tiredofit / docker-openldap

Dockerized LDAP server with many customizable options
MIT License
108 stars 47 forks source link

ldapmodify run too early ? #33

Closed jrevillard closed 3 years ago

jrevillard commented 3 years ago

Hi,

Since a couple of days now, I have this issue when I start the openldap:

openldap-fusiondirectory_openldap-fusiondirectory.1.q4foxiznvu1o@XXXXXXXXXXXXX    | + silent ldapmodify -Y EXTERNAL -Q -H ldapi:/// -f /assets/slapd/config/tls/tls-enable.ldif
openldap-fusiondirectory_openldap-fusiondirectory.1.q4foxiznvu1o@XXXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.q4foxiznvu1o@XXXXXXXXXXXXX    | + ldapmodify -Y EXTERNAL -Q -H ldapi:/// -f /assets/slapd/config/tls/tls-enable.ldif
openldap-fusiondirectory_openldap-fusiondirectory.1.q4foxiznvu1o@XXXXXXXXXXXXX    | ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1)
openldap-fusiondirectory_openldap-fusiondirectory.1.q4foxiznvu1o@XXXXXXXXXXXXX    | [cont-init.d] 10-openldap: exited 255.

But, in fact, if I login into the container and run the same command it works:

bash-5.0#  cat /run/openldap/slapd.pid
695
bash-5.0# ps aux |grep 695
  695 ldap      0:01 slapd -h ldap://ldap2.gnubila.fr ldapi:/// -u ldap -g ldap -d 256
 1591 root      0:00 grep 695
bash-5.0# ldapmodify -Y EXTERNAL -Q -H ldapi:/// -f /assets/slapd/config/tls/tls-enable.ldif
modifying entry "cn=config"

bash-5.0# 

I suspect that the ldap server is not properly started before ldapmodify run the first time. Is it possible ? Do you have a solution ?

Best, Jerome

tiredofit commented 3 years ago

Interesting, the TLS script is to fire up during an initial start of slapd. After the ldif is imported it kills the process and then launches the actual slapd process (which is shown in your process list there). I think I'd need to know a bit more from those logs to understand how you got to that point as I've never seen this scenario.

jrevillard commented 3 years ago

Hi @tiredofit ,

Thanks for your help. What would you need ?

Here is the full debug log just in case:

openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [s6-init] making user provided files available at /var/run/s6/etc...exited 0.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [s6-init] ensuring user provided files have correct perms...exited 0.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [fix-attrs.d] applying ownership & permissions fixes...
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [fix-attrs.d] 00-functions: applying... 
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [fix-attrs.d] 00-functions: exited 0.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [fix-attrs.d] 01-s6: applying... 
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [fix-attrs.d] 01-s6: exited 0.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [fix-attrs.d] 02-zabbix: applying... 
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [fix-attrs.d] 02-zabbix: exited 0.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [fix-attrs.d] 03-logrotate: applying... 
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [fix-attrs.d] 03-logrotate: exited 0.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [fix-attrs.d] done.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] executing container initialization scripts...
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] 00-startup: executing... 
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + PROCESS_NAME=container-init
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -d /tmp/state ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_debug 'Cold Container startup detected - Proceeding to initialize services normally'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [DEBUG] /etc/cont-init.d/00-startup ** [container-init] Cold Container startup detected - Proceeding to initialize services normally
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + liftoff
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] 00-startup: exited 0.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] 01-timezone: executing... 
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + PROCESS_NAME=timezone
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -n Etc/GMT ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set_timezone Etc/GMT
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -f /usr/share/zoneinfo/Etc/GMT ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ cat /etc/timezone
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' Etc/GMT '!=' Etc/GMT ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + liftoff
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] 01-timezone: exited 0.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] 02-permissions: executing... 
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + PROCESS_NAME=permissions
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + liftoff
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] 02-permissions: exited 0.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] 03-zabbix: executing... 
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + prepare_service single
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -n single ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$(dirname "$0")" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ dirname /var/run/s6/etc/cont-init.d/03-zabbix
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + get_defaults single
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -n single ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$1" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$(dirname "$0")" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ dirname /var/run/s6/etc/cont-init.d/03-zabbix
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/03-zabbix
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -f /assets/defaults/03-zabbix ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/03-zabbix
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_debug 'Container: Getting defaults for 03-zabbix'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [DEBUG] /etc/cont-init.d/03-zabbix ** [container] Container: Getting defaults for 03-zabbix
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/03-zabbix
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + source /assets/defaults/03-zabbix
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ENABLE_ZABBIX=FALSE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_ALLOW_ROOT=1
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_BUFFER_SEND=5
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_BUFFER_SIZE=100
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_DEBUGLEVEL=1
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_HOSTNAME=openldap-fusiondirectory-app
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_LISTEN_IP=0.0.0.0
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_LISTEN_PORT=10050
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_LOGFILE=/var/log/zabbix/zabbix_agentd.log
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_LOGFILESIZE=1
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_MAXLINES_SECOND=20
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_REFRESH_ACTIVE_CHECKS=120
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_REMOTECOMMANDS_ALLOW='*'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_REMOTECOMMANDS_LOG=1
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_SERVER=0.0.0.0/0
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_SERVER_ACTIVE=zabbix-proxy
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_START_AGENTS=2
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ZABBIX_USER=zabbix
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + get_functions single
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -n single ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$1" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$(dirname "$0")" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ dirname /var/run/s6/etc/cont-init.d/03-zabbix
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/03-zabbix
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -f /assets/functions/03-zabbix ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/03-zabbix
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_debug 'Container: No functions available for 03-zabbix'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [DEBUG] /etc/cont-init.d/03-zabbix ** [container] Container: No functions available for 03-zabbix
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + PROCESS_NAME=zabbix
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [NOTICE] /etc/cont-init.d/03-zabbix ** [zabbix] Disabling Zabbix Monitoring Functionality
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/03-zabbix
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + service_stop 03-zabbix
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/03-zabbix
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' 03-zabbix '!=' 03-zabbix ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + DONOTSTART=TRUE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_on
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set -x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + liftoff
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] 03-zabbix: exited 0.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] 04-cron: executing... 
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + prepare_service single
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -n single ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$(dirname "$0")" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ dirname /var/run/s6/etc/cont-init.d/04-cron
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + get_defaults single
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -n single ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$1" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$(dirname "$0")" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ dirname /var/run/s6/etc/cont-init.d/04-cron
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/04-cron
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -f /assets/defaults/04-cron ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/04-cron
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_debug 'Container: Getting defaults for 04-cron'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [DEBUG] /etc/cont-init.d/04-cron ** [container] Container: Getting defaults for 04-cron
