[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: PID File



2016-12-20 19:34 GMT+01:00 Singley, Norman <Norman.Singley@mso.umt.edu>:
> Hi Folks –
>
>
>
> I am getting the No PID file for openLDAP error when starting/stopping
> slapd.
>
>
>
> run]# /etc/init.d/slapd stop
>
> slapd: [INFO] Using /etc/default/slapd for configuration
>
> slapd: [INFO] Halting OpenLDAP...
>
> slapd: [INFO] Can't read PID file, to stop OpenLDAP try: /etc/init.d/slapd
> forcestop
>
> [root@itds120 run]# /etc/init.d/slapd forcestop
>
> slapd: [INFO] Using /etc/default/slapd for configuration
>
> slapd: [INFO] Killing OpenLDAP with force...
>
> slapd: [INFO] Found no OpenLDAP process running with
> ldap://oldap.umt.edu:389 ldaps://oldap.umt.edu:636
>
> slapd: [INFO] Killing OpenLDAP replication with force...
>
> slapd: [INFO] Found no slurpd process running
>
> [root@itds120 run]# ps -ea | grep slapd
>
> 6723 ?        00:00:00 slapd
>
> [root@itds120 run]# /etc/init.d/slapd start
>
> slapd: [INFO] Using /etc/default/slapd for configuration
>
> slapd: [INFO] Launching OpenLDAP configuration test...
>
> slapd: [OK] OpenLDAP configuration test successful
>
> slapd: [INFO] No db_recover done
>
> slapd: [INFO] Launching OpenLDAP...
>
> slapd: [OK] File descriptor limit set to 1024
>
> slapd: [ALERT] No PID file for OpenLDAP
>
> [root@itds120 run]# ps -ea | grep slapd
>
> 6723 ?        00:00:00 slapd
>
>
>
>
>
> It seems to show that openLDAP is running on this box, but I can’t connect
> to it.
>
>
>
> The slapd.conf file is attached.
>
>
>
> I see a lot of results about this error out there on the web, but most of
> the fixes like manually creating the pid file don’t seem to work.  If anyone
> has any tips I can try, it would be greatly appreciated.
>
>
>
> This is a standalone (test oldap, running 2.4.36) on redhat 6.
>
>

Hi,

seems you are using LTB OpenLDAP packages, or at least LTB OpenLDAP
init script. Try to run:
# service slapd debug

You should get information on why it is not starting.


Clément.