[Date Prev][Date Next]
[Chronological]
[Thread]
[Top]
Problems starting slapd on FreeBSD 5.4
Thanks for reading this question:
I have tried to build the latest OpenLDAP release 2.3.17 with DB 4.4.20 with
the following compile options:
LDFLAGS="-L/usr/local/BerkeleyDB.4.4/lib -L/usr/local/lib
-L/usr/local/ssl/lib -R/usr/local/lib -R/usr/local/BerkeleyDB.4.4/lib
-R/usr/local/ssl/lib" \
CPPFLAGS="-I/usr/local/BerkeleyDB.4.4/include -I/usr/local/include
-I/usr/local/ssl/include" \
./configure \
--enable-slurpd \
--enable-ldbm \
--enable-crypt \
--with-tls
My slapd.conf file looks like:
#
#
include /usr/local/etc/openldap/schema/core.schema
include /usr/local/etc/openldap/schema/cosine.schema
include /usr/local/etc/openldap/schema/inetorgperson.schema
# Define global ACLs to disable default read access.
# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org
pidfile /usr/local/var/slapd.pid
argsfile /usr/local/var/slapd.args
# Load dynamic backend modules:
#modulepath /usr/local/libexec/openldap
#moduleload back_ldap.la
#moduleload back_ldbm.la
#moduleload back_passwd.la
#moduleload back_shell.la
#######################################################################
# ldbm database definitions
#######################################################################
database bdb
suffix "o=Noordelijke Hogeschool Leeuwarden, c=nl"
rootdn "cn=Manager,o=Noordelijke Hogeschool Leeuwarden,c=nl"
rootpw xxxxx
directory /usr/local/ldap/intern
allow bind_v2
#
# Indices to maintain
index uid,employeenumber eq
index cn,sn,roomnumber,IpPhoneName pres,eq,sub
index newEtik,newEntry,newImap,uidNumber,RemoveEntry,oplcode,ADdistribute
eq
index objectClass eq
index default pres,sub
access to
attr=NewEntry,RemoveEntry,NewImap,NewPcDist,outdate,insjaar,creatdate,ADdist
ribute,ntdomein
by dn="cn=ge,ou=beheer,o=Noordelijke Hogeschool Leeuwarden,c=nl"
none
by dn="ou=beheer,o=Noordelijke Hogeschool Leeuwarden,c=nl" write
by dn="cn=Manager,o=Noordelijke Hogeschool Leeuwarden,c=nl" write
by * none
..
..
..
#
# Master instellingen
#
replica host=dns2.nhl.nl:380
binddn="cn=replicator,ou=beheer,o=Noordelijke Hogeschool
Leeuwarden,c=nl"
bindmethod=simple credentials=xxxxxxx
replogfile /usr/local/etc/openldap/replog.ldap
Starting this server with this config results in the following messages in
the debug.log file
Slurpd is running but slapd isn't.
What is wrong ???
Thanks for reply,
Freerk Bosscha
Noordelijke Hogeschool Leeuwarden
Jan 13 08:22:36 ldapv3 slapd[1683]: @(#) $OpenLDAP: slapd 2.3.17 (Jan 12
2006 22:03:42) $
root@ldapv3.nhl.nl:/compile/openldap-2.3.17/servers/slapd
Jan 13 08:22:36 ldapv3 slapd[1683]: daemon_init: ldap://ldapv3.nhl.nl:380/
ldaps://ldapv3.nhl.nl:636/
Jan 13 08:22:36 ldapv3 slapd[1683]: daemon_init: listen on
ldap://ldapv3.nhl.nl:380/
Jan 13 08:22:36 ldapv3 slapd[1683]: daemon_init: listen on
ldaps://ldapv3.nhl.nl:636/
Jan 13 08:22:36 ldapv3 slapd[1683]: daemon_init: 2 listeners to open...
Jan 13 08:22:36 ldapv3 slapd[1683]: daemon: listener initialized
ldap://ldapv3.nhl.nl:380/
Jan 13 08:22:36 ldapv3 slapd[1683]: daemon: listener initialized
ldaps://ldapv3.nhl.nl:636/
Jan 13 08:22:36 ldapv3 slapd[1683]: daemon_init: 2 listeners opened
Jan 13 08:22:36 ldapv3 slapd[1683]: slapd init: initiated server.
Jan 13 08:22:36 ldapv3 slapd[1683]: bdb_back_initialize: initialize BDB
backend
Jan 13 08:22:36 ldapv3 slapd[1683]: bdb_back_initialize: Sleepycat Software:
Berkeley DB 4.4.20: (January 10, 2006)
Jan 13 08:22:36 ldapv3 slapd[1683]: hdb_back_initialize: initialize HDB
backend
Jan 13 08:22:36 ldapv3 slapd[1683]: hdb_back_initialize: Sleepycat Software:
Berkeley DB 4.4.20: (January 10, 2006)
Jan 13 08:22:36 ldapv3 slapd[1683]: reading config file
/usr/local/etc/openldap/slapd.conf
Jan 13 08:22:36 ldapv3 slapd[1683]: line 5 (include
/usr/local/etc/openldap/schema/core.schema)
Jan 13 08:22:36 ldapv3 slapd[1683]: reading config file
/usr/local/etc/openldap/schema/core.schema
Jan 13 08:22:36 ldapv3 slapd[1683]: line 77 (attributetype ( 2.5.4.2 NAME
'knowledgeInformation' DESC 'RFC2256: knowledge information' EQUALITY
caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} ))
Jan 13 08:22:36 ldapv3 slapd[1683]: line 86 (attributetype ( 2.5.4.4 NAME (
'sn' 'surname' ) DESC 'RFC2256: last (family) name(s) for which the entity
is known by' SUP name ))
Jan 13 08:22:36 ldapv3 slapd[1683]: line 92 (attributetype ( 2.5.4.5 NAME
'serialNumber' DESC 'RFC2256: serial number of the entity' EQUALITY
caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.44{64} ))
Jan 13 08:22:36 ldapv3 slapd[1683]: line 96 (attributetype ( 2.5.4.6 NAME (
'c' 'countryName' ) DESC 'RFC2256: ISO-3166 country 2-letter code' SUP name
SINGLE-VALUE ))
Jan 13 08:22:36 ldapv3 slapd[1683]: line 100 (attributetype ( 2.5.4.7 NAME (
'l' 'localityName' ) DESC 'RFC2256: locality which this object resides in'
SUP name ))
Jan 13 08:22:36 ldapv3 slapd[1683]: line 104 (attributetype ( 2.5.4.8 NAME (
'st' 'stateOrProvinceName' ) DESC 'RFC2256: state or province which this
object resides in' SUP name ))
Jan 13 08:22:36 ldapv3 slapd[1683]: line 110 (attributetype ( 2.5.4.9 NAME (
'street' 'streetAddress' ) DESC 'RFC2256: street address of this object'
EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{128} ))
Jan 13 08:22:36 ldapv3 slapd[1683]: line 114 (attributetype ( 2.5.4.10 NAME
( 'o' 'organizationName' ) DESC 'RFC2256: organization this object belongs
to' SUP name ))
Jan 13 08:22:36 ldapv3 slapd[1683]: line 118 (attributetype ( 2.5.4.11 NAME
( 'ou' 'organizationalUnitName' ) DESC 'RFC2256: organizational unit this
object belongs to' SUP name ))
Jan 13 08:22:36 ldapv3 slapd[1683]: line 122 (attributetype ( 2.5.4.12 NAME
'title' DESC 'RFC2256: title associated with the entity' SUP name ))
Jan 13 08:22:36 ldapv3 slapd[1683]: line 134 (attributetype ( 2.5.4.14 NAME
'searchGuide' DESC 'RFC2256: search guide, deprecated by
enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.25 ))
Jan 13 08:22:36 ldapv3 slapd[1683]: line 140 (attributetype ( 2.5.4.15 NAME
'businessCategory' DESC 'RFC2256: business category' EQUALITY
caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{128} ))
Jan 13 08:22:36 ldapv3 slapd[1683]: line 146 (attributetype ( 2.5.4.16 NAME
'postalAddress' DESC 'RFC2256: postal address' EQUALITY caseIgnoreListMatch
SUBSTR caseIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 ))
Jan 13 08:22:36 ldapv3 slapd[1683]: line 152 (attributetype ( 2.5.4.17 NAME
'postalCode' DESC 'RFC2256: postal code' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{40} ))
Jan 13 08:22:36 ldapv3 slapd[1683]: line 174 (attributetype ( 2.5.4.21 NAME
'telexNumber' DESC 'RFC2256: Telex Number' SYNTAX
1.3.6.1.4.1.1466.115.121.1.52 ))
Jan 13 08:22:36 ldapv3 slapd[1683]: line 486 (objectclass ( 2.5.6.16.2 NAME
'certificationAuthority-V2' SUP certificationAuthority AUXILIARY MAY (
deltaRevocationList ) ))
Jan 13 08:22:36 ldapv3 slapd[1683]: line 521 (objectclass ( 2.5.6.23 NAME
'deltaCRL' DESC 'RFC2587: PKI user' SUP top AUXILIARY MAY
deltaRevocationList ))
Jan 13 08:22:36 ldapv3 slapd[1683]: reading config file
/usr/local/etc/openldap/schema/cosine.schema
Jan 13 08:22:36 ldapv3 slapd[1683]: line 411 (attributetype (
0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNTAX
1.3.6.1.4.1.1466.115.121.1.39 ))