Hi,
tja das ist auch so ein Problem, es gibt kein LDIF File was mehr als 1000 Zeilen hat:
Code: Alles auswählen
root@lisa:/# find /etc/ldap/ -type f -exec grep -A 1000 olcSuffix {} \;
root@lisa:/#
oder auch so
Code: Alles auswählen
root@lisa:/# find /etc/ldap/ -type f -exec wc -l {} \;
10 /etc/ldap/slapd.d/cn=config/cn=schema.ldif
10 /etc/ldap/slapd.d/cn=config/olcBackend={0}hdb.ldif
12 /etc/ldap/slapd.d/cn=config/cn=module{0}.ldif
16 /etc/ldap/slapd.d/cn=config/olcDatabase={-1}frontend.ldif
13 /etc/ldap/slapd.d/cn=config/olcDatabase={0}config.ldif
175 /etc/ldap/slapd.d/cn=config/cn=schema/cn={1}cosine.ldif
104 /etc/ldap/slapd.d/cn=config/cn=schema/cn={2}nis.ldif
241 /etc/ldap/slapd.d/cn=config/cn=schema/cn={0}core.ldif
46 /etc/ldap/slapd.d/cn=config/cn=schema/cn={3}inetorgperson.ldif
14 /etc/ldap/slapd.d/cn=config.ldif
237 /etc/ldap/schema/nis.schema
91 /etc/ldap/schema/dyngroup.schema
404 /etc/ldap/schema/cosine.schema
109 /etc/ldap/schema/java.schema
464 /etc/ldap/schema/pmi.schema
600 /etc/ldap/schema/core.ldif
149 /etc/ldap/schema/ppolicy.schema
61 /etc/ldap/schema/corba.schema
69 /etc/ldap/schema/inetorgperson.ldif
88 /etc/ldap/schema/openldap.ldif
80 /etc/ldap/schema/README
65 /etc/ldap/schema/collective.schema
155 /etc/ldap/schema/inetorgperson.schema
120 /etc/ldap/schema/nis.ldif
75 /etc/ldap/schema/misc.schema
603 /etc/ldap/schema/core.schema
261 /etc/ldap/schema/duaconf.schema
200 /etc/ldap/schema/cosine.ldif
54 /etc/ldap/schema/openldap.schema
root@lisa:/#
Ich habe mich gestern mal in die vserver IRC gehängt und dort mal freundliche gefragt, was man dort zu dem Thema sagt. Der Entwickler meinte es wäre kein vserver problem und die Jungs haben mich etwas beim debugging unterstützt.
Erster Ansatz war es, mittels strace auf vserver host und guest zu installieren und einen diff zu machen, das hatte leider nicht so funktioniert.
Zweiter Ansatz war es, mittels set -x in post und pre Skript von LDAP die Inststallation zu vollziehen, wobei natürlich das Problem ist, das man erst installieren muss dann die Skript anpassen und dann nochmal installieren muss, um die entsprechenden Ausgaben zu erzeugen. Die Ausgabe hat mich aber auch nicht weiter gebracht.
Code: Alles auswählen
root@lisa:/var/lib/dpkg/info# apt-get install slapd ldap-utils
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following NEW packages will be installed:
ldap-utils slapd
0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded.
Need to get 0 B/1929 kB of archives.
After this operation, 4780 kB of additional disk space will be used.
Preconfiguring packages ...
Selecting previously deselected package slapd.
(Reading database ... 15165 files and directories currently installed.)
Unpacking slapd (from .../slapd_2.4.23-7_amd64.deb) ...
Selecting previously deselected package ldap-utils.
Unpacking ldap-utils (from .../ldap-utils_2.4.23-7_amd64.deb) ...
Processing triggers for man-db ...
Setting up slapd (2.4.23-7) ...
