Open Directory Migration

Setup:
My company has two servers, both running 10.5.6. We are migrating from the server Fubar (xserve) as it has had a lot of problems and we want to do a fresh install on it (I was not the admin who initially set it up).
In order to get a 'fresh' OD going, we are recreating all the accounts on the new server Edoras (powerpc mac pro), making sure to preserve UID of the users.
Problem:
User A cannot change his password on Edoras after Directory Utility has been changed to point at it. He can change his password locally, but it does not propagate to Edoras, nor does a password change on Edoras affect his local machine.
The questions I haven't been able to get answers for are:
- Should the OD search string be different on Fubar and Edoras? Currently our search string is 'dc=fubar,dc=domain,dc=com'.
- Are there other attributes that have to be setup in OD besides UID? I noticed when using the Target tab in Workgroup Manager that there is a GeneratedUID attribute, does this need to match?
Thanks for any information/help.

Hello, TechGolem, and welcome to the Appleboards,
Given that this isn't specifically an Xserve issue you're probably better off asking this question in the group dedicated to Open Directory on 10.5 Server.
It is here: http://discussions.apple.com/forum.jspa?forumID=1239
Good luck,
=Tod

Similar Messages

  • Open Directory Migration Question

    Setup:
    My company has two servers, both running 10.5.6. We are migrating from the server Fubar (xserve) as it has had a lot of problems and we want to do a fresh install on it (I was not the admin who initially set it up).
    In order to get a 'fresh' OD going, we are recreating all the accounts on the new server Edoras (powerpc mac pro), making sure to preserve UID of the users.
    Problem:
    User A cannot change his password on Edoras after Directory Utility has been changed to point at it. He can change his password locally, but it does not propagate to Edoras, nor does a password change on Edoras affect his local machine.
    The questions I haven't been able to get answers for are:
    * Should the OD search string be different on Fubar and Edoras? Currently our search string is 'dc=fubar,dc=domain,dc=com'.
    * Are there other attributes that have to be setup in OD besides UID? I noticed when using the Target tab in Workgroup Manager that there is a GeneratedUID attribute, does this need to match?
    Thanks for any information/help.

    I did something like this recently. Unfortunately I couldn't get an answer on the Internet and had to re-configure Directory Access on the client machines manually.
    I moved our system from a POwerMac G4 with several upgrades (eSATA card, eSATA Coolgear Enclosure, 7200.11 (yeah I know, bad drives to use) Seagate drives, 1.8 GHz PPC 7447 upgrade, 1.5GB of ram) to a new Mac Pro with a Highpoint RAID controller. The old G4 was very unreliable and couldn't hand
    I had to go to each machine with ARD, open Directory Access, delete the LDAP entry and re-enter it. This was really annoying and confusing for me as the old server and the new server had:
    The same version of OSX (ok, one was a PPC version and I special ordered the Intel version from Apple Tech Support), but they both were running 10.4.11 with the newest security patches.
    The same OD Search Strings
    The same IP Address for the Server
    The same DNS name for the server
    and the same user IDs and group settings
    and I still had to re-do Directory Access using the client machines. Before re-doing the Directory Access re-binding I would try to login. The "other" icon would appear on the loging window, but when I would loging with the correct username and password the login windows would "shake it's head" and wouldn't let me login.
    The biggest pain was that portable directories didn't sync correct anymore, so I had to manually backup, then delete the account, then re-bind, then re-create and restore the portable directory on each laptop manually.
    Unfortunately I do not know the unix command to change directory binding to client computers using ARD. If such a command exists it would make things much easier for you. Does anyone know if a command exists?

  • Open Directory Migration from Mac OSX Server 10.4.11 to 10.8?

    I manage an old (2004) G5 Xserve still successfully running OS X 10.4.11 with about 450 users in the Open Directory. I just purchased a Mac mini Server which will run OSX Server 10.8. I want to migrate all the user accounts from the old G5 Xserve to the new Mac Mini server. Can someone spell out the step-by-step process or point me to a document that can help me. I have searched through many of the apple discussion forum threads and Apple Server migration docs, but have not found a clear path to follow to get the old OSX 10.4.11 user accounts onto the new OSX 10.8 Mac Mini server. 
    The G5 server does not serve mail, print, or any other services other than the user accounts (home directories) for the users.
    Help!!!  Thanks.
    John

    If you don't mind clearing ser passwords, then I would export users from 10.4 and import into 10.8
    There are some issues with service ACLs in doing this, but its still the fastest process.
    If users are allowed to set their own PW, the you give provide preset pw's (either unique or common) and a URL to allow users to reset their PW.
    If you need to retain passwords, what I would do is clone the 10.4 server, then upgrade it all the way to 10.8 then archive OD from that and import into a clean-install of 10.8 server.
    Whataver you do, don't rely on a 10.4 to 10.8 migration, you'll want a clean 10.8 install.
    The offline 10.4 -> 10.8 would allow you to retain PWs, but it creates alot of extra work for you.

  • Open Directory Migration from Mac OSX Server 10.4 to 10.8?

    Hi All,
    This might be a silly question and apologise in advanced if this is?
    We are running on old Xserve (10.4.8) with approx. 100 Mac clients and would like to know if it's possible to migrate from OD 10.4 to OD 10.8. We tried just to see what would happen if we archived the old OD and re-imported in to 10.8, but as we guessed this didn’t work. I’ve looked through this forum and seems most are doing this from 10.5, so wondering if we need to upgrade to 10.5 and then up to 10.8?
    Any pointers would be great.
    Many thanks.
    Mike

    If you don't mind clearing ser passwords, then I would export users from 10.4 and import into 10.8
    There are some issues with service ACLs in doing this, but its still the fastest process.
    If users are allowed to set their own PW, the you give provide preset pw's (either unique or common) and a URL to allow users to reset their PW.
    If you need to retain passwords, what I would do is clone the 10.4 server, then upgrade it all the way to 10.8 then archive OD from that and import into a clean-install of 10.8 server.
    Whataver you do, don't rely on a 10.4 to 10.8 migration, you'll want a clean 10.8 install.
    The offline 10.4 -> 10.8 would allow you to retain PWs, but it creates alot of extra work for you.

  • Migrate existing users from local domains to Open Directory.

    Here is the environment I'm working with:
    Small local environment (8-10) users. Everyone is on their own laptop, everyone is authenticating to their local directories. Network files are stored on a server, with everyone using a single shared user ID to authenticate and access the files.
    I have just installed a Xserve, and it is now serving DNS, DHCP, NTP, WWW. I want to setup Open Directory in Master mode, create user IDs for everyone, and then assign permissions to the shared files area.
    The one part that I'm not sure how to approach is the local laptops. If user "John Doe" has a local ID "jdoe" that he has been using on his local laptop, how does he migrate over to being "jdoe" in the OD domain, while reatining his "local" home directory and files? The problem I think I'll have is that when I create "jdoe" on the domain, he will have a UID of (say) 10001, but his local UID is 501 (as is the UID of all the other employees since they are all the first user on each of their respective laptops.) so when he logs back into his laptop after it has been attached to the OD domain, I assume that the laptop will see "jdoe" from the OD domain as a new user and create a new home for him (with the UID:10001), so now John cannot see any of his old files and such.
    Also, as a side question: I've worked with Windows ID before, and I know once you join a windows computer to a domain and then login to it, it creates a new user and caches the authentication info, so that when the laptop is not connected to the corporate network, the user can still login and work. Does Open Directory do the same on the laptops?
    Thanks for any help.

    Retaining password is a manual process of asking the user what his or her password is and then creating it in OD.
    As for migration of account, it is rather simple, provided the short name of the user remains consistent across directory systems. For example, if you have a user named Joe User and his short name is juser with a home folder in /Users/juser. And you create the same account in OD. You can do these few short actions.
    1: Bind system to the domain
    2: From the Admin account, and using Terminal from root, navigate to /var/db/dslocal/nodes/Default/users and find the plist file for the user (in our example, juser.plist).
    3: Delete the file using rm
    4: Restart the machine or restart Open Directory
    5: Log in as the admin user and change ownership of the users home folder. Recall that when the user is in the local domain, the UID was likely 502, 503, etc (you do have a standard local admin at 501 right?) Now that the user is in OD, the UID will be 4 digits, something like 1027. So understanding that user attributes and user data are independent, you now have a folder in /Users titled juser and owned by uid 50x. You need to make it owned by juser from the OD domain. User this:
    sudo chown -R juser /Users/juser
    6: Log out of the admin account
    7: Log in as the user after choosing Other at login window.
    Assuming you have your OD account set up properly, you will likely be asked to confirm the caching of the users credentials. This will path you right back into the user's home folder and all will be right with the world.
    This is simple and quick. If the shortnames are different, throw an mv into the mix to rename the home folder to match the domain shortname. If you have no local admin, then you will need to reset DSLocal and start again.

  • How to migrate Open Directory from 10.6 to another server with 10.8?

