Query OID server with LDAP protocol

Hi All,
I hope this is the correct forum to ask this question, my confusion level is increasing. We have an OID server installed to manage connection strings to our databases. We can query the OID server via an LDAP protocols, for example I can use the "cn" parameter equalling a SID, and it returns the hosts that the SID runs on. This works great. However, I want to search by HOST, and get all the SIDs running on it. Anyone have any ideas?
Thanks,
Jay

Index the orclsystemname attribute
$ORACLE_HOME\ldap\bin>catalog connect=<sid> add="TRUE" attribute=orclsystemname logging="TRUE" verbose="TRUE"
Then you should be able to use the orclsystemname attribute ( stores host name) to get the list of SID.

Similar Messages

  • Unable to connect to the server with smb protocol

    I have recently upgraded to Lion. On Snow Leopard I was able to access my work server using SMB protocol. Since the upgrade I am not able to do that and not able to login to my personal folder located on the network server.
    Any help is much appreciated
    Thanks

    Hi Sir,
    >>The week before it work perfectly and we have had nothing changed since then except for the fact that we have changed the RD web access public IP to the same as the RD Gateway's
    Is it possible to change the public IP back for troubleshooting ?
    Beset Regards,
    Elton Ji
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact [email protected] .

  • NAC Guest Server with LDAP

    Hello,
    I'm trying to get a NAC Guest server associated with an LDAP Server.
    I was able to get the NAC Manager working with the same parameters, but the Guest isn't working tough.
    My question is...where can I find useful logs about LDAP authentication withing the Guest Server?
    any ideas?
    thanks.

    Dennis,
    Bump up the logging on all categories and check in the ensuing support logs. Also doing a packet capture might show you more information on what's going on.
    HTH,
    Faisal

  • Log in to Win2003 Terminal Server with LDAP credentials

    I have a Mac network with Xservers running Tiger, LDAP doing all the authentications, and Ibooks (also Tiger) for the users. My users are mobile users if this matters. The Ad department needs to use the latest version of IE (6 or higher) to view certain websites that have active X stuff in them and that obviously is not available natively on Tiger. We have a Windows 2003 server (that is not doing anything yet) that can run Terminal Server for 5 people.
    Is there a way I can have my users use the MS Windows Remote Terminal client software to access the terminal server using their same credentials from LDAP? They do not need any home directories or anything else fancy like that, just needs to say the Ad group can get in but the Market group can not. I have tried making the Xserver the primary domain controller (seems to work so far), I just want to do that with out the home directory binding stuff.
    Budget keeps me from going to Parallels+XP and I have not found anything that will make Firefox or Safari able to see these types of sites.
    Any hope?

    I have a Mac network with Xservers running Tiger, LDAP doing all the authentications, and Ibooks (also Tiger) for the users. My users are mobile users if this matters. The Ad department needs to use the latest version of IE (6 or higher) to view certain websites that have active X stuff in them and that obviously is not available natively on Tiger. We have a Windows 2003 server (that is not doing anything yet) that can run Terminal Server for 5 people.
    Is there a way I can have my users use the MS Windows Remote Terminal client software to access the terminal server using their same credentials from LDAP? They do not need any home directories or anything else fancy like that, just needs to say the Ad group can get in but the Market group can not. I have tried making the Xserver the primary domain controller (seems to work so far), I just want to do that with out the home directory binding stuff.
    Budget keeps me from going to Parallels+XP and I have not found anything that will make Firefox or Safari able to see these types of sites.
    Any hope?

