Server :: Openldap / Ldap_bind: Invalid Credentials (49) Error?

Dec 3, 2010

M trying to install sendmail server on rhel6.i am having problem in setting up openldap.

following is slapd.conf

#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#

include/etc/openldap/schema/corba.schema
include/etc/openldap/schema/core.schema
code....

but if i try to change ldap password it gives

ldap_bind: Invalid credentials (49) error

i was successfully able to restore my ldif file from old rhel 5.3 server on to rhel 6

View 14 Replies


ADVERTISEMENT

Server :: Getting "ldap_bind: Invalid Credentials (49)" While Trying To Setup Openldap

Feb 14, 2011

I followed the instructions here:

[URL]

This is on CentOS 5.5 with all the latest updates.

I changed rootdn and rootpw in /etc/openldap/slapd.conf with the info for my domain and with an encrypted password using slapcat.

Now when I try to use slapadd like so:

ldapadd -x -D "cn=admin,dc=domain,dc=com" -w passwd -f /tmp/base.ldif

I get the error: ldap_bind: Invalid credentials (49)

I feel like this is a pretty basic/default setup, I haven't changed anything else in /etc/openldap/slapd.conf but for some reason it's not authenticating using the rootpw and rootdn information that I've provided in the config file.

View 20 Replies View Related

Server :: Getting Error While Adding Account In LDAP "ldap_bind: Invalid Credentials (49)"

Feb 15, 2011

I am setting a ldap server by reffering [URL] and getting following error in step #12

[root@ldap ~]# ldapadd -x -D "cn=Manager,dc=adminmart,dc=com" -W -f /etc/openldap/adminmart.com.ldif
Enter LDAP Password:
ldap_bind: Invalid credentials (49)

I am using RHEL 5.5.

View 4 Replies View Related

Red Hat / Fedora :: Setting Up Openldap - Getting Invalid Credentials

May 10, 2011

I have just installed openldap on my Red Hat server and it is running:

[code]...

However when I try to add my first ldif file base.ldif, no matter how many time I enter in the correct password I get invalid credentials [root@server init.d]# ldapadd -D "cn=Manager,dc=mathcs.duq,dc=edu" -W -f /home/oberlanderm/base.ldif Enter LDAP Password: ldap_bind: Invalid credentials (49) I have to be forgetting someting simple,

[code]....

View 8 Replies View Related

Ubuntu Servers :: OpenLDAP - Setting Up ACL (Invalid Credentials)

May 18, 2010

I'm trying to set up an OpenLDAP server on a clean install of 10.04 server (AMD64). Following the server guide [URL] I get down to the "Setting up ACL" step:
$ ldapsearch -xLLL -b cn=config -D cn=admin,cn=config -W oldDatabase=hdb oldAccess
This command fails with "ldap_bind: Invalid credentials (49)"

When I replace the dn with what it seems like it should be:
$ ldapsearch -xLLL -b cn=config -D cn=admin,dc=example,dc=com -W oldDatabase=hdb oldAccess
I get "No such object (32)"
I have a feeling this is because 10.04 no longer asks you for the admin username and password during the initial debconf (nor does dpkg-reconfigure).

I can continue through the guide using this form of the commands (which were used earlier in the Guide):
$ sudo ldapsearch -Y EXTERNAL -H ldapi:/// -b cn=config olcDatabase=hdb olcAccess
But I'm a little concerned that I'm not able to properly use the admin user to make LDAP changes to the configuration. It also seems like the Server Guide ought to use the 'sudo ... -Y EXTERNAL' form of the commands throughout if cn=admin,cn=config isn't going to work.

View 5 Replies View Related

Fedora Servers :: OpenLDAP Setup "Invalid Credentials (49)"

Aug 1, 2010

I am setting up a LDAP server in Fedora 13 system. I did the installation of the packages of openldap-server, openldap-client and openldap-server-sql (beause I may use sql as backend, install first). However, when I did the setup check by command: dapadd -f stooges.ldif -xv -D "cn=StoogeAmin,o=stooges" -h 127.0.0.1 -w secret1

and always says: ldap_bind: Invalid credentials (49) I am using slapd.conf for test as below. I did check the password are same.

[Code]...

View 7 Replies View Related

Server :: Openldap Client Fails To Connect Ldap Server 'ldap_bind - Can't Contact LDAP Server

Sep 28, 2010

Just installed openldap server on a VM CentOS called 'ldapsrv', it works fine, ldapsearch returns all ldap information.

Installed openldap client on another VM CentOS called 'ldapclient1', configured it with most basic configuration, no ssl/tls etc. but ldapsearch returns error:

ldapsrv is pingable:

Some outputs:

PHP Code:

PHP Code:

View 20 Replies View Related

Applications :: Samba Configuration - Invalid Credentials Error

Oct 26, 2010

I just wanted to checkout samba. So, I installed on a CentOS 5.5 64bit server. The version I used is 3.5.6. I followed this guide. [URL]. LDAP is working good. When I use the following command: (net groupmap list) I am getting the error.

Code: [root@server1 samba]# net groupmap list
[2010/10/26 16:26:09.135901, 0] lib/smbldap.c:1151(smbldap_connect_system)
failed to bind to server ldap://127.0.0.1 / with dn="cn=root,dc=mtm,dc=testdomain,dc=com" Error: Invalid credentials

[2010/10/26 16:26:39.180063, 0] passdb/pdb_ldap.c:3448(ldapsam_setsamgrent)
ldapsam_setsamgrent: LDAP search failed: Time limit exceeded
[2010/10/26 16:26:39.180109, 0] passdb/pdb_ldap.c:3523(ldapsam_enum_group_mapping)
ldapsam_enum_group_mapping: Unable to open passdb I am sure that I have set the correct password in Code: smbpassword -w mypassword.
Also, I can login to the LDAP thourgh PHPLDAPAdmin with the same password and the bind cn.

Here is my smb.conf Code: # Global parameters
[global]
ldap ssl = off
nt acl support = yes
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 SO_KEEPALIVE
workgroup = TESTDOMAIN
netbios name = SERVER1
security = user
enable privileges = yes
#interfaces = 192.168.5.11
#username map = /etc/samba/smbusers
server string = Samba Server %v
#security = ads
encrypt passwords = Yes
#min passwd length = 3
#pam password change = no
#obey pam restrictions = No

# method 1:
#unix password sync = no
#ldap passwd sync = yes

# method 2:
unix password sync = yes
ldap passwd sync = no
passwd program = /usr/sbin/smbldap-passwd -u "%u"
passwd chat = "Changing *
New password*" %n
"*Retype new password*" %n
"

log level = 10
syslog = 0
log file = /var/log/samba/log.%U
max log size = 50
time server = Yes
#socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
mangling method = hash2
Dos charset = 850
Unix charset = ISO8859-1

logon script = logon.bat
logon drive = H:
logon home =
logon path =
domain logons = Yes
domain master = Yes
os level = 65
preferred master = Yes
wins support = yes
passdb backend = ldapsam:ldap://127.0.0.1/
ldap admin dn = cn=root,dc=mtm,dc=testdomain,dc=c om
#ldap admin dn = cn=samba,ou=DSA,dc=company,dc=c om
ldap suffix = dc=mtm,dc=testdomain,dc=c om
ldap group suffix = ou=Groups
ldap user suffix = ou=Users
ldap machine suffix = ou=Computers
#ldap idmap suffix = ou=Idmap
add user script = /usr/sbin/smbldap-useradd -m "%u"
#ldap delete dn = Yes
delete user script = /usr/sbin/smbldap-userdel "%u"
add machine script = /usr/sbin/smbldap-useradd -t 0 -w "%u"
add group script = /usr/sbin/smbldap-groupadd -p "%g"
delete group script = /usr/sbin/smbldap-groupdel "%g"
add user to group script = /usr/sbin/smbldap-groupmod -m "%u" "%g"
delete user from group script = /usr/sbin/smbldap-groupmod -x "%u" "%g"
set primary group script = /usr/sbin/smbldap-usermod -g '%g' '%u'

# printers configuration
#printer admin = @"Print Operators"
load printers = Yes
create mask = 0640
directory mask = 0750
#force create mode = 0640
#force directory mode = 0750
#nt acl support = No
printing = cups
printcap name = cups
deadtime = 10
guest account = nobody
map to guest = Bad User
dont descend = /proc,/dev,/etc,/lib,/lost+found,/initrd
show add printer wizard = yes
; to maintain capital letters in shortcuts in any of the profile folders:
preserve case = yes
short preserve case = yes
case sensitive = no

[netlogon]
path = /home/netlogon/
browseable = No
read only = yes

[profiles]
path = /home/profiles
read only = no
create mask = 0600
directory mask = 0700
browseable = No
guest ok = Yes
profile acls = yes
csc policy = disable
# next line is a great way to secure the profiles
#force user = %U
# next line allows administrator to access all profiles
#valid users = %U "Domain Admins"

[printers]
comment = Network Printers
#printer admin = @"Print Operators"
guest ok = yes
printable = yes
path = /home/spool/
browseable = No
read only = Yes
printable = Yes
print command = /usr/bin/lpr -P%p -r %s
lpq command = /usr/bin/lpq -P%p
lprm command = /usr/bin/lprm -P%p %j
# print command = /usr/bin/lpr -U%U@%M -P%p -r %s
# lpq command = /usr/bin/lpq -U%U@%M -P%p
# lprm command = /usr/bin/lprm -U%U@%M -P%p %j
# lppause command = /usr/sbin/lpc -U%U@%M hold %p %j
# lpresume command = /usr/sbin/lpc -U%U@%M release %p %j
# queuepause command = /usr/sbin/lpc -U%U@%M stop %p
# queueresume command = /usr/sbin/lpc -U%U@%M start %p

[print$]
path = /home/printers
guest ok = No
browseable = Yes
read only = Yes
valid users = @"Print Operators"
write list = @"Print Operators"
create mask = 0664
directory mask = 0775
[public]
path = /tmp
guest ok = yes
browseable = Yes
writable = yes

View 2 Replies View Related

Server :: Samba 3.5 Failed To Bind To LDAP - Invalid Credentials

Jul 28, 2010

I just tried to build my own samba/ldap server on opensuse 11.3 and i am continuously getting an invalid credentials error when doing the smbpasswd -a command. Below are my smb and ldap files.

smb.conf
# Primary Domain Controller smb.conf
# Global parameters
[global]
unix charset = utf8
workgroup = MERCDOMAIN
netbios name = mercserver
passdb backend =ldapsam:"ldap://mercserver.mercdomain.com"
username map = /etc/samba/smbusers
log level = 1
syslog = 0
log file = /var/log/samba/%m
max log size = 0
#name resolve order = wins bcast hosts
time server = Yes
printcap name = CUPS
add user script = /usr/sbin/smbldap-useradd -m '%u'
delete user script = /usr/sbin/smbldap-userdel '%u'
add group script = /usr/sbin/smbldap-groupadd -p '%g'
delete group script = /usr/sbin/smbldap-groupdel '%g'
add user to group script = /usr/sbin/smbldap-groupmod -m '%g' '%u'
delete user from group script = /usr/sbin/smbldap-groupmod -x '%g' '%u'
set primary group script = /usr/sbin/smbldap-usermod -g '%g' '%u'
add machine script = /usr/sbin/smbldap-useradd -w '%u'
logon script = logon.bat
logon path = \mercserverprofiles\%u
logon drive = H:
domain logons = Yes
domain master = Yes
wins support = Yes
# peformance optimization all users stored in ldap
ldapsam:trusted = yes
ldap suffix = dc=mercdomain,dc=com
ldap machine suffix = ou=Computers,ou=Users
ldap user suffix = ou=People,ou=Users
ldap group suffix = ou=Groups
ldap idmap suffix = ou=Idmap
ldap admin dn = cn=Manager,dc=mercserver,dc=com
ldap ssl = off
idmap backend = ldap://127.0.0.1
idmap uid = 10000-20000
idmap gid = 10000-20000
printer admin = root
printing = cups

# = Share Definitions =
[homes]
comment = Home Directories
valid users = %S
browseable = yes
writable = yes
create mask = 0600
directory mask = 0700

[sysvol]
path = /home/data/samba/sysvol
read only = no

[netlogon]
comment = Network Logon Service
path = /home/data/samba/sysvol/vavai.net/scripts
writeable = yes
browseable = yes
read only = no

[profiles]
path = /home/data/samba/profiles
writeable = yes
browseable = no
read only = no
create mode = 0777
directory mode = 0777

[Documents]
comment = share to test samba
path = /home/data/documents
writeable = yes
browseable = yes
read only = no
valid users = "@Domain Users"

slapd.conf
UW PICO 5.04 File: /etc/openldap/slapd.conf

include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/samba3.schema
modulepath /usr/lib/openldap/modules/
# moduleload back_bdb.la

pidfile /var/run/slapd/slapd.pid
argsfile /var/run/slapd/slapd.args
# Samba Primary Database mercdomain.com
database bdb
suffix "dc=mercdomain,dc=com"
directory /var/lib/ldap
rootdn "cn=Manager,dc=mercdomain,dc=com"
rootpw merc84
index entryCSN eq
index entryUUID eq

#access to attrs=userPassword,sambaLMPassword,sambaNTPassword
# by self write
# by dn="cn=Manager,dc=mercdomain,dc=com" write
# by * auth
#access to *
# by dn="cn=Manager,dc=mercdomain,dc=com" write
# by * read

# Indices to maintain
index objectClass eq
index cn pres,sub,eq
index sn pres,sub,eq
index uid pres,sub,eq
index displayName pres,sub,eq
index uidNumber eq
index gidNumber eq
index memberUID eq
index sambaSID eq
index sambaPrimaryGroupSID eq
index sambaDomainName eq
index default sub

ldap.conf
UW PICO 5.04 File: ldap.conf # LDAP Master
host mercserver.mercdomain.com
base dc=mercdomain,dc=com
binddn cn=Manager,dc=mercdomain,dc=com
bindpw merc84
bind_policy soft
pam_password exop
nss_base_passwd ou=People,ou=Users,dc=mercdomain,dc=com?one
nss_base_shadow ou=People,ou=Users,dc=mercdomain,dc=com?one
nss_base_passwd ou=Computers,ou=Users,dc=mercdomain,dc=com?one
nss_base_shadow ou=Computers,ou=Users,dc=mercdomain,dc=com?one
nss_base_group ou=Groups,dc=mercdomain,dc=com?one
ssl no

View 1 Replies View Related

CentOS 5 Server :: SASL Bind Failures - Invalid Credentials

Dec 14, 2009

I am setting up a cluster of servers which use Centos Directory Server for control of logins, etc and kerberos for authentication. The basic setup is working fine, I have been able to manually create accounts using the directory console and these accounts seem to work. Now what I want to do is automate the process of creating new accounts. I am writing a perl script which can be run by one of the server administrators, they supply a small number of arguments and it should create a new user in the directory server, and also create a principal in the kerberos.

I want them to be able to do this using their logged-in kerberos credentials, i.e., without having to enter and re-enter their passwords. My first attempt was to use perl modules Net::LDAP and Authen::SASL. I could not get this working so fell back to using ldap command line tools, but even these I cannot seem to get working! When using mozldap tools, as specified in the admin manual, I get the following:

$ /usr/lib64/mozldap/ldapmodify -h ldaphost.mycompany.com -D uid=eharmic,ou=mydept,dc=mycompany -o mech=GSSAPI -o authid=eharmic < ../ldapmod.txt
Bind Error: Invalid credentials
Bind Error: additional info: SASL(-14): authorization failure:

Using openldap tools I strike exactly the same problem:
$ ldapmodify -Y GSSAPI -H LDAP://ldaphost.mycompany.com -D uid=eharmic,ou=mydept,dc=mycompany -U eharmic < ../ldapmod.txt
SASL/GSSAPI authentication started
ldap_sasl_interactive_bind_s: Invalid credentials (49)
additional info: SASL(-14): authorization failure:

I believe I have set up the mapping correctly:
dn: cn=MyMapping,cn=mapping,cn=sasl,cn=config
objectClass: top
objectClass: nsSaslMapping
cn: MyMapping
nsSaslMapRegexString: ^(.+)@MYCOMPANY.COM
nsSaslMapBaseDNTemplate: ou=mydept,dc=mycompany
nsSaslMapFilterTemplate: (uid=1)

It must be getting reasonably far because after doing the above I can see the LDAP service ticket in my "klist" output.

View 2 Replies View Related

General :: Ldap Error "ldap_sasl_interactive_bind_s: Invalid Credentials (49)"

Oct 30, 2009

I installed openLdap on a debian machine for some testing. I followed the instructions here. [URL] Now when I try to do any thing it prompt me for password Which I do remember correctly. However it comes back with error.

Code:

~# ldapsearch cn=admin
SASL/DIGEST-MD5 authentication started
Please enter your password:
ldap_sasl_interactive_bind_s: Invalid credentials (49)

View 1 Replies View Related

Fedora :: Error: Package Openldap-2.4.21-6.fc13.x86_64 (which Is Newer Than Openldap-2.4.21-4.fc13.i686

Jun 8, 2010

Code:
$ su -c 'yum install wine'
this forum won't let me put all the text in Transaction Check Error: package openldap-2.4.21-6.fc13.x86_64 (which is newer than openldap-2.4.21-4.fc13.i686) is already installed package nss-softokn-freebl-3.12.4-19.fc13.x86_64 (which is newer than nss-softokn-freebl-3.12.4-17.fc13.i686) is already installed

View 4 Replies View Related

OpenSUSE :: IFolder - Login With A Desktop Client Ang Get "invalid Credentials"

Feb 8, 2011

Anyone out there having expirience with iFolder. I've used the following tutorial: [URL] to install it. I used libflaim as a database (no LDAP). All web interfaces work well (admin, ifolder). I can create users and make folders. But when I try to login with a desktop client (windows or linux) I get an error message invalid credentials and this message in Simias.log:

[Code]...

View 6 Replies View Related

Server :: Error Invalid Command 'AuthLDAPSubGroupDepth

Aug 26, 2010

i enabled LDAP authentication for group in apache2.2 is working fine. When i enabled sub group search using AuthLDAPSubGroupDepth 1 is showing error Invalid command 'AuthLDAPSubGroupDepth', perhaps misspelled or defined by a module not included in the server configuration here below the ldap coding for apache2 running in ubuntu 10.04

AuthzLDAPAuthoritative on
AuthType Basic
AuthName "xxxxx"
AuthBasicProvider ldap
AuthLDAPSubGroupDepth 1

[Code]...

View 1 Replies View Related

Ubuntu :: Error: The XML Response That Was Returned From The Server Is Invalid

Aug 30, 2010

i'm runung "ubuntu 10.4" and install "Xampp 1.7.3.a" i have 3 problem in the joomla web installer in step "2:Pre-installation Check"

Code: configuration.php Writable NO

in step 5 : FTP Configuration when i feel ftp setting and click on "verify ftp setting,get this error Code: Error: the XML response that was returned from the server is invalid.

inthe final step when i click "install sample data" i get this error

Code:
Error: the XML response that was returned from the server is invalid.

View 1 Replies View Related

Server :: Error : Asr : Invalid Raid Config Table

Nov 11, 2010

I had a RAID controller in a system that would not load Virtuozzo. So I deleted the array created by the 3Ware 9550SX controller before removing it and one drive from the CentOS 4.8 server. Even though I deleted the array when the server boots it shows an error:

ERROR : asr : invalid RAID config table

How can I clear and remove the table without having to reload the OS? Can I? Di I need to run the Seagate Tools and reset the drive?

View 1 Replies View Related

Server :: Sendmail Loggin - Error - Invalid Username Or Password

Apr 7, 2011

Iam using centos5.i had installed qmail as MTA.when iam login through squirrel mail it gives login error invalid username or password.And then i tried with domain.

View 2 Replies View Related

Server :: Http Error "Invalid Command 'JkSet', Perhaps Misspelled Or Defined By A Module Not Included In The Server Configuration"

Feb 11, 2011

I am running apache httpd-2.2.3-43.el5.centos.3 When i restart the http, it says the following error "Invalid command 'JkSet', perhaps misspelled or defined by a module not included in the server configuration "

Do I need to install anything like tomcat? or include any configuration setting in apache? kernel version: 2.6.18-194.32.1.el5

View 3 Replies View Related

Networking :: When Called From Cgi Script/apache User: "ldap_bind: Can't Contact LDAP Server (-1)"

Apr 28, 2010

Here are the specs of my machine: Linux matrix 2.6.18-92.el5 #1 SMP Tue Apr 29 13:16:12 EDT 2008 i686 i686 i386 GNU/Linux Red Hat Enterprise Linux Server release 5.2 (Tikanga)

When I run an ldapsearch in root, it works fine. tcpdump filtered by dest IP shows packets captured.

When I run an ldapsearch in a perl script as root, it works fine. tcpdump filtered by dest IP shows packets captured.

However, when I run it via a perl script in my cgi-bin directory it fails. tcpdump shows no packets captured. When I added a "2>&1" to my ldap search in my cgi script, I got "ldap_bind: Can't contact LDAP server (-1)".

I ran a "whoami" in my cgi script and it showed up as apache.

Another twist to all this is that I ran the same test on my slackware box, and everything works (esp the cgi script). Here's what the specs are on that machine:

Linux slackvm 2.6.29.6-smp #2 SMP Mon Aug 17 00:52:54 CDT 2009 i686 Intel(R) Core(TM)2 Duo CPU P8400 @ 2.26GHz GenuineIntel GNU/Linux

I checked the permissions on the ldapsearch file and directory, and they're the same (755).

Could there be something blocking the apache user on my Red Hat box from sending packets out?

View 2 Replies View Related

Server :: Wordpress Asking For Ftp Credentials?

Jun 19, 2011

I host a number of sites and recently migrated to a new server (both old and new are running Ubuntu 10.04 [I only upgrade my web server when there is a new LTS release]). After the migration, Wordpress is asking for ftp credentials to update plugins, which it never used to do. I'm certain this is user/group/permissions related, but because of the new setup, I'm not sure what these should be set to.

On the previous server, each site was a subdirectory of /var/www/ and everything was owned by www-data. This wasn't the best setup, since it meant my users didn't have direct access to their own sites. In the new setup, each page I host is in /home/username/www/. Consequently, all the files are owned by 'username'.

My guess is that Wordpress' request for ftp credentials stems from a conflict between the apache2 user and the usernames that own the sites. Is this accurate? If so, how do I rectify this?

View 4 Replies View Related

Server :: Samba Credentials Not Working Through Windows 7?

May 2, 2011

I have installed a Samba Server (Ubuntu 10.10 Server) detailed config below. The server is up and running but clients running windows 7 cannot connect as their credentials are not accepted. The pop window for credentials keep coming back up on the clients and no connection is issued. I have tried to change the policies on windows 7 as such:

Network security: LAN Manager authentication level Send LM & NTLM responses
Minimum session security for NTLM SSP
Disable Require 128-bit encryption

But to no avail. I am in doubt as far as where the issue is coming from. Meaning is it coming from my Samba conf or something in Windows I am not doing right.

[global]
server string = %h server (Samba, Ubuntu)
interfaces = 192.168.178.0/24, eth0
bind interfaces only = Yes

[code]....

View 6 Replies View Related

Ubuntu :: Send Email From Script Using Exchange Server Credentials?

Mar 23, 2010

I want to create a shell script that generates a file and then sends it via email from my Ubuntu desktop by using my Exchange 2003 Server which is on a separate windows machine on my network. I do not have an smtp server set-up so that is one of the reasons I want to go this route. The other is because I will be able to sync the emails sent from the exchange server.

View 1 Replies View Related

Server :: Kinit: KDC Reply Did Not Match Expectations While Getting Initial Credentials

Sep 1, 2010

I have Problem as write in the subject. i have problem to initilize the kerborose. [URL] kinit: KDC reply did not match expectations while getting initial credentials my Config File is as follow

[libdefaults]
default_realm = PBC.COM.PK
ticket_lifetime = 24000
default_tkt-enctypes = des3-hmac-shal des-cbc-md5 aes256-cts arcfour-hmac-md5

[code]....

View 1 Replies View Related

Server :: Error SCSI Controller Was Reset Due To SCSI BUS Noise Or An Invalid Signal?

Feb 15, 2010

i m facing same error in most of the HCL servers. the problem is that it throws error while booting and sometimes not throws error. the error is :-

Feb 13 13:17:25 fe13s kernel: Adapter 0: Bus A: The SCSI controller was reset due to SCSI BUS noise or an invalid signal. Check cables, termination, termpower, LVDS operation, etc.

Feb 13 13:17:30 fe13s kernel: Adapter 0: Bus B: The SCSI controller successfully recovered from a SCSI BUS issue. The issue may still be present on the BUS. Check cables, termination, termpower, LVDS operation, etc

Feb 13 13:29:15 fe13s kernel: Adapter 0: Bus B: The SCSI controller successfully recovered from a SCSI BUS issue. The issue may still be present on the BUS. Check cables, termination, termpower, LVDS operation, etc
code....

View 2 Replies View Related

Server :: Squid/Dansguardian - Active Directory Authentication With Prompt For Credentials

Oct 5, 2010

I would like to be able to get squid or dansguardian to authenticate a user account against active directory so that a users browsing activities can be logged.

I can find lots a very useful info on how to set up ntlm_auth etc, but all of these methods produce a pop up window when the user launches the browser.

I'm posting this thread because I would like to be able to authenicate, but without a pop up window. Is there a way of automatically carrying out this authentication so that the user is unaware of it.

We've previously attempted authenticating against an NT4 PDC, but the users worked out that they could use any user account on the network, not just the user that was logged in which kinda defeated the whole idea of logging the users activity.

My current setup is:

Windows 2003 AD
Windows XP Clients, soon to be converted to windows 7.
Fedora 11 running squid and dansguardian.

View 2 Replies View Related

CentOS 5 :: Configure Error While Installing Openldap

Mar 22, 2010

I am facing the following error when im trying to install the openldap and running the ./ configure command.

./configure
Configuring OpenLDAP 2.4.21-Release ...
checking build system type... i686-pc-linux-gnu
checking host system type... i686-pc-linux-gnu
checking target system type... i686-pc-linux-gnu

[Code]...

View 2 Replies View Related

Ubuntu Installation :: Grub And 9.04 - Error "invalid Command" Or "invalid Execution Format"

Aug 16, 2011

Bottom Line: Dvd Drive died in my toshiba laptop and it was replaced (not before tech for some reason reformatted the Win7 partition... which was 100% un-needed, but thats beside the point now. I redid win7 (the tech installed vista) and am TRYING to "redo grub". Facts: The Slackware AND Ubuntu Partitions ARE STILL THERE and when i use SuperGrub Boot CD (which doesn't restore my grub by itself) to boot into slackware, i can see ALL THE CONTENT of both Linuxes still there including grub on ubuntu partition

(Tri-Boot: Ubuntu, Slackware, and WIn7) I had it working for two years or so, SO i know this "setup" works fine. I am A) Trying to do this as simply as possible. B) Trying to avoid the need to download a 800MB ISO (as seen for this issue on this forum) and trying not to have to reformat Ubuntu Partition (though I have the .Debs I have downloaded for it backed up ... all 1.7GB of them) I have /dev/sda1 as win7, /dev/sda2 as Slack and /dev/sda3 as Ubuntu (which contains Grub Legacy).. Every command I do seems to result in an error like "invalid command" or "invalid Execution format " (i think that second one is right) type errors. I compiled (awhile back) a few kernels for Slackware, but feel goofy that I cant figure what i this out (what i thought was going to be a "2 minute" fix)

View 4 Replies View Related

Server :: OpenLDAP And TLS-SSL ?

Jan 25, 2011

I configured my openldap but now I want to implement SSL-TLS

This is my basic slapd.conf configuration

Code:

And I created this script (simple I know) to create this TLS/SSL Config but it won't work users cannot login

path when I am moving certs /etc/openldap/cacerts

Code:

As you see I create the key and certificate, assign permissions, add stuff to slapd.conf and finally copy thecer to a client PC

On client side I use authconfig-tui

My enviroment is Centos 5.5

what is wrong on my config?

View 5 Replies View Related

Server :: Add A New Schema To Openldap 2.4.11?

Jan 28, 2009

Openldap 2.4.11 uses cn=config as the main configuration instead of slapd.conf .

How to add a new schema to openldap 2.4.11 that uses cn=config.

View 12 Replies View Related

Server :: Openldap And Self Authentication?

Aug 24, 2010

I was thinking of merging my openldap and samba bdc servers. Is it ok for a server to authenticate against itself? (ie ldap.conf points to localhost)

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved