歡迎您光臨本站 註冊首頁

ldap無法登陸,報錯daemon: bind(7) failed errno=98 (Address already in use)這是怎

# slapd -d 256
@(#) $OpenLDAP: slapd 2.4.23 (Oct 31 2012 08:14:14) $
        mockbuild@x86-022.build.eng.bos.redhat.com:/builddir/build/BUILD/openldap-2.4.23/openldap-2.4.23/build-servers/servers/slapd
daemon: bind(7) failed errno=98 (Address already in use)
daemon: bind(7) failed errno=98 (Address already in use)
slapd stopped.
connections_destroy: nothing to destroy.
# lsof -i :389
COMMAND PID USER   FD   TYPE DEVICE SIZE/OFF NODE NAME
slapd   717 ldap    7u  IPv4 139221      0t0  TCP *:ldap (LISTEN)
slapd   717 ldap    8u  IPv6 139222      0t0  TCP *:ldap (LISTEN)centos6.4 64位的,2.6.32-71.el6.x86_64

slapd.conf文件內容:
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#

include                /etc/openldap/schema/corba.schema
include                /etc/openldap/schema/core.schema
include                /etc/openldap/schema/cosine.schema
include                /etc/openldap/schema/duaconf.schema
include                /etc/openldap/schema/dyngroup.schema
include                /etc/openldap/schema/inetorgperson.schema
include                /etc/openldap/schema/java.schema
include                /etc/openldap/schema/misc.schema
include                /etc/openldap/schema/nis.schema
include                /etc/openldap/schema/openldap.schema
include                /etc/openldap/schema/ppolicy.schema
include                /etc/openldap/schema/collective.schema

# Allow LDAPv2 client connections.  This is NOT the default.
allow bind_v2

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral        ldap://root.openldap.org

pidfile                /var/run/openldap/slapd.pid
argsfile        /var/run/openldap/slapd.args

# Load dynamic backend modules
# - modulepath is architecture dependent value (32/64-bit system)
# - back_sql.la overlay requires openldap-server-sql package
# - dyngroup.la and dynlist.la cannot be used at the same time

# modulepath /usr/lib/openldap
# modulepath /usr/lib64/openldap

# moduleload accesslog.la
# moduleload auditlog.la
# moduleload back_sql.la
# moduleload chain.la
# moduleload collect.la
# moduleload constraint.la
# moduleload dds.la
# moduleload deref.la
# moduleload dyngroup.la
# moduleload dynlist.la
# moduleload memberof.la
# moduleload pbind.la
# moduleload pcache.la
# moduleload ppolicy.la
# moduleload refint.la
# moduleload retcode.la
# moduleload rwm.la
# moduleload seqmod.la
# moduleload smbk5pwd.la
# moduleload sssvlv.la
# moduleload syncprov.la
# moduleload translucent.la
# moduleload unique.la
# moduleload valsort.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by running
# /usr/libexec/openldap/generate-server-cert.sh. Your client software may balk
# at self-signed certificates, however.
TLSCACertificatePath /etc/openldap/certs
TLSCertificateFile /etc/openldap/certs/slapdcert.pem
TLSCertificateKeyFile /etc/openldap/certs/slapdkey.pem

# Sample security restrictions
#        Require integrity protection (prevent hijacking)
#        Require 112-bit (3DES or better) encryption for updates
#        Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#        Root DSE: allow anyone to read it
#        Subschema (sub)entry DSE: allow anyone to read it
#        Other DSEs:
#                Allow self write access
#                Allow authenticated users read access
#                Allow anonymous users to authenticate
#        Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#        by self write
#        by users read
#        by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

# enable on-the-fly configuration (cn=config)
database config
access to *
        by dn.exact="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" manage
        by * none

# enable server status monitoring (cn=monitor)
database monitor
access to *
        by dn.exact="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" read
        by dn.exact="cn=Manager,dc=tdi,dc=com" read
        by * none

#######################################################################
# database definitions
#######################################################################

database        bdb
suffix                "dc=tdi,dc=com"
checkpoint        1024 15
rootdn                "cn=Manager,dc=tdi,dc=com"
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
# rootpw                secret
# rootpw                {crypt}ijFYNcSNctBYg
rootpw {SSHA}+i0bUyR7XKMezavGyRQXb2cdRgB5AVut

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory        /var/lib/ldap

# Indices to maintain for this database
index objectClass                       eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub

# Replicas of this database
replogfile /var/lib/ldap/openldap-master-replog
#replica host=ldap-1.example.com:389 starttls=critical
#     bindmethod=sasl saslmech=GSSAPI
#     authcId=host/ldap-master.example.com@EXAMPLE.COM
《解決方案》

address already in use,說明已經有進程在偵聽對應的埠,你先將原來的進程kill掉再啟動下
《解決方案》

回復 2# chenyx

Just try,好像還是不行:# slapd -d 256
@(#) $OpenLDAP: slapd 2.4.23 (Oct 31 2012 08:14:14) $
        mockbuild@x86-022.build.eng.bos.redhat.com:/builddir/build/BUILD/openldap-2.4.23/openldap-2.4.23/build-servers/servers/slapd
daemon: bind(7) failed errno=98 (Address already in use)
daemon: bind(7) failed errno=98 (Address already in use)
slapd stopped.
connections_destroy: nothing to destroy.
# ps -aux | grep slapd
Warning: bad syntax, perhaps a bogus '-'? See /usr/share/doc/procps-3.2.8/FAQ
root      3839  0.0  0.1 165652  5236 ?        Ssl  10:07   0:00 slapd
root      3844  0.0  0.0 105400   924 pts/0    S+   10:07   0:00 grep slapd
# kill 3839
# service slapd status
slapd dead but pid file exists
# service slapd restart
Stopping slapd:                                            
Starting slapd:                                            [  OK  ]
# ps -aux | grep slapd
Warning: bad syntax, perhaps a bogus '-'? See /usr/share/doc/procps-3.2.8/FAQ
ldap      3896  0.0  0.1 167724  5248 ?        Ssl  10:08   0:00 /usr/sbin/slapd -h  ldap:/// ldaps:/// ldapi:/// -u ldap
root      3902  0.0  0.0 105400   924 pts/0    S+   10:08   0:00 grep slapd
# slapd -d 256
@(#) $OpenLDAP: slapd 2.4.23 (Oct 31 2012 08:14:14) $
        mockbuild@x86-022.build.eng.bos.redhat.com:/builddir/build/BUILD/openldap-2.4.23/openldap-2.4.23/build-servers/servers/slapd
daemon: bind(7) failed errno=98 (Address already in use)
daemon: bind(7) failed errno=98 (Address already in use)
slapd stopped.
connections_destroy: nothing to destroy.
《解決方案》

你已經啟動slapd服務進程了.
你先service slapd stop,然後再slapd -d 256
《解決方案》

回復 4# chenyx

service slapd stop之後再slapd -d 256,相當於重啟了slapd服務。會卡停在slapd starting那裡,這時從另一個term中進入再測試slapd -d 256的結果和之前是一樣的。卡在slpad starting那裡最後我就ctrl+c停了。# slapd -d 256
@(#) $OpenLDAP: slapd 2.4.23 (Oct 31 2012 08:14:14) $
        mockbuild@x86-022.build.eng.bos.redhat.com:/builddir/build/BUILD/openldap-2.4.23/openldap-2.4.23/build-servers/servers/slapd
slapd starting
^Cdaemon: shutdown requested and initiated.
slapd shutdown: waiting for 0 operations/tasks to finish
slapd stopped.
《解決方案》

那你為什麼不用service直接啟動呢?
ldap的服務配置你應該在配置文件裡面做好就可以的
《解決方案》

回復 6# chenyx

謝謝您的回復。

不過我現在的問題是服務可以啟動,可以添加用戶到ldap的db裡面,並且在authconfig裡面設置了用ldap登錄,但就是無法用ldap中的用戶登錄進來# ldapsearch -x -b "dc=tdi,dc=com"
# extended LDIF
#
# LDAPv3
# base <dc=tdi,dc=com> with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#

# tdi.com
dn: dc=tdi,dc=com
dc: tdi
objectClass: top
objectClass: domain

# engineering, tdi.com
dn: ou=engineering,dc=tdi,dc=com
ou: engineering
objectClass: organizationalUnit

# liaoldap, engineering, tdi.com
dn: cn=liaoldap,ou=engineering,dc=tdi,dc=com
cn: liaoldap
sn: User
objectClass: inetOrgPerson
userPassword:: e1NTSEF9ck9XaHJKbm16VC8yZ29Ia2k5a3ZBSnI0ZUFsNW9BQ2c=

# su liaoldap
su: user liaoldap does not exist
《解決方案》

你這種情況類似使用ctrl+z停止服務。重新啟動即可順速解決。也可以不用重新啟動解決。還是cheny說的殺進程。你應該沒有完全殺掉openldap的相關進程。數據庫使用的是bdb還是?

[火星人 ] ldap無法登陸,報錯daemon: bind(7) failed errno=98 (Address already in use)這是怎已經有3167次圍觀

http://coctec.com/docs/service/show-post-11068.html