JES Directory 5.2

I'm using 5.2 as my ldap server for naming services. is it possible to nest groups?
I have 5 "test" groups and 5 "test" directories, each 770 with the group being test1, test2, test3... test5
If in ldap I'm a member of the group ( attribute is memberUid ) then I have access to the directory. If I'm not a member of that group then no access. How can I make me a member of test1, and then make test1 a member of test2-5? Giving me access to all 5 test directories?
Thanks in advance

On Solaris, with the same problem, the solution is as follows, you got to locate the AIX equivalent of locations for DS5.2 install log files and productregistry, eg: in Windows they are somewhere at ...\Local Settings\... in RedHat Linux, may be at /var/tmp/...
In CDE X-Windows terminal, run �prodreg� to uninstall components.
# prodreg
If �prodreg� does not work, manual �clean-up� may be performed:
# rm �f /var/sadm/install/productregistry
# rm �f /var/sadm/install/logs/*_install*
# cd /var/sadm/pkg
# rm �rf SUNWdsv* SUNWasv* SUNWcomds
Then unset the �installed?� flag(s) in /etc/ds/versions: (if applicable)
#version|command path|installed?|default?
5.1|//usr/iplanet/ds5/sbin/directoryserver|YES|NO
5.2|//usr/ds/v5.2/sbin/directoryserver|NO|YES
I have more HOW-TOs here at:
http://web.singnet.com.sg/~garyttt/
Y. Installing and Configuring iPlanet Directory Server for Solaris9
Gary

Similar Messages

  • General Sun JES Directory Questions

    I'm doing some research for a program at work. I have a few general questions that I hope someone knowledgeable about the Sun JES directory can answer.
    1. How does the Sun Directory control access to resources?
    2. How are groups formed and maintained?
    3. How does the whole access control scheme work?
    I know these are very broad, but any info you can either provide me or direct me too will be greatly appreciated. I haven't had much luck researching this online. Thank you.

    The Sun ONE Directory controls access to resources usually using aci's, which can be created at different branch points and allow differing permissions. This can also be done using RBAC (Role Based Access Control), where a role can be created, assigned to a user object and then aci's assigned to that role.
    There is a chapter in the Administration Guide on permissions and setting them in the directory.
    With regards Groups, there are two kinds, Static and Dynamic. Static Groups are defined by users creating them and then manually assigning user objects to them. Dynamic groups are created by LDAP searches which populate the groups based on an attribute or search criteria which links all the members.
    You can set aci's to the branch points in the directory dependent on group membership if so required.
    The chapter in the Admin guide which is about Access Control is:
    http://docs.sun.com/source/816-6698-10/aci.html
    If you have any further questions, please post them and im sure someone will respond.
    Thanks
    ndrb

  • How to find the patch & version of directory server

    How to find version & patch of Sun JES Directory Server.
    What does 2005Q4 mean to?

    Just look at your errors log file after you start up the directory server. If you are running Directory Server 6.0 you will find a line that looks like this:
    Sun-Java(tm)-System-Directory/6.0 B2007.030.1546 (32-bit) starting up
    Depending on the version you have it will show something slightly differently.

  • Dsee 6.2, idsconfig, vlv index processing problems

    Hey Folks,
    I ran into a problem where the idsconfig script failed on creating 4 vlvindex entries. I had to modify the script to allow me to troubleshoot the problem. I ended up fixing the problem manually, but I'm still not to sure why it happened to begin with. It seems like a race condition, but i could be dead wrong. I thought it might have been the way I answered the idsconfig questions but I went over it quite a bit. This post may be a bit long, but I want to provide enough information.
    - Solaris 10 08/07 fully patched (using smpatch) as of 1/10/2008
    - DSEE 6.2
    - idsconfig that comes bundled with Solaris 10 08/07
    - All this is being done inside a logical domain (ldom) on a T2000 using a file image as a disk
    The first thing I did was make the following modifications to the idsconfig script so it would not exit on error while adding vlv index entries, and also commented out the cleanup process so I could view the temp file created by idsconfig
    Original Code from the add_vlv_indexes() function:
             # Add the index.                                                                                                              
             ${EVAL} "${LDAPMODIFY} -a ${LDAP_ARGS} -f ${TMPDIR}/vlv_index_${i} ${VERB}"                                                   
             if [ $? -ne 0 ]; then                                                                                                         
                 ${ECHO} "  ERROR: Adding VLV index for ${i} failed!"                                                                      
                 cleanup                                                                                                                  
                 exit 1                                                                                                                   
             fiSame code, after my modifications:
             # Add the index.                                                                                                              
             ${EVAL} "${LDAPMODIFY} -a ${LDAP_ARGS} -f ${TMPDIR}/vlv_index_${i} ${VERB}"                                                   
             if [ $? -ne 0 ]; then                                                                                                         
                 ${ECHO} "  ERROR: Adding VLV index for ${i} failed!"                                                                      
                 #cleanup                                                                                                                  
                 #exit 1                                                                                                                   
             fiHere is the full output of the way I used idsconfig to configure the directory:
    It is strongly recommended that you BACKUP the directory server
    before running idsconfig.
    Hit Ctrl-C at any time before the final confirmation to exit.
    Do you wish to continue with server setup (y/n/h)? [n] y
    Enter the JES Directory Server's  hostname to setup: machinename-ldom1
    Enter the port number for iDS (h=help): [389]
    Enter the directory manager DN: [cn=Directory Manager]    
    Enter passwd for cn=Directory Manager :
    Enter the domainname to be served (h=help): [example.edu]
    Enter LDAP Base DN (h=help): [dc=example,dc=edu]
      Checking LDAP Base DN ...
      Validating LDAP Base DN and Suffix ...
      sasl/GSSAPI is not supported by this LDAP server
    Enter the profile name (h=help): [default]
    Default server list (h=help): [10.1.8.15]
    Preferred server list (h=help):
    Choose desired search scope (one, sub, h=help):  [one]
    The following are the supported credential levels:
      1  anonymous
      2  proxy
      3  proxy anonymous
      4  self
      5  self proxy
      6  self proxy anonymous
    Choose Credential level [h=help]: [1] 2
    The following are the supported Authentication Methods:
      1  none
      2  simple
      3  sasl/DIGEST-MD5
      4  tls:simple
      5  tls:sasl/DIGEST-MD5
      6  sasl/GSSAPI
    Choose Authentication Method (h=help): [1] 2
    Current authenticationMethod: simple
    Do you want to add another Authentication Method? n
    Do you want the clients to follow referrals (y/n/h)? [n]
    Do you want to modify the server timelimit value (y/n/h)? [n]
    Do you want to modify the server sizelimit value (y/n/h)? [n]
    Do you want to store passwords in "crypt" format (y/n/h)? [n]
    Do you want to setup a Service Authentication Methods (y/n/h)? [n] y
    Do you want to setup a Service Auth. Method for "pam_ldap" (y/n/h)? [n] y
    The following are the supported Authentication Methods:
      1  simple
      2  sasl/DIGEST-MD5
      3  tls:simple
      4  tls:sasl/DIGEST-MD5
      5  sasl/GSSAPI
    Choose Service Authentication Method: [1] 1
    Current authenticationMethod: pam_ldap:simple
    Do you want to add another Authentication Method? n
    Do you want to setup a Service Auth. Method for "keyserv" (y/n/h)? [n]
    Do you want to setup a Service Auth. Method for "passwd-cmd" (y/n/h)? [n] y
    The following are the supported Authentication Methods:
      1  simple
      2  sasl/DIGEST-MD5
      3  tls:simple
      4  tls:sasl/DIGEST-MD5
      5  sasl/GSSAPI
    Choose Service Authentication Method: [1] 1
    Current authenticationMethod: passwd-cmd:simple
    Do you want to add another Authentication Method? n
    Client search time limit in seconds (h=help): [30]
    Profile Time To Live in seconds (h=help): [43200]
    Bind time limit in seconds (h=help): [10]
    Do you wish to setup Service Search Descriptors (y/n/h)? [n] n
                      Summary of Configuration
      1  Domain to serve               : example.edu
      2  Base DN to setup              : dc=example,dc=edu
      3  Profile name to create        : default
      4  Default Server List           : 10.1.8.15
      5  Preferred Server List         :
      6  Default Search Scope          : one
      7  Credential Level              : proxy
      8  Authentication Method         : simple
      9  Enable Follow Referrals       : FALSE
    10  iDS Time Limit                :
    11  iDS Size Limit                :
    12  Enable crypt password storage : FALSE
    13  Service Auth Method pam_ldap  : pam_ldap:simple
    14  Service Auth Method keyserv   :
    15  Service Auth Method passwd-cmd: passwd-cmd:simple
    16  Search Time Limit             : 30
    17  Profile Time to Live          : 43200
    18  Bind Limit                    : 10
    19  Service Search Descriptors Menu
    Enter config value to change: (1-19 0=commit changes) [0]
    Enter DN for proxy agent: [cn=proxyagent,ou=profile,dc=example,dc=edu] uid=admin-user,ou=People,dc=example,dc=edu
    Enter passwd for proxyagent:
    Re-enter passwd:
    ERROR: passwords don't match; try again.
    Enter passwd for proxyagent:
    Re-enter passwd:
    WARNING: About to start committing changes. (y=continue, n=EXIT) y
      1. Schema attributes have been updated.
      2. Schema objectclass definitions have been added.
      3. NisDomainObject added to dc=example,dc=edu.
      4. Top level "ou" containers complete.
      5. automount maps: auto_home auto_direct auto_master auto_shared processed.
      6. ACI for dc=example,dc=edu modified to disable self modify.
      7. Add of VLV Access Control Information (ACI).
      8. Proxy Agent uid=admin-user,ou=People,dc=example,dc=edu already exists.
      9. Give uid=admin-user,ou=People,dc=example,dc=edu read permission for password.
      10. Generated client profile and loaded on server.
      11. Processing eq,pres indexes:
              uidNumber (eq,pres)   Finished indexing.                 
              ipNetworkNumber (eq,pres)   Finished indexing.                 
              gidnumber (eq,pres)   Finished indexing.                 
              oncrpcnumber (eq,pres)   Finished indexing.                 
              automountKey (eq,pres)   Finished indexing.                 
      12. Processing eq,pres,sub indexes:
              ipHostNumber (eq,pres,sub)   Finished indexing.                 
              membernisnetgroup (eq,pres,sub)   Finished indexing.                 
              nisnetgrouptriple (eq,pres,sub)   Finished indexing.                 
      13. Processing VLV indexes:
              example.edu.getgrent vlv_index   Entry created
              example.edu.gethostent vlv_index   Entry created
              example.edu.getnetent vlv_index   Entry created
      ERROR: Adding VLV index for example.edu.getpwent failed!
              example.edu.getpwent vlv_index   Entry created
              example.edu.getrpcent vlv_index   Entry created
      ERROR: Adding VLV index for example.edu.getspent failed!
              example.edu.getspent vlv_index   Entry created
              example.edu.getauhoent vlv_index   Entry created
      ERROR: Adding VLV index for example.edu.getsoluent failed!
              example.edu.getsoluent vlv_index   Entry created
      ERROR: Adding VLV index for example.edu.getauduent failed!
              example.edu.getauduent vlv_index   Entry created
              example.edu.getauthent vlv_index   Entry created
              example.edu.getexecent vlv_index   Entry created
              example.edu.getprofent vlv_index   Entry created
              example.edu.getmailent vlv_index   Entry created
              example.edu.getbootent vlv_index   Entry created
              example.edu.getethent vlv_index   Entry created
              example.edu.getngrpent vlv_index   Entry created
              example.edu.getipnent vlv_index   Entry created
              example.edu.getmaskent vlv_index   Entry created
              example.edu.getprent vlv_index   Entry created
              example.edu.getip4ent vlv_index   Entry created
              example.edu.getip6ent vlv_index   Entry created
    idsconfig: Setup of iDS server machinename-ldom1 is complete.
    Note: idsconfig has created entries for VLV indexes.  Use the
              directoryserver(1m) script on machinename-ldom1 to stop
              the server and then enter the following vlvindex
              sub-commands to create the actual VLV indexes:
      directoryserver -s inst_name vlvindex -n example -T example.edu.getgrent
      directoryserver -s inst_name vlvindex -n example -T example.edu.gethostent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getnetent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getpwent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getrpcent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getspent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getauhoent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getsoluent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getauduent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getauthent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getexecent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getprofent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getmailent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getbootent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getethent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getngrpent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getipnent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getmaskent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getprent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getip4ent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getip6entSince I still had the temp files to look through I was able to find out what entries where not created, and manually added them myself without problems.
    The four entries were:
      ERROR: Adding VLV index for example.edu.getpwent failed!
      ERROR: Adding VLV index for example.edu.getspent failed!
      ERROR: Adding VLV index for example.edu.getsoluent failed!
      ERROR: Adding VLV index for example.edu.getauduent failed!I then was able to run the following commands successfully:
    dsadm reindex -l -t example.edu.getgrent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                   
    dsadm reindex -l -t example.edu.gethostent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getnetent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                  
    dsadm reindex -l -t example.edu.getrpcent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                  
    dsadm reindex -l -t example.edu.getspent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                   
    dsadm reindex -l -t example.edu.getauhoent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getauhoent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getsoluent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getauhoent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getauduent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getauthent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getexecent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getprofent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getmailent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getbootent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getethent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                  
    dsadm reindex -l -t example.edu.getngrpent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getipnent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                  
    dsadm reindex -l -t example.edu.getmaskent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getprent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                   
    dsadm reindex -l -t example.edu.getip4ent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                  
    dsadm reindex -l -t example.edu.getip6ent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=eduIm really not sure why I ran into this problem, and was hoping someone would be able to shine some light on something that i possibly could have done wrong. I have read blogs about others running this script on dsee 6.x successfully, so thinking its a bug doesn't seem right.
    If anyone wants me to test something or provide more info, i'd be happy to.
    Thanks for reading,
    Deejam
    Edited by: Deejam on Jan 14, 2008 3:44 PM
    Edited by: Deejam on Jan 14, 2008 7:57 PM

    Thanks for the response. Sorry about not including the logs. I should have. I have gathered the full logs during the time idsconfig was trying to add the vlvindex entries. I did see that there where a few err=32 codes on the ADD operations on the entries that I had to add manually.
    Here is one thing I did notice when I was adding the 4 entries manually. In each of the ldif files idsconfig creates, there are 2 entries as in the following example.
    dn: cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config                                                                                                                                                                                                          
    objectClass: top                                                                                                                                      
    objectClass: vlvSearch                                                                                                                                
    cn: example.edu_passwd_vlv_index                                                                                                                      
    vlvbase: ou=people,dc=example,dc=edu                                                                                                                  
    vlvscope: 1                                                                                                                                           
    vlvfilter: (objectClass=posixAccount)                                                                                                                 
    aci: (target="ldap:///cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config")(targetattr="*")(version 3.0; acl "Config";allow(read,search,compare)userdn="ldap:///anyone";)                                                                                                       
    dn: cn=example.edu.getpwent,cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config                                                                                                                                                                              
    cn: example.edu.getpwent                                                                                                                              
    vlvSort: cn uid                                                                                                                                       
    objectclass: top                                                                                                                                      
    objectclass: vlvIndex After idsconfig was done running the entry with the dn of "dn: cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" was created, but the "dn: cn=example.edu.getpwent,cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm" was not created.
    This is weird because according to the logs (if i am reading them right) the add operation for the dn that was actually created seemed like it failed.
    [14/Jan/2008:14:34:34 -0600] conn=115 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33406 to 192.168.1.1
    [14/Jan/2008:14:34:34 -0600] conn=115 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:34 -0600] conn=115 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:34 -0600] conn=115 op=1 msgId=2 - ADD dn="cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:34 -0600] conn=115 op=1 msgId=2 - RESULT err=32 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=115 op=2 msgId=3 - UNBIND
    [14/Jan/2008:14:34:34 -0600] conn=115 op=2 msgId=-1 - closing from 192.168.1.1:33406 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:35 -0600] conn=115 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=1
    [14/Jan/2008:14:34:35 -0600] conn=115 op=-1 msgId=-1 - closed.So in fixing it manually I just fed an ldif file that looked like the following:
    dn: cn=example.edu.getpwent,cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config                                          
    changetype: add                                                                                                                                       
    cn: example.edu.getpwent                                                                                                                              
    vlvSort: cn uid                                                                                                                                       
    objectclass: top                                                                                                                                      
    objectclass: vlvIndexThanks again for the help, and as mentioned before, i will be happy to test, or provide more information,
    Deejam
    Here are the logs as mentioned above.
    [14/Jan/2008:14:34:33 -0600] conn=108 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33399 to 192.168.1.1
    [14/Jan/2008:14:34:33 -0600] conn=108 op=0 msgId=1 - SRCH base="cn=example.edu.getgrent,cn=example.edu_group_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:33 -0600] conn=108 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:33 -0600] conn=108 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:33 -0600] conn=108 op=1 msgId=-1 - closing from 192.168.1.1:33399 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:33 -0600] conn=109 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33400 to 192.168.1.1
    [14/Jan/2008:14:34:33 -0600] conn=108 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:33 -0600] conn=109 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:33 -0600] conn=109 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:33 -0600] conn=109 op=1 msgId=2 - ADD dn="cn=example.edu_group_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:33 -0600] conn=109 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:33 -0600] conn=109 op=2 msgId=3 - ADD dn="cn=example.edu.getgrent,cn=example.edu_group_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:34 -0600] conn=109 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=1
    [14/Jan/2008:14:34:34 -0600] conn=109 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:34 -0600] conn=109 op=3 msgId=-1 - closing from 192.168.1.1:33400 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:34 -0600] conn=110 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33401 to 192.168.1.1
    [14/Jan/2008:14:34:34 -0600] conn=109 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:34 -0600] conn=110 op=0 msgId=1 - SRCH base="cn=example.edu.gethostent,cn=example.edu_hosts_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:34 -0600] conn=110 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=110 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:34 -0600] conn=110 op=1 msgId=-1 - closing from 192.168.1.1:33401 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:34 -0600] conn=111 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33402 to 192.168.1.1
    [14/Jan/2008:14:34:34 -0600] conn=110 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:34 -0600] conn=111 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:34 -0600] conn=111 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:34 -0600] conn=111 op=1 msgId=2 - ADD dn="cn=example.edu_hosts_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:34 -0600] conn=111 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=111 op=2 msgId=3 - ADD dn="cn=example.edu.gethostent,cn=example.edu_hosts_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:34 -0600] conn=111 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=111 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:34 -0600] conn=111 op=3 msgId=-1 - closing from 192.168.1.1:33402 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:34 -0600] conn=112 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33403 to 192.168.1.1
    [14/Jan/2008:14:34:34 -0600] conn=111 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:34 -0600] conn=112 op=0 msgId=1 - SRCH base="cn=example.edu.getnetent,cn=example.edu_networks_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:34 -0600] conn=112 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=112 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:34 -0600] conn=112 op=1 msgId=-1 - closing from 192.168.1.1:33403 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:34 -0600] conn=113 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33404 to 192.168.1.1
    [14/Jan/2008:14:34:34 -0600] conn=112 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:34 -0600] conn=113 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:34 -0600] conn=113 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:34 -0600] conn=113 op=1 msgId=2 - ADD dn="cn=example.edu_networks_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:34 -0600] conn=113 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=113 op=2 msgId=3 - ADD dn="cn=example.edu.getnetent,cn=example.edu_networks_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:34 -0600] conn=113 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=113 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:34 -0600] conn=113 op=3 msgId=-1 - closing from 192.168.1.1:33404 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:34 -0600] conn=114 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33405 to 192.168.1.1
    [14/Jan/2008:14:34:34 -0600] conn=113 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:34 -0600] conn=114 op=0 msgId=1 - SRCH base="cn=example.edu.getpwent,cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:34 -0600] conn=114 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=114 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:34 -0600] conn=114 op=1 msgId=-1 - closing from 192.168.1.1:33405 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:34 -0600] conn=115 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33406 to 192.168.1.1
    [14/Jan/2008:14:34:34 -0600] conn=114 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:34 -0600] conn=115 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:34 -0600] conn=115 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:34 -0600] conn=115 op=1 msgId=2 - ADD dn="cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:34 -0600] conn=115 op=1 msgId=2 - RESULT err=32 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=115 op=2 msgId=3 - UNBIND
    [14/Jan/2008:14:34:34 -0600] conn=115 op=2 msgId=-1 - closing from 192.168.1.1:33406 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:35 -0600] conn=115 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=1
    [14/Jan/2008:14:34:35 -0600] conn=116 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33407 to 192.168.1.1
    [14/Jan/2008:14:34:35 -0600] conn=115 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:35 -0600] conn=116 op=0 msgId=1 - SRCH base="cn=example.edu.getrpcent,cn=example.edu_rpc_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:35 -0600] conn=116 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=116 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:35 -0600] conn=116 op=1 msgId=-1 - closing from 192.168.1.1:33407 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:35 -0600] conn=117 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33408 to 192.168.1.1
    [14/Jan/2008:14:34:35 -0600] conn=116 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:35 -0600] conn=117 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:35 -0600] conn=117 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:35 -0600] conn=117 op=1 msgId=2 - ADD dn="cn=example.edu_rpc_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:35 -0600] conn=117 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=117 op=2 msgId=3 - ADD dn="cn=example.edu.getrpcent,cn=example.edu_rpc_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:35 -0600] conn=117 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=117 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:35 -0600] conn=117 op=3 msgId=-1 - closing from 192.168.1.1:33408 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:35 -0600] conn=118 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33409 to 192.168.1.1
    [14/Jan/2008:14:34:35 -0600] conn=117 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:35 -0600] conn=118 op=0 msgId=1 - SRCH base="cn=example.edu.getspent,cn=example.edu_shadow_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:35 -0600] conn=118 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=118 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:35 -0600] conn=118 op=1 msgId=-1 - closing from 192.168.1.1:33409 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:35 -0600] conn=119 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33410 to 192.168.1.1
    [14/Jan/2008:14:34:35 -0600] conn=118 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:35 -0600] conn=119 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:35 -0600] conn=119 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:35 -0600] conn=119 op=1 msgId=2 - ADD dn="cn=example.edu_shadow_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:35 -0600] conn=119 op=1 msgId=2 - RESULT err=32 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=119 op=2 msgId=3 - UNBIND
    [14/Jan/2008:14:34:35 -0600] conn=119 op=2 msgId=-1 - closing from 192.168.1.1:33410 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:35 -0600] conn=119 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=120 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33411 to 192.168.1.1
    [14/Jan/2008:14:34:35 -0600] conn=119 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:35 -0600] conn=120 op=0 msgId=1 - SRCH base="cn=example.edu.getauhoent,cn=example.edu_auho_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:35 -0600] conn=120 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=120 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:35 -0600] conn=120 op=1 msgId=-1 - closing from 192.168.1.1:33411 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:35 -0600] conn=121 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33412 to 192.168.1.1
    [14/Jan/2008:14:34:35 -0600] conn=120 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:35 -0600] conn=121 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:35 -0600] conn=121 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:35 -0600] conn=121 op=1 msgId=2 - ADD dn="cn=example.edu_auho_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:35 -0600] conn=121 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=121 op=2 msgId=3 - ADD dn="cn=example.edu.getauhoent,cn=example.edu_auho_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:35 -0600] conn=121 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=121 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:35 -0600] conn=121 op=3 msgId=-1 - closing from 192.168.1.1:33412 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:36 -0600] conn=122 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33413 to 192.168.1.1
    [14/Jan/2008:14:34:36 -0600] conn=121 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:36 -0600] conn=122 op=0 msgId=1 - SRCH base="cn=example.edu.getsoluent,cn=example.edu_solu_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:36 -0600] conn=122 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=122 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:36 -0600] conn=122 op=1 msgId=-1 - closing from 192.168.1.1:33413 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:36 -0600] conn=123 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33414 to 192.168.1.1
    [14/Jan/2008:14:34:36 -0600] conn=122 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:36 -0600] conn=123 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:36 -0600] conn=123 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:36 -0600] conn=123 op=1 msgId=2 - ADD dn="cn=example.edu_solu_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:36 -0600] conn=123 op=1 msgId=2 - RESULT err=32 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=123 op=2 msgId=3 - UNBIND
    [14/Jan/2008:14:34:36 -0600] conn=123 op=2 msgId=-1 - closing from 192.168.1.1:33414 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:36 -0600] conn=123 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=124 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33415 to 192.168.1.1
    [14/Jan/2008:14:34:36 -0600] conn=123 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:36 -0600] conn=124 op=0 msgId=1 - SRCH base="cn=example.edu.getauduent,cn=example.edu_audu_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:36 -0600] conn=124 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=124 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:36 -0600] conn=124 op=1 msgId=-1 - closing from 192.168.1.1:33415 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:36 -0600] conn=125 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33416 to 192.168.1.1
    [14/Jan/2008:14:34:36 -0600] conn=124 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:36 -0600] conn=125 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:36 -0600] conn=125 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:36 -0600] conn=125 op=1 msgId=2 - ADD dn="cn=example.edu_audu_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:36 -0600] conn=125 op=1 msgId=2 - RESULT err=32 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=125 op=2 msgId=3 - UNBIND
    [14/Jan/2008:14:34:36 -0600] conn=125 op=2 msgId=-1 - closing from 192.168.1.1:33416 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:36 -0600] conn=125 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=126 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33417 to 192.168.1.1
    [14/Jan/2008:14:34:36 -0600] conn=125 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:36 -0600] conn=126 op=0 msgId=1 - SRCH base="cn=example.edu.getauthent,cn=example.edu_auth_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:36 -0600] conn=126 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=126 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:36 -0600] conn=126 op=1 msgId=-1 - closing from 192.168.1.1:33417 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:36 -0600] conn=127 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33418 to 192.168.1.1
    [14/Jan/2008:14:34:36 -0600] conn=126 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:36 -0600] conn=127 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:36 -0600] conn=127 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:36 -0600] conn=127 op=1 msgId=2 - ADD dn="cn=example.edu_auth_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:36 -0600] conn=127 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=127 op=2 msgId=3 - ADD dn="cn=example.edu.getauthent,cn=example.edu_auth_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:36 -0600] conn=127 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=127 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:36 -0600] conn=127 op=3 msgId=-1 - closing from 192.168.1.1:33418 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:36 -0600] conn=128 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33419 to 192.168.1.1
    [14/Jan/2008:14:34:36 -0600] conn=127 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:36 -0600] conn=128 op=0 msgId=1 - SRCH base="cn=example.edu.getexecent,cn=example.edu_exec_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:36 -0600] conn=128 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=128 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:36 -0600] conn=128 op=1 msgId=-1 - closing from 192.168.1.1:33419 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:37 -0600] conn=129 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33420 to 192.168.1.1
    [14/Jan/2008:14:34:37 -0600] conn=128 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:37 -0600] conn=129 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:37 -0600] conn=129 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:37 -0600] conn=129 op=1 msgId=2 - ADD dn="cn=example.edu_exec_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:37 -0600] conn=129 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:37 -0600] conn=129 op=2 msgId=3 - ADD dn="cn=example.edu.getexecent,cn=example.edu_exec_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:37 -0600] conn=129 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:37 -0600] conn=129 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:37 -0600] conn=129 op=3 msgId=-1 - closing from 192.168.1.1:33420 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:37 -0600] conn=130 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33421 to 192.168.1.1
    [14/Jan/2008:14:34:37 -0600] conn=129 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:37 -0600] conn=130 op=0 msgId=1 - SRCH base="cn=example.edu.getprofent,cn=example.edu_prof_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:37 -0600] conn=130 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:37 -0600] conn=130 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:37 -0600] conn=130 op=1 msgId=-1 - closing from 192.168.1.1:33421 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:37 -0600] conn=131 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33422 to 192.168.1.1
    [14/Jan/2008:14:34:37 -0600] conn=130 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:37 -0600] conn=131 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:37 -0600] conn=131 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:37 -0600] conn=131 op=1 msgId=2 - ADD dn="cn=example.edu_prof_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:37 -0600] conn=131 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:37 -0600] conn=131 op=2 msgId=3 - ADD dn="cn=example.edu.getprofent,cn=example.edu_prof_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:37 -0600] conn=131 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:37 -0600] conn=131 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:37 -0600] conn=131 op=3 msgId=-1 - closing from 192.168.1.1:33422 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:37 -0600] conn=132 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33423 to 192.168.1.1
    [14/Jan/2008:14:34:37 -0600] conn=131 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:37 -0600] conn=132 op=0 msgId=1 - SRCH base="cn=example.edu.getmailent,cn=example.edu_mail_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:37 -0600] conn=132 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:37 -0600] conn=132 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:37 -0600] conn=132 op=1 msgId=-1 - closing from 192.168.1.1:33423 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:38 -0600] conn=133 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33424 to 192.168.1.1
    [14/Jan/2008:14:34:38 -0600] conn=132 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:38 -0600] conn=133 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:38 -0600] conn=133 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:38 -0600] conn=133 op=1 msgId=2 - ADD dn="cn=example.edu_mail_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:38 -0600] conn=133 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:38 -0600] conn=133 op=2 msgId=3 - ADD dn="cn=example.edu.getmailent,cn=example.edu_mail_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:38 -0600] conn=133 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:38 -0600] conn=133 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:38 -0600] conn=133 op=3 msgId=-1 - closing from 192.168.1.1:33424 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:38 -0600] conn=134 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33425 to 192.168.1.1
    [14/Jan/2008:14:34:38 -0600] conn=133 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:38 -0600] conn=134 op=0 msgId=1 - SRCH base="cn=example.edu.getbootent,cn=example.edu__boot_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:38 -0600] conn=134 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:38 -0600] conn=134 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:38 -0600] conn=134 op=1 msgId=-1 - closing from 192.168.1.1:33425 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:38 -0600] conn=135 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33426 to 192.168.1.1
    [14/Jan/2008:14:34:38 -0600] conn=134 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:38 -0600] conn=135 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:38 -0600] conn=135 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:38 -0600] conn=135 op=1 msgId=2 - ADD dn="cn=example.edu__boot_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:38 -0600] conn=135 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:38 -0600] conn=135 op=2 msgId=3 - ADD dn="cn=example.edu.getbootent,cn=example.edu__boot_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:38 -0600] conn=135 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:38 -0600] conn=135 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:38 -0600] conn=135 op=3 msgId=-1 - closing from 192.168.1.1:33426 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:38 -0600] conn=136 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33427 to 192.168.1.1
    [14/Jan/2008:14:34:38 -0600] conn=135 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:38 -0600] conn=136 op=0 msgId=1 - SRCH base="cn=example.edu.getethent,cn=example.edu_ethers_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:38 -0600] conn=136 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:38 -0600] conn=136 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:38 -0600] conn=136                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        

  • Error enabling SSL

    Hi,
    I have Sun JES Directory Server Enterprise Edition 6.0 on a Win2003 machine. While enabling SSL, when I try to use the server certificate (which is CA signed and listed in server certificates), and save the settings, I get an error message something like... Value for nsSSLPersonalitySSL (Server Cert) is invalid.
    I checked up on internet and found out that nsSSLPersonalitySSL attribute specifies the nickname of the certificate, which, in my case is "Server Cert". I am unable to find the reason for this error. I have tried the certificate nickname as "testcert", but that too doesn't seem to be working :o(

    Hi,
    I had the same problem. After restarting the Directory Server I could use the certificate..
    regards

  • Some characters in UID break message delivery

    Hi,
    this is more a FYI rather than a question.
    We have a Netscape messaging fetching the userbase from a JES Directory Server. Multiple email domains are hosted there.
    In the past, realms were implemented appending !realm to the UID, so that uid uniqueness would be granted across the whole user tree. So, some communities have logins as:
    me!comm1
    me!comm2
    you!comm2
    I am now testing the migration to JES Messaging 6 (schema 1), slowly adding new domains to the test platform.
    I have been struggling for one day after a domain that would not accept mail, even if all the objectclasses and attributes were properly set (another working domain was taken as reference).
    With a deep debug run ( imsimta test -rewrite -debug [email protected] ) I found out that JES Messaging 6 (2004Q2) does not accept mail for addresses whose corresponding UID attribute contains:
    ! (exclamation point)
    @ (at)
    # (pound)
    * (star)
    $ (dollar sign)
    % (percent)
    The debug returns these lines before bailing out:
    09:57:18.12: Domain is active
    09:57:18.12: Mail domain is active
    09:57:18.12: Mail user status = active
    09:57:18.12: User is active
    09:57:18.12: User UID user!realm found.
    09:57:18.12: UID contains illegal character(s)
    I have not found any mention in the messaging documentation about allowed chars in the uid attribute, which is defined as "Directory String" and thus should accept those chars. See RFC2252, paragraph 6.10 for details.
    This Messaging requirement (?) breaks compatibility with existing trees and standard LDAP schema.
    Would a tech support call produce a patch?
    HTH,
    Paolo

    RELEASE NOTES!!! OMG!
    Thanks Jay!
    Too bad programmers were too lazy to escape those characters allowing in the UID field all the chars allowed by "uid" attribute syntax.
    As a side note, on Solaaris9 2004Q2 works fine if the support for "!" is added.

  • Help to keep system secure "java"

    Hello all ,
    i run OSX On MBP
    I want to know how to keep system auto updated by apple to face java problems
    on termnal
    Ay-MacBook-Pro:~ eng$ java -version
    java version "1.6.0_37"
    Java(TM) SE Runtime Environment (build 1.6.0_37-b06-434-11M3909)
    Java HotSpot(TM) 64-Bit Server VM (build 20.12-b01-434, mixed mode)
    Ay-MacBook-Pro:~ eng$
    is it ok ?
    also i found that i have JavaAppletPlugin.plugin on /Library/Internet Plug-Ins and read that its for java7 , do i need to delete it ? and keep only system one ?

    Messaging Express is a webmail client that works with (and comes as part of) the JES Messaging Server. If you need a mail server and want to use the JES stack, you probably want to be looking at the JES Communications Suite (see http://www.sun.com/software/javaenterprisesystem/communications_suite/index.xml) which includes the messaging, calendar, and instant messaging servers as well as the directory server.
    If you already have a mail server that you are happy with and are only looking for a robust LDAP server to store user attributes then the JES Directory Server is probably what you would want to look at.

  • HI I am facing problem to disable user in LDAP thru SIM

    Hi,I have configured LDAP directory server in sun IDM.
    after creating the user in IDM & LDAP I am trying to disable the user both in SIM as well as LDAP,in the IDM repository it is showing as the user in LDAP got disabled but actually in LDAP the user account is in active state.
    I am not understanding why this problem is coming.Earlier when I tried to diable the user in LDAP thru IDM it was working fine but it is not working now.It is very urgent for me.Can anyone tell the reason.?Any advices will be helpfule.

    There are two ways of disabling ANY account on ANY resource through resourc adapter.
    1) use native method, if it exists.
    2) change password to some value which matches password policy AND completely forget this password.
    The first method is used for some adapters, Oracle for example.
    The second method is used more widely, for Solaris, Redhat Linux, LDAP... and many other resource.
    I believe that they made LDAPResourceAdapter using DisableUser this way so that it can be used for comunicating with non-sun directory servers as well.
    So, disabling user from Identity Manager does not disable the user through setting any native flag on JES Directory Server, but by changing and forgetting password AND marking that account as "disabled" in the Identity Manager instead.
    The user cannot log on anymore, so the "disable" is ok. Although you cannot see that the user is disabled using common ldaptools.

  • What is direct ldap mode.

    I wanna know about some people suugest that use direct ldap. I want to diffrences b/w default and direct ldap mode and how to enable it.

    I'm going to quote from the engineers responsible for Direct LDAP, "Dirsync is the blackest kind of black magic. Direct LDAP is White Magic."
    Basically, Dirsync is an old holdover from the days when Sun didn't have a high-performance Directory Server, but did have a high-performance mail server. Since the old Sun Directory Server (no relationship to the current product, purchased as part of Netscape), Dirsync was developed as a way to gather the entire contents of the old directory into the mail server.
    Since the current Sun JES directory server, iPlanet Directory Server is a very high-performance product, this is no longer needed. Dirsync uses a directory server in a very non-optimal way, essentially. Every day, Dirsync goes to the directory, and says, "tell me all you know". Every 10 minutes, it says to the directory, "tell me all you've learned in the last 10 minutes". These queries are very difficult for a directory server to handle, especially in large deployments, and can crash a directory server.
    Direct LDAP is different. It uses the directory server in the way that the directory server was designed to be used. Look up a single user, with an indexed search. Direct LDAP is well documented, while Dirsync was not. Direct LDAP uses advanced cache systems. Dirsync did not. Direct LDAP is undergoing development and fixes, while Dirsync is not. Dirsync has bugs, and will never be fixed.
    Messaging 6.0 and later do not even include the Dirsync capability.
    Direct LDAP proves to perform faster than Dirsync, in real deployments, too.
    Hopefully, that answers the questions?

  • JES connected to existing directory server

    Dear all,
    We have a mail system which uses sun ldap server
    but other components, like MTA, are not from sun.
    Recently we want to transform this system to JES,
    but we have such a problem.
    We dont want to change the current ldap server
    because we have hundreds of millions of users
    stored in it. If we install the JES, how can we let
    the JES recognize the current ldap schema? Is
    there any configurations which enables JES to
    recognize the existing directory schema?
    Thanks for any suggestions you give.
    alex

    Ales, JES does require several object classes and attributes. It's pretty flexible about where in the DIT those lie, but unless you can add what it's looking for, you're not likely to be successful.
    There's a tool, provided with JES, "comms_dssetup.pl" that prepares a Directory Server for use with JES.

  • SMTP requests cause the directory server to allocate all processor resource

    Using JES 2005Q1.
    The problem started when adding mass number of users. When running the commadmin for a long time, the system will hang. We tuned the directory server by increasing the database, initialization and entry cache. I changed many other parameters to tune parameters. It was worthless.
    I shifted to ldif and used ldapmodify to create those users.
    The users were created successfully. But when the smtp traffic was directed to the server, the nslapd process will allocate 95% of the CPU in 5 minutes.
    The problem is in the way the directory server is searched when it accepts an smtp request.
    Knowing that the server is currently used only for Messaging Server, any suggestions on how to improve the performance of the directory?
    Thanks in advance.

    The "lookthroughlimit" is set to -1.
    I sent from a local user on the server to the same user and the log was this :
    "[04/Oct/2005:10:26:02 -0300] conn=1407 op=-1 msgId=-1 - fd=40 slot=40 LDAP connection from 212.98.130.20 to 212.98.130.20
    [04/Oct/2005:10:26:02 -0300] conn=1406 op=-1 msgId=-1 - closing - T1
    [04/Oct/2005:10:26:02 -0300] conn=1406 op=-1 msgId=-1 - closed.
    [04/Oct/2005:10:26:02 -0300] conn=1407 op=0 msgId=1 - BIND dn="uid=msg-admin-marmara.terra.net.lb-20050906144228Z, ou=People, o=terra.net.lb,o=isp" method=128 version=3
    [04/Oct/2005:10:26:02 -0300] conn=1407 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=msg-admin-marmara.terra.net.lb-20050906144228z,ou=people,o=terra.net.lb,o=isp"
    [04/Oct/2005:10:26:02 -0300] conn=1407 op=1 msgId=2 - SRCH base="o=isp" scope=2 filter="(&(objectClass=sunManagedOrganization)(|(associatedDomain=marmara.terra.net.lb)(sunPreferredDomain=marmara.terra.net.lb)))" attrs=ALL
    [04/Oct/2005:10:26:02 -0300] conn=1408 op=-1 msgId=-1 - fd=38 slot=38 LDAP connection from 212.98.130.20 to 212.98.130.20
    [04/Oct/2005:10:26:02 -0300] conn=1408 op=0 msgId=141 - BIND dn="cn=Directory Manager" method=128 version=3
    [04/Oct/2005:10:26:02 -0300] conn=1408 op=0 msgId=141 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [04/Oct/2005:10:26:02 -0300] conn=1407 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    [04/Oct/2005:10:26:16 -0300] conn=1407 op=2 msgId=3 - SRCH base="o=isp" scope=2 filter="(&(objectClass=sunManagedOrganization)(|(associatedDomain=terra.net.lb)(sunPreferredDomain=terra.net.lb)))" attrs=ALL
    [04/Oct/2005:10:26:16 -0300] conn=1407 op=2 msgId=3 - RESULT err=0 tag=101 nentries=1 etime=0
    [04/Oct/2005:10:26:16 -0300] conn=1407 op=3 msgId=4 - SRCH base="o=terra.net.lb,o=isp" scope=2 filter="(&(uid=dede1)(objectClass=inetmailuser))" attrs="uid inetUserStatus mailUserStatus mailAllowedServiceAccess inetsubscriberstatus inetauthorizedservices nsmsgDisallowAccess mailAccessDomain mailHost mailMessageStore preferredLanguage mail mailQuota mailMsgQuota aclGroupAddr pabURI maxPabEntries preferredLocale"
    [04/Oct/2005:10:26:16 -0300] conn=1407 op=3 msgId=4 - RESULT err=0 tag=101 nentries=1 etime=0
    [04/Oct/2005:10:26:16 -0300] conn=1409 op=-1 msgId=-1 - fd=41 slot=41 LDAP connection from 212.98.130.20 to 212.98.130.20
    [04/Oct/2005:10:26:16 -0300] conn=1409 op=0 msgId=1 - BIND dn="uid=dede1,ou=People,o=terra.net.lb,o=isp" method=128 version=3
    [04/Oct/2005:10:26:16 -0300] conn=1409 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=dede1,ou=people,o=terra.net.lb,o=isp"
    [04/Oct/2005:10:26:17 -0300] conn=1407 op=4 msgId=5 - SRCH base="uid=dede1,ou=people,o=terra.net.lb,o=isp" scope=0 filter="(objectClass=*)" attrs="cn cn;lang-en givenName givenName;lang-en mail mailAlternateAddress mailAutoReplyMode mailAutoReplySubject mailAutoReplySubject;lang-en mailAutoReplyText mailAutoReplyText;lang-en mailAutoReplyTextInternal mailAutoReplyTextInternal;lang-en mailAutoReplyTimeout mailDeliveryOption mailForwardingAddress mailQuota mailMsgQuota preferredLanguage sn sn;lang-en uid vacationEndDate vacationStartDate mailHost mailSieveRuleSource sunUCDateFormat sunUCDateDelimiter sunUCTimeFormat nswmExtendedUserPrefs"
    [04/Oct/2005:10:26:17 -0300] conn=1407 op=4 msgId=5 - RESULT err=0 tag=101 nentries=1 etime=0
    [04/Oct/2005:10:26:18 -0300] conn=1410 op=-1 msgId=-1 - fd=42 slot=42 LDAP connection from 212.98.130.20 to 212.98.130.20
    [04/Oct/2005:10:26:18 -0300] conn=1410 op=0 msgId=1 - BIND dn="uid=msg-admin-marmara.terra.net.lb-20050906144228Z, ou=People, o=terra.net.lb,o=isp" method=128 version=3
    [04/Oct/2005:10:26:18 -0300] conn=1410 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=msg-admin-marmara.terra.net.lb-20050906144228z,ou=people,o=terra.net.lb,o=isp"
    [04/Oct/2005:10:26:18 -0300] conn=1410 op=1 msgId=2 - SRCH base="ou=dede1,ou=people,o=terra.net.lb,o=isp,o=pab" scope=2 filter="(|(cn=*)(ou=*))" attrs=ALL
    [04/Oct/2005:10:26:18 -0300] conn=1410 op=1 msgId=2 - RESULT err=0 tag=101 nentries=2 etime=0
    [04/Oct/2005:10:26:18 -0300] conn=1410 op=2 msgId=3 - SRCH base="ou=dede1,ou=people,o=terra.net.lb,o=isp,o=pab" scope=2 filter="(|(objectClass=pab)(objectClass=pabgroup))" attrs=ALL
    [04/Oct/2005:10:26:18 -0300] conn=1410 op=2 msgId=3 - RESULT err=0 tag=101 nentries=1 etime=0
    [04/Oct/2005:10:26:18 -0300] conn=1410 op=3 msgId=4 - SRCH base="ou=dede1,ou=people,o=terra.net.lb,o=isp,o=pab" scope=2 filter="(memberOfPAB=AddressBookabbe53c)" attrs="un cn sn givenName mail description telephoneNumber homePhone memberOfPAB memberOfPABGroup objectClass"
    [04/Oct/2005:10:26:18 -0300] conn=1410 op=3 msgId=4 - RESULT err=0 tag=101 nentries=0 etime=0
    [04/Oct/2005:10:26:47 -0300] conn=1411 op=-1 msgId=-1 - fd=49 slot=49 LDAP connection from 212.98.130.20 to 212.98.130.20
    [04/Oct/2005:10:26:47 -0300] conn=1411 op=0 msgId=1 - BIND dn="uid=msg-admin-marmara.terra.net.lb-20050906144228Z, ou=People, o=terra.net.lb,o=isp" method=128 version=3
    [04/Oct/2005:10:26:47 -0300] conn=1411 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=msg-admin-marmara.terra.net.lb-20050906144228z,ou=people,o=terra.net.lb,o=isp"
    [04/Oct/2005:10:26:47 -0300] conn=1411 op=1 msgId=2 - SRCH base="o=isp" scope=2 filter="(&(objectClass=sunManagedOrganization)(|(associatedDomain=terra.net.lb)(sunPreferredDomain=terra.net.lb)))" attrs=ALL
    [04/Oct/2005:10:26:47 -0300] conn=1411 op=1 msgId=2 - RESULT err=0 tag=101 nentries=1 etime=0
    [04/Oct/2005:10:26:47 -0300] conn=1411 op=2 msgId=3 - SRCH base="o=terra.net.lb,o=isp" scope=2 filter="(|([email protected])([email protected])([email protected]))" attrs="preferredLanguage mail mailEquivalentAddress"
    [04/Oct/2005:10:26:47 -0300] conn=1411 op=2 msgId=3 - RESULT err=0 tag=101 nentries=1 etime=0
    [04/Oct/2005:10:26:47 -0300] conn=1411 op=3 msgId=4 - SRCH base="o=terra.net.lb,o=isp" scope=2 filter="(|([email protected])([email protected])([email protected]))" attrs="objectClass inetUserStatus mailUserStatus inetMailGroupStatus uid preferredLanguage mailRoutingAddress mailDeliveryOption mail mailAlternateAddress mailEquivalentAddress vacationStartDate vacationEndDate mailConversionTag mailMsgMaxBlocks mailHost mailQuota mailMsgQuota mailProgramDeliveryInfo mailDeliveryFileURL maildeliveryfile mailAutoReplyMode mailAutoReplySubject mailAutoReplyText mailAutoReplyTextInternal mailAutoReplyTimeout mailSieveRuleSource mailForwardingAddress mailDeferProcessing mgrpMsgRejectAction mgrprejecttext mgrpMsgRejectText mgrpBroadcasterPolicy mgrpDisallowedBroadcaster mgrpAllowedBroadcaster mgrpDisallowedDomain mgrpAllowedDomain mgrpMsgMaxsize mgrpAuthPassword mgrpModerator mgrpDeliverTo memberURL uniqueMember mgrpRFC822MailMember rfc822mailmember mgrpErrorsTo mgrpAddHeader mgrpRemoveHeader mgrpMsgPrefixText mgrpMsgSuffixText mgmanMemberVisibility expandable"
    [04/Oct/2005:10:26:47 -0300] conn=1411 op=3 msgId=4 - RESULT err=0 tag=101 nentries=1 etime=0
    [04/Oct/2005:10:26:47 -0300] conn=1411 op=4 msgId=5 - SRCH base="o=isp" scope=2 filter="(&(objectClass=sunManagedOrganization)(|(associatedDomain=ims-ms-daemon)(sunPreferredDomain=ims-ms-daemon)))" attrs=ALL
    [04/Oct/2005:10:26:48 -0300] conn=1411 op=4 msgId=5 - RESULT err=0 tag=101 nentries=0 etime=1
    [04/Oct/2005:10:26:48 -0300] conn=1412 op=-1 msgId=-1 - fd=50 slot=50 LDAP connection from 212.98.130.20 to 212.98.130.20
    [04/Oct/2005:10:26:48 -0300] conn=1412 op=0 msgId=1 - BIND dn="cn=msg-config, cn=Sun ONE Messaging Suite, cn=Server Group, cn=marmara.terra.net.lb, ou=terra.net.lb, o=NetscapeRoot" method=128 version=2
    [04/Oct/2005:10:26:48 -0300] conn=1412 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=msg-config,cn=sun one messaging suite,cn=server group,cn=marmara.terra.net.lb,ou=terra.net.lb,o=netscaperoot"
    [04/Oct/2005:10:26:48 -0300] conn=1412 op=1 msgId=2 - SRCH base="cn=configuration,cn=msg-config,cn=sun one messaging suite,cn=server group,cn=marmara.terra.net.lb,ou=terra.net.lb,o=netscaperoot" scope=2 filter="(objectClass=*)" attrs=ALL
    [04/Oct/2005:10:26:48 -0300] conn=1412 op=1 msgId=2 - RESULT err=0 tag=101 nentries=31 etime=0
    [04/Oct/2005:10:32:56 -0300] conn=1418 op=-1 msgId=-1 - fd=40 slot=40 LDAP connection from 212.98.130.20 to 212.98.130.20
    [04/Oct/2005:10:32:56 -0300] conn=1415 op=-1 msgId=-1 - closing - T1
    [04/Oct/2005:10:32:56 -0300] conn=1415 op=-1 msgId=-1 - closed.
    [04/Oct/2005:10:32:56 -0300] conn=1418 op=0 msgId=1 - BIND dn="cn=admin-serv-marmara, cn=Administration Server, cn=Server Group, cn=marmara.terra.net.lb, ou=terra.net.lb, o=NetscapeRoot" method=128 version=3
    [04/Oct/2005:10:32:56 -0300] conn=1418 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=admin-serv-marmara,cn=administration server,cn=server group,cn=marmara.terra.net.lb,ou=terra.net.lb,o=netscaperoot"
    [04/Oct/2005:10:32:56 -0300] conn=1418 op=1 msgId=2 - BIND dn="cn=Directory Manager" method=128 version=3
    [04/Oct/2005:10:32:56 -0300] conn=1418 op=1 msgId=2 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [04/Oct/2005:10:32:56 -0300] conn=1418 op=2 msgId=3 - UNBIND
    [04/Oct/2005:10:32:56 -0300] conn=1418 op=2 msgId=-1 - closing - U1
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=-1 msgId=-1 - fd=38 slot=38 LDAP connection from 212.98.130.20 to 212.98.130.20
    [04/Oct/2005:10:32:56 -0300] conn=1418 op=-1 msgId=-1 - closed.
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=1 msgId=2 - SRCH base="cn=statusping,cn=operation,cn=tasks,cn=admin-serv-marmara,cn=administration server,cn=server group,cn=marmara.terra.net.lb,ou=terra.net.lb,o=netscaperoot" scope=0 filter="(nsExecRef=*)" attrs="nsExecRef nsLogSuppress"
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=1 msgId=2 - RESULT err=0 tag=101 nentries=1 etime=0
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=2 msgId=3 - SRCH base="cn=admin-serv-marmara,cn=administration server,cn=server group,cn=marmara.terra.net.lb,ou=terra.net.lb,o=netscaperoot" scope=2 filter="(nsExecRef=*)" attrs="nsExecRef nsLogSuppress"
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=2 msgId=3 - RESULT err=0 tag=101 nentries=22 etime=0
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=3 msgId=4 - SRCH base="cn=slapd-marmara,cn=sun one directory server,cn=server group,cn=marmara.terra.net.lb,ou=terra.net.lb,o=netscaperoot" scope=2 filter="(nsExecRef=*)" attrs="nsExecRef nsLogSuppress"
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=3 msgId=4 - RESULT err=0 tag=101 nentries=9 etime=0
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=4 msgId=5 - SRCH base="cn=msg-config,cn=sun one messaging suite,cn=server group,cn=marmara.terra.net.lb,ou=terra.net.lb,o=netscaperoot" scope=2 filter="(nsExecRef=*)" attrs="nsExecRef nsLogSuppress"
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=4 msgId=5 - RESULT err=0 tag=101 nentries=16 etime=0
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=5 msgId=6 - SRCH base="cn=sun one directory server,cn=server group,cn=marmara.terra.net.lb,ou=terra.net.lb,o=netscaperoot" scope=2 filter="(nsExecRef=*)" attrs="nsExecRef nsLogSuppress"
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=5 msgId=6 - RESULT err=0 tag=101 nentries=13 etime=0
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=6 msgId=7 - SRCH base="cn=administration server,cn=server group,cn=marmara.terra.net.lb,ou=terra.net.lb,o=netscaperoot" scope=2 filter="(nsExecRef=*)" attrs="nsExecRef nsLogSuppress"
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=6 msgId=7 - RESULT err=0 tag=101 nentries=22 etime=0
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=7 msgId=8 - SRCH base="cn=sun one messaging suite,cn=server group,cn=marmara.terra.net.lb,ou=terra.net.lb,o=netscaperoot" scope=2 filter="(nsExecRef=*)" attrs="nsExecRef nsLogSuppress"
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=7 msgId=8 - RESULT err=0 tag=101 nentries=17 etime=0
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=8 msgId=9 - UNBIND
    [04/Oct/2005:10:32:56 -0300] conn=1419 op=8 msgId=-1 - closing - U1
    [04/Oct/2005:10:32:57 -0300] conn=1419 op=-1 msgId=-1 - closed.
    [04/Oct/2005:10:33:02 -0300] conn=1420 op=-1 msgId=-1 - fd=38 slot=38 LDAP connection from 212.98.130.20 to 212.98.130.20
    [04/Oct/2005:10:33:02 -0300] conn=1420 op=0 msgId=143 - BIND dn="cn=Directory Manager" method=128 version=3
    [04/Oct/2005:10:33:02 -0300] conn=1420 op=0 msgId=143 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [04/Oct/2005:10:35:00 -0300] conn=1421 op=-1 msgId=-1 - fd=40 slot=40 LDAP connection from 212.98.130.20 to 212.98.130.20
    [04/Oct/2005:10:35:00 -0300] conn=1420 op=-1 msgId=-1 - closing - T1
    [04/Oct/2005:10:35:00 -0300] conn=1420 op=-1 msgId=-1 - closed.
    [04/Oct/2005:10:35:00 -0300] conn=1421 op=0 msgId=1 - BIND dn="cn=msg-config, cn=Sun ONE Messaging Suite, cn=Server Group, cn=marmara.terra.net.lb, ou=terra.net.lb, o=NetscapeRoot" method=128 version=2
    [04/Oct/2005:10:35:00 -0300] conn=1421 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=msg-config,cn=sun one messaging suite,cn=server group,cn=marmara.terra.net.lb,ou=terra.net.lb,o=netscaperoot"
    [04/Oct/2005:10:35:00 -0300] conn=1421 op=1 msgId=2 - SRCH base="cn=configuration,cn=msg-config,cn=sun one messaging suite,cn=server group,cn=marmara.terra.net.lb,ou=terra.net.lb,o=netscaperoot" scope=2 filter="(objectClass=*)" attrs=ALL
    [04/Oct/2005:10:35:00 -0300] conn=1421 op=1 msgId=2 - RESULT err=0 tag=101 nentries=31 etime=0
    [04/Oct/2005:10:35:00 -0300] conn=1422 op=-1 msgId=-1 - fd=38 slot=38 LDAP connection from 212.98.130.20 to 212.98.130.20
    [04/Oct/2005:10:35:00 -0300] conn=1422 op=0 msgId=1 - BIND dn="cn=msg-config, cn=Sun ONE Messaging Suite, cn=Server Group, cn=marmara.terra.net.lb, ou=terra.net.lb, o=NetscapeRoot" method=128 version=2
    [04/Oct/2005:10:35:00 -0300] conn=1422 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=msg-config,cn=sun one messaging suite,cn=server group,cn=marmara.terra.net.lb,ou=terra.net.lb,o=netscaperoot"
    [04/Oct/2005:10:35:00 -0300] conn=1422 op=1 msgId=2 - SRCH base="cn=configuration,cn=msg-config,cn=sun one messaging suite,cn=server group,cn=marmara.terra.net.lb,ou=terra.net.lb,o=netscaperoot" scope=2 filter="(objectClass=*)" attrs=ALL
    [04/Oct/2005:10:35:00 -0300] conn=1422 op=1 msgId=2 - RESULT err=0 tag=101 nentries=31 etime=0
    [04/Oct/2005:10:35:00 -0300] conn=1422 op=2 msgId=3 - UNBIND
    [04/Oct/2005:10:35:00 -0300] conn=1422 op=2 msgId=-1 - closing - U1
    [04/Oct/2005:10:35:00 -0300] conn=1422 op=-1 msgId=-1 - closed.
    [04/Oct/2005:10:35:00 -0300] conn=1421 op=-1 msgId=-1 - closing - B1
    [04/Oct/2005:10:35:00 -0300] conn=1421 op=-1 msgId=-1 - closed.
    [04/Oct/2005:10:35:02 -0300] conn=1423 op=-1 msgId=-1 - fd=38 slot=38 LDAP connection from 212.98.130.20 to 212.98.130.20
    [04/Oct/2005:10:35:02 -0300] conn=1423 op=0 msgId=144 - BIND dn="cn=Directory Manager" method=128 version=3
    [04/Oct/2005:10:35:02 -0300] conn=1423 op=0 msgId=144 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [04/Oct/2005:10:35:31 -0300] conn=1424 op=-1 msgId=-1 - fd=40 slot=40 LDAP connection from 127.0.0.1 to 127.0.0.1
    [04/Oct/2005:10:35:31 -0300] conn=1424 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [04/Oct/2005:10:35:31 -0300] conn=1424 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [04/Oct/2005:10:35:31 -0300] conn=1424 op=1 msgId=3 - UNBIND
    [04/Oct/2005:10:35:31 -0300] conn=1424 op=1 msgId=-1 - closing - U1
    [04/Oct/2005:10:35:31 -0300] conn=1424 op=-1 msgId=-1 - closed.
    [04/Oct/2005:10:37:05 -0300] conn=1425 op=-1 msgId=-1 - fd=40 slot=40 LDAP connection from 212.98.130.21 to 212.98.130.20
    [04/Oct/2005:10:37:05 -0300] conn=1423 op=-1 msgId=-1 - closing - T1
    [04/Oct/2005:10:37:05 -0300] conn=1423 op=-1 msgId=-1 - closed.
    [04/Oct/2005:10:37:05 -0300] conn=1425 op=0 msgId=1 - BIND dn="cn=msg-config, cn=Sun ONE Messaging Suite, cn=Server Group, cn=coral.terra.net.lb, ou=terra.net.lb, o=NetscapeRoot" method=128 version=2
    [04/Oct/2005:10:37:05 -0300] conn=1425 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=msg-config,cn=sun one messaging suite,cn=server group,cn=coral.terra.net.lb,ou=terra.net.lb,o=netscaperoot"
    [04/Oct/2005:10:37:05 -0300] conn=1425 op=1 msgId=2 - SRCH base="cn=configuration,cn=msg-config,cn=sun one messaging suite,cn=server group,cn=coral.terra.net.lb,ou=terra.net.lb,o=netscaperoot" scope=2 filter="(objectClass=*)" attrs=ALL
    [04/Oct/2005:10:37:05 -0300] conn=1425 op=1 msgId=2 - RESULT err=0 tag=101 nentries=31 etime=0
    [04/Oct/2005:10:37:05 -0300] conn=1426 op=-1 msgId=-1 - fd=38 slot=38 LDAP connection from 212.98.130.21 to 212.98.130.20
    [04/Oct/2005:10:37:05 -0300] conn=1426 op=0 msgId=1 - BIND dn="cn=msg-config, cn=Sun ONE Messaging Suite, cn=Server Group, cn=coral.terra.net.lb, ou=terra.net.lb, o=NetscapeRoot" method=128 version=2
    [04/Oct/2005:10:37:05 -0300] conn=1426 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=msg-config,cn=sun one messaging suite,cn=server group,cn=coral.terra.net.lb,ou=terra.net.lb,o=netscaperoot"
    [04/Oct/2005:10:37:05 -0300] conn=1426 op=1 msgId=2 - SRCH base="cn=configuration,cn=msg-config,cn=sun one messaging suite,cn=server group,cn=coral.terra.net.lb,ou=terra.net.lb,o=netscaperoot" scope=2 filter="(objectClass=*)" attrs=ALL
    [04/Oct/2005:10:37:05 -0300] conn=1426 op=1 msgId=2 - RESULT err=0 tag=101 nentries=31 etime=0
    [04/Oct/2005:10:37:05 -0300] conn=1426 op=2 msgId=3 - UNBIND
    [04/Oct/2005:10:37:05 -0300] conn=1426 op=2 msgId=-1 - closing - U1
    [04/Oct/2005:10:37:05 -0300] conn=1426 op=-1 msgId=-1 - closed.
    [04/Oct/2005:10:37:05 -0300] conn=1425 op=-1 msgId=-1 - closing - B1
    [04/Oct/2005:10:37:05 -0300] conn=1425 op=-1 msgId=-1 - closed.
    [04/Oct/2005:10:37:17 -0300] conn=1427 op=-1 msgId=-1 - fd=38 slot=38 LDAP connection from 212.98.130.20 to 212.98.130.20
    [04/Oct/2005:10:37:17 -0300] conn=1427 op=0 msgId=145 - BIND dn="cn=Directory Manager" method=128 version=3
    [04/Oct/2005:10:37:17 -0300] conn=1427 op=0 msgId=145 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    This log was generated when the message was sent and recieved.
    Thanks for the help.

  • JES Access Manager User Creation for Messanger

    Hi Everyone
    I installed JES 2005 Q4 on Solaris 10 x86 with schema 2 and Access Manager 7. The Directory Tree is as follows:
    Sol1.nucleussoftware.com:389
    dc=nucleussoftware,dc=com (34 acis)
    DSAME Users
    Internet
    People
    Groups
    Client Data
    services
    nucleussoftware.com
    People
    Groups
    o=Netscape Root (3 acis)
    cn=Schema (6 acis)
    cn=monitor (5 acis)
    cn=config (4 acis)
    Organization DN when I ran "configutil" after running comm_dssetup.pl, was specified o=nucleussoftware,dc=nucleussoftware,dc=com
    This is fresh installation and not any migration.
    Now I create user from Access Manager, http://sol1.nucleussoftware.com/amserver
    There are two organizations 1. Nucleussoftware and 2. Nucleussoftware->nucleussoftware.com
    So I have two locations to create users in People.
    When I create user from Access Manager and try to login into WebMail, I get Login Failed.
    But when I open "startconsole" or "mpsconsole" and open Messaging Server Console and in new user's property, Account Attribute, I mark the check box, and now try to login into WebMail, I get error message, "Mailbox is on a different server".
    I am missing one attribute that I used to get with schema 1 on iPlanet 5.2 for any user, Mail Server Address.
    Please tell me the exact method of creating a user for Messaging.
    Regards
    Amit Bist

    Access Manager was never intended to create working mail users. The Delegated Admin package is provided as part of JES, and that's what it is for, to manage users and groups. There's both a web interface, and a command-line interface, "commadmin"
    Or, you can examine the ldap entries for the automatically created accounts, and duplicate that. Messaging doesn't really care how the ldap entries get done, just so that they are done correctly.

  • JES Messaging Server 6.0 will not accept mail alternate address

    JES Messaging Server 6.0 will not accept mail alternate address
    I have installed the Sun ONE Messaging server 6.0 as part of an evaluation of the Java Enterprise System. This was installed along with Directory Server 5.2 and Identity Server 6.1. During the installation I created a top level organization (o=internet) knowing that I would want to create multiple email domains within it and a default domain. After the installation was complete I used the User Management Utility (/opt/SUNWcomm/bin/commadmin) to create some users within the default domain. I provided each user with a primary email address ([email protected]) and an alternate email address (mailAleternateAddress = [email protected]).
    In testing the system I find that the Messaging Server will not accept messages sent to the alternate email address whether sent from the same server (via Messenger Express) or from an external server. It returns the error message: 550 5.1.1 unknown or illegal alias.
    In attempting to trouble shoot this problem I have watched the Directory Server's access log when such an email is sent. It shows a query using [email protected] even though the email message was sent to [email protected] In any event the DS finds the user, but the Messaging server rejects the message.
    [date_time] conn=120 op=11 msgId=12 - SRCH base="o=domain.com,o=internet" scope=2 filter="(mail=[email protected])" attrs="preferredLanguage mail mailEq
    uivalentAddress"
    [date_time] conn=120 op=11 msgId=12 - RESULT err=0 tag=101 nentries=1 etime=0
    [date_time] conn=120 op=12 msgId=13 - SRCH base="o=internet" scope=2 filter="(&(objectClass=sunManagedOrganization)(|(associatedDomain=host.domain.com)(sunPreferredDomain=host.domain.com)))" attrs=ALL
    [date_time] conn=120 op=12 msgId=13 - RESULT err=0 tag=101 nentries=0 etime=0
    Any suggestions to eliminate this problem would be appreciated.

    Both the primary and alternate email addresses are the same as the domain of the user.
    Here is what I want to do. Email is sent to a primary email server (not this machine). Mail for some users stays on that server to be read and mail for other users is moved to a geographically separate server (the one in question) by specifying that the mail be forwarded to the specific host: [email protected] > [email protected]
    On this second server I want to host two (or more) independent email domains. I do not want one of the domains to be a subdomain of the other. So during the installation I used o=internet as the root suffix and then used a different default domain (representing one of the registered internet domains). After installation I used the commadmin tool to create a second domain so now I have what looks something like this:
    o=internet,
    __ou=People
    __ou=Groups
    __o=domain1
    ____ou=People
    ____ou=Groups
    __o=domain2
    ____ou=People
    ____ou=Groups
    I then created some users under domain1 and some under domain2 so one user's dn is:
    uid=user, ou=people, o= domain1.com, o=internet.
    Mail sent locally to user@ domain1.com gets delivered correctly, but sending to [email protected] does not.
    host2.domain1.com is the fully qualified domain name of the server.

  • Installation notes: JES 2005Q4 on Fedora Core 4

    Hi,
    Getting JES (with Portal Server 6) to work on a Linux platform (that's unsupported by SUN) can be a nightmare. Here's what to do with Fedora Core 4:
    1. You need to install compat-libstdc++-296.i386 rpm package. This provides /usr/lib/libstdc++-libc6.2-2.so.3 that the application server needs.
    If you don't have that package installed, install with yum:
    yum install compat-libstdc++-296.i386
    Note: I used...
    yum provides libstdc++-libc6.2-2.so.3
    ... to find out the package.
    Actually I installed compat-libstdc++-33.i386 as well, but I'm not sure did that affect anything.
    2. Install pdksh
    There are many ksh clones available. Fedora Core 4 ships with some version of ksh that lacks features used by PS6 install scripts. You have to get pdksh from http://www.math.mun.ca/~michael/pdksh/
    Configure and install it according to the instructions. Then get rid of the ksh that came with FC4 and make sure /bin/ksh points to /usr/local/bin/ksh (if you installed pdksh to the default location).
    3. Run the JES installer and everything should work out fine. The installation process meter still seems to hang when installing portal server but actually it is working hard for several minutes. You can verify that by using top.
    More details on the problems that occur if you don't follow these steps (should help for other distros than FC4):
    The installation process hangs when it gets to install portal server (verify with top that it isn't actually doing anything). This is because you don't have the right ksh. Using ps -aef you'll see that there are processes running ksh.
    The actual problem is that the PS6 installation script is defining variables with the keyword 'local' that's not supported with ksh shipped with FC4. If you try to run the portal configuration script manually you get lines like:
    opt/sun/portal/lib/postinstall_Base[21]: local : not found [ no such file or directory]
    opt/sun/portal/lib/postinstall_Base[22]: local : not found [ no such file or directory]
    opt/sun/portal/lib/postinstall_Base[23]: local : not found [ no such file or directory]
    The JES installation program will not recover from this. So get pdksh!
    If you don't have libstdc++-libc6.2-2.so.3 the installation seems to work fine, but it will fail on deploying anything on the appserver (it won't be able to start the domain). This was the really ridiculous thing about the installer because it reported no errors even though it was failing to install anything on the appserver!
    Hope this helps someone. Took me nearly two days to figure out.

    Instead of downloading the source code for Korn Shell and going thru the manual compilation and configuration go to http://rpm.pbone.net and perform an advanced search for ksh for Red Hat 9.
    You will find : pdksh-5.2.14-21.i386.rpm
    Here's the url for a mirror site:
    ftp://mirror.switch.ch/mirror/fedoralegacy/redhat/9/os/i386/pdksh-5.2.14-21.i386.rpm
    Download the rpm.
    Remove the existing pdksh by :# rpm -e pdksh
    Install the ksh of choice: rpm -ivh pdksh-5.2.14-21.i386.rpm
    I was able to install JES 2005 Q4 on Fedora core 5.
    Good Luck

  • Can't login to Directory Service Control Center 6

    After installition of Sun JES 5 Directory Server (OS Solaris SPARC 9) i'm trying to login to DSCC.
    I provide username admin and a password for admin.
    But after clicking the LogIn Button I see a message Authentification error.
    IWhen I explore a Directory server through LADP browser (as cn=Directory manager) I can't see the cn=Administrators,cn=config subtree at all (and cn=config subtree is missing, too).
    This subtee is present in the <instance-path>/config/dse.ldif file, however.
    Is it normal? Or should I create this subtree manually?
    Message was edited by:
    Re-L

    Hi!
    I've tried recreating registry several times.
    But when I'm trying to login (after restarting directory server), the problem persists ;(
    I still can't login. But when I observe DS logs (Directory_Server.instance-path/logs)
    I can see nothing in *access logs
    And in error logs I can see
    [22/May/2007:14:53:24 +0400] - INFORMATION - cos-plugin - conn=-1 op=-1 msgId=-1 - cos_cache_getref: no cos cache created
    [22/May/2007:14:53:38 +0400] - ERROR<5398> - Entry - conn=-1 op=-1 msgId=-1 - Duplicate value addition in attribute "objectClass" of entry "dc=borlas,dc=local"
    [22/May/2007:14:53:38 +0400] - INFORMATION - conn=-1 op=-1 msgId=-1 - normalize_ava_cb: no syntax definition for attribute: *dc
    [22/May/2007:14:53:38 +0400] - INFORMATION - conn=-1 op=-1 msgId=-1 - normalize_ava_cb: no syntax definition for attribute: *dc
    [22/May/2007:14:53:38 +0400] - INFORMATION - conn=-1 op=-1 msgId=-1 - normalize_ava_cb: no syntax definition for attribute: *dc
    [22/May/2007:14:53:38 +0400] - INFORMATION - conn=-1 op=-1 msgId=-1 - normalize_ava_cb: no syntax definition for attribute: *dc
    [22/May/2007:14:53:38 +0400] - ERROR<5399> - Entry - conn=-1 op=-1 msgId=-1 - Entry error occurred while removing attribute values. Could not find value 0 for attribute aci (No such attribute).
    [22/May/2007:14:53:38 +0400] - ERROR<5399> - Entry - conn=-1 op=-1 msgId=-1 - Entry error occurred while removing attribute values.
    [22/May/2007:17:35:54 +0400] - WARNING<33800> - cos-plugin - conn=-1 op=-1 msgId=-1 - Configuration warning skipping cos definition cn=iplanetamauthconfiguration,dc=borlas,dc=local--no templates found (entries with objectclass=costemplate)
    I wonder if troubles with COS could lead to my disability to login to DSCC ?

Maybe you are looking for

  • Odd getRuntime().exec Behavior

    I am calling the following: Runtime.getRuntime().exec("C:/Progra~1/Manager/manager.exe -connect " + destinationIP + " " + AppData.networkUsername + " " + AppData.networkPassword + " PRODUCT"); The command to be run is actually a TL1 interface manager

  • Half my headphone jack is stuck in ipod Help

    half my headphone jack is broken and stuck in my ipod touch 4th gen wondering if there is any way to get it out. I have seen a lot of ways using glue and drill bits but i just got the ipod and don't want to risk breaking it and will apple fix it if I

  • Question with respect to report painter

    Hi All, I needed to copy the standard form 3CST6 which is a drilldown cost report in the standard system that shows the project objects along with the Name of the Responsible Person in the output. I needed to make a change to the copied report where

  • Transport SLDm repository, directory objects from Dev to Prod

    Hi Forum, I heve a development XI system and a production XI system, and seperate SLD for each of them, In development SLD i have created, 1 business system (third party) 1 product and software component in Repository of Development XI, i have a file

  • Graph display issues

    Hello everyone, I am currently facing a problem of graph display. After some manipulations (typically a mouse wheel scrolling), a part of the curves of my XY graph disappears (see attachment). I'm using Windows XP and Labview 2009. I have observed th