Re: [otrs] FW: "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Sune T. Tougaard
Hi,

I'm not sure I should be trying to explain much about OTRS or LDAP, but here 
are some of my humble experiences and a few snippets from my config.pm.
First of all, OTRS separates the authentication and the data backends. That 
means, when you authenticate a user (agent or customer), we further need some 
DATA about this user before we can let him in.
This data can come from the same backend or another. If you have none 
configured, OTRS will try its own internal DB.

Doing a plain OTRS (3.2.3) install and adding the customer LDAP authentication 
(only) to config.pm, causes the exact error message you list, since no customer 
data can be found in the built-in DB backend.
I then tried adding the customer DATA backend, and actually got the same error 
until I restarted the OTRS services (I'm not sure that should be necessary, but 
it's worth trying when troubleshooting).

So, in summary, from a total blank OTRS install, adding the following to 
config.pm:

# FIRST the authentication.
   # Customer LDAP authentication backend.
$Self->{'Customer::AuthModule2'} = 'Kernel::System::CustomerAuth::LDAP';
$Self->{'Customer::AuthModule::LDAP::Host2'} = 'ldap.int.dom.test';
$Self->{'Customer::AuthModule::LDAP::BaseDN2'} = 'DC=int,DC=dom,DC=test';
$Self->{'Customer::AuthModule::LDAP::UID2'} = 'sAMAccountName';
# Check if member of AD group before customer login.
# Nested groups doesn't seem to work. Have to use a global one that most 
people are member of, "Domain Users" won't work, as it's a special group.
# Disable until further notice. Perhaps nested groups will work someday.
# Note to self: Try LDAP query for nested members 
(memberof:1.2.840.113556.1.4.1941:=).
#$Self->{'Customer::AuthModule::LDAP::GroupDN2'} = 'CN=OTRS 
Customers,OU=OTRS,DC=int,DC=dom,DC=test';
#$Self->{'Customer::AuthModule::LDAP::AccessAttr2'} = 'member';
#$Self->{'Customer::AuthModule::LDAP::UserAttr2'} = 'DN';

# LDAP Bind credentials.
$Self->{'Customer::AuthModule::LDAP::SearchUserDN2'} = 
'CN=otrsusr,OU=Other,OU=System Integration,DC=int,DC=dom,DC=test';
$Self->{'Customer::AuthModule::LDAP::SearchUserPw2'} = 'password';
# We only need to see users, not computers, and no disabled users either.
$Self->{'Customer::AuthModule::LDAP::AlwaysFilter2'} = 
'(&(samAccountType=805306368)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))';

Causes the error message that you mention earlier ("No such user").
(The user gets authenticated, but we don't know anything about him, at least 
not enough to let him in)
Further adding this:

# THEN the data backend.
# Customer LDAP data backend.
$Self->{CustomerUser2} = {
# Just the display name in OTRS.
Name => 'LDAP - Backend',
Module => 'Kernel::System::CustomerUser::LDAP',
Params => {
Host => 'ldap.int.dom.test',
BaseDN => 'DC=int,DC=dom,DC=test',
# Search Scope.
SSCOPE => 'sub',
# LDAP Bind credentials.
UserDN => 'CN=otrsusr,OU=Other,OU=System 
Integration,DC=int,DC=dom,DC=test',
UserPw => 'password',
# This is needed to avoid issues with ae, oe, aa. Dunno what happens or 
if it's entirely correct.
SourceCharset => 'utf-8',
DestCharset => 'utf-8',
# We only need to see users, not computers, and no disabled users 
either.
AlwaysFilter => 
'(&(samAccountType=805306368)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))',
},
CustomerKey => 'sAMAccountName',
CustomerID => 'mail',
# Show fields when searching customers in the admin interface.
#CustomerUserListFields => ['sAMAccountName', 'cn', 'mail'],
CustomerUserListFields => ['cn', 'mail'],
# Search in these fields in LDAP.
CustomerUserSearchFields => ['sAMAccountName', 'cn', 'mail'],
CustomerUserPostMasterSearchFields => ['mail'],
CustomerUserNameFields => ['givenname', 'sn'],
CustomerUserSearchListLimit => '1000',
Map => [
# Note: Login, Email and CustomerID are required!
# 'var', 'frontend', 'storage', shown, required, 'storage-type'
#[ 'UserTitle', 'Title', 'title', 1, 0, 'var' ],
[ 'UserFirstname', 'Firstname', 'givenname', 1, 1, 'var' ],
[ 'UserLastname', 'Lastname', 'sn', 1, 1, 'var' ],
[ 'UserLogin', 'Login', 'sAMAccountName', 1, 1, 'var' ],
[ 'UserEmail', 'Email', 'mail', 1, 1, 'var' ],
[ 'UserCustomerID', 'CustomerID', 'mail', 0, 1, 'var' ],
[ 'UserCustomerIDs', 'CustomerIDs', 'customer_ids', 1, 0, 'var'],
#[ 'UserPhone', 'Phone', 'telephonenumber', 1, 0, 'var' ],
#[ 'UserAddress', 'Address', 'postaladdress', 1, 0, 'var' ],
[ 'UserComment', 'Comment', 'description', 1, 0, 'var' ],
],
};

(and also restarting the OTRS services), I can then login successfully.
The above matches a 2003/2008 AD pretty good, I'd say.

But now that you mention it, I seem to recall some weird character issues years 
back, can't remember if it was th

Re: [otrs] FW: "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Gerald Young
:) :) Great! :) :) but I don't know how you could auth for one and not for
CustomerUser.


On Wed, Mar 20, 2013 at 5:49 PM, Marty Hillman  wrote:

> I got it fixed, and I am pretty sure I know what the error was.  There are
> some special characters that you can use in a password that it does not
> like at all in the Config.pm file.  The password I had selected for the
> test account had an @ symbol in it.  When I changed the password to one
> that was a mixture of cases and numbers, it seems to be working just fine.
> The Customer page in the admin file is populated with all sorts of AD users
> now.
>
> ** **
>
> *From:* Gerald Young [mailto:cryth...@gmail.com]
> *Sent:* Wednesday, March 20, 2013 3:56 PM
>
> *To:* User questions and discussions about OTRS.
> *Subject:* Re: [otrs] FW: "Authentication succeeded, but no customer
> record is found in the customer backend. Please contact your administrator."
> 
>
> ** **
>
> I've set this on 2.7, 3.0, and 3.1. It *should* work on 3.2 or else
> there'd have been some wailing and gnashing of teeth and immediate
> bugfixes. 
>
> ** **
>
> It doesn't look like the code has been changed appreciably in a while,
> just some code cleanup. 
>
> ** **
>
> On Wed, Mar 20, 2013 at 4:40 PM, Marty Hillman 
> wrote:
>
> That poses one question for me.  What version are you using where it
> works?  Then I promise to drop this particular issue.
>
>  
>
> But again, Thanks for all of your help.  You have all been teaching me
> more than I ever thought I wanted to know about perl and OTRS.  ;-)
>
>  
>
> *From:* Gerald Young [mailto:cryth...@gmail.com]
> *Sent:* Wednesday, March 20, 2013 3:36 PM
>
>
> *To:* User questions and discussions about OTRS.
> *Subject:* Re: [otrs] FW: "Authentication succeeded, but no customer
> record is found in the customer backend. Please contact your administrator."
> 
>
>  
>
> There's not enough other information available for me to assist at this
> time. I've configured this and helped others configure it on multiple
> occasions, and have no other information that I can provide via the mailing
> list. It *could* be a bug in 3.2.3 (don't know) but at the moment, unless
> I'm looking right at your config, I don't know what else to say.
>
>  
>
>
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>
> ** **
>
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] FW: "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Marty Hillman
I got it fixed, and I am pretty sure I know what the error was.  There are some 
special characters that you can use in a password that it does not like at all 
in the Config.pm file.  The password I had selected for the test account had an 
@ symbol in it.  When I changed the password to one that was a mixture of cases 
and numbers, it seems to be working just fine.  The Customer page in the admin 
file is populated with all sorts of AD users now.

From: Gerald Young [mailto:cryth...@gmail.com]
Sent: Wednesday, March 20, 2013 3:56 PM
To: User questions and discussions about OTRS.
Subject: Re: [otrs] FW: "Authentication succeeded, but no customer record is 
found in the customer backend. Please contact your administrator."

I've set this on 2.7, 3.0, and 3.1. It *should* work on 3.2 or else there'd 
have been some wailing and gnashing of teeth and immediate bugfixes.

It doesn't look like the code has been changed appreciably in a while, just 
some code cleanup.

On Wed, Mar 20, 2013 at 4:40 PM, Marty Hillman 
mailto:mhill...@equuscs.com>> wrote:
That poses one question for me.  What version are you using where it works?  
Then I promise to drop this particular issue.

But again, Thanks for all of your help.  You have all been teaching me more 
than I ever thought I wanted to know about perl and OTRS.  ;-)

From: Gerald Young [mailto:cryth...@gmail.com]
Sent: Wednesday, March 20, 2013 3:36 PM

To: User questions and discussions about OTRS.
Subject: Re: [otrs] FW: "Authentication succeeded, but no customer record is 
found in the customer backend. Please contact your administrator."

There's not enough other information available for me to assist at this time. 
I've configured this and helped others configure it on multiple occasions, and 
have no other information that I can provide via the mailing list. It *could* 
be a bug in 3.2.3 (don't know) but at the moment, unless I'm looking right at 
your config, I don't know what else to say.


-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] Customer Notification on Owner Change

2013-03-20 Thread Karsten Becker
Hi,

nothing gets send out. No article gets created in the history for an
external email. So the prerequisitions I set are wrong in the Event...
or something else.

Regards
Karsten

On 03/20/2013 09:37 PM, Gerald Young wrote:
> But, I saw another request of the same thing today. I would assume that
> the OTRS System Log would indicate that owner update notification was at
> least attempted.
> 
> 
> On Wed, Mar 20, 2013 at 4:29 PM, Gerald Young  > wrote:
> 
> If they reply vs adding a note, this takes care of it all.
> 
> 
> On Wed, Mar 20, 2013 at 4:28 PM, Karsten Becker
> mailto:karsten.bec...@ecologic.eu>> wrote:
> 
> Yeah, our customers need to know this. Sometimes they just order a
> notebook of the loan pool and the supporter just adds a note (which
> makes him to the owner, that's how we configured it). So it would be
> cool if automatically the customers knows who is respnsible for
> handling
> the loan request. And, btw, our supporters are busy - if they
> don't need
> to type an answer, they are happy.
> 
> What am I doing wrong? I don't see anything wrong in my config
> of this
> event notification.
> 
> Regards
> Karsten
> 
> On 03/20/2013 09:23 PM, Gerald Young wrote:
> > The new owner should reply to the customer. If the new owner
> does not do
> > this, and the ticket is handed off multiple times, does the
> customer
> > need to know it?
> >
> > "Hi, I'm taking care of your ticket"
> > vs:
> > "Your ticket has been taken by Bob."
> > "Your ticket has been taken by Fred."
> > "Your ticket has been taken by Edward."
> >
> > I realize you want to do this "automatically" but until the owner
> > interacts with the customer, the customer should safely assume
> that the
> > ticket is being addressed and need not be involved in how your
> agents
> > handle it.
> >
> > Personal opinion, yours may vary.
> >
> >
> > On Wed, Mar 20, 2013 at 4:13 PM, Karsten Becker
> >  
>  >> wrote:
> >
> > Hi,
> >
> > I would like to send out an email to the customer if the
> supporter gets
> > owner of the ticket.
> >
> > I found some manuals, but they don't seem to work.
> >
> > What I do:
> >
> > * Admin -> Notifications (Event)
> > * Create a new one
> > ** Name: Foo
> > ** Recipient groups: Customer
> > ** Event: TicketOwnerUpdate
> > ** Subject: Bar
> > ** Text: Blah Blah
> > ** Notification article type: email-notification-ext (this
> was the
> > preset)
> > ** Validity: valid
> > ** Comment: Blah Blah
> >
> > But it doesn't seem to work. If I send a test to our
> helpdesk and close
> > this ticket (as agent in the webgui), I'm getting no email.
> >
> > Regards
> > Karsten
> >
> >
> -
> > OTRS mailing list: otrs - Webpage: http://otrs.org/
> > Archive: http://lists.otrs.org/pipermail/otrs
> > To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
> >
> >
> >
> >
> >
> -
> > OTRS mailing list: otrs - Webpage: http://otrs.org/
> > Archive: http://lists.otrs.org/pipermail/otrs
> > To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
> >
> 
> 
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
> 
> 
> 
> 
> 
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
> 

<>-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] FW: "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Gerald Young
I've set this on 2.7, 3.0, and 3.1. It *should* work on 3.2 or else there'd
have been some wailing and gnashing of teeth and immediate bugfixes.

It doesn't look like the code has been changed appreciably in a while, just
some code cleanup.


On Wed, Mar 20, 2013 at 4:40 PM, Marty Hillman  wrote:

> That poses one question for me.  What version are you using where it
> works?  Then I promise to drop this particular issue.
>
> ** **
>
> But again, Thanks for all of your help.  You have all been teaching me
> more than I ever thought I wanted to know about perl and OTRS.  ;-)
>
> ** **
>
> *From:* Gerald Young [mailto:cryth...@gmail.com]
> *Sent:* Wednesday, March 20, 2013 3:36 PM
>
> *To:* User questions and discussions about OTRS.
> *Subject:* Re: [otrs] FW: "Authentication succeeded, but no customer
> record is found in the customer backend. Please contact your administrator."
> 
>
> ** **
>
> There's not enough other information available for me to assist at this
> time. I've configured this and helped others configure it on multiple
> occasions, and have no other information that I can provide via the mailing
> list. It *could* be a bug in 3.2.3 (don't know) but at the moment, unless
> I'm looking right at your config, I don't know what else to say.
>
> ** **
>
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] FW: "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Marty Hillman
That poses one question for me.  What version are you using where it works?  
Then I promise to drop this particular issue.

But again, Thanks for all of your help.  You have all been teaching me more 
than I ever thought I wanted to know about perl and OTRS.  ;-)

From: Gerald Young [mailto:cryth...@gmail.com]
Sent: Wednesday, March 20, 2013 3:36 PM
To: User questions and discussions about OTRS.
Subject: Re: [otrs] FW: "Authentication succeeded, but no customer record is 
found in the customer backend. Please contact your administrator."

There's not enough other information available for me to assist at this time. 
I've configured this and helped others configure it on multiple occasions, and 
have no other information that I can provide via the mailing list. It *could* 
be a bug in 3.2.3 (don't know) but at the moment, unless I'm looking right at 
your config, I don't know what else to say.

-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] Customer Notification on Owner Change

2013-03-20 Thread Gerald Young
But, I saw another request of the same thing today. I would assume that the
OTRS System Log would indicate that owner update notification was at least
attempted.


On Wed, Mar 20, 2013 at 4:29 PM, Gerald Young  wrote:

> If they reply vs adding a note, this takes care of it all.
>
>
> On Wed, Mar 20, 2013 at 4:28 PM, Karsten Becker <
> karsten.bec...@ecologic.eu> wrote:
>
>> Yeah, our customers need to know this. Sometimes they just order a
>> notebook of the loan pool and the supporter just adds a note (which
>> makes him to the owner, that's how we configured it). So it would be
>> cool if automatically the customers knows who is respnsible for handling
>> the loan request. And, btw, our supporters are busy - if they don't need
>> to type an answer, they are happy.
>>
>> What am I doing wrong? I don't see anything wrong in my config of this
>> event notification.
>>
>> Regards
>> Karsten
>>
>> On 03/20/2013 09:23 PM, Gerald Young wrote:
>> > The new owner should reply to the customer. If the new owner does not do
>> > this, and the ticket is handed off multiple times, does the customer
>> > need to know it?
>> >
>> > "Hi, I'm taking care of your ticket"
>> > vs:
>> > "Your ticket has been taken by Bob."
>> > "Your ticket has been taken by Fred."
>> > "Your ticket has been taken by Edward."
>> >
>> > I realize you want to do this "automatically" but until the owner
>> > interacts with the customer, the customer should safely assume that the
>> > ticket is being addressed and need not be involved in how your agents
>> > handle it.
>> >
>> > Personal opinion, yours may vary.
>> >
>> >
>> > On Wed, Mar 20, 2013 at 4:13 PM, Karsten Becker
>> > mailto:karsten.bec...@ecologic.eu>> wrote:
>> >
>> > Hi,
>> >
>> > I would like to send out an email to the customer if the supporter
>> gets
>> > owner of the ticket.
>> >
>> > I found some manuals, but they don't seem to work.
>> >
>> > What I do:
>> >
>> > * Admin -> Notifications (Event)
>> > * Create a new one
>> > ** Name: Foo
>> > ** Recipient groups: Customer
>> > ** Event: TicketOwnerUpdate
>> > ** Subject: Bar
>> > ** Text: Blah Blah
>> > ** Notification article type: email-notification-ext (this was the
>> > preset)
>> > ** Validity: valid
>> > ** Comment: Blah Blah
>> >
>> > But it doesn't seem to work. If I send a test to our helpdesk and
>> close
>> > this ticket (as agent in the webgui), I'm getting no email.
>> >
>> > Regards
>> > Karsten
>> >
>> >
>> -
>> > OTRS mailing list: otrs - Webpage: http://otrs.org/
>> > Archive: http://lists.otrs.org/pipermail/otrs
>> > To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>> >
>> >
>> >
>> >
>> > -
>> > OTRS mailing list: otrs - Webpage: http://otrs.org/
>> > Archive: http://lists.otrs.org/pipermail/otrs
>> > To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>> >
>>
>>
>> -
>> OTRS mailing list: otrs - Webpage: http://otrs.org/
>> Archive: http://lists.otrs.org/pipermail/otrs
>> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>>
>
>
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] FW: "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Gerald Young
There's not enough other information available for me to assist at this
time. I've configured this and helped others configure it on multiple
occasions, and have no other information that I can provide via the mailing
list. It *could* be a bug in 3.2.3 (don't know) but at the moment, unless
I'm looking right at your config, I don't know what else to say.


On Wed, Mar 20, 2013 at 4:31 PM, Marty Hillman  wrote:

