EP 6.0 SP9 Connectivity to LDAP Directory

Hi,
Is there any step-by step cook book available for LDAP Authentication to EP6.0 SP9 or the Procedure is same as of EP 5.0 SP6.
PLease let me know if there is any documentation ot any weblog.
Thanks & Regards
Sumanth

Hi,
Yes i am looking the EP Administration and also the EP Content Development in my Project.
I did the LDAP Connectivity with EP 5.0 SP6 -> MS-ADS 2003.
But i hope the steps are different for EP6.0 version adn EP 5.0 Version.
So if you can let me know the quick steps, it will be helpful for me to achieve the result in time.
Thanks & Regards
Sumanth

Similar Messages

  • Is there any way to config iws6.0 to connect to LDAP directory using SSL client and server authentication.  Only SSL server authentication worked when I tried.

    As my previous question, I followed the following instructions to setup up connection between iws and an LDAP server.
    "Using SSL to Communicate with LDAP
    You should require your Administration Server to communicate with LDAP using SSL. To enable SSL on your Administration Server, perform the following steps:
    1.Access the Administration Server and choose the Global Settings tab.
    2.Click the Configure Directory Service link.
    3.Select Yes to use Secure Sockets Layer (SSL) for connections.
    4.Click Save Changes.
    5.Click OK to change your port to the standard port for LDAP over SSL. "
    Q1. Any other steps needed to setup client authentication (or mutual authentication)?
    Q2. Do I need to enable security for connection groups in order to have this setup to work?

    Check out:
    http://docs.iplanet.com/docs/manuals/enterprise/60sp1/ag/esecurty.htm#1008113
    You will need to turn on Client Auth as described above. Hope it helps.

  • Using JNDI to connect LDAP directory : pb of reconnection

    Hi everybody !
    I really need our help.
    I work with java servlets and i try to connect a LDAP directory with JNDI.
    When i launch my application, and when LDAP server is ready, connection is done, i get data from ldap, everything is ok.
    But when ldap server fails down, and startup, (my application doesn't stop), i can't connect again to ldap (ldap connext is not null). I get an error "Connection reset by peer, socket write error".
    I can't connect, even if i put my context null, and build another context, to get ldap data.
    Maybe its a problem of servlet programmation, or JNDI use, i don't know.
    Any ideas ?? Thanks you so much for your help !
    Here i give my code, to build ldap context (which is equivalent to a connection to ldap) :
    _env = new Hashtable();
    env.put(Context.INITIALCONTEXT_FACTORY,"com.sun.jndi.ldap.LdapCtxFactory");
    env.put(Context.PROVIDERURL, "ldap://"+_ldapIPAddress+"/o=netcentrex");
    //securite
    env.put(Context.SECURITYAUTHENTICATION, "simple");
    env.put(Context.SECURITYPRINCIPAL, "cn=admin, o=div");
    env.put(Context.SECURITYCREDENTIALS, "admin");
    try
    ldapCtx = new InitialDirContext(env);
    catch(NamingException e)
    System.out.println("ConnectionLdap : Cannot get directory context for LDAP");

    Sorry, no need to reply !!
    I've found my error (3 days i am searching, and its a stupid null ldap address) !!!

  • Connecting MDM to a LDAP directory (IDM)

    Hi experts,
    Does anybody already connected MDM to a LDAP directory? I have a requirement to integrate MDM with IDM (Novell). The IDM should mantain users and groups of MDM.
    Also, is there any way to connect UME on MDM user and groups database? this solution is also valid once the IDM is already integrated with EP.
    Thanks in advance,
    Armando Martines Neto

    Hi Armando,
    MDM integration with LDAP is supported in MDM 7.1, you can configure and use LDAP as a datasource for users and roles. You can create a custom attribute in LDAP to identify the MDM Roles. Refer to the MDM Console Reference Guide for the procedure.
    Regarding you second question, if you have configured the same LDAP ds in portal also then you can us Trusted Connections to enable SSO between portal and MDM.
    Hope this helps!!
    Cheers,
    Arafat

  • Connecting to a Domino LDAP directory

    hi..
    Is it possible to connect Sun Java Directory server to a Domino LDAP server and create a replica of Domino LDAP accounts on Sun Java Directory server?
    the basic idea is to have the Domino Address Book in Communication Express.
    Is there any workaround or procedure to follow? We have more than 50,000 emails addresses in Domino Address Book.. how do we get these entries into Sun Java Directory Server?
    Thanks
    Prasad

    Hi Prasad,
    There is no standard defining LDAP Replication. The effort at IETF has failed to reach consensus and each vendor has implemented his own replication model and protocols.
    As a result, it is not possible to have Sun Directory Server to replicate to or be replicated to from a Domino LDAP directory.
    One workaround is use a Meta-Directory product to synchronize the content between the 2 servers.
    Regards,
    Ludovic

  • Untrusted server cert chain - while connecting with ldap

    Hi All,
    I am getting the following error while running a standalone java program in windows 2000+jdk1.3 environment to connect with LDAP.
    javax.naming.CommunicationException: hostname:636 [Root exception is ja
    vax.net.ssl.SSLException: untrusted server cert chain]
    javax.naming.CommunicationException: hostname:636. Root exception is j
    avax.net.ssl.SSLException: untrusted server cert chain
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.a(DashoA12275)
    at com.sun.net.ssl.internal.ssl.ClientHandshaker.a(DashoA12275)
    at com.sun.net.ssl.internal.ssl.ClientHandshaker.processMessage(DashoA12
    275)
    at com.sun.net.ssl.internal.ssl.Handshaker.process_record(DashoA12275)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.a(DashoA12275)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.a(DashoA12275)
    at com.sun.net.ssl.internal.ssl.AppOutputStream.write(DashoA12275)
    at java.io.OutputStream.write(Unknown Source)
    at com.sun.jndi.ldap.Connection.<init>(Unknown Source)
    at com.sun.jndi.ldap.LdapClient.<init>(Unknown Source)
    at com.sun.jndi.ldap.LdapCtx.connect(Unknown Source)
    at com.sun.jndi.ldap.LdapCtx.<init>(Unknown Source)
    at com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(Unknown Source)
    at javax.naming.spi.NamingManager.getInitialContext(Unknown Source)
    at javax.naming.InitialContext.getDefaultInitCtx(Unknown Source)
    at javax.naming.InitialContext.init(Unknown Source)
    at javax.naming.InitialContext.<init>(Unknown Source)
    at javax.naming.directory.InitialDirContext.<init>(Unknown Source)
    at Test2.getProxyDirContext(Test2.java:66)
    at Test2.main(Test2.java:40)
    Any help would be appreciated
    Thanks in Advance
    Somu

    This got resolved when in the code the following
    System.setProperty("javax.net.ssl.tmrustStore", CertFileName);
    where cert file name is the filename with complete path.the file is a CA certificate of the LDAP server
    in X509 format

  • Can't Authenticate in LDAP directory after upgrade from 10.4.11 to 10.5.1

    Hi, all
    Yesterday I have tried to upgrade my Xserve Intel from 10.4.11 Tiger to 10.5.1 Leopard Server
    In my server there is this service:
    -AFP
    -DNS
    -SMB
    -Open Directory Master
    - XSAN Primary MDC
    All works fine but when I try to acces with worgroup manager to LDAP directory I can't authenticate with "diradmin" this thing appen in local machine and with remote worgroup manager connected to the server.
    I have tried with "root" user and I have been able to authenticate for some time, (5-15 min.) after It's impossible to access with all user.
    The client still authenticate with user and password in all computer with 10.5.1 and 10.4.11 workstation, but now i wan't to add some new users and I can't do That!!!!!
    So for now I have restore my old 10.4.11 Server Tiger, but I wish to know if someone have tried new 10.5.2 server upgrade and maybe there is some kind of fix to this problem.
    Thank's In Advance

    After posting on numerous message boards, and no one having an exact answer, but several making plenty of great suggestions, I think I've finally figured out the cause of this issue or at least part of the cause.
    Within 'Server Admin', select "Open Directory",
    under: Settings > Policy > Binding
    there are six check boxes under "Security"... for testing kerberos, I have been checking the first four boxes, which are:
    1. disable clear text passwords
    2. digitally sign all packets (requires Kerberos)
    3. encrypt all packets (requires ssl or kerberos)
    4. block man-in-the-middle attackes (requires kerberos)
    through troubleshooting this myself, and doing each change, followed by a server reboot, then immediately attempting to authenticate to /LDAPv3/127.0.0.1/, it seems that enabling some, or some combination of these Security settings triggers WordGroup Manager to not accept the diradmin password.
    referring to the numbers above (1 through 4)...
    2 or 4 by themselves fails
    1 and 3 together fails
    I haven't gone beyond that for testing and don't know what other combinations works or fails.
    I don't know if there is something beyond this that is specific to my configuration or environment that plays a part in this failing. All I know is that turning off all Security checkboxes in this section fixes the problem.
    I wonder if anyone who has never seen this problem can try this on their 10.5.2 Server and see if they are still able to authenticate as their diradmin to WGM. Regardless, seems that this is a WGM bug to me, right?
    if you are having this problem, uncheck all of these boxes and then reboot before trying to authenticate.

