IDS 6.0 Authentication LDAP problem

Hi all,
I would like to test the ids6 bundled sample "remote client login". I have installed the temp cert. and activate the SSL on the web-instance. Then, i modify the AMConfig.properties: "com.iplanet.am.server.protocol" to "https". Then, i restart the IDS. After that, run the application. However, on testing ids server with authentication services SSL
enabled (i.e. https://<ids server>/<deployment url>/), I got following
unknown protocol error if only changing http to https in
AMConfig.properties:
----------------- cut here ----------------
orgname is : dc=com,dc=cn
javax.security.auth.login.LoginException: Failed to create New
AuthContextError while processing XML requestunknown protocol: https
at
com.sun.identity.authentication.AuthContext.<init>(AuthContext.java:145)
at LDAPLogin.main(LDAPLogin.java:57)
Login failed!!

Thanks,
The problem was fixed after i change the jdk to 1.4 and
specially set the classpath to
/opt/iplanet/ids6/SUNWam/lib:/opt/iplanet/ids6/SUNWam/lib/am_services.jar:/opt/anyiu/iplanet/ids6/SUNWam/lib/am_sdk.jar -d /opt/iplanet/ids6/class

Similar Messages

  • Solaris 8/LDAP (iDS 5.1)  authentication

    Hi, i'm currently trying to get solaris 8 authenticate against a solaris 9 ldap server. I have run idsconfig which completed fine, i've setup up the solaris 8 client, which seems to be fine. listusers on the client shows the LDAP users, i can su to an LDAP user from root. But when i try to login via the cde login screen it says it's incorrect. I've run a sniffer on the network and the client seems to be authenticating, but it fails when looking for the following info: SolarisProjectName;SolarisProjectId;desc;memberUid;membergid;SolarisProjectAttr; It then does another search with filter gid number 2001 for : cn; gidnumber;userpassword;memberuid.
    Help please : )
    Cheers, Ian

    Looks like your /etc/pam.conf is not configured for a ldap authentication using dtlogin
    You should have something like below for dtlogin to work.
    dtlogin auth sufficient /usr/lib/security/$ISA/pam_unix.so.1
    dtlogin auth required /usr/lib/security/$ISA/pam_ldap.so.1

  • OBIEE and LDAP problem

    Hi all!
    After connecting our OBIEE 11.1.1.5 to LDAP we faced with a strange problem: after one user enters the system any next user logged in has the same privileges in OBIEE as the first one.
    We turned off the following caches:
    - WebLogic Principal Validator Cache in a security realm Performance section
    - Group Membership Lookup Hierarchy Caching in our LDAP authentication provider Performance section
    But the problem still occurs. Does anyone have any suggestions on this?

    Hi I was having endless issues with OBIEE and LDAP, I followed the exact steps here:
    http://docs.oracle.com/cd/E17904_01/web.1111/e13707/atn.htm#SECMG169
    These worked for me, so you could check for a start these recommended setting are same in your environment.
    Thanks

  • LDAP problems

    Hi,
    I'm sorry for crossposting this question to three different groups, but
    I have security and personalization related problem with commerce
    server, so I couldn't decide where to post...
    I'm designing LDAP-schema for a company piloting Commerce Server. I'm
    not a programmer, but I'd need to know little something about WebLogic
    LDAP-use in order to create usable schema. I afraid (actually I'm
    sure), that if I design the LDAP-schema based on customer's other needs,
    it probable that WL/PS/CS can't use LDAP-directory.
    I have studied Weblogic documentation, but it doesn't explain
    LDAP-issues very clearly. Setting up LDAPrealm and using LDAP for
    authentication and having groups in LDAP is OK. Also digging out
    information from LDAP-directory using LDAP-api (or JNDI) is OK. I try to
    find out, what LDAP-functionality WL/PS/CS support "out-of-a-box"
    without too much additional programming.
    Local BEA people haven't been able to answer my questions within the
    week, so I thought I try to find experts from here.
    Questions:
    1. Personalization Server 2.0.1 manual "Creating and Managing Users"
    talks about "registering user/group attributes for retrieval from LDAP".
    Could someone explain for non-programmer, what this means in practise?
    Registration must mean some "automatic" retrieval, because with JNDI I
    can acces any attribute anyway.
    2. Properties and rules - how these relate to LDAP-directory? Can I
    define rules, which use "automatically" retrieved LDAP-attributes?
    3. Are there LDAP-related restrictions given by WL? For example
    - If uid is used for authentication, do I have to use uid in RDN
    also?
    - Can I have users stored in many LDAP-branches like
    "OU=dep1,OU=people,O=acme.com", "OU=dep2,OU=people,O=acme.com"?
    4. Do I loose some features if using LDAP-directory instead of
    relational database?
    All comments are appreciated very much.
    Jari
    Jari Pirhonen
    -- [email protected]
    -- "All work and no play makes Jack a dull boy"

    j> Local BEA people haven't been able to answer my questions within
    j> the week, so I thought I try to find experts from here.
    I can't answer your Commerce or Personalisation questions, but I can
    help with some others.
    j> If uid is used for authentication, do I have to use uid in RDN
    j> also?
    Probably.
    j> Can I have users stored in many LDAP-branches like
    j> "OU=dep1,OU=people,O=acme.com", "OU=dep2,OU=people,O=acme.com"?
    Not at present. All of your users have to be in one branch of the
    tree, as do all of your groups (through the user and group branches
    can be different).
    j> Do I loose some features if using LDAP-directory instead of
    j> relational database?
    You can't store WebLogic ACLs in an LDAP database.
         <b
    Let us pray:
    What a Great System.
    Please Do Not Crash.
    ^G^IP@P6

  • LDAP problems after IP change

    I changed my IP address for the LDAP server in accordance to the advice given here:
    http://discussions.apple.com/thread.jspa?messageID=1983263&#1983263
    [using command:
    sudo changeip /LDAPv3/127.0.0.1 212.212.123.45 212.212.35.5 ldap.example.com ldap.example.com
    However, LDAP still does not work. [when attempting to authenticate, I just get the shaking Login screen]. The logs do not indicate anything useful to diagnose this problem.
    As well, iChat (on another server) can not authenticate users to the OD Server (assuming the problem is the same for LDAP and authentication problems).
    Can someone help me out as to where I went wrong and how to correct it?

    I want to thank the guys at this post:
    http://discussions.apple.com/thread.jspa?messageID=2404645&#2404645
    Following these instructions (while a bit bumpy in my situation) fixed my LDAP. As such, I am marking this problem as solved... although, another problem crept up as a result... MD5 mail authentication now fails (Password works)... so, I will open a new thread in Mail section and mark this as answered.

  • I have two Apple IDs, and this is causing problems with syncing via iCloud. How do I move everything to one ID? All advice is for setting up, not for after it's already set up.

    My problem is that I have been a Mobile Me user for the past couple of years, and because of that a second Apple ID was generated in addition to the one I've been using for years. When iCloud was introduced last fall I did everything I was supposed to in setting it up, but it is evident that the syncing is not working as it should. In checking, I am certain this is because I now have two active Apple IDs. I would assume this is a common issue with all who were/are Mobile Me users.
    The online help says you can't merge two IDs. Okay. What I want to do is to get rid of the Moble Me ID and only use my regular Apple ID. But the help on that issue seems to only give instructions for setting up the iCloud account. It seems that when I go into my iCloud accounts, both on my iPhone and my Mac, I can view the ID but there is no way to change them to another ID or to eliminate the account.
    Please help. I am a long-time Apple user and this really should be a fairly simple matter to take care of, but this is one issue where the normally user-friendly Apple way of life is giving me fits. Thanks.

    I am logged into the same things on both my iPhone and my MacBook Pro, except for mail. I use a gmail IMAP account and everything there already works on both machines. The iCloud account on my iPhone uses one Apple ID and the one on the Mac uses the second Apple ID.

  • Weblogic with Active Directory Authentication provider problem: DN for user ....: null

    I have a java application (SSO via SAML2) that uses Weblogic as a Identity Service Provider. All works well using users created directly in Weblogic. However, I need to add support for Active Directory. So, as per documentation:
    - I defined an Active Directory Authentication provider
    - changed it's order in the Authentication Providers list so that it comes first
    - set the control flag to SUFFICIENT and configured the Provider Specific; here's the concerned part in config.xml:
    <sec:authentication-provider xsi:type="wls:active-directory-authenticatorType">
            <sec:name>MyOwnADAuthenticator</sec:name>
            <sec:control-flag>SUFFICIENT</sec:control-flag>
            <wls:propagate-cause-for-login-exception>true</wls:propagate-cause-for-login-exception>
            <wls:host>10.20.150.4</wls:host>
            <wls:port>5000</wls:port>
            <wls:ssl-enabled>false</wls:ssl-enabled>
            <wls:principal>CN=tadmin,CN=wl,DC=at,DC=com</wls:principal>
            <wls:user-base-dn>CN=wl,DC=at,DC=com</wls:user-base-dn>
            <wls:credential-encrypted>{AES}deleted</wls:credential-encrypted>
            <wls:cache-enabled>false</wls:cache-enabled>
            <wls:group-base-dn>CN=wl,DC=at,DC=com</wls:group-base-dn>
    </sec:authentication-provider>
    I configured a AD LDS instance(Active Directory Lightweight Directory Services) on a Windows Server 2008 R2. I created users and one admin user "tadmin" which was added to Administrators members. I also made sure to set msDS-UserAccountDisabled property to FALSE.
    After restarting Weblogic I can see that the AD LDS's users and groups are correctly fetched in Weblogic. But, when I try to connect with my application, using Username:tadmin and Password:<...> it does not work.
    Here's what I see in the log file:
    <BEA-000000> <LDAP Atn Login username: tadmin>
    <BEA-000000> <authenticate user:tadmin>
    <BEA-000000> <getConnection return conn:LDAPConnection {ldaps://10.20.150.4:5000 ldapVersion:3 bindDN:"CN=tadmin,CN=wl,DC=at,DC=com"}>
    <BEA-000000> <getDNForUser search("CN=wl,DC=at,DC=com", "(&(&(cn=tadmin)(objectclass=user))(!(userAccountControl:1.2.840.113556.1.4.803:=2)))", base DN & below)>
    <BEA-000000> <DN for user tadmin: null>
    <BEA-000000> <returnConnection conn:LDAPConnection {ldaps://10.20.150.4:5000 ldapVersion:3 bindDN:"CN=tadmin,CN=wl,DC=at,DC=com"}>
    <BEA-000000> <getConnection return conn:LDAPConnection {ldaps://10.20.150.4:5000 ldapVersion:3 bindDN:"CN=tadmin,CN=wl,DC=at,DC=com"}>
    <BEA-000000> <getDNForUser search("CN=wl,DC=at,DC=com", "(&(&(cn=tadmin)(objectclass=user))(!(userAccountControl:1.2.840.113556.1.4.803:=2)))", base DN & below)>
    <BEA-000000> <DN for user tadmin: null>
    <BEA-000000> <returnConnection conn:LDAPConnection {ldaps://10.20.150.4:5000 ldapVersion:3 bindDN:"CN=tadmin,CN=wl,DC=at,DC=com"}>
    <BEA-000000> <javax.security.auth.login.FailedLoginException: [Security:090302]Authentication Failed: User tadmin denied
      at weblogic.security.providers.authentication.LDAPAtnLoginModuleImpl.login(LDAPAtnLoginModuleImpl.java:229)
      at com.bea.common.security.internal.service.LoginModuleWrapper$1.run(LoginModuleWrapper.java:110)
    So, I tried to look why do I have: <DN for user tadmin: null>. Using Apache Directory Studio I reproduced the ldap search request used in Weblogic and, sure enough, I get no results. But, changing the filter to only "(&(cn=tadmin)(objectclass=user))" (NOTICE, no userAccountControl), it works; here's the result from Apache Directory Studio:
    #!SEARCH REQUEST (145) OK
    #!CONNECTION ldap://10.20.150.4:5000
    #!DATE 2014-01-23T14:52:09.324
    # LDAP URL     : ldap://10.20.150.4:5000/CN=wl,DC=at,DC=com?objectClass?sub?(&(cn=tadmin)(objectclass=user))
    # command line : ldapsearch -H ldap://10.20.150.4:5000 -x -D "[email protected]" -W -b "CN=wl,DC=at,DC=com" -s sub -a always -z 1000 "(&(cn=tadmin)(objectclass=user))" "objectClass"
    # baseObject   : CN=wl,DC=at,DC=com
    # scope        : wholeSubtree (2)
    # derefAliases : derefAlways (3)
    # sizeLimit    : 1000
    # timeLimit    : 0
    # typesOnly    : False
    # filter       : (&(cn=tadmin)(objectclass=user))
    # attributes   : objectClass
    #!SEARCH RESULT DONE (145) OK
    #!CONNECTION ldap://10.20.150.4:5000
    #!DATE 2014-01-23T14:52:09.356
    # numEntries : 1
    (the "[email protected]" is defined as userPrincipalName in the tadmin user on AD LDS)
    As you can see, "# numEntries : 1" (and I can see as result the entry "CN=tadmin,CN=wl,DC=at,DC=com"  in Apache Directory Studio's interface); if I add the userAccountControl filter I get 0.
    I've read that the AD LDS does not use userAccountControl but "uses several individual attributes to hold the information that is contained in the flags of the userAccountControl attribute"; among those attributes is msDS-UserAccountDisabled which, as I said, I already set to FALSE.
    So, my question is, how do I make it work? Why do I have "<DN for user tadmin: null>" ? Is it the userAccountControl ? If it is, do I need to do some other configuration on my AD LDS ? Or, how can I get rid of the userAccountControl filter in Weblogic?
    I didn't seem to find it in config files or in the interface: I only have "User From Name Filter: (&(cn=%u)(objectclass=user))", there's no userAccountControl.
    Another difference I noticed is that, even though in Weblogic I have set ssl-enabled flag to false, in the logs I see ldaps and not ldap ( I'm not looking to setup something production-ready and I don't want SSL for the moment ).
    Here are some other things I tried but did not change anything:
    - the other "msDS-" attributes were not set so I tried initializing them to some value
    - I tried other users defined in AD LDS, not tadmin
    - in Weblogic I added users that were imported from AD LDS in Roles and Policies> Realm Roles > Global Roles > Roles > Admin
    - I removed all userAccountControl occurrences that I found in xml files in Weblogic (schema.ms.xml, schema.msad2003.xml)
    Any thoughts?
    Thanks.

    I managed to narrow it down: the AD LDS does not support the userAccountControl.
    Anyone knows how I can configure my Active Directory Authentication Provider in Weblogic so that it does not implicitly use userAccountControl as filter?
    <BEA-000000> <getDNForUser search("CN=wl,DC=at,DC=com", "(&(&(cn=tadmin)(objectclass=user))(!(userAccountControl:1.2.840.113556.1.4.803:=2)))", base DN & below)> 

  • Ldap problem, ORA-06521: PL/SQL: Error mapping function

    I am getting this error(s)
    ORA-06521: PL/SQL: Error mapping function
    ORA-06512: at "SYS.DBMS_LDAP_API_FFI", line 0
    ORA-06512: at "SYS.DBMS_LDAP", line 1338
    ORA-06512: at "SYS.DBMS_LDAP", line 1273
    ORA-06512: at "SYS.DBMS_LDAP", line 529
    ORA-06512: at line 127
    after binding and searching an ldap directory.
    Line 127 is:
    my_dn := DBMS_LDAP.get_dn(my_session, my_entry);
    Both of the 'my_xx' parameters have been successfully set earlier in the script I believe as they produce no errors and DBMS_LDAP.count_entries(my_session, my_message) returns = 1.
    I am following the example at:
    http://download-west.oracle.com/docs/cd/B10501_01/network.920/a96577/smplcode.htm#636994
    In fact any of the functions used in the 'while loop' in the above example give a similar error.
    Apparently SYS.DBMS_LDAP_API_FFI is a call to an external C program, but this would be a standard Oracle one, not one I have written.
    I am connecting to a non-Oracle ldap server, and have tried several (OpenLDAP 2.X, & Windows 2000 AD), with same results.
    Any suggestions gratefully received.
    Cheers
    KIM