Creating initial configuration... Loading the initial configuration from the ldif file () failed with
the following error while running slapadd:
str2entry: invalid value for attributeType olcSuffix #0 (syntax 1.3.6.1.4.1.1466.115.121.1.12)
slapadd: could not parse entry (line=1052)
dpkg: error processing slapd (--configure):
subprocess installed post-installation script returned error exit status 1
Setting up ldap-utils (2.4.23-7) ...
configured to not write apport reports
Errors were encountered while processing:
slapd
E: Sub-process /usr/bin/dpkg returned an error code (1)
root@lisa:/var/lib/dpkg/info# vim slapd.postinst
root@lisa:/var/lib/dpkg/info# vim slapd.preinst
root@lisa:/var/lib/dpkg/info# apt-get install slapd ldap-utils
Reading package lists... Done
Building dependency tree
Reading state information... Done
ldap-utils is already the newest version.
slapd is already the newest version.
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
1 not fully installed or removed.
After this operation, 0 B of additional disk space will be used.
Do you want to continue [Y/n]? y
Setting up slapd (2.4.23-7) ...
+ . /usr/share/debconf/confmodule
+ [ ! ]
+ PERL_DL_NONLAZY=1
+ export PERL_DL_NONLAZY
+ [ ]
+ exec /usr/share/debconf/frontend /var/lib/dpkg/info/slapd.postinst configure
+ . /usr/share/debconf/confmodule
+ [ ! 1 ]
+ [ -z ]
+ exec
+ [ ]
+ exec
+ DEBCONF_REDIR=1
+ export DEBCONF_REDIR
+ MODE=configure
+ OLD_VERSION=
+ [ -f /etc/default/slapd ]
+ . /etc/default/slapd
+ SLAPD_CONF=
+ SLAPD_USER=openldap
+ SLAPD_GROUP=openldap
+ SLAPD_PIDFILE=
+ SLAPD_SERVICES=ldap:/// ldapi:///
+ SLAPD_SENTINEL_FILE=/etc/ldap/noslapd
+ SLAPD_OPTIONS=
+ [ -z ]
+ [ -f /etc/ldap/slapd.conf ]
+ SLAPD_CONF=/etc/ldap/slapd.d
+ [ configure = configure ]
+ [ openldap = openldap ]
+ create_new_user
+ getent group openldap
+ [ -z openldap:x:103: ]
+ getent passwd openldap
+ [ -z openldap:x:101:103:OpenLDAP Server Account,,,:/var/lib/ldap:/bin/false ]
+ is_initial_configuration configure
+ [ configure = configure ]
+ [ -z ]
+ return 0
+ postinst_initial_configuration
+ manual_configuration_wanted
+ db_get slapd/no_configuration
+ _db_cmd GET slapd/no_configuration
+ IFS= printf %s\n GET slapd/no_configuration
+ IFS=
read -r _db_internal_line
+ RET=false
+ return 0
+ [ false = true ]
+ return 1
+ crypt_admin_pass
+ local adminpw
+ db_get slapd/password1
+ _db_cmd GET slapd/password1
+ IFS= printf %s\n GET slapd/password1
+ IFS=
read -r _db_internal_line
+ RET=test
+ return 0
+ [ ! -z test ]
+ create_password_hash test
+ slappasswd -s test
+ db_set slapd/internal/adminpw {SSHA}6EKlCjKZX+jg2oPu4Mr3ch+6SFhhqumc
+ _db_cmd SET slapd/internal/adminpw {SSHA}6EKlCjKZX+jg2oPu4Mr3ch+6SFhhqumc
+ IFS= printf %s\n SET slapd/internal/adminpw {SSHA}6EKlCjKZX+jg2oPu4Mr3ch+6SFhhqumc
+ IFS=
read -r _db_internal_line
+ RET=value set
+ return 0
+ create_new_configuration
+ local basedn dc backend
+ db_get slapd/domain
+ _db_cmd GET slapd/domain
+ IFS= printf %s\n GET slapd/domain
+ IFS=
read -r _db_internal_line
+ RET=105.3.4.46.clients.your-server.de.
+ return 0
+ sed s/^\.//; s/\./,dc=/g
+ echo 105.3.4.46.clients.your-server.de.
+ basedn=dc=105,dc=3,dc=4,dc=46,dc=clients,dc=your-server,dc=de,dc=
+ sed s/^\.//; s/\..*$//
+ echo 105.3.4.46.clients.your-server.de.
+ dc=105
+ db_get slapd/backend
+ _db_cmd GET slapd/backend
+ IFS= printf %s\n GET slapd/backend
+ IFS=
read -r _db_internal_line
+ RET=HDB
+ return 0
+ tr A-Z a-z
+ echo HDB
+ backend=hdb
+ [ -e /var/lib/ldap ]
+ is_empty_dir /var/lib/ldap
+ find /var/lib/ldap -mindepth 1 -maxdepth 1 ! -name DB_CONFIG
+ output=
+ [ -n ]
+ return 0
+ create_ldap_directories
+ [ ! -d /var/lib/ldap ]
+ [ ! -d /var/run/slapd ]
+ update_permissions /var/lib/ldap
+ dir=/var/lib/ldap
+ [ -d /var/lib/ldap ]
+ [ -z openldap ]
+ chown -R openldap /var/lib/ldap
+ [ -z openldap ]
+ chgrp -R openldap /var/lib/ldap
+ update_permissions /var/run/slapd
+ dir=/var/run/slapd
+ [ -d /var/run/slapd ]
+ [ -z openldap ]
+ chown -R openldap /var/run/slapd
+ [ -z openldap ]
+ chgrp -R openldap /var/run/slapd
+ create_new_slapd_conf dc=105,dc=3,dc=4,dc=46,dc=clients,dc=your-server,dc=de,dc= hdb
+ local initldif failed basedn backend backendobjectclass adminpass
+ basedn=dc=105,dc=3,dc=4,dc=46,dc=clients,dc=your-server,dc=de,dc=
+ backend=hdb
+ [ hdb = hdb ]
+ backendobjectclass=olcHdbConfig
+ db_get slapd/internal/adminpw
+ _db_cmd GET slapd/internal/adminpw
+ IFS= printf %s\n GET slapd/internal/adminpw
+ IFS=
read -r _db_internal_line
+ RET={SSHA}6EKlCjKZX+jg2oPu4Mr3ch+6SFhhqumc
+ return 0
+ adminpass={SSHA}6EKlCjKZX+jg2oPu4Mr3ch+6SFhhqumc
+ echo -n Creating initial configuration...
Creating initial configuration... + mkdir /etc/ldap/slapd.d
mkdir: cannot create directory `/etc/ldap/slapd.d': File exists
+ mktemp -t slapadd.XXXXXX
+ initldif=/tmp/slapadd.ihCHfc
+ cat /usr/share/slapd/slapd.init.ldif
+ sed -i -e s|@BACKEND@|hdb|g /tmp/slapadd.ihCHfc
+ sed -i -e s|@BACKENDOBJECTCLASS@|olcHdbConfig|g /tmp/slapadd.ihCHfc
+ sed -i -e s|@SUFFIX@|dc=105,dc=3,dc=4,dc=46,dc=clients,dc=your-server,dc=de,dc=|g /tmp/slapadd.ihCHfc
+ sed -i -e s|@PASSWORD@|{SSHA}6EKlCjKZX+jg2oPu4Mr3ch+6SFhhqumc|g /tmp/slapadd.ihCHfc
+ capture_diagnostics slapadd -F /etc/ldap/slapd.d -b cn=config -l /tmp/slapadd.ihCHfc
+ local tmpfile
+ mktemp
+ tmpfile=/tmp/tmp.UuAps199wW
+ exec
+ rm /tmp/tmp.UuAps199wW
+ slapadd -F /etc/ldap/slapd.d -b cn=config -l /tmp/slapadd.ihCHfc
+ return 1
+ failed=1
+ [ 1 ]
+ cat
Loading the initial configuration from the ldif file () failed with
the following error while running slapadd:
+ release_diagnostics
+ local script
+ script=
seek STDIN, 0, 0;
print "$ARGV[0]$_" while (<STDIN>);
+ perl -e
seek STDIN, 0, 0;
print "$ARGV[0]$_" while (<STDIN>);
slapadd: could not add entry dn="cn=config" (line=1):
+ exit 1
dpkg: error processing slapd (--configure):
subprocess installed post-installation script returned error exit status 1
configured to not write apport reports
Errors were encountered while processing:
slapd
E: Sub-process /usr/bin/dpkg returned an error code (1)