Panic no user Data Anbindung an LDAP

Hilfe zu OTRS Problemen aller Art
Post Reply
Fwd
Znuny newbie
Posts: 3
Joined: 17 Jun 2008, 12:43

Panic no user Data Anbindung an LDAP

Post by Fwd »

Moin,
wir haben hier folgendes Problem. Wir versuchen das OTRS an das AD anzubinden. Laut Log klappt die Anmeldung auch nur zeigt er uns an: Panic no user Data.

Anbei mal die config.pm. Nicht wundern über das viele auskommentierte, aber wir haben hier einiges ausprobiert und nichts hat funktioniert.

Vielen Dank schon mal im voraus.

# --
# Kernel/Config.pm - Config file for OTRS kernel
# Copyright (C) 2001-2006 OTRS GmbH, http://otrs.org/
# --
# $Id: Config.pm.dist,v 1.18 2006/09/07 16:15:41 mh Exp $
# --
# This software comes with ABSOLUTELY NO WARRANTY. For details, see
# the enclosed file COPYING for license information (GPL). If you
# did not receive this file, see http://www.gnu.org/licenses/gpl.txt.
# --
# Note:
#
# -->> OTRS does have a lot of config settings. For more settings
# (Notifications, Ticket::ViewAccelerator, Ticket::NumberGenerator,
# LDAP, PostMaster, Session, Preferences, ...) see
# Kernel/Config/Defaults.pm and copy your wanted lines into "this"
# config file. This file will not be changed on update!
#
# --

package Kernel::Config;

sub Load {
my $Self = shift;
# ---------------------------------------------------- #
# ---------------------------------------------------- #
# #
# Start of your own config options!!! #
# #
# ---------------------------------------------------- #
# ---------------------------------------------------- #

# ---------------------------------------------------- #
# database settings #
# ---------------------------------------------------- #
# DatabaseHost
# (The database host.)
$Self->{'DatabaseHost'} = 'localhost';
# Database
# (The database name.)
$Self->{'Database'} = 'otrs';
# DatabaseUser
# (The database user.)
$Self->{'DatabaseUser'} = 'otrs';
# DatabasePw
# (The password of database user. You also can use bin/CryptPassword.pl
# for crypted passwords.)
$Self->{'DatabasePw'} = 'hot';
# DatabaseDSN
# (The database DSN for MySQL ==> more: "man DBD::mysql")
$Self->{DatabaseDSN} = "DBI:mysql:database=$Self->{Database};host=$Self->{DatabaseHost};";

# (The database DSN for PostgreSQL ==> more: "man DBD::Pg")
# if you want to use a local socket connection
# $Self->{DatabaseDSN} = "DBI:Pg:dbname=$Self->{Database};";
# if you want to use a tcpip connection
# $Self->{DatabaseDSN} = "DBI:Pg:dbname=$Self->{Database};host=$Self->{DatabaseHost};";

# ---------------------------------------------------- #
# fs root directory
# ---------------------------------------------------- #
$Self->{Home} = 'C:/OTRS/otrs';

# ---------------------------------------------------- #
# insert your own config settings "here" #
# config settings taken from Kernel/Config/Defaults.pm #
# ---------------------------------------------------- #
# $Self->{SessionUseCookie} = 0;
# $Self->{'CheckMXRecord'} = 1;

# ---------------------------------------------------- #

# ---------------------------------------------------- #
# data inserted by installer #
# ---------------------------------------------------- #
$Self->{'LogModule'} = 'Kernel::System::Log::File';
$Self->{'LogModule::LogFile'} = 'C:/OTRS/otrs/var/log/otrs.log';
# $DIBI$
$Self->{'SystemID'} = 10;
$Self->{'SecureMode'} = 1;
$Self->{'Organization'} = '';
$Self->{'FQDN'} = 'yourhost.example.com';
$Self->{'DefaultLanguage'} = 'de';
$Self->{'AdminEmail'} = 'admin@example.com';
$Self->{'DefaultCharset'} = 'utf-8';



#$Self->{'AuthModule'} = 'Kernel::System::Auth::LDAP';
# $Self->{'AuthModule::LDAP::Host'} = 'neustadt.virtuell';
# $Self->{'AuthModule::LDAP::BaseDN'} = 'dc=neustadt,dc=virtuell';
# $Self->{'AuthModule::LDAP::UID'} = 'uid';



#$Self->{UserSyncLDAPMap} = {
# # DB -> LDAP
# Firstname => 'givenName',
# Lastname => 'sn',
# Email => 'mail',
# };

