LDAP Prob. [Error][Kernel::System::CustomerUser::LDAP::Custo

Allgemein Fragen, deutsche News, Ankündigungen & Events zum OTRS
Post Reply
asxo
Znuny expert
Posts: 187
Joined: 28 Apr 2009, 11:35
Znuny Version: 2.3.4

LDAP Prob. [Error][Kernel::System::CustomerUser::LDAP::Custo

Post by asxo »

Hallo,

bekomme im Log folgende Fehlermeldung:

[Error][Kernel::System::CustomerUser::LDAP::CustomerUserDataGet][614] Bad filter


Somebody any Idea?
OTRS 2.3.4 /OTRS 3.0.11
Updateerfahrung
Win 2003 / Win 2008 R2
Wolfgangf
Znuny ninja
Posts: 1029
Joined: 13 Apr 2009, 12:26
Znuny Version: 6.0.13
Real Name: Wolfgang Fürtbauer
Company: PBS Logitek GmbH
Location: Pinsdorf

Re: LDAP Prob. [Error][Kernel::System::CustomerUser::LDAP::C

Post by Wolfgangf »

ja, wenn Du uns einen Filter zeigst ;)
Produktiv:
OTRS 6.0.13/ ITSM 6.0.13
OS: SUSE Linux (SLES 12, Leap), MySql 5.5.x, 5.6.x
Windows 2012 AD Integration (agents and customers), Nagios integration (incidents, CMDB), Survey, TimeAccounting
asxo
Znuny expert
Posts: 187
Joined: 28 Apr 2009, 11:35
Znuny Version: 2.3.4

Re: LDAP Prob. [Error][Kernel::System::CustomerUser::LDAP::C

Post by asxo »

Do you mean my config.pm?


Gerne doch :)

#START LDAP Auth.

# Customer Authentifizirung via LDAP
# ---------------------------------------------------- #
$Self->{'Customer::AuthModule'} = 'Kernel::System::CustomerAuth::LDAP';
$Self->{'Customer::AuthModule::LDAP::Host'} = 'w3duibodc01.ger.win.int.kn';
$Self->{'Customer::AuthModule::LDAP::BaseDN'} = 'DC=ger,DC=win,DC=int,DC=kn';
$Self->{'Customer::AuthModule::LDAP::UID'} = 'sAMAccountName';
#$Self->{'Customer::AuthModule::LDAP::GroupDN'} = 'cn=Dui_BO_All_GG,OU=1Gruppen,OU=West,OU=1Client,DC=ger,DC=win,DC=int,DC=kn';
#$Self->{'Customer::AuthModule::LDAP::AccessAttr'} = 'member';
$Self->{'Customer::AuthModule::LDAP::SearchUserDN'} = 'cn=dui.rt_account, OU=1ServiceAccounts,OU=West,OU=1Client,DC=ger,DC=win,DC=int,DC=kn';
$Self->{'Customer::AuthModule::LDAP::SearchUserPw'} = 'xxxxx';

#CustomerUser
# (customer user ldap backend and settings)
$Self->{CustomerUser} = {
Name => 'Datenbank',
Module => 'Kernel::System::CustomerUser::LDAP',
Params => {
# ldap host
Host => 'w3duibodc01.ger.win.int.kn',
# ldap base dn
BaseDN => 'OU=1Client,DC=ger,DC=win,DC=int,DC=kn',
# search scope (one|sub)
SSCOPE => 'sub',
# The following is valid but would only be necessary if the
# anonymous user does NOT have permission to read from the LDAP tree
UserDN => 'cn=dui.rt_useraccount, OU=1ServiceAccounts,OU=West,OU=1Client,DC=ger,DC=win,DC=int,DC=kn',
UserPw => 'xxxxx',
# in case you want to add always one filter to each ldap query, use
# this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter => '(objectclass=user)'
AlwaysFilter => '',
# if your frontend is e. g. iso-8859-1 and the charset of your
# ldap server is utf-8, use this options (if not, ignore it)
SourceCharset => 'utf-8',
DestCharset => 'iso-8859-1',
# die if backend can't work, e. g. can't connect to server
Die => 1,
# Net::LDAP new params (if needed - for more info see perldoc Net::LDAP)
Params => {
port => 389,
timeout => 120,
async => 0,
version => 3,
},
},
# customer uniq id
CustomerKey => 'sAMAccountName',
# customer #
CustomerID => 'sAMAccountName',
CustomerUserListFields => ['cn', 'mail'],
CustomerUserSearchFields => ['cn', 'mail'],
CustomerUserSearchPrefix => '',
CustomerUserSearchSuffix => '*',
CustomerUserSearchListLimit => 500,
CustomerUserPostMasterSearchFields => ['mail'],
CustomerUserNameFields => ['givenname', 'sn'],
# show now own tickets in customer panel, CompanyTickets
CustomerUserExcludePrimaryCustomerID => 0,
# add a ldap filter for valid users (expert setting)
# CustomerUserValidFilter => '(!(description=gesperrt))',
# admin can't change customer preferences
AdminSetPreferences => 0,
# cache time to life in sec. - cache any ldap queris
CacheTTL => 0,
Map => [
# note: Login, Email and CustomerID needed!
# var, frontend, storage, shown (1=always,2=lite), required, storage-type, http-link, readonly
[ 'UserSalutation', 'Title', 'title', 1, 0, 'var', '', 0 ],
[ 'UserFirstname', 'Firstname', 'givenname', 1, 1, 'var', '', 0 ],
[ 'UserLastname', 'Lastname', 'sn', 1, 1, 'var', '', 0 ],
[ 'UserLogin', 'Username', 'sAMAccountName', 1, 1, 'var', '', 0 ],
[ 'UserEmail', 'Email', 'mail', 1, 1, 'var', '', 0 ],
[ 'UserCustomerID', 'CustomerID', 'mail', 0, 1, 'var', '', 0 ],
# [ 'UserCustomerIDs', 'CustomerIDs', 'second_customer_ids', 1, 0, 'var', '', 0 ],
[ 'UserPhone', 'Phone', 'telephonenumber', 1, 0, 'var', '', 0 ],
[ 'UserAddress', 'Address', 'postaladdress', 1, 0, 'var', '', 0 ],
[ 'UserComment', 'Comment', 'description', 1, 0, 'var', '', 0 ],
],
};
#END LDAP Auth.
OTRS 2.3.4 /OTRS 3.0.11
Updateerfahrung
Win 2003 / Win 2008 R2
Wolfgangf
Znuny ninja
Posts: 1029
Joined: 13 Apr 2009, 12:26
Znuny Version: 6.0.13
Real Name: Wolfgang Fürtbauer
Company: PBS Logitek GmbH
Location: Pinsdorf

Re: LDAP Prob. [Error][Kernel::System::CustomerUser::LDAP::C

Post by Wolfgangf »

AlwaysFilter => '',
nicht auf blank setzen sondern auskommentieren sollte helfen
Produktiv:
OTRS 6.0.13/ ITSM 6.0.13
OS: SUSE Linux (SLES 12, Leap), MySql 5.5.x, 5.6.x
Windows 2012 AD Integration (agents and customers), Nagios integration (incidents, CMDB), Survey, TimeAccounting
asxo
Znuny expert
Posts: 187
Joined: 28 Apr 2009, 11:35
Znuny Version: 2.3.4

Re: LDAP Prob. [Error][Kernel::System::CustomerUser::LDAP::C

Post by asxo »

Erklärst du mir mal eben die Bedeutung vom Always Filter?

Habe irgendwo im Forum mal gelesen das dort ein Wert eingetragen werden soll/muss und du sagst jetzt, ausklammert^^ ;)
OTRS 2.3.4 /OTRS 3.0.11
Updateerfahrung
Win 2003 / Win 2008 R2
jojo
Znuny guru
Posts: 15020
Joined: 26 Jan 2007, 14:50
Znuny Version: Git Master
Contact:

Re: LDAP Prob. [Error][Kernel::System::CustomerUser::LDAP::C

Post by jojo »

das ist ein Filter für LDAP Search, also nur benötigt wenn Du was auf der Ebene als zusätzlichen Suchstring brauchst
"Production": OTRS™ 8, OTRS™ 7, STORM powered by OTRS
"Testing": ((OTRS Community Edition)) and git Master

Never change Defaults.pm! :: Blog
Professional Services:: http://www.otrs.com :: enjoy@otrs.com
asxo
Znuny expert
Posts: 187
Joined: 28 Apr 2009, 11:35
Znuny Version: 2.3.4

Re: LDAP Prob. [Error][Kernel::System::CustomerUser::LDAP::C

Post by asxo »

Nach dem ausklammern ist der Fehler leider noch immer da^^

System::CustomerUser::LDAP::CustomerUserDataGet][614] Bad filter
OTRS 2.3.4 /OTRS 3.0.11
Updateerfahrung
Win 2003 / Win 2008 R2
Wolfgangf
Znuny ninja
Posts: 1029
Joined: 13 Apr 2009, 12:26
Znuny Version: 6.0.13
Real Name: Wolfgang Fürtbauer
Company: PBS Logitek GmbH
Location: Pinsdorf

Re: LDAP Prob. [Error][Kernel::System::CustomerUser::LDAP::C

Post by Wolfgangf »

Filter können an mehreren Stellen definiert werden - hast Du alle auskommentiert?
Produktiv:
OTRS 6.0.13/ ITSM 6.0.13
OS: SUSE Linux (SLES 12, Leap), MySql 5.5.x, 5.6.x
Windows 2012 AD Integration (agents and customers), Nagios integration (incidents, CMDB), Survey, TimeAccounting
asxo
Znuny expert
Posts: 187
Joined: 28 Apr 2009, 11:35
Znuny Version: 2.3.4

Re: LDAP Prob. [Error][Kernel::System::CustomerUser::LDAP::C

Post by asxo »

Das ist aktuelle Config.pm mit dem ausgeklammerten Filter

#START LDAP Auth.

# Customer Authentifizirung via LDAP
# ---------------------------------------------------- #
$Self->{'Customer::AuthModule'} = 'Kernel::System::CustomerAuth::LDAP';
$Self->{'Customer::AuthModule::LDAP::Host'} = 'w3duibodc01.ger.win.int.kn';
$Self->{'Customer::AuthModule::LDAP::BaseDN'} = 'DC=ger,DC=win,DC=int,DC=kn';
$Self->{'Customer::AuthModule::LDAP::UID'} = 'sAMAccountName';
#$Self->{'Customer::AuthModule::LDAP::GroupDN'} = 'cn=Dui_BO_All_GG,OU=1Gruppen,OU=West,OU=1Client,DC=ger,DC=win,DC=int,DC=kn';
#$Self->{'Customer::AuthModule::LDAP::AccessAttr'} = 'member';
$Self->{'Customer::AuthModule::LDAP::SearchUserDN'} = 'cn=dui.rt_account, OU=1ServiceAccounts,OU=West,OU=1Client,DC=ger,DC=win,DC=int,DC=kn';
$Self->{'Customer::AuthModule::LDAP::SearchUserPw'} = 'xxxxxx';

#CustomerUser
# (customer user ldap backend and settings)
$Self->{CustomerUser} = {
Name => 'Datenbank',
Module => 'Kernel::System::CustomerUser::LDAP',
Params => {
# ldap host
Host => 'w3duibodc01.ger.win.int.kn',
# ldap base dn
BaseDN => 'OU=1Client,DC=ger,DC=win,DC=int,DC=kn',
# search scope (one|sub)
SSCOPE => 'sub',
# The following is valid but would only be necessary if the
# anonymous user does NOT have permission to read from the LDAP tree
UserDN => 'cn=dui.rt_useraccount, OU=1ServiceAccounts,OU=West,OU=1Client,DC=ger,DC=win,DC=int,DC=kn',
UserPw => 'xxxxxx',
# in case you want to add always one filter to each ldap query, use
# this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter => '(objectclass=user)'
#AlwaysFilter => '',
# if your frontend is e. g. iso-8859-1 and the charset of your
# ldap server is utf-8, use this options (if not, ignore it)
SourceCharset => 'utf-8',
DestCharset => 'iso-8859-1',
# die if backend can't work, e. g. can't connect to server
Die => 1,
# Net::LDAP new params (if needed - for more info see perldoc Net::LDAP)
Params => {
port => 389,
timeout => 120,
async => 0,
version => 3,
},
},
# customer uniq id
CustomerKey => 'sAMAccountName',
# customer #
CustomerID => 'sAMAccountName',
CustomerUserListFields => ['cn', 'mail'],
CustomerUserSearchFields => ['cn', 'mail'],
CustomerUserSearchPrefix => '',
CustomerUserSearchSuffix => '*',
CustomerUserSearchListLimit => 500,
CustomerUserPostMasterSearchFields => ['mail'],
CustomerUserNameFields => ['givenname', 'sn'],
# show now own tickets in customer panel, CompanyTickets
CustomerUserExcludePrimaryCustomerID => 0,
# add a ldap filter for valid users (expert setting)
# CustomerUserValidFilter => '(!(description=gesperrt))',
# admin can't change customer preferences
AdminSetPreferences => 0,
# cache time to life in sec. - cache any ldap queris
CacheTTL => 0,
Map => [
# note: Login, Email and CustomerID needed!
# var, frontend, storage, shown (1=always,2=lite), required, storage-type, http-link, readonly
[ 'UserSalutation', 'Title', 'title', 1, 0, 'var', '', 0 ],
[ 'UserFirstname', 'Firstname', 'givenname', 1, 1, 'var', '', 0 ],
[ 'UserLastname', 'Lastname', 'sn', 1, 1, 'var', '', 0 ],
[ 'UserLogin', 'Username', 'sAMAccountName', 1, 1, 'var', '', 0 ],
[ 'UserEmail', 'Email', 'mail', 1, 1, 'var', '', 0 ],
[ 'UserCustomerID', 'CustomerID', 'mail', 0, 1, 'var', '', 0 ],
# [ 'UserCustomerIDs', 'CustomerIDs', 'second_customer_ids', 1, 0, 'var', '', 0 ],
[ 'UserPhone', 'Phone', 'telephonenumber', 1, 0, 'var', '', 0 ],
[ 'UserAddress', 'Address', 'postaladdress', 1, 0, 'var', '', 0 ],
[ 'UserComment', 'Comment', 'description', 1, 0, 'var', '', 0 ],
],
};
#END LDAP Auth.
OTRS 2.3.4 /OTRS 3.0.11
Updateerfahrung
Win 2003 / Win 2008 R2
Post Reply