LDAP services

I have ldap services running on one server (A), which accesses a
database on another server (B). I now want to create an exact
copy of the database on server A to server B. I then want to
upgrade the db kernel and oid version to the latest. My
question is, how do you get the ldap services running for 2
databases. I know the connect= part, but how do you distinguish
between the 2 when issuing an ldap check ??
Has anyone experianced any problems doing this ??
Thanks in adbvance.
Steve

You want to run 2 ldap services on the same server, accessing
the 2 different databases on the other servers, right?
What version of OID are you running?
Oracle says that OID doesn't support running multiple directory
services on the same server until 3.0.1.
Having said that, I have been doing this running under 2.1.1.0
for a while, not knowing that it was a bad thing.
Under 2.1.1, the multiple ldap services will come up, but they
share the same shared memory segment. So far, I haven't seen
any problems, but Oracle says that problems can occur, and they
won't answer my other support questions until I isolate my
directories onto separate servers, or until I upgrade to 3.0.1.
Here is what I do under 2.1.1.0.
I am running the directory services and the databases on the
same server.
The basic idea is that you use a different port and instance
number for each directory instance. Also, since my databases
are local, I can define ORACLE_SID and exclude the CONNECT
option on the oidctl command. This causes the directory use a
BEQ connection to the database. I don't have to start a listener
at all. In your case, you will need to include the
connect=clause, and make sure that the instances are defined in
your tnsnames.ora file.
Start up service on port 389, instance 'abc'
export ORACLE_SID=abc
oidmon start
sleep 10
oidctl server=oidldapd instance=1 start
Start up service on port 390, instance 'xyz'
export ORACLE_SID=xyz
oidmon start
sleep 10
oidctl server=oidldapd instance=2 flags='-p 390' start
I have not looked at the 3.0.1 documentation yet, so I don't
know if this is the recommended process under that version.
Bob

Similar Messages

  • Problem with sun outlook connector,  Microsoft LDAP services

    Dear All
    I have big problem with sun outlook connector and I can find any way to fix the problem,
    I am using sun java system connector deployment to create installation script for my clients.
    in the tool I have specify the location of Microsoft LDAP services, I am using outlook 2003 and sun say this option is not needed for outlook 2003, if I try to create the script and run the script on target client I will receive below error,
    I tried the office CD-ROM as path for LDAP services but the outlook connector says there is no LDAP services on the CD and I receive same error,
    19:02:29 [5365] Outlook version is 11.0.5608.0.
    19:02:29 [5376] Adding MAPI directory 'C:\Program Files\Common Files\System\MAPI\1033' to PATH.
    19:02:29 [5475] TMP directory is 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp'.
    19:02:31 [5362] Checking Windows version.
    19:02:31 [5363] Windows version is 5.1.
    19:02:31 [5364] Checking Outlook version.
    19:02:31 [5509] Checking default mail client.
    19:02:31 [5508] Default mail client is 'Microsoft Outlook'.
    19:02:31 [5178] Verifying that Outlook is not running.
    19:02:31 [5179] Trying to login to shared session.
    19:02:31 [5369] Installing Sun Java System MAPI Service Providers using 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp\Sun Outlook Connector\sunone-mapi-services.msi'.
    19:02:32 [5502] Upgrading the Sun Java System MAPI Service Providers.
    19:02:40 [5370] Finished installing Sun Java System MAPI Service Providers.
    19:02:40 [5366] Checking whether Sun Java System MAPI Service Providers are installed.
    19:02:40 [5367] Sun Java System MAPI Service Providers are installed.
    19:02:40 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    19:02:40 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    19:02:40 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    19:02:40 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    19:02:40 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    19:02:40 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    19:02:41 ERROR: Microsoft LDAP Directory MAPI Service Provider must first be installed.
    Best regards
    Mo

    This is likely to depend on the version of the OC you have. The released one isn't supposed to work with Outlook 2003. Please contact Tech Support for the latest version and help.

  • Connect LDAP service to local domain

    Is there anyone who can tell me if it's possible to connect form the LDAP service to a local domain?
    I have made a new local domain with some groups and users in the Domain management in LC ES admin module.
    Now I want to retrieve those users to my prcess in workbench with the LDAP service, but I can't get it to connect to the new domain (it works fine when I connect to our company AD).
    I have tried with Base DN: DC=NewDomain,DC=local and Search filter: cn=* but with no luck :-(
    Is it possible to connect to the local domaim from the LDAP service if it is, what should the "Base DN" look like and what are the atributes to use in the search filter?
    Thanks
    Søren

    I think you are getting a few things mixed up.
    When you create the users in a local domain, you're in fact creating them in the LiveCycle database. Not in a LDAP system. LiveCycle NEVER writes to an LDAP system. It only reads from it.
    When LC integrates with an LDAP system (like when you create an enterprise domain in adminui), it connects to an external LDAP system and sychronizes with it. I also adds a copy of the users in its database.
    The LDAP service does the same thing is the sense that it just connects to a external LDAP system to get a list of users.
    If you want to query the users from the livecycle database you can use the User Lookup service (under Foundation) instead.
    Jasmin

  • How can i enable ldap service in my system?

    How can i enable ldap service in my system?while running my prgram i am getting an error connection refused why?

    hi
    thanks for u r kind attention.
    i want execute simple jndi program on WinXPwhich uses ldap sevices.
    in the JNDI Tutorial it is given that u can make use of ldap service provided by JDK.i am using a latest version of jdk.
    where the programs for enabling ldap sevice is located in JDk ?how can i enable it?
    and also i have down latest releases of openLDAP software?if the earlier is not possible u tell me how to configure openLDAP?
    thanks in advance

  • Accessing Oracle LDAP Service from Microsoft SQL*Server2000

    Hi
    We are trying to link onto the Oracle LDAP service from a stored procedure in an SQL*Server 2000 database. But we are not able to succeed.
    Anyone who can share some experience with us on the topic? Is it at all possible to do what we are trying to do? Must we install some driver software (or the like) at the SQL*Server side? Or do we have to write a Java application instead that uses JNDI to access OID and then connect to the SQL*Server?
    Any help is appreciated.
    Regards,
    Jan Holdam

    There are samples and more information on calling Web services from the database here:
    http://otn.oracle.com/tech/webservices/database.html

  • LDAP Services and Shared services not starting

    Our foundation services are based in a Win server
    We had a problem with the server and it required to be restarted, by now the front end Hyperion services such as Web Analysis are up but Shared services and LDAP services not. We tried to start them manually and even running the exec but it is not working.
    Any help?
    best

    Just to add a few words to John's suggestion, this problem usually occurs when an abnormal shutdown takes place on shared services server. The backend database engine is a compact db called Berkeley. Fortunately crashes generally affect logs rather than the data. In such cases like yours I simply copy db_recover.exe from below folder
    %Hyperion_Home%\SharedServices\9.3.1\openLDAP\bdb\bin
    to below folder
    D:\Hyperion\SharedServices\9.3.1\openLDAP\var\openldap-data
    and double click on db_recover.exe in this folder. It has fixed my problems so far. However, getting a directory backup of above directory doesn't hurt. So, do this at your own risk after minimizing your risk by taking a backup.
    Cheers,
    Alp

  • Ldap service providers vs ldap servers

    Are these terms equivalent?
    I am having the hardest time trying to getting jndi setup.
    What is the default naming service fro j2ee?
    I know that the jdk comes with a few service providers,
    and I am assuming that service providers means just
    the interface not the actual server. So then the question
    is which ldap server to use.
    I am just trying to learn JMS. First experience with j2ee.
    So far it hasn't been that good. :-)
    Mike

    I apologize for the unclear first post. Desperate I guess. :-) No, more
    like tired and fed up...
    I dumped ldap for now. Downloaded ActiveMQ. They had reasonable
    instructions. Well they had instructions that nearly worked when followed. I was able to fill in a couple minor gaps. Up to now I'd follow instructions and get nowhere.
    In the jndi.properties file for ActiveMQ, they had properties for
    designating the JNDI names for the connection factories,
    topics, and queues. Is this standard or just ActiveMQ? How do
    others do this?
    Mike

  • OPEN LDAP service error

    We rebooted our dev server and are getting the below error when we are trying to bring up the OpenLDAP services. Shared services is also not coming up. Can someone please help
    The Hyperion Foundation OpenLDAP service terminated with service-specific error 21 (0x15).

    you can find information to fix it here: http://john-goodwin.blogspot.com/2008/08/bring-back-my-openldap.html
    regards,
    Sebastian

  • LDAP service provider for windows-98 system

    I have visited the link http://www.openldap.org to get an LDAP server but i believed that was for only unix system. I want the same-like LDAP provider for windows-98 system.
    So please anybody do me favour.
    Regards.
    -imran

    I have openLdap 2.0.7 running on NT4 and W2K.
    I cannot see why it would not work in 98 for
    educational purposes.
    There is a newer version (even binaries) and instructions how to compile it yourself (if you are brave enough):
    http://www.fivesight.com/downloads/openldap.asp
    under title "How to Port OpenLDAP to Windows"
    Kullervo

  • How start Oracle Ldap service?

    I install Oracle817 database in Linux :
    when I using ;
    oidmon connect=APP start
    the information:
    Error Connecting to Database:-12705
    the APP is my netconfig name! in the
    tnsnames.ora
    how to I using the Ladp service??
    who can suggest !
    null

    The only Oracle supported method of installing OID is to use the Oracle Universal Installer. The Oracle Universal Installer is provided on the Oracle 8i Enterprise Edition (EE) CD-ROM.
    The Universal Installer provides a user friendly GUI means of installing OID.
    If you need to uninstall OID from a database but want to continue using the database instance (e.g, because you want to reinstall OID on it), search for document #74652.1 on http://metalink.oracle.com .
    null

  • [wlpi] HOW TO replace wlpi user management mechanism with LDAP service?

    Dear all,
    Is it possible for wlpi sp3?
    Any suggestion or ideas?
    Thanks in advance
    Eric

    Eric,
    Could you please post this on the
    weblogic.developer.interest.personalization newsgroup?
    Eric Chen wrote:
    Dear all,
    Is it possible for wlpi sp3?
    Any suggestion or ideas?
    Thanks in advance
    Eric--
    Developer Relations Engineer
    BEA Support

  • Problem with Sun Outlook connector Microsoft LDAP Directory MAPI Service Pr

    Dear All
    I have big problem with sun outlook connector and I can find any way to fix the problem,
    I am using sun java system connector deployment to create installation script for my clients.
    in the tool I have specify the location of Microsoft LDAP services, I am using outlook 2003 and sun say this option is not needed for outlook 2003, if I try to create the script and run the script on target client I will receive below error,
    I tried the office CD-ROM as path for LDAP services but the outlook connector says there is no LDAP services on the CD and I receive same error,
    19:02:29 [5365] Outlook version is 11.0.5608.0.
    19:02:29 [5376] Adding MAPI directory 'C:\Program Files\Common Files\System\MAPI\1033' to PATH.
    19:02:29 [5475] TMP directory is 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp'.
    19:02:31 [5362] Checking Windows version.
    19:02:31 [5363] Windows version is 5.1.
    19:02:31 [5364] Checking Outlook version.
    19:02:31 [5509] Checking default mail client.
    19:02:31 [5508] Default mail client is 'Microsoft Outlook'.
    19:02:31 [5178] Verifying that Outlook is not running.
    19:02:31 [5179] Trying to login to shared session.
    19:02:31 [5369] Installing Sun Java System MAPI Service Providers using 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp\Sun Outlook Connector\sunone-mapi-services.msi'.
    19:02:32 [5502] Upgrading the Sun Java System MAPI Service Providers.
    19:02:40 [5370] Finished installing Sun Java System MAPI Service Providers.
    19:02:40 [5366] Checking whether Sun Java System MAPI Service Providers are installed.
    19:02:40 [5367] Sun Java System MAPI Service Providers are installed.
    19:02:40 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    19:02:40 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    19:02:40 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    19:02:40 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    19:02:40 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    19:02:40 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    19:02:41 ERROR: Microsoft LDAP Directory MAPI Service Provider must first be installed.
    Best regards
    Mo

    Hi,
    Have a look at:
    http://forum.java.sun.com/thread.jspa?messageID=9320116
    Directions on the installation/configuration and requirements of the outlook connector (for 2005Q4 since you haven't told us what version of the comm suite you are using) are available at docs.sun.com e.g.
    http://docs.sun.com/app/docs/prod/2783#hic
    Outlook connector requires that you have UWC (a.k.a communication express) installed and configured, which has it's own requirements. UWC provides the single web-interface to mail & calendar & address-book. Outlook uses the address-book functionality via UWC, IMAP and SMTP for messaging/email, plus WCAP for calendar.
    Regards,
    Shane.

  • Problem with outlook connector LDAP Directory MAPI Service Provider is not

    Hi,
    I have very basic problem with sun outlook connector client.
    I am using sun java system connector deployment tools to create client installation script, on first page I have to supply the location for web publisher and Microsoft LDAP service, I can find web publisher and I don't have any clue about location of LDAP services and without this my client instaltion script keep failing with following error.
    The Microsoft LDAP Directory MAPI Service Provider is not installed.
    --- 2006/09/25 14:14 ---
    14:14:25 [5365] Outlook version is 11.0.5608.0.
    14:14:25 [5376] Adding MAPI directory 'C:\Program Files\Common Files\System\MAPI\1033' to PATH.
    14:14:25 [5475] TMP directory is 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp'.
    14:14:26 [5362] Checking Windows version.
    14:14:26 [5363] Windows version is 5.1.
    14:14:26 [5364] Checking Outlook version.
    14:14:26 [5509] Checking default mail client.
    14:14:26 [5508] Default mail client is 'Microsoft Outlook'.
    14:14:26 [5178] Verifying that Outlook is not running.
    14:14:26 [5179] Trying to login to shared session.
    14:14:26 [5369] Installing Sun Java System MAPI Service Providers using 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp\Sun Outlook Connector\sunone-mapi-services.msi'.
    14:14:28 [5502] Upgrading the Sun Java System MAPI Service Providers.
    14:14:38 [5370] Finished installing Sun Java System MAPI Service Providers.
    14:14:38 [5366] Checking whether Sun Java System MAPI Service Providers are installed.
    14:14:38 [5367] Sun Java System MAPI Service Providers are installed.
    14:14:38 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    14:14:38 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    14:14:38 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    14:14:38 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    14:14:38 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    14:14:38 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    14:14:38 ERROR: Microsoft LDAP Directory MAPI Service Provider must first be installed.
    Thank you for your help.
    Best regards
    Mo

    Hi,
    If memory serves, Outlook XP offered the ability to set what address-book connectors were installed, one of which was LDAP (by default enabled). It may be a similar situation with Outlook 2003 (which I assume you are using based on the version number in the debug logs). Try using the Office '03 install CD and see if you can find the LDAP addressbook option and install it.
    Regards,
    Shane.

  • How do I use Generic LDAP Authentication in JDeveloper?

    I have an existing JSP/Java Servlet application that uses a generic LDAP server for user authentication. Each JSP page checks the user name against a database entry for authorization to that page (it’s a legacy app).
    The following web.xml fragment describes the
    security/login configuration:
    <security-constraint>
    <display-name>I Security Constraint</display-name>
    <web-resource-collection>
    <web-resource-name>ALL</web-resource-name>
    <url-pattern>/*</url-pattern>
    <http-method>GET</http-method>
    <http-method>POST</http-method>
    </web-resource-collection>
    <auth-constraint>
    <description>I</description>
    <role-name>*</role-name>
    </auth-constraint>
    <user-data-constraint>
    <transport-guarantee>NONE</transport-guarantee>
    </user-data-constraint>
    </security-constraint>
    <login-config>
    <auth-method>BASIC</auth-method>
    <realm-name>I Enterprise Server</realm-name>
    </login-config>
    I want to use JDeveloper and the built-in OC4J environment for development/debugging. I have tried configuring jazn.xml to use a LDAP provider (both in **\j2ee\home\config\ and **\jdev\system9.0.3.1035\oc4j-config\)
    1) How do I configure the internal OC4J environment to use the generic LDAP service?
    2) Does the JAZN LDAP only work with Oracle OID?
    3) Is there a document or list-of-documents that consolidates the JDeveloper OC4J server administration functions? The existing OC4J administrative documentation is splattered about various web documents.
    Thanks
    Jake

    Todd,
    This how-to may help answer some of your questions
    http://otn.oracle.com/tech/java/oc4j/htdocs/how-to-jazn.html
    If you have additional questions on configuring jazn.xml for LDAP and OiD, I think your best bet is post to 9iAS J2EE forum.
    Thanks,
    Yvonne

  • SharePoint 2010 with LDAP authentication, using NOVELL eDirectory

    One of my customers needs a SharePoint application that allows people to authenticate with either an Active Directory account (internal staff) or a Novell eDirectory account (external customers).
    Using the following article as a base guide (http://blogs.technet.com/b/speschka/archive/2009/11/05/configuring-forms-based-authentication-in-sharepoint-2010.aspx)
    I configured a claims-based test application that had Windows authentication enabled and Forms based authentication (FBA) enabled (this is on a Windows 2008 server and not a domain controller)
    In the Membership provider name text box I entered "LdapMember"
    In the Role provider name  text box I entered "LdapRole"
    In the web.config for the SharePoint Central Admin, I modified/added the following details right before </system.web>
    <membership>
    <providers>
    <add name="LdapMember"
    type="Microsoft.Office.Server.Security.LdapMembershipProvider, Microsoft.Office.Server, Version=14.0.0.0, Culture=neutral, PublicKeyToken=71e9bce111e9429c"
    server="ldap.server.address"
    port="389"
    useSSL="false"
    connectionUsername="cn=ldapserviceid,ou=sharepoint,ou=test,ou=location,o=validobject"
    connectionPassword= "validpassword"
    userDNAttribute="dn"
    userNameAttribute="cn"
    userContainer="OU=people,O=validobject"
    userObjectClass="person"
    userFilter="(ObjectClass=person)"
    scope="Subtree"
    otherRequiredUserAttributes="sn,givenname,cn" />
    </providers>
    </membership>
    <roleManager enabled="true" defaultProvider="AspNetWindowsTokenRoleProvider" >
    <providers>
    <add name="LdapRole"
    type="Microsoft.Office.Server.Security.LdapRoleProvider, Microsoft.Office.Server, Version=14.0.0.0, Culture=neutral, PublicKeyToken=71e9bce111e9429c"
    server="ldap.server.address"
    port="389"
    useSSL="false"
    connectionUsername="cn=ldapserviceid,ou=sharepoint,ou=test,ou=location,o=validobject"
    connectionPassword= "validpassword"
    groupContainer="OU=people,O=validobject"
    groupNameAttribute="cn"
    groupNameAlternateSearchAttribute="samAccountName"
    groupMemberAttribute="member"
    userNameAttribute="sAMAccountName"
    dnAttribute="distinguishedName"
    groupFilter="((ObjectClass=group)"
    userFilter="((ObjectClass=person)"
    scope="Subtree" />
    </providers>
    </roleManager>
    I modified the SecurityTokenServiceApplication web.config with these details
    <system.web>
    <membership>
    <providers>
    <add name="LdapMemebr"
    type="Microsoft.Office.Server.Security.LdapMembershipProvider, Microsoft.Office.Server, Version=14.0.0.0, Culture=neutral, PublicKeyToken=71e9bce111e9429c"
    server="ldap.server.address"
    port="389"
    useSSL="false"
    connectionUsername="cn=ldapserviceid,ou=sharepoint,ou=test,ou=location,o=validobject"
    connectionPassword= "validpassword"
    userDNAttribute="dn"
    userNameAttribute="cn"
    userContainer="OU=people,O=validobject"
    userObjectClass="person"
    userFilter="(ObjectClass=person)"
    scope="Subtree"
    otherRequiredUserAttributes="sn,givenname,cn" />
    </providers>
    </membership>
    <roleManager enabled="true">
    <providers>
    <add name="LdapRole"
    type="Microsoft.Office.Server.Security.LdapRoleProvider, Microsoft.Office.Server, Version=14.0.0.0, Culture=neutral, PublicKeyToken=71e9bce111e9429c"
    server="ldap.server.address"
    port="389"
    useSSL="false"
    connectionUsername="cn=ldapserviceid,ou=sharepoint,ou=test,ou=location,o=validobject"
    connectionPassword= "validpassword"
    groupContainer="OU=people,O=validobject"
    groupNameAttribute="cn"
    groupNameAlternateSearchAttribute="samAccountName"
    groupMemberAttribute="member"
    userNameAttribute="sAMAccountName"
    dnAttribute="distinguishedName"
    groupFilter="(&amp;(ObjectClass=group))"
    userFilter="(&amp;(ObjectClass=person))"
    scope="Subtree" />
    </providers>
    </roleManager>
    </system.web>
    I modified the web.config of the test application I created with these details
    <roleManager defaultProvider="c" enabled="true" cacheRolesInCookie="false">
    <providers>
    <add name="c" type="Microsoft.SharePoint.Administration.Claims.SPClaimsAuthRoleProvider, Microsoft.SharePoint, Version=14.0.0.0, Culture=neutral, PublicKeyToken=71e9bce111e9429c" />
    <add name="LdapRole" type="Microsoft.Office.Server.Security.LdapRoleProvider, Microsoft.Office.Server, Version=14.0.0.0, Culture=neutral, PublicKeyToken=71e9bce111e9429c"
    server="ldap.server.address"
    port="389"
    useSSL="false"
    connectionUsername="cn=ldapserviceid,ou=sharepoint,ou=test,ou=location,o=validobject"
    connectionPassword= "validpassword"
    groupContainer="OU=people,O=validobject"
    groupNameAttribute="cn"
    groupNameAlternateSearchAttribute="samAccountName"
    groupMemberAttribute="member"
    userNameAttribute="cn"
    dnAttribute="dn"
    groupFilter="(&amp;(ObjectClass=group))"
    userFilter="(&amp;(ObjectClass=person))"
    scope="Subtree" />
    </providers>
    </roleManager>
    <membership defaultProvider="i">
    <providers>
    <add name="i" type="Microsoft.SharePoint.Administration.Claims.SPClaimsAuthMembershipProvider, Microsoft.SharePoint, Version=14.0.0.0, Culture=neutral, PublicKeyToken=71e9bce111e9429c" />
    <add name="LdapMember" type="Microsoft.Office.Server.Security.LdapMembershipProvider, Microsoft.Office.Server, Version=14.0.0.0, Culture=neutral, PublicKeyToken=71e9bce111e9429c"
    server="ldap.server.address"
    port="389"
    useSSL="false"
    connectionUsername="cn=ldapserviceid,ou=sharepoint,ou=test,ou=location,o=validobject"
    connectionPassword= "validpassword"
    useDNAttribute="true"
    userDNAttribute="dn"
    userNameAttribute="cn"
    userContainer="OU=people,O=validobject"
    userObjectClass="person"
    userFilter="(ObjectClass=person)"
    scope="Subtree"
    otherRequiredUserAttributes="sn,givenname,cn" />
    </providers>
    </membership>
    With all of this configured, I can go to the new test site, I do see the form where I can choose either Windows authentication or Forms authentication. I can successfully login with Windows authentication, but forms authentication gives me me an error.
    The server could not sign you in. Make sure your user name and password are correct, and then try again.
    I can successfully login to a LDAP management tool, using the same credentials I entered on the form, so I know the username and password being submitted are correct. I get the following items in the event viewer
    8306 - SharePoint Foundation - The security token username and password could not be validated.
    in the SharePoint trace logs - Password check on 'testuser' generated exception: 'System.ServiceModel.FaultException`1[Microsoft.IdentityModel.Tokens.FailedAuthenticationException]: The security token username and password could not be validated. and
    then this:
    Request for security token failed with exception: System.ServiceModel.FaultException: The security token username and password could not be validated.
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.ReadResponse(Message response)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken rst, RequestSecurityTokenResponse& rstr)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken rst)
    at Microsoft.SharePoint.SPSecurityContext.SecurityTokenForContext(Uri context, Boolean bearerToken, SecurityToken onBehalfOf, SecurityToken actAs, SecurityToken delegateTo)
    I monitored the LDAP server and did a packet-trace on the communication happening between the SharePoint server and the LDAP server and it is a bit odd. It goes like this:
    The SharePoint server successfully connects to the LDAP server, binding the ldapserviceid+password
    The LDAP server tells the SharePoint server it is ready to communicate
    the SharePoint server sends an LDAP query to the LDAP server, asking if the name entered in the form authentication page can be found.
    The LDAP server does the query, successfully finds the entered name and sends a success message back to SharePoint
    The LDAP server sends notification that it is done and is closing the connection that was bound to theldapserviceid+password
    The SharePoint server acknowledges the connection is closing
    ... and then nothing happens, except the error on SharePoint
    What I understand is that the SharePoint server, once it gets confirmation that the submitted username exists in LDAP, should attempt to make a new LDAP connection, bound to the username and password submitted in the form (rather than the LDAP service account
    specified in the web.config). That part does not seem to be happening.
    I am at a standstill on this and any help would be greatly appreciated.

    OK, our problem was resolved by removing any information about the ASP.NET role manager. Initially, we had information about a role manager defined in three different web.config files, as well as in the SharePoint Central Administration site, where there
    is the checkbox to Enable Forms Based Authentication (you see this when you first create the new SharePoint app, or afterwards by modifying the Authentication Provider for the app.) In either case, you will see two text boxes, underneath the checkbox item
    for enabling Forms Based Authentication:
    "ASP.NET Membership provider name"
    "ASP.NET Role manager name"
    We entered a name for Membership provider, and left Role manager blank.
    In the web.config for the SharePoint Central Administration site, the SecurityTokenServiceApplication app, and the web app we created with FBA enabled, we entered the following:
    <membership>
    <providers>
    <add name="LdapMember"
    type="Microsoft.Office.Server.Security.LdapMembershipProvider, Microsoft.Office.Server, Version=14.0.0.0, Culture=neutral, PublicKeyToken=71e9bce111e9429c"
    server="ldap.server.address"
    port="389"
    useSSL="false"
    connectionUsername="cn=ldapserviceid,ou=sharepoint,ou=test,ou=location,o=validobject"
    connectionPassword="validpassword"
    useDNAttribute="false"
    userDNAttribute="dn"
    userNameAttribute="cn"
    userContainer="OU=people,O=validobject"
    userObjectClass="person"
    userFilter="(ObjectClass=person)"
    scope="Subtree"
    otherRequiredUserAttributes="sn,givenname,cn" />
    </providers>
    </membership>
    <roleManager>
    <providers>
    </providers>
    </roleManager>
    useDNAttribute="false" turned out to be important as well.
    So, for us to get LDAP authentication working between SharePoint 2010 and Novel eDirectory, we had to:
    leave anything related to the role provider blank
    configure the web.config in three different applications, with the proper connection information to reach our Novel eDir
    Ensure that useDNAttribute="false" was used in all three on the modified web.config files.
    Since our eDir is flat and used pretty much exclusively for external users, we had never done any sort of advanced role management configuration in eDir. So, by having role manager details in the web.config files, SharePoint was waiting for information from
    a non-existent role manager.

Maybe you are looking for