[Pkg-openldap-devel] lenny slapd upgrade FAILS AGAIN. ( upgrade 2.4.10-2 to 2.4.10-3 ) same as bug #491148

L.P.H. van Belle belle at bazuin.nl
Thu Aug 7 10:19:29 UTC 2008


Again when slapd is upgrading slapd fails.

this is because slapd is not stopped correctly with my config. 
last time i'm reporting this bug. 

this was an upgrade without modifing the /etc/default/slapd

also see bug #491148 which was closed as unreproducible which is 
in correct i can repoduce this over and over again. 
same config is used als in bug report 491148

to make slapd upgrade correct i changed /etc/default/slapd to

# Default location of the slapd.conf file. If empty, use the compiled-in
# default (/etc/ldap/slapd.conf). If using the cn=config backend to store
# configuration in LDIF, set this variable to the directory containing the
# cn=config data.
SLAPD_CONF=/etc/ldap/slapd.conf

# System account to run the slapd server under. If empty the server
# will run as root.
SLAPD_USER="openldap"

# System group to run the slapd server under. If empty the server will
# run in the primary group of its user.
SLAPD_GROUP="openldap"

# Path to the pid file of the slapd server. If not set the init.d script
# will try to figure it out from $SLAPD_CONF (/etc/ldap/slapd.conf by
# default)
SLAPD_PIDFILE=/var/run/slapd/slapd.pid

# slapd normally serves ldap only on all TCP-ports 389. slapd can also
# service requests on TCP-port 636 (ldaps) and requests via unix
# sockets.
# Example usage:
# SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///"

# If SLAPD_NO_START is set, the init script will not start or restart
# slapd (but stop will still work).  Uncomment this if you are
# starting slapd via some other means or if you don't want slapd normally
# started at boot.
#SLAPD_NO_START=1

# If SLAPD_SENTINEL_FILE is set to path to a file and that file exists,
# the init script will not start or restart slapd (but stop will still
# work).  Use this for temporarily disabling startup of slapd (when doing
# maintenance, for example, or through a configuration management system)
# when you don't want to edit a configuration file.
SLAPD_SENTINEL_FILE=/etc/ldap/noslapd

# For Kerberos authentication (via SASL), slapd by default uses the system
# keytab file (/etc/krb5.keytab).  To use a different keytab file,
# uncomment this line and change the path.
#export KRB5_KTNAME=/etc/krb5.keytab

# Additional options to pass to slapd
SLAPD_OPTIONS=""


this is the output of the upgrade process.


Setting up slapd (2.4.10-3) ...
  Backing up /etc/ldap/slapd.conf in /var/backups/slapd-2.4.10-2... done.
Starting OpenLDAP: slapd - failed.
The operation failed but no output was produced. For hints on what went
wrong please refer to the system's logfiles (e.g. /var/log/syslog) or
try running the daemon in Debug mode like via "slapd -d 16383" (warning:
this will create copious output).
 
Below, you can find the command line options used by this script to
run slapd. Do not forget to specify those options if you
want to look to debugging output:
  slapd -g openldap -u openldap -f /etc/ldap/slapd.conf
invoke-rc.d: initscript slapd, action "start" failed.
dpkg: error processing slapd (--configure):
 subprocess post-installation script returned error exit status 1
Setting up tasksel (2.75) ...
Setting up apache2.2-common (2.2.9-6) ...
Setting up apache2-mpm-worker (2.2.9-6) ...
Starting web server: apache2.
Setting up apache2 (2.2.9-6) ...
Setting up libcompress-raw-zlib-perl (2.012-1) ...
Setting up libio-compress-base-perl (2.012-1) ...
Setting up libio-compress-zlib-perl (2.012-1) ...
Setting up libcompress-zlib-perl (2.012-1) ...
Setting up libnet-ssleay-perl (1.35-1) ...
Setting up perl-doc (5.10.0-11.1) ...
Errors were encountered while processing:
 slapd
E: Sub-process /usr/bin/dpkg returned an error code (1)

ms249-lin-020:/etc# ps fax | grep slapd
17967 pts/0    S+     0:00                      \_ grep slapd
 7070 ?        Ssl    0:00 /usr/sbin/slapd -g openldap -u openldap -f
/etc/ldap/slapd.conf
ms249-lin-020:/etc# /etc/init.d/slapd stop
Stopping OpenLDAP: slapd.
ms249-lin-020:/etc# ps fax | grep slapd
18106 pts/0    S+     0:00                      \_ grep slapd
 7070 ?        Ssl    0:00 /usr/sbin/slapd -g openldap -u openldap -f
/etc/ldap/slapd.conf
ms249-lin-020:/etc# kill -15 7070
ms249-lin-020:/etc# ps fax | grep slapd
18108 pts/0    S+     0:00                      \_ grep slapd
ms249-lin-020:/etc# apt-get upgrade
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following packages have been kept back:
  lynx munin-node vnc4server
0 upgraded, 0 newly installed, 0 to remove and 3 not upgraded.
1 not fully installed or removed.
After this operation, 0B of additional disk space will be used.
Do you want to continue [Y/n]?
Setting up slapd (2.4.10-3) ...
  Backing up /etc/ldap/slapd.conf in /var/backups/slapd-2.4.10-2... done.
Starting OpenLDAP: slapd.

 




More information about the Pkg-openldap-devel mailing list