DPS7: LDAP error code 52

env: DPS7 on RH5. we are running into many types of connection issues...the following 3 are frequent..
1. LDAP: error code 52 - Unable to read BIND response from server
2. LDAP: error code 52 - Unable to read SEARCH response from backend server : Connection reset by peer
3. LDAP: error code 52 - Unable to read SEARCH response from backend server : Timeout when waiting to read from input stream
Appreciate someone helping me understand under what circumstances the above errors occur and what needs to be tweaked to limit them.
Also, is there a way to configure DPS not to use connection pools and instead open fresh connections for each client operation. Why would I do that. I believe DPS needs a lot of timeout and monitoring times tweaking to make sure that the connections in the pool are monitored properly and kept active. Any suggestions here.

Hi,
Looks like the connections between DPS and DS are invalid. This gives rise to a great variety of error message depending on when the error is detected (read, write, timeout etc).
In most cases, this is related to aggressive idle-timeout set on the DS side or HW LB that impacts DPS connection pooling.
The dpconf property "monitoring-inactivity-timeout" , defaulted to 120s may be used to keep pooled connection alive.
Hope this helps
-Sylvain

Similar Messages

  • Synchronization errors with AD: LDAP error code 65 : orclObjectSid

    I'm trying to get synchronization working - importing data from Microsoft AD.
    The bootstrap seemed to go ok, and the synchronization is up and running - but I still get errors in the profile's trace file as follows at the end of this post.
    The error always seem to complain about the orclObjectSid attribute
    Do I need to do anything to the OID schema?
    Or is this a mapping problem?
    Either way, how would I correct this error?
    Thanks!!
    Howard Dickins
    Here's an example of the errors I'm getting:
    DN : dc=connectutilities,dc=co,dc=uk
    Normalized DN : dc=connectutilities,dc=co,dc=uk
    Processing modifyRadd Operation ..
    Proceeding with checkNReplace..
    Performing checkNReplace..
    Naming attribute: dc
    Naming attribute value: dc
    Naming attribute value: orclObjectSID
    Adding Attribute in OID : orclObjectSID
    Naming attribute value: orclobjectguid
    Adding Attribute in OID : orclobjectguid
    Total # of Mod Items : 2
    Exception Modifying Entry : javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - Failed to find orclobjectsid in mandatory or optional attribute list.]; remaining name 'dc=connectutilities,dc=co,dc=uk'
    javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - Failed to find orclobjectsid in mandatory or optional attribute list.]; remaining name 'dc=connectutilities,dc=co,dc=uk'
         at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3019)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2934)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2740)
         at com.sun.jndi.ldap.LdapCtx.c_modifyAttributes(LdapCtx.java:1440)
         at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_modifyAttributes(ComponentDirContext.java:255)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:172)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:161)
         at javax.naming.directory.InitialDirContext.modifyAttributes(InitialDirContext.java:146)
         at oracle.ldap.odip.gsi.LDAPWriter.checkNReplace(LDAPWriter.java:839)
         at oracle.ldap.odip.gsi.LDAPWriter.modifyRadd(LDAPWriter.java:717)
         at oracle.ldap.odip.gsi.LDAPWriter.writeChanges(LDAPWriter.java:310)
         at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:581)
         at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:306)
         at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:186)
    [LDAP: error code 65 - Failed to find orclobjectsid in mandatory or optional attribute list.]
    Entry Not Found. Converting to an ADD op..
    Processing Insert Operation ..
    Performing createEntry..
    Exception creating Entry : javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - Failed to find orclobjectsid in mandatory or optional attribute list.]; remaining name 'dc=connectutilities,dc=co,dc=uk'
    [LDAP: error code 65 - Failed to find orclobjectsid in mandatory or optional attribute list.]
    javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - Failed to find orclobjectsid in mandatory or optional attribute list.]; remaining name 'dc=connectutilities,dc=co,dc=uk'
         at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3019)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2934)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2740)
         at com.sun.jndi.ldap.LdapCtx.c_createSubcontext(LdapCtx.java:777)
         at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_createSubcontext(ComponentDirContext.java:319)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.createSubcontext(PartialCompositeDirContext.java:248)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.createSubcontext(PartialCompositeDirContext.java:236)
         at javax.naming.directory.InitialDirContext.createSubcontext(InitialDirContext.java:176)
         at oracle.ldap.odip.gsi.LDAPWriter.createEntry(LDAPWriter.java:1031)
         at oracle.ldap.odip.gsi.LDAPWriter.insert(LDAPWriter.java:386)
         at oracle.ldap.odip.gsi.LDAPWriter.modifyRadd(LDAPWriter.java:725)
         at oracle.ldap.odip.gsi.LDAPWriter.writeChanges(LDAPWriter.java:310)
         at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:581)
         at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:306)
         at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:186)
    DIP_LDAPWRITER_ERROR_CREATE
    Error in executing mapping DIP_LDAPWRITER_ERROR_CREATE
    DIP_LDAPWRITER_ERROR_CREATE
         at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:722)
         at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:306)
         at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:186)
    DIP_LDAPWRITER_ERROR_CREATE
    AD_OID_Import:Error in Mapping EngineDIP_LDAPWRITER_ERROR_CREATE
    DIP_LDAPWRITER_ERROR_CREATE
         at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:741)
         at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:306)
         at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:186)
    AD_OID_Import:about to Update exec status
    Updated Attributes
    orclodipLastExecutionTime: 20090617062658
    orclodipConDirLastAppliedChgNum: 12242192
    orclOdipSynchronizationStatus: Mapping Failure, Agent Execution Not Attempted
    orclOdipSynchronizationErrors:
    Sleeping for 1secs
    LDAP URL : (inexus-srv01:389 oracleextract
    Specifying binary attributes: mpegvideo objectguid objectsid guid usercertificate orclodipcondirlastappliedchgnum
    LDAP Connection success
    Applied ChangeNum : 12242192Available chg num = 12245972
    Reader Initialised !!
    LDAP URL : (inexus-srv34:389 cn=odisrv+orclhostname=inexus-srv34,cn=registered instances,cn=directory integration platform,cn=products,cn=oraclecontext
    Specifying binary attributes: mpegvideo objectguid objectsid guid usercertificate orclodipcondirlastappliedchgnum
    LDAP Connection success
    Writer Initialised!!
    Writer proxy connection initialised!!
    MapEngine Initialised!!
    Filter Initialised!!
    searchF :
    CHGLOGFILTER : (&(USNChanged>=12242193)(USNChanged<=12242692))
    Search Time 0
    Search Successful till # 12242692
    Search Changes Done
    Changenumber uSNChanged: 12242193
    targetdn distinguishedName: DC=connectutilities,DC=co,DC=uk
    ChangeRecord : ----------
    Changetype: ADDRMODIFY
    ChangeKey: dc=connectutilities,dc=co,dc=uk
    Attributes:
    Class: null Name: objectGUID Type: null ChgType: REPLACE Value: [[B@1c999c4]
    Class: null Name: objectSid Type: null ChgType: REPLACE Value: [[B@8e5360]
    Class: null Name: dc Type: null ChgType: REPLACE Value: [connectutilities]
    Class: null Name: objectClass Type: nonbinary ChgType: REPLACE Value: [top, domain, domainDNS]
    -----------

    I found a solution - I added the offending attribute orclObjectSid to the domain objectClass as an optional attribute.
    It was a bit of a "clutching at straws" solution - but it does seem to have worked.
    I'm not sure why the data being imported had such a value, but the synchronization hasn't thrown up any further errors since then.
    Thanks for your help everyone.
    Howard

  • Error while create user in LDAP - LDAP: error code 1

    Hi Guy's, I am getting below error while creating user in LDAP MS AD.
    cn=3001,ou=sAP_IDM,dc=springswf,dc=comcn<mx:TEXT>putNextEntry failed storingOU=SAP_IDM,DC=springswf,DC=com</mx:TEXT>
    <mx:LTEXT>Exception from Add operation:javaxnaming.NamingException: {LDAP: error code 1 = 00000000: LdapErr: DSID-OC090AE2, coment: In order to perform this operation a successful bind must be completed on the connection.,data0,vece
    Steps I am following:
    1. create a job through wizard and pick from (IC->jobs->Active Directory->Create Active Directory User)
    2. Destination tab values that I am passing:
    dn: cn=Dummyuser,ou=SAP_IDM,dc=<main domain>,dc=com
    objectClass: top|person|organizationalPerson|user
    sn: Surname
    givenName: GivenName
    displayName: Dummy user displayname
    Under <main domain> an OU has been created called SAP_IDM for testing user creation from IDM.
    Admin user account created called <XYZ> and has full control over SAP_IDM OU.
    I am passing <XYZ> credentials into my job for user creation.
    Thanks for you help!

    Farhan,
    Based on the error message presented,
    In order to perform this operation a successful bind must be completed on the connection
    Make sure that you're using the correct information to do the AD Bind.  User name should be something like cn=administrator,cn=users,dc=xxx,dc=xxx and the proper password.
    Matt

  • Install OCS 10.1.2 Infra DB failed with LDAP: error code 16 on Workspaces

    during install OCS Infrastructure DB OCS have error:
    ... processed key-value: logfile=/oracle/product/dbocs/workspaces/logs/cw_config_backend.log
    ... processed key-value: action=setup_backend
    ... processed key-value: oh=/oracle/product/dbocs
    ... processed key-value: oid=oid.domain
    ... processed key-value: oid_port=389
    ... processed key-value: oid_user_dn=cn=orcladmin
    ... processed key-value: oid_passwd=xxxxxx
    ... processed key-value: db_sn=ocs.domain
    ... processed key-value: dba_user=sys
    ... processed key-value: dba_passwd=xxxxxx
    ... processed key-value: cw_db_passwd=xxxxxx
    Attempting to set logfile to: /oracle/product/dbocs/workspaces/logs/cw_config_backend.log
    Processed oh=/oracle/product/dbocs
    BACKEND installation ...
    ... Trying to lookup database dn
    ... Obtain OID connection
    ...... Can not obtain OID ssl port.
    ...... OID port = "389"
    ...... Trying to establish a non-ssl connection. OID host "oid.domain", OID port "389", OID user dn "cn=orcladmin".
    ... OID connection created.
    ...... You must specify either db_dn or db_sn.
    ...... ldap search filter "(&(objectclass=orcldbserver)(orcldbglobalname=ocs.domain))"
    ...... Succesfully located database dn "cn=ocs,cn=OracleContext".
    ...... Database dn = "cn=ocs,cn=OracleContext"
    ... Validating existence and version of CW schema: "CWSYS" in database: "cn=ocs,cn=OracleContext".
    ... Obtain JDBC connect string
    ... JDBC connect string = "(DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=ocsoas.domain)(PORT=1521))(CONNECT_DATA=(SERVICE_NAME=ocs.domain)))"
    ...derived: "jdbc_str=(DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=ocsoas.domain)(PORT=1521))(CONNECT_DATA=(SERVICE_NAME=ocs.domain)))".
    Opening JDBC connection: "jdbc:oracle:thin:sys/xxxxxx@(DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=ocsoas.domain)(PORT=1521))(CONNECT_DATA=(SERVICE_NAME=ocs.domain)))"
    Opening JDBC connection: "jdbc:oracle:thin:sys/xxxxxx@(DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=ocsoas.domain)(PORT=1521))(CONNECT_DATA=(SERVICE_NAME=ocs.domain)))"
    Unlocking schema and setting passwd: "CWSYS/xxxxxx".
    Opening JDBC connection: "jdbc:oracle:thin:sys/xxxxxx@(DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=ocsoas.domain)(PORT=1521))(CONNECT_DATA=(SERVICE_NAME=ocs.domain)))"
    ... Checking Workspaces container.
    ... Container "cn=CollaborativeWorkspaces,cn=Products,cn=OracleContext" already exist.
    ... Finish checking Workspaces container.
    ... Trying to create backend application entity in OID
    ...... Database dn = "cn=ocs,cn=OracleContext"
    ...... Backend entity name = "ocs"
    ...... Backend entity dn = "orclApplicationCommonName=ocs,cn=Database Instances,cn=CollaborativeWorkspaces,cn=Products,cn=OracleContext"
    ... Backend entries already exist. Cleanup old entries.
    deregisterProvisioningListener ...
    app dn = orclApplicationCommonName=ocs,cn=Database Instances,cn=CollaborativeWorkspaces,cn=Products,cn=OracleContext
    subscriber = dc=domain,dc=com
    ... Trying to remove entity "orclApplicationCommonName=ocs,cn=Database Instances,cn=CollaborativeWorkspaces,cn=Products,cn=OracleContext".
    ... Deleting "orclApplicationCommonName=ocs,cn=Database Instances,cn=CollaborativeWorkspaces,cn=Products,cn=OracleContext"
    Adding Workspaces application entity to: cn=Service Registry Viewers,cn=Groups,cn=OracleContext
    Adding Workspaces application entity to: cn=Service Registry Admins,cn=Groups,cn=OracleContext
    ... Insufficient privilege to create application entity "orclApplicationCommonName=ocs,cn=Database Instances,cn=CollaborativeWorkspaces,cn=Products,cn=OracleContext". Please check the user DN and password.
    javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - One or more values for attribute uniquemember does not exist]; remaining name 'cn=Service Registry Admins,cn=Groups,cn=OracleContext'
    at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3009)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2934)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2740)
    at com.sun.jndi.ldap.LdapCtx.c_modifyAttributes(LdapCtx.java:1373)
    at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_modifyAttributes(ComponentDirContext.java:235)
    at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:147)
    at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:136)
    at javax.naming.directory.InitialDirContext.modifyAttributes(InitialDirContext.java:136)
    at oracle.workspaces.share.util.oid.OIDShareUtil.setEntryAttribute(OIDShareUtil.java:471)
    at oracle.workspaces.share.util.oid.OIDShareUtil.addMemberToGroup(OIDShareUtil.java:420)
    at oracle.workspaces.share.util.oid.OIDShareUtil.addMemberToGroupIgnoreDuplicateMember(OIDShareUtil.java:435)
    at oracle.workspaces.install.CwConfigOID.createBackendEntity(CwConfigOID.java:1205)
    at oracle.workspaces.install.CwConfigOID.registerBackend(CwConfigOID.java:449)
    at oracle.workspaces.install.CwConfig.regBackend(CwConfig.java:320)
    at oracle.workspaces.install.CwConfig.run(CwConfig.java:609)
    at oracle.workspaces.install.CwConfig.main(CwConfig.java:790)
    oracle.workspaces.install.CwCAException: Error while executing action: "setup_backend"
    Caused by: javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - One or more values for attribute uniquemember does not exist]
    at oracle.workspaces.install.CwConfig.run(CwConfig.java:639)
    at oracle.workspaces.install.CwConfig.main(CwConfig.java:790)
    Caused by: javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - One or more values for attribute uniquemember does not exist]; remaining name 'cn=Service Registry Admins,cn=Groups,cn=OracleContext'
    at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3009)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2934)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2740)
    at com.sun.jndi.ldap.LdapCtx.c_modifyAttributes(LdapCtx.java:1373)
    at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_modifyAttributes(ComponentDirContext.java:235)
    at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:147)
    at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:136)
    at javax.naming.directory.InitialDirContext.modifyAttributes(InitialDirContext.java:136)
    at oracle.workspaces.share.util.oid.OIDShareUtil.setEntryAttribute(OIDShareUtil.java:471)
    at oracle.workspaces.share.util.oid.OIDShareUtil.addMemberToGroup(OIDShareUtil.java:420)
    at oracle.workspaces.share.util.oid.OIDShareUtil.addMemberToGroupIgnoreDuplicateMember(OIDShareUtil.java:435)
    at oracle.workspaces.install.CwConfigOID.createBackendEntity(CwConfigOID.java:1205)
    at oracle.workspaces.install.CwConfigOID.registerBackend(CwConfigOID.java:449)
    at oracle.workspaces.install.CwConfig.regBackend(CwConfig.java:320)
    at oracle.workspaces.install.CwConfig.run(CwConfig.java:609)
    ... 1 more
    javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - One or more values for attribute uniquemember does not exist]; remaining name 'cn=Service Registry Admins,cn=Groups,cn=OracleContext'
    at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3009)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2934)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2740)
    at com.sun.jndi.ldap.LdapCtx.c_modifyAttributes(LdapCtx.java:1373)
    at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_modifyAttributes(ComponentDirContext.java:235)
    at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:147)
    at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:136)
    at javax.naming.directory.InitialDirContext.modifyAttributes(InitialDirContext.java:136)
    at oracle.workspaces.share.util.oid.OIDShareUtil.setEntryAttribute(OIDShareUtil.java:471)
    at oracle.workspaces.share.util.oid.OIDShareUtil.addMemberToGroup(OIDShareUtil.java:420)
    at oracle.workspaces.share.util.oid.OIDShareUtil.addMemberToGroupIgnoreDuplicateMember(OIDShareUtil.java:435)
    at oracle.workspaces.install.CwConfigOID.createBackendEntity(CwConfigOID.java:1205)
    at oracle.workspaces.install.CwConfigOID.registerBackend(CwConfigOID.java:449)
    at oracle.workspaces.install.CwConfig.regBackend(CwConfig.java:320)
    at oracle.workspaces.install.CwConfig.run(CwConfig.java:609)
    at oracle.workspaces.install.CwConfig.main(CwConfig.java:790)
    What should i do?
    help.
    Thanks

    closed
    Re: Install OCS 10.1.2 Infra DB failed with LDAP: error code 16 on Workspac

  • OID - LDAP:error code 19 -Admin domain

    Exception creating Entry : javax.naming.directory.InvalidAttributeValueException: [LDAP: error code 19 - Admin domain does not contain schema information for objectclass person.]; remaining name 'cn=oriondes,ou=servidoresmiembro,ou=internos,cn=users,dc=superfinanciera,dc=gov,dc=co'
    [LDAP: error code 19 - Admin domain does not contain schema information for objectclass person.]
    javax.naming.directory.InvalidAttributeValueException: [LDAP: error code 19 - Admin domain does not contain schema information for objectclass person.]; remaining name 'cn=oriondes,ou=servidoresmiembro,ou=internos,cn=users,dc=superfinanciera,dc=gov,dc=co'
    at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3001)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2934)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2740)
    at com.sun.jndi.ldap.LdapCtx.c_createSubcontext(LdapCtx.java:777)
    at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_createSubcontext(ComponentDirContext.java:319)
    at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.createSubcontext(PartialCompositeDirContext.java:248)
    at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.createSubcontext(PartialCompositeDirContext.java:236)
    at javax.naming.directory.InitialDirContext.createSubcontext(InitialDirContext.java:176)
    at oracle.ldap.odip.gsi.LDAPWriter.createEntry(LDAPWriter.java:1056)
    at oracle.ldap.odip.gsi.LDAPWriter.insert(LDAPWriter.java:409)
    at oracle.ldap.odip.gsi.LDAPWriter.modifyRadd(LDAPWriter.java:748)
    at oracle.ldap.odip.gsi.LDAPWriter.writeChanges(LDAPWriter.java:335)
    at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:581)
    at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:306)
    at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:186)
    DIP_LDAPWRITER_ERROR_CREATE
    DIP_LDAPWRITER_ERROR_CREATE
    at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:722)
    at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:306)
    at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:186)
    DIP_LDAPWRITER_ERROR_CREATE
    ActiveChgImp:Error in Mapping EngineDIP_LDAPWRITER_ERROR_CREATE
    DIP_LDAPWRITER_ERROR_CREATE
    at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:741)
    at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:306)
    at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:186)
    ActiveChgImp:about to Update exec status
    Updated Attributes
    orclodipLastExecutionTime: 20100906150632
    orclodipConDirLastAppliedChgNum: 34086144
    orclOdipSynchronizationStatus: Mapping Failure, Agent Execution Not Attempted

    Hi,
    Please let me know if this has been resolved. Also, please post the solution if you find any.
    -Mahendra.

  • LDAP Error code 65 - givenName

    I have tried dozens of things and reviewed many metalink documents, but none of them seem to zero in on my exact issue. Can someone please tell me why it is unable to map the givenName attribute. I have verified that inetOrgPerson is the correct objectclass to map this attribute, so I really don't understand.
    My mapping is as follows:
    givenName: : :person:givenName: :inetorgperson
    Here is the details from my import.trc file.
    Command exec succesful
    LDAP URL : (server.mycompanyenergy.com:port : 389cn=AdminOID,cn=users,dc=mycompanyenergy,dc=com
    LDAP Connection success
    LDAP URL : (server.mycompanyenergy.com:389 cn=AdminOID,cn=users,dc=mycompanyenergy,dc=com
    Specifying binary attributes: mpegvideo objectguid objectsid guid usercertificate orclodipcondirlastappliedchgnum
    LDAP Connection success
    Last Cookie:TVNEUwMAAAAZWAkygJLLAQAAAAAAAAAAGAEAAMxcJgAAAAAAAAAAAAAAAADMXCYAAAAAAIYe+wZstEBBmZS0D5tgsHIBAAAAAAAAAAsAAAAAAAAAhh77Bmy0QEGZlLQPm2CwctRcJgAAAAAAyXc5FZpI0EKT2vApaqLf0QbybAAAAAAAxQ7dMLsVXEORsgFd1HJd4/OvhAAAAAAAEX6EMgTxVk+GUsZbGZvEYEyIgwAAAAAAUt0eQY/5c0+YwrHTuSWj6oi+iwMAAAAA8fdCZEQBBUS7GM7m8LxW3eFvqwEAAAAADFg9fo0Mhk6gjY+SsJSaYh4NLgAAAAAArLDumHJ2NEyD4z8FAKGRU4p0AAAAAAAAC+CWoJbJsk2lkF9r8XwUKGZ+bwAAAAAA5ABDre7ZDU+vzdZhaHJCR8EsAQAAAAAAVUA8umstpEaHIpGN0a8S124iCAAAAAAA
    Last IgnoreCnt:0
    Reader Initialised !!
    LDAP URL : (drsnt17.mycompanyenergy.com:389 cn=odisrv+orclhostname=DRSNT17,cn=registered instances,cn=directory comegration platform,cn=products,cn=oraclecontext
    Specifying binary attributes: mpegvideo objectguid objectsid guid usercertificate orclodipcondirlastappliedchgnum
    LDAP Connection success
    Writer Initialised!!
    Writer proxy connection initialised!!
    MapEngine Initialised!!
    Filter Initialised!!
    searchF : (|(objectclass=organizationalunit)(&(objectclass=user)(userprincipalname=*)(!(objectclass=computer)))(isDeleted=TRUE))
    searchF : (|(objectclass=organizationalunit)(&(objectclass=user)(userprincipalname=*)(!(objectclass=computer)))(isDeleted=TRUE))
    Search Time 63
    Search Changes Done
    Value of mIgnoreCnt: 0
    ChangeRecord : ----------
    Changetype: ADDRMODIFY
    ChangeKey: CN=AdminGEL,CN=Users,DC=mycompanyenergy,DC=com
    Attributes:
    Class: null Name: objectclass Type: null ChgType: REPLACE Value: [top, person, organizationalPerson, user]
    Class: null Name: objectguid Type: null ChgType: REPLACE Value: [[B@39443f]
    Source ChangeRecord Created
    MAPPING : Source Change Record : ChangeRecord : ----------
    Changetype: ADDRMODIFY
    ChangeKey: CN=AdminGEL,CN=Users,DC=mycompanyenergy,DC=com
    Attributes:
    Class: null Name: CN Type: null ChgType: Value: [AdminGEL]
    Class: null Name: objectclass Type: null ChgType: REPLACE Value: [top, person, organizationalPerson, user]
    Class: null Name: objectguid Type: null ChgType: REPLACE Value: [[B@39443f]
    MAPPING: Attributes - Start
    MAPPING: Processing Map Rule : 7
    MAPPING: Processing Map Rule : 7
    Value is empty after evaluation of mapping rule
    MAPPING: Processing Map Rule : 8
    MAPPING: Processing Map Rule : 8
    MAPPING: Processing Map Rule : 7
    MAPPING: DstChangeRecord after Attribute Mapping : ChangeRecord : ----------
    Changetype: ADDRMODIFY
    ChangeKey: CN=AdminGEL,CN=Users,DC=mycompanyenergy,DC=com
    Attributes:
    Class: null Name: objectclass Type: null ChgType: REPLACE Value: [orcladuser, orcluserv2]
    Class: null Name: orclSAMAccountName Type: null ChgType: NOCHANGE Value: [$ ]
    Class: null Name: krbPrincipalName Type: null ChgType: NOCHANGE Value: [@ ]
    Class: null Name: orclObjectGUID Type: null ChgType: REPLACE Value: [s+86AiXo4EW5VplAtIXjkQ==]
    Not able to construct DN
    MAPPING : Dst Change Record : ChangeRecord : ----------
    Changetype: ADDRMODIFY
    ChangeKey: *
    Attributes:
    Class: null Name: objectclass Type: null ChgType: REPLACE Value: [orcladuser, orcluserv2]
    Class: null Name: orclSAMAccountName Type: null ChgType: NOCHANGE Value: [$ ]
    Class: null Name: krbPrincipalName Type: null ChgType: NOCHANGE Value: [@ ]
    Class: null Name: orclObjectGUID Type: null ChgType: REPLACE Value: [s+86AiXo4EW5VplAtIXjkQ==]
    Output ChangeRecord ChangeRecord : ----------
    Changetype: ADDRMODIFY
    ChangeKey: *
    Attributes:
    Class: null Name: objectclass Type: null ChgType: REPLACE Value: [orcladuser, orcluserv2]
    Class: null Name: orclSAMAccountName Type: null ChgType: NOCHANGE Value: [$ ]
    Class: null Name: krbPrincipalName Type: null ChgType: NOCHANGE Value: [@ ]
    Class: null Name: orclObjectGUID Type: null ChgType: REPLACE Value: [s+86AiXo4EW5VplAtIXjkQ==]
    DN : *
    Normalized DN : cn=admingel,ou=oidusers,cn=users,dc=mycompanyenergy,dc=com
    Changetype is 5
    Processing modifyRadd Operation ..
    Proceeding with checkNReplace..
    Performing checkNReplace..
    Naming attribute: cn
    Naming attribute value: orclObjectGUID
    Naming attribute value: objectclass
    Total # of Mod Items : 1
    Exception Modifying Entry : javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - Failed to find givenname in mandatory or optional attribute list.]; remaining name 'cn=admingel,ou=oidusers,cn=users,dc=mycompanyenergy,dc=com'
    javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - Failed to find givenname in mandatory or optional attribute list.]; remaining name 'cn=admingel,ou=oidusers,cn=users,dc=mycompanyenergy,dc=com'
         at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3019)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2934)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2740)
         at com.sun.jndi.ldap.LdapCtx.c_modifyAttributes(LdapCtx.java:1440)
         at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_modifyAttributes(ComponentDirContext.java:255)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:172)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:161)
         at javax.naming.directory.InitialDirContext.modifyAttributes(InitialDirContext.java:146)
         at oracle.ldap.odip.gsi.LDAPWriter.checkNReplace(LDAPWriter.java:862)
         at oracle.ldap.odip.gsi.LDAPWriter.modifyRadd(LDAPWriter.java:740)
         at oracle.ldap.odip.gsi.LDAPWriter.writeChanges(LDAPWriter.java:335)
         at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:581)
         at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:306)
         at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:186)
    [LDAP: error code 65 - Failed to find givenname in mandatory or optional attribute list.]
    Entry Not Found. Converting to an ADD op..
    Processing Insert Operation ..
    Performing createEntry..
    Exception creating Entry : javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - Failed to find cn in mandatory or optional attribute list.]; remaining name 'cn=admingel,ou=oidusers,cn=users,dc=mycompanyenergy,dc=com'
    [LDAP: error code 65 - Failed to find cn in mandatory or optional attribute list.]
    javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - Failed to find cn in mandatory or optional attribute list.]; remaining name 'cn=admingel,ou=oidusers,cn=users,dc=mycompanyenergy,dc=com'
         at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3019)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2934)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2740)
         at com.sun.jndi.ldap.LdapCtx.c_createSubcontext(LdapCtx.java:777)
         at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_createSubcontext(ComponentDirContext.java:319)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.createSubcontext(PartialCompositeDirContext.java:248)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.createSubcontext(PartialCompositeDirContext.java:236)
         at javax.naming.directory.InitialDirContext.createSubcontext(InitialDirContext.java:176)
         at oracle.ldap.odip.gsi.LDAPWriter.createEntry(LDAPWriter.java:1054)
         at oracle.ldap.odip.gsi.LDAPWriter.insert(LDAPWriter.java:409)
         at oracle.ldap.odip.gsi.LDAPWriter.modifyRadd(LDAPWriter.java:748)
         at oracle.ldap.odip.gsi.LDAPWriter.writeChanges(LDAPWriter.java:335)
         at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:581)
         at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:306)
         at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:186)
    DIP_LDAPWRITER_ERROR_CREATE
    Error in executing mapping DIP_LDAPWRITER_ERROR_CREATE
    DIP_LDAPWRITER_ERROR_CREATE
         at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:722)
         at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:306)
         at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:186)
    DIP_LDAPWRITER_ERROR_CREATE
    Last chg key: TVNEUwMAAAAZWAkygJLLAQAAAAAAAAAAGAEAAMxcJgAAAAAAAAAAAAAAAADMXCYAAAAAAIYe+wZstEBBmZS0D5tgsHIBAAAAAAAAAAsAAAAAAAAAhh77Bmy0QEGZlLQPm2CwctRcJgAAAAAAyXc5FZpI0EKT2vApaqLf0QbybAAAAAAAxQ7dMLsVXEORsgFd1HJd4/OvhAAAAAAAEX6EMgTxVk+GUsZbGZvEYEyIgwAAAAAAUt0eQY/5c0+YwrHTuSWj6oi+iwMAAAAA8fdCZEQBBUS7GM7m8LxW3eFvqwEAAAAADFg9fo0Mhk6gjY+SsJSaYh4NLgAAAAAArLDumHJ2NEyD4z8FAKGRU4p0AAAAAAAAC+CWoJbJsk2lkF9r8XwUKGZ+bwAAAAAA5ABDre7ZDU+vzdZhaHJCR8EsAQAAAAAAVUA8umstpEaHIpGN0a8S124iCAAAAAAA
    ActiveImport:Error in Mapping EngineDIP_LDAPWRITER_ERROR_CREATE
    DIP_LDAPWRITER_ERROR_CREATE
         at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:741)
         at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:306)
         at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:186)
    ActiveImport:about to Update exec status
    Updated Attributes
    orclodipLastExecutionTime: 20101208201740
    orclodipConDirLastAppliedChgNum: TVNEUwMAAAAZWAkygJLLAQAAAAAAAAAAGAEAAMxcJgAAAAAAAAAAAAAAAADMXCYAAAAAAIYe+wZstEBBmZS0D5tgsHIBAAAAAAAAAAsAAAAAAAAAhh77Bmy0QEGZlLQPm2CwctRcJgAAAAAAyXc5FZpI0EKT2vApaqLf0QbybAAAAAAAxQ7dMLsVXEORsgFd1HJd4/OvhAAAAAAAEX6EMgTxVk+GUsZbGZvEYEyIgwAAAAAAUt0eQY/5c0+YwrHTuSWj6oi+iwMAAAAA8fdCZEQBBUS7GM7m8LxW3eFvqwEAAAAADFg9fo0Mhk6gjY+SsJSaYh4NLgAAAAAArLDumHJ2NEyD4z8FAKGRU4p0AAAAAAAAC+CWoJbJsk2lkF9r8XwUKGZ+bwAAAAAA5ABDre7ZDU+vzdZhaHJCR8EsAQAAAAAAVUA8umstpEaHIpGN0a8S124iCAAAAAAA
    orclOdipSynchronizationStatus: Mapping Failure, Agent Execution Not Attempted
    orclOdipSynchronizationErrors:
    Sleeping for 1secs

    Is there anyone who can help? I am getting the error on krbprincipalname now. Here is the mapping of the change record, I can't determine where the problem is.
    ChangeRecord : ----------
    Changetype: ADDRMODIFY
    ChangeKey: CN=AdminGEL,CN=Users,DC=mycompany,DC=com
    Attributes:
    Class: null Name: objectclass Type: null ChgType: REPLACE Value: [top, person, organizationalPerson, user]
    Class: null Name: objectguid Type: null ChgType: REPLACE Value: [[B@edc3a2]
    Source ChangeRecord Created
    MAPPING : Source Change Record : ChangeRecord : ----------
    Changetype: ADDRMODIFY
    ChangeKey: CN=AdminGEL,CN=Users,DC=mycompany,DC=com
    Attributes:
    Class: null Name: CN Type: null ChgType: Value: [AdminGEL]
    Class: null Name: objectclass Type: null ChgType: REPLACE Value: [top, person, organizationalPerson, user]
    Class: null Name: objectguid Type: null ChgType: REPLACE Value: [[B@edc3a2]
    MAPPING: Attributes - Start
    MAPPING: Processing Map Rule : 7
    MAPPING: Processing Map Rule : 7
    Value is empty after evaluation of mapping rule
    MAPPING: Processing Map Rule : 8
    MAPPING: Processing Map Rule : 7
    MAPPING: DstChangeRecord after Attribute Mapping : ChangeRecord : ----------
    Changetype: ADDRMODIFY
    ChangeKey: CN=AdminGEL,CN=Users,DC=mycompany,DC=com
    Attributes:
    Class: null Name: objectclass Type: null ChgType: REPLACE Value: [orcladuser]
    Class: null Name: orclSAMAccountName Type: null ChgType: NOCHANGE Value: [$ ]
    Class: null Name: orclObjectGUID Type: null ChgType: REPLACE Value: [s+86AiXo4EW5VplAtIXjkQ==]
    Not able to construct DN
    MAPPING : Dst Change Record : ChangeRecord : ----------
    Changetype: ADDRMODIFY
    ChangeKey: *
    Attributes:
    Class: null Name: objectclass Type: null ChgType: REPLACE Value: [orcladuser]
    Class: null Name: orclSAMAccountName Type: null ChgType: NOCHANGE Value: [$ ]
    Class: null Name: orclObjectGUID Type: null ChgType: REPLACE Value: [s+86AiXo4EW5VplAtIXjkQ==]
    Output ChangeRecord ChangeRecord : ----------
    Changetype: ADDRMODIFY
    ChangeKey: *
    Attributes:
    Class: null Name: objectclass Type: null ChgType: REPLACE Value: [orcladuser]
    Class: null Name: orclSAMAccountName Type: null ChgType: NOCHANGE Value: [$ ]
    Class: null Name: orclObjectGUID Type: null ChgType: REPLACE Value: [s+86AiXo4EW5VplAtIXjkQ==]
    DN : *
    Normalized DN : cn=admingel,ou=oidusers,cn=users,dc=mycompany,dc=com
    Changetype is 5
    Processing modifyRadd Operation ..
    Proceeding with checkNReplace..
    Performing checkNReplace..
    Naming attribute: cn
    Naming attribute value: orclObjectGUID
    Naming attribute value: objectclass
    Total # of Mod Items : 1
    Exception Modifying Entry : javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - Failed to find krbprincipalname in mandatory or optional attribute list.]; remaining name 'cn=admingel,ou=oidusers,cn=users,dc=mycompany,dc=com'
    javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - Failed to find krbprincipalname in mandatory or optional attribute list.]; remaining name 'cn=admingel,ou=oidusers,cn=users,dc=mycompany,dc=com'
         at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3019)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2934)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2740)
         at com.sun.jndi.ldap.LdapCtx.c_modifyAttributes(LdapCtx.java:1440)
         at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_modifyAttributes(ComponentDirContext.java:255)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:172)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:161)
         at javax.naming.directory.InitialDirContext.modifyAttributes(InitialDirContext.java:146)
         at oracle.ldap.odip.gsi.LDAPWriter.checkNReplace(LDAPWriter.java:862)
         at oracle.ldap.odip.gsi.LDAPWriter.modifyRadd(LDAPWriter.java:740)
         at oracle.ldap.odip.gsi.LDAPWriter.writeChanges(LDAPWriter.java:335)
         at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:581)
         at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:306)
         at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:186)
    [LDAP: error code 65 - Failed to find krbprincipalname in mandatory or optional attribute list.]
    Based on the objects attributes list, the krbprincipalname is part of the orcluserv2 object class, so the mapping should be fine.
    objectclasses: ( 2.16.840.1.113894.1.2.52 NAME 'orclUserV2' SUP 'top' AUXILIAR
    Y MAY ( orclHireDate $ orclDateOfBirth $ orclMaidenName $ orclIsVisible $ or
    clDisplayPersonalInfo $ middleName $ orclDefaultProfileGroup $ c $ orclTimeZ
    one $ orclIsEnabled $ orclPasswordHintAnswer $ orclPasswordHint $ orclWorkfl
    owNotificationPref $ orclTimeZone $ c $ orclActiveStartDate $ orclActiveEndD
    ate $ orclGender $ userPKCS12 $ orclPKCS12Hint $ orclPassword $ authPassword
    $ orclPasswordVerifier $ orclSecondaryUID $ krbPrincipalName $ orclWireless
    AccountNumber $ orclUIAccessibilityMode $ assistant $ orclSAMAccountName $ o
    rclUserProvMode ) )

  • Hitting error LDAP: error code 20 - mail attribute has duplicate value.

    Hi ,
    Anyone  faced this issue before LDAP: error code 20 - mail attribute has duplicate value. We are getting this error intermittently  in oid logs and 
    and due to that  provisioning stuck . I know that the issue due to the object class mismatch in attributes. But  map profile looks fine . Anything else need to check ?
    SSO verion 10.4.1.3 and DB version 10g .
    javax.naming.directory.AttributeInUseException: [LDAP: error code 20 - mail attribute has duplicate value.]; remaining name 'uid=abc,cn=users,dc=xyz ,dc=com'
            at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:2972)
            at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2934)
            at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2740)
            at com.sun.jndi.ldap.LdapCtx.c_modifyAttributes(LdapCtx.java:1440)
            at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_modifyAttributes(ComponentDirContext.java:255)
            at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:172)
            at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:161)
            at javax.naming.directory.InitialDirContext.modifyAttributes(InitialDirContext.java:146)
            at oracle.ldap.odip.gsi.LDAPWriter.modify(LDAPWriter.java:479)
            at oracle.ldap.odip.gsi.LDAPWriter.writeChanges(LDAPWriter.java:318)
            at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:656)
            at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:377)
            at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:238)
    DIP_LDAPWRITER_ERROR_MODIFY
    Error in executing mapping DIP_LDAPWRITER_ERROR_MODIFY
    DIP_LDAPWRITER_ERROR_MODIFY
            at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:830)
            at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:377)
            at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:238)
    DIP_LDAPWRITER_ERROR_MODIFY
    Setting Change Success Count : 27682
    Setting Change Failure Count : 11004
    CDSImportProfile:Error in Mapping EngineDIP_LDAPWRITER_ERROR_MODIFY
    DIP_LDAPWRITER_ERROR_MODIFY
            at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:851)
            at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:377)
            at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:238)
    CDSImportProfile:about to Update exec status

    did you search the LDAP server to see whether the email value you try to use already exist ?  typically LDAP server do not care whether email is duplicated or not, but by default OIM server do not allow duplicated email

  • LDAP Newbie:    javax.naming.NameNotFoundException: [LDAP: error code 32 - 0000208D: NameErr: DSID-031522C9, problem 2001 (NO_OBJECT)

