Re: Openmeetings and Openldap

2009-03-17 Thread alex LUCAS
Hi Ivan,

 The solution (for me, with an OpenLDAP directory) is in the march 5th 2009
message.

Two problems for me in the LdapLoginManagement.java class was :
- The 'ldap_search_filter' value who doesn't exist in OpenLDAP.
-  LdapAuthBase.LDAP_AUTH_TYPE_SIMPLE doesn't work. I had to switch
in LdapAuthBase.LDAP_AUTH_TYPE_NONE
See ya

alex
2009/3/17 bidab 

>
> Hi, i have the same problem like you.
> I try to connect and i have invalid password. In red5.log I have this
> error :
> Authentification on LDAP server failed : mydomain.local:389
>
> In om_ldap.cfg I put:
> ldap_conn_url=ldap://mydomain.local:389
> ldap_admin=mydomain\ibolzer
> ldap_password=mypass
> ldap_login_base=OU:...,OU:...,OU:...,DC:...,DC:
> ldap_login_search=OU:.,OU:,OU:, DC:, DC:
>
> what's the problem ?
> Do you have resolv your problem and if yes, how ?
>
> Thanks
>
>
> On 6 mar, 09:28, smoeker  wrote:
> > hello mr. alex & lucas,
> >
> > very well - i will open an issue to alter the missing parts for
> > compatibility with openLdap
> > (-> adding rootContext to URL and making LdapKeywords configurable...)
> >
> > see ya
> >
> > Smoeker
> >
> > On 5 Mrz., 16:59, alex LUCAS  wrote:
> >
> > > Bonjour Mr Someker,
> >
> > > Without the root context in the Context.PROVIDER_URL, I have this error
> :
> > > javax.naming.OperationNotSupportedException: [LDAP: error code 53 - no
> > > global superior knowledge]; remaining name 'cn=myRandomInt'
> > > And with the LDAP port + RootContext, it works.
> >
> > > env.put( Context.PROVIDER_URL, "ldap://"; +
> ldapServerName
> > > +":389/"+ rootContext );
> > > env.put(Context.SECURITY_AUTHENTICATION, "simple");
> > > env.put( Context.SECURITY_PRINCIPAL, rootdn + " , "+
> > > rootContext );
> > > env.put( Context.SECURITY_CREDENTIALS, rootpass );
> >
> > > Altough i try to add spaces between rootdn and rootContext in the
> > > context.SECURITY_PRINCIPAL.
> > > --> It always works.
> >
> > > What I did this afternoon :
> >
> > > I saw a strange parameter for me in the LdapLoginManagement.java class
> :
> >
> > > // Filter for Search of UserData^M
> > > //String ldap_search_filter = "(userPrincipalName=" +
> user +
> > > ")";   --> don't work with OpenLdap
> > > String ldap_search_filter = "(uid=" + user + ")";
> > > // replace : -> in config = are replaced by : to be
> able to
> > > build valid key=value pairs
> > > ldap_login_base = ldap_login_base.replaceAll(":", "=");
> > > ldap_search_scope = ldap_search_scope.replaceAll(":",
> "=");
> >
> > > LdapAuthBase lAuth = new LdapAuthBase(ldap_url,
> ldap_admin,
> > > ldap_passwd, ldap_login_base, LdapAuthBase.LDAP_AUTH_TYPE_NONE);
> >
> > > In OpenLdap, I don't have any parameter 'userPrincipalName' !
> > > This parameter exist in windows AD but not in openldap...
> >
> > > Then I switch Ldap_auth_type to NONE because in SIMPLE mod, I've always
> a
> > > problem :( .
> >
> > > With this configuration it works well !!!
> >
> > > Thanks a lot for your help Mr Smoeker & Becherer !
> >
> > > See ya
> >
> > > Alex
> >
> > > 2009/3/5 smoeker 
> >
> > > > hola!
> >
> > > > i see, that u added the rootContext to the ldapUrl - thats a
> > > > difference...
> >
> > > > -> does the example class also work with the plain Ldap Url (without
> > > > +"/" + rootContext) ?
> > > > -> the example uses no LdapPort - could you try the example with the
> > > > LdapUrl + Port?
> > > > -> in the example, the rootDn isnt put together, maybe there are
> emtpy
> > > > spaces within the OM - Ldap - RootDn, that are sent to your Ldap -
> > > > Server?
> >
> > > > hope that helps!
> >
> > > > see ya
> >
> > > > Smoeker
> >
> > > > On 5 Mrz., 12:00, alex LUCAS  wrote:
> > > > > Hi Oliver Becherer,
> >
> > > > > To see if the connection is correct, I've try the

Re: Problem with the Chat

2009-03-10 Thread alex LUCAS
Thanks for your reactivity Mr Smoeker :)

Alex

2009/3/10 smoeker 

>
> hola!
>
> due to the changes switching to a newer Red5 version, some
> typemappings  Flex <--> Java on RED5 have changed...
>
> -> u can solve this problem by changing the parametertype to "List"
> within the Servicefunction (and dependent subfunctions..)
>
> -> heres a list of the current mappings, sebastian gave me :
>
> http://jira.red5.org/confluence/display/codecs/Data+Type+Mappings
>
>
> see ya
>
> Smoeker
>
> On 10 Mrz., 08:38, alex LUCAS  wrote:
> > Hi,
> >
> > When I compile from the source, all works well except the 'Chat'.
> > I have no error after the compilation, just some warnings (none
> concerning
> > the chat module)
> >
> > And when I want to post a message, I've this message in the
> openmeetings.log
> > :
> >
> > java.lang.ClassCastException: java.util.ArrayList cannot be cast to
> > java.util.LinkedHashMap
> > at
> >
> org.openmeetings.app.remote.ChatService.sendMessageToOverallChat(ChatServic­e.java:285)
> > [openmeetings.jar:na]
> > at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
> > [na:1.6.0_07]
> > at
> >
> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:3­9)
> > [na:1.6.0_07]
> > at
> >
> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImp­l.java:25)
> > [na:1.6.0_07]
> > at java.lang.reflect.Method.invoke(Method.java:597) [na:1.6.0_07]
> > at
> > org.red5.server.service.ServiceInvoker.invoke(ServiceInvoker.java:200)
> > [red5.jar:na]
> > at
> > org.red5.server.service.ServiceInvoker.invoke(ServiceInvoker.java:118)
> > [red5.jar:na]
> > at
> > org.red5.server.net.rtmp.RTMPHandler.invokeCall(RTMPHandler.java:152)
> > [red5.jar:na]
> > at
> > org.red5.server.net.rtmp.RTMPHandler.onInvoke(RTMPHandler.java:404)
> > [red5.jar:na]
> > at
> >
> org.red5.server.net.rtmp.BaseRTMPHandler.messageReceived(BaseRTMPHandler.ja­va:146)
> > [red5.jar:na]
> > at
> >
> org.red5.server.net.rtmp.RTMPMinaIoHandler.messageReceived(RTMPMinaIoHandle­r.java:127)
> > [red5.jar:na]
> > at
> >
> org.apache.mina.common.support.AbstractIoFilterChain$TailFilter.messageRece­ived(AbstractIoFilterChain.java:570)
> > [mina-core-1.1.7.jar:na]
> > at
> >
> org.apache.mina.common.support.AbstractIoFilterChain.callNextMessageReceive­d(AbstractIoFilterChain.java:299)
> > [mina-core-1.1.7.jar:na]
> > at
> >
> org.apache.mina.common.support.AbstractIoFilterChain.access$1100(AbstractIo­FilterChain.java:53)
> > [mina-core-1.1.7.jar:na]
> > at
> >
> org.apache.mina.common.support.AbstractIoFilterChain$EntryImpl$1.messageRec­eived(AbstractIoFilterChain.java:648)
> > [mina-core-1.1.7.jar:na]
> > at
> >
> org.apache.mina.filter.executor.ExecutorFilter.processEvent(ExecutorFilter.­java:220)
> > [mina-core-1.1.7.jar:na]
> > at
> >
> org.apache.mina.filter.executor.ExecutorFilter$ProcessEventsRunnable.run(Ex­ecutorFilter.java:264)
> > [mina-core-1.1.7.jar:na]
> > at
> >
> java.util.concurrent.ThreadPoolExecutor$Worker.runTask(ThreadPoolExecutor.j­ava:885)
> > [na:1.6.0_07]
> > at
> >
> java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:­907)
> > [na:1.6.0_07]
> > at java.lang.Thread.run(Thread.java:619) [na:1.6.0_07]
> >
> > Revisions :
> > - openmeetings server-side and client : 1590
> > - red5 : red5-0.8.RC3-build-hudson-red5_jdk6_stable-41
> >
> > Thanks in advance,
> >
> > Alex.
> >
>

