[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: daemon: bind(6) failed errno=98 (Address,already in use)



am doing some attempts.

STATE "A"
slapd is stopped
run "slapd -1 -d" --->it works
checking pid "pgrep slapd" --->2227
ctrl c to stop slapd ---> slapd stopped
pgrep slapd ---> empty

STATE "B"
slapd is stopped
run "/etc/init.d/slapd start"--->it works
checking pid "pgrep slaps"--->2237
stopping slapd "/etc/init.d/slapd stop"---> slapd is stopped
pgrep slapd--->2237 -the process is still active-
starting slapd "/etc/init.d/slapd start" ---> failed

why stopping slapd "/etc/init.d/slapd stop" doesn't free the PID?

On 02/23/2012 09:31 AM, stefano wrote:
this is slapd debug output:

@(#) $OpenLDAP: slapd 2.4.23 (Jun 16 2011 02:53:39) $
    buildd@murphy:/build/buildd-openldap_2.4.23-7.2-i386-Y1mwvF/openldap-2.4.23/debian/build/servers/slapd
ldap_pvt_gethostbyname_a: host=debservbis, r=0
daemon_init: <null>
daemon_init: listen on ldap:///
daemon_init: 1 listeners to open...
ldap_url_parse_ext(ldap:///)
daemon: bind(7) failed errno=98 (Address already in use)
daemon: bind(7) failed errno=98 (Address already in use)
slap_open_listener: failed on ldap:///
slapd stopped.
connections_destroy: nothing to destroy.

someone online talks about more process on the same port.
checking with
lsof -i :389
i have the same process on two lines, one for IPv4 and one for IPv6 but i think this isn't my problem because it's a default setting.

i can't go on with this situation.
ideas??????

thanks


On 02/23/2012 07:40 AM, stefano wrote:
thanks, i successfully changed the psw with slappasswd but the problem is still.
the difficult isn't the password.

this is the sequence:

- succesfully started the first time slapd server
- one time started, the reboot fails
- error in syslog is daemon: bind(8) failed errno=98 (Address already in use)
- checking in the processes list there is always this active process:

openldap  1075  0.0  0.3  18628  3796 ?        Ssl  08:17   0:00 /usr/sbin/slapd -h ldap:/// ldapi:/// -g openldap -u openldap -f /etc/ldap/slapd.conf

- to start the ldap server i need to kill this process but then reboot fails again.

am searching online about the solution, hope someone knows the answer to resolve this

thank you



On 02/23/2012 04:08 AM, huwenfeng_maillist wrote:
Hi stefona:

    i think you should enter the passwd you setup in slapd.conf

    and if you want to change your Admin passwd, you should use the command
  
    `slappasswd` instead of `ldappasswd`.  read `man` for details.



At 2012-02-22 17:00:10,stefano <stefano.malini@gmail.com> wrote:
Hi folks,

i don't understand a little problem with mi ldap server

I installed and configuring my ldap server. after configuring slapd.conf, restarting the server was ok.
then i prepared the client with ldap.conf

#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

URI    ldap://localhost
BASE   dc=amahoro,dc=bi
BINDDN cn=Administrator,dc=amahoro,dc=bi

#SIZELIMIT      12
#TIMELIMIT      15
#DEREF          never

and tryed to test the server:

 ldapsearch -x -W -D 'cn=Administrator,dc=amahoro,dc=bi' -b "" -s base

and it asks me

Enter LDAP Password.

i wrote the password asked me during the ldap installation without success.

i tried to change it with

ldappasswd

it asked me the password, i wrote the same password but the answer is

ldap_sasl_interactive_bind_s: Invalid credentials (49)
    additional info: SASL(-13): user not found: no secret in database.

i tryied to comment everything in ldap.conf and restart the ldap server but is failed.

checking in syslog the error is

daemon: bind(6) failed errno=98 (Address,already in use)

do you have any idea about the resolution of this problem?

thank you