Your message dated Thu, 03 May 2018 15:39:46 +0000
with message-id <e1fegkg-000g32...@fasolo.debian.org>
and subject line Bug#864719: fixed in openldap 2.4.46+dfsg-1
has caused the Debian Bug report #864719,
regarding slapd: fails to configure when olcSuffix contains a backslash-escaped 
umlaut
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
864719: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=864719
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: slapd
Version: 2.4.31-2+deb7u3
Severity: serious
Justification: fails to configure

With recent security updates being available in Debian oldstable
(soon to be oldoldstable, but hey!), the package fails to upgrade
because it fails to configure if the olcSuffix contains a nōn-ASCII
character (and a space, but I don’t think that is it).

I will be filtering the name of our client as follows, believing
that the problem will still appear.

olcSuffix: o=Kundenname M\c3\bcumlaut,c=de

No, I did not invent this…

With “set -x” in slapd.postinst (and reverting the default /bin/sh
to bash to be sure it’s not an mksh problem) I get:

root@prodname-dollarcustomer:~ # dpkg -a --configure
Setting up slapd (2.4.31-2+deb7u3) ...
+ . /usr/share/debconf/confmodule
++ '[' '!' '' ']'
++ PERL_DL_NONLAZY=1
++ export PERL_DL_NONLAZY
++ '[' '' ']'
++ exec /usr/share/debconf/frontend /var/lib/dpkg/info/slapd.postinst configure 
2.4.31-2+deb7u3
+ . /usr/share/debconf/confmodule
++ '[' '!' 1 ']'
++ '[' -z '' ']'
++ exec
++ '[' '' ']'
++ exec
++ DEBCONF_REDIR=1
++ export DEBCONF_REDIR
+ MODE=configure
+ OLD_VERSION=2.4.31-2+deb7u3
+ '[' -f /etc/default/slapd ']'
+ . /etc/default/slapd
++ SLAPD_CONF=
++ SLAPD_USER=openldap
++ SLAPD_GROUP=openldap
++ SLAPD_PIDFILE=
++ SLAPD_SERVICES='ldap:/// ldapi:///'
++ SLAPD_SENTINEL_FILE=/etc/ldap/noslapd
++ SLAPD_OPTIONS=
+ '[' -z '' ']'
+ '[' -f /etc/ldap/slapd.conf ']'
+ SLAPD_CONF=/etc/ldap/slapd.d
+ '[' configure = configure ']'
+ '[' openldap = openldap ']'
+ create_new_user
++ getent group openldap
+ '[' -z openldap:x:112: ']'
++ getent passwd openldap
+ '[' -z 'openldap:x:106:112:OpenLDAP Server 
Account,,,:/var/lib/ldap:/bin/false' ']'
+ is_initial_configuration configure 2.4.31-2+deb7u3
+ '[' configure = configure ']'
+ '[' -z 2.4.31-2+deb7u3 ']'
+ '[' configure = reconfigure ']'
+ '[' '' ']'
+ '[' configure = configure ']'
+ '[' '!' -e /etc/ldap/slapd.d ']'
+ return 1
+ postinst_upgrade_configuration
++ database_dumping_destdir
++ local dir
++ db_get slapd/dump_database_destdir
++ _db_cmd 'GET slapd/dump_database_destdir'
++ _db_internal_IFS='
'
++ IFS=' '
++ printf '%s\n' 'GET slapd/dump_database_destdir'
++ IFS='
'
++ IFS='
'
++ read -r _db_internal_line
++ RET=/var/backups/slapd-VERSION
++ case ${_db_internal_line%%[  ]*} in
++ return 0
+++ sed -e s/VERSION/2.4.31-2+deb7u3/
+++ echo /var/backups/slapd-VERSION
++ dir=/var/backups/slapd-2.4.31-2+deb7u3
++ mkdir -p -m 700 /var/backups/slapd-2.4.31-2+deb7u3
++ echo /var/backups/slapd-2.4.31-2+deb7u3
+ echo -n '  Backing up /etc/ldap/slapd.d in 
/var/backups/slapd-2.4.31-2+deb7u3... '
  Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.4.31-2+deb7u3... + 
backup_config_once
+ local backupdir
+ '[' -z '' ']'
++ database_dumping_destdir
++ local dir
++ db_get slapd/dump_database_destdir
++ _db_cmd 'GET slapd/dump_database_destdir'
++ _db_internal_IFS='
'
++ IFS=' '
++ printf '%s\n' 'GET slapd/dump_database_destdir'
++ IFS='
'
++ IFS='
'
++ read -r _db_internal_line
++ RET=/var/backups/slapd-VERSION
++ case ${_db_internal_line%%[  ]*} in
++ return 0
+++ sed -e s/VERSION/2.4.31-2+deb7u3/
+++ echo /var/backups/slapd-VERSION
++ dir=/var/backups/slapd-2.4.31-2+deb7u3
++ mkdir -p -m 700 /var/backups/slapd-2.4.31-2+deb7u3
++ echo /var/backups/slapd-2.4.31-2+deb7u3
+ backupdir=/var/backups/slapd-2.4.31-2+deb7u3
+ '[' -e /etc/ldap/slapd.d ']'
+ cp -a /etc/ldap/slapd.d /var/backups/slapd-2.4.31-2+deb7u3
+ FLAG_CONFIG_BACKED_UP=yes
+ echo done.
done.
+ database_format_changed
+ dpkg --compare-versions 2.4.31-2+deb7u3 lt-nl 2.4.25-2
+ return 1
+ migrate_to_slapd_d_style
+ previous_version_older 2.4.23-3
+ dpkg --compare-versions 2.4.31-2+deb7u3 lt-nl 2.4.23-3
+ return 1
+ previous_version_older 2.4.23-5
+ dpkg --compare-versions 2.4.31-2+deb7u3 lt-nl 2.4.23-5
+ return 1
+ configure_v2_protocol_support
+ local new_conf
+ db_get slapd/allow_ldap_v2
+ _db_cmd 'GET slapd/allow_ldap_v2'
+ _db_internal_IFS='
'
+ IFS=' '
+ printf '%s\n' 'GET slapd/allow_ldap_v2'
+ IFS='
'
+ IFS='
'
+ read -r _db_internal_line
+ RET=false
+ case ${_db_internal_line%%[   ]*} in
+ return 0
+ '[' false '!=' true ']'
+ return 0
+ update_databases_permissions
+ read suffix
+ get_suffix
+ '[' -f /etc/ldap/slapd.d ']'
+ cut -d: -f 2
+ grep -h olcSuffix '/etc/ldap/slapd.d/cn=config/olcDatabase={-1}frontend.ldif' 
'/etc/ldap/slapd.d/cn=config/olcDatabase={0}config.ldif' 
'/etc/ldap/slapd.d/cn=config/olcDatabase={1}hdb.ldif'
++ get_directory 'o=Kundenname Mc3bcumlaut,c=de'
++ '[' -d /etc/ldap/slapd.d ']'
++ grep -q 'o=Kundenname Mc3bcumlaut,c=de'
++ get_suffix
++ '[' -f /etc/ldap/slapd.d ']'
++ cut -d: -f 2
++ grep -h olcSuffix 
'/etc/ldap/slapd.d/cn=config/olcDatabase={-1}frontend.ldif' 
'/etc/ldap/slapd.d/cn=config/olcDatabase={0}config.ldif' 
'/etc/ldap/slapd.d/cn=config/olcDatabase={1}hdb.ldif'
++ '[' -f /etc/ldap/slapd.d ']'
++ return 1
+ dbdir=
dpkg: error processing slapd (--configure):
 subprocess installed post-installation script returned error exit status 1
Errors were encountered while processing:
 slapd

