is it SHA, MD5 for password? or Brut Text?

2010/8/26 Sebastian Wagner <seba.wag...@gmail.com>

> red5/webapps/openmeetings/conf
>
> thate are sample vidoes inside.
>
> Have a look at the sample config's and then tweak one to fit into your
> scheme.
>
>
> Sebastian
>
> 2010/8/26 patrick le <le.patric...@gmail.com>
>
>> where is the config folder you are talking about?
>>
>> when I log as administrator > config  I don't know what to put in
>> ldap_config_path
>>
>> moreover my slapd.conf:
>> # This is the main slapd configuration file. See slapd.conf(5) for more
>> # info on the configuration options.
>>
>> #######################################################################
>> # Global Directives:
>>
>> # Features to permit
>> #allow bind_v2
>>
>> # Schema and objectClass definitions
>> include         /etc/ldap/schema/core.schema
>> include         /etc/ldap/schema/cosine.schema
>> include         /etc/ldap/schema/nis.schema
>> include         /etc/ldap/schema/inetorgperson.schema
>>
>> # Where the pid file is put. The init.d script
>> # will not stop the server if you change this.
>> pidfile         /var/run/slapd/slapd.pid
>>
>> # List of arguments that were passed to the server
>> argsfile        /var/run/slapd/slapd.args
>>
>> # Read slapd.conf(5) for possible values
>> loglevel        none
>>
>> # Where the dynamically loaded modules are stored
>> modulepath      /usr/lib/ldap
>> moduleload      back_hdb
>>
>> # The maximum number of entries that is returned for a search operation
>> sizelimit 500
>>
>> # The tool-threads parameter sets the actual amount of cpu's that is used
>> # for indexing.
>> tool-threads 1
>>
>> #######################################################################
>> # Specific Backend Directives for hdb:
>> # Backend specific directives apply to this backend until another
>> # 'backend' directive occurs
>> backend         hdb
>>
>> #######################################################################
>> # Specific Backend Directives for 'other':
>> # Backend specific directives apply to this backend until another
>> # 'backend' directive occurs
>> #backend                <other>
>>
>> #######################################################################
>> # Specific Directives for database #1, of type hdb:
>> # Database specific directives apply to this databasse until another
>> # 'database' directive occurs
>> database        hdb
>>
>> # The base of your directory in database #1
>> suffix          "dc=sebastian2,dc=com"
>>
>> # rootdn directive for specifying a superuser on the database. This is
>> needed
>> # for syncrepl.
>> rootdn          "cn=admin,dc=sebastian2,dc=com"
>> rootpw          "{SSHA}W7ek36CuxS87HHiRoAy1haGc73IjMSzP"
>>
>> # Where the database file are physically stored for database #1
>> directory       "/var/lib/ldap"
>>
>> # The dbconfig settings are used to generate a DB_CONFIG file the first
>> # time slapd starts.  They do NOT override existing an existing DB_CONFIG
>> # file.  You should therefore change these settings in DB_CONFIG directly
>> # or remove DB_CONFIG and restart slapd for changes to take effect.
>>
>> # For the Debian package we use 2MB as default but be sure to update this
>> # value if you have plenty of RAM
>> dbconfig set_cachesize 0 2097152 0
>>
>> # Sven Hartge reported that he had to set this value incredibly high
>> # to get slapd running at all. See http://bugs.debian.org/303057 for more
>> # information.
>>
>> # Number of objects that can be locked at the same time.
>> dbconfig set_lk_max_objects 1500
>> # Number of locks (both requested and granted)
>> dbconfig set_lk_max_locks 1500
>> # Number of lockers
>> dbconfig set_lk_max_lockers 1500
>>
>> # Indexing options for database #1
>> index           objectClass eq
>>
>> # Save the time that the entry gets modified, for database #1
>> lastmod         on
>> # Checkpoint the BerkeleyDB database periodically in case of system
>> # failure and to speed slapd shutdown.
>> checkpoint      512 30
>>
>> # Where to store the replica logs for database #1
>> # replogfile    /var/lib/ldap/replog
>>
>> # The userPassword by default can be changed
>> # by the entry owning it if they are authenticated.
>> # Others should not be able to see it, except the
>> # admin entry below
>> # These access lines apply to database #1 only
>> access to attrs=userPassword,shadowLastChange
>>         by dn="cn=admin,dc=sebastian2,dc=com" write
>>         by anonymous auth
>>         by self write
>>         by * none
>>
>> # Ensure read access to the base for things like
>> # supportedSASLMechanisms.  Without this you may
>> # have problems with SASL not knowing what
>> # mechanisms are available and the like.
>> # Note that this is covered by the 'access to *'
>> # ACL below too but if you change that as people
>> # are wont to do you'll still need this if you
>> # want SASL (and possible other things) to work
>> # happily.
>> access to dn.base="" by * read
>>
>> # The admin dn has full write access, everyone else
>> # can read everything.
>> access to *
>>         by dn="cn=admin,dc=sebastian2,dc=com" write
>>         by * read
>>
>> # For Netscape Roaming support, each user gets a roaming
>> # profile for which they have write access to
>> #access to dn=".*,ou=Roaming,o=morsnet"
>> #        by dn="cn=admin,dc=recherche,dc=cergy,dc=eisti,dc=fr" write
>> #        by dnattr=owner write
>>
>> #######################################################################
>> # Specific Directives for database #2, of type 'other' (can be hdb too):
>> # Database specific directives apply to this databasse until another
>> # 'database' directive occurs
>> #database        <other>
>>
>> # The base of your directory for database #2
>> #suffix         "dc=debian,dc=org"
>>
>>
>> I just have to modify om_ldap.cfg and restart red5?
>>
>>
>> 2010/8/25 Sebastian Wagner <seba.wag...@gmail.com>
>>
>>>  Hallo Patrick,
>>>
>>> there are some sample ldap-configs in the config folder.
>>> To enable any Config (in Version 1.4 and later), login as Administrator >
>>> Ldap Config.
>>>
>>> Sebastian
>>>
>>> 2010/8/25 Patrick <le.patric...@gmail.com>
>>>
>>> hello,
>>>>
>>>> I've just installed OpenLdap and I add a few people with password on a
>>>> base.ldif
>>>> everything is working but I want to use those name and password on
>>>> openmeetings.
>>>>
>>>> So I think I have to modified om_ldap.cfg which I did and
>>>> ldap_config_path in an admin account but I don't know what to put on
>>>> it.
>>>>
>>>> somebody can tell me all the detail and what to do to make my ldap
>>>> work properly with openmeetings.
>>>>
>>>> ps: sorry for my mistakes (i'm french)
>>>>
>>>> --
>>>> You received this message because you are subscribed to the Google
>>>> Groups "OpenMeetings User" group.
>>>> To post to this group, send email to openmeetings-user@googlegroups.com
>>>> .
>>>> To unsubscribe from this group, send email to
>>>> openmeetings-user+unsubscr...@googlegroups.com<openmeetings-user%2bunsubscr...@googlegroups.com>
>>>> .
>>>> For more options, visit this group at
>>>> http://groups.google.com/group/openmeetings-user?hl=en.
>>>>
>>>>
>>>
>>>
>>> --
>>> Sebastian Wagner
>>> http://www.webbase-design.de
>>> http://openmeetings.googlecode.com
>>> http://www.wagner-sebastian.com
>>> seba.wag...@gmail.com
>>>
>>>  --
>>> You received this message because you are subscribed to the Google Groups
>>> "OpenMeetings User" group.
>>> To post to this group, send email to openmeetings-u...@googlegroups.com.
>>> To unsubscribe from this group, send email to
>>> openmeetings-user+unsubscr...@googlegroups.com<openmeetings-user%2bunsubscr...@googlegroups.com>
>>> .
>>> For more options, visit this group at
>>> http://groups.google.com/group/openmeetings-user?hl=en.
>>>
>>
>>
>>
>> --
>> LE Patrick
>> Elève en Ing1 à l'Eisti
>>
>>  --
>> You received this message because you are subscribed to the Google Groups
>> "OpenMeetings User" group.
>> To post to this group, send email to openmeetings-u...@googlegroups.com.
>> To unsubscribe from this group, send email to
>> openmeetings-user+unsubscr...@googlegroups.com<openmeetings-user%2bunsubscr...@googlegroups.com>
>> .
>> For more options, visit this group at
>> http://groups.google.com/group/openmeetings-user?hl=en.
>>
>
>
>
> --
> Sebastian Wagner
> http://www.webbase-design.de
> http://openmeetings.googlecode.com
> http://www.wagner-sebastian.com
> seba.wag...@gmail.com
>
> --
> You received this message because you are subscribed to the Google Groups
> "OpenMeetings User" group.
> To post to this group, send email to openmeetings-u...@googlegroups.com.
> To unsubscribe from this group, send email to
> openmeetings-user+unsubscr...@googlegroups.com<openmeetings-user%2bunsubscr...@googlegroups.com>
> .
> For more options, visit this group at
> http://groups.google.com/group/openmeetings-user?hl=en.
>



-- 
LE Patrick
Elève en Ing1 à l'Eisti

-- 
You received this message because you are subscribed to the Google Groups 
"OpenMeetings User" group.
To post to this group, send email to openmeetings-u...@googlegroups.com.
To unsubscribe from this group, send email to 
openmeetings-user+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/openmeetings-user?hl=en.

Reply via email to