[Pkg-openldap-devel] Bug#597704: On upgrade to 2.4.23-5 an rm -f /* has been executed and crashed my whole system!

Joerg Friedrich Joerg.Friedrich at friedrich-kn.de
Wed Sep 22 12:06:40 UTC 2010


Matthijs Mohlmann schrieb am Wednesday, 22. September 2010 um 13:41:52 +0200:
> tags + moreinfo
> thanks
> Can you supply a configuration file (/etc/ldap/slapd.conf) ?
> Make sure there is no confidential information in that file.
> 
> Furthermore, can you supply the debconf information ?
# debconf-show  slapd
  slapd/internal/generated_adminpw: (password omitted)
* slapd/password2: (password omitted)
  slapd/internal/adminpw: (password omitted)
* slapd/password1: (password omitted)
  slapd/password_mismatch:
  slapd/tlsciphersuite:
  slapd/invalid_config: true
  shared/organization: xxxxxxxxx
* slapd/upgrade_slapcat_failure:
  slapd/slurpd_obsolete:
  slapd/backend: HDB
  slapd/dump_database: when needed
  slapd/allow_ldap_v2: false
* slapd/no_configuration: true
  slapd/move_old_database: true
  slapd/suffix_change: false
  slapd/dump_database_destdir: /var/backups/slapd-VERSION
  slapd/purge_database: false
  slapd/domain: xxxxxxxxx

-- 
Jörg Friedrich

There are only 10 types of people:
Those who understand binary and those who don't.
-------------- next part --------------
# This is the main slapd configuration file. See slapd.conf(5) for more
# info on the configuration options.

#######################################################################
# Global Directives:

# Features to permit
#allow bind_v2

# Schema and objectClass definitions
include         /etc/ldap/schema/core.schema
include         /etc/ldap/schema/cosine.schema
include         /etc/ldap/schema/nis.schema
include         /etc/ldap/schema/inetorgperson.schema
include         /etc/ldap/schema/zarafa.schema
include         /etc/ldap/schema/samba.schema
include         /etc/ldap/schema/qmail.schema
include         /etc/ldap/schema/berchtold.schema

# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile         /var/run/slapd/slapd.pid

# List of arguments that were passed to the server
argsfile        /var/run/slapd/slapd.args

# Read slapd.conf(5) for possible values
loglevel        stats config

# Where the dynamically loaded modules are stored
modulepath	/usr/lib/ldap
moduleload	back_hdb
moduleload	back_ldap
moduleload	rwm

# The maximum number of entries that is returned for a search operation
sizelimit 500

# The tool-threads parameter sets the actual amount of cpu's that is used
# for indexing.
tool-threads 1

#######################################################################
# Specific Backend Directives for hdb:
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
backend		hdb

#######################################################################
# Specific Backend Directives for 'other':
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
#backend		<other>

#######################################################################
## # Specific Directives for database #1, of type hdb:
## # Database specific directives apply to this databasse until another
## # 'database' directive occurs
## database        hdb
## 
## # The base of your directory in database #1
## suffix          "o=berchtold,c=de"
## 
## # rootdn directive for specifying a superuser on the database. This is needed
## # for syncrepl.
## rootdn          "cn=admin,o=berchtold,c=de"
## rootpw          admber
## password-hash   {MD5}
## 
## 
## # Where the database file are physically stored for database #1
## directory       "/var/lib/ldap"
## 
## # The dbconfig settings are used to generate a DB_CONFIG file the first
## # time slapd starts.  They do NOT override existing an existing DB_CONFIG
## # file.  You should therefore change these settings in DB_CONFIG directly
## # or remove DB_CONFIG and restart slapd for changes to take effect.
## 
## # For the Debian package we use 2MB as default but be sure to update this
## # value if you have plenty of RAM
## dbconfig set_cachesize 0 2097152 0
## 
## # Sven Hartge reported that he had to set this value incredibly high
## # to get slapd running at all. See http://bugs.debian.org/303057 for more
## # information.
## 
## # Number of objects that can be locked at the same time.
## dbconfig set_lk_max_objects 1500
## # Number of locks (both requested and granted)
## dbconfig set_lk_max_locks 1500
## # Number of lockers
## dbconfig set_lk_max_lockers 1500
## 
## # Indexing options for database #1
## index           objectClass eq
## 
## # Save the time that the entry gets modified, for database #1
## lastmod         on
## 
## # Checkpoint the BerkeleyDB database periodically in case of system
## # failure and to speed slapd shutdown.
## checkpoint      512 30
## 
## # Where to store the replica logs for database #1
## # replogfile	/var/lib/ldap/replog
## 
## # The userPassword by default can be changed
## # by the entry owning it if they are authenticated.
## # Others should not be able to see it, except the
## # admin entry below
## # These access lines apply to database #1 only
## access to attrs=userPassword,shadowLastChange
##         by dn="cn=admin,o=berchtold,c=de" write
##         by anonymous auth
##         by self write
##         by * none
## 
## # Ensure read access to the base for things like
## # supportedSASLMechanisms.  Without this you may
## # have problems with SASL not knowing what
## # mechanisms are available and the like.
## # Note that this is covered by the 'access to *'
## # ACL below too but if you change that as people
## # are wont to do you'll still need this if you
## # want SASL (and possible other things) to work 
## # happily.
## access to dn.base="" by * read
## 
## # The admin dn has full write access, everyone else
## # can read everything.
## access to *
##         by dn="cn=admin,o=berchtold,c=de" write
##         by * read
## 
## # For Netscape Roaming support, each user gets a roaming
## # profile for which they have write access to
## #access to dn=".*,ou=Roaming,o=morsnet"
## #        by dn="cn=admin,dc=berchtold" write
## #        by dnattr=owner write

#######################################################################
# Specific Directives for database #2, of type 'other' (can be hdb too):
# Database specific directives apply to this databasse until another
# 'database' directive occurs
#database        <other>

# The base of your directory for database #2
#suffix		"dc=debian,dc=org"

database        ldap
suffix          "ou=us,o=xxxxxxxxx,c=de"
#rootdn          "CN=xxxx,OU=xxxx,OU=xxxxxxxxxx,OU=xxxxxxxxxxxxxx,DC=xxxxx,DC=local"
uri             ldap://XX.X.X.XX/
overlay rwm
rwm-suffixmassage "ou=xx,o=xxxxxxxxx,c=de" "OU=xxxxxxxxxxxxxx,DC=xxxxx,DC=local"
rwm-map attribute uid samaccountname
rwm-map objectclass inetOrgPerson user 
rwm-map objectclass adscontact contact 


More information about the Pkg-openldap-devel mailing list