Return-Path: Delivered-To: apmail-tomcat-users-archive@www.apache.org Received: (qmail 76861 invoked from network); 29 Jan 2007 04:13:25 -0000 Received: from hermes.apache.org (HELO mail.apache.org) (140.211.11.2) by minotaur.apache.org with SMTP; 29 Jan 2007 04:13:25 -0000 Received: (qmail 42826 invoked by uid 500); 29 Jan 2007 04:13:18 -0000 Delivered-To: apmail-tomcat-users-archive@tomcat.apache.org Received: (qmail 42800 invoked by uid 500); 29 Jan 2007 04:13:18 -0000 Mailing-List: contact users-help@tomcat.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: "Tomcat Users List" Delivered-To: mailing list users@tomcat.apache.org Received: (qmail 42789 invoked by uid 99); 29 Jan 2007 04:13:18 -0000 Received: from herse.apache.org (HELO herse.apache.org) (140.211.11.133) by apache.org (qpsmtpd/0.29) with ESMTP; Sun, 28 Jan 2007 20:13:18 -0800 X-ASF-Spam-Status: No, hits=0.3 required=10.0 tests=MAILTO_TO_SPAM_ADDR,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (herse.apache.org: domain of codeshepherd@gmail.com designates 64.233.162.227 as permitted sender) Received: from [64.233.162.227] (HELO nz-out-0506.google.com) (64.233.162.227) by apache.org (qpsmtpd/0.29) with ESMTP; Sun, 28 Jan 2007 20:13:07 -0800 Received: by nz-out-0506.google.com with SMTP id x7so1422209nzc for ; Sun, 28 Jan 2007 20:12:46 -0800 (PST) DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=beta; h=received:subject:from:reply-to:to:content-type:date:message-id:mime-version:x-mailer:content-transfer-encoding; b=ECbE/ygGPsIf5ivz/QigD0Z0u9RJU3V7clpriBhFIJ7HWXsvC69XF/tgOljL2M+oubGGT/clwgxJSIc1cb81DRYnB7hKhM430VEZE9J4uhMo4W5QdpBkRIJLo0V7Ac+5u4MdNuAY2ysiCvuqaQEOSIqV2st7xGARzKr0bEZ+sxs= Received: by 10.35.97.17 with SMTP id z17mr11997382pyl.1170043966638; Sun, 28 Jan 2007 20:12:46 -0800 (PST) Received: from ?192.168.1.101? ( [203.118.52.13]) by mx.google.com with ESMTP id f6sm5837390pyh.2007.01.28.20.12.44; Sun, 28 Jan 2007 20:12:46 -0800 (PST) Subject: Configuring Tomcat to Authenticating with Active Directory From: Deepan Reply-To: codeshepherd@gmail.com To: Tomcat Users List Content-Type: text/plain Date: Mon, 29 Jan 2007 12:11:14 +0800 Message-Id: <1170043874.2339.13.camel@codeworld> Mime-Version: 1.0 X-Mailer: Evolution 2.8.1.1 (2.8.1.1-3.fc6) Content-Transfer-Encoding: 7bit X-Virus-Checked: Checked by ClamAV on apache.org Hi All, I am trying to configure one of my application deployed on tomcat to authenticate with Active Directory. I had configured web.xml and server.xml as below and I am using Basic mode of Authentication. Observation: When i enter the wrong user name and password, tomcat prompts me to enter username password again. But when I enter the correct Username and password, tomcat directs me to access denied page. The following ldapsearch command works fine. ldapsearch -x -k -h 172.168.1.1 -W -D "cn=user00,cn=Users,dc=gs,dc=novaglobal,dc=com,dc=sg" web.xml ------------------------------------------------------------------------------------------------- jsp org.apache.jasper.servlet.JspServlet fork false xpoweredBy false 3 YourWebApp accessible by authenticated users of the tomcat role /gridsphere/* GET POST PUT DELETE These roles are allowed access member BASIC GridSphere Only 'tomcat' role is allowed to access this web application member ------------------------------------------------------------------------------------------------------------------ server.xml -- ----------------------------------------------- Regards Deepan Chakravarthy N http://www.codeshepherd.com/ http://sudoku-solver.net/ I am a programmer by day, I dig grave for other programmers by night. --------------------------------------------------------------------- To start a new topic, e-mail: users@tomcat.apache.org To unsubscribe, e-mail: users-unsubscribe@tomcat.apache.org For additional commands, e-mail: users-help@tomcat.apache.org