Jump to content
We've recently updated our Privacy Statement, available here ×

jax_1

Members
  • Posts

    4
  • Joined

  • Last visited

jax_1's Achievements

Newbie

Newbie (1/14)

  • Week One Done
  • One Month Later
  • One Year In
  • First Post Rare
  • Conversation Starter Rare

Recent Badges

0

Reputation

  1. Whoops, should have posted here , and now it won't let me delete the comment... Well, it looks like a permissions issue. I'm going to guess that you need to change the ownership of the webapp to whatever your application server runs as. Looks most likely to be tomcat, but hard to say. Probably you installed this as root, and it runs, etc, but when you publish, it's attempting to write to the file system with the permissions of the user that the applciation server runs as.
  2. Well, it looks like a permissions issue. I'm going to guess that you need to change the ownership of the webapp to whatever your application server runs as. Looks most likely to be tomcat, but hard to say. Probably you installed this as root, and it runs, etc, but when you publish, it's attempting to write to the file system with the permissions of the user that the applciation server runs as.
  3. I'm not sure if this is a case that's just for my location, or if this will help others, but it seems reasonable to post: The TIBCO JasperReports® Server documentation for Active Directory Authentication appears to have a problem - they have you setup the UserSearch with the sAMAccountName, but then have the authentication attempt using the property "userDnPatterns", which never uses the sAMAccountName, but instead, attempts to use the value of the AccountName as the Distinguished Name. This might work on rare occasion, but mostly doesn't. To use the sAMAccountName, you must follow the instructions for the usersearch, but change the AuthenticationProvider property. Here's mine <bean id="ldapAuthenticationProvider" class="com.jaspersoft.jasperserver.api.security.externalAuth.wrappers.spring.ldap.JSLdapAuthenticationProvider"> <constructor-arg> <bean class="com.jaspersoft.jasperserver.api.security.externalAuth.wrappers.spring.ldap.JSBindAuthenticator"> <constructor-arg> <ref local="ldapContextSource"/> </constructor-arg> <property name="userSearch" ref="userSearch" /> </bean> </constructor-arg> <constructor-arg> <bean class="com.jaspersoft.jasperserver.api.security.externalAuth.wrappers.spring.ldap.JSDefaultLdapAuthoritiesPopulator"> <constructor-arg index="0"> <ref local="ldapContextSource"/> </constructor-arg> <constructor-arg index="1"> <value></value> </constructor-arg> <property name="groupRoleAttribute" value="title"/> <property name="groupSearchFilter" value="(uid={1})"/> <property name="searchSubtree" value="true"/> <!-- Can setup additional external default roles here <property name="defaultRole" value="LDAP"/> --> </bean> </constructor-arg> </bean> The main difference is that I replaced <property name="userDnPatterns"> <list> <value>uid={0},ou=users</value> </list> </property>with <property name="userSearch" ref="userSearch" /> Rest of the instructions make it come together.
  4. First off, you'll want to configure debug logging for yourself - http://community.jaspersoft.com//system/files/restricted-docs/jasperreportsserver-auth-cookbook_3.pdf Look at page 13 on that - helpful That's probably the most useful section I found - using that, and the openldap tool 'ldapwhoami' I was able to peice together everything necessary. Another thing, this is minor - when I was hitting the spring security check URI, it was related to me commenting with # signs rather than xml comments.
×
×
  • Create New...