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/04-cron
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + source /assets/defaults/04-cron
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ENABLE_CRON=FALSE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ENABLE_LOGROTATE=TRUE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + get_functions single
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -n single ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$1" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$(dirname "$0")" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ dirname /var/run/s6/etc/cont-init.d/04-cron
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/04-cron
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -f /assets/functions/04-cron ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/04-cron
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_debug 'Container: No functions available for 04-cron'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [DEBUG] /etc/cont-init.d/04-cron ** [container] Container: No functions available for 04-cron
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + PROCESS_NAME=cron
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [NOTICE] /etc/cont-init.d/04-cron ** [cron] Disabling Cron
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/04-cron
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + service_stop 04-cron
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/04-cron
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' 04-cron '!=' 04-cron ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + DONOTSTART=TRUE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_on
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set -x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + liftoff
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] 04-cron: exited 0.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] 05-smtp: executing... 
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + prepare_service single
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -n single ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$(dirname "$0")" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ dirname /var/run/s6/etc/cont-init.d/05-smtp
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + get_defaults single
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -n single ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$1" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$(dirname "$0")" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ dirname /var/run/s6/etc/cont-init.d/05-smtp
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/05-smtp
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -f /assets/defaults/05-smtp ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/05-smtp
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_debug 'Container: Getting defaults for 05-smtp'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [DEBUG] /etc/cont-init.d/05-smtp ** [container] Container: Getting defaults for 05-smtp
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/05-smtp
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + source /assets/defaults/05-smtp
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ DEBUG_SMTP=FALSE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ENABLE_SMTP=FALSE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ SMTP_HOST=postfix-relay
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ SMTP_PORT=25
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ SMTP_DOMAIN=docker
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ SMTP_MAILDOMAIN=local
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ SMTP_TLS=off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ SMTP_STARTTLS=off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ SMTP_TLSCERTCHECK=off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + get_functions single
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -n single ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$1" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$(dirname "$0")" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ dirname /var/run/s6/etc/cont-init.d/05-smtp
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/05-smtp
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -f /assets/functions/05-smtp ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ basename /var/run/s6/etc/cont-init.d/05-smtp
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_debug 'Container: No functions available for 05-smtp'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [DEBUG] /etc/cont-init.d/05-smtp ** [container] Container: No functions available for 05-smtp
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + PROCESS_NAME=smtp
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [NOTICE] /etc/cont-init.d/05-smtp ** [smtp] Disabling SMTP Features
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_on
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set -x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + liftoff
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] 05-smtp: exited 0.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] 10-openldap: executing... 
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + prepare_service 10-openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -n 10-openldap ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$(dirname "$0")" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ dirname /var/run/s6/etc/cont-init.d/10-openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + get_defaults 10-openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -n 10-openldap ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$1" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ echo 10-openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ tr , '\n'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + defaults=10-openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + for d in $defaults
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -f /assets/defaults/10-openldap ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_debug 'Container: Getting defaults for 10-openldap'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [DEBUG] /etc/cont-init.d/10-openldap ** [container] Container: Getting defaults for 10-openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + source /assets/defaults/10-openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ADD_DEFAULT_DATA=TRUE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ADMIN_PASS=BBBBBBBBB
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ CONFIG_PASS=AAAAAAAAAAAA
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ CONFIG_PATH=/etc/openldap/
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ BACKUP_TYPE=FILESYSTEM
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ BACKUP_COMPRESSION=GZ
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ BACKUP_COMPRESSION_LEVEL=3
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ BACKUP_BEGIN=0400
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ BACKUP_RETENTION=10080
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ BACKUP_INTERVAL=1440
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ BACKUP_PATH=/data/backup
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ BACKUP_MD5=TRUE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ BACKUP_PARALLEL_COMPRESSION=TRUE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ BACKUP_SIZE_VALUE=bytes
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ DB_PATH=/var/lib/openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ DOMAIN=maatg.fr
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ENABLE_BACKUP=TRUE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ENABLE_MONITOR=TRUE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ENABLE_PPOLICY=TRUE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ENABLE_READONLY_USER=false
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ENABLE_REPLICATION=true
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ENABLE_TLS=true
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ LOG_LEVEL=256
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ LOG_TYPE=CONSOLE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ LOG_PATH=/logs/
