Problems authentication with PEAP WLC IAS Windows 2k3

Hi all
I have configured a WLC (6.0.182.0 model 2100) with authentiacion PEAP with IAS and a DA of Microsoft Windows 2003. I have been reading in the documentation "PEAP Under Unified Wireless Networks with Microsoft Internet Authentication Service (IAS)" that in the installation proccess of Active Directory it must select the option "Permissions compatible with pre-Windows 2000 server operation systems". In my scenario the other option was chosen "Permissions compatible only with Windows 200 or Windows Server 2003 operations system".
I have test this scenario and it does not work.
Is there some configuration in the WLC so that it can work without having to reinstall the AD?
Thanks

For the most part the WLC doesn't care about what type of authentication is being used. It really is just proxying the requests between the client and Radius server.
I would make sure your EAP timer are extended with the commands:
config advanced eap identity-request-timeout 10
config advanced eap request-timeout 10

Similar Messages

  • Machine Authentication with PEAP on Wireless with ISE1.2

    Hi All,
    We are facing issues while doing machine authentication in ISE1.2 with wireless PEAP authentication. Without machine authentication normal PEAP works very fine but as soon as we enable machine authentication and create policy for machine authentication and in user authentication policy we put condition "was machine authenticated" then it works for some machine properly but does not work for other machines. Its totally random behaviour sometime it stopped working for machines which were authenticated before.
    I just want to know if I m missing some configuration or its a bug in ISE. Can some body share step by step configuration for machine authentication with PEAP.
    Really It would be a great help.
    Thanks
    Ninja

    Did you Apply service pactch 4?
    Sent from Cisco Technical Support iPhone App

  • Problem authenticating with Active Directory

    Hi,
    We want to authenticate the users from Microsoft Active directory.We created users by doing a bootstrapping from AD to OID (10.1.2).
    I enabled the plug in by following the Chapter 18 Configuring Active Directory External Authentication plug -in.
    After running through the plug in is installed if i try to login with AD user id I am getting authentication failure error.
    I am not sure whether OID is connecting to Active Directory for authentication.How to ensure that it is connecting to AD
    I am giving uid attribute as login id.What is the login id to be given
    I have tried many combinations no luck. I am getting following error in ssoServer.log
    Sun Dec 11 19:44:13 EST 2005 [ERROR] AJPRequestHandler-ApplicationServerThread-5 Communication Exception received. Cleaning up the stale connection
    oracle.ldap.util.CommunicationErrorException: Unable to establish connection to directory. Please verify the input parameters: host, port, dn & password connection closed
         at oracle.ldap.util.Subscriber.getUser_NICKNAME(Subscriber.java:1213)
         at oracle.ldap.util.Subscriber.getUser(Subscriber.java:912)
         at oracle.ldap.util.Subscriber.getUser(Subscriber.java:859)
         at oracle.security.sso.server.ldap.OIDUserRepository.getUserProperties(OIDUserRepository.java:493)
         at oracle.security.sso.server.auth.SSOServerAuth.authenticate(SSOServerAuth.java:485)
         at oracle.security.sso.server.ui.SSOLoginServlet.processSSOPartnerRequest(SSOLoginServlet.java:796)
         at oracle.security.sso.server.ui.SSOLoginServlet.doPost(SSOLoginServlet.java:328)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:760)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
         at com.evermind.server.http.ServletRequestDispatcher.invoke(ServletRequestDispatcher.java:824)
         at com.evermind.server.http.ServletRequestDispatcher.forwardInternal(ServletRequestDispatcher.java:330)
         at com.evermind.server.http.HttpRequestHandler.processRequest(HttpRequestHandler.java:830)
         at com.evermind.server.http.AJPRequestHandler.run(AJPRequestHandler.java:224)
         at com.evermind.server.http.AJPRequestHandler.run(AJPRequestHandler.java:133)
         at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:192)
         at java.lang.Thread.run(Thread.java:534)
    Thanks

    Did you check the debug information from the external auth plugin.?
    This is mentioned in metalink note https://metalink.oracle.com/metalink/plsql/showdoc?db=NOT&id=277382.1
    here an excerpt:
    D) Enabled plug in debugging at the database level. Reference documentation: Oracle Internet Directory Administrator's Guide 10g (9.0.4) Chapter 43 Integration with the Microsoft Windows Environment - Troubleshooting Integration with Microsoft Windows Under section "Debugging the Microsoft Active Directory External Authentication Plug-in"
    ...enable the plug-in debugging. To do this, enter:
    sqlplus ods/odspassword @$ORACLE_HOME/ldap/admin/oidspdon.plsTo check the plug-in debugging log, enter:
    sqlplus system/managerSQL> select * from ods.plg_debug_log order by id;
    (To delete the plug-in debugging log:
    sqlplus system/managerSQL> truncate table ods.plg_debug_log
    To disable the plug-in debugging:
    sqlplus ods/ods @$ORACLE_HOME/ldap/admin/oidspdof.plsE) Dump the plug-in profile to make sure it is enabled and configured correctly:
    ldapsearch -h <OID host> -p <OID port> -D "cn=orcladmin" -w <orcladmin password> -b "cn=plugin,cn=subconfigsubentry" -L -s sub "(objectclass=*)" "*"please take also a look into the DIPTESTER tool available in
    http://www.oracle.com/technology/sample_code/products/oid/java_diptester.tar
    regards
    --Olaf                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                               

  • Certificate based authentication with Cisco WLC and Juniper IC

    Hi
    I have a cisco WLC 4400 and Juniper IC which works as the external Radius server.
    I want the wireless clients to be authenticated using certificates. I know the Juniper IC can understand certificates.
    My question is can cisco WLC understand that the information being presented to it by the client is not username/pwd but a user certificate.
    i have also looked at this article :
    http://www.cisco.com/c/en/us/support/docs/wireless/4400-series-wireless-lan-controllers/100590-ldap-eapfast-config.html
    What i don't understand here is the need of WLC authenticating the user with his credentials by LDAP when it has authenticated the user cert.
    All your help is appreciated.

