Open Directory running on personal laptop?

Hello.
Recently, I have been noticing logs for opendirectoryd in Console. A new one pops up each time I boot my laptop. They look like this:
2013-07-16 09:25:39.521985 PDT - opendirectoryd (build 197.16.1) launched...
2013-07-16 09:25:39.560532 PDT - Logging level limit changed to 'error'
2013-07-16 09:25:39.691716 PDT - Initialize trigger support
2013-07-16 09:25:39.693644 PDT - Registered node with name '/Active Directory' as hidden
2013-07-16 09:25:39.693909 PDT - Registered node with name '/Configure' as hidden
2013-07-16 09:25:39.694453 PDT - Copied base configuration for node name '/Contacts' to '/Library/Preferences/OpenDirectory/Configurations/'
2013-07-16 09:25:39.694533 PDT - Discovered configuration for node name '/Contacts' at path '/Library/Preferences/OpenDirectory/Configurations//Contacts.plist'
2013-07-16 09:25:39.694547 PDT - Registered node with name '/Contacts'
2013-07-16 09:25:39.694866 PDT - Registered node with name '/LDAPv3' as hidden
2013-07-16 09:25:39.696576 PDT - Registered node with name '/Local' as hidden
2013-07-16 09:25:39.697528 PDT - Registered node with name '/NIS' as hidden
2013-07-16 09:25:39.698099 PDT - Copied base configuration for node name '/Search' to '/Library/Preferences/OpenDirectory/Configurations/'
2013-07-16 09:25:39.698161 PDT - Discovered configuration for node name '/Search' at path '/Library/Preferences/OpenDirectory/Configurations//Search.plist'
2013-07-16 09:25:39.698171 PDT - Registered node with name '/Search'
2013-07-16 09:25:39.699807 PDT - Loaded bundle at path '/System/Library/OpenDirectory/Modules/legacy.bundle'
2013-07-16 09:25:39.724567 PDT - Loaded bundle at path '/System/Library/OpenDirectory/Modules/search.bundle'
2013-07-16 09:25:40.726989 PDT - '/Search' has registered, loading additional services
2013-07-16 09:25:40.727000 PDT - Initialize augmentation support
2013-07-16 09:25:40.732019 PDT - Loaded bundle at path '/System/Library/OpenDirectory/Modules/SystemCache.bundle'
2013-07-16 09:25:41.857884 PDT - Successfully registered for Kernel identity service requests
2013-07-16 09:25:41.857905 PDT - Adjusting kernel ID cache (100 -> 250) and membership cache (100 -> 500)
2013-07-16 09:25:41.865997 PDT - Loaded bundle at path '/System/Library/OpenDirectory/Modules/PlistFile.bundle'
2013-07-16 09:25:41.867577 PDT - Loaded bundle at path '/System/Library/OpenDirectory/Modules/FDESupport.bundle'
2013-07-16 09:25:42.136246 PDT - Loaded bundle at path '/System/Library/OpenDirectory/Modules/ConfigurationProfiles.bundle'
2013-07-16 09:25:42.137232 PDT - Registered subnode with name '/Local/Default'
2013-07-16 09:26:03.866309 PDT - Loaded bundle at path '/System/Library/OpenDirectory/Modules/ldap.bundle'
Never having heard of it, I looked it up and it seems to be some sort of network server software used in business environments. Problem is, I do not use my MacBook Pro in any sort of business/office environment; it's just a personal laptop, used only in my home. I also did not download or install any Open Directory software myself, although the last time I reinstalled Mountain Lion (using OS X Recovery), it showed up as being installed (automatically, as part of the installer package) in the log.
Here's some more information I found, using the 'odutil show all' command in Terminal. I have no idea what it means, except it seems to indicate that Open Directory is indeed running on my laptop. The process opendirectoryd is also running in Activity Monitor. I printed out some information from using 'odutil show cache' in Terminal as well, but I'm not sure if it contains information that could compromise my laptop...
Anyone have any idea what could be going on? Also, I'm not sure if I posted this in the right category - I might repost this in the Server category later if there's no response here...

Anyone have any idea what could be going on?
Yes. Your computer is operating normally.

