No_Such_Server

Ask questions about your setup or get help installing ZCS server (ZD section below).
marcmac
Elite member
Elite member
Posts: 2091
Joined: Fri Sep 12, 2014 9:53 pm

No_Such_Server

Post by marcmac »

DId you run that from the zimbra home dir? Try using the absolute path to the config file - /opt/zimbra/conf/slapd.conf.
If you get the same error, post (or PM) your slapd.conf to me...
marcmac
Elite member
Elite member
Posts: 2091
Joined: Fri Sep 12, 2014 9:53 pm

No_Such_Server

Post by marcmac »

DOn't know what the problem is yet, until I see the conf file that's causing the error.
vpoorboy
Advanced member
Advanced member
Posts: 67
Joined: Fri Sep 12, 2014 9:58 pm

No_Such_Server

Post by vpoorboy »

ok, running with this absolute path returned nothing.

sladp.conf:
#

# See slapd.conf(5) for details on configuration options.

# This file should NOT be world readable.

#

#ucdata-path "/opt/zimbra/openldap/ucdata"

include "/opt/zimbra/openldap/etc/openldap/schema/core.schema"

include "/opt/zimbra/openldap/etc/openldap/schema/cosine.schema"

include "/opt/zimbra/openldap/etc/openldap/schema/inetorgperson.schema"

include "/opt/zimbra/openldap/etc/openldap/schema/amavisd.schema"

include "/opt/zimbra/openldap/etc/openldap/schema/zimbra.schema"
# Define global ACLs to disable default read access.
# Do not enable referrals until AFTER you have a working directory

# service AND an understanding of referrals.

#referral ldap://root.openldap.org
pidfile "/opt/zimbra/openldap/var/run/slapd.pid"

argsfile "/opt/zimbra/openldap/var/run/slapd.args"
# Load dynamic backend modules:

# modulepath /usr/local/libexec/openldap

# moduleload back_bdb.la

# moduleload back_ldap.la

# moduleload back_ldbm.la

# moduleload back_passwd.la

# moduleload back_shell.la
# Sample security restrictions

# Require integrity protection (prevent hijacking)

# Require 112-bit (3DES or better) encryption for updates

# Require 63-bit encryption for simple bind

# security ssf=1 update_ssf=112 simple_bind=64
# Sample access control policy:

# Root DSE: allow anyone to read it

# Subschema (sub)entry DSE: allow anyone to read it

# Other DSEs:

# Allow self write access

# Allow authenticated users read access

# Allow anonymous users to authenticate

# Directives needed to implement policy:

# access to dn.base="" by * read

# access to dn.base="cn=Subschema" by * read

# access to *

# by self write

# by users read

# by anonymous auth

#

# if no access controls are present, the default policy

# allows anyone and everyone to read anything but restricts

# updates to rootdn. (e.g., "access to * by * read")

#

# rootdn can always read and write EVERYTHING!
access to dn.base="" by * read

access to dn.base="cn=Subschema" by * read
access to dn.base="cn=zimbra" by dn.children="cn=admins,cn=zimbra" write
# don't let anyone but admins access these attrs

access to attr=zimbraGalLdapBindPassword,zimbraGalLdapBindDn,zimbraAuthTokenKey,zimbraPasswordHistory,zimbraIsAdminAccount,zimbraAuthLdapSearchBindPassword

by dn.children="cn=admins,cn=zimbra" write
# don't let user's change their own passwords, since we want

# to enforce password policy
access to attr=userPassword

by anonymous auth

by dn.children="cn=admins,cn=zimbra" write
access to *

by dn.children="cn=admins,cn=zimbra" write

by * read
#######################################################################

# BDB database definitions

#######################################################################
database bdb

suffix ""

rootdn "uid=zimbra,cn=admins,cn=zimbra"

# Cleartext passwords, especially for the rootdn, should

# be avoid. See slappasswd(8) and slapd.conf(5) for details.

# Use of strong authentication encouraged.

rootpw {SSHA}0QpGtH8pW79g/yUvXA4NH17s3DNoAHl1

# number of entries to keep in memory

cachesize 10000

# check point whenever 64k data bytes written or

# 5 minutes has elapsed whichever occurs first

checkpoint 64 5

loglevel 0

# The database directory MUST exist prior to running slapd AND

# should only be accessible by the slapd and slap tools.

# Mode 700 recommended.

directory "/opt/zimbra/openldap-data"

