Make Plug-in to Directory Server

Hi,
Iwas trying to get some API documentations and examples to create plug-ins to Directory Server in Java, however I was not able to download any useful.
I have to integrate a special authentication method into Directory Server (that is part of a Portal Server). Can you please help to find the appropriate SDK/documents?

Hi,
The java program that you want to run when add/modify occurs can be kicked off in the class that implemented the Listner.
Also, these programs will work on only those LDAP servers which support Persistent Search Control. Probably that was the reason why you didn't see anything happening when you started the listener and modified your LDAP database.
The listener works fine in Netscape Direcory Service LDAP but doesn't work in OID(Oracle) or AD(Microsoft) directories.
Hope this helps!
-Rama

Similar Messages

  • Unable to make SSL connection from Proxy Server to Directory Server

    I have recently installed Directory Proxy Server 5.2 Patch 3 on Solaris 9 server. Backend directories are Sun Directory Server 5.2sp3 using Thawte signed certificates.
    I can't get the Proxy Server to make a successful SSL connection to the Directory Servers. The proxy server can make the non-ssl connection without problem. When the Proxy Server attempts the SSL connection it gives SEC_ERROR_UNTRUSTED_ISSUER error. The SSL certificates on the Directory Servers are signed by Thawte and have just recently been updated. The certificate for the Proxy Server is also signed by Thawte. The CA certificate is loaded in both the Proxy Server and the Directory Server.
    I also have an iPlanet Directory Access Router (iDAR) 5.0 Server that is our current production server that serves these same directories and I haven't had a problem with SSL connection with it. So, the certificates are good.
    I've encluded an exerpt from the Proxy Server log below for one of SSL connection attempts.
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [STAT/CONN]    [   560
    307] Connection from secured listen port. New connection is on socket 37.
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [STAT/CONN]    [   560
    305] Number of open connections is 1.
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [STAT/CONN]    [   171
    211] [client(         152.3.100.30,  37)] Accepting connection via dukenet-group
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   302
    023] Failure with CERT_VerifyCertNow (checking signature, usage: "certUsageSSLSe
    rver").
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   302
    023] SEC_ERROR_BASE + 20, NSPR error: -8172 (0xffffe014). Native errno is: 11
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   385
    729] Rejected certificate on socket 38
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   385
    729] SEC_ERROR_BASE + 20, NSPR error: -8172 (0xffffe014). Native errno is: 11
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   385
    728] Certificate rejected on socket 38
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   385
    728] SEC_ERROR_BASE + 20, NSPR error: -8172 (0xffffe014). Native errno is: 11
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   385
    721] Read on socket 38 failed.
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   385
    721] SEC_ERROR_BASE + 20, NSPR error: -8172 (0xffffe014). Native errno is: 11
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [EXCEPTION]    [   301
    006] Unexpected error on socket 38. (Error: -8172).
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   171
    002] [client(         152.3.100.30,  37)] [server(  152.3.101.110+  636,  38)] L
    ost connection to server, trying to failover to another
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   302
    023] Failure with CERT_VerifyCertNow (checking signature, usage: "certUsageSSLSe
    rver").
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   302
    023] SEC_ERROR_BASE + 20, NSPR error: -8172 (0xffffe014). Native errno is: 11
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   385
    729] Rejected certificate on socket 38
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   385
    729] SEC_ERROR_BASE + 20, NSPR error: -8172 (0xffffe014). Native errno is: 11
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   385
    728] Certificate rejected on socket 38
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   385
    728] SEC_ERROR_BASE + 20, NSPR error: -8172 (0xffffe014). Native errno is: 11
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [EXCEPTION]    [   385
    717] ber_flush unexpected error on socket 38
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [EXCEPTION]    [   385
    717] SEC_ERROR_BASE + 20, NSPR error: -8172 (0xffffe014). Native errno is: 11
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [EXCEPTION]    [   385
    717] ber_flush unexpected error on socket 38
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [EXCEPTION]    [   385
    717] NSPR error: -5938 (0xffffe8ce). Native errno is: 11
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   385
    721] Read on socket 38 failed.
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   385
    721] NSPR error: -5938 (0xffffe8ce). Native errno is: 11
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [EXCEPTION]    [   301
    006] Unexpected error on socket 38. (Error: -5938).
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [NOTICE]       [   171
    002] [client(         152.3.100.30,  37)] [server(    152.3.232.3+  636,  38)] L
    ost connection to server, trying to failover to another
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [EXCEPTION]    [   385
    717] ber_flush unexpected error on socket 38
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [EXCEPTION]    [   385
    717] NSPR error: -5938 (0xffffe8ce). Native errno is: 11
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [EXCEPTION]    [   190
    102] [client(         152.3.100.30,  37)] Rejecting request The server is tempor
    arily busy
    Aug 30 2005 16:12:12 king.oit.duke.edu SunONEDPS[ 17471]: [OP/CONN]      [   170
    904] [client(         152.3.100.30,  37)] [server(  152.3.101.110+  636,  38)] C
    onnection unbound by client

