OpenSUSE :: IFolder - Login With A Desktop Client Ang Get "invalid Credentials"
Feb 8, 2011
Anyone out there having expirience with iFolder. I've used the following tutorial: [URL] to install it. I used libflaim as a database (no LDAP). All web interfaces work well (admin, ifolder). I can create users and make folders. But when I try to login with a desktop client (windows or linux) I get an error message invalid credentials and this message in Simias.log:
[Code]...
View 6 Replies
ADVERTISEMENT
Feb 6, 2010
I recently installed iFolder server on my 9.0.4 desktop computer.
I cannot login as a user using a web interface or client. Using the correct password, it takes a long time, then tells me that the login may be incorrect. With an incorrect password, it tells me this immediately.
I am able to login to the web admin interface, but the "System" tab will generate the following error after several minutes. code...
View 2 Replies
View Related
Mar 17, 2011
I have an LDAP server holding user/pass/group for many users. Due to network issues, the server sometimes is unreachable and clients cannot login, current sessions usually freeze after a while. All client have ubuntu 10.04.2 x64.
I have went through the outdated howto to cache the LDAP credentials.
I setup the required packages
daily cron "nss_updatedb ldap"
and edited '/etc/nsswitch.conf' to have "files ldap [NOTFOUND=return] db" for both passwd and group.
[Code]....
View 2 Replies
View Related
May 10, 2011
I have just installed openldap on my Red Hat server and it is running:
[code]...
However when I try to add my first ldif file base.ldif, no matter how many time I enter in the correct password I get invalid credentials [root@server init.d]# ldapadd -D "cn=Manager,dc=mathcs.duq,dc=edu" -W -f /home/oberlanderm/base.ldif Enter LDAP Password: ldap_bind: Invalid credentials (49) I have to be forgetting someting simple,
[code]....
View 8 Replies
View Related
May 18, 2010
I'm trying to set up an OpenLDAP server on a clean install of 10.04 server (AMD64). Following the server guide [URL] I get down to the "Setting up ACL" step:
$ ldapsearch -xLLL -b cn=config -D cn=admin,cn=config -W oldDatabase=hdb oldAccess
This command fails with "ldap_bind: Invalid credentials (49)"
When I replace the dn with what it seems like it should be:
$ ldapsearch -xLLL -b cn=config -D cn=admin,dc=example,dc=com -W oldDatabase=hdb oldAccess
I get "No such object (32)"
I have a feeling this is because 10.04 no longer asks you for the admin username and password during the initial debconf (nor does dpkg-reconfigure).
I can continue through the guide using this form of the commands (which were used earlier in the Guide):
$ sudo ldapsearch -Y EXTERNAL -H ldapi:/// -b cn=config olcDatabase=hdb olcAccess
But I'm a little concerned that I'm not able to properly use the admin user to make LDAP changes to the configuration. It also seems like the Server Guide ought to use the 'sudo ... -Y EXTERNAL' form of the commands throughout if cn=admin,cn=config isn't going to work.
View 5 Replies
View Related
Oct 26, 2010
I just wanted to checkout samba. So, I installed on a CentOS 5.5 64bit server. The version I used is 3.5.6. I followed this guide. [URL]. LDAP is working good. When I use the following command: (net groupmap list) I am getting the error.
Code: [root@server1 samba]# net groupmap list
[2010/10/26 16:26:09.135901, 0] lib/smbldap.c:1151(smbldap_connect_system)
failed to bind to server ldap://127.0.0.1 / with dn="cn=root,dc=mtm,dc=testdomain,dc=com" Error: Invalid credentials
[2010/10/26 16:26:39.180063, 0] passdb/pdb_ldap.c:3448(ldapsam_setsamgrent)
ldapsam_setsamgrent: LDAP search failed: Time limit exceeded
[2010/10/26 16:26:39.180109, 0] passdb/pdb_ldap.c:3523(ldapsam_enum_group_mapping)
ldapsam_enum_group_mapping: Unable to open passdb I am sure that I have set the correct password in Code: smbpassword -w mypassword.
Also, I can login to the LDAP thourgh PHPLDAPAdmin with the same password and the bind cn.