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ LOG_FILE=openldap.log
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ORGANIZATION='Gnubila France'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ PPOLICY_CHECK_RDN=0
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ PPOLICY_MAX_CONSEC=0
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ PPOLICY_MAX_LENGTH=0
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ PPOLICY_MIN_DIGIT=0
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ PPOLICY_MIN_LOWER=0
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ PPOLICY_MIN_POINTS=3
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ PPOLICY_MIN_PUNCT=0
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ PPOLICY_MIN_UPPER=0
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ PPOLICY_USE_CRACKLIB=1
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ READONLY_USER_PASS=xxxxxxxxxxxx
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ READONLY_USER_USER=reader
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ SCHEMA_TYPE=nis
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ SLAPD_ARGS=
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ SLAPD_HOSTS='ldap://toto2.toto.fr ldaps://toto2.toto.fr ldapi:///'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_CA_NAME=ldap-selfsigned-ca
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_CA_SUBJECT=/C=XX/ST=LDAP/L=LDAP/O=LDAP/CN=
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_CA_CRT_SUBJECT=/C=XX/ST=LDAP/L=LDAP/O=LDAP/CN=ldap-selfsigned-ca
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_CA_CRT_FILENAME=letsencrypt_ca.pem
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_CA_KEY_FILENAME=ldap-selfsigned-ca.key
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_CA_CRT_PATH=/certs/ldap-selfsigned-ca/
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_CIPHER_SUITE='ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:RSA+AESGCM:RSA+AES:-DHE-DSS:-RSA:!aNULL:!MD5:!DSS:!SHA'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_CREATE_CA=TRUE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_CRT_FILENAME=letsencrypt_cert.pem
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_CRT_PATH=/certs/
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_DH_PARAM_FILENAME=dhparam.pem
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_DH_PARAM_KEYSIZE=2048
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_DH_PARAM_PATH=/certs/
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_ENFORCE=true
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_KEY_FILENAME=letsencrypt_key.pem
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_KEY_PATH=/certs/
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_RESET_PERMISSIONS=TRUE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ TLS_VERIFY_CLIENT=never
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ULIMIT_N=1024
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ first_start_done=/assets/state/slapd-first-start-done
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ was_started_with_replication=/etc/openldap/slapd.d/docker-openldap-was-started-with-replication
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ was_started_with_tls=/etc/openldap/slapd.d/docker-openldap-was-started-with-tls
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ was_started_with_tls_enforce=/etc/openldap/slapd.d/docker-openldap-was-started-with-tls-enforce
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + get_functions 10-openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -n 10-openldap ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$1" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ echo 10-openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ tr , '\n'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + functions=10-openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + for f in $functions
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -f /assets/functions/10-openldap ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_debug 'Container: Getting functions for 10-openldap'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [DEBUG] /etc/cont-init.d/10-openldap ** [container] Container: Getting functions for 10-openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + source /assets/functions/10-openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + PROCESS_NAME=openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + create_data_directories
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_notice 'Setting up directories'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [NOTICE] /etc/cont-init.d/10-openldap ** [openldap] Setting up directories
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '!' -d /var/lib/openldap ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '!' -d /etc/openldap/slapd.d ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '!' -d /assets/state ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + mkdir -p /assets/state
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + chown -R ldap:ldap /var/lib/openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + chown -R ldap:ldap /etc/openldap/
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + chown -R ldap:ldap /assets/slapd
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + configure_ldap_server
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_notice 'Configuring OpenLDAP server'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [NOTICE] /etc/cont-init.d/10-openldap ** [openldap] Configuring OpenLDAP server
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set -e
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set -o pipefail
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -z dc=maatg,dc=fr ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '!' -e /assets/state/slapd-first-start-done ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + new_install=false
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + file_env CONFIG_PASS
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + local var=CONFIG_PASS
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + local fileVar=CONFIG_PASS_FILE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + local def=
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + local val=
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '' ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' AAAAAAAAAAAA ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + val=AAAAAAAAAAAA
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -z AAAAAAAAAAAA ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + export CONFIG_PASS=AAAAAAAAAAAA
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + CONFIG_PASS=AAAAAAAAAAAA
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + unset CONFIG_PASS_FILE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + file_env ADMIN_PASS
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + local var=ADMIN_PASS
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + local fileVar=ADMIN_PASS_FILE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + local def=
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + local val=
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '' ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' BBBBBBBBB ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + val=BBBBBBBBB
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -z BBBBBBBBB ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + export ADMIN_PASS=BBBBBBBBB
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + ADMIN_PASS=BBBBBBBBB
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + unset ADMIN_PASS_FILE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + var_true false
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' false = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' false = true ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' false = YES ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' false = yes ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ls -A -I lost+found /var/lib/openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -z 'data.mdb
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | lock.mdb' ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ls -A -I lost+found /var/lib/openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -z 'data.mdb
