Log viewer in Univention Portal

Hi,

After installing Univention Corporate Server 5.0, I wanted to install Nextcloud Hub.

I started the installation of Nextcloud Hub, but it aborted within a few seconds with the following error:

Could not install software packages

A log file at /var/log/univention/appcenter.log is referred to for more information, but I haven’t found a log viewer in the Univention Portal.

Does the Univention Portal have a log viewer hidden somewhere?

Hi Atalanttore,

can you please describe how exactly you installed Nextcloud Hub, via AppCenter or CLI? Is it a single new UCS system? Is the system up to date?

Does the Univention Portal have a log viewer hidden somewhere?

Not at the moment, we have a lot of UMC modules where you can administer the system via web interface, but for details and better understanding the system its better to administer via CLI.

Could you please check the following?

  • univention-check-join-status
  • univention-run-diagnostic-checks

Regards

Robert

Hi Robert,

For testing purposes, Univention Corporate Server 5.0 was newly installed as a single new UCS system on a computer. Nothing special was selected during the installation, just installed UCS normally without disk encryption. This took some time, but it worked. UCS is up-to-date.

After that, the Univention Portal was accessed on another computer and UCS was activated. This was followed by the installation of the first app Nextcloud Hub via the web interface, which is known to fail.

The mentioned commands generate the following output in the CLI:

root@ucs:~# univention-check-join-status
Warning: 'nextcloud-uninstall' is not configured.
Error: Not all install files configured: 1 missing
root@ucs:~# univention-run-diagnostic-checks
Executing following checks: ['00_check_server_password', '01_ssh_connection', '02_certificate_check', '03_check_notifier_replication', '04_saml_certificate_check', '10_gateway', '11_nameserver', '12_proxy', '20_check_nameservers', '21_check_join_status', '22_kdc_service', '23_check_update_sites', '30_disk_usage', '31_file_permissions', '32_security_limits', '40_samba_tool_dbcheck', '41_samba_tool_showrepl', '43_connectors4_rejects', '44_well_known_sid_check', '45_heimdal_on_samba4_dc', '46_kerberos_ddns_update', '50_check_ucr_templates', '51_hostname_check', '52_mail_acl_sync', '53_package_status', '54_sources_list_check', '55_user_migration', '56_univention_types', '57_univention_server_role_windows', '58_check_memberOf', '59_ldap_server_name', '60_old_schema_registration', '61_notifier_protocol_version', '62_check_slapschema', '63_proof_uniqueMembers', '64_check_ucr_types', '65_check_repository_config', '66_udm_country_remap_from_st_to_c']

You can find the logging messages of the diagnostic modules at /var/log/univention/management-console-module-diagnostic.log

ran 00_check_server_password successfully.

ran 01_ssh_connection successfully.

ran 02_certificate_check successfully.

ran 03_check_notifier_replication successfully.

############################### Start 04_saml_certificate_check ################################
## Check failed: 04_saml_certificate_check - Überprüfung der SAML-Zertifikate fehlgeschlagen! ##
Zerifikat https://192.168.178.255/simplesamlphp/saml2/idp/certificate (https://192.168.178.255/simplesamlphp/saml2/idp/certificate) konnte nicht geladen werden: HTTPSConnectionPool(host='192.168.178.255', port=443): Max retries exceeded with url: /simplesamlphp/saml2/idp/certificate (Caused by NewConnectionError('<urllib3.connection.VerifiedHTTPSConnection object at 0x7f14bad68ba8>: Failed to establish a new connection: [Errno 101] Das Netzwerk ist nicht erreichbar'))
Führen Sie das Join-Skript <tt>92univention-management-console-web-server</tt> via {join} oder <tt>univention-run-join-scripts --force --run-scripts 92univention-management-console-web-server</tt> auf der Befehlszeile as Benutzer <i>root</i> aus.
################################ End 04_saml_certificate_check #################################

ran 10_gateway successfully.

ran 11_nameserver successfully.

ran 12_proxy successfully.

ran 20_check_nameservers successfully.

############################# Start 21_check_join_status ############################
## Check failed: 21_check_join_status - Überprüfe den Zustand des Domänenbeitritts ##
"univention-check-join-status" gab einen Fehler mit dem Domänenbeitritt zurück.

