Can't log into kolab-webadmin

Eamonn Doyle doyler78 at gmail.com
Tue Dec 30 22:23:55 CET 2014


Thanks. I've taken a look there and I can see bind_pw = <password> . My
password finishes with a % however I notice a double percentage at the end
so not sure if the system adds that or if I hit this twice although given
that I have to shift to get that character on a UK keyboard I think that
unlikely so I believe it is probably system generated. I'm then wondering
if perhaps putting a % at the end of my password is an issue given that it
already seems to append percentages. In case with or without the last % on
the password it still gives me the same error. Did notice a service_bind_pw
just down for that and I've tried that password and it doesn't work either
however I believe it is the bind_pw that is the one I should be using.

On 30 December 2014 at 21:06, Sruli Saurymper <sruli at saurymper.com> wrote:

> Have you checked the kolab.conf file to verify the Directory Manager
> password you are using is correct (the password is there in plain text)
>
> Sent using CloudMagic
> <https://cloudmagic.com/k/d/mailapp?ct=pa&cv=5.1.11.3&pv=4.4.2>
>
> On Tue, Dec 30, 2014 at 9:59 PM, Eamonn Doyle <doyler78 at gmail.com> wrote:
>
> I've installed Kolab 3.3 on Ubuntu Server 14.04. I didn't use the default
> passwords however I used passwords that I use elsewhere and am very
> familiar with. I can get to the server/kolab-webadmin page and I enter
> cn=Directory Manager and enter my password however I keep getting a message
> that I've entered the wrong username or password. I've no idea how get past
> this point. I've tried the default password as well as my password numerous
> times but it isn't working. I'm sure it must be something simple but I'm a
> bit lost as to where to start so any help would be appreciated. I've dumped
> my terminal output from my install here. First time using a mailing list so
> hope I've done this right!
>
> root at mail# setup-kolab
>
> Please supply a password for the LDAP administrator user 'admin', used to
> login
> to the graphical console of 389 Directory server.
>
> Administrator password [8ERJh8Ge4YfEv2C]:
> Confirm Administrator password:
>
> Please supply a password for the LDAP Directory Manager user, which is the
> administrator user you will be using to at least initially log in to the
> Web
> Admin, and that Kolab uses to perform administrative tasks.
>
> Directory Manager password [A8VWHyx-FAwjteu]:
> Confirm Directory Manager password:
>
> Please choose the system user and group the service should use to run
> under.
> These should be existing, unprivileged, local system POSIX accounts with no
> shell.
>
> User [dirsrv]:
> Group [dirsrv]:
>
> This setup procedure plans to set up Kolab Groupware for the following
> domain
> name space. This domain name is obtained from the reverse DNS entry on your
> network interface. Please confirm this is the appropriate domain name
> space.
>
> mydomain.co.uk [Y/n]: y
>
> The standard root dn we composed for you follows. Please confirm this is
> the root
> dn you wish to use.
>
> dc=mydomain,dc=co,dc=uk [Y/n]:
>
> Setup is now going to set up the 389 Directory Server. This may take a
> little
> while (during which period there is no output and no progress indication).
>
> * Shutting down 389 DS instance mail: ... [ OK ]
> * Starting 389 DS instance mail: ... [ OK ]
> System start/stop links for /etc/init.d/dirsrv already exist.
>
> Please supply a Cyrus Administrator password. This password is used by
> Kolab to
> execute administrative tasks in Cyrus IMAP. You may also need the password
> yourself to troubleshoot Cyrus IMAP and/or perform other administrative
> tasks
> against Cyrus IMAP directly.
>
> Cyrus Administrator password [gfOt31MAndMb1Uj]:
> Confirm Cyrus Administrator password:
>
> Please supply a Kolab Service account password. This account is used by
> various
> services such as Postfix, and Roundcube, as anonymous binds to the LDAP
> server
> will not be allowed.
>
> Kolab Service password [T-C6S-W6ZWw92D4]:
> Confirm Kolab Service password:
> System start/stop links for /etc/init.d/dirsrv-admin already exist.
> * Stopping Postfix Mail Transport Agent postfix [ OK ]
> * Starting Postfix Mail Transport Agent postfix [ OK ]
> Stopping amavisd: (not running).
> Starting amavisd: amavisd-new.
> * Stopping ClamAV daemon clamd [ OK ]
> * Starting ClamAV daemon clamd [ OK ]
> * Restarting The Kolab Wallace server daemon is a content filtering daemon
> wallace [ OK ]
> System start/stop links for /etc/init.d/postfix already exist.
> System start/stop links for /etc/init.d/amavis already exist.
> System start/stop links for /etc/init.d/clamav-daemon already exist.
> System start/stop links for /etc/init.d/wallace already exist.
> mysql stop/waiting
> mysql start/running, process 24987
> Adding system startup for /etc/init.d/mysql ...
> /etc/rc0.d/K20mysql -> ../init.d/mysql
> /etc/rc1.d/K20mysql -> ../init.d/mysql
> /etc/rc6.d/K20mysql -> ../init.d/mysql
> /etc/rc2.d/S20mysql -> ../init.d/mysql
> /etc/rc3.d/S20mysql -> ../init.d/mysql
> /etc/rc4.d/S20mysql -> ../init.d/mysql
> /etc/rc5.d/S20mysql -> ../init.d/mysql
> What MySQL server are we setting up?
> - 1: Existing MySQL server (with root password already set).
> - 2: New MySQL server (needs to be initialized).
> Choice: 1
>
> Please supply the root password for MySQL, so we can set up user accounts
> for
> other components that use MySQL.
>
> MySQL root password:
>
> Please supply a password for the MySQL user 'kolab'. This password will be
> used
> by Kolab services, such as the Web Administration Panel.
>
> MySQL kolab password [0UpiSJuSR423Pht]:
> Confirm MySQL kolab password:
> Incorrect confirmation. Please try again.
> MySQL kolab password [0UpiSJuSR423Pht]:
> Confirm MySQL kolab password:
>
> Please supply the timezone PHP should be using. You have to use a
> Continent or
> Country / City locality name like 'Europe/Berlin', but not just 'CEST'.
>
> Timezone ID [UTC]: Europe/London
>
> Please supply a password for the MySQL user 'roundcube'. This password
> will be
> used by the Roundcube webmail interface.
>
> MySQL roundcube password [HwMhUQFg5vjLeSr]:
> Confirm MySQL roundcube password:
> MySQL roundcube password [HwMhUQFg5vjLeSr]:
> Confirm MySQL roundcube password:
> * Restarting web server apache2 [ OK ]
> System start/stop links for /etc/init.d/apache2 already exist.
> * Restarting web server apache2 [ OK ]
> System start/stop links for /etc/init.d/apache2 already exist.
> * Stopping SASL Authentication Daemon saslauthd [ OK ]
> * Restarting The Kolab saslauthd is a server process which handles
> authentication requests on behalf of the cyrus-sasl library.
> kolab-saslauthd [ OK ]
> Stopping : cyrus-master.
> Waiting for complete shutdown...cyrus 8884 0.0 0.1 53068 2664 ? Rs 16:58
> 0:00 /usr/lib/cyrus-imapd/cyrus-master -M /etc/cyrus.conf -C
> /etc/imapd.conf -l 32 -d
> .
> Starting : cyrus-master.
> update-rc.d: warning: start runlevel arguments (none) do not match
> saslauthd Default-Start values (2 3 4 5)
> update-rc.d: warning: stop runlevel arguments (none) do not match
> saslauthd Default-Stop values (1)
> Disabling system startup links for /etc/init.d/saslauthd ...
> Removing any system startup links for /etc/init.d/saslauthd ...
> /etc/rc0.d/K20saslauthd
> /etc/rc1.d/K20saslauthd
> /etc/rc2.d/S20saslauthd
> /etc/rc3.d/S20saslauthd
> /etc/rc4.d/S20saslauthd
> /etc/rc5.d/S20saslauthd
> /etc/rc6.d/K20saslauthd
> Adding system startup for /etc/init.d/saslauthd ...
> /etc/rc0.d/K20saslauthd -> ../init.d/saslauthd
> /etc/rc1.d/K20saslauthd -> ../init.d/saslauthd
> /etc/rc6.d/K20saslauthd -> ../init.d/saslauthd
> /etc/rc2.d/K80saslauthd -> ../init.d/saslauthd
> /etc/rc3.d/K80saslauthd -> ../init.d/saslauthd
> /etc/rc4.d/K80saslauthd -> ../init.d/saslauthd
> /etc/rc5.d/K80saslauthd -> ../init.d/saslauthd
> System start/stop links for /etc/init.d/kolab-saslauthd already exist.
> System start/stop links for /etc/init.d/cyrus-imapd already exist.
> * Restarting The Kolab server synchronizes LDAP, SQL and other
> authentication databases with Cyrus IMAP, Dovecot or other IMAP servers.
> kolabd [ OK ]
> System start/stop links for /etc/init.d/kolab-server already exist.
>
> Thanks
>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.kolab.org/pipermail/users/attachments/20141230/ed7052c7/attachment.html>


More information about the users mailing list