When using LDAP with JBoss Portal to authenicate users the user needs to exist 
in both the Portal DB (default authorization method), and also in the LDAP 
server.  Why this is needed is my firect question and how can this be by-passed?
The next issue is related and is that even when the admin user exists in both 
the LDAP and Portal DB and has group rights of admin, Authentcated in the LDAP 
(where Authenticated is required to login, and admin is the admin gruop in the 
Portal), I still can not get to the admin console interface, however I can 
login as admin?

Basicly while I have modified the login-config.xml file to authenicate againist 
LDAP and it works, other parts of the portal seem to still be using the 
orginial Portal DB, how can this be resolved?


Thanks,
ERIC

PS: I am writing up an internal document on how to get OpenLDAP and JBoss 
Portal to work together and will post it once I have solved this last issue.


View the original post : 
http://www.jboss.com/index.html?module=bb&op=viewtopic&p=3947098#3947098

Reply to the post : 
http://www.jboss.com/index.html?module=bb&op=posting&mode=reply&p=3947098


-------------------------------------------------------
All the advantages of Linux Managed Hosting--Without the Cost and Risk!
Fully trained technicians. The highest number of Red Hat certifications in
the hosting industry. Fanatical Support. Click to learn more
http://sel.as-us.falkag.net/sel?cmd=lnk&kid=107521&bid=248729&dat=121642
_______________________________________________
JBoss-user mailing list
JBoss-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/jboss-user

Reply via email to