Configuration of LDAP OEID 3.1

Hi, I'm trying implement LDAP authentication from the configuration screen based on a configuration of work OEID 2.4.  When you walk through the process I can test the values that I have entered successfully, but once I have save and try to connect it throws the following error in the console: [PortalLDAPUtil] failed to bind to the LDAP server.

So, I think that what is happening because when I come back to LDAP configuration in settings it shows the values of capital and credentials - that must be empty for my setup (if I take them off I can perform a test successful LDAP configuration using the button below that article.)

Let me correct this problem through the studio interface or directly in the configuration files - but I can not say what file that can be is where.

Any ideas?

Thank you!

Diran

I wanted to just call here:

I was able to work around this problem by manually adding the LDAP properties I found here:

Configuration of the LDAP 6.1 Liferay portal - ext.properties | Liferay - Opensourceforlife

In my file of Portal - ext.properties found here in my studio installation:

\user_projects\domains\endeca_studio\eid\studio

Looks like there is probably a bug with the ability of the LDAP parameters to be re-written on the configuration of the studio of the webapp.

Thank you

Diran

Tags: Business Intelligence

Similar Questions

  • How to configure the LDAP connector in windows server 2012 R2 Active Directory?

    How to configure the LDAP connector in windows server 2012 R2 Active Directory?

    Hello

    Please post your question in Server TechNet Forums.

    http://social.technet.Microsoft.com/forums/WindowsServer/en-us/home?category=WindowsServer

    See you soon.

  • Configuration of LDAP 8.3 Primavera

    Hello

    I have installed and configured the primavera 8.3.

    its working fine.

    Now, I want to configure the LDAP protocol in the primavera.

    Note,

    To configure the LDAP protocol, must ssl certificate required information?

    Please suggest me.

    Concerning

    Kumar

    Hi Kumar,

    That error numbers appears as a match to the KB in reference to a question about LDAP SSL (LDAPS) so I suspect that there could be a few details in the LDAP/SSL field.

    What I recommend doing is this:

    (1) in the application of Admin of P6 under the Authentication tab. Go to Configuration of Primavera P6-> authentication-> connection = Native Mode.

    (2) in the application of Admin of P6 under the Authentication tab. Go to Configuration of Primavera P6-> Database Instance [name - db]-> Authentication Mode = native.

    Save the changes

    (3) you should now be able to connect to the client with the original credentials application.

    Once logged in, go to the Admin-> users and create a new Admin superuser with a user/login-name name that corresponds to your windows account name (which is unlikely to be 'admin', at least I expect 'administrator' or 'kumar' or another similar term)

    (If you are using EPPM, then add the user via the web instead of the client).

    Set the password to something that is different from your windows login password (this help to determine who is sync correctly when it fails and your windows password, it works).

    Disconnect you and test you can connect with this 'native' account (fact that you have not forgotten the access to the module or anything else)

    4) date back to the App's Admin P6 and change the following

    Authentication tab go to Configuration of Primavera P6->-> connection Mode = LDAP authentication.

    Authentication tab go to Configuration of Primavera P6-> authentication-> Web Single Sign On - don't change anything below here

    Authentication tab go to Configuration of Primavera P6->-> LDAP authentication - don't change anything below here (SSL certificate store must be empty, default password can be left as it is)

    Authentication tab go to Configuration of Primavera P6-> Database Instance [name - db]-> Authentication Mode = LDAP

    The parameters below may require a few tries to find the correct combo for your environment

    Authentication tab go to Configuration of Primavera P6-> Database Instance [name - db]-> connection settings LDAP-> Host = servername for your LDAP server (try the servername and servername.domain)

    Authentication tab go to Configuration of Primavera P6-> Database Instance [name - db]-> connection-> Port = 389 LDAP settings (636 is SSL, if your LDAP server is on something else that 389 type this)

    Authentication tab go to Configuration of Primavera P6-> Database Instance [name - db]-> connection-> Username = user authenticated LDAP settings to read it from the LDAP server (try the username and user domain\username and FQDN\username (i.e. domain.com\username) - the last of them, I did it for a required client DOMAIN\username). I also generally try to do this the user you created for connection/test with

    Authentication tab go to Configuration of Primavera P6-> Database Instance [name - db]-> connection settings LDAP-> password = password above the user

    Authentication tab go to Configuration of Primavera P6-> Database Instance [name - db]-> connection-> Enable = false SSL LDAP settings

