Your message dated Thu, 14 Jun 2018 19:17:09 +0000
with message-id <e1ftxk5-0004bk...@fasolo.debian.org>
and subject line Bug#864719: fixed in openldap 2.4.44+dfsg-5+deb9u2
has caused the Debian Bug report #864719,
regarding slapd: fails to configure when olcSuffix contains a backslash-escaped 
umlaut
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
864719: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=864719
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: slapd
Version: 2.4.31-2+deb7u3
Severity: serious
Justification: fails to configure

With recent security updates being available in Debian oldstable
(soon to be oldoldstable, but hey!), the package fails to upgrade
because it fails to configure if the olcSuffix contains a nōn-ASCII
character (and a space, but I don’t think that is it).

I will be filtering the name of our client as follows, believing
that the problem will still appear.

olcSuffix: o=Kundenname M\c3\bcumlaut,c=de

No, I did not invent this…

With “set -x” in slapd.postinst (and reverting the default /bin/sh
to bash to be sure it’s not an mksh problem) I get:

root@prodname-dollarcustomer:~ # dpkg -a --configure
Setting up slapd (2.4.31-2+deb7u3) ...
+ . /usr/share/debconf/confmodule
++ '[' '!' '' ']'
++ PERL_DL_NONLAZY=1
++ export PERL_DL_NONLAZY
++ '[' '' ']'
++ exec /usr/share/debconf/frontend /var/lib/dpkg/info/slapd.postinst configure 
2.4.31-2+deb7u3
+ . /usr/share/debconf/confmodule
++ '[' '!' 1 ']'
++ '[' -z '' ']'
++ exec
++ '[' '' ']'
++ exec
++ DEBCONF_REDIR=1
++ export DEBCONF_REDIR
+ MODE=configure
+ OLD_VERSION=2.4.31-2+deb7u3
+ '[' -f /etc/default/slapd ']'
+ . /etc/default/slapd
++ SLAPD_CONF=
++ SLAPD_USER=openldap
++ SLAPD_GROUP=openldap
++ SLAPD_PIDFILE=
++ SLAPD_SERVICES='ldap:/// ldapi:///'
++ SLAPD_SENTINEL_FILE=/etc/ldap/noslapd
++ SLAPD_OPTIONS=
+ '[' -z '' ']'
+ '[' -f /etc/ldap/slapd.conf ']'
+ SLAPD_CONF=/etc/ldap/slapd.d
+ '[' configure = configure ']'
+ '[' openldap = openldap ']'
+ create_new_user
++ getent group openldap
+ '[' -z openldap:x:112: ']'
++ getent passwd openldap
+ '[' -z 'openldap:x:106:112:OpenLDAP Server 
Account,,,:/var/lib/ldap:/bin/false' ']'
+ is_initial_configuration configure 2.4.31-2+deb7u3
+ '[' configure = configure ']'
+ '[' -z 2.4.31-2+deb7u3 ']'
+ '[' configure = reconfigure ']'
+ '[' '' ']'
+ '[' configure = configure ']'
+ '[' '!' -e /etc/ldap/slapd.d ']'
+ return 1
+ postinst_upgrade_configuration
++ database_dumping_destdir
++ local dir
++ db_get slapd/dump_database_destdir
++ _db_cmd 'GET slapd/dump_database_destdir'
++ _db_internal_IFS='
'
++ IFS=' '
++ printf '%s\n' 'GET slapd/dump_database_destdir'
++ IFS='
'
++ IFS='
'
++ read -r _db_internal_line
++ RET=/var/backups/slapd-VERSION
++ case ${_db_internal_line%%[  ]*} in
++ return 0
+++ sed -e s/VERSION/2.4.31-2+deb7u3/
+++ echo /var/backups/slapd-VERSION
++ dir=/var/backups/slapd-2.4.31-2+deb7u3
++ mkdir -p -m 700 /var/backups/slapd-2.4.31-2+deb7u3
++ echo /var/backups/slapd-2.4.31-2+deb7u3
+ echo -n '  Backing up /etc/ldap/slapd.d in 
/var/backups/slapd-2.4.31-2+deb7u3... '
  Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.4.31-2+deb7u3... + 
backup_config_once
+ local backupdir
+ '[' -z '' ']'
++ database_dumping_destdir
++ local dir
++ db_get slapd/dump_database_destdir
++ _db_cmd 'GET slapd/dump_database_destdir'
++ _db_internal_IFS='
'
++ IFS=' '
++ printf '%s\n' 'GET slapd/dump_database_destdir'
++ IFS='
'
++ IFS='
'
++ read -r _db_internal_line
++ RET=/var/backups/slapd-VERSION
++ case ${_db_internal_line%%[  ]*} in
++ return 0
+++ sed -e s/VERSION/2.4.31-2+deb7u3/
+++ echo /var/backups/slapd-VERSION
++ dir=/var/backups/slapd-2.4.31-2+deb7u3
++ mkdir -p -m 700 /var/backups/slapd-2.4.31-2+deb7u3
++ echo /var/backups/slapd-2.4.31-2+deb7u3
+ backupdir=/var/backups/slapd-2.4.31-2+deb7u3
+ '[' -e /etc/ldap/slapd.d ']'
+ cp -a /etc/ldap/slapd.d /var/backups/slapd-2.4.31-2+deb7u3
+ FLAG_CONFIG_BACKED_UP=yes
+ echo done.
done.
+ database_format_changed
+ dpkg --compare-versions 2.4.31-2+deb7u3 lt-nl 2.4.25-2
+ return 1
+ migrate_to_slapd_d_style
+ previous_version_older 2.4.23-3
+ dpkg --compare-versions 2.4.31-2+deb7u3 lt-nl 2.4.23-3
+ return 1
+ previous_version_older 2.4.23-5
+ dpkg --compare-versions 2.4.31-2+deb7u3 lt-nl 2.4.23-5
+ return 1
+ configure_v2_protocol_support
+ local new_conf
+ db_get slapd/allow_ldap_v2
+ _db_cmd 'GET slapd/allow_ldap_v2'
+ _db_internal_IFS='
'
+ IFS=' '
+ printf '%s\n' 'GET slapd/allow_ldap_v2'
+ IFS='
'
+ IFS='
'
+ read -r _db_internal_line
+ RET=false
+ case ${_db_internal_line%%[   ]*} in
+ return 0
+ '[' false '!=' true ']'
+ return 0
+ update_databases_permissions
+ read suffix
+ get_suffix
+ '[' -f /etc/ldap/slapd.d ']'
+ cut -d: -f 2
+ grep -h olcSuffix '/etc/ldap/slapd.d/cn=config/olcDatabase={-1}frontend.ldif' 
'/etc/ldap/slapd.d/cn=config/olcDatabase={0}config.ldif' 
'/etc/ldap/slapd.d/cn=config/olcDatabase={1}hdb.ldif'
++ get_directory 'o=Kundenname Mc3bcumlaut,c=de'
++ '[' -d /etc/ldap/slapd.d ']'
++ grep -q 'o=Kundenname Mc3bcumlaut,c=de'
++ get_suffix
++ '[' -f /etc/ldap/slapd.d ']'
++ cut -d: -f 2
++ grep -h olcSuffix 
'/etc/ldap/slapd.d/cn=config/olcDatabase={-1}frontend.ldif' 
'/etc/ldap/slapd.d/cn=config/olcDatabase={0}config.ldif' 
'/etc/ldap/slapd.d/cn=config/olcDatabase={1}hdb.ldif'
++ '[' -f /etc/ldap/slapd.d ']'
++ return 1
+ dbdir=
dpkg: error processing slapd (--configure):
 subprocess installed post-installation script returned error exit status 1
Errors were encountered while processing:
 slapd