    Scott,
    Thanks for your concern. I should have explained. I am working in HTMLdb, successfully using ldap to authenticate, but now need to get the logged-in user's name and other details. All my attemps to use the wwv_flow_ldap functions have failed, and I am no resorting to DBMS_LDAP to get what I want. I am hoping thatsome helpful person can shed some light on this problem
    Cheers
    KIM

  • User migration vom SAP DB to LDAP: Problem when userId not equal to logonId

    Hello
    I have to write a migration tool which migrates the users stored in the SAP DB to LDAP. Thereby the logon ID of the users in the SAP DB is not equal to the user ID.
    The migration works fine and in SAP Identity Management (IDM) everything is ok.
    But when I try to log onto the portal with a migrated user, the portal tells me that no portal role is assigned to the user. But the IDM shows clearly that the portal role is assigned to the user.
    Investigation showed that when I create in the LDAP a user with the same logon ID and user ID, the log onto the portal works ok. As soon the logon ID differs from the user ID, the portal does not find the assigned portal role anymore, although in IDM everything works.
    How can I solve this problem? It is important that the logon ID and the user ID are different as otherwise all the stored data has wrong references.
    Greetings
    Rolf
    Edited by: Rolf Grüninger on Jul 19, 2011 6:08 PM

    Problem solved:
    The naming attribute of the user account has to be set to the same attribute as the one of the user object and not to the user logon ID.

  • Open Directory or LDAP Problem with 10.5 Client and 10.4 Server

    Yesterday, the client-server setup we've been using successfully FOR YEARS decided not to work on a v10.5.8 MacBook Pro client. Did not do anything to the v10.5 client recently (other than to boot it up). Not sure if any software was updated on the server recently (where do I check for this?). Curiously, a v10.4.11 client running on a Mac Pro (tower) continues to work fine/as though nothing's changed. It appears as though the only difference is v10.4 client (working) vs. v10.5 client (not working).
    Here is what IS working:
    1) Network Home Directories on dedicated drive partition of Mac running OS X Server v10.4.11. AFP, DNS, and Open Directory are all up and running (normally, I think) as shown in Server Admin application.
    2) Mac Pro (tower) client running v10.4.11 binds to and authenticates at v10.4.11 server. Any valid user can access their home directory on the server seamlessly when logging in at this v10.4.11 client Mac.
    3) That same v10.4.11 client Mac also contains a LOCAL admin user with its home directory on the local hard drive. That LOCAL admin account is used to update software on a per machine basis (and preclude users from adding unauthorized software, needing to use a specific machine, etc.).
    Here is what IS NOT working:
    4) On a MacBook Pro client running v10.5.8, the LOCAL admin account looses access to the partition containing its local home directory. The drive partition literally disappears. The only "solution" I've been able to find (and it's not truly a solution) is to turn off the Open Directory/LDAP binding (using the Directory Utility application). With binding turned off, the LOCAL admin user has no problem accessing their home directory on the local hard drive partition. Turn binding on again (using Directory Utility application), and the LOCAL admin user can no longer see its local home directory.
    Again, binding is necessary to allow regular users to use the v10.5 MacBook Pro with Network Home Directories (as in items 1-3 above). Binding should be turned on for this reason. However, with binding on, the LOCAL admin user cannot manage the computer because the local partition containing the admin home directory disappears/is inaccessible. Turn binding off, and the partition containing the admin home directory reappears.
    Perhaps there's something in the sever logs that will help. I don't really know how to read these, so if your help involves the logs, please refer to them explicitly (e.g., "in Server Admin, go to Open Directory->Logs->LDAP log" or similar).
    Any help greatly appreceated.

    Nope. Never used sso_util.
    I try to use Apple's GUI server management tools unless absolutely necessary/at the end of my rope (i.e., last step before re-install etc.). I figure there's just too many things going on under the hood: using the command line may fix one setting, but not re-configure the two or three others that Apple NEEDS in order to have the whole thing working in harmony. Unless you really know what's going on with all the configuration files, it's best to let the GUI manage the settings.
    In my particular circumstance, I've now got ALL Leopard clients, one Leopard v10.5 server, and one Tiger v10.4 server. Everything is working fine now, but it was not a simple matter getting the Tiger v10.4 server re-integrated into the otherwise ALL Leopard environment. OD/Kerberos is on the Leopard v10.5 server. Home directories are still on the Tiger v10.4 server.
    Two keys to getting THIS/MY set-up working:
    1) Tiger v10.4 server needs to have Open Directory set to "Connected to a Directory System" and has to be joined to the Kerberos realm that was set-up on the Leopard v10.5 server (use Server Admin to do all of this).
    2) Sharepoint on Tiger v10.4 server has to have SOME, but NOT ALL checkboxes for guest access enables/checked. See:
    http://discussions.apple.com/message.jspa?messageID=10903468#10903468
    Number 2 immediately above is contrary to what Apple manual for User Management reads, but this is what worked for me/my set up, after pulling my hair out following the manual's instructions to the letter and not getting the thing to work!

  • Aaa ldap problem on UCS Manager

    Hi all,
    i'm working on UCS Manager Suite and i would like configure Authentication method using LDAP protocol ( AD : Windows 2008 R2 Standard Edition).
    I follow this configuration guide:
    http://www.cisco.com/en/US/docs/unified_computing/ucs/sw/sample_configurations/UCSM_1_4_LDAP_with_AD/b_Sample_Configuration_LDAP_with_AD.pdf
    but i obtained some message : authentication failed.
    10.164.85.2 (UCS Manager)
    10.164.85.21 (AD)
    I have some doubt regarding  "Non-Admin Bind User Account" : what are the privileges that it need?
    In attach wireshark capture taken on AD Server.
    Regards.
    Dino

    Hi Brian,
    I deleted ldap provider profle and reconfigure new profile with same parameters and now it works.
    I already use "aaa test server" command to verify authentication and it's works BUT if i checks output
    scope security
    scope ldap
    show server
    i obtained same output
    DAP server:
        Hostname or IP address   DN to search and read    Port  SSL  Password
        10.164.85.21             CN=ucs binduser,OU=DDUsers,DC=didata-dc,DC=local
                                                          389   No
    I expected **** under Password column.
    Thank you for support.
    Regards.
    Dino

  • Update LDAP problem using SPLDAP_RECEIVE_ATTRIBUTES

    Hi Friends,
    I can create new data records in LDAP but when i try to update these records i get following error :
    type id                      number   message
    E   |LDAPRC                 |053   |LDAP server cannot execute operation    
    Does anyone has any idea about this?
    Thanks.

    I am getting the same problem. Can anyone tell us what is going on?

  • Users authentication type problem

       Dears,
    I'm working on ISE 1.1 version, am facing the following problem:
    When the user turn on the PC , he can access to the network via Dot1x , but when the PC go to the sleeping mode  , the Dot1x timed out , and the authentication type become mab , so that the user access as guest , and he need to restart the dot1x service manually to get the access again .
    Below is a port switch configuration:
    interface FastEthernet0/X
    switchport access vlan 22
    switchport mode access
    switchport voice vlan 110
    authentication port-control auto
    mab
    dot1x pae authenticator
    spanning-tree portfast
    any idea? please advice.
    Thank you in advance
    Zahi

    A suggestion since this is not something I can test
    Should be able to distinguish the case of guest access from employee access since in the case of guest the endpoint will not exist in the database and create authoirzations accordingly
    Can distinguish the case of whether endpoint was found using the following attribute in the authorization policy
    Attribute: NetworkAccess.AuthentictionStatus
    value: UnknownUser indicates that record was not found during the authentication

