Radius http authentication fails in 12.2.58 and 15.0.1 to 2960

Hello

Find here the extraction of the configuration and debugging sysout.

The works of radius servers very well with all other accesss like ssh, telnet...

Just the http access failure.

This Setup works perfectly with the installed 12.2.55 version before.

Any idea?

Best regards.

Ludovic

AAA new-model

AAA authentication login default local radius group

physical space for AAA authentication login

AAA authentication login HTTPOnly group local RADIUS

authorization AAA console

AAA authorization exec default local radius group

physical space for AAA authorization exec

AAA authorization exec HTTPOnly group local RADIUS

IP http server

IP 8090 http port

23 class IP http access

IP http authentication aaa-authentication connection HTTPOnly

IP http authentication aaa exec-authorization HTTPOnly

no ip http secure server

radius of the IP source interface Vlan1

Server RADIUS RADIUS-BLX-105

ipv4 10.151.254.105 address auth-port 1812 acct-port 1813

transmit 3

button 7 xxxxxxxxxxxxxx

!

Server RADIUS RADIUS-BLX-106

ipv4 10.151.254.106 address auth-port 1812 acct-port 1813

button 7 xxxxxxxxxxxxxx

007482: 19 Aug 10:55:15.207 THIS: auth_proxy_interested_http_packet AUTH-PROXY: config auth-proxy not found

007483: 19 Aug 10:55:15.216 THIS: Friday, August 19, 2011 08:55:15 GMT 10.159.254.105 auth_required

Protocol = HTTP/1.1 method = GET

007484: 19 Aug 10:55:15.216 THIS:

007485: 19 Aug 10:55:22.355 THIS: auth_proxy_interested_http_packet AUTH-PROXY: config auth-proxy not found

007486: 19 Aug 10:55:22.363 THIS: the connection HTTP AAA authentication list name: HTTPOnly

007487: 19 Aug 10:55:22.363 THIS: the connection HTTP AAA authentication list name: HTTPOnly

007488: 19 Aug 10:55:22.363 THIS: AAA/BIND (00000A7E): link i / f

007489: 19 Aug 10:55:22.363 THIS: HTTP: failed authentication level 15

007490: 19 Aug 10:55:24.368 THIS: Friday, August 19, 2011 08:55:24 GMT 10.159.254.105 auth_failed

Here is a link to a similar question:

https://supportforums.Cisco.com/thread/2100245

References a bug ID CSCtq94595

Tags: Cisco Security

Similar Questions

  • http authentication fails on all sites, don't ask for user/pass

    Hello

    After an update of apt - get, sites that use HTTP authentication do not ask for credentials and go directly to HTTP:401. It only affects this browser, others have no problems. I've also updated a FF in Windows, no problem there after the update.

    See https://developer.mozilla.org/en-US/Firefox/Releases/30/Site_Compatibility#Security for details and workaround.

  • Authentication failed-2008 NPS of VPN from Cisco IOS

    I'm trying to authenticate VPN connections to a Windows 2008 Server NPS Radius server.

    Local authentication works very well.

    This is the cisco configs:

    AAA new-model
    AAA authentication login default local
    AAA authentication login VPNauth local radius group
    local AAA VPNgroup authorization network
    AAA - the id of the joint session

    radius of the IP source-interface Loopback0
    RADIUS-server host x.x.x.x auth-port 1645 acct-port 1646 button 7 xxxx

    list of authentication of card crypto VPNMAP customer VPNauth
    card crypto VPNMAP VPNgroup isakmp authorization list
    crypto card for the VPNMAP client configuration address respond
    map VPNMAP 10-isakmp ipsec crypto dynamic dynmap
    ...

    ... other cryptographic controls

    This is the section of the NPS logs:

    Information about authentication:
    Connection request policy name: VPN
    The network policy name: -.
    Authentication provider: Windows
    Authentication server: x.x.x.x
    Authentication type: PAP
    EAP type: -.
    Identifier for account: -.
    Results of logging: Accounting Information was written in the local log file.
    Reason code: 16
    Reason: Authentication failed due to incompatibility of user credentials. The provided username is not mapped to an existing user account or the password is incorrect.

    I have PAP enabled on network connection request policies /...

    I'm stuck

    Help, please

    You can run a "nipple aaa"command to see if the user can be authenticated successfully?"

    I think this might be a configuration problem on the NPS server. You can google it. Here is one that I have found, refer to the position of "irishHam".

    http://social.technet.Microsoft.com/forums/en-us/winserverNIS/thread/bfbbbae4-A280-4b3f-B214-02867b7d33e3

  • MAB authentication fails on the port of multi-domain: dead result of authentication "server."

    Hi all

    First of all, I have no experience with the configuration of Cisco switches (about half a year now) but I read loads and loads of documentation.

    I am trying to configure several areas (MDA) authentication on our Cisco switches using mab and spin into something strange. Currently, single mab is asked by my employer.

    Switch = 48-3560G IOS version 12.2 (55) SE1

    RADIUS = Freeradius (version 2.1.10)

    http://www.Cisco.com/en/us/docs/switches/LAN/catalyst3560/software/release/12.2_55_se/configuration/guide/swiosfs.html is my bible

    On port Gi0/29 a Cisco 7961 IP phone is connected and plugged into the phone that a laptop is connected

    The switch configuration:

    AAA new-model
    !
    Group AAA dot1x default authentication RADIUS
    Group AAA authorization network default RADIUS
    AAA accounting delay start
    start-stop radius group AAA accounting dot1x default
    start-stop radius group AAA accounting network default
    !

    interface GigabitEthernet0/29
    235 a description
    switchport access vlan 4
    switchport mode access
    switchport voice vlan 2
    load-interval 30
    bandwidth share SRR-queue 10 10 60 20
    queue-series 2
    priority queue
    action retry authentication event 0 failure allow vlan 7
    action of death event authentication server allow vlan 4
    living action of the server reset the authentication event
    multi-domain of host-mode authentication
    Auto control of the port of authentication
    restrict the authentication violation
    MAB
    Auto qos voip cisco-phone
    spanning tree portfast
    service-policy input AutoQoS-Police-CiscoPhone
    !

    dead-criteria 5 tent 5 times RADIUS server
    RADIUS-server host 10.1.1.24 auth-port 1812 acct-port 1813
    RADIUS server key 7 xxx
    RADIUS vsa server send accounting
    RADIUS vsa server send authentication

    Radius response: (for the full reply see attached RADIUS - response.txt)

    Sending acceptance of access to the port id 98 to 10.1.1.207 1645
    Cisco-AVPair = "Tunnel-Type = VLAN.
    Cisco-AVPair = "Tunnel-Medium-Type = 802.
    Cisco-AVPair = "Tunnel-private-Group-ID = 7.
    Cisco-AVPair = "Tunnel-preference.

    That's why access accept with assignment data VLAN

    Debugging on the switch :

    001776: * Mar 1 09:27:35.606: mab-ev(Gi0/29): context MAB received create from AuthMgr
    001777: * Mar 1 09:27:35.606: mab-ev(Gi0/29): MAB authorizing MACAddress
    001778: * Mar 1 09:27:35.606: mab-ev(Gi0/29): client context created MAB 0x2200000F
    001779: * 09:27:35.606 Mar 1: mab: State has original mab_initialize enter
    001780: * Mar 1 09:27:35.606: mab-ev(Gi0/29): sent to create a new context of EAP of MAB to 0x2200000F (MACAddress) event
    001781: * Mar 1 10:27:35.606 THIS: % AUTHMGR-5-START: start "mab" for the customer (MACAddress) on the Interface Gi0/29 AuditSessionID 0A0101CF0000007F0207A4AC
    001782: * Mar 1 09:27:35.606: mab-sm(Gi0/29): the event received 'MAB_CONTINUE' on the 0x2200000F handle
    001783: * 09:27:35.606 Mar 1: mab: during the mab_initialize State, had 1 (mabContinue) event
    001784: * 09:27:35.606 Mar 1: @ mab: mab_initialize-> mab_authorizing
    001785: * Mar 1 09:27:35.606: mab-ev(Gi0/29): MAC-AUTH-BYPASS boot for 0x2200000F (MACAddress)
    001786: * Mar 1 09:27:35.614: mab-ev(Gi0/29): MAB received a Reject Access for 0x2200000F (MACAddress)
    001787: * Mar 1 10:27:35.622 THIS: % MAB-5-FAIL: failure of authentication for the client (MACAddress) on the Interface Gi0/29 AuditSessionID 0A0101CF0000007F0207A4AC
    001788: * Mar 1 09:27:35.622: mab-sm(Gi0/29): the event received 'MAB_RESULT' on the 0x2200000F handle
    001789: * 09:27:35.622 Mar 1: mab: during the mab_authorizing State, had 5 (mabResult) event
    001790: * 09:27:35.622 Mar 1: @ mab: mab_authorizing-> mab_terminate
    001791: * Mar 1 09:27:35.622: mab-ev(Gi0/29): removed the credentials of 0x2200000F (dot1x_mac_auth_MACAddress) profile
    001792: * Mar 1 09:27:35.622: mab-ev(Gi0/29): AuthMGR for MACAddress sending event (2)
    001793: * Mar 1 10:27:35.622 THIS: % AUTHMGR-7-RESULT: result "dead server" authentication "mab" for the customer (MACAddress) on the Interface Gi0/29 AuditSessionID 0A0101CF0000007F0207A4AC
    001794: * Mar 1 10:27:35.622 THIS: % AUTHMGR-5-VLANASSIGN: VLAN 4 assigned to Interface Gi0/29 AuditSessionID 0A0101CF0000007F0207A4AC
    001795: * Mar 1 10:27:36.512 THIS: % AUTHMGR-5-SUCCESS: authorization succeeded for client (MACAddress) on the Interface Gi0/29 AuditSessionID 0A0101CF0000007F0207A4AC

    So RADIUS returns an Access_Accept and the switch treats it as a rejection of access and little esteem RADIUS as dead.

    Help would be appreciated!

    Chris

    Hi Chris,

    In response to your last post, assignment of vlan dynamic could be achieved with the help of the IETF RADIUS attributes according to the link:
    http://Tools.Cisco.com/Squish/d1791

    or using the pair of cisco-av according to the link:
    http://Tools.Cisco.com/Squish/8Bd61

    As for free using the Radius and cisco-av pairs. Please can you activate debug on switch output and reproduce the problem with the attempt to authentiation of customer:
    Debug RADIUS
    Debug authentication of all the
    debug functionality of authentication all

    As a result the customer authentication event, also benefit from the following switch:
    display the interface authentication sessions

    I met problems with respect to the case of the pair of cisco-av. assignment of vlan for example work using the sensitive tiny "tunnel-private-group-id (# 81) = vlanid ' instead of ' tunnel-private-group-ID (# 81) = vlanid.

    When testing with the 'tunnel-private-group-ID(#81) = vlanid', I get an error:

    RADIUS/DECODE: parse cisco unknown vsa 'tunnel-private-group-ID' - FAIL

    So the 2nd link, with the changes:
    Cisco-avpair = "tunnel-type(#64) = VLAN (13).
    Cisco-avpair = "tunnel-medium-type(#65) = 802 media (6).
    Cisco-avpair = "tunnel-private-group-id(#81) = vlanid.

    If you still have a question, please include the output of debug/display above which will shed light on the problem.

    Thank you
    Alex

  • What does "wireless authentication failed because of a time-out" mean?

    Have a combo unit router and modem.  Having two computers.  You can use the wireless that the other cannot use Wired.  Getting messages like "wireless authentication failed because of a time-out," conflict of IP address and canceled due to the delay.  There was a variety of messages.  We had been able to use a router before, but it would be turned off every two hours or more.  Giving the same messages on Windows Vista.  The other computer is Windows XP Motorola
    modem/router.

