[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: FW: Netmeeting Directory Kit



./configure  --cache-file=config.cache --prefix=/usr/local/openldap
--disable-debug --enable-sharedg --enable-shell --enable-rlookups
--enable-wrappers --enable-ldap --enable-passwd --enable-crypt
--enable-lmpasswd --enable-spasswd --enable-phonetic --with-tls --enable-slp

modified netmeeting.schema to change SYNTAX Integer/SYNTAX
1.3.6.1.4.1.1466.115.121.1.27
Also removed all portions from older core.schema. Basically it contains ONLY
the netmeeting stuff.
Also modified current core.schema to reverse the sn/surname

edited appropriate paths in netmeeting.perl, copied to
/usr/local/openldap/libexec

/usr/local/openldap/etc/openldap/slapd.conf;
include         /usr/local/openldap/etc/openldap/schema/core.schema
include         /usr/local/openldap/etc/openldap/slapd.at.conf
include         /usr/local/openldap/etc/openldap/slapd.oc.conf
include         /usr/local/openldap/etc/openldap/slapd.nm.conf
include         /usr/local/openldap/etc/openldap/schema/cosine.schema
include         /usr/local/openldap/etc/openldap/schema/inetorgperson.schema
include         /usr/local/openldap/etc/openldap/schema/openldap.schema
include         /usr/local/openldap/etc/openldap/schema/corba.schema
include         /usr/local/openldap/etc/openldap/schema/java.schema
include         /usr/local/openldap/etc/openldap/schema/krb5-kdc.schema
include         /usr/local/openldap/etc/openldap/schema/vendor.schema
include         /usr/local/openldap/etc/openldap/schema/nis.schema
include         /usr/local/openldap/etc/openldap/schema/misc.schema
include         /usr/local/openldap/etc/openldap/schema/posixdua.schema

/usr/local/openldap/etc/openldap/slapd.nm.conf;
#
# openldap slapd configuration file for serving Microsoft NetMeeting clients
#
# Brent Baccala <baccala@freesoft.org>     26 Sep 2000
#
# MASTER SERVER
#
# This config file is for a slapd running on the standard LDAP port (389).
# This slapd must have been build with the "--enable-shell" option.
# It passes client requests to another slapd server via a Perl script that
# fixes all the NetMeeting brokenness.  Make sure you get the path to
# the Perl script (netmeeting.perl) set correctly.
#
# See slapd.conf(5) for details on configuration options.
#

include         /usr/local/openldap/etc/openldap/schema/netmeeting.schema
schemacheck     off

database        shell
suffix          "objectclass=rtperson"
search          /usr/local/openldap/libexec/netmeeting.perl
add             /usr/local/openldap/libexec/netmeeting.perl
modify          /usr/local/openldap/libexec/netmeeting.perl
delete          /usr/local/openldap/libexec/netmeeting.perl

/usr/local/openldap/etc/openldap/netmeeting.conf;
#
# openldap slapd configuration file for serving Microsoft NetMeeting clients
#
# Brent Baccala <baccala@freesoft.org>     26 Sep 2000
#
# SLAVE SERVER
#
# This config file is for a slapd running on a non-standard port.  It
# stores the NetMeeting user directory in an ldbm database in the
# UNIX directory specified below (on the "directory" line).  This slapd
# should not be directly accessed by the NetMeeting clients; rather,
# they should use the master server which passes requests to this
# server after processing them through a Perl script.
#
# Run this server with a command like:
#
#       slapd -h ldap://localhost:2345/ -f slapd2.conf
#
# The specified URL must match the one set in the master slapd's Perl
script.
#
# See slapd.conf(5) for details on configuration options.
#

include         /usr/local/openldap/etc/openldap/schema/core.schema
include         /usr/local/openldap/etc/openldap/schema/netmeeting.schema
schemacheck     off

pidfile         /usr/local/openldap/var/netmeeting-slapd2.pid

#######################################################################
# ldbm database definitions
#######################################################################

database        ldbm
suffix          "OBJECTCLASS=RTPERSON"
directory       /usr/local/openldap/var/openldap-netmeeting
rootdn          "cn=root,objectclass=rtperson"
rootpw          {crypt}qLQKRmN0YnlQM
lastmod         on
access to * by * write

shell# cat /etc/init.d/netmeeting
#!/bin/sh
#
# Init file for OpenLDAP server daemon
#
# chkconfig: 2345 55 25
# description: OpenLDAP server daemon
#
# processname: slapd
# config: /usr/local/openldap/etc/openldap/netmeeting.conf
# pidfile: /usr/local/openldap/var/netmeeting-slapd2.pid
#
SLAPDCONF=/usr/local/openldap/etc/openldap/netmeeting.conf
SLAPD=/usr/local/openldap/libexec/slapd
SLAPDARGS="-h ldap://localhost:2345/ -f $SLAPDCONF"

# source function library
. /etc/rc.d/init.d/functions

case $1 in
'start')
        pid=`cat /usr/local/openldap/var/netmeeting-slapd2.pid`

        if [ ! -f /usr/local/openldap/var/slapd.pid ]; then
        action "OpenLDAP not running yet!" /bin/false
                exit
        elif [ ! -z "$pid" ]; then
                action "NetMeeting Directory already running!" /bin/false
                exit
        elif [ -x $SLAPD -a -f $SLAPDCONF ]; then
                action "Starting NetMeeting Directory" $SLAPD $SLAPDARGS
        fi
        ;;
'stop')
        pid=`cat /usr/local/openldap/var/netmeeting-slapd2.pid`

        if [ -z "$pid" ]; then
                action "NetMeeting Directory not running!" /bin/false
        else
                action "Stopping NetMeeting Directory" kill -INT $pid
                if [ $? = 0 ] ; then
                        rm /usr/local/openldap/var/netmeeting-slapd2.pid >>
/dev/null
                        touch /usr/local/openldap/var/netmeeting-slapd2.pid
                fi
        fi
        ;;
'restart')
        $0 stop
        $0 start
        ;;
'status')
        pid=`cat /usr/local/openldap/var/netmeeting-slapd2.pid`

        if [ ! -z "$pid" ]; then
                action "NetMeeting Directory running" /bin/true
        else
                action "NetMeeting Directory not running!" /bin/false
        fi
        ;;
*)
        echo "usage: /etc/init.d/netmeeting {start|stop|restart}"
        ;;
esac

shell# ps hax | grep slapd
16785 ?        S      0:00 /usr/local/openldap/libexec/slapd -f
/usr/local/openldap/etc/openldap/slapd.conf
16786 ?        S      0:00 /usr/local/openldap/libexec/slapd -f
/usr/local/openldap/etc/openldap/slapd.conf
16788 ?        S      0:00 /usr/local/openldap/libexec/slapd -f
/usr/local/openldap/etc/openldap/slapd.conf
16793 ?        S      0:00 /usr/local/openldap/libexec/slapd -f
/usr/local/openldap/etc/openldap/slapd.conf
16794 ?        S      0:00 /usr/local/openldap/libexec/slapd -f
/usr/local/openldap/etc/openldap/slapd.conf
19232 ?        S      0:00 /usr/local/openldap/libexec/slapd -h
ldap://localhost:2345/ -f /usr/local/openldap/etc/openldap/netmeeting.conf
19234 ?        S      0:00 /usr/local/openldap/libexec/slapd -h
ldap://localhost:2345/ -f /usr/local/openldap/etc/openldap/netmeeting.conf
19235 ?        S      0:00 /usr/local/openldap/libexec/slapd -h
ldap://localhost:2345/ -f /usr/local/openldap/etc/openldap/netmeeting.conf
19378 ?        S      0:00 /usr/local/openldap/libexec/slapd -h
ldap://localhost:2345/ -f /usr/local/openldap/etc/openldap/netmeeting.conf

OpenLDAP starts fine, then netmeeting starts fine. However, I can not
connect from NetMeeting.
Get the following error from netmeeting;
There was a problem connecting to the directory server.

You may not be connected to the network, or the server may be busy.

To change your blah blah blah

These are both on same network/subnet