Hi everyone,

I have a problem with LDAP connection, and after reading this whole
thread I don't know exactly where is the problem.

I have downloaded the zip from here:
http://openmeetings.googlecode.com/files/red5-openmeetings-rc5.zip

What it happens in my installation is similar to what I have read
here:

If I put ldap_auth_type=SIMPLE, any user can access to the
application, and if I put the NONE value, only registered users can
access but without checking their passwords, so I think my om_ldap.cfg
file should be correct.

The log message I get is bellow. What should I do??


DEBUG 11-09 15:06:48.261 LdapLoginManagement.java 39315 98
org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
LdapLoginmanagement.isLdapConfigured
DEBUG 11-09 15:06:48.263 MainService.java 39317 180
org.openmeetings.app.remote.MainService [NioProcessor-1] - loginUser
111: 0862fd2790eeca49abdb5420bac5415d franciscogonzalez
DEBUG 11-09 15:06:48.265 Usermanagement.java 39319 1229
org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
Usermanagement.getUserByLogin : franciscogonzalez
DEBUG 11-09 15:06:48.332 MainService.java 39386 197
org.openmeetings.app.remote.MainService [NioProcessor-1] - Ldap Login
DEBUG 11-09 15:06:48.332 LdapLoginManagement.java 39386 171
org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
LdapLoginmanagement.doLdapLogin
DEBUG 11-09 15:06:48.332 LdapLoginManagement.java 39386 124
org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
LdapLoginmanagement.getLdapConfigData
DEBUG 11-09 15:06:48.334 LdapLoginManagement.java 39388 147
org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
LdapLoginmanagement.readConfig : /usr/lib/red5/webapps/openmeetings/
conf/om_ldap.cfg
DEBUG 11-09 15:06:48.371 LdapLoginManagement.java 39425 76
org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
isValidAuthType
DEBUG 11-09 15:06:48.372 LdapLoginManagement.java 39426 217
org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
Searching userdata with LDAP Search Filter :(uid=franciscogonzalez)
DEBUG 11-09 15:06:48.373 LdapAuthBase.java 39427 64
org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
LdapAuthBase
DEBUG 11-09 15:06:48.374 LdapAuthBase.java 39428 81
org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
authenticateUser
DEBUG 11-09 15:06:48.374 LdapAuthBase.java 39428 97
org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
Authentification to LDAP - Server start
DEBUG 11-09 15:06:48.374 LdapAuthBase.java 39428 129
org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
loginToLdapServer
ERROR 11-09 15:06:48.449 LdapAuthBase.java 39503 103
org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
Authentification on LDAP Server failed : [LDAP: error code 34 -
invalid DN]
DEBUG 11-09 15:07:23.012 Sessionmanagement.java 74066 185
org.openmeetings.app.data.basic.Sessionmanagement [NioProcessor-1] -
checkSession USER_ID: null


On 6 nov, 11:27, manfontan <manuel.fontan.gar...@gmail.com> wrote:
> Hi ,
>
> I've soleved the problem, the auth using LDAP is now working for me
> with Nizamani's patch on OM 0.9RC5 over Debian Lenny inside vServer.
>
> The problem was leaving ldap_admin_dn and ldap_passwd empty, so I
> guess it would be a good idea to specify this fields are mandatory on
> openLDAP configuration, even if they shouldn't beeing. The message on
> the config files 'keep emtpy if not requiered' is a bit confusing in
> my opinion.
>
> Thanks a lot for your advices
>
> Manuel.
>
> On 5 nov, 11:16, manfontan <manuel.fontan.gar...@gmail.com> wrote:
>
> > Hi,
>
> > I'm using OM 0.9RC5, with Nizamani's patch.
>
> > As far as I can understand from this log messages somethings going
> > wrong when checking Config file:
>
> > --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
> > DEBUG 11-04 19:15:44.396 LdapLoginManagement.java 18582 100
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
> > LdapLoginmanagement.isLdapConfig
> > ured
> > DEBUG 11-04 19:15:44.400 MainService.java 18586 180
> > org.openmeetings.app.remote.MainService [NioProcessor-1] - loginUser
> > 111: b479dd4e887323452fc8eed73158549
> > c test
> > DEBUG 11-04 19:15:44.403 Usermanagement.java 18589 1229
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
> > Usermanagement.getUserByLogin : test
> > DEBUG 11-04 19:15:44.409 MainService.java 18595 197
> > org.openmeetings.app.remote.MainService [NioProcessor-1] - Ldap Login
> > DEBUG 11-04 19:15:44.410 LdapLoginManagement.java 18596 173
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
> > LdapLoginmanagement.doLdapLogin
> > DEBUG 11-04 19:15:44.410 LdapLoginManagement.java 18596 126
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
> > LdapLoginmanagement.getLdapConfi
> > gData
> > DEBUG 11-04 19:15:44.412 LdapLoginManagement.java 18598 149
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
> > LdapLoginmanagement.readConfig :
> >  /usr/lib/red5/webapps/openmeetings/conf/om_ldap.cfg
> > ERROR 11-04 19:15:44.420 LdapLoginManagement.java 18606 181
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] - Error
> > on LdapAuth : 1
>
> > xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
>
> > DEBUG 11-05 10:30:37.353 LdapLoginManagement.java 54911539 100
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-3] -
> > LdapLoginmanagement.isLdapConfigured
> > DEBUG 11-05 10:30:37.377 MainService.java 54911563 180
> > org.openmeetings.app.remote.MainService [NioProcessor-3] - loginUser
> > 111: 1193002678fecec49e7c99df2c6cc64b test
> > DEBUG 11-05 10:30:37.378 Usermanagement.java 54911564 1229
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-3] -
> > Usermanagement.getUserByLogin : test
> > DEBUG 11-05 10:30:37.382 MainService.java 54911568 197
> > org.openmeetings.app.remote.MainService [NioProcessor-3] - Ldap Login
> > DEBUG 11-05 10:30:37.383 LdapLoginManagement.java 54911569 173
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-3] -
> > LdapLoginmanagement.doLdapLogin
> > DEBUG 11-05 10:30:37.383 LdapLoginManagement.java 54911569 126
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-3] -
> > LdapLoginmanagement.getLdapConfigData
> > DEBUG 11-05 10:30:37.385 LdapLoginManagement.java 54911571 149
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-3] -
> > LdapLoginmanagement.readConfig : /usr/lib/red5/webapps/openmeetings/
> > conf/om_ldap.cfg
> > ERROR 11-05 10:30:37.385 LdapLoginManagement.java 54911571 181
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-3] - Error
> > on LdapAuth : 1
> > DEBUG 11-05 10:30:37.510 LdapLoginManagement.java 54911696 100
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-3] -
> > LdapLoginmanagement.isLdapConfigured
> > DEBUG 11-05 10:30:37.512 MainService.java 54911698 180
> > org.openmeetings.app.remote.MainService [NioProcessor-3] - loginUser
> > 111: 1193002678fecec49e7c99df2c6cc64b test
> > DEBUG 11-05 10:30:37.512 Usermanagement.java 54911698 1229
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-3] -
> > Usermanagement.getUserByLogin : test
> > DEBUG 11-05 10:30:37.514 MainService.java 54911700 197
> > org.openmeetings.app.remote.MainService [NioProcessor-3] - Ldap Login
> > DEBUG 11-05 10:30:37.515 LdapLoginManagement.java 54911701 173
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-3] -
> > LdapLoginmanagement.doLdapLogin
> > DEBUG 11-05 10:30:37.515 LdapLoginManagement.java 54911701 126
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-3] -
> > LdapLoginmanagement.getLdapConfigData
> > DEBUG 11-05 10:30:37.516 LdapLoginManagement.java 54911702 149
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-3] -
> > LdapLoginmanagement.readConfig : /usr/lib/red5/webapps/openmeetings/
> > conf/om_ldap.cfg
> > ERROR 11-05 10:30:37.517 LdapLoginManagement.java 54911703 181
> > org.openmeetings.app.data.user.Usermanagement [NioProcessor-3] - Error
> > on LdapAuth : 1
> > --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
> > My config file is as follows:
>
> > #ConfigurationFile for LDAP Auth
> > #ConfigKey 'ldap_config_path' must be set in DataBase Configration of
> > OM and point to this file
> > #o.becherer,14.01.2009
>
> > #specify the LDAP Server type
> > ldap_server_type=OpenLDAP
>
> > #LDAP URL
> > ldap_conn_url=ldap://myldap.com/
>
> > #Login distinguished name (DN) for Authentification on LDAP Server -
> > keep emtpy if not requiered
> > ldap_admin_dn=
>
> > #Loginpass for Authentification on LDAP Server - keep emtpy if not
> > requiered
> > ldap_passwd=
>
> > #base to search for userdata(of user, that wants to login
> > ldap_search_base=OU:People,DC:mycompany,DC:com
>
> > # Fieldnames (can differ between Ldap servers)
> > field_user_principal=uid
>
> > # Ldap auth type(SIMPLE,NONE)
> > ldap_auth_type=SIMPLE
>
> > I've leave the admin_dn and loginpass empty since they are not needed,
> > could this be the problem?
>
> > Thank you in advance,
>
> > Manuel
>
> > On Nov 2, 8:34 am, smoeker <o.beche...@medint.de> wrote:
>
> > > hola,
>
> > > please contact the project owner, sebastian wagner for an SVN
> > > Account...
>
> > > -> did u have the possibility to check Active Directory compatibility
> > > of your current code?
>
> > > if not, let me know ,so i can checkout your sources as soon as you
> > > commited them and test it against Active Directory...
>
> > > see ya
>
> > > Smoeker
>
> > > On 27 Okt., 12:46, Abdul Rehman Nizamani <nizaman...@gmail.com> wrote:
>
> > > > Dear Smoekar  AND John Gisler:
>
> > > > Sorry for late. I have made amendments in all threeLDAPrelated files
> > > > but only testing is left after integration. Please let me know how
> > > > should I send you these files as far John Gisler is concern I am
> > > > sending him to his email address.
>
> > > > Once again sorry for late and please do not hesitate to contact me if
> > > > any problem persist and the best way to contact me is via email.
>
> > > > Regards,
>
> > > > Abdul Rehman Nizamani
> > > > Gmail, Yahoo, Hotmail, Skype: nizamaniar
> > > > Ibn Khaldun Systems
>
> > > > On Oct 19, 7:08 pm, smoeker <o.beche...@medint.de> wrote:
>
> > > > > hola,
>
> > > > > thanx in advance for your contributions!
>
> > > > > see ya
>
> > > > > Smoeker
>
> > > > > On 19 Okt., 14:50, Abdul Rehman Nizamani <nizaman...@gmail.com> wrote:
>
> > > > > > Assalam-o-Aalaikum Smoekar:
>
> > > > > > Thank you very much for valuable suggestions. Actually the earlier
> > > > > > listed class was specifically hardcoded for our use. Now I have to
> > > > > > work on it to make it work for everyOpenLDAPinstallation, so, the
> > > > > > users will have to specify only theirOpenLDAPspecific
> > > > > > configurations.
>
> > > > > > You are right it is useless to call LdapAuthBase.authenticateUser
> > > > > > method twice, there is no need of it, and so it should be omitted.
>
> > > > > > Unfortunately I am having tight schedule for this week but I will 
> > > > > > try
> > > > > > my best to contribute.
>
> > > > > > Regards,
>
> > > > > > Abdul Rehman Nizamani
>
> > > > > > On Oct 18, 4:27 pm, smoeker <o.beche...@medint.de> wrote:
>
> > > > > > > hola John/Abdul,
>
> > > > > > > some additional notes about the searchfilter :
>
> > > > > > > 1. it sureley wont disturb the login process itself - it is 
> > > > > > > required
> > > > > > > to retrieve users detail data after succesful login (user record 
> > > > > > > is
> > > > > > > stored local to keep up referentiall integrity)
> > > > > > > 2. if the "objectclass person" filter is required for every 
> > > > > > > openldap
> > > > > > > installation, we shoul consider, making it configruable within
> > > > > > > om_ldap.cfg - but we cant take over the patched part into SVN, 
> > > > > > > because
> > > > > > > it contains hardcoded
> > > > > > > "uid" - that wont work on Active Directory ;-)
>
> > > > > > > -> a vaild solution for furtheropenLdapcompatibility would be,
> > > > > > > making the whole searchfilter configurable via config.
>
> > > > > > > ...and some notes about the login process itself :
>
> > > > > > > the function LdapAuthBase.authenticateUser creates a
> > > > > > > DirectoryContext , that is used for every followingLDAPAction, so
> > > > > > > calling this function twice means : the first call was quite
> > > > > > > senseless...
>
> > > > > > > btw : the SofterraLdapBrowser comes along with a trial license and
> > > > > > > is quite comfortable to checkout aLdapinstallation standalone...
>
> > > > > > > see ya
>
> > > > > > > Smoeker
>
> > > > > > > On 17 Okt., 09:31, Abdul Rehman Nizamani <nizaman...@gmail.com> 
> > > > > > > wrote:
>
> > > > > > > > Dear John Gisler:
>
> > > > > > > > I am very sorry for unavailability. I have successfully 
> > > > > > > > implemented
> > > > > > > > Openmeetings
>
> ...
>
> leer más »

--~--~---------~--~----~------------~-------~--~----~
You received this message because you are subscribed to the Google Groups 
"OpenMeetings User" group.
To post to this group, send email to openmeetings-user@googlegroups.com
To unsubscribe from this group, send email to 
openmeetings-user+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/openmeetings-user?hl=en
-~----------~----~----~----~------~----~------~--~---

Reply via email to