Here is my smb.conf Code: # Global parameters
[global]
ldap ssl = off
nt acl support = yes
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 SO_KEEPALIVE
workgroup = TESTDOMAIN
netbios name = SERVER1
security = user
enable privileges = yes
#interfaces = 192.168.5.11
#username map = /etc/samba/smbusers
server string = Samba Server %v
#security = ads
encrypt passwords = Yes
#min passwd length = 3
#pam password change = no
#obey pam restrictions = No
# method 1:
#unix password sync = no
#ldap passwd sync = yes
# method 2:
unix password sync = yes
ldap passwd sync = no
passwd program = /usr/sbin/smbldap-passwd -u "%u"
passwd chat = "Changing *
New password*" %n
"*Retype new password*" %n
"
log level = 10
syslog = 0
log file = /var/log/samba/log.%U
max log size = 50
time server = Yes
#socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
mangling method = hash2
Dos charset = 850
Unix charset = ISO8859-1
logon script = logon.bat
logon drive = H:
logon home =
logon path =
domain logons = Yes
domain master = Yes
os level = 65
preferred master = Yes
wins support = yes
passdb backend = ldapsam:ldap://127.0.0.1/
ldap admin dn = cn=root,dc=mtm,dc=testdomain,dc=c om
#ldap admin dn = cn=samba,ou=DSA,dc=company,dc=c om
ldap suffix = dc=mtm,dc=testdomain,dc=c om
ldap group suffix = ou=Groups
ldap user suffix = ou=Users
ldap machine suffix = ou=Computers
#ldap idmap suffix = ou=Idmap
add user script = /usr/sbin/smbldap-useradd -m "%u"
#ldap delete dn = Yes
delete user script = /usr/sbin/smbldap-userdel "%u"
add machine script = /usr/sbin/smbldap-useradd -t 0 -w "%u"
add group script = /usr/sbin/smbldap-groupadd -p "%g"
delete group script = /usr/sbin/smbldap-groupdel "%g"
add user to group script = /usr/sbin/smbldap-groupmod -m "%u" "%g"
delete user from group script = /usr/sbin/smbldap-groupmod -x "%u" "%g"
set primary group script = /usr/sbin/smbldap-usermod -g '%g' '%u'
# printers configuration
#printer admin = @"Print Operators"
load printers = Yes
create mask = 0640
directory mask = 0750
#force create mode = 0640
#force directory mode = 0750
#nt acl support = No
printing = cups
printcap name = cups
deadtime = 10
guest account = nobody
map to guest = Bad User
dont descend = /proc,/dev,/etc,/lib,/lost+found,/initrd
show add printer wizard = yes
; to maintain capital letters in shortcuts in any of the profile folders:
preserve case = yes
short preserve case = yes
case sensitive = no
[netlogon]
path = /home/netlogon/
browseable = No
read only = yes
[profiles]
path = /home/profiles
read only = no
create mask = 0600
directory mask = 0700
browseable = No
guest ok = Yes
profile acls = yes
csc policy = disable
# next line is a great way to secure the profiles
#force user = %U
# next line allows administrator to access all profiles
#valid users = %U "Domain Admins"
[printers]
comment = Network Printers
#printer admin = @"Print Operators"
guest ok = yes
printable = yes
path = /home/spool/
browseable = No
read only = Yes
printable = Yes
print command = /usr/bin/lpr -P%p -r %s
lpq command = /usr/bin/lpq -P%p
lprm command = /usr/bin/lprm -P%p %j
# print command = /usr/bin/lpr -U%U@%M -P%p -r %s
# lpq command = /usr/bin/lpq -U%U@%M -P%p
# lprm command = /usr/bin/lprm -U%U@%M -P%p %j
# lppause command = /usr/sbin/lpc -U%U@%M hold %p %j
# lpresume command = /usr/sbin/lpc -U%U@%M release %p %j
# queuepause command = /usr/sbin/lpc -U%U@%M stop %p
# queueresume command = /usr/sbin/lpc -U%U@%M start %p
[print$]
path = /home/printers
guest ok = No
browseable = Yes
read only = Yes
valid users = @"Print Operators"
write list = @"Print Operators"
create mask = 0664
directory mask = 0775
[public]
path = /tmp
guest ok = yes
browseable = Yes
writable = yes
View 2 Replies
View Related
Dec 3, 2010
M trying to install sendmail server on rhel6.i am having problem in setting up openldap.
following is slapd.conf
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include/etc/openldap/schema/corba.schema
include/etc/openldap/schema/core.schema
code....
but if i try to change ldap password it gives
ldap_bind: Invalid credentials (49) error
i was successfully able to restore my ldif file from old rhel 5.3 server on to rhel 6
View 14 Replies
View Related
Jul 28, 2010
I just tried to build my own samba/ldap server on opensuse 11.3 and i am continuously getting an invalid credentials error when doing the smbpasswd -a command. Below are my smb and ldap files.
smb.conf
# Primary Domain Controller smb.conf
# Global parameters
[global]
unix charset = utf8
workgroup = MERCDOMAIN
netbios name = mercserver
passdb backend =ldapsam:"ldap://mercserver.mercdomain.com"
username map = /etc/samba/smbusers
log level = 1
syslog = 0
log file = /var/log/samba/%m
max log size = 0
#name resolve order = wins bcast hosts
time server = Yes
printcap name = CUPS
add user script = /usr/sbin/smbldap-useradd -m '%u'
delete user script = /usr/sbin/smbldap-userdel '%u'
add group script = /usr/sbin/smbldap-groupadd -p '%g'
delete group script = /usr/sbin/smbldap-groupdel '%g'
add user to group script = /usr/sbin/smbldap-groupmod -m '%g' '%u'
delete user from group script = /usr/sbin/smbldap-groupmod -x '%g' '%u'
set primary group script = /usr/sbin/smbldap-usermod -g '%g' '%u'
add machine script = /usr/sbin/smbldap-useradd -w '%u'
logon script = logon.bat
logon path = \mercserverprofiles\%u
logon drive = H:
domain logons = Yes
domain master = Yes
wins support = Yes
# peformance optimization all users stored in ldap
ldapsam:trusted = yes
ldap suffix = dc=mercdomain,dc=com
ldap machine suffix = ou=Computers,ou=Users
ldap user suffix = ou=People,ou=Users
ldap group suffix = ou=Groups
ldap idmap suffix = ou=Idmap
ldap admin dn = cn=Manager,dc=mercserver,dc=com
ldap ssl = off
idmap backend = ldap://127.0.0.1
idmap uid = 10000-20000
idmap gid = 10000-20000
printer admin = root
printing = cups
# = Share Definitions =
[homes]
comment = Home Directories
valid users = %S
browseable = yes
writable = yes
create mask = 0600
directory mask = 0700
[sysvol]
path = /home/data/samba/sysvol
read only = no
[netlogon]
comment = Network Logon Service
path = /home/data/samba/sysvol/vavai.net/scripts
writeable = yes
browseable = yes
read only = no
[profiles]
path = /home/data/samba/profiles
writeable = yes
browseable = no
read only = no
create mode = 0777
directory mode = 0777
[Documents]
comment = share to test samba
path = /home/data/documents
writeable = yes
browseable = yes
read only = no
valid users = "@Domain Users"
slapd.conf
UW PICO 5.04 File: /etc/openldap/slapd.conf
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/samba3.schema
modulepath /usr/lib/openldap/modules/
# moduleload back_bdb.la
pidfile /var/run/slapd/slapd.pid
argsfile /var/run/slapd/slapd.args
# Samba Primary Database mercdomain.com
database bdb
suffix "dc=mercdomain,dc=com"
directory /var/lib/ldap
rootdn "cn=Manager,dc=mercdomain,dc=com"
rootpw merc84
index entryCSN eq
index entryUUID eq
#access to attrs=userPassword,sambaLMPassword,sambaNTPassword
# by self write
# by dn="cn=Manager,dc=mercdomain,dc=com" write
# by * auth
#access to *
# by dn="cn=Manager,dc=mercdomain,dc=com" write
# by * read
# Indices to maintain
index objectClass eq
index cn pres,sub,eq
index sn pres,sub,eq
index uid pres,sub,eq
index displayName pres,sub,eq
index uidNumber eq
index gidNumber eq
index memberUID eq
index sambaSID eq
index sambaPrimaryGroupSID eq
index sambaDomainName eq
index default sub
ldap.conf
UW PICO 5.04 File: ldap.conf # LDAP Master
host mercserver.mercdomain.com
base dc=mercdomain,dc=com
binddn cn=Manager,dc=mercdomain,dc=com
bindpw merc84
bind_policy soft
pam_password exop
nss_base_passwd ou=People,ou=Users,dc=mercdomain,dc=com?one
nss_base_shadow ou=People,ou=Users,dc=mercdomain,dc=com?one
nss_base_passwd ou=Computers,ou=Users,dc=mercdomain,dc=com?one
nss_base_shadow ou=Computers,ou=Users,dc=mercdomain,dc=com?one
nss_base_group ou=Groups,dc=mercdomain,dc=com?one
ssl no
View 1 Replies
View Related
Dec 14, 2009
I am setting up a cluster of servers which use Centos Directory Server for control of logins, etc and kerberos for authentication. The basic setup is working fine, I have been able to manually create accounts using the directory console and these accounts seem to work. Now what I want to do is automate the process of creating new accounts. I am writing a perl script which can be run by one of the server administrators, they supply a small number of arguments and it should create a new user in the directory server, and also create a principal in the kerberos.
I want them to be able to do this using their logged-in kerberos credentials, i.e., without having to enter and re-enter their passwords. My first attempt was to use perl modules Net::LDAP and Authen::SASL. I could not get this working so fell back to using ldap command line tools, but even these I cannot seem to get working! When using mozldap tools, as specified in the admin manual, I get the following:
$ /usr/lib64/mozldap/ldapmodify -h ldaphost.mycompany.com -D uid=eharmic,ou=mydept,dc=mycompany -o mech=GSSAPI -o authid=eharmic < ../ldapmod.txt
Bind Error: Invalid credentials
Bind Error: additional info: SASL(-14): authorization failure:
Using openldap tools I strike exactly the same problem:
$ ldapmodify -Y GSSAPI -H LDAP://ldaphost.mycompany.com -D uid=eharmic,ou=mydept,dc=mycompany -U eharmic < ../ldapmod.txt
SASL/GSSAPI authentication started
ldap_sasl_interactive_bind_s: Invalid credentials (49)
additional info: SASL(-14): authorization failure:
I believe I have set up the mapping correctly:
dn: cn=MyMapping,cn=mapping,cn=sasl,cn=config
objectClass: top
objectClass: nsSaslMapping
cn: MyMapping
nsSaslMapRegexString: ^(.+)@MYCOMPANY.COM
nsSaslMapBaseDNTemplate: ou=mydept,dc=mycompany
nsSaslMapFilterTemplate: (uid=1)
It must be getting reasonably far because after doing the above I can see the LDAP service ticket in my "klist" output.
View 2 Replies
View Related
Aug 1, 2010
I am setting up a LDAP server in Fedora 13 system. I did the installation of the packages of openldap-server, openldap-client and openldap-server-sql (beause I may use sql as backend, install first). However, when I did the setup check by command: dapadd -f stooges.ldif -xv -D "cn=StoogeAmin,o=stooges" -h 127.0.0.1 -w secret1
and always says: ldap_bind: Invalid credentials (49) I am using slapd.conf for test as below. I did check the password are same.
[Code]...
View 7 Replies
View Related
Oct 30, 2009
I installed openLdap on a debian machine for some testing. I followed the instructions here. [URL] Now when I try to do any thing it prompt me for password Which I do remember correctly. However it comes back with error.
Code:
~# ldapsearch cn=admin
SASL/DIGEST-MD5 authentication started
Please enter your password:
ldap_sasl_interactive_bind_s: Invalid credentials (49)
View 1 Replies
View Related
Feb 14, 2011
I followed the instructions here:
[URL]
This is on CentOS 5.5 with all the latest updates.
I changed rootdn and rootpw in /etc/openldap/slapd.conf with the info for my domain and with an encrypted password using slapcat.
Now when I try to use slapadd like so:
ldapadd -x -D "cn=admin,dc=domain,dc=com" -w passwd -f /tmp/base.ldif
I get the error: ldap_bind: Invalid credentials (49)
I feel like this is a pretty basic/default setup, I haven't changed anything else in /etc/openldap/slapd.conf but for some reason it's not authenticating using the rootpw and rootdn information that I've provided in the config file.
View 20 Replies
View Related
Feb 15, 2011
I am setting a ldap server by reffering [URL] and getting following error in step #12
[root@ldap ~]# ldapadd -x -D "cn=Manager,dc=adminmart,dc=com" -W -f /etc/openldap/adminmart.com.ldif
Enter LDAP Password:
ldap_bind: Invalid credentials (49)
I am using RHEL 5.5.
View 4 Replies
View Related
Aug 1, 2011
I'm trying to configure iFolder Enterprise on an openSUSE 11.3 machine, but i'm having problems when I try to install the package novell-ifolder-enterprise-plugins. The error message is "nothing provides simias.LdapProvider = 1.8.3.0". I've installed the main package of novell-ifolder-enterprise and his dependencies without problems. After this error, i've installed simias package, but when I try to install again the ifolder's plugins, the same error appears. I've used the following repository to install the ifolder packages:
Index of /repositories/network:/ifolder:/server_stable/openSUSE_11.3
View 3 Replies
View Related
Sep 14, 2011
What is it?Nautilus iFolder plugin interface?
View 1 Replies
View Related
Jul 5, 2011
I'm trying to use Ifolder but after the splash screen, I got this error message:
Code:
Error: Cannot start the local web services.
Error: The Simias process failed to initialize.
Use the command line switch --showconsole to view the error.
[Code]....
View 5 Replies
View Related
Sep 9, 2010
I have configured SquirrelMail on my RHEL 5.4 machine for learning purpose and I am stucked at the final step. I am following this doc.
After configuring, I have browsed to [URL] Here, server.red.com is the hostname of my server.
This page is asking Name and Password from me, but I haven't given any credentials while configuring it.
Are there any default credentials ? Or may be I need to change my config files or something ?
View 14 Replies
View Related
Feb 28, 2016
I've been working on building an LTSP server for diskless booting. I have a tftp server that's booting the system. I followed the steps on [URL] .... to build the LTSP server.
I had to make one change from the guide. I have a cisco router that's acting as the DHCP, I'm not very familiar with Cisco IOS so instead of playing with that, I decided to modify the default file on the PXE.
I commented the kernel append line and added the following instead
/srv/tftp/ltsp/amd64/pxelinux.cfg/default
Code: Select allappend initrd=initrd.img-3.16.0-4-amd64 init=/sbin/init-ltsp root=/dev/nfs rw nfsroot=10.0.5.99:/opt/ltsp/amd64 ip=dhcp
I'm mounting the nfs as a rw file system for now. I'm planning to make it read only once I have it working the way I want. In addition to this, I also chroot into the LTSP root and installed lightdm + mate. As I understood what I read, this would boot the environment on the diskless system. All of this seem to work correctly.
What I need to do next is to find a way to setup the LTSP clients to log in by authenticating on the active directory. I understand that the login account used by the LTSP client has to exist on the LTSP server.
I have successfully added the LTSP server as a worksation within the windows domain and I can log into domain accounts from the LTSP server but domain credentials do not work when using an LTSP client, I can only log in if I use an account that exists on the LTSP server. I wanted to know if there is a way to accomplish AD authentication.
Do I have to build an LDAP server on the LTSP server, sync accounts with the Active Directory to be able to log in with AD credentials?
View 2 Replies
View Related
Jun 18, 2010
been using 11.2 with KDE on a Sony laptop since 11.2 was released always ran perfect suddenly I can't login, I get to the login screen type in password it begins to load my desktop, then fails and dumps me back to the login screen I can login as root, all my stuff is there (under /home/me) I tried changing my password, no luck I went to run level 3 and there I can login just fine seems to be something with my KDE profile
any ideas where I might find some error messages telling me what's going on?
this seemed to happen when I was running "blender" and making the machine do some heavy number crunching, it actually locked up.
View 7 Replies
View Related
Mar 20, 2010
I have reinstall my server. I think everything was okey. But i can not connect my server with NX Client.
View 3 Replies
View Related
Apr 18, 2011
I have a problem regarding the ubuntu enterprise cloud. I have installed CC,CLC,SC,NC and a client and logged into thje user interface using my browser for the first time with bith username and passwd as admin and downloaded the credentials.But now as I try to login with the same username and passwd, it says that its an invalid login. I understand we have to change the password on the first login but i don't remember doing the same.
I tried recover password option and gave the user name as admin and email address as my gmail id. It says that I have to follow the instructions sent to the mail, but there is no mail sent I have done it like 5 or 6 times with different mail ids
View 7 Replies
View Related
Nov 25, 2009
Is there a good terminal services client available I can connect to my Windows boxes from Fedora12? I am willing to pay for a commercial license if there is a good one
View 7 Replies
View Related
Dec 6, 2010
At my Uni, we use a web-based login for our internet connections. Its based off of Cisco, and every Wednesday night every computer on campus must re-enter their credentials to use the network.
Normally on my several computers I simply pull up the Terminal, point links to google.com using
Code:
And enter my credentials when Cisco redirects to the login page.
Literally, the process is
Code:
Then ENTER to accept the redirect, down arrow to skip over the logo image, USERNAME, ENTER, PASSWORD, ENTER, ENTER.
Naturally, this is EXTREMELY time consuming, as I have about 5 computers located around campus and must physically walk to the machines and login every single week.
My question is, How would I formulate a program that does the following;
1) checks for connectivity (i.e. is able to reach/resolve to the greater part of the internet) and
2) automatically fills in the credentials on the links login page?
View 2 Replies
View Related
Feb 7, 2011
I am using nx client and I would like to ask your help. Is it possible when I connect from home to my work's computer (using nx client) to see the exactly same desktop-taskbar and open programs as I left them in my work computer.
Imagine that you are at work using your computer. You lock the keyboard and you go home(you didn't turn it off). You go home and you login to work's computer. What I want to see is the same if I was just unlocking works's computer. IS that possible and how?
View 9 Replies
View Related
Dec 16, 2010
I had openSuse 11.3 KDE4.4.4 installed and used the 1-Click install to get the nVidia drivers. However, this gave me the problems with Amarok and other applications crashing. I switched the system repos to use packman but that didn't help.
The solution on the forums seemed to be either recompile with an old nVidia driver or upgrade to KDE4.5 as most people were reporting to not see it under 4.5.
Upgrading seemed to be the easiest method, especially as there appeared to be a stable repo now.
I upgraded and now plasma-desktop crashes on login! Is getting the old nVidia driver my only option now?
zypper lr -d
Code:
# | Alias | Name | Enabled | Refresh | Priority | Type | URI | Service
--+--------------------------+-----------------------+---------+---------+----------+--------+---------------------------------------------------------------------------+--------
1 | KR45 | KR45 | Yes | Yes | 99 |
[Code].....
View 7 Replies
View Related
Jan 24, 2010
After logging in, all I get is my desktop background and nothing else. If I logout/in/out/in/out/in I get everything back to normal,icons, menus, toolbar etc.
Gnome desktop on Opensuse 11.2. It's more annoying that a big issue.
View 9 Replies
View Related
Jan 27, 2010
Whenever I logoff my workstation, I log back on and my desktop doesn't come back. Only the mouse pointer and the wallpaper show up. The panel and the shortcuts don't show. I have to power off using the power button, then power back on to fix.
View 3 Replies
View Related
Feb 23, 2010
I did an install of Opensuse 11.2 yesterday from the Gnome live-cd. Everything went fine, live-cd worked perfect, but after install It would load just the desktop wallpaper and my mouse cursor seemed to freeze. No panels, Icons or anything.
View 3 Replies
View Related
Jul 26, 2011
I'd like to have a CIFS drive mountable for various users. Each user uses different credentials and I want the drives to be automounted without using sudo-rights. I imagine the best thing to do would be to have the fstab entry point to multiple credentials files. Is there a way of doing that?
View 2 Replies
View Related
Sep 15, 2010
I have no loginsound in opensuse 11.3 gnome. and no sound on popup notifications in the right corner
I checked the soundlevels in "sound" no problems what i could see
the "sound" in yast trying to play test sound and that works.
..... etc works.
"notification sound" works when updating system and when attaching battery-charger to laptop works
and on "startup application" is still set to play sounds on login What should be the next step to solve problem ?
first time using this os and i tried to solve and read on the forum but i still dont find whats wrong
View 4 Replies
View Related