  • Unable to connect  remote LDAP server 2005Q1

    To connect remote LDAP server with local mail server in iMS5.2, it was successful and very easy.
    But, with Sun Java Messaging 2005Q1, I failed so many times when I configure mail server.
    Only two things( LDAP and messaging ) are in the same machine, it was successful.
    It's very weird.
    In Install Guide, remote LDAP system has no problem to connect with local mail server.
    Here is LDAP server version.
    # ./monitor
    version: 1
    dn: cn=monitor
    objectClass: top
    objectClass: extensibleObject
    cn: monitor
    connectionpeak: 9
    version: Sun Java(TM) System Directory Server/5.2_Patch_3 B2004.331.1125
    Messaging server version is Sun Java Messaging 2005Q1.
    ================ Install Log ================
    The following items for the product Messaging Server will be configured:
    Product: Messaging Server
    Location: /data/MailData
    Space Required: 0 bytes
    Message Transfer Agent
    Message Store
    Messenger Express
    Ready to Configure
    1. Configure Now
    2. Start Over
    3. Exit Configure Program
    What would you like to do [1] {"<" goes back, "!" exits}?
    Starting Task Sequence
    ===== Thu Apr 21 18:50:38 KST 2005 =====
    Running /usr/sbin/groupadd mail
    ===== Thu Apr 21 18:50:38 KST 2005 =====
    Running /usr/sbin/useradd -g mail -d / mailsrv
    ===== Thu Apr 21 18:50:38 KST 2005 =====
    Running /usr/sbin/usermod -G mail mailsrv
    ===== Thu Apr 21 18:50:38 KST 2005 =====
    Running /bin/rm -rf /opt/java05Q1/Mail/config /opt/java05Q1/Mail/data
    ===== Thu Apr 21 18:50:38 KST 2005 =====
    Running /bin/chmod 600 /opt/java05Q1/Mail/lib/config-templates/Devsetup.
    properties
    ===== Thu Apr 21 18:50:38 KST 2005 =====
    Running /opt/java05Q1/Mail/lib/devinstall -l schema1:sepadmsvr:pkgcfg:config:
    msg:msg_en:imta:msma:webmail:imta -v -m -i /opt/java05Q1/Mail/lib/config-
    templates/config.ins /opt/java05Q1/Mail/lib/config-templates
    /opt/java05Q1/Mail/lib/jars /opt/java05Q1/Mail/lib
    ===== Thu Apr 21 18:50:45 KST 2005 =====
    Running /bin/sh -c /opt/java05Q1/Mail/sbin/imsimta clbuild -
    image_file=IMTA_COMMAND_DATA IMTA_BIN:pmdf.cld
    ===== Thu Apr 21 18:50:46 KST 2005 =====
    Running /bin/sh -c /opt/java05Q1/Mail/sbin/imsimta chbuild
    ===== Thu Apr 21 18:50:46 KST 2005 =====
    Running /opt/java05Q1/Mail/lib/ldapmodify -h love.daou.co.kr -p 389 -D
    cn=Directory Manager -j /opt/java05Q1/Mail/lib/config-templates/cfgdir23381 -c -
    e /opt/java05Q1/Mail/config/cfgdir.ldif.rej -f /opt/java05Q1/Mail/config/cfgdir.
    ldif
    ===== Thu Apr 21 18:50:46 KST 2005 =====
    Running /opt/java05Q1/Mail/lib/ldapmodify -h love.daou.co.kr -p 389 -D
    cn=Directory Manager -j /opt/java05Q1/Mail/lib/config-templates/ugdir23382 -c -
    e /opt/java05Q1/Mail/config/usergroup.ldif.rej -f
    /opt/java05Q1/Mail/config/usergroup.ldif
    ===== Thu Apr 21 18:50:46 KST 2005 =====
    Running /opt/java05Q1/Mail/lib/ldapmodify -h love.daou.co.kr -p 389 -D
    cn=Directory Manager -j /opt/java05Q1/Mail/lib/config-templates/ugdir23382 -c -
    e /opt/java05Q1/Mail/config/dctree.ldif.rej -f /opt/java05Q1/Mail/config/dctree.
    ldif
    ===== Thu Apr 21 18:50:46 KST 2005 =====
    Running /opt/java05Q1/Mail/lib/ldapmodify -h love.daou.co.kr -p 389 -D
    cn=Directory Manager -j /opt/java05Q1/Mail/lib/config-templates/ugdir23382 -c -
    e /opt/java05Q1/Mail/config/mid_dctree.ldif.rej -f
    /opt/java05Q1/Mail/config/mid_dctree.ldif
    ===== Thu Apr 21 18:50:47 KST 2005 =====
    Running /opt/java05Q1/Mail/lib/ldapmodify -h love.daou.co.kr -p 389 -D
    cn=Directory Manager -j /opt/java05Q1/Mail/lib/config-templates/ugdir23382 -c -
    e /opt/java05Q1/Mail/config/last_dctree.ldif.rej -f
    /opt/java05Q1/Mail/config/last_dctree.ldif
    ===== Thu Apr 21 18:50:47 KST 2005 =====
    Running /opt/java05Q1/Mail/lib/ldapmodify -h love.daou.co.kr -p 389 -D
    cn=Directory Manager -j /opt/java05Q1/Mail/lib/config-templates/ugdir23382 -c -
    e /opt/java05Q1/Mail/config/pab.ldif.rej -f /opt/java05Q1/Mail/config/pab.ldif
    ===== Thu Apr 21 18:50:47 KST 2005 =====
    Running /bin/sh -c /opt/java05Q1/Mail/sbin/imsimta cnbuild
    ===== Thu Apr 21 18:50:47 KST 2005 =====
    Running /bin/sh -c /bin/cp /opt/java05Q1/Mail/lib/config-
    templates/madman_solaris.reg /etc/snmp/conf/ims.reg
    ===== Thu Apr 21 18:50:47 KST 2005 =====
    Running /bin/sh -c /bin/cp /opt/java05Q1/Mail/lib/config-
    templates/madman_solaris.acl /etc/snmp/conf/ims.acl
    ===== Thu Apr 21 18:50:47 KST 2005 =====
    Running /bin/sh -c /usr/bin/crle
    ===== Thu Apr 21 18:50:47 KST 2005 =====
    Running /bin/sh -c /usr/bin/crle -s /usr/lib/secure -s /opt/java05Q1/Mail/lib
    ===== Thu Apr 21 18:50:48 KST 2005 =====
    Running /bin/sh -c /usr/bin/crle
    ===== Thu Apr 21 18:50:48 KST 2005 =====
    Running /bin/sh -c /bin/cp -rpf /opt/java05Q1/Mail/lib/config-templates/html
    /opt/java05Q1/Mail/config/
    ===== Thu Apr 21 18:50:57 KST 2005 =====
    Running /bin/chown -Rh mailsrv /opt/java05Q1/Mail/config/html
    ===== Thu Apr 21 18:50:57 KST 2005 =====
    Running /bin/chgrp -Rh mail /opt/java05Q1/Mail/config/html
    ===== Thu Apr 21 18:50:57 KST 2005 =====
    Running /bin/sh -c /bin/cp -rpf /opt/java05Q1/Mail/config
    /opt/java05Q1/Mail/install/configure_20050421184758
    ===== Thu Apr 21 18:51:08 KST 2005 =====
    Running /bin/sh -c /bin/cp -p /opt/java05Q1/Mail/lib/config-templates/Devsetup.
    properties /opt/java05Q1/Mail/install/configure_20050421184758/Devsetup.
    properties
    Sequence Completed
    PASSED: /usr/sbin/groupadd mail : status = 9
    PASSED: /usr/sbin/useradd -g mail -d / mailsrv : status = 0
    PASSED: /usr/sbin/usermod -G mail mailsrv : status = 3
    PASSED: /bin/rm -rf /opt/java05Q1/Mail/config /opt/java05Q1/Mail/data : status
    = 0
    PASSED: /bin/chmod 600 /opt/java05Q1/Mail/lib/config-templates/Devsetup.
    properties : status = 0
    FAILED: /opt/java05Q1/Mail/lib/devinstall -l schema1:sepadmsvr:pkgcfg:config:
    msg:msg_en:imta:msma:webmail:imta -v -m -i /opt/java05Q1/Mail/lib/config-
    templates/config.ins /opt/java05Q1/Mail/lib/config-templates
    /opt/java05Q1/Mail/lib/jars /opt/java05Q1/Mail/lib : status = 1
    PASSED: /bin/sh -c /opt/java05Q1/Mail/sbin/imsimta clbuild -
    image_file=IMTA_COMMAND_DATA IMTA_BIN:pmdf.cld : status = 0
    PASSED: /bin/sh -c /opt/java05Q1/Mail/sbin/imsimta chbuild : status = 0
    FAILED: /opt/java05Q1/Mail/lib/ldapmodify -h love.daou.co.kr -p 389 -D
    cn=Directory Manager -j /opt/java05Q1/Mail/lib/config-templates/cfgdir23381 -c -
    e /opt/java05Q1/Mail/config/cfgdir.ldif.rej -f /opt/java05Q1/Mail/config/cfgdir.
    ldif : status = 89
    FAILED: /opt/java05Q1/Mail/lib/ldapmodify -h love.daou.co.kr -p 389 -D
    cn=Directory Manager -j /opt/java05Q1/Mail/lib/config-templates/ugdir23382 -c -
    e /opt/java05Q1/Mail/config/usergroup.ldif.rej -f
    /opt/java05Q1/Mail/config/usergroup.ldif : status = 89
    FAILED: /opt/java05Q1/Mail/lib/ldapmodify -h love.daou.co.kr -p 389 -D
    cn=Directory Manager -j /opt/java05Q1/Mail/lib/config-templates/ugdir23382 -c -
    e /opt/java05Q1/Mail/config/dctree.ldif.rej -f /opt/java05Q1/Mail/config/dctree.
    ldif : status = 89
    FAILED: /opt/java05Q1/Mail/lib/ldapmodify -h love.daou.co.kr -p 389 -D
    cn=Directory Manager -j /opt/java05Q1/Mail/lib/config-templates/ugdir23382 -c -
    e /opt/java05Q1/Mail/config/mid_dctree.ldif.rej -f
    /opt/java05Q1/Mail/config/mid_dctree.ldif : status = 89
    FAILED: /opt/java05Q1/Mail/lib/ldapmodify -h love.daou.co.kr -p 389 -D
    cn=Directory Manager -j /opt/java05Q1/Mail/lib/config-templates/ugdir23382 -c -
    e /opt/java05Q1/Mail/config/last_dctree.ldif.rej -f
    /opt/java05Q1/Mail/config/last_dctree.ldif : status = 89
    FAILED: /opt/java05Q1/Mail/lib/ldapmodify -h love.daou.co.kr -p 389 -D
    cn=Directory Manager -j /opt/java05Q1/Mail/lib/config-templates/ugdir23382 -c -
    e /opt/java05Q1/Mail/config/pab.ldif.rej -f /opt/java05Q1/Mail/config/pab.ldif
    : status = 89
    PASSED: /bin/sh -c /opt/java05Q1/Mail/sbin/imsimta cnbuild : status = 0
    PASSED: /bin/sh -c /bin/cp /opt/java05Q1/Mail/lib/config-
    templates/madman_solaris.reg /etc/snmp/conf/ims.reg : status = 0
    PASSED: /bin/sh -c /bin/cp /opt/java05Q1/Mail/lib/config-
    templates/madman_solaris.acl /etc/snmp/conf/ims.acl : status = 0
    PASSED: /bin/sh -c /usr/bin/crle : status = 0
    PASSED: /bin/sh -c /usr/bin/crle -s /usr/lib/secure -s /opt/java05Q1/Mail/lib :
    status = 0
    PASSED: /bin/sh -c /usr/bin/crle : status = 0
    PASSED: /bin/sh -c /bin/cp -rpf /opt/java05Q1/Mail/lib/config-templates/html
    /opt/java05Q1/Mail/config/ : status = 0
    FAILED: /bin/chown -Rh mailsrv /opt/java05Q1/Mail/config/html : status = 1
    FAILED: /bin/chgrp -Rh mail /opt/java05Q1/Mail/config/html : status = 1
    PASSED: /bin/sh -c /bin/cp -rpf /opt/java05Q1/Mail/config
    /opt/java05Q1/Mail/install/configure_20050421184758 : status = 0
    PASSED: /bin/sh -c /bin/cp -p /opt/java05Q1/Mail/lib/config-templates/Devsetup.
    properties /opt/java05Q1/Mail/install/configure_20050421184758/Devsetup.
    properties : status = 0
    FAILURE: Number of task failed:9. Please check install log
    /opt/java05Q1/Mail/install/configure_20050421184758.log
    for further details.
    Hit NEXT to continue
    Configuration Details:
    Product Result More Information
    1. Messaging Server Failed Available
    2. Done
    Enter the number corresponding to the desired selection for more
    information, or enter 2 to continue [2] {"!" exits}:
    ================
    Any Good ADVICE would be welcomed.

    I already did what you advised - installing admin server on each machine. I tested throught connecting admin console,modifying ldap,mail config and adding users.
    To say about running 'comm_dssetup.pl' script , if I didn't I could not even setup and configure mail server.
    In a month, there is a chance to setup both mail and ldap servers on diferrent machines.
    I am a little bit worry. What did I wrong?
    welcomed... any words of advice..

  • Problem in connecting to LDAP DS with iPlanet 4.1 Web server

    We have a web application deployed in iPlanet4.0 web server, we are using Sun One directory server for authentication.( Thru JNDI - Package javax.naming.ldap)
    The Problem :
    The problem is that, I am able to do the LDAP related operations anly a few times, after which the below stated exception results. Following this exception, I cannot connect to the directory server again, unless I restart the webserver. For all my operations I establish a fresh context.
    The Exception :
    java.lang.IllegalMonitorStateException: current thread not owner Exception

    Is tghe user id and password that it is requesting for OID? If so then you have several options. You can supply a user DN and password for a know user. For instance, if you have a user DN of cn=jdoe,ou=slaes,o=acme this would be the user is or DN that you need. This DN would have a password attribute associated with it and that would be the password.
    Second, OID has a super user DN called cn=orcladmin. The default password for this su is manager.
    Hope this helps.
    Jay
    null

  • Can't connect to a directory system

    I'm working on upgrading all of our OSX Servers from Tiger to Leopard.
    Before this happens, I always test new server setups in my test lab.
    I'm having a problem in this lab that I cannot figure out. All that I'm trying to do is connect a Leopard server (10.5.2) using 'Connect to a Directory System' to another Leopard server(10.5.2) that is an Open Directory Master.
    I can do both forward and reverse lookups on both the servers.
    LDAP server, Password Server and Kerberos are all running on the ODM.
    I've added the server that I want to connect to the ODM into the computer list of the ODM's Workgroup Manager.
    I've created a group of Kerberized Servers with that added computer in WGM.
    I've added a Kerberos Record to the ODM which contains:
    diradmin for the administrator name
    diradmin's password for the administrator password
    The fully qualified domain name of the Leopard server that is going to connect to a Directory system
    diradmin as the Delegated Administrator.
    I don't get an error message and the window disappears after I click add so I'm assuming the record is added.
    On the server that is going to connect to the ODM, I open Open Directory Utility and I am able to bind this server to the ODM.
    I next click on the Join Kerberos button.
    The realm that first appears is LKDC:SHA1.763D1DFF494B476438C
    I click on this and choose the Kerberos Realm that I created when I set up the ODM which is marked as (default)
    I enter the username of diradmin
    I enter diradmin's password for the password.
    It tells me I have either an invalid username or password.
    I'm pretty sure that the username is correct because if I use another username I get a delegation error that says this administrator has no delegated Kerberos Join authority. But if I go back to the diradmin username it gives me the invalid user name/password error.
    Looking at the Password Service Server Log I get an error such as this when I try to join the Kerberos realm:
    RSAVALIDATE: success.
    AUTH2: {0x47b35e1c6b8b4570000000200000002, diradmin} DHX authentication failed, SASL error -13 (password incorrect).
    I've tried destroying the ODM multiple times. Rebooted both servers. Changed the diradmin password. Nothing works.
    I'm at a loss for what to do next.

    Hi Tony,
    Let tell you what I did.
    1. I created a dns record for the odm and member server on the odm
    2. Started up dns on odm
    3. I made sure both machines resolved correctly on both the member and odm using nslookup
    4. Started afp on the odm
    5. Configured Open Directory Master on ODM with the administrator diradmin
    6. Configured Directory Utility on the member server to bind to odm
    7. Made sure odm was the first one in list for authentication/contacts (it was the only one)
    8. Added a machine record for the member server on the odm. (Double checked that the MAC address was correct.)
    9. Added Kerberos record with the member server's FQDN with diradmin as the admin
    10. Went to Connect to the Directory System on the member system. It was already selected.
    11. Went into terminal on member server and ran the kadmin.local -q list_principals
    It gave me the following output:
    Authenticating as principal root/admin@LKDC:SHA1.763D1FDFF494B476438CF685295A959757D8541E with password.
    K/M@LKDC:SHA1.763D1FDFF494B476438CF685295A959757D8541E
    afpserver/LKDC:SHA1.763D1FDFF494B476438CF685295A959757D8541E@LKDC:SHA1.763D1FDFF 494B476438CF685295A959757D8541E
    cifs/LKDC:SHA1.763D1FDFF494B476438CF685295A959757D8541E@LKDC:SHA1.763D1FDFF494B4 76438CF685295A959757D8541E
    kadmin/admin@LKDC:SHA1.763D1FDFF494B476438CF685295A959757D8541E
    kadmin/changepw@LKDC:SHA1.763D1FDFF494B476438CF685295A959757D8541E
    kadmin/history@LKDC:SHA1.763D1FDFF494B476438CF685295A959757D8541E
    kadmin/mail.lgusd.k12.ca.us@LKDC:SHA1.763D1FDFF494B476438CF685295A959757D8541E
    krbtgt/LKDC:SHA1.763D1FDFF494B476438CF685295A959757D8541E@LKDC:SHA1.763D1FDFF494 B476438CF685295A959757D8541E
    lgadmin@LKDC:SHA1.763D1FDFF494B476438CF685295A959757D8541E
    root@LKDC:SHA1.763D1FDFF494B476438CF685295A959757D8541E
    vnc/LKDC:SHA1.763D1FDFF494B476438CF685295A959757D8541E@LKDC:SHA1.763D1FDFF494B47 6438CF685295A959757D8541E
    12. Went into terminal on the odm and ran the kadmin.local -q list_principals
    It gave me the following output:
    Authenticating as principal root/[email protected] with password.
    HTTP/[email protected]
    HTTP/[email protected]
    K/[email protected]
    XMPP/[email protected]
    XMPP/[email protected]
    afpserver/[email protected]
    afpserver/[email protected]
    cifs/[email protected]
    cifs/[email protected]
    [email protected]
    ftp/[email protected]
    ftp/[email protected]
    host/[email protected]
    host/[email protected]
    http/[email protected]
    http/[email protected]
    imap/[email protected]
    imap/[email protected]
    ipp/[email protected]
    ipp/[email protected]
    kadmin/[email protected]
    kadmin/[email protected]
    kadmin/[email protected]
    kadmin/[email protected]
    krbtgt/[email protected]
    ldap/[email protected]
    ldap/[email protected]
    nfs/[email protected]
    nfs/[email protected]
    [email protected]
    pop/[email protected]
    pop/[email protected]
    [email protected]
    smtp/[email protected]
    smtp/[email protected]
    vpn/[email protected]
    vpn/[email protected]
    [email protected]
    xgrid/[email protected]
    xgrid/[email protected]
    xmpp/[email protected]
    xmpp/[email protected]
    Obviously not the same
    13. So I clicked on the Join Kerberos button. Changed realm from the LKDC one to ODM.LGUSD.K12.CA.US. Entered diradmin's credential's. It once again says my password is invalid. So I'm back to where I started.
    Conclusion:
    I hate OS 10.5.2 Server

  • Console cannot connect to ldap after SSL config

    Hi,
    I configured our iplanet DS 5.0 to use SSL (requested cert from DS, signed and created a new cert with openSSL, verified that DS could read that cert, and turned on ssl). Restarted DS and admin-serv. The ldap is working but ldaps is not. The console is unable to connect to DS and just hangs when trying to connect. The console is configured to connect to ldap not ldaps, but when I view the configuration for DS in console it shows port 636. So -
    - how do I make the console use port 389 to connect to the DS?
    - What do I need to do to get ldaps working?
    TIA.
    Raj Dolas

    There are some limitations in using the Console when SSL is enabled for the Directory Server. These are documented... in the release notes at least.
    Regards,
    Ludovic.

  • Not able to connect to Active Directory through Topology manager of ODI

    Hi,
    We are trying to connect to Active Directory though ODI Topology manager.
    The details given are :
    +1. Using LDAP(JNDI) driver:+
    username : CN=Administrator
    JDBC Driver name : com.sun.jndi.ldap.LdapCtxFactory
    JDBC URL : ldap://ten.mydomain.com:636/dc=oracle,dc=com
    I am getting the error as shown below:
    java.sql.SQLException: No suitable driver
         at java.sql.DriverManager.getDriver(Unknown Source)
         at com.sunopsis.sql.SnpsConnection.u(SnpsConnection.java)
         at com.sunopsis.sql.SnpsConnection.a(SnpsConnection.java)
         at com.sunopsis.sql.SnpsConnection.testConnection(SnpsConnection.java)
         at com.sunopsis.sql.SnpsConnection.testConnection(SnpsConnection.java)
    *2. Sunopsis JDBC driver for LDAP:*
    Username: cn=Administrator
    JDBC Driver Name : com.sunopsis.ldap.jdbc.driver.SnpsLdapDriver
    JDBC Driver URL :
    jdbc:snps:ldap?ldap_url=ldap://ten.mydomain.com:636/&ldap_password=abcd1234&ldap_basedn=dc=oracle,dc=com
    We also tried with URL : jdbc:snps:ldap?ldap_url=ldap://ten.mydomain.com:636/&ldap_basedn=dc=oracle,dc=com
    We are getting an error as shown below:
    Java.sql.SQLException: A NamingException occured saying: Request: 1 cancelled with this explanation: Request: 1 cancelled and this remaining name: null
         at com.sunopsis.ldap.jdbc.driver.i.e(i.java)
         at com.sunopsis.ldap.jdbc.driver.i.a(i.java)
         at com.sunopsis.ldap.jdbc.driver.SnpsLdapConnection.<init>(SnpsLdapConnection.java)
    Did I misconfigure something? Do I need to install a seperate Driver for this?
    Please help me out in this.
    Thanks in advance for any help.

    For LDAP default user Root is having all the priviledge to access all the Ldap data.
    Go to physical architecture and insert a new dataserver
    user - cn=root,dc=css,dc=hyperion,dc=com [ change this  according to your requirememnt  for you it will be   *cn=Administrator ,dc=oracle,dc=com* ]
    password - null
    JDBC
    jdbc driver : com.sunopsis.ldap.jdbc.driver.SnpsLdapDriver
    jdbc url : jdbc:snps:ldap?ldap_url=ldap://<server name :port/&ldap_password=KLLEJMNLKFLBKLKODDGPGPDB&ldap_basedn=dc=css,dc=hyperion,dc=com
    [  for you it will be  *jdbc:snps:ldap?ldap_url=ldap://ten.mydomain.com:636/&ldap_password=<encoded password>ldap_basedn=dc=oracle,dc=com* ]
    Here the Default Ldap password for ROOT is SECURITY and if its changed or you are using for some other user . Please use that .
    you also need to encode the password using this command
    java -cp C:\OraHome_1\oracledi\drivers\snpsldapo.jar com.sunopsis.ldap.jdbc.driver.SnpsLdapEncoder <enter password here>
    Later test the connection and you should be able to connect successfully.
    Thanks

  • Problem connecting to Lotus Directory from Java.

    I am very new to LDAP and I have a problem. I am writing java code to connect to lotus directory and I am getting an exception.
    Following is the code :
    package jndibridge;
    * @author RKSUR
    import javax.naming.*;
    import java.util.Hashtable;
    import javax.naming.directory.*;
    import javax.naming.spi.*;
    import java.util.Enumeration;
    public class Main {
    public static String INITCTX = "com.sun.jndi.ldap.LdapCtxFactory";
    public static String LDAP_HOST = "ldap://mtasmtp1-clev.cle.ms.mycompany.com:389";
    public static String LDAP_BASE_DN = "o=philps.com";
    public static String LDAP_USER_ID = "xyz";
    public static String LDAP_PASSWORD = "xyz";
    /** Creates a new instance of Main */
    public Main() {
    * @param args the command line arguments
    public static void main(String[] args) {
    // TODO code application logic here
    try{
    Hashtable env = new Hashtable();
    env.put("Context.INITIAL_CONTEXT_FACTORY",INITCTX);
    env.put("Context.PROVIDER_URL",LDAP_HOST);
    env.put(Context.PROVIDER_URL, LDAP_HOST + LDAP_BASE_DN);
    env.put(Context.SECURITY_PRINCIPAL, LDAP_USER_ID);
    env.put(Context.SECURITY_CREDENTIALS, LDAP_PASSWORD);
    DirContext ctx = new InitialDirContext(env);
    System.out.println("Dir Context=====" + ctx);
    SearchControls constraints = new SearchControls();
    constraints.setSearchScope(SearchControls.SUBTREE_SCOPE);
    System.out.println("Constarints....." + constraints.getCountLimit());
    NamingEnumeration results = ctx.search("o=philps.com","sn=keith",constraints);
    while(results != null && results.hasMore()){
    SearchResult sr = (SearchResult) results.next();
    String dn = sr.getName();
    System.out.println("Distinguished Name is " + dn);
    Attributes attr = sr.getAttributes();
    for(NamingEnumeration ne = attr.getAll();ne.hasMoreElements();){
    Attributes localAttr = (Attributes)ne.next();
    for(Enumeration vals = localAttr.getAll();vals.hasMoreElements();){
    System.out.println("\t" + vals.nextElement());
    System.out.println("\n");
    catch(Exception ex){
    ex.printStackTrace();
    System.exit(1);
    Following is the exception description:
    javax.naming.NoInitialContextException: Need to specify class name in environment or system property, or as an applet parameter, or in an application resource file: java.naming.factory.initial
    at javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:645)
    at javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:247)
    at javax.naming.InitialContext.getURLOrDefaultInitCtx(InitialContext.java:284)
    at javax.naming.directory.InitialDirContext.getURLOrDefaultInitDirCtx(InitialDirContext.java:87)
    at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:248)
    at jndibridge.Main.main(Main.java:53)
    Can anyone point me where I am going wrong?

    I am very new to LDAP and I have a problem. I am writing java code to connect to lotus directory and I am getting an exception.
    Following is the code :
    package jndibridge;
    * @author RKSUR
    import javax.naming.*;
    import java.util.Hashtable;
    import javax.naming.directory.*;
    import javax.naming.spi.*;
    import java.util.Enumeration;
    public class Main {
    public static String INITCTX = "com.sun.jndi.ldap.LdapCtxFactory";
    public static String LDAP_HOST = "ldap://mtasmtp1-clev.cle.ms.mycompany.com:389";
    public static String LDAP_BASE_DN = "o=philps.com";
    public static String LDAP_USER_ID = "xyz";
    public static String LDAP_PASSWORD = "xyz";
    /** Creates a new instance of Main */
    public Main() {
    * @param args the command line arguments
    public static void main(String[] args) {
    // TODO code application logic here
    try{
    Hashtable env = new Hashtable();
    env.put("Context.INITIAL_CONTEXT_FACTORY",INITCTX);
    env.put("Context.PROVIDER_URL",LDAP_HOST);
    env.put(Context.PROVIDER_URL, LDAP_HOST + LDAP_BASE_DN);
    env.put(Context.SECURITY_PRINCIPAL, LDAP_USER_ID);
    env.put(Context.SECURITY_CREDENTIALS, LDAP_PASSWORD);
    DirContext ctx = new InitialDirContext(env);
    System.out.println("Dir Context=====" + ctx);
    SearchControls constraints = new SearchControls();
    constraints.setSearchScope(SearchControls.SUBTREE_SCOPE);
    System.out.println("Constarints....." + constraints.getCountLimit());
    NamingEnumeration results = ctx.search("o=philps.com","sn=keith",constraints);
    while(results != null && results.hasMore()){
    SearchResult sr = (SearchResult) results.next();
    String dn = sr.getName();
    System.out.println("Distinguished Name is " + dn);
    Attributes attr = sr.getAttributes();
    for(NamingEnumeration ne = attr.getAll();ne.hasMoreElements();){
    Attributes localAttr = (Attributes)ne.next();
    for(Enumeration vals = localAttr.getAll();vals.hasMoreElements();){
    System.out.println("\t" + vals.nextElement());
    System.out.println("\n");
    catch(Exception ex){
    ex.printStackTrace();
    System.exit(1);
    Following is the exception description:
    javax.naming.NoInitialContextException: Need to specify class name in environment or system property, or as an applet parameter, or in an application resource file: java.naming.factory.initial
    at javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:645)
    at javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:247)
    at javax.naming.InitialContext.getURLOrDefaultInitCtx(InitialContext.java:284)
    at javax.naming.directory.InitialDirContext.getURLOrDefaultInitDirCtx(InitialDirContext.java:87)
    at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:248)
    at jndibridge.Main.main(Main.java:53)
    Can anyone point me where I am going wrong?