  • BO XI R2 problems with LDAP plugin talking to OID

    Hi all,
    We have a customer with OID 10g (Oracle Internet Directory, exact version 10.1.0.4), and BO 6.5, and we are in the process of upgrading to BO XI R2 (sp3).
    In our BO XI R2 (sp3) server, we are facing problems configuring the LDAP plugin. When we map a LDAP group (a dynamic group created in OID), BO retrieves the users that belog to the group but when we go to the Users list and try to see which groups this users belongs to, the CCM does not list our LDAP group.
    Moreover, when we try to login with LDAP authentication in infoview, the following error:
    "Account Information Not Recognized: An error occurred at the server : LDAP Authorization failed. Please make sure your entry belongs to a mapped LDAP group."
    Has anybody faced similar issues? Any idea how can we solve this?
    This issue is very important for our customer and could block the migration progress....
    Thank you very much in advance.
    Regards

    In that case a support engineer will likely need to scan the CMS and possibly packet scan the LDAP queries. When going to a group and viewing users a live query is sent to LDAP, is this info correct (do groups contain the right users)?
    But when viewing users (groups) this information is based on a cached graph that should be updated approximately every 15 minutes by default. Your issue seems to indicate this process is either slow or failing all together. Tracing with an engineer is the best rout to take. Let me know if I can offer anymore help from this end.
    Regards,
    Tim

  • OEL ldap client setup with SSL against OID using either ldaps or starttls

    Hi, I've got OID 11.1.1.1.0 running with SSL enabled on port 3132. It's running in mode 2, SSL Server Authentication mode (orclsslauthentication is set to 32). I'd like to setup my OEL 5.3 and Solaris 10 ldap clients to connect to OID using SSL for user authentication. I have everything already working on the non-SSL port (3060), but I need to switch over to SSL. So far I can't get it to work on either OEL or Solaris. Does anyone out there know how to configure the client to use SSL?
    Here's my /etc/ldap.conf file on OEL 5.3.
    timelimit 120
    bind_timelimit 120
    idle_timelimit 3600
    nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,radvd,tomcat,radiusd,news,mailman,nscd,gdm
    URI ldaps://FQDN:3132/
    port 3132
    ssl yes
    host FQDN
    base dc=DOMAIN,dc=com
    pam_password clear
    tls_cacertdir /etc/oracle-certs
    tls_cacertfile /etc/oracle-certs/oid-test-ca.pem
    tls_ciphers SSLv3
    # filter to AND with uid=%s
    pam_filter objectclass=posixaccount
    #The search scope
    scope sub
    I have /etc/nsswitch.conf set to check for files first, then ldap
    passwd: files ldap
    shadow: files ldap
    group: files ldap
    Here's my /etc/openldap/ldap.conf file
    URI ldaps://FQDN:3132/
    BASE dc=DOMAIN,dc=com
    TLS_CACERT /etc/openldap/cacerts/oid-test-ca.pem
    TLS_CACERTDIR /etc/openldap/cacerts
    TLS_REQCERT allow
    TLS_CIPHERS SSLv3
    The oid-test-ca.pem is a self-signed cert from the OID server. I also have the hash file configured.
    4224de9f.0 -> oid-test-ca.pem
    I can run ldapsearch using ldaps and it works fine.
    ldapsearch -v -d 1 -x -H ldaps://FQDN:3132 -b "dc=DOMAIN,dc=com" -D "cn=user,cn=users,dc=DOMAIN,dc=com" -w somepass -s sub objectclass=* | more
    But when I run the 'getent passwd' command, it only shows me my local user accounts and none of my ldap accounts. I also can't SSH in using a ldap account.
    Solaris 10 is actually a whole other beast...I'm using the native Solaris ldap client (not PADL based) and I don't think it even works with SSL unless you're using the default ports (389/636).
    Does anyone out there know how to setup the client-side for ldap authentication using SSL? Any tips, howto docs, or advice are appreciated. Thanks!

    Hello again...
    after some research and work together with Oracle Support I found out how to get it to work:
    1. You have to create your own ConfigSet in OID using
    SSL-Server-Authentication
    (OpenSSL seems not to support SSL-encryption-only).
    The following link shows on how to do that:
    http://otn.oracle.com/products/oid/oidhtml/oidqs/html_masters/a_port01.htm
    2. Add the following lines to your $HOME/ldaprc
    TLS_CACERT /home/frank/oid-caroot.pem
    TLS_REQCERT allow
    TLS_CIPHERS SSLv3
    ssl on
    tls_checkpeer no
    oid-caroot.pem is the CA-Root Certificate you got
    during step 1
    3. you should now be able to use ldapsearch using SSL
    If you still can't connect using SSL you may have run into another issue with OpenSSL which affects systems using OpenSSL version 0.9.6d and above. The problem seems to be caused by an security fix which may not be compliant with the SSL implementation of Oracle.
    I opened an Bug for that problem with RedHat. This Bug Description also includes an proposal for an Patch which solves the problem (but may introduce some security risks). See the Bug at RedHat:
    https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=123849
    Bye
    Frank Berger

  • OVD/OID group reconciliation in OIM 11g with LDAP sync

    Hi All!
    Is it possible to reconcile OID groups to OIM using LDAP sync? How to achieve such configuration?
    I have OIM with LDAP sync and user and roles provisining to OVD is working.
    best
    mp

    Hi,
    I want to Integrate OIM and OID. Can you guide me in doing so?. The platform I will use is Windows 2003 Server, OIM version is 9.1. Also please tell me which version of OID i should use.
    Note: I am new to OID and OIM.
    Thanks in advance.
    Regards,
    Kazmi

  • Declarative ADF Security with LDAP provider other than OID possible  ?

    All samples I found regarding declarative security in ADF are done with an .xml repository or mention the possible use of OID as such repository.
    Thing is that client will not have OID but other LDAP v3 compilant provider.
    In this scenario is it possible to use the ADF Declarative Security or should we have to implement a custom module for the interaction ?
    Thanks,
    Claudio.

    You are right, in this article:
    http://www.oracle.com/technology/products/jdev/howtos/10g/jaassec/index.htm
    says:
    In Oracle Containers for J2EE 10.1.3, users can also be defined in 3rd party LDAP servers.
    However it doesn't give any concrete sample.
    Question is: can I say the client that we can develop based on .xml or OID and then change to other 3rd party LDAP server without changing code ?
    Thanks,
    Claudio.

  • Using LDAP from 10.5 Server with Joomla

    Has anybody successfully used the LDAP from 10.5 server with Joomla?
    Here is another post in Joomla's forums asking the same thing
    http://forum.joomla.org/viewtopic.php?f=473&t=260357

    I've had some success with the LDAP integrated into Joomla 1.5. Although, Joomla currently appears to require an email address during validation. So, if you don't have email addresses in the OSX LDAP database, a user can not fully login even if the username and password is correct).
    Here are my sanitized settings
    Host: hostname.domain.tld , e.g. [email protected]
    Port: 389
    LDAPV3: yes
    Negotiate TLS: no
    Follow Referrals: no
    Authorization Method : "Bind and Search"
    BaseDN: cn=users,dc=hostname,dc=domain,dc=tld , e.g. dc=myserver,dc=mydomain,tld=com or whatever OD LDAP is set for.
    Search String : uid=[search] // I do not know if this is valid.
    UserDN: uid=[username],dc=hostname,dc=domain,dc=tld
    Connect username:
    Connect password:
    Map full name: cn
    Map email : email
    Map userid : uidnumber
    When you enable the module, you should see an OD LDAP log entry
    Something like
    May 29 2008 19:04:33 USER: {0x4230826a3fffffff0000000f0000000a, username} is the current user.
    May 29 2008 19:04:33 AUTH2: {0x4135826cffffffff0000000a0000000a, username} CRAM-MD5 authentication succeeded.
    May 29 2008 19:24:11 RSAVALIDATE: success.
    If you don't get any log messages, LDAP has rejected the query outright.
    Regards,
    Jay Vicory

  • Untrusted server cert chain - while connecting with ldap

    Hi All,
    I am getting the following error while running a standalone java program in windows 2000+jdk1.3 environment to connect with LDAP.
    javax.naming.CommunicationException: hostname:636 [Root exception is ja
    vax.net.ssl.SSLException: untrusted server cert chain]
    javax.naming.CommunicationException: hostname:636. Root exception is j
    avax.net.ssl.SSLException: untrusted server cert chain
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.a(DashoA12275)
    at com.sun.net.ssl.internal.ssl.ClientHandshaker.a(DashoA12275)
    at com.sun.net.ssl.internal.ssl.ClientHandshaker.processMessage(DashoA12
    275)
    at com.sun.net.ssl.internal.ssl.Handshaker.process_record(DashoA12275)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.a(DashoA12275)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.a(DashoA12275)
    at com.sun.net.ssl.internal.ssl.AppOutputStream.write(DashoA12275)
    at java.io.OutputStream.write(Unknown Source)
    at com.sun.jndi.ldap.Connection.<init>(Unknown Source)
    at com.sun.jndi.ldap.LdapClient.<init>(Unknown Source)
    at com.sun.jndi.ldap.LdapCtx.connect(Unknown Source)
    at com.sun.jndi.ldap.LdapCtx.<init>(Unknown Source)
    at com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(Unknown Source)
    at javax.naming.spi.NamingManager.getInitialContext(Unknown Source)
    at javax.naming.InitialContext.getDefaultInitCtx(Unknown Source)
    at javax.naming.InitialContext.init(Unknown Source)
    at javax.naming.InitialContext.<init>(Unknown Source)
    at javax.naming.directory.InitialDirContext.<init>(Unknown Source)
    at Test2.getProxyDirContext(Test2.java:66)
    at Test2.main(Test2.java:40)
    Any help would be appreciated
    Thanks in Advance
    Somu

    This got resolved when in the code the following
    System.setProperty("javax.net.ssl.tmrustStore", CertFileName);
    where cert file name is the filename with complete path.the file is a CA certificate of the LDAP server
    in X509 format

  • Error in authentication with ldap server with certificate

    Hi,
    i have a problem in authentication with ldap server with certificate.
    here i am using java API to authenticate.
    Caused by: javax.net.ssl.SSLHandshakeException: sun.security.validator.ValidatorException: PKIX path validation failed: java.security.cert.CertPathValidatorException: timestamp check failed.
    I issued the new certificate which is having the up to 5 years valid time.
    is java will authenticate up to one year only?
    Can any body help on this issue...
    Regards
    Ranga

    sorry i am gettting ythe same error
    javax.naming.CommunicationException: simple bind failed: servername:636 exception is javax.net.ssl.SSLHandshakeException: sun.security.validator.ValidatorException: PKIX path validation failed: java.security.cert.CertPathValidatorException: timestamp check failed]
    here when i am using the old certificate and changing the system date means i can get the authentication.
    can you tell where we can concentrate and solve the issue..
    where is the issue
    1. need to check with the ldap server only
    2. problem in java code only.
    thanks in advance

  • Analyze a Query which takes longer time in Production server with ST03 only

    Hi,
    I want to Analyze a Query which takes longer time in Production server with ST03 t-code only.
    Please provide me with detail steps as to perform the same with ST03
    ST03 - Expert mode- then I need to know the steps after this. I have checked many threads. So please don't send me the links.
    Write steps in detail please.
    <REMOVED BY MODERATOR>
    Regards,
    Sameer
    Edited by: Alvaro Tejada Galindo on Jun 12, 2008 12:14 PM

    Then please close the thread.
    Greetings,
    Blag.

  • Users using server with netinfo database security. Better/Worse than Ldap?

    Hello, I have a small department of Mac users and I am in the process of setting them up to access a new Mac os/x 10.4 server. I created the accounts for the users in the local netinfo database with access rights granted to network shares via groups. Everything works well and the users connect to the server from their clients and mount drives. However I did setup a few users with the ldap portion of the server as a test and once I modify their Macs to connect to the server via ldap this works fine too. My question is will I loose features if I just use the netinfo database for logins? The server is only supplying afp logins and shares plus ftp access. I do plan on using the software update service and also vpn eventually. We have other servers that supply dhcp and dns info for our environment.
    Thank for any info.
    Doug

    It may not be a concern in your environment, but I can't imagine why you wouldn't want to just start out with LDAP. Compared to NetInfo it's designed to provide better interoperability, it performs and scales better in larger installations, and provides better security via access controls. Also, by making your directory network-accessible, you can take advantage of features like automounting share points, preferences management, and mobile user accounts.

