Forums

Resolved
0 votes
This matter is now resolved however I had an issue where Ldap was no longer working.

I got a call from a client saying they couldn't access e-mails when looking further into it, the ldap was no longer working.

It seemed that there was an update to clearos to 6.6 that seemed to cause the issue as it got updated on the 28th

I couldn't go back to backup configs unless it was the 29th due to the new clearos changes (I personally think that minor milestones from 6.5 to 6.6 should allow config file restoration).

I tried a few tips from these threads:

https://www.clearos.com/clearfoundation/social/community/failed-to-bind-to-ldap-server
https://www.clearos.com/clearfoundation/social/community/openldap-not-starting-anymore-today-on-several-systems

None seemed to work, in the end I was lucky I had rdiff backups of /var/lib/ldap from a few days ago that allowed me to recover the data (Thank god for backups!).

To do the recovery process I did:


service nscd stop; service nslcd stop; service slapd stop
mv /var/lib/ldap /tmp/ldapbk
mv /location/of/ldapbackup /var/lib/ldap
chown ldap:ldap -R /var/lib/ldap
service start slapd; service start nscd; service start nslcd


While this matter is resolved it is concerning that if it was a problem to begin with. Happy to help with any information someone wants to ask regarding this.

Further investigation on the messages logs got me to see that app-openldap got updated which probably was the issue here:

Dec 28 07:02:13 nomos yum[21193]: Updated: 1:app-openldap-core-1.6.9-1.v6.noarch
Wednesday, December 30 2015, 01:20 PM
Share this post:
Responses (1)
  • Accepted Answer

    Wednesday, December 30 2015, 05:53 PM - #Permalink
    Resolved
    0 votes
    I agree, a restore should be directly possible. I believe you can get round it by manually editing /etc/clearos-release and changing the version number, then you can do a restore.
    The reply is currently minimized Show
Your Reply