    No, that was on 5.1. For 6.0, my classpath has just:
    %JAVA_HOME%\lib\tools.jar;%WL_HOME%\lib\weblogic_sp.jar;%WL_HOME%\lib\weblogic.jar;
    %CLASSPATH%
    This works fine.

  • Can't synchronize with Directory Server

    I am using IdM 8.0.0.1 and Sun Directory Server EE 6.3.
    I have created a server instance and suffix in DS and enabled Retro Changelog plug-in.
    In IdM I have created a LDAP resource for the DS. The synchronization policy uses the same base context as the suffix and the changenumber attribute.
    My problem is that when starting synchronization, IdM looks for changenumbers larger than the the last changenumber in the changelog suffix.
    If I create a user in IdM and assigns the DS resource, the user is created in DS. Changes to e.g. the name in DS is shown in IdM but a sync results in an error in the sync log: java.util.ArrayList cannot be cast to java.lang.String.
    I hope all this makes some sort of sense and even more, I hope someone can help me make this work.
    Thank you in advance.
    Stefan

    I don't see any references in the error, and I only changed the name attribute so I don't think that is the problem.
    I tried something else: I used Load from Resource to do the first import of users from DS to IdM. This worked as expected so now I have some users to play with. But when I create a new user in DS and starts a Sync, nothing happens. I would expect the new user to be sync'ed into IdM?
    And IdM still uses the last changenumber+1 as start point - This explains why nothing is sync'ed, but I don't understand why IdM behaves like that or where the start point comes from?
    If anyone can point me to a few tutorials on synchronization, I would appreciate it very much.
    Stefan

  • Sun Directory Server 5.2 installation problem on AIX 5.2

    Hi,
    Am newbie to sun ds5.2 and I got stuck during installation for last 2 days. Could you pls guide to resolve this issue. Please error msg below
    Checking disk space...
    The following items for the product Directory Server will be installed:
    Product: Directory Server
    Location: /Sun/mps
    Space Required: 141.70 MB
    Sun ONE Directory Suite
    Sun ONE Directory Server
    Sun ONE Directory Console Support
    Sun ONE Administration Services
    Sun ONE Administration Server
    Sun ONE Administration Console
    Sun ONE Server Console
    Sun ONE Server Console Core
    Java Runtime Environment
    Sun ONE Server Basic Libraries
    Ready to Install
    1. Install Now
    2. Start Over
    3. Exit Installation
    What would you like to do [1] {"<" goes back, "!" exits}? 1
    Installing Directory Server
    |-1%--------------25%-----------------50%-----------------75%--------------100%|
    [slapd-bmpdev4]: starting up server ...
    error:server:The server could not be started due to invalid command syntax or
    operating system resource limits.
    system_errno:2
    Configuration of the Directory Server failed.
    Warning creating dbswitch.conf
    Warning creating ssusers.conf
    Error Directory Server configuration failure
    Checking connection to the Configuration Directory Server... failed.
    The Admininistration Server cannot be configured.
    Error Administration Server configuration failure
    Error Configuration of the server(s) failed.
    Installation Details:
    Product Result More Information
    1. Directory Server Partially Installed. Refer to "Details..." for more
    information. Available
    2. Done
    Enter the number corresponding to the desired selection for more
    information, or enter 2 to continue [2] {"!" exits}: 2
    thanks
    Bala