STDOUT:
Warning: 'nextcloud-uninstall' is not configured.
Error: Not all install files configured: 1 missing

Siehe Handbuch: Analyse von Listener/Notifier-Problemen (https://docs.software-univention.de/handbuch-5.0.html#domain:listenernotifier:erroranalysis) oder führen Sie ausstehende JOIN-Skripte via {join} aus.
############################## End 21_check_join_status #############################

ran 22_kdc_service successfully.

ran 23_check_update_sites successfully.

ran 30_disk_usage successfully.

ran 31_file_permissions successfully.

ran 32_security_limits successfully.

ran 40_samba_tool_dbcheck successfully.

ran 41_samba_tool_showrepl successfully.

ran 43_connectors4_rejects successfully.

ran 44_well_known_sid_check successfully.

ran 45_heimdal_on_samba4_dc successfully.

ran 46_kerberos_ddns_update successfully.

ran 50_check_ucr_templates successfully.

ran 51_hostname_check successfully.

ran 52_mail_acl_sync successfully.

ran 53_package_status successfully.

############################# Start 54_sources_list_check ##############################
## Check failed: 54_sources_list_check - Überprüfe Fehler in den sources.list Dateien ##
Fehler in '/etc/apt/sources.list.d/15_ucs-online-version.list' gefunden: socket.gaierror: [Errno -2] Name or service not known
Fehler in '/etc/apt/sources.list.d/15_ucs-online-version.list' gefunden: urllib.error.URLError: <urlopen error [Errno -2] Name or service not known>
Fehler in '/etc/apt/sources.list.d/15_ucs-online-version.list' gefunden: univention.updater.errors.ConfigurationError: Configuration error: host is unresolvable
Überprüfen Sie die Dateien für mehr Details.
Dieser Fehler könnte durch eine erneute Generierung der Source-Listen behoben werden.
############################## End 54_sources_list_check ###############################

ran 55_user_migration successfully.

ran 56_univention_types successfully.

ran 57_univention_server_role_windows successfully.

ran 58_check_memberOf successfully.

ran 59_ldap_server_name successfully.

ran 60_old_schema_registration successfully.

ran 61_notifier_protocol_version successfully.

ran 62_check_slapschema successfully.

ran 63_proof_uniqueMembers successfully.

ran 64_check_ucr_types successfully.

ran 65_check_repository_config successfully.

##################################################### Start 66_udm_country_remap_from_st_to_c ######################################################
## Check failed: 66_udm_country_remap_from_st_to_c - Kontrolliere, ob der UDM-Eigenschaft "country" "c" anstelle von "st" zugeordnet werden kann. ##
Die Benutzereigenschaft "country" (Land)  ist derzeit fälschlicherweise dem LDAP-Attribut "st" in UDM zugewiesen, welches ein Bundesland repräsentiert. Das korrekte LDAP-Attribut "c" repräsentiert ein Land. Die Migration wird sämtliche LDAP Daten kontrollieren, die vorhandenen Werte von Benutzern und Benutzervorlagen verschieben und eine domänenweite UCR-Richtlinie zum Ändern der Eigenschaften in UDM installieren. Wenn dieses Verhalten nicht erwünscht ist kann dieser Test durch setzen der UCR-Variable "diagnostic/check/disable/66_udm_country_remap_from_st_to_c" auf "true" deaktiviert werden.
Sie können `/usr/share/univention-directory-manager-tools/udm-remap-country-from-st-to-c` ausführen um zum neuen Format zu migrieren.
Das Script würde folgende Änderungen auf dem System anwenden:
Creating UCR policy (via univention-directory-manager policies/registry create --ignore_exists --position cn=config-registry,cn=policies,dc=myhome,dc=intranet --set name=map-country-to-st --set &#x27;registry=directory/manager/web/modules/users/user/map-country-to-st false&#x27; )
Referencing UCR policy to all computers (via univention-directory-manager container/dc modify --dn dc=myhome,dc=intranet --policy-reference cn=map-country-to-st,cn=config-registry,cn=policies,dc=myhome,dc=intranet )
Set UCR variable to apply the new mapping (via ucr set directory/manager/web/modules/users/user/map-country-to-st=false)
Referencing UCR policy to all computers (via univention-directory-manager container/dc modify --dn dc=myhome,dc=intranet --policy-reference cn=map-country-to-st,cn=config-registry,cn=policies,dc=myhome,dc=intranet )
###################################################### End 66_udm_country_remap_from_st_to_c #######################################################
Mastodon