hoangduit / openmeetings

Automatically exported from code.google.com/p/openmeetings
0 stars 0 forks source link

cannot login via ldap #716

Closed GoogleCodeExporter closed 9 years ago

GoogleCodeExporter commented 9 years ago
I am using openmeetings 0.8 RC2.

The "ldap_config_path" is set to "om_ldap.cfg".

The "om_ldap.cfg" is like these:

#ConfigurationFile for LDAP Auth
#ConfigKey 'ldap_config_path' must be set in DataBase Configration of OM
and point to this file
#o.becherer,14.01.2009

#LDAP URL
ldap_conn_url=ldap://202.112.2.3:389

#Loginname for Authentification on LDAP Server - keep emtpy if not requiered
ldap_admin=cn=admin,dc=peercoaching,dc=cn

#Loginpass for Authentification on LDAP Server - keep emtpy if not requiered
ldap_passwd=secret

#LDAP URL, where ldap_admin can be found
ldap_login_base=cn=admin,dc=peercoaching,dc=cn

#base to search for userdata(of user, that wants to login
ldap_search_base=ou=people,dc=peercoaching,dc=cn

# Fieldnames (can differ between Ldap servers)
field_user_principal=uid

I am sure I can login with this ldap server via Luma, but when I cant use
it in my openmeetings. 

The debug messeges are:

DEBUG 04-30 14:29:56.256 LdapLoginManagement.java 1071399 77
org.openmeetings.app.data.user.Usermanagement [pool-4-thread-16] -
LdapLoginmanagement.isLdapConfigured
ERROR 04-30 14:29:56.282 LdapLoginManagement.java 1071425 89
org.openmeetings.app.data.user.Usermanagement [pool-4-thread-16] -
ConfigVal ldap_config_path not describes a valid File :
org.openmeetings.app.hibernate.beans.basic.Configuration@19f098
DEBUG 04-30 14:29:56.291 MainService.java 1071434 175
org.openmeetings.app.remote.MainService [pool-4-thread-16] - loginUser 111:
870c88e718be12f005dfcb697baf6c6b test
DEBUG 04-30 14:29:56.296 Usermanagement.java 1071439 1041
org.openmeetings.app.data.user.Usermanagement [pool-4-thread-16] -
Usermanagement.getUserByLogin : test
DEBUG 04-30 14:29:56.348 MainService.java 1071491 200
org.openmeetings.app.remote.MainService [pool-4-thread-16] - default login

Original issue reported on code.google.com by avaunt...@gmail.com on 30 Apr 2009 at 6:37

GoogleCodeExporter commented 9 years ago
ldap_config_path should be absolute like 
/home/user/red5/webapps/openmeetings/conf/om_ldap.cfg

Original comment by volkov.r...@gmail.com on 30 Apr 2009 at 7:57

GoogleCodeExporter commented 9 years ago
thanks a lot!

I can now login via ldap. But when I login with a ldap user, it says "Your 
account is
assigned to multiple Organizations. Please choose one for this session". In 
fact, the
organization drop-down list is null. How to fix this problem?

Original comment by avaunt...@gmail.com on 4 May 2009 at 1:32

GoogleCodeExporter commented 9 years ago
Hi,

You must modify one table on openmeetings database.
Select your database openmeetings like this : use openmeetings;
Then you must modify the table "organisation". To check that : select * from
organisation;
As you can see the name of the organisation is empty. So you must just modify 
like
this : update organisation set name="openmeetings" where organisation_id="1";

Bidab

Original comment by ivan.bol...@gmail.com on 4 May 2009 at 6:43

GoogleCodeExporter commented 9 years ago
thanks Bidab!