--~--~-~--~~~---~--~~
You received this message because you are subscribed to the Google Groups 
"OpenMeetings User" group.
To post to this group, send email to openmeetings-user@googlegroups.com
To unsubscribe from this group, send email to 
openmeetings-user+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/openmeetings-user?hl=en
-~--~~~~--~~--~--~---



Problem with the Chat

2009-03-10 Thread alex LUCAS
Hi,

When I compile from the source, all works well except the 'Chat'.
I have no error after the compilation, just some warnings (none concerning
the chat module)

And when I want to post a message, I've this message in the openmeetings.log
:

java.lang.ClassCastException: java.util.ArrayList cannot be cast to
java.util.LinkedHashMap
at
org.openmeetings.app.remote.ChatService.sendMessageToOverallChat(ChatService.java:285)
[openmeetings.jar:na]
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
[na:1.6.0_07]
at
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
[na:1.6.0_07]
at
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
[na:1.6.0_07]
at java.lang.reflect.Method.invoke(Method.java:597) [na:1.6.0_07]
at
org.red5.server.service.ServiceInvoker.invoke(ServiceInvoker.java:200)
[red5.jar:na]
at
org.red5.server.service.ServiceInvoker.invoke(ServiceInvoker.java:118)
[red5.jar:na]
at
org.red5.server.net.rtmp.RTMPHandler.invokeCall(RTMPHandler.java:152)
[red5.jar:na]
at
org.red5.server.net.rtmp.RTMPHandler.onInvoke(RTMPHandler.java:404)
[red5.jar:na]
at
org.red5.server.net.rtmp.BaseRTMPHandler.messageReceived(BaseRTMPHandler.java:146)
[red5.jar:na]
at
org.red5.server.net.rtmp.RTMPMinaIoHandler.messageReceived(RTMPMinaIoHandler.java:127)
[red5.jar:na]
at
org.apache.mina.common.support.AbstractIoFilterChain$TailFilter.messageReceived(AbstractIoFilterChain.java:570)
[mina-core-1.1.7.jar:na]
at
org.apache.mina.common.support.AbstractIoFilterChain.callNextMessageReceived(AbstractIoFilterChain.java:299)
[mina-core-1.1.7.jar:na]
at
org.apache.mina.common.support.AbstractIoFilterChain.access$1100(AbstractIoFilterChain.java:53)
[mina-core-1.1.7.jar:na]
at
org.apache.mina.common.support.AbstractIoFilterChain$EntryImpl$1.messageReceived(AbstractIoFilterChain.java:648)
[mina-core-1.1.7.jar:na]
at
org.apache.mina.filter.executor.ExecutorFilter.processEvent(ExecutorFilter.java:220)
[mina-core-1.1.7.jar:na]
at
org.apache.mina.filter.executor.ExecutorFilter$ProcessEventsRunnable.run(ExecutorFilter.java:264)
[mina-core-1.1.7.jar:na]
at
java.util.concurrent.ThreadPoolExecutor$Worker.runTask(ThreadPoolExecutor.java:885)
[na:1.6.0_07]
at
java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:907)
[na:1.6.0_07]
at java.lang.Thread.run(Thread.java:619) [na:1.6.0_07]

Revisions :
- openmeetings server-side and client : 1590
- red5 : red5-0.8.RC3-build-hudson-red5_jdk6_stable-41


Thanks in advance,


Alex.

--~--~-~--~~~---~--~~
You received this message because you are subscribed to the Google Groups 
"OpenMeetings User" group.
To post to this group, send email to openmeetings-user@googlegroups.com
To unsubscribe from this group, send email to 
openmeetings-user+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/openmeetings-user?hl=en
-~--~~~~--~~--~--~---



Re: OpenMeetings 0.7rc2 and Ldap

2009-03-09 Thread alex LUCAS
Salut,

Do you want to connect to AD or openLdap ?

For me the problem was solve to change these parameters (userprincipalname
end LDAP_AUTH_TYPE_NONE) in the LdapLoginManagement.java class :

// Filter for Search of UserData^M
//String ldap_search_filter = "(userPrincipalName=" + user +
")";   --> don't work with OpenLdap
String ldap_search_filter = "(uid=" + user + ")";
// replace : -> in config = are replaced by : to be able to
build valid key=value pairs
ldap_login_base = ldap_login_base.replaceAll(":", "=");
ldap_search_scope = ldap_search_scope.replaceAll(":", "=");

LdapAuthBase lAuth = new LdapAuthBase(ldap_url, ldap_admin,
ldap_passwd, ldap_login_base, LdapAuthBase.LDAP_AUTH_TYPE_NONE);

In OpenLdap, I don't have any parameter 'userPrincipalName' !
This parameter exist in windows AD but not in openldap...

When i try with Ldap_auth_type in SIMPLE mod, I've the same problem like
you.

Alex

2009/3/9 pierre.pot...@gmail.com 

>
> hi,
> i  found some explanation on ldap configuration but i always the same
> problem with a blank organization after the first test to login.
>
> in log file i found :
> [pool-4-thread-16] ERROR o.o.app.data.user.Usermanagement -
> LdapLoginManagement.java 25344 196
> org.openmeetings.app.data.user.Usermanagement [pool-4-thread-16] -
> Error on LdapAuth : null
> and so , after this User_ID doesnt exist ..
>
>
> ok i tried to re-configurate om_ldap.cnf but i cant see where is the
> problem in my conf.
>
>
> with ldapsearch is working fine with this configuration , but with
> openmeetings i cant see ...any help please ?
>
>
> this is my om_ldap.cnf
>
> #LDAP URL
> ldap_conn_url=ldap://www..fr:389 
>
> #Loginname for Authentification on LDAP Server - keep emtpy if not
> requiered
> ldap_admin=
>
> #Loginpass for Authentification on LDAP Server - keep emtpy if not
> requiered
> ldap_passwd=
>
> #LDAP URL, where ldap_admin can be found
> ldap_login_base=ou:autres,o:gouv,c:fr
>
> #base to search for userdata(of user, that wants to login
> ldap_search_base=OU:ac-amiens,OU:education,o:gouv,c:fr
>
>
> thank you
>
> >
>

--~--~-~--~~~---~--~~
You received this message because you are subscribed to the Google Groups 
"OpenMeetings User" group.
To post to this group, send email to openmeetings-user@googlegroups.com
To unsubscribe from this group, send email to 
openmeetings-user+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/openmeetings-user?hl=en
-~--~~~~--~~--~--~---



Re: Openmeetings and Openldap

2009-03-05 Thread alex LUCAS
Bonjour Mr Someker,

Without the root context in the Context.PROVIDER_URL, I have this error :
javax.naming.OperationNotSupportedException: [LDAP: error code 53 - no
global superior knowledge]; remaining name 'cn=myRandomInt'
And with the LDAP port + RootContext, it works.

env.put( Context.PROVIDER_URL, "ldap://"; + ldapServerName
+":389/"+ rootContext );
env.put(Context.SECURITY_AUTHENTICATION, "simple");
env.put( Context.SECURITY_PRINCIPAL, rootdn + " , "+
rootContext );
env.put( Context.SECURITY_CREDENTIALS, rootpass );

Altough i try to add spaces between rootdn and rootContext in the
context.SECURITY_PRINCIPAL.
--> It always works.


What I did this afternoon :

I saw a strange parameter for me in the LdapLoginManagement.java class :

// Filter for Search of UserData^M
//String ldap_search_filter = "(userPrincipalName=" + user +
")";   --> don't work with OpenLdap
String ldap_search_filter = "(uid=" + user + ")";
// replace : -> in config = are replaced by : to be able to
build valid key=value pairs
ldap_login_base = ldap_login_base.replaceAll(":", "=");
ldap_search_scope = ldap_search_scope.replaceAll(":", "=");

LdapAuthBase lAuth = new LdapAuthBase(ldap_url, ldap_admin,
ldap_passwd, ldap_login_base, LdapAuthBase.LDAP_AUTH_TYPE_NONE);

In OpenLdap, I don't have any parameter 'userPrincipalName' !
This parameter exist in windows AD but not in openldap...

Then I switch Ldap_auth_type to NONE because in SIMPLE mod, I've always a
problem :( .

With this configuration it works well !!!

Thanks a lot for your help Mr Smoeker & Becherer !

See ya

Alex


2009/3/5 smoeker 

>
> hola!
>
> i see, that u added the rootContext to the ldapUrl - thats a
> difference...
>
> -> does the example class also work with the plain Ldap Url (without
> +"/" + rootContext) ?
> -> the example uses no LdapPort - could you try the example with the
> LdapUrl + Port?
> -> in the example, the rootDn isnt put together, maybe there are emtpy
> spaces within the OM - Ldap - RootDn, that are sent to your Ldap -
> Server?
>
>
> hope that helps!
>
>
> see ya
>
> Smoeker
>
> On 5 Mrz., 12:00, alex LUCAS  wrote:
> > Hi Oliver Becherer,
> >
> > To see if the connection is correct, I've try the other jndi class test :
> >
> > import javax.naming.Context;
> > import javax.naming.InitialContext;
> > import javax.naming.NamingException;
> > import javax.naming.NameAlreadyBoundException;
> > import javax.naming.directory.*;
> > import java.util.*;
> >
> > public class TestLDAP {
> > final static String ldapServerName = "localhost";
> > final static String rootdn = "cn=manager,o=jndiTest";
> > final static String rootpass = "secret";
> > final static String rootContext = "o=jndiTest";
> > public static void main( String[] args ) {
> > // set up environment to access the server
> > Properties env = new Properties();
> > env.put(
> > Context.INITIAL_CONTEXT_FACTORY,"com.sun.jndi.ldap.LdapCtxFactory" );
> > env.put( Context.PROVIDER_URL, "ldap://"; + ldapServerName
> +
> > "/" + rootContext );
> > env.put(Context.SECURITY_AUTHENTICATION, "simple");
> > env.put( Context.SECURITY_PRINCIPAL, rootdn );
> > env.put( Context.SECURITY_CREDENTIALS, rootpass );
> >
> >  try {
> >
> > // obtain initial directory context using the
> > environment
> > DirContext ctx = new InitialDirContext( env );
> > // create some random number to add to the
> directory
> > Integer i = new Integer( 28421 );
> > System.out.println( "Adding " + i + " to
> > directory..." );
> > ctx.bind( "cn=myRandomInt", i );
> > i = new Integer( 98765 );
> > System.out.println( "i is now: " + i );
> > i = (Integer) ctx.lookup( "cn=myRandomInt" );
> > System.out.println( "Retrieved i from directory
> with
> > value: " + i );
> > } catch ( NameAl

Re: Openmeetings and Openldap

2009-03-05 Thread alex LUCAS
Hi Oliver Becherer,

To see if the connection is correct, I've try the other jndi class test :

import javax.naming.Context;
import javax.naming.InitialContext;
import javax.naming.NamingException;
import javax.naming.NameAlreadyBoundException;
import javax.naming.directory.*;
import java.util.*;

public class TestLDAP {
final static String ldapServerName = "localhost";
final static String rootdn = "cn=manager,o=jndiTest";
final static String rootpass = "secret";
final static String rootContext = "o=jndiTest";
public static void main( String[] args ) {
// set up environment to access the server
Properties env = new Properties();
env.put(
Context.INITIAL_CONTEXT_FACTORY,"com.sun.jndi.ldap.LdapCtxFactory" );
env.put( Context.PROVIDER_URL, "ldap://"; + ldapServerName +
"/" + rootContext );
env.put(Context.SECURITY_AUTHENTICATION, "simple");
env.put( Context.SECURITY_PRINCIPAL, rootdn );
env.put( Context.SECURITY_CREDENTIALS, rootpass );


 try {

// obtain initial directory context using the
environment
DirContext ctx = new InitialDirContext( env );
// create some random number to add to the directory
Integer i = new Integer( 28421 );
System.out.println( "Adding " + i + " to
directory..." );
ctx.bind( "cn=myRandomInt", i );
i = new Integer( 98765 );
System.out.println( "i is now: " + i );
i = (Integer) ctx.lookup( "cn=myRandomInt" );
System.out.println( "Retrieved i from directory with
value: " + i );
} catch ( NameAlreadyBoundException nabe ) {
System.err.println( "value has already been bound!"
);
} catch ( Exception e ) {
System.err.println( e );
}
}
}



And I have a new entry in the LDAP tree so It works :-)
And I agree that the openmeetings code is very similar to this testClass...
So I really don't understand why OM auth blocked with an LDAP log "bind:
invalid dn (myUser)"... :'(


see ya

Alex

2009/3/4 Oliver Becherer 

>
> Hola,
>
> yo - you could additionally add a success message to be 100% sure, but it
> seems, as if it was working...
>
> unfortunately this code is very similar to the one used within openMeetings
> ;-)
>
> hmmm...
>
> could u try to add the following code to the testClass :
>
> env.put(Context.SECURITY_AUTHENTICATION, "simple");
>
>
> see ya
>
>
>
>
> Mit freundlichen Grüßen / with kind regards
>
> Oliver Becherer
> lcs information systems
>
>
>
> Geschäftsführer / CEO: Christian Hieronimi | Handelsregistergericht
> Augsburg | HRB 14835 | USt / VAT ID: DE175832211
>
> CONFIDENTIALITY NOTICE: The information contained in this message is
> confidential and may be legally privileged. The message is intended solely
> for the addressee(s). If you are not the intended recipient, you are hereby
> notified that any use, dissemination, or reproduction is strictly prohibited
> and may be unlawful. If you are not the intended recipient, please contact
> the sender by return e-mail and destroy all copies of the original message.
>
> -Ursprüngliche Nachricht-
> Von: openmeetings-user@googlegroups.com [mailto:
> openmeetings-u...@googlegroups.com] Im Auftrag von alex LUCAS
> Gesendet: Mittwoch, 4. März 2009 13:12
> An: openmeetings-user@googlegroups.com
> Betreff: Re: Openmeetings and Openldap
>
> Ok !
>
> If I test with this code :
>
>
>public class MakeRoot {
>   final static String ldapServerName = "localhost";
>   final static String rootdn = "cn=manager,dc=example,dc=fr";
>   final static String rootpass = "secret";
>   final static String rootContext = "dc=example,dc=fr";
>   public static void main( String[] args ) {
>   // set up environment to access the server
>   Properties env = new Properties();
>   env.put( Context.INITIAL_CONTEXT_FACTORY,
> "com.sun.jndi.ldap.LdapCtxFactory" );
>   env.put( Context.PROVIDER_URL, "ldap://"; +
> ldapServerName + "/" );
>   env.put( Context.SECURITY_PRINCIPAL, rootdn );
>   env.put( Context.SECURITY_CREDENTIA

Re: Openmeetings and Openldap

2009-03-04 Thread alex LUCAS
Ok !

If I test with this code :


public class MakeRoot {
   final static String ldapServerName = "localhost";
   final static String rootdn = "cn=manager,dc=example,dc=fr";
   final static String rootpass = "secret";
   final static String rootContext = "dc=example,dc=fr";
   public static void main( String[] args ) {// set up
environment to access the server
   Properties env = new Properties();
   env.put( Context.INITIAL_CONTEXT_FACTORY,
"com.sun.jndi.ldap.LdapCtxFactory" );env.put(
Context.PROVIDER_URL, "ldap://"; + ldapServerName + "/" );
   env.put( Context.SECURITY_PRINCIPAL, rootdn );
   env.put( Context.SECURITY_CREDENTIALS, rootpass );
   try {// obtain initial directory
context using the environment
   DirContext ctx = new InitialDirContext( env );
  // now, create the root context, which is just a
subcontext
  // of this initial directory context.
  //ctx.createSubcontext( rootContext );
   } catch ( NameAlreadyBoundException nabe ) {
   System.err.println( rootContext + " has already been
bound!" );
   } catch ( Exception e ) {
   System.err.println( e );
   }
   }
}

 I obtain in result of this command line :
#java MakeRoot

 nothing in command line and in the ldap.log

That's mean connection is OK ?

See u


2009/3/4 smoeker 

> no prob...
>
> -> u dont need any additional lib, so you can run it easily from
> commandline
>
> -> put a file named MakeRoot.java anywhere on your filesystem (the
> name of the file must be identical to the classname!)
> -> type "javac MakeRoot.java"
> -> watch out for compilation errors - if no message is shown advance
> to the next step
> -> type "java MakeRoot" (dont append .java here!) if you get an error,
> check, whether a MakerRoot.class file was created on filesystem
>
>
> see ya
>
> Smoeker
>
>
> On 4 Mrz., 12:14, alex LUCAS  wrote:
> > Excuse me but I'm a newbie in java :-s
> > Coul'd you tell me how to use your class ?
> >
> > For the moment I've create a new Java file in the same directory of de
> > LdapAuthBase.java
> >
> > Great thanks.
> >
> > ALex
> >
>
> > 2009/3/4 smoeker 
>  > >
> >
> >
> >
> > > kay,
> >
> > > by the way - u shoul uncomment the
> >
> > >  ctx.createSubcontext( rootContext );
> >
> > > part of the script - it would create a new Folder in your LDAP, what
> > > would not be requiered ;-))
> >
> > > seeya
> >
> > > Smoeker
> >
> > > On 4 Mrz., 11:53, alex LUCAS  wrote:
> > > > Thanks a lot I will test.
> >
> > > > :) I've already try to set ldap_auth-type from simple to none, but
> after
> > > > I've an other error when openmeetings try to find the user in the
> Ldap
> > > > Tree...
> > > > Alex
> > >  > 2009/3/4 smoeker 
> >
> > > > > hi alex,
> >
> > > > > i would recommend to try it with a small client to reduce the
> overhead
> > > > > of compiling and deploying openMeetings for each try
> (unfortunately,
> > > > > the ldap messages arent very helpful due to security reasons ;-))
> >
> > > > > u could take the following snippet, based on the javax.naming
> classes
> > > > > we also use within openmeetings, to debug plain admin binding to
> your
> > > > > openLdap installation :
> >
> > > > > import javax.naming.Context;
> > > > > import javax.naming.InitialContext;
> > > > > import javax.naming.NamingException;
> > > > > import javax.naming.NameAlreadyBoundException;
> > > > > import javax.naming.directory.*;
> > > > > import java.util.*;
> >
> > > > > public class MakeRoot {
> > > > >final static String ldapServerName = "localhost";
> > > > >final static String rootdn = "cn=Manager, o=jndiTest";
> > > > >final static String rootpass = "secret";
> > > > >final static String rootContext = "o=jndiTest";
> >
> > > > >public static void main( String[] args ) {
> > > > >// set up environm

Re: Openmeetings and Openldap

2009-03-04 Thread alex LUCAS
Excuse me but I'm a newbie in java :-s
Coul'd you tell me how to use your class ?