  • Connecting to LDAP using JNDI

    I am trying to connect to LDAP to check an entry.
    Following is the servlet code I am using.
    /* @author
    This class is establish to connect the LDAP user directory and get the user attributes
    (SSO_USERID, USER_ID, USER_NAME and USER_MAIL) from the LDAP User directory. */
    import java.io.*;
    import java.util.Enumeration;
    import java.util.*;
    import javax.naming.*;
    import javax.naming.directory.*;
    import javax.servlet.*;
    import javax.servlet.http.*;
    import java.sql.*;
    import java.lang.*;
    public class LDAPSearch extends HttpServlet
              //public static String MY_FILTER1 = "";
              public static String MY_FILTER2 = "";
              public static String INITCTX="com.sun.jndi.ldap.LdapCtxFactory";
              public static String MY_HOST="ldap://3.245.97.5:389";
              public static String MY_SEARCHBASE="o=ge.com";
              public void doGet (HttpServletRequest request,HttpServletResponse response) throws IOException, ServletException
                   doPost(request,response);
              public void doPost(HttpServletRequest request, HttpServletResponse response)throws IOException, ServletException
                        PrintWriter out=response.getWriter();
                        try
                             HttpSession session = request.getSession(true);
                             String str_user=(String)request.getParameter("txtSearch");
                             //out.println(str_user);
                             String ssoid = request.getParameter("ssoid");
                             //String str_parname = (String)request.getParameter("selNames");
                             System.out.println("str_user"+str_user);
                             String firstName="";
                             String lastName="";
                             String str_complete = "";
                             //char data[]={str_user,',');
                             StringTokenizer st=new StringTokenizer(str_user,",");
                             int stCount = st.countTokens();
                             if(stCount == 1)
                                  firstName = st.nextToken();
                                  System.out.println("firstName "+firstName);
                             else
                                  while(st.hasMoreTokens())
                                       lastName=st.nextToken();
                                       firstName=st.nextToken();
                                       //out.println("firstName "+firstName);
                                       //out.println("lastName "+lastName);
                        if(ssoid == null)
                             if(stCount == 1)
                                       MY_FILTER2 = "(givenName="+firstName+")";
                                       System.out.println("MY_FILTER2"+MY_FILTER2);
                                  else
                                  MY_FILTER2 = "(&(givenName="+firstName+")(sn="+lastName+"))";
                                  //out.println("MY_FILTER2"+MY_FILTER2);
                             else
                                  MY_FILTER2 = "(cn="+ssoid+")";
                             out.println("<html>");
                             out.println("<head><title>SSO User lookup / Search</title></head>");
                             out.println("<script language=\"javascript\">");
                             out.println("function back(){");
                             out.println("document.frmLDAPSearch.ssoid.value = document.frmLDAPSearch.selNames[document.frmLDAPSearch.selNames.selectedIndex].value;");
                             out.println("document.frmLDAPSearch.target='ERPUser';");
                             out.println("document.frmLDAPSearch.submit();");
                             out.println("window.close();");
                             out.println("}");
                             out.println("</script>");
                             out.println("<BODY BGCOLOR='#FFFFFF'><table border='0' align = 'center' width = '100%' >");
                             out.println("<form name=\"frmLDAPSearch\" method=\"get\" action='/servlet/LDAPSearch'>");
                             String str_ssoid = "";
                             String str_uid="";
                             String str_mailid = "";
                             String str_name = "";
                             String last = "";
                             String str_fullname = "";
                             //out.println("Origninal name "+str_parname);
                             Hashtable env=new Hashtable();
                             env.put(Context.INITIAL_CONTEXT_FACTORY,INITCTX);
                             env.put(Context.PROVIDER_URL,MY_HOST);
                             DirContext ctx=new InitialDirContext(env);
                             SearchControls constraints=new SearchControls();
                             constraints.setSearchScope(SearchControls.SUBTREE_SCOPE);
                             Vector vOut = new Vector();
                             NamingEnumeration results=ctx.search(MY_SEARCHBASE,MY_FILTER2,constraints);
                             while(results !=null && results.hasMore())
                                       SearchResult sr=(SearchResult)results.next();
                                       String dn=sr.getName() +"," +MY_SEARCHBASE;
                                       Attributes attrs=sr.getAttributes();
                                       for(NamingEnumeration ne=attrs.getAll();ne.hasMoreElements();)
                                            Attribute attr=(Attribute)ne.next();
                                            String attrID=attr.getID();
                                            if(attrID.equals("mail"))
                                                 Enumeration vals=attr.getAll();
                                                 out.println("<font color=\"red\">");
                                                 str_mailid = (String)vals.nextElement();
                                            if(attrID.equals("gessouid"))
                                                 Enumeration vals=attr.getAll();
                                                 out.println("<font color=\"red\">");
                                                 str_ssoid = (String)vals.nextElement();
                                            if(attrID.equals("uid"))
                                                 Enumeration vals=attr.getAll();
                                                 out.println("<font color=\"red\">");
                                                 str_uid = (String)vals.nextElement();
                                            if(attrID.equals("givenname"))
                                                 Enumeration vals=attr.getAll();
                                                 out.println("<font color=\"red\">");
                                                 str_name = (String)vals.nextElement();
                                            for(Enumeration vals=attr.getAll();vals.hasMoreElements();)
                                                 vals.nextElement();
                                            if(attrID.equals("sn"))
                                                 Enumeration vals=attr.getAll();
                                                 out.println("<font color=\"green\">");
                                                 last = (String)vals.nextElement();
                                            if(attrID.equals("cn"))
                                                 Enumeration vals=attr.getAll();
                                                 out.println("<font color=\"green\">");
                                                 str_complete = (String)vals.nextElement();
                                                 System.out.println("str_complete "+str_complete);
                                            //if(lastName.equalsIgnoreCase(last) || (stCount == 1))
                                                 if(attrID.equals("cn"))
                                                      int i=0;
                                                      Enumeration vals=attr.getAll();
                                                      out.println("<font color=\"red\">");
                                                      str_fullname = (String)vals.nextElement();
                                                      vOut.addElement(new String(str_fullname));
    //                                   } //END OF IF LASTNAME EQUALS
                                  }//END OF FOR LOOP
                             }//END OF WHILE"#FF00FF"
                                       out.println("<form><body bgcolor='#00FFFF' >");
                                       out.println("<div align=\"CENTER\" >");
                                       out.println("<input type=hidden name=txtSearch value='"+str_user+"'>");
                                       System.out.println("LDAP SEARCH: txtSearch="+str_user);
                                       out.println("<input type=hidden name=ssoid value=''>");
                                       String multiple=request.getParameter("multiple");
                                       if (multiple!=null)
                                       if (multiple.equalsIgnoreCase("true"))
                                                 out.println("<br>");
                                                 out.println("<table align=\"center\" >");
                                                 out.println("<tr><td align=\"center\"><select name='selNames' size=3>");
                                                 out.println("<option value='"+vOut.elementAt(0).toString()+"' selected>");
                                                 out.println(vOut.elementAt(0).toString());
                                                 out.println("</option>");
                                                 for(int i=1;i<vOut.size();i++)
                                                      out.println("<option value='"+vOut.elementAt(i).toString()+"'>");
                                                      out.println(vOut.elementAt(i).toString());
                                                      out.println("</option>");
                                                      System.out.println("i"+i);
                                                 out.println("</select><td></tr>");
                                                 out.println("<tr bgcolor='#00638C'><td align=\"center\"><input type=\"button\" value=\"populate\" onclick=\"back();\"></td>");
                                                 out.println("</td></tr></table>");
                                                 out.println("</div></body</form>");
                                       else{
                                       if(vOut.size()==1)
                                            session.putValue("SSOID",str_ssoid);
                                            session.putValue("USERID",str_uid);
                                            session.putValue("EMAIL",str_mailid);
                                            session.putValue("NAME",str_complete);
                                            response.sendRedirect("/servlet/Protected/InvtAddUser?txtSearch="+str_user);
                                       else if(vOut.size()==0)
                                            out.println("<SCRIPT SRC='/InvTrack/InvTrack.js'>");
                                            out.println("</SCRIPT>");
                                            out.println("<BODY BGCOLOR='#FFFFFF' onUnload='winLogout()' >");
                                            out.println("<table border='0' cellpadding='0' cellspacing='0' width='100%' >");
                                            out.println("<tr><td><img src='/ge.gif'alt='GE Medical Systems'></td>");
                                            out.println("<td><img src='/gr_toprighthd.jpg' alt='GE Medical Systems'></td></tr></table>");
                                            out.println("<BR><BR><BR>");
                                            out.println("<P ALIGN='CENTER'><FONT COLOR='#333399' SIZE='4'><B><FONT FACE='ARIAL, HELVETICA, SANS-SERIF'> <FONT COLOR='#800000'>Sorry!</FONT></FONT></B></FONT></p>");
                                            out.println("<P ALIGN='CENTER'><FONT COLOR='#333399' SIZE='4'><FONT FACE='ARIAL, HELVETICA, SANS-SERIF'> either you have typed incorrectly <br>or user has not registered a GEMS Intranet Single Sign On Userid </FONT></p>");
                                            out.println("<P ALIGN='CENTER'><FONT COLOR='#333399' SIZE='4'><FONT FACE='ARIAL, HELVETICA, SANS-SERIF'><A HREF=\"Javascript:history.back();\">Back</A></FONT></P>");
                                            out.println("</body>");
                                  else
                                            response.sendRedirect("/servlet/Protected/InvtAddUser?multiple=true&txtSearch="+str_user);
                                       out.println("</form></body></html>");
                        catch(Exception e)
                             out.println(e.toString());
    I am getting the followung exception::
    [03/Feb/2002:16:46:29] failure ( 481): Internal error: exception thrown from the servlet service function (uri=/servlet/LDAPSearch): java.lang.NoClassDefFoundError: com/sun/jndi/toolkit/ctx/ComponentDirContext, Stack: java.lang.NoClassDefFoundError: com/sun/jndi/toolkit/ctx/ComponentDirContext
         at java.lang.ClassLoader.defineClass0(Native Method)
         at java.lang.ClassLoader.defineClass(ClassLoader.java, Compiled Code)
         at java.security.SecureClassLoader.defineClass(SecureClassLoader.java, Compiled Code)
         at java.net.URLClassLoader.defineClass(URLClassLoader.java, Compiled Code)
         at java.net.URLClassLoader.access$1(URLClassLoader.java, Compiled Code)
         at java.net.URLClassLoader$1.run(URLClassLoader.java, Compiled Code)
         at java.security.AccessController.doPrivileged(Native Method)
         at java.net.URLClassLoader.findClass(URLClassLoader.java, Compiled Code)
         at java.lang.ClassLoader.loadClass(ClassLoader.java, Compiled Code)
         at sun.misc.Launcher$AppClassLoader.loadClass(Launcher.java, Compiled Code)
         at java.lang.ClassLoader.loadClass(ClassLoader.java, Compiled Code)
         at com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(LdapCtxFactory.java:77)
         at javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:671)
         at javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:242)
         at javax.naming.InitialContext.init(InitialContext.java:218)
         at javax.naming.InitialContext.<init>(InitialContext.java:194)
         at javax.naming.directory.InitialDirContext.<init>(InitialDirContext.java:87)
         at LDAPSearch.doPost(LDAPSearch.java, Compiled Code)
         at LDAPSearch.doGet(LDAPSearch.java:34)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:701)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:826)
         at com.netscape.server.http.servlet.NSServletRunner.Service(NSServletRunner.java:462)
    I have included ldap.jar and jndi.jar in the CLASSPATH for IPlanetWebServer that I am using.
    Please get back.

    java.lang.NoClassDefFoundError: com/sun/jndi/toolkit/ctx/ComponentDirContext
    Seems pretty straight forward to me. That class isn't there, and it wants it. Check all your classpaths to verify that class is in them. I bet it's not. Also, a side note. You see where it says "compiled code" in the stack trace instead of a line number. You can force the VM to interpret to give you a line number by setting your JAVA_COMPILER variable to "none" Or depending on the version of the VM you are using you can supply the -Xint switch which forces interpretation.

  • OWSM won't connect to ldap for authentication in policy

    System: 10.1.3 on Windows with SOA Suite
    I've got a web service deployed, got OWSM running, have registered the web service with a gateway component and have built a basic policy (just to log) in the Pipeline "request" and Pipeline "Response" parts of the governing policy; this basic policy works correctly. However, when I try to add an "Ldap Authenticate" step to the Pipeline "Request" part of the policy, OWSM doesn't seem to really try to connect to the LDAP. I have tried two LDAPs (Lotus Notes and OID) that are operational - I can access both of them via command line using the same credentials with which I configured the "Ldap Authenticate" step. Yet, when I invoke the web service with the "Ldap Authenticate" step configured in the policy I get the following exception:
    A fault was thrown in the step Client.AuthenticationFault:Invalid username or password
    I'm pretty dang sure I have entered the correct credentials in the "Ldap Authenticate" configuration (I checked it 45,000 times) - it seems that OWSM really isn't trying to connect to the LDAPs - and there's no logging that I've found that will tell me what it's really trying to do.
    Anyone have any hints or know what's going on?

    I have the same problem.
    With the help of Vikas's instuctions for changing log level I could log the gateway's activities:
    security.WSBasicCredsExtractor - Element Value:farbod
    security.WSBasicCredsExtractor - Element Value:mypassword
    security.WSBasicCredsExtractor - Successfully retrieved username and password
    security.WSBasicCredsExtractor - Removing the UsernameToken Header
    ldap.DirContextHolder - Creating new directory context
    ldap.LDAPAuthenticatorStep - Failed to connect to ldap server.
    I am unsure whether my LDAP settings in OWSM are correct:
    my server name is nfsserver.com(OID Server) and I have this user in OID:
    cn=farbod,cn=Users,dc=nfsserver,dc=com
    so I think these settings should work:
    LDAP host (*)      nfsserver
    LDAP port (*)      389      
    User objectclass (*)      inetOrgPerson      
    LDAP baseDN (*)      cn=Users,dc=nfsserver,dc=com
    LDAP adminDN (*)      cn=orcladmin,cn=Users,dc=nfsserver,dc=com
    LDAP admin password      ******          
    LDAP admin login enabled (*)      true
    Uid Attribute (*)      string      uid      
    User Attributes to be retrieved      uid
    Is the bold part correct?
    Regards
    Farbod

Maybe you are looking for