# CustomerUser
# (customer user ldap backend and settings)

$Self->{CustomerUser} = {
Name => '192.168.1.1',
Module => 'Kernel::System::CustomerUser::LDAP',
Params => {
# ldap host
Host => 'neustadt.virtuell',
# ldap base dn
BaseDN => 'dc=neustadt,dc=virtuell',
# search scope (one|sub)
SSCOPE => 'sub',
# # The following is valid but would only be necessary if the
# # anonymous user does NOT have permission to read from the LDAP tree
UserDN => '',
UserPw => '',
# in case you want to add always one filter to each ldap query, use
# this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter => '(objectclass=user)'
AlwaysFilter => '',
# if your frontend is e. g. iso-8859-1 and the charset of your
# ldap server is utf-8, use this options (if not, ignore it)
# SourceCharset => 'utf-8',
# DestCharset => 'iso-8859-1',
# Net::LDAP new params (if needed - for more info see perldoc Net::LDAP)
Params => {
port => 389,
timeout => 120,
async => 0,
version => 3,
},
},
# customer uniq id
CustomerKey => 'uid',
# customer #
CustomerID => 'mail',
CustomerUserListFields => ['cn', 'mail'],
CustomerUserSearchFields => ['uid', 'cn', 'mail'],
CustomerUserSearchPrefix => '',
CustomerUserSearchSuffix => '*',
CustomerUserSearchListLimit => 250,
CustomerUserPostMasterSearchFields => ['mail'],
CustomerUserNameFields => ['givenname', 'sn'],
# show now own tickets in customer panel, CompanyTickets
CustomerUserExcludePrimaryCustomerID => 0,
# add a ldap filter for valid users (expert setting)
# CustomerUserValidFilter => '(!(description=gesperrt))',
# admin can't change customer preferences
AdminSetPreferences => 0,
Map => [
# note: Login, Email and CustomerID needed!
# var, frontend, storage, shown (1=always,2=lite), required, storage-type, http-link, readonly
[ 'UserSalutation', 'Title', 'title', 1, 0, 'var', '', 0 ],
[ 'UserFirstname', 'Firstname', 'givenname', 1, 1, 'var', '', 0 ],
[ 'UserLastname', 'Lastname', 'sn', 1, 1, 'var', '', 0 ],
[ 'UserLogin', 'Username', 'uid', 1, 1, 'var', '', 0 ],
[ 'UserEmail', 'Email', 'mail', 1, 1, 'var', '', 0 ],
[ 'UserCustomerID', 'CustomerID', 'mail', 0, 1, 'var', '', 0 ],
# [ 'UserCustomerIDs', 'CustomerIDs', 'second_customer_ids', 1, 0, 'var', '', 0 ],
[ 'UserPhone', 'Phone', 'telephonenumber', 1, 0, 'var', '', 0 ],
[ 'UserAddress', 'Address', 'postaladdress', 1, 0, 'var', '', 0 ],
[ 'UserComment', 'Comment', 'description', 1, 0, 'var', '', 0 ],
],
};








$Self->{'AuthModule'} = 'Kernel::System::Auth::LDAP';

$Self->{'AuthModule::LDAP::Host'} = '192.168.1.1';
$Self->{'AuthModule::LDAP::BaseDN'} = 'dc=neustadt, dc=virtuell';
$Self->{'AuthModule::LDAP::UID'} = 'sAMAccountName';

$Self->{'AuthModule::LDAP::SearchUserDN'} = 'cn=otrs otrs, ou=otrs, ou=Benutzer, ou=_Neustadt, dc=Neustadt, dc=virtuell';
$Self->{'AuthModule::LDAP::SearchUserPw'} = 'meinPasswort';

$Self->{'Customer::AuthModule'} = 'Kernel::System::CustomerAuth::LDAP';
$Self->{'Customer::AuthModule::LDAP::Host'} = 'dc-1-virtuell';
$Self->{'Customer::AuthModule::LDAP::BaseDN'} = 'ou=Benutzer, ou=_Neustadt, dc=Neustadt, dc=virtuell';
$Self->{'Customer::AuthModule::LDAP::UID'} = 'sAMAccountName';
$Self->{'Customer::AuthModule::LDAP::SearchUserDN'} = 'cn=otrs otrs, ou=otrs, ou=Benutzer, ou=_Neustadt, dc=Neustadt, dc=virtuell';
$Self->{'Customer::AuthModule::LDAP::SearchUserPw'} = 'meinPasswort';







#$Self->{UserSyncLDAPMap},
#$Self->{UserSyncLDAPGroups},
#$Self->{'UserSyncLDAPGroupsDefination'},
#$Self->{'UserSyncLDAPRolesDefination'},
#$Self->{'UserSyncLDAPAttibuteGroupsDefination'},
#$Self->{'UserSyncLDAPAttibuteRolesDefination'},

#$Self->{'UserSyncLDAPGroupsDefination'}



#$Self->{CustomerUser} = {
# Module => 'Kernel::System::CustomerUser::LDAP',
# Params => {
# Host => '192.168.1.1',
# BaseDN => 'ou=Benutzer, ou=_Neustadt, dc=Neustadt, dc=virtuell',
# SSCOPE => 'sub',
# UserDN => 'cn=otrs otrs, ou=otrs, ou=Benutzer, ou=_Neustadt, dc=Neustadt, dc=virtuell',
# UserPw => 'meinPasswort',
# },
# CustomerKey => 'sAMAccountName',
# CustomerID => '[customer_id]',
# CustomerUserListFields => ['sAMAccountName', 'cn', 'mail'],
# CustomerUserSearchFields => ['sAMAccountName', 'cn', 'mail'],
# CustomerUserPostMasterSearchFields => ['mail'],
# CustomerUserNameFields => ['givenname', 'sn'],
# Map => [
# # note: Login, Email and CustomerID needed!
# # var, frontend, storage, shown, required, storage-type
# [ 'UserSalutation', 'Title', 'title', 1, 0, 'var' ],
# [ 'UserFirstname', 'Firstname', 'givenname', 1, 1, 'var' ],
# [ 'UserLastname', 'Lastname', 'sn', 1, 1, 'var' ],
# [ 'UserLogin', 'Login', 'sAMAccountName', 1, 1, 'var' ],
# [ 'UserEmail', 'Email', 'mail', 1, 1, 'var' ],
# [ 'UserCustomerID', 'CustomerID', 'mail', 0, 1, 'var' ],
# [ 'UserPhone', 'Phone', 'telephonenumber', 1, 0, 'var' ],
# [ 'UserAddress', 'Address', 'postaladdress', 1, 0, 'var' ],
# [ 'UserComment', 'Comment', 'description', 1, 0, 'var' ],
# ],
};



# ---------------------------------------------------- #
# ---------------------------------------------------- #
# #
# End of your own config options!!! #
# #
# ---------------------------------------------------- #
# ---------------------------------------------------- #
}

# ---------------------------------------------------- #
# needed system stuff (don't edit this) #
# ---------------------------------------------------- #
use strict;
use vars qw(@ISA $VERSION);
use Kernel::Config::Defaults;
push (@ISA, 'Kernel::Config::Defaults');
$VERSION = '$Revision: 1.18 $';
$VERSION =~ s/^\$.*:\W(.*)\W.+?$/$1/;
# -----------------------------------------------------#

1;
MarkusFrank
Znuny newbie
Posts: 45
Joined: 30 Jan 2008, 11:27

Panic no user Data Anbindung an LDAP

Post by MarkusFrank »

Habt Ihr Vorname, Nachname und eMail in der AD gesetzt??

Siehst du hier:

#$Self->{UserSyncLDAPMap} = {
# # DB -> LDAP
# Firstname => 'givenName',
# Lastname => 'sn',
# Email => 'mail',
# };

Die werte braucht er um mit der DB zu syncen!
OTRS: 3.3.5
ITSM: 3.3.4
KIX4OTRS 6.0.2
OS: Debian Lenny
Apache2/MySQL 5
Fwd
Znuny newbie
Posts: 3
Joined: 17 Jun 2008, 12:43

Panic no user Data Anbindung an LDAP

Post by Fwd »

Alle 3 Sachen sind im AD eingetragen.
MarkusFrank
Znuny newbie
Posts: 45
Joined: 30 Jan 2008, 11:27

Panic no user Data Anbindung an LDAP

Post by MarkusFrank »

Hier ist mein config.pm Ausschnitt für den Agenten:

Code: Select all


   # ---------------------------------------------------- #
   # LDAP Konfiguration
   # ---------------------------------------------------- #
    $Self->{'AuthModule'} = 'Kernel::System::Auth::LDAP';
#    $Self->{'AuthModule'} = 'Kernel::System::Auth::HTTPBasicAuth';
		$Self->{'AuthModule::LDAP::Host'} = '192.168.0.20';
		$Self->{'AuthModule::LDAP::BaseDN'} = 'dc=otrssystem,dc=local';
		$Self->{'AuthModule::LDAP::UID'} = 'sAMAccountName';
		$Self->{'AuthModule::LDAP::GroupDN'} = 'CN=OTRS_Admins,DC=OTRS,DC=otrssystem,DC=local';
#		Anmelden im Adminbereich nur möglich, wenn User in OTRS_Admins Gruppe ist!!
		$Self->{'AuthModule::LDAP::AccessAttr'} = 'member';
		$Self->{'AuthModule::LDAP::SearchUserDN'} = 'CN=OTRS_LDAPConnection,DC=OTRS,DC=otrssystem,DC=local';
		$Self->{'AuthModule::LDAP::SearchUserPw'} = 'otrs';
    
    $Self->{UserSyncLDAPMap} = {
        UserFirstname => 'givenName',
        UserLastname => 'sn',
        UserEmail => 'mail',
    };    
Setzt die Felder bitte auch mal!
OTRS: 3.3.5
ITSM: 3.3.4
KIX4OTRS 6.0.2
OS: Debian Lenny
Apache2/MySQL 5
stadt-husum
Znuny newbie
Posts: 8
Joined: 23 Jun 2008, 10:25

Panic no user Data Anbindung an LDAP

Post by stadt-husum »

Hallo,

du musst dich erstmal mit root@localhost anmelden. Dann musst du deine Agenten hinzufügen.
Du musst dabei alles ausfüllen bis auf deren PW.
Das zieht er sich dann aus dem LDAP.
Danach sollte es aber klappen ;)

Gruß Dennis Baum
Stadt Husum
Post Reply