ShMaunder / JMapMyLDAP

LDAP Integration for Joomla! 2.5+
shmanic.com/tools/jmapmyldap
26 stars 19 forks source link

Problem with your amazing joomla ldap component - plugng 2.0.3.1 #41

Closed dc03kks closed 7 years ago

dc03kks commented 9 years ago

Hi , i m using the amazing component http://shmanic.com/tools/jmapmyldap/news.htm#11 for logging LDAP users. but i cant make it to work... :(

Project I m working a project on joomla 3.4.1 for a University that wants that users will never register from joomla default registration. I m playing from localhost in an apache server. the site its not in the airt at the moment to give u access... :( (so i have set from joomla user configuration the allow user registration to No .)

only the existing ldap users will login to the site and automatically will be created in the registered joomla user group...that is the main aim!!

I hope u understand so far...

My problem is that i m not familiar with the ldap and the configuration of your amazing component.

I was wondering if you can help me and any help would be really appreciated...

Data, for testing i have an ldap server that i m connecting through Apache Directory Studio see attached files 1 , 2 and 3... 1 2 3

Please some help cause i dont know what to do... :'(

thank you in advance ,,

kirancheema commented 9 years ago

in your user DN / filter you need cn=[username],cn=pxxx_db etc etc

dc03kks commented 9 years ago

Ηι kirancheema,

Thank you so much for the hint, really appreciated!! question 1, do i have to do that to the Base DN field as well ?? question 2, The other settings on the other fields are correct??

Thank you in advance

kirancheema commented 9 years ago

nope you shouldn't have to do that with the Base DN that looks fine as it is.

Do you know what sort of Directory you are using? Is it Active Directory or something else?

for Active Directory the proxy user would be orcladmin or pyles\orcladmin or orcladmin@pyles.com

actually is orcl short for oracle? in which case you should be ok as is?

With regards the Password Attributes - I just leave that as userpassword you password hash should probably be sha if you look at your Attribute table the userpassword is SHA hashed password not MD5

dc03kks commented 9 years ago

Hi kirancheema,

First of all thank you for your posts really helped me.

Also I would like to apologize for my delay to answer to your posts, but i had family problems.. :(

Now with your help i managed to make some progress,,

  1. I managed to connect in Debug Parameters in the backend by inserting as you mentioned (thank you for that again) in the User DN / Filter * field the username dc03kks for example , cn=dc03kks,cn=peristeri_db,cn=Users,dc=pyles,dc=com
  2. also i managed to connect in the front for the user dc03kks and password and the new user was created in the registered group,,,, awesome...!!!

PROBLEM,

  1. only the user dc03kks who has administration right in the ldap can connect in the joomla site TARGET
  2. My target is that i want all the registered users from ldap to connect to joomla site in the registered group,, and not just one as we asigned in the User DN / Filter * field for example , cn=dc03kks,cn=peristeri_db,cn=Users,dc=pyles,dc=com

How can i achieve that?? i hope you can help me again... cause i m doing something wrong or i m missing something here...

I hope you understand the problem,

Thank you in advance

kirancheema commented 9 years ago

have you tried the username substitution in the filter? cn=[username],cn=peristeri_db,cn=Users,dc=pyles,dc=com

That should substitute [username] for the user name that your are logging in with, otherwise you are permanently just trying to login as that user.

dc03kks commented 9 years ago

Hi kirancheema!!

the only thing that i would like to say is that you rule!!!

it worked like a charm!!

amazing component!!

amazing help by u!!

thank you once again!!!!

conconnl commented 7 years ago

@shmaunder this one can be closed. Issue is solved for user.