[Pkg-openldap-devel] Bug#588969: Bug#588969: slapd 2.4.23-1 fails to start with libdb4.8 4.8.26-1

Matthijs Mohlmann matthijs at cacholong.nl
Wed Jul 14 05:51:58 UTC 2010


Hello Alexandar,

Do you have some more information? What error do you get?

Regards,

Matthijs Möhlmann

On Jul 13, 2010, at 11:01 PM, Alexander Samad wrote:

> Package: slapd
> Version: 2.4.23-1
> Severity: important
> 
> slapd should be libdb4.8 >= 4.8.30-1, fails to start otherwise
> 
> 
> -- System Information:
> Debian Release: squeeze/sid
>  APT prefers testing
>  APT policy: (500, 'testing'), (100, 'unstable'), (50, 'experimental')
> Architecture: amd64 (x86_64)
> 
> Kernel: Linux 2.6.34-1-amd64 (SMP w/4 CPU cores)
> Locale: LANG=en_AU.UTF8, LC_CTYPE=en_AU.UTF8 (charmap=UTF-8)
> Shell: /bin/sh linked to /bin/dash
> 
> Versions of packages slapd depends on:
> ii  adduser                   3.112          add and remove users and groups
> ii  coreutils                 8.5-1          GNU core utilities
> ii  debconf [debconf-2.0]     1.5.32         Debian configuration management sy
> ii  libc6                     2.11.2-2       Embedded GNU C Library: Shared lib
> ii  libdb4.8                  4.8.30-1       Berkeley v4.8 Database Libraries [
> ii  libgnutls26               2.8.6-1        the GNU TLS library - runtime libr
> ii  libldap-2.4-2             2.4.23-1       OpenLDAP libraries
> ii  libltdl7                  2.2.6b-2       A system independent dlopen wrappe
> ii  libperl5.10               5.10.1-13      shared Perl library
> ii  libsasl2-2                2.1.23.dfsg1-5 Cyrus SASL - authentication abstra
> ii  libslp1                   1.2.1-7.7      OpenSLP libraries
> ii  libwrap0                  7.6.q-19       Wietse Venema's TCP wrappers libra
> ii  lsb-base                  3.2-23.1       Linux Standard Base 3.2 init scrip
> ii  perl [libmime-base64-perl 5.10.1-13      Larry Wall's Practical Extraction 
> ii  psmisc                    22.11-1        utilities that use the proc file s
> ii  unixodbc                  2.2.14p2-1     ODBC tools libraries
> 
> Versions of packages slapd recommends:
> ii  libsasl2-modules          2.1.23.dfsg1-5 Cyrus SASL - pluggable authenticat
> 
> Versions of packages slapd suggests:
> ii  ldap-utils                    2.4.23-1   OpenLDAP utilities
> 
> -- Configuration Files:
> /etc/default/slapd changed:
> SLAPD_CONF=
> SLAPD_USER="openldap"
> SLAPD_GROUP="openldap"
> SLAPD_PIDFILE=/var/run/slapd/slapd.pid
> SLAPD_SERVICES="ldap:/// ldapi:///"
> SLAPD_SENTINEL_FILE=/etc/ldap/noslapd
> SLAPD_OPTIONS=""
> 
> 
> -- debconf information:
>  slapd/tlsciphersuite:
>  slapd/password_mismatch:
>  slapd/invalid_config: true
>  shared/organization: samad.com.au
>  slapd/upgrade_slapcat_failure:
>  slapd/slurpd_obsolete:
>  slapd/backend: HDB
>  slapd/dump_database: when needed
>  slapd/allow_ldap_v2: false
>  slapd/no_configuration: false
>  slapd/move_old_database: true
>  slapd/suffix_change: false
>  slapd/dump_database_destdir: /var/backups/slapd-VERSION
>  slapd/purge_database: false
>  slapd/domain: samad.com.au
> 
> 
> 
> _______________________________________________
> Pkg-openldap-devel mailing list
> Pkg-openldap-devel at lists.alioth.debian.org
> http://lists.alioth.debian.org/mailman/listinfo/pkg-openldap-devel






More information about the Pkg-openldap-devel mailing list