I changed the organisation name to 'openmeetings'. It is still the same. The 
debug
information is:

DEBUG 05-04 15:17:18.676 LdapLoginManagement.java 405863 77
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-5] -
LdapLoginmanagement.isLdapConfigured
DEBUG 05-04 15:17:18.679 MainService.java 405866 175
org.openmeetings.app.remote.MainService [http-8088-exec-5] - loginUser 111:
ceafba77b263633c15f1c5e2cf1f7e86 avauntage
DEBUG 05-04 15:17:18.682 Usermanagement.java 405869 1041
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-5] -
Usermanagement.getUserByLogin : avauntage
DEBUG 05-04 15:17:18.687 MainService.java 405874 192
org.openmeetings.app.remote.MainService [http-8088-exec-5] - Ldap Login
DEBUG 05-04 15:17:18.688 LdapLoginManagement.java 405875 151
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-5] -
LdapLoginmanagement.doLdapLogin
DEBUG 05-04 15:17:18.688 LdapLoginManagement.java 405875 104
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-5] -
LdapLoginmanagement.getLdapConfigData
DEBUG 05-04 15:17:18.690 LdapLoginManagement.java 405877 127
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-5] -
LdapLoginmanagement.readConfig :
/home/userver/bin/red5-0.8.RC3-build-hudson-red5_jdk6_stable-79_2/webapps/openme
etings/conf/om_ldap.cfg
DEBUG 05-04 15:17:18.693 LdapLoginManagement.java 405880 190
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-5] - Searching 
userdata
with LDAP Search Filter :(uid=avauntage)
DEBUG 05-04 15:17:18.695 LdapAuthBase.java 405882 67
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-5] - LdapAuthBase
DEBUG 05-04 15:17:18.695 LdapAuthBase.java 405882 85
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-5] - 
authenticateUser
DEBUG 05-04 15:17:18.695 LdapAuthBase.java 405882 97
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-5] - 
Authentification
to LDAP - Server start
DEBUG 05-04 15:17:18.696 LdapAuthBase.java 405883 129
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-5] - 
loginToLdapServer
ERROR 05-04 15:17:18.716 LdapAuthBase.java 405903 103
org.openmeetings.app.data.user.Usermanagement [http-8088-exec-5] - 
Authentification
on LDAP Server failed : [LDAP: error code 34 - invalid DN]

My om_ldap.cfg is:

#ConfigurationFile for LDAP Auth
#ConfigKey 'ldap_config_path' must be set in DataBase Configration of OM and 
point to
this file
#o.becherer,14.01.2009

#LDAP URL
ldap_conn_url=ldap://202.112.2.3:389

#Loginname for Authentification on LDAP Server - keep emtpy if not requiered
ldap_admin=admin

#Loginpass for Authentification on LDAP Server - keep emtpy if not requiered
ldap_passwd=secret

#LDAP URL, where ldap_admin can be found
ldap_login_base=dc:peercoaching,dc:cn

#base to search for userdata(of user, that wants to login
ldap_search_base=dc:peercoaching,dc:cn

# Fieldnames (can differ between Ldap servers)
field_user_principal=uid

I think the problem is ldap_admin. I can connect into ldap server as
"cn=admin,dc=peercoaching,dc=cn". How can I set the value of ldap_admin and
ldap_login_base?

Original comment by avaunt...@gmail.com on 4 May 2009 at 7:30

GoogleCodeExporter commented 9 years ago
Hi,

It the classical error when the connection doesn't work...I have the same 
before...
The ldap_admin value is the CN in your AD. If the CN is "admin", your ldap_admin
value is great.
The ldap_login_base is the path of admin user. For example, if admin user is in 
tree
like this DC:company->OU:users->OU:administrator->admin, your ladap_lgin_base 
is : 
ldap_login_base=OU:administrator,OU:users,DC:company

I don't try with 0.8RC2 so I could just say that...

Bidab

Original comment by ivan.bol...@gmail.com on 4 May 2009 at 7:56

GoogleCodeExporter commented 9 years ago
Thanks, Bidab!

I think there is something wrong in the source code. Where can I find the 
source code
of 0.8RC2?

Original comment by avaunt...@gmail.com on 4 May 2009 at 9:13

GoogleCodeExporter commented 9 years ago
Hi,

Do you use Active Directory or OpenLdap ? Because it's not the same case...
Normally, you don't need to modify source code for LDAP (if you use Active 
Directory...)

Bidab

Original comment by ivan.bol...@gmail.com on 4 May 2009 at 10:24

GoogleCodeExporter commented 9 years ago
Hi,

Do you use Active Directory or OpenLdap ? Because it's not the same case...
Normally, you don't need to modify source code for LDAP (if you use Active 
Directory...)

Bidab

Original comment by ivan.bol...@gmail.com on 4 May 2009 at 10:25

GoogleCodeExporter commented 9 years ago
Hi, Bidab

I am using Ubuntu 8.04 server with Openldap.

I can login with GUI tools bind as "cn=admin,dc=peercoaching,dc=cn". 

How do I set up the om_ldap.cfg?

Original comment by avaunt...@gmail.com on 4 May 2009 at 12:57

GoogleCodeExporter commented 9 years ago
hi avauntage,

did you resolve this empty organization dropdown list issue?

Original comment by apfioro...@gmail.com on 7 Dec 2009 at 11:16

GoogleCodeExporter commented 9 years ago
I've got this issue after updating from 0.9 to 1.0RC. I've just copied 
everything
except /conf folder over the WORKING 0.9 and now i've got this issue

Original comment by prozec...@gmail.com on 9 Dec 2009 at 3:40

GoogleCodeExporter commented 9 years ago
Please test with the latest version again.

Original comment by seba.wag...@gmail.com on 6 Sep 2011 at 9:17

GoogleCodeExporter commented 9 years ago
Hi Forum,
I am a new-bee to ubuntu, And with the great effort i have installed 
OpenMeetings on Ubuntu. Now i want to integrate openmeetings to my Active 
Directory. 
I have configured Ldap settings in Openmeeting Administartion tab as mentioned 
in this blog earlier but had no luck :( . Further, i also tried to tweak the 
Mysql database ( Mysql> update organisation set name="TechMahindra" where 
Organisation_id="1"; 

For your reference, please go through the om_ldap.cfg file
# Supported values are "OpenLDAP" and "AD" for Active Directory (defaults to 
AD).
ldap_server_type=OpenLDAP

#LDAP URL
ldap_conn_url=ldap://192.168.5.25:389

#Login distinguished name (DN) for Authentification on LDAP Server - keep emtpy 
if not requiered
# Use DN with with ":" instead of "=". The conversion will be done in OM
ldap_admin_dn=CN:ignite,OU:Common ID,OU:Bangalore,DC:TechMahindra,DC:com

#Loginpass for Authentification on LDAP Server - keep emtpy if not requiered
ldap_passwd=**********

#base to search for userdata(of user, that wants to login)
# Use DN with with ":" instead of "=". The conversion will be done in OM
ldap_search_base=DC:TechMahindra,DC:com
#ldap-search_base=OU:Company,DC:medint,DC:local
# Fieldnames (can differ between Ldap servers)
field_user_principal=uid
# Ldap auth type(SIMPLE,NONE)
#  When using SIMPLE a simple bind is performed on the LDAP server to check 
user authentication
#  When using NONE, the Ldap server is not used for authentication
ldap_auth_type=SIMPLE

# Ldap-password synchronization to OM DB
#  Set this to 'yes' if you want OM to synchronize the user Ldap-password to 
OM's internal DB
#  This enables local login of users if the ldap server is offline.
#  If you want to disable the feature, set this to 'no'.
#  Defautl value is 'yes'
ldap_sync_password_to_om=no

# Ldap user attributes mapping
# Set the following internal OM user attributes to their corresponding 
Ldap-attribute
ldap_user_attr_lastname=sn
ldap_user_attr_firstname=givenName
ldap_user_attr_mail=mail
ldap_user_attr_street=streetAddress
ldap_user_attr_additionalname=description
ldap_user_attr_fax=facsimileTelephoneNumber
ldap_user_attr_zip=postalCode
ldap_user_attr_country=co
ldap_user_attr_town=l
ldap_user_attr_phone=telephoneNumber

################################################################################
#####