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | lock.mdb' ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ls -A -I lost+found /var/lib/openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '!' -z 'data.mdb
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | lock.mdb' ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ ls -A -I lost+found /etc/openldap/slapd.d
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -z 'cn=config
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | cn=config.DPnIpf
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | cn=config.IKdOLN
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | cn=config.dFEOlJ
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | cn=config.hNMeOJ
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | cn=config.ldif
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | docker-openldap-fusiondirectory-was-installed
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | docker-openldap-was-started-with-replication' ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -e '/etc/openldap/slapd.d/cn=config/olcDatabase={1}hdb.ldif' ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + var_true
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '' = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '' = true ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '' = YES ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '' = yes ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + PREVIOUS_HOSTNAME_PARAM=
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -e /etc/openldap/slapd.d/docker-openldap-was-started-with-replication ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + source /etc/openldap/slapd.d/docker-openldap-was-started-with-replication
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ export PREVIOUS_HOSTNAME=toto2.toto.fr
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ PREVIOUS_HOSTNAME=toto2.toto.fr
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' toto2.toto.fr '!=' toto2.toto.fr ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -e /etc/openldap/slapd.d/docker-openldap-was-started-with-tls ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -e /etc/openldap/slapd.d/docker-openldap-was-started-with-replication ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +e
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ awk -F '[//]' '{ print $3 }'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ awk -F binddn '{ print $1 }'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ awk '!a[$0]++'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ tr '\n' ' '
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ awk '!a[$0]++'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ sed 's/  / /g'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ grep -o -h 'provider=ldap.*//.*.' '/etc/openldap/slapd.d/cn=config/olcDatabase={-1}frontend.ldif' '/etc/openldap/slapd.d/cn=config/olcDatabase={0}config.ldif' '/etc/openldap/slapd.d/cn=config/olcDatabase={1}mdb.ldif' '/etc/openldap/slapd.d/cn=config/olcDatabase={2}monitor.ldif'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + replhosts_sanity='toto.toto.fr toto2.toto.fr '
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '!' -z 'toto.toto.fr toto2.toto.fr ' ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + for sanity_host in $replhosts_sanity
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + [[ toto.toto.fr =~ ^[0-9]+\.[0-9]+\.[0-9]+\.[0-9]+$ ]]
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ getent hosts toto.toto.fr
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ awk '{ print $1 }'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + sanity_ip=10.10.10.10
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -z 10.10.10.10 ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ echo 10.10.10.10
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ awk -F. '$1 <=255 && $2 <= 255 && $3 <= 255 && $4 <= 255'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + valid_ip=10.10.10.10
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -z 10.10.10.10 ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -z 10.10.10.10 ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + for sanity_host in $replhosts_sanity
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + [[ toto2.toto.fr =~ ^[0-9]+\.[0-9]+\.[0-9]+\.[0-9]+$ ]]
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ getent hosts toto2.toto.fr
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ awk '{ print $1 }'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + sanity_ip=5.5.5.5
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -z 5.5.5.5 ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ echo 5.5.5.5
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ++ awk -F. '$1 <=255 && $2 <= 255 && $3 <= 255 && $4 <= 255'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + valid_ip=5.5.5.5
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -z 5.5.5.5 ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -z 5.5.5.5 ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set -e
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_debug 'Starting OpenLDAP Initialization Sequence'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [DEBUG] /etc/cont-init.d/10-openldap ** [openldap] Starting OpenLDAP Initialization Sequence
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_debug 'Waiting for OpenLDAP to be ready'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + silent slapd -h 'ldap://toto2.toto.fr ldapi:///' -u ldap -g ldap -d + 256'[' 
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + slapd -h 'ldap://toto2.toto.fr ldapi:///' -u ldap -g ldap -d 256
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [DEBUG] /etc/cont-init.d/10-openldap ** [openldap] Waiting for OpenLDAP to be ready
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '!' -e /run/openldap/slapd.pid ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + sleep 2.0
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | 5ff39eb3 @(#) $OpenLDAP: slapd 2.4.53 (Sep 15 2020 00:47:25) $
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    |  @7b26c0c32f52:/tiredofit/openldap:7.1.3/servers/slapd
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '!' -e /run/openldap/slapd.pid ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + var_true false
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' false = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' false = true ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' false = YES ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' false = yes ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -e /etc/openldap/slapd.d/docker-openldap-was-started-with-tls ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -e /etc/openldap/slapd.d/docker-openldap-was-started-with-tls-enforce ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + var_true true
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' true = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' true = true ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_notice 'Starting TLS configuration. Please wait'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [NOTICE] /etc/cont-init.d/10-openldap ** [openldap] Starting TLS configuration. Please wait
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + certificates /certs//letsencrypt_cert.pem
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$1" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + var_true true
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' true = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' true = true ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + certificates_check_certificates /certs//letsencrypt_cert.pem
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_debug 'Certificates: Checking existence of /certs//letsencrypt_cert.pem'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [DEBUG] /etc/cont-init.d/10-openldap ** [openldap] Certificates: Checking existence of /certs//letsencrypt_cert.pem
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '!' -f /certs//letsencrypt_cert.pem ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + certificates_trust_ca
