[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: problems connect to ldap server from another machine



Sounds like you have a firewall blocking port 389.

  -- Howard Chu
  Chief Architect, Symas Corp.       Director, Highland Sun
  http://www.symas.com               http://highlandsun.com/hyc
  Symas: Premier OpenSource Development and Support
-----Original Message-----
From: owner-openldap-software@OpenLDAP.org
[mailto:owner-openldap-software@OpenLDAP.org]On Behalf Of Joel Thompson

I am running openldap-2.1.12 on RedHat 7.2 (10.1.1.77)
I configured the software with:
./configure  --enable-slapd --enable-bdb --enable-dynamic --disable-wrapper

And successfully installed and configured it with the quickstart
guide (http://www.openldap.org/doc/admin/quickstart.html).

I was able to do a ldap search from the same RH box on the command line:
ldapsearch -x -b 'dc=example,dc=com' '(objectclass=*)' -h 10.1.1.77 -p 389
and I can telnet 10.1.1.77 389 while on the RH box, and get connected.

But when I attempt to connect to it another machine it just hangs. I even
tried telneting from another machine:
C:\>telnet 10.1.1.77 389
Connecting To 10.1.1.77...Could not open a connection to host on port 389 :
Conn
ect failed

netstat on RH shows that it is listening (It looks OK to me):
netstat -a --numeric-ports|grep 389
tcp        0      0 0.0.0.0:389             0.0.0.0:*               LISTEN

I also stared slapd with debug, and it doesn't even recognize a connect
request from another machine - but it does for RH (10.1.1.77).

Any ideas on how to proceed?

Thanks,
Joel
joel@rhinosystemsinc.com
www.rhinosystemsinc.com
or
jthomp@mtc.ca.gov