[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Slapd listens only on 636



Good day,

I haven't used this particular option, but, I think the URL's need to have a
trailing slash (i.e. ldap://xxx.xxx.xxx.xxx:389/)

It maybe that there is something in the code that adds the trailing / to the
entire string if one is missing, which is why you get the one listening but
not the other.

Of course, you should check the log for errors.  What does the log say?

Try this out, anyway.

============================
Darren Gamble
Planner, Regional Services
Shaw Cablesystems GP
630 - 3rd Avenue SW
Calgary, Alberta, Canada
T2P 4L4
(403) 781-4948


-----Original Message-----
From: Zamangoer, Ferruh [mailto:ferruh.zamangoer@materna.de]
Sent: Thursday, March 28, 2002 8:09 AM
To: openldap-software@OpenLDAP.org; 'openssl-users@openssl.org'
Subject: Slapd listens only on 636


Hi all,

I have started the slapd with the following command: 

slapd -d 1 -h "ldap://xxx.xxx.xxx.xxx:389 ldaps://xxx.xxx.xxx.xxx:636"

when i use the following command:

netstat -a | grep -i ldap

I become the following output 

tcp        0      0 solo.materna-ffm.:ldaps *:*                     LISTEN


Must be there not two listeners, one of them, must listen on port 389 and
the another on 636 .


Thanks for your help in advance

:) 

Regards Ferruh