuglevel to
9 (from CLI, verified)
2012-08-15 19:08:17,121 pykolab.conf DEBUG [2220]: Setting timezone to
None (from CLI, not checked)
2012-08-15 19:08:17,122 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from CLI, not checked)
Initializing MySQL database:  Installing MySQL system tables...
OK
Filling help tables...
OK

To start mysqld at boot time you have to copy
support-files/mysql.server to the right place for your system

PLEASE REMEMBER TO SET A PASSWORD FOR THE MySQL root USER !
To do so, start the server, then issue the following commands:

/usr/bin/mysqladmin -u root password 'new-password'
/usr/bin/mysqladmin -u root -h remote password 'new-password'

Alternatively you can run:
/usr/bin/mysql_secure_installation

which will also give you the option of removing the test
databases and anonymous user created by default.  This is
strongly recommended for production servers.

See the manual for more instructions.

You can start the MySQL daemon with:
cd /usr ; /usr/bin/mysqld_safe &

You can test the MySQL daemon with mysql-test-run.pl
cd /usr/mysql-test ; perl mysql-test-run.pl

Please report any problems with the /usr/bin/mysqlbug script!

[  OK  ]
Starting mysqld:  [  OK  ]

Please supply a root password for MySQL. This password will be the
administrative
user for this MySQL server, and it should be kept a secret. After this setup
process has completed, Kolab is going to discard and forget about this
password,
but you will need it for administrative tasks in MySQL.


Please supply a password for the MySQL user 'kolab'. This password will
be used
by Kolab services, such as the Web Administration Panel.

2012-08-15 19:08:40,682 pykolab.conf DEBUG [2220]: Setting
kolab_default_locale to 'en_US' (from defaults)
2012-08-15 19:08:40,684 pykolab.conf DEBUG [2220]: Setting
mail_attributes to ['mail', 'alias'] (from defaults)
2012-08-15 19:08:40,685 pykolab.conf DEBUG [2220]: Setting
mailserver_attribute to 'mailhost' (from defaults)
2012-08-15 19:08:40,686 pykolab.conf DEBUG [2220]: Setting loglevel to
50 (from defaults)
2012-08-15 19:08:40,686 pykolab.conf DEBUG [2220]: Setting
imap_virtual_domains to 'userid' (from defaults)
2012-08-15 19:08:40,687 pykolab.conf DEBUG [2220]: Setting
cyrus_annotations_retry_interval to 1 (from defaults)
2012-08-15 19:08:40,687 pykolab.conf DEBUG [2220]: Setting
ldap_unique_attribute to 'nsuniqueid' (from defaults)
2012-08-15 19:08:40,688 pykolab.conf DEBUG [2220]: Setting
address_search_attrs to ['mail', 'alias'] (from defaults)
2012-08-15 19:08:40,689 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from the default values for CLI options)
2012-08-15 19:08:40,689 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from the default values for CLI options)
2012-08-15 19:08:40,690 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from the default values for CLI options)
2012-08-15 19:08:40,691 pykolab.conf DEBUG [2220]: Setting quiet to
False (from the default values for CLI options)
2012-08-15 19:08:40,691 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from the default values for CLI options)
2012-08-15 19:08:40,692 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from the default values for CLI options)
2012-08-15 19:08:40,693 pykolab.conf DEBUG [2220]: Setting debuglevel to
0 (from the default values for CLI options)
2012-08-15 19:08:40,693 pykolab.conf DEBUG [2220]: Setting timezone to
None (from the default values for CLI options)
2012-08-15 19:08:40,697 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from the default values for CLI options)
2012-08-15 19:08:40,697 pykolab.conf DEBUG [2220]: Setting options from
configuration file
2012-08-15 19:08:40,698 pykolab.conf DEBUG [2220]: Reading configuration
file /etc/kolab/kolab.conf
2012-08-15 19:08:40,705 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from CLI, verified)
2012-08-15 19:08:40,706 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from CLI, not checked)
2012-08-15 19:08:40,707 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from CLI, not checked)
2012-08-15 19:08:40,707 pykolab.conf DEBUG [2220]: Setting quiet to
False (from CLI, not checked)
2012-08-15 19:08:40,707 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from CLI, not checked)
2012-08-15 19:08:40,708 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from CLI, not checked)
2012-08-15 19:08:40,714 pykolab.conf DEBUG [2220]: Setting debuglevel to
9 (from CLI, verified)
2012-08-15 19:08:40,715 pykolab.conf DEBUG [2220]: Setting timezone to
None (from CLI, not checked)
2012-08-15 19:08:40,715 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from CLI, not checked)

Please supply the timezone PHP should be using.

Timezone ID [UTC]: 2012-08-15 19:08:45,856 pykolab.setup DEBUG [2220]:
Setting key 'Date/date.timezone' to 'UTC'
2012-08-15 19:08:46,083 pykolab.conf DEBUG [2220]: Setting
kolab_default_locale to 'en_US' (from defaults)
2012-08-15 19:08:46,084 pykolab.conf DEBUG [2220]: Setting
mail_attributes to ['mail', 'alias'] (from defaults)
2012-08-15 19:08:46,084 pykolab.conf DEBUG [2220]: Setting
mailserver_attribute to 'mailhost' (from defaults)
2012-08-15 19:08:46,085 pykolab.conf DEBUG [2220]: Setting loglevel to
50 (from defaults)
2012-08-15 19:08:46,085 pykolab.conf DEBUG [2220]: Setting
imap_virtual_domains to 'userid' (from defaults)
2012-08-15 19:08:46,085 pykolab.conf DEBUG [2220]: Setting
cyrus_annotations_retry_interval to 1 (from defaults)
2012-08-15 19:08:46,086 pykolab.conf DEBUG [2220]: Setting
ldap_unique_attribute to 'nsuniqueid' (from defaults)
2012-08-15 19:08:46,086 pykolab.conf DEBUG [2220]: Setting
address_search_attrs to ['mail', 'alias'] (from defaults)
2012-08-15 19:08:46,087 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from the default values for CLI options)
2012-08-15 19:08:46,087 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from the default values for CLI options)
2012-08-15 19:08:46,088 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from the default values for CLI options)
2012-08-15 19:08:46,088 pykolab.conf DEBUG [2220]: Setting quiet to
False (from the default values for CLI options)
2012-08-15 19:08:46,088 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from the default values for CLI options)
2012-08-15 19:08:46,089 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from the default values for CLI options)
2012-08-15 19:08:46,089 pykolab.conf DEBUG [2220]: Setting debuglevel to
0 (from the default values for CLI options)
2012-08-15 19:08:46,090 pykolab.conf DEBUG [2220]: Setting timezone to
None (from the default values for CLI options)
2012-08-15 19:08:46,090 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from the default values for CLI options)
2012-08-15 19:08:46,090 pykolab.conf DEBUG [2220]: Setting options from
configuration file
2012-08-15 19:08:46,091 pykolab.conf DEBUG [2220]: Reading configuration
file /etc/kolab/kolab.conf
2012-08-15 19:08:46,094 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from CLI, verified)
2012-08-15 19:08:46,097 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from CLI, not checked)
2012-08-15 19:08:46,098 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from CLI, not checked)
2012-08-15 19:08:46,098 pykolab.conf DEBUG [2220]: Setting quiet to
False (from CLI, not checked)
2012-08-15 19:08:46,098 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from CLI, not checked)
2012-08-15 19:08:46,099 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from CLI, not checked)
2012-08-15 19:08:46,099 pykolab.conf DEBUG [2220]: Setting debuglevel to
9 (from CLI, verified)
2012-08-15 19:08:46,100 pykolab.conf DEBUG [2220]: Setting timezone to
None (from CLI, not checked)
2012-08-15 19:08:46,100 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from CLI, not checked)

Please supply a password for the MySQL user 'roundcube'. This password
will be
used by the Roundcube webmail interface.

2012-08-15 19:08:55,016 pykolab.setup DEBUG [2220]: Using template file
'/usr/share/kolab/templates/roundcubemail/acl.inc.php.tpl'
2012-08-15 19:08:55,037 pykolab.setup DEBUG [2220]: Successfully
compiled template
'/usr/share/kolab/templates/roundcubemail/acl.inc.php.tpl', writing out
to '/etc/roundcubemail/acl.inc.php'
2012-08-15 19:08:55,039 pykolab.setup DEBUG [2220]: Using template file
'/usr/share/kolab/templates/roundcubemail/calendar.inc.php.tpl'
2012-08-15 19:08:55,046 pykolab.setup DEBUG [2220]: Successfully
compiled template
'/usr/share/kolab/templates/roundcubemail/calendar.inc.php.tpl', writing
out to '/etc/roundcubemail/calendar.inc.php'
2012-08-15 19:08:55,048 pykolab.setup DEBUG [2220]: Using template file
'/usr/share/kolab/templates/roundcubemail/compose_addressbook.inc.php.tpl'
2012-08-15 19:08:55,053 pykolab.setup DEBUG [2220]: Successfully
compiled template
'/usr/share/kolab/templates/roundcubemail/compose_addressbook.inc.php.tpl',
writing out to '/etc/roundcubemail/compose_addressbook.inc.php'
2012-08-15 19:08:55,055 pykolab.setup DEBUG [2220]: Using template file
'/usr/share/kolab/templates/roundcubemail/db.inc.php.tpl'
2012-08-15 19:08:55,073 pykolab.setup DEBUG [2220]: Successfully
compiled template
'/usr/share/kolab/templates/roundcubemail/db.inc.php.tpl', writing out
to '/etc/roundcubemail/db.inc.php'
2012-08-15 19:08:55,076 pykolab.setup DEBUG [2220]: Using template file
'/usr/share/kolab/templates/roundcubemail/kolab_auth.inc.php.tpl'
2012-08-15 19:08:55,126 pykolab.setup DEBUG [2220]: Successfully
compiled template
'/usr/share/kolab/templates/roundcubemail/kolab_auth.inc.php.tpl',
writing out to '/etc/roundcubemail/kolab_auth.inc.php'
2012-08-15 19:08:55,129 pykolab.setup DEBUG [2220]: Using template file
'/usr/share/kolab/templates/roundcubemail/kolab_folders.inc.php.tpl'
2012-08-15 19:08:55,187 pykolab.setup DEBUG [2220]: Successfully
compiled template
'/usr/share/kolab/templates/roundcubemail/kolab_folders.inc.php.tpl',
writing out to '/etc/roundcubemail/kolab_folders.inc.php'
2012-08-15 19:08:55,189 pykolab.setup DEBUG [2220]: Using template file
'/usr/share/kolab/templates/roundcubemail/kolab.inc.php.tpl'
2012-08-15 19:08:55,202 pykolab.setup DEBUG [2220]: Successfully
compiled template
'/usr/share/kolab/templates/roundcubemail/kolab.inc.php.tpl', writing
out to '/etc/roundcubemail/kolab.inc.php'
2012-08-15 19:08:55,204 pykolab.setup DEBUG [2220]: Using template file
'/usr/share/kolab/templates/roundcubemail/main.inc.php.tpl'
2012-08-15 19:08:55,382 pykolab.setup DEBUG [2220]: Successfully
compiled template
'/usr/share/kolab/templates/roundcubemail/main.inc.php.tpl', writing out
to '/etc/roundcubemail/main.inc.php'
2012-08-15 19:08:55,385 pykolab.setup DEBUG [2220]: Using template file
'/usr/share/kolab/templates/roundcubemail/managesieve.inc.php.tpl'
2012-08-15 19:08:55,393 pykolab.setup DEBUG [2220]: Successfully
compiled template
'/usr/share/kolab/templates/roundcubemail/managesieve.inc.php.tpl',
writing out to '/etc/roundcubemail/managesieve.inc.php'
2012-08-15 19:08:55,398 pykolab.setup DEBUG [2220]: Using template file
'/usr/share/kolab/templates/roundcubemail/owncloud.inc.php.tpl'
2012-08-15 19:08:55,455 pykolab.setup DEBUG [2220]: Successfully
compiled template
'/usr/share/kolab/templates/roundcubemail/owncloud.inc.php.tpl', writing
out to '/etc/roundcubemail/owncloud.inc.php'
2012-08-15 19:08:55,457 pykolab.setup DEBUG [2220]: Using template file
'/usr/share/kolab/templates/roundcubemail/password.inc.php.tpl'
2012-08-15 19:08:55,522 pykolab.setup DEBUG [2220]: Successfully
compiled template
'/usr/share/kolab/templates/roundcubemail/password.inc.php.tpl', writing
out to '/etc/roundcubemail/password.inc.php'
2012-08-15 19:08:55,524 pykolab.setup DEBUG [2220]: Using template file
'/usr/share/kolab/templates/roundcubemail/recipient_to_contact.inc.php.tpl'
2012-08-15 19:08:55,536 pykolab.setup DEBUG [2220]: Successfully
compiled template
'/usr/share/kolab/templates/roundcubemail/recipient_to_contact.inc.php.tpl',
writing out to '/etc/roundcubemail/recipient_to_contact.inc.php'
2012-08-15 19:08:55,537 pykolab.setup DEBUG [2220]: Using template file
'/usr/share/kolab/templates/roundcubemail/terms.html.tpl'
2012-08-15 19:08:55,542 pykolab.setup DEBUG [2220]: Successfully
compiled template
'/usr/share/kolab/templates/roundcubemail/terms.html.tpl', writing out
to '/etc/roundcubemail/terms.html'
2012-08-15 19:08:55,544 pykolab.setup DEBUG [2220]: Using template file
'/usr/share/kolab/templates/roundcubemail/terms.inc.php.tpl'
2012-08-15 19:08:55,561 pykolab.setup DEBUG [2220]: Successfully
compiled template
'/usr/share/kolab/templates/roundcubemail/terms.inc.php.tpl', writing
out to '/etc/roundcubemail/terms.inc.php'
Stopping httpd: [FAILED]
Starting httpd: [  OK  ]
2012-08-15 19:09:01,282 pykolab.conf DEBUG [2220]: Setting
kolab_default_locale to 'en_US' (from defaults)
2012-08-15 19:09:01,288 pykolab.conf DEBUG [2220]: Setting
mail_attributes to ['mail', 'alias'] (from defaults)
2012-08-15 19:09:01,289 pykolab.conf DEBUG [2220]: Setting
mailserver_attribute to 'mailhost' (from defaults)
2012-08-15 19:09:01,290 pykolab.conf DEBUG [2220]: Setting loglevel to
50 (from defaults)
2012-08-15 19:09:01,291 pykolab.conf DEBUG [2220]: Setting
imap_virtual_domains to 'userid' (from defaults)
2012-08-15 19:09:01,292 pykolab.conf DEBUG [2220]: Setting
cyrus_annotations_retry_interval to 1 (from defaults)
2012-08-15 19:09:01,297 pykolab.conf DEBUG [2220]: Setting
ldap_unique_attribute to 'nsuniqueid' (from defaults)
2012-08-15 19:09:01,297 pykolab.conf DEBUG [2220]: Setting
address_search_attrs to ['mail', 'alias'] (from defaults)
2012-08-15 19:09:01,302 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from the default values for CLI options)
2012-08-15 19:09:01,302 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from the default values for CLI options)
2012-08-15 19:09:01,303 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from the default values for CLI options)
2012-08-15 19:09:01,303 pykolab.conf DEBUG [2220]: Setting quiet to
False (from the default values for CLI options)
2012-08-15 19:09:01,304 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from the default values for CLI options)
2012-08-15 19:09:01,305 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from the default values for CLI options)
2012-08-15 19:09:01,306 pykolab.conf DEBUG [2220]: Setting debuglevel to
0 (from the default values for CLI options)
2012-08-15 19:09:01,307 pykolab.conf DEBUG [2220]: Setting timezone to
None (from the default values for CLI options)
2012-08-15 19:09:01,314 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from the default values for CLI options)
2012-08-15 19:09:01,314 pykolab.conf DEBUG [2220]: Setting options from
configuration file
2012-08-15 19:09:01,321 pykolab.conf DEBUG [2220]: Reading configuration
file /etc/kolab/kolab.conf
2012-08-15 19:09:01,357 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from CLI, verified)
2012-08-15 19:09:01,358 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from CLI, not checked)
2012-08-15 19:09:01,378 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from CLI, not checked)
2012-08-15 19:09:01,378 pykolab.conf DEBUG [2220]: Setting quiet to
False (from CLI, not checked)
2012-08-15 19:09:01,379 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from CLI, not checked)
2012-08-15 19:09:01,379 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from CLI, not checked)
2012-08-15 19:09:01,381 pykolab.conf DEBUG [2220]: Setting debuglevel to
9 (from CLI, verified)
2012-08-15 19:09:01,390 pykolab.conf DEBUG [2220]: Setting timezone to
None (from CLI, not checked)
2012-08-15 19:09:01,390 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from CLI, not checked)
2012-08-15 19:09:01,391 pykolab.setup ERROR Z-Push is not installed on
this system
2012-08-15 19:09:01,415 pykolab.conf DEBUG [2220]: Setting
kolab_default_locale to 'en_US' (from defaults)
2012-08-15 19:09:01,423 pykolab.conf DEBUG [2220]: Setting
mail_attributes to ['mail', 'alias'] (from defaults)
2012-08-15 19:09:01,423 pykolab.conf DEBUG [2220]: Setting
mailserver_attribute to 'mailhost' (from defaults)
2012-08-15 19:09:01,424 pykolab.conf DEBUG [2220]: Setting loglevel to
50 (from defaults)
2012-08-15 19:09:01,446 pykolab.conf DEBUG [2220]: Setting
imap_virtual_domains to 'userid' (from defaults)
2012-08-15 19:09:01,447 pykolab.conf DEBUG [2220]: Setting
cyrus_annotations_retry_interval to 1 (from defaults)
2012-08-15 19:09:01,447 pykolab.conf DEBUG [2220]: Setting
ldap_unique_attribute to 'nsuniqueid' (from defaults)
2012-08-15 19:09:01,471 pykolab.conf DEBUG [2220]: Setting
address_search_attrs to ['mail', 'alias'] (from defaults)
2012-08-15 19:09:01,471 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from the default values for CLI options)
2012-08-15 19:09:01,472 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from the default values for CLI options)
2012-08-15 19:09:01,487 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from the default values for CLI options)
2012-08-15 19:09:01,488 pykolab.conf DEBUG [2220]: Setting quiet to
False (from the default values for CLI options)
2012-08-15 19:09:01,488 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from the default values for CLI options)
2012-08-15 19:09:01,489 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from the default values for CLI options)
2012-08-15 19:09:01,506 pykolab.conf DEBUG [2220]: Setting debuglevel to
0 (from the default values for CLI options)
2012-08-15 19:09:01,507 pykolab.conf DEBUG [2220]: Setting timezone to
None (from the default values for CLI options)
2012-08-15 19:09:01,526 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from the default values for CLI options)
2012-08-15 19:09:01,526 pykolab.conf DEBUG [2220]: Setting options from
configuration file
2012-08-15 19:09:01,527 pykolab.conf DEBUG [2220]: Reading configuration
file /etc/kolab/kolab.conf
2012-08-15 19:09:01,565 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from CLI, verified)
2012-08-15 19:09:01,566 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from CLI, not checked)
2012-08-15 19:09:01,579 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from CLI, not checked)
2012-08-15 19:09:01,579 pykolab.conf DEBUG [2220]: Setting quiet to
False (from CLI, not checked)
