Return-Path: X-Original-To: apmail-incubator-cloudstack-users-archive@minotaur.apache.org Delivered-To: apmail-incubator-cloudstack-users-archive@minotaur.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 316379200 for ; Mon, 4 Mar 2013 18:38:00 +0000 (UTC) Received: (qmail 33777 invoked by uid 500); 4 Mar 2013 18:37:59 -0000 Delivered-To: apmail-incubator-cloudstack-users-archive@incubator.apache.org Received: (qmail 33752 invoked by uid 500); 4 Mar 2013 18:37:59 -0000 Mailing-List: contact cloudstack-users-help@incubator.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: cloudstack-users@incubator.apache.org Delivered-To: mailing list cloudstack-users@incubator.apache.org Received: (qmail 33732 invoked by uid 99); 4 Mar 2013 18:37:59 -0000 Received: from nike.apache.org (HELO nike.apache.org) (192.87.106.230) by apache.org (qpsmtpd/0.29) with ESMTP; Mon, 04 Mar 2013 18:37:59 +0000 X-ASF-Spam-Status: No, hits=-0.7 required=5.0 tests=RCVD_IN_DNSWL_LOW,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (nike.apache.org: domain of imusayev@webmd.net designates 216.32.180.187 as permitted sender) Received: from [216.32.180.187] (HELO co1outboundpool.messaging.microsoft.com) (216.32.180.187) by apache.org (qpsmtpd/0.29) with ESMTP; Mon, 04 Mar 2013 18:37:51 +0000 Received: from mail143-co1-R.bigfish.com (10.243.78.232) by CO1EHSOBE005.bigfish.com (10.243.66.68) with Microsoft SMTP Server id 14.1.225.23; Mon, 4 Mar 2013 18:37:30 +0000 Received: from mail143-co1 (localhost [127.0.0.1]) by mail143-co1-R.bigfish.com (Postfix) with ESMTP id 53C64C801B2 for ; Mon, 4 Mar 2013 18:37:30 +0000 (UTC) X-Forefront-Antispam-Report: CIP:207.138.251.38;KIP:(null);UIP:(null);IPV:NLI;H:exht01l-crp-03.webmdhealth.net;RD:none;EFVD:NLI X-SpamScore: -5 X-BigFish: VPS-5(zz98dI9371I542I1432I1447Izz1f42h1ee6h1de0h1202h1e76h1d1ah1d2ahzz8275ch177df4h17326ah8275bh8275dhz31h2a8h668h839h944hd25hf0ah1220h1288h12a5h12a9h12bdh137ah13b6h1441h14ddh1504h1537h153bh15d0h162dh1631h1758h18e1h1946h19b5h1ad9h1b0ah1155h) Received-SPF: softfail (mail143-co1: transitioning domain of webmd.net does not designate 207.138.251.38 as permitted sender) client-ip=207.138.251.38; envelope-from=imusayev@webmd.net; helo=exht01l-crp-03.webmdhealth.net ;mdhealth.net ; Received: from mail143-co1 (localhost.localdomain [127.0.0.1]) by mail143-co1 (MessageSwitch) id 1362422248380784_10015; Mon, 4 Mar 2013 18:37:28 +0000 (UTC) Received: from CO1EHSMHS008.bigfish.com (unknown [10.243.78.233]) by mail143-co1.bigfish.com (Postfix) with ESMTP id 59DB0480061 for ; Mon, 4 Mar 2013 18:37:28 +0000 (UTC) Received: from exht01l-crp-03.webmdhealth.net (207.138.251.38) by CO1EHSMHS008.bigfish.com (10.243.66.18) with Microsoft SMTP Server (TLS) id 14.1.225.23; Mon, 4 Mar 2013 18:37:28 +0000 Received: from EXMBX01L-CRP-03.webmdhealth.net ([fe80::5dee:f0f2:86fe:c40f]) by exht01l-crp-03.webmdhealth.net ([::1]) with mapi id 14.02.0342.003; Mon, 4 Mar 2013 13:37:26 -0500 From: "Musayev, Ilya" To: "cloudstack-users@incubator.apache.org" Subject: RE: Looking for LDAP setup assistance Thread-Topic: Looking for LDAP setup assistance Thread-Index: AQHOGPh3yYciqWzgB0WA+GG+UV9qg5iVv2yAgABtawD//6x4EIAAViYA//+sfqA= Date: Mon, 4 Mar 2013 18:37:29 +0000 Message-ID: References: In-Reply-To: Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: x-originating-ip: [10.46.42.43] Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 X-OriginatorOrg: webmd.net X-Virus-Checked: Checked by ClamAV on apache.org In that case, if you want dual auth local and remote, you need to make few = tweaks to index page and sharedFunction.js Please review this link, I have it working in prod. http://markmail.org/thread/cbwtk3fub7p7yexm Regards ilya > -----Original Message----- > From: Kirk Jantzer [mailto:kirk.jantzer@gmail.com] > Sent: Monday, March 04, 2013 1:34 PM > To: cloudstack-users@incubator.apache.org > Subject: Re: Looking for LDAP setup assistance >=20 > Thanks for the dates, that's good to know. >=20 > I take it I should I have a user with the same login info created prior t= o making > this change? I changed it and was no longer able to login with the admin > account, so I changed it back. >=20 >=20 > On Mon, Mar 4, 2013 at 1:30 PM, Musayev, Ilya > wrote: >=20 > > 4.1 is about to be released, I'd say within a month or so, its going > > through QA cycle now. But David/Chip/Joe and other folks can confirm. > > > > 4.2 will be out approx. 4 months from 4.1 release. > > > > The output you've posted seems acceptable. Change the > MD5HashedLogon > > (or whatever it was) to false as described in the doc I've sent you > > and give it a try. > > > > Regards > > ilya > > > > > -----Original Message----- > > > From: Kirk Jantzer [mailto:kirk.jantzer@gmail.com] > > > Sent: Monday, March 04, 2013 1:24 PM > > > To: cloudstack-users@incubator.apache.org > > > Subject: Re: Looking for LDAP setup assistance > > > > > > Ilya, > > > > > > Do you know when 4.1 and 4.2 are slated to be released? (if no hard > > dates, at > > > least which quarter/year) > > > > > > > > > On Mon, Mar 4, 2013 at 12:05 PM, Musayev, Ilya > > > > wrote: > > > > > > > Kirk, > > > > > > > > The document does explain in fair amount of detail what needs to > > > > be > > done. > > > > Unfortunately with CS 4 at the moment, you will only see the > > > > accepted output once you ran the command. There is no way to > > > > retrieve the configs once they've been entered. > > > > > > > > Once configured, if you tail the management-server.log and attempt > > > > to login, you will see if you are hitting the ldap. > > > > > > > > One other note, in CS 4.0, you will have to change few frontend > > > > files, specifically sharedFunctions.js and the index file > > > > > > > > > > > > https://cwiki.apache.org/CLOUDSTACK/cloudstack-3x-ldap- > authentication. > > > > html#Cloudstack3.xLDAPAuthentication-DisablingMD5hash > > > > > > > > If you need to have both local mysql based as well as remote ldap > > > > auth as fail back mechanism functional, please let me know and I > > > > can share the code. For some reason, the page where I posted it, > > > > http://bugs.cloudstack.org/browse/CS-16325, is no longer functional= . > > > > > > > > With CS 4.1 (soon to be released), ldap auth works without any > > > > need of front end file changes and supports both local and external > ldap auth. > > > > With CS4.2, the LDAP auth config is integrated into GUI. > > > > > > > > Ping me if you need more help, > > > > > > > > Regards > > > > ilya > > > > > > > > > -----Original Message----- > > > > > From: Kirk Jantzer [mailto:kirk.jantzer@gmail.com] > > > > > Sent: Monday, March 04, 2013 11:51 AM > > > > > To: cloudstack-users@incubator.apache.org > > > > > Subject: Looking for LDAP setup assistance > > > > > > > > > > Using v4. I've looked at the documentation, and I also found > > > > > this site > > > > that > > > > > gave a simple walkthrough: > > > > > http://sysadminnotebook.blogspot.com/2012/03/cloudstack- > ldap.htm > > > > > l > > > > > > > > > > However, I don't see the LDAP configuration option after hitting > > > > > the API > > > > URL. > > > > > > > > > > Any assistance would be greatly appreciated. > > > > > > > > > > > > > > > > > -- > > > Regards, > > > > > > Kirk Jantzer > > > c: (678) 561-5475 > > > > >=20 >=20 > -- > Regards, >=20 > Kirk Jantzer > c: (678) 561-5475