Your message dated Mon, 18 Oct 2021 16:48:37 +0000
with message-id <e1mcvot-0008cx...@fasolo.debian.org>
and subject line Bug#992696: fixed in 389-ds-base 1.4.4.17-1
has caused the Debian Bug report #992696,
regarding 389-ds: 389-DS no longer starts since bullseye due to 
libjemalloc.so.2 not found
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
992696: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=992696
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: 389-ds
Version: 1.4.4.11-2
Severity: grave
Justification: renders package unusable




-- System Information:
Debian Release: 11.0
  APT prefers stable-security
  APT policy: (500, 'stable-security'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.19.0-8-amd64 (SMP w/4 CPU threads)
Kernel taint flags: TAINT_SOFTLOCKUP
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB:en
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages 389-ds depends on:
ii  389-ds-base     1.4.4.11-2
ii  cockpit-389-ds  1.4.4.11-2

389-ds recommends no packages.

389-ds suggests no packages.

-- no debconf information

Hello,

Since upgrading from Buster to Bullseye the 389-DS service "dirsrv" no longer 
starts due to "libjemalloc.so.2" not being found.
(For below, my instance is named "amun".)

>From syslog when invoking `service dirsrv@amun.service`:

> Aug 22 14:04:14 amun systemd[1]: Starting 389 Directory Server 
> amun.service....
> Aug 22 14:04:14 amun ds_systemd_ask_password_acl[12466]: ERROR: ld.so: object 
> '/usr/lib/x86_64-linux-gnu/dirsrv/lib/libjemalloc.so.2' from LD_PRELOAD 
> cannot be preloaded (cannot open shared object file): ignored.
> Aug 22 14:04:14 amun ds_systemd_ask_password_acl[12468]: ERROR: ld.so: object 
> '/usr/lib/x86_64-linux-gnu/dirsrv/lib/libjemalloc.so.2' from LD_PRELOAD 
> cannot be preloaded (cannot open shared object file): ignored.
> Aug 22 14:04:14 amun ds_systemd_ask_password_acl[12469]: ERROR: ld.so: object 
> '/usr/lib/x86_64-linux-gnu/dirsrv/lib/libjemalloc.so.2' from LD_PRELOAD 
> cannot be preloaded (cannot open shared object file): ignored.
> Aug 22 14:04:14 amun ds_systemd_ask_password_acl[12468]: grep: 
> /etc/dirsrv/slapd-amun.service/dse.ldif: No such file or directory
> Aug 22 14:04:14 amun ds_systemd_ask_password_acl[12470]: ERROR: ld.so: object 
> '/usr/lib/x86_64-linux-gnu/dirsrv/lib/libjemalloc.so.2' from LD_PRELOAD 
> cannot be preloaded (cannot open shared object file): ignored.
> Aug 22 14:04:14 amun ns-slapd[12471]: ERROR: ld.so: object 
> '/usr/lib/x86_64-linux-gnu/dirsrv/lib/libjemalloc.so.2' from LD_PRELOAD 
> cannot be preloaded (cannot open shared object file): ignored.
> Aug 22 14:04:14 amun ns-slapd[12471]: [22/Aug/2021:14:04:14.763765705 +0200] 
> - INFO - dse_check_file - The config /etc/dirsrv/slapd-amun.service/dse.ldif 
> can not be accessed. Attempting restore ... (reason: 0)
> Aug 22 14:04:14 amun ns-slapd[12471]: [22/Aug/2021:14:04:14.763855927 +0200] 
> - INFO - dse_check_file - The backup 
> /etc/dirsrv/slapd-amun.service/dse.ldif.bak can not be accessed. Check it 
> exists and permissions.
> Aug 22 14:04:14 amun ns-slapd[12471]: [22/Aug/2021:14:04:14.763863191 +0200] 
> - ERR - slapd_bootstrap_config - No valid configurations can be accessed! You 
> must restore /etc/dirsrv/slapd-amun.service/dse.ldif from backup!
> Aug 22 14:04:14 amun ns-slapd[12471]: [22/Aug/2021:14:04:14.763868899 +0200] 
> - EMERG - main - The configuration files in directory 
> /etc/dirsrv/slapd-amun.service could not be read or were not found.  Please 
> refer to the error log or output for more information.
> Aug 22 14:04:14 amun systemd[1]: dirsrv@amun.service.service: Main process 
> exited, code=exited, status=1/FAILURE
> Aug 22 14:04:14 amun systemd[1]: dirsrv@amun.service.service: Failed with 
> result 'exit-code'.
> Aug 22 14:04:14 amun systemd[1]: Failed to start 389 Directory Server 
> amun.service..

I noticed the configuration directory does not end with ".service", it's just 
"/etc/dirsrv/slapd-amun", so looks like an upgrade has changed the service to 
look at the wrong location.
Creating a symbolic link to work around that did reduce the quantity of errors, 
but the "libjemalloc.so.2" library issue is still there:

> Aug 22 14:13:37 amun systemd[1]: Starting 389 Directory Server 
> amun.service....
> Aug 22 14:13:37 amun ds_systemd_ask_password_acl[14025]: ERROR: ld.so: object 
> '/usr/lib/x86_64-linux-gnu/dirsrv/lib/libjemalloc.so.2' from LD_PRELOAD 
> cannot be preloaded (cannot open shared object file): ignored.
> Aug 22 14:13:37 amun ds_systemd_ask_password_acl[14027]: ERROR: ld.so: object 
> '/usr/lib/x86_64-linux-gnu/dirsrv/lib/libjemalloc.so.2' from LD_PRELOAD 
> cannot be preloaded (cannot open shared object file): ignored.
> Aug 22 14:13:37 amun ds_systemd_ask_password_acl[14028]: ERROR: ld.so: object 
> '/usr/lib/x86_64-linux-gnu/dirsrv/lib/libjemalloc.so.2' from LD_PRELOAD 
> cannot be preloaded (cannot open shared object file): ignored.
> Aug 22 14:13:37 amun ds_systemd_ask_password_acl[14029]: ERROR: ld.so: object 
> '/usr/lib/x86_64-linux-gnu/dirsrv/lib/libjemalloc.so.2' from LD_PRELOAD 
> cannot be preloaded (cannot open shared object file): ignored.
> Aug 22 14:13:37 amun ns-slapd[14030]: ERROR: ld.so: object 
> '/usr/lib/x86_64-linux-gnu/dirsrv/lib/libjemalloc.so.2' from LD_PRELOAD 
> cannot be preloaded (cannot open shared object file): ignored.
> Aug 22 14:13:38 amun ns-slapd[14030]: [22/Aug/2021:14:13:38.279004946 +0200] 
> - ERR - dse_read_one_file - The entry cn=schema in file 
> /etc/dirsrv/slapd-amun.service/schema/60samba3.ldif (lineno: 1) is invalid, 
> error code 20 (Type or value exists) - object class sambaConfig: The name 
> does not match the OID "1.3.6.1.4.1.7165.1.2.2.10". Another object class is 
> already using the name or OID.
> Aug 22 14:13:38 amun ns-slapd[14030]: [22/Aug/2021:14:13:38.280495362 +0200] 
> - ERR - setup_internal_backends - Please edit the file to correct the 
> reported problems and then restart the server.
> Aug 22 14:13:38 amun systemd[1]: dirsrv@amun.service.service: Main process 
> exited, code=exited, status=1/FAILURE
> Aug 22 14:13:38 amun systemd[1]: dirsrv@amun.service.service: Failed with 
> result 'exit-code'.
> Aug 22 14:13:38 amun systemd[1]: Failed to start 389 Directory Server 
> amun.service..

I've also done `apt install libjemalloc2` to bring this library in, but that 
didn't resolve this.

Please let me know if any further information is required.

Thanks,
Adam

--- End Message ---
--- Begin Message ---
Source: 389-ds-base
Source-Version: 1.4.4.17-1
Done: Timo Aaltonen <tjaal...@debian.org>

We believe that the bug you reported is fixed in the latest version of
389-ds-base, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 992...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Timo Aaltonen <tjaal...@debian.org> (supplier of updated 389-ds-base package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 18 Oct 2021 18:36:30 +0300
Source: 389-ds-base
Built-For-Profiles: noudeb
Architecture: source
Version: 1.4.4.17-1
Distribution: unstable
Urgency: medium
Maintainer: Debian FreeIPA Team <pkg-freeipa-de...@alioth-lists.debian.net>
Changed-By: Timo Aaltonen <tjaal...@debian.org>
Closes: 991405 992696
Changes:
 389-ds-base (1.4.4.17-1) unstable; urgency=medium
 .
   * New upstream release.
     - CVE-2021-3652 (Closes: #991405)
   * tests: Add isolation-container to restrictions.
   * Add a dependency to libjemalloc2, and add a symlink to it so the
     preload works. (Closes: #992696)
   * CVE-2017-15135.patch: Dropped, fixed by upstream issue #4817.
Checksums-Sha1:
 4915d356ef574e098b27201559bee89076d947c1 2775 389-ds-base_1.4.4.17-1.dsc
 42032c80d85b39c2ed3a3a4e35eec9495eb0e22a 5356426 
389-ds-base_1.4.4.17.orig.tar.gz
 f27056873876a8692b49733c7bf8069da7354425 440948 
389-ds-base_1.4.4.17-1.debian.tar.xz
 be6da9671e4fae07a176d4b610f18370fca20278 8859 
389-ds-base_1.4.4.17-1_source.buildinfo
Checksums-Sha256:
 7331984668b5e1070c6a33c14e1233dd1b7d3a128fdbf83156dcabb45bc1e06f 2775 
389-ds-base_1.4.4.17-1.dsc
 64ffa1d39f5ee63ba77706fb904434e3fbee40cba81cccce72504abb32231545 5356426 
389-ds-base_1.4.4.17.orig.tar.gz
 4692675c54a9c794f7b40dd635665ec5f9f5db0dc303789a0e1a78c62ee35a08 440948 
389-ds-base_1.4.4.17-1.debian.tar.xz
 9395f3d08ed549a996bcd80970141679c428b17a043a78efc49df5b0422da184 8859 
389-ds-base_1.4.4.17-1_source.buildinfo
Files:
 4aa0feb9550118cfe1f67cc860dfb0a7 2775 net optional 389-ds-base_1.4.4.17-1.dsc
 42dfeb8139b43dad0006ccd5a7ff7b38 5356426 net optional 
389-ds-base_1.4.4.17.orig.tar.gz
 c2c86d17e60abb4ba35955ad485f112b 440948 net optional 
389-ds-base_1.4.4.17-1.debian.tar.xz
 e6d4a8ae6eab2f355de3b9f734122c11 8859 net optional 
389-ds-base_1.4.4.17-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=Bzvx
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to