    Authentication tab go to Configuration of Primavera P6-> Database Instance [name - db]-> connection-> Chase Referalls LDAP settings = let to true but depending on your server, you may want / need to assign false)

    Authentication tab go to Configuration of Primavera P6-> Database Instance [name - db]->-> node Base Directory, the LDAP connection settings: path to your server ldap in the "folder" / object with users, it is or = users, dc = xyz, dc = com

    Authentication tab go to Configuration of Primavera P6-> Database Instance [name - db]-> LDAP connection settings ---> Preferred Pool Size, Connection TImeout and maximum Pool size leave default

    Authentication tab go to Configuration of Primavera P6-> Database Instance [name - db]-LDAP-> Field connection settings - > Map-> User_Name = usually change this to sAMAccountName if you use Active Directory. The rest I leave as default, but this can depend on your ldap server.

    Press to save changes and sign in with your windows the test account Details.

    Concerning

    Alex

  • VMware Vcenter Orcestrator Configuration problem - LDAP connection

    Hi all

    I got the task to implement Ccenter and I'm having a small problem.

    I configured everything except the configuration of the LDAP connection in the web configuration of vcenter.

    I am receining the following error:

    Type

    Title

    Description

    Error

    LDAP connection successful but no users found. Check LDAP paths.

    LDAP connection successful but no users found. Check LDAP paths.

    Error

    Group admin not found

    I have no real expereince LDAP so I'm totally lost on this error message.

    Can anyone offer any help on this problem?

    Thank you - Ron

    For the configuration of Orcestrator see this good guide:

    a user's guide to configure vCO

    And see also this case:

    LDAP Orchestrator 4.0 configuration

    André

  • Configuration of LDAP at the Complutense University of MADRID

    I searched the web and I searched on this forum (Complutense University of MADRID authentication via LDAP and I see the steps that are given for the LDAP configuration.)

    We already have an LDAP configuration and I would authenticate the UCM users at this "already setup" LDAP. Well, I went on this (http://muquit.com/muquit/software/mod_auth_ldap/mod_auth_ldap.html) link and downloaded mm_mod_auth_ldap3.11 for apache2. 2 Web server, since we use a server web apache2. 2. when I try to run the following command (. / configure with mem-cache - with-apache-dir = / usr/local/apache2 with-apxs with apache worm = 2, 2 - with-ssl = no) I get the following error message:

    checking ranlib(1) ranlib(1).
    check if the brand sets $(MAKE)... Yes
    checking for gcc gcc...
    looking for the a.out C compiler default output file name...
    check whether the C compiler works... Yes
    checking whether we are cross compiling... no
    checking for suffix of executables...
    suffix of file objects... search o
    check if we are using the GNU C compiler... Yes
    check whether gcc accepts - g... Yes
    looking for the gcc option to accept ANSI c... no need
    checking build system type... Invalid configuration "x86_64-unknown-linux-gnu": "x86_64-unknown" unrecognized machine
    Configure: error: failure de/bin/sh./config.sub x86_64-unknown-linux-gnu

    Now I'm confused if this is related to the module itself which is not compatible with 64-bit servers, or is it something else that I'm missing? Help, please! Through the command "set up" above I did not mention the LDAP directory in. This is because LDAP is configured in totally different physical server. And I don't know how I would go about you pointing "-with-ldap-dir" to the external server ldap directory. Thank you.

    Published by: user9324913 on March 11, 2010 17:21

    I totally do not understand why you are trying to install another module of apache.

    User authentication against LDAP requires UCM configuration (the creation and implementation of a detailde to LDAP provider in Chapter 7 of this guide) http://download.oracle.com/docs/cd/E10316_01/cs/cs_doc_10/documentation/admin/managing_security_10en.pdf

    You shouldn't have to worry about Apache!

    Tim

  • VMware orchestrator configuration problem: LDAP

    Hello guys,.

    I connect our HOV to our AD domain and I get the following errors:

    • LDAP connection successful but no users found. Check LDAP paths.

    • Found admin group / OR = Users, DC = systec.local

    any of you encountered this error?

    Kind regards

    Nuno

    When you use the integrated AD cases, you use CN = Users, not OU = users, given that Microsoft has used a different object than the organization unit type.

  • LDAP configuration with vFoglight 6.5

    Im trying to configure LDAP services within our domain for use with vFoglight. My goal is to have a group operator and administrator group that uses our AD accounts instead of "local." I'm not sure if I have properly configure all LDAP settings. Can someone check my settings and let me know where can be the problem?

    Also under Administration > users & security management > user management > groups; The LDAP group button is grayed out. If the LDAP settings are correct this button will become live?

    Here are our settings:
    Account is anonymous. fake Unique name of the service account. Contoso . com\svc_acct password | **** LDAP query prefix | CN= Query LDAP suffix. OU = site, DC = corp, DC = contoso, DC = com The scopes to search for groups | UO = site, DC = corp, DC = contoso, DC = com The second space of group names. UO = site, DC = corp, DC = contoso, DC = com The third namespace group | "in white" The LDAP context for the user's search. UO = site, DC = corp, DC = contoso, DC = com Role attribute ID | name Is Role DN attribute | fake ID of user alias attribute | sAMAccountName ID of the attribute to search for groups | members Match the DN of the user. true JAAS LoginModule name | Security for JACQUES com.quest.nitro.service.security.auth.spi.NitroExtendedLdapLoginModule name field. FGL-web-console Group ID parent attribute | memberOf Attribute of the group to search for nested groups. members Maximum level of group nesting. 15 LDAP search time (milliseconds). 10 000 mode of research group | direct

    I hope that your problem has been resolved but support. You can also check our free training site: http://svgtraining.quest.com/ which has a video on the LDAP configuration.

  • Configuring user and group LDAP in application of the ADF

    Hi all

    I have to use LDAP user and groups in my ADF application. I have configured the LDAP Protocol on WLS Server successfully and you can see all users/groups under the tab "users and groups". I added the role of business in jazn-"Data.xml" corresponding on behalf of the groups. Created the Application role in jazn-"Data.xml" and assigned a business role role.

    However, not added any user in jazn-"Data.xml". Which I do not necessary because it will be taken from LDAP.

    Now how to set up the JDeveloper for use these users? What changes must make jazn-"Data.xml"? or jps-file config.xml / web.xml / weblogic application. XML

    Did I miss nay configuration step. I just ADF security set in place the tutorial step by step - quick - question but not found it useful

    I use JDeveloper 11.1.1.5.

    Thanking you in advance.

    Mukesh.

    Hello
    So, these are the steps:
    1. create an application role and the role of the company in the jazndata file
    2. map of the application role business role.
    3 the provider in the default domain also create sufficient brand
    4. change the default identity provider and set it as sufficient.
    5. start the application and connect using the enterprise user who has group companies are assigned.

    Here are the steps...

  • LDAP Configuration problem - BEEP in a deployment of OBIEE

    All,
    I have an OBIEE 11 g (11.1.1.6.0), including environmental BI Publisher put in place. I have successfully completed the integration of OBIEE with LDAP and LDAP ID user can connect you with the Group/privilege information is applied as announced. BI Publisher, however, is not so cooperative. Here's what I have:

    As part of the LDAP configuration, I replaced the BISystemUser id with a user based on LDAP, ADBISystemUser id. However, whenever someone tries to connect, they get the error message * "[53012]" user authentication failed: adbisystemuser "*." The BIP newspaper shows this same message, preceded by the message * "[nQSError: 43113] Message returned by OBIS." * I know with certainty that this user id is configured correctly - OBIEE users are able to connect, and my LDAP browser is able to connect using these credentials.

    At RANDOM, I have the Administration-> Security page configured as follows:

    Local superuser: enabled (this is the only way I can connect now)

    Authentication: authentication UNIQUE not selected; Use LDAP selected and the correct LDAP, id, password etc entered configuration settings.

    Authorization: security model = BI Server and the correct settings for this entry (entry in the installation, no change)


    I searched nQSError 43113 and 53012 and validated different suggestions I've seen without success. I can't tell you how many times I rebooted services. I have reset the GUID, verified passwords/accounts are locked out, tested and retested in BEEP passwords match those of LDAP. The only thing that worked (sort of), was when I jumped LDAP protocol for authentication and set up LDAP for authorization (3rd section on the Administration-> Security Page). When it is configured for LDAP, the BEEP was able to bind to LDAP and users could connect. Unfortunately, given that we were not BI server authorization, users could not see the folders, or they would avoid data sources or report objects. What do we have this test was to confirm that BEEP pourrait LDAP access. It is not the way I need to do.

    The last thing I tried was to adbisystemuser id in LDAP so that it lay in the same "folder" as all my users instead of a folder, separate service accounts. Even this was not useful. I implemented the XMLP * groups, even though I do not expect that these are referenced. The id adbisystemuser is a member of XMLP_ADMIN, and users have been added to the XMLP_DEVELOPER group, for what it's worth.

    Suggestions or recommendations on how to get the BEEP if authenticate to LDAP would be really appreciated!

    Thank you!
    Eric

    Eric,

    In my setup, I use Fusion Middleware as a model of security and everything seems to work.

    In the documentation model Oracle BI Server is Legacy only:

    5.2 integration with Oracle BI Server Security
    The security option Oracle BI Server is for customers who want to use the authentication of the legacy of 10g. This section does not apply if you set up Oracle Fusion Middleware security.

    Michael

  • Cisco ISE 1.1.2.145 Admin authentication via the LDAP protocol

    I have configured the LDAP protocol and able to retrieve our LDAP directory structure. Now, I'm trying to point authentication "Admin Access" Source 'External identity', which is the new LDAP IS I created. But I couldn't find an option to authenticate locally if for some reason the LDAP configuration does not work. I learned that the ISE can automatically return to local auth as external sources Idenitity are inaccessible. How can I test the LDAP authentication with breaking them our Admin Access? I thought to open two parallel sessions, one with Super Admin account Local and one with the domain account. But I noticed that ISE communication is smart enough for the closing session/connection no matter what other sessions in different browsers so, basically, I can't open two parallel sessions the same machine to test. Suggestions? or am I missing something here?

    Thanks in advance.

    Hi Srinivas,

    Even if you configure LDAP as a source of external identity of admin access, you can always internal relief without having locked. According to the ISE user guide:

    During the operation, Cisco ISE is designed to "fall back" and try to perform the internal identity database authentication, if the communication with the external identity store has not been established, or if it fails. In addition, whenever an administrator for which you have configured external authentication launches a browser and initiates a logon session, the administrator must still the option authentication of demand through the local Cisco ISE database by choosing 'Internal' to the Selector drop-down storage of identity in the Connect dialog box.

    http://www.Cisco.com/en/us/docs/security/ISE/1.1/user_guide/ise_man_identities.html#wp1351543

    Please see the attached screenshot by my lab ISE:

    I configured the admin authentication against AD, but I still see both 'Internal' and 'AD' at the time of the connection.

    I hope this helps.

    Thank you

    Aastha

  • LDAP contacts and photos for jabber, ipad, iphone, and Android does not

    Hi guys,.

    I have been and get off this forum and google after all settings and configurations, but I do not receive my ldap directory in sync with my mobile devices, which means, I do not see their photos or any contact details I can IM only my contacts.

    My ipad and iphone from the newspapers, I get the following error.

    -2014-06-25 11:11:18.181 DEBUG [a32c000] - [csf.person.ldap] [bind] LDAP bind error. code =-1, msg is Can not contact the LDAP server

    My file config.xml - jabber for Jabber 4 Windows photos everything works 100%.

    I have the UC Services configured and added to my end user.

    I have the LDAP Setup on my devices TCT, tab and BOT with no luck.

    What I'm missing or doing wrong? Why it works 100% for J4W but not my mobile clients.

    Suggestions, examples or tips would be appreciated.

    Links that I used:

    https://supportforums.Cisco.com/document/101766/Troubleshooting-Cisco-Jabber-iPhone

    https://supportforums.Cisco.com/document/129841/configure-directory-search-Jabber-iPhone

    http://www.Cisco.com/c/en/us/support/docs/voice-unified-communications/Unified-Communications-Manager-version-85/113498-Jabber-LDAP-00.html

    http://www.cisco.com/c/en/us/td/docs/voice_ip_comm/jabber/iPhone_iPad/JABI_BK_I30346C6_00_installation-and-configuration-guide-for-iOS/JABI_BK_I30346C6_00_installation-and-configuration-guide-for-iOS_chapter_0111.html

    http://Warcop.WordPress.com/2013/07/08/Cisco-Jabber-and-your-XML-file/

    A configure the LDAP UC service for iPad and the directory entry BDI for mobile devices in you jabber-config. XML?

  • LDAP on SAA with the attribute-map

    Hi all

    I have problems to set up authentication of VPN clients on a LDAP server.  The main problem is when the ASA needs to decide a strategy group for users of the non-compliance.

    I use the LDAP attribute cards in the SAA to map the parameter memberOf attribute group Cisco-policy, can I associate the ad group that the user must belong to a VPN and rigth memberOf Group Policy access.  This method works correctly.

    But the problem is when the remote user is not in the correct group AD, I put a group by default-policy - do not have access to this type of users.  After that, all users (authorized and unauthorized) fall into the same default - group policy do not have VPN access.

    There are the ASA configuration:

    LDAP LDAP attribute-map
    name of the memberOf Group Policy map
    map-value memberOf "cn = ASA_VPN, ou = ASA_VPN, OU = my group, dc = xxx, dc is com" RemoteAccess

    AAA-Server LDAP protocol ldap
    AAA-Server LDAP (inside) host 10.0.0.3
    or base LDAP-dn = "My group", dc = xxx, dc is com
    LDAP-scope subtree
    LDAP-naming-attribute sAMAccountName
    LDAP-login-password *.
    LDAP-connection-dn cn = users, ou = "My group", dc = xxx, dc = com
    microsoft server type
    LDAP-attribute-map LDAP

    internal group NOACCESS strategy
    NOACCESS group policy attributes
    VPN - concurrent connections 0

    internal RemoteAccess group strategy
    Group Policy attributes RemoteAccess
    value of server DNS 10.0.0.3
    Protocol-tunnel-VPN IPSec
    field default value xxx.com

    tunnel-group RemoteAccess type remote access
    attributes global-tunnel-group RemoteAccess
    address-pool
    LDAP authentication group-server
    NOACCESS by default-group-policy
    tunnel-group ipsec-attributes RemoteAccess
    pre-shared key *.

    As you can see, I followed all of the examples available on the web site to solve the problem, but I can't get a good result.

    Does anyone have a solution for this problem?

    Kind regards

    Guzmán

    Guzman,

    It should work without a doubt, that is the part to refuse already works well and the user who has the correct memberOf attribute should certainly are mapped to Allow access policy and should therefore be allowed in.

    I think that's a bug as well, but I had a quick glance and see nothing correspondent, and if it was a bug in 8.2.3. so I'm not expecting you to be the first customer to discover this, so I'm still more inclined to think that it's something in the config that we neglect (I know frome experience typo can sometimes be very difficult to spot).

    Could you get "debug aaa 255 Commons", so please, maybe that will tell us something.

    BTW, just to be sure: you don't don't have anything (such as vpn - connections) configured in the DfltGrpPolicy, did you? Just double check since your access policy Allow would inherit that.

    Maybe another test, explicitly configure a nonzero value for this parameter in the policy allow access, i.e.

    Group Policy allow access attrib

    VPN - 10 concurrent connections

    Herbert

  • Installation - Setup LDAP - error directory

    After install CRA3.1 (3) on the server with CCM3.3 (2) and the course set up the Cisco CRA Server I recived next mistake.

    "Directory Setup.

    Configuration of LDAP - error

    There is some breach by updating the LDAP protocol. Contact the administrator. "

    The CRA engine has not started.

    How to solve it?

    Hello

    Enter you the LDAP password screen "directory." Also try to give LDAP IP address instead of the server name.

    Check and come back.

    Concerning

    Yogi

  • LDAP attribute on user card match no group

    We currently have Anyconnect (client based) up and running on our ASA 5515 X 9.5 (1) running. I use AD LDAP for authentication and configuration of LDAP attribute maps and assigned to our LDAP on the ASA server config. Like many, we use these cards to allow ASA assign a group policy to a user based on the AD group membership. Basically I have one AD Group for regular of VPN users and a group for users Admin VPN advertising. It works pretty well, but there are cases where the user profile specific related to group policy 'Regular users of VPN' does not work for all users of this ad group. I was trying to find a way to adjust the settings for certain users based on the user name. Say the user needs setting up VPN from an RDP session, but I'm not all users have that so I would attribute a group different local\Configuration user profile based on the AD username that would allow the VPN from a RDP session. Still, the rest of the users would be blocked to the RDP VPN. Here is my map to attribute LDAP database:

    map-attribute LDAP
    name of the memberOf Group Policy map
    map-value memberOf "LDAP path."
    msRADIUSFramedIPAddress IETF-RADIUS-Framed-IP-Address card name

    Now I could do here with the above configuration, I think it's to create a new group policy on the SAA for a certain group of users and then create a new value of the card with a new LDAP path that would point to a new group in AD, say "RDP VPN users". I then add the users I want Anyconnect group policies\user specific profiles for this particular ad group. But the question is that I would prefer not to have to create as many groups in AD.

    I want to know is if there is a way to have a path of card value of LDAP attribute to a certain username AD somehow. As if the LDAP path was something like "CN =, OU = users, DC =, DC ='.»» This way I could affect a group policy to the majority of users in the group "Regular users of VPN" AD, but then assign a different policy to some users who require slightly different settings. That would allow me to match on a certain user, not one ad group? The Group cisco-attribute-name strategy addresses a user as if it were an ad group? I guess not, but not sure. I looked through the list of names of attributes-cisco - but didn't see anything that looked like it worked for AD user names.

    Also, if anyone knows a better way please let me know I am open to suggestions. I hope that makes sense. Thanks in advance to the community for help.

    I think that you need a completely different approach - DAP (dynamic access policies).

    DAP allows a lot of motion of things, and you can create additive strategies.  So if you are a member of the group 'A' you add to this URL.  If you are also a member of the group 'B' you add this ACL.  If it can also do other things, like checking the registry keys, etc.

    The Guide deployment of DAP.

    https://supportforums.Cisco.com/document/7691/ASA-8X-dynamic-access-policies-DAP-deployment-guide

    I pretty much don't use DAP now (and no attribute is mapped) due to the significant increase in flexibility.

  • ASA 9.0.2 - LDAP, MS AD, ldap-base-dn CN problem

    Hello

    I configured the LDAP on ASA authentication for VPN users. In MS AD, I have a group called 'VPN_Users' but this is CN.

    LDAP-base-dn CN = VPN_Users, OR = users, DC = company, DC = local

    The path identified in AD shows:

    DN: CN = VPN_Users, OR = users, DC = company, DC = local

    I want to allow only the users who are in the group mentioned. But it does not work. It seems that '' CN = VPN_Users '' is not one recognized as a group but it is.

    Any idea? or experience? Its IOS bug or what.

    Thank you.

    HI Matus,

    This is what you need.

    Configuration to limit access to a particular group of windows on AD

    LDAP LDAP of attribute-map-MAP

    name of the memberOf IETF-Radius-class card

    map-value memberOf CN = VPN_Users, OR = users, DC = company, DC = local

    !

    ! --- Name of group policy should be the group policy that you have configured on ASA-

    !

    AAA-Server LDAP-AD ldap Protocol

    AAA-Server LDAP-AD

    Server-port 389

    LDAP-base-dn DC = company, DC = local

    LDAP-scope subtree

    LDAP-naming-attribute sAMAccountName

    LDAP-connection-dn

    LDAP-login-password

    microsoft server type

    LDAP-attribute-map LDAP-map

    !

    !

    Group Policy internal

    attributes of group policy

    VPN - connections 3

    Protocol-tunnel-VPN IPSec l2tp ipsec...

    value of address pools

    !

    !

    internal group noaccess strategy

    attributes of the strategy group noaccess

    VPN - connections 1

    address pools no

    !

    !

    type of tunnel-group-remote access

    global-tunnel-group attributes

    Group-AD-LDAP authentication server

    NoAccess by default-group-policy

    Just in case, it does not work for you. Get the following information:

    Turn on the 'debugging ldap 255' group on the SAA and to connect with a user account that belongs to the Users of VPN

    1.] show run ldap

    2.] show aaa Server

    3.] see the tunnel-group race

    4.] show run Group Policy

    OR

    You can provide SH RUN of the SAA.

    Jatin kone
    -Does the rate of useful messages

Maybe you are looking for

  • iTunes 12.5.1. Crashed

    Last night, I upgraded my iphone 5 32 GB iOS 10.0.1. It worked perfectly. But this morning I plugged on my iTunes 12.1.2 (Windows 7 64-bit) but iTunes didn't read my iPhone. There was an entry in the box: "itunes is not connect to this iphone because

  • Equium P200-178 - Line in the use of the port with bridge record

    Can someone tell me if I could plug a record bridge into the microphone on the front of vinyl to CD rip?Can t find a line in support! Thanks Roy

  • Driver cd-rw/DVD-ROM looking for a satellite Pro 2100

    Hello I'm looking for the driver for the cd-rw/DVD-ROMI installed XP ProfessionalI'm enregistred the Toshiba site and download all the drivers Ican to my laptopbut I don't have the driver for the cd-rw/DVD-ROM Default xp installed this driverToshiba

  • Phone app disappeared

    Since the update of Kit Kat (not sure if it's nothing to do with it?) Tap the application phone (at the bottom of the screen blue phone icon) and it says "App is not installed! Used to work OK on JB; don't know what I did wrong. The search in the app

  • Unable to perform the automatic backup in Windows Vista

    Original title: backup: cannot get full backup. Having worked very well with backup of the years, it has now stopped sends monthly reminders to back up. If I have one starts manually, it runs only a full backup, which takes at least 24 hours. I check