You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@apr.apache.org by Yu...@mergent.com on 2002/06/12 21:17:17 UTC

file lock

Hi,

I saw your post on the web talking about apache file lock but I couldn't
understand (http://archive.covalent.net/apr/dev/2001/10/0025.xml).

I'm using apache1.3 and got errors :
----------------------------------
[Wed May  1 18:00:19 2002] [emerg] (46)No record locks available: fcntl:
F_SETLK
W: Error getting accept lock, exiting!  Perhaps you need to use the LockFile
dir
ective to place your lock file on a local disk!
---------------------------------

I've noticed this in apache configure file, httpd.conf:
#
# The LockFile directive sets the path to the lockfile used when Apache
# is compiled with either USE_FCNTL_SERIALIZED_ACCEPT or
# USE_FLOCK_SERIALIZED_ACCEPT. This directive should normally be left at
# its default value. The main reason for changing it is if the logs
# directory is NFS mounted, since the lockfile MUST BE STORED ON A LOCAL
# DISK. The PID of the main server process is automatically appended to
# the filename.
#
LockFile /var/liy/local/apache1.3/logs/httpd.lock
-----------------------------------

We are indead using NFS so we put this LockFile in local machine. But This
file has never been generated. 


Do I have to recompile apache using USE_FCNTL_SERIALIZED_ACCEPT or
# USE_FLOCK_SERIALIZED_ACCEPT? what this mean and what will be different? 

I don't know how to get rid of the problem. I really appreciate your help.


Yunming