Re: Invitation email error

2010-06-10 Thread acevedo.ger...@gmail.com
Does this means that have to configure Red5 to listen in port 80 to
run openmeetings with a simple address?

Rgds,

German

On 2 jun, 10:39, Sebastian Wagner  wrote:
> The demo just runs on http-port 80 that all.
>
> Sebastian
>
> 2010/6/2 acevedo.ger...@gmail.com :
>
>
>
>
>
> > Hi Sebastian,
>
> > I have seen in the demo that you use a simple address and the
> > invitation links are working.  Can you help me indicating the "correct
> > html wrapper code"? maybe some example?
>
> > Rgds,
>
> > German
>
> > On 2 jun, 01:44, Sebastian Wagner  wrote:
> >> Hi German,
>
> >> the Invitation-Links lead to the OpenMeetings-Directory.
> >> This is really needed, you cannot place the SWF somewhere on your WWW-data 
> >> root.
> >> The page "http://204.16.199.114:5080/openmeetings";
> >> is actually just a "virtual" page, it does not really exist! It loads
> >> a Servlet and then returns a template based on the Server
> >> configurations.
>
> >> So without modification of OpenMeetings you won't be able to place the
> >> SWF somewhere, and also some of the effects will not work if you
> >> address the SWF directly in the URL instead of using the correct HTML
> >> wrapper code.
>
> >> Sebastian
>
> >> 2010/6/1 acevedo.ger...@gmail.com :
>
> >> > I have created a directory in www an moved the index, config,
> >> > embed-compressed and main.swf8.swf to this.  I have allowed
> >> > crossdomain, and changed the config.xml placing the ip of the server.
> >> > It's the same server where red5 and openmeetings are installed, and
> >> > the trouble is the following:
>
> >> > If I login fromhttp://204.16.199.114:5080/openmeetingsandschedule
> >> > a
> >> > meeting the link and address of the invitation email works fine.
>
> >> > If I login fromhttp://204.16.199.114/bsthente link and address
> >> > contained in the invitation email directs me to the login page
> >> > instead
> >> > of the room, requesting me to login with user and password!!
>
> >> > My environment is the following:
> >> > OM Version: build from sources
> >> > OS: Debian Lenny
> >> > Web Server: Apache.
> >> > Feel free to register and test the issue.
> >> > Rgds.
> >> > German
>
> >> > --
> >> > You received this message because you are subscribed to the Google 
> >> > Groups "OpenMeetings User" group.
> >> > To post to this group, send email to openmeetings-u...@googlegroups.com.
> >> > To unsubscribe from this group, send email to 
> >> > openmeetings-user+unsubscr...@googlegroups.com.
> >> > For more options, visit this group 
> >> > athttp://groups.google.com/group/openmeetings-user?hl=en.
>
> >> --
> >> Sebastian 
> >> Wagnerhttp://www.webbase-design.dehttp://openmeetings.googlecode.comhttp://...
> >> seba.wag...@gmail.com
>
> > --
> > You received this message because you are subscribed to the Google Groups 
> > "OpenMeetings User" group.
> > To post to this group, send email to openmeetings-u...@googlegroups.com.
> > To unsubscribe from this group, send email to 
> > openmeetings-user+unsubscr...@googlegroups.com.
> > For more options, visit this group 
> > athttp://groups.google.com/group/openmeetings-user?hl=en.
>
> --
> Sebastian 
> Wagnerhttp://www.webbase-design.dehttp://openmeetings.googlecode.comhttp://www.laszlo-forum.de
> seba.wag...@gmail.com

-- 
You received this message because you are subscribed to the Google Groups 
"OpenMeetings User" group.
To post to this group, send email to openmeetings-u...@googlegroups.com.
To unsubscribe from this group, send email to 
openmeetings-user+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/openmeetings-user?hl=en.



Adding picture

2010-06-10 Thread Bicho4191
Mostrar forma romanizada
hi all

I would like to know what you think about a makeshift solution to make
the slides appear in the file. jpg. svg, etc generated by the board

1 .- When uploading the presentation should be created along with
files of type jpg files thumb

2 .- When uploading the presentation load the jpg file created in the
back of the board

3 .- As you slide changing must delete the jpg file and display the
new

Well I hope your comments, if anyone would  has generated other
solution i will appreciate their guidance

thanks

-- 
You received this message because you are subscribed to the Google Groups 
"OpenMeetings User" group.
To post to this group, send email to openmeetings-u...@googlegroups.com.
To unsubscribe from this group, send email to 
openmeetings-user+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/openmeetings-user?hl=en.



Re: Very slow install, never completing step 1

2010-06-10 Thread David Galante
Smoeker,

Thanks for the reply!  So, after about 2 hours the install completed!  My
MySQL database is not local.  I was lazy and used another DB  on a hosted
server.  I'll reconsider this..

The machine running tomcat/red5/OM is a Dell Power Edge 850 with only 1GB of
RAM.  I need to upgrade this to 4GB.  Where is the setting to change the
about of RAM assigned to OM?   What other optimization can I enable?

gracias!
-dave




On Thu, Jun 10, 2010 at 2:59 AM, smoeker  wrote:

> hola,
>
> have you checked progress in database? do the languages and keys
> appear in the database?
>
> if the setup is very slow, but no errors occur, consider your setup -
> is MYSQL running on localhost? how much RAM do you give your
> openMeetings installation? do you start OM from Eclipse/WTP or
> deployed on a tomcat/red5?
>
>
> see ya
>
> Smoeker
>
> On 9 Jun., 23:11, David Galante  wrote:
> > Hello..
> >
> > I've download openmeetings_1_1_r3087, setup a MySQL DB, configuerd
> > hibernate.xml, compiled and installed the support tools like swtools,
> > etc..  However after Step 1 of the installation process I see the
> > console get stuck after  items  are added into the database..   Every
> > few minutes it seems like language is added..  This has been running
> > for over an hour..
> >
> > dgala...@dgalante-desktop:~/openmeetings_1_1_r3087/red5/webapps/
> > openmeetings$ DEBUG 06-09 15:43:31.323 ImportInitvalues.java 9920307
> > 619 org.openmeetings.app.installation.ImportInitvalues
> > [http-0.0.0.0-5080-2] - Lang ADDED: {id=21, name=czech, rtl=false}
> > DEBUG 06-09 15:43:31.324 ImportInitvalues.java 9920308 576
> > org.openmeetings.app.installation.ImportInitvalues
> > [http-0.0.0.0-5080-2] - loadInitLanguages lang: {id=22, name=galician,
> > rtl=false}
> > loadInitLanguages rtl from xml: false
> > DEBUG 06-09 15:50:41.630 ImportInitvalues.java 10350614 619
> > org.openmeetings.app.installation.ImportInitvalues
> > [http-0.0.0.0-5080-2] - Lang ADDED: {id=22, name=galician, rtl=false}
> > DEBUG 06-09 15:50:41.631 ImportInitvalues.java 10350615 576
> > org.openmeetings.app.installation.ImportInitvalues
> > [http-0.0.0.0-5080-2] - loadInitLanguages lang: {id=23, name=finnish,
> > rtl=false}
> > loadInitLanguages rtl from xml: false
> > DEBUG 06-09 15:57:48.540 ImportInitvalues.java 10777524 619
> > org.openmeetings.app.installation.ImportInitvalues
> > [http-0.0.0.0-5080-2] - Lang ADDED: {id=23, name=finnish, rtl=false}
> > DEBUG 06-09 15:57:48.540 ImportInitvalues.java 10777524 576
> > org.openmeetings.app.installation.ImportInitvalues
> > [http-0.0.0.0-5080-2] - loadInitLanguages lang: {id=24, name=polish,
> > rtl=false}
> > loadInitLanguages rtl from xml: false
> >
> > When I try to connect tohttp://localhost:5080/openmeetings I see
> > this java null pointer exception.. I assume this occurring because the
> > installation is not complete..
> >
> > ERROR 06-09 13:58:05.986 ScopeApplicationAdapter.java 3594970 225
> > org.openmeetings.app.remote.red5.ScopeApplicationAdapter
> > [NioProcessor-1] - roomJoin
> > java.lang.NullPointerException: null
> > at
> >
> org.openmeetings.app.remote.red5.ScopeApplicationAdapter.roomJoin(ScopeApplicationAdapter.java:
> > 221) [openmeetings.jar:na]
> > at
> >
> org.red5.server.adapter.MultiThreadedApplicationAdapter.join(MultiThreadedApplicationAdapter.java:
> > 498) [red5.jar:na]
> > at
> > org.red5.server.adapter.ApplicationAdapter.join(ApplicationAdapter.java:
> > 67) [red5.jar:na]
> > at org.red5.server.Scope.connect(Scope.java:338) [red5.jar:na]
> > at
> org.red5.server.BaseConnection.connect(BaseConnection.java:303)
> > [red5.jar:na]
> > at
> > org.red5.server.net.rtmp.RTMPConnection.connect(RTMPConnection.java:
> > 270) [red5.jar:na]
> > at
> >
> org.red5.server.net.rtmp.RTMPMinaConnection.connect(RTMPMinaConnection.java:
> > 97) [red5.jar:na]
> > at
> org.red5.server.net.rtmp.RTMPHandler.onInvoke(RTMPHandler.java:
> > 285) [red5.jar:na]
> > at
> >
> org.red5.server.net.rtmp.BaseRTMPHandler.messageReceived(BaseRTMPHandler.java:
> > 138) [red5.jar:na]
> > at
> >
> org.red5.server.net.rtmp.RTMPMinaIoHandler.messageReceived(RTMPMinaIoHandler.java:
> > 180) [red5.jar:na]
> > at org.apache.mina.core.filterchain.DefaultIoFilterChain
> > $TailFilter.messageReceived(DefaultIoFilterChain.java:713) [mina-
> > core-2.0.0-RC1.jar:na]
> > at
> >
> org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:
> > 434) [mina-core-2.0.0-RC1.jar:na]
> > at org.apache.mina.core.filterchain.DefaultIoFilterChain.access
> > $1200(DefaultIoFilterChain.java:46) [mina-core-2.0.0-RC1.jar:na]
> > at
> org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl
> > $1.messageReceived(DefaultIoFilterChain.java:793) [mina-core-2.0.0-
> > RC1.jar:na]
> > at org.apache.mina.filter.codec.ProtocolCodecFilter
> > $ProtocolDecoderOutputImpl.flush(Proto

Re: Active Directory Authentification

2010-06-10 Thread smoeker
hola markus,

- there is a developer list in the wiki.
- if you already have contact to seba, u r in the best hands
concerning any OM topic ;-)

Seba has already added the valid idea of using multiple configurations
for either mutliple LDAP - Server or multiple configurations  for the
same LDAP Server...

to keep it simple, one could save 0-N ldap configs with a certain
prefix/suffix into config folder of om - for every valid file the
combo on login could show a entry and use this configuration.
if no ldap config is available , the current standard logic could take
place (no ldap login - auth against local database)..

concering your "-13" error, this is still kind of a mistery, because
the only place in sourcecode, i found where -13 is used as return
value is the error concering login length...


if you are confident with eclipse debugger, i would recommend to debug
through the login process and keep  an eye on exceptions/errors that
arent thrown back to GUI or even a process, changing the login
name


see ya

Smoeker


On 10 Jun., 11:47, Markus  wrote:
> Hi,
>
> In Fact, my Testuser already HAS 6 chars... so I don't think this is
> the Problem... I am also using the nightly Build from June 1st. I
> think it is also a strange chance, that only the users of the Asian
> and American Domain have these problems. The Europeans work...
>
> I talked to an Active Directoy Specialist about this Problem and he
> told me, I would have to ask the Global Cataloge of the AD to get the
> information for all the subdomains. I did this by changing the LDAP
> Port to 3268. The Europeans still worked but it did not change
> anything for the Americans and Asians... :-(
>
> Any Other Idea?
>
> here my om_ldap.cfg again:
>
> #specify the LDAP Server type
> ldap_server_type=AD
>
> #LDAP URL
> #ldap_conn_url=ldap://rootserver.example.org:389
> ldap_conn_url=ldap://rootserver.example.org:3268
>
> #Login distinguished name (DN) for Authentification on LDAP Server -
> keep emtpy if not requiered
> ldap_admin_dn=CN:Administrator,CN:Users,DC:example,DC:org
>
> #ldap_passwd=root12
> ldap_passwd=geheim
>
> #base to search for userdata(of user, that wants to login
> ldap_search_base=DC:example,DC:org
>
> # Fieldnames (can differ between Ldap servers)
> ### z.B.:  testus...@eu.example.org
> #field_user_principal=sAMAccountName
> field_user_principal=userPrincipalName
>
> # Ldap auth type(SIMPLE,NONE)
> ldap_auth_type=SIMPLE
>
> ldap_sync_password_to_om=yes
>
> # Ldap user attributes mapping
> # Set the following internal OM user attributes to their corresponding
> Ldap-attribute
> ldap_user_attr_lastname=sn
> ldap_user_attr_firstname=givenName
> ldap_user_attr_mail=mail
> ldap_user_attr_street=streetAddress
> ldap_user_attr_additionalname=description
> ldap_user_attr_fax=facsimileTelephoneNumber
> ldap_user_attr_zip=postalCode
> ldap_user_attr_country=co
> ldap_user_attr_town=l
> ldap_user_attr_phone=telephoneNumber
>
> Coming Back to the idea of hiring a developer:
>
> Our Customer would hire one. But then he wants something like this:
>
> As Username, you use you sAMAccount Name. Then you have a Box, where
> you choose, wether you are in the European, American or Asian Domain.
> Just like it is in the Windows Login, where you can choose to which
> Domain you want to Login (or local).
>
> Is it Possible to do this? And who will I have to contact? Like I
> already said: My Colleague and me met Mr. Wagner last week and asked
> him about a specific change in Openmeetings. This is the same
> customer, so I guess it could be a good win-win situation if you would
> be able to build an specialist Openmeetings.
>
> Regards,
> Markus
>
> On 9 Jun., 10:18, smoeker  wrote:
>
> > hi seba,
>
> > thnx for the feedback - i just scanned an elder revision for the
> > errorcode -13
>
> > @markus : can you verify, if this limitation could be a reason for
> > your problem?
>
> > see ya
>
> > Smoeker
>
> > On 9 Jun., 10:10, Sebastian Wagner  wrote:
>
> > > HI,
>
> > > I think I already reduced the restriction from 6 chars to 4 chars again.
> > > Some external authentifications require 6 chars minimum, while I think
> > > 4 chars would be even enough.
>
> > > Sebastian
>
> > > 2010/6/9 smoeker :
>
> > > > hola,
>
> > > > regarding your logfile, the error doesnt seem to happen on
> > > > authentication itself, but on retrieving userdetail data from LDAP
> > > > Server after succesful login and creating user locally...
>
> > > > -> seems, as if user isnt created properly local (-> userid == -13,
> > > > thats quite unusual ;-))
>
> > > > i checked Souorcecode and it seems, as if return code = -13 says, that
> > > > the loginname is too short - plz check Usermgmt.java line 997
>
> > > > -> obviously an error is thrown if login name is shorter than 6 signs
> > > > -> following up, this error isnt catched by the Login logic, so the
> > > > user doenst receive a proper message...
>
> > > > hope that helps you - could you verify, if this offshore analysis
>

Re: Active Directory Authentification

2010-06-10 Thread Markus
Hi,

In Fact, my Testuser already HAS 6 chars... so I don't think this is
the Problem... I am also using the nightly Build from June 1st. I
think it is also a strange chance, that only the users of the Asian
and American Domain have these problems. The Europeans work...

I talked to an Active Directoy Specialist about this Problem and he
told me, I would have to ask the Global Cataloge of the AD to get the
information for all the subdomains. I did this by changing the LDAP
Port to 3268. The Europeans still worked but it did not change
anything for the Americans and Asians... :-(

Any Other Idea?

here my om_ldap.cfg again:


#specify the LDAP Server type
ldap_server_type=AD

#LDAP URL
#ldap_conn_url=ldap://rootserver.example.org:389
ldap_conn_url=ldap://rootserver.example.org:3268

#Login distinguished name (DN) for Authentification on LDAP Server -
keep emtpy if not requiered
ldap_admin_dn=CN:Administrator,CN:Users,DC:example,DC:org

#ldap_passwd=root12
ldap_passwd=geheim

#base to search for userdata(of user, that wants to login
ldap_search_base=DC:example,DC:org

# Fieldnames (can differ between Ldap servers)
### z.B.:  testus...@eu.example.org
#field_user_principal=sAMAccountName
field_user_principal=userPrincipalName

# Ldap auth type(SIMPLE,NONE)
ldap_auth_type=SIMPLE

ldap_sync_password_to_om=yes

# Ldap user attributes mapping
# Set the following internal OM user attributes to their corresponding
Ldap-attribute
ldap_user_attr_lastname=sn
ldap_user_attr_firstname=givenName
ldap_user_attr_mail=mail
ldap_user_attr_street=streetAddress
ldap_user_attr_additionalname=description
ldap_user_attr_fax=facsimileTelephoneNumber
ldap_user_attr_zip=postalCode
ldap_user_attr_country=co
ldap_user_attr_town=l
ldap_user_attr_phone=telephoneNumber


Coming Back to the idea of hiring a developer:

Our Customer would hire one. But then he wants something like this:

As Username, you use you sAMAccount Name. Then you have a Box, where
you choose, wether you are in the European, American or Asian Domain.
Just like it is in the Windows Login, where you can choose to which
Domain you want to Login (or local).

Is it Possible to do this? And who will I have to contact? Like I
already said: My Colleague and me met Mr. Wagner last week and asked
him about a specific change in Openmeetings. This is the same
customer, so I guess it could be a good win-win situation if you would
be able to build an specialist Openmeetings.

Regards,
Markus


On 9 Jun., 10:18, smoeker  wrote:
> hi seba,
>
> thnx for the feedback - i just scanned an elder revision for the
> errorcode -13
>
> @markus : can you verify, if this limitation could be a reason for
> your problem?
>
> see ya
>
> Smoeker
>
> On 9 Jun., 10:10, Sebastian Wagner  wrote:
>
> > HI,
>
> > I think I already reduced the restriction from 6 chars to 4 chars again.
> > Some external authentifications require 6 chars minimum, while I think
> > 4 chars would be even enough.
>
> > Sebastian
>
> > 2010/6/9 smoeker :
>
> > > hola,
>
> > > regarding your logfile, the error doesnt seem to happen on
> > > authentication itself, but on retrieving userdetail data from LDAP
> > > Server after succesful login and creating user locally...
>
> > > -> seems, as if user isnt created properly local (-> userid == -13,
> > > thats quite unusual ;-))
>
> > > i checked Souorcecode and it seems, as if return code = -13 says, that
> > > the loginname is too short - plz check Usermgmt.java line 997
>
> > > -> obviously an error is thrown if login name is shorter than 6 signs
> > > -> following up, this error isnt catched by the Login logic, so the
> > > user doenst receive a proper message...
>
> > > hope that helps you - could you verify, if this offshore analysis
> > > could be right?
>
> > > In case , its right, there are several ways for you to get rid of your
> > > problem :
>
> > > a) Fix the problem by yourself changing sourcecode
> > > b) enter a issue in the issue list, so the problem can be solved
> > > within community process
> > > c) hire a developer to fix the problem for you
>
> > > see ya
>
> > > Smoeker
>
> > > On 8 Jun., 12:54, Markus  wrote:
> > >> Of Course - No Problem.
>
> > >> Here the Log from the Login of a User, which did not work:
> > >> DEBUG 06-08 12:22:54.916 LdapLoginManagement.java 84606592 159
> > >> org.openmeetings.app.ldap.LdapLoginManagement [NioProcessor-1] -
> > >> LdapLoginmanagement.isLda
> > >> pConfigured
> > >>  WARN 06-08 12:22:54.922 MainService.java 84606598 257
> > >> org.openmeetings.app.remote.MainService [NioProcessor-1] - loginUser
> > >> 111: fe3fa12b0047242cac865652
> > >> 0ae185f2 apt...@ap.p-f.biz
> > >> DEBUG 06-08 12:22:54.923 Usermanagement.java 84606599 1468
> > >> org.openmeetings.app.data.user.Usermanagement [NioProcessor-1] -
> > >> Usermanagement.getUserByLogin
> > >> OrEmail : apt...@ap.p-f.biz
> > >> DEBUG 06-08 12:22:54.929 MainService.java 84606605 283
> > >> org.openmeetings.app.remote.MainService [NioProcessor-1] - Ldap Login
> > >> DEBUG

Re: Very slow install, never completing step 1

2010-06-10 Thread smoeker
hola,

have you checked progress in database? do the languages and keys
appear in the database?

if the setup is very slow, but no errors occur, consider your setup -
is MYSQL running on localhost? how much RAM do you give your
openMeetings installation? do you start OM from Eclipse/WTP or
deployed on a tomcat/red5?


see ya

Smoeker

On 9 Jun., 23:11, David Galante  wrote:
> Hello..
>
> I've download openmeetings_1_1_r3087, setup a MySQL DB, configuerd
> hibernate.xml, compiled and installed the support tools like swtools,
> etc..  However after Step 1 of the installation process I see the
> console get stuck after  items  are added into the database..   Every
> few minutes it seems like language is added..  This has been running
> for over an hour..
>
> dgala...@dgalante-desktop:~/openmeetings_1_1_r3087/red5/webapps/
> openmeetings$ DEBUG 06-09 15:43:31.323 ImportInitvalues.java 9920307
> 619 org.openmeetings.app.installation.ImportInitvalues
> [http-0.0.0.0-5080-2] - Lang ADDED: {id=21, name=czech, rtl=false}
> DEBUG 06-09 15:43:31.324 ImportInitvalues.java 9920308 576
> org.openmeetings.app.installation.ImportInitvalues
> [http-0.0.0.0-5080-2] - loadInitLanguages lang: {id=22, name=galician,
> rtl=false}
> loadInitLanguages rtl from xml: false
> DEBUG 06-09 15:50:41.630 ImportInitvalues.java 10350614 619
> org.openmeetings.app.installation.ImportInitvalues
> [http-0.0.0.0-5080-2] - Lang ADDED: {id=22, name=galician, rtl=false}
> DEBUG 06-09 15:50:41.631 ImportInitvalues.java 10350615 576
> org.openmeetings.app.installation.ImportInitvalues
> [http-0.0.0.0-5080-2] - loadInitLanguages lang: {id=23, name=finnish,
> rtl=false}
> loadInitLanguages rtl from xml: false
> DEBUG 06-09 15:57:48.540 ImportInitvalues.java 10777524 619
> org.openmeetings.app.installation.ImportInitvalues
> [http-0.0.0.0-5080-2] - Lang ADDED: {id=23, name=finnish, rtl=false}
> DEBUG 06-09 15:57:48.540 ImportInitvalues.java 10777524 576
> org.openmeetings.app.installation.ImportInitvalues
> [http-0.0.0.0-5080-2] - loadInitLanguages lang: {id=24, name=polish,
> rtl=false}
> loadInitLanguages rtl from xml: false
>
> When I try to connect tohttp://localhost:5080/openmeetings I see
> this java null pointer exception.. I assume this occurring because the
> installation is not complete..
>
> ERROR 06-09 13:58:05.986 ScopeApplicationAdapter.java 3594970 225
> org.openmeetings.app.remote.red5.ScopeApplicationAdapter
> [NioProcessor-1] - roomJoin
> java.lang.NullPointerException: null
>         at
> org.openmeetings.app.remote.red5.ScopeApplicationAdapter.roomJoin(ScopeApplicationAdapter.java:
> 221) [openmeetings.jar:na]
>         at
> org.red5.server.adapter.MultiThreadedApplicationAdapter.join(MultiThreadedApplicationAdapter.java:
> 498) [red5.jar:na]
>         at
> org.red5.server.adapter.ApplicationAdapter.join(ApplicationAdapter.java:
> 67) [red5.jar:na]
>         at org.red5.server.Scope.connect(Scope.java:338) [red5.jar:na]
>         at org.red5.server.BaseConnection.connect(BaseConnection.java:303)
> [red5.jar:na]
>         at
> org.red5.server.net.rtmp.RTMPConnection.connect(RTMPConnection.java:
> 270) [red5.jar:na]
>         at
> org.red5.server.net.rtmp.RTMPMinaConnection.connect(RTMPMinaConnection.java:
> 97) [red5.jar:na]
>         at org.red5.server.net.rtmp.RTMPHandler.onInvoke(RTMPHandler.java:
> 285) [red5.jar:na]
>         at
> org.red5.server.net.rtmp.BaseRTMPHandler.messageReceived(BaseRTMPHandler.java:
> 138) [red5.jar:na]
>         at
> org.red5.server.net.rtmp.RTMPMinaIoHandler.messageReceived(RTMPMinaIoHandler.java:
> 180) [red5.jar:na]
>         at org.apache.mina.core.filterchain.DefaultIoFilterChain
> $TailFilter.messageReceived(DefaultIoFilterChain.java:713) [mina-
> core-2.0.0-RC1.jar:na]
>         at
> org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:
> 434) [mina-core-2.0.0-RC1.jar:na]
>         at org.apache.mina.core.filterchain.DefaultIoFilterChain.access
> $1200(DefaultIoFilterChain.java:46) [mina-core-2.0.0-RC1.jar:na]
>         at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl
> $1.messageReceived(DefaultIoFilterChain.java:793) [mina-core-2.0.0-
> RC1.jar:na]
>         at org.apache.mina.filter.codec.ProtocolCodecFilter
> $ProtocolDecoderOutputImpl.flush(ProtocolCodecFilter.java:375) [mina-
> core-2.0.0-RC1.jar:na]
>         at
> org.apache.mina.filter.codec.ProtocolCodecFilter.messageReceived(ProtocolCodecFilter.java:
> 229) [mina-core-2.0.0-RC1.jar:na]
>         at
> org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:
> 434) [mina-core-2.0.0-RC1.jar:na]
>         at org.apache.mina.core.filterchain.DefaultIoFilterChain.access
> $1200(DefaultIoFilterChain.java:46) [mina-core-2.0.0-RC1.jar:na]
>         at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl
> $1.messageReceived(DefaultIoFilterChain.java:793) [mina-core-2.0.0-
> RC1.jar:na]
>         at
> org.apache.mina.