    Hi,
    Since you use an external radius server you don't have to worry for this.
    The only config that you need to do on WLC is to define the radius server under Security-AAA-Radius-Authentication and on your WLAN-Security-AAA.
    The doc you refer is only for Local Radius on WLC.
    Hope this helps
    Regards,
    Christos

  • PE7 or PE9 - What problems are with 64 bit or Windows 7

    I'm upgrading to a new computer.  Are there any bad problems with upgrading to 64 bit - I now have 32 or Windows & - I now have XP.  I currently have PE7 and it works great except the hotsync quit working a month after I got it last year.  I just use the upload on photoshop.com to go around this.  I'd appreciate any help as I'm buying a new system in about a week. 

    well PSE 7 is compatible with 64 bit as well as with Win 7 machine. Should work well on your system.

  • Problem Authentication with AP 1130AG

    I have a problem with my access point model is 1130AG, it works fine , im using WEP encrypt, but just only 2 clients can connect to it, if i want to connect a 3rd client either laptop or pc the client sends a message Connectivity Null, but if disconnect or disabled any of the connected clients, the 3rd that i was trying connect, its connect inmediately. i dont know why just 2 clients can connect only to the access point, any help, i already attached the configuration, with no pass and WEP passwords. Pls Need Help with this

    There's nothing in your config to suggest any limit on the number of client associations, however there are a number of bad practises on there that you may want to clean up in general.
    Username = Cisco
    Client VLAN = AP Mgmt VLAN
    Using Static WEP = Very Bad
    Still got all of the low-speed data-rates enabled
    AP is on a massive broadcast domain, so performance is likely to be / get very bad
    int dot11 0 channel not set
    int dot11 0 power not set
    int dot11 1 config is all over the place
    The error message you posted suggests the client is opting to leave the AP, as opposed to the AP kicking it. What is the physical proximity of the AP & Laptops? Also, please please please make sure you've got the very latest drivers on your clients.

  • Problem printing with Airport extreme and Windows Vista

    I have just purchased a HP Laserjet printer that I have connected to my airport extreme. When I turn on Bonjour, my computer detects the printer, but when I try to configure it, a message apears saying I don't have the authorisation to do so...
    Please tell me if you have any idea how to solve this!

    I just got off the HP "chat" technical assistance about my HP DV6500z doing this same thing. At least for my model there is an October BIOS update. She had me re-install the Broadcom drivers and run the BIOS update. Now the whole computer runs faster in addition to connecting wirelessly! Not only that, I can use the "closed" network feature through the Airport Utility to hide my network as I did in the past and the PC finds it! I guess through all of the very testy notes on HP's discussion board they finally came through (well, at least on this model). My model has the AMD processor so if yours is Intel it may not be the same. I recommend going to their TA chat line or type in your model on their Software & Driver page to see if there is a recent revision on your models BIOS. The one I downloaded was dated 10-2007.

  • PEAP- WLC- ACS- Windows AD

    We are trying to get wireless working using Active Directory. It works using the CiscoSecure local DB for users but it won't when it's pointed to AD. We have the AD set up best to out knowledge but still get an "Internal Error" in the ACS logs. Any ideas? Thx,

    Most likely permission issue. Make sure that account running acs or remote agent should have special priv on domain like act as a part of operating system and logon as server/batch.
    Regards,
    ~JG

  • Wired PC's with PEAP and RADIUS - how to join to a domain?

    I realize this seems like a 'chicken vs. egg' question, but I'm wondering if there is an answer.
    <br />
    <br />We're in the process of implementing RADIUS authentication using PEAP and IAS on our network.
    <br />
    <br />(Server 2003, WinXP Pro, and Cisco hardware)
    <br />
    <br />My test network is working well, however the one glitch that we've come across is joining new PC's to the domain. Because the switch will not authenticate the machine or the user - we can't get access to join the machine to the domain controller.
    <br />
    <br />Is there a simple workaround for this, or do we have to disable AAA on the switch temporarily, every time we want to join/rejoin and machine?
    <br />
    <br />Thanks in advance!
    <br />Rob

    If you are running 802.1x on your switches for wired users, then you either need to stage the machines first by having them join the domain and then pushing out the appropriate certificates to the machine. You can always have ports that don't have 802.1x configured to get this working.

  • WLC 4402 RADIUS Authentication with IAS

    Hello
    I configured a WLAN with PEAP (CHAP v2)and Radius authentication to a Win 2003 IAS Radius Server.
    On the controller 4402 the layer 2 security is set to WPA1+WPA2 with 802.1x authentication.
    The IAS server don't use the configured policy when a authentication reguest arrive.
    I there an issue with special RADIUS attributes or configuration items on the IAS Server?
    The following event appear in the windows logs:
    User STANS\kaesmr was denied access.
    Fully-Qualified-User-Name = STANS\kaesmr
    NAS-IP-Address = 172.17.25.6
    NAS-Identifier = keynet-01
    Called-Station-Identifier = 00-18-74-FB-CA-20:keynet
    Calling-Station-Identifier = 00-16-CE-52-C8-EB
    Client-Friendly-Name = Wireless-Controller
    Client-IP-Address = 172.17.25.6
    NAS-Port-Type = Wireless - IEEE 802.11
    NAS-Port = 1
    Proxy-Policy-Name = Windows-Authentifizierung f?r alle Benutzer verwenden
    Authentication-Provider = Windows
    Authentication-Server = <undetermined>
    Policy-Name = <undetermined>
    Authentication-Type = Extension
    EAP-Type = <undetermined>
    Reason-Code = 21
    Reason = The request was rejected by a third-party extension DLL file.

    What I understand from your post is that the authentication is not handled by your IAS server. IF I am correct, the problem might be with the "Allow AA override" option disabled in your WLAN. If it is enabled, then the AAA server or your IAS server will override the security parameters set locally on the controller.
    So, first ensure whether "Allow AAA override" is enabled under Controller--->WLAN field.
    Also, chek out the logs of the IAS server for obtaining more info on this.

  • ACS problems with Windows 2K3 SP1

    We are facing problems with ACS when we install SP1 on the ACS Server on Windows 2k3 Ent Edition.
    After SP1 is installed, ACS admin web interface hangs whenever a AAA client is added or NDG is added/deleted/modified.
    It hangs on some other changes as well but the NDG/AAA client is a confirmed to hang after the change.
    ACS is running on a Dual-Core Dual Processor machine. The problem is not present on a single processor machine.
    ACS ver. is 4.0(1) (Build 27)
    Any help will be greatly appreciated.

    ACS ver 4.1 has been tested with Dual Processor. Check out the release notes,
    http://www.cisco.com/univercd/cc/td/doc/product/access/acs_soft/csacs4nt/acs41/rnotes/rnacs41.htm#wp140886
    Regards,

  • Web Authentication with MS IAS Server

    I'm trying to configure my 2106 WLC to authenticate with an MS IAS Radius Server. I had this working, but my boss did not want to do any configuration on the client side and now wants to do all authentication through Web authentication with the Radius server. The wireless client connects and is redirected to the login page like they're supposed to, but when I enter my credentials the login fails. However, if I enter the login of a local user to the controller the authentication works.
    I see in the logs the following error: AAA Authentication Failure for UserName:chevym User Type: WLAN USER. The authentication is reaching the server too, but the logs don't tell you much.
    Here is what is in the server logs: 192.168.0.77,chevym,07/29/2008,05:58:16,IAS,TESTLAB1,25,311 1 192.168.0.221 07/28/2008 17:27:10 48,4127,2,4130,TESTLAB\chevym,4129,TESTLAB\chevym,4154,Use Windows authentication for all users,4155,1,4128,Wireless LAN Controller,4116,9,4108,192.168.0.77,4136,3,4142,19
    I don't really understand any of that and I'm not really sure if I have the server itself configured correctly for what I want to do. Does anyone have instructions on how to do this?

    I had another thread going on this, but since it appears to be an IAS problem, I've been posting on the MS forum instead of here.
    I'm trying to set up wireless laptop-WLC-IAS authentication using PEAP.
    The machine authenticates on boot, but any login by any user results in this message in the Windows Event log on the IAS server:
    Event Type: Warning
    Event Source: IAS
    Event Category: None
    Event ID: 2
    Date: 9/3/2008
    Time: 11:00:55 PM
    User: N/A
    Computer: DC1
    Description:
    User SCOTRNCPQ003.scdl.local was denied access.
    Fully-Qualified-User-Name = SCDL\SCOTRNCPQ003.scdl.local
    NAS-IP-Address = 10.10.10.10
    NAS-Identifier = scohc0ciswlc
    Called-Station-Identifier = 00-21-55-C0-7D-70:Domain Staff
    Calling-Station-Identifier = 00-90-4B-4C-92-B7
    Client-Friendly-Name = WLAN Controller
    Client-IP-Address = 10.10.10.10
    NAS-Port-Type = Wireless - IEEE 802.11
    NAS-Port = 29
    Proxy-Policy-Name = Use Windows authentication for all users
    Authentication-Provider = Windows
    Authentication-Server =
    Policy-Name =
    Authentication-Type = EAP
    EAP-Type =
    Reason-Code = 8
    Reason = The specified user account does not exist.
    The policy is the default connection policy created when installing IAS.
    In ADUC, I've tried setting both the machine and users Dial-In properties to Allow Access or Control through policy, with the same result.
    I've gone through the policy and there isn't anything there, other than the Day-Time rule which is set to allow access for all hours of the whole day, every day.
    In the last few days, I've read about the Ignore User Dial In properties, but can't find where/how you set this.
    It sounded to me as if this had been resolved in this thread, so I wanted to know how this had been accomplished.

  • Authentication with EAP-MD5/PEAP/FAST

    Version: ISE 1.2p12
    Hello,
    I have trouble authenticating devices that use different protocols:
    - Cisco IP Phones: EAP-MD5
    - Windows machines: EAP-PEAP
    - Cisco APs: EAP-FAST
    1) I'm able to authenticate the IP Phones individually with a authentication rule:
    IP PHONES If Wired_802.1X allowed protocols EAP-MD5
    For EAP-MD5 I selected only EAP-MD5
    Now if I use a generic rule
    DEVICES If Wired_802.1X allowed protocols EAP-PEAP-FAST-MD5
    with EAP-PEAP-FAST-MD5 having EAP-PEAP, EAP-FAST, EAP-MD5 selected, it doesn't work
    ISE says that there's a protocol mismatch:
    "Failure Reason: 12121 Client didn't provide suitable ciphers for anonymous PAC-provisioning"
    ISE is trying to authenticate my phone with EAP-FAST while the Cisco phone is useing EAP-MD5
    I read in another topic that some of you would consider MAB/Profiling for the APs and probably for the Cisco IP Phones. But I'm wondering if it's possible to have one authentication rule with allowed protocols EAP-PEAP-FAST-MD5
    2) Also, if I place the EAP-MD5 authentication rule higher and then have a rule for EAP-PEAP-FAST below it doesn't work because only the first rule is matched. I have configured the first rule with "If authentication fails = Continue"
    Does any of you have hints ?

    I know now the problem. WLC try to connect with "anonymous bind" to the ldap server. It works well with Win2000. With Win2003 it works only if you open the security. See link: http://support.microsoft.com/kb/320528/en
    You haven't the possiblity to configure any username/pwd for a secure ldap query. It's something that is an absolutely need for many customers.
    For the moment I will sugest the "workaround" with AP->WLC->Radius->LDAP
    Kind regards
    Alex

