OTRS 5 Free mit zwei LDAP Anbindungen

Allgemein Fragen, deutsche News, Ankündigungen & Events zum OTRS
Post Reply
brdy1893
Znuny newbie
Posts: 25
Joined: 16 Jun 2017, 11:10
Znuny Version: 5.0.23
Real Name: Peter

OTRS 5 Free mit zwei LDAP Anbindungen

Post by brdy1893 »

Hallo zusammen,

ist es möglich OTRS mit zwei LDAP Informationen zu füttern. Folgendes haben eine Sitz in Stuttgart und in Kassel möchte nun alle Benutzer aus Stuttgart und aus Kassel in einem OTRS anbinden. Es gibt im Internet die ein oder andere Anleitung wie das Ganze funktionieren soll, komme aber leider zu keinem Erfolg. Sehe nach wie vor nur die User aus Stuttgart und nicht aus Kassel folgende Anpassung habe ich in der Config.pm gemacht.

Code: Select all




#--------------------------------------------------------------------------------------------

#                                  Kunden Kassel Authentifizeirung                                 #

#--------------------------------------------------------------------------------------------

# This is an example configuration for an LDAP auth. backend.

# (make sure Net::LDAP is installed!)

$Self->{'Customer::AuthModule'} = 'Kernel::System::CustomerAuth::LDAP';

$Self->{'Customer::AuthModule::LDAP::Host'} = 'host.kassel';

$Self->{'Customer::AuthModule::LDAP::BaseDN'} = 'dc=kassel,dc=kassel,dc=de';

$Self->{'Customer::AuthModule::LDAP::UID'} = 'sAMAccountName';



# Check if the user is allowed to auth in a posixGroup

# (e. g. user needs to be in a group xyz to use otrs)

$Self->{'Customer::AuthModule::LDAP::GroupDN'} = 'cn=otrscustomers,ou=Gruppen,dc=kassel,dc=kassel,dc=de';

$Self->{'Customer::AuthModule::LDAP::AccessAttr'} = 'member';

# for ldap posixGroups objectclass (just uid)

$Self->{'Customer::AuthModule::LDAP::UserAttr'} = 'DN';

# for non ldap posixGroups objectclass (full user dn)

#$Self->{'Customer::AuthModule::LDAP::UserAttr'} = 'DN';



# The following is valid but would only be necessary if the

# anonymous user does NOT have permission to read from the LDAP tree

$Self->{'Customer::AuthModule::LDAP::SearchUserDN'} = 'otrs@kassel.de';

$Self->{'Customer::AuthModule::LDAP::SearchUserPw'} = '1234';



# in case you want to add always one filter to each ldap query, use

# this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter => '(objectclass=user)'

$Self->{'Customer::AuthModule::LDAP::AlwaysFilter'} = '';



# in case you want to add a suffix to each customer login name, then

# you can use this option. e. g. user just want to use user but

# in your ldap directory exists user@domain.

#$Self->{'Customer::AuthModule::LDAP::UserSuffix'} = '@domain.com';



# Net::LDAP new params (if needed - for more info see perldoc Net::LDAP)

$Self->{'Customer::AuthModule::LDAP::Params'} = {

    port => 389,

    timeout => 120,

    async => 0,

    version => 3,

inet4 => 1,

};


#--------------------------------------------------------------------------------------------

#                                  Kunden Stuttgart Authentifizeirung                                 #

#--------------------------------------------------------------------------------------------
# This is an example configuration for an LDAP auth. backend.

# (make sure Net::LDAP is installed!)

$Self->{'Customer::AuthModule'} = 'Kernel::System::CustomerAuth::LDAP';

$Self->{'Customer::AuthModule::LDAP::Host'} = 'host.stuttgart';

$Self->{'Customer::AuthModule::LDAP::BaseDN'} = 'dc=stuttgart,dc=stuttgart,dc=de';

$Self->{'Customer::AuthModule::LDAP::UID'} = 'sAMAccountName';



# Check if the user is allowed to auth in a posixGroup

# (e. g. user needs to be in a group xyz to use otrs)

$Self->{'Customer::AuthModule::LDAP::GroupDN'} = 'cn=otrscustomers,ou=Gruppen,dc=stuttgart,dc=stuttgart,dc=de';

$Self->{'Customer::AuthModule::LDAP::AccessAttr'} = 'member';

# for ldap posixGroups objectclass (just uid)

$Self->{'Customer::AuthModule::LDAP::UserAttr'} = 'DN';

