Invalid Directory Server

When adding a new connector view I am receiving the following error message in the Meta-Directory console:
Invalid directory server.
Meta-Directory requires Sun ONE Directory Server 4.1 or higher.
Please install and specify the correct version
We are using Meta-Directory 5.1.1 and Directory Server 5.2P4.
Any help is much appreciated.
Thanks,
Jeff Norton

Do you know when 5.1.1 is scheduled to be released?
Meta-Directory 5.1 does not support Directory Server
5.2
The upcoming Meta-Directory 5.1.1 will support
Directory Server 5.2
You'll need to upgrade.
- Paul

Similar Messages

  • Sun Directory Server 5.2 installation problem on AIX 5.2

    Hi,
    Am newbie to sun ds5.2 and I got stuck during installation for last 2 days. Could you pls guide to resolve this issue. Please error msg below
    Checking disk space...
    The following items for the product Directory Server will be installed:
    Product: Directory Server
    Location: /Sun/mps
    Space Required: 141.70 MB
    Sun ONE Directory Suite
    Sun ONE Directory Server
    Sun ONE Directory Console Support
    Sun ONE Administration Services
    Sun ONE Administration Server
    Sun ONE Administration Console
    Sun ONE Server Console
    Sun ONE Server Console Core
    Java Runtime Environment
    Sun ONE Server Basic Libraries
    Ready to Install
    1. Install Now
    2. Start Over
    3. Exit Installation
    What would you like to do [1] {"<" goes back, "!" exits}? 1
    Installing Directory Server
    |-1%--------------25%-----------------50%-----------------75%--------------100%|
    [slapd-bmpdev4]: starting up server ...
    error:server:The server could not be started due to invalid command syntax or
    operating system resource limits.
    system_errno:2
    Configuration of the Directory Server failed.
    Warning creating dbswitch.conf
    Warning creating ssusers.conf
    Error Directory Server configuration failure
    Checking connection to the Configuration Directory Server... failed.
    The Admininistration Server cannot be configured.
    Error Administration Server configuration failure
    Error Configuration of the server(s) failed.
    Installation Details:
    Product Result More Information
    1. Directory Server Partially Installed. Refer to "Details..." for more
    information. Available
    2. Done
    Enter the number corresponding to the desired selection for more
    information, or enter 2 to continue [2] {"!" exits}: 2
    thanks
    Bala

    You are correct. Dir 5.2 is not certified for AIX 5.2. It does install though. Like a previous reponse stated. Check the permissions for the user you are installing with and the file system you are installing to. Make certain you have enough disk space. My install took 150 MB of disk space. Finally, Dir 5.2 creates the file "/var/adm/sw/productregistry" during install. If you do not have permissions to /var/adm/sw, you may have troubles.
    Tim
    Computer Systems Engineer
    Komatsu Canada Limited

  • Ubuntu Karmic authentication against Snow leopard open directory server

    Hi,
    I'm looking for help. I've tried to configure an installation of Karmic to authenticate against our office's open directory server running on an osx snow leopard server. Currently `getent password` show all users including those from the open directory server when running the command as both root and normal users. However authentication against the open directry users fails with the following messages in the /var/log/auth.log:-
    Dec 7 22:42:05 [hostname] getent: nss_ldap: failed to bind to LDAP server ldap://server.domain.com: Invalid credentials
    Dec 7 22:42:05 [hostname] getent: nss_ldap: could not search LDAP server - Server is unavailable
    (I've changed the hostname and ldap url)
    /etc/ldap.conf has:-
    base dc=server,dc=domain,dc=com
    ldap_version 3
    rootbinddn cn=diradmin,dc=server,dc=domain,dc=com
    bind_policy soft
    pam_password md5
    /etc/ldap.secret is set to the password of the diradmin user and has a permission mask of 600
    /etc/pam.d/common-passwd :-
    password sufficient pam_ldap.so md5
    password required pam_unix.so nullok obscure md5
    password optional pam_smbpass.so nullok use_authtok tryfirstpass missingok
    /etc/pam.d/common-auth:-
    auth [success=2 default=ignore] pam_unix.so nullok_secure
    auth [success=1 default=ignore] pam_ldap.so usefirstpass
    auth requisite pam_deny.so
    auth required pam_permit.so
    /etc/pam.d/common-account:-
    account [success=2 newauthtokreqd=done default=ignore] pam_unix.so
    account [success=1 default=ignore] pam_ldap.so
    account requisite pam_deny.so
    account required pam_permit.so
    /etc/pam.d/common-session
    session [default=1] pam_permit.so
    session requisite pam_deny.so
    session required pam_permit.so
    session required pam_unix.so
    session optional pam_ldap.so
    session optional pamckconnector.so nox11
    Does anyone have any ideas where to go from here?
    Message was edited by: zebardy

    Hi
    It's easy enough to 'connect' any version of OS X Server to any other version of OS X Server. Use the Join button in the Users & Groups Preferences Pane. Alternatively use the Directory Utility itself.
    You seem to be misunderstanding what an Open Directory Master and Replica are? They are not what I think you think they are. They are not a 'back-up' of each other if you're providing more than the shared Directory Service.
    An OD Replica maintains a read-only copy of the LDAP Database (Usernames, Passwords and Policies etc) that's stored on the OD Master and nothing more. If the Master was to go offline for any reason the Replica can be quickly promoted to a Master Role and continue to provide information for the shared directory. This assumes it has easy and quick access to the Volume storing networked home folders? The LDAP Database in that case would then become writable. Later on and whenever you've fixed the problem with the old Master it can quickly be demoted and made a Replica of the now new Master.
    Although this is for 10.6 Server (it is nevertheless still applicable) everything you need to know about Master and Replica relationships is here:
    http://manuals.info.apple.com/en_US/OpenDirAdmin_v10.6.pdf
    Page 55 onwards.
    From Page 64:
    "The Open Directory master and its replicas must use the same version of Mac OS X Server. . ."
    If your OD Master is also providing Mail, Calendar and Contact Services then none of these will be replicated. You will have to maintain a backup of these databases yourself using whatever method you deem fit for your needs.
    HTH?
    Tony

  • Sun java DIRECTORY SERVER 6.0 WITH SUN OPENSSO 8

    Hi all,
    I have install the sun java directory server 6.0.
    Now I have install the sun openssl ( I could had installed the sun java access manager but i wanna use the sun opensso 8 for SSO).
    when created the directory i.e. by using command from directory preparation tool, the directory server stop starting.
    It do not start and is asking me the error as follows,
    bash-3.00# /var/opt/SUNWdsee/dsins1/start-slapd
    [20/Feb/2009:14:44:30 +0500] - ERROR<4131> - Bootstrap config - conn=-1 op=-1 msgId=-1 - System error The entry cn=schema in file /var/opt/SUNWdsee/dsins1/config/schema/99user.ldif is invalid (error 20: Type or value exists) - attribute type sunIdentityServerDiscoEntries: Does not match the OID "1.3.6.1.4.1.42.2.27.9.1.821". Another attribute type is already using the name or OID..
    [20/Feb/2009:14:44:30 +0500] - ERROR<4129> - Bootstrap config - conn=-1 op=-1 msgId=-1 - Configuration error Please edit the configuration file to correct the reported problems and then restart the server. Server exiting.
    Server not running!! Failed to start ns-slapd process.
    Note: while preparing the directory (sun java directory preparation tool) I mentioned the schema 2 i.e. ACCESS MANAGER, because sun opensso 8 is the latest version for Sun java access manager ?
    Any help??????????????
    Regards
    Adeel

    Looks like the attribute sunIdentityServerDiscoEntries is defined twice in the schema. Run the following and see where it is defined for the second time.
    # cd /var/opt/SUNWdsee/dsins1/config/schema
    # grep -w sunIdentityServerDiscoEntries *.ldif | grep -iv objectclasses
    Edited by: etst123 on Mar 3, 2009 1:28 PM

  • IPlanet directory server can't start in a user account - A bug?

    I installed iplanet directory server 5.1 in Solaris 9. I am using typical install mode. I set UserA/GroupA to represent the directoy server that means the directory server instance running in this user account. After I input the user name and group name, it gives a very strange message, say "suffix must have a valid dn. Press any key to continue" After I press any key, it continue to do other setup. Once instllation done, if I try to login as that user account and start-slapd, it just give an error message, " iplanet/servers/bin/slapd/server do not have permission". I checked this directory, UserA do not have even read access to the directory.
    So is this a bug in this verion of directory server/
    Thanks,
    Iris

    It's very likely that you gave an Invalid DN for the Suffix of your directory instance...
    The setup should have asked again the DN... It looks like a problem with the setup command.
    Ludovic

  • Invalid directory path for windows...?

    DECLARE
    v_file UTL_FILE.FILE_TYPE;
    v_dir VARCHAR2(250);
    v_filename VARCHAR2(50);
    BEGIN
    v_dir := 'D:/LANDMARK/datamigration';
    v_filename := 'pc_datamigration_out';
    v_file := UTL_FILE.FOPEN(v_dir, v_filename, 'w');
    UTL_FILE.PUT_LINE(v_file, 'Test file for usage of UTL_FILE package');
    UTL_FILE.FCLOSE(v_file);
    exception
    when others then
    dbms_output.put_line('Err utl file..!'||sqlerrm);
    END;
    I am getting eror "Err utl file..!ORA-29280: invalid directory path"
    kindly help me to fix problem.I am working on windows machine not on unix.
    rgds,
    pc

    The correct thing to do is to create a directory object e.g.:
    CREATE OR REPLACE DIRECTORY mydir AS 'c:\myfiles';Note: This does not create the directory on the file system. You have to do that yourself and ensure that oracle has permission to read/write to that file system directory.
    Then, grant permission to the users who require access e.g....
    GRANT READ,WRITE ON DIRECTORY mydir TO myuser;Then use that directory object inside your FOPEN statement e.g.
    fh := UTL_FILE.FOPEN('MYDIR', 'myfile.txt', 'r');Note: You MUST specify the directory object name in quotes and in UPPER case for this to work as it is a string that is referring to a database object name which will have been stored in uppercase by default.
    p.s. as already mentioned by others, this directory must be on your Oracle database server. You can only access client directories if the server itself has a mapping to the client machine itself. Don't expect to provide a path and for the process to access the local client machine of whoever uses it.
    Edited by: BluShadow on 24-Nov-2010 12:24

  • Migrating data from Sun ONE directory server into openLDAP

    Hi,
    I was to migrate the data from Sun ONE directory server into openldap. Has anybody done this or know about this. Can you please share the steps that needs to be done.
    NOTE: I have exported the data into LDIF file but when I run with ldapadd into the open ldap
    ldap_add: Invalid syntax (21)
    additional info: objectClass: value #1 invalid per syntax
    Are there specific schemas that i need. Where can I find them?
    Thanks

    Why would you want to migrate data into an OpenLDAP server ?Good Question, let me explain you my problem with Sun DS.
    No Question DS is the better product (even Red Hat realized this).
    Problem: DS is not a base Solaris 10 OS component, for patch support
    you need some additional plan, now sun marketing nightmare comes ;o)
    Every year service plans are changed (want a SJES or a DS or a DSEE ?)
    so use solaris with OpenLDAP, or linus with NSDS.
    Sun please give us a Solaris Core Component called LDAP Server (no need for trillions of entries).
    joe

  • Error configure directory server 5.2

    Hi,
    I'm getting this error when doing issuing
    bash-3.00# directoryserver configure
    after installing Directory Server with Configure Later option
    [slapd-elara]: starting up server ...
    [slapd-elara]: [29/Aug/2009:10:40:37 +0100] - Sun Java(TM) System Directory
    Server/5.2_Patch_4 B2005.230.0041 (64-bit) starting up
    [slapd-elara]: [29/Aug/2009:10:40:38 +0100] - Listening on all interfaces port
    389 for LDAP requests
    [slapd-elara]: [29/Aug/2009:10:40:38 +0100] - slapd started.
    Your new directory server has been started.
    error: can't bind to server:Unable to bind to server. (Invalid credentials (49)
    returned from ldap_simple_bind_s(cn=Directory Manager))
    Could not configure server.
    Configuration of the Directory Server failed.
    Error Directory Server configuration failure
    Error Configuration of the server(s) failed.
    Can someone give me a hint?
    Best regards

    Problem solved.
    1 - uninstalled Directory Server
    /var/sadm/prod/SUNWds-entsys4/uninstall
    2 - removed all the packages used in a manual instalation
    for i in SUNWasha SUNWasvc SUNWasvcp SUNWasvr SUNWasvu SUNWdsha SUNWdsvcp SUNWdsvh SUNWdsvhx SUNWdsvpl SUNWdsvr SUNWdsvu SUNWdsvx SUNWicu SUNWicux SUNWjss SUNWldk SUNWldkx SUNWpr SUNWprx SUNWsasl SUNWsaslx SUNWtls SUNWtlsx; do echo $i;pkgrm $i;done
    3 - re-install it with configure later option
    java_es_05Q4_directory/Solaris_sparc/installer
    4 - Configure Directory Server
    directoryserver -u 5.2 configure
    5 - Configure Administration Server
    mpsadmserver configure
    And everything started working.

  • Invalid Directory in mail account configuration

    In Mac Mail, I have 4 accounts configured.  One each from Yahoo, MSN, Comcast and Mobile Me.  In the advanced tab of accounts, there is the box that you can uncheck to leave a copy of incoming mail on the server.  But when I try to do that with the Comcast account, I get -------------
    "Invalid Directory", and then an error blurb that says the path is laready in use by the Yahoo account.  The settings for the Yahoo account show that it is using a yahoo server for the outgoing mail.  I also have no problem with that setting in the other two accounts---only the Comcast one.
    What am I missing?

    sorted.!
    See e-mail re SSLs.

  • 10g : WriteToFile always fails with 'invalid directory path'

    Oracle 10.1.0.3.0
    Microsoft Windows XP Service Pack 2
    I can't use XMLDOM.writeToFile. Always fails with 'invalid directory path' :
    SQL> create directory c_root as 'C:\';
    Directory created.
    SQL>
    SQL> declare
    2 doc xmldom.DOMDocument;
    3 root_elmt xmldom.DOMElement;
    4 begin
    5 doc := xmldom.newDOMDocument;
    6
    7 root_elmt := xmldom.createElement(doc, 'MessageBatch');
    8
    9 xmldom.writeToFile(doc, 'C:\docSample.xml');
    10 xmldom.freeDocument(doc);
    11
    12 end;
    13 /
    declare
    ERROR at line 1:
    ORA-29280: invalid directory path
    ORA-06512: at "SYS.UTL_FILE", line 33
    ORA-06512: at "SYS.UTL_FILE", line 436
    ORA-06512: at "XDB.DBMS_XSLPROCESSOR", line 86
    ORA-06512: at "XDB.DBMS_XMLDOM", line 4451
    ORA-06512: at line 9
    This happens with any OS directory with write permission for Everyone.
    Also tried with UTL_FILE_DIR = *, same outcome...
    Thanks in advance,
    Hugo Leote

    Look like bug 4477774. A possible workaround, somewhat unsafe, is to set UTL_FILE_PATH to '*', which will require a server restart. You then specifiy the path with unix style '/' rather than dos style '\'. You may also be able to use a path with unix style '/' rather than '*', although the bug description does not make this clear.

  • SecureWay Directory Server Connection Pool

    Hi!
    I'm trying to limit the number of connections to SecureWay Directory Server. I'm
    developing an application that uses JNDI technology and LDAP protocol to access
    to the SecureWay Directory Server. JNDI is an high-level API that hides the concept
    of connection to the programmers and there's not a relation 1 to 1 between Context
    (JNDI API) and connection. Is there one way to control the number of connections?
    Does SecureWay Directory Server implement a Connection Pool that allows to limit
    the number of connections? If so, how can I change the pool parameters?
    Many thanks.

    Hi,
    the problem exists only in the integration directory. In "Integration Builder: Design (Integration repository)"  there are no problems with viewing and changing objects. Also my user login is not locked due to invalid login attempts.

  • Invalid directory error

    I'm trying to run the sample web applications in sun app server 8. Sample app are located in <appserver root>\samples\webapps\simple\. Appserver root is c:\sun\appserver. I'm unable to go this directory for i'm getting invalid directory when change directory from c:\ to the given directory above. In fact , I'm not able to change directory from C:\Sun to C:\Sun\Appserver. cd command works perfectly with other directory structure in my C drive.
    Kindly let me know what would be the problem.

    More than likely it is one of the Windows idiosyncrasies, did the problem arise over time or you encountered the problem from the get go? Make sure that the filesystem mounted under c:\ is consistant.

  • Netscape directory server startup failture

    Hi,
    I wonder if anyone can help me.....
    We are running Netscape 4.1 under solaris 2.6, and basically what has
    happened is that the LDAP server crashed out because it was unable to
    write the db file because the file system was full up.
    When I try and restart the server I get the following message in the
    log file
    [11/Sep/2001:08:40:30 -0400] - Netscape-Directory/4.1 B99.262.2243
    starting up
    [11/Sep/2001:08:40:31 -0400] - Detected Disorderly Shutdown last time
    Directory Server was running, recovering database.
    [11/Sep/2001:08:40:53 -0400] - Database Recovery Process FAILED. The
    database is not recoverable.
    [11/Sep/2001:08:40:53 -0400] - start: Failed to init database, err=22
    Invalid argument
    [11/Sep/2001:08:40:53 -0400] - Backend 'ldbm' failed to start. (-1)
    Does anyone have any ideas?
    Sachin

    Hi Vikram,
    Thanks for your quick response. Sorry but i missed to metion that the memory usage was 96% and then i removed some of unnecessary files from the server so that LDAP server can run properly. But still it is giving me the same error. Please help me out. Thanks in advance
    Sachin

  • Configure replication between directory server 5.1 and 5.2

    we have two directory servers running on different machine 5.1 and new 5.2. All database have been successfully backup and restore from 5.1 to new 5.2. In this scenario, we would like to setup 5.1 and new 5.2 D.S as multi-master replication.
    As described in the sun Documentation, we have copy few ldif file from new 5.2 to 5.1 so that both schema are up to date.
    The new instance of 5.2 is running fine. However, on the other hand, 5.1 has a problem to start the server as show in the following below.
    # ./start-slapd
    [31/May/2005:14:07:43 +0800] dse - The entry cn=schema in file /usr/iplanet/servers/slapd-ifpdev02/config/schema/50ns-admin.ldif is invalid, error code 21 (Invalid syntax) - object class nsAdminServer: Unknown required attribute type "nsServerID"
    [31/May/2005:14:07:43 +0800] dse - Please edit the file to correct the reported problems and then restart the server.
    Any help from you guys are greatly appreciated.

    I recommened that you read the Release Notes of DS5.2, there are some notes on Replication between 5.1 and 5.2.
    ===
    In Directory Server 5.2, the schema file 11rfc2307.ldif has been altered to conform to rfc2307. If replication is enabled between 5.2 servers and 5.1 servers, the rfc2307 schema MUST be corrected on the 5.1 servers, or replication will not work correctly.
    Workaround
    To ensure correct replication between Directory Server 5.2 and Directory Server 5.1, perform the following tasks:
    * For zip installations, remove the 10rfc2307.ldif file from the 5.1 schema directory and copy the 5.2 11rfc2307.ldif file to the 5.1 schema directory. (5.1 Directory Server Solaris packages already include this change.)
    * Copy the following files from the 5.2 schema directory into the 5.1 schema directory, overwriting the 5.1 copies of these files:
    11rfc2307.ldif, 50ns-msg.ldif, 30ns-common.ldif, 50ns-directory.ldif, 50ns-mail.ldif, 50ns-mlm.ldif, 50ns-admin.ldif, 50ns-certificate.ldif, 50ns-netshare.ldif, 50ns-legacy.ldif, and 20subscriber.ldif.
    * Restart the Directory Server 5.1 server.
    * In the Directory Server 5.2 server, set the nsslapd-schema-repl-useronly attribute under cn=config to on.
    * Configure replication on both servers.
    * Initialize the replicas.
    ===
    Also search for "migrate" or "repl" or "5.1" in Release Notes and read the relevant information.
    http://docs.sun.com/source/817-7611/index.html
    Another guide is "Installation and Migration Guide"
    http://docs.sun.com/app/docs/doc/817-7608
    HTH.
    Gary

  • Dscc directory server plugin display

    I am having problems with dscc connecting to my ldap server and displaying the plugins that are currently active.
    When i run the dscc enable-plugin "plugin name" its shows that it is enabled.
    The user id i am using to connect to my ldap server is cn=admin,cn=administrators,cn=dscc user.
    I can definitely ldapsearch for the plugins.
    Am i missing something?

    Bonjour Gregoire,
    Yes, you should install the Directory Server plugin on all replicas.
    The plugin on the read-only replicas participates in the on-demand password synchronization process: consider the case when a user BINDs to a read-only replica and the user's password is marked as invalid. In this case, the IdSync plugin in the read-only replica is the one that forwards this authentication request to the replication master (the master forwards the authentication to Active Directory).
    If you can guarantee that no user authenticates at read-only replicas, then you can live with installing the plugin on the master server only.
    Bertold

Maybe you are looking for