[Pkg-openldap-devel] Bug#705109: Upgrade from 2.4.11-1+lenny2.1 to slapd 2.4.23-7.3 fails

jens at abromeit.info jens at abromeit.info
Wed Apr 10 09:43:08 UTC 2013


Package: slapd
Version: 2.4.23-7.3
Severity: serious

*** Please type your report below this line ***

Hello Mike & all,

with Squeeze Version 2.4.23-7.3 the upgrade path for slapd from
Lenny to Squeeze is now broken (see A1 below).
This could be a policy violation, or am I wrong?
As far as I can see this bug is caused from the fix of #665199 with 
2.4.23-7.3,
As suggested from Mike there, here is the new bug report regarding 
this.

With slapd 2.4.23-7.2:
Works Lenny  ----> Squeeze (upgrade)
Fails wheezy -XX-> Squeeze (downgrade)

With slapd 2.4.23-7.3:
Fails Lenny  -XX-> Squeeze (upgrade)
Works wheezy ----> Squeeze (downgrade)

To be verified:
This could have also impact on the slapd upgrade and downgrade between 
Squeeze<-->Wheezy<-->Sid

The changes to the installation procedure made between slapd 2.4.23-7.2
and slapd 2.4.23-7.3 pushed the failure to the late upgraders from 
Lenny to Squeeze.

The previous version slapd 2.4.23-7.2 worked well in an upgrade
szenario from last Lenny version 2.4.11-1+lenny2.1 (Full patched Debian 
5.0.10)
to Squeeze 6.0.6 without any real trouble.

The failure messages are exactly the same as reported in#665199. (see 
below).

Instead of giving the same functionality from 7.2 slapd.preinst to
7.3 slapd.prerm the files where just switched. Whether this was 
intended
or not, the consequences for the late upgraders to squeeze are really 
bad.
(Comparison see A2 below)

Solution suggestion:
~~~~~~~~~~~~~~~~~~~
Could it be possible to give the functionality of
slapd.preinst from 7.2 back to it in 7.[4].

Best Regards

Jens

A1: Failing upgrade of slapd 2.4.11-1+lenny2.1 to Squeeze version 
2.4.23-7.3
###########################################################################

Setting up slapd (2.4.23-7.3) ...
Installing new version of config file
/etc/ldap/schema/inetorgperson.schema ...
Installing new version of config file /etc/ldap/schema/cosine.ldif ...
Installing new version of config file /etc/ldap/schema/misc.schema ...
Installing new version of config file /etc/ldap/schema/duaconf.schema
...
Installing new version of config file /etc/ldap/schema/dyngroup.schema
...
Installing new version of config file /etc/ldap/schema/openldap.ldif
...
Installing new version of config file
/etc/ldap/schema/inetorgperson.ldif ...
Installing new version of config file /etc/ldap/schema/openldap.schema
...
Installing new version of config file /etc/ldap/schema/nis.ldif ...
Installing new version of config file /etc/ldap/schema/README ...
Installing new version of config file /etc/ldap/schema/nis.schema ...
Installing new version of config file /etc/init.d/slapd ...
   Backing up /etc/ldap/slapd.conf in
/var/backups/slapd-2.4.11-1+lenny2.1... done.
   Moving old database directories to /var/backups:
   - directory o=ccc.com... done.
   Loading from /var/backups/slapd-2.4.11-1+lenny2.1:
   - directory o=ccc.com... failed.

Loading the database from the LDIF dump failed with the following
error while running slapadd:
     /var/backups/slapd-2.4.11-1+lenny2.1/o=ccc.com.ldif: No such file
or directory
dpkg: error processing slapd (--configure):
  subprocess installed post-installation script returned error exit
status 1
Errors were encountered while processing:
  slapd
E: Sub-process /usr/bin/dpkg returned an error code (1)

A2: Comparison: slapd.preinst and slapd.prerm in 7.2 and in 7.3
################################################################

rwxr-xr-x 1 root root 22617 Dec 16 13:27
/var/lib/dpkg/info/slapd.prerm         slapd_2.4.23-7.3
-rwxr-xr-x 1 root root   338 Jun 15  2011
/oldbu/var/lib/dpkg/info/slapd.prerm   slapd_2.4.23-7.2

-rwxr-xr-x 1 root root    99 Dec 16 13:27
/var/lib/dpkg/info/slapd.preinst	 slapd_2.4.23-7.3
-rwxr-xr-x 1 root root 22378 Jun 15  2011
/oldbu/var/lib/dpkg/info/slapd.preinst slapd_2.4.23-7.2


hostone:/etc/ldap# diff /var/lib/dpkg/info/slapd.prerm
/oldbu/var/lib/dpkg/info/slapd.preinst
1c1
< #!/bin/sh
---
> #! /bin/sh
830,838d829
< # Automatically added by dh_installinit
< if [ -x "/etc/init.d/slapd" ]; then
<       if [ -x "`which invoke-rc.d 2>/dev/null`" ]; then
<               invoke-rc.d slapd stop || exit $?
<       else
<               /etc/init.d/slapd stop || exit $?
<       fi
< fi
< # End automatically added section
843c834
< # vim: set foldmethod=marker:
---
> # vim: set sw=8 foldmethod=marker:


hostone:/etc/ldap# diff /var/lib/dpkg/info/slapd.preinst
/oldbu/var/lib/dpkg/info/slapd.prerm
1c1
< #! /bin/sh
---
> #!/bin/sh
6a7,15
> # Automatically added by dh_installinit
> if [ -x "/etc/init.d/slapd" ]; then
>       if [ -x "`which invoke-rc.d 2>/dev/null`" ]; then
>               invoke-rc.d slapd stop || exit $?
>       else
>               /etc/init.d/slapd stop || exit $?
>       fi
> fi
> # End automatically added section
11c20
< # vim: set sw=8 foldmethod=marker:
---
> # vim: set foldmethod=marker:



More information about the Pkg-openldap-devel mailing list