For the moment I've create a new Java file in the same directory of de
LdapAuthBase.java

Great thanks.

ALex

2009/3/4 smoeker 

>
> kay,
>
> by the way - u shoul uncomment the
>
>  ctx.createSubcontext( rootContext );
>
> part of the script - it would create a new Folder in your LDAP, what
> would not be requiered ;-))
>
> seeya
>
> Smoeker
>
> On 4 Mrz., 11:53, alex LUCAS  wrote:
> > Thanks a lot I will test.
> >
> > :) I've already try to set ldap_auth-type from simple to none, but after
> > I've an other error when openmeetings try to find the user in the Ldap
> > Tree...
> > Alex
>  > 2009/3/4 smoeker 
> >
> >
> >
> >
> >
> > > hi alex,
> >
> > > i would recommend to try it with a small client to reduce the overhead
> > > of compiling and deploying openMeetings for each try (unfortunately,
> > > the ldap messages arent very helpful due to security reasons ;-))
> >
> > > u could take the following snippet, based on the javax.naming classes
> > > we also use within openmeetings, to debug plain admin binding to your
> > > openLdap installation :
> >
> > > import javax.naming.Context;
> > > import javax.naming.InitialContext;
> > > import javax.naming.NamingException;
> > > import javax.naming.NameAlreadyBoundException;
> > > import javax.naming.directory.*;
> > > import java.util.*;
> >
> > > public class MakeRoot {
> > >final static String ldapServerName = "localhost";
> > >final static String rootdn = "cn=Manager, o=jndiTest";
> > >final static String rootpass = "secret";
> > >final static String rootContext = "o=jndiTest";
> >
> > >public static void main( String[] args ) {
> > >// set up environment to access the server
> >
> > >Properties env = new Properties();
> >
> > >env.put( Context.INITIAL_CONTEXT_FACTORY,
> > > "com.sun.jndi.ldap.LdapCtxFactory" );
> > >env.put( Context.PROVIDER_URL, "ldap://"; +
> > > ldapServerName + "/" );
> > >env.put( Context.SECURITY_PRINCIPAL, rootdn );
> > >env.put( Context.SECURITY_CREDENTIALS, rootpass );
> >
> > >try {
> > >// obtain initial directory context using the
> > > environment
> > >DirContext ctx = new InitialDirContext( env );
> >
> > >// now, create the root context, which is just
> > > a subcontext
> > >// of this initial directory context.
> > >ctx.createSubcontext( rootContext );
> > >} catch ( NameAlreadyBoundException nabe ) {
> > >System.err.println( rootContext + " has
> > > already been bound!" );
> > >} catch ( Exception e ) {
> > >System.err.println( e );
> > >}
> > >}
> > > }
> >
> > > Using this small client, u could better play around with the manager
> > > dn
> >
> > > by the way  : are you sure, that authentication is requiered for your
> > > installation? otherwise try to set ldap_auth-type from simple to
> > > none...
> >
> > > see ya
> >
> > > Smoeker
> >
> > > On 4 Mrz., 11:27, alex LUCAS  wrote:
> > > > thanks for your help.
> >
> > > > I've just try to exchange "CN=" by "cn=" in the LdapAuthBase.java.
> > > > But nothing change.
> >
> > > > openmeetings log :
> >
> > > > loginToLdapServer
> >
> > > > CONTEXT_FACTORY : com.sun.jndi.ldap.LdapCtxFactory
> > > > ldap_connection_url : ldap://172.28.32.204:389
> > > > ldap_auth_type : simple
> > > > dn : cn=manager,dc=example,dc=fr
> > > > ldap_passwd : secret
> > > > Authentification on LDAP Server failed : [LDAP: error code 34 -
> invalid
> > > DN]
> >
> > > > Concerning ldap log, in my slapd.conf, I am to the max log conf :
> > > > loglevel equals 2048
> > > > and We can see this in slapd.log :
> >
> > > &g

Re: Openmeetings and Openldap

2009-03-04 Thread alex LUCAS
Thanks a lot I will test.

:) I've already try to set ldap_auth-type from simple to none, but after
I've an other error when openmeetings try to find the user in the Ldap
Tree...
Alex
2009/3/4 smoeker 

>
> hi alex,
>
> i would recommend to try it with a small client to reduce the overhead
> of compiling and deploying openMeetings for each try (unfortunately,
> the ldap messages arent very helpful due to security reasons ;-))
>
> u could take the following snippet, based on the javax.naming classes
> we also use within openmeetings, to debug plain admin binding to your
> openLdap installation :
>
> import javax.naming.Context;
> import javax.naming.InitialContext;
> import javax.naming.NamingException;
> import javax.naming.NameAlreadyBoundException;
> import javax.naming.directory.*;
> import java.util.*;
>
> public class MakeRoot {
>final static String ldapServerName = "localhost";
>final static String rootdn = "cn=Manager, o=jndiTest";
>final static String rootpass = "secret";
>final static String rootContext = "o=jndiTest";
>
>public static void main( String[] args ) {
>// set up environment to access the server
>
>Properties env = new Properties();
>
>env.put( Context.INITIAL_CONTEXT_FACTORY,
> "com.sun.jndi.ldap.LdapCtxFactory" );
>env.put( Context.PROVIDER_URL, "ldap://"; +
> ldapServerName + "/" );
>env.put( Context.SECURITY_PRINCIPAL, rootdn );
>env.put( Context.SECURITY_CREDENTIALS, rootpass );
>
>try {
>// obtain initial directory context using the
> environment
>DirContext ctx = new InitialDirContext( env );
>
>// now, create the root context, which is just
> a subcontext
>// of this initial directory context.
>ctx.createSubcontext( rootContext );
>} catch ( NameAlreadyBoundException nabe ) {
>System.err.println( rootContext + " has
> already been bound!" );
>} catch ( Exception e ) {
>System.err.println( e );
>}
>}
> }
>
> Using this small client, u could better play around with the manager
> dn
>
> by the way  : are you sure, that authentication is requiered for your
> installation? otherwise try to set ldap_auth-type from simple to
> none...
>
>
> see ya
>
> Smoeker
>
>
>
> On 4 Mrz., 11:27, alex LUCAS  wrote:
> > thanks for your help.
> >
> > I've just try to exchange "CN=" by "cn=" in the LdapAuthBase.java.
> > But nothing change.
> >
> > openmeetings log :
> >
> > loginToLdapServer
> >
> > CONTEXT_FACTORY : com.sun.jndi.ldap.LdapCtxFactory
> > ldap_connection_url : ldap://172.28.32.204:389
> > ldap_auth_type : simple
> > dn : cn=manager,dc=example,dc=fr
> > ldap_passwd : secret
> > Authentification on LDAP Server failed : [LDAP: error code 34 - invalid
> DN]
> >
> > Concerning ldap log, in my slapd.conf, I am to the max log conf :
> > loglevel equals 2048
> > and We can see this in slapd.log :
> >
> > # Mar  4 11:16:29 helios slapd[3613]: bind: invalid dn (ldaptest)
> >
> > What it's strange in this log it's, we don't see the error of manager
> > connection...
> >
> > Best regards,
> >
> > Alex.
> >
> > 2009/3/4 smoeker 
>  >
> >
> >
> >
> >
> > > hi alex,
> >
> > > the invalid DN messages seems to have a bundle of possible reasons :
> >
> > > Error: Error in bind from LDAP source: [LDAP: error code 34 - invalid
> > > DN] javax.naming.InvalidNameException
> >
> > > Cause: This is caused by a bad prefix specified in the Settings tab,
> > > on most LDAP/AD systems. This could mean you did not specify a prefix
> > > at all, which means the LDAP/AD server did not receive a full DN from
> > > CPS or that you did not specify a correct prefix, such as CN instead
> > > of UID, which results in the LDAP/AD server not receiving a correct DN
> > > from CPS. Can also be caused by a missing comma at the beginning of
> > > the suffix or an extra comma at the end of the suffix. This error
> > > could also mean the authentication type is incorrect.
> >
> > > i think, we can exclude the wrong authentication type

Re: Openmeetings and Openldap

2009-03-04 Thread alex LUCAS
thanks for your help.

I've just try to exchange "CN=" by "cn=" in the LdapAuthBase.java.
But nothing change.

openmeetings log :

loginToLdapServer

CONTEXT_FACTORY : com.sun.jndi.ldap.LdapCtxFactory
ldap_connection_url : ldap://172.28.32.204:389
ldap_auth_type : simple
dn : cn=manager,dc=example,dc=fr
ldap_passwd : secret
Authentification on LDAP Server failed : [LDAP: error code 34 - invalid DN]


Concerning ldap log, in my slapd.conf, I am to the max log conf :
loglevel equals 2048
and We can see this in slapd.log :

# Mar  4 11:16:29 helios slapd[3613]: bind: invalid dn (ldaptest)

What it's strange in this log it's, we don't see the error of manager
connection...

Best regards,

Alex.

2009/3/4 smoeker 

>
> hi alex,
>
> the invalid DN messages seems to have a bundle of possible reasons :
>
> Error: Error in bind from LDAP source: [LDAP: error code 34 - invalid
> DN] javax.naming.InvalidNameException
>
> Cause: This is caused by a bad prefix specified in the Settings tab,
> on most LDAP/AD systems. This could mean you did not specify a prefix
> at all, which means the LDAP/AD server did not receive a full DN from
> CPS or that you did not specify a correct prefix, such as CN instead
> of UID, which results in the LDAP/AD server not receiving a correct DN
> from CPS. Can also be caused by a missing comma at the beginning of
> the suffix or an extra comma at the end of the suffix. This error
> could also mean the authentication type is incorrect.
>
>
> i think, we can exclude the wrong authentication type, as long as u
> mention, the ""simple" auth couldnt cause problems...
>
> -> another possibility could be to exchange
>
> String dn = "CN=" + ldap_admin + "," + ldap_login_base;
>
> by
>
> String dn="cn="
>
>
> maybe the capitals cause problems...
>
> does your LDAP server log out any helpful messages?
>
>
> see ya
>
> Smoeker
>
>
> On 4 Mrz., 10:11, alex LUCAS  wrote:
> > Hi Smoeker,
> >
>  > Sorry for the delay.
> >
> >  I've just installed a new LDAP test server on the OM.
> > But it don't work :(.
> >
> > Here My LDAP Tree :
> >
> > ###BEGIN LDIF 
> > dn: dc=example,dc=fr
> > dc: example
> > objectClass: dcObject
> > objectClass: organization
> > o: Example Company
> >
> > dn: cn=manager, dc=example,dc=fr objectClass: organizationalRole
> > cn: manager
> >
> > dn: uid=ldaptest, dc=example,dc=fr userPassword:: YWxleA==
> > uid: ldaptest
> > objectClass: evolutionPerson
> > objectClass: organizationalPerson
> > objectClass: person
> > objectClass: top
> > sn: ldaptest
> > cn: ldaptest
> >  END LDIF #
> >
> > If I try to connect with the manager account from the phpldapadmin, it's
> > works.
> >
> > I added some debug information in the LdapAuthBase.java :
> >
> > private void loginToLdapServer() throws Exception{
> >   log.debug("loginToLdapServer");
> >
> >   Hashtable env = new Hashtable();
> >
> >   // Build Security Principal
> >   String dn = "CN=" + ldap_admin + "," + ldap_login_base;
> >
> >   env.put(Context.INITIAL_CONTEXT_FACTORY, CONTEXT_FACTORY);
> >   env.put(Context.PROVIDER_URL, ldap_connection_url);
> >   env.put(Context.SECURITY_AUTHENTICATION, ldap_auth_type);
> >   env.put(Context.SECURITY_PRINCIPAL, dn);
> >   env.put(Context.SECURITY_CREDENTIALS, ldap_passwd);
> >
> >   log.debug("CONTEXT_FACTORY : " + CONTEXT_FACTORY);
> >   log.debug("ldap_connection_url : " + ldap_connection_url);
> >   log.debug("ldap_auth_type : " + ldap_auth_type);
> >   log.debug("dn : " + dn);
> >   log.debug("ldap_passwd : " + ldap_passwd);
> >
> >   authContext = new InitialDirContext(env);
> >
> >  }
> >
> > And the log, when I try to connect is :
> >
> > DEBUG 03-04 09:34:20.765 LdapAuthBase.java 59990 67
> > org.openmeetings.app.data.user.Usermanagement [http-8088-exec-3] -
> > LdapAuthBase
> > DEBUG 03-04 09:34:20.766 LdapAuthBase.java 59991 85
> > org.openmeetings.app.data.user.Usermanagement [http-8088-exec-3] -
> > authenticateUser
> > DEBUG 03-04 09:34:20.766 LdapAuthBase.java 59991 97
> > org.openmeetings.app.data.user.Usermanagement [http-8088-exec-3] -
> > Authentification to LDAP - Server start
> > DEBUG 03-04 09:34:20.766 LdapAuthBase.java 59991 129
> > org.openmeetings.app.data.user.Usermanagement [http-8088-exec-3] -
> > loginToLdapServer
&

Re: Openmeetings and Openldap

2009-03-04 Thread alex LUCAS
Hi Smoeker,

Sorry for the delay.

 I've just installed a new LDAP test server on the OM.
But it don't work :(.

Here My LDAP Tree :


###BEGIN LDIF 
dn: dc=example,dc=fr
dc: example
objectClass: dcObject
objectClass: organization
o: Example Company

dn: cn=manager, dc=example,dc=fr objectClass: organizationalRole
cn: manager

dn: uid=ldaptest, dc=example,dc=fr userPassword:: YWxleA==
uid: ldaptest
objectClass: evolutionPerson
objectClass: organizationalPerson
objectClass: person
objectClass: top
sn: ldaptest
cn: ldaptest
 END LDIF #


If I try to connect with the manager account from the phpldapadmin, it's
works.

I added some debug information in the LdapAuthBase.java :


private void loginToLdapServer() throws Exception{
  log.debug("loginToLdapServer");

  Hashtable env = new Hashtable();

  // Build Security Principal
  String dn = "CN=" + ldap_admin + "," + ldap_login_base;

  env.put(Context.INITIAL_CONTEXT_FACTORY, CONTEXT_FACTORY);
  env.put(Context.PROVIDER_URL, ldap_connection_url);
  env.put(Context.SECURITY_AUTHENTICATION, ldap_auth_type);
  env.put(Context.SECURITY_PRINCIPAL, dn);
  env.put(Context.SECURITY_CREDENTIALS, ldap_passwd);

  log.debug("CONTEXT_FACTORY : " + CONTEXT_FACTORY);
  log.debug("ldap_connection_url : " + ldap_connection_url);
  log.debug("ldap_auth_type : " + ldap_auth_type);
  log.debug("dn : " + dn);
  log.debug("ldap_passwd : " + ldap_passwd);

  authContext = new InitialDirContext(env);

 }


And the log, when I try to connect is :


DEBUG 03-04 09:34:20.765 LdapAuthBase.java 59990 67
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-3] -
LdapAuthBase
DEBUG 03-04 09:34:20.766 LdapAuthBase.java 59991 85
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-3] -
authenticateUser
DEBUG 03-04 09:34:20.766 LdapAuthBase.java 59991 97
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-3] -
Authentification to LDAP - Server start
DEBUG 03-04 09:34:20.766 LdapAuthBase.java 59991 129
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-3] -
loginToLdapServer
DEBUG 03-04 09:34:20.766 LdapAuthBase.java 59991 144
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-3] -
CONTEXT_FACTORY : com.sun.jndi.ldap.LdapCtxFactory
DEBUG 03-04 09:34:20.767 LdapAuthBase.java 59992 145
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-3] -
ldap_connection_url : ldap://172.28.32.204:389
DEBUG 03-04 09:34:20.768 LdapAuthBase.java 59993 146
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-3] -
ldap_auth_type : simple
DEBUG 03-04 09:34:20.768 LdapAuthBase.java 59993 147
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-3] - dn :
CN=manager,DC=example,DC=fr
DEBUG 03-04 09:34:20.768 LdapAuthBase.java 59993 148
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-3] -
ldap_passwd : secret
ERROR 03-04 09:34:20.897 LdapAuthBase.java 60122 103
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-3] -
Authentification
on LDAP Server failed : [LDAP: error code 34 - invalid DN]

All seems to be correct except the 'invalid DN message' of course :)

Reminder, my om_ldap.cfg :

ldap_conn_url=ldap://172.28.32.204:389 ldap_admin=manager
ldap_passwd=secret
ldap_login_base=DC:example,DC:fr
ldap_search_base=DC:example,DC:fr


If someone as an idea...
Thanks in advance.

2009/2/27 smoeker 

>
> hi alex,
>
> please let me know, if it works, and what changes u made on directory
> structure ( OM Ldap auth should work with any directory structure).
>
>
> see ya
>
> Smoeker
>
> On 26 Feb., 12:05, alex LUCAS  wrote:
> > Hi Smoeker,
> > The problem is still present :-(
> >
> > Yes I've saw the loginToLdapServer() function in the LdapAuthBase.java
> > classe in the sources.
> >  And it's this fonction that makes me think that my om_ldap.cfg setup is
> > good...
> >
> > Now I'm trying to install a new openLdap server on the same OM server
> with a
> > generic LDAP tree for see the difference ! ( it's the despair that makes
> me
> > do this :-) )
> >
> > 2009/2/26 smoeker 
>  >
> >
> >
> >
> >
> > > hola,
> >
> > > did it work meanwhile?
> >
> > > here are some facts that may be useful for u :
> >
> > > Within OM the javax.naming classes are used for the Ldap Login.
> >
> > > -> the "admin" login is built in the following way :
> > > String dn = "CN=" + ldap_admin + "," + ldap_login_base;
> >
> > > env.put(Context.INITIAL_CONTEXT_FACTORY, CONTEXT_FACTORY);
> > > env.put(Context.PROVIDER_URL, ldap_connection_url);
> > > env.put(Context.SECURITY_AUTHENTICATION, ldap_auth_type);
> > > en

Re: Openmeetings and Openldap

2009-02-26 Thread alex LUCAS
Hi Smoeker,
The problem is still present :-(

Yes I've saw the loginToLdapServer() function in the LdapAuthBase.java
classe in the sources.
 And it's this fonction that makes me think that my om_ldap.cfg setup is
good...

Now I'm trying to install a new openLdap server on the same OM server with a
generic LDAP tree for see the difference ! ( it's the despair that makes me
do this :-) )

2009/2/26 smoeker 

>
> hola,
>
> did it work meanwhile?
>
> here are some facts that may be useful for u :
>
> Within OM the javax.naming classes are used for the Ldap Login.
>
> -> the "admin" login is built in the following way :
> String dn = "CN=" + ldap_admin + "," + ldap_login_base;
>
> env.put(Context.INITIAL_CONTEXT_FACTORY, CONTEXT_FACTORY);
> env.put(Context.PROVIDER_URL, ldap_connection_url);
> env.put(Context.SECURITY_AUTHENTICATION, ldap_auth_type);
> env.put(Context.SECURITY_PRINCIPAL, dn);
> env.put(Context.SECURITY_CREDENTIALS, ldap_passwd);
>
>
> -> if ldap_admin in config is empty, no serverlogin will take place
> (maybe your LdapServer doesnt require a separate admin login, before
> user login)
> -> ldap_auth_type is "simple" by default
> -> maybe it could be useful to debug it by adding a
>
> public static void main(){} function into the LdapAuth Classes within
> openMeetings, hardwire your connection data and play around
>
>
>
> see ya
>
> Smoeker
>
>
> On 25 Feb., 12:03, smoeker  wrote:
> > hmmm,
> >
> > sorry  - didnt read the post complete ;-)
> >
> > when "Manager" is the userPrincipalName of the admin, your
> > configuration was correct, so the problem could be somewhere else...
> >
> > -> Ldap works fine with my Active Directory ( and i also already have
> > the feedback of another OM user using the Ldap Authentification)
> >
> > -> u could try :
> >
> > a) configure the admin username in aother way (maybe a additional
> > domain name is expected, ie mana...@yourcompany.de)
>  > b) please check openLdap log for more detailed hints
> > c) try with a standalone Ldap Browser
> >
> > see ya
> >
> > Smoeker
> >
> > On 25 Feb., 11:32, smoeker  wrote:
> >
> >
> >
> > > hi,
> >
> > > you have to configure
> >
> > > ldap_login_base=cn:Manager,o:MyOrganization
> >
> > > -> please note, that you have to replace
> > > "cn=Manager,o=MyOrganization", by "cn:Manager,o:MyOrganization" to
> > > keep the config valid with one "=" (the DNs from the config are
> > > replaced in code again to "cn=Manager,o=MyOrganization "...)
> >
> > > -> ldap_search_base should point to the DN, that contains the userdata
> > > (in case of successfull LDAP login, the data gets extracted from LDAP
> > > into OM database for referential integrity
> > > -> please be aware, that users have to login with their correct
> > > UsersPrincipalName
> >
> > > see ya
> >
> > > Smoeker
> >
> > > On 25 Feb., 10:29, alex LUCAS  wrote:
> >
> > > > Hi,
> >
> > > > Thx for your interest.
> >
> > > > The complete DN of the ldap admin is in LDAP :
> > > > dn : cn=Manager,o=MyOrganization
> >
> > > > And in the om_ldap.cfg :
> > > > ldap_admin=Manager
> > > > ldap_login_base=o:MyOrganization
> >
> > > > 2009/2/25 smoeker 
> >
> > > > > hi,
> >
> > > > > whats the complete DN of the configured admin user
> > > > > (ldap_admin=LdapAdmin
> > > > > ) himself?
> >
> > > > > see ya
> >
> > > > > Smoeker
> >
> > > > > On 25 Feb., 09:05, alex LUCAS 
> wrote:
> > > > > > The message makes no sense, because the same couple
> Login/password works
> > > > > > with CAS.
> >
> > > > > > 2009/2/24 Kunthar 
> >
> > > > > > > it explains itself?
> > > > > > > what else you need?
> >
> > > > > > > On Tue, Feb 24, 2009 at 9:41 PM, alex LUCAS
> > > > > > >   wrote:
> > > > > > > > Red5 log :
> > > > > > > > # 2009-02-24 16:52:00,705 [pool-4-thread-16] ERROR
> > > > > > > > o.o.app.data.user.Usermanagement - LdapAuthBase.java
> > > > > > > > # 27984246 103 org.openmeetings.app.data.user.Userman

Re: Openmeetings and Openldap

2009-02-25 Thread alex LUCAS
Hi,

Thx for your interest.

The complete DN of the ldap admin is in LDAP :
dn : cn=Manager,o=MyOrganization

And in the om_ldap.cfg :
ldap_admin=Manager
ldap_login_base=o:MyOrganization


2009/2/25 smoeker 

>
> hi,
>
> whats the complete DN of the configured admin user
> (ldap_admin=LdapAdmin
> ) himself?
>
>
> see ya
>
> Smoeker
>
> On 25 Feb., 09:05, alex LUCAS  wrote:
> > The message makes no sense, because the same couple Login/password works
> > with CAS.
> >
> > 2009/2/24 Kunthar 
> >
> >
> >
> >
> >
> > > it explains itself?
> > > what else you need?
> >
> > > On Tue, Feb 24, 2009 at 9:41 PM, alex LUCAS
> > >   wrote:
> > > > Red5 log :
> > > > # 2009-02-24 16:52:00,705 [pool-4-thread-16] ERROR
> > > > o.o.app.data.user.Usermanagement - LdapAuthBase.java
> > > > # 27984246 103 org.openmeetings.app.data.user.Usermanagement
> > > > [pool-4-thread-16] - Authentification on LDAP Server failed : [LDAP:
> > > error
> > > > code 34 - invalid DN]
> > > > Openldap log :
> > > > # slapd[29776]: bind: invalid dn (test.forum)
> >
> > > > 2009/2/24 Kunthar 
> >
> > > >> Can we see logs?
> >
> > > >> On Tue, Feb 24, 2009 at 6:49 PM, alex LUCAS
>  > > >>  wrote:
> > > >> > My arborescence in Ldap is : one 'o' for the Oganization,
> > > >> > and many 'dn' for
> > > >> > the users and many 'ou' with sub 'ou' for others Organizational
> Units.
> > > >> > I've tried with users just in the 'o'
> >
> > > >> > Here, a user for test :
> >
> > > >> > dn: uid=test.forum, o=MYCOMPANY
> > > >> > businessCategory: null
> > > >> > employeeType: Monsieur
> > > >> > givenName: test
> > > >> > mobile: null
> > > >> > postalCode: 12345
> > > >> > objectClass: top
> > > >> > objectClass: evolutionPerson
> > > >> > objectClass: person
> > > >> > objectClass: inetOrgPerson
> > > >> > userPassword:: password
> > > >> > facsimileTelephoneNumber: null
> > > >> > uid: test.forum
> > > >> > mail: alucas_email
> > > >> > cn: Test Forum
> > > >> > telephoneNumber: 012345689
> > > >> > labeledURI: null
> > > >> > o: MYCOMPANY
> > > >> > And about case sensitive, I've tried all the possibilities :)
> > > >> > Thx
> > > >> > 2009/2/24 Kunthar 
> >
> > > >> >> What about c, ou, cn etc. etc. boring ldap stuff?
> > > >> >> Case sensitive?
> >
> > > >> >> \|/Kunthar
> >
> > > >> >> On Tue, Feb 24, 2009 at 6:29 PM, alex LUCAS
> > > >> >>  wrote:
> > > >> >> > Yes, user/password are correct because the are used with other
> > > >> >> > applications
> > > >> >> > (our intranet / phpldapadmin / ldapbrowser ).
> > > >> >> > And if I set a wrong password to the ldap_passwd, I don't see
> any
> > > log
> > > >> >> > in
> > > >> >> > the
> > > >> >> > ldap server log. So I think the connection is good.
> >
> > > >> >> > 2009/2/24 Kunthar 
> >
> > > >> >> >> Did you try console ldap tools to be sure that the user and
> > > password
> > > >> >> >> is
> > > >> >> >> correct?
> > > >> >> >> I can't remember the exact name for ldap tools on Debian for
> now.
> >
> > > >> >> >> \|/ Kunth
> >
> > > >> >> >> On Tue, Feb 24, 2009 at 5:57 PM, alucas
> > > >> >> >> 
>  > > >> >> >> wrote:
> >
> > > >> >> >> > Hello,
> >
> > > >> >> >> > Firstly, thank you for this wonderful application that
> > > >> >> >> > Openmmetings.
> >
> > > >> >> >> > I have a problem with openldap.
> >
> > > >> >> >> > I have installed openmeetings_0_7_rc2 with the embedded red5
> > > >&g

Re: Openmeetings and Openldap

2009-02-25 Thread alex LUCAS
The message makes no sense, because the same couple Login/password works
with CAS.


2009/2/24 Kunthar 

>
> it explains itself?
> what else you need?
>
>
> On Tue, Feb 24, 2009 at 9:41 PM, alex LUCAS
>   wrote:
> > Red5 log :
> > # 2009-02-24 16:52:00,705 [pool-4-thread-16] ERROR
> > o.o.app.data.user.Usermanagement - LdapAuthBase.java
> > # 27984246 103 org.openmeetings.app.data.user.Usermanagement
> > [pool-4-thread-16] - Authentification on LDAP Server failed : [LDAP:
> error
> > code 34 - invalid DN]
> > Openldap log :
> > # slapd[29776]: bind: invalid dn (test.forum)
> >
> >
> >
> > 2009/2/24 Kunthar 
> >>
> >> Can we see logs?
> >>
> >>
> >> On Tue, Feb 24, 2009 at 6:49 PM, alex LUCAS
> >>  wrote:
> >> > My arborescence in Ldap is : one 'o' for the Oganization,
> >> > and many 'dn' for
> >> > the users and many 'ou' with sub 'ou' for others Organizational Units.
> >> > I've tried with users just in the 'o'
> >> >
> >> > Here, a user for test :
> >> >
> >> > dn: uid=test.forum, o=MYCOMPANY
> >> > businessCategory: null
> >> > employeeType: Monsieur
> >> > givenName: test
> >> > mobile: null
> >> > postalCode: 12345
> >> > objectClass: top
> >> > objectClass: evolutionPerson
> >> > objectClass: person
> >> > objectClass: inetOrgPerson
> >> > userPassword:: password
> >> > facsimileTelephoneNumber: null
> >> > uid: test.forum
> >> > mail: alucas_email
> >> > cn: Test Forum
> >> > telephoneNumber: 012345689
> >> > labeledURI: null
> >> > o: MYCOMPANY
> >> > And about case sensitive, I've tried all the possibilities :)
> >> > Thx
> >> > 2009/2/24 Kunthar 
> >> >>
> >> >> What about c, ou, cn etc. etc. boring ldap stuff?
> >> >> Case sensitive?
> >> >>
> >> >> \|/Kunthar
> >> >>
> >> >>
> >> >> On Tue, Feb 24, 2009 at 6:29 PM, alex LUCAS
> >> >>  wrote:
> >> >> > Yes, user/password are correct because the are used with other
> >> >> > applications
> >> >> > (our intranet / phpldapadmin / ldapbrowser ).
> >> >> > And if I set a wrong password to the ldap_passwd, I don't see any
> log
> >> >> > in
> >> >> > the
> >> >> > ldap server log. So I think the connection is good.
> >> >> >
> >> >> > 2009/2/24 Kunthar 
> >> >> >>
> >> >> >> Did you try console ldap tools to be sure that the user and
> password
> >> >> >> is
> >> >> >> correct?
> >> >> >> I can't remember the exact name for ldap tools on Debian for now.
> >> >> >>
> >> >> >> \|/ Kunth
> >> >> >>
> >> >> >> On Tue, Feb 24, 2009 at 5:57 PM, alucas
> >> >> >> 
> >> >> >> wrote:
> >> >> >> >
> >> >> >> > Hello,
> >> >> >> >
> >> >> >> > Firstly, thank you for this wonderful application that
> >> >> >> > Openmmetings.
> >> >> >> >
> >> >> >> > I have a problem with openldap.
> >> >> >> >
> >> >> >> > I have installed openmeetings_0_7_rc2 with the embedded red5
> >> >> >> > server
> >> >> >> > on
> >> >> >> > a Linux Debian Etch.
> >> >> >> > Everything works well.
> >> >> >> >
> >> >> >> > I just have a problem with LDAP authentication (My Ldap is on
> >> >> >> > another
> >> >> >> > server and work fine with many others applications and a CAS
> >> >> >> > server).
> >> >> >> >
> >> >> >> > Here's, how I configured the file om_ldap.cfg :
> >> >> >> >
> >> >> >> > ldap_conn_url=ldap://mydomain.fr:389/
> >> >> >> > ldap_admin=LdapAdmin
> >> >> >> > ldap_passwd=password
> >> >> >> > ldap_login_base=o:MyOrganization
> >> >> >> > ldap_search_base=o:MyOrganisation
> >> >> >> >
> >> >> >> > When I try to connect, I get the error message "invalid
> password".
> >> >> >> >
> >> >> >> > Openldap log :
> >> >> >> > # slapd[29776]: bind: invalid dn (alucas)
> >> >> >> >
> >> >> >> > Red5 log :
> >> >> >> > # 2009-02-24 16:52:00,705 [pool-4-thread-16] ERROR
> >> >> >> > o.o.app.data.user.Usermanagement - LdapAuthBase.java
> >> >> >> > # 27984246 103 org.openmeetings.app.data.user.Usermanagement
> >> >> >> > [pool-4-
> >> >> >> > thread-16] - Authentification on LDAP Server failed : [LDAP:
> error
> >> >> >> > code 34 - invalid DN]
> >> >> >> >
> >> >> >> > Great thanks in advance if anyone have an idea...
> >> >> >> > >
> >> >> >> >
> >> >> >>
> >> >> >> >>
> >> >> >
> >> >> >>
> >> >
> >>
> >>
> >
> >
> > >
> >
>
> >
>

--~--~-~--~~~---~--~~
You received this message because you are subscribed to the Google Groups 
"OpenMeetings User" group.
To post to this group, send email to openmeetings-user@googlegroups.com
To unsubscribe from this group, send email to 
openmeetings-user+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/openmeetings-user?hl=en
-~--~~~~--~~--~--~---



Re: Openmeetings and Openldap

2009-02-24 Thread alex LUCAS
Red5 log :
# 2009-02-24 16:52:00,705 [pool-4-thread-16] ERROR
o.o.app.data.user.Usermanagement - LdapAuthBase.java
# 27984246 103 org.openmeetings.app.data.user.Usermanagement
[pool-4-thread-16] - Authentification on LDAP Server failed : [LDAP: error
code 34 - invalid DN]

Openldap log :
# slapd[29776]: bind: invalid dn (test.forum)



2009/2/24 Kunthar 

>
> Can we see logs?
>
>
> On Tue, Feb 24, 2009 at 6:49 PM, alex LUCAS
>  wrote:
> > My arborescence in Ldap is : one 'o' for the Oganization,
> and many 'dn' for
> > the users and many 'ou' with sub 'ou' for others Organizational Units.
> > I've tried with users just in the 'o'
> >
> > Here, a user for test :
> >
> > dn: uid=test.forum, o=MYCOMPANY
> > businessCategory: null
> > employeeType: Monsieur
> > givenName: test
> > mobile: null
> > postalCode: 12345
> > objectClass: top
> > objectClass: evolutionPerson
> > objectClass: person
> > objectClass: inetOrgPerson
> > userPassword:: password
> > facsimileTelephoneNumber: null
> > uid: test.forum
> > mail: alucas_email
> > cn: Test Forum
> > telephoneNumber: 012345689
> > labeledURI: null
> > o: MYCOMPANY
> > And about case sensitive, I've tried all the possibilities :)
> > Thx
> > 2009/2/24 Kunthar 
> >>
> >> What about c, ou, cn etc. etc. boring ldap stuff?
> >> Case sensitive?
> >>
> >> \|/Kunthar
> >>
> >>
> >> On Tue, Feb 24, 2009 at 6:29 PM, alex LUCAS
> >>  wrote:
> >> > Yes, user/password are correct because the are used with other
> >> > applications
> >> > (our intranet / phpldapadmin / ldapbrowser ).
> >> > And if I set a wrong password to the ldap_passwd, I don't see any log
> in
> >> > the
> >> > ldap server log. So I think the connection is good.
> >> >
> >> > 2009/2/24 Kunthar 
> >> >>
> >> >> Did you try console ldap tools to be sure that the user and password
> is
> >> >> correct?
> >> >> I can't remember the exact name for ldap tools on Debian for now.
> >> >>
> >> >> \|/ Kunth
> >> >>
> >> >> On Tue, Feb 24, 2009 at 5:57 PM, alucas <
> alexandre.lucas...@gmail.com>
> >> >> wrote:
> >> >> >
> >> >> > Hello,
> >> >> >
> >> >> > Firstly, thank you for this wonderful application that
> Openmmetings.
> >> >> >
> >> >> > I have a problem with openldap.
> >> >> >
> >> >> > I have installed openmeetings_0_7_rc2 with the embedded red5 server
> >> >> > on
> >> >> > a Linux Debian Etch.
> >> >> > Everything works well.
> >> >> >
> >> >> > I just have a problem with LDAP authentication (My Ldap is on
> another
> >> >> > server and work fine with many others applications and a CAS
> server).
> >> >> >
> >> >> > Here's, how I configured the file om_ldap.cfg :
> >> >> >
> >> >> > ldap_conn_url=ldap://mydomain.fr:389/
> >> >> > ldap_admin=LdapAdmin
> >> >> > ldap_passwd=password
> >> >> > ldap_login_base=o:MyOrganization
> >> >> > ldap_search_base=o:MyOrganisation
> >> >> >
> >> >> > When I try to connect, I get the error message "invalid password".
> >> >> >
> >> >> > Openldap log :
> >> >> > # slapd[29776]: bind: invalid dn (alucas)
> >> >> >
> >> >> > Red5 log :
> >> >> > # 2009-02-24 16:52:00,705 [pool-4-thread-16] ERROR
> >> >> > o.o.app.data.user.Usermanagement - LdapAuthBase.java
> >> >> > # 27984246 103 org.openmeetings.app.data.user.Usermanagement
> [pool-4-
> >> >> > thread-16] - Authentification on LDAP Server failed : [LDAP: error
> >> >> > code 34 - invalid DN]
> >> >> >
> >> >> > Great thanks in advance if anyone have an idea...
> >> >> > >
> >> >> >
> >> >>
> >> >> >>
> >> >
> >> >>
> >
>
> >
>

--~--~-~--~~~---~--~~
You received this message because you are subscribed to the Google Groups 
"OpenMeetings User" group.
To post to this group, send email to openmeetings-user@googlegroups.com
To unsubscribe from this group, send email to 
openmeetings-user+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/openmeetings-user?hl=en
-~--~~~~--~~--~--~---



Re: Openmeetings and Openldap

2009-02-24 Thread alex LUCAS
My arborescence in Ldap is : one 'o' for the Oganization, and many 'dn' for
the users and many 'ou' with sub 'ou' for others Organizational Units.
I've tried with users just in the 'o'

Here, a user for test :

dn: uid=test.forum, o=MYCOMPANY
businessCategory: null
employeeType: Monsieur
givenName: test
mobile: null
postalCode: 12345
objectClass: top
objectClass: evolutionPerson
objectClass: person
objectClass: inetOrgPerson
userPassword:: password
facsimileTelephoneNumber: null
uid: test.forum
mail: alucas_email
cn: Test Forum
telephoneNumber: 012345689
labeledURI: null
o: MYCOMPANY
And about case sensitive, I've tried all the possibilities :)
Thx
2009/2/24 Kunthar 

>
> What about c, ou, cn etc. etc. boring ldap stuff?
> Case sensitive?
>
> \|/Kunthar
>
>
> On Tue, Feb 24, 2009 at 6:29 PM, alex LUCAS
>   wrote:
> > Yes, user/password are correct because the are used with other
> applications
> > (our intranet / phpldapadmin / ldapbrowser ).
> > And if I set a wrong password to the ldap_passwd, I don't see any log in
> the
> > ldap server log. So I think the connection is good.
> >
> > 2009/2/24 Kunthar 
> >>
> >> Did you try console ldap tools to be sure that the user and password is
> >> correct?
> >> I can't remember the exact name for ldap tools on Debian for now.
> >>
> >> \|/ Kunth
> >>
> >> On Tue, Feb 24, 2009 at 5:57 PM, alucas 
> >> wrote:
> >> >
> >> > Hello,
> >> >
> >> > Firstly, thank you for this wonderful application that Openmmetings.
> >> >
> >> > I have a problem with openldap.
> >> >
> >> > I have installed openmeetings_0_7_rc2 with the embedded red5 server on
> >> > a Linux Debian Etch.
> >> > Everything works well.
> >> >
> >> > I just have a problem with LDAP authentication (My Ldap is on another
> >> > server and work fine with many others applications and a CAS server).
> >> >
> >> > Here's, how I configured the file om_ldap.cfg :
> >> >
> >> > ldap_conn_url=ldap://mydomain.fr:389/
> >> > ldap_admin=LdapAdmin
> >> > ldap_passwd=password
> >> > ldap_login_base=o:MyOrganization
> >> > ldap_search_base=o:MyOrganisation
> >> >
> >> > When I try to connect, I get the error message "invalid password".
> >> >
> >> > Openldap log :
> >> > # slapd[29776]: bind: invalid dn (alucas)
> >> >
> >> > Red5 log :
> >> > # 2009-02-24 16:52:00,705 [pool-4-thread-16] ERROR
> >> > o.o.app.data.user.Usermanagement - LdapAuthBase.java
> >> > # 27984246 103 org.openmeetings.app.data.user.Usermanagement [pool-4-
> >> > thread-16] - Authentification on LDAP Server failed : [LDAP: error
> >> > code 34 - invalid DN]
> >> >
> >> > Great thanks in advance if anyone have an idea...
> >> > >
> >> >
> >>
> >> >>
> >
>
> >
>

--~--~-~--~~~---~--~~
You received this message because you are subscribed to the Google Groups 
"OpenMeetings User" group.
To post to this group, send email to openmeetings-user@googlegroups.com
To unsubscribe from this group, send email to 
openmeetings-user+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/openmeetings-user?hl=en
-~--~~~~--~~--~--~---



Re: Openmeetings and Openldap

2009-02-24 Thread alex LUCAS
Yes, user/password are correct because the are used with other applications
(our intranet / phpldapadmin / ldapbrowser ).
And if I set a wrong password to the ldap_passwd, I don't see any log in the
ldap server log. So I think the connection is good.


2009/2/24 Kunthar 

>
> Did you try console ldap tools to be sure that the user and password is
> correct?
> I can't remember the exact name for ldap tools on Debian for now.
>
> \|/ Kunth
>
> On Tue, Feb 24, 2009 at 5:57 PM, alucas 
> wrote:
> >
> > Hello,
> >
> > Firstly, thank you for this wonderful application that Openmmetings.
> >
> > I have a problem with openldap.
> >
> > I have installed openmeetings_0_7_rc2 with the embedded red5 server on
> > a Linux Debian Etch.
> > Everything works well.
> >
> > I just have a problem with LDAP authentication (My Ldap is on another
> > server and work fine with many others applications and a CAS server).
> >
> > Here's, how I configured the file om_ldap.cfg :
> >
> > ldap_conn_url=ldap://mydomain.fr:389/
> > ldap_admin=LdapAdmin
> > ldap_passwd=password
> > ldap_login_base=o:MyOrganization
> > ldap_search_base=o:MyOrganisation
> >
> > When I try to connect, I get the error message "invalid password".
> >
> > Openldap log :
> > # slapd[29776]: bind: invalid dn (alucas)
> >
> > Red5 log :
> > # 2009-02-24 16:52:00,705 [pool-4-thread-16] ERROR
> > o.o.app.data.user.Usermanagement - LdapAuthBase.java
> > # 27984246 103 org.openmeetings.app.data.user.Usermanagement [pool-4-
> > thread-16] - Authentification on LDAP Server failed : [LDAP: error
> > code 34 - invalid DN]
> >
> > Great thanks in advance if anyone have an idea...
> > >
> >
>
> >
>

--~--~-~--~~~---~--~~
You received this message because you are subscribed to the Google Groups 
"OpenMeetings User" group.
To post to this group, send email to openmeetings-user@googlegroups.com
To unsubscribe from this group, send email to 
openmeetings-user+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/openmeetings-user?hl=en
-~--~~~~--~~--~--~---