[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: PID File



Thanks.  Here are the results. I can start googling this result, but I am kind of a newbie at openldap, so if you know something obvious, let me know. Thank you very much. 


# service slapd debug
slapd: [INFO] Using /etc/default/slapd for configuration
slapd: [INFO] Halting OpenLDAP...
slapd: [INFO] Can't read PID file, to stop OpenLDAP try: /etc/init.d/slapd forcestop
slapd: [INFO] No db_recover done
slapd: [INFO] Launching OpenLDAP...
slapd: [OK] File descriptor limit set to 1024
5859a359 @(#) $OpenLDAP: slapd 2.4.36 (Apr  8 2014 12:06:19) $
        username@itds120.umt.edu:/u01/app/openldap-2.4.36/servers/slapd
5859a359 hdb_db_open: database "dc=umt,dc=edu": alock package is unstable.
5859a359 backend_startup_one (type=hdb, suffix="dc=umt,dc=edu"): bi_db_open failed! (-1)
5859a359 slapd stopped.

-----Original Message-----
From: Clément OUDOT [mailto:clem.oudot@gmail.com] 
Sent: Tuesday, December 20, 2016 2:31 PM
To: Singley, Norman
Cc: openldap-technical@openldap.org
Subject: Re: PID File

2016-12-20 19:34 GMT+01:00 Singley, Norman <Norman.Singley@mso.umt.edu>:
> Hi Folks –
>
>
>
> I am getting the No PID file for openLDAP error when starting/stopping 
> slapd.
>
>
>
> run]# /etc/init.d/slapd stop
>
> slapd: [INFO] Using /etc/default/slapd for configuration
>
> slapd: [INFO] Halting OpenLDAP...
>
> slapd: [INFO] Can't read PID file, to stop OpenLDAP try: 
> /etc/init.d/slapd forcestop
>
> [root@itds120 run]# /etc/init.d/slapd forcestop
>
> slapd: [INFO] Using /etc/default/slapd for configuration
>
> slapd: [INFO] Killing OpenLDAP with force...
>
> slapd: [INFO] Found no OpenLDAP process running with
> ldap://oldap.umt.edu:389 ldaps://oldap.umt.edu:636
>
> slapd: [INFO] Killing OpenLDAP replication with force...
>
> slapd: [INFO] Found no slurpd process running
>
> [root@itds120 run]# ps -ea | grep slapd
>
> 6723 ?        00:00:00 slapd
>
> [root@itds120 run]# /etc/init.d/slapd start
>
> slapd: [INFO] Using /etc/default/slapd for configuration
>
> slapd: [INFO] Launching OpenLDAP configuration test...
>
> slapd: [OK] OpenLDAP configuration test successful
>
> slapd: [INFO] No db_recover done
>
> slapd: [INFO] Launching OpenLDAP...
>
> slapd: [OK] File descriptor limit set to 1024
>
> slapd: [ALERT] No PID file for OpenLDAP
>
> [root@itds120 run]# ps -ea | grep slapd
>
> 6723 ?        00:00:00 slapd
>
>
>
>
>
> It seems to show that openLDAP is running on this box, but I can’t 
> connect to it.
>
>
>
> The slapd.conf file is attached.
>
>
>
> I see a lot of results about this error out there on the web, but most 
> of the fixes like manually creating the pid file don’t seem to work.  
> If anyone has any tips I can try, it would be greatly appreciated.
>
>
>
> This is a standalone (test oldap, running 2.4.36) on redhat 6.
>
>

Hi,

seems you are using LTB OpenLDAP packages, or at least LTB OpenLDAP init script. Try to run:
# service slapd debug

You should get information on why it is not starting.


Clément.