Kundenbenutzer mit 2 Mail Adressen

Hilfe zu OTRS Problemen aller Art
Post Reply
Meyerhans
Znuny newbie
Posts: 60
Joined: 02 Dec 2013, 18:07
Znuny Version: OTRS 3.3

Kundenbenutzer mit 2 Mail Adressen

Post by Meyerhans »

Hallo,

wir nutzen OTRS 5 und wir würden gerne beim anlegen eines Kundenbenutzers zwei Mail Adressen eintragen.

ich habe versucht nach der Anleitung in der Doku die config.pm zu ändern aber leider scheint das nicht zu funktionieren.

Hat da jemand eine Idee dazu ?

Danke und Grüße

Meyerhans
root
Administrator
Posts: 3934
Joined: 18 Dec 2007, 12:23
Znuny Version: Znuny and Znuny LTS
Real Name: Roy Kaldung
Company: Znuny
Contact:

Re: Kundenbenutzer mit 2 Mail Adressen

Post by root »

Hi,

Was steht denn in der Config.pm aktuell drin zum Thema Kundenbenutzer?

- Roy
Znuny and Znuny LTS running on CentOS / RHEL / Debian / SLES / MySQL / PostgreSQL / Oracle / OpenLDAP / Active Directory / SSO

Use a test system - always.

Do you need professional services? Check out https://www.znuny.com/

Do you want to contribute or want to know where it goes ?
Meyerhans
Znuny newbie
Posts: 60
Joined: 02 Dec 2013, 18:07
Znuny Version: OTRS 3.3

Re: Kundenbenutzer mit 2 Mail Adressen

Post by Meyerhans »

Hallo,

dies habe ich eingefügt.
**
#CustomerUser
# (customer user ldap backend and settings)
# $Self->{CustomerUser} = {
# Name => 'LDAP Backend',
# Module => 'Kernel::System::CustomerUser::LDAP',
# Params => {
# # ldap host
# Host => 'bay.csuhayward.edu',
# # ldap base dn
# BaseDN => 'ou=seas,o=csuh',
# # search scope (one|sub)
# SSCOPE => 'sub',
# # The following is valid but would only be necessary if the
# # anonymous user does NOT have permission to read from the LDAP tree
# UserDN => '',
# UserPw => '',
# # in case you want to add always one filter to each ldap query, use
# # this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter => '(objectclass=user)'
# AlwaysFilter => '',
# # if the charset of your ldap server is iso-8859-1, use this:
# # SourceCharset => 'iso-8859-1',
# # die if backend can't work, e. g. can't connect to server
# Die => 0,
# # Net::LDAP new params (if needed - for more info see perldoc Net::LDAP)
# Params => {
# port => 389,
# timeout => 120,
# async => 0,
# version => 3,
# },
# },
# # customer unique id
# CustomerKey => 'uid',
# # customer #
# CustomerID => 'mail',
# CustomerUserListFields => ['cn', 'mail'],
# CustomerUserSearchFields => ['uid', 'cn', 'mail'],
# CustomerUserSearchPrefix => '',
# CustomerUserSearchSuffix => '*',
# CustomerUserSearchListLimit => 250,
CustomerUserPostMasterSearchFields => ['mail', 'mail2'],
# CustomerUserNameFields => ['givenname', 'sn'],
# # show now own tickets in customer panel, CompanyTickets
# CustomerUserExcludePrimaryCustomerID => 0,
# # add a ldap filter for valid users (expert setting)
# # CustomerUserValidFilter => '(!(description=gesperrt))',
# # admin can't change customer preferences
# AdminSetPreferences => 0,
# # cache time to live in sec. - cache any ldap queries
# CacheTTL => 0,
# Map => [
# # note: Login, Email and CustomerID needed!
# # var, frontend, storage, shown (1=always,2=lite), required, storage-type, http-link, readonly, http-link-target, link class(es)
# [ 'UserTitle', 'Title', 'title', 1, 0, 'var', '', 0 ],
# [ 'UserFirstname', 'Firstname', 'givenname', 1, 1, 'var', '', 0 ],
# [ 'UserLastname', 'Lastname', 'sn', 1, 1, 'var', '', 0 ],
# [ 'UserLogin', 'Username', 'uid', 1, 1, 'var', '', 0 ],
# [ 'UserEmail', 'Email', 'mail', 1, 1, 'var', '', 0 ],
# [ 'UserCustomerID', 'CustomerID', 'mail', 0, 1, 'var', '', 0 ],
# # [ 'UserCustomerIDs', 'CustomerIDs', 'second_customer_ids', 1, 0, 'var', '', 0 ],
# [ 'UserPhone', 'Phone', 'telephonenumber', 1, 0, 'var', '', 0 ],
# [ 'UserAddress', 'Address', 'postaladdress', 1, 0, 'var', '', 0 ],
# [ 'UserComment', 'Comment', 'description', 1, 0, 'var', '', 0 ],
# # this is needed, if "SMIME::FetchFromCustomer" is active
# # [ 'UserSMIMECertificate', 'SMIMECertificate', 'userSMIMECertificate', 0, 1, 'var', '', 0 ],
# ],
# };


Grüße

meyerhans
root
Administrator
Posts: 3934
Joined: 18 Dec 2007, 12:23
Znuny Version: Znuny and Znuny LTS
Real Name: Roy Kaldung
Company: Znuny
Contact:

Re: Kundenbenutzer mit 2 Mail Adressen

Post by root »

Hi,

also so lange die Zeilen auskommentiert sind haben sie eh keine Wirkung ;-)

Das mit dem

Code: Select all

CustomerUserPostMasterSearchFields => ['mail', 'mail2'],
ist schon mal guit damit er den Kundebenutzer korrekt zuordnen kann wenn eine E-Mail ankommt.

Damit die zweite E-Mail auch angezeigt wird muss das Mapping noch ergänzt werden. Also die Zeile mit

Code: Select all

[ 'UserEmail', 'Email', 'mail', 1, 1, 'var', '', 0 ],
kopieren, der dritte Eintrag ist der Name des LDAP-Attributes, hier also mail2.

Kleine Anmerkung am Rande, OTRS kann nicht ohne weiteres mit LDAP Multivalue Feldern umgehen, da braucht's dann Add-ons.

- Roy
Znuny and Znuny LTS running on CentOS / RHEL / Debian / SLES / MySQL / PostgreSQL / Oracle / OpenLDAP / Active Directory / SSO

Use a test system - always.

Do you need professional services? Check out https://www.znuny.com/

Do you want to contribute or want to know where it goes ?
Meyerhans
Znuny newbie
Posts: 60
Joined: 02 Dec 2013, 18:07
Znuny Version: OTRS 3.3

Re: Kundenbenutzer mit 2 Mail Adressen

Post by Meyerhans »

hallo,

ich habe die Änderungen heute gemacht kann aber immernoch keine 2. Mail eintragen. Vielleicht habe ich mich auch unverständlich ausgedrückt.

Deshalb habe ich in ein Screenshot gemacht was wir ändern möchten. Hier noch die Änderungen in der config.pm

Mit Komma oder Semikolon zum trennen habe ich probiert.



#CustomerUser
# (customer user ldap backend and settings)
# $Self->{CustomerUser} = {
# Name => 'LDAP Backend',
# Module => 'Kernel::System::CustomerUser::LDAP',
# Params => {
# # ldap host
# Host => 'bay.csuhayward.edu',
# # ldap base dn
# BaseDN => 'ou=seas,o=csuh',
# # search scope (one|sub)
# SSCOPE => 'sub',
# # The following is valid but would only be necessary if the
# # anonymous user does NOT have permission to read from the LDAP tree
# UserDN => '',
# UserPw => '',
# # in case you want to add always one filter to each ldap query, use
# # this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter => '(objectclass=user)'
# AlwaysFilter => '',
# # if the charset of your ldap server is iso-8859-1, use this:
# # SourceCharset => 'iso-8859-1',
# # die if backend can't work, e. g. can't connect to server
# Die => 0,
# # Net::LDAP new params (if needed - for more info see perldoc Net::LDAP)
# Params => {
# port => 389,
# timeout => 120,
# async => 0,
# version => 3,
# },
# },
# # customer unique id
# CustomerKey => 'uid',
# # customer #
# CustomerID => 'mail',
# CustomerUserListFields => ['cn', 'mail'],
# CustomerUserSearchFields => ['uid', 'cn', 'mail'],
# CustomerUserSearchPrefix => '',
# CustomerUserSearchSuffix => '*',
# CustomerUserSearchListLimit => 250,
CustomerUserPostMasterSearchFields => ['mail', 'mail2'],
# CustomerUserNameFields => ['givenname', 'sn'],
# # show now own tickets in customer panel, CompanyTickets
# CustomerUserExcludePrimaryCustomerID => 0,
# # add a ldap filter for valid users (expert setting)
# # CustomerUserValidFilter => '(!(description=gesperrt))',
# # admin can't change customer preferences
# AdminSetPreferences => 0,
# # cache time to live in sec. - cache any ldap queries
# CacheTTL => 0,
Map => [
# # note: Login, Email and CustomerID needed!
# # var, frontend, storage, shown (1=always,2=lite), required, storage-type, http-link, readonly, http-link-target, link class(es)
# [ 'UserTitle', 'Title', 'title', 1, 0, 'var', '', 0 ],
# [ 'UserFirstname', 'Firstname', 'givenname', 1, 1, 'var', '', 0 ],
# [ 'UserLastname', 'Lastname', 'sn', 1, 1, 'var', '', 0 ],
# [ 'UserLogin', 'Username', 'uid', 1, 1, 'var', '', 0 ],
[ 'UserEmail', 'Email', 'mail2', 1, 1, 'var', '', 0 ],
# [ 'UserCustomerID', 'CustomerID', 'mail', 0, 1, 'var', '', 0 ],
# [ 'UserCustomerIDs', 'CustomerIDs', 'second_customer_ids', 1, 0, 'var', '', 0 ],
# [ 'UserPhone', 'Phone', 'telephonenumber', 1, 0, 'var', '', 0 ],
# [ 'UserAddress', 'Address', 'postaladdress', 1, 0, 'var', '', 0 ],
# [ 'UserComment', 'Comment', 'description', 1, 0, 'var', '', 0 ],
# # this is needed, if "SMIME::FetchFromCustomer" is active
# # [ 'UserSMIMECertificate', 'SMIMECertificate', 'userSMIMECertificate', 0, 1, 'var', '', 0 ],
],
# };

Danke und Grüße

Meyerhans
You do not have the required permissions to view the files attached to this post.
root
Administrator
Posts: 3934
Joined: 18 Dec 2007, 12:23
Znuny Version: Znuny and Znuny LTS
Real Name: Roy Kaldung
Company: Znuny
Contact:

Re: Kundenbenutzer mit 2 Mail Adressen

Post by root »

Hallo,

also wenn Du die Daten bearbeiten kannst und die Änderungen auch gespeichert werden, dann ist es keine LDAP-Anbindung sonder eine DB. Das passt nicht zu Deiner geposteteten Konfiguration.

- Roy
Znuny and Znuny LTS running on CentOS / RHEL / Debian / SLES / MySQL / PostgreSQL / Oracle / OpenLDAP / Active Directory / SSO

Use a test system - always.

Do you need professional services? Check out https://www.znuny.com/

Do you want to contribute or want to know where it goes ?
Meyerhans
Znuny newbie
Posts: 60
Joined: 02 Dec 2013, 18:07
Znuny Version: OTRS 3.3

Re: Kundenbenutzer mit 2 Mail Adressen

Post by Meyerhans »

Hallo,

du hast natürlich recht, wir nutzen kein LDAP sondern die DB, ich glaube ich habe da etwas missverstanden.

Grüße

Meyerhans
jojo
Znuny guru
Posts: 15019
Joined: 26 Jan 2007, 14:50
Znuny Version: Git Master
Contact:

Re: Kundenbenutzer mit 2 Mail Adressen

Post by jojo »

"Production": OTRS™ 8, OTRS™ 7, STORM powered by OTRS
"Testing": ((OTRS Community Edition)) and git Master

Never change Defaults.pm! :: Blog
Professional Services:: http://www.otrs.com :: enjoy@otrs.com
Post Reply