Re: [otrs] howto add pending time to App::OTRS::CreateTicket by m.beijen

2014-05-28 Thread Michiel Beijen
Hi Rene,

I've put a new release up on github & CPAN which adds a --PendingTime parameter:

https://github.com/mbeijen/App-OTRS-CreateTicket

--PendingTime   If a number, # of minutes after current time. Otherwise,
should be a string in '-MM-DDTHH:MM' format.

So you can say --PendingTime 120 which means "pending in two hours
from now" or --PendingTime 2014-05-29T09:00 which means tomorrow
morning at nine. The script does not bother with time zones or
business hours.

Let me know if this works for you.
--
Michiel

On Wed, May 28, 2014 at 10:37 AM, Michiel Beijen
 wrote:
> Hi Rene,
>
> I would probably be able to add this to the script, if you want.
> --
> Michiel
>
> On Tue, May 27, 2014 at 8:31 PM, Rene Stoutjesdijk
>  wrote:
>> Good day,
>>
>> i would like to add a pendingtime when we do a close of the ticket.
>> We're currently making use of the App::OTRS::CreateTicket module
>> provided by Micheil Beijen.
>>
>> We want to set the state to 'pending auto close+' but then we also
>> have to add the pending time.
>> This isn't the difficult part, but after that we also have to set the
>> pending time, and this i can't figure out how to do that (i'm not an
>> xml or programming expert).
>>
>> Is somebody having an example on how to do this?
>>
>>
>> wkr
>> rene
>> -
>> OTRS mailing list: otrs - Webpage: http://otrs.org/
>> Archive: http://lists.otrs.org/pipermail/otrs
>> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs


Re: [otrs] Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator.

2014-05-28 Thread Alvaro Cordero
I have seen this issue when you configure LDAP as the Auth Source, but in
config it is still pointing to DB Backend.
Look in Sysconfig for Auth and check in Frontend::Customer::Auth set the
corresponding variables there as you have them in your Config.pm

Regards


2014-05-26 8:39 GMT-06:00 Erik van Ast :

>  Hi all,
>
>
>
> When trying to log in as a customer, I get the error “Authentication
> succeeded, but no customer record is found in the customer backend. Please
> contact your administrator.”. Authentication works good, but apparently the
> information from Active Directory does not synchronize to OTRS… When I use
> a wrong password I get the error “Login failed! Your user name or password
> was entered incorrectly”, so authenticating works good… As soon as I get
> the error mentioned earlier, I see the following error in the otrs.log
> “[Error][Kernel::System::CustomerUser::SetPreferences][587] No such user
> 'HaraldW'.
>
>
>
> Agents have no problem logging in, so I think I won’t have to think about
> that part, but the customer authentication part of my config.pm looks
> like this (I have replaced parts with xxx for security reasons) :
>
> # This is an example configuration for an LDAP auth. backend.
>
> # (make sure Net::LDAP is installed!)
>
> $Self->{'Customer::AuthModule3'} = 'Kernel::System::CustomerAuth::LDAP';
>
> $Self->{'Customer::AuthModule::LDAP::Host3'} = 'xxx.xxx.xxx.xxx';
>
> $Self->{'Customer::AuthModule::LDAP::BaseDN3'} = 'dc=xxx,dc=xxx';
>
> $Self->{'Customer::AuthModule::LDAP::UID3'} = 'sAMAccountName';
>
>
>
> # Check if the user is allowed to auth in a posixGroup
>
> # (e. g. user needs to be in a group xyz to use otrs)
>
> $Self->{'Customer::AuthModule::LDAP::GroupDN3'} =
> 'CN=OTRS_Users,OU=XXX,DC=xxx,DC=xxx';
>
> $Self->{'Customer::AuthModule::LDAP::AccessAttr3'} = 'member';
>
> # for ldap posixGroups objectclass (just uid)
>
> # $Self->{'Customer::AuthModule::LDAP::UserAttr'} = 'UID';
>
> # for non ldap posixGroups objectclass (full user dn)
>
> $Self->{'Customer::AuthModule::LDAP::UserAttr3'} = 'DN';
>
>
>
> # The following is valid but would only be necessary if the
>
> # anonymous user does NOT have permission to read from the LDAP tree
>
> $Self->{'Customer::AuthModule::LDAP::SearchUserDN3'} = 'CN=XX,OU=IT
> Department,OU=XXX,DC=xxx,DC=xxx';
>
> $Self->{'Customer::AuthModule::LDAP::SearchUserPw3'} = 'XXX';
>
>
>
> # in case you want to add always one filter to each ldap query, use
>
> # this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter =>
> '(objectclass=user)'
>
> # $Self->{'Customer::AuthModule::LDAP::AlwaysFilter'} = '';
>
>
>
> # in case you want to add a suffix to each customer login name, then
>
> # you can use this option. e. g. user just want to use user but
>
> # in your ldap directory exists user@domain.
>
> #$Self->{'Customer::AuthModule::LDAP::UserSuffix'} = '@domain.com';
>
>
>
> # Net::LDAP new params (if needed - for more info see perldoc Net::LDAP)
>
> $Self->{'Customer::AuthModule::LDAP::Params3'} = {
>
> port => 389,
>
> timeout => 120,
>
> async => 0,
>
> version => 3,
>
> };
>
>
>
> # LATER TOEGEVOEGD, SYNC:
>
>
>
> # Example 4.8. Configuring an LDAP customer backend
>
>
>
> # CustomerUser
>
> # (customer ldap backend and settings)
>
> $Self->{CustomerUser2} = {
>
> Name => 'LDAP Data Source',
>
> Module => 'Kernel::System::CustomerUser::LDAP',
>
> Params => {
>
> # ldap host
>
> Host => 'xxx.xxx.xxx.xxx',
>
> # ldap base dn
>
> BaseDN => 'dc=xxx,dc=xxx',
>
> # search scope (one|sub)
>
> SSCOPE => 'sub',
>
> # The following is valid but would only be necessary if the
>
> # anonymous user does NOT have permission to read from the LDAP
> tree
>
> UserDN => 'CN=XX,OU=IT Department,OU=XXX,DC=xxx,DC=xxx',
>
> UserPw => 'XXX',
>
> # in case you want to add always one filter to each ldap query, use
>
> # this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter =>
> '(objectclass=user)'
>
> AlwaysFilter => '(memberOf='CN=OTRS_Users,OU=XXX,DC=xxx,DC=xxx)',
>
> # if both your frontend and your LDAP are unicode, use this:
>
> # SourceCharset => 'utf-8',
>
> # DestCharset   => 'utf-8',
>
> # if your frontend is unicode and the charset of your
>
> # ldap server is iso-8859-1, use these options.
>
> # SourceCharset => 'iso-8859-1',
>
> # DestCharset => 'utf-8',
>
> # Net::LDAP new params (if needed - for more info see perldoc
> Net::LDAP)
>
> Params => {
>
> port => 389,
>
> timeout => 120,
>
> async => 0,
>
> version => 3,
>
> },
>
> },
>
> # customer unique id
>
> CustomerKey => 'sAMAccountName',
>
> # customer #
>
> CustomerID => 'company',
>
> CustomerUserListFields => ['sAMAccountName', 'cn', 

Re: [otrs] Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator.

2014-05-28 Thread Gerald Young
http://stackoverflow.com/questions/1032351/how-to-write-ldap-query-to-test-if-user-is-member-of-a-group
​
Don't forget to enclose all your filter. (&(criteria1)(criteria2))
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

Re: [otrs] howto add pending time to App::OTRS::CreateTicket by m.beijen

2014-05-28 Thread Michiel Beijen
Hi Rene,

I would probably be able to add this to the script, if you want.
--
Michiel

On Tue, May 27, 2014 at 8:31 PM, Rene Stoutjesdijk
 wrote:
> Good day,
>
> i would like to add a pendingtime when we do a close of the ticket.
> We're currently making use of the App::OTRS::CreateTicket module
> provided by Micheil Beijen.
>
> We want to set the state to 'pending auto close+' but then we also
> have to add the pending time.
> This isn't the difficult part, but after that we also have to set the
> pending time, and this i can't figure out how to do that (i'm not an
> xml or programming expert).
>
> Is somebody having an example on how to do this?
>
>
> wkr
> rene
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs


Re: [otrs] Authentication succeeded, but no customer record is found in the customer backend. Please contact your administrator.

2014-05-28 Thread Erik van Ast
Hi all,

Does anyone have an idea about this?
Is it because of the CustomerID?

Met vriendelijke groet / Kind regards / Mit freundlichem Gruß,
Erik
From: Erik van Ast
Sent: maandag 26 mei 2014 16:40
To: 'otrs@otrs.org'
Subject: Authentication succeeded, but no customer record is found in the 
customer backend. Please contact your administrator.

Hi all,

When trying to log in as a customer, I get the error "Authentication succeeded, 
but no customer record is found in the customer backend. Please contact your 
administrator.". Authentication works good, but apparently the information from 
Active Directory does not synchronize to OTRS... When I use a wrong password I 
get the error "Login failed! Your user name or password was entered 
incorrectly", so authenticating works good... As soon as I get the error 
mentioned earlier, I see the following error in the otrs.log 
"[Error][Kernel::System::CustomerUser::SetPreferences][587] No such user 
'HaraldW'.

Agents have no problem logging in, so I think I won't have to think about that 
part, but the customer authentication part of my config.pm looks like this (I 
have replaced parts with xxx for security reasons) :

# This is an example configuration for an LDAP auth. backend.
# (make sure Net::LDAP is installed!)
$Self->{'Customer::AuthModule3'} = 'Kernel::System::CustomerAuth::LDAP';
$Self->{'Customer::AuthModule::LDAP::Host3'} = 'xxx.xxx.xxx.xxx';
$Self->{'Customer::AuthModule::LDAP::BaseDN3'} = 'dc=xxx,dc=xxx';
$Self->{'Customer::AuthModule::LDAP::UID3'} = 'sAMAccountName';

# Check if the user is allowed to auth in a posixGroup
# (e. g. user needs to be in a group xyz to use otrs)
$Self->{'Customer::AuthModule::LDAP::GroupDN3'} = 
'CN=OTRS_Users,OU=XXX,DC=xxx,DC=xxx';
$Self->{'Customer::AuthModule::LDAP::AccessAttr3'} = 'member';
# for ldap posixGroups objectclass (just uid)
# $Self->{'Customer::AuthModule::LDAP::UserAttr'} = 'UID';
# for non ldap posixGroups objectclass (full user dn)
$Self->{'Customer::AuthModule::LDAP::UserAttr3'} = 'DN';

# The following is valid but would only be necessary if the
# anonymous user does NOT have permission to read from the LDAP tree
$Self->{'Customer::AuthModule::LDAP::SearchUserDN3'} = 'CN=XX,OU=IT 
Department,OU=XXX,DC=xxx,DC=xxx';
$Self->{'Customer::AuthModule::LDAP::SearchUserPw3'} = 'XXX';

# in case you want to add always one filter to each ldap query, use
# this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter => 
'(objectclass=user)'
# $Self->{'Customer::AuthModule::LDAP::AlwaysFilter'} = '';

# in case you want to add a suffix to each customer login name, then
# you can use this option. e. g. user just want to use user but
# in your ldap directory exists user@domain.
#$Self->{'Customer::AuthModule::LDAP::UserSuffix'} = '@domain.com';

# Net::LDAP new params (if needed - for more info see perldoc Net::LDAP)
$Self->{'Customer::AuthModule::LDAP::Params3'} = {
port => 389,
timeout => 120,
async => 0,
version => 3,
};

# LATER TOEGEVOEGD, SYNC:

# Example 4.8. Configuring an LDAP customer backend

# CustomerUser
# (customer ldap backend and settings)
$Self->{CustomerUser2} = {
Name => 'LDAP Data Source',
Module => 'Kernel::System::CustomerUser::LDAP',
Params => {
# ldap host
Host => 'xxx.xxx.xxx.xxx',
# ldap base dn
BaseDN => 'dc=xxx,dc=xxx',
# search scope (one|sub)
SSCOPE => 'sub',
# The following is valid but would only be necessary if the
# anonymous user does NOT have permission to read from the LDAP tree
UserDN => 'CN=XX,OU=IT Department,OU=XXX,DC=xxx,DC=xxx',
UserPw => 'XXX',
# in case you want to add always one filter to each ldap query, use
# this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter => 
'(objectclass=user)'
AlwaysFilter => '(memberOf='CN=OTRS_Users,OU=XXX,DC=xxx,DC=xxx)',
# if both your frontend and your LDAP are unicode, use this:
# SourceCharset => 'utf-8',
# DestCharset   => 'utf-8',
# if your frontend is unicode and the charset of your
# ldap server is iso-8859-1, use these options.
# SourceCharset => 'iso-8859-1',
# DestCharset => 'utf-8',
# Net::LDAP new params (if needed - for more info see perldoc 
Net::LDAP)
Params => {
port => 389,
timeout => 120,
async => 0,
version => 3,
},
},
# customer unique id
CustomerKey => 'sAMAccountName',
# customer #
CustomerID => 'company',
CustomerUserListFields => ['sAMAccountName', 'cn', 'mail'],
CustomerUserSearchFields => ['sAMAccountName', 'cn', 'mail'],
CustomerUserSearchPrefix => '',
CustomerUserSearchSuffix => '*',
CustomerUserSearchListLimit => 250,
CustomerUserPostMasterSearchFields => ['mail'],
CustomerUserNameFields => ['givenname', 'sn'],
# show not