Notifications
Clear all

zextras carbonio ldap replica fail

2 Posts
2 Users
0 Likes
96 Views
(@keita)
Joined: 1 year ago
Posts: 14
Topic starter  

I have this error when I set up Directory Replica to Answer Queries: 

zmlocalconfig -e ldap_url="ldap://ldap2.swarm.free.ci:389  ldap://ldap1.swarm.free.ci:389" 

Failed.
Failed to start slapd. Attempting debug start to determine error.
65e97ef7 daemon: bind(7) failed errno=99 (Cannot assign requested address)
65e97ef7 slap_open_listener: failed on ldap://ldap2.swarm.free.ci:389

 

help me 


   
Quote
(@wics1948)
Joined: 2 weeks ago
Posts: 1
 

The error message indicates that the slapd (OpenLDAP server) failed to start because it encountered an issue binding to the specified LDAP URL. The specific error "errno=99 (Cannot assign requested address)" suggests that the address or port specified in the LDAP URL is not available or valid.

Here are some steps you can take to troubleshoot and resolve the issue:

1. Check LDAP URLs: Ensure that the LDAP URLs specified in the ldap_url parameter are correct and accessible. Verify that the hostnames (ldap2.swarm.free.ci and ldap1.swarm.free.ci) resolve to the correct IP addresses and that the LDAP service is running on port 389 on those hosts.

2. Verify Network Configuration: Confirm that the LDAP server is reachable from the server where you're running slapd. Check for any network issues, firewalls, or routing rules that may be preventing connections to the LDAP server.

3. Check LDAP Service Status: Verify that the LDAP service (slapd) is running and listening on port 389 on both ldap2.swarm.free.ci and ldap1.swarm.free.ci. You can use tools like netstat or lsof to check for open ports and listening services.

4. Check for Port Availability: Ensure that there are no conflicts with other services or processes already using port 389 on the LDAP server(s). If necessary, you can try using a different port for LDAP communication or investigate and resolve any conflicts with existing services.

5. Debug Mode: As you've already attempted, consider starting slapd in debug mode to get more detailed information about the error. This can help pinpoint the exact cause of the binding failure and guide further troubleshooting steps.

6. Review Logs: Check the system logs (e.g., syslog or LDAP server logs) for any additional error messages or clues about what might be causing the binding failure. This can provide valuable information for diagnosing and resolving the issue.

7. Permissions and Configuration: Ensure that the user running slapd has appropriate permissions to bind to the LDAP URL and access the necessary resources. Review the slapd configuration file (typically located in /etc/openldap/slapd.conf or /etc/ldap/slapd.d/) to verify that it's correctly configured.

By systematically checking these aspects and addressing any issues you encounter, you should be able to resolve the problem and successfully start the slapd service with the specified LDAP replication configuration.

 


   
ReplyQuote