    Hi,
    I am getting the following error when I try to do a search on an ldap (AD LDS) database:
    javax.naming.NameNotFoundException: [LDAP: error code 32 - 0000208D: NameErr: DSID-031522C9, problem 2001 (NO_OBJECT), data 0, best match of:
    'DC=AppPartFE,DC=com'
    ]; remaining name 'cn=Users,dc=AppPartFE,dc=com'
    at com.sun.jndi.ldap.LdapCtx.mapErrorCode(Unknown Source)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(Unknown Source)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(Unknown Source)
    at com.sun.jndi.ldap.LdapCtx.searchAux(Unknown Source)
    at com.sun.jndi.ldap.LdapCtx.c_search(Unknown Source)
    at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(Unknown Source)
    at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(Unknown Source)
    at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(Unknown Source)
    at javax.naming.directory.InitialDirContext.search(Unknown Source)
    at Test.<init>(Test.java:70)
    at Test.main(Test.java:118)
    I can bind successfully using either the userPrincipalName (UPN) or the Distinguished Name (DN), however my search is failing.
    It is almost as if I am connected to the db tree at the wrong place.  Do I need a different search scope?
    I appreciate any assistance you can provide.
    Here is my code:
    import java.util.*; 
    import static java.lang.System.err;
    import javax.naming.Context;
    import javax.naming.NamingEnumeration;
    import javax.naming.NamingException;
    import javax.naming.directory.DirContext;
    import javax.naming.directory.SearchControls;
    import javax.naming.directory.SearchResult;
    import javax.naming.ldap.InitialLdapContext;
    import javax.naming.ldap.LdapContext;
    public class Test 
    public Test() 
      Properties prop = new Properties(); 
      prop.put("java.naming.factory.initial", "com.sun.jndi.ldap.LdapCtxFactory"); 
      prop.put("java.naming.provider.url", "ldap://MyHost.Mydomain.labs.CompanyX.com:50004");
      String strProviderUrl = "ldap://MyHost.Mydomain.labs.CompanyX.com:50004";
      // Can successfully bind with the userPrincipalName in AD LDS
      //prop.put("java.naming.security.principal", "[email protected]");
      // Can successfully bind with Distinguished Name
      // Note: the string is case insensitive and embedded blank after a comma is not a problem
       prop.put("java.naming.security.principal", "cn=tst0001,cn=Users,dc=AppPartFE,dc=com"); 
      prop.put("java.naming.security.credentials", "password"); 
      try { 
        LdapContext ctx = new InitialLdapContext(prop, null); 
        System.out.println("Bind successful");
    //I am successful to this point....
       //now try doing a search on another user
         String strFilter = "(&(objectClass=userProxy)(sAMAccountName=tst0001))";
        SearchControls searchControls = new SearchControls();
        searchControls.setSearchScope(SearchControls.SUBTREE_SCOPE); //works with object class=* to find top partition node
        NamingEnumeration<SearchResult> results = ctx.search("cn=Users,dc=AppPartFE,dc=com", strFilter, searchControls);
        SearchResult searchResult = null;
        if(results.hasMoreElements()) {
             searchResult = (SearchResult) results.nextElement();
            //make sure there is not another item available, there should be only 1 match
            if(results.hasMoreElements()) {
                System.err.println("Matched multiple users for the accountName");
      catch (NamingException ex) { 
        ex.printStackTrace(); 
    public static void main(String[] args) 
      Test ldaptest = new Test(); 

    Because you are specifiying a base distinguished name in your ldap url, the ldap context will be rooted at that context and all subsequent objects will be relative to that base distinguished name.//connect to my domain controller
    String ldapURL = "ldaps://rhein:636/dc=bodensee,dc=de";andString userName = "CN=verena bit,OU=Lehrer,OU=ASR,DC=bodensee,DC=de";results in an fully distinguished name of:CN=verena bit,OU=Lehrer,OU=ASR,DC=bodensee,DC=de,dc=bodensee,dc=deEither specify your ldap url asString ldapURL = "ldaps://rhein:636";and leave your username as is, or specify the user object relative to the base distinguished name in the ldapurlString userName = "CN=verena bit,OU=Lehrer,OU=ASR";

  • LDAP: error code 53 - Function Not Implemented

    Hi All,
    While doing search on Oracle internet directory server(oracle ldap server),
    we are getting following exception.
    Exception
    in thread "main" javax.naming.OperationNotSupportedException: [LDAP:
    error code 53 - Function Not Implemented]; remaining name
    'ou=people,dc=test,dc=com'
         at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3058)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2931)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2737)
         at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1808)
         at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1731)
         at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:368)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:338)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:321)
         at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:248)
         at DifferentSearches.doFilterSearch(DifferentSearches.java:99)
         at DifferentSearches.main(DifferentSearches.java:23)
    Following is the code -
    code:
         DirContext ctx= getDirContext();
         SearchControls ctls = new SearchControls();
         ctls. setReturningObjFlag (true);
         ctls.setSearchScope(SearchControls.SUBTREE_SCOPE);
         String filter = "(displayname=chandra)";
         NamingEnumeration answer = ctx.search("ou=people,dc=test,dc=com", filter, ctls);
         formatResults(answer);
         ctx.close();
    When we search on the added attributes (like currentsession count) it works
    fine. For this we had to enable index in OID on this field. But this is
    not possible for the default attributes. OID does not provide a way to
    enable indexing on these attributes. Could someone please let us know
    how we can search on default attributes ?
    Regards
    Rahul
    Edited by: Rahul_Sonawale on Oct 17, 2008 4:26 AM

    Thanks Rajiv for reply.
    I had read that thread before posting this. However, this is lightly different.
    From other sites I can see that if it's caused by indexing, the error msg would say so and also tell you which attribute it is.
    Some one suggested it's OID dropping the database connections intermittantly and should check both CRS ORACLE_HOME and RDBMS ORACLE_HOME have SQLNET.EXPIRE_TIME set and check the TNS and alert logs on the DB side for any other possible connection failure.
    From some OID log we do see it has lost database connection:
    OID logs in /u01/oid/oid_inst/diagnostics/logs/OID/oid1 :
    ConnID:76 mesgID:2 OpID:1 OpName:search ConnIP:10.244.87.239 ConnDN:cn=policyrwuser,cn=users,dc=us,dc=oracle,dc=com
    [gsldecfsFetchEntries] ORA error 3135: ORA-03135: connection lost contact
    Process ID: 29973
    Session ID: 164 Serial number: 3
    I should post another thread for oid lost db connection.

  • Use of LdapRealm results in [LDAP: error code 32 - No Such Object]

    Hi,
    I'm testing with the example 'basic-auth' of the SJSAS7 2004Q2 with the LdapRealm.
    This little test app can successfully authenticate my user against LDAP.
    package de.zdf.qmv.helloworld.test;
    import javax.naming.*;
    import javax.naming.directory.*;
    import java.util.Hashtable;
    public class TestLdap {
      public static void main(String[] args) {
        Hashtable env = new Hashtable();
        env.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory");
        env.put(Context.PROVIDER_URL,            "ldap://123.123.123.123:389/o=aaa");
        env.put(Context.SECURITY_AUTHENTICATION, "simple");
        env.put(Context.SECURITY_PRINCIPAL,      "uid=myuser,ou=ddd,o=ccc,o=bbb,o=aaa");
        env.put(Context.SECURITY_CREDENTIALS,    "mypwd");
        try {
          DirContext ctx = new InitialDirContext(env);
          ctx.close();
        } catch (Exception e) {
          e.printStackTrace();
    }But when I try to use these Settings for the LDAP Security Realms in the AppServer it doesn't work.
    <auth-realm name="ldap" classname="com.iplanet.ias.security.auth.realm.ldap.LDAPRealm">
      <property value="ldap://123.123.123.123:389/o=aaa" name="directory"/>
      <property value="ou=ddd,o=ccc,o=bbb,o=aaa" name="base-dn"/>
      <property value="ldapRealm" name="jaas-context"/>
    </auth-realm>I get this error:
    AM: Processing login with credentials of type: class com.sun.enterprise.security.auth.login.PasswordCredential
    FEIN: Logging in user [myuser] into realm: ldap using JAAS module: ldapRealm
    AM: Login module initialized: class com.iplanet.ias.security.auth.login.LDAPLoginModule
    AM: search: baseDN: ou=ddd,o=ccc,o=bbb,o=aaa  filter: uid=myuser
    WARNUNG: SEC1106: Error during LDAP search with filter [uid=myuser].
    WARNUNG: SEC1000: Caught exception.
    javax.naming.NameNotFoundException: [LDAP: error code 32 - No Such Object]; remaining name 'ou=ddd,o=ccc,o=bbb,o=aaa'Is the base-dn of the LDAP Security Realms properties the equivalent to the SECURITY_PRINCIPAL (without uid= )?
    Is there a missing property in the LDAP Security Realms properties to get this work?
    Thanks for your help