Furter, Please go through the Debug messages.
root@Openmeetings-Server:/opt/red5# ./red5.sh
DEBUG 09-19 07:13:32.214 LdapLoginManagement.java 78785 370 
org.openmeetings.app.ldap.LdapLoginManagement [NioProcessor-1] - Checking 
server type...
DEBUG 09-19 07:13:32.214 LdapLoginManagement.java 78785 374 
org.openmeetings.app.ldap.LdapLoginManagement [NioProcessor-1] - LDAP server is 
OpenLDAP
DEBUG 09-19 07:13:32.215 LdapLoginManagement.java 78786 375 
org.openmeetings.app.ldap.LdapLoginManagement [NioProcessor-1] - LDAP search 
base: DC=TechMahindra,DC=com
ERROR 09-19 07:13:32.218 MainService.java 78789 373 
org.openmeetings.app.remote.MainService [NioProcessor-1] - loginUser :
java.lang.NullPointerException: null
        at org.openmeetings.app.ldap.LdapAuthBase.getUidCnHashMap(LdapAuthBase.java:233) [openmeetings.jar:na]
        at org.openmeetings.app.ldap.LdapLoginManagement.doLdapLogin(LdapLoginManagement.java:376) [openmeetings.jar:na]
        at org.openmeetings.app.remote.MainService.loginUser(MainService.java:318) [openmeetings.jar:na]
        at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) [na:1.6.0_20]
        at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) [na:1.6.0_20]
        at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) [na:1.6.0_20]
        at java.lang.reflect.Method.invoke(Method.java:616) [na:1.6.0_20]
        at org.red5.server.service.ServiceInvoker.invoke(ServiceInvoker.java:200) [red5.jar:na]
        at org.red5.server.service.ServiceInvoker.invoke(ServiceInvoker.java:118) [red5.jar:na]
        at org.red5.server.net.rtmp.RTMPHandler.invokeCall(RTMPHandler.java:164) [red5.jar:na]
        at org.red5.server.net.rtmp.RTMPHandler.onInvoke(RTMPHandler.java:416) [red5.jar:na]
        at org.red5.server.net.rtmp.BaseRTMPHandler.messageReceived(BaseRTMPHandler.java:138) [red5.jar:na]
        at org.red5.server.net.rtmp.RTMPMinaIoHandler.messageReceived(RTMPMinaIoHandler.java:180) [red5.jar:na]
        at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:713) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:434) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1200(DefaultIoFilterChain.java:46) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:793) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.red5.server.net.filter.TrafficShapingFilter.messageReceived(TrafficShapingFilter.java:204) [red5.jar:na]
        at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:434) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1200(DefaultIoFilterChain.java:46) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:793) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.filter.codec.ProtocolCodecFilter$ProtocolDecoderOutputImpl.flush(ProtocolCodecFilter.java:383) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.filter.codec.ProtocolCodecFilter.messageReceived(ProtocolCodecFilter.java:229) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:434) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1200(DefaultIoFilterChain.java:46) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:793) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.core.filterchain.IoFilterAdapter.messageReceived(IoFilterAdapter.java:119) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:434) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.core.filterchain.DefaultIoFilterChain.fireMessageReceived(DefaultIoFilterChain.java:426) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.core.polling.AbstractPollingIoProcessor.read(AbstractPollingIoProcessor.java:708) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.core.polling.AbstractPollingIoProcessor.process(AbstractPollingIoProcessor.java:665) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.core.polling.AbstractPollingIoProcessor.process(AbstractPollingIoProcessor.java:654) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.core.polling.AbstractPollingIoProcessor.access$500(AbstractPollingIoProcessor.java:64) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.core.polling.AbstractPollingIoProcessor$Processor.run(AbstractPollingIoProcessor.java:1111) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at org.apache.mina.util.NamePreservingRunnable.run(NamePreservingRunnable.java:64) [mina-core-2.0.0-RC2-SNAPSHOT.jar:na]
        at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1110) [na:1.6.0_20]
        at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:603) [na:1.6.0_20]
        at java.lang.Thread.run(Thread.java:636) [na:1.6.0_20]

*******************
Kindly help how to go further,

Original comment by havish.m...@gmail.com on 19 Sep 2011 at 2:18

GoogleCodeExporter commented 9 years ago
this issue is already resolved in the SVN.
Please use the mailing list for further details.

Original comment by seba.wag...@gmail.com on 19 Sep 2011 at 2:21