Sun Directory Server attribute userPassword and SSHA

I am trying to write my own java code to validate an input plain text password against the corresponding encoded value as it appears on the Sun One directory server attribute 'userPassword'.
For example the userPassword attribute value might look like this:
{SSHA}...some-ssha-encoded-jibberish...
Now what does the java code snippet look like that take as input a
plain-text password String and encodes it to see if it matches the
Sun One encoded attribute value??

I know that doing an LDAP bind will accomplish the 'logical' equivlant of what I am after but for my application purposes I need to be able to validate the password string with my own code. In fact my problem goes beyond just the {SSHA} style hash I also need to be able to validate the {crypt} style has as well. I have solved the {SHA} style hash validation but the other two hashes are problematic thus far.

Similar Messages

  • Sun Directory Server role support?

    I would like to set up roles in the sun directory and use the identity manager in the future. Does identity manager support the role mechanism used by Sun directory server 5.2 and above? Are there any inconsistencies that I should be aware of?
    Also, AFIAK Active Directory does not support multi-valued DN's as attribute values. If I use identity manager to sync Sun DS with AD will user entries with multiple Sun DS roles become a problem?

    We are in intial stages of design. Yes that was the goal to take the roles from Sun DS and use them in AD by way of identity manager. I am new to identity manager, so there may be a mapping instead of a direct push.
    The Sun DS roles are operational attributes and I am not sure how identity manager sees them or supports them. I guess if it can see tham then it can map them to anything.

  • Sun Directory Server crashed

    Hi ,
    i dont know where to post this question because i really dont understand myself the error
    i downloaded Sun Directory Server 5.2 and installed in both my Solaris
    one of them is Solaris 8 ( Production Server)
    the other one is Solaris 10 ( Another Prod Server )
    i did master-master ldap replication but it works okay for quite sometimes ( few days )
    only today i found today that one of the directory server is crashing and what i found in the log is
    Dec/2006:17:17:10] config (10607):
    [19/Dec/2006:17:17:10] config (10607): 0xfe000000       /usr/lib/libpthread.so.1
    [19/Dec/2006:17:17:10] config (10607):
    [19/Dec/2006:17:17:10] config (10607): 0xfdfd0000       /usr/lib/libCrun.so.1
    [19/Dec/2006:17:17:10] config (10607):
    [19/Dec/2006:17:17:10] config (10607): 0xfdfb0000       /usr/lib/libmp.so.2
    [19/Dec/2006:17:17:10] config (10607):
    [19/Dec/2006:17:17:10] config (10607): 0xfdf90000       /usr/lib/libaio.so.1
    [19/Dec/2006:17:17:10] config (10607):
    [19/Dec/2006:17:17:10] config (10607): 0xfdf40000       /usr/lib/libresolv.so.2
    [19/Dec/2006:17:17:10] config (10607):
    [19/Dec/2006:17:17:10] config (10607): 0xfede0000       /usr/platform/SUNW,Sun-Fire-480R/lib/libc_psr.so.1
    [19/Dec/2006:17:17:10] config (10607):
    [19/Dec/2006:17:17:10] config (10607): 0xfded0000       /usr/lib/nss_files.so.1
    [19/Dec/2006:17:17:10] config (10607):
    [19/Dec/2006:17:17:10] config (10607): 0xfdea0000       /var/Sun/mps/bin/https/lib/libAdmservPlugin.so
    [19/Dec/2006:17:17:10] config (10607):
    [19/Dec/2006:17:17:10] config (10607): 0xfde70000       /var/Sun/mps/lib/libadmsslutil52.so
    [19/Dec/2006:17:17:10] config (10607):
    [19/Dec/2006:17:17:10] config (10607): 0xfde40000       /v[19/Dec/2006:17:17:10] config (10607): # An error report file has been saved as hs_err_pid10607.log.
    [19/Dec/2006:17:17:10] config (10607):
    [19/Dec/2006:17:17:10] config (10607): # Please refer to the file for further information.
    [19/Dec/2006:17:17:10] config (10607):
    [19/Dec/2006:17:17:10] config (10607): #
    [19/Dec/2006:17:17:10] config (10607):
    [19/Dec/2006:17:17:14] info (10610): Installing a new configuration
    [19/Dec/2006:17:17:14] info (10610): [LS ls1] http://ils1app3.tpcils.com, port 390 ready to accept requests
    [19/Dec/2006:17:17:14] info (10610): A new configuration was successfully installed
    [19/Dec/2006:17:17:14] info (10610): Using the Java HotSpot(TM) Server VM v1.4.1_01 from Sun Microsystems Inc.
    [19/Dec/2006:17:17:14] info (10610): Java VM classpath: /var/Sun/mps/bin/https/jar/NSServletLayer.jar:/var/Sun/mps/bin/https/jar/NSJavaUtil.jar:/var/Sun/mps/bin/https/jar/NSJavaMiscUtil.jar:/var/Sun/mps/bin/https/jar/servlet.jar:/var/Sun/mps/bin/https/jar/servlet-2.3-filters-api.jar:/var/Sun/mps/bin/https/jar/jspengine.jar:/var/Sun/mps/java/ldapjdk.jar:/var/Sun/mps/java/jss311.jar:
    [19/Dec/2006:17:17:14] info (10610): Loading IWSSessionManager by default.
    [19/Dec/2006:17:17:14] info (10610): IWSSessionManager: Maximum number of sessions is 1000
    [19/Dec/2006:17:17:14] catastrophe (10610): Server crash detected (signal SIGSEGV)
    [19/Dec/2006:17:17:14] info (10610): Crash occurred in function PR_Write from module /var/Sun/mps/lib/libnspr4.so
    [19/Dec/2006:17:17:14] config (10610):
    [19/Dec/2006:17:17:14] config (10610): An unexpected exception has been detected in native code outside the VM.
    [19/Dec/2006:17:17:14] config (10610):
    [19/Dec/2006:17:17:14] config (10610): Unexpected Signal : 11 occurred at PC=0xFEEBB384
    [19/Dec/2006:17:17:14] config (10610):
    [19/Dec/2006:17:17:14] config (10610): Function=
    [19/Dec/2006:17:17:14] config (10610): PR_Write+0x0
    [19/Dec/2006:17:17:14] config (10610):
    [19/Dec/2006:17:17:14] config (10610): Library=/var/Sun/mps/lib/libnspr4.so
    [19/Dec/2006:17:17:14] config (10610):
    [19/Dec/2006:17:17:14] config (10610):
    [19/Dec/2006:17:17:14] config (10610): Cannot obtain thread information
    [19/Dec/2006:17:17:14] config (10610):This is happening is the Solaris 8
    while in the Solaris 10 ( new box ) i cant see there is an error being logged.
    Any help/idea would be highly appreciated.
    Thanks

    Could it be because of too many load calls to LDAP server?
    or different java version ??

  • Sun Directory Server as Primary Domain Controller.

    Hello,
    I've recently installed Sun Directory Server, Access Manager, and DSEE Identity Manager, on CentOS 5.2, with success, but my question is:
    Can I use this directory as a primary domain controller for my network, I want to know if it is possible to integrate this directory in the same way that Active Directory works, I mean connecting Windows computers to the DC with some kind of connector (because windows won't connect to another directory than AD natively). I know that there are some MSGina replacements, like pgina, but I'm looking for some serious solution, especially for computers running Windows Vista.
    Thanks in advance.

    Hi,
    thanks for your answer, but.. there is a way to configure the DSEE to be like a native 2000/2003 Active Directory?, I mean, connecting directly to the DSEE without using Samba, I know that is possible to use that solution, but you lose some functionality.
    I've been trying to do some research about the topic, like modifying the bind DNS to act like a AD DNS, and it works at a certain grade, windows xp detects the SVR records but when it tries to connect to the directory it fails giving me an error telling that the DC isn't available. It will be great to make such environment, Windows XP / Vista connected to DSEE without third party software.
    Any comment would be greatly appreciated.
    Thanks.

  • Sun Directory Server and OID Synchronization

    I'm having a problem with synchronizing OID with our existing Sun Directory Server. This is a one way synchronization, using Sun DS as the source, and OID as the destination. I've successfully installed OID with SSL enabled (this is part of an Oracle Portal installation), and followed what docs I could find. I created an integration profile based off the iPlanet Import profile, and imported a custom mapping profile based off a differing DIT naming convention (o=company.com vs dc=company,dc=com). I have applied an ACI that should allow the synchronization profile user to update entries on the OID side, and a user in Sun DS that has access to the appropriate areas on that side. I was able to successfully bootstrap and import all of our users, and it was also able modify the last changelog number.
    Having said all of that, incremental changes aren't propagating to OID. I'm not sure where to look or what steps to take to troubleshoot this, as I'm brand new to OID. There's an agent execution command that is blank in the integration profile, but according to what I've found that's the default and is acceptable.
    Am I missing a step here? According to the docs, all I need to do is enable the profile, and away it goes.
    One last thing I had to do to overcome an issue with the changelog number not updating was adding our internal root ca's certificate to the local JVM's cacerts file. I accomplished this with the keytool command, and it seemed to work fine. I'm unsure if it's the SSL config that is hosed and is causing this, or if it's a configuration parameter I'm missing.. but I don't have anywhere to start as far as troubleshooting is concerned.

    On your integration profile, did you set the debug level to 63? You should have a _____.aud and a _____.trc file in your $ORACLE_HOME/ldap/odi/log directory that will provide more info. Did you start your DIP server (odisrv) with the oidctl command?
    You might also look at downloading the "diptester" utility for troubleshooting OID synchronization issues.
    - Brian

  • Sun App Server 8.1 and 8.2 could not start

    Hi friends, thank for various suggestions. pls i'm having problem with Sun App Server 8.1 and 8.2. I installed Portal 7 on Red Hat Enterprise Linux 3 and also Sun Portal 6 on Suse Linux 9. The problem is that App server keep giving Login exception after using them for a while. The details is given below:
    after typing ./asadmin start-domain --user admin domain1. Instead of it to give me the password prompt, it threw the following exception:
    INFO: SEC5046: Audit: Authentication refused for [admin]
    Login Failed javax.security. auth.login.LoginException: Failed file for login admin
    CL1156 could not start the domain domain1.
    I always login to the O/S as root.
    Any suggestion will be highly appreciated. Thanks

    Thanks very much kedar.mhaswade for your suggestions.
    I do not have a regular access to the Internet, I
    would have gotten back earlier than this, so i'm
    sorry. Anyway, i checked the content of
    ~/.asadminprefs and the password is not the same with
    the one i'm using. I found the default password
    supplied by Sun but I don't think this could be the
    problem. I'm actually using the App server that is
    bundled with Sun Portal 6 and 7 and so i supplied my
    own password during installation and i've logged in
    several times after installation. It just failed in
    one of those logins and had stopped working since. I
    always encountered the same problem either when using
    Sun Portal 7 or 6 on Red Hat ES 3 and Suse 9
    respectively.
    I'm posting the content of admin-keyfile as you
    requested:
    admin;{SSHA}Qf/m4KEBDPojsP1mkjywE5XZA6SPh7i8WQmV/A==;a
    sadmin
    # Domain User and Password - Do Not Delete Entry
    Above
    So i will so much appreciate your help and i wouldn't
    mind if you could send me your phone number. Thanks.Hi tolulike,
    Even if you supplied your own password, we have this developer friendly
    feature that has side effects that are at times hard to diagnose. Can you
    please
    - rename the .asadminprefs file and make sure that there is no .asadminprefs file in your home directory?
    - attempt to start the domain.
    You should be prompted for the password.
    The idea is that when you've got that file and that entry AS_ADMIN_PASSWORD in your home directory, asadmin will read it
    from there and you land in this (unfortunate) situation.
    Obviously doing this might have some side effects with other domains. This
    is because for all domains, asadmin reads this file as a last resort. So,
    it might so happen that this file is actually required for functioning of your
    other domains.
    But now you know when this file is used, so there is no mystery (hopefully).
    Let me know if this works.
    Thank you.
    Kedar

  • Sun Directory Server Password Policy Problems

    Hi,
    I am using Sun Directory Server and Sun AM (2005Q1).
    We are using SUN DS to configure the password policy to expire user passwords after 30 days.
    Also, the warning has been set to "one day before expiry". However, when the warning IS displayed to the user and the user changes his/her password on display of the warning, even though the user's password expiration timestamp attribute contains a new timestamp (which is 30 days hence the date of change), on next login user is AGAIN thrown the warning that his/her password will expire in "HH hours: MM mins".
    I do not understand what needs to be done to fix this. Any help would be appreciated.

    How is the user authenticated ? Through Access Manager or directly to the Directory Server ?
    Access Manager can be configured to handle Password expiration, and so can Directory Server. I would advise you to check which system is actually throwing the warning.
    Regards,
    Ludovic

  • Directory Server 5.1 and CMS 4.2 SP2

    There's a similar question on 16 January that didn't get answered.
    I realise I can configure CMS to publish certificates to an "external" DS 5.1 LDAP directory. However, I'd like to know whether there is a realistic method to make CMS use DS 5.1 for it's internal database (port 38900). I don't want to build a complex mixed-version environment unless there will be no alternative for (say) the next 6-9 months.
    I have a production user directory that is being upgraded from DS 4.12 to 5.1. Our CMS system is also in production, and was upgraded to 4.2 SP2 about 6 months ago.
    Does anyone have any experiences in this area that can help me decide on an optimal way forward?

    I recommened that you read the Release Notes of DS5.2, there are some notes on Replication between 5.1 and 5.2.
    ===
    In Directory Server 5.2, the schema file 11rfc2307.ldif has been altered to conform to rfc2307. If replication is enabled between 5.2 servers and 5.1 servers, the rfc2307 schema MUST be corrected on the 5.1 servers, or replication will not work correctly.
    Workaround
    To ensure correct replication between Directory Server 5.2 and Directory Server 5.1, perform the following tasks:
    * For zip installations, remove the 10rfc2307.ldif file from the 5.1 schema directory and copy the 5.2 11rfc2307.ldif file to the 5.1 schema directory. (5.1 Directory Server Solaris packages already include this change.)
    * Copy the following files from the 5.2 schema directory into the 5.1 schema directory, overwriting the 5.1 copies of these files:
    11rfc2307.ldif, 50ns-msg.ldif, 30ns-common.ldif, 50ns-directory.ldif, 50ns-mail.ldif, 50ns-mlm.ldif, 50ns-admin.ldif, 50ns-certificate.ldif, 50ns-netshare.ldif, 50ns-legacy.ldif, and 20subscriber.ldif.
    * Restart the Directory Server 5.1 server.
    * In the Directory Server 5.2 server, set the nsslapd-schema-repl-useronly attribute under cn=config to on.
    * Configure replication on both servers.
    * Initialize the replicas.
    ===
    Also search for "migrate" or "repl" or "5.1" in Release Notes and read the relevant information.
    http://docs.sun.com/source/817-7611/index.html
    Another guide is "Installation and Migration Guide"
    http://docs.sun.com/app/docs/doc/817-7608
    HTH.
    Gary

  • Configure replication between directory server 5.1 and 5.2

    we have two directory servers running on different machine 5.1 and new 5.2. All database have been successfully backup and restore from 5.1 to new 5.2. In this scenario, we would like to setup 5.1 and new 5.2 D.S as multi-master replication.
    As described in the sun Documentation, we have copy few ldif file from new 5.2 to 5.1 so that both schema are up to date.
    The new instance of 5.2 is running fine. However, on the other hand, 5.1 has a problem to start the server as show in the following below.
    # ./start-slapd
    [31/May/2005:14:07:43 +0800] dse - The entry cn=schema in file /usr/iplanet/servers/slapd-ifpdev02/config/schema/50ns-admin.ldif is invalid, error code 21 (Invalid syntax) - object class nsAdminServer: Unknown required attribute type "nsServerID"
    [31/May/2005:14:07:43 +0800] dse - Please edit the file to correct the reported problems and then restart the server.
    Any help from you guys are greatly appreciated.

    I recommened that you read the Release Notes of DS5.2, there are some notes on Replication between 5.1 and 5.2.
    ===
    In Directory Server 5.2, the schema file 11rfc2307.ldif has been altered to conform to rfc2307. If replication is enabled between 5.2 servers and 5.1 servers, the rfc2307 schema MUST be corrected on the 5.1 servers, or replication will not work correctly.
    Workaround
    To ensure correct replication between Directory Server 5.2 and Directory Server 5.1, perform the following tasks:
    * For zip installations, remove the 10rfc2307.ldif file from the 5.1 schema directory and copy the 5.2 11rfc2307.ldif file to the 5.1 schema directory. (5.1 Directory Server Solaris packages already include this change.)
    * Copy the following files from the 5.2 schema directory into the 5.1 schema directory, overwriting the 5.1 copies of these files:
    11rfc2307.ldif, 50ns-msg.ldif, 30ns-common.ldif, 50ns-directory.ldif, 50ns-mail.ldif, 50ns-mlm.ldif, 50ns-admin.ldif, 50ns-certificate.ldif, 50ns-netshare.ldif, 50ns-legacy.ldif, and 20subscriber.ldif.
    * Restart the Directory Server 5.1 server.
    * In the Directory Server 5.2 server, set the nsslapd-schema-repl-useronly attribute under cn=config to on.
    * Configure replication on both servers.
    * Initialize the replicas.
    ===
    Also search for "migrate" or "repl" or "5.1" in Release Notes and read the relevant information.
    http://docs.sun.com/source/817-7611/index.html
    Another guide is "Installation and Migration Guide"
    http://docs.sun.com/app/docs/doc/817-7608
    HTH.
    Gary

  • Error while migrating to Sun Directory Server 6.0

    Hi All,
    I am trying to migrate the Sun One Directory Server 5.2 to Sun Directory Server 6.0. I am getting the following error
    bash-3.2# ./dsmig migrate-config /var/Sun/mps/slapd-circb2bld3/ /var/SunDirectoryServer6.0/dsInst/
    Launching Configuration Migration of server instance /var/Sun/mps/slapd-circb2bld3 .....
    Enter the certificate database password:
    Starting server instance /var/SunDirectoryServer6.0/dsInst ..... Instance /var/SunDirectoryServer6.0/dsInst is already running (ns-slapd pid is 3868)
    Enter "cn=Directory Manager" password:
    Connecting to server localhost:389 .....
    Could not bind securely on "localhost:389".
    Remote host closed connection during handshake
    Details: SSL peer shut down incorrectly
    Could not create context for configuration migration.
    Operation "migrate-config" failed.
    Please help me.

    Please stop
    The migration guide has step by step instructions, including command line examples, are you using that as your reference?
    Your upgrade should be to (at a minimum) DSEE 6.3.1.1.1. Upgrading to 6.0 is upgrading to a release level that has no patches or fixes to the product. There are significant fixes to the migration command line tools. There is a good chance you will run into issues.
    You should install and review migration to ODSEE 11.1.1.7.0 (which would effectively be the 7.2 release of the DS).
    There is a specific guide for migration and upgrade, which includes migration from DS 5.2 to 11.x
    The full documentation collection for 11.1.1.7.0 is here
    http://docs.oracle.com/cd/E29127_01/index.htm
    The specific migration guide is here
    http://docs.oracle.com/cd/E29127_01/doc.111170/e28971/toc.htm
    See: Part II Migrating from ODSEE 5.2 to ODSEE 11g Release 1 (11.1.1.7.0)
    ODSEE 11.1.1.7.0 can be downloaded from here.
    http://www.oracle.com/technetwork/middleware/downloads/oid-11g-161194.html

  • Provisioning Sun directory Server to a User in OIM

    I am learning a OIM tool since 2 months, I could not able to do provisioning sun directory server to a user in OIM, the error is I am not getting the value for Organization DN. I am using ODSEE 11.1.1.5.0 and OIM 11.1.1.5.0. I have followed below steps
    1. Copy Connector and External Code Files.
    2. Configure Oracle Identity Manager Server.
    3. Import an Oracle Identity Manager Connector.
    4. Define an IT Resource.
    5. Create a User.
    6. Assign the Connector to a User.
    Please anyone suggest me solution for this problem.

    Hi,
    You need to run organization lookup reconciliation first then select value in the process form.
    If you are getting particular error, paste error messages from console?
    Regards,
    Raghav.

  • Installation/Config Problem with Sun Directory Server Control Center (6.0)

    Hi All,
    I have recently attempted an installation of Sun Directory Server EE 6.0 on a x86 Solaris 10 machine.
    I have selected to install Core Directory Server and Sun Directory Server Control Center with my installation.
    After installation, if I check the status of the SUNDSCC, I receive the following message:
    bash-3.00# ./dsccsetup status
    DSCC Application is not installed
    DSCC Agent is registered in Cacao
    DSCC Registry has been created
    Path of DSCC registry is /var/opt/SUNWdsee/dscc6/dcc/ads
    Port of DSCC registry is 3998
    I have also tried to re-start the Sun Java Web Console using the /usr/sbin/smcwebserver start command but that does not do anything.
    If i try to initialize the SUNDSCC usin the ./dsccsetup initialize command, the registry got created, but it still displays as "application not installed".
    I do not understand. I have already installed this application using the JES installer.
    please help!
    Regards,
    Saahil Goel

    I had a similar issue. Here is how I fixed it.
    Run dsccsetup status with the -v option. it will show you where it is trying to find the DSCC Application. Then do a find on your system to see where it is actually installed. Then simply copy it over to where dsccsetup is looking for it. Then do dsccsetup initialize. Below is what it looked like on my system when I did it:
    # ./dsccsetup status -v
    ## /usr/sbin/smreg is present
    ## /usr/sbin/smcwebserver is present
    ## /opt/server/sun/dscc6/dccapp is MISSING
    DSCC Application is not installed
    ## /opt/sun/cacao/bin/cacaoadm is present
    ## /opt/server/sun/dscc6/lib/jar/nquickmodule.jar is present
    ## Running /opt/sun/cacao/bin/cacaoadm list-modules -r
    DSCC Agent is registered in Cacao
    ## Running /opt/sun/cacao/bin/cacaoadm status
    ## Running /opt/sun/cacao/bin/cacaoadm list-modules
    ## Running /opt/sun/cacao/bin/cacaoadm get-param network-bind-address
    ## Running /opt/sun/cacao/bin/cacaoadm get-param jmxmp-connector-port
    ## /opt/server/sun/ds6/bin/dsadm is present
    DSCC Registry has been created
    Path of DSCC registry is /var/opt/sun/dscc6/dcc/ads
    Port of DSCC registry is 3998
    # find / -name dccapp
    /opt/server/dscc6/dccapp
    # cp -R /opt/server/dscc6 /opt/server/sun
    # ./dsccsetup dismantle
    DSCC Application is not registered in Sun Java(TM) Web Console
    Unregistering DSCC Agent from Cacao...
    Deleting DSCC Registry...
    All server registrations will be definitively erased.
    Existing server instances will not be modified.
    Do you really want to delete the DSCC Registry ? [y/n]y
    Server stopped
    DSCC Registry has been deleted successfully
    # ./dsccsetup initialize
    Registering DSCC Application in Sun Java(TM) Web Console
    This operation is going to stop Sun Java(TM) Web Console.
    Do you want to continue ? [y,n] y
    Stopping Sun Java(TM) Web Console...
    Registration is on-going. Please wait...
    DSCC is registered in Sun Java(TM) Web Console
    Restarting Sun Java(TM) Web Console
    Please wait : this may take several seconds...
    Sun Java(TM) Web Console restarted successfully
    Registering DSCC Agent in Cacao...
    Checking Cacao status...
    Deploying DSCC agent in Cacao...
    DSCC agent has been successfully registered in Cacao.
    Choose password for Directory Service Manager:
    Confirm password for Directory Service Manager:
    Creating DSCC registry...
    DSCC Registry has been created successfully
    Hope this helps.

  • Log file size in Sun Directory Server

    Does anyone have an idea about the how the Sun Directory Server's log file size will increase in size with respective to the actions performed?
    Can someone give a data regarding this? If someone has a better scenario and the supportive data w.r.t log file size it will be helpful.
    Thanks,

    AFAIK No its based on time "At a certain time, or after a specified interval, the server rotates your access logs. "
    More info in Archiving Log Files in [http://docs.sun.com/app/docs/doc/820-7985/gczxv?l=en&a=vie]
    It should be easy to write such a script to be run as a daemon in logs directory. Here is the pseudo code :
    while [1]
    do
    get size of the access/error log file
    If size of file > max_size
    <ws-install-dir>/https-<instance>/bin/rotate
    sleep for sometime
    done

  • Sun directory server 6.3.1 admin conlsole

    Hi
    In my sun directory server 6.3.1 admin conlsole and Applications view I have the following:
    Server Group
    Server Group (2)
    Administration Server
    Identity Synchronization
    If I click on the Directory Server I get the following error:
    This server component has not yet been downloaded, or it could not be activated. Press Download to retry.
    If I click on Download, I get : (Class loader error) Failed to install a local copy of ds523.jar or one of its supporting files: error result
    What can I do to fix it?
    Thanks!

    Hi
    In my sun directory server 6.3.1 admin conlsole and Applications view I have the following:
    Server Group
    Server Group (2)
    Administration Server
    Identity Synchronization
    If I click on the Directory Server I get the following error:
    This server component has not yet been downloaded, or it could not be activated. Press Download to retry.
    If I click on Download, I get : (Class loader error) Failed to install a local copy of ds523.jar or one of its supporting files: error result
    What can I do to fix it?
    Thanks!

  • Sun Directory Server Windows Version

    Hi,
    I am in need of Sun Directory Server 5.2 ( Windows Version ), as I am planning for upgrade to 11g.
    Is there any way I can get it?
    Thanks. JPrince

    Thank You Marco for the response.
    Yes, I understand that it is not available, however i am expecting if someone has it on their workstation, and could send it via bigfiles etc. If I dont get any response, surely i will try to reach out to support team.
    JPrince.

Maybe you are looking for

  • Print to windows remote printer from solaris Please help

    Hi, I basically have 2 machines that are networked ( a solaris 9 sparc machine & a windows machine) The epson C42UX is on the Windows XP machine. I have samba set up on the Unix machine and can succesfully access solaris folders from the my network p

  • ARBS: how do I determine firmware version?

    I have an AEBS with software version 5.6. How do I identify what firmware it is using? I am curious as to whether it is up to date and also curious as to what the most current firmware version is.

  • What Flash Player for Flex builder 3?

    I am just getting started with Flex & hitting a lot of roadblocks. Getting files for Day 1 helped. When I try to "run" a project I get asked for Flash Player 9. I uninstalled Player 10, found Player 9 for developers, installed, but Flex still does no

  • Digital pulse on DO line

    Hi, to output a digital pulse on one of the digital output lines instead of the counter, do i just select the particular line instead of the counter for the device? And if i'm only generating one pulse, and idle state is low, then does it matter what

  • Opening an .xlsx file

    Newer Microsoft Office files are sent to me from my PC friends and arrive as a .xlsx file. I can't open these, If they save them back to .xls, then they open on my Mac. Do I need to upgrade my Appleworks file?