    I have the same error with my code...
    Hashtable env = new Hashtable();
    env.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory");
    env.put(Context.PROVIDER_URL, "ldap://localhost");
    Context ctx = new InitialContext(env);
    SQLServerDataSource mds = new SQLServerDataSource();
    ctx.bind("jdbc/, mds);
    // ERROR!!!!LDAP: error code 32 - No Such Object
    I just installed the qcslapd.exe, running qcslapd -debug i get the result:
    20030514 14:28:13 conn=6 fd=2 connection from e700 (127.0.0.1)
    20030514 14:28:13 conn=6 op=0 BIND dn="" method=128
    20030514 14:28:13 unknown version 3
    20030514 14:28:13 conn=6 op=1 BIND dn="" method=128
    20030514 14:28:13 conn=6 op=0 RESULT err=2 tag=97 nentries=0
    20030514 14:28:13 conn=6 op=1 RESULT err=0 tag=97 nentries=0
    20030514 14:28:13 conn=6 op=2 SRCH base="jdbc" scope=0 filter="(objectclass=*)"
    20030514 14:28:14 conn=6 op=2 RESULT err=32 tag=101 nentries=0
    can you help... HELP

  • OID - OperationalNotSupportedException: [LDAP: error code 53 - Server ... ]

    Hi,
    I'm using JNDI (Java Native Directory Interface) accessing OID, and I received a javax.naming.OperationalNotSupportedException: [LDAP: error code 53 - Server currently in read only mode.  Update operations not allowed];
    I am not sure what's wrong.
    I tried the following command
    "./ldapsearch -b "" -s base "objectclass=*" orclservermode" The returned result is "orclservermode=rw"
    So it is in read-write mode. I'm not sure what's wrong.
    This started happen after I apply the 10.1.4.2.0 patch.

    Unfortunately I am not an OID expert so I can't really comment on the OID server part of the problem.
    What I actually have plenty of experience of is the JNDI package and there has been a number of times when the error messages produced by JNDI have been cryptic or simply wrong. I would recommend sniffing the LDAP connection and check what error messages are actually created by the OID server.
    Good luck!
    /M

  • Error : LDAP Error code 32 - in shared services export operation

    Hi everyone !
    I m using MS Active Directory in my Shared services for external authentication.
    while exporting provisioning for all users against project:applications , it is not working
    Trace error is :
    2010-05-26 16:43:58,988 Export : Root cause : [LDAP: error code 32 - 0000208D: NameErr: DSID-031001CD, problem 2001 (NO_OBJECT), data 0, best match of:
         'OU=NJ - Users,OU=CLI - NJ,DC=cli,DC=ad'
    suggestions are highly appreciated
    Thank you
    Edited by: user11966901 on May 27, 2010 2:43 AM

    Below is the solution we got when we had kind of same issue:
    Steps To Reproduce:
    Install the OIM AD base connector version 9.1.0
    Upgrade the Connector to OIM 9.1.0.1 version using Patch 7553764
    Provision a user from OIM to AD.
    Cause
    The OIM 9.1.0.1 patch contains a fix that can handle special characters in the process form. But there is special character like hyphen (-) in Root Context value (for example: 'OU=X-Test OU,DC=mydomain,DC=com' ) inthe IT Resource it causes provisioning to fail.
    Solution
    In this case the user is being provisioned to a Organization called 'X-Test OU' under the mydomain.com domain in the AD. There is Lookup called 'Lookup.ADReconciliation.Organization' which is populated using the Schedule task called "AD Organization Lookup Recon". This lookup is also used in the AD User
    Process Form for populating the Organization Field.
    -- To implement the solution, please execute the following steps::
    Edit the Root Context value in the IT Resource to point above the OU=X-Test OU organization. So it looks like dc=mydomain,dc=com.
    Run the Schedule task called "AD Organization Lookup Recon" by providing dc=mydomain,dc=com value to Search Base parameter in the schedule task. This recon would populate the 'Lookup.ADReconciliation.Organization'.
    Now provision a user to AD resource and in the process form selected the OU=X-Test OU as the Organization.
    This way the user gets successfully provisioned and gets created under the 'OU=X-Test OU,DC=mydomain,DC=com'
    Cheers....!!!

  • LDAP: error code 65

    i am trying to connect to the LDAP using the JNDI
    and i am getting the following error i was unable to solve it
    here i am posting my sample slapd.cof file as well as my source program and the error
    import java.util.Properties;
    import javax.naming.Context;
    import javax.naming.NameAlreadyBoundException;
    import javax.naming.directory.DirContext;
    import javax.naming.directory.InitialDirContext;
    public class MakeRoot {
    final static String ldapServerName = "localhost";
    final static String rootdn = "cn=Manager, o=jndiTest";
    final static String rootpass = "secret";
    final static String subContext = "o=jndiTest";
    public static void main( String[] args ) {
    // set up environment to access the server
    Properties env = new Properties();
    env.put( Context.INITIAL_CONTEXT_FACTORY,
    "com.sun.jndi.ldap.LdapCtxFactory" );
    env.put( Context.PROVIDER_URL, "ldap://" + ldapServerName + "/" );
    env.put( Context.SECURITY_PRINCIPAL, rootdn );
    env.put( Context.SECURITY_CREDENTIALS, rootpass );
    try {
    // obtain initial directory context using the environment
    DirContext ctx = new InitialDirContext( env );
    // now, create the root context, which is just a subcontext
    // of this initial directory context.
    ctx.createSubcontext( subContext );
    } catch ( NameAlreadyBoundException nabe ) {
    System.err.println( subContext + " has already been bound!" );
    } catch ( Exception e ) {
    System.err.println( e );
    slapd.cof
    # See slapd.conf(5) for details on configuration options.
    # This file should NOT be world readable.
    ucdata-path     ./ucdata
    include          ./schema/core.schema
    include          ./schema/cosine.schema
    include          ./schema/inetorgperson.schema
    include          ./schema/java.schema
    # Define global ACLs to disable default read access.
    # Do not enable referrals until AFTER you have a working directory
    # service AND an understanding of referrals.
    #referral     ldap:/root.openldap.org
    pidfile          ./run/slapd.pid
    argsfile     ./run/slapd.args
    # Load dynamic backend modules:
    # modulepath     ./libexec/openldap
    # moduleload     back_bdb.la
    # moduleload     back_ldap.la
    # moduleload     back_ldbm.la
    # moduleload     back_passwd.la
    # moduleload     back_shell.la
    # Sample security restrictions
    #     Require integrity protection (prevent hijacking)
    #     Require 112-bit (3DES or better) encryption for updates
    #     Require 63-bit encryption for simple bind
    # security ssf=1 update_ssf=112 simple_bind=64
    # Sample access control policy:
    #     Root DSE: allow anyone to read it
    #     Subschema (sub)entry DSE: allow anyone to read it
    #     Other DSEs:
    #          Allow self write access
    #          Allow authenticated users read access
    #          Allow anonymous users to authenticate
    #     Directives needed to implement policy:
    # access to dn.base="" by * read
    # access to dn.base="cn=Subschema" by * read
    # access to *
    #     by self write
    #     by users read
    #     by anonymous auth
    # if no access controls are present, the default policy
    # allows anyone and everyone to read anything but restricts
    # updates to rootdn. (e.g., "access to * by * read")
    # rootdn can always read and write EVERYTHING!
    # BDB database definitions
    #database     bdb
    #suffix          "o=jndiTest"
    #rootdn          "cn=Manager,o=jndiTest"
    # Cleartext passwords, especially for the rootdn, should
    # be avoid. See slappasswd(8) and slapd.conf(5) for details.
    # Use of strong authentication encouraged.
    #rootpw          secret
    # The database directory MUST exist prior to running slapd AND
    # should only be accessible by the slapd and slap tools.
    # Mode 700 recommended.
    #directory     ./data
    # Indices to maintain
    #index     objectClass     eq
    database bdb
    #suffix "dc=stooges,dc=org"
    suffix "o=jndiTest"
    rootdn "cn=Manager,o=jndiTest"
    rootpw secret
    directory ./data
    defaultaccess read
    schemacheck off
    lastmod on
    error:
    javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - object class 'javaContainer' requires attribute 'cn']; remaining name 'o=jndiTest'

    I have updated the ldap java.schema with below entries, it is working fine
    objectclass ( 1.3.6.1.4.1.42.2.27.4.2.1
         NAME 'javaContainer'
         DESC 'Container for a Java object'
         SUP top
         STRUCTURAL
         MAY ( o $ cn))