# Indices to maintain

index objectClass eq

index zimbraId eq

index zimbraMailCatchAllAddress eq,sub

index zimbraMailDeliveryAddress eq,sub

index zimbraMailAlias eq,sub

index zimbraDomainName eq,sub

index uid pres,eq

# white pages

index mail pres,eq,sub

index cn pres,eq,sub

index displayName pres,eq,sub

index sn pres,eq,sub

index gn pres,eq,sub

sessionlog 100 100

TLSCertificateFile /opt/zimbra/conf/slapd.crt

TLSCertificateKeyFile /opt/zimbra/conf/slapd.key

TLSVerifyClient never

TLSCACertificateFile /opt/zimbra/conf/ca/ca.pem
marcmac
Elite member
Elite member
Posts: 2091
Joined: Fri Sep 12, 2014 9:53 pm

No_Such_Server

Post by marcmac »

Returned an error, or returned _nothing_?
vpoorboy
Advanced member
Advanced member
Posts: 67
Joined: Fri Sep 12, 2014 9:58 pm

No_Such_Server

Post by vpoorboy »

returned nothing, sorry, I've posted the content of slapd.conf again.
marcmac
Elite member
Elite member
Posts: 2091
Joined: Fri Sep 12, 2014 9:53 pm

No_Such_Server

Post by marcmac »

When you installed, did zmsetup run zmldapinit (check /tmp/zmsetup.log). Is there anything in /opt/zimbra/openldap-data?
It looks like ldap isn't configured at all.
vpoorboy
Advanced member
Advanced member
Posts: 67
Joined: Fri Sep 12, 2014 9:58 pm

No_Such_Server

Post by vpoorboy »

Yes, it did it.

Initializing ldap...

*** Running as zimbra user: /opt/zimbra/libexec/zmldapinit

Done
I attached the setuplog file
"/opt/zimbra/openldap-data" contains somefiles:
-rw------- 1 zimbra zimbra 8192 Nov 23 01:58 cn.bdb

-rw------- 1 zimbra zimbra 16384 Nov 23 01:58 __db.001

-rw------- 1 zimbra zimbra 278528 Nov 23 01:58 __db.002

-rw------- 1 zimbra zimbra 98304 Nov 23 01:58 __db.003

-rw------- 1 zimbra zimbra 450560 Nov 23 01:58 __db.004

-rw------- 1 zimbra zimbra 24576 Nov 23 01:58 __db.005

-rw------- 1 zimbra zimbra 8192 Nov 23 01:58 dn2id.bdb

-rw------- 1 zimbra zimbra 32768 Nov 23 01:58 id2entry.bdb

-rw-rw---- 1 zimbra zimbra 87966 Nov 23 01:58 log.0000000001

-rw------- 1 zimbra zimbra 8192 Nov 23 01:58 objectClass.bdb

-rw------- 1 zimbra zimbra 8192 Nov 23 01:58 zimbraDomainName.bdb

-rw------- 1 zimbra zimbra 8192 Nov 23 01:58 zimbraId.bdb


zmsetup.log.txt
marcmac
Elite member
Elite member
Posts: 2091
Joined: Fri Sep 12, 2014 9:53 pm

No_Such_Server

Post by marcmac »

THe ldap init failed in the install. (quietly, of course - I'm fixing that)
Ldap starts for you now, right, though there's nothing in it? Try this:
ldap stop

mv /opt/zimbra/openldap-data/* some/where/else (leave the dir, tho)
as root

/opt/zimbra/libexec/zmsetup.pl - configure, then apply - this should recreate ldap and config the server.
vpoorboy
Advanced member
Advanced member
Posts: 67
Joined: Fri Sep 12, 2014 9:58 pm

No_Such_Server

Post by vpoorboy »

Thanks for your supporting by heart. But I face the problem again:
Adding localhost.localdomain to zimbraMailHostPool in default COS

ERROR: account.NO_SUCH_SERVER (no such server: localhost.localdomain)

ERROR: account.NO_SUCH_COS (no such cos: default)

...

*** Running as zimbra user: /opt/zimbra/bin/zmcontrol start

ERROR: account.NO_SUCH_SERVER (no such server: localhost.localdomain)



I still dont know why ... :(
marcmac
Elite member
Elite member
Posts: 2091
Joined: Fri Sep 12, 2014 9:53 pm

No_Such_Server

Post by marcmac »

Is slapd running after the install? Can you telnet localhost 389?
Post Reply