    You are correct. Dir 5.2 is not certified for AIX 5.2. It does install though. Like a previous reponse stated. Check the permissions for the user you are installing with and the file system you are installing to. Make certain you have enough disk space. My install took 150 MB of disk space. Finally, Dir 5.2 creates the file "/var/adm/sw/productregistry" during install. If you do not have permissions to /var/adm/sw, you may have troubles.
    Tim
    Computer Systems Engineer
    Komatsu Canada Limited

  • Directory Server 5.2 installation problem on win2000 server,sp4

    Hi,
    I attempt to install Directory Server 5.2 on windows 2000 server(Simple Chinese) sp4, when the installation comes to "configuring" it stops.
    And have this error:
    java.lang.StringIndexOutOfBoundsException: String index out of range: 16
    at java.lang.String.substring(String.java:1477)
    at com.sun.admserv.install.tools.OutputReaderThread.run(OutputReaderThre
    ad.java:26)
    But when I uninstall DS5.2, I can install DS5.1 sp3 successfully.
    Please tell me how I can solve the problem.
    Thanks!

    You are correct. Dir 5.2 is not certified for AIX 5.2. It does install though. Like a previous reponse stated. Check the permissions for the user you are installing with and the file system you are installing to. Make certain you have enough disk space. My install took 150 MB of disk space. Finally, Dir 5.2 creates the file "/var/adm/sw/productregistry" during install. If you do not have permissions to /var/adm/sw, you may have troubles.
    Tim
    Computer Systems Engineer
    Komatsu Canada Limited

  • Changing the Name of an Open Directory Server while preserving users, etc.

    Hi Everyone,
    Not an emergency - but I have been wrestling with this dilemma for almost a year now.
    The good news is nothing has to be done right away. But I will ultimately need a solution.
    We have inherited a server system at a traditional elementary school from a previous IT person who was immature to say the least.
    When he set up the server system, he named the open directory server something that, while innocuous is inappropriate for a school setting.  I am sure he thought it was clever and cheeky at the time. But a few years later it is simply unprofessional. And we are being expected to ultimately be able to change it so something like "XXXdirectory.domainname.edu" The more it hangs around - the longer it looks like we did this and it makes us look unprofessional.
    So here is my dilemma. 
    This is an OD Master with iCal and network homes attached to it. It also runs DNS.
    I would like to set up a new server and name it "xxxdirectory.schooldomainname.edu"
    Setting up the new server is easy and getting all the client machines to bind to it - no problem.
    The problem is how to migrate all the users to the new server.  It seems a restore wont work because if the new server is named differently, the restore will fail. I also can't do a server migration because the stupid name migrates to the new server.
    My old server is 10.5.8 Server.  The new one is 10.7.1 Server . But could be 10.6.8 Server if need be. 
    The main problem is how do I get all the accounts onto a new server with a new OD master name?
    I don't mind command line stuff. So throw whatever you got at me.
    Thanks in advance for your help everyone.  Don't worry - I won't be a pain in the butt or argue.  I just need some good solid guidance, even if it is a "Not possible" answer - at least I have something to tell the administration when they want to know why we can't change the OD Master name from mcnugget.schoolname.edu.
    Please let me know if you need more details.  I am happy to provide.
    Thanks again.
    Tony

    If you don't mind resetting everybodies password then you can export the users and groups and wipe the server for a clean install or turn it into a standalone server then back into od master  then import the users and groups.

  • Configuring a Directory Server for Digital IDs and Certificates

    My company is moving toward using electronic signatures for internal documents. All of the users are on XP machines and have Acrobat Professional 8.0 installed. So far, I've been manually adding trusted IDs for each person who will be receiving signed documents that need to be validated. I'd like to make this a little easier by storing everyone's certificates on a server (Windows 2003) so that people can just go out there and add them all as one .fdf file. What I'm wondering is, what is the difference between doing it this way versus going through Acrobat and configuring a directory server? Will it work either way?
    Thanks!
    Anita

    Hi,
    Sorry for the late reply, regarding the error message: The DHCP services could not Contact Active Directory,
    please check the below KB article to see if it could help here:
    You are unable to authorize DHCP Server in Active Directory
    http://support.microsoft.com/kb/303317/en-us
    Reference for error ID 1059, and
    error ID 10020.
    For The specified server are already present in the directory services,
    please take a look into the below Blog:
    Active Directory DHCP authorisation issues
    The method mentioned in the blog above is trying to move the old information that stored in AD, and then take an action of re-authorisation of the DHCP server.
    Hope this may help
    Best regards
    Michael
    If you have any feedback on our support, please click
    here.
    Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

  • Open Directory server on two Private IP addresses - acting slow

    We have an OS X Open Directory server that has two non-routable IP addresses.
    Primary - 10.0.0.x (LAN) with 10.0.0.x gateway
    Secondary - 172.16.0.x (SAN) with no gateway
    When it is plugged in to both networks, Server Admin responds very slowly. If the server is just on the primary interface, Server Admin responds normally.
    We also have a replica that is on the two private networks.
    Primary - 10.0.0.x (LAN) with 10.0.0.x gateway
    Secondary - 172.16.0.x (SAN) with no gateway
    When we launch Server Admin on the replica, Server Admin says there's no server found at this address, even when it is looking for server.local, as opposed to server.domain.com.
    Again, if you put this server on the primary 10. network, it works fine.
    What's going on?

    For anyone else interested, I eventually decided that a fully-qualified domain name seems to be necessary for some services, and that OS X Server doesn't seem to know exactly when that is the cause of problems, and the documentation doesn't really specify exactly what it is necessary for. So I had my organization set up a FQDN for the server, even though it's only meant to be used internally, and that seems to fix things.
    Greg

  • How to install directory server/client on Solaris 9 for dummys

    Hi,
    after reading hunderts of pages, after asking questions in forums without getting the right answers, i was able to install the directory server in our company.
    Here is the summary i made for myself. Perhaps it helps others to avoid the same problems.
    Set up a Directory Server (sun one ds 5.1)
    Present situation:
    -Nisplus is installed
    -Solaris OS 9 sparc 64bit is installed
    -DS5 Software is normally already installed in Solaris 9. Check off with 'pkginfo | grep IPLT*'
    -Otherwise install from Solaris OS 9 Disc1 with 'pkgadd -d IPLTxxxx .'
    -Software setup with '/usr/sbin/directoryserver setup'
         Install admin- and directory server.
         For Directory Server use port 389 (necessary for later use of SSL)
         For Admin Server use any empty port > 1024
         Run directoryserver as root (necessary for using port 389 and for -starting servers from console)
         Use default Directory Manager DN cn=Directory manager
         Use your domain as DIT (default information tree) example: dc=example, dc=com
         As second DIT, setup installs o=NetscapeRoot. Don't change this DIT at all!!!!!
    The server stores all the default schemas there which are absolutely important for the directoy
    server. Don't change anything there !
    -Configure software with 'idsconfig'
         Preferred - and default server xxx.xxx.xxx.xxx (ip_adds of your directory server)
         Use default search scope one
         Use credential's Proxy
         Use authentication Simple (you may change this later if needed)
         All the rest should remain on default settings
         You will be asked for a proxy passwort
    -Start the directoryserver console with '/usr/sbin/directoryserver startconsole'
    -If it's not yet running, start the directory server from console or with command 'directoryserver -s instance_name start'
    -If it's not yet running, start the admin server from console or with command 'directoyserver start-admin'
    -On directoryserver's gui at configuraton/password set password encryption to 'unix crypt algorithm (CRYPT)'
    Import Data
    -Get Data from Nisplus with
         'niscat passwd.org_dir passwd.ldap'
         'niscat hosts.org_dir hosts.ldap'
         'niscat groups.org_dir groups.ldap'
         etc
    -adjust the files. (try it out with one entry of a file only. You may delete this entry with the gui very easy if it's not successfull.
    -hosts.ldap must look like
    xxx.xxx.xxx.xxx machine1
    xxx.xxx.xxx.xxx machine2
    xxx.xxx.xxx.xxx machine3
         First value is the ip-address, second one is the hostname.
         If you have more than one hostname per machine, use a second line (don't write 2 names behind the ip-address like you did in nisplus!!!)
    Change content of files into ldif format
    -perl migrate_hosts.pl hosts.ldap hosts.ldif
    -perl migrate passwd.pl passwd.ldap passwd.ldif
    -You may download the above perl-Files from http://www.padl.com
    Change the converted passwd.ldif File as follows:
    -before change:
    dn: uid=mario,ou=People,dc=krinfo,dc=ch
    uid: mario
    cn: mario
    objectClass: account
    objectClass: posixAccount
    objectClass: top
    userPassword: {crypt}6O9m3uK./T/rM
    loginShell: /bin/bash
    uidNumber: 1020
    gidNumber: 14
    homeDirectory: /home/mario
    -after change:
    dn: uid=mario,ou=People,dc=krinfo,dc=ch
    uid: mario
    cn: mario
    objectClass: account
    objectClass: posixAccount
    objectClass: shadowAccount <--- this line must be inserted
    objectClass: top
    userPassword: {crypt}6O9m3uK./T/rM
    loginShell: /bin/bash
    uidNumber: 1020
    gidNumber: 14
    homeDirectory: /home/mario
    Insert the line for every entry in the passwd.ldif file
    You may now import all these xxxx.ldif files into the directory server with
    -ldapadd -h name_of_directoryserver -D "cn=Directory Manager" -w password -f XXXXX.ldif
    You may use this commands later to import further data.
    -Initialise a client
    'ldapclient -a proxyDN=cn=proxyagent,ou=profile,dc=example,dc=com init xxx.xxx.xxx.xxx'
    The xxx.xxx.xxx.xxx at the end is the ip address of the directory server
    -This will make a client with data taken from the default profile from the directory server. This profile has been produced with the earlier command idsconfig and can be changed if needed.
    -The System will ask you for the proxy password (given the first time in idsconfig dialog)
    -You may now look at the produces files
    in '/var/ldap/ldap_client_file' for the client settings
    in '/var/ldap/ldap_client_cred' for the proxy settings
    'ldapclient list' shows the settings of the client
    With 'ldaplist -h' you may see all the existing entries with their objects.
    Activate the client
    -If it's not yet running, start '/usr/lib/ldap/ldap_cachemgr'
    -All nisplus daemons/programs have been stopped by ldapclient command. If not, stop them manually.
    -/etc/nsswitch.conf should have been copied from /etc/nsswitch.ldap from ldapclient too.
    -If not, do it manually.
    example
    passwd: files ldap
    group: files ldap
    hosts ldap dns files
    etc
    I recommend to change the file '/etc/nsswitch.ldap' because the system oftens copies nsswitch.ldap to nsswitch.conf and if nsswitch.ldap is adapted, you must now change it again and again.
    you may now check whether ldap is working fine with the following requests:
    getent passwd username
    getent hosts hostname
    getent groups
    getent network
    These commands should give you the requested answer.
    Be sure to clean:
    /etc/hosts      inside is only your workstation and the directory server
    /etc/passwd     only default and local entries
    /etc/groups only default and local entries
    etc
    try a telnet to your own machine to check, whether password and automount of your home_dirctory works fine.
    I failed here. All was working fine, but the password exchange did not because of credential/authentication problems.
    Best regards and good luck
    Mario

    Directory Server 5.1 does not support Kerberos authentication.
    Beside this there are some extensions in MS kerberos authentication that makes it almost impossible to have a MS client authenticate with something else than AD.
    Regards,
    Ludovic.

  • 10.3.9 clients not working with 10.4.9 open directory server

    I have a 10.4.9 server running open directory and managing about 20 10.4.9 clients. I am trying to have it manage our remaining 10.3.9 clients, but for whatever reason, I cannot seem to get the 10.3 clients to "attach" to the server.
    I have the 10.3 clients set up in a computer list on the server, and in directory access I have it set to "get ldap mappings from server". At one point, it was suggested to me that I have the clients "get ldap mappings from open directory server". I tried this, and manually set the search base suffix. My search base suffix was "dc=example,dc=local". I even tried doing "cn=config,dc=example,dc=local" (where in both cases example.local was replaced with my real DNS name). Any suggestions on what else I could try to get this to work?

    That's the odd thing though. I've done this with 10.4 no problem. Settings always worked. For some reason though, even though the clients are able to login using a network user, none of the preference settings sync.
    For example - I always put a loginwindow message on as a sort of "test" to see if preferences are being set. If that works, then I rarely have a problem. No matter what I do, though, I cannot get the loginwindow message to display on the 10.3 clients. It works really well on 10.4, but not at all on 10.3. I've tried this on multiple 10.3 machines, as well, (and they're both based on different system images) but it still doesn't work. When I get back to work on Friday, I'll have to see if preferences will work for network users; that's the one thing I haven't tried.
    Other than dumping the directoryaccess preferences, is there another preference setting that could be dumped on the client that may make it grab prefs from the server?

  • Problem in Publishing the certificate to directory server

    I am having problem regarding the publishing the certificate.I am using iPlanet CMS 4.7 and iPlanet directory server 5.1
    In the CMS >certificate manager > publishing module > mapper
    It provides(manuals) two options to enable the publishing to directory server, i.e
    1)create entry automatically(default plug -in)
    2)Manual entry in directory and mapper to map it.
    I tried both way.When automatically create option is selected it fires an error:
    Failed to create the CA entry.There may be entries in the directory hierachy which do not exist.Please create them manually.
    I am not able to figure out the problem,even if I create certificate hierachy in the directory server it gives the same error.Can anyone figure out the problem so i can publish certificate.Pleae mail me the solution if anybody knows.Thank you

    Hi,
    1. Please open the original project in Captivate 3. i.e. the .cp file in Captivate 3
    2. Go to menu "Audio > Audio Settings"
    3. Change the bitrate to 96kbps or 64kbps
    4. Change the Encoding ferwquency to 44Khz
    5. Save and close the project
    6. Now open the same project in Captivate 5
    7. publish the project
    Audio should play correctly now..
    Hope this helps.
    Regards,
    mukul

  • Install Sun ONE Directory Server 5,2 & how to use it for authenticate user

    Good afternoon, Excuse, are newbie in the scope I am learning and putting desire to him, this in my situation I am trying to install Sun ONE Directory Server 5,2 since I understand that this it is application LDAP for Solaris, ok I want to install it to authenticate user against the system, that is to say, to be able to acces the server entering with a created user from the data base of LDAP and make think user that his created in the system. But the documentation that I finds indicates the installation of Sun ONE Directory Server 5,2 but it not clearly about how to use it for authentication. Some one have any manual step by step of Sun ONE Directory Server 5,2 installation and how to make it for authentication systems users.
    I read the forum seeking for anwser and i get confuse
    Thanks for the help and sorry for any inconvenient
    Message was edited by:
    Aku_28
    Message was edited by:
    Aku_28

    I think that I found the Sun endorsed book locations for using LDAP accounts that don't use authentication besides "crypt". I now can use an account with a "ssha" password. It can be more than 8 characters long.
    Chapter 14 System Administration Guide: Naming and Directory Services
    Read page 201 which is the pam.conf file pam_ldap setups. I edited my "/etc/pam.conf" file to reflect this
    Chapter 7 Directory Server 5.2 2005Q4 - Administration Guide
    Read page 316-318 which has a graphical technique to specify password syntax. I set it up and then tried the password by running "su - brahms". It now requires a longer password than 8 characters and it is set up to use "ssha" for that UID entry "brahms".

  • Migration Users with MD5 Passwords to Directory Server 6.1 on Solaris 10

    Hi,
    We are currently in a requirement of migrating some users to a application database to inside LDAP. Currently Application maintained the passwords in the MD5 hash form. Typical 32 digit Hex value - 41da76f0fc3ec62a6939e634bfb6a342
    Is there a way we can migrate these Users password to directory Server as-is so that they don't end up facing the prospect of resetting post migration.
    I have done some of the initial ground work but seems to be missing other critical info if at all it's possible.
    I believe it's possible to have CRYPT password policy (which directory server uses from underlying OS) as one of the plug-ins to configure in a way that underlying CRYPT utility starts to process/provide/support MD5 hashes. I got it to work, my using the below command on DSEE instance:
    dsconf set-plugin-prop -p 389 CRYPT argument:'$md5$'
    But for some reasons the MD5 hash (Sun MD5 library) provides does not match with the original hash value. It's 22 char long (as I have not specified any salt length) so I am assuming it's Base64 encoded. I have a perl script which converts the original 32-digit hex values to a base64 encoded representation (which I have also verified with other open source tools)
    Is there a way I can tweak CRYPT utility or something so that it understands typical standard MD5 hashes. (Confused between Sun MD5 and BSD (Linux) MD5 - none of them seems to match standard MD5 generated value).
    Any leads on this would be really helpful ?