    Hello all,
    I have a Mac Pro running Mac OS X Server 10.6.8 with Open Directory active. Now I bought a new Mac Pro running MAC OS 10.8 and I also bought the OS X Server app.
    What I want to know is how can I migrate the users and their home folders from old server with Snow Leopard to the new one? The Open Directory Archive does this job?
    Regards,
    Carlos.

    Ok. I did a test and I saw that it exports only the information account. So I suppose that I have to copy the home folder using scp or something similar. Is that correct? 
    I also have to keep the same hostname from the old server in the new server or this can be done in a different way?
    Thanks.

  • Migrating NIS users to Open Directory

    Was wondering if anyone has any experience with migrating NIS users over to Open Directory? I have setup an Open Directory server (10.6) and am looking to move about 150 users from my NIS server to it.
    I can move the users/GIDs easy enough but want to move passwords also so the move it transparent to the users.
    Any ideas?
    Thanks!

    The answer appears to be that as long as your local pre-existing account password matches your domain account, then once the machine is bound, shared servers managed by Active Directory are automatically authenticated. No migration necessary. Only issues I came across had to do with old keychain entries that needed to be removed.
    Hope someone out there can learn from my confusion.

  • Open Directory Configuration Question

    I've got a Mac-Mini based server running Mountain Lion (10.8.3) and Server.app (2.2.1).  The server was migrated from Lion some weeks ago, the Server works OK, but seeing odd CPU usage and fairly frequent non-specific error reports which suggests that there are still a few odd gremlins lurking around that I'm trying to track down.  So I'm trying to find things that appear odd.  I've found one such in the reported configuration for Open Directory.
    The server is configured to be an Open Directory master, and is the only Open Directory server we have.  The panel for Open Directory in Server.app lists the single entry as follows:
    * www.2gc.org (master)
    * 10.0.1.2, 10.211.55.2, 10.37.129.2
    The first IP address is the IP address of the server on our LAN.  I have no idea what the second and third IP addresses are - they do not appear to have anything to do with any network we have configured.  They are from the "private" address space - so I'm guessing they are non-functional since we don't have a network using either with these IP ranges within them - but they must have come from somewhere.
    It is also not clear where / how these entries are set within ML.
    It may be that this is all perfectly normal, or maybe symptomatic of something that can be cleaned up. 
    Would value any thoughts.
    Thanks in advance.

    Hi Simon
    Thanks for the thoughts.  There are no other servers on the network - this is an isolated computer parked on a fixed IP with no downstream LAN - the 10.0.1.2 address is the one assigned it by the router that connects it to the outside world - but no other devices are connected to the sub-net the machine sits on: all services are provided through the fixed IP to machines accessing it directly from internet via FQDN.
    All of which makes the presence of the other two IPs curious, and apparently unnecessary.
    Good housekeeping suggests they could be removed - but unclear how these entries are set.  But in the interim good to know that the presence of these IPs is probalby harmless.

  • After Updating to Server 4.1 Open directory and LPAD gone

    Hello,
    two days ago I discovered that Open directory was not working on our Server (Mac Mini 2012). I suspect it stopped working after updating to 10.10.3 and OS-X Server 4.1. When I try to start Open directory in the Server App the Server App prompts: Unable to load Replica List. When I try to recreate my Open directory Server I Get: OD Server already exists.
    I get the following log entries:
    LDAP Log
    Apr 11 22:03:02 server.seju.eu slapd[925]: @(#) $OpenLDAP: slapd 2.4.28 (Feb 24 2015 21:45:59) $
      [email protected]:/BinaryCache/OpenLDAP/OpenLDAP-499.32.4~1/Objects/servers/slapd
    Apr 11 22:03:02 server.seju.eu slapd[925]: daemon: SLAP_SOCK_INIT: dtblsize=8192
    Apr 11 22:03:02 server.seju.eu slapd[925]: TLS: OPENDIRECTORY_SSL_IDENTITY identity preference overrode configured olcTLSIdentity "APPLE:server.seju.eu"
    Apr 11 22:03:02 server.seju.eu slapd[925]: slap_add_listener: opened additional listener 'ldaps:///'
    Apr 11 22:03:02 server.seju.eu slapd[925]: bdb(dc=server,dc=seju,dc=eu): unable to allocate memory for mutex; resize mutex region
    Apr 11 22:03:02 server.seju.eu slapd[925]: bdb_db_open: database "dc=server,dc=seju,dc=eu" cannot be opened, err 12. Restore from backup!
    Apr 11 22:03:02 server.seju.eu slapd[925]: bdb(dc=server,dc=seju,dc=eu): txn_checkpoint interface requires an environment configured for the transaction subsystem
    Apr 11 22:03:02 server.seju.eu slapd[925]: bdb_db_close: database "dc=server,dc=seju,dc=eu": txn_checkpoint failed: Invalid argument (22).
    Apr 11 22:03:02 server.seju.eu slapd[925]: backend_startup_one (type=bdb, suffix="dc=server,dc=seju,dc=eu"): bi_db_open failed! (12)
    Apr 11 22:03:02 server.seju.eu slapd[925]: bdb_db_close: database "dc=server,dc=seju,dc=eu": alock_close failed
    Apr 11 22:03:02 server.seju.eu slapd[925]: slapd stopped.
    Open Directory Log
    2015-04-11 21:57:10.624284 CEST - AID: 0x0000000000000000 - opendirectoryd (build 382.20.2) launched...
    2015-04-11 21:57:10.752590 CEST - AID: 0x0000000000000000 - Logging level limit changed to 'error'
    2015-04-11 21:57:10.916732 CEST - AID: 0x0000000000000000 - Initialize trigger support
    2015-04-11 21:57:10.951833 CEST - AID: 0x0000000000000000 - Loaded bundle at path '/System/Library/OpenDirectory/Modules/SystemCache.bundle'
    2015-04-11 21:57:10.958469 CEST - AID: 0x0000000000000000 - Module: SystemCache - failed to load persistent state - Input/output error
    2015-04-11 21:57:10.962533 CEST - AID: 0x0000000000000000 - Registered node with name '/Active Directory' as hidden
    2015-04-11 21:57:10.962833 CEST - AID: 0x0000000000000000 - Registered node with name '/Configure' as hidden
    2015-04-11 21:57:10.963182 CEST - AID: 0x0000000000000000 - Discovered configuration for node name '/Contacts' at path '/Library/Preferences/OpenDirectory/Configurations//Contacts.plist'
    2015-04-11 21:57:10.963194 CEST - AID: 0x0000000000000000 - Registered node with name '/Contacts'
    2015-04-11 21:57:10.963438 CEST - AID: 0x0000000000000000 - Registered node with name '/LDAPv3' as hidden
    2015-04-11 21:57:10.966901 CEST - AID: 0x0000000000000000 - Registered node with name '/Local' as hidden
    2015-04-11 21:57:10.968600 CEST - AID: 0x0000000000000000 - Registered node with name '/NIS' as hidden
    2015-04-11 21:57:11.031990 CEST - AID: 0x0000000000000000 - Discovered configuration for node name '/Search' at path '/Library/Preferences/OpenDirectory/Configurations//Search.plist'
    2015-04-11 21:57:11.032007 CEST - AID: 0x0000000000000000 - Registered node with name '/Search'
    2015-04-11 21:57:12.343838 CEST - AID: 0x0000000000000000 - Discovered configuration for node name '/LDAPv3/127.0.0.1' at path '/Library/Preferences/OpenDirectory/Configurations/LDAPv3/127.0.0.1.plist'
    2015-04-11 21:57:12.343888 CEST - AID: 0x0000000000000000 - Registered subnode with name '/LDAPv3/127.0.0.1'
    2015-04-11 21:57:13.549377 CEST - AID: 0x0000000000000000 - Loaded bundle at path '/System/Library/OpenDirectory/Modules/legacy.bundle'
    2015-04-11 21:57:13.551131 CEST - AID: 0x0000000000000000 - Loaded bundle at path '/System/Library/OpenDirectory/Modules/search.bundle'
    2015-04-11 21:57:13.554053 CEST - AID: 0x0000000000000000 - '/Search' has registered, loading additional services
    2015-04-11 21:57:13.554064 CEST - AID: 0x0000000000000000 - Initialize augmentation support
    2015-04-11 21:57:13.557920 CEST - AID: 0x0000000000000000 - Successfully registered for Kernel identity service requests
    2015-04-11 21:57:13.557940 CEST - AID: 0x0000000000000000 - Adjusting kernel ID cache (100 -> 250) and membership cache (100 -> 500)
    2015-04-11 21:57:13.575235 CEST - AID: 0x0000000000000000 - Loaded bundle at path '/System/Library/OpenDirectory/Modules/PlistFile.bundle'
    2015-04-11 21:57:13.578418 CEST - AID: 0x0000000000000000 - Loaded bundle at path '/System/Library/OpenDirectory/Modules/FDESupport.bundle'
    2015-04-11 21:57:13.583810 CEST - AID: 0x0000000000000000 - Loaded bundle at path '/System/Library/OpenDirectory/Modules/AppleID.bundle'
    2015-04-11 21:57:13.615788 CEST - AID: 0x0000000000000000 - Loaded bundle at path '/System/Library/OpenDirectory/Modules/ConfigurationProfiles.bundle'
    2015-04-11 21:57:13.619666 CEST - AID: 0x0000000000000000 - Registered subnode with name '/Local/Default'
    2015-04-11 21:57:13.632498 CEST - AID: 0x0000000000000000 - Loaded bundle at path '/System/Library/OpenDirectory/Modules/ldap.bundle'
    2015-04-11 21:57:13.845588 CEST - AID: 0x0000000000000000 - Loaded bundle at path '/System/Library/OpenDirectory/Modules/AppleODClientLDAP.bundle'
    2015-04-11 21:57:13.849664 CEST - AID: 0x0000000000000000 - Loaded bundle at path '/System/Library/OpenDirectory/Modules/AppleODClientPWS.bundle'