2012-08-15 19:09:01,580 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from CLI, not checked)
2012-08-15 19:09:01,595 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from CLI, not checked)
2012-08-15 19:09:01,595 pykolab.conf DEBUG [2220]: Setting debuglevel to
9 (from CLI, verified)
2012-08-15 19:09:01,596 pykolab.conf DEBUG [2220]: Setting timezone to
None (from CLI, not checked)
2012-08-15 19:09:01,606 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from CLI, not checked)
2012-08-15 19:09:01,607 pykolab.setup ERROR Free/Busy is not installed
on this system
2012-08-15 19:09:01,625 pykolab.conf DEBUG [2220]: Setting
kolab_default_locale to 'en_US' (from defaults)
2012-08-15 19:09:01,626 pykolab.conf DEBUG [2220]: Setting
mail_attributes to ['mail', 'alias'] (from defaults)
2012-08-15 19:09:01,646 pykolab.conf DEBUG [2220]: Setting
mailserver_attribute to 'mailhost' (from defaults)
2012-08-15 19:09:01,646 pykolab.conf DEBUG [2220]: Setting loglevel to
50 (from defaults)
2012-08-15 19:09:01,649 pykolab.conf DEBUG [2220]: Setting
imap_virtual_domains to 'userid' (from defaults)
2012-08-15 19:09:01,649 pykolab.conf DEBUG [2220]: Setting
cyrus_annotations_retry_interval to 1 (from defaults)
2012-08-15 19:09:01,650 pykolab.conf DEBUG [2220]: Setting
ldap_unique_attribute to 'nsuniqueid' (from defaults)
2012-08-15 19:09:01,670 pykolab.conf DEBUG [2220]: Setting
address_search_attrs to ['mail', 'alias'] (from defaults)
2012-08-15 19:09:01,670 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from the default values for CLI options)
2012-08-15 19:09:01,671 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from the default values for CLI options)
2012-08-15 19:09:01,671 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from the default values for CLI options)
2012-08-15 19:09:01,687 pykolab.conf DEBUG [2220]: Setting quiet to
False (from the default values for CLI options)
2012-08-15 19:09:01,710 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from the default values for CLI options)
2012-08-15 19:09:01,710 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from the default values for CLI options)
2012-08-15 19:09:01,732 pykolab.conf DEBUG [2220]: Setting debuglevel to
0 (from the default values for CLI options)
2012-08-15 19:09:01,732 pykolab.conf DEBUG [2220]: Setting timezone to
None (from the default values for CLI options)
2012-08-15 19:09:01,732 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from the default values for CLI options)
2012-08-15 19:09:01,745 pykolab.conf DEBUG [2220]: Setting options from
configuration file
2012-08-15 19:09:01,770 pykolab.conf DEBUG [2220]: Reading configuration
file /etc/kolab/kolab.conf
2012-08-15 19:09:01,803 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from CLI, verified)
2012-08-15 19:09:01,804 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from CLI, not checked)
2012-08-15 19:09:01,829 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from CLI, not checked)
2012-08-15 19:09:01,845 pykolab.conf DEBUG [2220]: Setting quiet to
False (from CLI, not checked)
2012-08-15 19:09:01,845 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from CLI, not checked)
2012-08-15 19:09:01,845 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from CLI, not checked)
2012-08-15 19:09:01,856 pykolab.conf DEBUG [2220]: Setting debuglevel to
9 (from CLI, verified)
2012-08-15 19:09:01,856 pykolab.conf DEBUG [2220]: Setting timezone to