> Nope.  Not true.  I just ran LDIFDE against the server that I am querying
> for LDAP.  For my user account, I have the following (edited for
> security).  Based on the contents, I even commented out items in the map
> and left only UserFirstName, UserLastName, UserLogin, UserEmail,
> UserCustomerID.
>
> ** **
>
> dn: CN=Marty
> Hillman,OU=Users,OU=Corporate,OU=,OU=,OU=,DC=x,DC=com
> 
>
> changetype: add
>
> objectClass: top
>
> objectClass: person
>
> objectClass: organizationalPerson
>
> objectClass: user
>
> cn: Marty Hillman
>
> sn: Hillman
>
> c: US
>
> l: Minnetonka
>
> st: MN
>
> title: Infrastructure Manager
>
> description: IT Infrastructure Manager
>
> postalCode: 55343
>
> givenName: Marty
>
> distinguishedName: 
>
>  CN=Marty
> Hillman,OU=Users,OU=Corporate,OU=,OU=,OU=,DC=,DC=com
> 
>
> instanceType: 4
>
> whenCreated: 20130219201501.0Z
>
> whenChanged: 20130313151527.0Z
>
> displayName: Marty Hillman
>
> uSNCreated: XXX
>
> memberOf: 
>
> *** Lots of groups deleted ***
>
> uSNChanged: XXX
>
> co: UNITED STATES
>
> department: MIS
>
> company: Equus Computer Systems, Inc.
>
> homeMTA: 
>
> *** Exchange settings ***
>
> proxyAddresses: smtp:x
>
> proxyAddresses: smtp: x 
>
> proxyAddresses: smtp: x
>
> proxyAddresses: smtp: x
>
> proxyAddresses: smtp: x
>
> proxyAddresses: smtp: x
>
> proxyAddresses: SMTP:mhill...@equuscs.com
>
> proxyAddresses: XXX
>
> homeMDB: 
>
> *** Exchange Settings ***
>
> mDBUseDefaults: TRUE
>
> mailNickname: mhillman
>
> name: Marty Hillman
>
> objectGUID:: x
>
> userAccountControl: X
>
> badPwdCount: 0
>
> codePage: 0
>
> countryCode: 840
>
> homeDirectory: \\x\xx
>
> homeDrive: H:
>
> badPasswordTime: XX
>
> lastLogoff: 0
>
> lastLogon: XX
>
> scriptPath: smsls
>
> logonHours:: 
>
> pwdLastSet: XX
>
> primaryGroupID: XXX
>
> userParameters:: 
>
> 
>
> objectSid:: xx
>
> adminCount: 1
>
> accountExpires: 0
>
> logonCount: 249
>
> sAMAccountName: mhillman
>
> sAMAccountType: x
>
> showInAddressBook: 
>
> *** Exchange Settings ***
>
> userPrincipalName: mhill...@equuscs.com
>
> objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=equuscs,DC=com
>
> mSMQSignCertificates:: 
>
> XX
>
> mSMQDigests:: XXX
>
> msNPAllowDialin: FALSE
>
> lastLogonTimestamp: 130075656959202436
>
> textEncodedORAddress: X
>
> mail: mhill...@equuscs.com
>
> msExchHomeServerName: 
>
> X
>
> msExchMailboxSecurityDescriptor:: 
>
> X
>
> msExchUserAccountControl: 0
>
> msExchMailboxGuid:: XXX
>
> msExchPoliciesIncluded: 
>
> 
>
> msExchUserCulture: en-US
>
> msExchVersion: XXX
>
> msExchMobileMailboxFlags: 1
>
> msExchRecipientDisplayType: 1073741824
>
> msExchRecipientTypeDetails: 1
>
> ** **
>
> ** **
>
> *From:* Gerald Young [mailto:cryth...@gmail.com]
> *Sent:* Wednesday, March 20, 2013 3:04 PM
>
> *To:* User questions and discussions about OTRS.
> *Subject:* Re: [otrs] FW: "Authentication succeeded, but no customer
> record is found in the customer backend. Please contact your administrator."
> 
>
> ** **
>
> "Am I supposed to manually add Customers, or should they be added much
> like Agents are?"
>
> Neither. They should be queried from your LDAP/Active Directory. Which
> means the DB should be empty and you should be able to search against your
> LDAP/AD.
>
> ** **
>
> There is a problem querying your LDAP/AD for Customers. I don't know
> *why*, but there usually is some sort of error message in OTRS System Log
> that tells you why. 
>
> All we know for sure is that "No such user 'mhillman'!" tells us your
> sAMAccountName isn't (necessarily) mhillman. 
>
> ** **
>
> (Could that be true?)
>
> ** **
>

Re: [otrs] FW: "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Marty Hillman
Nope.  Not true.  I just ran LDIFDE against the server that I am querying for 
LDAP.  For my user account, I have the following (edited for security).  Based 
on the contents, I even commented out items in the map and left only 
UserFirstName, UserLastName, UserLogin, UserEmail, UserCustomerID.

dn: CN=Marty 
Hillman,OU=Users,OU=Corporate,OU=,OU=,OU=,DC=x,DC=com
changetype: add
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
cn: Marty Hillman
sn: Hillman
c: US
l: Minnetonka
st: MN
title: Infrastructure Manager
description: IT Infrastructure Manager
postalCode: 55343
givenName: Marty
distinguishedName:
 CN=Marty 
Hillman,OU=Users,OU=Corporate,OU=,OU=,OU=,DC=,DC=com
instanceType: 4
whenCreated: 20130219201501.0Z
whenChanged: 20130313151527.0Z
displayName: Marty Hillman
uSNCreated: XXX
memberOf:
*** Lots of groups deleted ***
uSNChanged: XXX
co: UNITED STATES
department: MIS
company: Equus Computer Systems, Inc.
homeMTA:
*** Exchange settings ***
proxyAddresses: smtp:x
proxyAddresses: smtp: x
proxyAddresses: smtp: x
proxyAddresses: smtp: x
proxyAddresses: smtp: x
proxyAddresses: smtp: x
proxyAddresses: SMTP:mhill...@equuscs.com
proxyAddresses: XXX
homeMDB:
*** Exchange Settings ***
mDBUseDefaults: TRUE
mailNickname: mhillman
name: Marty Hillman
objectGUID:: x
userAccountControl: X
badPwdCount: 0
codePage: 0
countryCode: 840
homeDirectory: \\x\xx
homeDrive: H:
badPasswordTime: XX
lastLogoff: 0
lastLogon: XX
scriptPath: smsls
logonHours:: 
pwdLastSet: XX
primaryGroupID: XXX
userParameters::

objectSid:: xx
adminCount: 1
accountExpires: 0
logonCount: 249
sAMAccountName: mhillman
sAMAccountType: x
showInAddressBook:
*** Exchange Settings ***
userPrincipalName: mhill...@equuscs.com
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=equuscs,DC=com
mSMQSignCertificates::
XX
mSMQDigests:: XXX
msNPAllowDialin: FALSE
lastLogonTimestamp: 130075656959202436
textEncodedORAddress: X
mail: mhill...@equuscs.com
msExchHomeServerName:
X
msExchMailboxSecurityDescriptor::
X
msExchUserAccountControl: 0
msExchMailboxGuid:: XXX
msExchPoliciesIncluded:

msExchUserCulture: en-US
msExchVersion: XXX
msExchMobileMailboxFlags: 1
msExchRecipientDisplayType: 1073741824
msExchRecipientTypeDetails: 1


From: Gerald Young [mailto:cryth...@gmail.com]
Sent: Wednesday, March 20, 2013 3:04 PM
To: User questions and discussions about OTRS.
Subject: Re: [otrs] FW: "Authentication succeeded, but no customer record is 
found in the customer backend. Please contact your administrator."

"Am I supposed to manually add Customers, or should they be added much like 
Agents are?"
Neither. They should be queried from your LDAP/Active Directory. Which means 
the DB should be empty and you should be able to search against your LDAP/AD.

There is a problem querying your LDAP/AD for Customers. I don't know *why*, but 
there usually is some sort of error message in OTRS System Log that tells you 
why.
All we know for sure is that "No such user 'mhillman'!" tells us your 
sAMAccountName isn't (necessarily) mhillman.

(Could that be true?)

-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] Customer Notification on Owner Change

2013-03-20 Thread Gerald Young
If they reply vs adding a note, this takes care of it all.


On Wed, Mar 20, 2013 at 4:28 PM, Karsten Becker
wrote:

> Yeah, our customers need to know this. Sometimes they just order a
> notebook of the loan pool and the supporter just adds a note (which
> makes him to the owner, that's how we configured it). So it would be
> cool if automatically the customers knows who is respnsible for handling
> the loan request. And, btw, our supporters are busy - if they don't need
> to type an answer, they are happy.
>
> What am I doing wrong? I don't see anything wrong in my config of this
> event notification.
>
> Regards
> Karsten
>
> On 03/20/2013 09:23 PM, Gerald Young wrote:
> > The new owner should reply to the customer. If the new owner does not do
> > this, and the ticket is handed off multiple times, does the customer
> > need to know it?
> >
> > "Hi, I'm taking care of your ticket"
> > vs:
> > "Your ticket has been taken by Bob."
> > "Your ticket has been taken by Fred."
> > "Your ticket has been taken by Edward."
> >
> > I realize you want to do this "automatically" but until the owner
> > interacts with the customer, the customer should safely assume that the
> > ticket is being addressed and need not be involved in how your agents
> > handle it.
> >
> > Personal opinion, yours may vary.
> >
> >
> > On Wed, Mar 20, 2013 at 4:13 PM, Karsten Becker
> > mailto:karsten.bec...@ecologic.eu>> wrote:
> >
> > Hi,
> >
> > I would like to send out an email to the customer if the supporter
> gets
> > owner of the ticket.
> >
> > I found some manuals, but they don't seem to work.
> >
> > What I do:
> >
> > * Admin -> Notifications (Event)
> > * Create a new one
> > ** Name: Foo
> > ** Recipient groups: Customer
> > ** Event: TicketOwnerUpdate
> > ** Subject: Bar
> > ** Text: Blah Blah
> > ** Notification article type: email-notification-ext (this was the
> > preset)
> > ** Validity: valid
> > ** Comment: Blah Blah
> >
> > But it doesn't seem to work. If I send a test to our helpdesk and
> close
> > this ticket (as agent in the webgui), I'm getting no email.
> >
> > Regards
> > Karsten
> >
> > -
> > OTRS mailing list: otrs - Webpage: http://otrs.org/
> > Archive: http://lists.otrs.org/pipermail/otrs
> > To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
> >
> >
> >
> >
> > -
> > OTRS mailing list: otrs - Webpage: http://otrs.org/
> > Archive: http://lists.otrs.org/pipermail/otrs
> > To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
> >
>
>
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] Customer Notification on Owner Change

2013-03-20 Thread Karsten Becker
Yeah, our customers need to know this. Sometimes they just order a
notebook of the loan pool and the supporter just adds a note (which
makes him to the owner, that's how we configured it). So it would be
cool if automatically the customers knows who is respnsible for handling
the loan request. And, btw, our supporters are busy - if they don't need
to type an answer, they are happy.

What am I doing wrong? I don't see anything wrong in my config of this
event notification.

Regards
Karsten

On 03/20/2013 09:23 PM, Gerald Young wrote:
> The new owner should reply to the customer. If the new owner does not do
> this, and the ticket is handed off multiple times, does the customer
> need to know it?
> 
> "Hi, I'm taking care of your ticket" 
> vs:
> "Your ticket has been taken by Bob."
> "Your ticket has been taken by Fred."
> "Your ticket has been taken by Edward."
> 
> I realize you want to do this "automatically" but until the owner
> interacts with the customer, the customer should safely assume that the
> ticket is being addressed and need not be involved in how your agents
> handle it.
> 
> Personal opinion, yours may vary. 
> 
> 
> On Wed, Mar 20, 2013 at 4:13 PM, Karsten Becker
> mailto:karsten.bec...@ecologic.eu>> wrote:
> 
> Hi,
> 
> I would like to send out an email to the customer if the supporter gets
> owner of the ticket.
> 
> I found some manuals, but they don't seem to work.
> 
> What I do:
> 
> * Admin -> Notifications (Event)
> * Create a new one
> ** Name: Foo
> ** Recipient groups: Customer
> ** Event: TicketOwnerUpdate
> ** Subject: Bar
> ** Text: Blah Blah
> ** Notification article type: email-notification-ext (this was the
> preset)
> ** Validity: valid
> ** Comment: Blah Blah
> 
> But it doesn't seem to work. If I send a test to our helpdesk and close
> this ticket (as agent in the webgui), I'm getting no email.
> 
> Regards
> Karsten
> 
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
> 
> 
> 
> 
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
> 

<>-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] Customer Notification on Owner Change

2013-03-20 Thread Gerald Young
The new owner should reply to the customer. If the new owner does not do
this, and the ticket is handed off multiple times, does the customer need
to know it?

"Hi, I'm taking care of your ticket"
vs:
"Your ticket has been taken by Bob."
"Your ticket has been taken by Fred."
"Your ticket has been taken by Edward."

I realize you want to do this "automatically" but until the owner interacts
with the customer, the customer should safely assume that the ticket is
being addressed and need not be involved in how your agents handle it.

Personal opinion, yours may vary.


On Wed, Mar 20, 2013 at 4:13 PM, Karsten Becker
wrote:

> Hi,
>
> I would like to send out an email to the customer if the supporter gets
> owner of the ticket.
>
> I found some manuals, but they don't seem to work.
>
> What I do:
>
> * Admin -> Notifications (Event)
> * Create a new one
> ** Name: Foo
> ** Recipient groups: Customer
> ** Event: TicketOwnerUpdate
> ** Subject: Bar
> ** Text: Blah Blah
> ** Notification article type: email-notification-ext (this was the preset)
> ** Validity: valid
> ** Comment: Blah Blah
>
> But it doesn't seem to work. If I send a test to our helpdesk and close
> this ticket (as agent in the webgui), I'm getting no email.
>
> Regards
> Karsten
>
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

[otrs] Customer Notification on Owner Change

2013-03-20 Thread Karsten Becker
Hi,

I would like to send out an email to the customer if the supporter gets
owner of the ticket.

I found some manuals, but they don't seem to work.

What I do:

* Admin -> Notifications (Event)
* Create a new one
** Name: Foo
** Recipient groups: Customer
** Event: TicketOwnerUpdate
** Subject: Bar
** Text: Blah Blah
** Notification article type: email-notification-ext (this was the preset)
** Validity: valid
** Comment: Blah Blah

But it doesn't seem to work. If I send a test to our helpdesk and close
this ticket (as agent in the webgui), I'm getting no email.

Regards
Karsten
<>-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

[otrs] References

2013-03-20 Thread Kristofer
Hello, 

I've been using OTRS personally for quite some time, but we are looking for a 
new ticket system (currently using RT) at my place of employment. 

Beyond showing my boss demos of a system and how it works, he also wants 
references from people who are currently using it as an IT Help Desk and/or 
Sales/Customer Service Help Desk scenario. 

Is there anyone out there reading this who would be willing to be a reference 
with your thoughts/experience on OTRS? 

Thanks, 

Kris 
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] Use of uninitialized value

2013-03-20 Thread Karsten Becker
I got it!

After doing a rollback to the backup of this afternoon and re-doing the
migration, including

>
http://blog.otrs.org/2013/02/20/about-otrs-mysql-myisam-and-innodb-storage-engines/#more-1198

I got an upgrade that seems to be valid. I have now Dynmic Fields in the
corresponding Admin section.

Of course I have lost 5 hours of tickets, but that's okay as we don't
have a heavily used ticket system (5-10 new tickets a day).

Puh... what a mess...   ;-)

Regards
Karsten

On 03/20/2013 06:56 PM, Karsten Becker wrote:
> Hi,
> 
> in fact we are using a non-heavily-customized installation of OTRS for
> nearby 2 years now. I have absolutely no idea what DynamicFields are,
> compared to FreeTextFields (which existence is also new to me).
> 
> In the Admin -> DynamicFields there's nothing in our installation - no
> DynamicFields. I'm sure to have followed all the upgrade guides during
> our way upgrading through the versions.
> 
> If I read
>> http://doc.otrs.org/3.2/de/html/dynamicfields-configuration.html
> I'm getting sick, as I absolutely have no clue what to do, why to do and
> how to do.
> 
> What's also a mystery to me is the fact that everything seems to work,
> even without the DynamicFields obviously needed. The only thing is that
> damned error message.
> 
> If I select under Admin -> DynamicFields -> Article a "Text" field and
> fill in some values, I get an error "Error Message: Could not create the
> new field". So this seems not to work either.
> 
> Is there any way to "convert" whatever should be converted in an
> automated way?
> 
> Regards
> Karsten
> 
> 
> On 03/20/2013 06:06 PM, Gerald Young wrote:
>> Where can you disable the fields? In the Admin,Dynamic Fields.
>>
>>
>> On Wed, Mar 20, 2013 at 1:01 PM, Karsten Becker
>> mailto:karsten.bec...@ecologic.eu>> wrote:
>>
>> Thanks for your answer... but I don't understand anything.  :-D
>>
>> Where can I do that?
>>
>> Sorry Karsten
>>
>> On 03/20/2013 04:40 PM, Gerald Young wrote:
>> > Relevant code:
>> >
>> > # create a dynamic field config lookup table
>> > for my $DynamicFieldConfig ( @{ $Self->{DynamicField} } ) {
>> >
>> > $Self->{DynamicFieldConfigLookup}->{
>> $DynamicFieldConfig->{Name}
>> > } = $DynamicFieldConfig;
>> >
>> > }
>> >
>> >
>> > return $Self;
>> >
>> > What it means:
>> >
>> > Your conversion didn't work perfectly as your TicketFreeTextFields
>> didn't change to DynamicFields well.
>> >
>> >
>> > What you can do:
>> >
>> > disable TicketFreeTextFields and build them as Dynamic Fields.
>> >
>> >
>> >
>> > On Wed, Mar 20, 2013 at 11:26 AM, Karsten Becker
>> > mailto:karsten.bec...@ecologic.eu>
>> > >> wrote:
>> >
>> > Hi folks!
>> >
>> > I upgraded to OTRS 3.2.3 from 3.1.6 two hours ago and have a
>> problem.
>> >
>> > When writing a test email to my helpdesk, I get the following
>> error
>> > emails from OTRS to our management email address.
>> >
>> > Subject:
>> > > Cron  $HOME/bin/otrs.PostMasterMailbox.pl
>> 
>> >  >> /dev/null
>> >
>> > In the body, I have multiple lines saying:
>> > > Use of uninitialized value in hash element at
>> >
>> /opt/otrs-3.2.3/Kernel/System/Ticket/Event/NotificationEvent.pm line 53.
>> >
>> > If I take a look in my Apache logs, I find corresponding
>> entries which
>> > look like:
>> > > [Wed Mar 20 16:11:35 2013] [error] [client 192.168.AAA.BBB] [Wed
>> > Mar 20 16:11:35 2013] index.pl 
>> : Use of
>> > uninitialized value in hash element at
>> > /opt/otrs-3.2.3/bin/cgi-bin/../../Kern
>> > > el/System/Ticket/Event/NotificationEvent.pm line 53., referer:
>> >
>> https://XXX.YYY.local/otrs/index.pl?Action=AgentTicketClose;TicketID=8281
>> >
>> > The whole system seems to behave normally. It sends out
>> emails, even the
>> > automatic replies for new incoming requests. But, for whatever
>> reason,
>> > it produces these error emails.
>> >
>> > Has somebody an idea how to track down the problem to get rid
>> of it?
>> >
>> > Regards
>> > Karsten
>> >
>> >
>> -
>> > OTRS mailing list: otrs - Webpage: http://otrs.org/
>> > Archive: http://lists.otrs.org/pipermail/otrs
>> > To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>> >
>> >
>> >
>> >
>> > -
>> > OTRS mailing list: otrs - Webpage: http://ot

Re: [otrs] Use of uninitialized value

2013-03-20 Thread Karsten Becker
Hi,

in fact we are using a non-heavily-customized installation of OTRS for
nearby 2 years now. I have absolutely no idea what DynamicFields are,
compared to FreeTextFields (which existence is also new to me).

In the Admin -> DynamicFields there's nothing in our installation - no
DynamicFields. I'm sure to have followed all the upgrade guides during
our way upgrading through the versions.

If I read
> http://doc.otrs.org/3.2/de/html/dynamicfields-configuration.html
I'm getting sick, as I absolutely have no clue what to do, why to do and
how to do.

What's also a mystery to me is the fact that everything seems to work,
even without the DynamicFields obviously needed. The only thing is that
damned error message.

If I select under Admin -> DynamicFields -> Article a "Text" field and
fill in some values, I get an error "Error Message: Could not create the
new field". So this seems not to work either.

Is there any way to "convert" whatever should be converted in an
automated way?

Regards
Karsten


On 03/20/2013 06:06 PM, Gerald Young wrote:
> Where can you disable the fields? In the Admin,Dynamic Fields.
> 
> 
> On Wed, Mar 20, 2013 at 1:01 PM, Karsten Becker
> mailto:karsten.bec...@ecologic.eu>> wrote:
> 
> Thanks for your answer... but I don't understand anything.  :-D
> 
> Where can I do that?
> 
> Sorry Karsten
> 
> On 03/20/2013 04:40 PM, Gerald Young wrote:
> > Relevant code:
> >
> > # create a dynamic field config lookup table
> > for my $DynamicFieldConfig ( @{ $Self->{DynamicField} } ) {
> >
> > $Self->{DynamicFieldConfigLookup}->{
> $DynamicFieldConfig->{Name}
> > } = $DynamicFieldConfig;
> >
> > }
> >
> >
> > return $Self;
> >
> > What it means:
> >
> > Your conversion didn't work perfectly as your TicketFreeTextFields
> didn't change to DynamicFields well.
> >
> >
> > What you can do:
> >
> > disable TicketFreeTextFields and build them as Dynamic Fields.
> >
> >
> >
> > On Wed, Mar 20, 2013 at 11:26 AM, Karsten Becker
> > mailto:karsten.bec...@ecologic.eu>
>  >> wrote:
> >
> > Hi folks!
> >
> > I upgraded to OTRS 3.2.3 from 3.1.6 two hours ago and have a
> problem.
> >
> > When writing a test email to my helpdesk, I get the following
> error
> > emails from OTRS to our management email address.
> >
> > Subject:
> > > Cron  $HOME/bin/otrs.PostMasterMailbox.pl
> 
> >  >> /dev/null
> >
> > In the body, I have multiple lines saying:
> > > Use of uninitialized value in hash element at
> >
> /opt/otrs-3.2.3/Kernel/System/Ticket/Event/NotificationEvent.pm line 53.
> >
> > If I take a look in my Apache logs, I find corresponding
> entries which
> > look like:
> > > [Wed Mar 20 16:11:35 2013] [error] [client 192.168.AAA.BBB] [Wed
> > Mar 20 16:11:35 2013] index.pl 
> : Use of
> > uninitialized value in hash element at
> > /opt/otrs-3.2.3/bin/cgi-bin/../../Kern
> > > el/System/Ticket/Event/NotificationEvent.pm line 53., referer:
> >
> https://XXX.YYY.local/otrs/index.pl?Action=AgentTicketClose;TicketID=8281
> >
> > The whole system seems to behave normally. It sends out
> emails, even the
> > automatic replies for new incoming requests. But, for whatever
> reason,
> > it produces these error emails.
> >
> > Has somebody an idea how to track down the problem to get rid
> of it?
> >
> > Regards
> > Karsten
> >
> >
> -
> > OTRS mailing list: otrs - Webpage: http://otrs.org/
> > Archive: http://lists.otrs.org/pipermail/otrs
> > To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
> >
> >
> >
> >
> > -
> > OTRS mailing list: otrs - Webpage: http://otrs.org/
> > Archive: http://lists.otrs.org/pipermail/otrs
> > To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
> >
> 
> 
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
> 
> 
> 
> 
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
> 

<>---

Re: [otrs] Use of uninitialized value

2013-03-20 Thread Gerald Young
Where can you disable the fields? In the Admin,Dynamic Fields.


On Wed, Mar 20, 2013 at 1:01 PM, Karsten Becker
wrote:

> Thanks for your answer... but I don't understand anything.  :-D
>
> Where can I do that?
>
> Sorry Karsten
>
> On 03/20/2013 04:40 PM, Gerald Young wrote:
> > Relevant code:
> >
> > # create a dynamic field config lookup table
> > for my $DynamicFieldConfig ( @{ $Self->{DynamicField} } ) {
> >
> > $Self->{DynamicFieldConfigLookup}->{ $DynamicFieldConfig->{Name}
> > } = $DynamicFieldConfig;
> >
> > }
> >
> >
> > return $Self;
> >
> > What it means:
> >
> > Your conversion didn't work perfectly as your TicketFreeTextFields
> didn't change to DynamicFields well.
> >
> >
> > What you can do:
> >
> > disable TicketFreeTextFields and build them as Dynamic Fields.
> >
> >
> >
> > On Wed, Mar 20, 2013 at 11:26 AM, Karsten Becker
> > mailto:karsten.bec...@ecologic.eu>> wrote:
> >
> > Hi folks!
> >
> > I upgraded to OTRS 3.2.3 from 3.1.6 two hours ago and have a problem.
> >
> > When writing a test email to my helpdesk, I get the following error
> > emails from OTRS to our management email address.
> >
> > Subject:
> > > Cron  $HOME/bin/otrs.PostMasterMailbox.pl
> >  >> /dev/null
> >
> > In the body, I have multiple lines saying:
> > > Use of uninitialized value in hash element at
> > /opt/otrs-3.2.3/Kernel/System/Ticket/Event/NotificationEvent.pm line
> 53.
> >
> > If I take a look in my Apache logs, I find corresponding entries
> which
> > look like:
> > > [Wed Mar 20 16:11:35 2013] [error] [client 192.168.AAA.BBB] [Wed
> > Mar 20 16:11:35 2013] index.pl : Use of
> > uninitialized value in hash element at
> > /opt/otrs-3.2.3/bin/cgi-bin/../../Kern
> > > el/System/Ticket/Event/NotificationEvent.pm line 53., referer:
> >
> https://XXX.YYY.local/otrs/index.pl?Action=AgentTicketClose;TicketID=8281
> >
> > The whole system seems to behave normally. It sends out emails, even
> the
> > automatic replies for new incoming requests. But, for whatever
> reason,
> > it produces these error emails.
> >
> > Has somebody an idea how to track down the problem to get rid of it?
> >
> > Regards
> > Karsten
> >
> > -
> > OTRS mailing list: otrs - Webpage: http://otrs.org/
> > Archive: http://lists.otrs.org/pipermail/otrs
> > To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
> >
> >
> >
> >
> > -
> > OTRS mailing list: otrs - Webpage: http://otrs.org/
> > Archive: http://lists.otrs.org/pipermail/otrs
> > To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
> >
>
>
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] Use of uninitialized value

2013-03-20 Thread Karsten Becker
Thanks for your answer... but I don't understand anything.  :-D

Where can I do that?

Sorry Karsten

On 03/20/2013 04:40 PM, Gerald Young wrote:
> Relevant code:
> 
> # create a dynamic field config lookup table
> for my $DynamicFieldConfig ( @{ $Self->{DynamicField} } ) {
> 
> $Self->{DynamicFieldConfigLookup}->{ $DynamicFieldConfig->{Name}
> } = $DynamicFieldConfig;
> 
> }
> 
> 
> return $Self;
> 
> What it means:
> 
> Your conversion didn't work perfectly as your TicketFreeTextFields didn't 
> change to DynamicFields well.
> 
> 
> What you can do:
> 
> disable TicketFreeTextFields and build them as Dynamic Fields.
> 
> 
> 
> On Wed, Mar 20, 2013 at 11:26 AM, Karsten Becker
> mailto:karsten.bec...@ecologic.eu>> wrote:
> 
> Hi folks!
> 
> I upgraded to OTRS 3.2.3 from 3.1.6 two hours ago and have a problem.
> 
> When writing a test email to my helpdesk, I get the following error
> emails from OTRS to our management email address.
> 
> Subject:
> > Cron  $HOME/bin/otrs.PostMasterMailbox.pl
>  >> /dev/null
> 
> In the body, I have multiple lines saying:
> > Use of uninitialized value in hash element at
> /opt/otrs-3.2.3/Kernel/System/Ticket/Event/NotificationEvent.pm line 53.
> 
> If I take a look in my Apache logs, I find corresponding entries which
> look like:
> > [Wed Mar 20 16:11:35 2013] [error] [client 192.168.AAA.BBB] [Wed
> Mar 20 16:11:35 2013] index.pl : Use of
> uninitialized value in hash element at
> /opt/otrs-3.2.3/bin/cgi-bin/../../Kern
> > el/System/Ticket/Event/NotificationEvent.pm line 53., referer:
> https://XXX.YYY.local/otrs/index.pl?Action=AgentTicketClose;TicketID=8281
> 
> The whole system seems to behave normally. It sends out emails, even the
> automatic replies for new incoming requests. But, for whatever reason,
> it produces these error emails.
> 
> Has somebody an idea how to track down the problem to get rid of it?
> 
> Regards
> Karsten
> 
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
> 
> 
> 
> 
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
> 

<>-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Marty Hillman
And you would make me a very happy person if you got that done.  :-)

From: otrs-boun...@otrs.org [mailto:otrs-boun...@otrs.org] On Behalf Of David 
Boyes
Sent: Wednesday, March 20, 2013 9:54 AM
To: User questions and discussions about OTRS.
Subject: Re: [otrs] "Authentication succeeded, but no customer record is found 
in the customer backend. Please contact your administrator."


Ok.  I am going to start over from scratch with a fresh Config.pm and report 
back.  Brand new day.  The ultimate goal would be for the site to automatically 
log the user in based on the context of the user logged in to the workstation.

Adding GSSAPI support to OTRS has been on my to-do list for quite a while. That 
would allow security and identity tokens (like the Kerberos 5 principal and 
service tickets that Windows uses) to be securely passed from lots of different 
authentication sources w/o special code for each.

-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Marty Hillman
Yes.  Those settings are all there.


From: Alvaro Cordero [mailto:alv...@gridshield.net]
Sent: Wednesday, March 20, 2013 9:22 AM
To: User questions and discussions about OTRS.
Subject: Re: [otrs] "Authentication succeeded, but no customer record is found 
in the customer backend. Please contact your administrator."

Hello Marting,
Have you also check CustomerAuth option in Sysconfig. You need to configure 
both place (Config.pm) and Sysconfig options so the customers can loging and 
get into OTRS.
The option FrontEnd::Customer::Auth is what I am talking about.

2013/3/19 Marty Hillman mailto:mhill...@equuscs.com>>
My Config.pm appears to be configured correctly, but it does not work.  I have 
looked at the articles in your links along with dozens of others.  All of them 
have the exact same configuration as what I posted in my initial email unless 
there is a character somewhere I am missing.  I copied and pasted the 
configurations changing my DN, CN, OU, DC in accordance with my AD structure.  
It is obviously authenticating, so I am fairly certain I did it right.  The 
sAMAccountName and mail settings have been changed various times to try to get 
it working.  Until just before I posted my message, they were both set to 
'mail'.

One user wrote that the Customer::Auth page needed to be modified in SysConfig. 
 http://deckerix.com/blog/configura-tu-otrs-con-soporte-ldap/  I did this as 
well and verified the settings in ZZZauto.pm.

>From how I read your email ("OTRS will not populate your customer_user 
>database"), I am going to have to hand enter 500 user accounts for the 
>potential employees that can enter tickets or they will not be able to use the 
>system.If I understand you correctly, that is a project killer.

If the system can create the agent accounts based on settings in the Config.pm 
file, why would it not be able to do so with customers?

From: otrs-boun...@otrs.org 
[mailto:otrs-boun...@otrs.org] On Behalf Of 
Leonardo Certuche
Sent: Tuesday, March 19, 2013 2:03 PM
To: User questions and discussions about OTRS.
Subject: Re: [otrs] "Authentication succeeded, but no customer record is found 
in the customer backend. Please contact your administrator."

Hello Marty,

OTRS will not populate your customer_user database once integrated with an 
LDAP/AD. It will check if the user exists on  'CN=OTRS 
Dev,OU=level2,OU=level1,DC=domain,DC=com' and then it will confirm the 
password. If it matches, it will let the customer log in.

What you are facing probably has to do with the fact that first you associate 
CustomerID with one thing:

CustomerID => 'sAMAccountName',

And then you map it with another:

 [ 'UserCustomerID', 'CustomerID', 'mail', 0, 1, 'var' ],

Have you tried the following entries?

https://www.google.com.co/search?q=site%3Aforums.otterhub.org+%22Authentication+succeeded%22

Leonardo Certuche
www.itconsultores.com.co
Medellín, Colombia

On 19 March 2013 13:41, Marty Hillman 
mailto:mhill...@equuscs.com>> wrote:
I have Googled and screwed around with Config.pm for hours.  The configuration 
is creating agents in the database appropriately, but it is not creating users 
in the customer database.  I am using this as in internal system only, so there 
is no outside access.  I want any user to be able to use their AD credentials 
to log on.  If there is not an account in OTRS, it should create one for them.

Anyone have any thoughts on what I am overlooking?  Here is my 
/opt/otrs/Kernel/Config.pm.  I copied and pasted from several Google results 
and modified for my own information.  It does validate the password is correct 
for the customer, but does not add them to the database if they don't exist.

#  #
# 
http://wiki.otterhub.org/index.php?title=Using_OTRS_with_Active_Directory_as_a_source_for_agents
 #
#  #

# This is an example configuration for using an MS AD backend
$Self->{'AuthModule'} = 'Kernel::System::Auth::LDAP';
$Self->{'AuthModule::LDAP::Host'} = '172.16.10.21';
$Self->{'AuthModule::LDAP::BaseDN'} = 'dc=domain,dc=com';
$Self->{'AuthModule::LDAP::UID'} = 'sAMAccountName';

# Check if the user is allowed to auth in a posixGroup
# (e. g. user needs to be in a group OTRS_Agents to use otrs)
$Self->{'AuthModule::LDAP::GroupDN'} = 
'CN=Corp_Admin_MIS,OU=level2,OU=level1,DC=domain,DC=com';
$Self->{'AuthModule::LDAP::AccessAttr'} = 'member';
$Self->{'AuthModule::LDAP::UserAttr'} = 'DN';

# Bind credentials to log into AD
$Self->{'AuthModule::LDAP::SearchUserDN'} = 'CN=OTRS 
Dev,OU=level2,OU=level1,DC=domain,DC=com';
$Self->{'AuthModule::LDAP::SearchUserPw'} = 'password';

# in case you want to add always one filter to each ldap query, use
# this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter =>

Re: [otrs] "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Gerald Young
It's not GSSAPI? OK. With as many GSS errors as I got trying to get this
thing to work, I could have sworn it was. Oh, well. You and Google may
differ but the result is, as you say, the same mod_kerb uses GSSAPI, so if
you figure out something different, please let me know.


On Wed, Mar 20, 2013 at 11:46 AM, David Boyes  wrote:

>  That’s not GSSAPI. That’s using mod_kerb to supply the user information
> via basic mode. Not the same animal, although it produces a similar-looking
> effect. 
>
> ** **
>
> *From:* otrs-boun...@otrs.org [mailto:otrs-boun...@otrs.org] *On Behalf
> Of *Gerald Young
> *Sent:* Wednesday, March 20, 2013 11:33 AM
>
> *To:* User questions and discussions about OTRS.
> *Subject:* Re: [otrs] "Authentication succeeded, but no customer record
> is found in the customer backend. Please contact your administrator."
>
>  ** **
>
> http://forums.otterhub.org/viewtopic.php?f=81&t=15422
>
> ** **
>
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread David Boyes
That's not GSSAPI. That's using mod_kerb to supply the user information via 
basic mode. Not the same animal, although it produces a similar-looking effect.

From: otrs-boun...@otrs.org [mailto:otrs-boun...@otrs.org] On Behalf Of Gerald 
Young
Sent: Wednesday, March 20, 2013 11:33 AM
To: User questions and discussions about OTRS.
Subject: Re: [otrs] "Authentication succeeded, but no customer record is found 
in the customer backend. Please contact your administrator."

http://forums.otterhub.org/viewtopic.php?f=81&t=15422

-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] Use of uninitialized value

2013-03-20 Thread Gerald Young
Relevant code:

# create a dynamic field config lookup table
for my $DynamicFieldConfig ( @{ $Self->{DynamicField} } ) {
$Self->{DynamicFieldConfigLookup}->{
$DynamicFieldConfig->{Name} } = $DynamicFieldConfig;
}

return $Self;
What it means:

Your conversion didn't work perfectly as your TicketFreeTextFields
didn't change to DynamicFields well.


What you can do:

disable TicketFreeTextFields and build them as Dynamic Fields.



On Wed, Mar 20, 2013 at 11:26 AM, Karsten Becker  wrote:

> Hi folks!
>
> I upgraded to OTRS 3.2.3 from 3.1.6 two hours ago and have a problem.
>
> When writing a test email to my helpdesk, I get the following error
> emails from OTRS to our management email address.
>
> Subject:
> > Cron  $HOME/bin/otrs.PostMasterMailbox.pl >> /dev/null
>
> In the body, I have multiple lines saying:
> > Use of uninitialized value in hash element at
> /opt/otrs-3.2.3/Kernel/System/Ticket/Event/NotificationEvent.pm line 53.
>
> If I take a look in my Apache logs, I find corresponding entries which
> look like:
> > [Wed Mar 20 16:11:35 2013] [error] [client 192.168.AAA.BBB] [Wed Mar 20
> 16:11:35 2013] index.pl: Use of uninitialized value in hash element at
> /opt/otrs-3.2.3/bin/cgi-bin/../../Kern
> > el/System/Ticket/Event/NotificationEvent.pm line 53., referer:
> https://XXX.YYY.local/otrs/index.pl?Action=AgentTicketClose;TicketID=8281
>
> The whole system seems to behave normally. It sends out emails, even the
> automatic replies for new incoming requests. But, for whatever reason,
> it produces these error emails.
>
> Has somebody an idea how to track down the problem to get rid of it?
>
> Regards
> Karsten
>
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Gerald Young
http://forums.otterhub.org/viewtopic.php?f=81&t=15422


On Wed, Mar 20, 2013 at 11:20 AM, David Boyes  wrote:

>  ** **
>
> ** **
>
> I've done this... it works nicely.
>
> ** **
>
> Goody! Is the code committed? I’ll have some VERY happy people here if it
> is. 
>
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

[otrs] Use of uninitialized value

2013-03-20 Thread Karsten Becker
Hi folks!

I upgraded to OTRS 3.2.3 from 3.1.6 two hours ago and have a problem.

When writing a test email to my helpdesk, I get the following error
emails from OTRS to our management email address.

Subject:
> Cron  $HOME/bin/otrs.PostMasterMailbox.pl >> /dev/null

In the body, I have multiple lines saying:
> Use of uninitialized value in hash element at 
> /opt/otrs-3.2.3/Kernel/System/Ticket/Event/NotificationEvent.pm line 53.

If I take a look in my Apache logs, I find corresponding entries which
look like:
> [Wed Mar 20 16:11:35 2013] [error] [client 192.168.AAA.BBB] [Wed Mar 20 
> 16:11:35 2013] index.pl: Use of uninitialized value in hash element at 
> /opt/otrs-3.2.3/bin/cgi-bin/../../Kern
> el/System/Ticket/Event/NotificationEvent.pm line 53., referer: 
> https://XXX.YYY.local/otrs/index.pl?Action=AgentTicketClose;TicketID=8281

The whole system seems to behave normally. It sends out emails, even the
automatic replies for new incoming requests. But, for whatever reason,
it produces these error emails.

Has somebody an idea how to track down the problem to get rid of it?

Regards
Karsten
<>-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread David Boyes


I've done this... it works nicely.

Goody! Is the code committed? I'll have some VERY happy people here if it is.
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Gerald Young
I've done this... it works nicely.


On Wed, Mar 20, 2013 at 10:54 AM, David Boyes  wrote:

>  ** **
>
> Ok.  I am going to start over from scratch with a fresh Config.pm and
> report back.  Brand new day.  The ultimate goal would be for the site to
> automatically log the user in based on the context of the user logged in to
> the workstation.  
>
> ** **
>
> Adding GSSAPI support to OTRS has been on my to-do list for quite a while.
> That would allow security and identity tokens (like the Kerberos 5
> principal and service tickets that Windows uses) to be securely passed from
> lots of different authentication sources w/o special code for each. 
>
> ** **
>
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread David Boyes

Ok.  I am going to start over from scratch with a fresh Config.pm and report 
back.  Brand new day.  The ultimate goal would be for the site to automatically 
log the user in based on the context of the user logged in to the workstation.

Adding GSSAPI support to OTRS has been on my to-do list for quite a while. That 
would allow security and identity tokens (like the Kerberos 5 principal and 
service tickets that Windows uses) to be securely passed from lots of different 
authentication sources w/o special code for each.

-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Alvaro Cordero
Gerald I understand, when we started we struggled a lot with that, because
we could see the system was loging the customers (in the logs) but we
always got the messages about not being found in the data base. The
solution is to change in sysconfig, it by default points to use Database as
Customer Backend, so what he needs to adjust is make it LDAP and set the
other data the same as in Config.pm.

Regards



2013/3/20 Gerald Young 

> @Alvaro: Martin already is able to authenticate, so changing SysConfig for
> this will not be helpful.
>
>
> On Wed, Mar 20, 2013 at 10:22 AM, Alvaro Cordero wrote:
>
>> Hello Marting,
>>
>> Have you also check CustomerAuth option in Sysconfig. You need to
>> configure both place (Config.pm) and Sysconfig options so the customers can
>> loging and get into OTRS.
>>
>> The option FrontEnd::Customer::Auth is what I am talking about.
>>
>>
>> 2013/3/19 Marty Hillman 
>>
>>> My Config.pm appears to be configured correctly, but it does not work.
>>> I have looked at the articles in your links along with dozens of others.
>>> All of them have the exact same configuration as what I posted in my
>>> initial email unless there is a character somewhere I am missing.  I copied
>>> and pasted the configurations changing my DN, CN, OU, DC in accordance with
>>> my AD structure.  It is obviously authenticating, so I am fairly certain I
>>> did it right.  The sAMAccountName and mail settings have been changed
>>> various times to try to get it working.  Until just before I posted my
>>> message, they were both set to ‘mail’.
>>>
>>> ** **
>>>
>>> One user wrote that the Customer::Auth page needed to be modified in
>>> SysConfig.  http://deckerix.com/blog/configura-tu-otrs-con-soporte-ldap/
>>> I did this as well and verified the settings in ZZZauto.pm.
>>>
>>> ** **
>>>
>>> From how I read your email (“OTRS will not populate your customer_user
>>> database”), I am going to have to hand enter 500 user accounts for the
>>> potential employees that can enter tickets or they will not be able to use
>>> the system.If I understand you correctly, that is a project killer.*
>>> ***
>>>
>>> ** **
>>>
>>> If the system can create the agent accounts based on settings in the
>>> Config.pm file, why would it not be able to do so with customers?
>>>
>>> ** **
>>>
>>> *From:* otrs-boun...@otrs.org [mailto:otrs-boun...@otrs.org] *On Behalf
>>> Of *Leonardo Certuche
>>> *Sent:* Tuesday, March 19, 2013 2:03 PM
>>> *To:* User questions and discussions about OTRS.
>>> *Subject:* Re: [otrs] "Authentication succeeded, but no customer record
>>> is found in the customer backend. Please contact your administrator."***
>>> *
>>>
>>> ** **
>>>
>>> Hello Marty,
>>>
>>> ** **
>>>
>>> OTRS will not populate your customer_user database once integrated with
>>> an LDAP/AD. It will check if the user exists on  'CN=OTRS
>>> Dev,OU=level2,OU=level1,DC=domain,DC=com' and then it will confirm the
>>> password. If it matches, it will let the customer log in.
>>>
>>> ** **
>>>
>>> What you are facing probably has to do with the fact that first you
>>> associate CustomerID with one thing:
>>>
>>> ** **
>>>
>>> CustomerID => 'sAMAccountName',
>>>
>>> ** **
>>>
>>> And then you map it with another:
>>>
>>> ** **
>>>
>>>  [ 'UserCustomerID', 'CustomerID', 'mail', 0, 1, 'var' ],
>>>
>>> ** **
>>>
>>> Have you tried the following entries?
>>>
>>> ** **
>>>
>>>
>>> https://www.google.com.co/search?q=site%3Aforums.otterhub.org+%22Authentication+succeeded%22
>>> 
>>>
>>>
>>> 
>>>
>>> Leonardo Certuche
>>> www.itconsultores.com.co
>>> Medellín, Colombia
>>>
>>> ** **
>>>
>>> On 19 March 2013 13:41, Marty Hillman  wrote:
>>>
>>> I have Googled and screwed around with Config.pm for hours.  The
>>> configuration is creating agents in the database appropriately, but it is
>>> not creating users in the customer database.  I am using this as in
>>> internal system only, so there is no outside access.  I want any user to be
>>> able to use their AD credentials to log on.  If there is not an account in
>>> OTRS, it should create one for them. 
>>>
>>>  
>>>
>>> Anyone have any thoughts on what I am overlooking?  Here is my
>>> /opt/otrs/Kernel/Config.pm.  I copied and pasted from several Google
>>> results and modified for my own information.  It does validate the password
>>> is correct for the customer, but does not add them to the database if they
>>> don’t exist.
>>>
>>>  
>>>
>>> #  #
>>>
>>> #
>>> http://wiki.otterhub.org/index.php?title=Using_OTRS_with_Active_Directory_as_a_source_for_agents#
>>> 
>>>
>>> #  #
>>>
>>>  
>>>
>>> # This is an example configuration for using an MS AD backend
>>>
>>> $Self->{'AuthModule'} = 'Kernel::System::Auth::LDAP';
>>>
>>> $Self->{'AuthModule::LDAP::Host'} = '172.16.10.21';

Re: [otrs] "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Gerald Young
@Alvaro: Martin already is able to authenticate, so changing SysConfig for
this will not be helpful.


On Wed, Mar 20, 2013 at 10:22 AM, Alvaro Cordero wrote:

> Hello Marting,
>
> Have you also check CustomerAuth option in Sysconfig. You need to
> configure both place (Config.pm) and Sysconfig options so the customers can
> loging and get into OTRS.
>
> The option FrontEnd::Customer::Auth is what I am talking about.
>
>
> 2013/3/19 Marty Hillman 
>
>> My Config.pm appears to be configured correctly, but it does not work.  I
>> have looked at the articles in your links along with dozens of others.  All
>> of them have the exact same configuration as what I posted in my initial
>> email unless there is a character somewhere I am missing.  I copied and
>> pasted the configurations changing my DN, CN, OU, DC in accordance with my
>> AD structure.  It is obviously authenticating, so I am fairly certain I did
>> it right.  The sAMAccountName and mail settings have been changed various
>> times to try to get it working.  Until just before I posted my message,
>> they were both set to ‘mail’.
>>
>> ** **
>>
>> One user wrote that the Customer::Auth page needed to be modified in
>> SysConfig.  http://deckerix.com/blog/configura-tu-otrs-con-soporte-ldap/
>> I did this as well and verified the settings in ZZZauto.pm.
>>
>> ** **
>>
>> From how I read your email (“OTRS will not populate your customer_user
>> database”), I am going to have to hand enter 500 user accounts for the
>> potential employees that can enter tickets or they will not be able to use
>> the system.If I understand you correctly, that is a project killer.**
>> **
>>
>> ** **
>>
>> If the system can create the agent accounts based on settings in the
>> Config.pm file, why would it not be able to do so with customers?
>>
>> ** **
>>
>> *From:* otrs-boun...@otrs.org [mailto:otrs-boun...@otrs.org] *On Behalf
>> Of *Leonardo Certuche
>> *Sent:* Tuesday, March 19, 2013 2:03 PM
>> *To:* User questions and discussions about OTRS.
>> *Subject:* Re: [otrs] "Authentication succeeded, but no customer record
>> is found in the customer backend. Please contact your administrator."
>>
>> ** **
>>
>> Hello Marty,
>>
>> ** **
>>
>> OTRS will not populate your customer_user database once integrated with
>> an LDAP/AD. It will check if the user exists on  'CN=OTRS
>> Dev,OU=level2,OU=level1,DC=domain,DC=com' and then it will confirm the
>> password. If it matches, it will let the customer log in.
>>
>> ** **
>>
>> What you are facing probably has to do with the fact that first you
>> associate CustomerID with one thing:
>>
>> ** **
>>
>> CustomerID => 'sAMAccountName',
>>
>> ** **
>>
>> And then you map it with another:
>>
>> ** **
>>
>>  [ 'UserCustomerID', 'CustomerID', 'mail', 0, 1, 'var' ],
>>
>> ** **
>>
>> Have you tried the following entries?
>>
>> ** **
>>
>>
>> https://www.google.com.co/search?q=site%3Aforums.otterhub.org+%22Authentication+succeeded%22
>> 
>>
>>
>> 
>>
>> Leonardo Certuche
>> www.itconsultores.com.co
>> Medellín, Colombia
>>
>> ** **
>>
>> On 19 March 2013 13:41, Marty Hillman  wrote:
>>
>> I have Googled and screwed around with Config.pm for hours.  The
>> configuration is creating agents in the database appropriately, but it is
>> not creating users in the customer database.  I am using this as in
>> internal system only, so there is no outside access.  I want any user to be
>> able to use their AD credentials to log on.  If there is not an account in
>> OTRS, it should create one for them. 
>>
>>  
>>
>> Anyone have any thoughts on what I am overlooking?  Here is my
>> /opt/otrs/Kernel/Config.pm.  I copied and pasted from several Google
>> results and modified for my own information.  It does validate the password
>> is correct for the customer, but does not add them to the database if they
>> don’t exist.
>>
>>  
>>
>> #  #
>>
>> #
>> http://wiki.otterhub.org/index.php?title=Using_OTRS_with_Active_Directory_as_a_source_for_agents#
>> 
>>
>> #  #
>>
>>  
>>
>> # This is an example configuration for using an MS AD backend
>>
>> $Self->{'AuthModule'} = 'Kernel::System::Auth::LDAP';
>>
>> $Self->{'AuthModule::LDAP::Host'} = '172.16.10.21';
>>
>> $Self->{'AuthModule::LDAP::BaseDN'} = 'dc=domain,dc=com';
>>
>> $Self->{'AuthModule::LDAP::UID'} = 'sAMAccountName';
>>
>>  
>>
>> # Check if the user is allowed to auth in a posixGroup
>>
>> # (e. g. user needs to be in a group OTRS_Agents to use otrs)
>>
>> $Self->{'AuthModule::LDAP::GroupDN'} =
>> 'CN=Corp_Admin_MIS,OU=level2,OU=level1,DC=domain,DC=com';
>>
>> $Self->{'AuthModule::LDAP::AccessAttr'} = 'member';
>>
>> $Self->{'AuthModule::LDAP::UserAttr'} = 'DN';
>>
>>  
>>
>> # Bind credentials 

Re: [otrs] "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Alvaro Cordero
Hello Marting,

Have you also check CustomerAuth option in Sysconfig. You need to configure
both place (Config.pm) and Sysconfig options so the customers can loging
and get into OTRS.

The option FrontEnd::Customer::Auth is what I am talking about.


2013/3/19 Marty Hillman 

> My Config.pm appears to be configured correctly, but it does not work.  I
> have looked at the articles in your links along with dozens of others.  All
> of them have the exact same configuration as what I posted in my initial
> email unless there is a character somewhere I am missing.  I copied and
> pasted the configurations changing my DN, CN, OU, DC in accordance with my
> AD structure.  It is obviously authenticating, so I am fairly certain I did
> it right.  The sAMAccountName and mail settings have been changed various
> times to try to get it working.  Until just before I posted my message,
> they were both set to ‘mail’.
>
> ** **
>
> One user wrote that the Customer::Auth page needed to be modified in
> SysConfig.  http://deckerix.com/blog/configura-tu-otrs-con-soporte-ldap/
> I did this as well and verified the settings in ZZZauto.pm.
>
> ** **
>
> From how I read your email (“OTRS will not populate your customer_user
> database”), I am going to have to hand enter 500 user accounts for the
> potential employees that can enter tickets or they will not be able to use
> the system.If I understand you correctly, that is a project killer.***
> *
>
> ** **
>
> If the system can create the agent accounts based on settings in the
> Config.pm file, why would it not be able to do so with customers?
>
> ** **
>
> *From:* otrs-boun...@otrs.org [mailto:otrs-boun...@otrs.org] *On Behalf
> Of *Leonardo Certuche
> *Sent:* Tuesday, March 19, 2013 2:03 PM
> *To:* User questions and discussions about OTRS.
> *Subject:* Re: [otrs] "Authentication succeeded, but no customer record
> is found in the customer backend. Please contact your administrator."
>
> ** **
>
> Hello Marty,
>
> ** **
>
> OTRS will not populate your customer_user database once integrated with an
> LDAP/AD. It will check if the user exists on  'CN=OTRS
> Dev,OU=level2,OU=level1,DC=domain,DC=com' and then it will confirm the
> password. If it matches, it will let the customer log in.
>
> ** **
>
> What you are facing probably has to do with the fact that first you
> associate CustomerID with one thing:
>
> ** **
>
> CustomerID => 'sAMAccountName',
>
> ** **
>
> And then you map it with another:
>
> ** **
>
>  [ 'UserCustomerID', 'CustomerID', 'mail', 0, 1, 'var' ],
>
> ** **
>
> Have you tried the following entries?
>
> ** **
>
>
> https://www.google.com.co/search?q=site%3Aforums.otterhub.org+%22Authentication+succeeded%22
> 
>
>
> 
>
> Leonardo Certuche
> www.itconsultores.com.co
> Medellín, Colombia
>
> ** **
>
> On 19 March 2013 13:41, Marty Hillman  wrote:
>
> I have Googled and screwed around with Config.pm for hours.  The
> configuration is creating agents in the database appropriately, but it is
> not creating users in the customer database.  I am using this as in
> internal system only, so there is no outside access.  I want any user to be
> able to use their AD credentials to log on.  If there is not an account in
> OTRS, it should create one for them. 
>
>  
>
> Anyone have any thoughts on what I am overlooking?  Here is my
> /opt/otrs/Kernel/Config.pm.  I copied and pasted from several Google
> results and modified for my own information.  It does validate the password
> is correct for the customer, but does not add them to the database if they
> don’t exist.
>
>  
>
> #  #
>
> #
> http://wiki.otterhub.org/index.php?title=Using_OTRS_with_Active_Directory_as_a_source_for_agents#
> 
>
> #  #
>
>  
>
> # This is an example configuration for using an MS AD backend
>
> $Self->{'AuthModule'} = 'Kernel::System::Auth::LDAP';
>
> $Self->{'AuthModule::LDAP::Host'} = '172.16.10.21';
>
> $Self->{'AuthModule::LDAP::BaseDN'} = 'dc=domain,dc=com';
>
> $Self->{'AuthModule::LDAP::UID'} = 'sAMAccountName';
>
>  
>
> # Check if the user is allowed to auth in a posixGroup
>
> # (e. g. user needs to be in a group OTRS_Agents to use otrs)
>
> $Self->{'AuthModule::LDAP::GroupDN'} =
> 'CN=Corp_Admin_MIS,OU=level2,OU=level1,DC=domain,DC=com';
>
> $Self->{'AuthModule::LDAP::AccessAttr'} = 'member';
>
> $Self->{'AuthModule::LDAP::UserAttr'} = 'DN';
>
>  
>
> # Bind credentials to log into AD
>
> $Self->{'AuthModule::LDAP::SearchUserDN'} = 'CN=OTRS
> Dev,OU=level2,OU=level1,DC=domain,DC=com';
>
> $Self->{'AuthModule::LDAP::SearchUserPw'} = 'password';
>
>  
>
> # in case you want to add always one filter to each ldap query, use***
> *
>
> # this option. e. g

Re: [otrs] In the customer interface, can a search be made by ticket type or dynamic field?

2013-03-20 Thread Bogdan Iosif
After some more investigations I concluded that it's not possible to search
by ticket type, SLA or service in the customer interface, in v3.1.10. If
anyone finds out I was wrong please point it out.

There is this one configuration
(Ticket::Frontend::CustomerTicketSearch###ExtendedSearchCondition) that I
haven't been able to take under account because I didn't understood what it
does (Help text: Allows extended search conditions in ticket search of the
customer interface. With this feature you can search w. g. with this kind
of conditions like "(key1&&key2)" or "(key1||key2)".) I saw other people
wondering out loud quite recently about it but no answers.

Finally, if anyone else is wondering, even though you can't enable your
customers to filter tickets in their searches by ticket type, SLA or
service, you can still get those fields included in the output produced for
CSV by adding to the Ticket::Frontend::CustomerTicketSearch###SearchCSVData
configuration the values: Type, SLA and Service. This is really useful for
customers who need to compute their own reports, something that can't
really be done via the customer interface once you go above a couple tens
of tickets due to the interface lacking filters and customizable grid
columns.



On Thu, Mar 14, 2013 at 5:50 PM, Bogdan Iosif wrote:

> I found "Frontend::Customer::Ticket::ViewSearch" and found out how to
> include dynamic fields in both search conditions and results.
>
> Haven't yet found how to search by ticket type. Is it possible?
>
>
> On Thu, Mar 14, 2013 at 5:40 PM, Bogdan Iosif wrote:
>
>> Hi list,
>>
>> Does anyone know if OTRS can enable customers to search their tickets by
>> ticket type or dynamic fields?
>>
>> This would be an extension of the search already available in the
>> customer interface.
>>
>> Thanks,
>> Bogdan
>>
>> P.S: I went through all configs from SysConfig (v3.1.10) that seemed to
>> be related to the customer interface and wasn't able to find anything
>> related to customizing the search available to customers.
>>
>>
>
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Gerald Young
No. I do this all the time. Sso, even.
On Mar 20, 2013 9:16 AM, "Marty Hillman"  wrote:

> Ok.  I am going to start over from scratch with a fresh Config.pm and
> report back.  Brand new day.  The ultimate goal would be for the site to
> automatically log the user in based on the context of the user logged in to
> the workstation.  This would allow me to embed the customer.pl page (more
> specifically a new ticket form) directly into SharePoint (gasp!) so that we
> have full integration within our intranet.  Again, there will be no access
> for non-employees as this is exclusively internal facing.  Am I being too
> unrealistic?
>
> ** **
>
> Thanks for all of the pointers everyone.  I will use these links to try
> again and let you know.
>
> ** **
>
> *From:* otrs-boun...@otrs.org [mailto:otrs-boun...@otrs.org] *On Behalf
> Of *David Boyes
> *Sent:* Wednesday, March 20, 2013 12:09 AM
> *To:* User questions and discussions about OTRS.
> *Subject:* Re: [otrs] "Authentication succeeded, but no customer record
> is found in the customer backend. Please contact your administrator."
>
> ** **
>
> Authentication and authorization are two different things (one is “can you
> access this system”, the other is “what are you allowed to do”). I agree
> that on first authentication, OTRS should create a stub record in the
> database for the authorized entity, but I actually think the “no privileges
> until explicitly assigned” is a good thing in that you don’t accidentally
> disclose things that that customer has no business seeing. 
>
> ** **
>
> I think the compromise approach would be to use the authorization exit to
> check whether the customer is in the database and then add a default entry
> from a site-assigned template (queue access, permissions, etc). 
>
> ** **
>
> *From:* otrs-boun...@otrs.org [mailto:otrs-boun...@otrs.org] *On Behalf
> Of *Marty Hillman
> *Sent:* Tuesday, March 19, 2013 4:06 PM
> *To:* User questions and discussions about OTRS.
> *Subject:* Re: [otrs] "Authentication succeeded, but no customer record
> is found in the customer backend. Please contact your administrator."
>
> ** **
>
> Come to think of it, if it does not add the customers to the database, the
> feature is pretty worthless.  Why validate against LDAP/AD at all for
> customers if everything has to exist in the database?  That would just be
> adding useless complexity.
>
> ** **
>
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] "Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator."

2013-03-20 Thread Marty Hillman
Ok.  I am going to start over from scratch with a fresh Config.pm and report 
back.  Brand new day.  The ultimate goal would be for the site to automatically 
log the user in based on the context of the user logged in to the workstation.  
This would allow me to embed the customer.pl page (more specifically a new 
ticket form) directly into SharePoint (gasp!) so that we have full integration 
within our intranet.  Again, there will be no access for non-employees as this 
is exclusively internal facing.  Am I being too unrealistic?

Thanks for all of the pointers everyone.  I will use these links to try again 
and let you know.

From: otrs-boun...@otrs.org [mailto:otrs-boun...@otrs.org] On Behalf Of David 
Boyes
Sent: Wednesday, March 20, 2013 12:09 AM
To: User questions and discussions about OTRS.
Subject: Re: [otrs] "Authentication succeeded, but no customer record is found 
in the customer backend. Please contact your administrator."

Authentication and authorization are two different things (one is "can you 
access this system", the other is "what are you allowed to do"). I agree that 
on first authentication, OTRS should create a stub record in the database for 
the authorized entity, but I actually think the "no privileges until explicitly 
assigned" is a good thing in that you don't accidentally disclose things that 
that customer has no business seeing.

I think the compromise approach would be to use the authorization exit to check 
whether the customer is in the database and then add a default entry from a 
site-assigned template (queue access, permissions, etc).

From: otrs-boun...@otrs.org [mailto:otrs-boun...@otrs.org] On Behalf Of Marty 
Hillman
Sent: Tuesday, March 19, 2013 4:06 PM
To: User questions and discussions about OTRS.
Subject: Re: [otrs] "Authentication succeeded, but no customer record is found 
in the customer backend. Please contact your administrator."

Come to think of it, if it does not add the customers to the database, the 
feature is pretty worthless.  Why validate against LDAP/AD at all for customers 
if everything has to exist in the database?  That would just be adding useless 
complexity.

-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

[otrs] Error if KIX installed

2013-03-20 Thread Darshak Modi
Wed Mar 20 15:56:46 2013] [error] Can't call method
"GetRegisteredCustomPackages" on an undefined value at
/opt/otrs/KIXCore/Kernel/Output/HTML/LayoutLoader.pm line 576.\n

 

Can any one help?

 

The package looks good with some features, so we are trying to use it.

-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs