Sponsored Content
Operating Systems Linux Red Hat Can not connect to 389-ds via 389-console Post 302527937 by majid.merkava on Monday 6th of June 2011 05:12:58 AM
Old 06-06-2011
Can not connect to 389-ds via 389-console

Hi guys,

I have installed 389-ds on a fedora 15 test machine. both dirsrv and dirsrv-admin is running. Also both ns-slapd and httpd.worker is running. here is netstat -antp result:
Code:
tcp    0    0 0.0.0.0:9830    0.0.0.0:*    LISTEN    868/httpd.worker
tcp    0    0 :::389          :::*         LISTEN    871/ns-slapd

But ns-slapd seems to listen to IPv6 address. When I connect from 389-console it says:
Code:
Con not connect to the Directory Server "ldap://ldap.example.com:389"
LDAP error: failed to connect to server ldap://ldap.example.com:389.
Would you like to attempt to restart the Directory Server?

How can I fix it?
 

8 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

console /dev/console get image

We are using software (Pegasys) which runs on SunOS 5.8 and reads images from a Philips nuclear camera. The software is designed to run from the console. I need to be able to capture the images it produces on the display. The caveat is that I cannot use the X Windows display because the X Server... (3 Replies)
Discussion started by: sreyes27
3 Replies

2. UNIX for Dummies Questions & Answers

Windows to Linux remote console using VNC brings up blank console screen with only mouse pointer

:confused:Hi This was installed on the Linux box a few weeks back by a guy that no longer works for us. All worked fine until last week. Now when we connect its just a blank screen with no icons. I get a whole bunch of errors when starting the service too: Tue Feb 23 14:29:45 2010 ... (1 Reply)
Discussion started by: wbdevilliers
1 Replies

3. Cybersecurity

Problem LDAP 389-ds

Hello I have install directory server but i can't change the password of user!!! I have used this command: # ldappasswd -x -D "cn=directory manager" -W "uid=xxxxx,ou=xxxx,dc=xxx,dc=xx" -S New password: Re-enter new password: Enter LDAP Password: Result: Confidentiality... (1 Reply)
Discussion started by: falagar81
1 Replies

4. UNIX for Advanced & Expert Users

x0vncserver consume 100% resources when view connect to display 0(console)

Hi I would like to ask if someone has suffer and solve the case of vnc server conf running on a solaris system. The x0vncserver consume a 100 percent of resources when the vnc viewer connect to a console display 0. but ok when we connect to a Xvnc server with display :1. (1 Reply)
Discussion started by: jao_madn
1 Replies

5. AIX

AIX Remote Connect Fail With “No more multiple IP addresses to connect” Error

We have a production server at a client site running AIX. And recently when users are trying to connect to it via telnet, it prompts "No more multiple IP addresses to connect". Can I know what does this error mean? and how to rectify this? Thanks. (2 Replies)
Discussion started by: a_sim
2 Replies

6. Linux

Ssh authentication using 389 Directory server

I am trying LDAP authentication for users logged in CentOS by PAM. Also I have disabled(off) nsslapd-anonymous-access flag to restrict anonymous access by providing the binddn and bindpw. I have changed binddn and bindpw in /etc/ldap.conf for PAM to bind with LDAP to authenticate user. ie) When... (1 Reply)
Discussion started by: shri_22ram
1 Replies

7. Cybersecurity

When i start CSF i cant connect VPS or download any data into it It appears i cant connect Linux VP?

It appears i cant connect linux VPS server via SSH or i cant SCP any file to it and i cant wget any file TO it (from inside it) while CSF (Config Server Firewall, LFD is running. Just after isntall in default configuration and after changing TESTING mode to LIVE mode. Trying to wget & install... (1 Reply)
Discussion started by: postcd
1 Replies

8. UNIX for Advanced & Expert Users

Connect direct - SFTP - List of servers that I can connect

Greetings Experts, I am working for a bank client and have a question on connect-direct and SFTP. We are using Linux RedHat servers. We use connect-direct to transfer (NDM) files from one server to another server. At times, we manually transfer the files using SFTP from one server to another... (2 Replies)
Discussion started by: chill3chee
2 Replies
SLAPD(8C)																 SLAPD(8C)

NAME
slapd - Stand-alone LDAP Daemon SYNOPSIS
/usr/sbin/slapd [-f slapd-config-file] [-h URLs] [-d debug-level] [-n service-name] [-s syslog-level] [-l syslog-local-user] [-r directory] [-u user] [-g group] DESCRIPTION
Slapd is the stand-alone LDAP daemon. It listens for LDAP connections on any number of ports (default 389), responding to the LDAP opera- tions it receives over these connections. slapd is typically invoked at boot time, usually out of /etc/rc.local. Upon startup, slapd nor- mally forks and disassociates itself from the invoking tty. If configured in /etc/openldap/slapd.conf, the slapd process will print its process ID ( see getpid(2) ) to a .pid file, as well as the command line options during invocation to an .args file ( see slapd.conf(5) ). If the -d flag is given, even with a zero argument, slapd will not fork and disassociate from the invoking tty. Slapd can be configured to provide replicated service for a database with the help of slurpd, the standalone LDAP update replication dae- mon. See slurpd(8) for details. See the "OpenLDAP Administrator's Guide" for more details on slapd. OPTIONS
-d debug-level Turn on debugging as defined by debug-level. If this option is specified, even with a zero argument, slapd will not fork or disas- sociate from the invoking terminal. Some general operation and status messages are printed for any value of debug-level. debug-level is taken as a bit string, with each bit corresponding to a different kind of debugging information. See <ldap.h> for details. -s syslog-level This option tells slapd at what level debugging statements should be logged to the syslog(8) facility. -n service-name Specifies the service name for logging and other purposes. Defaults to basename of argv[0], i.e.: "slapd". -l syslog-local-user Selects the local user of the syslog(8) facility. Values can be LOCAL0, LOCAL1, and so on, up to LOCAL7. The default is LOCAL4. However, this option is only permitted on systems that support local users with the syslog(8) facility. -f slapd-config-file Specifies the slapd configuration file. The default is /etc/openldap/slapd.conf. -h URLlist slapd will serve ldap:/// (LDAP over TCP on all interfaces on default LDAP port). That is, it will bind to using INADDR_ANY and port 389. The -h option may be used to specify LDAP (and LDAPS) URLs to serve. For example, if slapd is given -h ldap://127.0.0.1:9009/ ldaps:/// ldapi:/// , It will bind 127.0.0.1:9009 for LDAP, 0.0.0.0:636 for LDAP over TLS, and LDAP over IPC (Unix domain sockets). Host 0.0.0.0 represents INADDR_ANY. A space separated list of URLs is expected. The URLs should be of LDAP (ldap://) or LDAP over TLS (ldaps://) or LDAP over IPC (ldapi://) scheme without a DN or other optional parameters. Support for the latter two schemes depends on selected configuration options. Hosts may be specified by name or IPv4 and IPv6 address formats. Ports, if specfied, must be numeric. The default ldap:// port is 389 and the default ldaps:// port is 636. -r directory Specifies a chroot "jail" directory. slapd will chdir(2) then chroot(2) to this directory after opening listeners but before any reading any configuration file or initializing any backend. -u user slapd will run slapd with the specified user name or id, and that user's supplementary group access list as set with initgroups(3). The group ID is also changed to this user's gid, unless the -g option is used to override. -g group slapd will run with the specified group name or id. Note that on some systems, running as a non-privileged user will prevent passwd back-ends from accessing the encrypted passwords. Note also that any shell back-ends will run as the specified non-privileged user. EXAMPLES
To start slapd and have it fork and detach from the terminal and start serving the LDAP databases defined in the default config file, just type: /usr/sbin/slapd To start slapd with an alternate configuration file, and turn on voluminous debugging which will be printed on standard error, type: /usr/sbin/slapd -f /etc/openldap/slapd.conf -d 255 SEE ALSO
ldap(3), slapd.conf(5), slurpd(8) "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/) BUGS
See http://www.openldap.org/its/ ACKNOWLEDGEMENTS
OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release. OpenLDAP 2.0.27-Release 5 Novemeber 2000 SLAPD(8C)
All times are GMT -4. The time now is 08:55 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy