UME - Ldap Server ( Downtime )

SAP EP7 SP 10
We are using IBM Tivoli Directory Server (ITDS) for User Management.  We want to stop the Directory Server to make certain changes to the schema files. 
Is it necessary to stop sap j2ee engine / ep, in case if we want to stop ldap server. 
How to go about it ?
Pls. help.

Realistically - id shut your portal environment down.  The portal reacts very badly in my experience when the UME components are taken down (ABAP, LDAP or otherwise) without the portal being shutdown first.
At the very best, no further users can logon and users already logged on will be prompted for password.  Most likely the environment will simply seem to become unresponsive - meaning no access for anyone doing anything!!
Haydn

Similar Messages

  • How can portal use two different LDAP Server in UME

    Hi,
    My question is Can UME in portal be configured for multiple LDAP sources.Currently i have a setting in portal
    as follows:
    Server Name : Abcd
    port : 1234
    user : CN=" ",Ou=" ",Ou=" ",Dc=AD,Dc=my company,Dc=com
    password :
    user path : DC=AD,Dc=My company,Dc=Com
    group Path : same as user path
    I want to configure one more LDAP server to my portal UME,how can give values for that in above sttings.I even want these current settings to be enabled.
    Do anyone have idea on this.
    Thanks and Regards
    Rani A

    Hi again ,
    I know it can be done. But how urgent is this for you.
    I can get back to you in couple of days, me lil busy today.
    cheers,
    Anu...

  • How to use company users on existing ldap server as EP6.0 sp2  Users?

    Hi everybody
    Our company user data is on a  LDAP server we want to connect our EP6  UME  to this existing LDAP server so that existing company users can access  the Portal with their company id and password. What configuration we should do on the portal ?
    thanks and regards
    Rajendra

    Hi!
    Look at Admin Guide:
    Administration Guide->Portal Platform->System Administration->User Management Configuration->Configuration of Data Sources Used for User Management->Defining an LDAP Directory as a Data Source
    WBR, Lnk

  • SAP HR to LDAP Server Integration

    Dear Experts,
    We are trying to integrate HR data from SAP ECC to an LDAP server using the built in LDAP connector settings in ECC.
    It is working well with the exception that the KEY field from HR is being populated into one of the spare fields on Activie Directory. Is there anyway to prevent this. It is required in the LDAP Mapping synchronization but is not required in LDAP server.
    We have tried the various combinations of import and export parameters but nothing works.
    Many thanks in advance.
    Mark

    Hello Mark,
    Check this link
    http://www.sdn.sap.com/irj/scn/go/portal/prtroot/docs/library/uuid/06187a32-0a01-0010-709b-e664a61eab08?QuickLink=index&overridelayout=true
    Also have a look at OSS notes
    - 718383 - NetWeaver: Supported UME Data Sources and Change.
    - 352295 - Microsoft Windows Single Sign-On options
    regards,

  • Role of LDAP server in portal

    HI
    Can any one tell me what is the role of LDAP server in portal
    Thanks
    shashank

    Hi Shashak,
    if you use the LDAP Server as UME User Store, the security policy from the LDAP server is enforced. This means that if the data source has defined its own security policy, there is no standard interface to pass on any error messages received from the data source to the UME user in the same level of detail and in the correct language. The user only receives a very generic error message. Therefore, you would need to adapt the Portal security policy accordingly. You can find some further information under http://help.sap.com/saphelp_nw04/helpdata/en/7f/c52442ad9f5133e10000000a155106/frameset.htm.
    More general information on LDAP integration you can find under http://help.sap.com/saphelp_nw04/helpdata/en/3b/68ff407765ed6fe10000000a1550b0/frameset.htm.
    Best regards,
    Joerg

  • How to configaration in LDAP Server in portal?

    Hi Experts,
    I configare the LDAP Server in portal , but is not configare plz send me docs
    Regards,
    Chandu

    Hi Check this out.
    https://www.sdn.sap.com/irj/sdn/wiki?path=/display/ep/setting%2bup%2ban%2bldap%2bfor%2bthe%2bportal
    Have a look at these BLOGS which tells you step step by approach to integrate LDAP with SAP EP.
    Novell  eDirectory  8.8 as UME Data Source for EP : Part I
    https://www.sdn.sap.com/irj/sdn/weblogs?blog=/pub/wlg/2937. [original link is broken]
    UME Data Source: LDAP
    https://www.sdn.sap.com/irj/sdn/wiki?path=/display/ep/setting%2bup%2ban%2bldap%2bfor%2bthe%2bportal
    Windows Integrated Authentication via Kerberos on an LDAP data source -
    NTLM with LDAP
    Browse these links.
    UME Data Source: LDAP
    https://www.sdn.sap.com/irj/sdn/wiki?path=/display/ep/setting%2bup%2ban%2bldap%2bfor%2bthe%2bportal
    Check these:
    https://wiki.sdn.sap.com/wiki/display/HOME/ConfigureLDAPand+EP
    http://help.sap.com/saphelp_nw04/helpdata/en/cc/cdd93f130f9115e10000000a155106/frameset.htm
    http://help.sap.com/saphelp_nw2004s/helpdata/en/48/d1d13f7fb44c21e10000000a1550b0/frameset.htm
    https://www.sdn.sap.com/irj/sdn/go/portal/prtroot/docs/library/uuid/e1959b90-0201-0010-849c-d2b1d574768b
    You can refer to the following weblinks for the same
    HELP.SAP.COM
    http://help.sap.com/saphelp_nw70/helpdata/EN/4e/4d0d40c04af72ee10000000a1550b0/frameset.htm
    https://www.sdn.sap.com/irj/sdn/go/portal/prtroot/docs/library/uuid/e1959b90-0201-0010-849c-d2b1d574768b
    FORUMS
    LDAP Server settings for Configuring Multiple LDAP in Portal UME.
    LDAP Configuration - Multiple domains
    EP7 - Multiple LDAP sample file
    SAP Note
    736471 UME Configuration of multiple LDAP data sources

  • UME LDAP configuration XML file

    Dear Experts-
    I am configuring multiple LDAP as ume for EP 7.0 EHP2 . I am following the the document below.
    http://www.sdn.sap.com/irj/scn/go/portal/prtroot/docs/library/uuid/8036faa9-3d95-2c10-e596-c7c97082f07e?QuickLink=index&overridelayout=true
    It mentions xml file to be dowloaded is  dataSourceConfiguration_multiLDAP_db.xml file but ther eis no such file. Can you please let me know where I can find this.
    The only ones I see are.
    Microsoft ADS readonly , deep and flat
    Microsoft ADS Deep & flat
    Novell LDAP Read only flat and deep
    Novell LDAP flat & deep
    DatasourceConfiguration_simens_deep_readonly_db
    Siemes LDAP servers Read flat & deep
    Just to let you know we are using MS ADS flat. Please  let me which which file I can choose to put the second LDAP data source.
    Thanks,
    John

    John,
    There is no such file (dataSourceConfiguration_multiLDAP_db.xml) delivered for configuring multiple LDAP data sources.
    You will need to download dataSourceConfiguration_ads_readonly_db.xml and modify as per your needs and upload it with your own custom name.
    1. Open the dataSourceConfiguration_ads_readonly_db.xml file using a text
    editor (other than Notepad) and locate the <dataSource.../> section for the u201CCORP_LDAPu201D.
    2. For each additional LDAP server, paste the copy into the document after the original
    </dataSourceu2026> ending tag for the CORP_LDAP source. Change the name of the data source for
    pasted copy to u201CCORP_LDAP_Xu201D or some other value. This value becomes a data source identifier
    for UME and prefixes the principal Ids.
    For each LDAP data source, locate the <privateSectionu2026> within the <dataSourceu2026> tag and
    enter the following lines if they are not present:
    <ume.ldap.access.server_name>SERVER_HOSTNAME</ume.ldap.access.server_name>
    <ume.ldap.access.server_port>SERVER_PORT</ume.ldap.access.server_port>
    <ume.ldap.access.user>DS_USER_NAME</ume.ldap.access.user>
    <ume.ldap.access.password>DS_PASSWORD</ume.ldap.access.password>
    <ume.ldap.access.base_path.user>USER_ROOT_IN_DS</ume.ldap.access.base_path.user>
    <ume.ldap.access.base_path.grup>GROUP_ROOT_IN_DS</ume.ldap.access.base_path.grup
    >
    Save this file with your custom name and upload it.
    Thanks,
    Shanti

  • UME LDAP Data - XML file not appearing

    Hi,
    I have configured the readonly ADS with DB for the user authentication. Now I want to restore back to the default datasource configuration (dataSourceConfiguration_database_only.xml). But in the dropdown box in the Configtool >> UME LDAP data under the "Directory Security" tab, I am not able see the config XML file for the DB only. I tried uploading the file, but its saying file already exists. After this I tried deleting the fils from the cluster_data\server\persistent\com.sap.security.core.ume.service and then uplaoded the XML file. Still this is not appearing in the List of Datasources available.
    Can you please let me know how shall I revert the Datasouce to DB only?
    Regards,
    Debasis

    Hi,
      Go to ConfigTool -> Global Server Configuration -> Services -> com.sap.security.core.ume.service.
    You can change the value of ume.persistence.data_source_configuration to dataSourceConfiguration_database_only.xml.
    Regards,
    Siva
    P.S: Award points if you find this useful.

  • Make the use of LDAP Server optional

    Hi,
    we are running an SAP EP 6 SP20 on Windows 2003 Enterprise Server. Our UME Configuration is defined as using an LDAP Server AND the Portal Database. Our portal is mostly used as an information basis used by anonymous access (Guest), some users are able to authenticate themself against the LDAP Server to get more services.
    No my question: Is it possible to configure the Portal in that way, that it uses the LDAP Server if available otherwise ignore it and therefore
    an authentication of users except the users defined in the portal database is not possible.
    At the moment our portal is not available if the LDAP Server is not available our target is to uncouple the strong binding to the LDAP Server.
    If the LDAP Server is down or not available no authentication against this UME-Datasource is possible, if available it can be used.
    I could not find any parameter or configuration example to configure this behaviour.
    The first priority for our portal is being available for information purposes, the second priority is being available for additional services needing authentication.
    Is there anyone there having an idea how to solve this?
    Regards
    Edmund

    Hi EG,
    As mentioned by GLM above, I share the same view.
    One suggestion maybe is to create those users in the Portal UME and then disable your SSO settings in IE (means that your users have to login to Portal). Till you have your LDAP up and running, then re-config your UME seetings in Portal, pointing to your LDAP and have that as your main UME source.
    Hope that helps.
    Ray

  • "Calculated UME LDAP id is null" error received during runtime.

    Hello All,
    I am new to this community and this is my first post.
    Therefore please pardon me for providing inadequate explanation/resources while mentioning my problem.
    I am trying to build a SOAP webservice in SAP NetWeaver Developer Studio 7.3. This webservice will be used for integration between SAP user management  (AS Java)  with Dell's Quest Identity Management (Q1IM).
    The webservice will be used for
    Fetching
    -> All UME Users
    -> All UME Groups
    -> All UME Roles
    Add/Delete
    -> User to/from Group
    -> User to/from Role
    Change
    -> User Account Details
    The current scenario is the webservice built in Java is ready and all the functional components are working fine during runtime except for one and that is when I try to retrieve all the UME Users.
    Below mentioned piece of code is for getAllUser function
        public  SAPUser[] getAllUsers() throws UMException {
        IUserFactory userFactory = UMFactory.getUserFactory();
        IUserSearchFilter searchFilter = userFactory.getUserSearchFilter();
        searchFilter.setDisplayName("*", ISearchAttribute.LIKE_OPERATOR, false);
        ISearchResult searchResult = userFactory.searchUsers(searchFilter);
        ArrayList<SAPUser> ar = new ArrayList<SAPUser>();   
        while (searchResult.hasNext())
        String uniqueid = searchResult.next().toString();
        if (uniqueid.startsWith("USER.PRIVATE_DATASOURCE.un"))
            IUser user = userFactory.getUser(uniqueid);
            IUserAccount[] userAcc = user.getUserAccounts();
            for (int i = 0; i<userAcc.length;i++)
            ar.add(new SAPUser(userAcc[i]));
        SAPUser[] users = new SAPUser[ar.size()];
      return ar.toArray(users); 
    Similar logic have been used for Groups and Roles and they are working fine.
    During runtime it gives following error
    Web service returned error. Fault Code: "(http://schemas.xmlsoap.org/soap/envelope/)Server" Fault String: "Calculated UME LDAP id is null"
    (Screenshot has also been attached)
    I tried searching for a solution on internet and specially on SAP SCN but couldn't come across any suitable option.
    Thereby my request to member-experts of this forum to please look into my matter mentioned above and provide some appropriate solution for it.
    Thanks in advance.
    Regards,
    Tanuj Jaitly

    Hi Soumya,
    Thanks for the valuable suggestion.
    Now I have another situation and this I would like to share with you and other experts in this forum.
    Apart from above scenario I was trying to fetch all the LDAP users as well, but due to large number of employees in my organization I received Connection Time Out. We thus changed our requirement.
    We now want to display those LDAP users which have UME roles and groups associated with their accounts. In other words LDAP users who can login to SAP Java portal to access their roles and groups.
    From UME API as getLastSuccessfulLogonDate()  and getPreviousSuccessfulLogonDate() are already deprecated I am unable to find any concrete solution.
    Request to please help. Thanks in advance.
    Tanuj Jaitly

  • How can we update data in LDAP server using PL/SQL.

    Hi,
    How can we update data in LDAP server using PL/SQL program.
    Is there any sample code for refrence.
    Thanks,
    Tarun

    Hi Justin,
    Thanks for your help. You got my correct requirements.
    Tim's example returning all the attributes of current user which is admin user. Please correct me if I am wrong.
    I have the following information:
    the admin user and password,server info , port and ldap_base for admin.
    I have uid and password for regular user, I am trying find the ldap_base for regular user, which may be different from adminuser.
    Please help me.
    Thanks,
    Edited by: james. on Jan 12, 2009 5:39 PM

  • Problem instaliing sun one LDAP server on windows server 2008 r2

    Hi all ,
    I am trying to install Ldap server (Sun ONE Directory Server) on windows server 2008
    I am using apache-tomcat-7.0.28 and java jdk1.7.0_05
    I am following this manual for installing :
    https://blogs.oracle.com/marginNotes/entry/installing_directory_server_enterprise_edition1
    I have a problem with the cacao agent and how to install it .
    I've got this error message :
    c:\Program Files\Sun\dsee7\bin>dsccsetup cacao-reg
    Configuring Cacao...
    ## Failed to run "c:/Program Files/Sun/dsee7/ext/cacao_2/bin/cacaoadm.bat" set-
    aram "jdmk-home=c:/Program Files/Sun/dsee7/lib/private"
    #### Cannot create service for instance: [cacao.instance.name].
    #### Cannot perform firstime inialisation and configuration.
    ## Exit code is 1
    Failed to configure Cacao.
    I stuck and with no other solutions . I hope if you could to help with this issue .
    i will glad to know if there is any other ways to install this specific Ldap server ,
    Thanks,
    Alon

    You most likely skipped the step of starting the installed server prior to trying to access admin URL. Please check this document:
    http://docs.sun.com/source/817-1830-10/win.html
    Relevant section is:
    You can start the Administration Server in either of the following ways:
    # Select Start Menu -> Programs -> Sun ONE Web Server, and choose Start Web Server Administration Server.
    # From the Control Panel�s Services item.
    HTH...

  • ASA Remote Access Authentication with LDAP Server

    Thank you in advance for your help.
    I am configuring an ASA to authenticate with a ldap server for ipsec vpn access.  My customer has 3 networks that are to be accessed by remote users.  However they want to be able to say that one user can get to 2 of the networks and not the 3rd.  So basically they want control over what network behind the firewall each user can access.  This seems doable from my reading and I had planned to creating a group for each network that needs accessible and either do attribute maps to each group with a separate group created on the ldap server for authentication.  Basically a ldap group on the ldap server that will have the users name in the group in order for access.  I can restrict access via acl's or filtering to force my group to only be allowed access to a specific network.  Here is the problem I am having now.
    The ldap server has been created and seems to be working fine.  I have created my AAA groups and servers and I have done the ldap test with a test user vpntest and a password on the ldap server.  When I run the authentication test from the ADSM or command line I get a good authentication successful message.  So I configured a vpn client remotely and attempted to authenticate to this group and it says there is no user by that name.  Below is a paste of the debug.  The second part is when I did a successful test from the ASDM or CLI and it worked great.  The first part is when I attempted from the vpn client.  It all looks the same from the search criteria.  What am I missing here or does anyone more knowledgeable see anything that I am doing wrong.  Can this be done this way or should I try radius.  The customer was just adament about using ldap.
    extvpnasa5510#
    [243] Session Start
    [243] New request Session, context 0xd5713fe0, reqType = 1
    [243] Fiber started
    [243] Creating LDAP context with uri=ldaps://130.18.22.44:636
    [243] Connect to LDAP server: ldaps://130.18.22.44:636, status = Successful
    [243] supportedLDAPVersion: value = 2
    [243] supportedLDAPVersion: value = 3
    [243] No Login DN configured for server 130.18.22.44
    [243] Binding as administrator
    [243] Performing Simple authentication for  to 130.18.22.44
    [243] LDAP Search:
            Base DN = [ou=employees,o=msues]
            Filter  = [uid=vpntest]
            Scope   = [SUBTREE]
    [243] User DN = [uid=vpntest,ou=employees,o=msues]
    [243] Talking to iPlanet server 130.18.22.44
    [243] No results returned for iPlanet global password policy
    [243] Fiber exit Tx=386 bytes Rx=414 bytes, status=-1
    [243] Session End
    extvpnasa5510#
    [244] Session Start
    [244] New request Session, context 0xd5713fe0, reqType = 1
    [244] Fiber started
    [244] Creating LDAP context with uri=ldaps://130.18.22.44:636
    [244] Connect to LDAP server: ldaps://130.18.22.44:636, status = Successful
    [244] supportedLDAPVersion: value = 2
    [244] supportedLDAPVersion: value = 3
    [244] No Login DN configured for server 130.18.22.44
    [244] Binding as administrator
    [244] Performing Simple authentication for  to 130.18.22.44
    [244] LDAP Search:
            Base DN = [ou=employees,o=msues]
            Filter  = [uid=vpntest]
            Scope   = [SUBTREE]
    [244] User DN = [uid=vpntest,ou=employees,o=msues]
    [244] Talking to iPlanet server 130.18.22.44
    [244] Binding as user
    [244] Performing Simple authentication for vpntest to 130.18.22.44
    [244] Processing LDAP response for user vpntest
    [244] Authentication successful for vpntest to 130.18.22.44
    [244] Retrieved User Attributes:
    [244]   sn: value = test user
    [244]   givenName: value = vpn
    [244]   uid: value = vpntest
    [244]   cn: value = vpn test user
    [244]   objectClass: value = top
    [244]   objectClass: value = person
    [244]   objectClass: value = organizationalPerson
    [244]   objectClass: value = inetOrgPerson
    [244] Fiber exit Tx=284 bytes Rx=414 bytes, status=1
    [244] Session End

    Hi Larry,
    You can map AD group memberships to specific group policies on the ASA, you can find that configuration here:
    - http://www.cisco.com/c/en/us/support/docs/security/asa-5500-x-series-next-generation-firewalls/91831-mappingsvctovpn.html
    Let me know if further assistance is required!
    Please proceed to rate and mark as correct the helpful Post!
    David Castro,
    Regards,

  • How to change LDAP server setting in Access Manager 6.2

    Hi,
    We have initially set authentication as a SunONE Directory Server 5.1 (master DS1) in Sun Java System Access Manager 6.2. In both /etc/opt/SUNWam/config/serverconfig.xml
    /etc/opt/SUNWam/config/AMConfig.properties
    conf files, DS1 was set initially. Also on console's Service Configuration ->LDAP->Primary LDAP Server was set as "DS1"
    Now the problem is that I am not able to change the DS1 to the other master "DS2". I set DS2 in both above conf files and also the Service Configuration page as Primary LDAP Server. I restarted the server. When I stopped the DS1, I couldn't login access manager console with any user. It looks like it is still trying to get authentication from DS1.
    Does anybody know what I am missing here?
    Regards,

    After hopeless tries, I finally made it work;) The trick was actually updating the sunKeyValue attribute of the entry:
    "dn:ou=default,ou=OrganizationConfig,ou=1.0,ou=iPlanetAMAuthLDAPService,ou=ser
    vices,dc=company,dc=com" in one of the master DS I have.
    Even though I set DS2 and loadBalancer hosts in all conf files and in Primary LDAP conf in amconsole's Service Configuration, it just didn't work until I inserted loadBalancer host in sunKeyValue attribute.
    Hope it helps to someone....
    -Bora

  • Getting HTTP 500 Error When Trying To Authenticate Against LDAP Server (Active Directory)

    Hello,
    I am currently facing an issue when I try and use LDAP authentication in my Apex application as I am getting a HTTP 500 Internal Server Error message. For my authentication scheme I have used the pre-configured option of how to connect to an LDAP server and in my development environment this seems to be working fine but now I have deployed my application to our staging environment and I am getting the error. If I switch to the Application Express Authentication scheme then I don't get the error.
    I've had a look at the log file on the server and I see I am getting this error:
    [#|2015-03-31T16:19:11.254+0100|SEVERE|glassfish3.1.2|null|_ThreadID=21;_ThreadName=Thread-2;|JDBCException [kind=UNAVAILABLE]
        at oracle.dbtools.common.jdbc.JDBCException.wrap(JDBCException.java:99)
        at oracle.dbtools.common.config.db.DatabaseConfig.getConnection(DatabaseConfig.java:81)
        at oracle.dbtools.common.jdbc.ora.OraPrincipal.connection(OraPrincipal.java:69)
        at oracle.dbtools.apex.ModApexContext.getConnection(ModApexContext.java:372)
        at oracle.dbtools.apex.OWA.getStatement(OWA.java:536)
        at oracle.dbtools.apex.OWA.init(OWA.java:308)
        at oracle.dbtools.apex.ModApex.doPost(ModApex.java:138)
        at oracle.dbtools.apex.ModApex.service(ModApex.java:303)
        at oracle.dbtools.rt.web.HttpEndpointBase.modApex(HttpEndpointBase.java:347)
        at oracle.dbtools.rt.web.HttpEndpointBase.service(HttpEndpointBase.java:130)
        at javax.servlet.http.HttpServlet.service(HttpServlet.java:770)
        at org.apache.catalina.core.StandardWrapper.service(StandardWrapper.java:1550)
        at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:281)
        at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:175)
        at org.apache.catalina.core.StandardPipeline.doInvoke(StandardPipeline.java:655)
        at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:595)
        at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:161)
        at org.apache.catalina.connector.CoyoteAdapter.doService(CoyoteAdapter.java:331)
        at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:231)
        at com.sun.enterprise.v3.services.impl.ContainerMapper$AdapterCallable.call(ContainerMapper.java:317)
        at com.sun.enterprise.v3.services.impl.ContainerMapper.service(ContainerMapper.java:195)
        at com.sun.grizzly.http.ProcessorTask.invokeAdapter(ProcessorTask.java:860)
        at com.sun.grizzly.http.ProcessorTask.doProcess(ProcessorTask.java:757)
        at com.sun.grizzly.http.ProcessorTask.process(ProcessorTask.java:1056)
        at com.sun.grizzly.http.DefaultProtocolFilter.execute(DefaultProtocolFilter.java:229)
        at com.sun.grizzly.DefaultProtocolChain.executeProtocolFilter(DefaultProtocolChain.java:137)
        at com.sun.grizzly.DefaultProtocolChain.execute(DefaultProtocolChain.java:104)
        at com.sun.grizzly.DefaultProtocolChain.execute(DefaultProtocolChain.java:90)
        at com.sun.grizzly.http.HttpProtocolChain.execute(HttpProtocolChain.java:79)
        at com.sun.grizzly.ProtocolChainContextTask.doCall(ProtocolChainContextTask.java:54)
        at com.sun.grizzly.SelectionKeyContextTask.call(SelectionKeyContextTask.java:59)
        at com.sun.grizzly.ContextTask.run(ContextTask.java:71)
        at com.sun.grizzly.util.AbstractThreadPool$Worker.doWork(AbstractThreadPool.java:532)
        at com.sun.grizzly.util.AbstractThreadPool$Worker.run(AbstractThreadPool.java:513)
        at java.lang.Thread.run(Thread.java:662)
    Caused by: java.sql.SQLException: Exception occurred while getting connection: oracle.ucp.UniversalConnectionPoolException: All connections in the Universal Connection Pool are in use
        at oracle.ucp.util.UCPErrorHandler.newSQLException(UCPErrorHandler.java:488)
        at oracle.ucp.util.UCPErrorHandler.throwSQLException(UCPErrorHandler.java:163)
        at oracle.ucp.jdbc.PoolDataSourceImpl.getConnection(PoolDataSourceImpl.java:928)
        at oracle.ucp.jdbc.PoolDataSourceImpl.getConnection(PoolDataSourceImpl.java:863)
        at oracle.ucp.jdbc.PoolDataSourceImpl.getConnection(PoolDataSourceImpl.java:855)
        at oracle.dbtools.common.config.db.DatabaseConfig.getConnection(DatabaseConfig.java:71)
        ... 33 more
    Caused by: oracle.ucp.UniversalConnectionPoolException: All connections in the Universal Connection Pool are in use
        at oracle.ucp.util.UCPErrorHandler.newUniversalConnectionPoolException(UCPErrorHandler.java:368)
        at oracle.ucp.util.UCPErrorHandler.throwUniversalConnectionPoolException(UCPErrorHandler.java:49)
        at oracle.ucp.util.UCPErrorHandler.throwUniversalConnectionPoolException(UCPErrorHandler.java:80)
        at oracle.ucp.util.UCPErrorHandler.throwUniversalConnectionPoolException(UCPErrorHandler.java:131)
        at oracle.ucp.common.UniversalConnectionPoolImpl.borrowConnectionWithoutCountingRequests(UniversalConnectionPoolImpl.java:279)
        at oracle.ucp.common.UniversalConnectionPoolImpl.borrowConnection(UniversalConnectionPoolImpl.java:142)
        at oracle.ucp.jdbc.JDBCConnectionPool.borrowConnection(JDBCConnectionPool.java:157)
        at oracle.ucp.jdbc.PoolDataSourceImpl.getConnection(PoolDataSourceImpl.java:916)
        ... 36 more
    So it seems that every time I try and use LDAP I hit this error. Also after awhile I have to re-start the Apex Listener for that domain. I have came across this thread: LDAP Authentication Question but I am not sure if the user got the problem solved or not.
    Our infrastructure is as follows:
    Database: Oracle Database 10g Enterprise Edition Release 10.2.0.4.0 - 64bit
    Apex Listener: 2.0.3.221.10.13
    GlassFish Server Open Source Edition 3.1.2.2 (build 5)
    If anybody has any idea what is causing this that would be great.
    Cheers,
    Paul.

    Hi Colm,
    Thanks for getting back to me on this. I have downloaded and created a new ORDS server with 2.0.10 and while I don't get the error:
    Exception occurred while getting connection: oracle.ucp.UniversalConnectionPoolException: All connections in the Universal Connection Pool are in use 
    I am now getting the following (I have turned on the logging)
    No more data to read from socket java.sql.SQLRecoverableException: No more data to read from socket
    at oracle.jdbc.driver.T4CMAREngine.unmarshalUB1(T4CMAREngine.java:1157) at oracle.jdbc.driver.T4CTTIfun.receive(T4CTTIfun.java:345)
    at oracle.jdbc.driver.T4CTTIfun.doRPC(T4CTTIfun.java:223) at oracle.jdbc.driver.T4C8Oall.doOALL(T4C8Oall.java:531)
    at oracle.jdbc.driver.T4CCallableStatement.doOall8(T4CCallableStatement.java:205)
    at oracle.jdbc.driver.T4CCallableStatement.executeForRows(T4CCallableStatement.java:1043)
    at oracle.jdbc.driver.OracleStatement.doExecuteWithTimeout(OracleStatement.java:1336)
    at oracle.jdbc.driver.OraclePreparedStatement.executeInternal(OraclePreparedStatement.java:3612)
    at oracle.jdbc.driver.OraclePreparedStatement.execute(OraclePreparedStatement.java:3713)
    at oracle.jdbc.driver.OracleCallableStatement.execute(OracleCallableStatement.java:4755)
    at oracle.jdbc.driver.OraclePreparedStatementWrapper.execute(OraclePreparedStatementWrapper.java:1378)
    at sun.reflect.GeneratedMethodAccessor1991.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at oracle.ucp.jdbc.proxy.StatementProxyFactory.invoke(StatementProxyFactory.java:230)
    at oracle.ucp.jdbc.proxy.PreparedStatementProxyFactory.invoke(PreparedStatementProxyFactory.java:124)
    at oracle.ucp.jdbc.proxy.CallableStatementProxyFactory.invoke(CallableStatementProxyFactory.java:101)
    at $Proxy432.execute(Unknown Source) at oracle.dbtools.apex.OWA.execute(OWA.java:145)
    at oracle.dbtools.apex.ModApex.handleRequest(ModApex.java:201)
    at oracle.dbtools.apex.ModApex.doPost(ModApex.java:152)
    at oracle.dbtools.apex.ModApex.service(ModApex.java:303)
    at oracle.dbtools.rt.web.HttpEndpointBase.modApex(HttpEndpointBase.java:350)
    at oracle.dbtools.rt.web.HttpEndpointBase.service(HttpEndpointBase.java:132)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:770)
    at org.apache.catalina.core.StandardWrapper.service(StandardWrapper.java:1550)
    at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:281)
    at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:175)
    at org.apache.catalina.core.StandardPipeline.doInvoke(StandardPipeline.java:655)
    at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:595)
    at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:161)
    at org.apache.catalina.connector.CoyoteAdapter.doService(CoyoteAdapter.java:331)
    at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:231)
    at com.sun.enterprise.v3.services.impl.ContainerMapper$AdapterCallable.call(ContainerMapper.java:317)
    at com.sun.enterprise.v3.services.impl.ContainerMapper.service(ContainerMapper.java:195)
    at com.sun.grizzly.http.ProcessorTask.invokeAdapter(ProcessorTask.java:860)
    at com.sun.grizzly.http.ProcessorTask.doProcess(ProcessorTask.java:757)
    at com.sun.grizzly.http.ProcessorTask.process(ProcessorTask.java:1056)
    at com.sun.grizzly.http.DefaultProtocolFilter.execute(DefaultProtocolFilter.java:229)
    at com.sun.grizzly.DefaultProtocolChain.executeProtocolFilter(DefaultProtocolChain.java:137)
    at com.sun.grizzly.DefaultProtocolChain.execute(DefaultProtocolChain.java:104)
    at com.sun.grizzly.DefaultProtocolChain.execute(DefaultProtocolChain.java:90)
    at com.sun.grizzly.http.HttpProtocolChain.execute(HttpProtocolChain.java:79)
    at com.sun.grizzly.ProtocolChainContextTask.doCall(ProtocolChainContextTask.java:54)
    at com.sun.grizzly.SelectionKeyContextTask.call(SelectionKeyContextTask.java:59)
    at com.sun.grizzly.ContextTask.run(ContextTask.java:71)
    at com.sun.grizzly.util.AbstractThreadPool$Worker.doWork(AbstractThreadPool.java:532)
    at com.sun.grizzly.util.AbstractThreadPool$Worker.run(AbstractThreadPool.java:513)
    at java.lang.Thread.run(Thread.java:662)    
    I cant see anything glaring that is causing this. I have also increased the Minimum Connections to 30 and Maximum Connections to 100 with the administration part of Configuring ORDS via SQL Developer and it still has no desired effect.
    The application works fine in our Development and Testing Environment but since I have ported it over to our production instance I am unable to log into it using my Active Directory credentials.
    Cheers,
    Paul.

Maybe you are looking for