Re: Admin console's default view is empty

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Thanks for the output. It looks the Admin Server is thinking the rdn is "ou=duraflex.com.sv" and the Directory Server "ou=duraflex". It may work if you change one side to match the other, but it could cause some other mismatches. The safest way to recover should be dump your contents into an LDIF file (you may need to store schema files somewhere in the safe place if you added or modified.) Install a fresh FDS and import the LDIF file onto the FDS...
I suspect this may have happened when I imported a backed up database
from a crashed DS into the new server. The backup might have contained a
different RDN than the fresh install.

How can I make sure, and if so, how should I fix it?
That'd explain the current status... "A backed up database" is made by db2bak or db2ldif? If it is from db2bak, it contains the entire database including the config data (o=netscaperoot tree). The data is not supposed to restore onto the other DS instance (unless everything is identical). Again, the safest way is to run db2ldif against the backend which contains your entries (e.g., userRoot) to create an LDIF file. Install a new server, then import the LDIF file by ldif2db.
--noriko

Oscar A. Valdez wrote:
El vie, 02-02-2007 a las 12:00 -0800, Noriko Hosoi escribió:
There's a mismatch between the RDNs in the Configuration LDAP server and which Console/Admin Server is looking for (the second last rdn ou=duraflex vs. ou=duraflex.com.sv).

dn: cn=user, cn=defaultObjectClassesContainer, ou=1.0, ou=Admin, ou=Global Preferences, ou=duraflex, o=NetscapeRoot

Console: Cannot open: cn=user, cn=DefaultObjectClassesContainer,ou=1.0, ou=admin, ou=Global Preferences, ou=duraflex.com.sv, o=NetscapeRoot

Did you have any chance to change the domain name? If so, do you remember what operation was it?

I wouldn't do it, and I don't recall accidentally doing it.

I wonder what do you see if you run this command line in your <server_root>/admin-serv/config.
$ egrep -i o=netscaperoot * | egrep -vi topologymanagement

Here's the output:

adm.conf:sie:   cn=admin-serv-pendragon, cn=Fedora Administration
Server, cn=Server Group, cn=pendragon.duraflex.com.sv,
ou=duraflex.com.sv, o=NetscapeRoot
adm.conf:isie:   cn=Fedora Administration Server, cn=Server Group,
cn=pendragon.duraflex.com.sv, ou=duraflex.com.sv, o=NetscapeRoot
local.conf:uniqueMember: cn=admin-serv-pendragon, cn=Fedora
Administration Server, cn=Server Group, cn=pendragon.duraflex.com.sv,
ou=duraflex.com.sv, o=NetscapeRoot
local.conf:configuration.nsDirectoryInfoRef: cn=Server Group,
cn=pendragon.duraflex.com.sv, ou=duraflex.com.sv, o=NetscapeRoot
local.conf:configuration.nsClassname:
com.netscape.management.admserv.AdminServer@xxxxxxxxxxxxxxxxxxxxxx@cn=admin-serv-pendragon, cn=Fedora Administration Server, cn=Server Group, cn=pendragon.duraflex.com.sv, ou=duraflex.com.sv, o=NetscapeRoot
local.conf:Tasks.Operation.Stop.nsClassname:
com.netscape.management.admserv.task.Stop@xxxxxxxxxxxxxxxxxxxxxx@cn=admin-serv-pendragon, cn=Fedora Administration Server, cn=Server Group, cn=pendragon.duraflex.com.sv, ou=duraflex.com.sv, o=NetscapeRoot
local.conf:Tasks.Operation.Restart.nsClassname:
com.netscape.management.admserv.task.Restart@xxxxxxxxxxxxxxxxxxxxxx@cn=admin-serv-pendragon, cn=Fedora Administration Server, cn=Server Group, cn=pendragon.duraflex.com.sv, ou=duraflex.com.sv, o=NetscapeRoot
local.conf:Tasks.configuration.ServerSetup.nsClassname:
com.netscape.management.admserv.task.ServerSetup@xxxxxxxxxxxxxxxxxxxxxx@cn=admin-serv-pendragon, cn=Fedora Administration Server, cn=Server Group, cn=pendragon.duraflex.com.sv, ou=duraflex.com.sv, o=NetscapeRoot
local.conf:Tasks.configuration.Logging.nsClassname:
com.netscape.management.admserv.task.Logging@xxxxxxxxxxxxxxxxxxxxxx@cn=admin-serv-pendragon, cn=Fedora Administration Server, cn=Server Group, cn=pendragon.duraflex.com.sv, ou=duraflex.com.sv, o=NetscapeRoot
local.conf:Tasks.configuration.CertSetup.nsClassname:
com.netscape.management.admserv.task.CertSetup@xxxxxxxxxxxxxxxxxxxxxx@cn=admin-serv-pendragon, cn=Fedora Administration Server, cn=Server Group, cn=pendragon.duraflex.com.sv, ou=duraflex.com.sv, o=NetscapeRoot


Thanks for your help.


Attachment: smime.p7s
Description: S/MIME Cryptographic Signature

--
Fedora-directory-users mailing list
Fedora-directory-users@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-directory-users

[Index of Archives]     [Fedora Directory Users]     [Fedora Directory Devel]     [Fedora Announce]     [Fedora Legacy Announce]     [Kernel]     [Fedora Legacy]     [Share Photos]     [Fedora Desktop]     [PAM]     [Red Hat Watch]     [Red Hat Development]     [Big List of Linux Books]     [Gimp]     [Yosemite News]

  Powered by Linux