WLC/LDAP/WPA authentication solution

Hi Experts,
I have Cisco WLC 4404 with 100 LWAP access points. Currently I am using shared WEP authentication. I like to migrate it WPA. I want the clients to have authenticated using Individual username / password to get into the network. I am using LDAP for username password repository. I also have Cisco ACS (AAA) server kept unused.
I think it can be achieved using
1. web authentication configured in WLC itself. But i donot want this as WLC may be loaded unnecessarily. Is this correct.
2. Another option I read is 802.1x authentication with WPA. Since I am integrating with LDAP, I also learned that only EAP-FAST can be used.
The question is, whether windows XP supports EAP-FAST client by default (I didn't the option in win XP). Or otherwise should i load a third party clients in all the client laptops. Whether cisco aironet client is free to download and use?
Kindly help me
THANKS IN ADVANCE
sairam

Let me list your requirements, to better define them:
1) Clients must log in (each time?) with their username and password
2) You don't have, and don't want to implement, a certificate server
3) You are using a non-Windows AD LDAP directory for user authentication
4) You have a Cisco ACS (version ?) that you can use for RADIUS, to interact between the client and the LDAP server
5) You want to avoid web authentication if you can, because of concerns about overloading the WLC.
One thing - what is your supplicant? Are these standard Windows XP, SP2 machines? Also, what are your encryption requirements? Web authentication provides no encryption for the data after authentication.
And, without a certificate on at least the ACS server (plus appropriate Certificate Authority server), you're out of luck for EAP.
EAP-FAST generally requires a certificate on the server side (if you want it to be at least somewhat secure). And, it requires a Cisco supplicant, such as the Aironet Desktop Utility with the Cisco CB21AG PCMCIA card (or can potentially use the EAPHost supplicant in Windows Vista.)
If you don't need encryption, go with web authentication. The WLC should not have a problem handling the requests (how many simultaneous logins are you looking at?) If you do need encryption, you are going to need some additional components, whether supplicants or a certificate server.

Similar Messages

  • WLC 5508 WPA Authentication Problems

    Hello,
    We have a WLC 5508 with 7.4.100.0 Firmware.
    We are using 1141 and 1142 APs and we are having authentication problems with clients that are connecting to our WLAN with WPA+AES autentication. The clients receive in her laptop a password error, and we receive the following log in wlc:
    Client Excluded: MACAddress:f8:f1:eb:dd:ff:cd Base Radio MAC :08:ad:dd:76:4d:30 Slot: 0 User Name: unknown Ip Address: unknown Reason:802.1x Authentication failed 3 times. ReasonCode: 4
    The strange thing is that the problem is solved restarting the Access-points.
    Anyone had this problem previusly?
    Thanks in advance.

    I made the configuration using the Cisco Recommended settings, the strange thing its that the users connect normally, until they starts with authentication problems. I restart the access points and the problem its solved.
    Cisco Recommended  and not recommended Authentication Settings
    Security encryption settings need to be identical for WPA and WPA2 for TKIP and AES as shown in this image:
    These images provide examples of incompatible settings for TKIP and AES:
    Note: Be aware that security settings permit unsupported features.
    These images provide examples of compatible settings:

  • WLC connect LDAP for Authentication, but could not connect to server

    Hi Everyone, I got a problem when I use WLC 5508 connect to LDAP for authentication, but no luck there, it's a simple config, but not easy to work on my job, I got the following messgae:
    Service Port - Not connected
    Distrubution port include:
         Management Interface - in AP Management VLAN - 30
         Student AP interface - in Student VLAN - 20
         Staff AP interface - in Staff VLAN - 10
    AD is in Staff VLAN - 10
    WLC LDAP Server setting
    Base DN:OU=wws_ou,DC=ww,DC=yc,DC=com,DC=hk
    User Attribute: sAMAccountName
    User Object Type: Person
    Debug aaa all enable message
    *LDAP DB Task 1: Jul 09 01:40:58.969: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: Jul 09 01:41:00.969: ldapInitAndBind [1] configured Method Anonymous lcapi_bind (rc = 1005 - LDAP bind failed)
    *LDAP DB Task 1: Jul 09 01:41:00.969: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: Jul 09 01:41:00.969: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: Jul 09 01:41:00.969: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: Jul 09 01:41:00.969: LDAP_OPT_REFERRALS = -1
    WLC GUI Log:
    *LDAP DB Task 1: Jul 09 02:56:13.045: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1038 Could not connect to LDAP server 1, reason: 1005 (LDAP bind failed).
    *LDAP DB Task 1: Jul 09 02:56:11.045: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1038 Could not connect to LDAP server 1, reason: 1005 (LDAP bind failed).
    *LDAP DB Task 1: Jul 09 02:56:09.045: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1038 Could not connect to LDAP server 1, reason: 1005 (LDAP bind failed).
    LDP Message of LDAP BaseDN:
    Expanding base 'CN=Frankie F. Yeung,OU=wws_ou,DC=ww,DC=yc,DC=com,DC=hk'...
    Result <0>: (null)
    Matched DNs:
    Getting 1 entries:
    >> Dn: CN=Frankie F. Yeung,OU=wws_ou,DC=ww,DC=yc,DC=com,DC=hk
    4> objectClass: top; person; organizationalPerson; user;
    1> cn: Frankie F. Yeung;
    1> sn: Yeung;
    1> givenName: Frankie;
    1> initials: F;
    1> distinguishedName: CN=Frankie F. Yeung,OU=OU=wws_ou,DC=ww,DC=yc,DC=com,DC=hk;
    1> instanceType: 0x4 = ( IT_WRITE );
    1> whenCreated: 8/10/2011 10:28:14 China Standard Time China Standard Time;
    1> whenChanged: 8/10/2011 10:31:26 China Standard Time China Standard Time;
    1> displayName: Frankie F. Yeung;
    1> uSNCreated: 3850555;
    1> uSNChanged: 3850571;
    1> name: Frankie F. Yeung;
    1> objectGUID: 6ebfc7e9-6989-4f11-bae7-62c23af67edc;
    1> userAccountControl: 0x10200 = ( UF_NORMAL_ACCOUNT | UF_DONT_EXPIRE_PASSWD );
    1> badPwdCount: 0;
    1> codePage: 0;
    1> countryCode: 0;
    1> badPasswordTime: 0;
    1> lastLogoff: 0;
    1> lastLogon: 0;
    1> pwdLastSet: <ldp error <0x0>: cannot format time field;
    1> primaryGroupID: 513;
    1> objectSid: S-1-5-21-3867848445-1581729766-1247451615-2172;
    1> accountExpires: <ldp error <0x0>: cannot format time field;
    1> logonCount: 0;
    1> sAMAccountName: fckyeung;
    1> sAMAccountType: 805306368;
    1> userPrincipalName: [email protected];
    1> objectCategory: CN=Person,CN=Schema,CN=Configuration,OU=wws_ou,DC=ww,DC=yc,DC=com,DC=hk;
    Hope I can resolve this problem ASAP, thanks!

    Your AD is in the Staff Vlan so maybe the WLC uses the Staff interface instead of management to contact the AD. I don't know how you sniffed exactly.
    The comment about eap methods you saw is when you use LDAP with dot1x security. It is the same as saying "You cannot do peap-mschapv2 or eap-fast-mschpv2 with LDAP".
    But you can do LDAP for web authentication, that has no eap methods.
    Your original problem was a binding problem from the WLC, so we can expect that the WLC really is sending traffic towards AD.

  • Problem WLC - LDAP windows server 2008

    Hello People
    I'm having a problem with a WLC 5508 and a LDAP on windows server 2008, I already config everything on the WLC, but when a user try to authenticate I have this debug result:
    *aaaQueueReader: Jul 15 19:27:07.384: 00:1b:77:7b:19:aa Returning AAA Error 'No Server' (-7) for mobile 00:1b:77:7b:19:aa
    *aaaQueueReader: Jul 15 19:27:07.385: AuthorizationResponse: 0x3c9ceac4
    *aaaQueueReader: Jul 15 19:27:07.385:   structureSize................................32
    *aaaQueueReader: Jul 15 19:27:07.385:   resultCode...................................-7
    *aaaQueueReader: Jul 15 19:27:07.385:   protocolUsed.................................0xffffffff
    *aaaQueueReader: Jul 15 19:27:07.385:   proxyState...................................00:1B:77:7B:19:AA-8F:00
    *aaaQueueReader: Jul 15 19:27:07.385:   Packet contains 0 AVPs:
    *aaaQueueReader: Jul 15 19:27:07.474: AuthenticationRequest: 0x2bc35ca0
    *aaaQueueReader: Jul 15 19:27:07.474:   Callback.....................................0x10e5d758
    *aaaQueueReader: Jul 15 19:27:07.474:   protocolType.................................0x00140001
    *aaaQueueReader: Jul 15 19:27:07.474:   proxyState...................................00:1B:77:7B:19:AA-90:00
    *aaaQueueReader: Jul 15 19:27:07.474:   Packet contains 16 AVPs (not shown)
    *aaaQueueReader: Jul 15 19:27:07.474: 00:1b:77:7b:19:aa [Error] Client requested no retries for mobile 00:1B:77:7B:19:AA
    *aaaQueueReader: Jul 15 19:27:07.474: 00:1b:77:7b:19:aa Returning AAA Error 'No Server' (-7) for mobile 00:1b:77:7b:19:aa
    *aaaQueueReader: Jul 15 19:27:07.474: AuthorizationResponse: 0x3c9ceac4
    *aaaQueueReader: Jul 15 19:27:07.474:   structureSize................................32
    *aaaQueueReader: Jul 15 19:27:07.474:   resultCode...................................-7
    So please if somebody know how to troubleshot this issue.
    Thanks For all.

    Is there any solution upcome with WLC intigrated with LDAP, all old solution's are dummy solutions result is fail
    (Cisco Controller)
    User: admin
    Password:********
    (Cisco Controller) >debug aaa all enable
    (Cisco Controller) >*LDAP DB Task 1: May 10 16:08:40.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:10:45.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:10:45.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:45.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:10:45.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:45.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:45.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:45.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:45.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:45.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:45.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:45.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:45.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:45.543: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:45.543: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:45.543: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:45.543: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:45.543: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:45.545: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:45.545: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:45.545: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:45.545: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:45.545: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:45.545: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:45.547: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:45.547: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:45.547: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:45.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:10:50.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:10:50.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:50.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:10:50.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:50.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:50.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:50.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:50.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:50.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:50.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:50.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:50.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:50.543: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:50.543: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:50.543: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:50.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:50.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:50.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:50.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:50.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:50.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:50.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:50.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:50.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:50.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:50.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:50.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:10:55.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:10:55.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:55.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:10:55.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:55.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:55.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:55.542: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:55.542: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:55.542: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:55.542: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:55.542: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:55.544: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:55.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:55.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:55.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:55.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:55.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:55.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:55.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:55.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:55.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:10:55.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:10:55.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:55.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:10:55.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:10:55.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:10:55.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:00.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:00.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:00.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:00.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:00.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:00.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:00.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:00.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:00.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:00.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:00.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:00.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:00.543: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:00.543: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:00.543: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:00.543: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:00.543: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:00.545: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:00.545: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:00.545: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:00.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:00.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:00.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:00.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:00.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:00.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:00.548: LDAP server 1 changed state to ERROR
    *aaaQueueReader: May 10 16:11:01.273: AuthenticationRequest: 0x2ab585a0
    *aaaQueueReader: May 10 16:11:01.273: Callback.....................................0x11113630
    *aaaQueueReader: May 10 16:11:01.273: protocolType.................................0x00000002
    *aaaQueueReader: May 10 16:11:01.273: proxyState...................................5C:0A:5B:91:CD:26-00:00
    *aaaQueueReader: May 10 16:11:01.273: Packet contains 11 AVPs (not shown)
    *aaaQueueReader: May 10 16:11:01.273: ReProcessAuthentication previous proto 2, next proto 8
    *aaaQueueReader: May 10 16:11:01.273: Unable to find requested user entry for ispc-wlc
    *aaaQueueReader: May 10 16:11:01.273: ReProcessAuthentication previous proto 8, next proto 1
    *aaaQueueReader: May 10 16:11:01.273: AuthenticationRequest: 0x2ab29a54
    *aaaQueueReader: May 10 16:11:01.273: Callback.....................................0x11113630
    *aaaQueueReader: May 10 16:11:01.273: protocolType.................................0x00000001
    *aaaQueueReader: May 10 16:11:01.273: proxyState...................................5C:0A:5B:91:CD:26-00:00
    *aaaQueueReader: May 10 16:11:01.273: Packet contains 11 AVPs (not shown)
    *aaaQueueReader: May 10 16:11:01.273: 5c:0a:5b:91:cd:26 Returning AAA Error 'No Server' (-7) for mobile 5c:0a:5b:91:cd:26
    *aaaQueueReader: May 10 16:11:01.273: AuthorizationResponse: 0x435e9454
    *aaaQueueReader: May 10 16:11:01.273: structureSize................................32
    *aaaQueueReader: May 10 16:11:01.273: resultCode...................................-7
    *aaaQueueReader: May 10 16:11:01.273: protocolUsed.................................0xffffffff
    *aaaQueueReader: May 10 16:11:01.273: proxyState...................................5C:0A:5B:91:CD:26-00:00
    *aaaQueueReader: May 10 16:11:01.274: Packet contains 0 AVPs:
    *LDAP DB Task 1: May 10 16:11:05.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:05.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:05.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:05.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:05.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:05.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:05.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:05.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:05.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:05.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:05.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:05.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:05.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:05.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:05.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:05.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:05.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:05.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:05.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:05.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:05.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:05.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:05.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:05.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:05.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:05.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:05.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:10.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:10.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:10.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:10.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:10.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:10.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:10.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:10.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:10.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:10.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:10.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:10.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:10.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:10.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:10.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:10.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:10.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:10.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:10.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:10.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:10.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:10.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:10.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:10.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:10.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:10.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:10.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:15.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:15.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:15.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:15.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:15.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:15.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:15.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:15.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:15.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:15.542: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:15.542: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:15.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:15.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:15.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:15.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:15.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:15.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:15.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:15.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:15.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:15.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:15.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:15.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:15.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:15.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:15.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:15.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:20.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:20.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:20.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:20.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:20.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:20.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:20.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:20.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:20.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:20.542: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:20.542: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:20.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:20.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:20.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:20.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:20.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:20.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:20.545: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:20.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:20.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:20.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:20.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:20.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:20.547: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:20.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:20.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:20.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:25.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:25.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:25.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:25.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:25.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:25.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:25.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:25.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:25.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:25.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:25.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:25.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:25.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:25.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:25.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:25.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:25.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:25.545: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:25.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:25.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:25.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:25.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:25.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:25.547: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:25.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:25.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:25.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:30.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:30.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:30.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:30.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:30.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:30.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:30.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:30.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:30.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:30.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:30.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:30.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:30.543: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:30.543: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:30.543: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:30.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:30.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:30.545: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:30.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:30.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:30.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:30.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:30.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:30.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:30.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:30.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:30.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:35.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:35.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:35.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:35.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:35.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:35.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:35.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:35.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:35.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:35.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:35.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:35.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:35.543: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:35.543: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:35.543: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:35.543: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:35.543: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:35.545: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:35.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:35.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:35.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:35.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:35.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:35.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:35.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:35.