Announcement

Collapse
No announcement yet.

contacts-ldap erhalte keine Daten vom Server

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • contacts-ldap erhalte keine Daten vom Server

    Moin moin,

    ich bekomme folgende fehler meldung nach der einrichtung von contacts-ldap.

    ox_error.pngox_error.png

    Code:
    INFO:
    Loading Contacts-LDAP properties...
    -------------------------------------------------------------------------------
    Properties for Context: 1 Propertyfile: LDAPglobal1.properties: Foldername: IEA-DPC
    -------------------------------------------------------------------------------
            contactTypes: both
            Searchfilter: (objectclass=*)
            Uri: ldap://192.168.10.4
            BaseDN: cn=Users,dc=DPC,dc=local
            AdminDN: null
            searchScope: base
            authtype: user
            sorting: groupware
            userLoginSource: login
            userSearchFilter: (objectclass=*)
            userSearchScope: base
            userSearchAttribute: null
            userSearchBaseDN: cn=Users,dc=DPC,dc=local
            userAuthType: null
            userAdminDN: null
            searchfilter_distributionlist: (objectclass=group)
            searchScope_distributionlist: sub
            outlook_support: false
            ADS_deletion_support: false
            referrals: follow
            refreshinterval: 10000
            pooltimeout (-1 for not set): -1
            derefAliases (null for not set): null
            memorymapping: true
            pagesize: 500
    Code:
    Sep 28, 2010 10:24:30 AM com.openexchange.ajax.AJAXServlet service
    SEVERE: null
    java.lang.NullPointerException
            at com.openexchange.contacts.ldap.ldap.LdapJNDIImpl.getUserBindDN(LdapJNDIImpl.java:634)
            at com.openexchange.contacts.ldap.ldap.LdapJNDIImpl.createContext(LdapJNDIImpl.java:560)
            at com.openexchange.contacts.ldap.ldap.LdapJNDIImpl.<init>(LdapJNDIImpl.java:134)
            at com.openexchange.contacts.ldap.contacts.LdapContactInterface.getLDAPContacts(LdapContactInterface.java:537)
            at com.openexchange.contacts.ldap.contacts.LdapContactInterface.getContactsInFolder(LdapContactInterface.java:347)
            at com.openexchange.ajax.request.ContactRequest.actionAll(ContactRequest.java:496)
            at com.openexchange.ajax.request.ContactRequest.action(ContactRequest.java:175)
            at com.openexchange.multiple.handlers.ContactsFactoryService$ContactsHandler.performRequest(ContactsFactoryService.java:105)
            at com.openexchange.multiple.handlers.ContactsFactoryService$ContactsHandler.performRequest(ContactsFactoryService.java:86)
            at com.openexchange.ajax.Multiple.doAction(Multiple.java:208)
            at com.openexchange.ajax.Multiple.parseActionElement(Multiple.java:178)
            at com.openexchange.ajax.Multiple.doPut(Multiple.java:126)
            at javax.servlet.http.HttpServlet.service(HttpServlet.java:619)
            at com.openexchange.ajax.AJAXServlet.service(AJAXServlet.java:392)
            at com.openexchange.ajax.SessionServlet.service(SessionServlet.java:174)
            at javax.servlet.http.HttpServlet.service(HttpServlet.java:689)
            at com.openexchange.ajp13.najp.AJPv13RequestHandlerImpl.doServletService(AJPv13RequestHandlerImpl.java:504)
            at com.openexchange.ajp13.AJPv13Request.response(AJPv13Request.java:129)
            at com.openexchange.ajp13.najp.AJPv13RequestHandlerImpl.createResponse(AJPv13RequestHandlerImpl.java:316)
            at com.openexchange.ajp13.najp.AJPv13ConnectionImpl.createResponse(AJPv13ConnectionImpl.java:207)
            at com.openexchange.ajp13.najp.AJPv13Task.call(AJPv13Task.java:346)
            at java.util.concurrent.FutureTask$Sync.innerRun(FutureTask.java:303)
            at java.util.concurrent.FutureTask.run(FutureTask.java:138)
            at com.openexchange.threadpool.internal.CustomThreadPoolExecutor$Worker.runTask(CustomThreadPoolExecutor.java:738)
            at com.openexchange.threadpool.internal.CustomThreadPoolExecutor$Worker.run(CustomThreadPoolExecutor.java:764)
            at java.lang.Thread.run(Thread.java:619)
    Ich finde den fehler leider nicht, hat jemand einen rat?

    Gruß Andreas

  • #2
    Hallo Andreas,

    du hast im Configfile angegeben, dass du User Auth verwenden willst:

    Code:
    authtype: user
    aber, beim userAuthType hast du nichts angeben:

    Code:
    userAuthType: null
    daher kommt es zu der NPE. Vielleicht bauen wir dafür noch einen Check ein, damit das direkt als Fehlermeldung offenbar wird.

    Gruß Dennis

    Comment


    • #3
      Hi Dennis,

      wenn ich authtype auf anonymous setze erhalte ich eine andere Fehlermeldung:

      Code:
      Sep 28, 2010 11:26:05 AM com.openexchange.tools.exceptions.DefaultLoggingLogic internalError
      SEVERE: An internal error occurred: PERMISSION-0002 Category=7 Message=An error occured while trying to read an LDAP attribute: [LDAP: error code 1 - 000004DC: LdapErr: DSID-0C0906DC, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, v1db0] exceptionID=1127044450-42
      PERMISSION-0002 Category=7 Message=An error occured while trying to read an LDAP attribute: [LDAP: error code 1 - 000004DC: LdapErr: DSID-0C0906DC, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, v1db0] exceptionID=1127044450-42
              at com.openexchange.contacts.ldap.ldap.LdapJNDIImpl.search(LdapJNDIImpl.java:223)
              at com.openexchange.contacts.ldap.contacts.LdapContactInterface.searchAndFetch(LdapContactInterface.java:730)
              at com.openexchange.contacts.ldap.contacts.LdapContactInterface.getLDAPContacts(LdapContactInterface.java:547)
              at com.openexchange.contacts.ldap.contacts.LdapContactInterface.getContactsInFolder(LdapContactInterface.java:347)
              at com.openexchange.ajax.request.ContactRequest.actionAll(ContactRequest.java:496)
              at com.openexchange.ajax.request.ContactRequest.action(ContactRequest.java:175)
              at com.openexchange.multiple.handlers.ContactsFactoryService$ContactsHandler.performRequest(ContactsFactoryService.java:105)
              at com.openexchange.multiple.handlers.ContactsFactoryService$ContactsHandler.performRequest(ContactsFactoryService.java:86)
              at com.openexchange.ajax.Multiple.doAction(Multiple.java:208)
              at com.openexchange.ajax.Multiple.parseActionElement(Multiple.java:178)
              at com.openexchange.ajax.Multiple.doPut(Multiple.java:126)
              at javax.servlet.http.HttpServlet.service(HttpServlet.java:619)
              at com.openexchange.ajax.AJAXServlet.service(AJAXServlet.java:392)
              at com.openexchange.ajax.SessionServlet.service(SessionServlet.java:174)
              at javax.servlet.http.HttpServlet.service(HttpServlet.java:689)
              at com.openexchange.ajp13.najp.AJPv13RequestHandlerImpl.doServletService(AJPv13RequestHandlerImpl.java:504)
              at com.openexchange.ajp13.AJPv13Request.response(AJPv13Request.java:129)
              at com.openexchange.ajp13.najp.AJPv13RequestHandlerImpl.createResponse(AJPv13RequestHandlerImpl.java:316)
              at com.openexchange.ajp13.najp.AJPv13ConnectionImpl.createResponse(AJPv13ConnectionImpl.java:207)
              at com.openexchange.ajp13.najp.AJPv13Task.call(AJPv13Task.java:346)
              at java.util.concurrent.FutureTask$Sync.innerRun(FutureTask.java:303)
              at java.util.concurrent.FutureTask.run(FutureTask.java:138)
              at com.openexchange.threadpool.internal.CustomThreadPoolExecutor$Worker.runTask(CustomThreadPoolExecutor.java:738)
              at com.openexchange.threadpool.internal.CustomThreadPoolExecutor$Worker.run(CustomThreadPoolExecutor.java:764)
              at java.lang.Thread.run(Thread.java:619)
      Ich habe auch einen User der lese rechte im AD hat, kann ich den nicht einbinden?

      Gruß Andreas

      Comment


      • #4
        Hallo Andreas,

        Originally posted by afineske View Post
        Hi Dennis,

        wenn ich authtype auf anonymous setze erhalte ich eine andere Fehlermeldung:
        Die Fehlermeldung enthält auch den Grund:

        Code:
        In order to perform this operation a successful bind must be completed on the connection., data 0, v1db0
        Der LDAP Server lässt einen anonymous bind also nicht zu.

        Ich habe auch einen User der lese rechte im AD hat, kann ich den nicht einbinden?
        Ja das geht. Dafür müsste dann authtype auf AdminDN gesetzt werden. Dann ist auch userAuthType überflüssig. Dafür muss dann AdminDN auf den DN des Users gesetzt werden und AdminBindPW dass Passwort des Benutzers enthalten.

        Gruß,

        Dennis

        Comment


        • #5
          Hi Dennis,

          auch das geht nicht.

          Code:
          Sep 28, 2010 1:07:44 PM com.openexchange.tools.exceptions.DefaultLoggingLogic codeError
          SEVERE: Coding Error: PERMISSION-0010 Category=8 Message=Error while trying to create connection to LDAP server: [LDAP: error code 49 - 80090308: LdapErr: DSID-0C0903A9, comment: AcceptSecurityContext error, data 52e, v1db0^@] exceptionID=-365519236-41
          PERMISSION-0010 Category=8 Message=Error while trying to create connection to LDAP server: [LDAP: error code 49 - 80090308: LdapErr: DSID-0C0903A9, comment: AcceptSecurityContext error, data 52e, v1db0^@] exceptionID=-365519236-41
                  at com.openexchange.contacts.ldap.ldap.LdapJNDIImpl.<init>(LdapJNDIImpl.java:137)
                  at com.openexchange.contacts.ldap.contacts.LdapContactInterface.getLDAPContacts(LdapContactInterface.java:537)
                  at com.openexchange.contacts.ldap.contacts.LdapContactInterface.getContactsInFolder(LdapContactInterface.java:326)
                  at com.openexchange.ajax.request.ContactRequest.actionAll(ContactRequest.java:496)
                  at com.openexchange.ajax.request.ContactRequest.action(ContactRequest.java:175)
                  at com.openexchange.multiple.handlers.ContactsFactoryService$ContactsHandler.performRequest(ContactsFactoryService.java:105)
                  at com.openexchange.multiple.handlers.ContactsFactoryService$ContactsHandler.performRequest(ContactsFactoryService.java:86)
                  at com.openexchange.ajax.Multiple.doAction(Multiple.java:208)
                  at com.openexchange.ajax.Multiple.parseActionElement(Multiple.java:178)
                  at com.openexchange.ajax.Multiple.doPut(Multiple.java:126)
                  at javax.servlet.http.HttpServlet.service(HttpServlet.java:619)
                  at com.openexchange.ajax.AJAXServlet.service(AJAXServlet.java:392)
                  at com.openexchange.ajax.SessionServlet.service(SessionServlet.java:174)
                  at javax.servlet.http.HttpServlet.service(HttpServlet.java:689)
                  at com.openexchange.ajp13.najp.AJPv13RequestHandlerImpl.doServletService(AJPv13RequestHandlerImpl.java:504)
                  at com.openexchange.ajp13.AJPv13Request.response(AJPv13Request.java:129)
                  at com.openexchange.ajp13.najp.AJPv13RequestHandlerImpl.createResponse(AJPv13RequestHandlerImpl.java:316)
                  at com.openexchange.ajp13.najp.AJPv13ConnectionImpl.createResponse(AJPv13ConnectionImpl.java:207)
                  at com.openexchange.ajp13.najp.AJPv13Task.call(AJPv13Task.java:346)
                  at java.util.concurrent.FutureTask$Sync.innerRun(FutureTask.java:303)
                  at java.util.concurrent.FutureTask.run(FutureTask.java:138)
                  at com.openexchange.threadpool.internal.CustomThreadPoolExecutor$Worker.runTask(CustomThreadPoolExecutor.java:738)
                  at com.openexchange.threadpool.internal.CustomThreadPoolExecutor$Worker.run(CustomThreadPoolExecutor.java:764)
                  at java.lang.Thread.run(Thread.java:619)
          Code:
          INFO:
          Loading Contacts-LDAP properties...
          -------------------------------------------------------------------------------
          Properties for Context: 1 Propertyfile: LDAPglobal1.properties: Foldername: IEA-DPC
          -------------------------------------------------------------------------------
                  contactTypes: both
                  Searchfilter: (objectclass=*)
                  Uri: ldap://192.168.10.4
                  BaseDN: cn=Users,dc=DPC,dc=local
                  AdminDN: thunderbird
                  searchScope: base
                  authtype: AdminDN
                  sorting: groupware
                  userLoginSource: login
                  userSearchFilter: (objectclass=*)
                  userSearchScope: base
                  userSearchAttribute: null
                  userSearchBaseDN: cn=Users,dc=DPC,dc=local
                  userAuthType: null
                  userAdminDN: thunderbird
                  searchfilter_distributionlist: (objectclass=group)
                  searchScope_distributionlist: sub
                  outlook_support: false
                  ADS_deletion_support: false
                  referrals: follow
                  refreshinterval: 10000
                  pooltimeout (-1 for not set): -1
                  derefAliases (null for not set): null
                  memorymapping: true
                  pagesize: 500
          gruß Andreas

          Comment


          • #6
            Hallo Andreas,

            der Fehler deutet darauf hin (http://wikis.sun.com/display/SunJava...AP+Error+Codes), dass die Anmeldedaten nicht korrekt sind. Was daran liegt, dass "thunderbird" kein DN ist, siehe http://de.wikipedia.org/wiki/Lightwe...ccess_Protocol.

            Gruß,

            Dennis

            Comment


            • #7
              Moin moin,

              so langsam gebe ich auf

              Ich weis nicht wie ich wo welche Daten in die LDAPglobal1.properties eintragen muss.

              Über Thunder bird bekomme ich mit den Daten aus dem Screenshot eine Verbindung und über OX leider nicht.

              Hier meine LDAPglobal1.properties
              Code:
              # A property file for the context with id 1
              
              # Specify the uri of the LDAP server here e.g. ldap://localhost
              com.openexchange.contacts.ldap.context1.LDAPglobal1.uri=ldap://192.168.10.4:3268
              
              # Specify the baseDN where the users reside here
              com.openexchange.contacts.ldap.context1.LDAPglobal1.baseDN_users=cn=users,DC=DPC,DC=local
              
              # Specify the bindDN here (optional)
              com.openexchange.contacts.ldap.context1.LDAPglobal1.AdminDN=DPC\Thunderbird,cn=users,DC=DPC,DC=local
              
              # Specify the bindPW here (optional)
              com.openexchange.contacts.ldap.context1.LDAPglobal1.AdminBindPW=<password>
              
              # Specify the search base here (sub, base, one)
              com.openexchange.contacts.ldap.context1.LDAPglobal1.searchScope=sub
              
              # Specify the type of authentication here. Possible values are "anonymous", "AdminDN" or "user"
              com.openexchange.contacts.ldap.context1.LDAPglobal1.authtype=user
              
              # Specify if server-side sorting should be used or if the data should be sorted in the groupware.
              # Possible values are "server", "groupware"
              com.openexchange.contacts.ldap.context1.LDAPglobal1.sorting=groupware
              
              # Set the login source if user auth is enabled; meaning which source is taken
              # to determine a users login for LDAP. If 'login' is set, then user's individual
              # mail login as defined in user storage is taken. If 'mail' is set, then user's
              # individual primary email address is taken. If 'name' is set, then user's
              # individual system's user name is taken.
              # Possible values are: login, mail, and name
              com.openexchange.contacts.ldap.context1.LDAPglobal1.userLoginSource=name
              
              # Specify the user search filter here (optional). This is the first part which can be chose freely
              com.openexchange.contacts.ldap.context1.LDAPglobal1.userSearchFilter=(objectclass=user)
              
              # Specify the user search scope here (optional). Possible value are sub, base and one. If this
              # value is left empty the default searchScope will be used
              com.openexchange.contacts.ldap.context1.LDAPglobal1.userSearchScope=sub
              
              # Specify the user search attribute here (optional). This value specifies which attribute contains the
              # loginname which is used for the groupware
              com.openexchange.contacts.ldap.context1.LDAPglobal1.userSearchAttribute=name
              
              # Specify the baseDN for the user search here (optional). If this value is left empty the global baseDN
              # will be used
              com.openexchange.contacts.ldap.context1.LDAPglobal1.userSearchBaseDN=
              
              # Specify the user auth type here (optional). Possible values are "anonymous" or "AdminDN"
              com.openexchange.contacts.ldap.context1.LDAPglobal1.userAuthType=AdminDN
              
              # Specify the user AdminDN here (optional). If this value is left empty the global AdminDN will be used
              com.openexchange.contacts.ldap.context1.LDAPglobal1.userAdminDN=DPC\Thunderbird,cn=users,DC=DPC,DC=local
              
              # Specify the user AdminBindDN here (optional). If this value is left empty the global AdminBindPW will be used
              com.openexchange.contacts.ldap.context1.LDAPglobal1.userAdminBindPW=<password>
              
              # Specify if the value given for uniqueid is a unique long value in LDAP and can be used for
              # identifying (setting "false"), or if it's a string value then memorymapping must be enabled
              # to generate the longs (setting "true")
              # Possible values are "true", "false"
              com.openexchange.contacts.ldap.context1.LDAPglobal1.memorymapping=true
              
              # Specify the pagesize for paged results here. e.g. active directory only allows a max page size
              # of 1000
              # Setting this value to 0 disables paged results
              com.openexchange.contacts.ldap.context1.LDAPglobal1.pagesize=500
              
              # This properties defines which file contains the mapping for the attributes
              com.openexchange.contacts.ldap.context1.LDAPglobal1.mappingfile=mapping.ads.properties
              
              
              # Specify the foldername for the global ldap folder here
              com.openexchange.contacts.ldap.context1.LDAPglobal1.foldername=LDAPglobal1
              
              # Specify the searchfilter for the global ldap folder here
              com.openexchange.contacts.ldap.context1.LDAPglobal1.searchfilter=(objectclass=user)
              
              # Specify what types of contacts should be displayed. Maybe "users", "distributionlists", or "both"
              com.openexchange.contacts.ldap.context1.LDAPglobal1.contactTypes=both
              
              # Specify the searchfilter for distributionlists of the global ldap folder here. This value is optional and might
              # be specified if the search filter is different from the normal searchfilter. So if this value is empty the default
              # searchfilter will be used.
              com.openexchange.contacts.ldap.context1.LDAPglobal1.searchfilter_distributionlist=(objectclass=group)
              
              # Specify the search base for distributionlists here (sub, base, one). This should only be specified if this
              # is different from the searchScope parameter.
              com.openexchange.contacts.ldap.context1.LDAPglobal1.searchScope_distributionlist=sub
              
              # Specify the baseDN for distributionlists of the global ldap folder here. This value is optional and might
              # be specified if this baseDN is different from the normal baseDN. So if this value is empty the default
              # baseDN will be used
              com.openexchange.contacts.ldap.context1.LDAPglobal1.baseDN_distributionlist=cn=users,DC=exchange,DC=local
              
              # Specify whether Outlook offers support for this bundle. If this option is
              # enabled the contents of the folder are displayed in Outlook, otherwise only
              # the folder name is displayed in Outlook but not its contents. Note that even
              # if you enable Outlook support, Outlook will not recognize the deletion of
              # contacts in LDAP atm.
              com.openexchange.contacts.ldap.context1.LDAPglobal1.outlook_support=false
              
              # Specify if the support for detection of deleted object should be enabled for
              # ADS, this is only used for the WebDAV interface used by Outlook.
              # This feature uses a special information only available on Active Directory. Note
              # that the deleted information is only available for the following lifetimes:
              # 60 days for forests initially built using W2k and Server 2k3
              # 180 days for forests that were initially built with Server 2k3 SP1
              com.openexchange.contacts.ldap.context1.LDAPglobal1.ADS_deletion_support=false
              
              # Specify if the ldap server contains referrals and and how to handle them.
              # Available options are:
              # standard: leaves the setting in the java standard
              # follow: follows a referral
              # ignore: ignores a referral
              # See http://java.sun.com/products/jndi/tutorial/ldap/referral/jndi.html for a
              # detailed description
              com.openexchange.contacts.ldap.context1.LDAPglobal1.referrals=follow
              
              # Specify the refresh interval for the cached contacts. If authtype is 
              # "anonymous" or "AdminDN" the contacts are cached and refreshed in the
              # background in the interval specified here (given in ms)
              com.openexchange.contacts.ldap.context1.LDAPglobal1.refreshinterval=10000
              
              # Specify the timeout of one connection in the pool here
              com.openexchange.contacts.ldap.context1.LDAPglobal1.pooltimeout=
              
              # Specify how aliases are dereferenced. This value influences the property
              # "java.naming.ldap.derefAliases" of the underlying sun ldap implementation.
              # The allowed values are: "always", "never", "finding" and "searching"
              # Please see http://java.sun.com/products/jndi/tutorial/ldap/misc/aliases.html
              # for details
              com.openexchange.contacts.ldap.context1.LDAPglobal1.derefAliases=
              und hier die Fehler meldung
              Code:
              SEVERE: Coding Error: PERMISSION-0010 Category=8 Message=Error while trying to create connection to LDAP server: [LDAP: error code 49 - 80090308: LdapErr: DSID-0C0903A9, comment: AcceptSecurityContext error, data 52e, v1db0] exceptionID=-864614978-41
              PERMISSION-0010 Category=8 Message=Error while trying to create connection to LDAP server: [LDAP: error code 49 - 80090308: LdapErr: DSID-0C0903A9, comment: AcceptSecurityContext error, data 52e, v1db0] exceptionID=-864614978-41
                      at com.openexchange.contacts.ldap.ldap.LdapJNDIImpl.<init>(LdapJNDIImpl.java:137)
                      at com.openexchange.contacts.ldap.contacts.LdapContactInterface.getLDAPContacts(LdapContactInterface.java:537)
                      at com.openexchange.contacts.ldap.contacts.LdapContactInterface.getContactsInFolder(LdapContactInterface.java:347)
                      at com.openexchange.ajax.request.ContactRequest.actionAll(ContactRequest.java:496)
                      at com.openexchange.ajax.request.ContactRequest.action(ContactRequest.java:175)
                      at com.openexchange.multiple.handlers.ContactsFactoryService$ContactsHandler.performRequest(ContactsFactoryService.java:105)
                      at com.openexchange.multiple.handlers.ContactsFactoryService$ContactsHandler.performRequest(ContactsFactoryService.java:86)
                      at com.openexchange.ajax.Multiple.doAction(Multiple.java:208)
                      at com.openexchange.ajax.Multiple.parseActionElement(Multiple.java:178)
                      at com.openexchange.ajax.Multiple.doPut(Multiple.java:126)
                      at javax.servlet.http.HttpServlet.service(HttpServlet.java:619)
                      at com.openexchange.ajax.AJAXServlet.service(AJAXServlet.java:392)
                      at com.openexchange.ajax.SessionServlet.service(SessionServlet.java:174)
                      at javax.servlet.http.HttpServlet.service(HttpServlet.java:689)
                      at com.openexchange.ajp13.najp.AJPv13RequestHandlerImpl.doServletService(AJPv13RequestHandlerImpl.java:504)
                      at com.openexchange.ajp13.AJPv13Request.response(AJPv13Request.java:129)
                      at com.openexchange.ajp13.najp.AJPv13RequestHandlerImpl.createResponse(AJPv13RequestHandlerImpl.java:316)
                      at com.openexchange.ajp13.najp.AJPv13ConnectionImpl.createResponse(AJPv13ConnectionImpl.java:207)
                      at com.openexchange.ajp13.najp.AJPv13Task.call(AJPv13Task.java:346)
                      at java.util.concurrent.FutureTask$Sync.innerRun(FutureTask.java:303)
                      at java.util.concurrent.FutureTask.run(FutureTask.java:138)
                      at com.openexchange.threadpool.internal.CustomThreadPoolExecutor$Worker.runTask(CustomThreadPoolExecutor.java:738)
                      at com.openexchange.threadpool.internal.CustomThreadPoolExecutor$Worker.run(CustomThreadPoolExecutor.java:764)
                      at java.lang.Thread.run(Thread.java:619)
              und hier die einstellungen im Thunderbird



              Ich hoffe das mir jemand die Richtigen einstellungen sagen kann.

              Dank und Gruß Andreas
              Attached Files
              Last edited by afineske; 10-20-2010, 09:42 AM.

              Comment


              • #8
                Hallo Andreas,

                die Art wie die "BindDN" im Thunderbird geschrieben ist, funktioniert nur mit einem Active Directory Server und ist nicht standardkonform. Das authentication-ldap Bundle haben wir extra um diese Art der Authentisierung erweitert. In contacts-ldap ist das aber nicht drin. Daher muss an dieser Stelle für den Benutzer, welcher sich hinter "DPC\Thunderbird" verbirgt herausgefunden werden, wie dessen DN lautet. Und dann muss dieser dort an Stelle von "DPC\Thunderbird" eingetragen werden.

                Normalerweise sollte sich das am AD Server in der Verwaltung herausfinden lassen.

                Gruß,

                Dennis

                Comment


                • #9
                  Hi Dennis,

                  ich glaube wir sind einen Schritt weiter gekommen. Laut unseres Windows Admin ist die DN: CN=Thunderbird AD Lookup User,CN=Users,DC=DPC,DC=Local

                  Und ich bekomme eine neue Fehlermeldung:
                  Code:
                  Oct 20, 2010 2:46:32 PM com.openexchange.tools.exceptions.DefaultLoggingLogic codeError
                  SEVERE: Coding Error: PERMISSION-0012 Category=8 Message=The LDAP search for the user object "andreas.fineske" contained no results exceptionID=-1766068673-4
                  1
                  Irgendwie findet er mich nich im AD

                  Gruß Andreas

                  Comment


                  • #10
                    Aloha,

                    aktuell ist auch noch user - Authentication eingestellt:

                    Code:
                    com.openexchange.contacts.ldap.context1.LDAPglobal1.authtype=user
                    Ich weiß nicht ob das so beabsichtigt ist, denn so wie es jetzt eingestellt ist, sucht er mit dem angegebenen Thunderbird Benutzer nach dem Benutzer, der sich gerade im OX angemeldet hat, und authentifiziert sich noch mal als dieser Benutzer. Die Authentifizierung erfolgt bei den aktuellen Einstellungen mit dem name Attribut des Users. Das wird normalerweise benutzt falls das Adressbuch für verschiedene Benutzer andere Einträge (auf Basis der Leserechte im LDAP) haben soll.

                    Falls das nicht erwünscht ist und der Thunderbird Benutzer alle notwendigen Rechte hat, wäre

                    Code:
                    com.openexchange.contacts.ldap.context1.LDAPglobal1.authtype=AdminDN
                    das richtige

                    Gruß,

                    Dennis

                    Comment


                    • #11
                      Das mit Authtype=user hab ich jetzt auch schon geändert und ich kann die einträge sehen

                      Nur bekomme ich jetzt noch alles mögliche angezeigt, mein Win Admin sagt ich soll bei

                      Code:
                      com.openexchange.contacts.ldap.context1.LDAPglobal1.userSearchFilter="(&(objectclass=user)(objectcategory=person))"
                      eintragen.

                      geholfen hat es aber nicht.

                      Aber das schaffen wir jetzt auch noch.

                      Gruß Andreas

                      Comment

                      Working...
                      X