You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@directory.apache.org by "Leo Bergolth (JIRA)" <ji...@apache.org> on 2012/11/08 11:19:12 UTC

[jira] [Commented] (DIRSTUDIO-819) Cannot open entries with DNs with UTF8 characters (Active Directory)

    [ https://issues.apache.org/jira/browse/DIRSTUDIO-819?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=13493088#comment-13493088 ] 

Leo Bergolth commented on DIRSTUDIO-819:
----------------------------------------

I have the same problem (AD, DN with UTF8 characters).

The packet dump and even the raw packet data shows that Directory Studio uses  (the 6 byte string) "\C3\B6" to search for an "Umlaut o" while it should use an UTF-8 encoded string directly, without quoting. I.e. it should send the two bytes 0xc3 0xb6.

Here is the Directory Studio search request captured by wireshark:
------------------------------------------------------------------------
No.     Time        Source                Destination           Protocol Info
      1 0.000000    172.23.61.103         172.23.3.199          LDAP     searchRequest(32) "cn=Gr\C3\B6schl Christian 6125 (OERK-N KL),ou=User,ou=Klosterneuburg,ou=Dienststellen,dc=noe,dc=arc,dc=local" singleLevel 

Frame 1: 215 bytes on wire (1720 bits), 215 bytes captured (1720 bits)
Raw packet data
Internet Protocol, Src: 172.23.61.103 (172.23.61.103), Dst: 172.23.3.199 (172.23.3.199)
Transmission Control Protocol, Src Port: 36246 (36246), Dst Port: ldap (389), Seq: 1, Ack: 1, Len: 163
Lightweight Directory Access Protocol
    LDAPMessage searchRequest(32) "cn=Gr\C3\B6schl Christian 6125 (OERK-N KL),ou=User,ou=Klosterneuburg,ou=Dienststellen,dc=noe,dc=arc,dc=local" singleLevel
        messageID: 32
        protocolOp: searchRequest (3)
            searchRequest
                baseObject: cn=Gr\C3\B6schl Christian 6125 (OERK-N KL),ou=User,ou=Klosterneuburg,ou=Dienststellen,dc=noe,dc=arc,dc=local
                scope: singleLevel (1)
                derefAliases: derefAlways (3)
                sizeLimit: 1000
                timeLimit: 0
                typesOnly: False
                Filter: (objectClass=*)
                attributes: 1 item
        [Response In: 2]

No.     Time        Source                Destination           Protocol Info
      2 0.008476    172.23.3.199          172.23.61.103         LDAP     searchResDone(32) noSuchObject (0000208D: NameErr: DSID-0310020A, problem 2001 (NO_OBJECT), data 0, best match of:
        'OU=User,OU=Klosterneuburg,OU=Dienststellen,DC=noe,DC=arc,DC=local'
)  [0 results]

Frame 2: 296 bytes on wire (2368 bits), 296 bytes captured (2368 bits)
Raw packet data
Internet Protocol, Src: 172.23.3.199 (172.23.3.199), Dst: 172.23.61.103 (172.23.61.103)
Transmission Control Protocol, Src Port: ldap (389), Dst Port: 36246 (36246), Seq: 1, Ack: 164, Len: 244
Lightweight Directory Access Protocol
    LDAPMessage searchResDone(32) noSuchObject (0000208D: NameErr: DSID-0310020A, problem 2001 (NO_OBJECT), data 0, best match of:
        'OU=User,OU=Klosterneuburg,OU=Dienststellen,DC=noe,DC=arc,DC=local'
) [0 results]
        messageID: 32
        protocolOp: searchResDone (5)
            searchResDone
                resultCode: noSuchObject (32)
                matchedDN: OU=User,OU=Klosterneuburg,OU=Dienststellen,DC=noe,DC=arc,DC=local
                errorMessage: 0000208D: NameErr: DSID-0310020A, problem 2001 (NO_OBJECT), data 0, best match of:\n\t'OU=User,OU=Klosterneuburg,OU=Dienststellen,DC=noe,DC=arc,DC=local'\n
        [Response To: 1]
        [Time: 0.008476000 seconds]
------------------------------------------------------------------------


And is the same request using the ldapsearch commandline client: (which works fine)
------------------------------------------------------------------------
No.     Time        Source                Destination           Protocol Info
     58 842.819622  172.23.61.103         172.23.3.199          LDAP     searchRequest(2) "CN=Gröschl Christian 6125 (OERK-N KL),OU=User,OU=Klosterneuburg,OU=Dienststellen,DC=noe,DC=arc,DC=local" wholeSubtree 

Frame 58: 201 bytes on wire (1608 bits), 201 bytes captured (1608 bits)
Raw packet data
Internet Protocol, Src: 172.23.61.103 (172.23.61.103), Dst: 172.23.3.199 (172.23.3.199)
Transmission Control Protocol, Src Port: 36663 (36663), Dst Port: ldap (389), Seq: 130, Ack: 23, Len: 149
Lightweight Directory Access Protocol
    LDAPMessage searchRequest(2) "CN=Gröschl Christian 6125 (OERK-N KL),OU=User,OU=Klosterneuburg,OU=Dienststellen,DC=noe,DC=arc,DC=local" wholeSubtree
        messageID: 2
        protocolOp: searchRequest (3)
            searchRequest
                baseObject: CN=Gr\303\266schl Christian 6125 (OERK-N KL),OU=User,OU=Klosterneuburg,OU=Dienststellen,DC=noe,DC=arc,DC=local
                scope: wholeSubtree (2)
                derefAliases: neverDerefAliases (0)
                sizeLimit: 0
                timeLimit: 0
                typesOnly: False
                Filter: (objectclass=*)
                attributes: 1 item
        [Response In: 59]

No.     Time        Source                Destination           Protocol Info
     59 842.827507  172.23.3.199          172.23.61.103         LDAP     searchResEntry(2) "CN=Gröschl Christian 6125 (OERK-N KL),OU=User,OU=Klosterneuburg,OU=Dienststellen,DC=noe,DC=arc,DC=local"  | searchResDone(2) success  [1 result]

Frame 59: 201 bytes on wire (1608 bits), 201 bytes captured (1608 bits)
Raw packet data
Internet Protocol, Src: 172.23.3.199 (172.23.3.199), Dst: 172.23.61.103 (172.23.61.103)
Transmission Control Protocol, Src Port: ldap (389), Dst Port: 36663 (36663), Seq: 23, Ack: 279, Len: 149
Lightweight Directory Access Protocol
    LDAPMessage searchResEntry(2) "CN=Gröschl Christian 6125 (OERK-N KL),OU=User,OU=Klosterneuburg,OU=Dienststellen,DC=noe,DC=arc,DC=local" [1 result]
        messageID: 2
        protocolOp: searchResEntry (4)
            searchResEntry
                objectName: CN=Gr\303\266schl Christian 6125 (OERK-N KL),OU=User,OU=Klosterneuburg,OU=Dienststellen,DC=noe,DC=arc,DC=local
                attributes: 0 items
        [Response To: 58]
        [Time: 0.007885000 seconds]
Lightweight Directory Access Protocol
    LDAPMessage searchResDone(2) success [1 result]
        messageID: 2
        protocolOp: searchResDone (5)
            searchResDone
                resultCode: success (0)
                matchedDN: 
                errorMessage: 
        [Response To: 58]
        [Time: 0.007885000 seconds]
------------------------------------------------------------------------


                
> Cannot open entries with DNs with UTF8 characters (Active Directory)
> --------------------------------------------------------------------
>
>                 Key: DIRSTUDIO-819
>                 URL: https://issues.apache.org/jira/browse/DIRSTUDIO-819
>             Project: Directory Studio
>          Issue Type: Bug
>          Components: studio-ldapbrowser
>    Affects Versions: 2.0.0-M3
>         Environment: Windows
>            Reporter: David Martinez Borque
>
> In the LDAPBrowser, after searching for, and finding, the entries in Active Directory, when I try to see the attributes of the entry (selecting the entry), nothing is shown on the right panel.
> This happens only with entries which have UTF8 characters in the DN (for example, names of people in spanish).

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira