LDAP Staus : Failure -null

Hi,
I am trying to use SQL Developer (both 2.1.1.64 and 3.0.02) to use the connection type of LDAP. I choose connection type of LDAP, enter the LDAP Server and port (aaa.bbb.ccc.ddd:port) and when I press Load I get the error message "LDAP Staus : Failure -null" (Context and DB Service are both empty).
I can get a custom JDBC URL to work: jdbc:oracle:thin:@ldap://aaa.bbb.ccc.ddd:389/service_name,cn=OracleContext,dc=xxx.
I have read several posts on this forum touching on the topic and am unsure as to what SQL Developer supports at this point in time, so am posting here to clarify. I have also seen the Feature request (http://htmldb.oracle.com/pls/otn/f?p=42626:39:4096085699434648::NO::P39_ID:17761) but am unsure as to what this is indicating.
Any help appreciated.
Thanks,
Alan

Hi Alan,
OK so you imply you are on OID
Looking through my old notes:
http://totierne.blogspot.com/2009/03/sqldeveloper-ldap-success-and-failure.html
Error scenarios with bad error messages:
LDAP Server: your.ldap.com:389:636
press enter
Error_mode:different contexts are available do not select one
press load->get Status: Failure -null (as no context is selected)
For Your Information (as can be discovered from your LDAP server logs)
Contexts on the LDAP server found by:
LDAP_CONTEXT_FILTER (objectClass=orclContext)
Individual database entries found by:
LDAP_DB_FILTER (|(objectClass=orclNetService)(objectClass=orclService)(objectClass=orclDBServer)(objectClass=orclNetServiceAlias))
As you see these are Oracle Internet Directory specific, does the above help in diagnosing the issue?
-Turloch
SQLDeveloper team
-Turloch
SQLDeveloper team

Similar Messages

  • Error "SYSTEM FAILURE: - NULL" while configuring Planning 9.3

    Hello,
    I have installed Hyperion System 9 Planning 9.3.0.1 on Windows 2003 Server. SQL Server 2003 is the database. I have installed Shared Services 9.3 and Hyperion Administrative Services as well. System 9 BPM Architect has also been installed.
    My problem is, when I try to configure the " Data Source Configuration" under Planning. I am able to get to the page " Select the options for managing the Datasource"
    Create Datasource
    Next
    Datasource Name : Testdsn
    Datasource Description: Testing the DSN
    NextAs when I do the above procedure and click Next, I get Error " SYSTEM FAILURE: - NULL".
    Please any help in this regard is appreciated.
    Thanks in advance. :)

    Hi,
    Are you sure you re using SQL Server 2003? I thought only 2000 and 2005 were supported.
    Whats in the Configtool.log under Hyperion\Common\Config\Log?
    Seb

  • LDAP Bind Failure: Can't contact LDAP server in Presentation Server

    I have configured LDAP configuration in the RPD and am able to connect to the LDAP from the BI server. Its returning the information i need when i test through the admin tool. But when i try to log in from the PS using the same network id and password, it gives me the below error:
    State: 08004. Code: 10018. [NQODBC] [SQL_STATE: 08004] [nQSError: 10018] Access for the requested connection is refused. [53003] LDAP bind failure: Can't contact LDAP server. (08004).
    I know for sure, the network connectivity is working as i get my results back from the BI Server. Please advise, if i need to change other configurations on the Presentation end. As my network folks have run out of ideas. Thx!

    user9125812 wrote:
    Yes, i am pinging from OBIEE Server through the RPD and i am successful.Pinging the OBIEE Server through the RPD? Ping is a DOS command, how can oyu "ping through the RPD".
    Can you go to the server, open a CMD windows and do "ping nsldap.companyname.com" and see if it works. If it works it could be that the LDAP port is blocked by a firewall or OBIEE is not able to make a connection. Make sure you are using the correct port as well. Install an LDAP client in your OBIEE Server and test that you can connect to your LDAP server from your OBIEE Server, not from the RPD. You can use this:
    http://jxplorer.org/

  • LDAP Bind Failure

    Hi All,
    We are facing the issue "LDAP bind failure:Cant contact LDAP server".
    We are facing for now and then....Can you guys tell me the corrective action to correct this?
    Our LDAP server is Novel e-directory.
    RMD

    Try referring http://rnm1978.wordpress.com/2010/12/02/troubleshooting-obiee-ldap-adsi-authentication/
    Hope it helps

  • "Calculated UME LDAP id is null" error received during runtime.

    Hello All,
    I am new to this community and this is my first post.
    Therefore please pardon me for providing inadequate explanation/resources while mentioning my problem.
    I am trying to build a SOAP webservice in SAP NetWeaver Developer Studio 7.3. This webservice will be used for integration between SAP user management  (AS Java)  with Dell's Quest Identity Management (Q1IM).
    The webservice will be used for
    Fetching
    -> All UME Users
    -> All UME Groups
    -> All UME Roles
    Add/Delete
    -> User to/from Group
    -> User to/from Role
    Change
    -> User Account Details
    The current scenario is the webservice built in Java is ready and all the functional components are working fine during runtime except for one and that is when I try to retrieve all the UME Users.
    Below mentioned piece of code is for getAllUser function
        public  SAPUser[] getAllUsers() throws UMException {
        IUserFactory userFactory = UMFactory.getUserFactory();
        IUserSearchFilter searchFilter = userFactory.getUserSearchFilter();
        searchFilter.setDisplayName("*", ISearchAttribute.LIKE_OPERATOR, false);
        ISearchResult searchResult = userFactory.searchUsers(searchFilter);
        ArrayList<SAPUser> ar = new ArrayList<SAPUser>();   
        while (searchResult.hasNext())
        String uniqueid = searchResult.next().toString();
        if (uniqueid.startsWith("USER.PRIVATE_DATASOURCE.un"))
            IUser user = userFactory.getUser(uniqueid);
            IUserAccount[] userAcc = user.getUserAccounts();
            for (int i = 0; i<userAcc.length;i++)
            ar.add(new SAPUser(userAcc[i]));
        SAPUser[] users = new SAPUser[ar.size()];
      return ar.toArray(users); 
    Similar logic have been used for Groups and Roles and they are working fine.
    During runtime it gives following error
    Web service returned error. Fault Code: "(http://schemas.xmlsoap.org/soap/envelope/)Server" Fault String: "Calculated UME LDAP id is null"
    (Screenshot has also been attached)
    I tried searching for a solution on internet and specially on SAP SCN but couldn't come across any suitable option.
    Thereby my request to member-experts of this forum to please look into my matter mentioned above and provide some appropriate solution for it.
    Thanks in advance.
    Regards,
    Tanuj Jaitly

    Hi Soumya,
    Thanks for the valuable suggestion.
    Now I have another situation and this I would like to share with you and other experts in this forum.
    Apart from above scenario I was trying to fetch all the LDAP users as well, but due to large number of employees in my organization I received Connection Time Out. We thus changed our requirement.
    We now want to display those LDAP users which have UME roles and groups associated with their accounts. In other words LDAP users who can login to SAP Java portal to access their roles and groups.
    From UME API as getLastSuccessfulLogonDate()  and getPreviousSuccessfulLogonDate() are already deprecated I am unable to find any concrete solution.
    Request to please help. Thanks in advance.
    Tanuj Jaitly

  • Convergence with LDAP SSL Failure

    Hello,
    I'm now having a problem securing connections between Convergence and my LDAP server.
    Once I set it in iwcadmin, ugldap.enablessl to true and change the port to 636, the following error occurs and convergence just couldn't authenticate.
    server.log in Glassfish 2.1.1, enterprise profile using NSS keystore
    [#|2010-11-12T20:17:15.208+0000|SEVERE|sun-appserver2.1|com.sun.comms.shared.ldap|_ThreadID=19;_ThreadName=Thread-114;_RequestID=f4814afe-c0b0-4245-b21b-64be2d4a39e3;|LDAPS:Error occured during SSL handshake java.lang.RuntimeException: Could not parse key values|#]
    [#|2010-11-12T20:17:15.209+0000|SEVERE|sun-appserver2.1|com.sun.comms.shared.ldap.LDAPSingleHostPool|_ThreadID=19;_ThreadName=Thread-114;_RequestID=f4814afe-c0b0-4245-b21b-64be2d4a39e3;|buildConnection: got LDAPException while connecting to Pool number:0. Host=<ldaphost> :netscape.ldap.LDAPException: Error occured during SSL handshake java.lang.RuntimeException: Could not parse key values (91)|#]
    HTTP SSL connections to Webmail server and calendar servers are fine. I tried deploying the same configuration using developer profile with JKS keystore, the SSL authentication goes through then, but I need clustering for high availability.
    Does anyone have any ideas?
    Thanks so much in advance!
    Mathew

    Hard to tell what is happening without looking at the application
    source, knowing what OS & hardware you're using etc. You might want to
    try running with different JVM versions to see if it's actually the VM
    that is the problem. If you have a support contract with BEA you could
    ask support to help you diagnose this.
    Regards,
    /Helena
    Ayub Khan wrote:
    I have an application running on Weblogic 8.1 ( with JRockit as the JVM). This
    application in turns talks to an iPlanet Directory server via LDAP/SSL. The problem
    seems to happen on loading the machine..the performance progressively gets worse
    and after a couple of seconds, all the threads stop responding. I checked the
    heap, cpu and the idle threads in the execute queue and there is nothing there
    to trigger alarms...there are quite a few idle threads still and the heap and
    the cpu utilization seem OK. On doing a thread dump, Is see that all the other
    threads seem to be in a state where they are waiting for data from LDAP and it
    is basically read only data that they are waiting on.
    Does anyone know what it is going on and help point me in the right direction.
    -Ayub

  • AS2 using HTTPS - Handshake failure # null

    Hello,
    I have scenario IDoc - PI - AS2 using HTTPS.
    when i am trying to send data it is giving me "Handshake Failure" error.
    I have check certificate and configuration properly.
    Parnter is saying "your client doesnu2019t sent the requested client certificate"
    following are traces:
       20120102 061927 011 SECS  I SES_INIT  (83903899) Netprof : NP_AS2_CERT_Sender_TEST selected [src_addr="---Hostname/port"] [dest_addr="hostname/port"]
       20120102 061927 013 SECS  I SES_INIT  (83903899) Server TLS Security Profile : TLS_AS2_SRV_CERT_Port selected
       20120102 061927 103 NET   I CONN_RESP (17809) incoming connection response     [resp_add=""]
       20120102 061929 030 SECS  I C_BUILD   (83903899) Server Certificate sent: Receiver_Partner
       20120102 061929 030 SECS  I C_BUILD   (83903899) Server Certificate sent: VeriSign Class 3 International
       20120102 061929 030 SECS  I C_BUILD   (83903899) Server Certificate sent: VeriSign Class 3 Public Primary
       20120102 061929 014 SECS  I CA_BUILD  (83903899) Server Sending Accepted DN: AS2 KRAFT Root Prod CA
       20120102 061929 014 SECS  I CA_BUILD  (83903899) Server Sending Accepted DN: AS2 KRAFT Root Test CA
       20120102 061929 014 SECS  I CA_BUILD  (83903899) Server Sending Accepted DN: AS2 KnorrPrandel (SIGN) New
       20120102 061929 014 SECS  I CA_BUILD  (83903899) Server Sending Accepted DN: AS2 KnorrPrandel (SSL) New
       20120102 061929 014 SECS  I CA_BUILD  (83903899) Server Sending Accepted DN: AS2 MarkantSyntradeRoot
       20120102 061929 014 SECS  I CA_BUILD  (83903899) Server Sending Accepted DN: AS2 ProcterGambleProd
       20120102 061929 014 SECS  I CA_BUILD  (83903899) Server Sending Accepted DN: D-TRUST Root Class 2 CA 2007
       20120102 061929 014 SECS  I CA_BUILD  (83903899) Server Sending Accepted DN: Entrust.net CA
       20120102 061929 014 SECS  I CA_BUILD  (83903899) Server Sending Accepted DN: EquifaxSecure(4Bacardi)
       20120102 061929 014 SECS  I CA_BUILD  (83903899) Server Sending Accepted DN: Sender RootCA (Sender)
      20120102 061929 053 NET   W TLSALSND  (17809) alert 40 sent (handshake failure)
                   20120102 061929 105 NET   I DISC_REQ  (17809) disconnection request            [reason="0"]
    Please suggest.
    //Manisha

    Hello,
    have u downloaded the certificate from the vendor url and uploaded in STRUST.
    have u restarted ICM through SMICM.  did connection test in SM 59 ? what is the response ???
    Regards,
    Phani

  • Ldap sync failure with post process event handler

    Hi All
    we are using OIM 11.1.1.5 and OID 11.1.1.5 and i have ldap sync. Now the issue, is i have two postprocess eventhandlers for diff functionality which will work in trusted recon and update few custom fields. Now when i do the trusted recon my eventhandlers are working fyn but ldap sync is not working, users are not getting created in OID.
    When I look in to the issue i came to know that ldap sync was not working because one of my eventhandler which will update custom date fields( lyk dob, role start date).
    and the same ldap sync is working with another event hanlder(at this point i unregistered eventhandler which updates the custom date fields)
    anyone help me out regarding this issue???
    Regards
    $sid

    WOuld you mind updating, How the issue was resolved?

  • Single User LDAP Authentication Failure

    Hello, we are having an issue with a single issue not being able to log into any 3rd party application that uses LDAP to connect to our AD server.  All other users can log into these applications with no issues.  We have a website that is coded
    in PHP and uses LDAP to authenticate and our Billing system that uses LDAP to authenticate.  When this user tries to log into either one they receive a username and password incorrect error.  They can log into anything Microsoft that uses AD authentication
    just fine, for example, Exchange, SharePoint, and any computer.
    We have gone so far as deleting the user and adding it back with the same username and the same issue exists.  Can anyone shed some light on where we should be looking or why it might be only effecting one user?  Thanks for your time and help.

    Here the list of things I would start with
    - the account lockout status AD, just to be sure on that
    - double check the web application settings, I saw once one where you had to type in the DN on a per user base and if the user was moved between ous he could not logon anymore
    - double-check spelling of the username, etc. (you haven't provided the web app name so I a little vague here)
    - has the user any special characters in the password? if so the password is might not correctly encoded with PHP
    - does the username include any special characters?
    - does this user logon on using the same naming scheme like anyone else, e.g. mydomain\usera or [email protected]?
    - if the user logs on, do you see anything in the security eventlog of the domain controller?

  • Rebind to LDAP after failure

    I have Server 10.5.2 running Open LDAP. Recently, a NIC went out and lost the router IP. This caused my LDAP to go down. Most of my labs came back up fine once LDAP was restored. However, four clients (out of thirty) are unable to access network accounts. I tried unbinding and rebinding, but network accounts are still unavailable. Server is seen under dscl > LDAPv3, but the server cannot be accessed. The affected clients are still running OS 10.4.
    This happened once before when I was running Server 10.4 and my password service went out. Not all clients are affected. The only way I have found to fix this problem is to reimage the affected computers. Is there any easier way to fix this?

    Clients magically began authenticating again. Still not sure why they stopped.

  • EA3 - LDAP connection: context ?

    If one doesn't select a context on LDAP connection screen, when trying to connect the Status displays "Failed : -null" and nothing else happens.
    A more detailed error message would be appreciated.
    If I reopen the the connection screen, I can see the context information is not kept. As far as I'm concerned I have no idea what this context stands for.

    I'm not saying the context list doesn't get populated, but that if I don't select a value in it, I get a dumb message.
    I don't remember having to choose a context when using EA2, and have absolutely no idea what this context is. I just wish there would be a more explanatory message than "Failure - null" if I don't choose a context in the LOV.
    Actually once I've chosen the LDAP server, the LOV gets automatically populated, but no default value is applied, so if I don't choose a value I'll get a dumb "Failure - null" message if I try to connect.
    If I click on the LOV I can see it was populated, so I chose the first context (diasplaying cn=OracleContext) without knowing what it was and the connection worked.
    Once the connection is established, if I right-click the connection name in the connections list and choose properties, I see the context LOV doesn't display the context I chose the previous time, the LOV is still populated but the value I chose the first time does not appear anymore. This does not prevent future connections, it's just the information is not displayed again.

  • CreateSubscriber in RootOracleContext throws error "Null Oracle Home String

    Exception in thread "main" oracle.ldap.util.UtilException: Null Oracle Home String
         at oracle.ldap.util.SubscriberCreator.<init>(SubscriberCreator.java:110)
         at oracle.ldap.util.SubscriberCreator.<init>(SubscriberCreator.java:128)
         at oracle.ldap.util.RootOracleContext.createSubscriber(RootOracleContext.java:278)
         at client.OidTest.<init>(OidTest.java:40)
         at client.OidTest.main(OidTest.java:185)
    This is how it is invoked -
    getRootContext( ctx).createSubscriber( ctx, "test1", false);
    The root context is not null and it returns existing subscribers correctly.

    Hi,
    Do you have OIM installed on the same application server instance?
    Check out this thread there they were getting the same error
    Re: Oracle Identity Analytics (OIA 11g) Deployment failure in weblogic server
    Regards,
    Daniel

  • Can't connect to weblogic embedded LDAP from an init block

    Hi
    I am trying to use weblogic's embedded LDAP directory in an OBIEE RPD initialisation block, using 10g security model in OBIEE 11g. I need the internal user, BISystemUser, to be validated by an init block in the rpd, but I am not able to configure the weblogic LDAP in an init block, as it is done with AD, for example.
    I am following the instructions on "Viewing the Contents of the Embedded LDAP Server from an LDAP Browser" section of this document, http://docs.oracle.com/cd/E21764_01/web.1111/e13707/ldap.htm#i1104934 and I am getting: "LDAP bind failure: Can't connect to LDAP server". Weblogic is up and running, I can connect to its console, OBIEE, etc.
    I am using this settings on OBIEE:
    Hostname: localhost (I've tried using the actual hostname)
    Base DN: dc=bifoundation_domain
    Bind DN: cn=Admin
    Port: 7001
    (I've already reset LDAP's Admin password to a known value).
    The curious thing is that I can connect to the same LDAP using the same settings with LDAPExplorerTool2 opensource tool.
    Does anyone have an idea what else is missing?
    Thank you.

    i also have this problem..do u have any solution?

  • App Server 8.0 LDAP SSL Problems

    Hello,
    I have been able to get the following java code to connect to an LDAP server to work in a servlet (within a j2ee-module) under the Sun J2EE application server 8.0 when I am connecting to a non-ssl LDAP server:
    LDAPConnection conn = new LDAPConnection();
    conn.connect(ldap_host, Integer.parseInt(ldap_port));
    StringBuffer sb = new StringBuffer("uid=");
    sb.append(cuid).append(",").append(ldap_base);
    String dn = sb.toString();
    conn.authenticate(3, dn, password);
    I have been having a bear of the time implementing the same thing but with SSL by changing the host and port to a SSL LDAP instance and substituting the following code:
    LDAPConnection conn new LDAPConnection();
    JSSESocketFactory jssf = new netscape.ldap.factory.JSSESocketFactory(null);
    conn = new LDAPConnection(jssf);
    I have used the following command to insert the cert from the LDAP server into the keystore:
    keytool -import -trustcacerts -alias <ca-cert-alias> -file <cert>
    I have also tried to inject the cert into the cacerts file found under the SUNWappserver/domains/domain1/config/cacerts.jks file directly using keytool.
    No matter what I do, when the SSL version of the code is executed I get the following exception:
    [#|2004-07-14T13:59:40.372-0400|INFO|sun-appserver-pe8.0.0_01|javax.enterprise.system.stream.out|_ThreadID=12;|
    DEBUG Wed Jul 14 13:59:40 EDT 2004: <class removed for security purposes>.doPost:
    Uncaptured Exception: JSSESocketFactory.makeSocket <host and port removed for security purposes>, Default SSL context init failed: Cannot recover key|#]
    [#|2004-07-14T13:59:40.374-0400|INFO|sun-appserver-pe8.0.0_01|javax.enterprise.system.stream.out|_ThreadID=12;|
    DEBUG Wed Jul 14 13:59:40 EDT 2004: <class removed for security purposes>.doPost:
    netscape.ldap.LDAPException: JSSESocketFactory.makeSocket <host and port removed for security purposes>, Default SSL context init failed: Cannot recover key (91)
    at netscape.ldap.factory.JSSESocketFactory.makeSocket(JSSESocketFactory.java:111)
    at netscape.ldap.LDAPConnSetupMgr.connectServer(LDAPConnSetupMgr.java:509)
    at netscape.ldap.LDAPConnSetupMgr.openSerial(LDAPConnSetupMgr.java:435)
    at netscape.ldap.LDAPConnSetupMgr.connect(LDAPConnSetupMgr.java:274)
    at netscape.ldap.LDAPConnSetupMgr.openConnection(LDAPConnSetupMgr.java:199)
    at netscape.ldap.LDAPConnThread.connect(LDAPConnThread.java:109)
    at netscape.ldap.LDAPConnection.connect(LDAPConnection.java:1067)
    at netscape.ldap.LDAPConnection.connect(LDAPConnection.java:938)
    at netscape.ldap.LDAPConnection.connect(LDAPConnection.java:781)
    at com.qwest.nts.portal.LdapHelper.authenticate(LdapHelper.java:51)
    at com.qwest.nts.portal.servlet.PortalServlet.doPost(PortalServlet.java:68)
    at com.qwest.nts.portal.servlet.BaseServlet.doGet(BaseServlet.java:50)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:748)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:861)
    at sun.reflect.GeneratedMethodAccessor68.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:324)
    at org.apache.catalina.security.SecurityUtil$1.run(SecurityUtil.java:246)
    at java.security.AccessController.doPrivileged(Native Method)
    Am I missing something here? What does one need to do to get the Sun application server to enable SSL connections to an LDAP server? I am a bit confused what keystore to use since there are numerous copies of cacerts.jks and keystore.jks among both the application server config files and the jdk/jre config files found under SUNWappserver.
    I attempted to see debug messages by adding -Djavax.net.debug=all directly to the java command found in the startserv script for this web appliaction. I am not sure if this is the correct way to set system parameters when using the J2EE Sun application server, but it should work, no? When I do this I don't see any additional messages in the server's log file found at /SUNWappserver/domains/domain1/logs/server.log. All I see is System.out.println's from the java code and the exception.
    Thanks in advance for any help.
    - Dan

    Harpreet,
    Thanks for the reply. Yes I do just want to authenticate to the LDAP server from some code in my servlet. It is working against a non-ssl server right now. I guess I am not using the LDAPRealm that the appserver provides because I didn't now about it. I just pulled working LDAP code from another project (written for weblogic). As I said before all is working fine against the non-ssl server, however, I need to authenticate against a SSL server. As for your other question, why am I using JSSESocketFactory, I don't have a good answer. The application I am using as an example around here uses ldapsdk.jar. Are you saying that these LDAP classes are already built in?
    Thanks
    - Dan
    Hi Dan
    A couple of questions that will help me understand
    this better.
    1. It seems you just want to authenticate to the LDAP
    server
    from some code in your servlet - is that right?
    (On a side note: why dont you use the LDAPRealm that
    the appserver
    provides? It currently does not perform SSL
    authentication but that is
    something we are looking at). This way you dont end up
    reinventing the wheel.
    2. Any particular reasons on not using J2SE Security
    factory classes
    (Since you use netscape JSSESocketFactory - you will
    have to use
    Netscape provided flags to see what is going on over
    the wire). That
    is the reason javax.net.debug flags are not showing
    any useful output.
    PS: javax.net.debug=ssl should suffice
    Some comments and clarifications:
    The truststore that you should bother about - is the
    one under
    domains/domain_name_of_the_domain_u_use/cacerts.jks.
    Cacerts.jks has your imported(trusted certs) while
    keystore.jks has
    your server private keys and certificates.
    (more info @
    http://java.sun.com/j2ee/1.4/docs/tutorial/doc/Security
    .html#wp142440)
    There has been a relevant thread that you may look at
    http://forum.java.sun.com/thread.jsp?forum=136&thread=5
    1519
    Hope that helps
    - Regards
    Harpreet
    I have been able to get the following java code to
    connect to an LDAP server to work in a servlet(within
    a j2ee-module) under the Sun J2EE applicationserver
    8.0 when I am connecting to a non-ssl LDAP server:
    LDAPConnection conn = new LDAPConnection();
    conn.connect(ldap_host,Integer.parseInt(ldap_port));
    StringBuffer sb = new StringBuffer("uid=");
    sb.append(cuid).append(",").append(ldap_base);
    String dn = sb.toString();
    conn.authenticate(3, dn, password);
    I have been having a bear of the time implementingthe
    same thing but with SSL by changing the host andport
    to a SSL LDAP instance and substituting thefollowing
    code:
    LDAPConnection conn new LDAPConnection();
    JSSESocketFactory jssf = new
    netscape.ldap.factory.JSSESocketFactory(null);
    conn = new LDAPConnection(jssf);
    I have used the following command to insert the cert
    from the LDAP server into the keystore:
    keytool -import -trustcacerts -alias <ca-cert-alias>
    -file <cert>
    I have also tried to inject the cert into thecacerts
    file found under the
    SUNWappserver/domains/domain1/config/cacerts.jksfile
    directly using keytool.
    No matter what I do, when the SSL version of thecode
    is executed I get the following exception:
    [#|2004-07-14T13:59:40.372-0400|INFO|sun-appserver-pe8.
    >
    .0_01|javax.enterprise.system.stream.out|_ThreadID=12;|
    DEBUG Wed Jul 14 13:59:40 EDT 2004: <class removedfor
    security purposes>.doPost:
    Uncaptured Exception: JSSESocketFactory.makeSocket
    <host and port removed for security purposes>,Default
    SSL context init failed: Cannot recover key|#]
    [#|2004-07-14T13:59:40.374-0400|INFO|sun-appserver-pe8.
    >
    .0_01|javax.enterprise.system.stream.out|_ThreadID=12;|
    DEBUG Wed Jul 14 13:59:40 EDT 2004: <class removedfor
    security purposes>.doPost:
    netscape.ldap.LDAPException:
    JSSESocketFactory.makeSocket <host and port removed
    for security purposes>, Default SSL context init
    failed: Cannot recover key (91)
    at
    netscape.ldap.factory.JSSESocketFactory.makeSocket(JSSE
    ocketFactory.java:111)
    at
    netscape.ldap.LDAPConnSetupMgr.connectServer(LDAPConnSe
    upMgr.java:509)
    at
    netscape.ldap.LDAPConnSetupMgr.openSerial(LDAPConnSetup
    gr.java:435)
    at
    netscape.ldap.LDAPConnSetupMgr.connect(LDAPConnSetupMgr
    java:274)
    at
    netscape.ldap.LDAPConnSetupMgr.openConnection(LDAPConnS
    tupMgr.java:199)
    at
    netscape.ldap.LDAPConnThread.connect(LDAPConnThread.jav
    :109)
    at
    netscape.ldap.LDAPConnection.connect(LDAPConnection.jav
    :1067)
    at
    netscape.ldap.LDAPConnection.connect(LDAPConnection.jav
    :938)
    at
    netscape.ldap.LDAPConnection.connect(LDAPConnection.jav
    :781)
    at
    com.qwest.nts.portal.LdapHelper.authenticate(LdapHelper
    java:51)
    at
    com.qwest.nts.portal.servlet.PortalServlet.doPost(Porta
    Servlet.java:68)
    at
    com.qwest.nts.portal.servlet.BaseServlet.doGet(BaseServ
    et.java:50)
    at
    javax.servlet.http.HttpServlet.service(HttpServlet.java
    748)
    at
    javax.servlet.http.HttpServlet.service(HttpServlet.java
    861)
    at
    sun.reflect.GeneratedMethodAccessor68.invoke(Unknown
    Source)
    at
    sun.reflect.DelegatingMethodAccessorImpl.invoke(Delegat
    ngMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:324)
    at
    org.apache.catalina.security.SecurityUtil$1.run(Securit
    Util.java:246)
    atjava.security.AccessController.doPrivileged(Native
    Method)
    Am I missing something here? What does one need todo
    to get the Sun application server to enable SSL
    connections to an LDAP server? I am a bit confused
    what keystore to use since there are numerous copies
    of cacerts.jks and keystore.jks among both the
    application server config files and the jdk/jreconfig
    files found under SUNWappserver.
    I attempted to see debug messages by adding
    -Djavax.net.debug=all directly to the java command
    found in the startserv script for this web
    appliaction. I am not sure if this is the correctway
    to set system parameters when using the J2EE Sun
    application server, but it should work, no? When Ido
    this I don't see any additional messages in the
    server's log file found at
    /SUNWappserver/domains/domain1/logs/server.log. AllI
    see is System.out.println's from the java code andthe
    exception.
    Thanks in advance for any help.
    - Dan

  • Error in ESSO ladap sync extension failure

    I am using ESSO admin console and login manager.admin console is working fine in LADP as well as logon manager. But when i put user id and password in logon manager it is showing errors ldap sync failure. Any body help me.

    Can you use the tracecontroller.exe to get a trace of the error?
    The tracecontroller utility is located in the utlity folder of the ESSO-LM software. If you start the trace, then reproduce the error, the trace should build a couple of .etl files in the location specified. These give detailed information regarding your problems.
    it sounds like you have not correctly configured your LDAP Synchronization settings. Did you extend schema in that LDAP server? After the schema extension, did you configure all of the LDAP Sync settings, including where the V-GO Locator objects are located in the LDAP server?

Maybe you are looking for

  • Oracle BAM server doesn't start up

    Hi, I have a BAM server in a cluster and start up sometimes and not others. When started shuts down unexpectedly. Logs files doesn't show errors. ============================================================================================= startWebLo

  • What is the max number of hyperlinks supported in a PDF docment?

    What is the max number of hyperlinks supported in a PDF docment? How do I find out how many hyperlinks there are in a PDF document?

  • Will Captivate 4 run on a Mac using Parallels?

    I'm on a Mac system and I really need a tool like Captivate to generate presentations for the web, not so much quizzes and full blown e-learning just yet.... Microsoft has eaten enough time and money of mine, so I've got Parallels already that came w

  • Adapter for Iphone 4s

    Im moving to Ireland and I need to buy an adapter.  I tried to purchase from Apple ireland but it wouldnt allow shipping to USA I dont want to buy international pack just the adapter.  I want to have it by 3/3/14

  • Has anyone had aperture lose your album content when upgrading from aperture 2 to 3?

    I was using Aperture 2 then wanted to get all my pictures to iphoto, so I upgraded to aperture 3 to so the databases would be swapable to iphoto.  In that process up updating Aperture all of my photos are still in aperture, but all of my albums are n