No, i don't have. If double check
ldapsearch -LLL -H ldap://dc.fp.star -W -D 'CN=openmeeting,CN=Users,dc=fp,dc=star' -b 'dc=fp,dc=star' -s sub '(sAMAccountName=xxx)' ldapsearch -LLL -H ldap://dc01315a.fp.star -W -D 'CN=openmeeting,CN=Users,dc=fp,dc=star' -b 'dc=fp,dc=star' -s sub '(userPrincipalName=x...@fp.star)'
This two command give me the same result....
I've also try with a different account same result.
It was working fine with version 3.0.2

Le 24/11/2014 17:28, Maxim Solodovnik a écrit :
The error states: "more than 1 user found in LDAP" do you have multiple users with the same email? Can you check the query with LDAPExplorer? Is it also returns more than 1 record?

On Tue, Nov 25, 2014 at 7:30 AM, TRAPPE Vincent <trappe.vinc...@laposte.net <mailto:trappe.vinc...@laposte.net>> wrote:

    Hi,
        i've upgraded from 3.0.2 to 3.0.3, and change my ldap
    configuration according the new file format.

    In the web interface i got always error : Unknown error. Please
    report this to the administrator
    and the log i got the error :
    DEBUG 11-24 15:15:33.924 LdapLoginManagement.java 1796215 165
    org.apache.openmeetings.ldap.LdapLoginManagement
    [http-nio-0.0.0.0-5080-exec-1] - LdapLoginmanagement.doLdapLogin
    ERROR 11-24 15:15:33.992 LdapLoginManagement.java 1796283 255
    org.apache.openmeetings.ldap.LdapLoginManagement
    [http-nio-0.0.0.0-5080-exec-1] - more than 1 user found in LDAP

    I want user to be authenticated by their email address that's why
    i'm using attribute *userPrincipalName

    *Thanks for your help
    Vincent

    PS: My ldap conf file
    *
    *
    /ldap_conn_host=dc.fp.star//
    //ldap_conn_port=389//
    //ldap_conn_secure=false//
    //
    //# Login distinguished name (DN) for Authentication on LDAP
    Server - keep empty if not required//
    //# Use full qualified LDAP DN//
    //
    //ldap_admin_dn=CN=openmeeting,CN=Users,DC=FP,DC=STAR//
    //
    //# Loginpass for Authentication on LDAP Server - keep empty if
    not required//
    //ldap_passwd=//whatever//
    //
    //# base to search for userdata(of user, that wants to login)//
    //ldap_search_base=DC=FP,DC=STAR//
    //
    //# Fieldnames (can differ between Ldap servers) //
    //ldap_search_query=(userPrincipalName=%1$s)//
    //#ldap_search_query=(sAMAccountName=%s)//
    
//#ldap_search_query=(&(objectCategory=person)(objectClass=user)(sAMAccountName=%s))//
    //
    //# the scope of the search might be: OBJECT, ONELEVEL, SUBTREE//
    //ldap_search_scope=SUBTREE//
    //
    //ldap_auth_type=SEARCHANDBIND//
    //
    //# userDN format, will be used to bind if ldap_auth_type=SIMPLEBIND//
    //# might be used to get provisionningDn in case ldap_auth_type=NONE//
    //ldap_userdn_format=userPrincipalName=%s,DC=FP,DC=STAR//
    //
    //# Ldap provisioning type(NONE, AUTOCREATE, AUTOUPDATE)//
    //ldap_provisionning=AUTOCREATE//
    //
    //#  Set this to 'true' if you want to use admin_dn to get user
    attributes//
    //#  If any other value is set, user_dn will be used//
    //ldap_use_admin_to_get_attrs=true//
    //
    //# Ldap-password synchronization to OM DB//
    //#  Set this to 'true' if you want OM to synchronize the user
    Ldap-password to OM's internal DB//
    //#  If you want to disable the feature, set this to any other
    string.//
    //#  Defautl value is 'true'//
    //ldap_sync_password_to_om=true//
    //
    //# Ldap user attributes mapping//
    //# Set the following internal OM user attributes to their
    corresponding Ldap-attribute//
    //ldap_user_attr_lastname=sn//
    //ldap_user_attr_firstname=givenName//
    //ldap_user_attr_mail=mail//
    //ldap_user_attr_street=streetAddress//
    //ldap_user_attr_additionalname=description//
    //ldap_user_attr_fax=facsimileTelephoneNumber//
    //ldap_user_attr_zip=postalCode//
    //ldap_user_attr_country=co//
    //ldap_user_attr_town=l//
    ////
    //ldap_use_lower_case=false//
    ////
    /




--
WBR
Maxim aka solomax

Reply via email to