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + var_true TRUE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' -f /certs/ldap-selfsigned-ca//letsencrypt_ca.pem ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '!' -L /usr/local/share/ca-certificates/letsencrypt_ca.pem ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_debug 'Certificates: Trusting CA ldap-selfsigned-ca'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [DEBUG] /etc/cont-init.d/10-openldap ** [openldap] Certificates: Trusting CA ldap-selfsigned-ca
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + ln -sf /certs/ldap-selfsigned-ca//letsencrypt_ca.pem /usr/local/share/ca-certificates/
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + update-ca-certificates
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + certificates dhparam
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + case "$1" in
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + var_true true
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' true = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' true = true ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + certificates_check_dhparam
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + print_debug 'Certificates: DH Param - Checking existence of /certs//dhparam.pem'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [DEBUG] /etc/cont-init.d/10-openldap ** [openldap] Certificates: DH Param - Checking existence of /certs//dhparam.pem
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' '!' -f /certs//dhparam.pem ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + var_true TRUE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + chmod 600 /certs//letsencrypt_cert.pem /certs//letsencrypt_key.pem /certs//dhparam.pem
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + chown ldap:ldap /certs//letsencrypt_cert.pem /certs//letsencrypt_key.pem /certs//dhparam.pem
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + chown -R ldap:ldap /assets/slapd
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + sed -i 's|<TLS_CA_CRT_PATH>|/certs/ldap-selfsigned-ca/|g' /assets/slapd/config/tls/tls-enable.ldif
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + sed -i 's|<TLS_CA_CRT_FILENAME>|letsencrypt_ca.pem|g' /assets/slapd/config/tls/tls-enable.ldif
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + sed -i 's|<TLS_CRT_PATH>|/certs/|g' /assets/slapd/config/tls/tls-enable.ldif
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + sed -i 's|<TLS_CRT_FILENAME>|letsencrypt_cert.pem|g' /assets/slapd/config/tls/tls-enable.ldif
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + sed -i 's|<TLS_KEY_PATH>|/certs/|g' /assets/slapd/config/tls/tls-enable.ldif
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + sed -i 's|<TLS_KEY_FILENAME>|letsencrypt_key.pem|g' /assets/slapd/config/tls/tls-enable.ldif
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + sed -i 's|<TLS_DH_PARAM_PATH>|/certs/|g' /assets/slapd/config/tls/tls-enable.ldif
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + sed -i 's|<TLS_DH_PARAM_FILENAME>|dhparam.pem|g' /assets/slapd/config/tls/tls-enable.ldif
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + sed -i 's|<TLS_CIPHER_SUITE>|ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:RSA+AESGCM:RSA+AES:-DHE-DSS:-RSA:!aNULL:!MD5:!DSS:!SHA|g' /assets/slapd/config/tls/tls-enable.ldif
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + sed -i 's|<TLS_VERIFY_CLIENT>|never|g' /assets/slapd/config/tls/tls-enable.ldif
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + silent ldapmodify -Y EXTERNAL -Q -H ldapi:/// -f /assets/slapd/config/tls/tls-enable.ldif
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + ldapmodify -Y EXTERNAL -Q -H ldapi:/// -f /assets/slapd/config/tls/tls-enable.ldif
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1)
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] 10-openldap: exited 255.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] 99-container: executing... 
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + PROCESS_NAME=container
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + var_false FALSE
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' FALSE = FALSE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + output_off
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + '[' TRUE = TRUE ']'
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | + set +x
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | **********************************************************************************************************************
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | **********************************************************************************************************************
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ****                                                                                                              ****
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ****       ERROR - Some initialization scripts haven't completed - All services are now halted                    ****
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ****             - The following scripts in '/etc/cont-init.d' did not pass their completion check                ****
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ****                                                                                                              ****
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | **********************************************************************************************************************
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | **********************************************************************************************************************
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | 
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | 10-openldap
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | 
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | 
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | **********************************************************************************************************************
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | **********************************************************************************************************************
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ****                                                                                                              ****
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ****       This could have happened for a variety of reasons. Please make sure you have followed the README       ****
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ****       relating to this image and have proper configuration such as environment variables and volumes set     ****
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ****                                                                                                              ****
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ****       If you feel that you have encountered a bug, please submit an issue on the revision control system     ****
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ****       and provide full debug logs by setting the environment variable 'DEBUG_MODE=TRUE'                      ****
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | ****                                                                                                              ****
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | **********************************************************************************************************************
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | **********************************************************************************************************************
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] 99-container: exited 1.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [cont-init.d] done.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [services.d] starting services
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | [services.d] done.
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | 5ff39eb6 slapd starting
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | TLS certificate verification: Error, unable to get issuer certificate
openldap-fusiondirectory_openldap-fusiondirectory.1.yam3488kps13@XXXXXXXXXXXX    | TLS certificate verification: Error, unable to get issuer certificate

