[pkg-kolab] Bug#634944: kolabd: In Kolab Server Settings can't set any individual Services: LDAP Error: failed to modify kolab configuration object: No such object

Pal Csanyi csanyipal at stcable.net
Thu Jul 21 06:36:47 UTC 2011


Package: kolabd
Version: 2.2.4-20100624-4
Severity: grave
Tags: d-i upstream
Justification: renders package unusable

I have installed kolabd on my Debian GNU/Linux Squeeze on a headless hardware
called Bubba <http://www.excito.com/> and I can use only the kernel from excito:
Linux bubba 2.6.32.13 #1 Tue May 25 12:01:56 CEST 2010 ppc GNU/Linux

I tried to install kolabd but postfix conflicts with exim4 and I came into 
difficulties because I have installed previously drupal6 which depends on exim4.

So after some difficulties with aptitude and dpkg I have installed kolabd using:
aptitude install kolabd kolab-webmin

After that I followed the instructions from here:
/usr/share/doc/kolabd/README.Debian.gz
to bootstrap kolab.

After I finish the installation and bootstrapping of Kolab and edited the
file: /etc/kolab/session_vars.php regarding to informations in the file:
/etc/kolab/kolab.conf so I get rid of the error:
Could not bind to LDAP server: Invalid credentials
following the instructions here: 
http://wiki.kolab.org/Debian_-_Administrators_-_Troubleshooting

As you can see I can't to follow prior the installation of Kolab the instructions
from here: /usr/share/doc/kolabd/README.Debian.gz because this document can find
only after the installation of kolabd.

I can now to login now into web interface - I have installed kolab-webadmin too -
but when in Settings tab want to setup SMTP "smarthost/relayhost" or any other 
services I get the error: 
LDAP Error: failed to modify kolab configuration object: No such object

Is this a bug?


-- System Information:
Debian Release: 6.0.2
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: powerpc (ppc)

Kernel: Linux 2.6.32.13
Locale: LANG=hu_HU.UTF-8, LC_CTYPE=hu_HU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages kolabd depends on:
ii  adduser               3.112+nmu2         add and remove users and groups
ii  kolab-cyrus-admin     2.2.13-9.1         Kolab Cyrus mail system - administ
ii  kolab-cyrus-clients   2.2.13-9.1         Kolab Cyrus mail system (test clie
ii  kolab-cyrus-imapd     2.2.13-9.1         Kolab Cyrus mail system - IMAP sup
ii  kolab-cyrus-pop3d     2.2.13-9.1         Kolab Cyrus mail system - POP3 sup
ii  libkolab-perl         1:2.2.4-20100624-3 Perl modules for Kolab
ii  libmail-box-perl      2.095-1            message-folder management module
ii  libnet-netmask-perl   1.9015-4           parse, manipulate and lookup IP ne
ii  libsasl2-modules      2.1.23.dfsg1-7     Cyrus SASL - pluggable authenticat
ii  libterm-readkey-perl  2.30-4             A perl module for simple terminal 
ii  libterm-readline-gnu- 1.20-1             Perl extension for the GNU ReadLin
ii  lsb-base              3.2-23.2squeeze1   Linux Standard Base 3.2 init scrip
ii  php-kolab-filter      0.1.9-4            Postfix filters for the Kolab serv
ii  php-kolab-freebusy    0.1.5-3            provide Kolab free/busy informatio
ii  postfix               2.7.1-1+squeeze1   High-performance mail transport ag
ii  postfix-ldap          2.7.1-1+squeeze1   LDAP map support for Postfix
ii  sasl2-bin             2.1.23.dfsg1-7     Cyrus SASL - administration progra

Versions of packages kolabd recommends:
ii  ldap-utils                    2.4.23-7.2 OpenLDAP utilities
ii  slapd                         2.4.23-7.2 OpenLDAP server (slapd)

Versions of packages kolabd suggests:
pn  amavisd-new         <none>               (no description available)
ii  clamav              0.97+dfsg-2~squeeze1 anti-virus utility for Unix - comm
pn  clamav-daemon       <none>               (no description available)
pn  db4.2-util          <none>               (no description available)
ii  kolab-webadmin      2.2.3-20091217-4     Kolab administration web interface
ii  openssl             0.9.8o-4squeeze1     Secure Socket Layer (SSL) binary a
ii  spamassassin        3.3.1-1              Perl-based spam filter using text 

-- Configuration Files:
/etc/kolab/apache.conf changed:
NameVirtualHost *:443
<VirtualHost *:443>
RewriteEngine On
RewriteLog "/var/log/apache2/kolab_rewrite.log"
RewriteLogLevel 0
RewriteRule ^/freebusy/([^/]+)\.ifb /usr/share/php/htdocs/freebusy.php?uid=$1
RewriteRule ^/freebusy/([^/]+)\.vfb /usr/share/php/htdocs/freebusy.php?uid=$1
RewriteRule ^/freebusy/([^/]+)\.xfb /usr/share/php/htdocs/freebusy.php?uid=$1&extended=1
RewriteRule ^/freebusy/trigger/(.+)\.pfb /usr/share/php/htdocs/pfb.php?folder=$1&cache=0
RewriteRule ^/freebusy/(.+)\.pfb /usr/share/php/htdocs/pfb.php?folder=$1&cache=1
RewriteRule ^/freebusy/trigger/(.+)\.xpfb /usr/share/php/htdocs/pfb.php?folder=$1&cache=0&extended=1
RewriteRule ^/freebusy/(.+)\.xpfb /usr/share/php/htdocs/pfb.php?folder=$1&cache=1&extended=1
SSLEngine		on
SSLCertificateFile	/etc/kolab/cert.pem
SSLCertificateKeyFile	/etc/kolab/key.pem
<Files ~ "\.(cgi|shtml|phtml|php4|php3?)$">
  SSLOptions +StdEnvVars
</Files>
Alias /freebusy /usr/share/kolab/freebusy
<Location /freebusy>
	SSLRequireSSL
</Location>
<Directory /usr/share/kolab/freebusy>
  #Dav On
  #Script PUT /freebusy/freebusy.php
  AllowOverride None
  Options None
  # Disallow for everyone as default
  Order allow,deny
  <Limit GET PUT LOCK UNLOCK PROPFIND HEAD OPTIONS>
      Allow from all
  </Limit>
  #DavMinTimeout 600
</Directory>
ErrorLog /var/log/apache2/kolab_error.log
TransferLog /var/log/apache2/kolab_access.log
CustomLog /var/log/apache2/kolab_ssl.log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
Include /etc/kolab/kolab-webadmin-apache*.conf
</VirtualHost>


-- no debconf information






More information about the pkg-kolab-devel mailing list