  • Javax.naming.directory.InvalidAttributeValueException: [LDAP: error code 21

    I have collected the following code from "http://www.concentric.net/~adhawan/tutorial/"
    import javax.naming.Context;
    import javax.naming.InitialContext;
    import javax.naming.NamingException;
    import javax.naming.NameAlreadyBoundException;
    import javax.naming.directory.*;
    import java.util.*;
    public class MakeRoot {
            final static String ldapServerName = "localhost";
            final static String rootdn = "cn=Manager, o=jndiTest";
            final static String rootpass = "secret";
            final static String rootContext = "o=jndiTest";
            public static void main( String[] args ) {
                    // set up environment to access the server
                    Properties env = new Properties();
                    env.put( Context.INITIAL_CONTEXT_FACTORY,
                             "com.sun.jndi.ldap.LdapCtxFactory" );
                    env.put( Context.PROVIDER_URL, "ldap://" + ldapServerName + "/" );
                    env.put( Context.SECURITY_PRINCIPAL, rootdn );
                    env.put( Context.SECURITY_CREDENTIALS, rootpass );
                    try {
                            // obtain initial directory context using the environment
                            DirContext ctx = new InitialDirContext( env );
                            // now, create the root context, which is just a subcontext
                            // of this initial directory context.
                            ctx.createSubcontext( rootContext );
                    } catch ( NameAlreadyBoundException nabe ) {
                            System.err.println( rootContext + " has already been bound!" );
                    } catch ( Exception e ) {
                            System.err.println( e );
    }I am using the ldap server at here:
    http://download.bergmans.us/openldap/openldap-2.2.29/openldap-2.2.29-db-4.3.29-openssl-0.9.8a-win32_Setup.exe
    My slap.conf is:database     bdb
    suffix          "dc=jndiTest"
    rootdn          "cn=Manager,dc=jndiTest"
    # Cleartext passwords, especially for the rootdn, should
    # be avoid.  See slappasswd(8) and slapd.conf(5) for details.
    # Use of strong authentication encouraged.
    rootpw          secret
    # The database directory MUST exist prior to running slapd AND
    # should only be accessible by the slapd and slap tools.
    # Mode 700 recommended.
    directory     ./data
    # Indices to maintain
    index     objectClass     eqWhile running this code:
    ldap://localhost:389/
    javax.naming.directory.InvalidAttributeValueException: [LDAP: error code 21 - ob
    jectClass: value #0 invalid per syntax]; remaining name 'dc=jndiTest'
            at com.sun.jndi.ldap.LdapCtx.mapErrorCode(Unknown Source)
            at com.sun.jndi.ldap.LdapCtx.processReturnCode(Unknown Source)
            at com.sun.jndi.ldap.LdapCtx.processReturnCode(Unknown Source)
            at com.sun.jndi.ldap.LdapCtx.c_createSubcontext(Unknown Source)
            at com.sun.jndi.ldap.LdapCtx.c_createSubcontext(Unknown Source)
            at com.sun.jndi.toolkit.ctx.ComponentContext.p_createSubcontext(Unknown
    Source)
            at com.sun.jndi.toolkit.ctx.PartialCompositeContext.createSubcontext(Unk
    nown Source)
            at com.sun.jndi.toolkit.ctx.PartialCompositeContext.createSubcontext(Unk
    nown Source)
            at javax.naming.InitialContext.createSubcontext(Unknown Source)
            at MakeRoot.main(MakeRoot.java:35)It's obviously connecting with the given credentials and provider url. But then why is it not working?
    Any help would highly appreciated. Thanks in advance.

    That is right I agree. And I guess that happened because I was trying to doing different permutation-combination with the naming scheme and I forgot to update slapd.conf. And even after made that change it was showing the same error. The poster forgot to mention to include java.schema. That change made it work finally.
    Thanks for your reply.

  • Javax.naming.NameAlreadyBoundException [LDAP: error code 68

    I am getting the below Error when I am trying to add the entry into the LPAD Server.
    javax.naming.NameAlreadyBoundException: [LDAP: error code 68 - Entry Already Exists]; remaining name 'ou=People,dc=company,dc=co,dc=in'
         at com.sun.jndi.ldap.LdapCtx.mapErrorCode(Unknown Source)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(Unknown Source)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(Unknown Source)
         at com.sun.jndi.ldap.LdapCtx.c_bind(Unknown Source)
         at com.sun.jndi.ldap.LdapCtx.c_bind(Unknown Source)
         at com.sun.jndi.toolkit.ctx.ComponentContext.p_bind(Unknown Source)
         at com.sun.jndi.toolkit.ctx.PartialCompositeContext.bind(Unknown Source)
         at com.sun.jndi.toolkit.ctx.PartialCompositeContext.bind(Unknown Source)
         at javax.naming.InitialContext.bind(Unknown Source)
         at com.test.CreateUser.main(CreateUser.java:54)
    I am using the following sample program to test this.
    public class CreateUser {     
    public static void main(String[] args) {
         java.util.Hashtable env = new java.util.Hashtable();
         env.put( javax.naming.Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory" );
         env.put( javax.naming.Context.PROVIDER_URL, "ldap://c-4966:62260");
         env.put( javax.naming.Context.SECURITY_AUTHENTICATION, "simple");
         env.put( javax.naming.Context.SECURITY_PRINCIPAL, "cn=Directory Manager");
         env.put( javax.naming.Context.SECURITY_CREDENTIALS, "test");
         String dn = "ou=People,dc=company,dc=co,dc=in";     
         try {
         // create DirContext
         DirContext ctx = new InitialDirContext(env);
         // Attributes for new entry
         Attributes attrs = new BasicAttributes();
         Attribute attr = new BasicAttribute("objectclass");
         attr.add( 0, "top" );
         attr.add( 1, "person" );
         attr.add( 2, "organizationalPerson" );
         attr.add( 3, "inetorgperson" );
         attrs.put(attr);
         System.out.println("1...........");           
         attrs.put("cn", "Sai Krishna");
         attrs.put("sn", "Potluri");
         attrs.put("givenName","Sia Potluri");
         attrs.put("uid","saipotluri");
         attrs.put("userPassword", "balaji");
         /*attr = new javax.naming.directory.BasicAttribute("mail");
         attr.add( 0, "[email protected]" );
         attr.add( 1, "[email protected]" );
         attrs.put( attr );
         attrs.put( "telephonenumber", "111-1111-3333" );*/
         System.out.println("2...........");
         ctx.bind(dn, attrs);
         } catch ( javax.naming.NamingException ex ) {
         System.err.println("Fail to Add Entry\n");
         ex.printStackTrace();
    Any help is highly appreciated.
    Thanks in Advance
    DARMA

    You're adding the entry "ou=people,dc=company,dc=co,dc=in" and not an entry under "ou=people,dc=company,dc=co,dc=in".
    The dn of the new entry should be something like "cn=Sai Krishna,ou=people,dc=company,dc=co,dc=in" when you call ctx.bind(dn,...)

Maybe you are looking for

  • HT4045 21.4 2012 how do i import cd to itunes

    How do i import a CD to itunes when there is no slot to input a CD??

  • Process version filter request

    I would like to suggest that a filter for process version be added, either in the metadata filter or as an option for creating smart collections

  • Win2003서버에 10g 설치시 ORA-12560오류 좀 잡아주세요...ㅜㅜ

    서버는 HP DL360이고 (RAM1.5GB) OS : windows 2003 server standard edition 특이사항으로 iis대신 apache+tomcat을 사용중이고 DBMS는 MS-SQL2005가 설치되어 있습니다. 여기에 오라클 10g를 설치하려고 합니다. 설치도중 Database Configuration Asssistant의 데이테베이스 파일 복사 중에서 2% 후 ORA-12560:TNS:프로토콜 어댑터 오류가 나오네요..

  • How do I customize Firefox keyboard shortcuts without using an add-on?

    I want to modify shortcuts '''without using add-ons, extensions, or plug-ins'''. In other words, I would like to know how to modify a keyboard shortcut in a way that does '''not '''involve installing a plug-in, extension, or add-on. So, an answer tha

  • Changing the speed of MovieClip

    Hi, I am new to Flash and Actionscript and am currently working on some code pulled from another post to try and learn from what others are doing or have done. I have created a star movieclip and am attempting to move it randomly accross the stage in