[Pkg-openldap-devel] Lenny upgrade glitch

Roberto C. Sánchez roberto at connexer.com
Sun Feb 22 13:51:46 UTC 2009


On Sat, Feb 21, 2009 at 06:28:53PM -0800, Steve Langasek wrote:
> 
> Not reproducible using a chroot.  Here's the output from the upgrade of
> slapd here:
> 
> Setting up slapd (2.4.11-1) ...
> Installing new version of config file /etc/ldap/schema/README ...
> Installing new version of config file /etc/ldap/schema/core.ldif ...
> Installing new version of config file /etc/ldap/schema/openldap.ldif ...
> Installing new version of config file /etc/ldap/schema/corba.schema ...
> Installing new version of config file /etc/ldap/schema/core.schema ...
> Installing new version of config file /etc/ldap/schema/cosine.schema ...
> Installing new version of config file /etc/ldap/schema/dyngroup.schema ...
> Installing new version of config file /etc/ldap/schema/inetorgperson.schema ...
> Installing new version of config file /etc/ldap/schema/java.schema ...
> Installing new version of config file /etc/ldap/schema/misc.schema ...
> Installing new version of config file /etc/ldap/schema/nis.schema ...
> Installing new version of config file /etc/ldap/schema/openldap.schema ...
> Installing new version of config file /etc/ldap/schema/ppolicy.schema ...
> Installing new version of config file /etc/default/slapd ...
> Installing new version of config file /etc/init.d/slapd ...
>   Backing up /etc/ldap/slapd.conf in /var/backups/slapd-2.3.30-5+etch2... done.
>   Upgrading BDB 'checkpoint' options... .
>   Moving old database directories to /var/backups:
>   - directory dc=dodds,dc=net... done.
>   Loading from /var/backups/slapd-2.3.30-5+etch2: 
>   - directory dc=dodds,dc=net... done.
>   - chowning database directory (openldap:openldap)... done
> Starting OpenLDAP: slapd.
> 
> Still don't see how this would fail unless you had a modified
> /etc/default/slapd.
> 
I installed into a qemu guest (on i386, as the failure happened on my
i386 server).  Here is my /etc/default/slapd *prior* to the upgrade:

# Default location of the slapd.conf file
SLAPD_CONF=

# System account to run the slapd server under. If empty the server
# will run as root.
SLAPD_USER="openldap"

# System group to run the slapd server under. If empty the server will
# run in the primary group of its user.
SLAPD_GROUP="openldap"

# Path to the pid file of the slapd server. If not set the init.d script
# will try to figure it out from $SLAPD_CONF (/etc/ldap/slapd.conf)
SLAPD_PIDFILE=

# Configure if the slurpd daemon should be started. Possible values:
# - yes:   Always start slurpd
# - no:    Never start slurpd
# - auto:  Start slurpd if a replica option is found in slapd.conf (default)
SLURPD_START=auto

# slapd normally serves ldap only on all TCP-ports 389. slapd can also
# service requests on TCP-port 636 (ldaps) and requests via unix
# sockets.
# Example usage:
SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///"

# Additional options to pass to slapd and slurpd
SLAPD_OPTIONS=""
SLURPD_OPTIONS=""

# for kerberos
KRB5_KTNAME=/etc/ldap/ldap.keytab


I am at a complete loss.  Perhaps it was just some sort of fluke.  It
appears that no one else is seeing this, so perhaps the presence of this
thread is sufficient on the off chance that someone else sees this and
has to Google the problem.

Regards,

-Roberto

-- 
Roberto C. Sánchez
http://people.connexer.com/~roberto
http://www.connexer.com
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : http://lists.alioth.debian.org/pipermail/pkg-openldap-devel/attachments/20090222/2e95dc8f/attachment.pgp 


More information about the Pkg-openldap-devel mailing list