Invalid credentials connecting ADMIN

I forgot the ADMIN's password and then, I launched apxchpwd in order to reset it.
It executed correctly, however, when I tried to login I got invalid credentials.
I tried many times, resetting password and triyng to log but it fails everytime.
How can I solve that issue ?
Tks
Tullio
P.S. :I'm using 4.1 version

Ensure you are using the apxchpwd script from the apex 4.1 distribution and you are running it as the SYS user.

Similar Messages

  • Could not connect to Orchestrator web service - Unauthorized: Access is denied due to invalid credentials

    I am trying to set up the Orchestrator Connector for Service Manager, when running the test, I get the error
     <h2>401 - Unauthorized: Access is denied due to invalid credentials.</h2>
      <h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
    The account I am using is the system account for Service Manager. I have added that account to the local admin group on the Orchestrator server as well as the Orchestrator admin group. But to no avail.
    Now when I am logged on to the Orchestrator server locally with my account, I can access the Orchestration Console with no problem, however when I try to connect to it remotely using my account, it will not accept my credentials. I need to sort this out,
    can anyone help?
    Paul Arbogast

    I found the solution, using the IIS Manager I changed the Windows authentication providers by moving NTLM above negotiate.
    Paul Arbogast

  • OEL 6 install - invalid credentials when logging in through web client

    I've installed 11g XE on Oracle Enterprise Linux 6.1, seems to be running fine and listener is up. I can successfully log into SQLPlus using sys as sysdba via oracle user, but when I try to run APEX or QuickStart or RCU using the same credentials, I get "invalid credentials". I'm trying to get full FMW install and obviously need RCU to build schemas, so I'm stuck. Any advice would be appreciated.

    Hello,
    FMW does indeed install and run on top of XE as long as you set character set and parameters appropriatelyWhere do you adjust that charset? It should be FMW, not XE...
    I can't get into APEX for example as SYSWhat do you mean with "APEX" in that context? The APEX Administration would have "ADMIN" as default account, using the same password you assigned in the installation wizard.
    If you refer to the "Get Started"-URL (http://127.0.0.1:8080/apex/f?p=4950), this is an XE-specific APEX application that doesn't use APEX authentication, but database user authentication instead. For this application, your SYS password should work, as it's actually exactly the same authentication you get for your command line.
    Perhaps it would help to know which URL you are calling and which value you enter for username. Note that "SYS AS SYSDBA" would not be a valid username (because it includes the role), whereas just "SYS" is okay.
    The one thing RCU, APEX, etc. have in common is that they're web clients.XE uses the so called "Embedded PL/SQL Gateway" hosted by the database internal XDB HTTP Server by default. Though a web server, it's not a real client to the database, as it doesn't connect external. The only external part is the HTTP communication, but this seems to work fine since you didn't report that you don't get the login screen for APEX...
    -Udo

  • LDAP configuration - invalid credentials : error 49

    Hi
    Hope someone can shed some light on my problem. I'm trying to setup LDAP on a 2504 but keep on getting invalid credentials. What this tells me is that when I try to connect the WLC sees the AD but somewhere there is a credential issue. 
    *webauthRedirect: Nov 20 13:06:25.858: #LOG-3-Q_IND: ldap_db.c:1063 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: Nov 20 13:06:18.732: #AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1063 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *Dot1x_NW_MsgTask_2: Nov 20 13:04:21.135: #LOG-3-Q_IND: ldap_db.c:1063 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    Server Index..................................... 1
    Address.......................................... *.*.*.*
    Port............................................. 389
    Server State..................................... Enabled
    User DN.......................................... DC=corp,DC=samint,DC=co,DC=za
    User Attribute................................... sAMAccountName
    User Type........................................ Person
    Retransmit Timeout............................... 2 seconds
    Secure (via TLS)................................. Enabled
    Bind Method ..................................... Authenticated
    Bind Username.................................... CN=PragasenK,OU=Admins,OU=IT,DC=corp,DC=samint,DC=co,DC=za
    (Cisco Controller) >show ldap statistics
    Server Index..................................... 1
    Server statistics:
      Initialized OK................................. 0
      Initialization failed.......................... 15
      Initialization retries......................... 15
      Closed OK...................................... 20
    Request statistics:
      Received....................................... 5
      Sent........................................... 0
      OK............................................. 0
      Success........................................ 0
      Authentication failed.......................... 0
      Server not found............................... 0
      No received attributes......................... 0
      No passed username............................. 0
      Not connected to server........................ 0
      Internal error................................. 5
      Retries........................................ 0
    (Cisco Controller) >show local-auth config
    User credentials database search order:
        Primary ..................................... LDAP
        Secondary ................................... Local DB
    Timer:
        Active timeout .............................. 300
    Configured EAP profiles:
    Name ........................................ SA_Mint-WiFi
    Certificate issuer ........................ cisco
    Peer verification options:
    Check against CA certificates ........... Enabled
    Verify certificate CN identity .......... Disabled
    Check certificate date validity ......... Enabled
    EAP-FAST configuration:
    Local certificate required .............. No
    Client certificate required ............. No
    Enabled methods ........................... tls fast 
    Configured on WLANs ....................... 1 
    EAP Method configuration:
    EAP-FAST:
          Server key ................................ <hidden>
          TTL for the PAC ........................... 10
          Anonymous provision allowed ............... Yes
          Authority ID .............................. 436973636f0000000000000000000000
          Authority Information ..................... Cisco A-ID

    Error Message    %AAA-3-LDAP_CONNECT_SERVER_FAILED: LDAP DB Task : Connect to
    server failed (retry [dec]), rc= [dec] ([chars])
    Explanation    LDAP DB Task connect to server failed.
    Recommended Action    Copy the message exactly as it appears on the console or in the system log. Research and attempt to resolve the issue using the tools and utilities provided at http://www.cisco.com/tac. With some messages, these tools and utilities will supply clarifying information. Search for resolved software issues using the Bug Toolkit at http://tools.cisco.com/Support/BugToolKit/. If you still require assistance, open a case with the Technical Assistance Center via the Internet at http://tools.cisco.com/ServiceRequestTool/create/launch.do, or contact your Cisco technical support representative and provide the representative with the information you have gathered.

  • Ldapmodify returns Invalid Credentials

    I have a peculiar problem with my SUN Directory Server 5.2 P4 deployment. I am able to login into the Admin console with the directory manager credentials. However when I using the same credentials for a ldapmodify operation it fails giving me a Invalid Credentials error.
    $ ldapsearch -h <LDAPHost> -p <LDAPPort> -D "cn=Directory Manager" -w <password> -b uid=some_uid,ou=people,dc=example,dc=com objectclass=*
    ldap_simple_bind: Invalid credentials
    The access logs give a err=50 which means a Invalid password, but am using the right password.
    I have mulitple instances of Directory Server running on this machine. Each Directory has a virtual IP assigned to it so that external clients can connect.
    Thanks in Advance.

    By any chance, would the directory manager credentials contain any special, non-ascii, non-7bit character ?
    The character set used by Java is unicode and transcoded in UTF-8
    The ldapsearch tool uses the charset and locale specified by your environment. Which is probably not UTF-8...
    Aa passwords are supposed to be treated as binary blobs by the directory server, and the clients are providing different representations of it, one works, the other ones don't.
    Regards,
    Ludovic.

  • Ridc / invalid credentials

    im running a sample ridc client:
              manager = new IdcClientManager();
              idcClient = manager.createClient("idc://localhost:4444");
              idcClient.getConfig().setSocketTimeout(30000); // 30 seconds
              idcClient.getConfig().setConnectionSize(20); // 20 connections
              userPasswordContext = new IdcContext("weblogic","weblogic1");
              DataBinder binder = idcClient.createBinder();
              binder.putLocal ("IdcService", "GET_SEARCH_RESULTS");
              binder.putLocal ("QueryText", "test");
              binder.putLocal ("ResultCount", "20");
                   response = idcClient.sendRequest(new IdcContext("weblogic"), binder);
    //               response = idcClient.sendRequest(userPasswordContext, binder);
              serverBinder = response.getResponseAsBinder();
              resultSet = serverBinder.getResultSet("SearchResults");
    Im getting this following error:
    oracle.stellent.ridc.protocol.ServiceException: Unable to retrieve search results. Connection authorization failed. Invalid credentials.
         at oracle.stellent.ridc.protocol.ServiceResponse.getResponseAsBinder(ServiceResponse.java:135)
         at oracle.stellent.ridc.protocol.ServiceResponse.getResponseAsBinder(ServiceResponse.java:107)
         at com.myapp.sampleapp.TestClient.main(TestClient.java:56)
    my "weblogic" password for content server is correct, ive tried with other content server user ids as well. same error.
    whatz wrong????
    im using webcenter -content 11.1.1.5

    thx for the update Srinath.
    Im unable to check the JPS status. where do i do that? on the wls admin console? or em console?
    also, this is what im getting in the server log, post server restarts and executing the code:
    <Nov 29, 2011 11:34:20 AM GMT+05:30> <Error> <oracle.ucm.idccs> <UCM-CS-060003> <Event generated by user 'weblogic' at host 'CIS'.>
    <Nov 29, 2011 11:34:20 AM GMT+05:30> <Error> <oracle.ucm.idccs> <UCM-CS-000001> <general exception intradoc.common.ServiceException: !csUnableToRetrieveSearchResults
    at intradoc.server.ServiceRequestImplementor.buildServiceException(ServiceRequestImplementor.java:2115)
    at intradoc.server.Service.buildServiceException(Service.java:2260)
    at intradoc.server.Service.createServiceExceptionEx(Service.java:2254)
    at intradoc.server.Service.createServiceException(Service.java:2249)
    at intradoc.server.ServiceSecurityImplementor.validateRemoteClientConnectionPrivilege(ServiceSecurityImplementor.java:712)
    at intradoc.server.ServiceSecurityImplementor.globalSecurityCheck(ServiceSecurityImplementor.java:232)
    at intradoc.upload.UploadSecurityImplementor.globalSecurityCheck(UploadSecurityImplementor.java:57)
    at intradoc.server.Service.globalSecurityCheck(Service.java:2671)
    at intradoc.server.ServiceRequestImplementor.doRequest(ServiceRequestImplementor.java:678)
    at intradoc.server.Service.doRequest(Service.java:1890)
    at intradoc.server.ServiceManager.processCommand(ServiceManager.java:435)
    at intradoc.server.IdcServerThread.processRequest(IdcServerThread.java:265)
    at intradoc.server.IdcServerThread.run(IdcServerThread.java:160)
    at weblogic.work.SelfTuningWorkManagerImpl$WorkAdapterImpl.run(SelfTuningWorkManagerImpl.java:528)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:209)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:178)
    Caused By: intradoc.common.ServiceException: !csConnectionAuthFailed
    at intradoc.provider.ProxyConnectionUtils.getRemotePassword(ProxyConnectionUtils.java:262)
    at intradoc.provider.ProxyConnectionUtils.incomingProxyAuth(ProxyConnectionUtils.java:241)
    at intradoc.provider.SocketIncomingConnection.getAndCheckConnectionProperties(SocketIncomingConnection.java:255)
    at intradoc.provider.SocketIncomingConnection.checkRequestAllowed(SocketIncomingConnection.java:163)
    at intradoc.server.ServiceSecurityImplementor.validateRemoteClientConnectionPrivilege(ServiceSecurityImplementor.java:708)
    at intradoc.server.ServiceSecurityImplementor.globalSecurityCheck(ServiceSecurityImplementor.java:232)
    at intradoc.upload.UploadSecurityImplementor.globalSecurityCheck(UploadSecurityImplementor.java:57)
    at intradoc.server.Service.globalSecurityCheck(Service.java:2671)
    at intradoc.server.ServiceRequestImplementor.doRequest(ServiceRequestImplementor.java:678)
    at intradoc.server.Service.doRequest(Service.java:1890)
    at intradoc.server.ServiceManager.processCommand(ServiceManager.java:435)
    at intradoc.server.IdcServerThread.processRequest(IdcServerThread.java:265)
    at intradoc.server.IdcServerThread.run(IdcServerThread.java:160)
    at weblogic.work.SelfTuningWorkManagerImpl$WorkAdapterImpl.run(SelfTuningWorkManagerImpl.java:528)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:209)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:178)
    any further pointers? thx in advance.
    Edited by: pradeep.mahajan on Nov 28, 2011 10:08 PM

  • Invalid Credentials: The Network location cannot be reached

    I am working with MDT 2010, and I am getting the error, "Invalid Credentials:  The Network location cannot be reached." When I run the LiteTouch 64 bit, I don't think the network is working.  It's like there is not driver for the network card in
    the LiteTouch 64 bit to make the network connection.  When I hit F8 key, it brings a DOS box up for testing, and I found out these things.
     - I can ping the loop back address 127.0.0.1.
     - Cannot use the net use command to connect to the server share \\server01\DeploymentSahre$.
     - I can not ping by name or IP address the server that is holding my Deployment Share.
    This is the first time I am working with this technology, and I was following a guide off the Technet library.  It almost like I am missing the driver for the network card.  I have Windows Deployment installed on server01, the server will answer,
    and I am able to put in my user name and password,  it accepts and starts loading. 
    I did figure out how to inject the network drivers into Windows Deployment for the Motherboard I was using, do I have to do the same thing here again? MDT is using the Windows Deployment Images on the server01; MDT is setup on server01.   I would have
    thought that since the driver was already injected into the Image MDT would use that as well.  So, do I need to put a driver into the LiteTouch 64bit image and if I do how do I do that?
    thanks very much for your help,
    Rick Arnold
    ArnoldConsult
    Rick Arnold Arnoldconsult, MCP

    If you haven't updated the deployment share after adding the proper drivers to OOBD then your LiteTouch boot images will not have them included.  Just right click the deployment share and click on Update Deployment Share, it will take a while but it
    will rebuild the boot images with the drivers you've included in OOBD.  Then it's just a matter of either recreating the flash drives or loading the updated image into WDS.  
    Another thought:
    We had an issue with some HP's that had Main Boards replaced.  the BIOS time was WAY off and the UUID wasn't setting itself because the network was denying it access to our servers (because of the horribly wrong time).  Once we corrected the time
    in the BIOS everything ran fine.  The error we got while trying to do the deployment was the same as what you describe and we could still ping various machines on the network too.  

  • MDT user credentials error: Invalid credentials: The network path was not found

    I have DELL E5400 and DELL Optiplex 760 pc. In the before, DELL630 is working with my MDT service, but now, DELL E5400 and DELL Optiplex 760 not working with my MDT.
    When PE loaded and go to User Credentials interface, I input the user name and password(I confirm the user name and password is correct), it will display error message "Invalid credentials: The network path was not found". I checked that the network driver is correct.
    After search some information in the website, someone said that maybe the network initializing timeout issue, so I according to Tim Quan guide to add following to startnet.cmd
    wpeutil InitializeNetwork
    ping localhost
    wpeinit
    Then I update the deploy location in MDT and then re-loaded it again, but unlucky, I still meet the same issue. I tried to use ipconfig /all command to check the network status, I couldn't find out local network connection. I click "Cancel" to check the error message, it will display"A connection to the deployment share could not be made. The deployment will not proceed. DHCP lease was not obtained for any networking device!Possible cause: check physical connection".
    It seems that PE not loaded network driver successfully, but it is very strange that the network driver is correct.
    Have someone can help me?
    Thanks a lot

    Hi,
    Are you deploying Windows Vista 32bit or 64bit? Please obtain he latest network card drivers from the following sites:
    Dell Latitude E5400:
    http://support.dell.com/support/downloads/driverslist.aspx?c=us&cs=19&l=en&s=dhs&ServiceTag=&SystemID=LAT_E5400&os=WLH&osl=en&catid=&impid=
    Dell OptiPlex 760:
    http://support.dell.com/support/downloads/driverslist.aspx?c=us&cs=19&l=en&s=dhs&ServiceTag=&SystemID=PLX_760&os=WLH&osl=en&catid=&impid=
    Please make sure you add the correct network driver to deployment point.
    Additional Information:
    http://www.techtalkz.com/windows-deployment/501217-deployment-share-connection-issue-since-mdt-2008-waik-1-1-a.html
    http://www.deploymentforum.com/Community/Forums/tabid/124/forumid/16/postid/737/view/topic/Default.aspx
    Hope it helps.
    Tim Quan - MSFT

  • Scan to Email not working - Invalid Credentials error (using gmail and 2-factor authentication)

    I configured the HP OfficeJet 8600 printer for scan to email using the Embedded Web Server interface. In the Web interface, I added/entered an email address for my gmail account, and set the correct SMTP server details, and entered 465 for the port number. I checked the "Always use secure connection" box, as well as the "SMTP requires authentication for outgoing email messages" box. I entered correct SMTP user ID and password. Yet when I did a test, I got an error "Invalid credentials" After a lot of frustration, and trying all sorts of things, I eventually got the idea to try another email account. This time I tried a different email account, a netzero email account, configured the smtp server details for it etc. And this time when I tested the netzero email address it worked. I tried the scan to email on the printer, and it worked for the Netzero email account. it just didnt work for the gmail account. I had a while back turned on 2-factor authentication. I went to gmail settings and requested an "App password" for my HP printer. Google/gmail displayed a 16 character password, which I then entered into the password box in the HP OfficeJet printer Embedded Web Server interface (instead of my usual password), for the gmail account. And this time when I tested the email account - it worked! Problem solved! .. I share this just in case anyone else is having the same problem I had, and is going through the same frustrating experience I endured!  

    Thank you. This helped TREMENDOUSLY! 

  • "Invalid CMS Connection" Error during DS 4.2 SP2 Installation

    Hi Everybody,
      Can anyone shed the light on the following dead end issue we are facing during Data Service 4.2 SP 2 Add On the EXISTING BOBI 4.1 SP2
      ( compatibility is confirmed by SAP through OSS Incident).
      Environment :
      Existing  Distributed Architecture of BOBI 4.1 SP 2 i..e CMS DB Oracle on One Host and BOBI 4.2 SP2 on Another Host
      Adding :  Data Services 4.2 SP2 on Separate Host
      OS :  Linux RED HAT 6.3 (VMware)
      At the initial Information Gathering Phase of   Data Services Installation I  face the following issue at the section of  " Enter CMS Name " :
       - We entered Physical / Virtual server name   with and without FQDN  i.e. Current CMS Host
       - Next is Admin and Password  i.e. Administrator and Password of Existing CMS
    We get the following System Response / Error :
    Invalid CMS Connection Information.
    Installer could not detect a running Data Services Administrator Service with
    the specified CMS connection information.
    and no valid local SIA node was found.
    Installer can not continue.
    Please fix this problem by:
    1. Making sure a Data Services Administrator Service is up and running with the specified CMS;
    2. or creating a valid local SIA node to point to the specified CMS.
      It seems this is Known Issue and I  see two notes :
    1837296 - ERROR: No valid local SIA nodes exist for the given CMS connection information - Data Services 4.x
                       - Not applicable as this is for IPS based installation
    1682686 - Cannot connect to the CMS during installation of Data Services or Information Steward
                       - This note suggests to enter the TEMP variable pointing to location of Log Files Storing the Installation Logs
                          accordingly we did set " export TEMP=/usr/sap/<SID>/BOBI  "  as Temp variable but same error persists with the same message !!
                       - This note says valid for " DS 4.1 "
                             ..seems SAP Fall behind with the Rapid Frequency of  DS Releases and even in this note there's extremely brief so called solution
                             ...Defining TEMP should solve this issue in this case as per the note but, it is not solving issue at all !!
    In addition to define TEMP Variable to resolve this, following verification, further attempts are made to fix it :
    #1. I am able to ping from Data Services Host to CMS Host and there's no Firewall blocking this connection
    #2. Using IP in place of  Host Name ( FQDN or without FQDN ) does NOT resolve
    #3. With Administrator / Password mentioned - log in is possible
    #4. Added entries in /etc/hosts of CMS Host and in DS Host ( cross entries )
    #5  There's a Thread -
                  http://scn.sap.com/thread/3469916 -- and as per that following sap note 1682686 resolves this specific issue but, in our case it does not !
    In short : as of now we are at dead end  !!
    Pl. share your knowledge, inputs - Thanks.
    Thanks,
    Regards,
    - Ishan

    Hi Amit,
    Thanks for the suggestion - telnet to CMS Host is successful.
    I see the following entries in /tmp - file :
    =======================================================================
    //verify dataservices installation begin
    CMS_CONNECTED=true
    CMSVersion=14.1.0
    BuildNumber=1278
    DS_INSTALLED=false
    //Local server hostname is : ITSBEBEL00<local_ds_host>.XYZ.COM
    //SI_SERVER_NAME for EnterpriseNode is : <cms_host>.XYZ.COM
    NODE_LIST=
    IS_ADMIN=true
    The service DS.AdminService could not be found on the client side (FWM 02027)
    com.crystaldecisions.sdk.pojomgr.axis2.internal.Axis2ServiceMgr.findService(Axis2ServiceMgr.java:193)
    com.crystaldecisions.sdk.pojomgr.axis2.internal.Axis2ServiceMgr.makePOJO(Axis2ServiceMgr.java:83)
    com.crystaldecisions.sdk.pojomgr.internal.POJOMgr.makePOJO(POJOMgr.java:35)
    com.crystaldecisions.sdk.framework.internal.EnterpriseSession.getService_aroundBody14(EnterpriseSession.java:347)
    com.crystaldecisions.sdk.framework.internal.EnterpriseSession.getService(EnterpriseSession.java:1)
    com.crystaldecisions.sdk.framework.internal.EnterpriseSession.getService_aroundBody16(EnterpriseSession.java:364)
    com.crystaldecisions.sdk.framework.internal.EnterpriseSession.getService_aroundBody17$advice(EnterpriseSession.java:512)
    com.crystaldecisions.sdk.framework.internal.EnterpriseSession.getService(EnterpriseSession.java:1)
    com.businessobjects.di.install.CMSConnect.getDSAdminService(CMSConnect.java:244)
    com.businessobjects.di.install.CMSConnect.main(CMSConnect.java:321)
    DS_AdminService_Installed=false
    RETURN_CODE=2
    //verify dataservices installation end
    ====================================================================
    It is puzzling that without the completion of Data Services Installation why the DS Installer is expecting ' DS.Admin services " running on 'client' ...this is an extension or add on of Data Services (to be installed on separated linux host) and communication is supposed to be from DS Host to CMS Host !! Where is the scope of client here ??
    We do see that connection to CMS Host is possible ..I found few more notes related to this ( not for the identical OS+DB+DS ver. i.e. Linux+Oracle+DS 4.2 SP2)  e.g. 1824068, 1632561 but, none of it helps to resolve the issue.
    Thanks,
    Best Regards,
    - Ishan

  • Invalid Credentials

    Hi LDAP Gurus,
    I'm a novice in LDAP and JNDI.i installed OPENLDAP on my linux system and its working fine but when i try the example of JNDI, it is giving me the error of INVALID_CREDENTIALS. The Error is :
    javax.naming.AuthenticationException: [LDAP: error code 49 - Invalid Credentials]
    The JNDI code is:
    import javax.naming.Context;
    import javax.naming.InitialContext;
    import javax.naming.NamingException;
    import javax.naming.NameAlreadyBoundException;
    import javax.naming.directory.*;
    import java.util.*;
    public class MakeRoot {
    final static String ldapServerName = "10.10.10.38:389" ;
    final static String rootdn = "cn=Manager, o=jndiTest";
    final static String rootpass = "secret";
    final static String rootContext = "o=jndiTest";
    public static void main( String[] args ) {
    Properties env = new Properties();
    env.put( Context.INITIAL_CONTEXT_FACTORY,
    "com.sun.jndi.ldap.LdapCtxFactory" );
    env.put( Context.PROVIDER_URL, "ldap://" + ldapServerName + "/" );
                   //env.put(Context.SECURITY_AUTHENTICATION, "simple");
         env.put( Context.SECURITY_PRINCIPAL, rootdn );
              System.out.println("Harry");
    env.put( Context.SECURITY_CREDENTIALS, rootpass );
    try {
    // obtain initial directory context using the environment
    DirContext ctx = new InitialDirContext( env );
    // now, create the root context, which is just a subcontext
    // of this initial directory context.
    ctx.createSubcontext( rootContext );
    } catch ( NameAlreadyBoundException nabe ) {
    System.err.println( rootContext + " has already been bound!" );
    } catch ( Exception e ) {
    System.err.println( e );
    I'm badly stuck. can anyone help me out of this... Thanks in advance.
    REgards
    Harjinder

    I am also brand new to Java and JNDI, but here is a sample program that I wrote yesterday that seems to be working.
    import java.util.*;
    import javax.naming.*;
    import javax.naming.directory.*;
    public class bind_jndi {
    public static void main(String[] args) {
    int numberOfArgs = args.length;
    if (numberOfArgs!=3) {
    System.out.println("Invalid number of parameters\n");
    System.out.println("Usage is : bind_jndi ldap_url bindDN password\n");
    System.out.println("Where:");
    System.out.println(" ldap_url : The LDAP Server to communicate with\n");
    System.out.println(" bindDN : The DN to perform the bind with\n");
    System.out.println(" password : The password for the above DN\n");
    System.out.println("Ex: bind_jndi ldap://localhost:389 cn=userid pswd");
    return;
    System.out.println("Starting...");
    // Set up the environment for creating the initial context
    Hashtable env = new Hashtable();
    env.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory");
    env.put(Context.PROVIDER_URL, args[0]);
    // Specify the LDAP protocol version
    env.put("java.naming.ldap.version", "3");
    // Valid values are 'simple' and 'none'
    // 'simple' -> Use clear-text password
    // 'none' -> No auth, anonymous
    // If the client does not specify any authentication environment
    // properties, then the default authentication mechanism is "none".
    // The client will then be treated as an anonymous client.
    // If the client specifies authentication information without explicitly
    // specifying the Context.SECURITY_AUTHENTICATION property, then the
    // default authentication mechanism is "simple".
    env.put(Context.SECURITY_AUTHENTICATION, "simple");
    // Authenticate as Mitch and password "mysecret"
    env.put(Context.SECURITY_PRINCIPAL, args[1]);
    env.put(Context.SECURITY_CREDENTIALS, args[2]);
    try {
    // Initiate a bind, if it fails, the 'catch' will print an error
    DirContext ctx = new InitialDirContext(env);
    System.out.println("Authentication passed");
    // Close the connection
    ctx.close();
    } catch (NamingException e) {
    System.err.println("Authentication failed");
    String err = e.getExplanation();
    System.err.println("Extended message " + err);
    Hope this helps.

  • Netweaver CE 7.1 gives Invalid credentials

    Hi,
    I am new to SAP NetWeaver Composition Environment 7.1. I tried to install the CE 7.1. when I try to start, it asks me for OS user id and password. The OS user by default is my laptop user id which has admin rights and I don't have a password set. Every time it throws error "invalid credentials" and I am stuck up having no clue.
    Appreciate your help.

    Hi Naveen,
    The systemrequirements.htm page in the download package says:
    "Note: If you use a Windows XP account without a password , SAP Management Console can not start/stop your instance via Web Service - use system services instead"
    I believe the "Start Application Server" shortcut in the Start Menu should also work in this case.
    HTH!
    -- Vladimir

  • DIServer Login Question - Invalid Credentials Web Service Hangs

    Hi everybody,
    I was able to successfully configure the DIServer and connect via a web service (similar to the SDK Samples provided). I am now able to login using a valid username/password and the <dis:Login> SOAP message, but if I provide a bad username or password it seems to just hang forever, without returning an 'invalid user/password' message - just nothing. Anyone else have this problem?
    The only workaround I can think of now is to just set the timeout on my web request to a short time span with a generic error message. But I'd like to be able to differentiate between invalid credentials and just a problem with the DI Server connection.
    Thanks for any help.

    Looks like a reboot of the DI Server has fixed the problem. Probably should've tried that before posting.

  • LDAP error "ldap_bind: Invalid credentials (49)"

    Dear Server professionals
    I run in an error "ldap_bind: Invalid credentials (49)" eatch time I try to import a ldif file. Below I wrote my slapd.conf file and my command I use.
    slapd.conf file:
    # See slapd.conf(5) for details on configuration options.
    # This file should NOT be world readable.
    include /etc/openldap/schema/core.schema
    include /etc/openldap/schema/cosine.schema
    include /etc/openldap/schema/nis.schema
    include /etc/openldap/schema/inetorgperson.schema
    include /etc/openldap/schema/misc.schema
    include /etc/openldap/schema/samba.schema
    include /etc/openldap/schema/fmserver.schema
    include /etc/openldap/schema/apple.schema
    include /etc/openldap/schema/netinfo.schema
    # Define global ACLs to disable default read access.
    # Do not enable referrals until AFTER you have a working directory
    # service AND an understanding of referrals.
    #referral ldap://root.openldap.org
    pidfile /var/run/slapd.pid
    argsfile /var/run/slapd.args
    replica-pidfile /var/run/slurpd.pid
    replica-argsfile /var/run/slurpd.args
    replicationinterval 3
    loglevel 32768
    sizelimit 11000
    gentlehup off
    schemacheck on
    allows bind_v2
    schemacheck on
    checkpoint 32 30 # <kbyte> <min>
    database bdb
    directory /private/var/db/openldap/openldap-data
    suffix "o=machilfe,c=ch"
    #rootdn "cn=ldapadmin,o=machilfe,c=ch"
    #rootpw {SSHA}c1lrRr4xWi444e59Vez96XkohS7fTiwU
    # Indices to maintain
    index default pres,eq
    index objectClass eq
    index cn,sn,uid
    # Sample security restrictions
    # Disallow clear text exchange of passwords
    # disallow bindsimpleunprotected
    # Require integrity protection (prevent hijacking)
    # Require 112-bit (3DES or better) encryption for updates
    # Require 63-bit encryption for simple bind
    # security ssf=1 update_ssf=112 simple_bind=64
    # Sample access control policy:
    # Allow read access of root DSE
    # Allow self write access
    # Allow authenticated users read access
    # Allow anonymous users to authenticate
    # Directives needed to implement policy:
    #access to dn.base="" by * read
    #access to *
    # by self write
    # by users read
    # by anonymous auth
    # if no access controls are present, the default policy is:
    # Allow read by all
    # rootdn can always write!
    # Some settings are maintained in slapd_macosxserver.conf,
    # which is updated by Server Admin. Put your own changes in
    # this file.
    include /etc/openldap/slapd_macosxserver.conf
    include /etc/openldap/schema/abxldap.schema
    Command:
    sh-3.2# ldapadd -c -D "cn=diradmin,o=machilfe,c=ch" -W -x -f /Users/ladmin/Desktop/AddressBook\ X\ LDAP\ Installation/Examples/InitialImport.ldif
    Enter LDAP Password:
    ldap_bind: Invalid credentials (49)
    Can anyone help me to solve this problem or where to look for this to solve?
    Kind regards
    Thomas Thaler

    Make sure your dn value is correct. i.e cn=diradmin,o=machilfe,c=ch

  • 49 - Invalid Credentials vs. 50 -Insufficient Access

    Need help understanding the difference between error codes
    49 - Invalid Credentials and 50 -Insufficient Access
    I'm getting a 50 - Insufficient Access when I'm in a "chaining" process and receive it on the target server. I've followed the instructions for chaining and am in need of some help. Also, where can I go to get detailed explanations for the error codes. My Admin manual does not do a good job of explaning.

    These are ldap result codes and actually imply what they are saying. To simplify think of these as
    49 - incorrect password
    50 - permission denied
    With regards to chaining, have you looked at the documenation and followed all the required steps such as creating the proxy identity and required ACI's on the target/remote server?
    http://docs.sun.com/source/817-7613/suffixes.html#wp19889
    An explaination of the ldap result codes can be found here
    http://docs.sun.com/source/817-6707/resultcodes.html
    Regards,
    -Wajih

Maybe you are looking for