  • Aironet 2702i Autonomous - Web-Authentication with Radius Window 2008

    Hi Guys,
    I have a problems with case, i have diagrams sample like then : AD(Win2008) - Radius(Win2008) - Aironet 2702i => Use methods Web-Auth for EndUser  
    This is my Configure file on Aironet 2702i
    Aironet2702i#show run
    Building configuration...
    Current configuration : 8547 bytes
    ! Last configuration change at 05:08:25 +0700 Fri Oct 31 2014 by admin
    version 15.3
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    service password-encryption
    hostname Aironet2702i
    logging rate-limit console 9
    aaa new-model
    aaa group server radius rad_mac
    aaa group server radius rad_acct
    aaa group server radius rad_admin
    aaa group server tacacs+ tac_admin
    aaa group server radius rad_pmip
    aaa group server radius dummy
    aaa authentication login default local
    aaa authentication login DTSGROUP group radius
    aaa authentication login webauth group radius
    aaa authentication login weblist group radius
    aaa authentication dot1x default group radius
    aaa authorization exec default local 
    aaa session-id common
    clock timezone +0700 7 0
    no ip source-route
    no ip cef 
    ip admission name webauth proxy http
    ip admission name webauth method-list authentication weblist 
    no ip domain lookup
    ip domain name dts.com.vn
    dot11 syslog
    dot11 activity-timeout unknown default 1000
    dot11 activity-timeout client default 1000
    dot11 activity-timeout repeater default 1000
    dot11 activity-timeout workgroup-bridge default 1000
    dot11 activity-timeout bridge default 1000
    dot11 vlan-name DTSGroup vlan 46
    dot11 vlan-name L6-Webauthen-test vlan 45
    dot11 vlan-name NetworkL7 vlan 43
    dot11 vlan-name SGCTT vlan 44
    dot11 ssid DTS-Group
       vlan 46
       authentication open eap DTSGROUP 
       authentication key-management wpa version 2
       mbssid guest-mode
    dot11 ssid DTS-Group-Floor7
       vlan 43
       authentication open 
       authentication key-management wpa version 2
       mbssid guest-mode
       wpa-psk ascii 7 013D03104C0414040D4D5B5E392559
    dot11 ssid L6-Webauthen-test
       vlan 45
       web-auth
       authentication open 
       dot1x eap profile DTSGROUP
       mbssid guest-mode
    dot11 ssid SaigonCTT-Public
       vlan 44
       authentication open 
       authentication key-management wpa version 2
       mbssid guest-mode
       wpa-psk ascii 7 04480A0F082E424D1D0D4B141D06421224
    dot11 arp-cache optional
    dot11 adjacent-ap age-timeout 3
    eap profile DTSGROUP
     description testwebauth-radius
     method peap
     method mschapv2
     method leap
    username TRIHM privilege 15 secret 5 $1$y1J9$3CeHRHUzbO.b6EPBmNlFZ/
    username ADMIN privilege 15 secret 5 $1$IvtF$EP6/9zsYgqthWqTyr.1FB0
    ip ssh version 2
    bridge irb
    interface Dot11Radio0
     no ip address
     encryption vlan 44 mode ciphers aes-ccm 
     encryption vlan 46 mode ciphers aes-ccm 
     encryption mode ciphers aes-ccm 
     encryption vlan 43 mode ciphers aes-ccm 
     encryption vlan 1 mode ciphers aes-ccm 
     ssid DTS-Group
     ssid DTS-Group-Floor7
     ssid L6-Webauthen-test
     ssid SaigonCTT-Public
     countermeasure tkip hold-time 0
     antenna gain 0
     stbc
     mbssid
     packet retries 128 drop-packet
     channel 2412
     station-role root
     rts threshold 2340
     rts retries 128
     ip admission webauth
    interface Dot11Radio0.1
     encapsulation dot1Q 1 native
     bridge-group 1
     bridge-group 1 subscriber-loop-control
     bridge-group 1 spanning-disabled
     bridge-group 1 block-unknown-source
     no bridge-group 1 source-learning
     no bridge-group 1 unicast-flooding
    interface Dot11Radio0.43
     encapsulation dot1Q 43
     bridge-group 43
     bridge-group 43 subscriber-loop-control
     bridge-group 43 spanning-disabled
     bridge-group 43 block-unknown-source
     no bridge-group 43 source-learning
     no bridge-group 43 unicast-flooding
    interface Dot11Radio0.44
     encapsulation dot1Q 44
     bridge-group 44
     bridge-group 44 subscriber-loop-control
     bridge-group 44 spanning-disabled
     bridge-group 44 block-unknown-source
     no bridge-group 44 source-learning
     no bridge-group 44 unicast-flooding
     ip admission webauth
    interface Dot11Radio0.45
     encapsulation dot1Q 45
     bridge-group 45
     bridge-group 45 subscriber-loop-control
     bridge-group 45 spanning-disabled
     bridge-group 45 block-unknown-source
     no bridge-group 45 source-learning
     no bridge-group 45 unicast-flooding
     ip admission webauth
    interface Dot11Radio0.46
     encapsulation dot1Q 46
     bridge-group 46
     bridge-group 46 subscriber-loop-control
     bridge-group 46 spanning-disabled
     bridge-group 46 block-unknown-source
     no bridge-group 46 source-learning
     no bridge-group 46 unicast-flooding
    interface Dot11Radio1
     no ip address
     shutdown
     encryption vlan 46 mode ciphers aes-ccm 
     encryption vlan 44 mode ciphers aes-ccm 
     encryption vlan 1 mode ciphers aes-ccm 
     encryption vlan 43 mode ciphers aes-ccm 
     encryption vlan 45 mode ciphers ckip-cmic 
     ssid DTS-Group
     ssid DTS-Group-Floor7
     ssid SaigonCTT-Public
     countermeasure tkip hold-time 0
     antenna gain 0
     peakdetect
     dfs band 3 block
     stbc
     mbssid
     packet retries 128 drop-packet
     channel 5745
     station-role root
     rts threshold 2340
     rts retries 128
    interface Dot11Radio1.1
     encapsulation dot1Q 1 native
     bridge-group 1
     bridge-group 1 subscriber-loop-control
     bridge-group 1 spanning-disabled
     bridge-group 1 block-unknown-source
     no bridge-group 1 source-learning
     no bridge-group 1 unicast-flooding
    interface Dot11Radio1.43
     encapsulation dot1Q 43
     bridge-group 43
     bridge-group 43 subscriber-loop-control
     bridge-group 43 spanning-disabled
     bridge-group 43 block-unknown-source
     no bridge-group 43 source-learning
     no bridge-group 43 unicast-flooding
    interface Dot11Radio1.44
     encapsulation dot1Q 44
     bridge-group 44
     bridge-group 44 subscriber-loop-control
     bridge-group 44 spanning-disabled
     bridge-group 44 block-unknown-source
     no bridge-group 44 source-learning
     no bridge-group 44 unicast-flooding
     ip admission webauth
    interface Dot11Radio1.45
     encapsulation dot1Q 45
     bridge-group 45
     bridge-group 45 subscriber-loop-control
     bridge-group 45 spanning-disabled
     bridge-group 45 block-unknown-source
     no bridge-group 45 source-learning
     no bridge-group 45 unicast-flooding
     ip admission webauth
    interface Dot11Radio1.46
     encapsulation dot1Q 46
     bridge-group 46
     bridge-group 46 subscriber-loop-control
     bridge-group 46 spanning-disabled
     bridge-group 46 block-unknown-source
     no bridge-group 46 source-learning
     no bridge-group 46 unicast-flooding
    interface GigabitEthernet0
     no ip address
     duplex auto
     speed auto
     dot1x pae authenticator
     dot1x authenticator eap profile DTSGROUP
     dot1x supplicant eap profile DTSGROUP
    interface GigabitEthernet0.1
     encapsulation dot1Q 1 native
     bridge-group 1
     bridge-group 1 spanning-disabled
     no bridge-group 1 source-learning
    interface GigabitEthernet0.43
     encapsulation dot1Q 43
     bridge-group 43
     bridge-group 43 spanning-disabled
     no bridge-group 43 source-learning
    interface GigabitEthernet0.44
     encapsulation dot1Q 44
     bridge-group 44
     bridge-group 44 spanning-disabled
     no bridge-group 44 source-learning
    interface GigabitEthernet0.45
     encapsulation dot1Q 45
     bridge-group 45
     bridge-group 45 spanning-disabled
     no bridge-group 45 source-learning
    interface GigabitEthernet0.46
     encapsulation dot1Q 46
     bridge-group 46
     bridge-group 46 spanning-disabled
     no bridge-group 46 source-learning
    interface GigabitEthernet1
     no ip address
     shutdown
     duplex auto
     speed auto
    interface GigabitEthernet1.1
     encapsulation dot1Q 1 native
     bridge-group 1
     bridge-group 1 spanning-disabled
     no bridge-group 1 source-learning
    interface GigabitEthernet1.43
     encapsulation dot1Q 43
     bridge-group 43
     bridge-group 43 spanning-disabled
     no bridge-group 43 source-learning
    interface GigabitEthernet1.44
     encapsulation dot1Q 44
     bridge-group 44
     bridge-group 44 spanning-disabled
     no bridge-group 44 source-learning
    interface GigabitEthernet1.45
     encapsulation dot1Q 45
     bridge-group 45
     bridge-group 45 spanning-disabled
     no bridge-group 45 source-learning
    interface GigabitEthernet1.46
     encapsulation dot1Q 46
     bridge-group 46
     bridge-group 46 spanning-disabled
     no bridge-group 46 source-learning
    interface BVI1
     mac-address 58f3.9ce0.8038
     ip address 172.16.1.62 255.255.255.0
     ipv6 address dhcp
     ipv6 address autoconfig
     ipv6 enable
    ip forward-protocol nd
    ip http server
    ip http authentication aaa
    no ip http secure-server
    ip http help-path http://www.cisco.com/warp/public/779/smbiz/prodconfig/help/eag
    ip radius source-interface BVI1 
    radius-server attribute 32 include-in-access-req format %h
    radius server 172.16.50.99
     address ipv4 172.16.50.99 auth-port 1645 acct-port 1646
     key 7 104A1D0A4B141D06421224
    bridge 1 route ip
    line con 0
     logging synchronous
    line vty 0 4
     exec-timeout 0 0
     privilege level 15
     logging synchronous
     transport input ssh
    line vty 5 15
     exec-timeout 0 0
     privilege level 15
     logging synchronous
     transport input ssh
    end
    This is My Logfile on Radius Win 2008 : 
    Network Policy Server denied access to a user.
    Contact the Network Policy Server administrator for more information.
    User:
    Security ID: S-1-5-21-858235673-3059293199-2272579369-1162
    Account Name: xxxxxxxxxxxxxxxx
    Account Domain: xxxxxxxxxxx
    Fully Qualified Account Name: xxxxxxxxxxxxxxxxxxx
    Client Machine:
    Security ID: S-1-0-0
    Account Name: -
    Fully Qualified Account Name: -
    OS-Version: -
    Called Station Identifier: -
    Calling Station Identifier: -
    NAS:
    NAS IPv4 Address: 172.16.1.62
    NAS IPv6 Address: -
    NAS Identifier: Aironet2702i
    NAS Port-Type: Async
    NAS Port: -
    RADIUS Client:
    Client Friendly Name: Aironet2702i
    Client IP Address: 172.16.1.62
    Authentication Details:
    Connection Request Policy Name: Use Windows authentication for all users
    Network Policy Name: DTSWIRELESS
    Authentication Provider: Windows
    Authentication Server: xxxxxxxxxxxxxx
    Authentication Type: PAP
    EAP Type: -
    Account Session Identifier: -
    Logging Results: Accounting information was written to the local log file.
    Reason Code: 66
    Reason: The user attempted to use an authentication method that is not enabled on the matching network policy.
    So i will explain problems what i have seen:
    SSID: DTS-Group using authentication EAP with RADIUS and it working great (Authentication Type from Aironet to RADIUS is PEAP)
    SSID:L6-Webauthen-test using web-auth and i had try to compare with RADIUS but ROOT CAUSE is AUTHENTICATION TYPE from Aironet to RADIUS default is PAP. (Reason Code : 66)
    => I had trying to find how to change Authentication Type of Web-Auth on Cisco Aironet from PAP to PEAP or sometime like that for combine with RADIUS.
    Any idea or recommend for me ?
    Thanks for see my case  

    Hi Dhiresh Yadav,
    Many thanks for your reply me,
    I will explain again for clear my problems.
    At this case, i had setup complete SSID DTS-Group use authentication with security as PEAP combine Radius Server running on Window 2008.
    I had login SSID by Account create in AD =>  It's work okay with me. Done
    Problems occurs when i try to use Web-authentication on Vlan45 With SSID :
    dot11 ssid L6-Webauthen-test
       vlan 45
       web-auth
       authentication open 
       dot1x eap profile DTSGROUP
       mbssid guest-mode
    After configured on Aironet and Window Radius , i had try to login with Account create in AD by WebBrowser but it Fail ( i have see mini popup said: Authentication Fail" . So i go to Radius Server and search log on EventViewer.
    This is My Logfile on Radius Win 2008 : 
    Network Policy Server denied access to a user.
    NAS:
    NAS IPv4 Address: 172.16.1.62
    NAS IPv6 Address: -
    NAS Identifier: Aironet2702i
    NAS Port-Type: Async
    NAS Port: -
    RADIUS Client:
    Client Friendly Name: Aironet2702i
    Client IP Address: 172.16.1.62
    Authentication Details:
    Connection Request Policy Name: Use Windows authentication for all users
    Network Policy Name: DTSWIRELESS
    Authentication Provider: Windows
    Authentication Server: xxxxxxxxxxxxxx
    Authentication Type: PAP
    EAP Type: -
    Account Session Identifier: -
    Logging Results: Accounting information was written to the local log file.
    Reason Code: 66
    Reason: The user attempted to use an authentication method that is not enabled on the matching network policy.
    Im  think ROOT CAUSE is :
    PAP is the default authentication type for web-auth users on Aironet 2702i, so it can't combine with Radius Window 2008 because they just support PEAP (CHAPv1,CHAPv2....) => Please give me a tip how to change Authentication Type from PAP to PEAP for Web Authentication on Aironet

  • Problem WLC - LDAP windows server 2008

    Hello People
    I'm having a problem with a WLC 5508 and a LDAP on windows server 2008, I already config everything on the WLC, but when a user try to authenticate I have this debug result:
    *aaaQueueReader: Jul 15 19:27:07.384: 00:1b:77:7b:19:aa Returning AAA Error 'No Server' (-7) for mobile 00:1b:77:7b:19:aa
    *aaaQueueReader: Jul 15 19:27:07.385: AuthorizationResponse: 0x3c9ceac4
    *aaaQueueReader: Jul 15 19:27:07.385:   structureSize................................32
    *aaaQueueReader: Jul 15 19:27:07.385:   resultCode...................................-7
    *aaaQueueReader: Jul 15 19:27:07.385:   protocolUsed.................................0xffffffff
    *aaaQueueReader: Jul 15 19:27:07.385:   proxyState...................................00:1B:77:7B:19:AA-8F:00
    *aaaQueueReader: Jul 15 19:27:07.385:   Packet contains 0 AVPs:
    *aaaQueueReader: Jul 15 19:27:07.474: AuthenticationRequest: 0x2bc35ca0
    *aaaQueueReader: Jul 15 19:27:07.474:   Callback.....................................0x10e5d758
    *aaaQueueReader: Jul 15 19:27:07.474:   protocolType.................................0x00140001
    *aaaQueueReader: Jul 15 19:27:07.474:   proxyState...................................00:1B:77:7B:19:AA-90:00
    *aaaQueueReader: Jul 15 19:27:07.474:   Packet contains 16 AVPs (not shown)
    *aaaQueueReader: Jul 15 19:27:07.474: 00:1b:77:7b:19:aa [Error] Client requested no retries for mobile 00:1B:77:7B:19:AA
    *aaaQueueReader: Jul 15 19:27:07.474: 00:1b:77:7b:19:aa Returning AAA Error 'No Server' (-7) for mobile 00:1b:77:7b:19:aa
    *aaaQueueReader: Jul 15 19:27:07.474: AuthorizationResponse: 0x3c9ceac4
    *aaaQueueReader: Jul 15 19:27:07.474:   structureSize................................32
    *aaaQueueReader: Jul 15 19:27:07.474:   resultCode...................................-7
    So please if somebody know how to troubleshot this issue.
    Thanks For all.

    Is there any solution upcome with WLC intigrated with LDAP, all old solution's are dummy solutions result is fail
    (Cisco Controller)
    User: admin
    Password:********
    (Cisco Controller) >debug aaa all enable
    (Cisco Controller) >*LDAP DB Task 1: May 10 16:08:40.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:10:45.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:10:45.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:45.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:10:45.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:45.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:45.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:45.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:45.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:45.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:45.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:45.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:45.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:45.543: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:45.543: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:45.543: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:45.543: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:45.543: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:45.545: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:45.545: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:45.545: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:45.545: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:45.545: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:45.545: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:45.547: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:45.547: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:45.547: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:45.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:10:50.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:10:50.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:50.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:10:50.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:50.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:50.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:50.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:50.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:50.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:50.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:50.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:50.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:50.543: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:50.543: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:50.543: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:50.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:50.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:50.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:50.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:50.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:50.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:50.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:50.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:50.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:50.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:50.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:50.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:10:55.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:10:55.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:55.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:10:55.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:55.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:55.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:55.542: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:55.542: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:55.542: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:55.542: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:55.542: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:55.544: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:55.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:55.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:55.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:55.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:55.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:55.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:55.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:55.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:55.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:55.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:55.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:55.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:55.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:55.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:55.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:00.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:00.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:00.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:00.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:00.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:00.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:00.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:00.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:00.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:00.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:00.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:00.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:00.543: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:00.543: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:00.543: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:00.543: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:00.543: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:00.545: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:00.545: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:00.545: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:00.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:00.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:00.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:00.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:00.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:00.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:00.548: LDAP server 1 changed state to ERROR
    *aaaQueueReader: May 10 16:11:01.273: AuthenticationRequest: 0x2ab585a0
    *aaaQueueReader: May 10 16:11:01.273: Callback.....................................0x11113630
    *aaaQueueReader: May 10 16:11:01.273: protocolType.................................0x00000002
    *aaaQueueReader: May 10 16:11:01.273: proxyState...................................5C:0A:5B:91:CD:26-00:00
    *aaaQueueReader: May 10 16:11:01.273: Packet contains 11 AVPs (not shown)
    *aaaQueueReader: May 10 16:11:01.273: ReProcessAuthentication previous proto 2, next proto 8
    *aaaQueueReader: May 10 16:11:01.273: Unable to find requested user entry for ispc-wlc
    *aaaQueueReader: May 10 16:11:01.273: ReProcessAuthentication previous proto 8, next proto 1
    *aaaQueueReader: May 10 16:11:01.273: AuthenticationRequest: 0x2ab29a54
    *aaaQueueReader: May 10 16:11:01.273: Callback.....................................0x11113630
    *aaaQueueReader: May 10 16:11:01.273: protocolType.................................0x00000001
    *aaaQueueReader: May 10 16:11:01.273: proxyState...................................5C:0A:5B:91:CD:26-00:00
    *aaaQueueReader: May 10 16:11:01.273: Packet contains 11 AVPs (not shown)
    *aaaQueueReader: May 10 16:11:01.273: 5c:0a:5b:91:cd:26 Returning AAA Error 'No Server' (-7) for mobile 5c:0a:5b:91:cd:26
    *aaaQueueReader: May 10 16:11:01.273: AuthorizationResponse: 0x435e9454
    *aaaQueueReader: May 10 16:11:01.273: structureSize................................32
    *aaaQueueReader: May 10 16:11:01.273: resultCode...................................-7
    *aaaQueueReader: May 10 16:11:01.273: protocolUsed.................................0xffffffff
    *aaaQueueReader: May 10 16:11:01.273: proxyState...................................5C:0A:5B:91:CD:26-00:00
    *aaaQueueReader: May 10 16:11:01.274: Packet contains 0 AVPs:
    *LDAP DB Task 1: May 10 16:11:05.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:05.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:05.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:05.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:05.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:05.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:05.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:05.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:05.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:05.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:05.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:05.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:05.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:05.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:05.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:05.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:05.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:05.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:05.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:05.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:05.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:05.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:05.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:05.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:05.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:05.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:05.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:10.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:10.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:10.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:10.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:10.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:10.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:10.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:10.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:10.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:10.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:10.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:10.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:10.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:10.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:10.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:10.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:10.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:10.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:10.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:10.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:10.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:10.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:10.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:10.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:10.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:10.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:10.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:15.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:15.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:15.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:15.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:15.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:15.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:15.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:15.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:15.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:15.542: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:15.542: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:15.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:15.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:15.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:15.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:15.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:15.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:15.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:15.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:15.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:15.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:15.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:15.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:15.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:15.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:15.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:15.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:20.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:20.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:20.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:20.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:20.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:20.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:20.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:20.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:20.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:20.542: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:20.542: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:20.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:20.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:20.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:20.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:20.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:20.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:20.545: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:20.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:20.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:20.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:20.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:20.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:20.547: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:20.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:20.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:20.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:25.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:25.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:25.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:25.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:25.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:25.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:25.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:25.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:25.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:25.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:25.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:25.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:25.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:25.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:25.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:25.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:25.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:25.545: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:25.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:25.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:25.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:25.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:25.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:25.547: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:25.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:25.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:25.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:30.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:30.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:30.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:30.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:30.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:30.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:30.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:30.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:30.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:30.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:30.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:30.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:30.543: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:30.543: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:30.543: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:30.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:30.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:30.545: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:30.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:30.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:30.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:30.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:30.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:30.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:30.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:30.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:30.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:35.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:35.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:35.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:35.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:35.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:35.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:35.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:35.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:35.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:35.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:35.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:35.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:35.543: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:35.543: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:35.543: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:35.543: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:35.543: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:35.545: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:35.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:35.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:35.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:35.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:35.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:35.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:35.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:35.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:35.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:40.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:40.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:40.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:40.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:40.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:40.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:40.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:40.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:40.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:40.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:40.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:40.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:40.543: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:40.543: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:40.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:40.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:40.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:40.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:40.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:40.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:40.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:40.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:40.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:40.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:40.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:40.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:40.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:45.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:45.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:45.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:45.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:45.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:45.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:45.542: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:45.542: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:45.542: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:45.542: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:45.542: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:45.544: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:45.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:45.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:45.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:45.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:45.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:45.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:45.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:45.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:45.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:45.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:45.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:45.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:45.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:45.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:45.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:50.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:50.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:50.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:50.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:50.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:50.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:50.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:50.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:50.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:50.542: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:50.542: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:50.544: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:50.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:50.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:50.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:50.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:50.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:50.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:50.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:50.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:50.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:50.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:50.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:50.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:50.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:50.549: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:50.549: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:55.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:55.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:55.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:55.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:55.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:55.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:55.542: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:55.542: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:55.542: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:55.542: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:55.542: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:55.544: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:55.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:55.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:55.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:55.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:55.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:55.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:55.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:55.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:55.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:55.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:55.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:55.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:55.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:55.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:55.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:12:00.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:12:00.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:00.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:12:00.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:12:00.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:00.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:12:00.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:00.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:00.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:12:00.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:12:00.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:00.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:12:00.543: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:00.543: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:00.543: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:12:00.543: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:12:00.543: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:00.545: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:12:00.545: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:00.545: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:00.545: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:12:00.545: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:12:00.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:00.547: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:12:00.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:00.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:00.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:12:05.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:12:05.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:05.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:12:05.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:12:05.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:05.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:12:05.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:05.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:05.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:12:05.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:12:05.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:05.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:12:05.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:05.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:05.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:12:05.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:12:05.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:05.545: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:12:05.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:05.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:05.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:12:05.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:12:05.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:05.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:12:05.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:05.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:05.548: LDAP server 1 changed state to ERROR
    *emWeb: May 10 16:12:09.260: aaaLdapServerStateSet [1] changed state to 'DISABLED'.
    *emWeb: May 10 16:12:09.260:
    Log to TACACS server(if online): ldap disable 1
    *emWeb: May 10 16:12:09.260:
    Log to TACACS server(if online): ldap retransmit-timeout 1 2
    *emWeb: May 10 16:12:09.260:
    Log to TACACS server(if online): ldap user base 1 ou=Al Tuwairqi,DC=altuwairqi,DC=com,DC=sa
    *emWeb: May 10 16:12:09.260:
    Log to TACACS server(if online): ldap user attr 1 sAMAccountName
    *emWeb: May 10 16:12:09.260:
    Log to TACACS server(if online): ldap user type 1 user
    *emWeb: May 10 16:12:09.260: aaaLdapServerStateSet [1] changed state to 'ENABLED'.
    *emWeb: May 10 16:12:09.260:
    Log to TACACS server(if online): ldap enable 1
    *LDAP DB Task 1: May 10 16:12:09.263: ldapTask [1] received msg 'CLOSE' (4) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:12:09.263: ldapClose [1] called lcapi_close (rc = 1008 - Invalid client handle)
    *LDAP DB Task 1: May 10 16:12:09.263: LDAP server 1 changed state to IDLE
    *emWeb: May 10 16:12:17.260:
    Log to TACACS server(if online): save
    *emWeb: May 10 16:12:56.402: aaaLdapServerStateSet [1] changed state to 'DISABLED'.
    *emWeb: May 10 16:12:56.403:
    Log to TACACS server(if online): ldap disable 1
    *LDAP DB Task 1: May 10 16:12:56.403: ldapTask [1] received msg 'CLOSE' (4) in state 'IDLE' (1)
    *emWeb: May 10 16:12:56.403:
    Log to TACACS server(if online): ldap retransmit-timeout 1 2
    *LDAP DB Task 1: May 10 16:12:56.403: ldapClose [1] called lcapi_close (rc = 1008 - Invalid client handle)
    *emWeb: May 10 16:12:56.403:
    Log to TACACS server(if online): ldap user attr 1 sAMAccountName
    *LDAP DB Task 1: May 10 16:12:56.403: LDAP server 1 changed state to IDLE
    *emWeb: May 10 16:12:56.403:
    Log to TACACS server(if online): ldap user type 1 User
    *emWeb: May 10 16:12:56.403: aaaLdapServerStateSet [1] changed state to 'ENABLED'.
    *emWeb: May 10 16:12:56.403:
    Log to TACACS server(if online): ldap enable 1
    *emWeb: May 10 16:13:02.957:
    Log to TACACS server(if online): save
    *emWeb: May 10 16:13:35.531: aaaLdapServerStateSet [1] changed state to 'DISABLED'.
    *emWeb: May 10 16:13:35.531:
    Log to TACACS server(if online): ldap disable 1
    *emWeb: May 10 16:13:35.531:
    Log to TACACS server(if online): ldap retransmit-timeout 1 2
    *emWeb: May 10 16:13:35.531:
    Log to TACACS server(if online): ldap user attr 1 uid
    *emWeb: May 10 16:13:35.531:
    Log to TACACS server(if online): ldap user type 1 Person
    *emWeb: May 10 16:13:35.531: aaaLdapServerStateSet [1] changed state to 'ENABLED'.
    *emWeb: May 10 16:13:35.531:
    Log to TACACS server(if online): ldap enable 1
    *LDAP DB Task 1: May 10 16:13:35.531: ldapTask [1] received msg 'CLOSE' (4) in state 'IDLE' (1)
    *LDAP DB Task 1: May 10 16:13:35.532: ldapClose [1] called lcapi_close (rc = 1008 - Invalid client handle)
    *LDAP DB Task 1: May 10 16:13:35.532: LDAP server 1 changed state to IDLE
    *emWeb: May 10 16:13:42.880:
    Log to TACACS server(if online): save
    *webauthRedirect: May 10 16:12:06.438: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:12:05.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:12:00.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:11:55.542: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:11:50.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:11:45.542: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:11:40.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:11:36.593: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:11:35.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:11:35.118: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:11:30.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *apfRogueTask: May 10 16:11:27.352: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:11:25.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:11:23.092: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:11:20.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:11:15.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:11:14.880: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:11:10.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:11:08.873: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:11:05.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    May 10 16:11:01.275: [ERROR] ews.c 870: ewsRun: Bad State - should be suspended: 0x0
    *ewmwebWebauth1: May 10 16:11:01.275: %PEM-1-WEBAUTHFAIL: pem_api.c:5532 Web authentication failure for station 5c:0a:5b:91:cd:26
    *ewmwebWebauth1: May 10 16:11:01.273: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:11:00.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:10:55.542: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:10:50.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:10:45.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:10:40.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:10:36.250: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:10:35.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:10:34.938: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:10:30.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:10:30.408: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:10:25.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:10:22.905: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:10:20.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:10:15.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:10:14.377: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:10:10.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:10:05.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:10:00.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:09:58.579: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:09:55.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:09:50.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:09:45.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:09:44.024: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:09:40.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:09:36.185: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:09:35.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:09:30.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:09:25.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:09:22.795: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:09:20.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:09:15.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:09:12.789: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:09:10.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:09:05.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:09:04.675: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:09:00.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:08:57.956: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:08:55.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:08:54.049: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:08:50.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:08:47.778: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:08:45.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:08:40.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    May 10 16:08:39.811: [ERROR] ews.c 870: ewsRun: Bad State - should be suspended: 0x0
    *ewmwebWebauth1: May 10 16:08:39.810: %PEM-1-WEBAUTHFAIL: pem_api.c:5532 Web authentication failure for station 5c:0a:5b:91:cd:26
    *apfRogueTask: May 10 16:08:36.029: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:08:35.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *apfRogueTask: May 10 16:08:34.262: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:08:30.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *apfRogueTask: May 10 16:08:25.838: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:08:25.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:08:20.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:08:16.731: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:08:15.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:08:15.043: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:08:10.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:08:05.542: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:08:00.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:07:57.849: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:07:55.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:50.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:45.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *apfRogueTask: May 10 16:07:44.163: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:07:40.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:35.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:30.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:25.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:20.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:15.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:10.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:05.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 C

Maybe you are looking for

  • I-tunes not working in Windows 7

    I have been using i-tunes for a couple years without problems.  Recently I keep being told i-tunes is not working and Windows shuts it down.  I have repeatedly reinstalled it - earlier times as a "repair", then have uninstalled i-tumes and reinstalle

  • Performance problems after EHP4

    Hello, We have a small problem. After installing EHP4 for ERP and EHP1 for Netweaver 7 on AIX Oracle installation, an increase in dialog response time is reported. We upgraded last September 2009, and from then and to now, we have gone from an averag

  • Embeding flash in java

    can i load and play a flash .swf file in java???

  • Pkg com.sap.aii.proxy.framework.core don't exist even added in the JRE path

    Hi All, I am facing some error while activating the activity. I have checked-in the activity but getting the error while trying to activated the activity. there are two DC's in one of them i am gettign this error. i have not noticed this while check-

  • Reconstruct Hung

    Hi, Running JES as follows: Sun Java(tm) System Messaging Server 6.2-4.03 (built Sep 22 2005) libimta.so 6.2-4.03 (built 04:37:42, Sep 22 2005) SunOS zzzzzzzz 5.9 Generic_118558-17 sun4u sparc SUNW,Sun-Fire-880 Feeling a little paranoid. Can I interr