  • Dealing with two different sets of users but same OAM/SSO/OID Server?

    In our application server's (OAS 10.1.2.) ssl.conf, we need to have the following as following since it's part of the requirement,
    to ask for the user's Cert (CAC, SMARTCARD, X509). We have OAM 10.1.4.2.
    SSLVerifyClient require
    However, using the same exact OAS 10.1.2.3 server, for only a specific URL containing
    /web_html/ as a part of the URL, we need to bypass the SSLVerifyClient require and only
    a server based SSL handshake is required when the SSO resource*(/sso/auth, or /pls/orasso/..)* is hitting
    the OID server that is configured with the SSLVerifyClient.
    SAME OID Server has to deal with two different organizations:
    org1 ---> SSO ---> Client based X509 Cert Based Auth
    org2 ---> SSO ---> Server Based SSL Handshake only
    The SSLClientVerify does have the optional option to use and the users
    can just click on CANCEL but the customer thinks is not very user friendly.
    The screen that is displayed as a result of the SSLVerifyClient (Choose a Digital Certificate) seems to be
    operating system dependent.
    I hope, we won't need to have anther server just for this other organization.
    Thx for your time in advance.
    KA
    Thanks in advance,
    KA

    Daniel,
    We have OAM and it's performing the authentication.
    The SSLVerifyClient is bring up the Choose a Digitial Cert screen and by selecting Cancel, everything works for userlogin/password users. The problem is the screen user friendliness.*
    We are just trying to customize this screen so there is additional message or a different screen would be displayed instead of the generic screen from MicroSoft with OK OR CANCEL.
    Thx for your time,
    KA

  • Weblogic server 5.1.0 with sp8 does not work with LDAP (Netscape Directory Server 4.12)

