Sponsored Content
Full Discussion: Can't bind to IP
Top Forums UNIX for Dummies Questions & Answers Can't bind to IP Post 302817953 by shamrock on Thursday 6th of June 2013 04:50:18 PM
Old 06-06-2013
Use either "netstat" or "lsof" if it's installed...
 

9 More Discussions You Might Find Interesting

1. AIX

Bind and AIX

I am attempting to set up bind on an AIX 5.3 machine. I ahve created a named.conf, db.cache (for root domain and hint file) and a db.domainname file for the host entries. However, when I set my pc to use the AIX box as it's dns server, I can not resolve names. Is there anything obvious maybe I... (0 Replies)
Discussion started by: zuessh
0 Replies

2. UNIX for Advanced & Expert Users

Bind failure

Hi all, I am using Perl program to do socket communication. My application has to use port 40001 this is a condition I can't change the port. The execution of this script always gave an error 'Bind failure port already in use' netstat execution gives below line: udp 0 0 ... (5 Replies)
Discussion started by: zing_foru
5 Replies

3. UNIX for Advanced & Expert Users

DNS Bind

Hello, I have a question about dns file zone. Every zone file begins like: @ 86400 IN SOA ns1.website.com. admin@website.com. ( It means that name server ns1 is responsible for this zone. At the ending I can add the records like mysite.com IN A 1.2.3.4 So it will... (2 Replies)
Discussion started by: mirusnet
2 Replies

4. IP Networking

The third argument of bind()

int bind(int socket, const struct sockaddr *address, socklen_t address_len); Man page says it specifies the length of the sockaddr structure pointed to by the address argument. But why bind() can't figure out the length itself, since the first member (eg:AF_INET or... (4 Replies)
Discussion started by: vistastar
4 Replies

5. Solaris

bind error

Hi, When I use the ldapadd command I get this error. ldap_simple_bind: Conidentiality required ldap_simple_bind: additional info: confidentiality required I was able to use this command and the ldapsearch command yesterday just fine. I think I may have made a change to a file, but I don't... (2 Replies)
Discussion started by: bitlord
2 Replies

6. UNIX for Dummies Questions & Answers

mount --bind

I read it create hard link but I want to be sure, what does this command do exactly? Thank in advance. (1 Reply)
Discussion started by: programAngel
1 Replies

7. Red Hat

BIND configuration

I have problems with a simple BIND configuration in CentOS. I have a static public IP 1.1.1.1 and I recently bought a domain name gigi.com. I just want that gigi.com points to 1.1.1.1 (Apache Web Server). This is how my named.conf file looks: options { directory "/var/named"; }; ... (0 Replies)
Discussion started by: pasadia
0 Replies

8. Programming

bind source

here is the bind source file for the client.c in bind9 logs are written in var/log/file name in the form 02-Aug-2012 15:43:12.713 client 192.168.2.4#47512: query: 209.236.125.74.in-addr.arpa IN PTR + (192.168.2.4) i am in a subnet of 10 systems through 192.168.2.1..10 i want to write logs based... (2 Replies)
Discussion started by: balvinder87
2 Replies

9. UNIX for Advanced & Expert Users

Bind

Hi All I need to do bind of exiting filesystem to new storage allocated mount --bind /prod/OpenCSS /var/lib/test echo "/prod/OpenCSS /var/lib/pgsql bind bind 0 0" >> /etc/fstab will this command just work ? (2 Replies)
Discussion started by: anil529
2 Replies
AFP_LDAP.CONF(5)						   Netatalk 2.2 						  AFP_LDAP.CONF(5)

NAME
afp_ldap.conf - Configuration file used by afpd(8) to configure a LDAP connection to an LDAP server. That is needed for ACL support in order to be able to query LDAP for UUIDs. DESCRIPTION
/etc/netatalk/afp_ldap.conf is the configuration file used by afpd to set up an LDAP connection to an LDAP server. Any line not prefixed with # is interpreted. Note You can use afpldaptest(1) to syntactically check your config The required parameters and their meanings are: PARAMETER
ldap_server Name or IP address of your LDAP Server ldap_auth_method Authentication method: none | simple | sasl none anonymous LDAP bind simple simple LDAP bind sasl SASL. Not yet supported ! ldap_auth_dn Distinguished Name of the user for simple bind. ldap_auth_pw Distinguished Name of the user for simple bind. ldap_userbase DN of the user container in LDAP. ldap_userscope Search scope for user search: base | one | sub ldap_groupbase DN of the group container in LDAP. ldap_groupscope Search scope for user search: base | one | sub ldap_uuuid_attr Name of the LDAP attribute with the UUIDs. Note: this is used both for users and groups. ldap_name_attr Name of the LDAP attribute with the users short name. ldap_group_attr Name of the LDAP attribute with the groups short name. EXAMPLES
Example. afp_ldap.conf setup with simple bind ldap_server = localhost ldap_auth_method = simple ldap_auth_dn = cn=admin,dc=domain,dc=org ldap_auth_pw = notthisone ldap_userbase = ou=users,dc=domain,dc=org ldap_userscope = one ldap_groupbase = ou=groups,dc=domain,dc=org ldap_groupscope = one ldap_uuid_attr = some_attribute ldap_name_attr = cn ldap_group_attr = cn SEE ALSO
afpd(8), AppleVolumes.default(5), afpldaptest(1) Netatalk 2.2 30 Mar 2011 AFP_LDAP.CONF(5)
All times are GMT -4. The time now is 09:07 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy