ldapsearch result: Can't contact LDAP server (-1) Announcing the arrival of Valued Associate...

As a dual citizen, my US passport will expire one day after traveling to the US. Will this work?

The test team as an enemy of development? And how can this be avoided?

AppleTVs create a chatty alternate WiFi network

Can you force honesty by using the Speak with Dead and Zone of Truth spells together?

malloc in main() or malloc in another function: allocating memory for a struct and its members

Tips to organize LaTeX presentations for a semester

Mounting TV on a weird wall that has some material between the drywall and stud

What are the main differences between the original Stargate SG-1 and the Final Cut edition?

My mentor says to set image to Fine instead of RAW — how is this different from JPG?

A term for a woman complaining about things/begging in a cute/childish way

Why are vacuum tubes still used in amateur radios?

Should a wizard buy fine inks every time he want to copy spells into his spellbook?

Google .dev domain strangely redirects to https

What is a more techy Technical Writer job title that isn't cutesy or confusing?

Why is a lens darker than other ones when applying the same settings?

The Nth Gryphon Number

I got rid of Mac OSX and replaced it with linux but now I can't change it back to OSX or windows

Random body shuffle every night—can we still function?

Did Mueller's report provide an evidentiary basis for the claim of Russian govt election interference via social media?

Delete free apps from Play Store library

What does the writing on Poe's helmet say?

Project Euler #1 in C++

Why not use the yoke to control yaw, as well as pitch and roll?

Does silver oxide react with hydrogen sulfide?



ldapsearch result: Can't contact LDAP server (-1)



Announcing the arrival of Valued Associate #679: Cesar Manara
Planned maintenance scheduled April 23, 2019 at 23:30 UTC (7:30pm US/Eastern)
Come Celebrate our 10 Year Anniversary!Installing openLDAPOpenLDAP with StartTLS broken on Debian LennyCan't contact LDAP server (-1)having trouble with bog standard openldap server dbpam_ldap and ldaps can't contact ldap serverldapsearch returns result, but getent does notldap_result: Can't contact LDAP server (-1)Error recovering Local SIDldap_sasl_interactive_bind_s: Can't contact LDAP server (-1)slapd with mozillaAbPersonAlpha schema





.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty{ height:90px;width:728px;box-sizing:border-box;
}







1















Anyone knows which the problem?



I installed LDAP: yum -y install openldap-servers and then checked is the installation work well starting slapd service and doing ldapsearch like this:



ldapsearch -h 127.0.0.1 -x -b '' -s base '(objectclass=*)' namingContexts -d1


log:



ldap_create
ldap_url_parse_ext(ldap://127.0.0.1)
ldap_sasl_bind
ldap_send_initial_request
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP 127.0.0.1:389
ldap_new_socket: 3
ldap_prepare_socket: 3
ldap_connect_to_host: Trying 127.0.0.1:389
ldap_pvt_connect: fd: 3 tm: -1 async: 0
attempting to connect:
connect success
ldap_open_defconn: successful
ldap_send_server_request
ber_scanf fmt ({it) ber:
ber_scanf fmt ({i) ber:
ber_flush2: 14 bytes to sd 3
ldap_result ld 0x7f7d211a4350 msgid 1
wait4msg ld 0x7f7d211a4350 msgid 1 (infinite timeout)
wait4msg continue ld 0x7f7d211a4350 msgid 1 all 1
** ld 0x7f7d211a4350 Connections:
* host: 127.0.0.1 port: 389 (default)
refcnt: 2 status: Connected
last used: Mon Jan 26 12:05:16 2015


** ld 0x7f7d211a4350 Outstanding Requests:
* msgid 1, origid 1, status InProgress
outstanding referrals 0, parent count 0
ld 0x7f7d211a4350 request count 1 (abandoned 0)
** ld 0x7f7d211a4350 Response Queue:
Empty
ld 0x7f7d211a4350 response count 0
ldap_chkResponseList ld 0x7f7d211a4350 msgid 1 all 1
ldap_chkResponseList returns ld 0x7f7d211a4350 NULL
ldap_int_select
read1msg: ld 0x7f7d211a4350 msgid 1 all 1
ber_get_next
ldap_err2string
ldap_result: Can't contact LDAP server (-1)
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 1 1
ldap_free_connection: actually freed


After that I've tried to configure LDAP but the problem it's the same. And I started from scratch and then I asked with this question.



My ldap.conf:



#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

BASE dc=example,dc=com
URI ldap://127.0.0.1 #ldap://ldap-master.example.com:666

#SIZELIMIT 12
#TIMELIMIT 15
#DEREF never

TLS_CACERTDIR /etc/openldap/certs

# Turning this off breaks GSSAPI used with krb5 when rdns = false
SASL_NOCANON on


Is it a problem of my Centos 7 server?



EDIT:



I checked and I can't ping to localhost: ping localhost or ping 127.0.0.1 may be is the problem. How can I solve it?



New Edit:



Ping is not the problem. Now I can ping but still not works. Only works ldapsearch like this:



ldapsearch -H ldapi:/// -x -b '' -s base '(objectclass=*)' namingContexts









share|improve this question
















bumped to the homepage by Community 17 mins ago


This question has answers that may be good or bad; the system has marked it active so that they can be reviewed.
















  • Is your /etc/hosts file alright if you can't even ping 127.0.0.1?

    – Gen
    Jul 9 '16 at 10:29













  • If you look at the debug messages it is saying it is connected to LDAP (connect success). Did you try to disable SELinux just for a while to check if works after disabling it?

    – alphamikevictor
    Mar 24 '17 at 7:24


















1















Anyone knows which the problem?



I installed LDAP: yum -y install openldap-servers and then checked is the installation work well starting slapd service and doing ldapsearch like this:



ldapsearch -h 127.0.0.1 -x -b '' -s base '(objectclass=*)' namingContexts -d1


log:



ldap_create
ldap_url_parse_ext(ldap://127.0.0.1)
ldap_sasl_bind
ldap_send_initial_request
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP 127.0.0.1:389
ldap_new_socket: 3
ldap_prepare_socket: 3
ldap_connect_to_host: Trying 127.0.0.1:389
ldap_pvt_connect: fd: 3 tm: -1 async: 0
attempting to connect:
connect success
ldap_open_defconn: successful
ldap_send_server_request
ber_scanf fmt ({it) ber:
ber_scanf fmt ({i) ber:
ber_flush2: 14 bytes to sd 3
ldap_result ld 0x7f7d211a4350 msgid 1
wait4msg ld 0x7f7d211a4350 msgid 1 (infinite timeout)
wait4msg continue ld 0x7f7d211a4350 msgid 1 all 1
** ld 0x7f7d211a4350 Connections:
* host: 127.0.0.1 port: 389 (default)
refcnt: 2 status: Connected
last used: Mon Jan 26 12:05:16 2015


** ld 0x7f7d211a4350 Outstanding Requests:
* msgid 1, origid 1, status InProgress
outstanding referrals 0, parent count 0
ld 0x7f7d211a4350 request count 1 (abandoned 0)
** ld 0x7f7d211a4350 Response Queue:
Empty
ld 0x7f7d211a4350 response count 0
ldap_chkResponseList ld 0x7f7d211a4350 msgid 1 all 1
ldap_chkResponseList returns ld 0x7f7d211a4350 NULL
ldap_int_select
read1msg: ld 0x7f7d211a4350 msgid 1 all 1
ber_get_next
ldap_err2string
ldap_result: Can't contact LDAP server (-1)
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 1 1
ldap_free_connection: actually freed


After that I've tried to configure LDAP but the problem it's the same. And I started from scratch and then I asked with this question.



