[pkg-kolab] Latest Debian Packages

Lionel NICOLAS debian at nividic.org
Fri May 2 00:47:25 UTC 2008


Hi all,

I'm trying to install Kolab 2.2rc2 using this repository 
http://mathieu.parent.free.fr/debian.

But some errors during "kolab_bootstrap -b", like :

----------------------------------------------------------------
KOLAB BOOTSTRAP

Check for running webserver on port 80
Check for running webserver on port 443
Check for running imap server on port 143
Check for running imap server on port 220
Check for running imap server on port 585
Check for running imap server on port 993
Check for running pop3 server on port 109
Check for running pop3 server on port 110
Check for running pop3 server on port 473
Check for running pop3 server on port 995
Check for running smtp server on port 25
Check for running smtp server on port 465
Check for running ftp server on port 21
Check for running Amavis Virus Scanner Interface on port 10024
Check for running Kolab daemon on port 9999
Check for running OpenLDAP server on port 636
Check for running OpenLDAP server on port 389
Check for running Sieve server on port 2000
Excellent all required Ports are available!
LDAP repository is empty - assuming fresh install
Please enter Hostname including Domain Name (e.g. thishost.domain.tld) 
[hostname.lan]: host.domain.com
Proceeding with Hostname host.domain.com
Do you want to set up (1) a master Kolab server or (2) a slave [1] (1/2):
Proceeding with master server setup

Please enter your Maildomain - if you do not know your mail domain use 
the fqdn from above [domain.com]:
proceeding with Maildomain domain.com
Kolab primary email addresses will be of the type user at domain.com
Generating default configuration:
Top level DN for Kolab [dc=domain,dc=com]:
 base_dn : dc=domain,dc=com
 bind_dn : cn=manager,cn=internal,dc=domain,dc=com
Please choose a manager password [BpJ7ZFeWOs36c2wV]: password
 bind_pw : password
done modifying /etc/kolab/kolab.conf

IMPORTANT NOTE:
use login=manager and passwd=password when you log into the webinterface!

Enter fully qualified hostname of slave kolab server e.g. 
thishost.domain.tld [empty when done]:
prepare LDAP database...
temporarily starting slapd
Could not start temporary slapd:  at /usr/sbin/kolab_bootstrap line 509.
----------------------------------------------------------------

For debugging, I launch slapd manually using this command (the same as 
in /usr/sbin/kolab_bootstrap line 509, with debug) :

----------------------------------------------------------------
# /usr/sbin/slapd  -h ldap://127.0.0.1:389/ -f /etc/ldap/slapd.conf -u 
openldap -g openldap -d 10
@(#) $OpenLDAP: slapd 2.4.7 (Apr  7 2008 21:31:23) $
        
buildd at rothera:/build/buildd/openldap2.3-2.4.7/debian/build/servers/slapd
could not open config file "/usr/share/kolabd/schema/kolab2.schema": 
Permission denied (13)
slapd stopped.
connections_destroy: nothing to destroy.
----------------------------------------------------------------

This error persists even after I modify the permissions on this file ...

It seems that these packages have been created on 14/03/2008 :

Package: kolabd
Version: 2.1.99+20080314.dfsg-6

I saw in the SVN repository that there are some commits since this date. 
Are there newer packages than these ?


Thanks,

--
Lionel



More information about the pkg-kolab-devel mailing list