    I had a similar problem. A couple days after upgrading, I encountered OD's "Unable to load replica" problem and had my server's certificate deleted from my system keychain!
    Server.app + OD + LDAP are all extremely fragile and I just don't trust them during transitions, so I always keep an independent bootable backup with Carbon Copy Cloner and this preflight script. I'll post my notes for recovering OD below, but in my case, nothing worked this time, and I couldn't start OD robustly across reboots. Fortunately for me, my 12 hour old bootable backup was working, so I just used CCC to copy my bootable backup back. Not sure what I would have done had that not worked short of rebuilding everything from scratch.
    Pre-steps:
    0. Bootable backups, Time Machine backups, and dirserv backups of everything.
    1. Disk Utility: Fix disk permissions, Fix disk
    2. PRAM reset, Command-Option-P-R at boot
    3. DiskWarrior to rebuild the disk directory
    Possible steps to fix OD:
    # Fix Open Directory "Unable to load replica"
    # Try this first:
    # https://support.apple.com/en-us/HT200018
    # Quit Server.app
    sudo mkdir /var/db/openldap/migration/
    sudo touch /var/db/openldap/migration/.rekerberize
    sudo killall PasswordService
    # Open Server.app
    # Try this second:
    # http://apple.stackexchange.com/questions/79141/how-to-fix-failing-open-directory -database-cn-authdata-cannot-be-opened-err
    sudo serveradmin stop dirserv
    sudo launchctl unload -w /System/Library/LaunchDaemons/org.openldap.slapd.plist
    sudo db_recover -h /var/db/openldap/authdata/
    sudo /usr/libexec/slapd -Tt
    sudo launchctl load -w /System/Library/LaunchDaemons/org.openldap.slapd.plist
    sudo serveradmin start dirserv
    # Try this third:
    # https://discussions.apple.com/thread/6018956
    sudo serveradmin stop dirserv
    sudo slapconfig -restoredb /private/var/backups/ServerBackup_OpenDirectoryMaster.sparseimage
    sudo serveradmin start dirserv
    # Try this fourth (assuming ccc_preflight od backup):
    # https://discussions.apple.com/thread/6018956
    sudo serveradmin stop dirserv
    sudo slapconfig -restoredb /private/var/backups/odbackup/od_2015-04-11.sparseimage
    sudo serveradmin start dirserv
    # Try this last:
    sudo rsync -va /your-backup-drive-possibly-TM/private/var/db/openldap/authdata/ /private/var/db/openldap/authdata/
    If your server cert gets deleted from the System keychain, you'll need to boot into the bootable backup and export the certificate+key that looks like hostname.domainname.tld, signed by IntermediateCA_HOSTNAME.DOMAINNAME.TLD_1, copy this to the server drive, import back into the System keychain. The cert should then appear within Server.app again. See here for how to do this if all you have is the System keychain file.
    If anyone has reliable advice how to fix a corrupt OD that would be a huge help.

  • Changing the Name of an Open Directory Server while preserving users, etc.

    Hi Everyone,
    Not an emergency - but I have been wrestling with this dilemma for almost a year now.
    The good news is nothing has to be done right away. But I will ultimately need a solution.
    We have inherited a server system at a traditional elementary school from a previous IT person who was immature to say the least.
    When he set up the server system, he named the open directory server something that, while innocuous is inappropriate for a school setting.  I am sure he thought it was clever and cheeky at the time. But a few years later it is simply unprofessional. And we are being expected to ultimately be able to change it so something like "XXXdirectory.domainname.edu" The more it hangs around - the longer it looks like we did this and it makes us look unprofessional.
    So here is my dilemma. 
    This is an OD Master with iCal and network homes attached to it. It also runs DNS.
    I would like to set up a new server and name it "xxxdirectory.schooldomainname.edu"
    Setting up the new server is easy and getting all the client machines to bind to it - no problem.
    The problem is how to migrate all the users to the new server.  It seems a restore wont work because if the new server is named differently, the restore will fail. I also can't do a server migration because the stupid name migrates to the new server.
    My old server is 10.5.8 Server.  The new one is 10.7.1 Server . But could be 10.6.8 Server if need be. 
    The main problem is how do I get all the accounts onto a new server with a new OD master name?
    I don't mind command line stuff. So throw whatever you got at me.
    Thanks in advance for your help everyone.  Don't worry - I won't be a pain in the butt or argue.  I just need some good solid guidance, even if it is a "Not possible" answer - at least I have something to tell the administration when they want to know why we can't change the OD Master name from mcnugget.schoolname.edu.
    Please let me know if you need more details.  I am happy to provide.
    Thanks again.
    Tony

    If you don't mind resetting everybodies password then you can export the users and groups and wipe the server for a clean install or turn it into a standalone server then back into od master  then import the users and groups.

  • Open directory server crashing every 30 days / clients unable to connect to calendar, contacts server

    Hello everyone,
    I am running an up to date Mavericks Server which serves exclusively as a calendar and contacts server for about two dozens devices. The server is reachable via DynDNS, however, the public IP hardly ever changes (only once or twice a year maybe). Tried setting the OS X DNS Server to serve "all clients" and "some clients".
    For about 6 months (i.e. also under Mountain Lion), I am having a very strange problem. Roughly every 20-30 days, clients will not be able to connect to the server, instead getting a "wrong password" dialog. Restarting the open directory server will help for the next 30 days.
    I have tried repairing the database as detailed here, however, the issue persists.
    Any help would be highly appreciated!
    I would have tried setting up a clean server installation, migrating calendars/contacts manually and re-adding all users by hand, however, I am not aware of an easy way to do so. The terminal command for calendar backup is broken under mavericks (might work with this workaround) and re-adding users manually would apparently involve correcting user UUIDs afterwards in order to match the migrated calendar data. Do you know of a better approach?
    Thanks a lot!
    DPSG-Scout

    Hi Linc,
    This looks the most relevant to me:
    opendirectory.log
    2014-03-11 11:13:09.460675 CET - 333.2628758.2628759 - Client: Python, UID: 93, EUID: 93, GID: 93, EGID: 93
    2014-03-11 11:13:09.460675 CET - 333.2628758.2628759, Node: /Local/Default, Module: PlistFile - predicates with 'AND' are not supported
    2014-03-11 12:09:00.296514 CET - State information (some requests have been active for extended period):
              Sessions: {
                  28 -- opendirectoryd:
                              Session ID: 7BFBA6FE-A968-4399-A129-E3A5945E2A81
                              Refs: singleton
                              Type: Default
                              Target: localhost
              Nodes: {
                  43 -- authd:
                              Node ID: 6D0E236D-6DBD-4E8C-BC01-B3F50C2C2D8E
                              Nodename: /LDAPv3/127.0.0.1
                              Session ID: <Default>
                              Refs: 1
                              Internal Use: X
    an many more similar ones…
    Thanks for your effort!

