[Date Prev][Date Next] [Chronological] [Thread] [Top]

New Problem: slapd won't start



Hi
After the TLS-hassle openldap 2.1.22 compiled and built fine

./configure --with-tls --with-cyrus-sasl --enable-lmpasswd --> OK

make --> OK

make install --> OK 

slapd.conf looks like this:

# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.23.2.8 2003/05/24
23:19:14 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include		/usr/local/etc/openldap/schema/core.schema
include		/usr/local/etc/openldap/schema/cosine.schema
include		/usr/local/etc/openldap/schema/inetorgperson.schema
include		/usr/local/etc/openldap/schema/nis.schema
include		/usr/local/etc/openldap/schema/misc.schema

# Define global ACLs to disable default read access.
include /usr/local/etc/openldap/slapd.access.conf

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral	ldap://root.openldap.org

pidfile	/usr/local/var/slapd.pid
argsfile	/usr/local/var/slapd.args

# Load dynamic backend modules:
# modulepath	/usr/local/libexec/openldap
# moduleload	back_bdb.la
# moduleload	back_ldap.la
# moduleload	back_ldbm.la
# moduleload	back_passwd.la
# moduleload	back_shell.la

# Sample security restrictions
#	Require integrity protection (prevent hijacking)
#	Require 112-bit (3DES or better) encryption for updates
#	Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#	Root DSE: allow anyone to read it
#	Subschema (sub)entry DSE: allow anyone to read it
#	Other DSEs:
#		Allow self write access
#		Allow authenticated users read access
#		Allow anonymous users to authenticate
#	Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#	by self write
#	by users read
#	by anonymous auth
#
# if no access controls are present, the default policy is:
#	Allow read by all
#
# rootdn can always write!

#######################################################################
# ldbm database definitions
#######################################################################

database	bdb
suffix		"dc=mhpwe,dc=com"
rootdn		"cn=hostmaster,dc=mhpwe,dc=com"

# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw {MD5}blahblahblahblahblah

# The database directory MUST exist prior to running slapd AND 
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory	/usr/local/var/openldap-data

# Indices to maintain
index	objectClass	eq


But when I try to start slpad... aaaargh!
This time it seems it can't find libsasldb.so.2

$ tail /var/log/messages
---snip---
Nov 28 13:13:27 appserver slapd: unable to dlopen
/usr/lib/sasl2/libsasldb.so.2: libdb-4.0.so: cannot open shared object file:
No such file or directory
Nov 28 13:13:27 appserver slapd[14300]: unable to dlopen
/usr/lib/sasl2/libsasldb.so.2: libdb-4.0.so: cannot open shared object file:
No such file or directory

but it's there...

$ ls -l /usr/lib/sasl2
---snip---
-rw-r--r--    1 root     root        19680 Jan 26  2003 libsasldb.a
-rwxr-xr-x    1 root     root          798 Jan 26  2003 libsasldb.la
lrwxrwxrwx    1 root     root           19 Nov 23 12:09 libsasldb.so ->
libsasldb.so.2.0.10
lrwxrwxrwx    1 root     root           19 Nov 23 12:09 libsasldb.so.2 ->
libsasldb.so.2.0.10
-rwxr-xr-x    1 root     root        15772 Jan 26  2003 libsasldb.so.2.0.10

I guess I'll soon give in and simply downgrade to version 2.0.27-8 for which
redhat supplies rpm-packages <sigh>
Or does anyone have a better idea?


Regards/Mit freundlichen Grüßen
Sven Michael Geschke