Hey Guys, 

Was having some strange issues and found one of the dirsrv services crashed, I 
can't say this is the only time this has happened but usually it starts 
manually or on reboot. 

Any ideas on this one? Let me know if you need more info. 

Thanks as always! 
-Jake 

# /usr/sbin/ns-slapd -D /etc/dirsrv/slapd-IPA-EXAMPLE-COM/ -i /tmp/pid -d 0 

[11/Jul/2017:16:05:19.863080375 -0400] 
/etc/dirsrv/slapd-IPA-EXAMPLE-COM/dse.ldif: nsslapd-maxdescriptors: 
nsslapd-maxdescriptors: invalid value "8192", maximum file descriptors must 
range from 1 to 4096 (the current process limit). Server will use a setting of 
4096. 
[11/Jul/2017:16:05:20.678367302 -0400] Config Warning: - 
nsslapd-maxdescriptors: invalid value "8192", maximum file descriptors must 
range from 1 to 4096 (the current process limit). Server will use a setting of 
4096. 
[11/Jul/2017:16:05:20.884727597 -0400] SSL alert: Sending pin request to 
SVRCore. You may need to run systemd-tty-ask-password-agent to provide the 
password. 
[11/Jul/2017:16:05:20.889448314 -0400] SSL alert: Security Initialization: 
Enabling default cipher set. 
[11/Jul/2017:16:05:20.891303974 -0400] SSL alert: Configured NSS Ciphers 
[11/Jul/2017:16:05:20.892784699 -0400] SSL alert: 
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: enabled 
[11/Jul/2017:16:05:20.894190246 -0400] SSL alert: 
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: enabled 
[11/Jul/2017:16:05:20.896148555 -0400] SSL alert: 
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: enabled 
[11/Jul/2017:16:05:20.897649444 -0400] SSL alert: 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: enabled 
[11/Jul/2017:16:05:20.898782790 -0400] SSL alert: 
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: enabled 
[11/Jul/2017:16:05:20.900295051 -0400] SSL alert: 
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: enabled 
[11/Jul/2017:16:05:20.901793904 -0400] SSL alert: 
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: enabled 
[11/Jul/2017:16:05:20.903844512 -0400] SSL alert: 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: enabled 
[11/Jul/2017:16:05:20.905806426 -0400] SSL alert: 
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: enabled 
[11/Jul/2017:16:05:20.907659164 -0400] SSL alert: 
TLS_DHE_RSA_WITH_AES_256_CBC_SHA: enabled 
[11/Jul/2017:16:05:20.909288663 -0400] SSL alert: 
TLS_DHE_DSS_WITH_AES_256_CBC_SHA: enabled 
[11/Jul/2017:16:05:20.910794086 -0400] SSL alert: 
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: enabled 
[11/Jul/2017:16:05:20.912176687 -0400] SSL alert: 
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: enabled 
[11/Jul/2017:16:05:20.913867463 -0400] SSL alert: 
TLS_DHE_RSA_WITH_AES_128_CBC_SHA: enabled 
[11/Jul/2017:16:05:20.915299928 -0400] SSL alert: 
TLS_DHE_DSS_WITH_AES_128_CBC_SHA: enabled 
[11/Jul/2017:16:05:20.916799631 -0400] SSL alert: 
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: enabled 
[11/Jul/2017:16:05:20.918053176 -0400] SSL alert: 
TLS_RSA_WITH_AES_256_GCM_SHA384: enabled 
[11/Jul/2017:16:05:20.919124838 -0400] SSL alert: TLS_RSA_WITH_AES_256_CBC_SHA: 
enabled 
[11/Jul/2017:16:05:20.920174353 -0400] SSL alert: 
TLS_RSA_WITH_AES_256_CBC_SHA256: enabled 
[11/Jul/2017:16:05:20.922796130 -0400] SSL alert: 
TLS_RSA_WITH_AES_128_GCM_SHA256: enabled 
[11/Jul/2017:16:05:20.924205153 -0400] SSL alert: TLS_RSA_WITH_AES_128_CBC_SHA: 
enabled 
[11/Jul/2017:16:05:20.925692536 -0400] SSL alert: 
TLS_RSA_WITH_AES_128_CBC_SHA256: enabled 
[11/Jul/2017:16:05:20.927319888 -0400] SSL alert: TLS_AES_128_GCM_SHA256: 
enabled 
[11/Jul/2017:16:05:20.928818181 -0400] SSL alert: TLS_CHACHA20_POLY1305_SHA256: 
enabled 
[11/Jul/2017:16:05:20.931222826 -0400] SSL alert: TLS_AES_256_GCM_SHA384: 
enabled 
[11/Jul/2017:16:05:20.932804077 -0400] SSL alert: 
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256: enabled 
[11/Jul/2017:16:05:20.934170837 -0400] SSL alert: 
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256: enabled 
[11/Jul/2017:16:05:20.935755841 -0400] SSL alert: 
TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256: enabled 
[11/Jul/2017:16:05:20.946592234 -0400] SSL Initialization - Configured SSL 
version range: min: TLS1.0, max: TLS1.2 
[11/Jul/2017:16:05:20.948508895 -0400] 389-Directory/1.3.5.10 B2017.145.2037 
starting up 
[11/Jul/2017:16:05:20.964016533 -0400] default_mr_indexer_create: warning - 
plugin [caseIgnoreIA5Match] does not handle caseExactIA5Match 
[11/Jul/2017:16:05:20.974478684 -0400] WARNING: changelog: entry cache size 
2097152 B is less than db size 78987264 B; We recommend to increase the entry 
cache size nsslapd-cachememsize. 
[11/Jul/2017:16:05:20.977222708 -0400] Detected Disorderly Shutdown last time 
Directory Server was running, recovering database. 
Segmentation fault 


Thank You, 

Jacob D. Evans 
Cloud Consultant 
717.417.8324 

[ http://twitter.jacobdevans.com/ ] [ http://facebook.jacobdevans.com/ ] [ 
http://www.jacobdevans.com/ ] [ http://linkedin.jacobdevans.com/ ] [ 
mailto:sig-cont...@jacobdevans.com ] [ 
http://serverfault.com/users/200560/jacob-evans ] [ 
https://github.com/jakedevans ] [ https://keybase.io/jacobdevans ] 


From: "Jake" <em...@ml.jacobdevans.com> 
To: "freeipa-users" <freeipa-us...@redhat.com> 
Sent: Tuesday, July 11, 2017 4:08:42 PM 
Subject: ipa-server-4.4.0-14.el7.centos.7.x86_64 - 389 dirsrv will not start 

Was having some strange issues and found one of the dirsrv services crashed, I 
can't say this is the only time this has happened but usually it starts 
manually or on reboot. 

Any ideas on this one? Let me know if you need more info. 

Thanks as always! 
-Jake 

# /usr/sbin/ns-slapd -D /etc/dirsrv/slapd-IPA-EXAMPLE-COM/ -i /tmp/pid -d 0 

[11/Jul/2017:16:05:19.863080375 -0400] 
/etc/dirsrv/slapd-IPA-EXAMPLE-COM/dse.ldif: nsslapd-maxdescriptors: 
nsslapd-maxdescriptors: invalid value "8192", maximum file descriptors must 
range from 1 to 4096 (the current process limit). Server will use a setting of 
4096. 
[11/Jul/2017:16:05:20.678367302 -0400] Config Warning: - 
nsslapd-maxdescriptors: invalid value "8192", maximum file descriptors must 
range from 1 to 4096 (the current process limit). Server will use a setting of 
4096. 
[11/Jul/2017:16:05:20.884727597 -0400] SSL alert: Sending pin request to 
SVRCore. You may need to run systemd-tty-ask-password-agent to provide the 
password. 
[11/Jul/2017:16:05:20.889448314 -0400] SSL alert: Security Initialization: 
Enabling default cipher set. 
[11/Jul/2017:16:05:20.891303974 -0400] SSL alert: Configured NSS Ciphers 
[11/Jul/2017:16:05:20.892784699 -0400] SSL alert: 
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: enabled 
[11/Jul/2017:16:05:20.894190246 -0400] SSL alert: 
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: enabled 
[11/Jul/2017:16:05:20.896148555 -0400] SSL alert: 
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: enabled 
[11/Jul/2017:16:05:20.897649444 -0400] SSL alert: 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: enabled 
[11/Jul/2017:16:05:20.898782790 -0400] SSL alert: 
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: enabled 
[11/Jul/2017:16:05:20.900295051 -0400] SSL alert: 
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: enabled 
[11/Jul/2017:16:05:20.901793904 -0400] SSL alert: 
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: enabled 
[11/Jul/2017:16:05:20.903844512 -0400] SSL alert: 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: enabled 
[11/Jul/2017:16:05:20.905806426 -0400] SSL alert: 
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: enabled 
[11/Jul/2017:16:05:20.907659164 -0400] SSL alert: 
TLS_DHE_RSA_WITH_AES_256_CBC_SHA: enabled 
[11/Jul/2017:16:05:20.909288663 -0400] SSL alert: 
TLS_DHE_DSS_WITH_AES_256_CBC_SHA: enabled 
[11/Jul/2017:16:05:20.910794086 -0400] SSL alert: 
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: enabled 
[11/Jul/2017:16:05:20.912176687 -0400] SSL alert: 
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: enabled 
[11/Jul/2017:16:05:20.913867463 -0400] SSL alert: 
TLS_DHE_RSA_WITH_AES_128_CBC_SHA: enabled 
[11/Jul/2017:16:05:20.915299928 -0400] SSL alert: 
TLS_DHE_DSS_WITH_AES_128_CBC_SHA: enabled 
[11/Jul/2017:16:05:20.916799631 -0400] SSL alert: 
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: enabled 
[11/Jul/2017:16:05:20.918053176 -0400] SSL alert: 
TLS_RSA_WITH_AES_256_GCM_SHA384: enabled 
[11/Jul/2017:16:05:20.919124838 -0400] SSL alert: TLS_RSA_WITH_AES_256_CBC_SHA: 
enabled 
[11/Jul/2017:16:05:20.920174353 -0400] SSL alert: 
TLS_RSA_WITH_AES_256_CBC_SHA256: enabled 
[11/Jul/2017:16:05:20.922796130 -0400] SSL alert: 
TLS_RSA_WITH_AES_128_GCM_SHA256: enabled 
[11/Jul/2017:16:05:20.924205153 -0400] SSL alert: TLS_RSA_WITH_AES_128_CBC_SHA: 
enabled 
[11/Jul/2017:16:05:20.925692536 -0400] SSL alert: 
TLS_RSA_WITH_AES_128_CBC_SHA256: enabled 
[11/Jul/2017:16:05:20.927319888 -0400] SSL alert: TLS_AES_128_GCM_SHA256: 
enabled 
[11/Jul/2017:16:05:20.928818181 -0400] SSL alert: TLS_CHACHA20_POLY1305_SHA256: 
enabled 
[11/Jul/2017:16:05:20.931222826 -0400] SSL alert: TLS_AES_256_GCM_SHA384: 
enabled 
[11/Jul/2017:16:05:20.932804077 -0400] SSL alert: 
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256: enabled 
[11/Jul/2017:16:05:20.934170837 -0400] SSL alert: 
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256: enabled 
[11/Jul/2017:16:05:20.935755841 -0400] SSL alert: 
TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256: enabled 
[11/Jul/2017:16:05:20.946592234 -0400] SSL Initialization - Configured SSL 
version range: min: TLS1.0, max: TLS1.2 
[11/Jul/2017:16:05:20.948508895 -0400] 389-Directory/1.3.5.10 B2017.145.2037 
starting up 
[11/Jul/2017:16:05:20.964016533 -0400] default_mr_indexer_create: warning - 
plugin [caseIgnoreIA5Match] does not handle caseExactIA5Match 
[11/Jul/2017:16:05:20.974478684 -0400] WARNING: changelog: entry cache size 
2097152 B is less than db size 78987264 B; We recommend to increase the entry 
cache size nsslapd-cachememsize. 
[11/Jul/2017:16:05:20.977222708 -0400] Detected Disorderly Shutdown last time 
Directory Server was running, recovering database. 
Segmentation fault 

_______________________________________________
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org

Reply via email to