Similar Messages

  • I updated my Itunes to the latest version(11.1.4) and it isn't running on my laptop. The current OS is a W7 ultimate 64bits, when i try to run it, opens a message box with the following error message: error 7 (windows error 1114) . What should I do?

    I updated my Itunes to the latest version(11.1.4) and it isn't running on my laptop. The current OS is a W7 ultimate 64bits, when i try to run it, opens a message box with the following error message: error 7 (windows error 1114) . What should I do?

    Try the following user tip:
    Troubleshooting issues with iTunes for Windows updates

  • Why cant I open a PDF file from a cd-r that I burned into this cd myself at work on my personal laptop? I have the same version of Adobe.

    Why cant I open a PDF file from a cd-r that I burned into this cd myself at work on my personal laptop? I have the same version of Adobe.

    What happens when you try? Have you saved to your computer and then tried to open it?

  • DNS conflict when running Open Directory Master inside of WIndows network..

    We installed Snow Leopard Server as an Open Directory Master in a building that already has a Windows Primary Domain Controller. The intent was to create a Mac network inside of the building with their own services. The Mac server does not pull LDAP/Kerberos/etc. from the Windows server and the Mac clients do not use the WIndows server for any other services.
    Everything (Final Cut Server, Open Directory, DNS, File Sharing) worked fine for a day. The next day, all of the windows machines were getting DNS conflict messages on their screens every 15 minutes. After shutting down the Snow Leopard Server, the Windows machines are back to normal.
    Ideas?
    Thanks!

    Hi
    Is it possible the Window's Administrators have added your server as a DNS Server in their DHCP Service for some reason unknown to you? Or possibly you've chosen an IP address that is listed as a DNS Server in their DHCP Service?
    If you launch terminal from a client mac and issue the host command for the server's IP address what's the result?
    +"we understood the Mac server has to be hosting DNS in order for Open Directory to function"+
    DNS does not have to be running on the Server itself for any of the Services in OSX Server to function. Just as long as it can resolve itself on both pointers is all that matters. If it was the only server on the network then yes configure the Service. If there already is an existing and mature DNS Service then it makes sense to use it.
    Tony

  • I have LastPass running on a desktop PC. I just bought a new Laptop, Win 7, I can open the Vault on the laptop, but it will not auto fill the site logins Firefox is running on both computers.both

    I have LastPass running on a desktop PC. I just bought a new Laptop, Win 7, I can open the Vault on the laptop, but it will not auto fill the site logins Firefox is running on both computers

    Hi,
    Please try this: Firefox '''Tools''' ('''Alt''' + '''T''') > '''Add-ons''' > '''Extensions''' (on the left), click '''Options''' for LastPass > '''General''', enable '''Automatically Fill Login Information'''. If a site has more than one entries, you can set the preferred login in the vault by right-clicking the preferred entry > '''Edit''' and enable '''AutoLogin'''.
    [https://lastpass.com/support.php LastPass support]

  • On my personal laptop when I click a bookmark it will automatically open in a new tab. On my work laptop it opens in the current tab. How do I set it to open in a new tab?

    I remember it working the same way on my personal laptop and somehow I found a setting to change it but I can't find the setting now.

    Click the link with the scroll wheel.

  • Open Directory access from outside of network / internet

    Hello all,
    Got a question I'd love to get some help on, I have some users who are outside of my network and I'd like them to connect into the open directory on our leopard server so they can use the Shared iCal calendars, addresses, etc.
    So my questions are A) Is it possible to connect in from outside the network and get access to the directory without having to have a seperate user account and use our VPN every time you want to connect? - if not is this the only way to do it (would you have to connect via the Mac VPN and then connect to the directory?)
    B) is it possible to do this "seamlessly" so that you don't have to change any settings, login details each time you switch between your local user from outside the network and your directory access. (so basically if you are in iCal if you have internet access it will connect you to the directory, without you doing anything extra?)
    Hope that makes sense, I can't seem to find the answers I need in the manuals, if I knew how this was meant to work I could probably have a fair go at figuring out how to actually do it (firewall changes etc)
    Thanks in advance for the help
    Martin

    So my questions are A) Is it possible to connect in from outside the network and get access to the directory without having to have a seperate user account and use our VPN every time you want to connect? - if not is this the only way to do it (would you have to connect via the Mac VPN and then connect to the directory?)
    If your OD server is visible from the internet -- i.e., it has a public address -- then you can do this without the VPN. However, it's not advisable to have a server exposed in that fashion.
    You would be better off doing this through the VPN:
    - Remote user connects to internet at hotel, for example.
    - Remote user initiates VPN connection.
    - Remote user now has access to iCal server and directory information.
    Explain to the users that this information is private to the company, and private company resources are only available through the VPN. Allowing access without the VPN would be similar to the company posting its Employee roster and meeting calendars on the face of the building where any person (or competitor) could see them.
    B) is it possible to do this "seamlessly" so that you don't have to change any settings, login details each time you switch between your local user from outside the network and your directory access. (so basically if you are in iCal if you have internet access it will connect you to the directory, without you doing anything extra?)
    It's just one extra step: Connect to VPN. You're still the same local user on the computer.
    If you're talking about laptop users needing directory access to authenticate when logging into their computers, well...That sounds like a whole other situation.
    Hopefully this helps.
    Bryan Vines

  • Open Directory Migration Question

    Setup:
    My company has two servers, both running 10.5.6. We are migrating from the server Fubar (xserve) as it has had a lot of problems and we want to do a fresh install on it (I was not the admin who initially set it up).
    In order to get a 'fresh' OD going, we are recreating all the accounts on the new server Edoras (powerpc mac pro), making sure to preserve UID of the users.
    Problem:
    User A cannot change his password on Edoras after Directory Utility has been changed to point at it. He can change his password locally, but it does not propagate to Edoras, nor does a password change on Edoras affect his local machine.
    The questions I haven't been able to get answers for are:
    * Should the OD search string be different on Fubar and Edoras? Currently our search string is 'dc=fubar,dc=domain,dc=com'.
    * Are there other attributes that have to be setup in OD besides UID? I noticed when using the Target tab in Workgroup Manager that there is a GeneratedUID attribute, does this need to match?
    Thanks for any information/help.

    I did something like this recently. Unfortunately I couldn't get an answer on the Internet and had to re-configure Directory Access on the client machines manually.
    I moved our system from a POwerMac G4 with several upgrades (eSATA card, eSATA Coolgear Enclosure, 7200.11 (yeah I know, bad drives to use) Seagate drives, 1.8 GHz PPC 7447 upgrade, 1.5GB of ram) to a new Mac Pro with a Highpoint RAID controller. The old G4 was very unreliable and couldn't hand
    I had to go to each machine with ARD, open Directory Access, delete the LDAP entry and re-enter it. This was really annoying and confusing for me as the old server and the new server had:
    The same version of OSX (ok, one was a PPC version and I special ordered the Intel version from Apple Tech Support), but they both were running 10.4.11 with the newest security patches.
    The same OD Search Strings
    The same IP Address for the Server
    The same DNS name for the server
    and the same user IDs and group settings
    and I still had to re-do Directory Access using the client machines. Before re-doing the Directory Access re-binding I would try to login. The "other" icon would appear on the loging window, but when I would loging with the correct username and password the login windows would "shake it's head" and wouldn't let me login.
    The biggest pain was that portable directories didn't sync correct anymore, so I had to manually backup, then delete the account, then re-bind, then re-create and restore the portable directory on each laptop manually.
    Unfortunately I do not know the unix command to change directory binding to client computers using ARD. If such a command exists it would make things much easier for you. Does anyone know if a command exists?

  • My user's permissions are gone, open directory service was set to off

    Mac Mini running OSX 10.9.2.  OSX Server version 3.1.1.
    I already repaired the disk permision via the disk utility, there was a lot that was wrong.  I did not personally turn the open directory service off.  I am able to turn the open directory service back on, but now it says "Unable to load replica list"  and then promptly turns itself back off.  It's almost like the service just lost all of it's settings, although the Status is green saying it is available at *******.******. before it switches off.  Any ideas?

    You can attempt a recovery.  Follow these steps:
    1:  Stop Open Directory if it happens to still be running.  This must be done using the command line.
         sudo launchctl unload /System/Library/LaunchDaemons/org.openldap.slapd.plist
    2:  Run the db_recover tool and attempt to repair the damage.
         sudo db_recover -v -h /var/db/openldap/openldap-data/
    3:Reboot the server.  Cross fingers.
    R-
    Apple Consultants Network
    Apple Professional Services
    Author "Mavericks Server – Foundation Services" :: Exclusively available in Apple's iBooks Store

  • Changing the Name of an Open Directory Server while preserving users, etc.

    Hi Everyone,
    Not an emergency - but I have been wrestling with this dilemma for almost a year now.
    The good news is nothing has to be done right away. But I will ultimately need a solution.
    We have inherited a server system at a traditional elementary school from a previous IT person who was immature to say the least.
    When he set up the server system, he named the open directory server something that, while innocuous is inappropriate for a school setting.  I am sure he thought it was clever and cheeky at the time. But a few years later it is simply unprofessional. And we are being expected to ultimately be able to change it so something like "XXXdirectory.domainname.edu" The more it hangs around - the longer it looks like we did this and it makes us look unprofessional.
    So here is my dilemma. 
    This is an OD Master with iCal and network homes attached to it. It also runs DNS.
    I would like to set up a new server and name it "xxxdirectory.schooldomainname.edu"
    Setting up the new server is easy and getting all the client machines to bind to it - no problem.
    The problem is how to migrate all the users to the new server.  It seems a restore wont work because if the new server is named differently, the restore will fail. I also can't do a server migration because the stupid name migrates to the new server.
    My old server is 10.5.8 Server.  The new one is 10.7.1 Server . But could be 10.6.8 Server if need be. 
    The main problem is how do I get all the accounts onto a new server with a new OD master name?
    I don't mind command line stuff. So throw whatever you got at me.
    Thanks in advance for your help everyone.  Don't worry - I won't be a pain in the butt or argue.  I just need some good solid guidance, even if it is a "Not possible" answer - at least I have something to tell the administration when they want to know why we can't change the OD Master name from mcnugget.schoolname.edu.
    Please let me know if you need more details.  I am happy to provide.
    Thanks again.
    Tony

    If you don't mind resetting everybodies password then you can export the users and groups and wipe the server for a clean install or turn it into a standalone server then back into od master  then import the users and groups.

  • Moving Mail Users from a Local Directory to Open Directory

    Hi,
    We have been running a standalone mail server for a few years. We have recently upgraded to 10.5 for all of our servers. We have also been running an Open Directory server for the last year or so. Now I am trying to move my email users from the Local Directory on the Mail server to the LDAP server. Obviously we do not want to change account names, so I find I need to delete the local user and then enable the user through the LDAP. This works fine, but I need to bring the original IMAP files/folders forward.
    My question is what is the best practice? I thought backing up the Mail folder in each user's Library and reimporting it would work, but it won't take the IMAP mbox (I can see all the .emlx files in the backup of the user's Mail folder).
    So again, I had a user called user1 in my mail server Local directory say server1. I also have an Open Directory server2 with the same username on it. I have bound server1 to server2. I can see the server2 (OD) accounts on the server1 (mail). I then need to delete user1 from Local server1 directory in order to enable mail to user1 from the OD. This does work, but again, I need bring the mail files/folders to the new OD account on server1.
    thanks,
    mike

    Tony,
    Let me check of the migration manual, thank you!
    I really thought this was going to easier than this. The current accounts are IMAP, and therefore when I "hook up" the new OD account, which doesn't really need anything done on the client side because it is the same username and password and server as the current Local account. When it syncs, the old emails on the IMAP account in the user's Mail program clear since the new OD account is empty on the server.
    I just really thought duplicating the Mail folder in the client's home Library would allow me to import the emails back in. I have tried highlighting the mailboxes (Inbox, and personal folders), archiving them, and then reimporting seemed to work, but I need to beat it up before I start working on live accounts. One account I did try lets me read the emails from the user, but when I try dragging them to the IMAP folders from the import folder, I get a NULL character problem on IMAP append error. NOT to chase that, but it was something else that tripped me up.
    You do bring up a good point, I think the accounts were originally setup as POP and IMAP. I'll chase some ideas about that.
    Let me play around, you've been great considering my awful explanation of this different situation.
    thanks again,
    mike

  • Open Directory Printers still showing up even though Print services is off

    Hi all,
    Long time ago, back when Panther was king, we setup Print services on our Panther servers. It often jammed and now we turned off the Print service and deleted all the queues. But now, when adding printers to our client laptops running Leopard, the open directory printers are showing up under the Default icon and people are being misled to add these printers. Is there a way to remove these "ghost" printers?
    - Mike

    Hi Mike, no experience with Server. Does it have a Reset Printing Services or such? Like 10.4, 10.5?
    http://support.apple.com/kb/HT1341?viewlocale=en_US

  • How do I unbind a local user from an Open Directory user?

    I have a couple MacBook Pros running Leopard that successfully bound a local account to a corresponding Open Directory account using Directory Utility.
    I had to re-install Leopard Server (using Standard configuration) and re-create Open Directory accounts. Now these laptops are unable to bind to the new Open Directory accounts. They receive an error that the Open Directory user ID and password provided is incorrect. In addition the local user can no longer reset or change their password. I'm thinking this is because their local accounts are still bound to the old Open Directory accounts that no longer exist. Is there are way to unbind a local account in Leopard that has been bound to an Open Directory account via the Directory Utility.

    What account are you using to bind the machine? When binding you must authenticate using the OD admin login which is usually setup as diradmin or as the current client you are logged into the machine with, but this client needs to exist on the OD server.

  • Scripts for adding/deleting/modifying Open Directory accounts?

    I think I have searched high and low for an answer to this question, but if I missed it please point me in the right direction. Where can I find information on scripts for adding/deleting/modifying open directory accounts? At the very least, a command line utility with some syntax guidelines! Any help would be greatly appreciated.

    Hi
    I personally don't know if any scripts although you can use the command line to do pretty much anything you want with the Open Directory. Consult the manual: man dscl. If you launch terminal and issue dscl you should see something like this:
    my-Laptop:~ me$ dscl
    dscl (v20.4)
    usage: dscl [options] [<datasource> [<command>]]
    datasource:
    localhost (default) or
    <hostname> (requires DS proxy support, >= DS-158) or
    <nodename> (Directory Service style node name) or
    <domainname> (NetInfo style domain name)
    options:
    -u <user> authenticate as user (required when using DS Proxy)
    -P <password> authentication password
    -p prompt for password
    -raw don't strip off prefix from DS constants
    -url print record attribute values in URL-style encoding
    -q quiet - no interactive prompt
    commands:
    -read <path> [<key>...]
    -create <record path> [<key> [<val>...]]
    -delete <path> [<key> [<val>...]]
    -list <path> [<key>]
    -append <record path> <key> <val>...
    -merge <record path> <key> <val>...
    -change <record path> <key> <old value> <new value>
    -changei <record path> <key> <value index> <new value>
    -search <path> <key> <val>
    -auth [<user> [<password>]]
    -authonly [<user> [<password>]]
    -passwd <user path> [<new password> | <old password> <new password>]
    Entering interactive mode...
    The above is for 10.4 and should server equally as well for 10.5.
    Hope this helps, Tony

  • Binding Exchange server to Open Directory

    So I am setting up an exchange 2010 sandbox machine to see how feasible the install and usage of the software is within the company. When running through the installation it wants the exchange server machine to be bound to an active directory. Well I dont have any active directory servers all I have is our open directory. How can I tie in the exchange binding to the open directory? I have heard about integrating between OD and AD but it seems like it requires yet another AD machine.
    Any thoughts? Success Stories?

    The answer is to remove the local KDC on the 10.5 clients. 10.5 uses the LKDC for personal file sharing - not needed for networked clients.
    Run the following commands to kill LKDC before binding the machine to Open Directory:
    sudo dscl /Local/Default delete /Config/KerberosKDC
    sudo rm -rf /var/db/dslocal/nodes/Default/config/KerberosKDC.plist
    See: http://forums.bombich.com/viewtopic.php?t=11834&highlight=lkdc

Maybe you are looking for