Announcement

Collapse
No announcement yet.

Adressbuch aus dem AD in OX einbinden

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • Adressbuch aus dem AD in OX einbinden

    Moin moin,

    ich würde gerne das Adress buch aus unserem AD in OX einbinden.
    Hiermal die LDAPglobal.properties des Entschprechenden Kontext(2)
    Code:
    # A property file for the context with id 2
    
    # Specify the uri of the LDAP server here e.g. ldap://localhost
    com.openexchange.contacts.ldap.context2.LDAPglobal.uri=ldap://<AD-Server>:3268
    
    # Specify the baseDN where the users reside here
    com.openexchange.contacts.ldap.context2.LDAPglobal.baseDN_users=dc=DPC,dc=Local
    
    # Specify the bindDN here (optional)
    com.openexchange.contacts.ldap.context2.LDAPglobal.AdminDN=cn=OX-User,dc=DPC,dc=local
    
    # Specify the bindPW here (optional)
    com.openexchange.contacts.ldap.context2.LDAPglobal.AdminBindPW=<geheim>
    
    # Specify the search base here (sub, base, one)
    com.openexchange.contacts.ldap.context2.LDAPglobal.searchScope=sub
    
    # Specify the type of authentication here. Possible values are "anonymous", "AdminDN" or "user"
    com.openexchange.contacts.ldap.context2.LDAPglobal.authtype=AdminDN
    
    # Specify if server-side sorting should be used or if the data should be sorted in the groupware.
    # Possible values are "server", "groupware"
    com.openexchange.contacts.ldap.context2.LDAPglobal.sorting=groupware
    
    # Set the login source if user auth is enabled; meaning which source is taken
    # to determine a users login for LDAP. If 'login' is set, then user's individual
    # mail login as defined in user storage is taken. If 'mail' is set, then user's
    # individual primary email address is taken. If 'name' is set, then user's
    # individual system's user name is taken.
    # Possible values are: login, mail, and name
    com.openexchange.contacts.ldap.context2.LDAPglobal.userLoginSource=name
    
    # Specify the user search filter here (optional). This is the first part which can be chose freely
    com.openexchange.contacts.ldap.context2.LDAPglobal.userSearchFilter=(objectclass=posixaccount)
    
    # Specify the user search scope here (optional). Possible value are sub, base and one. If this
    # value is left empty the default searchScope will be used
    com.openexchange.contacts.ldap.context2.LDAPglobal.userSearchScope=sub
    
    # Specify the user search attribute here (optional). This value specifies which attribute contains the
    # loginname which is used for the groupware
    com.openexchange.contacts.ldap.context2.LDAPglobal.userSearchAttribute=uid
    
    # Specify the baseDN for the user search here (optional). If this value is left empty the global baseDN
    # will be used
    com.openexchange.contacts.ldap.context2.LDAPglobal.userSearchBaseDN=
    
    # Specify the user auth type here (optional). Possible values are "anonymous" or "AdminDN"
    com.openexchange.contacts.ldap.context2.LDAPglobal.userAuthType=anonymous
    
    # Specify the user AdminDN here (optional). If this value is left empty the global AdminDN will be used
    com.openexchange.contacts.ldap.context2.LDAPglobal.userAdminDN=
    
    # Specify the user AdminBindDN here (optional). If this value is left empty the global AdminBindPW will be used
    com.openexchange.contacts.ldap.context2.LDAPglobal.userAdminBindPW=
    
    # Specify if the value given for uniqueid is a unique long value in LDAP and can be used for
    # identifying (setting "false"), or if it's a string value then memorymapping must be enabled
    # to generate the longs (setting "true")
    # Possible values are "true", "false"
    com.openexchange.contacts.ldap.context2.LDAPglobal.memorymapping=true
    
    # Specify the pagesize for paged results here. e.g. active directory only allows a max page size
    # of 1000
    # Setting this value to 0 disables paged results
    com.openexchange.contacts.ldap.context2.LDAPglobal.pagesize=500
    
    # This properties defines which file contains the mapping for the attributes
    com.openexchange.contacts.ldap.context2.LDAPglobal.mappingfile=mapping.openldap.properties
    
    # Specify the foldername for the global ldap folder here
    com.openexchange.contacts.ldap.context2.LDAPglobal.foldername=LDAPglobal
    
    # Specify the searchfilter for the global ldap folder here
    com.openexchange.contacts.ldap.context2.LDAPglobal.searchfilter=(objectclass=person)
    
