hi,

maybe your active directory doesnt requiere Admin Authentication at
all - that means : try to let the admin config vals emtpy (admin
username and admin passwd) within om_ldap.cfg...


see ay

Smoeker



On 19 Mrz., 11:51, bidab <ivan.bol...@gmail.com> wrote:
> Hi,
>
> Sorry I forgot to precise that I don't use openLDAP but Active
> Directory.
> I try to connect with apache studio directory on windows with my
> account (I am a trainee) and I could access to LDAP.
> So I configure om_ldap.cfg with my account, but I have the error
> "Server authentification failed", I don't know why...
>
> Could you help me ?
>
> Thanks
>
> PS : OM is on Ubuntu on virtual computer
>
> On 17 mar, 15:03, alex LUCAS <alexandre.lucas...@gmail.com> wrote:
>
>
>
> > Hi Ivan,
>
> >  The solution (for me, with an OpenLDAP directory) is in the march 5th 2009
> > message.
>
> > Two problems for me in the LdapLoginManagement.java class was :
> > - The 'ldap_search_filter' value who doesn't exist in OpenLDAP.
> > -  LdapAuthBase.LDAP_AUTH_TYPE_SIMPLE doesn't work. I had to switch
> > in LdapAuthBase.LDAP_AUTH_TYPE_NONE
> > See ya
>
> > alex
> > 2009/3/17 bidab <ivan.bol...@gmail.com>
>
> > > Hi, i have the same problem like you.
> > > I try to connect and i have invalid password. In red5.log I have this
> > > error :
> > > Authentification on LDAP server failed : mydomain.local:389
>
> > > In om_ldap.cfg I put:
> > > ldap_conn_url=ldap://mydomain.local:389
> > > ldap_admin=mydomain\ibolzer
> > > ldap_password=mypass
> > > ldap_login_base=OU:...,OU:...,OU:...,DC:...,DC:....
> > > ldap_login_search=OU:.....,OU:....,OU:...., DC:...., DC:....
>
> > > what's the problem ?
> > > Do you have resolv your problem and if yes, how ?
>
> > > Thanks
>
> > > On 6 mar, 09:28, smoeker <o.beche...@medint.de> wrote:
> > > > hello mr. alex & lucas,
>
> > > > very well - i will open an issue to alter the missing parts for
> > > > compatibility with openLdap
> > > > (-> adding rootContext to URL and making LdapKeywords configurable...)
>
> > > > see ya
>
> > > > Smoeker
>
> > > > On 5 Mrz., 16:59, alex LUCAS <alexandre.lucas...@gmail.com> wrote:
>
> > > > > Bonjour Mr Someker,
>
> > > > > Without the root context in the Context.PROVIDER_URL, I have this 
> > > > > error
> > > :
> > > > > javax.naming.OperationNotSupportedException: [LDAP: error code 53 - no
> > > > > global superior knowledge]; remaining name 'cn=myRandomInt'
> > > > > And with the LDAP port + RootContext, it works.
>
> > > > >                 env.put( Context.PROVIDER_URL, "ldap://"; +
> > > ldapServerName
> > > > > +":389/"+ rootContext );
> > > > >                 env.put(Context.SECURITY_AUTHENTICATION, "simple");
> > > > >                 env.put( Context.SECURITY_PRINCIPAL, rootdn + " , "+
> > > > > rootContext );
> > > > >                 env.put( Context.SECURITY_CREDENTIALS, rootpass );
>
> > > > > Altough i try to add spaces between rootdn and rootContext in the
> > > > > context.SECURITY_PRINCIPAL.
> > > > > --> It always works.
>
> > > > > What I did this afternoon :
>
> > > > > I saw a strange parameter for me in the LdapLoginManagement.java class
> > > :
>
> > > > >                 // Filter for Search of UserData^M
> > > > >                 //String ldap_search_filter = "(userPrincipalName=" +
> > > user +
> > > > > ")";                   --> don't work with OpenLdap
> > > > >                 String ldap_search_filter = "(uid=" + user + ")";
> > > > >                 // replace : -> in config = are replaced by : to be
> > > able to
> > > > > build valid key=value pairs
> > > > >                 ldap_login_base = ldap_login_base.replaceAll(":", 
> > > > > "=");
> > > > >                 ldap_search_scope = ldap_search_scope.replaceAll(":",
> > > "=");
>
> > > > >                 LdapAuthBase lAuth = new LdapAuthBase(ldap_url,
> > > ldap_admin,
> > > > > ldap_passwd, ldap_login_base, LdapAuthBase.LDAP_AUTH_TYPE_NONE);
>
> > > > > In OpenLdap, I don't have any parameter 'userPrincipalName' !
> > > > > This parameter exist in windows AD but not in openldap...
>
> > > > > Then I switch Ldap_auth_type to NONE because in SIMPLE mod, I've 
> > > > > always
> > > a
> > > > > problem :( .
>
> > > > > With this configuration it works well !!!
>
> > > > > Thanks a lot for your help Mr Smoeker & Becherer !
>
> > > > > See ya
>
> > > > > Alex
>
> > > > > 2009/3/5 smoeker <o.beche...@medint.de>
>
> > > > > > hola!
>
> > > > > > i see, that u added the rootContext to the ldapUrl - thats a
> > > > > > difference...
>
> > > > > > -> does the example class also work with the plain Ldap Url (without
> > > > > > +"/" + rootContext) ?
> > > > > > -> the example uses no LdapPort - could you try the example with the
> > > > > > LdapUrl + Port?
> > > > > > -> in the example, the rootDn isnt put together, maybe there are
> > > emtpy
> > > > > > spaces within the OM - Ldap - RootDn, that are sent to your Ldap -
> > > > > > Server?
>
> > > > > > hope that helps!
>
> > > > > > see ya
>
> > > > > > Smoeker
>
> > > > > > On 5 Mrz., 12:00, alex LUCAS <alexandre.lucas...@gmail.com> wrote:
> > > > > > > Hi Oliver Becherer,
>
> > > > > > > To see if the connection is correct, I've try the other jndi class
> > > test :
>
> > > > > > > import javax.naming.Context;
> > > > > > > import javax.naming.InitialContext;
> > > > > > > import javax.naming.NamingException;
> > > > > > > import javax.naming.NameAlreadyBoundException;
> > > > > > > import javax.naming.directory.*;
> > > > > > > import java.util.*;
>
> > > > > > > public class TestLDAP {
> > > > > > >         final static String ldapServerName = "localhost";
> > > > > > >         final static String rootdn = "cn=manager,o=jndiTest";
> > > > > > >         final static String rootpass = "secret";
> > > > > > >         final static String rootContext = "o=jndiTest";
> > > > > > >         public static void main( String[] args ) {
> > > > > > >                 // set up environment to access the server
> > > > > > >                 Properties env = new Properties();
> > > > > > >                 env.put(
> > > > > > > Context.INITIAL_CONTEXT_FACTORY,"com.sun.jndi.ldap.LdapCtxFactory"
> > > );
> > > > > > >                 env.put( Context.PROVIDER_URL, "ldap://"; +
> > > ldapServerName
> > > > > > +
> > > > > > > "/" + rootContext );
> > > > > > >                 env.put(Context.SECURITY_AUTHENTICATION, 
> > > > > > > "simple");
> > > > > > >                 env.put( Context.SECURITY_PRINCIPAL, rootdn );
> > > > > > >                 env.put( Context.SECURITY_CREDENTIALS, rootpass );
>
> > > > > > >  try {
>
> > > > > > >                         // obtain initial directory context using
> > > the
> > > > > > > environment
> > > > > > >                         DirContext ctx = new InitialDirContext( 
> > > > > > > env
> > > );
> > > > > > >                         // create some random number to add to the
> > > > > > directory
> > > > > > >                         Integer i = new Integer( 28421 );
> > > > > > >                         System.out.println( "Adding " + i + " to
> > > > > > > directory..." );
> > > > > > >                         ctx.bind( "cn=myRandomInt", i );
> > > > > > >                         i = new Integer( 98765 );
> > > > > > >                         System.out.println( "i is now: " + i );
> > > > > > >                         i = (Integer) ctx.lookup( "cn=myRandomInt"
> > > );
> > > > > > >                         System.out.println( "Retrieved i from
> > > directory
> > > > > > with
> > > > > > > value: " + i );
> > > > > > >                 } catch ( NameAlreadyBoundException nabe ) {
> > > > > > >                         System.err.println( "value has already 
> > > > > > > been
> > > > > > bound!"
> > > > > > > );
> > > > > > >                 } catch ( Exception e ) {
> > > > > > >                         System.err.println( e );
> > > > > > >                 }
> > > > > > >         }
>
> > > > > > > }
>
> > > > > > > And I have a new entry in the LDAP tree.... so It works :-)
> > > > > > > And I agree that the openmeetings code is very similar to this
> > > > > > testClass...
> > > > > > > So I really don't understand why OM auth blocked with an LDAP log
> > > "bind:
> > > > > > > invalid dn (myUser)"... :'(
>
> > > > > > > see ya
>
> > > > > > > Alex
>
> > > > > > > 2009/3/4 Oliver Becherer <o.beche...@medint.de>
>
> > > > > > > > Hola,
>
> > > > > > > > yo - you could additionally add a success message to be 100%
> > > sure, but
> > > > > > it
> > > > > > > > seems, as if it was working...
>
> > > > > > > > unfortunately this code is very similar to the one used within
> > > > > > openMeetings
> > > > > > > > ;-)
>
> > > > > > > > hmmm...
>
> > > > > > > > could u try to add the following code to the testClass :
>
> > > > > > > > env.put(Context.SECURITY_AUTHENTICATION, "simple");
>
> > > > > > > > see ya
>
> > > > > > > > Mit freundlichen Grüßen / with kind regards
>
> > > > > > > > Oliver Becherer
> > > > > > > > lcs information systems
>
> > > > > > > > Geschäftsführer / CEO: Christian Hieronimi |
> > > Handelsregistergericht
> > > > > > > > Augsburg | HRB 14835 | USt / VAT ID: DE175832211
>
> > > > > > > > CONFIDENTIALITY NOTICE: The information contained in this 
> > > > > > > > message
> > > is
> > > > > > > > confidential and may be legally privileged. The message is
> > > intended
> > > > > > solely
> > > > > > > > for the addressee(s). If you are not the intended recipient, you
> > > are
> > > > > > hereby
> > > > > > > > notified that any use, dissemination, or reproduction is 
> > > > > > > > strictly
> > > > > > prohibited
> > > > > > > > and may be unlawful. If you are not the intended recipient,
> > > please
> > > > > > contact
> > > > > > > > the sender by return e-mail and destroy all copies of the
> > > original
> > > > > > message.
>
> > > > > > > > -----Ursprüngliche Nachricht-----
> > > > > > > > Von: openmeetings-user@googlegroups.com [mailto:
> > > > > > > > openmeetings-u...@googlegroups.com] Im Auftrag von alex LUCAS
> > > > > > > > Gesendet: Mittwoch, 4. März 2009 13:12
> > > > > > > > An: openmeetings-user@googlegroups.com
> > > > > > > > Betreff: Re: Openmeetings and
>
> ...
>
> Erfahren Sie mehr »- Zitierten Text ausblenden -
>
> - Zitierten Text anzeigen -
--~--~---------~--~----~------------~-------~--~----~
You received this message because you are subscribed to the Google Groups 
"OpenMeetings User" group.
To post to this group, send email to openmeetings-user@googlegroups.com
To unsubscribe from this group, send email to 
openmeetings-user+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/openmeetings-user?hl=en
-~----------~----~----~----~------~----~------~--~---

Reply via email to