[Date Prev][Date Next] [Chronological] [Thread] [Top]

Ldap and TLS



Hi,

I have been trying for days now to ger LDAP going with TLS, for use with
Samba, but something keeps on going wrong at the moment I put the TLS
options in the slapd.conf file. In /var/log/messages I see this:

//
Nov  7 13:56:15 linux kernel: request_module[net-pf-10]: fork failed,
errno 1
Nov  7 13:56:15 linux slapd[31289]: daemon: socket() failed errno=97
(Address family not supported by protocol)
Nov  7 13:56:15 linux slapd[31289]: main: TLS init def ctx failed: -1
Nov  7 13:56:15 linux slapd[31289]: slapd stopped.
Nov  7 13:56:15 linux slapd[31289]: connections_destroy: nothing to
destroy.
//

without TLS I also get the address family error, but it starts and I can
access data.

I ran strace and got this:

//
execve("/usr/local/libexec/slapd", ["/usr/local/libexec/slapd"], [/* 63
vars */]) = 0
uname({sys="Linux", node="linux", ...}) = 0
brk(0)                                  = 0x80dffb0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40015000
open("/etc/ld.so.preload", O_RDONLY)    = -1 ENOENT (No such file or
directory)
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=85276, ...}) = 0
mmap2(NULL, 85276, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40016000
close(3)                                = 0
open("/usr/lib/libdb-4.0.so", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\27\1"...,
1024) = 1024
fstat64(3, {st_mode=S_IFREG|0755, st_size=758441, ...}) = 0
mmap2(NULL, 690540, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x4002b000
mprotect(0x400d2000, 6508, PROT_NONE)   = 0
mmap2(0x400d2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3,
0xa6) = 0x400d2000
close(3)                                = 0
open("/usr/lib/libssl.so.0.9.6", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\201\0"...,
1024) = 1024
fstat64(3, {st_mode=S_IFREG|0555, st_size=223178, ...}) = 0
mmap2(NULL, 194436, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x400d4000
mprotect(0x40101000, 10116, PROT_NONE)  = 0
mmap2(0x40101000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3,
0x2d) = 0x40101000
close(3)                                = 0
open("/usr/lib/libcrypto.so.0.9.6", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \362\1"...,
1024) = 1024
fstat64(3, {st_mode=S_IFREG|0555, st_size=989561, ...}) = 0
mmap2(NULL, 877508, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40104000
mprotect(0x401cc000, 58308, PROT_NONE)  = 0
mmap2(0x401cc000, 45056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3,
0xc8) = 0x401cc000
mmap2(0x401d7000, 13252, PROT_READ|PROT_WRITE,
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x401d7000
close(3)                                = 0
open("/lib/libresolv.so.2", O_RDONLY)   = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0*\0\000"...,
1024) = 1024
fstat64(3, {st_mode=S_IFREG|0755, st_size=75068, ...}) = 0
mmap2(NULL, 73640, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x401db000
mprotect(0x401ea000, 12200, PROT_NONE)  = 0
mmap2(0x401ea000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3,
0xf) = 0x401ea000
mmap2(0x401eb000, 8104, PROT_READ|PROT_WRITE,
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x401eb000
close(3)                                = 0
open("/lib/libdl.so.2", O_RDONLY)       = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\31"...,
1024) = 1024
fstat64(3, {st_mode=S_IFREG|0755, st_size=12376, ...}) = 0
mmap2(NULL, 11572, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x401ed000
mprotect(0x401ef000, 3380, PROT_NONE)   = 0
mmap2(0x401ef000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3,
0x1) = 0x401ef000
close(3)                                = 0
open("/lib/libpthread.so.0", O_RDONLY)  = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0PA\0\000"...,
1024) = 1024
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x401f0000
fstat64(3, {st_mode=S_IFREG|0755, st_size=82692, ...}) = 0
mmap2(NULL, 327360, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x401f1000
mprotect(0x401fe000, 274112, PROT_NONE) = 0
mmap2(0x401fe000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3,
0xd) = 0x401fe000
mmap2(0x401ff000, 270016, PROT_READ|PROT_WRITE,
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x401ff000
close(3)                                = 0
open("/lib/libc.so.6", O_RDONLY)        = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20Y\1\000"...,
1024) = 1024
fstat64(3, {st_mode=S_IFREG|0755, st_size=1475331, ...}) = 0
mmap2(NULL, 1256324, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) =
0x40241000
mprotect(0x4036d000, 27524, PROT_NONE)  = 0
mmap2(0x4036d000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3,
0x12b) = 0x4036d000
mmap2(0x40372000, 7044, PROT_READ|PROT_WRITE,
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x40372000
close(3)                                = 0
mprotect(0x40104000, 819200, PROT_READ|PROT_WRITE) = 0
mprotect(0x40104000, 819200, PROT_READ|PROT_EXEC) = 0
munmap(0x40016000, 85276)               = 0
modify_ldt(1, {entry_number:0, base_addr:0x401fe060, limit:1048575,
seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1,
seg_not_present:0, useable:1}, 16) = 0
getpid()                                = 29232
rt_sigaction(SIGRTMIN, {0x401f8e00, [], SA_RESTORER, 0x4026a3a8}, NULL,
8) = 0
rt_sigaction(SIGRT_1, {0x401f8e50, [], SA_RESTORER, 0x4026a3a8}, NULL,
8) = 0
rt_sigaction(SIGRT_2, {0x401f8fd0, [], SA_RESTORER, 0x4026a3a8}, NULL,
8) = 0
rt_sigprocmask(SIG_BLOCK, [RTMIN], NULL, 8) = 0
_sysctl({{CTL_KERN, KERN_VERSION}, 2, 0xbfffd7dc, 35, (nil), 0}) = 0
uname({sys="Linux", node="linux", ...}) = 0
brk(0)                                  = 0x80dffb0
brk(0x80e0fb0)                          = 0x80e0fb0
brk(0)                                  = 0x80e0fb0
brk(0x80e1000)                          = 0x80e1000
gettimeofday({1068200016, 144379}, NULL) = 0
getpid()                                = 29232
open("/etc/resolv.conf", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=36, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40016000
read(3, "nameserver 10.0.0.3\nsearch treco"..., 4096) = 36
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x40016000, 4096)                = 0
socket(PF_UNIX, SOCK_STREAM, 0)         = 3
connect(3, {sa_family=AF_UNIX, path="/var/run/.nscd_socket"}, 110) = 0
writev(3, [{"\2\0\0\0\4\0\0\0\6\0\0\0", 12}, {"linux\0", 6}], 2) = 18
read(3, "\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377"...,
32) = 32
close(3)                                = 0
open("/etc/nsswitch.conf", O_RDONLY)    = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=1249, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40016000
read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1249
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x40016000, 4096)                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=85276, ...}) = 0
mmap2(NULL, 85276, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40016000
close(3)                                = 0
open("/lib/libnss_files.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\35\0\000"...,
1024) = 1024
fstat64(3, {st_mode=S_IFREG|0755, st_size=43169, ...}) = 0
mmap2(NULL, 38780, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40374000
mprotect(0x4037d000, 1916, PROT_NONE)   = 0
mmap2(0x4037d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3,
0x8) = 0x4037d000
close(3)                                = 0
munmap(0x40016000, 85276)               = 0
open("/etc/host.conf", O_RDONLY)        = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=370, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40016000
read(3, "#\n# /etc/host.conf - resolver co"..., 4096) = 370
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x40016000, 4096)                = 0
open("/etc/hosts", O_RDONLY)            = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=1323, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40016000
read(3, "#\n# hosts         This file desc"..., 4096) = 1323
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x40016000, 4096)                = 0
getrlimit(0x7, 0xbfffda88)              = 0
open("/usr/local/etc/openldap/ldap.conf", O_RDONLY) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=333, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40016000
read(3, "# $OpenLDAP: pkg/ldap/libraries/"..., 4096) = 333
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x40016000, 4096)                = 0
open("/root/ldaprc", O_RDONLY)          = -1 ENOENT (No such file or
directory)
open("/root/.ldaprc", O_RDONLY)         = -1 ENOENT (No such file or
directory)
open("ldaprc", O_RDONLY)                = -1 ENOENT (No such file or
directory)
socket(PF_UNIX, SOCK_DGRAM, 0)          = 3
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
connect(3, {sa_family=AF_UNIX, path="/dev/log"}, 16) = 0
getrlimit(0x7, 0xbfffdab8)              = 0
pipe([4, 5])                            = 0
socket(PF_INET6, SOCK_STREAM, 0)        = -1 EAFNOSUPPORT (Address
family not supported by protocol)
brk(0)                                  = 0x80e1000
brk(0x80e3000)                          = 0x80e3000
time([1068200016])                      = 1068200016
open("/etc/localtime", O_RDONLY)        = 6
fstat64(6, {st_mode=S_IFREG|0644, st_size=798, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40016000
read(6, "TZif\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0"...,
4096) = 798
brk(0)                                  = 0x80e3000
brk(0x80e4000)                          = 0x80e4000
close(6)                                = 0
munmap(0x40016000, 4096)                = 0
getpid()                                = 29232
rt_sigaction(SIGPIPE, {0x401fc170, [], SA_RESTORER, 0x4026a3a8},
{SIG_DFL}, 8) = 0
send(3, "<167>Nov  7 12:13:36 slapd[29232"..., 111, 0) = 111
rt_sigaction(SIGPIPE, {SIG_DFL}, NULL, 8) = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_IP) = 6
setsockopt(6, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
bind(6, {sa_family=AF_INET, sin_port=htons(389),
sin_addr=inet_addr("0.0.0.0")}, 16) = 0
brk(0)                                  = 0x80e4000
brk(0x80e5000)                          = 0x80e5000
brk(0)                                  = 0x80e5000
brk(0x80e6000)                          = 0x80e6000
brk(0)                                  = 0x80e6000
brk(0x80e7000)                          = 0x80e7000
brk(0)                                  = 0x80e7000
brk(0x80e8000)                          = 0x80e8000
brk(0)                                  = 0x80e8000
brk(0x80e9000)                          = 0x80e9000
brk(0)                                  = 0x80e9000
brk(0x80ea000)                          = 0x80ea000
brk(0)                                  = 0x80ea000
brk(0x80eb000)                          = 0x80eb000
brk(0)                                  = 0x80eb000
brk(0x80ec000)                          = 0x80ec000
open("/usr/local/etc/openldap/slapd.conf", O_RDONLY) = 7
brk(0)                                  = 0x80ec000
brk(0x80ee000)                          = 0x80ee000
fstat64(7, {st_mode=S_IFREG|0600, st_size=2918, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40016000
read(7, "# $OpenLDAP: pkg/ldap/servers/sl"..., 4096) = 2918
open("/usr/local/etc/openldap/schema/core.schema", O_RDONLY) = 8
fstat64(8, {st_mode=S_IFREG|0444, st_size=17290, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40017000
read(8, "# $OpenLDAP: pkg/ldap/servers/sl"..., 4096) = 4096
brk(0)                                  = 0x80ee000
brk(0x80ef000)                          = 0x80ef000
brk(0)                                  = 0x80ef000
brk(0x80f0000)                          = 0x80f0000
read(8, "type ( 2.5.4.22 NAME \'teletexTer"..., 4096) = 4096
brk(0)                                  = 0x80f0000
brk(0x80f1000)                          = 0x80f1000
brk(0)                                  = 0x80f1000
brk(0x80f2000)                          = 0x80f2000
read(8, "\'RFC2256: enhanced search guide\'"..., 4096) = 4096
brk(0)                                  = 0x80f2000
brk(0x80f3000)                          = 0x80f3000
brk(0)                                  = 0x80f3000
brk(0x80f4000)                          = 0x80f4000
read(8, "\t\tdestinationIndicator $ preferr"..., 4096) = 4096
brk(0)                                  = 0x80f4000
brk(0x80f5000)                          = 0x80f5000
brk(0)                                  = 0x80f5000
brk(0x80f6000)                          = 0x80f6000
brk(0)                                  = 0x80f6000
brk(0x80f7000)                          = 0x80f7000
read(8, "1274/2247: domain component\'\n\tEQ"..., 4096) = 906
read(8, "", 4096)                       = 0
close(8)                                = 0
munmap(0x40017000, 4096)                = 0
open("/usr/local/share/openldap/ucdata/ctype.dat", O_RDONLY) = 8
fstat64(8, {st_mode=S_IFREG|0644, st_size=21536, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40017000
read(8, "\377\3762\0\30T\0\0\0\0\272\0 \1(\1P\1X\1|\1\210\1\212"...,
4096) = 4096
brk(0)                                  = 0x80f7000
brk(0x80fc000)                          = 0x80fc000
read(8, "\204\36\0\0\204\36\0\0\206\36\0\0\206\36\0\0\210\36\0\0"...,
16384) = 16384
read(8, "[\37\0\0[\37\0\0]\37\0\0]\37\0\0_\37\0\0}\37\0\0\200\37"...,
4096) = 1056
close(8)                                = 0
munmap(0x40017000, 4096)                = 0
open("/usr/local/share/openldap/ucdata/case.dat", O_RDONLY) = 8
fstat64(8, {st_mode=S_IFREG|0644, st_size=16784, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40017000
read(8, "\377\376v\5\264\2\276\2A\0\0\0a\0\0\0A\0\0\0B\0\0\0b\0"...,
4096) = 4096
brk(0)                                  = 0x80fc000
brk(0x8101000)                          = 0x8101000
read(8, "\272\4\0\0\274\4\0\0\275\4\0\0\274\4\0\0\276\4\0\0\277"...,
12288) = 12288
read(8, "\314$\0\0\347$\0\0\315$\0\0\315$\0\0\350$\0\0\316$\0\0"...,
4096) = 400
close(8)                                = 0
munmap(0x40017000, 4096)                = 0
open("/usr/local/share/openldap/ucdata/decomp.dat", O_RDONLY) = 8
fstat64(8, {st_mode=S_IFREG|0644, st_size=20912, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40017000
read(8, "\377\376\35\5\250Q\0\0\300\0\0\0\0\0\0\0\301\0\0\0\2\0"...,
4096) = 4096
brk(0)                                  = 0x8101000
brk(0x8106000)                          = 0x8106000
read(8, "k\36\0\0.\4\0\0l\36\0\0000\4\0\0m\36\0\0002\4\0\0n\36\0"...,
16384) = 16384
read(8, "X\213\0\0\300N\0\0006\203\0\0:R\0\0\7R\0\0\246^\0\0\323"...,
4096) = 432
close(8)                                = 0
munmap(0x40017000, 4096)                = 0
open("/usr/local/share/openldap/ucdata/cmbcl.dat", O_RDONLY) = 8
fstat64(8, {st_mode=S_IFREG|0644, st_size=1772, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40017000
read(8, "\377\376\223\0\344\6\0\0\0\3\0\0\24\3\0\0\346\0\0\0\25"...,
4096) = 1772
close(8)                                = 0
munmap(0x40017000, 4096)                = 0
open("/usr/local/share/openldap/ucdata/num.dat", O_RDONLY) = 8
fstat64(8, {st_mode=S_IFREG|0644, st_size=3440, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40017000
read(8, "\377\376*\3h\r\0\0000\0\0\0\0\0\0\0001\0\0\0\2\0\0\000"...,
4096) = 3440
brk(0)                                  = 0x8106000
brk(0x8107000)                          = 0x8107000
close(8)                                = 0
munmap(0x40017000, 4096)                = 0
open("/usr/local/share/openldap/ucdata/comp.dat", O_RDONLY) = 8
fstat64(8, {st_mode=S_IFREG|0644, st_size=14760, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40017000
read(8, "\377\376h\16\2409\0\0n\"\0\0\2\0\0\0<\0\0\0008\3\0\0`\""...,
4096) = 4096
brk(0)                                  = 0x8107000
brk(0x810b000)                          = 0x810b000
read(8, "i\0\0\0\4\3\0\0-\1\0\0\2\0\0\0i\0\0\0\6\3\0\0\357\0\0\0"...,
8192) = 8192
read(8, "@\37\0\0\1\3\0\0C\37\0\0\2\0\0\0A\37\0\0\0\3\0\0E\37\0"...,
4096) = 2472
close(8)                                = 0
munmap(0x40017000, 4096)                = 0
open("/usr/local/share/openldap/ucdata/kdecomp.dat", O_RDONLY) = 8
fstat64(8, {st_mode=S_IFREG|0644, st_size=53820, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40017000
read(8, "\377\376\231\r4\322\0\0\240\0\0\0\0\0\0\0\250\0\0\0\1\0"...,
4096) = 4096
brk(0)                                  = 0x810b000
brk(0x8118000)                          = 0x8118000
read(8, "!\36\0\0\4\4\0\0\"\36\0\0\6\4\0\0#\36\0\0\10\4\0\0$\36"...,
49152) = 49152
read(8, "r\0\0\0s\0\0\0t\0\0\0u\0\0\0v\0\0\0w\0\0\0x\0\0\0y\0\0"...,
4096) = 572
close(8)                                = 0
munmap(0x40017000, 4096)                = 0
open("/usr/local/etc/openldap/schema/cosine.schema", O_RDONLY) = 8
fstat64(8, {st_mode=S_IFREG|0444, st_size=73498, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40017000
read(8, "# $OpenLDAP: pkg/ldap/servers/sl"..., 4096) = 4096
read(8, " NAME \'textEncodedORAddress\'\n\tEQ"..., 4096) = 4096
read(8, "WITH ATTRIBUTE-SYNTAX\n#         "..., 4096) = 4096
brk(0)                                  = 0x8118000
brk(0x8119000)                          = 0x8119000
read(8, "yntax\n#    ::= {pilotAttributeTy"..., 4096) = 4096
brk(0)                                  = 0x8119000
brk(0x811a000)                          = 0x811a000
read(8, "3.6.1.4.1.1466.115.121.1.26 )\n\n#"..., 4096) = 4096
read(8, "\n\n# 9.3.33.  Friendly Country Na"..., 4096) = 4096
brk(0)                                  = 0x811a000
brk(0x811b000)                          = 0x811b000
read(8, "                           -- in"..., 4096) = 4096
brk(0)                                  = 0x811b000
brk(0x811c000)                          = 0x811c000
read(8, "d thus acquires a new organisati"..., 4096) = 4096
read(8, "  SUBCLASS OF top\n#        MAY C"..., 4096) = 4096
read(8, "UP top STRUCTURAL\n\tMUST commonNa"..., 4096) = 4096
brk(0)                                  = 0x811c000
brk(0x811d000)                          = 0x811d000
read(8, "00.100.4.17 NAME \'domainRelatedO"..., 4096) = 4096
brk(0)                                  = 0x811d000
brk(0x811e000)                          = 0x811e000
read(8, "ll Object Classes and Attribute "..., 4096) = 4096
read(8, "\n#            supportedApplicati"..., 4096) = 4096
read(8, "Number,\n#                    pag"..., 4096) = 4096
read(8, "ITH ATTRIBUTE-SYNTAX printableSt"..., 4096) = 4096
read(8, "ameSyntax\n#        ::= {attribut"..., 4096) = 4096
read(8, "TRIBUTE\n#        WITH ATTRIBUTE-"..., 4096) = 4096
read(8, "usion(0),\n#                any-l"..., 4096) = 3866
read(8, "", 4096)                       = 0
close(8)                                = 0
munmap(0x40017000, 4096)                = 0
open("/usr/local/etc/openldap/schema/nis.schema", O_RDONLY) = 8
fstat64(8, {st_mode=S_IFREG|0444, st_size=7196, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40017000
read(8, "# $OpenLDAP: pkg/ldap/servers/sl"..., 4096) = 4096
brk(0)                                  = 0x811e000
brk(0x811f000)                          = 0x811f000
brk(0)                                  = 0x811f000
brk(0x8120000)                          = 0x8120000
read(8, "TY caseIgnoreIA5Match\n\tSYNTAX 1."..., 4096) = 3100
brk(0)                                  = 0x8120000
brk(0x8121000)                          = 0x8121000
read(8, "", 4096)                       = 0
brk(0)                                  = 0x8121000
brk(0x8122000)                          = 0x8122000
read(8, "", 4096)                       = 0
close(8)                                = 0
munmap(0x40017000, 4096)                = 0
open("/usr/local/etc/openldap/schema/inetorgperson.schema", O_RDONLY) =
8
fstat64(8, {st_mode=S_IFREG|0444, st_size=5826, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40017000
read(8, "# $OpenLDAP: pkg/ldap/servers/sl"..., 4096) = 4096
read(8, "m, as\n# \'userSMIMECertificate;bi"..., 4096) = 1730
brk(0)                                  = 0x8122000
brk(0x8123000)                          = 0x8123000
read(8, "", 4096)                       = 0
read(8, "", 4096)                       = 0
close(8)                                = 0
munmap(0x40017000, 4096)                = 0
open("/usr/local/etc/openldap/schema/samba.schema", O_RDONLY) = 8
fstat64(8, {st_mode=S_IFREG|0644, st_size=11740, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40017000
read(8, "##\n## schema file for OpenLDAP 2"..., 4096) = 4096
read(8, "$ pwdLastSet $ logonTime $\n#    "..., 4096) = 4096
brk(0)                                  = 0x8123000
brk(0x8124000)                          = 0x8124000
read(8, "SID, of any type\n##\n\nattributety"..., 4096) = 3548
brk(0)                                  = 0x8124000
brk(0x8125000)                          = 0x8125000
brk(0)                                  = 0x8125000
brk(0x8126000)                          = 0x8126000
read(8, "", 4096)                       = 0
close(8)                                = 0
munmap(0x40017000, 4096)                = 0
brk(0)                                  = 0x8126000
brk(0x8128000)                          = 0x8128000
read(7, "", 4096)                       = 0
brk(0)                                  = 0x8128000
brk(0x8129000)                          = 0x8129000
read(7, "", 4096)                       = 0
close(7)                                = 0
munmap(0x40016000, 4096)                = 0
brk(0)                                  = 0x8129000
brk(0x812a000)                          = 0x812a000
brk(0)                                  = 0x812a000
brk(0x812b000)                          = 0x812b000
brk(0)                                  = 0x812b000
brk(0x812c000)                          = 0x812c000
brk(0)                                  = 0x812c000
brk(0x812d000)                          = 0x812d000
brk(0)                                  = 0x812d000
brk(0x812e000)                          = 0x812e000
brk(0)                                  = 0x812e000
brk(0x812f000)                          = 0x812f000
brk(0)                                  = 0x812f000
brk(0x8130000)                          = 0x8130000
brk(0)                                  = 0x8130000
brk(0x8131000)                          = 0x8131000
brk(0)                                  = 0x8131000
brk(0x8132000)                          = 0x8132000
brk(0)                                  = 0x8132000
brk(0x8133000)                          = 0x8133000
open("/usr/local/etc/openldap/CAcert", O_RDONLY) = 7
fstat64(7, {st_mode=S_IFREG|0644, st_size=1074, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40016000
read(7, "-----BEGIN CERTIFICATE-----\nMIIC"..., 4096) = 1074
brk(0)                                  = 0x8133000
brk(0x8134000)                          = 0x8134000
read(7, "", 4096)                       = 0
getpid()                                = 29232
getpid()                                = 29232
getpid()                                = 29232
close(7)                                = 0
munmap(0x40016000, 4096)                = 0
open("/etc/ssl/cert.pem", O_RDONLY)     = -1 ENOENT (No such file or
directory)
getpid()                                = 29232
getpid()                                = 29232
getpid()                                = 29232
getpid()                                = 29232
getpid()                                = 29232
getpid()                                = 29232
getpid()                                = 29232
open("/usr/local/etc/openldap/CAcert", O_RDONLY) = 7
fstat64(7, {st_mode=S_IFREG|0644, st_size=1074, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40016000
read(7, "-----BEGIN CERTIFICATE-----\nMIIC"..., 4096) = 1074
brk(0)                                  = 0x8134000
brk(0x8135000)                          = 0x8135000
read(7, "", 4096)                       = 0
getpid()                                = 29232
getpid()                                = 29232
getpid()                                = 29232
close(7)                                = 0
munmap(0x40016000, 4096)                = 0
open("/usr/local/etc/openldap/arcos-key.pem", O_RDONLY) = 7
fstat64(7, {st_mode=S_IFREG|0644, st_size=497, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40016000
read(7, "-----BEGIN RSA PRIVATE KEY-----\n"..., 4096) = 497
close(7)                                = 0
munmap(0x40016000, 4096)                = 0
open("/usr/local/etc/openldap/arcos-cert.pem", O_RDONLY) = 7
fstat64(7, {st_mode=S_IFREG|0644, st_size=513, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x40016000
read(7, "-----BEGIN CERTIFICATE REQUEST--"..., 4096) = 513
read(7, "", 4096)                       = 0
getpid()                                = 29232
getpid()                                = 29232
getpid()                                = 29232
getpid()                                = 29232
close(7)                                = 0
munmap(0x40016000, 4096)                = 0
getpid()                                = 29232
getpid()                                = 29232
getpid()                                = 29232
getpid()                                = 29232
time([1068200016])                      = 1068200016
getpid()                                = 29232
rt_sigaction(SIGPIPE, {0x401fc170, [], SA_RESTORER, 0x4026a3a8},
{SIG_DFL}, 8) = 0
send(3, "<167>Nov  7 12:13:36 slapd[29232"..., 69, 0) = 69
rt_sigaction(SIGPIPE, {SIG_DFL}, NULL, 8) = 0
getpid()                                = 29232
rt_sigaction(SIGRTMIN, {SIG_DFL}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {SIG_DFL}, NULL, 8) = 0
rt_sigaction(SIGRT_2, {SIG_DFL}, NULL, 8) = 0
time([1068200016])                      = 1068200016
getpid()                                = 29232
rt_sigaction(SIGPIPE, {0x401fc170, [], SA_RESTORER, 0x4026a3a8},
{SIG_DFL}, 8) = 0
send(3, "<167>Nov  7 12:13:36 slapd[29232"..., 50, 0) = 50
rt_sigaction(SIGPIPE, {SIG_DFL}, NULL, 8) = 0
close(3)                                = 0
time([1068200016])                      = 1068200016
getpid()                                = 29232
rt_sigaction(SIGPIPE, {0x401fc170, [], SA_RESTORER, 0x4026a3a8},
{SIG_DFL}, 8) = 0
socket(PF_UNIX, SOCK_DGRAM, 0)          = 3
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
connect(3, {sa_family=AF_UNIX, path="/dev/log"}, 16) = 0
send(3, "<167>Nov  7 12:13:36 slapd[29232"..., 76, 0) = 76
rt_sigaction(SIGPIPE, {SIG_DFL}, NULL, 8) = 0
shutdown(5, 2 /* send and receive */)   = -1 ENOTSOCK (Socket operation
on non-socket)
close(5)                                = 0
shutdown(4, 2 /* send and receive */)   = -1 ENOTSOCK (Socket operation
on non-socket)
close(4)                                = 0
unlink("/usr/local/var/slapd.pid")      = -1 ENOENT (No such file or
directory)
unlink("/usr/local/var/slapd.args")     = -1 ENOENT (No such file or
directory)
exit_group(1)                           = ?
//

where the only strange thing is: /etc/ssl/cert.pem missing, but this is
not in any config file, so i don't know why it is looking for this file.

I an absolute ldap newbie, but I tried to google my way out of this
without any success, and also in your arhives I did not find a solution.
Help is appreciated..

 Bart Bekker