None (from CLI, not checked)
2012-08-15 19:09:01,856 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from CLI, not checked)
Shutting down cyrus-imapd: [FAILED]
Starting cyrus-imapd: [  OK  ]
Stopping kolab-saslauthd: [FAILED]
Starting kolab-saslauthd: [  OK  ]
2012-08-15 19:09:06,651 pykolab.conf DEBUG [2220]: Setting
kolab_default_locale to 'en_US' (from defaults)
2012-08-15 19:09:06,653 pykolab.conf DEBUG [2220]: Setting
mail_attributes to ['mail', 'alias'] (from defaults)
2012-08-15 19:09:06,653 pykolab.conf DEBUG [2220]: Setting
mailserver_attribute to 'mailhost' (from defaults)
2012-08-15 19:09:06,654 pykolab.conf DEBUG [2220]: Setting loglevel to
50 (from defaults)
2012-08-15 19:09:06,654 pykolab.conf DEBUG [2220]: Setting
imap_virtual_domains to 'userid' (from defaults)
2012-08-15 19:09:06,655 pykolab.conf DEBUG [2220]: Setting
cyrus_annotations_retry_interval to 1 (from defaults)
2012-08-15 19:09:06,655 pykolab.conf DEBUG [2220]: Setting
ldap_unique_attribute to 'nsuniqueid' (from defaults)
2012-08-15 19:09:06,656 pykolab.conf DEBUG [2220]: Setting
address_search_attrs to ['mail', 'alias'] (from defaults)
2012-08-15 19:09:06,657 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from the default values for CLI options)
2012-08-15 19:09:06,657 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from the default values for CLI options)
2012-08-15 19:09:06,658 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from the default values for CLI options)
2012-08-15 19:09:06,658 pykolab.conf DEBUG [2220]: Setting quiet to
False (from the default values for CLI options)
2012-08-15 19:09:06,659 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from the default values for CLI options)
2012-08-15 19:09:06,659 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from the default values for CLI options)
2012-08-15 19:09:06,660 pykolab.conf DEBUG [2220]: Setting debuglevel to
0 (from the default values for CLI options)
2012-08-15 19:09:06,660 pykolab.conf DEBUG [2220]: Setting timezone to
None (from the default values for CLI options)
2012-08-15 19:09:06,661 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from the default values for CLI options)
2012-08-15 19:09:06,661 pykolab.conf DEBUG [2220]: Setting options from
configuration file
2012-08-15 19:09:06,662 pykolab.conf DEBUG [2220]: Reading configuration
file /etc/kolab/kolab.conf
2012-08-15 19:09:06,674 pykolab.conf DEBUG [2220]: Setting config_file
to '/etc/kolab/kolab.conf' (from CLI, verified)
2012-08-15 19:09:06,674 pykolab.conf DEBUG [2220]: Setting loglevel to
'CRITICAL' (from CLI, not checked)
2012-08-15 19:09:06,675 pykolab.conf DEBUG [2220]: Setting answer_yes to
False (from CLI, not checked)
2012-08-15 19:09:06,675 pykolab.conf DEBUG [2220]: Setting quiet to
False (from CLI, not checked)
2012-08-15 19:09:06,677 pykolab.conf DEBUG [2220]: Setting fqdn to
'remote.airwerk.net' (from CLI, not checked)
2012-08-15 19:09:06,681 pykolab.conf DEBUG [2220]: Setting anonymous to
False (from CLI, not checked)
2012-08-15 19:09:06,683 pykolab.conf DEBUG [2220]: Setting debuglevel to
9 (from CLI, verified)
2012-08-15 19:09:06,685 pykolab.conf DEBUG [2220]: Setting timezone to
None (from CLI, not checked)
2012-08-15 19:09:06,688 pykolab.conf DEBUG [2220]: Setting logfile to
'/var/log/kolab/pykolab.log' (from CLI, not checked)
Stopping kolabd: [FAILED]
Starting kolabd: [  OK  ]


Best regards
Dirk




More information about the users mailing list