  • Web Proxy Server & Secure LDAP Problem

    Hi,
    I'm currently trying to interface a test system with SunONE Web Proxy 3.6 SP4 with a SunONE DIrectory Server 5.2 system. Using unencrypted LDAP, things worked fine.
    After creating a test certificate on the Directory Server, I reconfigured the Proxy to use SSL LDAP. Within the Administration Server of the proxy, communications with the SSL-enabled LDAP port looks fine and I am able to download the user/group lists from the directory server. Similarly, the ldapsearch tool works fine. However, the proxy instance itself does not even want to start, reporting the following problem(s):
    [30/Mar/2004:13:49:24] info: ldap_pool: ldapu_pool_init() : can't contact server <bovproxy.bov.com>
    [30/Mar/2004:13:49:24] security: ldap subsystem: ldap server(s) unreacheable. Acl evaluation may fail.
    [30/Mar/2004:13:49:24] info: LdapCheckUp set to 30 seconds
    A netstat whilst the proxy is starting reveals that the system does open ports with the LDAP server ok. I've tried various things without success. Any ideas/suggestions would be really welcome.
    Thanks,
    Herbert

    Hi, Can you just guide how to setup this kind of scenario. I mean to say
    im using solaris 9 X86 and i have to setup webproxy server (for internet connection sharing) and LDAP. The users should enter username and password for accessing internet. If you dont mind where can i get the documenattion on this. Please help me in this issue as im new bie in Solaris World.
    Thanks in Advance
    R. Venkat Sharma

  • Address book ldap problems

    Hi. My organization uses a domain controller server on port 3268 for ldap/GAL access. In the past I have had intermitant problems accessing the GAL through address book and the mail app. The last time this happened I trashed some pref files and got it working again. Since upgrading to Mountain Lion, it is not working again. I've tried trashing various plist files, but none have seemed to help. I've been doing this over the last few weeks so I can't specifically list which plist files I've tried.
    If anyone has a solution or any suggestions I would appreciate it. If there is a way to see at what level it is failing that would be helpful too. It does not show up in the Mail activity window.
    Thanks

    Hi Jay,
    It is a Outlook 2003 problem.. the way around it is:
    Open registry editor.
    a. Find the following registry key.
    HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook
    b. Edit --> New -->Key
    c. Input "ldap" and press Enter key.
    HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\LDAP
    1.Edit --> New -->[DWORD]
    6. Input "NoDisplayNameSearch" ane press Enter key.
    7. Right click the above and click "change".
    8. Input "1" to [data value] and press [OK]
    9. Edit --> New -->[DWORD]
    10.Input "DisableVLVBrowsing" and press Enter key
    11. Right click the above and click "change".
    12. Input "1" to [data value] and press [OK]
    13. Close the registry editor.

Maybe you are looking for

  • Cycle recording, where is take 1,2,3

    when I use "cycle" to do the recording, where is the function/button that i should click in order to see "take 1, take 2, take 3" so can choose the one to listen, or the ones i'll delete thanks

  • Passing variables in an array to jtextarea?

    What method could I use to pass different Strings in an array to a jtextarea each time the "Next" button (a JButton) in my JFrame is pressed? So, for example, if i hit next, i might want the word "frank" to print in the jtextarea, but the next time i

  • Portal 7 support

    Could anyone pls help me on where to the get a full information on Portal 7 & 6 support together will all bundled applications. Thanks

  • Wrong Time for iCal events

    I am running System 10.7.5. I am running iCal 5.0.3. When ever I want to schedule an event on the half hour, iCal refuses to post the proper time. For example, I want to schedule an event at 8:30 PM; iCal schedules it for 8 or 7:30 PM. It even stubbr

  • 2004Q2 POP3 misbehaviour under load

    Hi, while running some tests on 2004Q2 I've encountered a strange behaviour of the POP3 server, which looks like a bug. Setup is the following: Sun Java(tm) System Messaging Server 6.1 (built Apr 28 2004) libimta.so 6.1 (built 13:10:36, Apr 28 2004)