From owner-freebsd-questions Sat Jul 14 23:22:49 2001 Delivered-To: freebsd-questions@freebsd.org Received: from odin.Paladin-its.com (odin.paladin-its.com [64.132.6.19]) by hub.freebsd.org (Postfix) with ESMTP id C524E37B405 for ; Sat, 14 Jul 2001 23:22:43 -0700 (PDT) (envelope-from Philip@paladin-its.com) Received: by odin.paladin-its.com with Internet Mail Service (5.5.2653.19) id <3SB4P9TF>; Sun, 15 Jul 2001 01:33:33 -0500 Message-ID: From: Philip J Beyer To: "'questions@freebsd.org'" Subject: LDAP through unix domain sockets Date: Sun, 15 Jul 2001 01:33:30 -0500 MIME-Version: 1.0 X-Mailer: Internet Mail Service (5.5.2653.19) Content-Type: text/plain; charset="iso-8859-1" Sender: owner-freebsd-questions@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.ORG I'm running FreeBSD 4.3-stable and I've been trying to run OpenLDAP on a local listener, but I've been having trouble. I can't seem to get slapd to run at all with the "ldapi:///" URL as the only specified listener which is supposed to use AF_LOCAL Unix domain sockets. Is there something specific to FreeBSD that would interfere with this? Is there a kernel option that I'm missing? I've included the OpenLDAP debug messages in a command line snippet below. Thanks for any help! Philip J Beyer Paladin IT Services, Inc. Philip@paladin-its.com PS this message has already been posted to 'openldap-software@openldap.org' bash-2.04# uname -a FreeBSD garm.paladin-its.com 4.3-STABLE FreeBSD 4.3-STABLE #0: Fri Jun 22 21:40:08 CDT 2001 root@garm.paladin-its.com:/usr/obj/usr/src/sys/GARM i386 bash-2.04# /usr/local/libexec/slapd -h "ldapi:///" -f /usr/local/etc/openldap/slapd.conf -d -1 @(#) $OpenLDAP: slapd 2.0.11-Release (Thu Jul 12 13:27:32 CDT 2001) $ root@garm.paladin-its.com:/usr/local/src/openldap-2.0.11/servers/slapd daemon_init: ldapi:/// daemon_init: listen on ldapi:/// daemon_init: 1 listeners to open... ldap_url_parse_ext(ldapi:///) daemon: getaddrinfo failed: ai_family not supported slapd stopped. connections_destroy: nothing to destroy. bash-2.04# cat /usr/local/etc/openldap/slapd.conf # $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.4 2000/08/26 17:06:18 kurt Exp $ # # See slapd.conf(5) for details on configuration options. # This file should NOT be world readable. # include /usr/local/etc/openldap/schema/core.schema include /usr/local/etc/openldap/schema/hdb.schema # Define global ACLs to disable default read access. access to * by sockurl="^ldapi:///$" write # Do not enable referrals until AFTER you have a working directory # service AND an understanding of referrals. #referral ldap://root.openldap.org pidfile /var/run/slapd.pid argsfile /var/run/slapd.args # Load dynamic backend modules: # modulepath /usr/local/libexec/openldap # moduleload back_ldap.la # moduleload back_ldbm.la # moduleload back_passwd.la # moduleload back_shell.la ####################################################################### # ldbm database definitions ####################################################################### database ldbm suffix "dc=paladin-its, dc=com" #suffix "o=My Organization Name, c=US" rootdn "cn=Manager, dc=paladin-its, dc=com" #rootdn "cn=Manager, o=My Organization Name, c=US" # Cleartext passwords, especially for the rootdn, should # be avoid. See slappasswd(8) and slapd.conf(5) for details. # Use of strong authentication encouraged. rootpw secret # The database directory MUST exist prior to running slapd AND # should only be accessable by the slapd/tools. Mode 700 recommended. directory /var/openldap/ldbm # Indices to maintain index objectClass eq To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-questions" in the body of the message