-- System Information:
Debian Release: 7.11
  APT prefers oldstable-updates
  APT policy: (500, 'oldstable-updates'), (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-0.bpo.4-amd64 (SMP w/1 CPU core)
Locale: LANG=C, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages slapd depends on:
ii  adduser                     3.113+nmu3
ii  coreutils                   8.13-3.5
ii  debconf [debconf-2.0]       1.5.49
ii  libc6                       2.13-38+deb7u11
ii  libdb5.1                    5.1.29-5
ii  libgcrypt11                 1.5.0-5+deb7u5
ii  libgnutls26                 2.12.20-8+deb7u5
ii  libldap-2.4-2               2.4.31-2+deb7u3
ii  libltdl7                    2.4.2-1.1
ii  libodbc1                    2.2.14p2-5
ii  libperl5.14                 5.14.2-21+deb7u5
ii  libsasl2-2                  2.1.25.dfsg1-6+deb7u1
ii  libslp1                     1.2.1-9+deb7u1
ii  libwrap0                    7.6.q-24
ii  lsb-base                    4.1+Debian8+deb7u1
ii  multiarch-support           2.13-38+deb7u11
ii  perl [libmime-base64-perl]  5.14.2-21+deb7u5
ii  psmisc                      22.19-1+deb7u1

Versions of packages slapd recommends:
pn  libsasl2-modules  <none>

Versions of packages slapd suggests:
ii  ldap-utils  2.4.31-2+deb7u3

-- debconf information:
  slapd/internal/generated_adminpw: (password omitted)
* slapd/password2: (password omitted)
  slapd/internal/adminpw: (password omitted)
* slapd/password1: (password omitted)
  slapd/allow_ldap_v2: false
  slapd/password_mismatch:
  slapd/invalid_config: true
  shared/organization: lan.tarent.de
  slapd/upgrade_slapcat_failure:
  slapd/unsafe_selfwrite_acl:
* slapd/no_configuration: true
  slapd/move_old_database: true
  slapd/dump_database_destdir: /var/backups/slapd-VERSION
  slapd/purge_database: false
  slapd/domain: lan.tarent.de
  slapd/backend: HDB
  slapd/dump_database: when needed

--- End Message ---
--- Begin Message ---
Source: openldap
Source-Version: 2.4.46+dfsg-1

We believe that the bug you reported is fixed in the latest version of
openldap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 864...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Tandy <r...@nardis.ca> (supplier of updated openldap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 03 May 2018 07:03:30 -0700
Source: openldap
Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-common 
libldap2-dev
Architecture: source
Version: 2.4.46+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers 
<pkg-openldap-de...@lists.alioth.debian.org>
Changed-By: Ryan Tandy <r...@nardis.ca>
Description:
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-common - OpenLDAP common files for libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd.
Closes: 864719 877166 891308
Changes:
 openldap (2.4.46+dfsg-1) unstable; urgency=medium
 .
   * Move the repository to Salsa.
     Update debian/control Vcs-* fields.
   * Remove Matthijs Möhlmann from Uploaders. (Closes: #891308)
     Thank you Matthijs for your past contributions.
   * New upstream release.
     - fixed slapd out-of-sync issue with delta-MMR and memberof overlay
       (ITS#8444) (Closes: #877166)
   * Rebase patch no-AM_INIT_AUTOMAKE to apply cleanly.
   * Drop patch ITS8650-retry-gnutls_handshake-after-GNUTLS_E_AGAIN, applied
     upstream.
   * Really fix upgrades when the config contains backslash-escaped special
     characters. The previous fix was incomplete and didn't fully fix upgrades
     involving a database reload. (Closes: #864719)
   * Update Standards-Version to 4.1.4.
     - Change the Priority of libldap-2.4-2 and libldap-common to optional.
   * Change download URL in debian/watch to https. Fixes a Lintian info.
   * Override the binary-or-shlib-defines-rpath Lintian tag for slapd-smbk5pwd.
     The rpath is set by krb5-config.heimdal; see bug #868840.
Checksums-Sha1:
 01fc096e8d96428d451a42880bc48b07b7996261 2711 openldap_2.4.46+dfsg-1.dsc
 469e790ef218b6fad756382acd280efd32ab4b93 4873832 
openldap_2.4.46+dfsg.orig.tar.gz
 33c4896543d2a637c66aa07f73327e22595f9cc5 162860 
openldap_2.4.46+dfsg-1.debian.tar.xz
 baa618de8c71059ce946ba5d2a6e1b31216f1b8b 4621 
openldap_2.4.46+dfsg-1_source.buildinfo
Checksums-Sha256:
 7597b531d789139a7b7a34258f36c74bfa66e48ed4ba6a204213d0d17e75d750 2711 
openldap_2.4.46+dfsg-1.dsc
 e93cb511f6bce162c27502d0d240e6410a8f14e72c47ddddb4e69b25b7c538e4 4873832 
openldap_2.4.46+dfsg.orig.tar.gz
 220007930039177e7160ac6b084dcbee8e4d384f34c717c0a426d7f251962e5b 162860 
openldap_2.4.46+dfsg-1.debian.tar.xz
 c7c476985c2e4a91e8923127560fafc09113eec86da88d5e97755e2dd1b34bd4 4621 
openldap_2.4.46+dfsg-1_source.buildinfo
Files:
 c0fb4ca0a9200f7c8854bc8562064e8c 2711 net optional openldap_2.4.46+dfsg-1.dsc
 62980219c14e78e6669b4010a6278ff8 4873832 net optional 
openldap_2.4.46+dfsg.orig.tar.gz
 773ef35cd8ab8a8c5ef463788b635feb 162860 net optional 
openldap_2.4.46+dfsg-1.debian.tar.xz
 f60b1a65f5851c40fb6fae3fc0722af0 4621 net optional 
openldap_2.4.46+dfsg-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=EoIo
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to