[Fedora-directory-users] Preparing to upgrade to fds 1.0.4

Bliss, Aaron ABliss at preferredcare.org
Mon Feb 19 18:11:36 UTC 2007


Thanks for pointing these out; I decided to restore the old fds instance
that I had and will work try this on a test box.  More to follow.

Aaron 

-----Original Message-----
From: Richard Megginson [mailto:rmeggins at redhat.com] 
Sent: Monday, February 19, 2007 1:02 PM
To: General discussion list for the Fedora Directory server project.
Cc: Bliss, Aaron
Subject: Re: [Fedora-directory-users] Preparing to upgrade to fds 1.0.4

Bliss, Aaron wrote:
> After doing some more reading, I did run the setup script, however I'm
> still having the login issue with my userid; I also seem to have a few
> other problems; any help would be much appreciated.
>
> [slapd-al-lnx-s11]: starting up server ...
> [slapd-al-lnx-s11]:     Fedora-Directory/1.0.4 B2006.312.435
> [slapd-al-lnx-s11]:     al-lnx-s11.preferredcare.org:389
> (/opt/fedora-ds/slapd-al-lnx-s11)
> [slapd-al-lnx-s11]:
> [slapd-al-lnx-s11]: [19/Feb/2007:12:33:16 -0500] -
> Fedora-Directory/1.0.4 B2006.312.435 starting up
> [slapd-al-lnx-s11]: [19/Feb/2007:12:33:16 -0500] NSMMReplicationPlugin
-
> agmt="cn=rep2" (ms-lnx-s12:636): SSL Not Initialized, Replication over
> SSL FAILED
> [slapd-al-lnx-s11]: [19/Feb/2007:12:33:16 -0500] NSMMReplicationPlugin
-
> agmt="cn=rep2" (ms-lnx-s12:636): Incremental update failed and
requires
> administrator action
>   
I think these are ok - ssl is disabled during the upgrade and reenabled 
at the end - see below.
> [slapd-al-lnx-s11]: [19/Feb/2007:12:33:16 -0500] - slapd started.
> Listening on All Interfaces port 389 for LDAP requests
>
> NMC_Status: 0
> NMC_Description: Success! The server has been started.
>
> Start Slapd Starting Slapd server reconfiguration.
> Fatal Slapd ERROR: Could not update Directory Server Instance
> URL ldap://al-lnx-s11.preferredcare.org:389/o=NetscapeRoot user id
admin
> DN cn=slapd-al-lnx-s11,cn=Fedora Directory Server,cn=Server
>
Group,cn=al-lnx-s11.preferredcare.org,ou=preferredcare.org,o=NetscapeRoo
> t (19:Constraint violation)
>   
This means password policy was not disabled during the upgrade - as 
specified in the Release Notes - 
http://directory.fedora.redhat.com/wiki/Release_Notes#Fedora_Directory_S
erver_1.0.4_-_11.2F09.2F2006
> Configuring Administration Server...
> InstallInfo: Apache Directory "ApacheDir" is missing.
>   
This may be a consequence of the constraint violation above.
> /opt/fedora-ds/slapd-al-lnx-s11/config/dse.ldif: SSL on ...
> Restarting Directory Server:
/opt/fedora-ds/slapd-al-lnx-s11/start-slapd
>
> You can now use the console.  Here is the command to use to start the
> console:
> cd /opt/fedora-ds
> /startconsole -u admin -a http://al-lnx-s11.preferredcare.org:1505/
>
> INFO Finished with setup, logfile is setup/setup.log 
>
> -----Original Message-----
> From: Bliss, Aaron 
> Sent: Monday, February 19, 2007 12:26 PM
> To: Bliss, Aaron; General discussion list for the Fedora Directory
> server project.
> Subject: RE: [Fedora-directory-users] Preparing to upgrade to fds
1.0.4
>
> I should mention that I didn't run setup after upgrading the rpm; is
> this necessary?  Thanks.
>
> Aaron 
>
> -----Original Message-----
> From: fedora-directory-users-bounces at redhat.com
> [mailto:fedora-directory-users-bounces at redhat.com] On Behalf Of Bliss,
> Aaron
> Sent: Monday, February 19, 2007 12:07 PM
> To: General discussion list for the Fedora Directory server project.
> Subject: RE: [Fedora-directory-users] Preparing to upgrade to fds
1.0.4
>
> Well, I checked out the release notes, and disabled all syntax
checking