-- System Information:
Debian Release: 7.11
  APT prefers oldstable-updates
  APT policy: (500, 'oldstable-updates'), (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-0.bpo.4-amd64 (SMP w/1 CPU core)
Locale: LANG=C, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages slapd depends on:
ii  adduser                     3.113+nmu3
ii  coreutils                   8.13-3.5
ii  debconf [debconf-2.0]       1.5.49
ii  libc6                       2.13-38+deb7u11
ii  libdb5.1                    5.1.29-5
ii  libgcrypt11                 1.5.0-5+deb7u5
ii  libgnutls26                 2.12.20-8+deb7u5
ii  libldap-2.4-2               2.4.31-2+deb7u3
ii  libltdl7                    2.4.2-1.1
ii  libodbc1                    2.2.14p2-5
ii  libperl5.14                 5.14.2-21+deb7u5
ii  libsasl2-2                  2.1.25.dfsg1-6+deb7u1
ii  libslp1                     1.2.1-9+deb7u1
ii  libwrap0                    7.6.q-24
ii  lsb-base                    4.1+Debian8+deb7u1
ii  multiarch-support           2.13-38+deb7u11
ii  perl [libmime-base64-perl]  5.14.2-21+deb7u5
ii  psmisc                      22.19-1+deb7u1

Versions of packages slapd recommends:
pn  libsasl2-modules  <none>

Versions of packages slapd suggests:
ii  ldap-utils  2.4.31-2+deb7u3

-- debconf information:
  slapd/internal/generated_adminpw: (password omitted)
* slapd/password2: (password omitted)
  slapd/internal/adminpw: (password omitted)
* slapd/password1: (password omitted)
  slapd/allow_ldap_v2: false
  slapd/password_mismatch:
  slapd/invalid_config: true
  shared/organization: lan.tarent.de
  slapd/upgrade_slapcat_failure:
  slapd/unsafe_selfwrite_acl:
* slapd/no_configuration: true
  slapd/move_old_database: true
  slapd/dump_database_destdir: /var/backups/slapd-VERSION
  slapd/purge_database: false
  slapd/domain: lan.tarent.de
  slapd/backend: HDB
  slapd/dump_database: when needed

--- End Message ---
--- Begin Message ---
Source: openldap
Source-Version: 2.4.44+dfsg-5+deb9u2

We believe that the bug you reported is fixed in the latest version of
openldap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 864...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Tandy <r...@nardis.ca> (supplier of updated openldap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 22 May 2018 21:25:19 -0700
Source: openldap
Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-common 
libldap-2.4-2-dbg libldap2-dev slapd-dbg
Architecture: source all
Version: 2.4.44+dfsg-5+deb9u2
Distribution: stretch
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers 
<pkg-openldap-de...@lists.alioth.debian.org>
Changed-By: Ryan Tandy <r...@nardis.ca>
Description:
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap-common - OpenLDAP common files for libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
 slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd.
Closes: 864719 877166
Changes:
 openldap (2.4.44+dfsg-5+deb9u2) stretch; urgency=medium
 .
   * Import upstream patch to fix an out-of-sync issue with delta-syncrepl
     replication in multi-master environments, resulting from changes losing
     tracking information and being applied multiple times.
     (ITS#8444) (Closes: #877166)
   * Really fix upgrades when the config contains backslash-escaped special
     characters. The previous fix was incomplete and didn't fully fix upgrades
     involving a database reload. (Closes: #864719)
Checksums-Sha1:
 24e5829b25f20647817d324a9241e85a947d31c5 3009 openldap_2.4.44+dfsg-5+deb9u2.dsc
 de14f8901314172f990ca92163b6c474d8b7d810 166372 
openldap_2.4.44+dfsg-5+deb9u2.debian.tar.xz
 ec4f10acdb28f9d0fe55665b5e68311fdcc1d6c6 85530 
libldap-common_2.4.44+dfsg-5+deb9u2_all.deb
 fd9c8339e14a456e3c94d3404233613587ac7add 7993 
openldap_2.4.44+dfsg-5+deb9u2_all.buildinfo
Checksums-Sha256:
 ae0c40405c3392a3fef5a97b05fc859a8c76695a9c9bbdf6714e94c4a2280cd7 3009 
openldap_2.4.44+dfsg-5+deb9u2.dsc
 667558ef0a98ee9a6ea92061ed24a1b193ebd7185203a919bf21be922623b801 166372 
openldap_2.4.44+dfsg-5+deb9u2.debian.tar.xz
 727103c3d05df3c7eb13253e1c044d70d1d5846654f4b3ef02ecd26f7ca40dd4 85530 
libldap-common_2.4.44+dfsg-5+deb9u2_all.deb
 55f2c1c7f4a7a4ba38d35eff87b38d75159526e73d14438c91c804bbcc064ea3 7993 
openldap_2.4.44+dfsg-5+deb9u2_all.buildinfo
Files:
 86f1d9d0bad1a4a3d8c5372006827952 3009 net optional 
openldap_2.4.44+dfsg-5+deb9u2.dsc
 70097fa440da1e650949297aeaf6f962 166372 net optional 
openldap_2.4.44+dfsg-5+deb9u2.debian.tar.xz
 22d4f15cb1291dc0c94761c830bd909f 85530 libs standard 
libldap-common_2.4.44+dfsg-5+deb9u2_all.deb
 08cfb120a9308049ac7c8c69ae7731a9 7993 net optional 
openldap_2.4.44+dfsg-5+deb9u2_all.buildinfo

-----BEGIN PGP SIGNATURE-----

iQJDBAEBCgAtFiEEPSfh0nqdQTd5kOFlIp/PEvXWa7YFAlsh4t8PHHJ5YW5AbmFy
ZGlzLmNhAAoJECKfzxL11mu2JQMP/iTT8V0NcQg7K6TFBdxPCu/GR6aEo3fWk2ta
zXg5n8VxqG5zJk2CDKCxWbqKBlSjzyijX5PCTMjyR4sowvuamQalgrLT4fgKPS0E
QS9k9M2UxMyC+lcX6C4pAvyClqeZj4ixwBErBC2E5VY4s8Izj2wErXF/VSLRU0mW
+XiiP38wagX/kHiAJ+vz3f5/7SsHsTLoFTlYDzAv9vPxRzfb9IQiA552iW4IxHGD
ICEDcCi6O/fSHlBD3Pu8e7tqHxgQ2HHJxjJhH7yV5z9A70VBfohtjY7/N2UZ2Rag
3AUqcnRTtrQAtv/bR/pei36rSJEnNzw5RR+93Po8idrSQ2+ZYoto+/L2p5wud2DP
ks2GmPr998m5WGNCg64rnYxOTxHEHQsWCzkl4d0WSYujmSq4mIgawxRIMp9JW4Lu
W/bV+i8Wi0UmI+pQr13ptZLLED/ktyO//PKWHGfzviunIC/LEBNbxI0OMa2N0Gs6
RPD3gT0hCWUZVse75Za5taTF673fRlLGduFEuyemQK0ysw3giAp7LqlmLfzYGj9Q
D0OQsurdq4RCe+BRhG7Hi5ZWKwXo9aseFYcBgK93NB2unTY9x67N5EHPsJy5eUCu
IkHlL3uLNb3e0QABZKby7Z7uYWjqKO6o8b4ZJzkFC+UggT6sLD0QN1kN0eDaSPYM
L9HDp51k
=riHK
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to