    Hello

    1. what security WEP, WPA, etc. Do you use?
    2. is the driver software updated for the router to work correctly on Vista computer?

    I suggest you to follow these steps and check if that helps:

    Method 1:
    I suggest you to check if you can connect by using a different port or a different router in case the problem is with the router itself.

    Method 2:
    You can also visit the link provided below, which offers a similar problem resolution. Check if the steps to help you resolve the problem.
    http://social.answers.Microsoft.com/forums/en-us/vistanetworking/thread/4db4caa0-86bb-4b7b-8aa7-252d5653f063

    It will be useful.

  • 0x8000CCCDF error AUTHENTICATION FAILED when sending or receiving gmail via Windows Live Mail

    How to fix error 0x8000CCCDF

    When I open Windows Live mail, I get... Can't send or receive messages for the Gmail accoune (mymail). (1) account

    Download header for the 'BBY' folder did not complete. The operation was cancelled by the user. (for now, I have no "BBY" in Favorites or elsewhere)

    {The server response: AUTHENTICATION FAILED} ivalid certificate {break}

    Server: 'imap'. gmail.com

    WindowsLiveMail ID: 0x8000CCCDF

    Protocol: IMAP

    Port: 993

    Secure: (SSL) Yes

    I also get a pane open asking me to confirn login, and when I get the pw and email, the response "not recognized".

    I have already created a new restore point and the problem persists. Please notify.

    Vista-IE8 32

    Thank you

    PS, am aware of this site being offline may 20, 2011, I've waited this long, a few days will be okay... I don't have a job in any case. : ()

    Hi place Diago,.

    The question posted here, it fits better the following forum

    http://windowslivehelp.com/product.aspx?ProductID=15

  • Authentication failed because the third remote has closed the transport stream

    I am trying to download a zip since an external public server example: https://xyz.com/abc.zip using the webclient.downloadfile () method in an application console, but I end up getting the error below

    "The underlying connection was closed: an unexpected error occurred on a send" and

    "Authentication failed because the third remote has closed the transport stream.

    I tried several solution, but nothing helped. I have no control over the external server. When I manually navigate the link on my browser, I get that download the file, namely the external server is fine and the problem is downloading from the code.

    I tried to put

    System.Net.ServicePointManager.SecurityProtocol = System.Net.SecurityProtocolType.Tls | System.Net.SecurityProtocolType.Ssl3; but it does not work.

    Please suggest

    Hi Anil,

    Thanks for posting your query in Microsoft Community.

    Your question is beyond the scope of what is generally answered in this forum of consumer and would be better suited for the IT Pro TechNet public.

    Please post your question in the TechNet Forums.

  • With Cisco Secure ACS for Windows GANYMEDE +, authentication fails with AD

    I'll put up a Cisco Secure ACS 4.2 server to act as a RADIUS server for switches and routers I use Windows 2003 server for the candidate countries.
    and an Active Directory of Windows 2003 server.  The ad server is very good, it is used for many other things.

    I've implemented ACS as defined nit it installation guide, including all the steps in the "Member Server" section of the installation guide
    When you use AD as an external database (e.g. setting up services to run with a domain administrator account, set up a machine called "CISCO"
    on the field, etc.).

    I've set the unknown user policy to use the database of Windows, if the internal database does not contain the details of the user.

    If I add a user to the internal database, authentication goes through fine, with an entry in the journal "Authentication," spent

    02-24-2010, 05:07:03, authentic failed, eXXXX, Network Administrators (NDG), X.X.X.X, (default), internal error, (get the internal error error message)

    I scoured google etc and just cannot come up with any reason why this should be the case.
    I followed all of the installation to the letter guides.  I need to get this up and running as soon as possible,
    so am eager to know if someone can help me with this one!

    Thanks and greetings

    Sharan

    George,

    Internal error is fairly generic, but a common situation, we see this error is when ACS is installed on a

    64-bit computer.  ACS would not work with the active Manager when it is installed on the 64-bit before machines

    ACS 4.2.1.

    -Jesse

  • Mutual authentication failed. The server password is obsolete on the domain controller.

    Hello
    I have configured the application WebDev and it mapped as network location.
    But while accessing it, I got following error: "the location is not available. Mutual authentication failed. The server password is obsolete on the domain controller. »
    Can someone help me solve this problem?

    Hi chahima,

    The question you posted would be better suited to Windows 7 IT pro community.
    http://social.technet.Microsoft.com/forums/en-us/w7itpronetworking/threads

  • How Anyconnect VPN users will connect with cisco ASA, which uses the server (domain controller) Radius for authentication

    Hi team

    Hope you do well. !!!

    currently I am doing a project which consists in CISCO ASA-5545-X, RADIUS (domain controller) server for authentication. Here, I need to configure Anyconnect VPN and host checker in cisco asa.

    1 users will connect: user advanced browser on SSL VPN pop past username and password.

    2. (cisco ASA) authentication: VPN sends credentials to the RADIUS server.

    3 RADIUS server: authentication: receipt and SSL VPN (ASA) group.

    4 connectivity creation: If employee: PC so NAW verified compliance, no PC check Assign user to the appropriate role and give IP.

    This is my requirement, so someone please guide me how to set up step by step.

    1. how to set up the Radius Server?

    2. how to configure CISCO ASA?

    Thanks in advance.

    Hey Chick,

    Please consult the following page of installation as well as ASA Radius server. The ASA end there is frankly nothing much difference by doing this.

    http://www.4salesbyself.com/1configuring-RADIUS-authentication-for-webvp...

    Hope this helps

    Knockaert

  • HTTP authentication

    I'm trying to get authentication for HTTP to use radius AAA and seem to have problems with the privilege level. It works very well with the SSH connection, but does not work with the web management. The model is a WS-CBS3130X-S-F 12.2 (58) SE1 running with version 1.001.002 http...

    Config is:

    AAA new-model

    AAA authentication login VTYSandHTTP local radius group

    AAA authorization exec VTYSandHTTP group local RADIUS

    IP http server

    IP http authentication aaa-authentication of connection VTYSandHTTP

    IP http authentication aaa exec-authorization VTYSandHTTP

    IP http secure server

    RADIUS server

    auth-port 1645 acct-port 1646 ipv4 address

    key

    line vty 0 4

    exec authorization VTYSandHTTP

    authentication of the connection VTYSandHTTP

    entry ssh transport

    line vty 5 15

    exec authorization VTYSandHTTP

    authentication of the connection VTYSandHTTP

    entry ssh transport


    That's what I get when I try to open an HTTP session

    Name from the list of authentication of the connection HTTP AAA: VTYSandHTTP

    Name from the list of authentication of the connection HTTP AAA: VTYSandHTTP

    HTTP: Level 15 authentication failure

    Joseph,

    Your configuration is quite correct. However, you hit a bug on 12.2 (58) SE train,.

    CSCtq55319 http IP as aaa authentication does not work

    reproduced by

    CSCtq94595    HTTP AAA authentication doesn't work anymore after upgrade to 12.2.58S

    To resolve this problem, please update to 15.0 (1) SE1.

    Note: You must also make sure the RADIUS server sends the "shell: priv-lvl = 15 ' cisco-av-pair for this work.

    Kind regards

    Dev

  • During the installation of adobe in Win 7 products I get this error: "certificate authentication failed.

    Windows 7 Edition using Home Premium.  Had Adobe Reader and Flash work and then had problems to update.  Uninstalled all Adobe products and now cannot re - install.  I get the error "certificate authentication failed.  Other proposed help sites enter gpedit.msc but it is not installed on my machine (not available with Win 7 Home Premium, I understand, $220 upgrade to Ultimate... :-(

    Hello

    Step 1: Run the fixit to solve the problems of the uninstalling and reinstalling:

    Solve problems with programs that cannot be installed or uninstalled

    http://support.Microsoft.com/mats/Program_Install_and_Uninstall

    Step 2: I suggest to try a clean boot and install.

    How to troubleshoot a problem by performing a clean boot in Windows Vista or in Windows 7

    http://support.Microsoft.com/kb/929135

    Note: After installing windows update, follow step 7 in the link provided to return the computer to a Normal startup mode

    To further support contact Adobe support to improve assistance to this topic:

    http://forums.Adobe.com/community/webplayers/flash_player

    http://www.Adobe.com/support/Flash/

    The video problems with Internet Explorer

    http://support.Microsoft.com/kb/2532294

    It will be useful.

  • vCenter does not start after the upgrade from 5.1 5.1 U1b (UNIQUE authentication failed)

    Hello

    We have upgrade to vCenter Server (build 880146) 5.1.0a to vCenter Server 5.1. U1b and now vcenter service does not start

    This is the log:

    2013 10-21 T 10: 58:40.221 + 02:00 [02800 info '[OSP]'] [UserDirectorySso] GetUserInfo (Administrators, true)

    2013 10-21 T 10: 58:40.221 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [GetDomains]

    2013 10-21 T 10: 58:40.252 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [LazyInitAdmin] initialization

    2013 10-21 T 10: 58:40.252 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [InitSsoAdminServices]

    2013 10-21 T 10: 58:40.252 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [CreateAdminSsoServiceContent] try to connect to the administration of the SSO server.

    2013 10-21 T 10: 58:40.330 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [InitSsoAdminServices] successfully.

    2013 10-21 T 10: 58:40.330 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [LoginToAdmin]

    2013 10-21 T 10: 58:40.330 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [CheckTokenValidity]

    2013 10-21 T 10: 58:40.330 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [CheckTokenValidity] refreshing SSO token...

    2013 10-21 T 10: 58:40.330 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [RefreshSsoToken]

    2013 10-21 T 10: 58:40.408 + 02:00 [02800 error "[OSP] [SsoAdminFacadeImpl]"] AcquireToken [RefreshSsoToken] exception: failed authentication: authentication failed

    2013 10-21 T 10: 58:40.408 + 02:00 [02800 info '[OSP]'] [UserDirectorySso] GetUserInfo NormalizationException: RemoteGetDomainNames RuntimeServiceFault exception: sso.fault.RuntimeServiceFault

    2013 10-21 T 10: 58:40.408 + 02:00 [02800 error '[OSP]'] [UserDirectorySso] NormalizeUserName AuthException: allow exceptions

    2013 10-21 T 10: 58:40.408 + 02:00 [02800 error '[OSP]'] [UserDirectorySso] GetDefaultPrincipal AuthException: allow exceptions

    2013 10-21 T 10: 58:40.408 + 02:00 [02800 info '[OSP]'] GetDefaultPrincipal(, true) [UserDirectorySso]

    2013 10-21 T 10: 58:40.408 + 02:00 [02800 info '[OSP]'] GetUserInfo(, true) [UserDirectorySso]

    2013 10-21 T 10: 58:40.408 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [GetDomains]

    2013 10-21 T 10: 58:40.408 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [LazyInitAdmin] initialization

    2013 10-21 T 10: 58:40.408 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [InitSsoAdminServices]

    2013 10-21 T 10: 58:40.408 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [CreateAdminSsoServiceContent] try to connect to the administration of the SSO server.

    2013 10-21 T 10: 58:40.439 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [InitSsoAdminServices] successfully.

    2013 10-21 T 10: 58:40.439 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [LoginToAdmin]

    2013 10-21 T 10: 58:40.439 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [CheckTokenValidity]

    2013 10-21 T 10: 58:40.439 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [CheckTokenValidity] refreshing SSO token...

    2013 10-21 T 10: 58:40.439 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [RefreshSsoToken]

    2013 10-21 T 10: 58:40.502 + 02:00 [02800 error "[OSP] [SsoAdminFacadeImpl]"] AcquireToken [RefreshSsoToken] exception: failed authentication: authentication failed

    2013 10-21 T 10: 58:40.502 + 02:00 [02800 info '[OSP]'] [UserDirectorySso] GetUserInfo NormalizationException: RemoteGetDomainNames RuntimeServiceFault exception: sso.fault.RuntimeServiceFault

    2013 10-21 T 10: 58:40.502 + 02:00 [02800 error '[OSP]'] [UserDirectorySso] NormalizeUserName AuthException: allow exceptions

    2013 10-21 T 10: 58:40.502 + 02:00 [02800 info '[OSP]'] GetUserInfo(, true) [UserDirectorySso]

    2013 10-21 T 10: 58:40.502 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [GetDomains]

    2013 10-21 T 10: 58:40.502 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [LazyInitAdmin] initialization

    2013 10-21 T 10: 58:40.502 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [InitSsoAdminServices]

    2013 10-21 T 10: 58:40.502 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [CreateAdminSsoServiceContent] try to connect to the administration of the SSO server.

    2013 10-21 T 10: 58:40.533 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [InitSsoAdminServices] successfully.

    2013 10-21 T 10: 58:40.533 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [LoginToAdmin]

    2013 10-21 T 10: 58:40.533 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [CheckTokenValidity]

    2013 10-21 T 10: 58:40.533 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [CheckTokenValidity] refreshing SSO token...

    2013 10-21 T 10: 58:40.533 + 02:00 [02800 info "[OSP] [SsoAdminFacadeImpl]"] [RefreshSsoToken]

    2013 10-21 T 10: 58:40.595 + 02:00 [02800 error "[OSP] [SsoAdminFacadeImpl]"] AcquireToken [RefreshSsoToken] exception: failed authentication: authentication failed

    2013 10-21 T 10: 58:40.595 + 02:00 [02800 info '[OSP]'] [UserDirectorySso] GetUserInfo NormalizationException: RemoteGetDomainNames RuntimeServiceFault exception: sso.fault.RuntimeServiceFault

    2013 10-21 T 10: 58:40.595 + 02:00 [error 02800 "Default"] cannot add the default permission: user not found

    2013 10-21 T 10: 58:40.595 + 02:00 [error 02800 "Default"] cannot start allow - system has no access rule

    2013 10-21 T 10: 58:40.595 + 02:00 [error 02800 'Default'] [Auth] initialization failed: < class Vmacore::Authorize:AuthException(Authorize_Exception) >

    2013 10-21 T 10: 58:40.595 + 02:00 [02800 error 'authvpxdAuthorize'] could not initialize security

    2013 10-21 T 10: 58:40.595 + 02:00 [02800 WARNING "VpxProfiler"] ServerApp::Start [TotalTime] took ms 27456

    2013 10-21 T 10: 58:40.595 + 02:00 [02800 info 'Default'] judgment of VMware VirtualCenter.

    Hello

    VMware support solve my problem:

    We have seen two issues after the update.

    First of all, there is no user of the solution for the virtual center when I checked the application users with SSO to the webclient service administration page.

    Solve us this problem of repointing Virtual Centre to the next according to the kb SSO instance;

    http://KB.VMware.com/kb/2033620

    1. repoint.cmd configure vc - search server https://vcenter.com:7444/lookupservice/sdk - password "laquesea" - openssl-path of the user "admin@System-Domain"-"C:\Program Files\VMware\Infrastructure\Inventory Service\bin."

    After that, the modules in the vpxd.cfg solution was not properly updated and an operation manual.

    C:\ProgramData\VMware\VMware VirtualCenter\SSL\sso.crt

    vCenterServer_251703

    C:\ProgramData\VMware\VMware VirtualCenter\SSL\sso.key

    Above is the corrected version having replaced "null" with the correct path to the files of certificate and key.

    This allowed vcenter service start successfully.

  • How do you get the header of HTTP authentication for our hosted solution?

    How do you get the header of our hosted solution (adobeconnect_admin_httpauth) HTTP authentication? The documentation says find a custom.ini file but I have no idea how access.

    I need to provide only the plugin adobeconnect used with a Moodle instance, screnshot below.

    adobeconnect.png

    If it helps, when I click "Test connection", I see the following output.

    A series of tests were run to determine if the Adobe Connect Pro Server has been properly configured for this integration to work and also determine if the user credentials provided in the global settings activity has the appropriate permissions to perform the necessary tasks required by the activity module. If none of the tests below have failed, this activity module will not work correctly.

    To get help and documentation in how to configure your Adobe Connect Pro Server, please see the help page of MoodleDocs for this activity module help page

    Sending call common-info:

    has managed to get the session key: na11breezrirhb4f4ryf5shqy

    connected as user admin

    Test retrevial of shared content, registration, and records of the meeting:

    Error getting the shared content folder

    XML request:

    <? XML version = "1.0" encoding = "UTF-8"? > < params > < param name = 'action' > sco-shortcuts < / param > < / params >

    XML response:

    <? XML version = "1.0" encoding = "utf-8"? > < results > < status code = "lack of access" subcode = "no-login" / > < / results >

    getting error forced archives folder (meeting records)

    XML request:

    <? XML version = "1.0" encoding = "UTF-8"? > < params > < param name = 'action' > sco-shortcuts < / param > < / params >

    XML response:

    <? XML version = "1.0" encoding = "utf-8"? > < results > < status code = "lack of access" subcode = "no-login" / > < / results >

    record of meetings to get error

    XML request:

    <? XML version = "1.0" encoding = "UTF-8"? > < params > < param name = 'action' > sco-shortcuts < / param > < / params >

    XML response:

    <? XML version = "1.0" encoding = "utf-8"? > < results > < status code = "lack of access" subcode = "no-login" / > < / results >

    meeting testmeetingtest file creation error

    XML request:

    <? XML version = "1.0" = "UTF-8 encoding"? > < params > < param name = 'action' > sco-update < / param > < param name = ' type' > meeting < / param > < param name = "name" > testmeetingtest < / param > < param name = 'folder-id' / > < param name = "date-begin" > 2015-03-14T 06: + 00:00 53:39.000 < / param > < param name = 'date-end' > 2015-03-14 T 07: + 00:00 53:39.000 < / param > < / params >

    XML response:

    <? XML version = "1.0" encoding = "utf-8"? > < results > < = "invalid" status code > < invalid field = 'folder-id' type = subcode 'id' = 'format' / > < / status > < / results >

    Error creating user testusertest

    XML request:

    <? xml version = "1.0" = 'UTF-8' encoding? > < params > < param name = 'action' > principal-update < / param > < param name = "name" > testusertest < / param > < param name = "name" > testusertest < / param > < param name = "login" > [email protected] < / param > < param name = "password" > 9B396EA828A00203FB3E8E69010FE537 < / param > < param name = "extlogin" > [email protected] < / param > < param name = ' type' > user < / param > < param name = "send email" > false < / param > < param name = "a-kids" > 0 < / param > < param name = "email" > [email protected] < / param > < / params >

    XML response:

    <? XML version = "1.0" encoding = "utf-8"? > < results > < status code = "lack of access" subcode = "no-login" / > < / results >

    What do we lack?

    Thank you!

    Here's the docuementation for loging in there with a Headder HTTP Adobe Connect 9 * log from an application

    Because there may be some changes to the files on the server, you may need to work with Adobe's Support to see if they can be changed in the hosted environment. Acrobat Connect Pro help | Acrobat Connect Pro Support

  • Adobe content viewer authentication fails. Help, please!

    my content adobe Viewer authentication fails. I can access acrobat.com. I tried to reinstall the program and create a new account but still not in the same way. I m using ipad. What wrong?


    Help, please

    Go to http://digitalpublishing.acrobat.com and sign in with your credentials, and then agree to the terms of use.

    Neil

Maybe you are looking for