LDAP: error code 19 - Two realms cannot reference the same DN in orclcommon

Hi,
In Oracle IDM provisioning console I have created a new Realm.
When I try to create a new user it is not asking for where the users needs to be created. That is in which realm it should be created.
I went to configuration and tried to add the DN of the new realm in the user search base.
I gives the following error.
--LDAP: error code 19 - Two realms cannot reference the same DN in orclcommonusersearchbase
Can any one tell me how to create users in different realms.
Thanks,
Vasanth

In my knowledge a registry problem was detected. This can occur when more than one service is defined for a device, if there is a failure opening the service registry entry, or if the driver name cannot be obtained from the service registry entry.
As far as I know Microsoft provides these solution options:
Click Uninstall, and then click Scan for hardware changes to load a usable driver.
Restart the computer in Safe Mode, and then select Last Known Good Configuration. This rolls back to the most recent successful registry configuration.
Furthermore you could try to remove the Upperfilters and LowersFilters from this registry entry:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Contro l\Class\{4 D36E965-E325-11CE-BFC1-08002BE10318}
If it doesnt help then access the device manager reinstalls the primary and secondary channel from the IDE ATA/ATAPI Controller section and reboot.
Good luck and Bye

Similar Messages

  • #ref error when opening two linked worksheets at the same time

    Dear all,
    I've two workbooks (A and B) wich some cells are linked between them.
    The problem is that if I open A workbook, links works great taking the values from B, but if I open B (i mean, both workbooks opened at the same time), at the A workbook I see #ref error in the formula.
    If I manually replace #ref for its previuos value, (in this case is the name of the sheet) it works!
    I've several workbooks acting this way with several links between them, so replacing manually each time is not an option.
    Can someone help me please?
    Thanks in advance.

    Hi,
    First, please check whether the file extension is correct. If in Excel 2010, the file extension will be .xlsx, in Excel 2003, it will be .xls.
    This problem occurs if the workbook that you open was last saved in a version of Excel that is earlier than the version that you are currently using to open the
    workbook. This problem occurs because the newer version of Excel forces a complete recalculation of all open workbooks that were previously saved in an earlier version of Excel, regardless of the link update status. To fully recalculate a workbook, Excel forces
    updates of all external references. This behavior occurs even after you decide not to update those links when you are prompted. Excel updates the workbook calculation chain to the current version of Excel. If the external link sources are unavailable, Excel
    cannot calculate correctly. Therefore, Excel returns #REF! errors. This is also true of DDE links that are unavailable during the recalculation process.
    To work around this problem, use one of the following methods.
    Make sure that external link sources are available before you open the workbook
    Update or remove links
    Permanently remove the link formula, and then replace it with the value
    Quote from:
    http://support.microsoft.com/kb/925893
    Jaynet Zhang
    TechNet Community Support

  • Javax.naming.AuthenticationNotSupportedException:[LDAP:error Code 13

    package test;
    import java.util.Hashtable;
    import java.util.Enumeration;
    import javax.naming.*;
    import javax.naming.directory.*;
    import javax.naming.ldap.*;
    public class Test1{
    public static void main(String[] args) {
         try{
              Hashtable env = new Hashtable();
                   env.put(Context.INITIAL_CONTEXT_FACTORY,INITCTX);
                   env.put(Context.PROVIDER_URL,My_HOST);     
                   env.put(Context.SECURITY_AUTHENTICATION,"simple");
                   env.put(Context.SECURITY_PRINCIPAL,MGR_DN);
                   env.put(Context.SECURITY_CREDENTIALS,MGR_PW);
                   DirContext ctx=new InitialDirContext(env);
              }catch(Exception e){
                   e.printStackTrace();
                   System.exit(1);
         public static String INITCTX="com.sun.jndi.ldap.LdapCtxFactory";
         public static String My_HOST="ldap://192.168.0.88:389";
         public static String MGR_DN="uid=kvaughan,ou=people,o=airius.com";
         public static String MGR_PW="bribery";
         public static String MY_SEARCHBASE="o=Airius.com";
    javax.naming.AuthenticationNotSupportedException:[LDAP:error Code 13 Confidentiality Required]

    i have the same Exception
    this post from 2003 and no one post an advice!!
    the exception
    javax.naming.AuthenticationNotSupportedException: [LDAP: error code 48 - Inappropriate Authentication]
    but i found that it is related the
    env.put(Context.SECURITY_AUTHENTICATION, "simple"); // 'simple' = username + password
    simple, EXTERNAL, none
    but after adding this line i still have the same error!!

  • UMU gives LDAP: error code 32

    when i run umu phase=one then i get following message:
    Directory error::[LDAP: error code 32 - No Such Object]
    Here the content of my parfile:
    DBADMIN=system:******
    DBLOCATION=dwh12.pdp.postbank.nl:1521:tadm
    DIRLOCATION=dwh14.pdp.postbank.nl:3130
    ENTADMIN=cn=orcladmin:******
    USERS=LIST
    USERSLIST=lcornelis
    CONTEXT="dc=Users, dc=dwh, dc=postbank, dc=nl"
    It looks like there is a problem in the context ..but thats how it is in oid. Does anybody know what is going on.
    thanks

    That is the "no such Object" message in the LDAP protocol, maybe you should take a look at the rfc2251 before going on with LDAP. Maybe you are trying to access an unexisting entry in the ldap server.
    hope it helps

  • SRP521W - Local and Remote Traffic Cannot be the Same Subnet Address

    I support an existing VPN infrastructure with PIX, Juniper NS5GT, and Netopia devices used as VPN endpoints. In all cases, I can create a VPN where the location's internal subnet, 10.x.y.0/24 sends traffic to 10.0.0.0/8 out the VPN tunnel. In the case of this 521W that we are evaluating, it appears that I cannot do this. Insteadm when creating the IPSEC policy I get this error "Local and Remote Traffic Cannot be the Same Subnet Address." Which, while strictly true, has never been an issue with all the above devices. Is there a workaround or other methodology to support this?
    Thanks.

    We have extactly the same problem with the SRP527W. Other Cisco small business products work like.
    Cisco RV 120W
    http://www.cisco.com/en/US/products/ps10852/index.html
    Cisco WRV210
    http://www.cisco.com/en/US/products/ps9929/index.html
    We need a device with that supports one IPSec VPN and one ADSL interface and is easy to use like these devices.

  • Cannot Modify Identity Management Realm : [LDAP: error code 20 - Attribute

    Hi ,
    I am new to the OID and now i am trying to Creating a New Identity Management Realm, i followed the steps of these followed URL
    http://www.oracle.com/technology/obe/obe_as_10g/im/realm_mng/realm.htm
    in step 12 it showing the following error
    Cannot Modify Identity Management Realm : [LDAP: error code 20 - Attribute
    Anyone please help me
    Thanks & Regards,
    Manoj                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                       

    I was doing a terrible mistake.. Instead of using createSubcontext, i was using modifyAttributes to create an user. The Problem is resolved now. Here is the latest code
    try {
                   Hashtable env = new Hashtable();
                   env.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory");
                   env.put(Context.SECURITY_AUTHENTICATION, "simple");
                   env.put(Context.SECURITY_PRINCIPAL, "cn=" + "Directory Manager");
                   env.put(Context.SECURITY_CREDENTIALS, "password");
                   env.put(Context.PROVIDER_URL, "ldap://localhost:389/dc=mytest,dc=com");
                   DirContext ctx = new InitialDirContext(env);
                   // Create attributes to be associated with the new context
                   Attributes attrs = new BasicAttributes(true); // case-ignore
                   Attribute sn = new BasicAttribute("sn");
                   sn.add("NewUser");
                   Attribute cn = new BasicAttribute("cn");
                   cn.add("NewUser");
                   Attribute objclass = new BasicAttribute("objectclass");
                   objclass.add("top");
                   objclass.add("inetOrgPerson");
                   attrs.put(objclass);
                   attrs.put(sn);
                   attrs.put(cn);
                   // Create the context
                   Context result = ctx.createSubcontext("cn=NewUser", attrs);
              } catch (Exception e) {
                   System.out.println("e is " + e);
              }

  • LDAP: error code 1 - Invalid query reference]; remaining name '

    I have the following function for a paged search operation.
    Data retrieved by this function is used somewhere else to modify the Ldap Directory context.
    Despite my setting for ctx and search control as "no timeout", i've been keeping thrown the exception for operations lasting more than 5 minutes(consistently) and for some short operations(sporadically):
    Paged Search failed : javax.naming.NamingException: [LDAP: error code 1 - Invalid query reference]; remaining name '<directory>'
    I am using DirX as LDAP directory.
    Is this a time-out related exception which can be fixed in the code?
    How can it be fixed?
    There's no clue all over the web about this.
    Thanks.
          * Returns the next page of the search results.
          * The returned result from this method can not exceed page size
          * set in the constructor.
          * @return
         public NamingEnumeration nextPage(){
              //1.step Set PagedResultsControl
              NamingEnumeration results = null;
              Control[] controls=null;          
              try {               
                   if( isSearchStarted==false ){
                        isSearchStarted=true;
                        if(sortingAttributes==null)
                             controls=new Control[]{ new PagedResultsControl(pageSize) };
                        else
                             controls=new Control[]{new SortControl(sortingAttributes, Control.NONCRITICAL), new PagedResultsControl(pageSize) };
                   }else {// examine the response controls
                        cookie = parseControls(ctx.getResponseControls());
                        if( cookie!=null && cookie.length!=0 ){
                             // pass the cookie back to the server for the next page
                             if(sortingAttributes==null)
                                  controls=new Control[] { new PagedResultsControl(pageSize, cookie, Control.CRITICAL) };
                             else
                                  controls=new Control[] {new SortControl(sortingAttributes, Control.NONCRITICAL), new PagedResultsControl(pageSize, cookie, Control.CRITICAL) };
                        }else{
                             //search is finished
                             return null;
                   ctx.setRequestControls(controls);
                   //ctx.getEnvironment().values();
                   //ctx.getEnvironment().put("com.sun.jndi.ldap.connect.timeout", "5000", 300000);
                   ctx.addToEnvironment("com.sun.jndi.ldap.connect.timeout", "0");
                   //ctx.getEnvironment().values();
              } catch (NamingException e) {
                   Tracer.getInstance().error("Paged Search failed while setting response controls: " + e);
                   return null;
              } catch (Exception e) {
                   Tracer.getInstance().error("Paged Search failed while setting response controls: " + e);
                   return null;
              //2.step: DO SEARCH
              for(int i=0;i<10;i++){
                   boolean reconnect=false;
                   try{     
                        results = ctx.search(searchBase, searchFilter, searchCtls);
                        Thread.sleep(300000);
                        //ctx.get
                        //Thread.sleep(300000);
                        break;
                   } catch (NamingException e) {
                        Tracer.getInstance().error("Paged Search failed : " + e);
                        reconnect=true;                    
                   } catch (Exception e) {
                        reconnect=true;
                        Tracer.getInstance().error("Paged Search failed : " + e);                    
                   if(reconnect){
                        try {
                             this.ctx = LDAPServer.getInstance().getDirContext();
                             ctx=ctx.newInstance(controls);
                             //ctx.getEnvironment().values();
                        } catch (NamingException e1) {
                             Tracer.getInstance().error("Could not reconnect the ldapcontext");
              return results;
         }

    It turned out to be a DirX "root DSE" entry "PAGP" that is disposing my paged results if a timeout occurs(300 seconds by default).
    So i have to modify this entry during runtime, which is unfortunately only can be accesed by dirxadm.exe.
    Is it possible to modify this attribute by a ldap context method?

  • Use of LdapRealm results in [LDAP: error code 32 - No Such Object]

    Hi,
    I'm testing with the example 'basic-auth' of the SJSAS7 2004Q2 with the LdapRealm.
    This little test app can successfully authenticate my user against LDAP.
    package de.zdf.qmv.helloworld.test;
    import javax.naming.*;
    import javax.naming.directory.*;
    import java.util.Hashtable;
    public class TestLdap {
      public static void main(String[] args) {
        Hashtable env = new Hashtable();
        env.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory");
        env.put(Context.PROVIDER_URL,            "ldap://123.123.123.123:389/o=aaa");
        env.put(Context.SECURITY_AUTHENTICATION, "simple");
        env.put(Context.SECURITY_PRINCIPAL,      "uid=myuser,ou=ddd,o=ccc,o=bbb,o=aaa");
        env.put(Context.SECURITY_CREDENTIALS,    "mypwd");
        try {
          DirContext ctx = new InitialDirContext(env);
          ctx.close();
        } catch (Exception e) {
          e.printStackTrace();
    }But when I try to use these Settings for the LDAP Security Realms in the AppServer it doesn't work.
    <auth-realm name="ldap" classname="com.iplanet.ias.security.auth.realm.ldap.LDAPRealm">
      <property value="ldap://123.123.123.123:389/o=aaa" name="directory"/>
      <property value="ou=ddd,o=ccc,o=bbb,o=aaa" name="base-dn"/>
      <property value="ldapRealm" name="jaas-context"/>
    </auth-realm>I get this error:
    AM: Processing login with credentials of type: class com.sun.enterprise.security.auth.login.PasswordCredential
    FEIN: Logging in user [myuser] into realm: ldap using JAAS module: ldapRealm
    AM: Login module initialized: class com.iplanet.ias.security.auth.login.LDAPLoginModule
    AM: search: baseDN: ou=ddd,o=ccc,o=bbb,o=aaa  filter: uid=myuser
    WARNUNG: SEC1106: Error during LDAP search with filter [uid=myuser].
    WARNUNG: SEC1000: Caught exception.
    javax.naming.NameNotFoundException: [LDAP: error code 32 - No Such Object]; remaining name 'ou=ddd,o=ccc,o=bbb,o=aaa'Is the base-dn of the LDAP Security Realms properties the equivalent to the SECURITY_PRINCIPAL (without uid= )?
    Is there a missing property in the LDAP Security Realms properties to get this work?
    Thanks for your help

    I have the same error with my code...
    Hashtable env = new Hashtable();
    env.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory");
    env.put(Context.PROVIDER_URL, "ldap://localhost");
    Context ctx = new InitialContext(env);
    SQLServerDataSource mds = new SQLServerDataSource();
    ctx.bind("jdbc/, mds);
    // ERROR!!!!LDAP: error code 32 - No Such Object
    I just installed the qcslapd.exe, running qcslapd -debug i get the result:
    20030514 14:28:13 conn=6 fd=2 connection from e700 (127.0.0.1)
    20030514 14:28:13 conn=6 op=0 BIND dn="" method=128
    20030514 14:28:13 unknown version 3
    20030514 14:28:13 conn=6 op=1 BIND dn="" method=128
    20030514 14:28:13 conn=6 op=0 RESULT err=2 tag=97 nentries=0
    20030514 14:28:13 conn=6 op=1 RESULT err=0 tag=97 nentries=0
    20030514 14:28:13 conn=6 op=2 SRCH base="jdbc" scope=0 filter="(objectclass=*)"
    20030514 14:28:14 conn=6 op=2 RESULT err=32 tag=101 nentries=0
    can you help... HELP

  • [LDAP: error code 49 - 80090308: LdapErr: DSID-0C0903A9, comment: AcceptSec

    I am getting [LDAP: error code 49 - 80090308: LdapErr: DSID-0C0903A9, comment: AcceptSecurityContext error, data 52e, v1db1] when executing ctx.search() command of the below source code:
    public void authenticateUser() throws AuthenticationException, NamingException {
    Hashtable<String, String> props = new Hashtable<String, String>();
    String principalName = "dctestuser1" + "@" + "example1.com";
    props.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.dns.DnsContextFactory");
    props.put("java.naming.provider.url", "dns://");
    props.put(Context.REFERRAL, "follow");
    props.put(Context.SECURITY_PRINCIPAL, principalName);
    props.put(Context.SECURITY_CREDENTIALS, "admin@123");
    props.put("com.sun.jndi.ldap.read.timeout", "90000");
    try {
    final DirContext ctx=LdapCtxFactory.getLdapCtxInstance("ldap://dc01.example1.com" ,props);
    SearchControls ctls = new SearchControls();
    ctls.setSearchScope(SearchControls.SUBTREE_SCOPE );
    String userReturnedAtts[] = {"cn","member"};
    ctls.setReturningAttributes(userReturnedAtts);
    NamingEnumeration<SearchResult> answer =
    ctx.search("DC=example2,DC=org","(&(objectclass=user)(sAMAccountName=dctestuser2)(userPassword=admin@123))",ctls);
    boolean bFound = answer.hasMore();
    System.out.println(bFound);
    return;
    } catch (CommunicationException e) {
    Two domains used in this example, example1.com and example2.org exist on separate forests.
    This scenario is working fine using the same credentials without any exception when tested with LDP.exe that comes with windows OS.

    Same exception is received when execute following search command:
    ctx.search("DC=example2,DC=org","(&(objectclass=user)(sAMAccountName=dctestuser2))",ctls);

  • LDAP: error code (s) library ???

    Where will I get the list of all LDAP errors and the explanation about the error. Any document OR webpage is available with such list ???
    Example: Assume I got a error, "[LDAP: error code 65 - Object Class Violation]", where will I check for the exact explanation about this error.
    Please help...

    Hi Guy's
    Here you go,
    Code
    (decimal) Error code (string) Description
    0 LDAP_SUCCESS Success
    1 LDAP_OPERATIONS_ERROR Operations error
    2 LDAP_PROTOCOL_ERROR Protocol error
    3 LDAP_TIMELIMIT_EXCEEDED Timelimit exceeded
    4 LDAP_SIZELIMIT_EXCEEDED Sizelimit exceeded
    5 LDAP_COMPARE_FALSE Compare false
    6 LDAP_COMPARE_TRUE Compare true
    7 LDAP_STRONG_AUTH_NOT_SUPPORTED Strong authentication not supported
    8 LDAP_STRONG_AUTH_REQUIRED Strong authentication required
    9 LDAP_PARTIAL_RESULTS Partial results
    16 LDAP_NO_SUCH_ATTRIBUTE No such attribute
    17 LDAP_UNDEFINED_TYPE Undefined attribute type
    18 LDAP_INAPPROPRIATE_MATCHING Inappropriate matching
    19 LDAP_CONSTRAINT_VIOLATION Constraint violation
    20 LDAP_TYPE_OR_VALUE_EXISTS Type or value exists
    21 LDAP_INVALID_SYNTAX Invalid syntax
    32 LDAP_NO_SUCH_OBJECT No such object
    33 LDAP_ALIAS_PROBLEM Alias problem
    34 LDAP_INVALID_DN_SYNTAX Invalid DN syntax
    35 LDAP_IS_LEAF Object is a leaf
    36 LDAP_ALIAS_DEREF_PROBLEM Alias dereferencing problem
    48 LDAP_INAPPROPRIATE_AUTH Inappropriate authentication
    49 LDAP_INVALID_CREDENTIALS Invalid credentials
    50 LDAP_INSUFFICIENT_ACCESS Insufficient access
    51 LDAP_BUSY DSA is busy
    52 LDAP_UNAVAILABLE DSA is unavailable
    53 LDAP_UNWILLING_TO_PERFORM DSA is unwilling to perform
    54 LDAP_LOOP_DETECT Loop detected
    64 LDAP_NAMING_VIOLATION Naming violation
    65 LDAP_OBJECT_CLASS_VIOLATION Object class violation
    66 LDAP_NOT_ALLOWED_ON_NONLEAF Operation not allowed on nonleaf
    67 LDAP_NOT_ALLOWED_ON_RDN Operation not allowed on RDN
    68 LDAP_ALREADY_EXISTS Already exists
    69 LDAP_NO_OBJECT_CLASS_MODS Cannot modify object class
    70 LDAP_RESULTS_TOO_LARGE Results too large
    80 LDAP_OTHER Unknown error
    81 LDAP_SERVER_DOWN Can't contact LDAP server
    82 LDAP_LOCAL_ERROR Local error
    83 LDAP_ENCODING_ERROR Encoding error
    84 LDAP_DECODING_ERROR Decoding error
    85 LDAP_TIMEOUT Timed out
    86 LDAP_AUTH_UNKNOWN Unknown authentication method
    87 LDAP_FILTER_ERROR Bad search filter
    88 LDAP_USER_CANCELLED User cancelled operation
    89 LDAP_PARAM_ERROR Bad parameter to an ldap routine
    90 LDAP_NO_MEMORY Out of memory
    questions please contact me @ [email protected]
    Thanks
    srinivasa

  • Javax.naming.NameNotFoundException: LDAP: error code 32

    Hey,
    Scenario:
    User ID does not exist. Two months before it was there. But right now user is no more.
    Since I have returned obj1 which is of type LDAP which contains Strings of Name, User ID, Phone etc. What will be the return value? I have just returned like
    attributes = getContextLdap(servletCtx);
    if (attributes.getAll() == null) {
    return obj1;
    and throws me error javax.naming.NameNotFoundException: LDAP: error code 32
    Rgds,
    Jenni

    One of the reason, as per your requirement, may due to PREDOMINANT catch block for javax.naming.NameNotFoundException.
    Catch that exception.

  • LDAP: error code 50 - Insufficient Access Rgiths

    Hi,
    I am newbie at Oracle Internet Directory. I hope you help me to resolve the following problem:
    When I signed in the Oracle Director Manager with user "cn=orcladmin,cn=Users,dc=localhost,dc=com" and blank password
    to create an entry (or attribute). I got error: [LDAP: error code 50 - Insufficient Access Rgiths]
    How do I resolve this problem?
    Thanks,
    QuanND

    Connecting as orcladmin requires using a password. The password has been established during installation of OID. By default from (9.0.4) on it is set to be the same password as the ias_admin password you provided during installation of the Oracle Infrastructure installation.
    Notice that there are two (2) orcladmin entries in OID.
    One cn=orcladmin is the OID superuser (same as root on UNIX) the other one is cn=orcladmin, cn=users,dc=your.default.domain
    When you login to OID using ODM and specify only orcladmin ODM assumes by default this will be cn=orcladmin (aka root)
    regards,
    --Olaf                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                       

  • Synchronization errors with AD: LDAP error code 65 : orclObjectSid

    I'm trying to get synchronization working - importing data from Microsoft AD.
    The bootstrap seemed to go ok, and the synchronization is up and running - but I still get errors in the profile's trace file as follows at the end of this post.
    The error always seem to complain about the orclObjectSid attribute
    Do I need to do anything to the OID schema?
    Or is this a mapping problem?
    Either way, how would I correct this error?
    Thanks!!
    Howard Dickins
    Here's an example of the errors I'm getting:
    DN : dc=connectutilities,dc=co,dc=uk
    Normalized DN : dc=connectutilities,dc=co,dc=uk
    Processing modifyRadd Operation ..
    Proceeding with checkNReplace..
    Performing checkNReplace..
    Naming attribute: dc
    Naming attribute value: dc
    Naming attribute value: orclObjectSID
    Adding Attribute in OID : orclObjectSID
    Naming attribute value: orclobjectguid
    Adding Attribute in OID : orclobjectguid
    Total # of Mod Items : 2
    Exception Modifying Entry : javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - Failed to find orclobjectsid in mandatory or optional attribute list.]; remaining name 'dc=connectutilities,dc=co,dc=uk'
    javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - Failed to find orclobjectsid in mandatory or optional attribute list.]; remaining name 'dc=connectutilities,dc=co,dc=uk'
         at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3019)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2934)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2740)
         at com.sun.jndi.ldap.LdapCtx.c_modifyAttributes(LdapCtx.java:1440)
         at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_modifyAttributes(ComponentDirContext.java:255)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:172)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:161)
         at javax.naming.directory.InitialDirContext.modifyAttributes(InitialDirContext.java:146)
         at oracle.ldap.odip.gsi.LDAPWriter.checkNReplace(LDAPWriter.java:839)
         at oracle.ldap.odip.gsi.LDAPWriter.modifyRadd(LDAPWriter.java:717)
         at oracle.ldap.odip.gsi.LDAPWriter.writeChanges(LDAPWriter.java:310)
         at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:581)
         at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:306)
         at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:186)
    [LDAP: error code 65 - Failed to find orclobjectsid in mandatory or optional attribute list.]
    Entry Not Found. Converting to an ADD op..
    Processing Insert Operation ..
    Performing createEntry..
    Exception creating Entry : javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - Failed to find orclobjectsid in mandatory or optional attribute list.]; remaining name 'dc=connectutilities,dc=co,dc=uk'
    [LDAP: error code 65 - Failed to find orclobjectsid in mandatory or optional attribute list.]
    javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - Failed to find orclobjectsid in mandatory or optional attribute list.]; remaining name 'dc=connectutilities,dc=co,dc=uk'
         at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3019)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2934)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2740)
         at com.sun.jndi.ldap.LdapCtx.c_createSubcontext(LdapCtx.java:777)
         at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_createSubcontext(ComponentDirContext.java:319)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.createSubcontext(PartialCompositeDirContext.java:248)
         at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.createSubcontext(PartialCompositeDirContext.java:236)
         at javax.naming.directory.InitialDirContext.createSubcontext(InitialDirContext.java:176)
         at oracle.ldap.odip.gsi.LDAPWriter.createEntry(LDAPWriter.java:1031)
         at oracle.ldap.odip.gsi.LDAPWriter.insert(LDAPWriter.java:386)
         at oracle.ldap.odip.gsi.LDAPWriter.modifyRadd(LDAPWriter.java:725)
         at oracle.ldap.odip.gsi.LDAPWriter.writeChanges(LDAPWriter.java:310)
         at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:581)
         at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:306)
         at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:186)
    DIP_LDAPWRITER_ERROR_CREATE
    Error in executing mapping DIP_LDAPWRITER_ERROR_CREATE
    DIP_LDAPWRITER_ERROR_CREATE
         at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:722)
         at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:306)
         at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:186)
    DIP_LDAPWRITER_ERROR_CREATE
    AD_OID_Import:Error in Mapping EngineDIP_LDAPWRITER_ERROR_CREATE
    DIP_LDAPWRITER_ERROR_CREATE
         at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:741)
         at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:306)
         at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:186)
    AD_OID_Import:about to Update exec status
    Updated Attributes
    orclodipLastExecutionTime: 20090617062658
    orclodipConDirLastAppliedChgNum: 12242192
    orclOdipSynchronizationStatus: Mapping Failure, Agent Execution Not Attempted
    orclOdipSynchronizationErrors:
    Sleeping for 1secs
    LDAP URL : (inexus-srv01:389 oracleextract
    Specifying binary attributes: mpegvideo objectguid objectsid guid usercertificate orclodipcondirlastappliedchgnum
    LDAP Connection success
    Applied ChangeNum : 12242192Available chg num = 12245972
    Reader Initialised !!
    LDAP URL : (inexus-srv34:389 cn=odisrv+orclhostname=inexus-srv34,cn=registered instances,cn=directory integration platform,cn=products,cn=oraclecontext
    Specifying binary attributes: mpegvideo objectguid objectsid guid usercertificate orclodipcondirlastappliedchgnum
    LDAP Connection success
    Writer Initialised!!
    Writer proxy connection initialised!!
    MapEngine Initialised!!
    Filter Initialised!!
    searchF :
    CHGLOGFILTER : (&(USNChanged>=12242193)(USNChanged<=12242692))
    Search Time 0
    Search Successful till # 12242692
    Search Changes Done
    Changenumber uSNChanged: 12242193
    targetdn distinguishedName: DC=connectutilities,DC=co,DC=uk
    ChangeRecord : ----------
    Changetype: ADDRMODIFY
    ChangeKey: dc=connectutilities,dc=co,dc=uk
    Attributes:
    Class: null Name: objectGUID Type: null ChgType: REPLACE Value: [[B@1c999c4]
    Class: null Name: objectSid Type: null ChgType: REPLACE Value: [[B@8e5360]
    Class: null Name: dc Type: null ChgType: REPLACE Value: [connectutilities]
    Class: null Name: objectClass Type: nonbinary ChgType: REPLACE Value: [top, domain, domainDNS]
    -----------

    I found a solution - I added the offending attribute orclObjectSid to the domain objectClass as an optional attribute.
    It was a bit of a "clutching at straws" solution - but it does seem to have worked.
    I'm not sure why the data being imported had such a value, but the synchronization hasn't thrown up any further errors since then.
    Thanks for your help everyone.
    Howard

  • Error while create user in LDAP - LDAP: error code 1

    Hi Guy's, I am getting below error while creating user in LDAP MS AD.
    cn=3001,ou=sAP_IDM,dc=springswf,dc=comcn<mx:TEXT>putNextEntry failed storingOU=SAP_IDM,DC=springswf,DC=com</mx:TEXT>
    <mx:LTEXT>Exception from Add operation:javaxnaming.NamingException: {LDAP: error code 1 = 00000000: LdapErr: DSID-OC090AE2, coment: In order to perform this operation a successful bind must be completed on the connection.,data0,vece
    Steps I am following:
    1. create a job through wizard and pick from (IC->jobs->Active Directory->Create Active Directory User)
    2. Destination tab values that I am passing:
    dn: cn=Dummyuser,ou=SAP_IDM,dc=<main domain>,dc=com
    objectClass: top|person|organizationalPerson|user
    sn: Surname
    givenName: GivenName
    displayName: Dummy user displayname
    Under <main domain> an OU has been created called SAP_IDM for testing user creation from IDM.
    Admin user account created called <XYZ> and has full control over SAP_IDM OU.
    I am passing <XYZ> credentials into my job for user creation.
    Thanks for you help!

    Farhan,
    Based on the error message presented,
    In order to perform this operation a successful bind must be completed on the connection
    Make sure that you're using the correct information to do the AD Bind.  User name should be something like cn=administrator,cn=users,dc=xxx,dc=xxx and the proper password.
    Matt

  • Install OCS 10.1.2 Infra DB failed with LDAP: error code 16 on Workspaces

    during install OCS Infrastructure DB OCS have error:
    ... processed key-value: logfile=/oracle/product/dbocs/workspaces/logs/cw_config_backend.log
    ... processed key-value: action=setup_backend
    ... processed key-value: oh=/oracle/product/dbocs
    ... processed key-value: oid=oid.domain
    ... processed key-value: oid_port=389
    ... processed key-value: oid_user_dn=cn=orcladmin
    ... processed key-value: oid_passwd=xxxxxx
    ... processed key-value: db_sn=ocs.domain
    ... processed key-value: dba_user=sys
    ... processed key-value: dba_passwd=xxxxxx
    ... processed key-value: cw_db_passwd=xxxxxx
    Attempting to set logfile to: /oracle/product/dbocs/workspaces/logs/cw_config_backend.log
    Processed oh=/oracle/product/dbocs
    BACKEND installation ...
    ... Trying to lookup database dn
    ... Obtain OID connection
    ...... Can not obtain OID ssl port.
    ...... OID port = "389"
    ...... Trying to establish a non-ssl connection. OID host "oid.domain", OID port "389", OID user dn "cn=orcladmin".
    ... OID connection created.
    ...... You must specify either db_dn or db_sn.
    ...... ldap search filter "(&(objectclass=orcldbserver)(orcldbglobalname=ocs.domain))"
    ...... Succesfully located database dn "cn=ocs,cn=OracleContext".
    ...... Database dn = "cn=ocs,cn=OracleContext"
    ... Validating existence and version of CW schema: "CWSYS" in database: "cn=ocs,cn=OracleContext".
    ... Obtain JDBC connect string
    ... JDBC connect string = "(DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=ocsoas.domain)(PORT=1521))(CONNECT_DATA=(SERVICE_NAME=ocs.domain)))"
    ...derived: "jdbc_str=(DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=ocsoas.domain)(PORT=1521))(CONNECT_DATA=(SERVICE_NAME=ocs.domain)))".
    Opening JDBC connection: "jdbc:oracle:thin:sys/xxxxxx@(DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=ocsoas.domain)(PORT=1521))(CONNECT_DATA=(SERVICE_NAME=ocs.domain)))"
    Opening JDBC connection: "jdbc:oracle:thin:sys/xxxxxx@(DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=ocsoas.domain)(PORT=1521))(CONNECT_DATA=(SERVICE_NAME=ocs.domain)))"
    Unlocking schema and setting passwd: "CWSYS/xxxxxx".
    Opening JDBC connection: "jdbc:oracle:thin:sys/xxxxxx@(DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=ocsoas.domain)(PORT=1521))(CONNECT_DATA=(SERVICE_NAME=ocs.domain)))"
    ... Checking Workspaces container.
    ... Container "cn=CollaborativeWorkspaces,cn=Products,cn=OracleContext" already exist.
    ... Finish checking Workspaces container.
    ... Trying to create backend application entity in OID
    ...... Database dn = "cn=ocs,cn=OracleContext"
    ...... Backend entity name = "ocs"
    ...... Backend entity dn = "orclApplicationCommonName=ocs,cn=Database Instances,cn=CollaborativeWorkspaces,cn=Products,cn=OracleContext"
    ... Backend entries already exist. Cleanup old entries.
    deregisterProvisioningListener ...
    app dn = orclApplicationCommonName=ocs,cn=Database Instances,cn=CollaborativeWorkspaces,cn=Products,cn=OracleContext
    subscriber = dc=domain,dc=com
    ... Trying to remove entity "orclApplicationCommonName=ocs,cn=Database Instances,cn=CollaborativeWorkspaces,cn=Products,cn=OracleContext".
    ... Deleting "orclApplicationCommonName=ocs,cn=Database Instances,cn=CollaborativeWorkspaces,cn=Products,cn=OracleContext"
    Adding Workspaces application entity to: cn=Service Registry Viewers,cn=Groups,cn=OracleContext
    Adding Workspaces application entity to: cn=Service Registry Admins,cn=Groups,cn=OracleContext
    ... Insufficient privilege to create application entity "orclApplicationCommonName=ocs,cn=Database Instances,cn=CollaborativeWorkspaces,cn=Products,cn=OracleContext". Please check the user DN and password.
    javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - One or more values for attribute uniquemember does not exist]; remaining name 'cn=Service Registry Admins,cn=Groups,cn=OracleContext'
    at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3009)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2934)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2740)
    at com.sun.jndi.ldap.LdapCtx.c_modifyAttributes(LdapCtx.java:1373)
    at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_modifyAttributes(ComponentDirContext.java:235)
    at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:147)
    at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:136)
    at javax.naming.directory.InitialDirContext.modifyAttributes(InitialDirContext.java:136)
    at oracle.workspaces.share.util.oid.OIDShareUtil.setEntryAttribute(OIDShareUtil.java:471)
    at oracle.workspaces.share.util.oid.OIDShareUtil.addMemberToGroup(OIDShareUtil.java:420)
    at oracle.workspaces.share.util.oid.OIDShareUtil.addMemberToGroupIgnoreDuplicateMember(OIDShareUtil.java:435)
    at oracle.workspaces.install.CwConfigOID.createBackendEntity(CwConfigOID.java:1205)
    at oracle.workspaces.install.CwConfigOID.registerBackend(CwConfigOID.java:449)
    at oracle.workspaces.install.CwConfig.regBackend(CwConfig.java:320)
    at oracle.workspaces.install.CwConfig.run(CwConfig.java:609)
    at oracle.workspaces.install.CwConfig.main(CwConfig.java:790)
    oracle.workspaces.install.CwCAException: Error while executing action: "setup_backend"
    Caused by: javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - One or more values for attribute uniquemember does not exist]
    at oracle.workspaces.install.CwConfig.run(CwConfig.java:639)
    at oracle.workspaces.install.CwConfig.main(CwConfig.java:790)
    Caused by: javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - One or more values for attribute uniquemember does not exist]; remaining name 'cn=Service Registry Admins,cn=Groups,cn=OracleContext'
    at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3009)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2934)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2740)
    at com.sun.jndi.ldap.LdapCtx.c_modifyAttributes(LdapCtx.java:1373)
    at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_modifyAttributes(ComponentDirContext.java:235)
    at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:147)
    at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:136)
    at javax.naming.directory.InitialDirContext.modifyAttributes(InitialDirContext.java:136)
    at oracle.workspaces.share.util.oid.OIDShareUtil.setEntryAttribute(OIDShareUtil.java:471)
    at oracle.workspaces.share.util.oid.OIDShareUtil.addMemberToGroup(OIDShareUtil.java:420)
    at oracle.workspaces.share.util.oid.OIDShareUtil.addMemberToGroupIgnoreDuplicateMember(OIDShareUtil.java:435)
    at oracle.workspaces.install.CwConfigOID.createBackendEntity(CwConfigOID.java:1205)
    at oracle.workspaces.install.CwConfigOID.registerBackend(CwConfigOID.java:449)
    at oracle.workspaces.install.CwConfig.regBackend(CwConfig.java:320)
    at oracle.workspaces.install.CwConfig.run(CwConfig.java:609)
    ... 1 more
    javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - One or more values for attribute uniquemember does not exist]; remaining name 'cn=Service Registry Admins,cn=Groups,cn=OracleContext'
    at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3009)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2934)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2740)
    at com.sun.jndi.ldap.LdapCtx.c_modifyAttributes(LdapCtx.java:1373)
    at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_modifyAttributes(ComponentDirContext.java:235)
    at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:147)
    at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(PartialCompositeDirContext.java:136)
    at javax.naming.directory.InitialDirContext.modifyAttributes(InitialDirContext.java:136)
    at oracle.workspaces.share.util.oid.OIDShareUtil.setEntryAttribute(OIDShareUtil.java:471)
    at oracle.workspaces.share.util.oid.OIDShareUtil.addMemberToGroup(OIDShareUtil.java:420)
    at oracle.workspaces.share.util.oid.OIDShareUtil.addMemberToGroupIgnoreDuplicateMember(OIDShareUtil.java:435)
    at oracle.workspaces.install.CwConfigOID.createBackendEntity(CwConfigOID.java:1205)
    at oracle.workspaces.install.CwConfigOID.registerBackend(CwConfigOID.java:449)
    at oracle.workspaces.install.CwConfig.regBackend(CwConfig.java:320)
    at oracle.workspaces.install.CwConfig.run(CwConfig.java:609)
    at oracle.workspaces.install.CwConfig.main(CwConfig.java:790)
    What should i do?
    help.
    Thanks

    closed
    Re: Install OCS 10.1.2 Infra DB failed with LDAP: error code 16 on Workspac

Maybe you are looking for

  • DVD Drive dropping off grid, followed by Finder and Disk Utility issues

    I'm having a very strange series of problems with my 8 core 2.8 MacPro. A few weeks back I did a DIY repair/replace of my optical drive. For the last few months it was failing to open when the eject button was pushed. The drive would make a noise as

  • How do i install an EJB on Sun One App Server

    Lets say i write a generic bean named "Bean Hello" that simply has a property that sets text to say hello. Can some one lead the steps on how i install it to the server and then call it within a web page? thanks it would help greatly..

  • Pop/Push MC to stage help

    I'm new to Actionscript 2.0 and I need some feedback on my (first!) attempt to create an array that will contain 8 instances of 2 different movieclips. As each (checkmark MCs) is added to the stage, another attention getter clip will be removed (circ

  • Error upgrading to mavericks on macbook pro OSX 10.7.5

    Hi I have downloaded and redownloaded the mavericks install application on my Macbook Pro with Intel Core i7 with 4GB RAM. Every time I run the installer it works fine until the computer shall close all applications (although I did close the ones I h

  • International billing

    If I am on the International Calling Plan and I call someone in the Philippines, will the $0.23 per minute be the only charge for the call and be charged to me only?  My concern is that I want to call someone in the Philippines but want to pay for th