[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldap_bind: Can't contact LDAP server (-1)



Okay, progress . . .

> su root -c "/usr/local/libexec/slapd -d 65535"

Thanks so much, this command worked!

>From the output, this looks like the interesting part:

bdb_db_open: dc=example,dc=com
bdb_db_open: Warning - No DB_CONFIG file found in directory
/usr/local/var/openldap-data: (2)
Expect poor performance for suffix dc=example,dc=com.
bdb_db_open: dbenv_open(/usr/local/var/openldap-data)
bdb(dc=example,dc=com): Ignoring log file:
/usr/local/var/openldap-data/log.0000000001: magic number 0, not 40988
bdb(dc=example,dc=com): Invalid log file: log.0000000001: Invalid argument
bdb(dc=example,dc=com): PANIC: Invalid argument
bdb(dc=example,dc=com): PANIC: DB_RUNRECOVERY: Fatal error, run database
recovery
bdb_db_open: Database cannot be opened, err -30978. Restore from backup!
====> bdb_cache_release_all
bdb(dc=example,dc=com): DB_ENV->lock_id_free interface requires an
environment configured for the locking subsystem
bdb(dc=example,dc=com): txn_checkpoint interface requires an environment
configured for the transaction subsystem
bdb_db_close: txn_checkpoint failed: Invalid argument (22)
backend_startup_one: bi_db_open failed! (-30978)


If anyone can tell me how I can recover from this, I will do back flips.  I
don't care about throwing the whole database away at this point and starting
over.  I have re-installed openldap but continue to have this problem.

Thanks so much and sorry for my faux pas on the list and my extreme
newbie-ness - I sincerely appreciate the help I have gotten from this list
and would not have gotten this far without it.

-Kristen

> 
> --Quanah
> 
> --On August 14, 2008 4:03:24 PM -0700 Kristen  Walker <kwalker@sbceo.org>
> wrote:
> 
>> 
>> 
>> 
>>> Kristen, please stay on the mailing list you started the thread. Don't
>>> e-mail me solely personally.
>> 
>> Sorry about that.
>>> 
>>> Kristen Walker wrote:
>>>> Thanks for your help.  I can't seem to be able to start the server with
>>>> the -d flag.  Here is what I tried:
>>>> 
>>>>  su root -c /usr/local/libexec/slapd -d 65535
>>>> 
>>>> I also tried:
>>>> 
>>>>  su root -d 65535 -c /usr/local/libexec/slapd
>>>> 
>>>> And it complains in both cases that -d is an invalid option.
>>> 
>>> Using -d works for me. Which version of OpenLDAP is this?
>>> 
>>> Can you post any output it produces?
>> 
>> I am using openldap-2.3.39 on Ubuntu.
>> 
>> Here is the output:
>> 
>>  su root -d 65535 -c /usr/local/libexec/slapd
>> su: invalid option -- d
>> Usage: su [options] [LOGIN]
>> 
>> Options:
>>   -c, --command COMMAND         pass COMMAND to the invoked shell
>>   -h, --help                    display this help message and exit
>>   -, -l, --login                make the shell a login shell
>>   -m, -p,
>>   --preserve-environment        do not reset environment variables, and
>> keep                                 the same shell
>>   -s, --shell SHELL             use SHELL instead of the default in passwd
>> 
>> Thanks,
>> Kristen
>> 
>> 
>> --
>> Kristen Walker
>> 
>> Digital Media Resources Developer
>> Instructional Media Services
>> Santa Barbara County Education Office
>> 4400 Cathedral Oaks Road
>> P.O. Box 6307
>> Santa Barbara, CA 93160-6307
>> (805)964-4711 ext. 5244/FAX (805)683-3597
>> kwalker@sbceo.org
>> http://www.sbceoportal.org
>> 
>> 
>> 
> 
> 
> 
> --
> 
> Quanah Gibson-Mount
> Principal Software Engineer
> Zimbra, Inc
> --------------------
> Zimbra ::  the leader in open source messaging and collaboration

--
Kristen Walker

Digital Media Resources Developer
Instructional Media Services
Santa Barbara County Education Office
4400 Cathedral Oaks Road
P.O. Box 6307
Santa Barbara, CA 93160-6307
(805)964-4711 ext. 5244/FAX (805)683-3597
kwalker@sbceo.org
http://www.sbceoportal.org