# proposed openldap # # ii slapd 2.5.11+dfsg-1~exp1ubuntu3 amd64 OpenLDAP server (slapd) $ dpkg-reconfigure -fnoninteractive -pcritical slapd + MODE=upgrade + OLD_VERSION=2.5.11+dfsg-1~exp1ubuntu3 + [ -f /etc/default/slapd ] + . /etc/default/slapd + SLAPD_CONF= + SLAPD_USER=openldap + SLAPD_GROUP=openldap + SLAPD_PIDFILE= + SLAPD_SERVICES=ldap:/// ldapi:/// + SLAPD_SENTINEL_FILE=/etc/ldap/noslapd + SLAPD_OPTIONS= + [ -z ] + [ -f /etc/ldap/slapd.conf ] + SLAPD_CONF=/etc/ldap/slapd.d + [ -z ] + [ upgrade = remove ] + dpkg-maintscript-helper rm_conffile /etc/ldap/schema/ppolicy.schema 2.5.4+dfsg-1~ -- upgrade 2.5.11+dfsg-1~exp1ubuntu3 + dpkg-maintscript-helper rm_conffile /etc/ldap/schema/ppolicy.ldif 2.5.4+dfsg-1~ -- upgrade 2.5.11+dfsg-1~exp1ubuntu3 + set +e + [ upgrade = remove ] + exit 0 + MODE=reconfigure + OLD_VERSION=2.5.11+dfsg-1~exp1ubuntu3 + [ -f /etc/default/slapd ] + . /etc/default/slapd + SLAPD_CONF= + SLAPD_USER=openldap + SLAPD_GROUP=openldap + SLAPD_PIDFILE= + SLAPD_SERVICES=ldap:/// ldapi:/// + SLAPD_SENTINEL_FILE=/etc/ldap/noslapd + SLAPD_OPTIONS= + [ -z ] + [ -f /etc/ldap/slapd.conf ] + SLAPD_CONF=/etc/ldap/slapd.d + is_initial_configuration reconfigure 2.5.11+dfsg-1~exp1ubuntu3 + [ reconfigure = configure ] + [ reconfigure = reconfigure ] + return 0 + want_manual_configuration + db_input medium slapd/no_configuration + _db_cmd INPUT medium slapd/no_configuration + _db_internal_IFS= + IFS= + printf %s\n INPUT medium slapd/no_configuration + IFS= + read -r _db_internal_line + IFS= + RET=30 question skipped + return 30 + true + db_go + _db_cmd GO + _db_internal_IFS= + IFS= + printf %s\n GO + IFS= + read -r _db_internal_line + IFS= + RET=ok + return 0 + db_get slapd/no_configuration + _db_cmd GET slapd/no_configuration + _db_internal_IFS= + IFS= + printf %s\n GET slapd/no_configuration + IFS= + read -r _db_internal_line + IFS= + RET=false + return 0 + no_configuration=false + [ false = true ] + return 1 + set_defaults_for_unseen_entries + hostname -d + DOMAIN=lxd + [ -z lxd ] + db_fget slapd/domain seen + _db_cmd FGET slapd/domain seen + _db_internal_IFS= + IFS= + printf %s\n FGET slapd/domain seen + IFS= + read -r _db_internal_line + IFS= + RET=true + return 0 + [ true = false ] + db_fget shared/organization seen + _db_cmd FGET shared/organization seen + _db_internal_IFS= + IFS= + printf %s\n FGET shared/organization seen + IFS= + read -r _db_internal_line + IFS= + RET=true + return 0 + [ true = false ] + query_initial_config + true + db_input medium slapd/domain + _db_cmd INPUT medium slapd/domain + _db_internal_IFS= + IFS= + printf %s\n INPUT medium slapd/domain + IFS= + read -r _db_internal_line + IFS= + RET=30 question skipped + return 30 + true + db_input medium shared/organization + _db_cmd INPUT medium shared/organization + _db_internal_IFS= + IFS= + printf %s\n INPUT medium shared/organization + IFS= + read -r _db_internal_line + IFS= + RET=30 question skipped + return 30 + true + db_input high slapd/password1 + _db_cmd INPUT high slapd/password1 + _db_internal_IFS= + IFS= + printf %s\n INPUT high slapd/password1 + IFS= + read -r _db_internal_line + IFS= + RET=30 question skipped + return 30 + true + db_input high slapd/password2 + _db_cmd INPUT high slapd/password2 + _db_internal_IFS= + IFS= + printf %s\n INPUT high slapd/password2 + IFS= + read -r _db_internal_line + IFS= + RET=30 question skipped + return 30 + true + db_input low slapd/purge_database + _db_cmd INPUT low slapd/purge_database + _db_internal_IFS= + IFS= + printf %s\n INPUT low slapd/purge_database + IFS= + read -r _db_internal_line + IFS= + RET=30 question skipped + return 30 + true + [ -e /var/lib/ldap ] + is_empty_dir /var/lib/ldap + find -H /var/lib/ldap -mindepth 1 -maxdepth 1 -type f ! -name DB_CONFIG + output=/var/lib/ldap/lock.mdb /var/lib/ldap/data.mdb + [ -n /var/lib/ldap/lock.mdb /var/lib/ldap/data.mdb ] + return 1 + db_input low slapd/move_old_database + _db_cmd INPUT low slapd/move_old_database + _db_internal_IFS= + IFS= + printf %s\n INPUT low slapd/move_old_database + IFS= + read -r _db_internal_line + IFS= + RET=30 question skipped + return 30 + true + db_go + _db_cmd GO + _db_internal_IFS= + IFS= + printf %s\n GO + IFS= + read -r _db_internal_line + IFS= + RET=ok + return 0 + validate_initial_config + local invalid + invalid= + db_get slapd/domain + _db_cmd GET slapd/domain + _db_internal_IFS= + IFS= + printf %s\n GET slapd/domain + IFS= + read -r _db_internal_line + IFS= + RET=example.com + return 0 + [ -z example.com ] + echo example.com + LC_COLLATE=C.UTF-8 grep -q ^[a-zA-Z0-9.-]*$ + db_get shared/organization + _db_cmd GET shared/organization + _db_internal_IFS= + IFS= + printf %s\n GET shared/organization + IFS= + read -r _db_internal_line + IFS= + RET=example + return 0 + [ -z example ] + local pass1 pass2 + db_get slapd/password1 + _db_cmd GET slapd/password1 + _db_internal_IFS= + IFS= + printf %s\n GET slapd/password1 + IFS= + read -r _db_internal_line + IFS= + RET=secret + return 0 + pass1=secret + db_get slapd/password2 + _db_cmd GET slapd/password2 + _db_internal_IFS= + IFS= + printf %s\n GET slapd/password2 + IFS= + read -r _db_internal_line + IFS= + RET=secret + return 0 + pass2=secret + [ secret != secret ] + [ ] + [ ] + return 0 + break + [ reconfigure = configure ] + db_go + _db_cmd GO + _db_internal_IFS= + IFS= + printf %s\n GO + IFS= + read -r _db_internal_line + IFS= + RET=ok + return 0 + exit 0 + MODE=configure + OLD_VERSION=2.5.11+dfsg-1~exp1ubuntu3 + [ -f /etc/default/slapd ] + . /etc/default/slapd + SLAPD_CONF= + SLAPD_USER=openldap + SLAPD_GROUP=openldap + SLAPD_PIDFILE= + SLAPD_SERVICES=ldap:/// ldapi:/// + SLAPD_SENTINEL_FILE=/etc/ldap/noslapd + SLAPD_OPTIONS= + [ -z ] + [ -f /etc/ldap/slapd.conf ] + SLAPD_CONF=/etc/ldap/slapd.d + [ configure = configure ] + [ openldap = openldap ] + create_new_user + getent group openldap + [ -z openldap:x:120: ] + getent passwd openldap + [ -z openldap:x:112:120:OpenLDAP Server Account,,,:/var/lib/ldap:/bin/false ] + FAILED_TO_UPGRADE_CONFIGURATION=0 + is_initial_configuration configure 