[Date Prev][Date Next] [Chronological] [Thread] [Top]

(ITS#3462) Openldap server does not start up - Undefined symbol "ldap_pvt_sasl_mutex_new"



Full_Name: Richmond Felix
Version: openldap-sasl-server-2.2.19
OS: FreeBSD 5.3
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (206.128.215.108)


xilef1# /usr/local/libexec/slapd slaptest
/libexec/ld-elf.so.1: /usr/local/libexec/slapd: Undefined symbol
"ldap_pvt_sasl_mutex_new"

Here is my configuration file: 

/usr/local/etc/openldap/slapd.conf

#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /usr/local/etc/openldap/schema/core.schema
# include               /usr/local/etc/openldap/schema/cosine.schema
# include               /usr/local/etc/openldap/schema/inetorgperson.schema
# include               /usr/local/etc/openldap/schema/nis.schema
# include               /usr/local/etc/openldap/schema/openldap.schema
# include               /usr/local/etc/openldap/schema/misc.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /var/run/openldap/slapd.pid
argsfile        /var/run/openldap/slapd.args

# Load dynamic backend modules:
modulepath      /usr/local/libexec/openldap
moduleload      back_bdb
moduleload      back_ldap
moduleload      back_ldbm
moduleload      back_passwd
moduleload      back_shell

# Sample security restrictions
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
/usr/local/etc/openldap/slapd.conf: 83 lines, 2823 characters.
xilef1# /usr/local/libexec/slapd
/libexec/ld-elf.so.1: /usr/local/libexec/slapd: Undefined symbol
"ldap_pvt_sasl_mutex_new"
xilef1# /usr/local/libexec/slapd
/libexec/ld-elf.so.1: /usr/local/libexec/slapd: Undefined symbol
"ldap_pvt_sasl_mutex_new"
xilef1# vi /usr/local/etc/openldap/slapd.conf

#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /usr/local/etc/openldap/schema/core.schema
# include               /usr/local/etc/openldap/schema/cosine.schema
# include               /usr/local/etc/openldap/schema/inetorgperson.schema
# include               /usr/local/etc/openldap/schema/nis.schema
# include               /usr/local/etc/openldap/schema/openldap.schema
# include               /usr/local/etc/openldap/schema/misc.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /var/run/openldap/slapd.pid
argsfile        /var/run/openldap/slapd.args

# Load dynamic backend modules:
# modulepath    /usr/local/libexec/openldap
# moduleload    back_bdb
# moduleload    back_ldap
# moduleload    back_ldbm
# moduleload    back_passwd
# moduleload    back_shell

# Sample security restrictions
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# BDB database definitions
#######################################################################

database        bdb
suffix          "dc=xilef,dc=lc"
rootdn          "cn=Manager,dc=xilef,dc=lc"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw  {SSHA}wl7RuoWwz+OJoxiWNq1K8kTmhszOoOTR

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /var/db/openldap-data
# Indices to maintain
index   cn,sn,uid pres,eq,approx,sub
index   objectClass     eq

allow              bind_v2

sasl-host       xilef1.xilef.lc.
sasl-secprops none,noactive,nodict
TLSCipherSuite HIGH:MEDIUM:+SSLv3:RSA
TLSCertificateFile /usr/local/etc/openldap/openldapcert/server.pem
TLSCertificateKeyFile /usr/local/etc/openldap/openldapcert/server.pem
TLSCACertificateFile /usr/local/etc/openldap/openldapcert/server.pem



here is the relevant part of my /etc/rc.conf

# OpenLDAP Suport
slapd_enable="YES"
slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/";'  #
for secureldap configure ldaps://0.0.0.0"'
slapd_sockets="/var/run/openldap/ldapi"