[Freeipa-users] fixing port numbers associated with the NIS

Nalin Dahyabhai nalin at redhat.com
Tue Nov 15 15:53:26 UTC 2011


On Tue, Nov 15, 2011 at 09:44:43AM -0500, Boris Epstein wrote:
>    Thanks a lot for the tip. It definitely looks like this put me on the
>    right path though I am not quite there yet.
> 
>    Doing what you suggested did not quite work. For one thing, the right
>    cn is "NIS", not "NIS Server". Another thing is, it does not look like
>    the LDIF files in question have the nsslapd-pluginarg0 parameter - or
>    are happy with it being added.

On my system, the entry which directs the server to load the NIS server
plugin is "cn=NIS Server".  If you set things up using the tools
provided, I'd have expected yours to look the same, so I can't be sure
you're editing the right entry.  Can you paste the LDIF for it?

>    Do you happen to have a copy of your LDIF configuration file with the
>    relevant configuration by any chance? That could come in handy.

The relevant section in the server's dse.ldif (and as Rich reiterated,
if you plan on editing the file directly, the server must be stopped
while you edit it) on my system looks like this:

  dn: cn=NIS Server,cn=plugins,cn=config
  nsslapd-pluginId: nis-plugin
  cn: NIS Server
  nis-tcp-wrappers-name: nis-server
  objectClass: top
  objectClass: nsSlapdPlugin
  objectClass: extensibleObject
  nsslapd-pluginDescription: NIS Server Plugin
  nsslapd-pluginEnabled: on
  nsslapd-pluginPath: /usr/lib64/dirsrv/plugins/nisserver-plugin.so
  nsslapd-pluginVersion: 0.26
  nsslapd-pluginVendor: redhat.com
  nsslapd-pluginType: object
  nsslapd-pluginInitfunc: nis_plugin_init
  creatorsName: cn=directory manager
  modifiersName: cn=directory manager
  createTimestamp: 20111115001037Z
  modifyTimestamp: 20111115001204Z
  nsslapd-pluginarg0: 541
  numSubordinates: 6

HTH,

Nalin




More information about the Freeipa-users mailing list