2.5.11+dfsg-1~exp1ubuntu3 + [ configure = configure ] + [ -z 2.5.11+dfsg-1~exp1ubuntu3 ] + [ configure = reconfigure ] + [ 1 ] + return 0 + postinst_initial_configuration + manual_configuration_wanted + db_get slapd/no_configuration + _db_cmd GET slapd/no_configuration + _db_internal_IFS= + IFS= + printf %s\n GET slapd/no_configuration + IFS= + read -r _db_internal_line + IFS= + RET=false + return 0 + [ false = true ] + return 1 + crypt_admin_pass + local adminpw + db_get slapd/password1 + _db_cmd GET slapd/password1 + _db_internal_IFS= + IFS= + printf %s\n GET slapd/password1 + IFS= + read -r _db_internal_line + IFS= + RET=secret + return 0 + [ ! -z secret ] + create_password_hash secret + slappasswd -s secret + db_set slapd/internal/adminpw {SSHA}6XsAoqloQNCGeoJzjwuOCVjjZkmHMUs1 + _db_cmd SET slapd/internal/adminpw {SSHA}6XsAoqloQNCGeoJzjwuOCVjjZkmHMUs1 + _db_internal_IFS= + IFS= + printf %s\n SET slapd/internal/adminpw {SSHA}6XsAoqloQNCGeoJzjwuOCVjjZkmHMUs1 + IFS= + read -r _db_internal_line + IFS= + RET=value set + return 0 + create_new_configuration + local basedn dc + db_get slapd/domain + _db_cmd GET slapd/domain + _db_internal_IFS= + IFS= + printf %s\n GET slapd/domain + IFS= + read -r _db_internal_line + IFS= + RET=example.com + return 0 + echo example.com + sed s/^\.//; s/\.$//; s/\./,dc=/g + basedn=dc=example,dc=com + echo example.com + sed s/^\.//; s/\..*$// + dc=example + backup_config_once + local backupdir + [ -z ] + [ -e /etc/ldap/slapd.d ] + database_dumping_destdir + local dir + db_get slapd/dump_database_destdir + _db_cmd GET slapd/dump_database_destdir + _db_internal_IFS= + IFS= + printf %s\n GET slapd/dump_database_destdir + IFS= + read -r _db_internal_line + IFS= + RET=/var/backups/slapd-VERSION + return 0 + echo /var/backups/slapd-VERSION + sed -e s/VERSION/2.5.11+dfsg-1~exp1ubuntu3/ + dir=/var/backups/slapd-2.5.11+dfsg-1~exp1ubuntu3 + mkdir -p -m 700 /var/backups/slapd-2.5.11+dfsg-1~exp1ubuntu3 + echo /var/backups/slapd-2.5.11+dfsg-1~exp1ubuntu3 + backupdir=/var/backups/slapd-2.5.11+dfsg-1~exp1ubuntu3 + echo -n Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.5.11+dfsg-1~exp1ubuntu3... Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.5.11+dfsg-1~exp1ubuntu3... + cp -a /etc/ldap/slapd.d /var/backups/slapd-2.5.11+dfsg-1~exp1ubuntu3 + echo done. done. + FLAG_CONFIG_BACKED_UP=yes + [ -e /var/lib/ldap ] + is_empty_dir /var/lib/ldap + find -H /var/lib/ldap -mindepth 1 -maxdepth 1 -type f ! -name DB_CONFIG + output=/var/lib/ldap/lock.mdb /var/lib/ldap/data.mdb + [ -n /var/lib/ldap/lock.mdb /var/lib/ldap/data.mdb ] + return 1 + echo Moving old database directory to /var/backups: Moving old database directory to /var/backups: + move_old_database_away /var/lib/ldap + local databasedir backupdir + databasedir=/var/lib/ldap + suffix=unknown + [ ! -e /var/lib/ldap ] + is_empty_dir /var/lib/ldap + find -H /var/lib/ldap -mindepth 1 -maxdepth 1 -type f ! -name DB_CONFIG + output=/var/lib/ldap/lock.mdb /var/lib/ldap/data.mdb + [ -n /var/lib/ldap/lock.mdb /var/lib/ldap/data.mdb ] + return 1 + db_get slapd/move_old_database + _db_cmd GET slapd/move_old_database + _db_internal_IFS= + IFS= + printf %s\n GET slapd/move_old_database + IFS= + read -r _db_internal_line + IFS= + RET=true + return 0 + [ true = true ] + compute_backup_path unknown + local basedn ok_exists + [ unknown = -n ] + basedn=unknown + local id target + [ configure = reconfigure ] + [ 1 ] + date +%Y%m%d-%H%M%S + id=2.5.11+dfsg-1~exp1ubuntu3-20220218-172604 + target=/var/backups/unknown-2.5.11+dfsg-1~exp1ubuntu3-20220218-172604.ldapdb + [ -e /var/backups/unknown-2.5.11+dfsg-1~exp1ubuntu3-20220218-172604.ldapdb ] + printf %s /var/backups/unknown-2.5.11+dfsg-1~exp1ubuntu3-20220218-172604.ldapdb + backupdir=/var/backups/unknown-2.5.11+dfsg-1~exp1ubuntu3-20220218-172604.ldapdb + printf - directory %s... unknown - directory unknown... + mkdir -p /var/backups/unknown-2.5.11+dfsg-1~exp1ubuntu3-20220218-172604.ldapdb + find -H /var/lib/ldap -mindepth 1 -maxdepth 1 -type f -exec mv {} /var/backups/unknown-2.5.11+dfsg-1~exp1ubuntu3-20220218-172604.ldapdb ; + echo done. done. + create_ldap_directories + [ ! -d /var/lib/ldap ] + [ ! -d /var/run/slapd ] + update_permissions /var/lib/ldap + local dir + dir=/var/lib/ldap + [ -d /var/lib/ldap ] + [ -z openldap ] + chown -R -H openldap /var/lib/ldap + [ -z openldap ] + chgrp -R -H openldap /var/lib/ldap + update_permissions /var/run/slapd + local dir + dir=/var/run/slapd + [ -d /var/run/slapd ] + [ -z openldap ] + chown -R -H openldap /var/run/slapd + [ -z openldap ] + chgrp -R -H openldap /var/run/slapd + create_new_slapd_conf dc=example,dc=com + local initldif failed basedn adminpass + basedn=dc=example,dc=com + db_get slapd/internal/adminpw + _db_cmd GET slapd/internal/adminpw + _db_internal_IFS= + IFS= + printf %s\n GET slapd/internal/adminpw + IFS= + read -r _db_internal_line + IFS= + RET={SSHA}6XsAoqloQNCGeoJzjwuOCVjjZkmHMUs1 + return 0 + adminpass={SSHA}6XsAoqloQNCGeoJzjwuOCVjjZkmHMUs1 + echo -n Creating initial configuration... Creating initial configuration... + rm -rf /etc/ldap/slapd.d/cn=config /etc/ldap/slapd.d/cn=config.ldif + mkdir -p /etc/ldap/slapd.d + mktemp -t slapadd.XXXXXX + initldif=/tmp/slapadd.Cy9qWQ + cat /usr/share/slapd/slapd.init.ldif + sed -i -e s|@SUFFIX@|dc=example,dc=com|g /tmp/slapadd.Cy9qWQ + sed -i -e s|@PASSWORD@|{SSHA}6XsAoqloQNCGeoJzjwuOCVjjZkmHMUs1|g /tmp/slapadd.Cy9qWQ + capture_diagnostics slapadd -F /etc/ldap/slapd.d -b cn=config -l /tmp/slapadd.Cy9qWQ + local tmpfile + mktemp + tmpfile=/tmp/tmp.Ep26JAPqce + exec + rm /tmp/tmp.Ep26JAPqce + slapadd -F /etc/ldap/slapd.d -b cn=config -l /tmp/slapadd.Cy9qWQ + [ ] + update_permissions /etc/ldap/slapd.d + local dir + dir=/etc/ldap/slapd.d + [ -d /etc/ldap/slapd.d ] + [ -z openldap ] + chown -R -H openldap /etc/ldap/slapd.d + [ -z openldap ] + chgrp -R -H openldap /etc/ldap/slapd.d + rm -f /tmp/slapadd.Cy9qWQ + echo done. done. + create_new_directory dc=example,dc=com example + local basedn dc organization adminpass + basedn=dc=example,dc=com + dc=example + db_get shared/organization + _db_cmd GET shared/organization + _db_internal_IFS= + IFS= + printf %s\n GET shared/organization + IFS= + read -r _db_internal_line + IFS= + RET=example + return 0 + encode_utf8 example + perl -e use Encode; print encode_utf8($ARGV[0]); example + organization=example + db_get slapd/internal/adminpw + _db_cmd GET slapd/internal/adminpw + _db_internal_IFS= + IFS= + printf %s\n GET slapd/internal/adminpw + IFS= + read -r _db_internal_line + IFS= + RET={SSHA}6XsAoqloQNCGeoJzjwuOCVjjZkmHMUs1 + return 0 + adminpass={SSHA}6XsAoqloQNCGeoJzjwuOCVjjZkmHMUs1 + echo -n Creating LDAP directory... Creating LDAP directory... + mktemp -t slapadd.XXXXXX + initldif=/tmp/slapadd.XgI6ns + cat + capture_diagnostics slapadd -F /etc/ldap/slapd.d -b dc=example,dc=com -l /tmp/slapadd.XgI6ns + local tmpfile + mktemp + tmpfile=/tmp/tmp.A45NHLdDP1 + exec + rm /tmp/tmp.A45NHLdDP1 + slapadd -F /etc/ldap/slapd.d -b dc=example,dc=com -l /tmp/slapadd.XgI6ns + [ ] + rm -f /tmp/slapadd.XgI6ns + echo done. done. + update_permissions /var/lib/ldap + local dir + dir=/var/lib/ldap + [ -d /var/lib/ldap ] + [ -z openldap ] + chown -R -H openldap /var/lib/ldap + [ -z openldap ] + chgrp -R -H openldap /var/lib/ldap + wipe_admin_pass + db_set slapd/password1 + _db_cmd SET slapd/password1 + _db_internal_IFS= + IFS= + printf %s\n SET slapd/password1 + IFS= + read -r _db_internal_line + IFS= + RET=value set + return 0 + db_set slapd/password2 + _db_cmd SET slapd/password2 + _db_internal_IFS= + IFS= + printf %s\n SET slapd/password2 + IFS= + read -r _db_internal_line + IFS= + RET=value set + return 0 + db_set slapd/internal/adminpw + _db_cmd SET slapd/internal/adminpw + _db_internal_IFS= + IFS= + printf %s\n SET slapd/internal/adminpw + IFS= + read -r _db_internal_line + IFS= + RET=value set + return 0 + db_set slapd/internal/generated_adminpw + _db_cmd SET slapd/internal/generated_adminpw + _db_internal_IFS= + IFS= + printf %s\n SET slapd/internal/generated_adminpw + IFS= + read -r _db_internal_line + IFS= + RET=value set + return 0 + db_stop + echo STOP + [ configure = configure ] + APP_PROFILE=/etc/apparmor.d/usr.sbin.slapd + [ -f /etc/apparmor.d/usr.sbin.slapd ] + LOCAL_APP_PROFILE=/etc/apparmor.d/local/usr.sbin.slapd + test -e /etc/apparmor.d/local/usr.sbin.slapd + aa-enabled --quiet + apparmor_parser -r -T -W /etc/apparmor.d/usr.sbin.slapd + dpkg-maintscript-helper rm_conffile /etc/ldap/schema/ppolicy.schema 2.5.4+dfsg-1~ -- configure 2.5.11+dfsg-1~exp1ubuntu3 + dpkg-maintscript-helper rm_conffile /etc/ldap/schema/ppolicy.ldif 2.5.4+dfsg-1~ -- configure 2.5.11+dfsg-1~exp1ubuntu3 + [ configure = configure ] + [ -z ] + [ -x /etc/init.d/slapd ] + update-rc.d slapd defaults 19 80 + invoke-rc.d --skip-systemd-native slapd start + exit 0 Desired=Unknown/Install/Remove/Purge/Hold | Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend |/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad) ||/ Name Version Architecture Description +++-==============-=========================-============-=================================