Connect IPlanet Directory Server(5.0) with ADSI

Has anyone ever had to connect to a iPlanet Directory Server 5.0 with ADSI?
I can retrieve the entries(user's information), but I can't add the
user-defined objClass and attributes to entries(user).
If you know, please kindly to give me some hints about this.
Many Thanks,
Kat

Make sure the user-defined schema is present on the server before you try to use it. Also you will need appropriate permissions for updating and will very likely need to bind before you try to update.

Similar Messages

  • Installation Error with iPlanet Directory Server 5.1 SP1 and Windows 2000

    Hello,
    I'm having real trouble getting iPlanet Directory Server installed on a Windows 200 Server machine. Every time I install it, no matter what options I choose, I get this series of popup boxes at the end:
    - Setup is unable to store configuration data in the LDAP directory
    - Unable to create Administration Server configuration
    - Could not authenticate ldap connection, "Unknown error"
    - Unable to set ACI in Configuration Directory Server
    But searching on this forum, I have found a lot of post. I have tested the different solution proposed :
    * Add on the host file the short name and the long name of my machine with it's IP adress
    * When the installation process crash, uninstall the software, reboot the machine and then restart the installation
    With all this solution, the problem is always here.
    Could you help me ?
    Boris MANCHETTE

    Are you using Terminal Services. iPlanet DS will not install properly over Terminal Services. You have to install from the direct attached console.
    Ted

  • Problem with iPlanet Directory server v5.1

    Hi all,
    We have upgraded (parallel) from Netscape Directory server v4.2 to iPlanet Directory Server v5.1
    Here are few issues that I�m experiencing.
    1. In the directory view, all accounts are displayed by the user ID rather then the Common Name like it used to be with the Netscape Directory Server.
    I can not find any options to change the view.
    2. When searching for the user, once user is found, i can not do the right click to be able to delete the user. (was able to in the older version).
    Any feedback will be greatly appreciated,
    Thanks

    I have a suggestion - try another means for administering your directory - use the console only for maintenance and tuning purposes. There are several products out there that are much better for day to day operations ...
    Otherwise - I think with 5.1 the view is based on the rdn of the entries - and I am not sure it is customizable. Additionally I know 5.2 solved your second issue - maybe the latest SP of 5.1 has solved it as well - though I don't really know ...
    -Chris Larivee

  • Are there any known issues concerning using DIGEST-MD5 SASL authentication with iPlanet Directory Server 5.0 on Windows NT 4.0?

    I am developing support for the DIGEST-MD5 sasl mechnism on a c-ldap client. I am using the evaluation version of the iPlanet Directory Server 5.0 which lists DIGEST-MD5 as a supported SASL mechanism. The server is running on NT 4.0 After installing the Directory Server with the test database, a changed the passwordStorageScheme from the default of SSHA to clear text. I then added my test user. When I run my test I always get back a resultCode of 49 (invalidCredentials). The digest-challenge I receive from the server and my digest-response are shown below. I have satisfied myself that the calculation of the response directive in the digest response is correct. Does anyone see any problems in the digest response or have any other suggestions? Is there a known problem with the iPlanet Directory Server 5.0?
    digest-challenge:
    realm="BGB2.ndp.provo.novell.com",nonce="Ed8UPLXsWaC6CN",qop="auth",algorithm=md5-sess,charset=utf-8
    digest-response:
    username="uid=bgbrown,ou=people,dc=siroe,dc=com",realm="BGB2.ndp.provo.novell.com",cnonce="A9IuPJKr30RiwL",nc=00000001,qop=auth,digest-uri="ldap/BGB2.ndp.provo.novell.com",response=97061205298e5ebaf206c8ac3598fdce,charset=utf-8,nonce="Ed8UPLXsWaC6CN"

    Found the answer. When the username is an LDAP DN it needs to be proceeded by "dn:".
    example: username="dn:uid=bgbrown,ou=people,dc=siroe,dc=com"
    The server also accepts a simple uid value.
    example: username="bgbrown"

  • 4.x iplanet directory server to  Sun One Directory Server 5.2

    Migating from old 4.x iPlanet Directory Server to new Solaris 9 server with Sun One Directroy Server 5.2.
    I want to know how to re-connect our existing Web page interfaces to the 4.x directory server which employs CGI scripts, dosearch, edit, modify.. etc.
    The old Directory Server version is described at http://docs.sun.com/db/doc/816-6681-10
    Our new Directory Server is at http://docs.sun.com/source/816-6400-10/jdgw.html

    Migating from old 4.x iPlanet Directory Server to new Solaris 9 server with Sun One Directroy Server 5.2.
    I want to know how to re-connect our existing Web page interfaces to the 4.x directory server which employs CGI scripts, dosearch, edit, modify.. etc.
    The old Directory Server version is described at http://docs.sun.com/db/doc/816-6681-10
    Our new Directory Server is at http://docs.sun.com/source/816-6400-10/jdgw.html

  • Generating Self Signed Certificate for iPlanet Directory Server for testing

    Hi Experts,
    I am unable to find how to generate self signed certificate for iPlanet Directory Server for testing purpose. Actually what i mean is i want to connect to the iPlanet LDAP Server with LDAPS:// rather than LDAP:// for Secured LDAP Authentication. For this purpose How to create a Dummy Certificate to enable iPlanet Directory Server SSL. I searched in google but no help. Please provide me the solution how to test it.
    Thanks in Advance,
    Kalyan

    Here's one I did earlier.
    Refers to Solaris 10
    SSL Security
    add a new certificate that lasts for ten years (120 months).
    stop the instance:
    dsadm stop <instance>
    Remove DS from smf control:
    dsadm disable-service <instance>
    Change Certificate Database Password:
    dsadm set-flags <instance> cert-pwd-prompt=on
         Choose the new certificate database password:
         Confirm the new certificate database password:
    Certificate database password successfully updated.
    Restart the instance from the dscc:
    DSCC -> start <instance>
    Now add a new Certificate which lasts for ten years (120 months; -v 120):
    `cd <instance_path>`
    `certutil -S -d . -P slapd- -s "CN=<FQDN_server_name>" �n testcert �v 120 -t T,, -x`
         Enter Password or Pin for "NSS Certificate DB":
    Stop the Instance.
    On the DSCC Security -> Certificates tab:
         select option to "Do not Prompt for Password"
    Restart the instance.
    On the Security -> General tab, select the new certificate to use for ssl encryption
    Restart the instance
    Stop the instance
    Put DS back into smf control:
    dsadm enable-service <instance>
    Check the smf:
    svcs -a | grep ds
    # svcs -a|grep ds
    disabled Aug_16 svc:/application/sun/ds:default
    online Aug_16 svc:/application/sun/ds:ds--var-opt-SUNWdsee-dscc6-dcc-ads
    online 17:04:28 svc:/application/sun/ds:ds--var-opt-SUNWdsee-dsins1

  • Solaris 8 and iPlanet Directory Server 5.1: Help

    Could anyone help with advice or where to find documentation of how to setup a Solaris 8 client machine to authenticate against iPlanet Directory Server 5.1? The only documentation (eg books, BluePrint articles) I can find cover iPlanet Directory 4.11 or 4.12 and a Solaris 8 client. Even the tools from the BluePrint Tools area at Sun only talk about using iPlanet Directory Server 4.11/12. Quite a lot seems to have change from iDS 4.12 to iDS5.1.
    Any help would be greatly appreciated.
    Thanks in advance,
    Stewart

    Hi Steven, I suppose that this question is identical to your other question: " Topic: solaris 8 client setup with solaris 9 ldap".
    So the answer will be the same.
    You may find what you are looking for in the following technical note: http://knowledgebase.iplanet.com/ikb/kb/articles/7966.html
    It is called: "Cookbook for Solaris 8 client with Directory Server 5.1/Solaris 9"
    Cheers / Damien.

  • IPlanet directory server can't start in a user account - A bug?

    I installed iplanet directory server 5.1 in Solaris 9. I am using typical install mode. I set UserA/GroupA to represent the directoy server that means the directory server instance running in this user account. After I input the user name and group name, it gives a very strange message, say "suffix must have a valid dn. Press any key to continue" After I press any key, it continue to do other setup. Once instllation done, if I try to login as that user account and start-slapd, it just give an error message, " iplanet/servers/bin/slapd/server do not have permission". I checked this directory, UserA do not have even read access to the directory.
    So is this a bug in this verion of directory server/
    Thanks,
    Iris

    It's very likely that you gave an Invalid DN for the Suffix of your directory instance...
    The setup should have asked again the DN... It looks like a problem with the setup command.
    Ludovic

  • Access Manager Failed to Connect to Directory Server

    Dear All,
    I have problem with Directory Server connection in Access Manager. This happened in Production site, all application that integrated with Oracle Access Manager (OAM) for Single Sign On are not accessible after the Directory Server connection problem occur in OAM. The problem has only started occurring suddenly, before it the all service including the OAM and Directory Server is running well. Below are the error messages that appear in WebGate log file (ohs1.log) and OAM log file (oblog.log) :
    >> OHS/WebGate (ohs1.log) :
    [2014-01-21T09:25:12.0053+07:00] https://community.oracle.com/OHS https://community.oracle.com/OHS-9999 https://community.oracle.com/apache2entry_web_gate.cpp host_id: &lt;WEBGATE_HOSTNAME&gt; [host_addr:10.10.254.178] [ecid: 004w76rlRYt0NuapxKL6iW0000sE001oGY] The host and port from the requested URL could not be found in the Policy database. Check if the corresponding directory service is up.
    >> OAM (Oblog.log):
    2014/01/15@03:12:23.833746      [30573 30606 | tel:30573%20%20%2030606]   DB_RUNTIME      ERROR  0x000008C1      ../ldap_connection_mngr.cpp:443 "Failed to connect to directory server" lpszHost&lt;LDAP_HOSTNAME_VIA_LOADBALANCER&gt; port&lt;LDAP_PORT_VIA_LOAD_BALANCER&gt;
    The OAM using the Load Balancer between the LDAP Directory Server to OAM's component. When the error appears, there are no problem with the Load Balancer and all of Directory Sever services is up. There are two Directory Server servers in Multi Master Replication and 14 WebGate servers that integrated with OAM. Is there a limitation number of WebGate for integrated to the OAM?
    I have tried to set some parameters in OAM configuration to solve this problem. I set the Maximum Connection of Directory Server parameter to 10 value (in OAM Console), the LDAPOperationTimeout paramater to 1 hour value and the LDAPMaxNoOfRetries parameter to 2 value (in the globalparams.xml). After set these parameters, the error is not appear in some days, but suddenly appear again in the same error message. May be set these parameters is not appropriate solution for the problem or the value that I set is not correct. Any experience with this?
    I still don't know what the root cause of this problem. Restart all of OAM services (including the WebGate) is temporary solution when the error appear.
    Any idea for this problem?
    Thanks in advice.

    Hi Jun-Y,
    Thank you for your answer.
    What do you means with the Directory Server's idle timeout is the "Idle Timeout" parameter in LDAP Client Control Settings?
    I use Oracle Directory Server Enterprise 11.1.1.5.0. Now, the Directory Server's idle timeout parameter is "unlimited" value.
    If the idle timeout of the load balancer set 1 hour, it means that I must change the directory server's idle timeout to be less than 1 hour. Isn't right?

  • Question re how iPlanet Directory Server applies the Look Through Limit.

    I have a question on how iPlanet Directory Server applies the lookthrough limit...
    I am running an LDAP search on a 4.13 directory. The search filter is:
         "(&(rtrdaMaturityDate>=20020128)(rtrdaMaturityDate<=20020130))"
    rtrdaMaturityDate is an int, and indexed with pres,eq,sub
    There are 244680 entries where rtrdamaturityDate>=20020128
    383005 entries where rtrdaMaturityDate<=20020130
    484 entries which satisfy both conditions
    When the query is run as Directory Manager it just hangs (presumably it would complete eventually).
    When run as another user it gives a size limit error. The size limit and lookthrough limit on the directory are both 5000 . As the matching number of entries doesn't exceed the size limit, I think perhaps it is the lookthrough limit causing the problem...
    It looks as if it treats each part of the filter separately, building an candidate list for each, giving an error if both reach the look through limit. i.e. it does not realise that both parts of the filter could be treated together.
    Is this correct ?
    This theory is born out by the fact that if I change the value so the filter would logically return only the highest few values, the search works (i.e. as if the <= filter condition hit LTL, but the >= did not).
    Also, if I add another condition to give "(&(rtrdaIssuerBgNid=4403)(rtrdamaturityDate>=20020128)(rtrdaMaturityDate<=20020130))" then the search eventually correctly returns a single entry. (IssuerBgNid=4403 on its own gives 1004 entries).
    Can I therefore assume that a seach will only work if at least one condition in the filter gives a candidate list with less entries than the look through limit?
    Any advice on how to implement a range search like this would also be much appreciated.
    Thanks,
    Dave.

    The lookthrough limit is reached when the resulting candidate list contains more entries than the limit...
    Lookthrough limit has been implemented specifically to for Range filters (and OR filters) to avoid consuming too many resources.
    For your particular problem, you can increase the lookthrough limit... but it will affect all users and searches.
    Note that iPlanet Directory Server 5.x does provide a per User LookThrough Limit (and other limits as well), therefore you could just increase the lookthrough limit for the specific users performing these searches.
    Regards,
    Ludovic.

  • Integrating iPlanet Web Server 6.0 with SunOne App Server 7.0

    I am experiencing problems integrating iPlanet Web Server 6.0 with SunOne App Server 7.0
    My magnus.conf is
    #ServerRoot /usr/iplanet/servers/https-test
    ServerID https-test
    ServerName sulev016.eur.gep.ge.com
    ErrorLog /usr/iplanet/servers/https-test/logs/errors
    PidLog /usr/iplanet/servers/https-test/logs/pid
    User root
    MtaHost localhost
    DNS off
    Security off
    ClientLanguage en
    AdminLanguage en
    DefaultLanguage en
    RqThrottle 128
    StackSize 131072
    CGIWaitPid on
    TempDir /tmp/https-test-ab0d7966
    Init fn=flex-init access="$accesslog" format.access="%Ses->client.ip% - %Req->vars.auth-user% [%SYSDATE%] \"%Req->reqpb.clf-request%\" %Req->srvhdrs.clf-status% %Req->srvhdrs.content-length%"
    Init fn=load-types mime-types=mime.types
    Init fn="load-modules" shlib="/usr/iplanet/servers/bin/https/lib/libNSServletPlugin.so" funcs="NSServletEarlyInit,NSServletLateInit,NSServletNameTrans,NSServletService" shlib_flags="(global|now)"
    Init fn="NSServletEarlyInit" EarlyInit=yes
    Init fn="NSServletLateInit" LateInit=yes
    Init fn="load-modules" shlib="/usr/iplanet/servers/plugins/passthrough/bin/libpassthrough.so" funcs="init-passthrough,auth-passthrough,check-passthrough,service-passthrough" NativeThread="no"
    Init fn="init-passthrough"
    ==========================================
    my obj.conf is
    <Object name=default>
    NameTrans fn="assign-name" from="(/OMS|/OMS/*)" name="passthrough"
    NameTrans fn="NSServletNameTrans" name="servlet"
    NameTrans fn="pfx2dir" from="/servlet" dir="/usr/iplanet/servers/docs/servlet" name="ServletByExt"
    NameTrans fn=pfx2dir from=/mc-icons dir="/usr/iplanet/servers/ns-icons" name="es-internal"
    NameTrans fn="pfx2dir" from="/manual" dir="/usr/iplanet/servers/manual/https" name="es-internal"
    NameTrans fn=document-root root="$docroot"
    PathCheck fn=unix-uri-clean
    PathCheck fn="check-acl" acl="default"
    PathCheck fn=find-pathinfo
    PathCheck fn=find-index index-names="index.html,home.html"
    ObjectType fn=type-by-extension
    ObjectType fn=force-type type=text/plain
    Service type="magnus-internal/jsp" fn="NSServletService"
    Service method=(GET|HEAD) type=magnus-internal/imagemap fn=imagemap
    Service method=(GET|HEAD) type=magnus-internal/directory fn=index-common
    Service method=(GET|HEAD) type=*~magnus-internal/* fn=send-file
    AddLog fn=flex-log name="access"
    </Object>
    <Object name=cgi>
    ObjectType fn=force-type type=magnus-internal/cgi
    Service fn=send-cgi user="$user" group="$group" chroot="$chroot" dir="$dir" nice="$nice"
    </Object>
    <Object name="servlet">
    ObjectType fn=force-type type=text/html
    Service fn="NSServletService"
    </Object>
    <Object name="jsp092">
    ObjectType fn="type-by-extension"
    ObjectType fn="change-type" type="magnus-internal/jsp092" if-type="magnus-internal/jsp"
    Service fn="NSServletService" type="magnus-internal/jsp092"
    </Object>
    <Object name="ServletByExt">
    ObjectType fn=force-type type=magnus-internal/servlet
    Service type="magnus-internal/servlet" fn="NSServletService"
    </Object>
    <Object name="es-internal">
    PathCheck fn="check-acl" acl="es-internal"
    </Object>
    <Object name="passthrough">
    ObjectType fn="force-type" type="magnus-internal/passthrough" Service type="magnus-internal/passthrough" fn="service-passthrough" servers="http://3.224.68.131:81"
    Error reason="Bad Gateway" fn="send-error" uri="$docroot/badgateway.html"
    </Object>
    The requests are not passing through to the app server when i try to access it through port 80.
    Presently I am testing my appln over port 81 on the app server.
    Thanks and Regards
    Vineet Guliani

    Each ObjectType and Service directive should begin on a new line. You appear to have placed two directives on a single line.

  • Is there any hardware requirement guideline for iPlanet Directory Server?

    I plan to set up the iPlanet Directory server. I need to select the appropriate hardware platform for the DS capacity. e.g what CPU model, ram & hard disk size if entries is around 10000 etc.

    The upper limit for iDS 5.0 is 2G of RAM but for 100K users, expect about 80-85MB ldif file which correlates to about 290-300Mb importCacheSize. This means that you will need 64Mb+300Mb minimum.
    As far as network, 100BaseT is adequate but GBit or multiple 100BaseTs are better.
    SSL hardware is recommended if running securely.
    As far as processors, an Ultra60 1x440Mhz or a Dell PowerEdge 2400 1x776Mhz will work. Attaching 2x18G disk should be enough. Go with scsi over ide if possible.
    pat

  • Roles in iPlanet Directory Server v5.0 und JNDI.

    Hi!
    I have the following problem:
    How can I find and change the Role object in iPlanet Directory Server v5.0 via JNDI? It's possible ?
    Regards,
    Andriy

    Hi,
    It is not necessary to go in such a way for going and adding the corresponding roles.
    For eg
    Here is an LDIF file which plays an important role in making the attributes.
    Here is an sample fedup.ldif file
    dn: uid=timb,ou=Customers,o=fedup.com
    objectclass: customer
    objectclass: inetorgperson
    objectclass: organizationalPerson
    objectclass: person
    objectclass: top
    cn: Tim Briggs
    uid: timb
    givenname: Tim
    customerid: timb
    sn: Briggs
    facsimiletelephonenumber: 4101
    telephonenumber: 4145
    creatorsname: uid=admin,ou=Administrators,ou=TopologyManagement,o=NetscapeRoot
    createtimestamp: 20000401084012Z
    aci: (target="ldap:///uid=timb,ou=Customers,o=fedup.com")(targetattr="*")(version 3.0; acl "unknown"; allow (all) userdn = "ldap:///anyone": )
    ou: Customers
    mail: [email protected]
    userpassword: bakru
    modifiersname: uid=admin,ou=Administrators,ou=TopologyManagement,o=NetscapeRoot
    modifytimeStamp: 20000502084001Z
    Here I have sepecified userid as timb and password as bakru and with corresponding roles in aci.
    After making the LDIF file you have to import it in Directory server.
    For that you have to Iplanet Console menu, from there click on Import for the ldif file to get imported.
    Or else you can go for ldapadd, ldapmodify commands.
    Also if you are going to add new attributes which is not known by Directory server, Please follow these process.
    Creation of our own USER SCHEMA Files:-
    It is necessary for adding the attributes which are not defined in the
    Netscape directory server. In the above, customerid which is defined in ldif
    file is not existing in the directory server.
    Here is the Schema file for attributes:(ie for defining for eg customer id).
    The name of the file is slapd.user_at.conf:-
    attribute customerid customerid-oid cis single
    attribute packageid packageid-oid cis single
    attribute receivedate receivedate-oid cis single
    attribute shipdate shipdate-oid cis single
    attribute shipperid shipperid-oid dn single
    attribute receiveid receiveid-oid dn single
    #Java Attributes
    # Schema for storing java objects and java object references
    attribute javaClassName 1.3.6.1.4.1.42.2.27.4.1.1 ces single
    attribute javaCodebase 1.3.6.1.4.1.42.2.27.4.1.6 ces
    attribute javaSerializedData 1.3.6.1.4.1.42.2.27.4.1.7 bin single
    attribute javaRemoteLocation 1.3.6.1.4.1.42.2.27.4.1.8 ces single
    attribute javaFactory 1.3.6.1.4.1.42.2.27.4.1.4 ces single
    attribute javaReferenceAddress 1.3.6.1.4.1.42.2.27.4.1.3 ces
    Here is Schema file for your own object classes:-
    The name of the file is Slapd.user_oc.conf:-
    In the similar way we assume that there are no "customer" class in the object classes
    defined in the LDAP, so we will have to create our own "customer" Object class.
    Also it extends inetOrgPerson to add some new attributes such as "customerid".
    The object class of an entry specifies what attributes are required and what
    attributes are allowed in a particular entry.
    Also for eg, Package classes in the object class is created.
    Here is the sample file for creating the above:-
    objectclass package
    oid package-oid
    superior top
    requires
    packageid,
    receiveid,
    shipdate,
    shipperid
    allows
    description,
    ou,
    receivedate
    objectclass customer
    oid customer-oid
    superior inetorgperson
    requires
    customerid
    allows
    c
    #JAVA Schema
    # Schema for storing java objects and java object references
    objectclass javaContainer
    oid 1.3.6.1.4.1.42.2.27.4.2.1
    superior top
    requires
    cn
    objectclass javaObject
    oid 1.3.6.1.4.1.42.2.27.4.2.4
    superior top
    requires
    javaClassName
    allows
    javaCodebase
    objectclass javaSerializedObject
    oid 1.3.6.1.4.1.42.2.27.4.2.5
    superior javaObject
    requires
    javaSerializedData
    objectclass javaRemoteObject
    oid 1.3.6.1.4.1.42.2.27.4.2.6
    superior javaObject
    requires
    javaRemoteLocation
    objectclass javaNamingReference
    oid 1.3.6.1.4.1.42.2.27.4.2.7
    superior javaObject
    requires
    javaReferenceAddress,
    javaFactory
    STEP 4: Loading the USER SCHEMA files in Directory Server:-
    All the attributes created above should be added to the corresponding directory server,
    in order to make it as a common attribute.
    Steps for adding the User Schema files to the Directory Server:-
    1. Copy the above user schema files to the appropriate instance of Netscape Directory Server
    created above so that the existing LDIF file which is used in the Netscape directory
    server is not appended or overwritten.
    2. For eg, put it in "NetscapeServer/slapd-HostName/config" to replace the empty
    files "slapd.user_at.conf" and "slapd.user_oc.conf" by default.
    3. Then restart the Directory Server.
    I hope this will help you.
    Thanks
    Bakrudeen
    Technical Support Engineer
    Sun MicroSystems Inc, India

  • What is the architecture of iplanet Directory Server Integration Edition tool?

     

    hi,
    There is no separate architecture for iDSIE.
    iPlanet Directory Server Integration Edition is an integrated solution that provides meta-directory services combined with secure, highly available directory services.Further details visit this link
    http://docs.iplanet.com/docs/manuals/dsie/50/intro/dsie-ina.htm#15695

  • Error while installing iplanet directory server 5.0

    Hi I am trying to install iPlanet directory server 5.0 on my local machine.My computer name doesnot contain any domain name.it is simply like "ERT3210".
    While installing Directory server it is asking for the computer name and if i give the computer name without domain it is not accepting.And i am unable to rename my computer name suffixing domain name as it is not contained in any domain..Now How can i give the computer name to install directory server?.Its very urgent for me.It will be great help if any one give reply.

    Start/Stop Directory Server and Start/Stop Admin Server are usually present in My Computer/Manage/Services, just start or stop the service.
    Assuming the install root directory is %LDAP_ROOT%
    You could always create program icons for
    1) start/stop dirrectory server
    %LDAP_ROOT%\slapd-%COMPUTERNAME%\start-slapd.exe
    %LDAP_ROOT%\slapd-%COMPUTERNAME%\stop-slapd.exe
    2) start/stop admin server
    %LDAP_ROOT%\start-admin.exe
    %LDAP_ROOT%\stop-admin.exe
    3) SUN ONE Console (iPlanet Console)
    %LDAP_ROOT%\startconsole.exe
    Gary

Maybe you are looking for

  • No Audio Output Device Installed message after Upgrading to Windows 7

    I have an HP m7490n Desktop computer that I recently upgraded to Windows 7 Home Premium. I have been to numerous forums and tried to uninstall & reinstall my sound drivers. So far, I cannot find anything that works and my computer has no sound.  I al

  • Print issue with Adobe Reader X

    okay, so my problem is this: when i print this specific document to this printer (HP Color LaserJet CP3525 PS), it will print the banner in the correct purple color. however, when another fellow employee trys to print it to the SAME printer, with the

  • Cannot drop component on jsp ?

    What I did: 1. Created a jsp file 2. Atempt to drop a component on jsp file Creator Warning: You cannot drop component on plain HTML documents, only on web form. Mind you, I have created similar jsp files with success before this. What is the problem

  • Macbook Pro 2010 keeps freezing and restarting

    Hi. Last few days I have problems with my macbook pro 2010 model, running latest OS and all software. I have problems with freezing very often. Screen turns to black and after few seconds it restarts automaticly. It happens when I try to open iPhoto,

  • URGENT : nested AM and attribute permission (and action invocation error)

    Hello, we have an issue with our application. We have nested AMs and we want to add permission on iterators and attributes. We have no problem with the RowSetPermission in the nested AM, we have this in our system-jazn-data.xml                <permis