[pkg-kolab] Bug#599491: Problem Upgrading Older Kolab Server to Newest Slapd

Soren Stoutner sorenstoutner at gmail.com
Fri Oct 8 00:14:04 UTC 2010


Subject: kolabd: Problem Upgrading Older Kolab Server to Newest Slapd
Package: kolabd
Version: 2.2.4-20100624-4
Severity: important

*** Please type your report below this line ***

When I attempt to upgrade a Kolab server that has been in production for
several years,
I receive this error.

root at mail:/etc/default# dpkg --configure -a
Setting up slapd (2.4.23-6) ...
  Backing up /etc/ldap/slapd.conf in /var/backups/slapd-2.4.17-2.1... done.
  Moving old database directories to /var/backups:
  Loading from /var/backups/slapd-2.4.17-2.1:
  - directory dc=stoutner,dc=org... failed.

Loading the database from the LDIF dump failed with the following
error while running slapadd:
    /etc/ldap/slapd.conf: line 76: <replica> keyword is obsolete (ignored)
    <= str2entry: str2ad(IMPPREFS): attribute type undefined
    slapadd: could not parse entry (line=198)
dpkg: error processing slapd (--configure):
 subprocess installed post-installation script returned error exit status 1
Errors were encountered while processing:
 slapd

I understand that this is a bug in slapd.  I have filed a bug report at
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=599235
but I have not yet had any response.  I am guessing that there is something
in my
/etc/ldap/slapd.conf file that it doesn't like, probably something that is
not commonly used outside of Kolab installations.
I tried looking at line 198 but couldn't find anything suspicious.  I was
wondering if you know what is causing it to fail
and if there is a config change I can make that will allow it to succeed.

My /etc/ldap/slapd.conf file is below:

# (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
# (c) 2003-2007 Martin Konold <martin.konold at erfrakon.de>
# (c) 2003 Achim Frank <achim.frank at erfrakon.de>
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.


# this file is automatically written by the Kolab config backend and should
have the
# file mode 0640

modulepath    /usr/lib/ldap
moduleload    back_bdb
moduleload    back_monitor
moduleload    refint
moduleload    unique

# manual additions are lost unless made to the template in the Kolab config
directory
# the template is  /etc/kolab/templates/slapd.conf.template

include /etc/ldap/schema/core.schema
include /etc/ldap/schema/cosine.schema
include /etc/ldap/schema/inetorgperson.schema
include /etc/ldap/schema/rfc2739.schema
include /etc/ldap/schema/kolab2.schema
#include /etc/ldap/schema/horde.schema

pidfile        /var/run/slapd/slapd.pid
argsfile    /var/run/slapd/slapd.args

# Depending on the build options of openldap the syncprov module is
statically
# or dynamically build.  When build dynamically the module must be loaded.
# As the slapd that comes with the openpkg version of kolab is statically
# build it is not necessary to load the module.
moduleload syncprov

TLSCertificateFile     /etc/kolab/cert.pem
TLSCertificateKeyFile  /etc/kolab/key.pem

rootDSE                /etc/kolab/rootDSE.ldif

defaultsearchbase      "dc=stoutner,dc=org"

#require     none
allow         bind_v2

loglevel    none

database    bdb
suffix        "dc=stoutner,dc=org"
cachesize       10000
checkpoint     512 5
idlcachesize    10000

# The idletimeout can be increased if some clients develop problems.
# Please report to kolab-devel at kolab.org if you encounter such a client.
idletimeout    300

# Use syncprov/syncrepl method for ldap replication
overlay syncprov
syncprov-checkpoint 1024 16
syncprov-sessionlog 4096
syncprov-reloadhint TRUE
index entryCSN eq
index entryUUID eq

dirtyread

directory    /var/lib/ldap

rootdn          "cn=manager,cn=internal,dc=stoutner,dc=org"
rootpw          "{SSHA}PASSWORD"

replica uri=ldap://127.0.0.1:9999
        binddn="cn=replicator"
        bindmethod=simple
    credentials=secret

#### Using overlays to improve data consistency
# Ensure that we never get dangling member attributes
# Checked on rename and delete
overlay refint
refint_attributes member

# The mail and the uid attribute must be unique.
overlay unique
unique_attributes mail uid

index   objectClass     pres,eq
index   uid             approx,sub,pres,eq
index   mail            approx,sub,pres,eq
index   alias           approx,sub,pres,eq
index   cn              approx,sub,pres,eq
index   sn              approx,sub,pres,eq
index   givenName       approx,sub,pres,eq
index   kolabDelegate   approx,sub,pres,eq
index   kolabHomeServer pres,eq
index   kolabDeleteflag pres,eq
index   member          pres,eq

include /etc/ldap/slapd.access

access to dn="dc=stoutner,dc=org" attrs=children
    by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
    by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
    by
group/kolabGroupOfNames="cn=domain-maintainer,cn=internal,dc=stoutner,dc=org"
write

access to dn="cn=internal,dc=stoutner,dc=org" attrs=children
    by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
    by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
    by
group/kolabGroupOfNames="cn=domain-maintainer,cn=internal,dc=stoutner,dc=org"
write

access to attrs=userPassword
       by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
=wx
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" =wx
        by self =wx
        by anonymous =x
        by * none stop

access to attrs=mail
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
        by * read stop

access to attrs=alias
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
        by * read stop

access to attrs=uid
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
        by * read stop

access to attrs=cyrus-userquota
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
    by self read stop

access to attrs=kolabHomeServer
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
        by * read stop

access to attrs=kolabHomeMTA
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
        by * read stop

access to attrs=kolabAllowSMTPRecipient
       by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
       by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
       by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read
       by self read stop

access to dn="cn=nobody,dc=stoutner,dc=org"
        by anonymous auth stop

access to dn="cn=manager,cn=internal,dc=stoutner,dc=org"
        by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by self write
        by anonymous auth stop

access to dn="cn=admin,cn=internal,dc=stoutner,dc=org"
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by self write
        by anonymous auth stop

access to dn="cn=maintainer,cn=internal,dc=stoutner,dc=org"
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" read
        by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by self write
        by anonymous auth stop

access to dn.regex="(.*,)?cn=internal,dc=stoutner,dc=org"
     by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
        by self write
    by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read
    by anonymous auth stop

access to dn.regex="(.*,)?cn=external,dc=stoutner,dc=org"
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
    by * read stop

access to dn="cn=external,dc=stoutner,dc=org"
    by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read
    by * search stop

access to dn="cn=internal,dc=stoutner,dc=org"
    by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by * search stop

access to dn="k=kolab,dc=stoutner,dc=org"
     by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
    by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" read
    by
group/kolabGroupOfNames="cn=domain-maintainer,cn=internal,dc=stoutner,dc=org"
read
    by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read
    by * none stop

access to *
        by self write
    by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
     by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
    by * read stop

include /etc/ldap/slapd.replicas


database    monitor

access to *
    by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
    by * none stop




-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages kolabd depends on:
ii  adduser               3.112              add and remove users and groups
ii  kolab-cyrus-admin     2.2.13-9           Kolab Cyrus mail system -
administ
ii  kolab-cyrus-clients   2.2.13-9           Kolab Cyrus mail system (test
clie
ii  kolab-cyrus-imapd     2.2.13-9           Kolab Cyrus mail system - IMAP
sup
ii  kolab-cyrus-pop3d     2.2.13-9           Kolab Cyrus mail system - POP3
sup
ii  libkolab-perl         1:2.2.4-20100624-2 Perl modules for Kolab
ii  libmail-box-perl      2.095-1            message-folder management
module
ii  libnet-netmask-perl   1.9015-4           parse, manipulate and lookup IP
ne
ii  libsasl2-modules      2.1.23.dfsg1-6     Cyrus SASL - pluggable
authenticat
ii  libterm-readkey-perl  2.30-4             A perl module for simple
terminal
ii  libterm-readline-gnu- 1.20-1             Perl extension for the GNU
ReadLin
ii  lsb-base              3.2-23.1           Linux Standard Base 3.2 init
scrip
ii  php-kolab-filter      0.1.9-4            Postfix filters for the Kolab
serv
ii  php-kolab-freebusy    0.1.5-3            provide Kolab free/busy
informatio
ii  postfix               2.7.1-1            High-performance mail transport
ag
ii  postfix-ldap          2.7.1-1            LDAP map support for Postfix
ii  sasl2-bin             2.1.23.dfsg1-6     Cyrus SASL - administration
progra

Versions of packages kolabd recommends:
ii  ldap-utils                    2.4.23-6   OpenLDAP utilities
pn  slapd                         <none>     (no description available)

Versions of packages kolabd suggests:
pn  amavisd-new             <none>           (no description available)
ii  clamav                  0.96.1+dfsg-1    anti-virus utility for Unix -
comm
pn  clamav-daemon           <none>           (no description available)
pn  db4.2-util              <none>           (no description available)
ii  kolab-webadmin          2.2.3-20091217-2 Kolab administration web
interface
ii  openssl                 0.9.8o-2         Secure Socket Layer (SSL)
binary a
pn  spamassassin            <none>           (no description available)

-- Configuration Files:
/etc/kolab/kolab.conf [Errno 13] Permission denied: u'/etc/kolab/kolab.conf'

-- no debconf information
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.alioth.debian.org/pipermail/pkg-kolab-devel/attachments/20101007/ee37d6b5/attachment-0001.htm>


More information about the pkg-kolab-devel mailing list