[389-users] Authentication failed because the server was unable to generate authentication credentials. The authentication database could not be opened.

Rich Megginson rmeggins at redhat.com
Fri Mar 30 20:45:28 UTC 2012


On 03/30/2012 02:40 PM, Maurizio Marini wrote:
> thsi was
> already discussed on this thread:
>
> http://lists.fedoraproject.org/pipermail/389-users/2009-April/009362.html
>
> but there was clue to solve the issue.
>
> this server is a CentOS 6 with following packages:
>
> 389-admin-1.1.25-1.el6.x86_64
> 389-ds-console-1.2.6-1.el6.noarch
> 389-adminutil-devel-1.1.14-2.el6.x86_64
> 389-ds-base-1.2.9.14-1.el6_2.2.x86_64
> 389-admin-console-1.1.8-1.el6.noarch
> 389-dsgw-1.1.7-2.el6.x86_64
> 389-ds-base-devel-1.2.9.14-1.el6_2.2.x86_64
> 389-admin-console-doc-1.1.8-1.el6.noarch
> 389-console-1.1.7-1.el6.noarch
> 389-ds-base-libs-1.2.9.14-1.el6_2.2.x86_64
> 389-adminutil-1.1.14-2.el6.x86_64
> 389-ds-console-doc-1.2.6-1.el6.noarch
> 389-ds-1.2.2-1.el6.noarch
>
> I have configured dsgw using:
> http://directory.fedoraproject.org/wiki/DSGW
>
> when i try to authenticate a test user, using
> /var/log/dirsrv/slapd-ds/access
> i see authentication is ok:
> [30/Mar/2012:22:30:23 +0200] conn=103 op=1 BIND dn="uid=xxx,ou=People,dc=xxx,dc=it" method=128 version=3
> [30/Mar/2012:22:30:23+0200] conn=103 op=1 RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=xxx,ou=people,dc=xxx,dc=it"
>
> i use xxx to obfuscate real names to protect my  customer privacy.
> but something goes wrong after it, into dsgw
> Is there any dsgw log to diagnose better the issue?
ls -al /var/run/dirsrv/dsgw
ls -al /var/run/dirsrv/dsgw/cookies

the admin server logs are in /var/log/dirsrv/admin-serv
>
> regards
> --
> 389 users mailing list
> 389-users at lists.fedoraproject.org
> https://admin.fedoraproject.org/mailman/listinfo/389-users




More information about the 389-users mailing list