  • Moving Mail Users from a Local Directory to Open Directory

    Hi,
    We have been running a standalone mail server for a few years. We have recently upgraded to 10.5 for all of our servers. We have also been running an Open Directory server for the last year or so. Now I am trying to move my email users from the Local Directory on the Mail server to the LDAP server. Obviously we do not want to change account names, so I find I need to delete the local user and then enable the user through the LDAP. This works fine, but I need to bring the original IMAP files/folders forward.
    My question is what is the best practice? I thought backing up the Mail folder in each user's Library and reimporting it would work, but it won't take the IMAP mbox (I can see all the .emlx files in the backup of the user's Mail folder).
    So again, I had a user called user1 in my mail server Local directory say server1. I also have an Open Directory server2 with the same username on it. I have bound server1 to server2. I can see the server2 (OD) accounts on the server1 (mail). I then need to delete user1 from Local server1 directory in order to enable mail to user1 from the OD. This does work, but again, I need bring the mail files/folders to the new OD account on server1.
    thanks,
    mike

    Tony,
    Let me check of the migration manual, thank you!
    I really thought this was going to easier than this. The current accounts are IMAP, and therefore when I "hook up" the new OD account, which doesn't really need anything done on the client side because it is the same username and password and server as the current Local account. When it syncs, the old emails on the IMAP account in the user's Mail program clear since the new OD account is empty on the server.
    I just really thought duplicating the Mail folder in the client's home Library would allow me to import the emails back in. I have tried highlighting the mailboxes (Inbox, and personal folders), archiving them, and then reimporting seemed to work, but I need to beat it up before I start working on live accounts. One account I did try lets me read the emails from the user, but when I try dragging them to the IMAP folders from the import folder, I get a NULL character problem on IMAP append error. NOT to chase that, but it was something else that tripped me up.
    You do bring up a good point, I think the accounts were originally setup as POP and IMAP. I'll chase some ideas about that.
    Let me play around, you've been great considering my awful explanation of this different situation.
    thanks again,
    mike

  • 10.6.8 to Mavericks Server Upgrade loses Open Directory Users

    Hi,
    I have an OpenDirectory Master running OSX Server 10.6.8. An upgrade to Mavericks 10.9 has just failed.
    The server has about 50 OD users and passwords need to be retained across the upgrade. Apart from OD, the only other active service is AFP file sharing.
    DNS is good forward and back as per this article: OS X Server: Steps to take before upgrading or migrating the Open Directory database
    I followed these Apple guidelines for server migration: OS X Server: Upgrade and migration from Lion Server or Snow Leopard Server.
    I cloned the boot drive, booted from the clone, upgraded to Mavericks, then installed the Mavericks Server app.
    On opening the Mavericks Server app "Configuring services' showed for 5 minutes, but then an error message appeared. I did not record it exactly, but it was something like, "There was an error configuring the server. Certificate not valid!".
    I was able to continue through the error but on opening Server app there were no OD (local/network) users showing. Authentication was not happening.
    I had underestimated the time to get the installation done and I had used up the window of downtime I had booked - I did not have much time to troubleshoot. So, I cut back to the original hard drive and the server is back to 10.6.8 again.
    Can anyone point me in the right direction to find out what may have gone wrong? How can I get my users into 10.9 Server?
    Many thanks,
    b.

    Linc Davis advice is spot-on, as usual.
    There seem to be dozens of sub-databases in the LDAP database. A problem in any of them seems to derail the entire conversion process. I tried a straight conversion and was also disappointed that there were unresolved issues, and it meant that the conversion failed.
    So I did the export route using WorkGroup Manager, and exported four sets:
    Users
    Groups
    Computers
    Computer groups
    go to the appropriate pane (e.g., Users) and Select All, then choose Export, and give it a name (probably with an embedded date in case you need to do it again later)
    Then use 10.9 WorkGroup Manager (available as a separate download) to Import.
    When re-imported, everything worked just fine (except the passwords, which cannot be carried forward using this method). I did have to manually enable at least one service, such as File Sharing service in Server [admin], or users showed up as "not allowed" [to log in].
    This entire process of getting Server 3 to work is fraught with peril, and everything converges on ONE diagnostic, "Network users can't log in". Which means you blew it, but provides no additional information about WHERE you blew it.
    There do not appear to be any magic bullets. It is just a tough slog. Users who reported success after failing the first time reported they returned to fundamental principles and did all the steps over, in order, to attain success.

  • Do I need to configure Open Directory before I configure mail?

    I am doing a slow step-by-step configuration of a new 10.6.2 box and I am marginally skilled. Before I migrate a handful of accounts from the old server to the new, I want to make sure mail services work on the new server. Later I would like to try experimenting with Open Directory. Since I will be creating local user accounts on the server to configure mail, will these migrate to Open Directory later or will I need to reconfigure the accounts? If the latter is true, it suggests I should install Open Directory first.
    (I apologize if this belongs in another discussion group.)
    Paul

    I have discovered that the answer is that I do not have to configure Open Directory first. Found this on the OD discussion area:
    http://discussions.apple.com/thread.jspa?threadID=2243066&tstart=0
    Paul

  • Open Directory Master creation failure.

    I am running into consistent Failures while attempting to setup Open Directory Master on 10.8 server. It seems to fail in creating an Intermidiary CA and suggests there is already one. I have combed Keychain for, and removed any entires that refer to the suggested cert. Yet I am still unable to get this OD Master up and running. Here's the log files:
    2012-09-10 18:49:05 +0000 Success. Master creation is possible.
    2012-09-10 18:49:12 +0000 Success. Master creation is possible.
    2012-09-10 18:49:13 +0000 slapconfig -createldapmasterandadmin
    2012-09-10 18:49:13 +0000 command: /usr/bin/sntp -s time.apple.com.
    2012-09-10 18:49:29 +0000 Success. Master creation is possible.
    2012-09-10 18:49:29 +0000 Starting LDAP server (slapd)
    2012-09-10 18:49:29 +0000 Waiting for slapd to start
    2012-09-10 18:49:31 +0000 slapd started
    2012-09-10 18:49:31 +0000 command: /usr/bin/ldapadd -c -x -H ldapi://%2Fvar%2Frun%2Fldapi
    2012-09-10 18:49:46 +0000 command: /usr/sbin/slaptest -f /etc/openldap/slapd.conf -F /etc/openldap/slapd.d
    2012-09-10 18:49:46 +0000 Stopping LDAP server (slapd)
    2012-09-10 18:49:54 +0000 Starting LDAP server (slapd)
    2012-09-10 18:49:54 +0000 Waiting for slapd to start
    2012-09-10 18:49:54 +0000 slapd started
    2012-09-10 18:49:54 +0000 Save of LDAP configuration failed with error 2100
    2012-09-10 18:49:54 +0000 command: /usr/bin/ldapmodify -c -x -H ldapi://%2Fvar%2Frun%2Fldapi
    2012-09-10 18:49:54 +0000 adding new entry "olcOverlay=unique,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=nestedgroup,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay={0}odusers,olcDatabase={-1}frontend,cn=config"
              adding new entry "olcOverlay=syncprov,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=syncprov,olcDatabase={2}bdb,cn=config"
    2012-09-10 18:49:54 +0000 command: /usr/bin/ldapadd -c -x -H ldapi://%2Fvar%2Frun%2Fldapi
    2012-09-10 18:49:54 +0000 adding new entry "cn={9}customSchema,cn=schema,cn=config"
    2012-09-10 18:49:54 +0000 command: /usr/bin/ldapmodify -c -x -H ldapi://%2Fvar%2Frun%2Fldapi
    2012-09-10 18:49:55 +0000 command: /usr/bin/ldapsearch -x -LLL -H ldapi://%2Fvar%2Frun%2Fldapi -b cn=config -s base olcServerID
    2012-09-10 18:49:55 +0000 command: /usr/bin/ldapmodify -c -x -H ldapi://%2Fvar%2Frun%2Fldapi
    2012-09-10 18:49:55 +0000 Setting SASL realm to <DANDYBOX.NET>
    2012-09-10 18:49:55 +0000 command: /usr/sbin/mkpassdb -setrealm DANDYBOX.NET
    2012-09-10 18:49:55 +0000 command: /usr/sbin/mkpassdb -o -u diradmin -p -q
    2012-09-10 18:49:56 +0000
    2012-09-10 18:49:56 +0000 command: /usr/sbin/mkpassdb -setadmin 0x4fff1e36fb7811e1bd063c07545a924d 0
    2012-09-10 18:49:57 +0000 Admin's entry UUID is: 77bfb2d2-4884-4303-a9b6-c1d39758ab9b
    2012-09-10 18:49:57 +0000 Starting password server
    2012-09-10 18:49:58 +0000 Stopping LDAP server (slapd)
    2012-09-10 18:50:01 +0000 Starting LDAP server (slapd)
    2012-09-10 18:50:01 +0000 Waiting for slapd to start
    2012-09-10 18:50:01 +0000 slapd started
    2012-09-10 18:50:01 +0000 Configuring Kerberos server, realm is DANDYBOX.NET
    2012-09-10 18:50:01 +0000 command: /usr/sbin/kdcsetup -a diradmin -p **** -v 1 DANDYBOX.NET
    2012-09-10 18:50:06 +0000 Opening ldapi connection to the LDAP user data
              Opening ldapi connection to the LDAP auth data
              Creating KDC for OD Master
              Creating Kerberos directory
              Creating KDC Config File
              Creating Kerberos ACL file
              Adding KDC config data to the KerberosKDC config record
              Adding KDC config data to the KerberosClient config record
              Creating KDC database
              Using existing master key file
              Creating Kerberos principal for 'diradmin'
              Creating Kerberos auth authority for 'diradmin'
              Creating Kerberos alt security identity for 'diradmin'
              Successfully created KDC for OD Master
    2012-09-10 18:50:06 +0000 command: /usr/sbin/sso_util configure -x -r DANDYBOX.NET -f /LDAPv3/ldapi://%2Fvar%2Frun%2Fldapi -a diradmin -p **** -v 1 all
    2012-09-10 18:50:06 +0000 command: /usr/sbin/mkpassdb -kerberize
    2012-09-10 18:50:08 +0000 Updating user records and principals
    2012-09-10 18:50:25 +0000 Asking OpenDirectoryConfig to bind to server: 127.0.0.1
    2012-09-10 18:50:27 +0000 Attempting to open /LDAPv3/127.0.0.1 node
    2012-09-10 18:50:27 +0000 Verified /LDAPv3/127.0.0.1 node is available
    2012-09-10 18:50:29 +0000 command: /usr/sbin/sso_util info -r /LDAPv3/127.0.0.1 -p
    2012-09-10 18:50:30 +0000 Creating root CA with DandyBox Open Directory Certification Authority
    2012-09-10 18:50:32 +0000 Creating intermediate CA with IntermediateCA_DANDYBOX.NET_1
    2012-09-10 18:50:32 +0000 ***Error creating intermediate CA. Error - The specified item already exists in the keychain.
    2012-09-10 18:50:32 +0000 Intermediate CA creation failed with error - -25299
    2012-09-10 18:50:32 +0000 Destroying OD master as CA creation failed with error 75
    2012-09-10 18:50:32 +0000 Logging slapd container data to /var/run/slapconfig_error_1347303032
    2012-09-10 18:50:32 +0000 Stopping LDAP server (slapd)
    2012-09-10 18:50:34 +0000 command: /usr/sbin/slapcat -l /var/run/slapconfig_error_1347303032/user.ldif
    2012-09-10 18:50:34 +0000 command: /usr/sbin/slapcat -b cn=authdata -l /var/run/slapconfig_error_1347303032/authdata.ldif
    2012-09-10 18:50:34 +0000 Error retrieving kerberos realm
    2012-09-10 18:50:34 +0000 CopyReplicaArray: ldap_search_ext_s failed
    2012-09-10 18:50:34 +0000 Error retrieving replica array
    2012-09-10 18:50:34 +0000 Deleting Cert Authority related data
    2012-09-10 18:50:34 +0000 Removed directory at path /var/root/Library/Application Support/Certificate Authority/DandyBox Open Directory Certification Authority.
    2012-09-10 18:50:35 +0000 No intCAIdentity, not removing int CA from keychain
    2012-09-10 18:50:35 +0000 command: /bin/launchctl unload -w /System/Library/LaunchDaemons/com.apple.xscertd.plist
    2012-09-10 18:50:35 +0000 command: /bin/launchctl unload -w /System/Library/LaunchDaemons/com.apple.xscertd-helper.plist
    2012-09-10 18:50:35 +0000 command: /bin/launchctl unload -w /System/Library/LaunchDaemons/com.apple.xscertadmin.plist
    2012-09-10 18:50:35 +0000 void _destroyLDAPServer(const char *): Failed to find computer record named dandybox.net$: 2100 Connection failed to the directory server.
    2012-09-10 18:50:35 +0000 Updating ldapreplicas on primary master
    2012-09-10 18:50:35 +0000 CopyPrimaryMaster: CopyLdapReplicas failed
    2012-09-10 18:50:35 +0000 Unable to locate primary master
    2012-09-10 18:50:35 +0000 Primary master node is nil!
    2012-09-10 18:50:35 +0000 Unable to locate ldapreplicas record: 0 (null)
    2012-09-10 18:50:35 +0000 Error setting read ldap replicas array: 0 (null)
    2012-09-10 18:50:35 +0000 Error setting write ldap replicas array: 0 (null)
    2012-09-10 18:50:35 +0000 ODRecord *_getODRecord(ODNode *, NSString *, NSString *, NSArray *): ODNodeRef parameter error
    2012-09-10 18:50:35 +0000 int _removeReplicaFromConfigRecord(ODNode *, NSString *): ODRecord not found
    2012-09-10 18:50:35 +0000 Error synchronizing ldapreplicas: 0 (null)
    2012-09-10 18:50:35 +0000 Removing self from the database
    2012-09-10 18:50:35 +0000 Warning: An error occurred while re-enabling GSSAPI.
    2012-09-10 18:50:35 +0000 Stopping LDAP server (slapd)
    2012-09-10 18:50:35 +0000 Stopping password server
    2012-09-10 18:50:36 +0000 cleanKeytab: unable to retrieve default realm
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/__db.001.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/__db.002.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/__db.003.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/__db.004.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/__db.005.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/__db.006.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/altSecurityIdentities.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/apple-config-realname.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/apple-generateduid.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/apple-group-memberguid.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/apple-group-nestedgroup.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/apple-group-realname.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/cn.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/DB_CONFIG.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/dn2id.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/entryCSN.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/entryUUID.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/gidNumber.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/givenName.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/id2entry.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/ipHostNumber.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/log.0000000001.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/macAddress.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/memberUid.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/objectClass.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/ou.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/sn.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/uid.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/openldap-data/uidNumber.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/__db.001.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/__db.002.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/__db.003.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/__db.004.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/__db.005.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/__db.006.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/alock.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/authGUID.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/DB_CONFIG.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/dn2id.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/draft-krbPrincipalAliases.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/draft-krbPrincipalName.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/entryCSN.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/entryUUID.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/id2entry.bdb.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/log.0000000001.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/openldap/authdata/objectClass.bdb.
    2012-09-10 18:50:36 +0000 Removed directory at path /var/db/openldap/authdata.
    2012-09-10 18:50:36 +0000 Removed file at path /etc/openldap/slapd_macosxserver.conf.
    2012-09-10 18:50:36 +0000 Removed file at path /etc/openldap/slapd.conf.
    2012-09-10 18:50:36 +0000 Removed file at path /var/db/dslocal/nodes/Default/groups/com.apple.access_dsproxy.plist.
    2012-09-10 18:50:36 +0000 Removed directory at path /etc/openldap/slapd.d/cn=config.
    2012-09-10 18:50:36 +0000 Removed file at path /etc/openldap/slapd.d/cn=config.ldif.
    2012-09-10 18:50:36 +0000 Removed directory at path /etc/openldap/slapd.d.
    2012-09-10 18:50:36 +0000 Removed directory at path /etc/openldap/slapd.d.backup/cn=config.
    2012-09-10 18:50:36 +0000 Removed file at path /etc/openldap/slapd.d.backup/cn=config.ldif.
    2012-09-10 18:50:36 +0000 Removed directory at path /etc/openldap/slapd.d.backup.
    2012-09-10 18:50:36 +0000 Stopping password server
    2012-09-10 18:50:36 +0000 Removed file at path /Library/Preferences/com.apple.openldap.plist.
    2012-09-10 18:50:36 +0000 Removed file at path /var/run/slapconfig.lock.
    2012-09-10 18:53:43 +0000 Success. Master creation is possible.
    2012-09-10 18:53:49 +0000 Success. Master creation is possible.
    2012-09-10 18:53:51 +0000 slapconfig -createldapmasterandadmin
    2012-09-10 18:53:51 +0000 command: /usr/bin/sntp -s time.apple.com.
    2012-09-10 18:53:51 +0000 Success. Master creation is possible.
    2012-09-10 18:53:51 +0000 Starting LDAP server (slapd)
    2012-09-10 18:53:51 +0000 Waiting for slapd to start
    2012-09-10 18:53:53 +0000 slapd started
    2012-09-10 18:53:53 +0000 command: /usr/bin/ldapadd -c -x -H ldapi://%2Fvar%2Frun%2Fldapi
    2012-09-10 18:54:06 +0000 command: /usr/sbin/slaptest -f /etc/openldap/slapd.conf -F /etc/openldap/slapd.d
    2012-09-10 18:54:07 +0000 Stopping LDAP server (slapd)
    2012-09-10 18:54:16 +0000 Starting LDAP server (slapd)
    2012-09-10 18:54:16 +0000 Waiting for slapd to start
    2012-09-10 18:54:16 +0000 slapd started
    2012-09-10 18:54:16 +0000 Save of LDAP configuration failed with error 2100
    2012-09-10 18:54:16 +0000 command: /usr/bin/ldapmodify -c -x -H ldapi://%2Fvar%2Frun%2Fldapi
    2012-09-10 18:54:16 +0000 adding new entry "olcOverlay=unique,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=nestedgroup,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay={0}odusers,olcDatabase={-1}frontend,cn=config"
              adding new entry "olcOverlay=syncprov,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=syncprov,olcDatabase={2}bdb,cn=config"
    2012-09-10 18:54:16 +0000 command: /usr/bin/ldapadd -c -x -H ldapi://%2Fvar%2Frun%2Fldapi
    2012-09-10 18:54:16 +0000 adding new entry "cn={9}customSchema,cn=schema,cn=config"
    2012-09-10 18:54:16 +0000 command: /usr/bin/ldapmodify -c -x -H ldapi://%2Fvar%2Frun%2Fldapi
    2012-09-10 18:54:16 +0000 command: /usr/bin/ldapsearch -x -LLL -H ldapi://%2Fvar%2Frun%2Fldapi -b cn=config -s base olcServerID
    2012-09-10 18:54:16 +0000 command: /usr/bin/ldapmodify -c -x -H ldapi://%2Fvar%2Frun%2Fldapi
    2012-09-10 18:54:16 +0000 Setting SASL realm to <DANDYBOX.NET>
    2012-09-10 18:54:16 +0000 command: /usr/sbin/mkpassdb -setrealm DANDYBOX.NET
    2012-09-10 18:54:17 +0000 command: /usr/sbin/mkpassdb -o -u diradmin -p -q
    2012-09-10 18:54:18 +0000
    2012-09-10 18:54:18 +0000 command: /usr/sbin/mkpassdb -setadmin 0xebf131c6fb7811e188913c07545a924d 0
    2012-09-10 18:54:18 +0000 Admin's entry UUID is: dd9b2d61-725e-4e55-9692-844e7d923f90
    2012-09-10 18:54:18 +0000 Starting password server
    2012-09-10 18:54:19 +0000 Stopping LDAP server (slapd)
    2012-09-10 18:54:22 +0000 Starting LDAP server (slapd)
    2012-09-10 18:54:22 +0000 Waiting for slapd to start
    2012-09-10 18:54:22 +0000 slapd started
    2012-09-10 18:54:22 +0000 Configuring Kerberos server, realm is DANDYBOX.NET
    2012-09-10 18:54:22 +0000 command: /usr/sbin/kdcsetup -a diradmin -p **** -v 1 DANDYBOX.NET
    2012-09-10 18:54:27 +0000 Opening ldapi connection to the LDAP user data
              Opening ldapi connection to the LDAP auth data
              Creating KDC for OD Master
              Creating Kerberos directory
              Creating KDC Config File
              Creating Kerberos ACL file
              Adding KDC config data to the KerberosKDC config record
              Adding KDC config data to the KerberosClient config record
              Creating KDC database
              Using existing master key file
              Creating Kerberos principal for 'diradmin'
              Creating Kerberos auth authority for 'diradmin'
              Creating Kerberos alt security identity for 'diradmin'
              Successfully created KDC for OD Master
    2012-09-10 18:54:27 +0000 command: /usr/sbin/sso_util configure -x -r DANDYBOX.NET -f /LDAPv3/ldapi://%2Fvar%2Frun%2Fldapi -a diradmin -p **** -v 1 all
    2012-09-10 18:54:27 +0000 command: /usr/sbin/mkpassdb -kerberize
    2012-09-10 18:54:29 +0000 Updating user records and principals
    2012-09-10 18:54:52 +0000 Asking OpenDirectoryConfig to bind to server: 127.0.0.1
    2012-09-10 18:54:55 +0000 Attempting to open /LDAPv3/127.0.0.1 node
    2012-09-10 18:54:55 +0000 Verified /LDAPv3/127.0.0.1 node is available
    2012-09-10 18:54:57 +0000 command: /usr/sbin/sso_util info -r /LDAPv3/127.0.0.1 -p
    2012-09-10 18:54:58 +0000 Creating root CA with DandyBox Open Directory Certification Authority
    2012-09-10 18:55:00 +0000 Creating intermediate CA with IntermediateCA_DANDYBOX.NET_1
    2012-09-10 18:55:00 +0000 ***Error creating intermediate CA. Error - The specified item already exists in the keychain.
    2012-09-10 18:55:00 +0000 Intermediate CA creation failed with error - -25299
    2012-09-10 18:55:00 +0000 Destroying OD master as CA creation failed with error 75
    2012-09-10 18:55:00 +0000 Logging slapd container data to /var/run/slapconfig_error_1347303300
    2012-09-10 18:55:00 +0000 Stopping LDAP server (slapd)
    2012-09-10 18:55:03 +0000 command: /usr/sbin/slapcat -l /var/run/slapconfig_error_1347303300/user.ldif
    2012-09-10 18:55:03 +0000 command: /usr/sbin/slapcat -b cn=authdata -l /var/run/slapconfig_error_1347303300/authdata.ldif
    2012-09-10 18:55:03 +0000 Error retrieving kerberos realm
    2012-09-10 18:55:03 +0000 CopyReplicaArray: ldap_search_ext_s failed
    2012-09-10 18:55:03 +0000 Error retrieving replica array
    2012-09-10 18:55:03 +0000 Deleting Cert Authority related data
    2012-09-10 18:55:03 +0000 Removed directory at path /var/root/Library/Application Support/Certificate Authority/DandyBox Open Directory Certification Authority.
    2012-09-10 18:55:03 +0000 No intCAIdentity, not removing int CA from keychain
    2012-09-10 18:55:03 +0000 command: /bin/launchctl unload -w /System/Library/LaunchDaemons/com.apple.xscertd.plist
    2012-09-10 18:55:03 +0000 command: /bin/launchctl unload -w /System/Library/LaunchDaemons/com.apple.xscertd-helper.plist
    2012-09-10 18:55:03 +0000 command: /bin/launchctl unload -w /System/Library/LaunchDaemons/com.apple.xscertadmin.plist
    2012-09-10 18:55:03 +0000 void _destroyLDAPServer(const char *): Failed to find computer record named dandybox.net$: 2100 Connection failed to the directory server.
    2012-09-10 18:55:03 +0000 Updating ldapreplicas on primary master
    2012-09-10 18:55:03 +0000 CopyPrimaryMaster: CopyLdapReplicas failed
    2012-09-10 18:55:03 +0000 Unable to locate primary master
    2012-09-10 18:55:03 +0000 Primary master node is nil!
    2012-09-10 18:55:03 +0000 Unable to locate ldapreplicas record: 0 (null)
    2012-09-10 18:55:03 +0000 Error setting read ldap replicas array: 0 (null)
    2012-09-10 18:55:03 +0000 Error setting write ldap replicas array: 0 (null)
    2012-09-10 18:55:03 +0000 ODRecord *_getODRecord(ODNode *, NSString *, NSString *, NSArray *): ODNodeRef parameter error
    2012-09-10 18:55:03 +0000 int _removeReplicaFromConfigRecord(ODNode *, NSString *): ODRecord not found
    2012-09-10 18:55:03 +0000 Error synchronizing ldapreplicas: 0 (null)
    2012-09-10 18:55:03 +0000 Removing self from the database
    2012-09-10 18:55:03 +0000 Warning: An error occurred while re-enabling GSSAPI.
    2012-09-10 18:55:03 +0000 Stopping LDAP server (slapd)
    2012-09-10 18:55:03 +0000 Stopping password server
    2012-09-10 18:55:04 +0000 cleanKeytab: unable to retrieve default realm
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/__db.001.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/__db.002.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/__db.003.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/__db.004.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/__db.005.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/__db.006.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/altSecurityIdentities.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/apple-config-realname.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/apple-generateduid.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/apple-group-memberguid.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/apple-group-realname.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/cn.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/DB_CONFIG.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/dn2id.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/entryCSN.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/entryUUID.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/gidNumber.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/givenName.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/id2entry.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/ipHostNumber.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/log.0000000001.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/macAddress.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/memberUid.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/objectClass.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/ou.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/sn.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/uid.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/openldap-data/uidNumber.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/__db.001.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/__db.002.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/__db.003.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/__db.004.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/__db.005.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/__db.006.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/alock.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/authGUID.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/DB_CONFIG.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/dn2id.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/draft-krbPrincipalAliases.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/draft-krbPrincipalName.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/entryCSN.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/entryUUID.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/id2entry.bdb.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/log.0000000001.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/openldap/authdata/objectClass.bdb.
    2012-09-10 18:55:04 +0000 Removed directory at path /var/db/openldap/authdata.
    2012-09-10 18:55:04 +0000 Removed file at path /etc/openldap/slapd_macosxserver.conf.
    2012-09-10 18:55:04 +0000 Removed file at path /etc/openldap/slapd.conf.
    2012-09-10 18:55:04 +0000 Removed file at path /var/db/dslocal/nodes/Default/groups/com.apple.access_dsproxy.plist.
    2012-09-10 18:55:04 +0000 Removed directory at path /etc/openldap/slapd.d/cn=config.
    2012-09-10 18:55:04 +0000 Removed file at path /etc/openldap/slapd.d/cn=config.ldif.
    2012-09-10 18:55:04 +0000 Removed directory at path /etc/openldap/slapd.d.
    2012-09-10 18:55:04 +0000 Removed directory at path /etc/openldap/slapd.d.backup/cn=config.
    2012-09-10 18:55:04 +0000 Removed file at path /etc/openldap/slapd.d.backup/cn=config.ldif.
    2012-09-10 18:55:04 +0000 Removed directory at path /etc/openldap/slapd.d.backup.
    2012-09-10 18:55:05 +0000 Stopping password server
    2012-09-10 18:55:05 +0000 Removed file at path /Library/Preferences/com.apple.openldap.plist.
    2012-09-10 18:55:05 +0000 Removed file at path /var/run/slapconfig.lock.
    Any help would be much apreciated!

    new problem. here's the output of the config log:
    2012-09-11 00:21:04 +0000 slapconfig -backupdb
    2012-09-11 00:21:04 +0000 command: /usr/sbin/sso_util info -r /LDAPv3/127.0.0.1 -p
    2012-09-11 00:21:04 +0000 1 Backing up LDAP database
    2012-09-11 00:21:04 +0000   popen: /usr/sbin/slapcat -l /tmp/slapconfig_backup_stage17861ihVwZK/backup.ldif, "r"
    2012-09-11 00:21:04 +0000   popen: /usr/sbin/slapcat -b cn=authdata -l /tmp/slapconfig_backup_stage17861ihVwZK/authdata.ldif, "r"
    2012-09-11 00:21:04 +0000   popen: /bin/cp /var/db/openldap/openldap-data/DB_CONFIG /tmp/slapconfig_backup_stage17861ihVwZK/DB_CONFIG, "r"
    2012-09-11 00:21:04 +0000   popen: /bin/cp /var/db/openldap/authdata//DB_CONFIG /tmp/slapconfig_backup_stage17861ihVwZK/authdata_DB_CONFIG, "r"
    2012-09-11 00:21:04 +0000   popen: /bin/cp -r /etc/openldap /tmp/slapconfig_backup_stage17861ihVwZK/, "r"
    2012-09-11 00:21:04 +0000   popen: /usr/sbin/mkpassdb -list > /tmp/slapconfig_backup_stage17861ihVwZK/sasl-plugin-list, "r"
    2012-09-11 00:21:05 +0000   popen: /bin/hostname > /tmp/slapconfig_backup_stage17861ihVwZK/hostname, "r"
    2012-09-11 00:21:05 +0000   popen: /usr/sbin/sso_util info -pr /LDAPv3/127.0.0.1 > /tmp/slapconfig_backup_stage17861ihVwZK/local_odkrb5realm, "r"
    2012-09-11 00:21:05 +0000 2 Backing up Kerberos database
    2012-09-11 00:21:05 +0000   popen: /usr/bin/tar czpf /tmp/slapconfig_backup_stage17861ihVwZK/krb5backup.tar.gz /var/db/krb5kdc/kdc.conf /var/db/krb5kdc/acl_file.* /var/db/krb5kdc/m_key.* /etc/krb5.keytab , "r"
    2012-09-11 00:21:05 +0000   popen: /bin/cp /var/db/dslocal/nodes/Default/config/KerberosKDC.plist /tmp/slapconfig_backup_stage17861ihVwZK/KerberosKDC.plist, "r"
    2012-09-11 00:21:05 +0000 3 Backing up configuration files
    2012-09-11 00:21:05 +0000   popen: /bin/cp /Library/Preferences/com.apple.openldap.plist /tmp/slapconfig_backup_stage17861ihVwZK/, "r"
    2012-09-11 00:21:05 +0000   popen: /usr/bin/sw_vers > /tmp/slapconfig_backup_stage17861ihVwZK/version.txt, "r"
    2012-09-11 00:21:05 +0000   popen: /bin/cp -r /var/db/dslocal /tmp/slapconfig_backup_stage17861ihVwZK/, "r"
    2012-09-11 00:21:05 +0000 Backed Up Keychain
    2012-09-11 00:21:05 +0000 4 Backing up CA certificates
    2012-09-11 00:21:05 +0000 Failed to backup CA data as Root/ Intermediate CA were not found
    2012-09-11 00:21:05 +0000 5 Creating archive
    2012-09-11 00:21:05 +0000 command: /usr/bin/hdiutil create -ov -plist -puppetstrings -layout UNIVERSAL CD -fs HFS+ -volname ldap_bk -srcfolder /tmp/slapconfig_backup_stage17861ihVwZK -format SPARSE /var/backups/ServerBackup_OpenDirectoryMaster
    2012-09-11 00:21:14 +0000 Removed directory at path /tmp/slapconfig_backup_stage17861ihVwZK.
    2012-09-11 00:21:14 +0000 Removed file at path /var/run/slapconfig.lock.
    2012-09-11 00:26:03 +0000 slapconfig -updateaddresses
    2012-09-11 00:26:04 +0000 _updateaddresses: successfully completed
    2012-09-11 00:26:54 +0000 slapconfig -updateaddresses
    2012-09-11 00:26:55 +0000 _updateaddresses: successfully completed
    2012-09-11 00:27:34 +0000 slapconfig -updateaddresses
    2012-09-11 00:27:35 +0000 _updateaddresses: successfully completed
    2012-09-11 00:29:33 +0000 slapconfig -updateaddresses
    2012-09-11 00:29:34 +0000 _updateaddresses: successfully completed
    2012-09-11 01:40:20 +0000 Migrating OD master
    2012-09-11 01:40:20 +0000 Removed file at path /Volumes/Server HD/var/db/openldap/openldap-data/DB_CONFIG.example.
    2012-09-11 01:40:20 +0000 /private/var/db/openldap not preserved from previous system.  Nothing to upgrade.
    2012-09-11 01:40:20 +0000 Removed file at path /Volumes/Server HD/Library/Preferences/com.apple.openldap.plist.
    2012-09-11 16:25:30 +0000 Success. Master creation is possible.
    2012-09-11 16:25:36 +0000 Success. Master creation is possible.
    2012-09-11 16:25:38 +0000 slapconfig -createldapmasterandadmin
    2012-09-11 16:25:38 +0000 command: /usr/bin/sntp -s time.apple.com.
    2012-09-11 16:25:38 +0000 Success. Master creation is possible.
    2012-09-11 16:25:38 +0000 Starting LDAP server (slapd)
    2012-09-11 16:25:38 +0000 Waiting for slapd to start
    2012-09-11 16:25:41 +0000 slapd started
    2012-09-11 16:25:41 +0000 command: /usr/bin/ldapadd -c -x -H ldapi://%2Fvar%2Frun%2Fldapi
    2012-09-11 16:25:58 +0000 command: /usr/sbin/slaptest -f /etc/openldap/slapd.conf -F /etc/openldap/slapd.d
    2012-09-11 16:25:58 +0000 Stopping LDAP server (slapd)
    2012-09-11 16:26:06 +0000 Starting LDAP server (slapd)
    2012-09-11 16:26:06 +0000 Waiting for slapd to start
    2012-09-11 16:26:06 +0000 slapd started
    2012-09-11 16:26:06 +0000 Save of LDAP configuration failed with error 2100
    2012-09-11 16:26:06 +0000 command: /usr/bin/ldapmodify -c -x -H ldapi://%2Fvar%2Frun%2Fldapi
    2012-09-11 16:26:06 +0000 adding new entry "olcOverlay=unique,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=dynid,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=nestedgroup,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay={0}odusers,olcDatabase={-1}frontend,cn=config"
              adding new entry "olcOverlay=syncprov,olcDatabase={1}bdb,cn=config"
              adding new entry "olcOverlay=syncprov,olcDatabase={2}bdb,cn=config"
    2012-09-11 16:26:06 +0000 command: /usr/bin/ldapadd -c -x -H ldapi://%2Fvar%2Frun%2Fldapi
    2012-09-11 16:26:06 +0000 adding new entry "cn={9}customSchema,cn=schema,cn=config"
    2012-09-11 16:26:06 +0000 command: /usr/bin/ldapmodify -c -x -H ldapi://%2Fvar%2Frun%2Fldapi
    2012-09-11 16:26:06 +0000 command: /usr/bin/ldapsearch -x -LLL -H ldapi://%2Fvar%2Frun%2Fldapi -b cn=config -s base olcServerID
    2012-09-11 16:26:07 +0000 command: /usr/bin/ldapmodify -c -x -H ldapi://%2Fvar%2Frun%2Fldapi
    2012-09-11 16:26:07 +0000 Setting SASL realm to <SERVIN.DANDYBOX.NET>
    2012-09-11 16:26:07 +0000 command: /usr/sbin/mkpassdb -setrealm SERVIN.DANDYBOX.NET
    2012-09-11 16:26:07 +0000 command: /usr/sbin/mkpassdb -o -u diradmin -p -q
    2012-09-11 16:26:08 +0000
    2012-09-11 16:26:09 +0000 command: /usr/sbin/mkpassdb -setadmin 0x63c3d88efc2d11e1b45a3c07545a924d 0
    2012-09-11 16:26:09 +0000 Admin's entry UUID is: d407cf7d-b3df-43bf-bc65-f6a3321fb30f
    2012-09-11 16:26:09 +0000 Starting password server
    2012-09-11 16:26:10 +0000 Stopping LDAP server (slapd)
    2012-09-11 16:26:13 +0000 Starting LDAP server (slapd)
    2012-09-11 16:26:13 +0000 Waiting for slapd to start
    2012-09-11 16:26:13 +0000 slapd started
    2012-09-11 16:26:13 +0000 dsproxy group already exists, reusing
    2012-09-11 16:26:13 +0000 Configuring Kerberos server, realm is SERVIN.DANDYBOX.NET
    2012-09-11 16:26:13 +0000 command: /usr/sbin/kdcsetup -a diradmin -p **** -v 1 SERVIN.DANDYBOX.NET
    2012-09-11 16:26:19 +0000 Opening ldapi connection to the LDAP user data
              Opening ldapi connection to the LDAP auth data
              Creating KDC for OD Master
              Creating Kerberos directory
              Creating KDC Config File
              Creating Kerberos ACL file
              Adding KDC config data to the KerberosKDC config record
              Adding KDC config data to the KerberosClient config record
              Creating KDC database
              Creating new random master key
              Creating Kerberos principal for 'diradmin'
              Creating Kerberos auth authority for 'diradmin'
              Creating Kerberos alt security identity for 'diradmin'
              Successfully created KDC for OD Master
    2012-09-11 16:26:19 +0000 command: /usr/sbin/sso_util configure -x -r SERVIN.DANDYBOX.NET -f /LDAPv3/ldapi://%2Fvar%2Frun%2Fldapi -a diradmin -p **** -v 1 all
    2012-09-11 16:26:20 +0000 command: /usr/sbin/mkpassdb -kerberize
    2012-09-11 16:26:22 +0000 Updating user records and principals
    2012-09-11 16:26:42 +0000 Asking OpenDirectoryConfig to bind to server: 127.0.0.1
    2012-09-11 16:26:42 +0000 Could not bind - The operation couldn\u2019t be completed. (com.apple.OpenDirectory error 4102.)
    2012-09-11 16:26:42 +0000 Logging slapd container data to /var/run/slapconfig_error_1347380802
    2012-09-11 16:26:42 +0000 Stopping LDAP server (slapd)
    2012-09-11 16:26:46 +0000 command: /usr/sbin/slapcat -l /var/run/slapconfig_error_1347380802/user.ldif
    2012-09-11 16:26:46 +0000 command: /usr/sbin/slapcat -b cn=authdata -l /var/run/slapconfig_error_1347380802/authdata.ldif
    2012-09-11 16:26:46 +0000 Error retrieving kerberos realm
    2012-09-11 16:26:46 +0000 CopyReplicaArray: ldap_search_ext_s failed
    2012-09-11 16:26:46 +0000 Error retrieving replica array
    2012-09-11 16:26:46 +0000 Deleting Cert Authority related data
    2012-09-11 16:26:46 +0000 No intCAIdentity, not removing int CA from keychain
    2012-09-11 16:26:46 +0000 command: /bin/launchctl unload -w /System/Library/LaunchDaemons/com.apple.xscertd.plist
    2012-09-11 16:26:46 +0000 command: /bin/launchctl unload -w /System/Library/LaunchDaemons/com.apple.xscertd-helper.plist
    2012-09-11 16:26:46 +0000 command: /bin/launchctl unload -w /System/Library/LaunchDaemons/com.apple.xscertadmin.plist
    2012-09-11 16:26:46 +0000 void _destroyLDAPServer(const char *): Failed to find computer record named servin.dandybox.net$: 2100 Connection failed to the directory server.
    2012-09-11 16:26:46 +0000 Updating ldapreplicas on primary master
    2012-09-11 16:26:46 +0000 CopyPrimaryMaster: CopyLdapReplicas failed
    2012-09-11 16:26:46 +0000 Unable to locate primary master
    2012-09-11 16:26:46 +0000 Primary master node is nil!
    2012-09-11 16:26:46 +0000 Unable to locate ldapreplicas record: 0 (null)
    2012-09-11 16:26:46 +0000 Error setting read ldap replicas array: 0 (null)
    2012-09-11 16:26:46 +0000 Error setting write ldap replicas array: 0 (null)
    2012-09-11 16:26:46 +0000 ODRecord *_getODRecord(ODNode *, NSString *, NSString *, NSArray *): ODNodeRef parameter error
    2012-09-11 16:26:46 +0000 int _removeReplicaFromConfigRecord(ODNode *, NSString *): ODRecord not found
    2012-09-11 16:26:46 +0000 Error synchronizing ldapreplicas: 0 (null)
    2012-09-11 16:26:46 +0000 Removing self from the database
    2012-09-11 16:26:46 +0000 Stopping LDAP server (slapd)
    2012-09-11 16:26:46 +0000 Stopping password server
    2012-09-11 16:26:47 +0000 cleanKeytab: unable to retrieve default realm
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/__db.001.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/__db.002.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/__db.003.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/__db.004.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/__db.005.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/__db.006.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/altSecurityIdentities.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/apple-config-realname.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/apple-generateduid.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/apple-group-memberguid.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/apple-group-nestedgroup.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/apple-group-realname.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/cn.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/DB_CONFIG.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/dn2id.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/entryCSN.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/entryUUID.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/gidNumber.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/givenName.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/id2entry.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/ipHostNumber.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/log.0000000001.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/macAddress.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/memberUid.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/objectClass.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/ou.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/sn.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/uid.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/openldap-data/uidNumber.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/__db.001.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/__db.002.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/__db.003.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/__db.004.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/__db.005.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/__db.006.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/alock.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/authGUID.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/DB_CONFIG.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/dn2id.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/draft-krbPrincipalAliases.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/draft-krbPrincipalName.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/entryCSN.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/entryUUID.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/id2entry.bdb.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/log.0000000001.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/openldap/authdata/objectClass.bdb.
    2012-09-11 16:26:47 +0000 Removed directory at path /var/db/openldap/authdata.
    2012-09-11 16:26:47 +0000 Removed file at path /etc/openldap/slapd_macosxserver.conf.
    2012-09-11 16:26:47 +0000 Removed file at path /etc/openldap/slapd.conf.
    2012-09-11 16:26:47 +0000 Removed file at path /var/db/dslocal/nodes/Default/groups/com.apple.access_dsproxy.plist.
    2012-09-11 16:26:47 +0000 Removed directory at path /etc/openldap/slapd.d/cn=config.
    2012-09-11 16:26:47 +0000 Removed file at path /etc/openldap/slapd.d/cn=config.ldif.
    2012-09-11 16:26:47 +0000 Removed directory at path /etc/openldap/slapd.d.
    2012-09-11 16:26:47 +0000 Removed directory at path /etc/openldap/slapd.d.backup/cn=config.
    2012-09-11 16:26:47 +0000 Removed file at path /etc/openldap/slapd.d.backup/cn=config.ldif.
    2012-09-11 16:26:47 +0000 Removed directory at path /etc/openldap/slapd.d.backup.
    2012-09-11 16:26:47 +0000 Stopping password server
    2012-09-11 16:26:48 +0000 Removed file at path /etc/ntp_opendirectory.conf.
    2012-09-11 16:26:48 +0000 Removed file at path /Library/Preferences/com.apple.openldap.plist.
    2012-09-11 16:26:48 +0000 Removed file at path /var/run/slapconfig.lock.
    Thanks again for any help. DNS is correct, certs are not present, using FQDN.

Maybe you are looking for

  • Can't uninstall QuickTime for upgrade

    I'm trying to upgrade to the newest version of Itunes so I can actually use the itunes store and i'm getting an error saying that it can't remove the old version of Quicktime and the errors out of the install. Anyone have any ideas?

  • Acrobat Pro version 9, extract pages option greyed out

    Email with pdf file is sent to two users UserA can open pdf and extract pages UserB cannot Pdf is not secure Both users have been using this feature for months and now all of a sudding UserB is unable to because the options are greyed out Users are o

  • Trouble moving photo's and video's from phone to computer

    Whenever I would plug my phone into my computer I used to get a popup that said "transferphoto from iPhone?" or some such.  I still get that message if I plug my phone into my computer at work, but nothing comes up when I plug the phone into my perso

  • Ftp ; the best practice

    Hi All, I have a question about FTPing the files/folders etc from a "source" UNIX/LINUX box to the "target" box. I know that you can use FTP, Secure FTP, may be some java package, there is on thing like "RSYNC" ....and others in the market. But i wan

  • Crash de sapb18.8 Se produjo la excepcion unknown software exception (0xc00

    Buend dia chicos, Tengo un caso en el que al realizar cualquier operación de b1 de cualquier modulo y de manera aleatoria aparece un mensaje de error  "Se produjo la excepcion unknown software exception (0xc000000d) la ubicacion 0x71e4c". haga click