[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Lots of slapd-processes



    Does this mean PHP doesn't handle unbinding automatically
    upon script termination?

    Do you remmeber which PHP version you were using?

    thanks :)

    - Markus

On Thu, Feb 14, 2002 at 08:29:24AM +0100, Duile Gerhard wrote : 
> I had this, when I used a buggy php script that forgot to
> unbind at the right moment :-)
> 
> best Regards,
> Gerhard Duile
> 
> 
> -----Ursprüngliche Nachricht-----
> Von: thomas.emde@scaleon.de [mailto:thomas.emde@scaleon.de]
> Gesendet: Mittwoch, 13. Februar 2002 09:56
> An: openldap-software@OpenLDAP.org
> Betreff: Lots of slapd-processes
> 
> 
> Hello,
> 
> I wonder why the number of slapd-processes increases rapidly. After normal start
> of slapd
> there are four or five processes running, but the number rises constantly...Does
> anybody
> have an idea on this?
> 
> 
> /etc/openldap # ps -ef | grep slapd
> root       199     1  0 Feb10 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root       200     1  0 Feb10 ?        00:00:00 /usr/local/libexec/slurpd -f
> /etc/openldap/slapd.con
> f
> root       201   200  0 Feb10 ?        00:00:00 /usr/local/libexec/slurpd -f
> /etc/openldap/slapd.con
> f
> root       202   201  0 Feb10 ?        00:00:00 /usr/local/libexec/slurpd -f
> /etc/openldap/slapd.con
> f
> root       203   199  0 Feb10 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root       204   203  0 Feb10 ?        00:00:04 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root       205   201  0 Feb10 ?        00:00:00 /usr/local/libexec/slurpd -f
> /etc/openldap/slapd.con
> f
> root       256   203  0 Feb10 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root       372   203  0 Feb10 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root       662   203  0 Feb10 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root       663   203  0 Feb10 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      1257   203  0 Feb10 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      2368   203  0 Feb10 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      2372   203  0 Feb10 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      2712   203  0 Feb10 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      3085   203  0 Feb10 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      3171   203  0 Feb10 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      3198   203  0 Feb10 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      3301   203  0 Feb10 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      3410   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      3411   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      4348   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      4377   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      4433   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      4562   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      5668   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      7412   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      7422   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      7451   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      7621   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      9192   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      9196   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root      9206   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root     10959   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root     11516   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root     11688   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root     12042   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root     12398   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root     12399   203  0 Feb11 ?        00:00:00 /usr/local/libexec/slapd -f
> /etc/openldap/slapd.conf
> root       363 32021  0 09:32 pts/0    00:00:00 grep slapd
> 
> 
> best regards,
> Thomas

-- 
Please always Cc to me when replying to me on the lists.
GnuPG Key: http://guru.josefine.at/~mfischer/C2272BD0.asc