#1957 we should provide a way to set which port the NIS server binds to
Closed: Fixed None Opened 12 years ago by nalin.

The NIS server plugin for the directory server can either bind to an available port selected at runtime by using bindresvport(), or to a specific port. Either way, it'll notify the portmapper of which one it's using, so clients will be able to find it. For firewalling purposes, though, an admin is likely to want to know which port it will use ahead of time. A port is specified by setting "nsslapd-pluginarg0" to the desired port number (the plugin's documentation uses "541" as an example, but any port below 1024 should do as well) in the entry which instructs the server to load the plugin.

Ideally, I think the tool which enables and disables the plugin should be able to set and unset this parameter. Failing that, I guess we probably want to set one by default so that the server installation script can advise the administrator to punch a hole in the firewall for NIS, as it already does for Kerberos and LDAP services.


Converting to a documentation ticket.

To set a specific port you'll need to modify the plugin configuration entry in LDAP and add the nsslapd-pluginarg0 with the value of the port you want to listen on.

An example to set port 514 is:

ldapmodify -x -D 'cn=directory manager' -W

Enter LDAP Password:
dn: cn=NIS Server,cn=plugins,cn=config
changetype: modify
add: nsslapd-pluginarg0
nsslapd-pluginarg0: 514

modifying entry "cn=NIS Server,cn=plugins,cn=config"

/sbin/service dirsrv restart

Moving to next month iteration.

Moving to next month iteration.

Metadata Update from @nalin:
- Issue assigned to elladeon
- Issue set to the milestone: FreeIPA 2.2.0 Documentation

7 years ago

Login to comment on this ticket.

Metadata