Bug#1076780: slapd exits with Sig6

Matthias Fenner matthias at fenner.info
Tue Jul 23 08:05:10 BST 2024


Package: slapd
Version: 2.5.13+dfsg-5
Severity: normal
X-Debbugs-Cc: matthias at fenner.info

Dear Maintainer,

   * What led up to the situation?

Changing a user-password in slapd leads to Sig6 and a stopped sldapd process.
journalctl output is:

Jul 23 08:40:31 wbldap3.webbilling.lc slapd[592990]: <= acl_access_allowed: granted to database root                                                                                                                          
Jul 23 08:40:31 wbldap3.webbilling.lc slapd[593456]: Stopping OpenLDAP: slapd.                                                                                                                                                
Jul 23 08:40:31 wbldap3.webbilling.lc systemd[1]: slapd.service: Deactivated successfully.  

When redoing the change - the password was changed without any problems


I have to mention that I migrated this openldap server from centos7 (2.4) to Debian12 3 weeks ago.

After a few days of runtime, we encountered this problems when chaning a user password with lam-pro

Most of the time, changing passwords works, but sometimes the servies just exists


-- System Information:
Debian Release: 12.5
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable-security'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.1.0-21-amd64 (SMP w/2 CPU threads; PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE=en_US:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages slapd depends on:
ii  adduser                     3.134
ii  coreutils                   9.1-1
ii  debconf [debconf-2.0]       1.5.82
ii  init-system-helpers         1.65.2
ii  libargon2-1                 0~20171227-0.3+deb12u1
ii  libc6                       2.36-9+deb12u7
ii  libcrypt1                   1:4.4.33-2
ii  libldap-2.5-0               2.5.13+dfsg-5
ii  libltdl7                    2.4.7-5
ii  libodbc2                    2.3.11-2+deb12u1
ii  libperl5.36                 5.36.0-7+deb12u1
ii  libsasl2-2                  2.1.28+dfsg-10
ii  libwrap0                    7.6.q-32
ii  lsb-base                    11.6
ii  perl [libmime-base64-perl]  5.36.0-7+deb12u1
ii  psmisc                      23.6-1
ii  sysvinit-utils [lsb-base]   3.06-4

Versions of packages slapd recommends:
ii  ldap-utils  2.5.13+dfsg-5

Versions of packages slapd suggests:
ii  libsasl2-modules                                             2.1.28+dfsg-10
pn  libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimd  <none>
    al

-- Configuration Files:
/etc/default/slapd changed:
SLAPD_CONF=
SLAPD_USER="openldap"
SLAPD_GROUP="openldap"
SLAPD_PIDFILE=
SLAPD_SERVICES="ldapi:/// ldap:/// ldaps:///"
SLAPD_SENTINEL_FILE=/etc/ldap/noslapd
SLAPD_OPTIONS=""


-- debconf information:
  slapd/purge_database: false
  slapd/invalid_config: true
  slapd/upgrade_slapcat_failure:
  slapd/postinst_error:
  slapd/password_mismatch:
  slapd/domain: webbilling.st
  slapd/dump_database: when needed
  slapd/move_old_database: true
  slapd/dump_database_destdir: /var/backups/slapd-VERSION
  shared/organization: webbilling.st
  slapd/no_configuration: false



More information about the Pkg-openldap-devel mailing list