# for non ldap posixGroups objectclass (full user dn)

#$Self->{'Customer::AuthModule::LDAP::UserAttr'} = 'DN';



# The following is valid but would only be necessary if the

# anonymous user does NOT have permission to read from the LDAP tree

$Self->{'Customer::AuthModule::LDAP::SearchUserDN'} = 'otrs@stuttgart.de';

$Self->{'Customer::AuthModule::LDAP::SearchUserPw'} = '1234';



# in case you want to add always one filter to each ldap query, use

# this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter => '(objectclass=user)'

$Self->{'Customer::AuthModule::LDAP::AlwaysFilter'} = '';



# in case you want to add a suffix to each customer login name, then

# you can use this option. e. g. user just want to use user but

# in your ldap directory exists user@domain.

#$Self->{'Customer::AuthModule::LDAP::UserSuffix'} = '@domain.com';



# Net::LDAP new params (if needed - for more info see perldoc Net::LDAP)

$Self->{'Customer::AuthModule::LDAP::Params'} = {

    port => 389,

    timeout => 120,

    async => 0,

    version => 3,

inet4 => 1,

};

#------------------------------------------------------------------------------------------------------------------------------#

#                                                           UserSyncLDAPMap                                                    #

#------------------------------------------------------------------------------------------------------------------------------#



      $Self->{'UserSyncLDAPMap'} =  {

      'UserEmail' => 'mail',

      'UserFirstname' => 'givenName',

      'UserLastname' => 'sn',

      'UserLogin' => 'sAMAccountName'

    };      



    $Self->{CustomerUser} = {

    Name => 'LDAP Data Source',

    Module => 'Kernel::System::CustomerUser::LDAP',

	Params => {

    Host => 'host',

    BaseDN => 'DC=kassel,DC=kassel,DC=de', 

    SSCOPE => 'sub',

    UserDN => 'otrs@kassel.de', # wieder DN oder UserPrincipalName

    UserPw => '1234',

	SourceCharset => 'utf-8',

    DestCharset => 'utf-8',

	#AlwaysFilter =>  '(&(objectclass=user)(mail=*.*@Firma.de))',

	# falls ihr was ausschliessen wollt:

	# AlwaysFilter =>  '(&(objectclass=user)(mail=*.*@Firma.de)(!((was auch immer)))',

    },

    CustomerKey => 'sAMAccountName',

    CustomerID => 'mail',

    CustomerUserListFields => ['cn', 'mail'],

    CustomerUserSearchFields => ['sAMAccountName', 'cn', 'mail'],

	CustomerUserPostMasterSearchFields => ['mail'],

    CustomerUserNameFields => ['givenName', 'sn'],

	CustomerUserExcludePrimaryCustomerID => 0,

	AdminSetPreferences => 0,

	CustomerUserSearchListLimit => 1000,  # die Anzahl der User die in euerer Kundenübersicht maximal angezeit werden.

    # die Zeile muss nicht rein, macht aber bei uns hier Sinn.	



    Map => [

    [ 'UserTitle', 'Title', 'title', 1, 0, 'var', '', 0 ],

    [ 'UserFirstname', 'Firstname', 'givenname', 1, 1, 'var', '', 0 ],

    [ 'UserLastname', 'Lastname', 'sn', 1, 1, 'var', '', 0 ],

    [ 'UserLogin', 'Username', 'sAMAccountName', 1, 1, 'var', '', 0 ],

    [ 'UserEmail', 'Email', 'mail', 1, 1, 'var', '', 0 ],

    [ 'UserCustomerID', 'CustomerID', 'department', 0, 1, 'var', '', 0 ],

	[ 'UserCustomerIDs', 'CustomerIDs', 'department', 1, 0, 'var', '', 0 ],

    [ 'UserPhone', 'Phone', 'telephonenumber', 1, 0, 'var', '', 0 ],

    ],

    };



#------------------------------------------------------------------------------------------------------------------------------#

#                                                           UserSyncLDAPMap Stuttgart                                                   #

#------------------------------------------------------------------------------------------------------------------------------#




      $Self->{'UserSyncLDAPMap'} =  {

      'UserEmail' => 'mail',

      'UserFirstname' => 'givenName',

      'UserLastname' => 'sn',

      'UserLogin' => 'sAMAccountName'

    };      



    $Self->{CustomerUser} = {

    Name => 'LDAP Data Source',

    Module => 'Kernel::System::CustomerUser::LDAP',

	Params => {

    Host => 'host stuttgart',

    BaseDN => 'DC=stuttgart,DC=stuttgart,DC=de', 

    SSCOPE => 'sub',

    UserDN => 'otrs@stuttgart.de', # wieder DN oder UserPrincipalName

    UserPw => '1234',

	SourceCharset => 'utf-8',

    DestCharset => 'utf-8',

	#AlwaysFilter =>  '(&(objectclass=user)(mail=*.*@Firma.de))',

	# falls ihr was ausschliessen wollt:

	# AlwaysFilter =>  '(&(objectclass=user)(mail=*.*@Firma.de)(!((was auch immer)))',

    },

    CustomerKey => 'sAMAccountName',

    CustomerID => 'mail',

    CustomerUserListFields => ['cn', 'mail'],

    CustomerUserSearchFields => ['sAMAccountName', 'cn', 'mail'],

	CustomerUserPostMasterSearchFields => ['mail'],

    CustomerUserNameFields => ['givenName', 'sn'],

	CustomerUserExcludePrimaryCustomerID => 0,

	AdminSetPreferences => 0,

	CustomerUserSearchListLimit => 1000,  # die Anzahl der User die in euerer Kundenübersicht maximal angezeit werden.

    # die Zeile muss nicht rein, macht aber bei uns hier Sinn.	



    Map => [

    [ 'UserTitle', 'Title', 'title', 1, 0, 'var', '', 0 ],

    [ 'UserFirstname', 'Firstname', 'givenname', 1, 1, 'var', '', 0 ],

    [ 'UserLastname', 'Lastname', 'sn', 1, 1, 'var', '', 0 ],

    [ 'UserLogin', 'Username', 'sAMAccountName', 1, 1, 'var', '', 0 ],

    [ 'UserEmail', 'Email', 'mail', 1, 1, 'var', '', 0 ],

    [ 'UserCustomerID', 'CustomerID', 'department', 0, 1, 'var', '', 0 ],

	[ 'UserCustomerIDs', 'CustomerIDs', 'department', 1, 0, 'var', '', 0 ],

    [ 'UserPhone', 'Phone', 'telephonenumber', 1, 0, 'var', '', 0 ],

    ],

    };

root
Administrator
Posts: 3931
Joined: 18 Dec 2007, 12:23
Znuny Version: Znuny and Znuny LTS
Real Name: Roy Kaldung
Company: Znuny
Contact:

Re: OTRS 5 Free mit zwei LDAP Anbindungen

Post by root »

Hi,

mach doch mal aus dem Block für Stuttgart der mit

Code: Select all

$Self->{CustomerUser} = {...}
beginnt einmal

Code: Select all

$Self->{CustomerUser1} = {...}
Dann ist da schon mal ein Anfang gemacht. Analog bei den Einstellungen zur Authentifizierung aus

Code: Select all

$Self->{'Customer::AuthModule::LDAP::Host'} = 'host.stuttgart';
wird

Code: Select all

$Self->{'Customer::AuthModule::LDAP::Host1'} = 'host.stuttgart';
usw.

In OTRS kannst Du die Konfigurationen bzgl. Authentifizierung, Agentensynchronisierung und Kundendatenbanken durchnummerieren. Von '' über 1 bis 10.

- Roy
Znuny and Znuny LTS running on CentOS / RHEL / Debian / SLES / MySQL / PostgreSQL / Oracle / OpenLDAP / Active Directory / SSO

Use a test system - always.

Do you need professional services? Check out https://www.znuny.com/

Do you want to contribute or want to know where it goes ?
brdy1893
Znuny newbie
Posts: 25
Joined: 16 Jun 2017, 11:10
Znuny Version: 5.0.23
Real Name: Peter

Re: OTRS 5 Free mit zwei LDAP Anbindungen

Post by brdy1893 »

Danke hat so funktioniert - Vielen Dank für die schnelle Hilfe.Desweitern ist es möglich das ich mir nur die Benutzer anzeigen lasse, gerade ist es so das ich alles angezeigt bekomme, also Rechner, Gruppen etc.
Last edited by brdy1893 on 14 Nov 2017, 16:57, edited 2 times in total.
brdy1893
Znuny newbie
Posts: 25
Joined: 16 Jun 2017, 11:10
Znuny Version: 5.0.23
Real Name: Peter

Re: OTRS 5 Free mit zwei LDAP Anbindungen

Post by brdy1893 »

Andere Sache, ich sehe nun zwar alle Kunden im Admininterface, kann mich aber mit keinem Benutzer auf dem Customer.pl anmelden. Woran könnte das liegen? Muss ich hier in der Config.pm noch irgendwas bestimmten vornehmen?

Danke im Voraus
reneeb
Znuny guru
Posts: 5018
Joined: 13 Mar 2011, 09:54
Znuny Version: 6.0.x
Real Name: Renée Bäcker
Company: Perl-Services.de
Contact:

Re: OTRS 5 Free mit zwei LDAP Anbindungen

Post by reneeb »

zu 1.) Dazu musst Du den AlwaysFilter setzen, z.B.

Code: Select all

(mail=*)
zu 2.) Dann brauchst Du auch noch die $Self->{"Customer::AuthModule::LDAP..."}... Sachen
Perl / Znuny development: http://perl-services.de
Free Znuny add ons from the community: http://opar.perl-services.de
Commercial add ons: http://feature-addons.de
brdy1893
Znuny newbie
Posts: 25
Joined: 16 Jun 2017, 11:10
Znuny Version: 5.0.23
Real Name: Peter

Re: OTRS 5 Free mit zwei LDAP Anbindungen

Post by brdy1893 »

zu 2.) Dann brauchst Du auch noch die $Self->{"Customer::AuthModule::LDAP..."}... Sachen
Diese Anpassung habe ich in meiner Config Datei eingefügt, siehe erster Post. Kann mich aber nach wie vor nicht einloggen!
reneeb
Znuny guru
Posts: 5018
Joined: 13 Mar 2011, 09:54
Znuny Version: 6.0.x
Real Name: Renée Bäcker
Company: Perl-Services.de
Contact:

Re: OTRS 5 Free mit zwei LDAP Anbindungen

Post by reneeb »

Was sagt denn das Log?
Perl / Znuny development: http://perl-services.de
Free Znuny add ons from the community: http://opar.perl-services.de
Commercial add ons: http://feature-addons.de
brdy1893
Znuny newbie
Posts: 25
Joined: 16 Jun 2017, 11:10
Znuny Version: 5.0.23
Real Name: Peter

Re: OTRS 5 Free mit zwei LDAP Anbindungen

Post by brdy1893 »

Hallo zusammen,

habe es hinbekommen, musste alles durchnummerieren danach konnten beide User sich einloggen. Noch eine andere Frage ich möchte das die User aus Kassel andere Queues sehen wie die User aus Stuttgart. Kann ich das im Nachhinein mit einem Rutsch alle Kollegen in eine Gruppe verschieben, wenn ja wie? :shock:
brdy1893
Znuny newbie
Posts: 25
Joined: 16 Jun 2017, 11:10
Znuny Version: 5.0.23
Real Name: Peter

Re: OTRS 5 Free mit zwei LDAP Anbindungen

Post by brdy1893 »

Kann mir hier jemand weiterhelfen? Möchte wie schon oben erwähnt meine Kundenbenutzer in zwei Gruppen aufteilen. Die Kundenbenutzer sind schon eingepflegt, möchte dies im Nachhinein tun. Oder gibt es schon von vorne rein eine Lösung das ich beide LDAP User aufteile nach Gruppen.

Vielen Dank im Voraus :D
brdy1893
Znuny newbie
Posts: 25
Joined: 16 Jun 2017, 11:10
Znuny Version: 5.0.23
Real Name: Peter

Re: OTRS 5 Free mit zwei LDAP Anbindungen

Post by brdy1893 »

Habe jetzt das Problem das ich alle Kunden im Backend unter Kunden sehe. Es können Sich aber nur die Leute von einer LDAP Anbindung auf die Customer.pl Seite einloggen. Woran könnte das liegen?
brdy1893
Znuny newbie
Posts: 25
Joined: 16 Jun 2017, 11:10
Znuny Version: 5.0.23
Real Name: Peter

Re: OTRS 5 Free mit zwei LDAP Anbindungen

Post by brdy1893 »

Code: Select all

#--------------------------------------------------------------------------------------------

#                                  Kunden Stuttgart Authentifizeirung                       #

#--------------------------------------------------------------------------------------------

# This is an example configuration for an LDAP auth. backend.

# (make sure Net::LDAP is installed!)

$Self->{'Customer::AuthModule1'} = 'Kernel::System::CustomerAuth::LDAP';

$Self->{'Customer::AuthModule::LDAP::Host1'} = 'ip';

$Self->{'Customer::AuthModule::LDAP::BaseDN1'} = 'dc=stuttgart,dc=stuttgart,dc=de';

$Self->{'Customer::AuthModule::LDAP::UID1'} = 'sAMAccountName';



# Check if the user is allowed to auth in a posixGroup

# (e. g. user needs to be in a group xyz to use otrs)

$Self->{'Customer::AuthModule::LDAP::GroupDN1'} = 'cn=otrscustomers,ou=Gruppen,dc=stuttgart,dc=stuttgart,dc=de';

$Self->{'Customer::AuthModule::LDAP::AccessAttr1'} = 'member';

# for ldap posixGroups objectclass (just uid)

$Self->{'Customer::AuthModule::LDAP::UserAttr1'} = 'DN';

# for non ldap posixGroups objectclass (full user dn)

#$Self->{'Customer::AuthModule::LDAP::UserAttr'} = 'DN';



# The following is valid but would only be necessary if the

# anonymous user does NOT have permission to read from the LDAP tree

$Self->{'Customer::AuthModule::LDAP::SearchUserDN1'} = 'otrs@stuttgart..de';

$Self->{'Customer::AuthModule::LDAP::SearchUserPw1'} = 'Test';



# in case you want to add always one filter to each ldap query, use

# this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter => '(objectclass=user)'

$Self->{'Customer::AuthModule::LDAP::AlwaysFilter1'} = '(objectclass=user)';



# in case you want to add a suffix to each customer login name, then

# you can use this option. e. g. user just want to use user but

# in your ldap directory exists user@domain.

#$Self->{'Customer::AuthModule::LDAP::UserSuffix'} = '@domain.com';



# Net::LDAP new params (if needed - for more info see perldoc Net::LDAP)

# Net::LDAP new params (if needed - for more info see perldoc Net::LDAP)

$Self->{'Customer::AuthModule::LDAP::Params1'} = {

    port => 389,

    timeout => 120,

    async => 0,

    version => 3,

inet4 => 1,

};

#--------------------------------------------------------------------------------------------

#                                  Kunden Kassel Authentifizeirung                          #

#--------------------------------------------------------------------------------------------

# This is an example configuration for an LDAP auth. backend.

# (make sure Net::LDAP is installed!)

$Self->{'Customer::AuthModule2'} = 'Kernel::System::CustomerAuth::LDAP';

$Self->{'Customer::AuthModule::LDAP::Host2'} = 'ip';

$Self->{'Customer::AuthModule::LDAP::BaseDN2'} = 'dc=kassel,dc=kassel,dc=de';

$Self->{'Customer::AuthModule::LDAP::UID2'} = 'sAMAccountName';



# Check if the user is allowed to auth in a posixGroup

# (e. g. user needs to be in a group xyz to use otrs)

$Self->{'Customer::AuthModule::LDAP::GroupDN2'} = 'cn=otrscustomers,ou=Gruppen,dc=kassel,dc=kassel,dc=de';

$Self->{'Customer::AuthModule::LDAP::AccessAttr2'} = 'member';

# for ldap posixGroups objectclass (just uid)

$Self->{'Customer::AuthModule::LDAP::UserAttr2'} = 'DN';

# for non ldap posixGroups objectclass (full user dn)

#$Self->{'Customer::AuthModule::LDAP::UserAttr'} = 'DN';



# The following is valid but would only be necessary if the

# anonymous user does NOT have permission to read from the LDAP tree

$Self->{'Customer::AuthModule::LDAP::SearchUserDN2'} = 'otrs@kassel.de';

$Self->{'Customer::AuthModule::LDAP::SearchUserPw2'} = 'test';



# in case you want to add always one filter to each ldap query, use

# this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter => '(objectclass=user)'

$Self->{'Customer::AuthModule::LDAP::AlwaysFilter2'} = '';



# in case you want to add a suffix to each customer login name, then

# you can use this option. e. g. user just want to use user but

# in your ldap directory exists user@domain.

#$Self->{'Customer::AuthModule::LDAP::UserSuffix'} = '@domain.com';



# Net::LDAP new params (if needed - for more info see perldoc Net::LDAP)

$Self->{'Customer::AuthModule::LDAP::Params2'} = {

    port => 389,

    timeout => 120,

    async => 0,

    version => 3,

inet4 => 1,

};


# AuthSyncModule::LDAP::UserSyncInitialGroups

# (sync following group with rw permission after initial create of first agent

# login)

$Self->{'AuthSyncModule::LDAP::UserSyncInitialGroups'} = [

    'users','faq','faq_admin','faq_approval','stats',
So sieht mein Config.pm gerade aus, Stuttgart User können sich einloggen, Kasseler User nicht. Woran kann das liegen????
reneeb
Znuny guru
Posts: 5018
Joined: 13 Mar 2011, 09:54
Znuny Version: 6.0.x
Real Name: Renée Bäcker
Company: Perl-Services.de
Contact:

Re: OTRS 5 Free mit zwei LDAP Anbindungen

Post by reneeb »

Gibt es Meldungen in den Logs? Gibt es die Gruppe im Kassel-LDAP? Hast Du mal auf der Konsole versucht, dich am Kassel-LDAP anzumelden?
Perl / Znuny development: http://perl-services.de
Free Znuny add ons from the community: http://opar.perl-services.de
Commercial add ons: http://feature-addons.de
brdy1893
Znuny newbie
Posts: 25
Joined: 16 Jun 2017, 11:10
Znuny Version: 5.0.23
Real Name: Peter

Re: OTRS 5 Free mit zwei LDAP Anbindungen

Post by brdy1893 »

Um ehrlich zu sein, weiß ich nicht wo das Log liegt. :( Die Gruppe "otrscustomers" gibt es auf beiden LDAP Vezeichnissen. Bekomme auch im Admininterface unter Kunden alle User angezeigt, sowohl Stuttgart als auch Kassel.

Desweiteren kann ich mich mit allen Stuttgartern Usern einloggen, aber Kassel geht nicht.

Code: Select all

#--------------------------------------------------------------------------------------------

#                                  Kunden Kassel Authentifizeirung                          #

#--------------------------------------------------------------------------------------------

# This is an example configuration for an LDAP auth. backend.

# (make sure Net::LDAP is installed!)

$Self->{'Customer::AuthModule2'} = 'Kernel::System::CustomerAuth::LDAP';

$Self->{'Customer::AuthModule::LDAP::Host2'} = 'ip';

$Self->{'Customer::AuthModule::LDAP::BaseDN2'} = 'dc=kassel,dc=kassel,dc=de';

$Self->{'Customer::AuthModule::LDAP::UID2'} = 'sAMAccountName';



# Check if the user is allowed to auth in a posixGroup

# (e. g. user needs to be in a group xyz to use otrs)

$Self->{'Customer::AuthModule::LDAP::GroupDN2'} = 'cn=otrscustomers,ou=Gruppen,dc=kassel,dc=kassel,dc=de';

$Self->{'Customer::AuthModule::LDAP::AccessAttr2'} = 'member';

# for ldap posixGroups objectclass (just uid)

$Self->{'Customer::AuthModule::LDAP::UserAttr2'} = 'DN';

# for non ldap posixGroups objectclass (full user dn)

#$Self->{'Customer::AuthModule::LDAP::UserAttr'} = 'DN';



# The following is valid but would only be necessary if the

# anonymous user does NOT have permission to read from the LDAP tree

$Self->{'Customer::AuthModule::LDAP::SearchUserDN2'} = 'otrs@kassel.de';

$Self->{'Customer::AuthModule::LDAP::SearchUserPw2'} = 'test';



# in case you want to add always one filter to each ldap query, use

# this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter => '(objectclass=user)'

$Self->{'Customer::AuthModule::LDAP::AlwaysFilter2'} = '';



# in case you want to add a suffix to each customer login name, then

# you can use this option. e. g. user just want to use user but

# in your ldap directory exists user@domain.

#$Self->{'Customer::AuthModule::LDAP::UserSuffix'} = '@domain.com';



# Net::LDAP new params (if needed - for more info see perldoc Net::LDAP)

$Self->{'Customer::AuthModule::LDAP::Params2'} = {

    port => 389,

    timeout => 120,

    async => 0,

    version => 3,

inet4 => 1,

};


# AuthSyncModule::LDAP::UserSyncInitialGroups

# (sync following group with rw permission after initial create of first agent

# login)

$Self->{'AuthSyncModule::LDAP::UserSyncInitialGroups'} = [

    'users','faq','faq_admin','faq_approval','stats',
Bin mir auch unsicher ob dieser Config Eintrag ausreicht zum einloggen von Benutzern?
Post Reply