> in all password policies before upgrading; upgrade seems to have gone
> okay, however I'm not unable to log into the directory server console;
> directory server is running:
> ldap     32287  7.7  2.3 522820 24416 ?      Sl   12:01   0:00
> /ns-slapd -D /opt/fedora-ds/slapd-al-lnx-s11 -i
> /opt/fedora-ds/slapd-al-lnx-s11/logs/pid -w
> root     32374  1.0  0.3 35372 3256 ?        Ssl  12:02   0:00
> /usr/sbin//httpd.worker -k start -d /opt/fedora-ds/admin-serv -f
> /opt/fedora-ds/admin-serv/co
> root     32376  0.0  0.1 35356 1672 ?        S    12:02   0:00
> /usr/sbin//httpd.worker -k start -d /opt/fedora-ds/admin-serv -f
> /opt/fedora-ds/admin-serv/co
> ldap     32379  4.0  0.4 704088 4928 ?       Sl   12:02   0:00
> /usr/sbin//httpd.worker -k start -d /opt/fedora-ds/admin-serv -f
> /opt/fedora-ds/admin-serv/co
>
> I can however login with the built-in admin account; I'm also able to
> still log into the console on the slave directory server (which is
still
> running fds 1.0.2); login error is error 401 Authorization required;
> next line displays status 401.  Queries to the server seem to be okay;
> It seems almost as if the console either isn't searching the proper
> directory (like it's searching the Netscape directory name space or
the
> console has lost the configuration piece that allows my uid to login);
I
> remember setting this thru the console way back when I originally
setup
> fds, however I can't find where that option is thru the gui; any ideas
> how to further troubleshoot?  Thanks.
>
> Aaron
>
> -----Original Message-----
> From: fedora-directory-users-bounces at redhat.com
> [mailto:fedora-directory-users-bounces at redhat.com] On Behalf Of
Richard
> Megginson
> Sent: Monday, February 19, 2007 10:41 AM
> To: General discussion list for the Fedora Directory server project.
> Subject: Re: [Fedora-directory-users] Preparing to upgrade to fds
1.0.4
>
> Bliss, Aaron wrote:
>   
>> Hi everyone
>> I'm currently running fds 1.0.2 on 2 redhat boxes (a master and a 
>> slave); are there any gotchas that I should look out for before 
>> upgrading to 1.0.4?  Can I go directly to this release, or do I need 
>> to first upgrade to .3?  Thanks for your help.
>>
>>     
> You can go directly from .2 to .4.
>
> Be sure to read the release notes - 
> http://directory.fedora.redhat.com/wiki/Release_Notes - and follow the

> directions there.
>   
>> Aaron
>>
>> Confidentiality Notice:
>> The information contained in this electronic message is intended for 
>> the exclusive use of the individual or entity named above and may 
>> contain privileged or confidential information.  If the reader of
this
>>     
>
>   
>> message is not the intended recipient or the employee or agent 
>> responsible to deliver it to the intended recipient, you are hereby 
>> notified that dissemination, distribution or copying of this 
>> information is prohibited.  If you have received this communication
in
>>     
>
>   
>> error, please notify the sender immediately by telephone and destroy 
>> the copies you received.
>>
>>
>>     
>
------------------------------------------------------------------------
>   
>> --
>> Fedora-directory-users mailing list
>> Fedora-directory-users at redhat.com
>> https://www.redhat.com/mailman/listinfo/fedora-directory-users
>>   
>>     
>
> --
> Fedora-directory-users mailing list
> Fedora-directory-users at redhat.com
> https://www.redhat.com/mailman/listinfo/fedora-directory-users
>
> --
> Fedora-directory-users mailing list
> Fedora-directory-users at redhat.com
> https://www.redhat.com/mailman/listinfo/fedora-directory-users
>   




More information about the Fedora-directory-users mailing list