[CentOS] LDAP/iptables

Mon Sep 5 22:35:16 UTC 2005
Johnny Hughes <mailing-lists at hughesjr.com>

On Mon, 2005-09-05 at 18:07 -0400, Thomas E Dukes wrote:
>  
> > -----Original Message-----
> > From: centos-bounces at centos.org 
> > [mailto:centos-bounces at centos.org] On Behalf Of Craig White
> > Sent: Monday, September 05, 2005 5:51 PM
> > To: CentOS mailing list
> > Subject: RE: [CentOS] LDAP/iptables
> > 
> > On Mon, 2005-09-05 at 16:49 -0400, Thomas E Dukes wrote:
> > >  
> > 
> > > > ----
> > > > and how are you starting ldap ?
> > > > 
> > > > service ldap start?
> > > > 
> > > 
> > > Hello Craig,
> > > 
> > > Its started by the init scripts on boot.  See something?
> > > 
> > ----
> > # ps aux|grep ldap
> > ldap      2578  0.0  0.9 272148 10164 ?      Ssl  Aug13
> > 0:00 /usr/sbin/slapd -u ldap -h ldap:///
> > 
> > does it look something like this?
> > 
> > try
> > 
> > # service ldap restart
> > 
> > and see if it stops and starts
> 
> Hi Craig,
> 
> ldap is running.  I seem not to be able to connect on port 389.  I can't
> telnet there either.

I had told you to run:

netstat -aptn

(run this on the machine that is run the ldap service)

If you don't have something that looks like this under "local address":

x.x.x.x:389

then you are not listening for ldap connections on that machine


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: This is a digitally signed message part
URL: <http://lists.centos.org/pipermail/centos/attachments/20050905/86bc9dde/attachment-0004.sig>