LDAP configuration - invalid credentials : error 49

Hi
Hope someone can shed some light on my problem. I'm trying to setup LDAP on a 2504 but keep on getting invalid credentials. What this tells me is that when I try to connect the WLC sees the AD but somewhere there is a credential issue. 
*webauthRedirect: Nov 20 13:06:25.858: #LOG-3-Q_IND: ldap_db.c:1063 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
*LDAP DB Task 1: Nov 20 13:06:18.732: #AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1063 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
*Dot1x_NW_MsgTask_2: Nov 20 13:04:21.135: #LOG-3-Q_IND: ldap_db.c:1063 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
Server Index..................................... 1
Address.......................................... *.*.*.*
Port............................................. 389
Server State..................................... Enabled
User DN.......................................... DC=corp,DC=samint,DC=co,DC=za
User Attribute................................... sAMAccountName
User Type........................................ Person
Retransmit Timeout............................... 2 seconds
Secure (via TLS)................................. Enabled
Bind Method ..................................... Authenticated
Bind Username.................................... CN=PragasenK,OU=Admins,OU=IT,DC=corp,DC=samint,DC=co,DC=za
(Cisco Controller) >show ldap statistics
Server Index..................................... 1
Server statistics:
  Initialized OK................................. 0
  Initialization failed.......................... 15
  Initialization retries......................... 15
  Closed OK...................................... 20
Request statistics:
  Received....................................... 5
  Sent........................................... 0
  OK............................................. 0
  Success........................................ 0
  Authentication failed.......................... 0
  Server not found............................... 0
  No received attributes......................... 0
  No passed username............................. 0
  Not connected to server........................ 0
  Internal error................................. 5
  Retries........................................ 0
(Cisco Controller) >show local-auth config
User credentials database search order:
    Primary ..................................... LDAP
    Secondary ................................... Local DB
Timer:
    Active timeout .............................. 300
Configured EAP profiles:
Name ........................................ SA_Mint-WiFi
Certificate issuer ........................ cisco
Peer verification options:
Check against CA certificates ........... Enabled
Verify certificate CN identity .......... Disabled
Check certificate date validity ......... Enabled
EAP-FAST configuration:
Local certificate required .............. No
Client certificate required ............. No
Enabled methods ........................... tls fast 
Configured on WLANs ....................... 1 
EAP Method configuration:
EAP-FAST:
      Server key ................................ <hidden>
      TTL for the PAC ........................... 10
      Anonymous provision allowed ............... Yes
      Authority ID .............................. 436973636f0000000000000000000000
      Authority Information ..................... Cisco A-ID

Error Message    %AAA-3-LDAP_CONNECT_SERVER_FAILED: LDAP DB Task : Connect to
server failed (retry [dec]), rc= [dec] ([chars])
Explanation    LDAP DB Task connect to server failed.
Recommended Action    Copy the message exactly as it appears on the console or in the system log. Research and attempt to resolve the issue using the tools and utilities provided at http://www.cisco.com/tac. With some messages, these tools and utilities will supply clarifying information. Search for resolved software issues using the Bug Toolkit at http://tools.cisco.com/Support/BugToolKit/. If you still require assistance, open a case with the Technical Assistance Center via the Internet at http://tools.cisco.com/ServiceRequestTool/create/launch.do, or contact your Cisco technical support representative and provide the representative with the information you have gathered.

Similar Messages

  • Scan to Email not working - Invalid Credentials error (using gmail and 2-factor authentication)

    I configured the HP OfficeJet 8600 printer for scan to email using the Embedded Web Server interface. In the Web interface, I added/entered an email address for my gmail account, and set the correct SMTP server details, and entered 465 for the port number. I checked the "Always use secure connection" box, as well as the "SMTP requires authentication for outgoing email messages" box. I entered correct SMTP user ID and password. Yet when I did a test, I got an error "Invalid credentials" After a lot of frustration, and trying all sorts of things, I eventually got the idea to try another email account. This time I tried a different email account, a netzero email account, configured the smtp server details for it etc. And this time when I tested the netzero email address it worked. I tried the scan to email on the printer, and it worked for the Netzero email account. it just didnt work for the gmail account. I had a while back turned on 2-factor authentication. I went to gmail settings and requested an "App password" for my HP printer. Google/gmail displayed a 16 character password, which I then entered into the password box in the HP OfficeJet printer Embedded Web Server interface (instead of my usual password), for the gmail account. And this time when I tested the email account - it worked! Problem solved! .. I share this just in case anyone else is having the same problem I had, and is going through the same frustrating experience I endured!  

    Thank you. This helped TREMENDOUSLY! 

  • LDAP configuration - An internal error has occurred in the secLdap plug-in

    Hi,
    I am trying to configure my BOE to a LDAP (Microsoft Active Directory Application).
    After completing all the configuration steps, I get the following error:
    "An internal error has occurred in the secLdap plug-in"
    I chose "No SSL" and "No SSO" and used all the default values in the "Please configure how new LDAP users and aliases are created by BusinessObjects Enterprise" screen.
    Can someone assist?
    -Doron

    Hi,
    I'm having the same type of problem as Doran authenticating against LDAP.
    The LDAP configuration is syntactically clean, not sure whether it is correct though.
    Adding LDAP groups failed miserably for all listed entries, see below in Config Parms:
    Configuring without LDAP groups fails with the Login Error,
    Login Error Message:               Account Information Not Recognized: LDAP Authentication could not log you on.
                                          Please make sure your logon information is correct.
                                          If your account is under any root other than dc=lgc,dc=com you must enter your dn.
                                          (FWM 00007)
    The DN for my local account,
    uid=hb37406,ou=people,o=hou,dc=lgc,dc=com
    Crystal Report Server 2008 authenticated against an Sun iPlanet LDAP Server.
    Build Date:         2008/09/13:08:31:32
    Build Number:      882
    Product Version:      12.1.0.882
    Config Parms:
                                                    LDAP Host:hourdldap01.lgc.com:389,ldap.corp.halliburton.com:389
                                  LDAP Server Type: Sun Directory Server
                                  Base LDAP Distinguished Name:   dc=lgc,dc=com
                                                                             ou=people,o=hou,dc=lgc,dc=com
                                  LDAP Referral Credentials:cn=cmldap,dc=lgc,dc=com;
                                  Password:xxxxxxxx
                                  Number of Hops: 1
                                  SSL authentication:Basic
                                  LDAP single sign-on authentication:Basic
                                  Configure new LDAP users:
                                       Assign each added LDAP alias to an account
                                       Creae new aliases only when user logs on
                                       New users are created as concurrent users
                                  Mapped LDAP Member Groups
                                  Add LDAP group (by cn or dn)
    LDAP search on local account **
                                                                uid=hb37406,ou=people,o=hou,dc=lgc,dc=com
                                       cn=dev
                                       cn=dev,ou=group,o=hou,dc=lgc,dc=com
                                       ou=people,o=hou,dc=lgc,dc=com
                                       ou=people,dc=lgc,dc=com
                                       o=hou,dc=lgc,dc=com
                                       dc=lgc,dc=com
                                       dc=lgc.com
                                                            lgc.com
                                       ou=HalUsers,dc=corp,dc=halliburton,dc=com
                                       ou=people,dc=corp,dc=halliburton,dc=com
                                       dc=halliburton,dc=com
    LDAP configuration Error:          The secLdap plugin failed to get the dn for the group xxx.

  • ORA-31202: DBMS_LDAP: LDAP client/server error: Invalid credentials

    Hey Guys,
    I have an application with LDAP authentication and a custom login page (pg 101). When I run this app, the login page displays first, logs me in and logs out fine. However, when I branch to this application from another application, the login page shows up with the following error:
    ORA-31202: DBMS_LDAP: LDAP client/server error: Invalid credentials
    Error ERR-1082 Error in executing authorization scheme code.
    I looked at debug and this is happening because when this page is loaded, it goes to my authentication scheme and tries to authenticate me even though I havnt logged in and because no user exists at this point the error happens.
    I have set the login page to 'Page is Public' and have also used the following code in the authentication scheme's Page Sentry Function:
    IF APEX_CUSTOM_AUTH.CURRENT_PAGE_IS_PUBLIC = TRUE THEN;
    RETURN TRUE;
    ELSE
    RETURN FALSE;
    END IF;
    Any ideas of how I can stop my login page from being authenticated? Or where I am going wrong
    Thanks
    -Mark

    Jes,
    I could get it work !!!! my complete code
    DECLARE
    l_attributes wwv_flow_global.vc_arr2;
    l_attribute_values wwv_flow_global.vc_arr2;
    l_msg dbms_ldap.message;
    l_entry DBMS_LDAP.message;
    l_session DBMS_LDAP.session;
    l_ber_element DBMS_LDAP.ber_element;
    l_attr dbms_ldap.string_collection;
    l_attr_name VARCHAR2(256);
    l_vals DBMS_LDAP.string_collection;
    retval PLS_INTEGER;
    BEGIN
    l_session := DBMS_LDAP.init('server', '389');
    retval := DBMS_LDAP.simple_bind_s(l_session,'cn=myid,cn=na', 'mypwd');
    dbms_output.put_line('Retval -> ' || retval);
    l_attr(1) := '*'; -- retrieve all attributes
    retval := DBMS_LDAP.search_s(
    ld => l_session,
    base => 'ou=xx,o=xx',
    scope => DBMS_LDAP.SCOPE_SUBTREE,
    filter => 'uid=myid',
    attrs => l_attr,
    attronly => 0,
    res => l_msg);
    dbms_output.put_line('Retval 2 -> ' || retval);
    dbms_output.put_line('msg : ' || l_msg);
    IF DBMS_LDAP.count_entries(ld => l_session, msg => l_msg) > 0 THEN
    -- Get all the entries returned by our search.
    l_entry := DBMS_LDAP.first_entry(ld => l_session,
    msg => l_msg);
    << entry_loop >>
    WHILE l_entry IS NOT NULL LOOP
    -- Get all the attributes for this entry.
    DBMS_OUTPUT.PUT_LINE('---------------------------------------');
    l_attr_name := DBMS_LDAP.first_attribute(ld => l_session,
    ldapentry => l_entry,
    ber_elem => l_ber_element);
    << attributes_loop >>
    WHILE l_attr_name IS NOT NULL LOOP
    -- Get all the values for this attribute.
    l_vals := DBMS_LDAP.get_values (ld => l_session,
    ldapentry => l_entry,
    attr => l_attr_name);
    << values_loop >>
    FOR i IN l_vals.FIRST .. l_vals.LAST LOOP
    DBMS_OUTPUT.PUT_LINE('ATTIBUTE_NAME: ' || l_attr_name || ' = ' || SUBSTR(l_vals(i),1,200));
    END LOOP values_loop;
    l_attr_name := DBMS_LDAP.next_attribute(ld => l_session,
    ldapentry => l_entry,
    ber_elem => l_ber_element);
    END LOOP attibutes_loop;
    l_entry := DBMS_LDAP.next_entry(ld => l_session,
    msg => l_entry);
    END LOOP entry_loop;
    END IF;
    retval := DBMS_LDAP.unbind_s(l_session);
    END;
    thank you :D

  • Ldapmodify returns Invalid Credentials

    I have a peculiar problem with my SUN Directory Server 5.2 P4 deployment. I am able to login into the Admin console with the directory manager credentials. However when I using the same credentials for a ldapmodify operation it fails giving me a Invalid Credentials error.
    $ ldapsearch -h <LDAPHost> -p <LDAPPort> -D "cn=Directory Manager" -w <password> -b uid=some_uid,ou=people,dc=example,dc=com objectclass=*
    ldap_simple_bind: Invalid credentials
    The access logs give a err=50 which means a Invalid password, but am using the right password.
    I have mulitple instances of Directory Server running on this machine. Each Directory has a virtual IP assigned to it so that external clients can connect.
    Thanks in Advance.

    By any chance, would the directory manager credentials contain any special, non-ascii, non-7bit character ?
    The character set used by Java is unicode and transcoded in UTF-8
    The ldapsearch tool uses the charset and locale specified by your environment. Which is probably not UTF-8...
    Aa passwords are supposed to be treated as binary blobs by the directory server, and the clients are providing different representations of it, one works, the other ones don't.
    Regards,
    Ludovic.

  • LDAP error "ldap_bind: Invalid credentials (49)"

    Dear Server professionals
    I run in an error "ldap_bind: Invalid credentials (49)" eatch time I try to import a ldif file. Below I wrote my slapd.conf file and my command I use.
    slapd.conf file:
    # See slapd.conf(5) for details on configuration options.
    # This file should NOT be world readable.
    include /etc/openldap/schema/core.schema
    include /etc/openldap/schema/cosine.schema
    include /etc/openldap/schema/nis.schema
    include /etc/openldap/schema/inetorgperson.schema
    include /etc/openldap/schema/misc.schema
    include /etc/openldap/schema/samba.schema
    include /etc/openldap/schema/fmserver.schema
    include /etc/openldap/schema/apple.schema
    include /etc/openldap/schema/netinfo.schema
    # Define global ACLs to disable default read access.
    # Do not enable referrals until AFTER you have a working directory
    # service AND an understanding of referrals.
    #referral ldap://root.openldap.org
    pidfile /var/run/slapd.pid
    argsfile /var/run/slapd.args
    replica-pidfile /var/run/slurpd.pid
    replica-argsfile /var/run/slurpd.args
    replicationinterval 3
    loglevel 32768
    sizelimit 11000
    gentlehup off
    schemacheck on
    allows bind_v2
    schemacheck on
    checkpoint 32 30 # <kbyte> <min>
    database bdb
    directory /private/var/db/openldap/openldap-data
    suffix "o=machilfe,c=ch"
    #rootdn "cn=ldapadmin,o=machilfe,c=ch"
    #rootpw {SSHA}c1lrRr4xWi444e59Vez96XkohS7fTiwU
    # Indices to maintain
    index default pres,eq
    index objectClass eq
    index cn,sn,uid
    # Sample security restrictions
    # Disallow clear text exchange of passwords
    # disallow bindsimpleunprotected
    # Require integrity protection (prevent hijacking)
    # Require 112-bit (3DES or better) encryption for updates
    # Require 63-bit encryption for simple bind
    # security ssf=1 update_ssf=112 simple_bind=64
    # Sample access control policy:
    # Allow read access of root DSE
    # Allow self write access
    # Allow authenticated users read access
    # Allow anonymous users to authenticate
    # Directives needed to implement policy:
    #access to dn.base="" by * read
    #access to *
    # by self write
    # by users read
    # by anonymous auth
    # if no access controls are present, the default policy is:
    # Allow read by all
    # rootdn can always write!
    # Some settings are maintained in slapd_macosxserver.conf,
    # which is updated by Server Admin. Put your own changes in
    # this file.
    include /etc/openldap/slapd_macosxserver.conf
    include /etc/openldap/schema/abxldap.schema
    Command:
    sh-3.2# ldapadd -c -D "cn=diradmin,o=machilfe,c=ch" -W -x -f /Users/ladmin/Desktop/AddressBook\ X\ LDAP\ Installation/Examples/InitialImport.ldif
    Enter LDAP Password:
    ldap_bind: Invalid credentials (49)
    Can anyone help me to solve this problem or where to look for this to solve?
    Kind regards
    Thomas Thaler

    Make sure your dn value is correct. i.e cn=diradmin,o=machilfe,c=ch

  • [LDAP: error code 49 - Invalid Credentials]

    New to OID. Using Jdev 10.1.3 and then have following code. user is apenlast and password is penlast2.
    I want to get all the attributes for this user from OID. But I keep getting this error.
    javax.naming.AuthenticationException: [LDAP: error code 49 - Invalid Credentials]
    Actually from SSO login screen, if I try login using apenlast/penlast2 I can successfully login to OID. Then why this error from code ??
    InitialDirContext ctx1 = ConnectionUtil.getDefaultDirCtx
    ( "ormi://br-dev3.fjcs.net:399",
    "389",
    "cn=apenlast",
    "penlast2" );
    System.out.println("TTTTTTTTTTTTTTTTTTTTT "+ctx1.getAttributes("uid"));

    probably you're not using using the fully qualified DN.
    the users are stored by default under cn=users,dc=yourDOMAIN
    so u should try cn=apenlast,cn=users,dc=yourDOMAIN.
    regards,
    --Olaf                                                                                                                                                                                                                                                                                                                                                                                                   

  • Cannot complete email client form, keep getting error message "Invalid credentials check email and password"

    I have Elements and Premier Photoshop 8 on my windows 7, 64 bit, computer.  I just downloaded the upgrade to #13 for both.  The Elements downloaded ok and transferred pictures from #8.  My problem is that on 13 I cannot configure an email client so I can email my photos to other people.  When I fill out the configure email client form I get an error message that says "Invalid credentials Please check your email address and password and try again"  I did that and continued to receive the same error message. I entered the email address and password I use to get into my adobe account.  How can I solve this problem?

    Hi,
    In the organizer, in the Preferences -> Email, the email address and password is not your Adobe Id, it should be your mail service provider - it could be a Microsoft Account or a Gmail.
    When you normally use emails, you must have an email account with a password - use that.
    If you have to use the "other" type of service provider, it needs to be configured for the SMTP service.
    Brian

  • Invalid Credentials 49 Error (OidInfo)

    Dear Guys,
    I work on OID using Java Portlet (JPDK) and i use the following segment of code
    out.write(pReq.getProviderInstance().getOidManager().getUserProperty(pu.getUserDN(), pu.getSubscriberDN(), "userpassword"));
    And the result of my sentence is
    [LDAP: error code 49 - Invalid Credentials]
    I cannot know the type of the problem and how can i solve it ?
    can anyone help me !!
    Technical Info
    - Oracle Portal 10g
    - JDeveloper 10g
    - JPDK installed on the oracle portal
    - JPDK test page is viewed

    Make sure your dn value is correct. i.e cn=diradmin,o=machilfe,c=ch

  • MDT user credentials error: Invalid credentials: The network path was not found

    I have DELL E5400 and DELL Optiplex 760 pc. In the before, DELL630 is working with my MDT service, but now, DELL E5400 and DELL Optiplex 760 not working with my MDT.
    When PE loaded and go to User Credentials interface, I input the user name and password(I confirm the user name and password is correct), it will display error message "Invalid credentials: The network path was not found". I checked that the network driver is correct.
    After search some information in the website, someone said that maybe the network initializing timeout issue, so I according to Tim Quan guide to add following to startnet.cmd
    wpeutil InitializeNetwork
    ping localhost
    wpeinit
    Then I update the deploy location in MDT and then re-loaded it again, but unlucky, I still meet the same issue. I tried to use ipconfig /all command to check the network status, I couldn't find out local network connection. I click "Cancel" to check the error message, it will display"A connection to the deployment share could not be made. The deployment will not proceed. DHCP lease was not obtained for any networking device!Possible cause: check physical connection".
    It seems that PE not loaded network driver successfully, but it is very strange that the network driver is correct.
    Have someone can help me?
    Thanks a lot

    Hi,
    Are you deploying Windows Vista 32bit or 64bit? Please obtain he latest network card drivers from the following sites:
    Dell Latitude E5400:
    http://support.dell.com/support/downloads/driverslist.aspx?c=us&cs=19&l=en&s=dhs&ServiceTag=&SystemID=LAT_E5400&os=WLH&osl=en&catid=&impid=
    Dell OptiPlex 760:
    http://support.dell.com/support/downloads/driverslist.aspx?c=us&cs=19&l=en&s=dhs&ServiceTag=&SystemID=PLX_760&os=WLH&osl=en&catid=&impid=
    Please make sure you add the correct network driver to deployment point.
    Additional Information:
    http://www.techtalkz.com/windows-deployment/501217-deployment-share-connection-issue-since-mdt-2008-waik-1-1-a.html
    http://www.deploymentforum.com/Community/Forums/tabid/124/forumid/16/postid/737/view/topic/Default.aspx
    Hope it helps.
    Tim Quan - MSFT

  • Errors in LDAP configuration with Shared Services

    Dear sirs,
    we are getting errors in LDAP configuration with Shared Services.
    Base DN is ou=Grupos,cn=East,o=SSGH,c=br,o=Grupo East
    The group cn is cn=AH
    In LDAP log you can see the applications is searching the group:
    "ou=Grupos,cn=East,o=SSGH,c=br,o=Grupo"
    When it should be:
    “ou=Grupos,cn=East,o=SSGH,c=br,o=Grupo East”
    We think the problem is with space in Base DN "o=Grupo East", it is not properly considered.
    Error Codes
    EPMCSS-05145
    Thanks in advance

    Hi.
    Could you try to define the Base DN as :
    ou=Grupos,cn=East,o=SSGH,c=br,o=Grupo\ East
    I don't know if will work fine.. but you can use special characteres using with the "\"
    Good luck.
    Best regards!

  • MMC error: "Stop failed: 2 Invalid Credentials"

    Hi,
    When I want to stop an instance using MMC, after I type the credentials in the "WebService Authentication" box I get the error:
    Stop failed: 2
    Invalid Credentials
    The user does have sufficient AIX rights on sapstartsrv, so what could be the problem?

    I use the adm user. Which logs should I provide because I can´t seem to find a log that tracks the MMC steps.

  • Console error : Start failed: 2, Invalid Credentials

    HI,
    I have ECC 6.0 on my own computer.everyt
    hing has worked fine. But after few days when iam trying to start the SAP Console, it is showing the following error :
    Start failed: 2, Invalid Credentials
    i haven't made any changes like computer name or password,
    Please can you give some solutions to fix it.
    Regards,
    Balu.

    Hi ,
       Logically in SAP if you are able to login to OS level with SIDadm account then it must be able to start SAP system cia MMC form same credentials.
        You amy refer to below link which can be useful to troubleshoot your issue::
    http://help.sap.com/saphelp_erp60_sp/helpdata/EN/58/7d8f671e0fa54db744991e200f9111/content.htm
    Thanks..
    Mohit

  • ABAP SP - SAPMMC error Start failed: 2 Invalid Credentials

    Hello everyone,
    I installed the new ABAP Sneak Preview a week ago and just got back to it to enter the new license, etc.
    But when I try and start the System within the SAPMMC I enter my username and password, then an error pops up "Start failed: 2 Invalid Credentials".
    I tried the other usernames and passwords setup during the installation, but no go.
    Everything was fine during and after the installation.  I was able to logon to the system and start the WEbDynpro demo.
    Any help would be much appreciated.
    Thanks,
    Jim Bungay

    Hi Ray,
    The NSP service had started.
    I uninstalled it manually and then reinstalled with the same problem.
    So I decided to start and stop the system using commands "startsap" and "stopsap".
    This works and I can still monitor the system via the SAPMMC.
    This is good enough for me.
    Thanks for everyone's input.
    Cheers,
    Jim

  • ADRMS Install on Server 2012 - Invalid credentials presented error when supplying service account.

    Adding AD RMS to a 2012 Standard server.  At the point where it wants a service account.  I tried numerous accounts and it would give me the same error on all of them "Invalid credentials were presented.  Verify the correctness of the provided
    password."
    I tried more and less complex passwords with no change.  If I used a non-existant user name it would throw a different error so I know it's not that.
    I was able to get it to take the Domain Administrator account name and password.  Obviously I don't want to use that so I set the same password on a service account with no change in error.
    Attepted to logon with SA on the server.  Logon was successful.  Attempted install logged on as service account and got message "The service account cannot be the same account used to install AD RMS.  Please specify a different account".
    Am I missing something?
    There's no place like 127.0.0.1

    But to be clear, installing RMS on a Domain Controller is NOT recommended. Precisely for the reasons you found.
    Enrique Saggese - Sr. Program Manager - Information Protection - Microsoft Corporation

Maybe you are looking for