    I have weblogic server 5.1.0 with the sp8 running on Windows NT server 4.0.
    The weblogic server is configured to use LDAP realm (Netscape directory
    server 4.12).
    When I try to run weblogic server and I am getting the following errors:
    The WebLogic Server did not start up properly.
    Exception raised: java.lang.reflect.InvocationTargetException
    java.lang.reflect.InvocationTargetException: java.lang.ExceptionInInitialize
    or: weblogic.security.ldaprealm.LDAPRealmException: cannot connect to ldapse
    without a principal to authenticate as
    at weblogic.security.ldaprealm.LDAPDelegate.setupProperties(LDAPDele
    .java, Compiled Code)
    at weblogic.security.ldaprealm.LDAPDelegate.<clinit>(LDAPDelegate.ja
    83)
    at weblogic.security.ldaprealm.LDAPRealm.<init>(LDAPRealm.java:34)
    at java.lang.Class.newInstance0(Native Method)
    at java.lang.Class.newInstance(Class.java:241)
    at weblogic.security.acl.Realm.getRealm(Realm.java:78)
    at weblogic.security.acl.Realm.getRealm(Realm.java:56)
    at weblogic.t3.srvr.T3Srvr.initializeSecurity(T3Srvr.java:1756)
    at weblogic.t3.srvr.T3Srvr.start(T3Srvr.java, Compiled Code)
    at weblogic.t3.srvr.T3Srvr.main(T3Srvr.java:827)
    at java.lang.reflect.Method.invoke(Native Method)
    at weblogic.Server.startServerDynamically(Server.java:99)
    at weblogic.Server.main(Server.java:65)
    at weblogic.Server.main(Server.java:55)
    java.lang.ExceptionInInitializerError: weblogic.security.ldaprealm.LDAPRealm
    ption: cannot connect to ldapserver without a principal to authenticate as
    at weblogic.security.ldaprealm.LDAPDelegate.setupProperties(LDAPDele
    .java, Compiled Code)
    at weblogic.security.ldaprealm.LDAPDelegate.<clinit>(LDAPDelegate.ja
    83)
    at weblogic.security.ldaprealm.LDAPRealm.<init>(LDAPRealm.java:34)
    at java.lang.Class.newInstance0(Native Method)
    at java.lang.Class.newInstance(Class.java:241)
    at weblogic.security.acl.Realm.getRealm(Realm.java:78)
    at weblogic.security.acl.Realm.getRealm(Realm.java:56)
    at weblogic.t3.srvr.T3Srvr.initializeSecurity(T3Srvr.java:1756)
    at weblogic.t3.srvr.T3Srvr.start(T3Srvr.java, Compiled Code)
    at weblogic.t3.srvr.T3Srvr.main(T3Srvr.java:827)
    at java.lang.reflect.Method.invoke(Native Method)
    at weblogic.Server.startServerDynamically(Server.java:99)
    at weblogic.Server.main(Server.java:65)
    at weblogic.Server.main(Server.java:55)
    And here is the my ldaprealm.properties file
    netscape.server.host=localhost
    netscape.server.port=389
    netscape.server.ssl=false
    netscape.server.principal=uid=admin, ou=Administrators,
    ou=TopologyManagement, o=NetscapeRoot
    netscape.server.credential=password
    netscape.user.dn=ou=People, o=towers.com
    netscape.user.filter=(&(uid=%u)(objectclass=person))
    netscape.group.dn=ou=Groups, o=towers.com
    netscape.group.filter=(&(cn=%g)(objectclass=groupofuniquenames))
    netscape.membership.filter=(&(uniquemember=%M)(objectclass=groupofuniquename
    s))
    By looking at the error message, it seems like the "server.principal" and
    "server.credential" info is not correct.
    But I was able to use the same Netscape Directory server with Welogic 5.1.0
    with sp4, although the ldaprealm.properties file has somewhat different
    format.
    Did anyone have similar problems with sp8?
    Thanks in advance for any suggestions.

    BEA support just gave me the solution.
    They told me to uncomment out the line
    server.alias=netscape
    in the ldaprealm.properties file
    And I am able to start weblogic with my NIS
    Thanks
    "Enrique" <[email protected]> wrote in message
    news:[email protected]...
    >
    Hi,
    Have you try to remove the "system" user on the LDAP server?
    Regards.
    "Honghai Zhang" <[email protected]> wrote:
    I have weblogic server 5.1.0 with the sp8 running on Windows NT server
    4.0.
    The weblogic server is configured to use LDAP realm (Netscape directory
    server 4.12).
    When I try to run weblogic server and I am getting the following errors:***************************************************************************
    The WebLogic Server did not start up properly.
    Exception raised: java.lang.reflect.InvocationTargetException
    java.lang.reflect.InvocationTargetException:
    java.lang.ExceptionInInitialize
    or: weblogic.security.ldaprealm.LDAPRealmException: cannot connect toldapse
    without a principal to authenticate as
    atweblogic.security.ldaprealm.LDAPDelegate.setupProperties(LDAPDele
    ..java, Compiled Code)
    atweblogic.security.ldaprealm.LDAPDelegate.<clinit>(LDAPDelegate.ja
    83)
    atweblogic.security.ldaprealm.LDAPRealm.<init>(LDAPRealm.java:34)
    at java.lang.Class.newInstance0(Native Method)
    at java.lang.Class.newInstance(Class.java:241)
    at weblogic.security.acl.Realm.getRealm(Realm.java:78)
    at weblogic.security.acl.Realm.getRealm(Realm.java:56)
    at weblogic.t3.srvr.T3Srvr.initializeSecurity(T3Srvr.java:1756)
    at weblogic.t3.srvr.T3Srvr.start(T3Srvr.java, Compiled Code)
    at weblogic.t3.srvr.T3Srvr.main(T3Srvr.java:827)
    at java.lang.reflect.Method.invoke(Native Method)
    at weblogic.Server.startServerDynamically(Server.java:99)
    at weblogic.Server.main(Server.java:65)
    at weblogic.Server.main(Server.java:55)
    java.lang.ExceptionInInitializerError:weblogic.security.ldaprealm.LDAPRealm
    ption: cannot connect to ldapserver without a principal to authenticate
    as
    atweblogic.security.ldaprealm.LDAPDelegate.setupProperties(LDAPDele
    ..java, Compiled Code)
    atweblogic.security.ldaprealm.LDAPDelegate.<clinit>(LDAPDelegate.ja
    83)
    atweblogic.security.ldaprealm.LDAPRealm.<init>(LDAPRealm.java:34)
    at java.lang.Class.newInstance0(Native Method)
    at java.lang.Class.newInstance(Class.java:241)
    at weblogic.security.acl.Realm.getRealm(Realm.java:78)
    at weblogic.security.acl.Realm.getRealm(Realm.java:56)
    at weblogic.t3.srvr.T3Srvr.initializeSecurity(T3Srvr.java:1756)
    at weblogic.t3.srvr.T3Srvr.start(T3Srvr.java, Compiled Code)
    at weblogic.t3.srvr.T3Srvr.main(T3Srvr.java:827)
    at java.lang.reflect.Method.invoke(Native Method)
    at weblogic.Server.startServerDynamically(Server.java:99)
    at weblogic.Server.main(Server.java:65)
    at weblogic.Server.main(Server.java:55)***************************************************************************
    And here is the my ldaprealm.properties file////////////////////////////////////////////////////////////////////////////
    netscape.server.host=localhost
    netscape.server.port=389
    netscape.server.ssl=false
    netscape.server.principal=uid=admin, ou=Administrators,
    ou=TopologyManagement, o=NetscapeRoot
    netscape.server.credential=password
    netscape.user.dn=ou=People, o=towers.com
    netscape.user.filter=(&(uid=%u)(objectclass=person))
    netscape.group.dn=ou=Groups, o=towers.com
    netscape.group.filter=(&(cn=%g)(objectclass=groupofuniquenames))
    netscape.membership.filter=(&(uniquemember=%M)(objectclass=groupofuniquename
    s))////////////////////////////////////////////////////////////////////////////
    By looking at the error message, it seems like the "server.principal" and
    "server.credential" info is not correct.
    But I was able to use the same Netscape Directory server with Welogic5.1.0
    with sp4, although the ldaprealm.properties file has somewhat different
    format.
    Did anyone have similar problems with sp8?
    Thanks in advance for any suggestions.

Maybe you are looking for

  • Boot.properties not working in SOA 11g environment (Enterprise Linux)

    I need to get this working because I want an unattended start-up of the Managed (SOA) server. Here's the problem... The Administration server script ($MW_HOME/user_projects/domains/base_domain/startWebLogic.sh) runs perfectly. I am not prompted for a

  • Class display objects visible=false

    Hi there, I have an app that displays XML as items. I am taking the createLayout() and trying to create a class that i can call from my custom component rather than having tons of code in the same file. The issue i am having is that when i call it, a

  • IN operator with more than 1000 values

    Hi, For a given list of IDs (PKs), I need to fetch the corresponding rows. The problem is that I have more than 1000 values and as far as I know that IN operator is limited to 1000 values. I thought about using UNION such that each Select contains up

  • Tomcat 4 - value of URL param disappear after calling sendRedirect()

    Environment: Tomcat 4.0.1 Windows 2000 XSQLServlet (xdk_java_9_0_1_2_0) Problem: The test2002.xsql page (converted with test2002XSL.xsl) call utility servlet test2002Servlet.java to prepare page parameters for SQL query and redirect (sendRedirect) ba

  • Why is my Page looking like this?

    I have essentially the same page uploaded and I have no idea why one is looking like it does and the other is fine. The one that is the DSMS Home is the one I need to look correct. The other one is a test of that page before I made it the homepage of