Best, Jerome

tiredofit commented 3 years ago

Can I get your docker-compose.yml please minus the passwords, also, change the hostnames to something, but not too much as that's where I think is the problem at this time.

Also, is this a first start, or have you been using the container for a while?

jrevillard commented 3 years ago

Hi @tiredofit ,

Here is the compose.yml:

version: '3.2'
services:
  openldap-fusiondirectory:
    hostname: toto2.toto.fr
    image: tiredofit/openldap-fusiondirectory:7.0.3
    ports:
      - 389:389
      - 636:636
    environment:
      - DEBUG_MODE=FALSE #Debug mode disable SMTP
      - ENABLE_ZABBIX=FALSE
      - ENABLE_NGINX=FALSE

      - HOSTNAME=toto2.toto.fr
      - BACKEND=mdb
      - LOG_LEVEL=256
      - DOMAIN=xxxx.fr
      - BASE_DN=dc=xxxx,dc=fr
      - ADMIN_PASS=XXXXXXXX
      - CONFIG_PASS=YYYYYYYYYYY

      - FUSIONDIRECTORY_ADMIN_USER=fd-admin
      - FUSIONDIRECTORY_ADMIN_PASS=ZZZZZZZZZZ
      - ORGANIZATION=My Org

      - ENABLE_READONLY_USER=false
      - READONLY_USER_USER=reader
      - READONLY_USER_PASS=xxxxxxxxxxxx

      - ENABLE_TLS=true
      - TLS_CRT_FILENAME=letsencrypt_cert.pem
      - TLS_KEY_FILENAME=letsencrypt_key.pem
      - TLS_CA_CRT_FILENAME=letsencrypt_ca.pem
      - TLS_ENFORCE=true
      - TLS_CIPHER_SUITE=ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:RSA+AESGCM:RSA+AES:-DHE-DSS:-RSA:!aNULL:!MD5:!DSS:!SHA
      - TLS_VERIFY_CLIENT=never
      - SSL_HELPER_PREFIX=ldap

      - ENABLE_REPLICATION=true
      - REPLICATION_CONFIG_SYNCPROV=binddn="cn=admin,cn=config" bindmethod=simple credentials="YYYYYYYY" searchbase="cn=config" type=refreshAndPersist retry="60 +" timeout=1 starttls=critical tls_reqcert=allow
      - REPLICATION_DB_SYNCPROV=binddn="cn=admin,dc=xxxx,dc=fr" bindmethod=simple credentials="XXXXXXXX" searchbase="dc=xxx,dc=fr" type=refreshAndPersist interval=00:00:00:10 retry="60 +" timeout=1 starttls=critical tls_reqcert=allow
      - REPLICATION_HOSTS=ldap://toto.toto.fr ldap://toto2.toto.fr
      - REMOVE_CONFIG_AFTER_SETUP=false

      - BACKUP_CONFIG_CRON_PERIOD=0 0 * * *
      - BACKUP_DATA_CRON_PERIOD=0 0 * * *
      - BACKUP_TTL=15

      - ZABBIX_HOSTNAME=openldap-fusiondirectory-app

      #- REAPPLY_PLUGIN_SCHEMAS=TRUE
      - PLUGIN_ARGONAUT=TRUE
      - PLUGIN_AUDIT=TRUE
      - PLUGIN_DNS=TRUE
      - PLUGIN_DSA=TRUE
      - PLUGIN_LDAPDUMP=TRUE
      - PLUGIN_LDAPMANAGER=TRUE
      - PLUGIN_MAIL=TRUE
      - PLUGIN_PERSONAL=TRUE
      - PLUGIN_POSIX=TRUE
      - PLUGIN_PPOLICY=TRUE
      - PLUGIN_SSH=TRUE
      - PLUGIN_SUDO=TRUE
      - PLUGIN_SYSTEMS=TRUE
      - PLUGIN_WEBSERVICE=TRUE
      - PLUGIN_USER_REMINDER=TRUE

    volumes:
      - /etc/localtime:/etc/localtime:ro
      - ldap_backup:/data/backup
      - ldap_data:/var/lib/openldap
      - ldap_config:/etc/openldap/slapd.d
      - ldap_certs:/certs
    networks:
      - ldap
    deploy:
      replicas: 1
      labels:
        - "traefik.enable=false"
      update_config:
        parallelism: 1
        delay: 10s
      restart_policy:
        condition: any

networks:
  ldap:
    driver: overlay

volumes:
  ldap_backup:
    driver: local
    driver_opts:
      o: bind
      type: none
      device: /gluster/docker/openldap-fusiondirectory/ldap_backup
  ldap_data:
    driver: local
    driver_opts:
      o: bind
      type: none
      device: /gluster/docker/openldap-fusiondirectory/ldap_data
  ldap_config:
    driver: local
    driver_opts:
      o: bind
      type: none
      device: /gluster/docker/openldap-fusiondirectory/ldap_config
  ldap_certs:
    driver: local
    driver_opts:
      o: bind
      type: none
      device: /gluster/docker/openldap-fusiondirectory/ldap_certs

So, for the full story:

Best, jerome

jrevillard commented 3 years ago

Dear @tiredofit,

Happy new year !

Did you had time to look at this issue ?

Best, Jerome

tiredofit commented 3 years ago

Hi Jerome, I'm at a loss as to why this would be happening. I suppose where I would be going with this would be starting a brand new instance with brand new data/config directories, turning off slapd (s6-svc -d /var/run/s6/services/10-openldap; pkill slapd) from inside the container, mv ing the contents of /etc/openldap/slapd.d/DOCKER* to /tmp temporarily; clearing the contents of /etc/openldap/slapd.d/* and /var/lib/openldap/* and then slapadd both my config and my data backups back into the system. Following that I would mv /tmp/DOCKER* back to /etc/openldap/slapd.d, and then restart the slapd process with s6-svc -u /var/run/s6/services/10-openldap.

That will launch slapd with your existing configuration bypassing the init sequence. Once you can certain that your data is intact is when I would restart the container again and see if it fixes the problem.

Ugly I know, but I'm thinking that there could be something old hanging around in those DOCKER* files that are off, specifically the file that holds the TLS data.

jrevillard commented 3 years ago

Hi @tiredofit ,

Ok I will try but I'm a bit skeptical because, as I said, running the tls script from inside the container directly works.

I will keep you up to date.

Best, Jerome

bmalynovytch commented 3 years ago

I've read the thread quickly, so might have missed a bit of info. Although, I observe exactly the same problem: ldapmodify is run before slapd is really up. There's a test that should retain the script until slapd is ready, but it only checks that the PID file is present, which isn't sufficient. Something strange, is that I can only reproduce on Kubernetes, not on local Docker. Never mind, there's an easy fix.

jrevillard commented 3 years ago

Thx @jrevillard !

@tiredofit , is it something that you can integrate please ?

Best, Jerome

tiredofit commented 3 years ago

Yes, sorry, I have forgotten that this was outstanding.

jrevillard commented 3 years ago

Thx @tiredofit! could you also generate a new version of the docker-openldap-fusiondirectory image please ?

tiredofit commented 3 years ago

Sure thing. I just ran a manual build so :latest should be up to date now with these changes.