LDAP: error code 1 - Invalid query reference]; remaining name '

I have the following function for a paged search operation.
Data retrieved by this function is used somewhere else to modify the Ldap Directory context.
Despite my setting for ctx and search control as "no timeout", i've been keeping thrown the exception for operations lasting more than 5 minutes(consistently) and for some short operations(sporadically):
Paged Search failed : javax.naming.NamingException: [LDAP: error code 1 - Invalid query reference]; remaining name '<directory>'
I am using DirX as LDAP directory.
Is this a time-out related exception which can be fixed in the code?
How can it be fixed?
There's no clue all over the web about this.
Thanks.
      * Returns the next page of the search results.
      * The returned result from this method can not exceed page size
      * set in the constructor.
      * @return
     public NamingEnumeration nextPage(){
          //1.step Set PagedResultsControl
          NamingEnumeration results = null;
          Control[] controls=null;          
          try {               
               if( isSearchStarted==false ){
                    isSearchStarted=true;
                    if(sortingAttributes==null)
                         controls=new Control[]{ new PagedResultsControl(pageSize) };
                    else
                         controls=new Control[]{new SortControl(sortingAttributes, Control.NONCRITICAL), new PagedResultsControl(pageSize) };
               }else {// examine the response controls
                    cookie = parseControls(ctx.getResponseControls());
                    if( cookie!=null && cookie.length!=0 ){
                         // pass the cookie back to the server for the next page
                         if(sortingAttributes==null)
                              controls=new Control[] { new PagedResultsControl(pageSize, cookie, Control.CRITICAL) };
                         else
                              controls=new Control[] {new SortControl(sortingAttributes, Control.NONCRITICAL), new PagedResultsControl(pageSize, cookie, Control.CRITICAL) };
                    }else{
                         //search is finished
                         return null;
               ctx.setRequestControls(controls);
               //ctx.getEnvironment().values();
               //ctx.getEnvironment().put("com.sun.jndi.ldap.connect.timeout", "5000", 300000);
               ctx.addToEnvironment("com.sun.jndi.ldap.connect.timeout", "0");
               //ctx.getEnvironment().values();
          } catch (NamingException e) {
               Tracer.getInstance().error("Paged Search failed while setting response controls: " + e);
               return null;
          } catch (Exception e) {
               Tracer.getInstance().error("Paged Search failed while setting response controls: " + e);
               return null;
          //2.step: DO SEARCH
          for(int i=0;i<10;i++){
               boolean reconnect=false;
               try{     
                    results = ctx.search(searchBase, searchFilter, searchCtls);
                    Thread.sleep(300000);
                    //ctx.get
                    //Thread.sleep(300000);
                    break;
               } catch (NamingException e) {
                    Tracer.getInstance().error("Paged Search failed : " + e);
                    reconnect=true;                    
               } catch (Exception e) {
                    reconnect=true;
                    Tracer.getInstance().error("Paged Search failed : " + e);                    
               if(reconnect){
                    try {
                         this.ctx = LDAPServer.getInstance().getDirContext();
                         ctx=ctx.newInstance(controls);
                         //ctx.getEnvironment().values();
                    } catch (NamingException e1) {
                         Tracer.getInstance().error("Could not reconnect the ldapcontext");
          return results;
     }

It turned out to be a DirX "root DSE" entry "PAGP" that is disposing my paged results if a timeout occurs(300 seconds by default).
So i have to modify this entry during runtime, which is unfortunately only can be accesed by dirxadm.exe.
Is it possible to modify this attribute by a ldap context method?

Similar Messages

  • LDAP: error code 21 - Invalid Attribute Syntax

    I have written a java program to create an LDAP user. Sometime it works fine but sometimes it gives error. Detailed error is given below:
    createLDAPAgencyUser() : Inside Exception - javax.naming.directory.InvalidAttributeValueException: [LDAP: error code 21 - Invalid Attribute Syntax]; remaining name 'uid=VINMUMBAI,ou=fci,o=cw,c=in'
    javax.naming.directory.InvalidAttributeValueException: [LDAP: error code 21 - Invalid Attribute Syntax]; remaining name 'uid=VINMUMBAI,ou=fci,o=cw,c=in'
         at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3001)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2934)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2740)
         at com.sun.jndi.ldap.LdapCtx.c_createSubcontext(LdapCtx.java:777)
         at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_createSubcontext(ComponentDirContext.java:319)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.createSubcontext(PartialCompositeDirContext.java:248)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.createSubcontext(PartialCompositeDirContext.java:236)
         at javax.naming.directory.InitialDirContext.createSubcontext(InitialDirContext.java:176)
         at LDAPAgencyCreation4C.createLDAPAgencyUser(LDAPAgencyCreation4C.java:123)
    Stop main method.
         at LDAPAgencyCreation4C.main(LDAPAgencyCreation4C.java:45)
    Does anyone have idea to resove it, please let me know.
    Thanks in advance,
    Vinod Shivhare

    I got the solution. One attribute which I was sending it's name was incorrect. Attribute names are very case sensitive.
    -Vinod.

  • [LDAP: error code 49 - Invalid Credentials]

    New to OID. Using Jdev 10.1.3 and then have following code. user is apenlast and password is penlast2.
    I want to get all the attributes for this user from OID. But I keep getting this error.
    javax.naming.AuthenticationException: [LDAP: error code 49 - Invalid Credentials]
    Actually from SSO login screen, if I try login using apenlast/penlast2 I can successfully login to OID. Then why this error from code ??
    InitialDirContext ctx1 = ConnectionUtil.getDefaultDirCtx
    ( "ormi://br-dev3.fjcs.net:399",
    "389",
    "cn=apenlast",
    "penlast2" );
    System.out.println("TTTTTTTTTTTTTTTTTTTTT "+ctx1.getAttributes("uid"));

    probably you're not using using the fully qualified DN.
    the users are stored by default under cn=users,dc=yourDOMAIN
    so u should try cn=apenlast,cn=users,dc=yourDOMAIN.
    regards,
    --Olaf                                                                                                                                                                                                                                                                                                                                                                                                   

  • Javax.naming.AuthenticationException: [LDAP: error code 49 - Invalid Cre...

    Sir/Madam,
    i am working on Windows Platform and I am getting this error when i want ot configure the LDAP.
    Please suggest
    javax.naming.AuthenticationException: [LDAP: error code 49 - Invalid Credentials]
         at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3005)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2951)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2753)
         at com.sun.jndi.ldap.LdapCtx.connect(LdapCtx.java:2667)
         at com.sun.jndi.ldap.LdapCtx.<init>(LdapCtx.java:287)
         at com.sun.jndi.ldap.LdapCtxFactory.getUsingURL(LdapCtxFactory.java:175)
         at com.sun.jndi.ldap.LdapCtxFactory.getUsingURLs(LdapCtxFactory.java:193)
         at com.sun.jndi.ldap.LdapCtxFactory.getLdapCtxInstance(LdapCtxFactory.java:136)
         at com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(LdapCtxFactory.java:66)
         at javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:667)
         at javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:288)
         at javax.naming.InitialContext.init(InitialContext.java:223)
         at javax.naming.InitialContext.<init>(InitialContext.java:197)
         at javax.naming.directory.InitialDirContext.<init>(InitialDirContext.java:82)
         at TestClient.main(TestClient.java:33)
    Thanks in advance.
    Regards
    Neelamadhab

    javax.naming.AuthenticationException: [LDAP: error code 49 - Invalid Credentials]LDAP is rejecting your credentials (username / password). Make sure your credentials are coorectly given, otherwise get help from LDAP admin.
    regards,
    Sekar

  • "[LDAP: error code 34 - Invalid DN]" Why?

    Hi all, I have the following problem, when I try to test my Plumtree connection to LDAP Sun One Server I get the following error message:
    Attempt to connect to LDAP Server failed. Double check your installation and logon credentials.
    Could not create InitialDirContext: [LDAP: error code 34 - Invalid DN] [LDAP: error code 34 - Invalid DN]
    I have entered LDAP URL: georgi.masq
    LDAP port: 49129
    ldap user: admin
    ldap pass: XXXXXXX
    With this parameters I can login into SunOne ADmin Console, unfortunately something's wrong and I don't know what, if anyone has any ideas please tell me .

    Hi all, I have the following problem, when I try to
    test my Plumtree connection to LDAP Sun One Server I
    get the following error message:
    Attempt to connect to LDAP Server failed. Double
    check your installation and logon credentials.
    Could not create InitialDirContext: [LDAP: error code
    34 - Invalid DN] [LDAP: error code 34 - Invalid DN]
    I have entered LDAP URL: georgi.masq
    LDAP port: 49129
    ldap user: admin
    ldap pass: XXXXXXX
    With this parameters I can login into SunOne ADmin
    Console, unfortunately something's wrong and I don't
    know what, if anyone has any ideas please tell me .
    Hi all, I have the following problem, when I try to
    test my Plumtree connection to LDAP Sun One Server I
    get the following error message:
    Attempt to connect to LDAP Server failed. Double
    check your installation and logon credentials.
    Could not create InitialDirContext: [LDAP: error code
    34 - Invalid DN] [LDAP: error code 34 - Invalid DN]
    I have entered LDAP URL: georgi.masq
    LDAP port: 49129
    ldap user: admin
    ldap pass: XXXXXXX
    With this parameters I can login into SunOne ADmin
    Console, unfortunately something's wrong and I don't
    know what, if anyone has any ideas please tell me .Hello actually I have the same error, maybe someone have the solution.
    Or what did you do for resolve this error?
    Thanks for your collaboration!!

  • BIND Failed [LDAP: error code 49 - Invalid Credentials]

    New to OID and OIM,
    I am trying to add an Oracle Internet Directory Server using Oracle Directory Manager. This company has OIM implimented and I have been given the administrator username and password for the OIM system to connect with, it is not the orcladmin user.
    Do I need to have the orcladmin username and password on the OIM instance to add this OID Server to my list of available directory servers?
    Any help appreciated.
    Larry

    This can be canceled. Apparently I was misunderstood in my request to the other department and was given a DB login, not access to the LDAP server, which explains why it could not bind.

  • LDAP: error code 53 - Function Not Implemented

    Hi All,
    While doing search on Oracle internet directory server(oracle ldap server),
    we are getting following exception.
    Exception
    in thread "main" javax.naming.OperationNotSupportedException: [LDAP:
    error code 53 - Function Not Implemented]; remaining name
    'ou=people,dc=test,dc=com'
         at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3058)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2931)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2737)
         at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1808)
         at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1731)
         at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:368)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:338)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:321)
         at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:248)
         at DifferentSearches.doFilterSearch(DifferentSearches.java:99)
         at DifferentSearches.main(DifferentSearches.java:23)
    Following is the code -
    code:
         DirContext ctx= getDirContext();
         SearchControls ctls = new SearchControls();
         ctls. setReturningObjFlag (true);
         ctls.setSearchScope(SearchControls.SUBTREE_SCOPE);
         String filter = "(displayname=chandra)";
         NamingEnumeration answer = ctx.search("ou=people,dc=test,dc=com", filter, ctls);
         formatResults(answer);
         ctx.close();
    When we search on the added attributes (like currentsession count) it works
    fine. For this we had to enable index in OID on this field. But this is
    not possible for the default attributes. OID does not provide a way to
    enable indexing on these attributes. Could someone please let us know
    how we can search on default attributes ?
    Regards
    Rahul
    Edited by: Rahul_Sonawale on Oct 17, 2008 4:26 AM

    Thanks Rajiv for reply.
    I had read that thread before posting this. However, this is lightly different.
    From other sites I can see that if it's caused by indexing, the error msg would say so and also tell you which attribute it is.
    Some one suggested it's OID dropping the database connections intermittantly and should check both CRS ORACLE_HOME and RDBMS ORACLE_HOME have SQLNET.EXPIRE_TIME set and check the TNS and alert logs on the DB side for any other possible connection failure.
    From some OID log we do see it has lost database connection:
    OID logs in /u01/oid/oid_inst/diagnostics/logs/OID/oid1 :
    ConnID:76 mesgID:2 OpID:1 OpName:search ConnIP:10.244.87.239 ConnDN:cn=policyrwuser,cn=users,dc=us,dc=oracle,dc=com
    [gsldecfsFetchEntries] ORA error 3135: ORA-03135: connection lost contact
    Process ID: 29973
    Session ID: 164 Serial number: 3
    I should post another thread for oid lost db connection.

  • Use of LdapRealm results in [LDAP: error code 32 - No Such Object]

    Hi,
    I'm testing with the example 'basic-auth' of the SJSAS7 2004Q2 with the LdapRealm.
    This little test app can successfully authenticate my user against LDAP.
    package de.zdf.qmv.helloworld.test;
    import javax.naming.*;
    import javax.naming.directory.*;
    import java.util.Hashtable;
    public class TestLdap {
      public static void main(String[] args) {
        Hashtable env = new Hashtable();
        env.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory");
        env.put(Context.PROVIDER_URL,            "ldap://123.123.123.123:389/o=aaa");
        env.put(Context.SECURITY_AUTHENTICATION, "simple");
        env.put(Context.SECURITY_PRINCIPAL,      "uid=myuser,ou=ddd,o=ccc,o=bbb,o=aaa");
        env.put(Context.SECURITY_CREDENTIALS,    "mypwd");
        try {
          DirContext ctx = new InitialDirContext(env);
          ctx.close();
        } catch (Exception e) {
          e.printStackTrace();
    }But when I try to use these Settings for the LDAP Security Realms in the AppServer it doesn't work.
    <auth-realm name="ldap" classname="com.iplanet.ias.security.auth.realm.ldap.LDAPRealm">
      <property value="ldap://123.123.123.123:389/o=aaa" name="directory"/>
      <property value="ou=ddd,o=ccc,o=bbb,o=aaa" name="base-dn"/>
      <property value="ldapRealm" name="jaas-context"/>
    </auth-realm>I get this error:
    AM: Processing login with credentials of type: class com.sun.enterprise.security.auth.login.PasswordCredential
    FEIN: Logging in user [myuser] into realm: ldap using JAAS module: ldapRealm
    AM: Login module initialized: class com.iplanet.ias.security.auth.login.LDAPLoginModule
    AM: search: baseDN: ou=ddd,o=ccc,o=bbb,o=aaa  filter: uid=myuser
    WARNUNG: SEC1106: Error during LDAP search with filter [uid=myuser].
    WARNUNG: SEC1000: Caught exception.
    javax.naming.NameNotFoundException: [LDAP: error code 32 - No Such Object]; remaining name 'ou=ddd,o=ccc,o=bbb,o=aaa'Is the base-dn of the LDAP Security Realms properties the equivalent to the SECURITY_PRINCIPAL (without uid= )?
    Is there a missing property in the LDAP Security Realms properties to get this work?
    Thanks for your help

    I have the same error with my code...
    Hashtable env = new Hashtable();
    env.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory");
    env.put(Context.PROVIDER_URL, "ldap://localhost");
    Context ctx = new InitialContext(env);
    SQLServerDataSource mds = new SQLServerDataSource();
    ctx.bind("jdbc/, mds);
    // ERROR!!!!LDAP: error code 32 - No Such Object
    I just installed the qcslapd.exe, running qcslapd -debug i get the result:
    20030514 14:28:13 conn=6 fd=2 connection from e700 (127.0.0.1)
    20030514 14:28:13 conn=6 op=0 BIND dn="" method=128
    20030514 14:28:13 unknown version 3
    20030514 14:28:13 conn=6 op=1 BIND dn="" method=128
    20030514 14:28:13 conn=6 op=0 RESULT err=2 tag=97 nentries=0
    20030514 14:28:13 conn=6 op=1 RESULT err=0 tag=97 nentries=0
    20030514 14:28:13 conn=6 op=2 SRCH base="jdbc" scope=0 filter="(objectclass=*)"
    20030514 14:28:14 conn=6 op=2 RESULT err=32 tag=101 nentries=0
    can you help... HELP

  • Javax.naming.NameAlreadyBoundException [LDAP: error code 68

    I am getting the below Error when I am trying to add the entry into the LPAD Server.
    javax.naming.NameAlreadyBoundException: [LDAP: error code 68 - Entry Already Exists]; remaining name 'ou=People,dc=company,dc=co,dc=in'
         at com.sun.jndi.ldap.LdapCtx.mapErrorCode(Unknown Source)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(Unknown Source)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(Unknown Source)
         at com.sun.jndi.ldap.LdapCtx.c_bind(Unknown Source)
         at com.sun.jndi.ldap.LdapCtx.c_bind(Unknown Source)
         at com.sun.jndi.toolkit.ctx.ComponentContext.p_bind(Unknown Source)
         at com.sun.jndi.toolkit.ctx.PartialCompositeContext.bind(Unknown Source)
         at com.sun.jndi.toolkit.ctx.PartialCompositeContext.bind(Unknown Source)
         at javax.naming.InitialContext.bind(Unknown Source)
         at com.test.CreateUser.main(CreateUser.java:54)
    I am using the following sample program to test this.
    public class CreateUser {     
    public static void main(String[] args) {
         java.util.Hashtable env = new java.util.Hashtable();
         env.put( javax.naming.Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory" );
         env.put( javax.naming.Context.PROVIDER_URL, "ldap://c-4966:62260");
         env.put( javax.naming.Context.SECURITY_AUTHENTICATION, "simple");
         env.put( javax.naming.Context.SECURITY_PRINCIPAL, "cn=Directory Manager");
         env.put( javax.naming.Context.SECURITY_CREDENTIALS, "test");
         String dn = "ou=People,dc=company,dc=co,dc=in";     
         try {
         // create DirContext
         DirContext ctx = new InitialDirContext(env);
         // Attributes for new entry
         Attributes attrs = new BasicAttributes();
         Attribute attr = new BasicAttribute("objectclass");
         attr.add( 0, "top" );
         attr.add( 1, "person" );
         attr.add( 2, "organizationalPerson" );
         attr.add( 3, "inetorgperson" );
         attrs.put(attr);
         System.out.println("1...........");           
         attrs.put("cn", "Sai Krishna");
         attrs.put("sn", "Potluri");
         attrs.put("givenName","Sia Potluri");
         attrs.put("uid","saipotluri");
         attrs.put("userPassword", "balaji");
         /*attr = new javax.naming.directory.BasicAttribute("mail");
         attr.add( 0, "[email protected]" );
         attr.add( 1, "[email protected]" );
         attrs.put( attr );
         attrs.put( "telephonenumber", "111-1111-3333" );*/
         System.out.println("2...........");
         ctx.bind(dn, attrs);
         } catch ( javax.naming.NamingException ex ) {
         System.err.println("Fail to Add Entry\n");
         ex.printStackTrace();
    Any help is highly appreciated.
    Thanks in Advance
    DARMA

    You're adding the entry "ou=people,dc=company,dc=co,dc=in" and not an entry under "ou=people,dc=company,dc=co,dc=in".
    The dn of the new entry should be something like "cn=Sai Krishna,ou=people,dc=company,dc=co,dc=in" when you call ctx.bind(dn,...)

  • Novell eDirectory Target Recon: Unable to search LDAP LDAP: error code 53

    Hi All,
    I am getting following error while running the Novell eDirectory Target Reconciliation in batch mode:
    *ERROR,27 Oct 2009 22:59:54,263,[XL_INTG.EDIRECTORY],Paged Search failed.javax.naming.OperationNotSupportedException: [LDAP: error code 53 - Unwilling To Perform]; remaining name 'ou=centrica,ou=Regular,o=Infosys'*
    *DEBUG,27 Oct 2009 22:59:54,263,[XL_INTG.EDIRECTORY],tcUtilLDAPOperations -> ~~~~~~~~~~Entering disconnectFromLDAP()~~~~~~~~~~*
    *DEBUG,27 Oct 2009 22:59:54,263,[XL_INTG.EDIRECTORY],tcUtilLDAPOperations -> Closing initial directory context*
    *DEBUG,27 Oct 2009 22:59:54,263,[XL_INTG.EDIRECTORY],tcUtilLDAPOperations -> ~~~~~~~~~~Leaving disconnectFromLDAP()~~~~~~~~~~*
    *ERROR,27 Oct 2009 22:59:54,263,[XL_INTG.EDIRECTORY],tcTskLDAPUserReconciliation] --> execute(): failed. Exception in execute() method.*
    *javax.naming.NamingException: tcUtilLDAPOperations  -> : NamingException : Unable to search LDAP [[LDAP: error code 53 - Unwilling To Perform]]*
    *     at com.thortech.xl.integration.ldap.util.tcUtilLDAPOperations.search(Unknown Source)*
    *     at com.thortech.xl.util.schedule.tasks.tcTskLDAPUserReconciliation.processChange(tcTskLDAPUserReconciliation.java:2752)*
    *     at com.thortech.xl.util.schedule.tasks.tcTskLDAPUserReconciliation.execute(tcTskLDAPUserReconciliation.java:344)*
    *     at com.thortech.xl.scheduler.tasks.SchedulerBaseTask.run(Unknown Source)*
    *     at com.thortech.xl.scheduler.core.quartz.QuartzWrapper$TaskExecutionAction.run(Unknown Source)*
    *     at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)*
    *     at weblogic.security.service.SecurityManager.runAs(Unknown Source)*
    *     at weblogic.security.Security.runAs(Security.java:41)*
    *     at Thor.API.Security.LoginHandler.weblogicLoginSession.runAs(Unknown Source)*
    *     at com.thortech.xl.scheduler.core.quartz.QuartzWrapper.execute(Unknown Source)*
    *     at org.quartz.core.JobRunShell.run(JobRunShell.java:178)*
    *     at org.quartz.simpl.SimpleThreadPool$WorkerThread.run(SimpleThreadPool.java:477)*
    *DEBUG,27 Oct 2009 22:59:54,264,[XL_INTG.EDIRECTORY],tcTskLDAPUserReconciliation] --> execute(): exit*
    This error is coming only for OU's which have more than 200 entries in them. The
    if anyone has any clue on this problem, then kindly help.
    Cheers,
    Sunny

    See if your e-directory supports paged searches.
    If not then you have to configure your e-directory to support paged searches. I think the connector by default only uses paged searches.
    You need to look for OID 1.2.840.113556.1.4.319 (page control) in supported control list of the rootDSE.
    Hope this helps,
    Sagar

  • ODSEE 11gR1------LDAP: error code 11 - Administrative Limit Exceeded

    Hello,
    We are facing some issues browsing the server content when using some accounts.
    We've got the error code below:
    Caused by: javax.naming.LimitExceededException: [LDAP: error code 11 - Administrative Limit Exceeded]; remaining name 'ou=Users,o=XXX"
    We've already tried to solve it using the below posts:
    http://docs.oracle.com/cd/E19693-01/819-0995/bcapq/index.html
    http://docs.oracle.com/cd/E19424-01/820-4809/gbxdp/index.html
    But the problem still occurs.
    Do you have any idea how to solve it?
    Thank you in advance for your help.

    Hello,
    These are some logs while using the application and the LDAP server.
    06 mai 2013 09:52:55,375 DEBUG rte_log: - LDAP search filter is '(&(objectClass=rteFOCustomers)(cn=*)(displayName=*)(iso6523=*))'
    06 mai 2013 09:52:55,375 INFO rte_log: - Recherche de sociétés avec le filtre '(&(objectClass=rteFOCustomers)(cn=*)(displayName=*)(iso6523=*))'
    06 mai 2013 09:52:55,491 INFO rte_log: - La recherche de sociétés avec le filtre '(&(objectClass=rteFOCustomers)(cn=*)(displayName=*)(iso6523=*))' a ramené : 925 elements
    06 mai 2013 09:53:02,954 ERROR rte_log: etso - [LDAP: error code 11 - Administrative Limit Exceeded]
    The account used to browse the server is the directory manager account.
    Thank you for your help.

  • Error resetting AD password LDAP: error code 19

    I am getting following exceptions when i try to reset the password of some users in some of my Active directories.
    please help me
    //set password is a ldap modify operation               
                   ModificationItem[] mods = new ModificationItem[2];
                   String oldQuotedPassword =
                        AD_PASSWORD_QUOTE + oldPassword + AD_PASSWORD_QUOTE;
                   byte[] oldUnicodePassword =
                        oldQuotedPassword.getBytes(AD_PASSWORD_ENCODE);
                   String newQuotedPassword =
                        AD_PASSWORD_QUOTE + newPwd + AD_PASSWORD_QUOTE;
                   byte[] newUnicodePassword =
                        newQuotedPassword.getBytes(AD_PASSWORD_ENCODE);
                   mods[0] =
                        new ModificationItem(
                             DirContext.REMOVE_ATTRIBUTE,
                             new BasicAttribute(
                                  AD_PASSWORD_ATTRIBUTE,
                                  oldUnicodePassword));
                   mods[1] =
                        new ModificationItem(
                             DirContext.ADD_ATTRIBUTE,
                             new BasicAttribute(
                                  AD_PASSWORD_ATTRIBUTE,
                                  newUnicodePassword));
                   TR.trace(
                        Trace.LEVEL1,
                        "changeADPassword",
                        "Start reset password for AD ");
                   // Perform the update of pasword.               
                   ctx.modifyAttributes(dnUser, mods);
    Unable to changePassword - Reason: com.ibm.swservices.websphere.registry.RegistryException: Could not change AD password. Reason: javax.naming.directory.InvalidAttributeValueException: [LDAP: error code 19 - 00000005: AtrErr: DSID-03190EFF, #1:
         0: 00000005: DSID-03190EFF, problem 1005 (CONSTRAINT_ATT_TYPE), data 0, Att 9005a (unicodePwd); remaining name 'CN=zxx22,OU=Test,OU=Clients,OU=Customer,DC=xxx,DC=xxx'
    faultActor: null
    faultDetail:
    javax.xml.soap.SOAPException: Unable to changePassword - Reason: com.ibm.swservices.websphere.registry.RegistryException: Could not change AD password. Reason: javax.naming.directory.InvalidAttributeValueException: [LDAP: error code 19 - 00000005: AtrErr: DSID-03190EFF, #1:
         0: 00000005: DSID-03190EFF, problem 1005 (CONSTRAINT_ATT_TYPE), data 0, Att 9005a (unicodePwd); remaining name 'CN=zxx22,OU=Test,OU=Clients,OU=Customer,DC=xxx,DC=xxx'
         at com.ibm.ws.webservices.engine.WebServicesFault.makeFault(WebServicesFault.java:156)
         at com.ibm.ws.webservices.engine.providers.java.JavaProvider.invoke(JavaProvider.java:294)
         at com.ibm.ws.webservices.engine.PivotHandlerWrapper.invoke(PivotHandlerWrapper.java:212)
         at com.ibm.ws.webservices.engine.handlers.WrappedHandler.invoke(WrappedHandler.java:61)
         at com.ibm.ws.webservices.engine.PivotHandlerWrapper.invoke(PivotHandlerWrapper.java:212)
         at com.ibm.ws.webservices.engine.PivotHandlerWrapper.invoke(PivotHandlerWrapper.java:212)
         at com.ibm.ws.webservices.engine.WebServicesEngine.invoke(WebServicesEngine.java:255)
         at com.ibm.ws.webservices.engine.transport.http.WebServicesServlet.doPost(WebServicesServlet.java:893)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java(Compiled Code))
         at com.ibm.ws.webservices.engine.transport.http.WebServicesServletBase.service(WebServicesServletBase.java:341)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java(Compiled Code))
         at com.ibm.ws.cache.servlet.ServletWrapper.serviceProxied(ServletWrapper.java(Inlined Compiled Code))
         at com.ibm.ws.cache.servlet.CacheHook.handleFragment(CacheHook.java(Compiled Code))
         at com.ibm.ws.cache.servlet.CacheHook.handleServlet(CacheHook.java(Compiled Code))
         at com.ibm.ws.cache.servlet.ServletWrapper.service(ServletWrapper.java(Compiled Code))
         at com.ibm.ws.webcontainer.servlet.StrictServletInstance.doService(StrictServletInstance.java(Compiled Code))
         at com.ibm.ws.webcontainer.servlet.StrictLifecycleServlet._service(StrictLifecycleServlet.java(Compiled Code))
         at com.ibm.ws.webcontainer.servlet.IdleServletState.service(StrictLifecycleServlet.java(Compiled Code))
         at com.ibm.ws.webcontainer.servlet.StrictLifecycleServlet.service(StrictLifecycleServlet.java(Inlined Compiled Code))
         at com.ibm.ws.webcontainer.servlet.ServletInstance.service(ServletInstance.java(Compiled Code))
         at com.ibm.ws.webcontainer.servlet.ValidServletReferenceState.dispatch(ValidServletReferenceState.java(Compiled Code))
         at com.ibm.ws.webcontainer.servlet.ServletInstanceReference.dispatch(ServletInstanceReference.java(Inlined Compiled Code))
         at com.ibm.ws.webcontainer.webapp.WebAppRequestDispatcher.handleWebAppDispatch(WebAppRequestDispatcher.java(Compiled Code))
         at com.ibm.ws.webcontainer.webapp.WebAppRequestDispatcher.dispatch(WebAppRequestDispatcher.java(Compiled Code))
         at com.ibm.ws.webcontainer.webapp.WebAppRequestDispatcher.forward(WebAppRequestDispatcher.java(Compiled Code))
         at com.ibm.ws.webcontainer.srt.WebAppInvoker.doForward(WebAppInvoker.java(Compiled Code))
         at com.ibm.ws.webcontainer.srt.WebAppInvoker.handleInvocationHook(WebAppInvoker.java(Compiled Code))
         at com.ibm.ws.webcontainer.cache.invocation.CachedInvocation.handleInvocation(CachedInvocation.java(Compiled Code))
         at com.ibm.ws.webcontainer.cache.invocation.CacheableInvocationContext.invoke(CacheableInvocationContext.java:116)
         at com.ibm.ws.webcontainer.srp.ServletRequestProcessor.dispatchByURI(ServletRequestProcessor.java(Compiled Code))
         at com.ibm.ws.webcontainer.oselistener.OSEListenerDispatcher.service(OSEListener.java(Compiled Code))
         at com.ibm.ws.webcontainer.http.HttpConnection.handleRequest(HttpConnection.java(Compiled Code))
         at com.ibm.ws.http.HttpConnection.readAndHandleRequest(HttpConnection.java(Compiled Code))
         at com.ibm.ws.http.HttpConnection.run(HttpConnection.java:449)
         at com.ibm.ws.util.ThreadPool$Worker.run(ThreadPool.java:912)

    It's most likely to be a password policy problem.
    If your Active Directory password policy is enforcing password history, minimum password length, minimum password age or password complexity, then this will raise the LDAP Error Code 19 (invalid attribute exception), with an Active Directory problem code of 1005.

  • Invalid ID store configuration LDAP : Error code 32- No Such object

    Followed note : Integrating Oracle E-Business Suite Release 12.1.3 with Oracle Access Manager 11gR2 (11.1.2) using Oracle E-Business Suite AccessGate [ID 1484024.1
    Completed all these steps:
    Integrate Oracle Internet Directory with Oracle E-Business Suite
    Configure Oracle Internet Directory to return operational attributes
    Install Oracle Access Manager
    Install and Configure WebGate on the WebTier
    Register the WebGate Agent with Oracle Access Manager
    Test your WebGate.
    we stuck at the stage of Configure Identity Store .
    section 4.3.2.1: Create User Identity Store
    In the OAM Console, navigate to System Configuration > Common Configuration > Data Sources > User Identity Stores.
    Highlight the User Identity Stores node, and click the "*" (Create) icon.
    In the window that opens, enter the attributes for your new identity store, for example:
    •Store Name = EBSIdStore
    •Store Type = OID: Oracle Internet Directory
    •Location = oraoidprd1.guc.loc:3060
    •Bind DN = cn=orcladmin
    •Password =
    •User Name Attribute = uid
    •User Search Base = cn=users,dc=us,dc=oraoidprd1,dc=com,dc=guc,dc=loc
    •Group Search Base = cn=groups,dc=us,dc=oraoidprd1,dc=com,dc=guc,dc=loc
    when we click test conenction it fails with
    Invalid ID store configuration. User search base specified is invalid
    LDAP : Error code 32- No Such object
    Any help is greatly appreciated.
    Thanks!                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                   

    Yes.. i am passign the correct values..
    Here are the registration steps we did.. as a pre-requisite:
    1. Register instance:
    [apdevebs@oraebsdev1 bin]$ $FND_TOP/bin/txkrun.pl -script=SetSSOReg -registerinstance=yes
    You are registering ORACLE HOME only.
    Enter the host name where Oracle iAS Infrastructure database is installed ? oraoidprd1
    Enter the LDAP Port on Oracle Internet Directory server ? 3060
    Enter SSL LDAP Port on Oracle Internet Directory server ? 3131
    Enter the Oracle Internet Directory Administrator (orcladmin) Bind password ?
    Enter Oracle E-Business apps database user password ?
    2. Register OID:
    Register OID
    2. [apdevebs@oraebsdev1 bin]$ $FND_TOP/bin/txkrun.pl -script=SetSSOReg -registeroid=yes
    You are registering this instance with OID Server.
    Enter LDAP Host name ? oraoidprd1
    Enter the LDAP Port on Oracle Internet Directory server ? 3060
    Enter the Oracle Internet Directory Administrator (orcladmin) Bind password ?
    Enter the instance password that you would like to register this application instance with ? test123
    Enter Oracle E-Business apps database user password ?
    3.. Configure Oracle Internet Directory to return operational attributes
    cd /mnt/oidprd_app/app/middleware/Oracle_IDM1/bin
    [apprdoid@oraoidprd1 bin]$ cat change_attrs.ldif
    dn: cn=dsaconfig, cn=configsets,cn=oracle internet directory
    changetype: modify
    add: orclallattrstodn
    orclallattrstodn:cn=orcladmin
    [apprdoid@oraoidprd1 bin]$ export ORACLE_HOME=/mnt/oidprd_app/app/middleware/Oracle_IDM1
    [apprdoid@oraoidprd1 bin]$ export PATH=$ORACLE_HOME/bin:$PATH
    [apprdoid@oraoidprd1 bin]$ echo $ORACLE_HOME
    /mnt/oidprd_app/app/middleware/Oracle_IDM1
    [apprdoid@oraoidprd1 bin]$ $ORACLE_HOME/bin/ldapmodify -h oraoidprd1.guc.loc -p 3060 -D cn=orcladmin -w orcladminguprd0id -v -f change_attrs.ldif
    add orclallattrstodn:
    cn=orcladmin
    modifying entry cn=dsaconfig, cn=configsets,cn=oracle internet directory
    modify complete
    All these pre-req steps compelted successfully.

  • LDAP: error code 19 - Two realms cannot reference the same DN in orclcommon

    Hi,
    In Oracle IDM provisioning console I have created a new Realm.
    When I try to create a new user it is not asking for where the users needs to be created. That is in which realm it should be created.
    I went to configuration and tried to add the DN of the new realm in the user search base.
    I gives the following error.
    --LDAP: error code 19 - Two realms cannot reference the same DN in orclcommonusersearchbase
    Can any one tell me how to create users in different realms.
    Thanks,
    Vasanth

    In my knowledge a registry problem was detected. This can occur when more than one service is defined for a device, if there is a failure opening the service registry entry, or if the driver name cannot be obtained from the service registry entry.
    As far as I know Microsoft provides these solution options:
    Click Uninstall, and then click Scan for hardware changes to load a usable driver.
    Restart the computer in Safe Mode, and then select Last Known Good Configuration. This rolls back to the most recent successful registry configuration.
    Furthermore you could try to remove the Upperfilters and LowersFilters from this registry entry:
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Contro l\Class\{4 D36E965-E325-11CE-BFC1-08002BE10318}
    If it doesnt help then access the device manager reinstalls the primary and secondary channel from the IDE ATA/ATAPI Controller section and reboot.
    Good luck and Bye

  • Javax.naming.directory.InvalidAttributeValueException: [LDAP: error code 21

    I have collected the following code from "http://www.concentric.net/~adhawan/tutorial/"
    import javax.naming.Context;
    import javax.naming.InitialContext;
    import javax.naming.NamingException;
    import javax.naming.NameAlreadyBoundException;
    import javax.naming.directory.*;
    import java.util.*;
    public class MakeRoot {
            final static String ldapServerName = "localhost";
            final static String rootdn = "cn=Manager, o=jndiTest";
            final static String rootpass = "secret";
            final static String rootContext = "o=jndiTest";
            public static void main( String[] args ) {
                    // set up environment to access the server
                    Properties env = new Properties();
                    env.put( Context.INITIAL_CONTEXT_FACTORY,
                             "com.sun.jndi.ldap.LdapCtxFactory" );
                    env.put( Context.PROVIDER_URL, "ldap://" + ldapServerName + "/" );
                    env.put( Context.SECURITY_PRINCIPAL, rootdn );
                    env.put( Context.SECURITY_CREDENTIALS, rootpass );
                    try {
                            // obtain initial directory context using the environment
                            DirContext ctx = new InitialDirContext( env );
                            // now, create the root context, which is just a subcontext
                            // of this initial directory context.
                            ctx.createSubcontext( rootContext );
                    } catch ( NameAlreadyBoundException nabe ) {
                            System.err.println( rootContext + " has already been bound!" );
                    } catch ( Exception e ) {
                            System.err.println( e );
    }I am using the ldap server at here:
    http://download.bergmans.us/openldap/openldap-2.2.29/openldap-2.2.29-db-4.3.29-openssl-0.9.8a-win32_Setup.exe
    My slap.conf is:database     bdb
    suffix          "dc=jndiTest"
    rootdn          "cn=Manager,dc=jndiTest"
    # Cleartext passwords, especially for the rootdn, should
    # be avoid.  See slappasswd(8) and slapd.conf(5) for details.
    # Use of strong authentication encouraged.
    rootpw          secret
    # The database directory MUST exist prior to running slapd AND
    # should only be accessible by the slapd and slap tools.
    # Mode 700 recommended.
    directory     ./data
    # Indices to maintain
    index     objectClass     eqWhile running this code:
    ldap://localhost:389/
    javax.naming.directory.InvalidAttributeValueException: [LDAP: error code 21 - ob
    jectClass: value #0 invalid per syntax]; remaining name 'dc=jndiTest'
            at com.sun.jndi.ldap.LdapCtx.mapErrorCode(Unknown Source)
            at com.sun.jndi.ldap.LdapCtx.processReturnCode(Unknown Source)
            at com.sun.jndi.ldap.LdapCtx.processReturnCode(Unknown Source)
            at com.sun.jndi.ldap.LdapCtx.c_createSubcontext(Unknown Source)
            at com.sun.jndi.ldap.LdapCtx.c_createSubcontext(Unknown Source)
            at com.sun.jndi.toolkit.ctx.ComponentContext.p_createSubcontext(Unknown
    Source)
            at com.sun.jndi.toolkit.ctx.PartialCompositeContext.createSubcontext(Unk
    nown Source)
            at com.sun.jndi.toolkit.ctx.PartialCompositeContext.createSubcontext(Unk
    nown Source)
            at javax.naming.InitialContext.createSubcontext(Unknown Source)
            at MakeRoot.main(MakeRoot.java:35)It's obviously connecting with the given credentials and provider url. But then why is it not working?
    Any help would highly appreciated. Thanks in advance.

    That is right I agree. And I guess that happened because I was trying to doing different permutation-combination with the naming scheme and I forgot to update slapd.conf. And even after made that change it was showing the same error. The poster forgot to mention to include java.schema. That change made it work finally.
    Thanks for your reply.

Maybe you are looking for

  • Error msg: Enter at least one condition item

    Hi SAP, I try to change (extend) rental end date but i received error msg "Enter at least one condition item": Enter at least one condition item Message no. 62226 Diagnosis No condition items with a positive amount exist. Each condition header, howev

  • Link question - setTarget("_SELF") ?

    Hi everyone, I'm facing some problems with the com.sapportals.htmlb.Link object. Eventhough I write setTarget("_SELF"), the link opens up in a new browser. Below you see the source code ... where is the mistake? String myReference = "http://www.googl

  • Adobe Max 2014 - Roadmap discussions, (Shopify) Liquid and E-Commerce updates?

    I saw there was a session at Max called 'BC Roadmap open table with Alexandru Costin'. I'd be very intersted to see a video or write up of what was discussed here? I've been spending a lot of time looking at Liquid, using Shopify resources as obvious

  • Cross Platform from Photoshop CS4 to Photoshop CC offer

    Is it possible to use an existing Photoshop CS4 serial number (Windows Platform) to take advantage of the Photographers offer currently available AND at the same time move to Mac software.  I have an old verson of photoshop but since then I have move

  • IDataItem cannot find custom property

    I created a custom class, which inherits from incident (not extends), to which I added some properties. I am creating a dialog window, which should change one of these properties (a list). It is working fine when I get the property with EMO, but when