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:35.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:40.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:40.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:40.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:40.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:40.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:40.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:40.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:40.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:40.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:40.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:40.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:40.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:40.543: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:40.543: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:40.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:40.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:40.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:40.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:40.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:40.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:40.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:40.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:40.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:40.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:40.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:40.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:40.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:45.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:45.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:45.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:45.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:45.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:45.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:45.542: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:45.542: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:45.542: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:45.542: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:45.542: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:45.544: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:45.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:45.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:45.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:45.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:45.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:45.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:45.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:45.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:45.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:45.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:45.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:45.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:45.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:45.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:45.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:50.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:50.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:50.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:50.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:50.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:50.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:50.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:50.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:50.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:50.542: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:50.542: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:50.544: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:50.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:50.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:50.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:50.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:50.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:50.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:50.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:50.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:50.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:50.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:50.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:50.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:50.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:50.549: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:50.549: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:11:55.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:11:55.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:55.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:11:55.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:55.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:55.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:55.542: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:55.542: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:55.542: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:55.542: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:55.542: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:55.544: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:55.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:55.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:55.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:55.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:55.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:55.546: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:55.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:55.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:55.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:11:55.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:11:55.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:55.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:11:55.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:11:55.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:11:55.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:12:00.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:12:00.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:00.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:12:00.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:12:00.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:00.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:12:00.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:00.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:00.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:12:00.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:12:00.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:00.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:12:00.543: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:00.543: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:00.543: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:12:00.543: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:12:00.543: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:00.545: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:12:00.545: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:00.545: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:00.545: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:12:00.545: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:12:00.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:00.547: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:12:00.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:00.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:00.548: LDAP server 1 changed state to ERROR
    *LDAP DB Task 1: May 10 16:12:05.539: ldapTask [1] received msg 'TIMER' (1) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:12:05.539: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:05.539: LDAP server 1 changed state to INIT
    *LDAP DB Task 1: May 10 16:12:05.539: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:12:05.539: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:05.541: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:12:05.541: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:05.541: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:05.541: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:12:05.541: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:12:05.541: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:05.543: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:12:05.544: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:05.544: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:05.544: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:12:05.544: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:12:05.544: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:05.545: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:12:05.546: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:05.546: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:05.546: LDAP server 1 changed state to RETRY
    *LDAP DB Task 1: May 10 16:12:05.546: LDAP_OPT_REFERRALS = -1
    *LDAP DB Task 1: May 10 16:12:05.546: ldapInitAndBind [1] called lcapi_init (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:05.548: ldapInitAndBind [1] configured Method Authenticated lcapi_bind (rc = 49 - Invalid credentials)
    *LDAP DB Task 1: May 10 16:12:05.548: ldapClose [1] called lcapi_close (rc = 0 - Success)
    *LDAP DB Task 1: May 10 16:12:05.548: LDAP server 1 changed state to IDLE
    *LDAP DB Task 1: May 10 16:12:05.548: LDAP server 1 changed state to ERROR
    *emWeb: May 10 16:12:09.260: aaaLdapServerStateSet [1] changed state to 'DISABLED'.
    *emWeb: May 10 16:12:09.260:
    Log to TACACS server(if online): ldap disable 1
    *emWeb: May 10 16:12:09.260:
    Log to TACACS server(if online): ldap retransmit-timeout 1 2
    *emWeb: May 10 16:12:09.260:
    Log to TACACS server(if online): ldap user base 1 ou=Al Tuwairqi,DC=altuwairqi,DC=com,DC=sa
    *emWeb: May 10 16:12:09.260:
    Log to TACACS server(if online): ldap user attr 1 sAMAccountName
    *emWeb: May 10 16:12:09.260:
    Log to TACACS server(if online): ldap user type 1 user
    *emWeb: May 10 16:12:09.260: aaaLdapServerStateSet [1] changed state to 'ENABLED'.
    *emWeb: May 10 16:12:09.260:
    Log to TACACS server(if online): ldap enable 1
    *LDAP DB Task 1: May 10 16:12:09.263: ldapTask [1] received msg 'CLOSE' (4) in state 'ERROR' (5)
    *LDAP DB Task 1: May 10 16:12:09.263: ldapClose [1] called lcapi_close (rc = 1008 - Invalid client handle)
    *LDAP DB Task 1: May 10 16:12:09.263: LDAP server 1 changed state to IDLE
    *emWeb: May 10 16:12:17.260:
    Log to TACACS server(if online): save
    *emWeb: May 10 16:12:56.402: aaaLdapServerStateSet [1] changed state to 'DISABLED'.
    *emWeb: May 10 16:12:56.403:
    Log to TACACS server(if online): ldap disable 1
    *LDAP DB Task 1: May 10 16:12:56.403: ldapTask [1] received msg 'CLOSE' (4) in state 'IDLE' (1)
    *emWeb: May 10 16:12:56.403:
    Log to TACACS server(if online): ldap retransmit-timeout 1 2
    *LDAP DB Task 1: May 10 16:12:56.403: ldapClose [1] called lcapi_close (rc = 1008 - Invalid client handle)
    *emWeb: May 10 16:12:56.403:
    Log to TACACS server(if online): ldap user attr 1 sAMAccountName
    *LDAP DB Task 1: May 10 16:12:56.403: LDAP server 1 changed state to IDLE
    *emWeb: May 10 16:12:56.403:
    Log to TACACS server(if online): ldap user type 1 User
    *emWeb: May 10 16:12:56.403: aaaLdapServerStateSet [1] changed state to 'ENABLED'.
    *emWeb: May 10 16:12:56.403:
    Log to TACACS server(if online): ldap enable 1
    *emWeb: May 10 16:13:02.957:
    Log to TACACS server(if online): save
    *emWeb: May 10 16:13:35.531: aaaLdapServerStateSet [1] changed state to 'DISABLED'.
    *emWeb: May 10 16:13:35.531:
    Log to TACACS server(if online): ldap disable 1
    *emWeb: May 10 16:13:35.531:
    Log to TACACS server(if online): ldap retransmit-timeout 1 2
    *emWeb: May 10 16:13:35.531:
    Log to TACACS server(if online): ldap user attr 1 uid
    *emWeb: May 10 16:13:35.531:
    Log to TACACS server(if online): ldap user type 1 Person
    *emWeb: May 10 16:13:35.531: aaaLdapServerStateSet [1] changed state to 'ENABLED'.
    *emWeb: May 10 16:13:35.531:
    Log to TACACS server(if online): ldap enable 1
    *LDAP DB Task 1: May 10 16:13:35.531: ldapTask [1] received msg 'CLOSE' (4) in state 'IDLE' (1)
    *LDAP DB Task 1: May 10 16:13:35.532: ldapClose [1] called lcapi_close (rc = 1008 - Invalid client handle)
    *LDAP DB Task 1: May 10 16:13:35.532: LDAP server 1 changed state to IDLE
    *emWeb: May 10 16:13:42.880:
    Log to TACACS server(if online): save
    *webauthRedirect: May 10 16:12:06.438: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:12:05.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:12:00.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:11:55.542: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:11:50.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:11:45.542: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:11:40.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:11:36.593: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:11:35.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:11:35.118: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:11:30.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *apfRogueTask: May 10 16:11:27.352: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:11:25.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:11:23.092: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:11:20.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:11:15.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:11:14.880: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:11:10.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:11:08.873: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:11:05.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    May 10 16:11:01.275: [ERROR] ews.c 870: ewsRun: Bad State - should be suspended: 0x0
    *ewmwebWebauth1: May 10 16:11:01.275: %PEM-1-WEBAUTHFAIL: pem_api.c:5532 Web authentication failure for station 5c:0a:5b:91:cd:26
    *ewmwebWebauth1: May 10 16:11:01.273: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:11:00.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:10:55.542: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:10:50.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:10:45.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:10:40.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:10:36.250: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:10:35.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:10:34.938: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:10:30.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:10:30.408: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:10:25.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:10:22.905: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:10:20.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:10:15.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:10:14.377: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:10:10.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:10:05.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:10:00.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:09:58.579: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:09:55.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:09:50.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:09:45.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:09:44.024: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:09:40.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:09:36.185: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:09:35.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:09:30.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:09:25.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:09:22.795: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:09:20.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:09:15.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:09:12.789: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:09:10.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:09:05.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:09:04.675: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:09:00.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:08:57.956: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:08:55.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:08:54.049: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:08:50.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:08:47.778: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:08:45.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:08:40.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    May 10 16:08:39.811: [ERROR] ews.c 870: ewsRun: Bad State - should be suspended: 0x0
    *ewmwebWebauth1: May 10 16:08:39.810: %PEM-1-WEBAUTHFAIL: pem_api.c:5532 Web authentication failure for station 5c:0a:5b:91:cd:26
    *apfRogueTask: May 10 16:08:36.029: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:08:35.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *apfRogueTask: May 10 16:08:34.262: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:08:30.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *apfRogueTask: May 10 16:08:25.838: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:08:25.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:08:20.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:08:16.731: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:08:15.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:08:15.043: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:08:10.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:08:05.542: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:08:00.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *webauthRedirect: May 10 16:07:57.849: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:07:55.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:50.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:45.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *apfRogueTask: May 10 16:07:44.163: %LOG-3-Q_IND: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: May 10 16:07:40.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:35.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:30.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:25.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:20.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:15.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:10.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 3 times/sec!.]
    *LDAP DB Task 1: May 10 16:07:05.541: %AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1052 C

  • LDAP Web Authentication

    1. In WLC GUI, Security > AAA > LDAP, what other User Base DN / User Attribute / User Object Type syntax to use when you have 2 or more OU (not pertaining to sub-OUs)? aside from using the domail alone, ex: dc=cisco,dc=com
    2. Can OU be grouped in the active directory? then the WLC LDAP config will be pointing to the group created in the active directory?
    Reference in configuring LDAP Web Authentication:
    Web Authentication Using LDAP on Wireless LAN Controllers (WLCs) Configuration Example, Document ID: 108008
    Any help would be appreciated. Thank you in advance!

    LDAP with web authentication only shows up in 5.0 config guides and later.
    The 2006 only supports up to 4.2 software. I think this should answer your question :-) It's a no

  • WLC to ISE authentication for Guest

    Hi Experts,
    Hope if you could guide me with our setup for Guest users. Below is what we are doing
    a)     Guest connects to SSID
    b)     WLC is being used to redirect Guest HTTP to WLC internal Portal
    c)     WLC forwards guest authentication details to cisco ISE [ISE and WLC radius]
    The guest connects to SSID and does get WLC portal for authentication, when the username and password entered on Cisco ISE i see error message as
    'User Identity not found in any of Identity Store' though it is going through correct Store and the Guest name is certainly configured on Cisco ISE. ISE version is 1.2 and WLC is 7.4, please let me know if i am missing anything here.
    Appreciate your help

    The first method is local web authentication. In this case, the WLC redirects the HTTP traffic to an internal or external server where the user is prompted to authenticate. The WLC then fetches the credentials (sent back via an HTTP GET request in the case of external server) and makes a RADIUS authentication. In the case of a guest user, an external server (such as Identity Services Engine (ISE) or NAC Guest Server (NGS)) is required as the portal provides features such as device registering and self-provisioning. The flow includes these steps:
    Please follow below guide for step by step configuration:
    http://www.cisco.com/en/US/products/ps11640/products_configuration_example09186a0080bead09.shtml

  • External LDAP for authentication

    Hi All,
    I want to use external ldap for authentication purpose with Access Manager.
    I tried adding this external ldap as a secondary ldap but couldn�t succeed.
    If I add this ldap in the primary ldap along with the AM�s own ldap, this also fails to authenticate users from the external ldap.
    How can I achieve this?
    I read many topics in this forum regarding this but none of them explain how it can be achieved.
    Please suggest.
    Thanks in advance.

    This is what the amconsole log says:
    ERROR: ConsoleServletBase.onUncaughtException
    java.lang.NullPointerException
         at com.sun.identity.idm.plugins.ldapv3.LDAPv3Repo.constructFilter(LDAPv3Repo.java:3126)
         at com.sun.identity.idm.plugins.ldapv3.LDAPv3Repo.search(LDAPv3Repo.java:1996)
         at com.iplanet.am.sdk.AMDirectoryManager.search(AMDirectoryManager.java:1938)
         at com.sun.identity.idm.AMIdentityRepository.searchIdentities(AMIdentityRepository.java:221)
         at com.sun.identity.console.idm.model.EntitiesModelImpl.getEntityNames(EntitiesModelImpl.java:139)
         at com.sun.identity.console.idm.EntitiesViewBean.getEntityNames(EntitiesViewBean.java:222)
         at com.sun.identity.console.idm.EntitiesViewBean.beginDisplay(EntitiesViewBean.java:177)
         at com.iplanet.jato.taglib.UseViewBeanTag.doStartTag(UseViewBeanTag.java:149)
         at jsps.console._idm._Entities_jsp._jspService(_Entities_jsp.java:86)
         at org.apache.jasper.runtime.HttpJspBase.service(HttpJspBase.java:107)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:908)
         at com.iplanet.ias.web.jsp.JspServlet$JspServletWrapper.service(JspServlet.java:687)
         at com.iplanet.ias.web.jsp.JspServlet.serviceJspFile(JspServlet.java:459)
         at com.iplanet.ias.web.jsp.JspServlet.service(JspServlet.java:375)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:908)
         at org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:772)
         at org.apache.catalina.core.ApplicationDispatcher.doForward(ApplicationDispatcher.java:471)
         at org.apache.catalina.core.ApplicationDispatcher.forward(ApplicationDispatcher.java:382)
         at com.iplanet.jato.view.ViewBeanBase.forward(ViewBeanBase.java:340)
         at com.iplanet.jato.view.ViewBeanBase.forwardTo(ViewBeanBase.java:261)
         at com.sun.identity.console.base.AMViewBeanBase.forwardTo(AMViewBeanBase.java:133)
         at com.sun.identity.console.base.AMPrimaryMastHeadViewBean.forwardTo(AMPrimaryMastHeadViewBean.java:149)
         at com.sun.identity.console.idm.HomeViewBean.forwardTo(HomeViewBean.java:109)
         at com.sun.identity.console.realm.RealmPropertiesBase.nodeClicked(RealmPropertiesBase.java:90)
         at com.sun.web.ui.view.tabs.CCTabs.handleTabHrefRequest(CCTabs.java:129)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:585)
         at com.iplanet.jato.view.command.DefaultRequestHandlingCommand.execute(DefaultRequestHandlingCommand.java:183)
         at com.iplanet.jato.view.RequestHandlingViewBase.handleRequest(RequestHandlingViewBase.java:308)
         at com.iplanet.jato.view.ViewBeanBase.dispatchInvocation(ViewBeanBase.java:802)
         at com.iplanet.jato.view.ViewBeanBase.invokeRequestHandlerInternal(ViewBeanBase.java:740)
         at com.iplanet.jato.view.ViewBeanBase.invokeRequestHandlerInternal(ViewBeanBase.java:760)
         at com.iplanet.jato.view.ViewBeanBase.invokeRequestHandler(ViewBeanBase.java:571)
         at com.iplanet.jato.ApplicationServletBase.dispatchRequest(ApplicationServletBase.java:957)
         at com.iplanet.jato.ApplicationServletBase.processRequest(ApplicationServletBase.java:615)
         at com.iplanet.jato.ApplicationServletBase.doGet(ApplicationServletBase.java:459)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:787)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:908)
         at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:247)
         at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:193)
         at com.sun.mobile.filter.AMLController.doFilter(AMLController.java:163)
         at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:213)
         at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:193)
         at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:280)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:212)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:209)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at com.iplanet.ias.web.connector.nsapi.NSAPIProcessor.process(NSAPIProcessor.java:161)
         at com.iplanet.ias.web.WebContainer.service(WebContainer.java:580)

  • External Authentication Solution?

    I am looking for an external authentication solution for Web AS (ABAP Specifically but the whole AS would be preferable)
    i.e. Our External Authetication system sits in front of SAP that does Auth then passes username in a HTTP Header to SAP..
    So far we have these previous solutions
    1. SAP WAS Java -> Using Header Authenticaion Module
    2. SAP Netweaver -> Using ITS Standalone configured for PAS and SNC
    So For SAP Web AS We need to do this for the ABAP side of things and I from what I can gather from the documentation the only mechanism to do this is to either :
    a) use ITS Standalone in front of the SAP Web AS ABAP or,
    b) use the current J2EE solution using Header Authentication Module.???
    Now we cannot install ITS Standalone so that is out it is then up to the J2ee solution.
    My question is : The documentation refers to Integrated Java -> Does this mean that the Java is installed by default? or does it have to be installed separately?
    I have installed the Web AS Preview Installation (ABAP) 2004s  but I've put it in this forum as it's more general type concept question
    Ideally we'd like to have an ICM SSO solution so that we just deal with one point but I don't know if this is possible?

    Raff,
    Thank you for your reply.  We checked with our server configuration and it does appear to have OpenSSL enabled.
    extension=openssl.so
    Apache Version
    Apache/2.2.11 (Unix) PHP/5.2.9 with Suhosin-Patch mod_ssl/2.2.11 OpenSSL/0.9.7m mod_apreq2-20051231/2.6.0 mod_perl/2.0.3 Perl/v5.8.7
    Other than the original apache error log message, we are not  getting any error messages in the php error log to indicate a problem.  I am making the call from an https://URL  with a valid certificate.  I get the same error message as before. 

  • Retrieve parameters from LDAP using authentication module

    I have existing LDAP that contains organization people and their attributes. I have several web applications that use existing LDAP for authentication and authorization. My goal is to deploy single sign-on with openSSO so that users are authenticated against existing LDAP. Changing of the existing LDAP is forbidden.
    I deployed newest stable OpenSSO and Apache2 + newest policy agents to web service servers.
    OpenSSO server uses LDAP authentication module to authenticate users against existing LDAP. It uses flat file data repository and realm attributes -> user profile is ignored.
    This basic setup works fine. The next step is to integrate existing web applications to single sign-on system. The authentication part works fine. I just disabled old mechanism from web applications that did the LDAP authentication. OpenSSO and Apache Policy agent are handling that part.
    The existing web applications are still querying existing LDAP other attributes there than uid and userpassword. Is it possible to configure OpenSSO to forward LDAP attributes to web application as cookie or header value? Or is the forwarding feature only for attributes in Data Store?
    If the forwarding is not possible what is the next best alternative ?

    OpenSSO forum is quite silent so I'm back with you guys.
    I managed to solve the agent error log problem I mentioned before. The problem was about nonexisting attributes in AMAgent.properties com.sun.am.policy.agents.config.profile.attribute.map. I removed extra attributes and the authentication against LDAP started to work again.
    The problem is that no attributes are forwarded from LDAP to web application. I have tried HTTP_COOKIE and HTTP_HEADER settings in AMAgent.properties and com.sun.am.policy.agents.config.profile.attribute.map is set to cn|common-name,mail|email.
    My LDAP looks like this:
    # testuser, pollo.fi
    dn: cn=testuser,dc=pollo,dc=fi
    cn: testuser
    objectClass: organizationalPerson
    objectClass: inetOrgPerson
    givenName: Test
    sn: User
    ou: People
    uid: testuser
    mail: [email protected]
    And my datastore configuration:
    LDAP server->localhost:389
    LDAP bind DN->cn=admin,dc=pollo,dc=fi
    LDAP organization DN->dc=pollo,dc=fi
    Attribute name mapping->empty
    LDAP3 Plugin supported types and operations->agent,group,realm,user all read,create,edit,delete
    LDAP3 Plugin search scope->scope_sub
    LDAP Users Search Attribute->uid
    LDAP Users Search Filter->(objectclass=inetorgperson)
    LDAP User Object Class->organizationalPerson
    LDAP User Attributes->uid, userpassword
    Create User Attribute Mapping->empty
    Attribute Name of User Status->inetuserstatus
    User Status Active Value->Active
    User Status Inactive Value->inactive
    LDAP Groups Search Attribute->cn
    LDAP Groups Search Filter->(objectclass=groupOfUniqueNames)
    LDAP Groups container Naming Attribute->ou
    LDAP Groups Container Value->groups
    LDAP Groups Object Class->top
    LDAP Groups Attributes->cn,description,dn,objectclass
    Attribute Name for Group Membership->empty
    Attribute Name of Unqiue Member->uniqueMember
    Attribute Name of Group Member URL->memberUrl
    LDAP People Container Naming Attribute->ou
    LDAP People Container Value->people
    LDAP Agents Search Attribute->uid
    LDAP Agents Container Naming Attribute->ou
    LDAP Agents Container Value->agents
    LDAP Agents Search Filter->(objectClass=sunIdentityServerDevice)
    LDAP Agents Object Class->sunIdentityServerDevice,top
    LDAP Agents Attributes->empty
    Identity Types That Can Be Authenticated->Agent,User
    Authentication Naming Attribute->uid
    Persistent Search Base DN->dc=pollo,dc=fi
    Persistent Search Filter->(objectclass=*)
    Persistent Search Maximum Idle Time Before Restart->0
    Should I enable some setting still to get the forwarding going on? Any ideas for debugging?

  • N80 "WLAN: WPA authentication failed"

    I have a N80 at 4.0623.0.41 (26/07/2006, RM-92, Nokia N80 63.01) branded (TIM-Italy). No further firmware upgrades are available (on 12-09-2007)
    I would like to connect to my 802.1x academic network that uses certificate
    I installed the certificate set up its reliability.
    Then, I followed the indications found in this forum for EAP-PEAP setting up
    Data Bearer: Wlan
    Network status: Public
    Network Mode: Infrastructure
    Security mode: 802.1x
    Security Settings:
    WPA/WPA2: EAP
    EAP Plug In Settings:
    1. EAP-PEAP
    (other options disabled)
    EAP-PEAP:
    Personal Certificate: Not Defined
    Authority Certificate: IC root CA
    Username in use: User Defined
    Username: *****
    Realm in use: From certificate
    Realm: [blank]
    Allow PEAPv0: Yes
    Allow PEAPv1: NO
    Allow PEAPv2: NO
    EAPs:
    1:EAP-MSCHAPv2
    EAP-MSCHAPv2:
    Username: [entered correctly]
    Prompt password: Yes
    Password: [Entered correctly]
    When I try to connect with these settings I get the following error message:
    " WLAN: WPA authentication failed "
    I tried also other unsuccessful variations such
    Allow PEAPv0: Yes
    Allow PEAPv1: YES
    Allow PEAPv2: YES)
    The system admistrators suggested that the problem could be the certificate that is home-made and maybe it is not completely recognized by Symbian v9.1. But they don’t know how to fix the problem
    Indeed I found two certificates from my institution (Root and Server), apparently identical, but the Root one is recognized while the other no.
    Do you know what I should check inside the certificate to gain insights about the reasons of the authentication failure?
    Is there any symbian network utility that could help to understand which step block the authentication?
    I will appreciate any suggestion
    Thank you in advance

    WPA and EAP works great with the N80 - dont worry
    I have tested and runs alot og Nokia Phones with WiFi and EAP etc.
    I currently uses a N80 fw 4.0707.0.7, and there are a v5 fw also.
    I sugguest you get the 4.07
    You subject informs about WPA but you have set your Security mode: 802.1x
    Change this to:
    Security mode: WPA/WPA2
    Then you should be good.
    Also verify the status: hidden/public this is important
    If you can see the SSID in the WLAN Wiz then its public SSID.
    Try clearing the username in the certificate setup/PEAP
    also try different comination of DOMAIN/USERNAME, DOMAIN\USERNAME, DOMAIN@USERNAME etc
    But I would think that you do not need username in the GENERAL page under EAP-PEAP
    You need username under EAP page/EAP-MSCHAPv2
    I assume you have the certificate installed on the handset.
    HTH

  • Configure cisco wlc for rsa authentication

                       Hi,
    I wanted to find out if it is possible to authenticate wireless networks using rsa. Currently we have a cisco wlc 2504, rsa authentication manager 7.1
    Do we require a cisco ACS device to make this work. Please advise.
    Thanks

    Yes it is possible.  The below is the list of items which you require to configure RSA authentication on WLC
    •1.       RSA Authentication Manager 6.1
    •2.       RSA Authentication Agent 6.1 for Microsoft Windows
    •3.       Cisco Secure ACS 4.0(1) Build 27
        Note: The RADIUS server that is included can be used in place of the Cisco ACS. See the RADIUS documentation that was included with the RSA Authentication Manager on how to configure the server.
    •4.       Cisco WLCs and Lightweight Access Points for Release 4.0 (version 4.0.155.0)
    For more information you can go through this link:
    http://www.cisco.com/en/US/products/sw/secursw/ps2086/products_configuration_example09186a008090399a.shtml

  • 4.0.1 to 4.1.1 -- LDAP Directory Authentication Scheme fails

    Using the out of the box LDAP directory authentication scheme that worked fine in v. 4.0.1 is failing in v. 4.1.1. User authentication is failing with 'Invalid Login Credentials'. Debug shows that the User is 'nobody'. Looking at v. 4.0.1, User shows 'Admin'. Also, the 'LDAP test link' is no longer available in 4.1.1 - that's a bummer.
    Example debug 4.1.1:
    4161     426774014496602     nobody     103     101     50     6 minutes ago     0.8562
    Example debug 4.0.1:
    661     3340172823117775     ADMIN     130     101     57     36 seconds ago     0.3298
    Does anyone know if something was changed with the standard LDAP directory scheme? Or am I missing some configuration?

    Hi Julie,
    sorry, there is too little context for me to answer this question. I have no idea where and how you got that debug output, for example.
    As for testing, the LDAP authentication scheme calls wwv_flow_custom_auth_ldap.authenticate. It's no official API and we may revoke the grant in future versions, but in 4.1, you can for test LDAP auth in SQL workshop with
    declare
        l_status boolean;
    begin
        l_status := wwv_flow_custom_auth_ldap.authenticate (
                                     p_ldap_host     => ...host...,
                                     p_ldap_port     => ...port...,
                                     p_dn            => ...dn_string...,
                                     p_search_filter => ...search_filter...,
                                     p_password      => ...password...,
                                     p_use_ssl       => ...ssl_mode... (Y for SSL, A for SSL with authentication, N for no SSL),
                                     p_use_exact_dn  => ...use_exact_dn... (Y or N) );
        dbms_output.put_line(case when l_status then 'authenticated' else 'auth error' end);
    end;Regards,
    Christian

  • "WPA Authentication/Association Failed" with RTL8192CU

    Hi. I've tried to install archlinux in an old machine but I can't connect to internet by a Tp-link with RTL8192CU. After wifi-menu, I got
    WPA Authentication/Association Failed
    I've looked this problem in many topics but no one could help me.
    I ran
    wpa_supplicant -Dwext -i wlan0 -c /etc/supli.conf -B but I got the same error.
    Also, I've intalled in my machine (I'm ussing it to write this ) the last realtek driver but I have the same message.
    My supli.conf file is:
    network={
        ssid="Nami y Javi"
        #psk="f11235813"
        psk=98509e047acfda949510707f068faed3d4196e38db86d698c5ecf604ad6aeaff
    and my /etc/network.d/profile.conf is
    CONNECTION='wireless'
    DESCRIPTION='Automatically generated profile by wifi-menu'
    INTERFACE='wlan0'
    SECURITY='wpa'
    ESSID=Javi\ y\ Nami
    IP='dhcp'
    KEY=f11235813
    Any suggestion. Thanks everybody

    thanks for de replies.
    I'm sorry but I've tried everything in the post and doesn't work (or I didn't understand how).
    I want to connect internet by my wifi receptor. I used wifi-menu.
    If I run
    dhcpcd -k
    dhcpcd  -t 0 wlan0
    I got
    dhcpcd[1165]: version 5.6.4 starting
    dhcpcd[1165]: wlan0: waiting for carrier
    And no more.. I have to kill it.
    Thanks!
    Last edited by erizo (2013-02-01 15:28:30)

  • E61: WPA Authentication Failure

    I have been using WLAN on my Nokia E61 with my Zyxel 660HW-T1 for a few days, but today I repeatedly got WPA Authentication Errors. Checking the logs showed these failed connections, but showed that 0KB had been sent and received (and there was no sign of the WLAN symbol during these failed connections). How can WPA authentication fail with no data transmitted? The E61 seems to remember the first failure then say there is a WPA authentication failure without bothering to try to connect. To test this I changed the SSID of the WLAN on the Zyxel and the E61, and it connected. I changed back to the old SSID and it failed to connect until later in the day. I have the latest firmware on the E61 (3.0633.09.04). It seems that Nokia have a lot more work to do on WLAN to make it reliable.
    Also, this connection failure seemed to remove the WLAN form the Access Point Groups and disabled the automatic checking of email. Why, there is no need to do this!?

    Tell us some more.
    ‡Thank you for hitting the Blue/Green Star button‡
    N8-00 RM 596 V:111.030.0609; E71-1(05) RM 346 V: 500.21.009

  • I have an old iBook (circa 2002) ver 1.12, with 640KB ram, running OS X 10.2.8.  It seems to be running well but we have moved to WPA authentication on our network and the iBook does not seem to be able to handle this.

    Is there a patch, or updated version of OS X, that recognizes wpa authentication?

    thank you for your response!
    I am about to look into the efelix site for the PC, thank you. i'm excited.
    for the mac, me thinks that i am out of luck with updating the driver. on the epson site the most recent drivers for my printer (epson sytlus photo 820) are for OS X 10.1.3 - 10.2.6, and I am running OS X 10.2.8.
    Hmmmm, I downloaded the driver anyway, and it gives me an APPLICATION LAUNCH FAILURE because of a "shared library error" when I try to launch the new drivers. The other thing on the site is a PIM II Plug In - which doesn't look like a driver to me.
    a link to the lack of drivers for my poor mac...
    http://www.epson.com/cgi-bin/Store/support/supDetail.jsp?BV_UseBVCookie=yes&oid= 14409&prodoid=22966687&infoType=Downloads&platform=Macintosh

Maybe you are looking for

  • Unable to find security data for sender

    Hello, does anybody know what this message means. The problem appear when I send an Idoc to XI. Other interfaces (Master data) are working properly. My question is, do I need to make some extra settings for the transactional data interfaces (SHPMNT)?

  • Unable to create the portable home directory for this user

    This is driving me nuts! I have a network user who I can login to on any machine on the network. I want a PHD to be created on a laptop and eveytime I answer 'yes' to 'create PHD for this user' I get the "unable to create the PHD for this user" messa

  • How to keep Library up-to-date?

    Hello. I deleted some mp3s from My Music folder and also added some to it. But iTunes still showes deleted items (with a ! icon) and doesn't show new items. Of course, I can manually delete them and add files from menu, but it's so tedious. Isn't the

  • Why can't I install quicktime!?

    When I try to download and install iTunes and quicktime. I get the error message: Could not access network location /lib/ext. It installs iTunes but not quicktime. I used to have quicktime on my computer. Please help! I really want to use my new ipho

  • Plant specific BOM creation SPRO settings

    Hello,       My requirement is User must be able to create plant specific BOM creation. For this, Do we need to do any SPRO config in Material master side? or any other settings needs to be done? Kindly let me know... Thanks!! Regards, Saravana