My ldap.conf:



#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

BASE dc=example,dc=com
URI ldap://127.0.0.1 #ldap://ldap-master.example.com:666

#SIZELIMIT 12
#TIMELIMIT 15
#DEREF never

TLS_CACERTDIR /etc/openldap/certs

# Turning this off breaks GSSAPI used with krb5 when rdns = false
SASL_NOCANON on


Is it a problem of my Centos 7 server?



EDIT:



I checked and I can't ping to localhost: ping localhost or ping 127.0.0.1 may be is the problem. How can I solve it?



New Edit:



Ping is not the problem. Now I can ping but still not works. Only works ldapsearch like this:



ldapsearch -H ldapi:/// -x -b '' -s base '(objectclass=*)' namingContexts









share|improve this question
















bumped to the homepage by Community 17 mins ago


This question has answers that may be good or bad; the system has marked it active so that they can be reviewed.
















  • Is your /etc/hosts file alright if you can't even ping 127.0.0.1?

    – Gen
    Jul 9 '16 at 10:29













  • If you look at the debug messages it is saying it is connected to LDAP (connect success). Did you try to disable SELinux just for a while to check if works after disabling it?

    – alphamikevictor
    Mar 24 '17 at 7:24














1












1








1


1






Anyone knows which the problem?



I installed LDAP: yum -y install openldap-servers and then checked is the installation work well starting slapd service and doing ldapsearch like this:



ldapsearch -h 127.0.0.1 -x -b '' -s base '(objectclass=*)' namingContexts -d1


log:



ldap_create
ldap_url_parse_ext(ldap://127.0.0.1)
ldap_sasl_bind
ldap_send_initial_request
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP 127.0.0.1:389
ldap_new_socket: 3
ldap_prepare_socket: 3
ldap_connect_to_host: Trying 127.0.0.1:389
ldap_pvt_connect: fd: 3 tm: -1 async: 0
attempting to connect:
connect success
ldap_open_defconn: successful
ldap_send_server_request
ber_scanf fmt ({it) ber:
ber_scanf fmt ({i) ber:
ber_flush2: 14 bytes to sd 3
ldap_result ld 0x7f7d211a4350 msgid 1
wait4msg ld 0x7f7d211a4350 msgid 1 (infinite timeout)
wait4msg continue ld 0x7f7d211a4350 msgid 1 all 1
** ld 0x7f7d211a4350 Connections:
* host: 127.0.0.1 port: 389 (default)
refcnt: 2 status: Connected
last used: Mon Jan 26 12:05:16 2015


** ld 0x7f7d211a4350 Outstanding Requests:
* msgid 1, origid 1, status InProgress
outstanding referrals 0, parent count 0
ld 0x7f7d211a4350 request count 1 (abandoned 0)
** ld 0x7f7d211a4350 Response Queue:
Empty
ld 0x7f7d211a4350 response count 0
ldap_chkResponseList ld 0x7f7d211a4350 msgid 1 all 1
ldap_chkResponseList returns ld 0x7f7d211a4350 NULL
ldap_int_select
read1msg: ld 0x7f7d211a4350 msgid 1 all 1
ber_get_next
ldap_err2string
ldap_result: Can't contact LDAP server (-1)
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 1 1
ldap_free_connection: actually freed


After that I've tried to configure LDAP but the problem it's the same. And I started from scratch and then I asked with this question.



My ldap.conf:



#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

BASE dc=example,dc=com
URI ldap://127.0.0.1 #ldap://ldap-master.example.com:666

#SIZELIMIT 12
#TIMELIMIT 15
#DEREF never

TLS_CACERTDIR /etc/openldap/certs

# Turning this off breaks GSSAPI used with krb5 when rdns = false
SASL_NOCANON on


Is it a problem of my Centos 7 server?



EDIT:



I checked and I can't ping to localhost: ping localhost or ping 127.0.0.1 may be is the problem. How can I solve it?



New Edit:



Ping is not the problem. Now I can ping but still not works. Only works ldapsearch like this:



ldapsearch -H ldapi:/// -x -b '' -s base '(objectclass=*)' namingContexts









share|improve this question
















Anyone knows which the problem?



I installed LDAP: yum -y install openldap-servers and then checked is the installation work well starting slapd service and doing ldapsearch like this:



ldapsearch -h 127.0.0.1 -x -b '' -s base '(objectclass=*)' namingContexts -d1


log:



ldap_create
ldap_url_parse_ext(ldap://127.0.0.1)
ldap_sasl_bind
ldap_send_initial_request
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP 127.0.0.1:389
ldap_new_socket: 3
ldap_prepare_socket: 3
ldap_connect_to_host: Trying 127.0.0.1:389
ldap_pvt_connect: fd: 3 tm: -1 async: 0
attempting to connect:
connect success
ldap_open_defconn: successful
ldap_send_server_request
ber_scanf fmt ({it) ber:
ber_scanf fmt ({i) ber:
ber_flush2: 14 bytes to sd 3
ldap_result ld 0x7f7d211a4350 msgid 1
wait4msg ld 0x7f7d211a4350 msgid 1 (infinite timeout)
wait4msg continue ld 0x7f7d211a4350 msgid 1 all 1
** ld 0x7f7d211a4350 Connections:
* host: 127.0.0.1 port: 389 (default)
refcnt: 2 status: Connected
last used: Mon Jan 26 12:05:16 2015


** ld 0x7f7d211a4350 Outstanding Requests:
* msgid 1, origid 1, status InProgress
outstanding referrals 0, parent count 0
ld 0x7f7d211a4350 request count 1 (abandoned 0)
** ld 0x7f7d211a4350 Response Queue:
Empty
ld 0x7f7d211a4350 response count 0
ldap_chkResponseList ld 0x7f7d211a4350 msgid 1 all 1
ldap_chkResponseList returns ld 0x7f7d211a4350 NULL
ldap_int_select
read1msg: ld 0x7f7d211a4350 msgid 1 all 1
ber_get_next
ldap_err2string
ldap_result: Can't contact LDAP server (-1)
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 1 1
ldap_free_connection: actually freed


After that I've tried to configure LDAP but the problem it's the same. And I started from scratch and then I asked with this question.



My ldap.conf:



#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

BASE dc=example,dc=com
URI ldap://127.0.0.1 #ldap://ldap-master.example.com:666

#SIZELIMIT 12
#TIMELIMIT 15
#DEREF never

TLS_CACERTDIR /etc/openldap/certs

# Turning this off breaks GSSAPI used with krb5 when rdns = false
SASL_NOCANON on


Is it a problem of my Centos 7 server?



EDIT:



I checked and I can't ping to localhost: ping localhost or ping 127.0.0.1 may be is the problem. How can I solve it?



New Edit:



Ping is not the problem. Now I can ping but still not works. Only works ldapsearch like this:



ldapsearch -H ldapi:/// -x -b '' -s base '(objectclass=*)' namingContexts






linux centos openldap centos7






share|improve this question















share|improve this question













share|improve this question




share|improve this question








edited Jan 26 '15 at 16:15







Neil

















asked Jan 26 '15 at 11:13









NeilNeil

902616




902616





bumped to the homepage by Community 17 mins ago


This question has answers that may be good or bad; the system has marked it active so that they can be reviewed.







bumped to the homepage by Community 17 mins ago


This question has answers that may be good or bad; the system has marked it active so that they can be reviewed.















  • Is your /etc/hosts file alright if you can't even ping 127.0.0.1?

    – Gen
    Jul 9 '16 at 10:29













  • If you look at the debug messages it is saying it is connected to LDAP (connect success). Did you try to disable SELinux just for a while to check if works after disabling it?

    – alphamikevictor
    Mar 24 '17 at 7:24



















  • Is your /etc/hosts file alright if you can't even ping 127.0.0.1?

    – Gen
    Jul 9 '16 at 10:29













  • If you look at the debug messages it is saying it is connected to LDAP (connect success). Did you try to disable SELinux just for a while to check if works after disabling it?