    # Specify what types of contacts should be displayed. Maybe "users", "distributionlists", or "both"
    com.openexchange.contacts.ldap.context2.LDAPglobal.contactTypes=both
    
    # Specify the searchfilter for distributionlists of the global ldap folder here. This value is optional and might
    # be specified if the search filter is different from the normal searchfilter. So if this value is empty the default
    # searchfilter will be used.
    com.openexchange.contacts.ldap.context2.LDAPglobal.searchfilter_distributionlist=(&(objectclass=groupOfNames)(objectclass=posixGroup))
    
    # Specify the search base for distributionlists here (sub, base, one). This should only be specified if this
    # is different from the searchScope parameter.
    com.openexchange.contacts.ldap.context2.LDAPglobal.searchScope_distributionlist=
    
    # Specify the baseDN for distributionlists of the global ldap folder here. This value is optional and might
    # be specified if this baseDN is different from the normal baseDN. So if this value is empty the default
    # baseDN will be used
    com.openexchange.contacts.ldap.context2.LDAPglobal.baseDN_distributionlist=CN=Users, DC=DPC, DC=Local
    
    # Specify whether Outlook offers support for this bundle. If this option is
    # enabled the contents of the folder are displayed in Outlook, otherwise only
    # the folder name is displayed in Outlook but not its contents. Note that even
    # if you enable Outlook support, Outlook will not recognize the deletion of
    # contacts in LDAP atm.
    com.openexchange.contacts.ldap.context2.LDAPglobal.outlook_support=false
    
    # Specify if the support for detection of deleted object should be enabled for
    # ADS, this is only used for the WebDAV interface used by Outlook.
    # This feature uses a special information only available on Active Directory. Note
    # that the deleted information is only available for the following lifetimes:
    # 60 days for forests initially built using W2k and Server 2k3
    # 180 days for forests that were initially built with Server 2k3 SP1
    com.openexchange.contacts.ldap.context2.LDAPglobal.ADS_deletion_support=false
    
    # Specify if the ldap server contains referrals and and how to handle them.
    # Available options are:
    # standard: leaves the setting in the java standard
    # follow: follows a referral
    # ignore: ignores a referral
    # See http://java.sun.com/products/jndi/tutorial/ldap/referral/jndi.html for a
    # detailed description
    com.openexchange.contacts.ldap.context2.LDAPglobal.referrals=follow
    
    # Specify the refresh interval for the cached contacts. If authtype is
    # "anonymous" or "AdminDN" the contacts are cached and refreshed in the
    # background in the interval specified here (given in ms)
    com.openexchange.contacts.ldap.context2.LDAPglobal.refreshinterval=10000
    Ich haben im AD einen User extra User für OX angelegt.

    Ich sehe so noch nicht mal mehr das OX Globale Adressbuch(siehe Anhang).

    Wie müsste ich OX einrichten das ich die User aus dem AD sehe?

    Gruß Andreas
    Attached Files

  • #2
    Originally posted by afineske View Post
    Moin moin,

    ich würde gerne das Adress buch aus unserem AD in OX einbinden.
    Hiermal die LDAPglobal.properties des Entschprechenden Kontext(2)
    [CODE]
    # A property file for the context with id 2

    # Specify the uri of the LDAP server here e.g. ldap://localhost
    com.openexchange.contacts.ldap.context2.LDAPglobal .uri=ldap://<AD-Server>:3268

    [...]

    Wie müsste ich OX einrichten das ich die User aus dem AD sehe?

    Gruß Andreas
    I'd start with specifying a valid, existing ip address of the ad server.

    Comment


    • #3
      Statt <AD-Server> Steht da schon die IP Adresse des AD-Servers!

      Gruß Andreas

      Comment


      • #4
        Moin moin,

        nach dem ich in der LDAPglobal.properties das LDAPglobal.mappingfile angepasst habe kommt es zu einer Fehlermeldung im OX Log.

        Code:
        Apr 20, 2010 10:03:09 AM com.openexchange.tools.exceptions.DefaultLoggingLogic codeError
        SEVERE: Coding Error: PERMISSION-0010 Category=8 Message=Error while trying to create connection to LDAP server: 192.168.10.4:3268 exceptionID=-1655497221-5
        PERMISSION-0010 Category=8 Message=Error while trying to create connection to LDAP server: 192.168.10.4:3268 exceptionID=-1655497221-5
        Gruß Andreas

        Comment

        Working...
        X