[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: the port 389 is closed



Looks started well.

At ldap server, if "telnet localhost 389" shows something like:

Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
^]
telnet> quit
Connection closed.
===
Then port 389 is listening well, u may ignore the nmap's report which
may not be accurate.

-----Original Message-----
From: owner-openldap-software@OpenLDAP.org
[mailto:owner-openldap-software@OpenLDAP.org] On Behalf Of Mohammad
Zohny
Sent: Wednesday, December 01, 2004 3:55 PM
To: openldap-software@OpenLDAP.org
Subject: RE: the port 389 is closed


when i run :
#slapd -d 1
@(#) $OpenLDAP: slapd 3.2.6 (Jun 30 2004 21:39:35) $
       
abuild@boltzmann:/usr/src/packages/BUILD/openldap-2.2.6/servers/slapd
daemon_init: listen on ldap:///
daemon_init: 1 listeners to open...
ldap_url_parse_ext(ldap:///)
daemon: initialized ldap:///
daemon_init: 2 listeners opened
ldap_pvt_gethostbyname_a: host=comp-srv, r=0
slapd init: initiated server.
slap_sasl_init: initialized!
bdb_initialize: initialize BDB backend
bdb_initialize: Sleepycat Software: Berkeley DB
4.2.52: (June 30, 2004)
>>> dnNormalize: <cn=Subschema>
=> ldap_bv2dn(cn=Subschema,0)
<= ldap_bv2dn(cn=Subschema,0)=0
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=subschema,272)=0
<<< dnNormalize: <cn=subschema>
>>> dnNormalize: <cn=administrator,dc=valuesys,dc=net>
=> ldap_bv2dn(cn=administrator,dc=valuesys,dc=net,0)
<= ldap_bv2dn(cn=administrator,dc=valuesys,dc=net,0)=0
=> ldap_dn2bv(272)
<=
ldap_dn2bv(cn=administrator,dc=valuesys,dc=net,272)=0
<<< dnNormalize: <cn=administrator,dc=valuesys,dc=net>
>>> dnNormalize: <>
<<< dnNormalize: <>
>>> dnNormalize: <cn=Subschema>
=> ldap_bv2dn(cn=Subschema,0)
<= ldap_bv2dn(cn=Subschema,0)=0
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=subschema,272)=0
<<< dnNormalize: <cn=subschema>
bdb_db_init: Initializing BDB database
>>> dnPrettyNormal: <dc=valuesys,dc=net>
=> ldap_bv2dn(dc=valuesys,dc=net,0)
<= ldap_bv2dn(dc=valuesys,dc=net,0)=0
=> ldap_dn2bv(272)
<= ldap_dn2bv(dc=valuesys,dc=net,272)=0
=> ldap_dn2bv(272)
<= ldap_dn2bv(dc=valuesys,dc=net,272)=0
<<< dnPrettyNormal: <dc=valuesys,dc=net>,
<dc=valuesys,dc=net>
>>> dnPrettyNormal:
<cn=administrator,dc=valuesys,dc=net>
=> ldap_bv2dn(cn=administrator,dc=valuesys,dc=net,0)
<= ldap_bv2dn(cn=administrator,dc=valuesys,dc=net,0)=0
=> ldap_dn2bv(272)
<=ldap_dn2bv(cn=administrator,dc=valuesys,dc=net,272)=0
=> ldap_dn2bv(272)
<=ldap_dn2bv(cn=administrator,dc=valuesys,dc=net,272)=0
<<< dnPrettyNormal:
<cn=administrator,dc=valuesys,dc=net>,
<cn=administrator,dc=valuesys,dc=net>



--- "Tay, Gary" <Gary_Tay@platts.com> wrote:

> Manually start the slapd with "-d -1" option, see if
> it is started
> properly.
> 
> -----Original Message-----
> From: owner-openldap-software@OpenLDAP.org
> [mailto:owner-openldap-software@OpenLDAP.org] On
> Behalf Of Mohammad
> Zohny
> Sent: Wednesday, December 01, 2004 2:56 AM
> To: OpenLDAP-software@OpenLDAP.org
> Subject: the port 389 is closed
> 
> 
> I have a problem with openldap
> i have a suse enterprise server 9 with
> openldap2-2.2.6
> and samba-3.0.4
> as a PDC. all services run without any problem, but
> suddenly, after the connection with internet dropped
> because of ISP problem (i'm not sure that this is
> the
> reason ldap problem ! ) i discovered that openldap
> is
> running but the port 389 is not open!
> The following is the tests that i make to fix this
> error:
> 
> 			**************************
> #nmap 10.0.0.1
>   Starting nmap 3.50 ( http://www.insecure.org/nmap/
> )
> at 2004-11-30 11:16 EET
> Interesting ports on 10.0.0.1:
> (The 1650 ports scanned but not shown below are in
> state: closed)
> PORT     STATE SERVICE
> 22/tcp   open  ssh
> 53/tcp   open  domain
> 111/tcp  open  rpcbind
> 139/tcp  open  netbios-ssn
> 427/tcp  open  svrloc
> 445/tcp  open  microsoft-ds
> 631/tcp  open  ipp
> 901/tcp  open  samba-swat
> 8080/tcp open  http-proxy
> 
> Nmap run completed -- 1 IP address (1 host up)
> scanned
> in 21.099 seconds
> 
> 						***
> #netstat -aplunt | grep 389
> #netstat -aplunt | grep slapd
> #ps -ef | grep slapd
> 
> root     14659 13737  0 11:23 pts/3    00:00:00
> /usr/lib/openldap/slapd -h ldap:/// -u ldap -g ldap
> root     14718 14612  0 11:30 pts/4    00:00:00 grep
> slapd
> 
> 
> 
> 		
> __________________________________
> Do you Yahoo!? 
> Meet the all-new My Yahoo! - Try it today! 
> http://my.yahoo.com 
>  
> 
> 



		
__________________________________ 
Do you Yahoo!? 
Take Yahoo! Mail with you! Get it on your mobile phone. 
http://mobile.yahoo.com/maildemo