    – alphamikevictor
    Mar 24 '17 at 7:24

















Is your /etc/hosts file alright if you can't even ping 127.0.0.1?

– Gen
Jul 9 '16 at 10:29







Is your /etc/hosts file alright if you can't even ping 127.0.0.1?

– Gen
Jul 9 '16 at 10:29















If you look at the debug messages it is saying it is connected to LDAP (connect success). Did you try to disable SELinux just for a while to check if works after disabling it?

– alphamikevictor
Mar 24 '17 at 7:24





If you look at the debug messages it is saying it is connected to LDAP (connect success). Did you try to disable SELinux just for a while to check if works after disabling it?

– alphamikevictor
Mar 24 '17 at 7:24










2 Answers
2






active

oldest

votes


















0














Sounds like the loopback interface is not running.



You can confirm this with



ifconfig | grep -e 'LOOPBACK'


If you get nothing back there's a good chance your 127.0.0.1 doesn't exist, you can instead put your machine's IP address, which should be the first entry in



ifconfig


under either em1 or eth0 (I think it's eth0 in centOS 7). So if your IP is '192.168.0.1' put that in place of '127.0.0.1'. Alternatively you could start up your loopback, but I'm guessing this is mostly to test your server is working before moving onto some client machines.



Also, an easier tool for LDAP setup is:



authconfig-tui





share|improve this answer
























  • It returns the following: lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536

    – Neil
    Jan 26 '15 at 14:51











  • Alright, then it should be running, try again with: "ifconfig | grep -e 'LOOPBACK' -A 1" and check that its IP is actually 127.0.0.1

    – Centimane
    Jan 26 '15 at 14:53











  • Result: lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536 inet 127.0.0.1 netmask 255.0.0.0

    – Neil
    Jan 26 '15 at 14:55











  • It seems to be another problem :(

    – Neil
    Jan 26 '15 at 14:58











  • Well try replacing '127.0.0.1' with the ip of your machine and see if LDAP works

    – Centimane
    Jan 26 '15 at 15:00



















0














When I ran into this, I had TCP Wrappers enabled and forgot to enable slapd in the hosts.allow file.



Just add this entry to /etc/hosts.allow:



slapd:ALL





share|improve this answer
























    Your Answer








    StackExchange.ready(function() {
    var channelOptions = {
    tags: "".split(" "),
    id: "2"
    };
    initTagRenderer("".split(" "), "".split(" "), channelOptions);

    StackExchange.using("externalEditor", function() {
    // Have to fire editor after snippets, if snippets enabled
    if (StackExchange.settings.snippets.snippetsEnabled) {
    StackExchange.using("snippets", function() {
    createEditor();
    });
    }
    else {
    createEditor();
    }
    });

    function createEditor() {
    StackExchange.prepareEditor({
    heartbeatType: 'answer',
    autoActivateHeartbeat: false,
    convertImagesToLinks: true,
    noModals: true,
    showLowRepImageUploadWarning: true,
    reputationToPostImages: 10,
    bindNavPrevention: true,
    postfix: "",
    imageUploader: {
    brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
    contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
    allowUrls: true
    },
    onDemand: true,
    discardSelector: ".discard-answer"
    ,immediatelyShowMarkdownHelp:true
    });


    }
    });














    draft saved

    draft discarded


















    StackExchange.ready(
    function () {
    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f662373%2fldapsearch-result-cant-contact-ldap-server-1%23new-answer', 'question_page');
    }
    );

    Post as a guest















    Required, but never shown

























    2 Answers
    2






    active

    oldest

    votes








    2 Answers
    2






    active

    oldest

    votes









    active

    oldest

    votes






    active

    oldest

    votes









    0














    Sounds like the loopback interface is not running.



    You can confirm this with



    ifconfig | grep -e 'LOOPBACK'


    If you get nothing back there's a good chance your 127.0.0.1 doesn't exist, you can instead put your machine's IP address, which should be the first entry in



    ifconfig


    under either em1 or eth0 (I think it's eth0 in centOS 7). So if your IP is '192.168.0.1' put that in place of '127.0.0.1'. Alternatively you could start up your loopback, but I'm guessing this is mostly to test your server is working before moving onto some client machines.



    Also, an easier tool for LDAP setup is:



    authconfig-tui





    share|improve this answer
























    • It returns the following: lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536

      – Neil
      Jan 26 '15 at 14:51











    • Alright, then it should be running, try again with: "ifconfig | grep -e 'LOOPBACK' -A 1" and check that its IP is actually 127.0.0.1

      – Centimane
      Jan 26 '15 at 14:53











    • Result: lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536 inet 127.0.0.1 netmask 255.0.0.0

      – Neil
      Jan 26 '15 at 14:55











    • It seems to be another problem :(

      – Neil
      Jan 26 '15 at 14:58











    • Well try replacing '127.0.0.1' with the ip of your machine and see if LDAP works

      – Centimane
      Jan 26 '15 at 15:00
















    0














    Sounds like the loopback interface is not running.



    You can confirm this with



    ifconfig | grep -e 'LOOPBACK'


    If you get nothing back there's a good chance your 127.0.0.1 doesn't exist, you can instead put your machine's IP address, which should be the first entry in



    ifconfig


    under either em1 or eth0 (I think it's eth0 in centOS 7). So if your IP is '192.168.0.1' put that in place of '127.0.0.1'. Alternatively you could start up your loopback, but I'm guessing this is mostly to test your server is working before moving onto some client machines.



    Also, an easier tool for LDAP setup is:



    authconfig-tui





    share|improve this answer
























    • It returns the following: lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536

      – Neil
      Jan 26 '15 at 14:51











    • Alright, then it should be running, try again with: "ifconfig | grep -e 'LOOPBACK' -A 1" and check that its IP is actually 127.0.0.1

      – Centimane
      Jan 26 '15 at 14:53











    • Result: lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536 inet 127.0.0.1 netmask 255.0.0.0

      – Neil
      Jan 26 '15 at 14:55











    • It seems to be another problem :(

      – Neil
      Jan 26 '15 at 14:58











    • Well try replacing '127.0.0.1' with the ip of your machine and see if LDAP works

      – Centimane
      Jan 26 '15 at 15:00














    0












    0








    0







    Sounds like the loopback interface is not running.



    You can confirm this with



    ifconfig | grep -e 'LOOPBACK'


    If you get nothing back there's a good chance your 127.0.0.1 doesn't exist, you can instead put your machine's IP address, which should be the first entry in



    ifconfig


    under either em1 or eth0 (I think it's eth0 in centOS 7). So if your IP is '192.168.0.1' put that in place of '127.0.0.1'. Alternatively you could start up your loopback, but I'm guessing this is mostly to test your server is working before moving onto some client machines.



    Also, an easier tool for LDAP setup is:



    authconfig-tui





    share|improve this answer













    Sounds like the loopback interface is not running.



    You can confirm this with



    ifconfig | grep -e 'LOOPBACK'


    If you get nothing back there's a good chance your 127.0.0.1 doesn't exist, you can instead put your machine's IP address, which should be the first entry in



    ifconfig


    under either em1 or eth0 (I think it's eth0 in centOS 7). So if your IP is '192.168.0.1' put that in place of '127.0.0.1'. Alternatively you could start up your loopback, but I'm guessing this is mostly to test your server is working before moving onto some client machines.



    Also, an easier tool for LDAP setup is:



    authconfig-tui






    share|improve this answer












    share|improve this answer



    share|improve this answer










    answered Jan 26 '15 at 14:49









    CentimaneCentimane

    171113




    171113













    • It returns the following: lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536

      – Neil
      Jan 26 '15 at 14:51











    • Alright, then it should be running, try again with: "ifconfig | grep -e 'LOOPBACK' -A 1" and check that its IP is actually 127.0.0.1

      – Centimane
      Jan 26 '15 at 14:53











    • Result: lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536 inet 127.0.0.1 netmask 255.0.0.0

      – Neil
      Jan 26 '15 at 14:55











    • It seems to be another problem :(

      – Neil
      Jan 26 '15 at 14:58











    • Well try replacing '127.0.0.1' with the ip of your machine and see if LDAP works

      – Centimane
      Jan 26 '15 at 15:00



















    • It returns the following: lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536

      – Neil
      Jan 26 '15 at 14:51











    • Alright, then it should be running, try again with: "ifconfig | grep -e 'LOOPBACK' -A 1" and check that its IP is actually 127.0.0.1

      – Centimane
      Jan 26 '15 at 14:53











    • Result: lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536 inet 127.0.0.1 netmask 255.0.0.0

      – Neil
      Jan 26 '15 at 14:55











    • It seems to be another problem :(

      – Neil
      Jan 26 '15 at 14:58











    • Well try replacing '127.0.0.1' with the ip of your machine and see if LDAP works

      – Centimane
      Jan 26 '15 at 15:00

















    It returns the following: lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536

    – Neil
    Jan 26 '15 at 14:51





    It returns the following: lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536

    – Neil
    Jan 26 '15 at 14:51













    Alright, then it should be running, try again with: "ifconfig | grep -e 'LOOPBACK' -A 1" and check that its IP is actually 127.0.0.1

    – Centimane
    Jan 26 '15 at 14:53





    Alright, then it should be running, try again with: "ifconfig | grep -e 'LOOPBACK' -A 1" and check that its IP is actually 127.0.0.1

    – Centimane
    Jan 26 '15 at 14:53













    Result: lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536 inet 127.0.0.1 netmask 255.0.0.0

    – Neil
    Jan 26 '15 at 14:55





    Result: lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536 inet 127.0.0.1 netmask 255.0.0.0

    – Neil
    Jan 26 '15 at 14:55













    It seems to be another problem :(

    – Neil
    Jan 26 '15 at 14:58





    It seems to be another problem :(

    – Neil
    Jan 26 '15 at 14:58













    Well try replacing '127.0.0.1' with the ip of your machine and see if LDAP works

    – Centimane
    Jan 26 '15 at 15:00





    Well try replacing '127.0.0.1' with the ip of your machine and see if LDAP works

    – Centimane
    Jan 26 '15 at 15:00













    0














    When I ran into this, I had TCP Wrappers enabled and forgot to enable slapd in the hosts.allow file.



    Just add this entry to /etc/hosts.allow:



    slapd:ALL





    share|improve this answer




























      0














      When I ran into this, I had TCP Wrappers enabled and forgot to enable slapd in the hosts.allow file.



      Just add this entry to /etc/hosts.allow:



      slapd:ALL





      share|improve this answer


























        0












        0








        0







        When I ran into this, I had TCP Wrappers enabled and forgot to enable slapd in the hosts.allow file.



        Just add this entry to /etc/hosts.allow:



        slapd:ALL





        share|improve this answer













        When I ran into this, I had TCP Wrappers enabled and forgot to enable slapd in the hosts.allow file.



        Just add this entry to /etc/hosts.allow:



        slapd:ALL






        share|improve this answer












        share|improve this answer



        share|improve this answer










        answered Jan 31 '16 at 4:32









        rperaltarperalta

        11




        11






























            draft saved

            draft discarded




















































            Thanks for contributing an answer to Server Fault!


            • Please be sure to answer the question. Provide details and share your research!

            But avoid



            • Asking for help, clarification, or responding to other answers.

            • Making statements based on opinion; back them up with references or personal experience.


            To learn more, see our tips on writing great answers.




            draft saved


            draft discarded














            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f662373%2fldapsearch-result-cant-contact-ldap-server-1%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown





















































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown

































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown







            Popular posts from this blog

            As a Security Precaution, the user account has been locked The Next CEO of Stack OverflowMS...

            Список ссавців Італії Природоохоронні статуси | Список |...

            Українські прізвища Зміст Історичні відомості |...