    Just to reclarify or throw more information:
    a password - cleartext value - testuser1 has 32-digit HEX value as - 41da76f0fc3ec62a6939e634bfb6a342
    Same password when converted to Base64 pattern becomes - Qdp28Pw+xippOeY0v7ajQg==
    But when I use pwdhash utility in DSE after configuring CRYPT to use MD5 hashes it becomes -
    {crypt}$md5$$LiB/H70zXr3xfQPoXVuUQ1
    I used below command :
    pwdhash -D /opt/SUNWdsee/dsee6/ds6/slapd-oha-dev -s CRYPT testuser1
    Actual hash value of pwdhash is -LiB/H70zXr3xfQPoXVuUQ1 with rest of the prefix is to meet RFC standard and salt and algo name separator.
    I am wondering if Sun MD5 default uses any salt even when I haven't used or DS does it. Or if any other MD5 option is there which can be used.
    Thanks,
    Gaurav

  • How to get account expiry date for Oracle Directory Server?

    I need to get the account expiry date for Oracle Directory server. Which attribute stores this value? Please let me also know the attribute type and how to fetch it.
    Thanks,
    Subrat

    Hello,
    Yes you can use nsAccountLock directly (When nsAccountLock=true, the object is inactivated and the user cannot log in)
    This is documented in Modifying Directory Server’s NsAccountLockAttribute Directly (Sun Java System Directory Server Enterprise Edition 6.2 In…  (release number is old but it does not matter, Thats the first one Ive found)
    You can also use dsutil account-inactivate as described in dsutil - 11g Release 1 (11.1.1.7.0)
    Sylvain
    Please mark this response as correct or helpful when appropriate to make it easier for others to find it

  • Apache Directory Server as data source for Portal UME?

    Hi,
    Has anyone tried using Apache Directory Server as a Data Source for Portal UME? We would like to try that out. If anyone has tried before I would like to get the data source configuration file. ALso would like to know more in detail about the positives and negatives.
    Thanks for your help.
    Regards,
    Vishnupriya

    try to configure as stated in the following document.
    http://help.sap.com/saphelp_nw04/helpdata/en/18/5cea2296190e4cb7faf9468ad793ea/content.htm
    I have seen several discussions on sdn on the same, also make a keyward search on sdn.
    Also check this for pros and cons for having Apache ...
    Problem while configuring the Apache Web Server as the Intermediary Server
    Edited by: SJ on Aug 3, 2008 10:11 AM

Maybe you are looking for

  • Dashboard prompt value is not passing into the report

    Hi, I am using OBIEE 10g. The problem is in Oracle BI Answers I have a prompt and its related report. In the prompt, in one of the column, I am using sql result. The sql query is a co-related sub query where i have used 2 tables. employee_data and em

  • Spellcheck in Safari java applets no longer working

    I just switched my Powermac G4 to Leopard from Tiger, updated everything (all software and java via software updater) and now check spelling while typing doesn't work anymore in Java applets, Why is this? is this a Safari 3 or Leopard issue? any idea

  • How do i send in my ipod?

    ok i dont know how to fix my ipod so i'm planning to send it in. how do i send it in and how much will it cost?

  • Have a model satelleite C55D-A C55D-A5108 Laptop need some info on it

    i have this nToshiba - Satellite 15.6" Laptop - AMD A6-Series - 4GB Memory - 750GB Hard Drive - Satin Black i need to make a recover dic does anyone know  how mamy cd i need or a flash drive i need ty

  • Function Module to Update Shipment Document with FURTHER DATES

    Hi All, i need to update (create an event entry) with the 'Begin Plan Date' and 'End Plan Date' of one Event in the 'FURTHER DATES' TAB (2nd Tab) of the Shipment Document. I got to do this using the separate program after the shipment gets created fr