[SOLVED]Customers with LDAP - ActiveDirectory Authentication

Moderator: crythias

Post Reply
Giulio Soleni
Znuny wizard
Posts: 392
Joined: 30 Dec 2010, 14:35
Znuny Version: 6.0.x and 5.0.x
Real Name: Giulio Soleni
Company: IKS srl

[SOLVED]Customers with LDAP - ActiveDirectory Authentication

Post by Giulio Soleni »

Hi,
I am testing the last available version of OTRS 3.0.4
I am checking the MS ActiveDirectory backend configuration/authentication for Customers.

Everything seems to work fine but I'm not able to load only the customers that are members of a specific group into the system.
In my AD the designed group is "OTRS_Customers" and it is comprised under the OU "Liste e Gruppi".
What I obtain is that several AD entries appear as Cusomers in the OTRS GUI and not only those comprised in OTRS_Customers group

I added the following section to my Config.pm file:

Code: Select all

#
# CUSTOMERS BACKENDS CONFIGURATION
#------------------------------------------
# MS ActiveDirectory BACKEND CUSTOMER AUTH
$Self->{'Customer::AuthModule1'} = 'Kernel::System::CustomerAuth::LDAP';
$Self->{'Customer::AuthModule::LDAP::Host1'} = 'x-dc1.iks.local';
$Self->{'Customer::AuthModule::LDAP::BaseDN1'} = 'DC=iks,DC=local';
$Self->{'Customer::AuthModule::LDAP::UID1'} = 'uid';
$Self->{'Customer::AuthModule::LDAP::SearchUserDN1'} = 'CN=x-ldap,OU=Utenze di Servizio,DC=iks,DC=local';
$Self->{'Customer::AuthModule::LDAP::SearchUserPw1'} = '******'; 
	  
#  If all customer users are located under a "People" container, 
#  specify that as the base_dn for Customer Auth, ie. 
#  "ou=People, dc=example, dc=com". If you have users in multiple containers, 
#  you may want to add multiple LDAP sources. Feel free to use $Self->{CustomerUser1} 
#  throughout $Self->{CustomerUser10}.
$Self->{'Customer::AuthModule::LDAP::GroupDN1'} = 'CN=OTRS_Customers,OU=Liste e Gruppi,DC=iks,DC=local';
$Self->{'Customer::AuthModule::LDAP::AccessAttr1'} = 'memberUid';
$Self->{'Customer::AuthModule::LDAP::UserAttr1'} = 'UID'; 

# N.B CustomerUser is the default backend (used by OTRS DB)
# unless you would like to substitute the default backend with the LDAP
# it is necessary to set a different module: CustomerUser1 
$Self->{CustomerUser1} = {
	Name => 'LDAP Data Source',
	Module => 'Kernel::System::CustomerUser::LDAP',
	Params => {
		Host => 'x-dc1.iks.local',
		BaseDN => 'DC=iks,DC=local',
		SSCOPE => 'sub',
		UserDN => 'CN=x-ldap,OU=Utenze di Servizio,DC=iks,DC=local',
		UserPw => '*******',
		# in case you want to add always one filter to each ldap query, use
		# this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter => '(objectclass=user)'
		AlwaysFilter => '(objectclass=user)',
		# if both your frontend and your LDAP are unicode, use this:
		SourceCharset => 'utf-8',
		DestCharset   => 'utf-8',
		Params => {
			port => 389,
			timeout => 120,
			async => 0,
			version => 3,
		},		
	},
	# just a read only source
	ReadOnly => 1,
	CustomerKey => 'sAMAccountName',
	CustomerID => 'mail',
	CustomerUserListFields => ['sAMAccountName', 'cn', 'mail'],
	CustomerUserSearchFields => ['sAMAccountName', 'cn', 'mail'],
	CustomerUserSearchPrefix => '',
	CustomerUserSearchSuffix => '*',
	CustomerUserSearchListLimit => 250,
	CustomerUserPostMasterSearchFields => ['mail'],
	CustomerUserNameFields => ['givenname', 'sn'],
	# show not own tickets in customer panel, CompanyTickets
	CustomerUserExcludePrimaryCustomerID => 0,
	# add an ldap filter for valid users (expert setting)
#	CustomerUserValidFilter => '(!(description=locked))',
	# administrator can't change customer preferences
	AdminSetPreferences => 0,
	# cache time to live in sec. - cache any database queries
	CacheTTL => 120,
	Map => [
		# note: Login, Email and CustomerID are mandatory!
		# var, frontend, storage, shown (1=always,2=lite), required, storage-type, http-link, readonly
		[ 'UserTitle',      'Title',      'title',           1, 0, 'var', '', 0 ],
		[ 'UserFirstname',  'Firstname',  'givenname',       1, 1, 'var', '', 0 ],
		[ 'UserLastname',   'Lastname',   'sn',              1, 1, 'var', '', 0 ],
		[ 'UserLogin',      'Username',   'sAMAccountName',             1, 1, 'var', '', 0 ],
		[ 'UserEmail',      'Email',      'mail',            1, 1, 'var', '', 0 ],
		[ 'UserCustomerID', 'CustomerID', 'mail',            0, 1, 'var', '', 0 ],
		[ 'UserCustomerIDs', 'CustomerIDs', 'company',       1, 0, 'var', '', 0 ],
		[ 'UserPhone',      'Phone',      'telephonenumber', 1, 0, 'var', '', 0 ],
		[ 'UserAddress',    'Address',    'postaladdress',   1, 0, 'var', '', 0 ],
		[ 'UserComment',    'Comment',    'description',     1, 0, 'var', '', 0 ],
	],
}; 

	# DEFAULT CUSTOMER AUTHENTICATION, internal OTRS DB backend
	$Self->{'Customer::AuthModule'} = 'Kernel::System::CustomerAuth::DB';
	$Self->{'Customer::AuthModule::DB::Table'} = 'customer_user';
	$Self->{'Customer::AuthModule::DB::CustomerKey'} = 'login';
	$Self->{'Customer::AuthModule::DB::CustomerPassword'} = 'pw';
	#$Self->{'Customer::AuthModule::DB::DSN'} = "DBI:mysql:database=customerdb;host=customerdbhost";
	#$Self->{'Customer::AuthModule::DB::User'} = "some_user";
	#$Self->{'Customer::AuthModule::DB::Password'} = "some_password";

	$Self->{CustomerUser} = {                                                                                              
	    Name => 'DB Data Source',                                                                                        
	    Module => 'Kernel::System::CustomerUser::DB',                                                                       
	    Params => {                                                                                                         
	        # if you want to use an external database, add the                                                              
	        # required settings                                                                                             
	#        DSN => 'DBI:odbc:yourdsn',                                                                                     
	#        DSN => 'DBI:mysql:database=customerdb;host=customerdbhost',                                                    
	#        User => '',                                                                                                    
	#        Password => '',                                                                                                
	        Table => 'customer_user',                                                                                       
	    },                                                                                                                  
	    # customer unique id                                                                                                
	    CustomerKey => 'login',                                                                                              
	    # customer #                                                                                                        
	    CustomerID => 'customer_id',                                                                                         
	    CustomerValid => 'valid_id',                                                                                         
	    CustomerUserListFields => ['first_name', 'last_name', 'email'],                                                     
	    CustomerUserSearchFields => ['login', 'last_name', 'customer_id'],                                                  
	    CustomerUserSearchPrefix => '',                                                                                     
	    CustomerUserSearchSuffix => '*',                                                                                    
	    CustomerUserSearchListLimit => 250,                                                                                 
	    CustomerUserPostMasterSearchFields => ['email'],                                                                    
	    CustomerUserNameFields => ['salutation','first_name','last_name'],                                                  
	    CustomerUserEmailUniqCheck => 1,                                                                                    
	#    # show not own tickets in customer panel, CompanyTickets                                                           
	#    CustomerUserExcludePrimaryCustomerID => 0,                                                                         
	#    # generate auto logins                                                                                             
	#    AutoLoginCreation => 0,                                                                                            
	#    AutoLoginCreationPrefix => 'auto',                                                                                 
	#    # admin can change customer preferences                                                                            
	#    AdminSetPreferences => 1,                                                                                          
	#    # cache time to live in sec. - cache any database queries                                                          
	#    CacheTTL => 0,                                                                                                     
	#    # just a read only source                                                                                          
	#    ReadOnly => 1,                                                                                                     
	    Map => [                                                                                                            
	        # note: Login, Email and CustomerID are mandatory!                                                                     
	        # var, frontend, storage, shown (1=always,2=lite), required, storage-type, http-link, readonly, http-link-target
	        [ 'UserTitle',      'Title',      'title',        1, 0, 'var', '', 0 ],                                         
	        [ 'UserFirstname',  'Firstname',  'first_name',   1, 1, 'var', '', 0 ],                                         
	        [ 'UserLastname',   'Lastname',   'last_name',    1, 1, 'var', '', 0 ],                                         
	        [ 'UserLogin',      'Username',   'login',        1, 1, 'var', '', 0 ],                                         
	        [ 'UserPassword',   'Password',   'pw',           0, 0, 'var', '', 0 ],                                         
	        [ 'UserEmail',      'Email',      'email',        1, 1, 'var', '', 0 ],                                         
	        [ 'UserCustomerID', 'CustomerID', 'customer_id',  0, 1, 'var', '', 0 ],
		[ 'UserCustomerIDs', 'CustomerIDs', 'customer_ids', 1, 0, 'var', '', 0 ],
	        [ 'UserPhone',      'Phone',      'phone',        1, 0, 'var', '', 0 ],                                         
	        [ 'UserFax',        'Fax',        'fax',          1, 0, 'var', '', 0 ],                                         
	        [ 'UserMobile',     'Mobile',     'mobile',       1, 0, 'var', '', 0 ],                                         
	        [ 'UserStreet',     'Street',     'street',       1, 0, 'var', '', 0 ],                                         
	        [ 'UserZip',        'Zip',        'zip',          1, 0, 'var', '', 0 ],                                         
	        [ 'UserCity',       'City',       'city',         1, 0, 'var', '', 0 ],                                         
	        [ 'UserCountry',    'Country',    'country',      1, 0, 'var', '', 0 ],                                         
	        [ 'UserComment',    'Comment',    'comments',     1, 0, 'var', '', 0 ],                                         
	        [ 'ValidID',        'Valid',      'valid_id',     0, 1, 'int', '', 0 ],                                         
	    ],                                                                                                                  
	    # default selections                                                                                                
	    Selections => {                                                                                                     
	        UserTitle => {                                                                                                  
	            'Mr.' => 'Mr.',                                                                                             
	            'Mrs.' => 'Mrs.',                                                                                           
	        },                                                                                                              
	    },                                                                                                                  
	};
May you please help?
thank you
Giulio
Last edited by Giulio Soleni on 24 Jan 2011, 16:03, edited 1 time in total.
OTRS 6.0.x on CentOS 7.x with MariaDB 10.2.x database connected to an Active Directory for Agents and Customers.
ITSM and FAQ modules installed.
Wolfgangf
Znuny ninja
Posts: 1029
Joined: 13 Apr 2009, 12:26
Znuny Version: 6.0.13
Real Name: Wolfgang Fürtbauer
Company: PBS Logitek GmbH
Location: Pinsdorf

Re: Customers with LDAP - ActiveDirectory Authentication

Post by Wolfgangf »

How about adding an "Alwaysfilter " condition?
Produktiv:
OTRS 6.0.13/ ITSM 6.0.13
OS: SUSE Linux (SLES 12, Leap), MySql 5.5.x, 5.6.x
Windows 2012 AD Integration (agents and customers), Nagios integration (incidents, CMDB), Survey, TimeAccounting
gangaskan
Znuny newbie
Posts: 7
Joined: 11 Jan 2011, 22:18
Znuny Version: 3.0.4

Re: Customers with LDAP - ActiveDirectory Authentication

Post by gangaskan »

instead of using a CN, have you tried using just the domain? thats how i pull my users


'DC=iks,DC=local'; your domain is iks.local? just use that. it will pull Every user.
Giulio Soleni
Znuny wizard
Posts: 392
Joined: 30 Dec 2010, 14:35
Znuny Version: 6.0.x and 5.0.x
Real Name: Giulio Soleni
Company: IKS srl

Re: Customers with LDAP - ActiveDirectory Authentication

Post by Giulio Soleni »

Hi,
thank you gangaskan and Wolfgangf for your replies.
gangaskan wrote:instead of using a CN, have you tried using just the domain? thats how i pull my users


'DC=iks,DC=local'; your domain is iks.local? just use that. it will pull Every user.
By doing so I'd include all the objects of my AD while I'd like to load only selected users (for example not admin or "service" users).
Wolfgangf wrote:How about adding an "Alwaysfilter " condition?
That probably could be a partial solution, nevertheless I am not able to get the results I wont: I repeat I would like to include only some users (not even all users in my AD) since in my company only some users will be allowed to open tickets as "internal customers".

I have to say also that now everything seems to be fine on the "authentication side":

Code: Select all

$Self->{'Customer::AuthModule1'} = 'Kernel::System::CustomerAuth::LDAP';
$Self->{'Customer::AuthModule::LDAP::Host1'} = 'x-dc1.iks.local';
$Self->{'Customer::AuthModule::LDAP::BaseDN1'} = 'DC=iks,DC=local';
$Self->{'Customer::AuthModule::LDAP::UID1'} = 'sAMAccountName';
$Self->{'Customer::AuthModule::LDAP::GroupDN1'} = 'CN=OTRS_Customers,OU=Liste e Gruppi,DC=iks,DC=local';
$Self->{'Customer::AuthModule::LDAP::AccessAttr1'} = 'member';
$Self->{'Customer::AuthModule::LDAP::UserAttr1'} = 'DN'; 
$Self->{'Customer::AuthModule::LDAP::SearchUserDN1'} = 'CN=x-ldap,OU=Utenze di Servizio,DC=iks,DC=local';
$Self->{'Customer::AuthModule::LDAP::SearchUserPw1'} = '*****';


As you can see I changed
$Self->{'Customer::AuthModule::LDAP::UID1'} ... from 'uid' to 'sAMAccountName'
$Self->{'Customer::AuthModule::LDAP::AccessAttr1'} ... from 'memberUid' to 'member' and finally
$Self->{'Customer::AuthModule::LDAP::UserAttr1'} ... from 'UID' to 'DN'

This piece of code allows the login of only the users belonging to "OTRS_Customers", any other user not comprised in this group is not allowed to login as a customer.

I am not able to get the same feature on the "load users" part of the backend definition.

Now my Config.pm looks like the following:

Code: Select all

#
# CUSTOMERS BACKEND CONFIGURATION
#------------------------------------------
# MS ActiveDirectory CUSTOMERS AUTH
# N.B Customer::AuthModule is the default auth (used by OTRS DB in Defaults.pm)
# unless you would like to substitute the default auth with the LDAP
# it is necessary to set a different module: Customer::AuthModule1
$Self->{'Customer::AuthModule1'} = 'Kernel::System::CustomerAuth::LDAP';
$Self->{'Customer::AuthModule::LDAP::Host1'} = 'x-dc1.iks.local';
$Self->{'Customer::AuthModule::LDAP::BaseDN1'} = 'DC=iks,DC=local';
$Self->{'Customer::AuthModule::LDAP::UID1'} = 'sAMAccountName';
$Self->{'Customer::AuthModule::LDAP::GroupDN1'} = 'CN=OTRS_Customers,OU=Liste e Gruppi,DC=iks,DC=local';
# $Self->{'Customer::AuthModule::LDAP::AccessAttr1'} = 'memberUid';
# $Self->{'Customer::AuthModule::LDAP::UserAttr1'} = 'UID';
$Self->{'Customer::AuthModule::LDAP::AccessAttr1'} = 'member';
$Self->{'Customer::AuthModule::LDAP::UserAttr1'} = 'DN';

$Self->{'Customer::AuthModule::LDAP::SearchUserDN1'} = 'CN=x-ldap,OU=Utenze di Servizio,DC=iks,DC=local';
$Self->{'Customer::AuthModule::LDAP::SearchUserPw1'} = '******';

# MS ActiveDirectory CUSTOMERS BACKEND
# N.B CustomerUser is the default backend (used by OTRS DB in Defaults.pm)
# unless you would like to substitute the default backend with the LDAP
# it is necessary to set a different module: CustomerUser1
$Self->{CustomerUser1} = {
   Name => 'ActiveDirectory Data Source',
   Module => 'Kernel::System::CustomerUser::LDAP',
   Params => {
      Host => 'x-dc1.iks.local',
      BaseDN => 'DC=iks,DC=local',

#      GroupDN => 'CN=OTRS_Customers,OU=Liste e Gruppi,DC=iks,DC=local',
#      AccessAttr => 'member',
#      UserAttr => 'DN',

      SSCOPE => 'sub',
      UserDN => 'CN=x-ldap,OU=Utenze di Servizio,DC=iks,DC=local',
      UserPw => '******',
      # in case you want to add always one filter to each ldap query, use
      # this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter => '(objectclass=user)'
      # AlwaysFilter => '(objectclass=user)',
      AlwaysFilter => '',
      # if both your frontend and your LDAP are unicode, use this:
      SourceCharset => 'utf-8',
      DestCharset   => 'utf-8',
      Params => {
         port => 389,
         timeout => 120,
         async => 0,
         version => 3,
      },
   },
   # just a read only source
   ReadOnly => 1,
   CustomerKey => 'sAMAccountName',
   CustomerID => 'mail',
   CustomerUserListFields => ['sAMAccountName', 'cn', 'mail'],
   CustomerUserSearchFields => ['sAMAccountName', 'cn', 'mail'],
   CustomerUserSearchPrefix => '',
   CustomerUserSearchSuffix => '*',
   CustomerUserSearchListLimit => 250,
   CustomerUserPostMasterSearchFields => ['mail'],
   CustomerUserNameFields => ['givenname', 'sn'],
   # show not own tickets in customer panel, CompanyTickets
   CustomerUserExcludePrimaryCustomerID => 0,
   # add an ldap filter for valid users (expert setting)
#   CustomerUserValidFilter => '(!(description=locked))',
   # administrator can't change customer preferences
   AdminSetPreferences => 0,
   # cache time to live in sec. - cache any database queries
   CacheTTL => 120,
   Map => [
      # note: Login, Email and CustomerID are mandatory!
      # var, frontend, storage, shown (1=always,2=lite), required, storage-type, http-link, readonly
      [ 'UserTitle',      'Title',      'title',           1, 0, 'var', '', 0 ],
      [ 'UserFirstname',  'Firstname',  'givenname',       1, 1, 'var', '', 0 ],
      [ 'UserLastname',   'Lastname',   'sn',              1, 1, 'var', '', 0 ],
      [ 'UserLogin',      'Username',   'sAMAccountName',             1, 1, 'var', '', 0 ],
      [ 'UserEmail',      'Email',      'mail',            1, 1, 'var', '', 0 ],
      [ 'UserCustomerID', 'CustomerID', 'mail',            0, 1, 'var', '', 0 ],
#      [ 'UserCustomerIDs', 'CustomerIDs', 'company',       1, 0, 'var', '', 0 ],
      [ 'UserPhone',      'Phone',      'telephonenumber', 1, 0, 'var', '', 0 ],
      [ 'UserAddress',    'Address',    'postaladdress',   1, 0, 'var', '', 0 ],
      [ 'UserComment',    'Comment',    'description',     1, 0, 'var', '', 0 ],
   ],
};
Note also that whenever I try to uncomment the following lines in the Backend definition:

Code: Select all

#      GroupDN => 'CN=OTRS_Customers,OU=Liste e Gruppi,DC=iks,DC=local',
#      AccessAttr => 'member',
#      UserAttr => 'DN',
I cannot load any single user in OTRS, while when these lines are left commented I load everything (i.e. every object on my AD) in OTRS.

Thank you for any other hints :)
OTRS 6.0.x on CentOS 7.x with MariaDB 10.2.x database connected to an Active Directory for Agents and Customers.
ITSM and FAQ modules installed.
Giulio Soleni
Znuny wizard
Posts: 392
Joined: 30 Dec 2010, 14:35
Znuny Version: 6.0.x and 5.0.x
Real Name: Giulio Soleni
Company: IKS srl

Re: [SOLVED]Customers with LDAP - ActiveDirectory Authentica

Post by Giulio Soleni »

Ok, following Wolfgangf suggestion I completed the config with this line:

AlwaysFilter => '(memberOf=CN=OTRS_Customers,OU=Liste e Gruppi,DC=iks,DC=local)',

and that's all.

Now I have only the users belonging to OTRS_Customers group as OTRS customers (and any other customer that I may directly add on the OTRS database).
OTRS 6.0.x on CentOS 7.x with MariaDB 10.2.x database connected to an Active Directory for Agents and Customers.
ITSM and FAQ modules installed.
TBird
Znuny newbie
Posts: 11
Joined: 31 May 2013, 22:45
Znuny Version: 3.1.7
Real Name: Dan

Re: [SOLVED]Customers with LDAP - ActiveDirectory Authentica

Post by TBird »

Hey guys :) Can some help me ? The problem is clasical, i can login with agent, but i can`t with customer.
In the end, i want to login via LDAP with customer only. So i use a script ( OTRS CUSTOMER ACTIVE DIRECTORY SCRIPT CREATOR )
to make the Config.pm. So this is the config... :






#-------------------------------------------------------------------------------------------#
# Customer Authentication #
#-------------------------------------------------------------------------------------------#
$Self->{'Customer::AuthModule1'} = 'Kernel::System::CustomerAuth::LDAP';
$Self->{'Customer::AuthModule::LDAP::Host1'} = 'x.x.x.x';
$Self->{'Customer::AuthModule::LDAP::BaseDN1'} = 'DC=xxxx,DC=com';
$Self->{'Customer::AuthModule::LDAP::UID1'} = 'sAMAccountName';
#$Self->{'Customer::AuthModule::LDAP::GroupDN1'} = 'CN=otrscustomer,CN=Users,DC=Company,DC=tld';
# only Member of this group are allowed to login, erase the commentsymbol(#) to enable filtering
$Self->{'Customer::AuthModule::LDAP::SearchUserDN1'} = 'ldap_ticket';
$Self->{'Customer::AuthModule::LDAP::SearchUserPw1'} = 'xxxxxx';
#-------------------------------------------------------------------------------------------#
# Customerdata #
#-------------------------------------------------------------------------------------------#
$Self->{CustomerUser1} = {
Name => 'xxxx.com',
Module => 'Kernel::System::CustomerUser::LDAP',
Params => {
Host => 'x.x.x.x',
BaseDN => 'CN=Ldap,OU=xxxx,DC=xxxx,DC=com',
SSCOPE => 'sub',
UserDN => 'ldap_ticket',
UserPw => 'xxxxx',
AlwaysFilter => '(&)',
},
CustomerKey => 'sAMAccountName',
CustomerID => 'mail',
CustomerUserListFields => ['sAMAccountName', 'cn', 'mail'],
CustomerUserSearchFields => ['sAMAccountName', 'cn', 'mail'],
CustomerUserPostMasterSearchFields => ['mail'],
CustomerUserNameFields => ['givenname', 'sn'],
Map => [
#['UserSalutation', 'Title', 'title', '1', '0', 'var'],
['UserFirstname', 'Firstname', 'givenname', '1', '1', 'var'],
['UserLastname', 'Lastname', 'sn', '1', '1', 'var'],
['UserLogin', 'Login', 'sAMAccountName', '1', '1', 'var'],
['UserEmail', 'Email', 'mail', '1', '1', 'var'],
['UserCustomerID', 'CustomerID', 'mail', '0', '1', 'var'],
#['UserPhone', 'Phone', 'telephonenumber', '1', '0', 'var'],
#['UserAddress', 'Address', 'postaladdress', '1', '0', 'var'],
#['UserComment', 'Comment', 'description', '1', '0', 'var'],

],
};

#-------------------------------------------------------------------------------------------#
# Company1 End #
#-------------------------------------------------------------------------------------------#





with this config, when i try to login on customer.pl i have the clasical error :

First bind failed! 80090308: LdapErr: DSID-0C090334, comment: AcceptSecurityContext error, data 525, vece
CustomerUser: user.user authentication failed, no LDAP group entry foundGroupDN='ou=xxx,dc=xxxxx,dc=com', Filter='(memberUid=user.user)'! (REMOTE_ADDR: 192.168.1.17).


Now i did`t understand from the last` post`s how can i make`it run ? Please help :P
crythias
Moderator
Posts: 10169
Joined: 04 May 2010, 18:38
Znuny Version: 5.0.x
Location: SouthWest Florida, USA
Contact:

Re: [SOLVED]Customers with LDAP - ActiveDirectory Authentica

Post by crythias »

viewtopic.php?f=60&t=16543
TBird wrote:First bind failed! 80090308: LdapErr: DSID-0C090334, comment: AcceptSecurityContext error, data 525, vece
SearchUser credentials

Also, create your own topic so we can address your request more personal-like.
OTRS 6.0.x (private/testing/public) on Linux with MySQL database.
Please edit your signature to include your OTRS version, Operating System, and database type.
Click Subscribe Topic below to get notifications. Consider amending your topic title to include [SOLVED] if it is so.
Need help? Before you ask
TBird
Znuny newbie
Posts: 11
Joined: 31 May 2013, 22:45
Znuny Version: 3.1.7
Real Name: Dan

Re: [SOLVED]Customers with LDAP - ActiveDirectory Authentica

Post by TBird »

Thanks crythias, I'm used to not open threads with the same problem .
But is not a problem, i will open a new thread.

I tried to make a new topic, but is not showing i don`t now :) . Can you explain me with some exemple what i need to make ? :P Please
Let say that my domain is otterhub.org, my user created in AD with read rights is ldap_ticket and the CN is Ldap, OU is otrs.
Thx a lot, if you come in romania i will give you a cold bear :D
Post Reply