On Thu, Jan 14, 2010 at 07:34:56PM +0100, L B wrote:
>  I'm going to think about it, but the problem I see it that email
> addresses might not be unique (I mean we can have two AD accounts with
> the same email address).

Yep, this is one of the complications.  You'd have to canonicalize it
back to the user currently in RT based on username

>  I have already done a script to mass-rename email addresses to AD
> logins, because we use AD authentication for a long time and we wanted
> to make the users use their AD login instead of their email address.
> This script is not linked to the plugin, but I think it might be
> useful for some admins. I can upload it on the wiki or maybe it can be
> part of an "extras" directory in the plugin package. I have to cleanup
> my code and make it generic, but it does the job, I already applied it
> successfully on many RT instances.
> 
> Don't you think
> http://www.zanfur.com/rt3-contrib/AutoCreateFromExternalUserInfo/CurrentUser_Local.pm
> but using RT-Authen-ExternalAuth variables could do the on-the-fly job
> ? Maybe with some stuff to check duplicates etc...

I've not read this code enough to know how it would integrate with
RT-Authen-ExternalAuth, and I'm not likely to have time to go digging
through it anytime this month unfortunately :(

-kevin

Attachment: pgp0c4nJ5NUwr.pgp
Description: PGP signature

_______________________________________________
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com

2010 RT Training Sessions!
San Francisco, CA, USA - Feb 22 & 23
Dublin, Ireland - Mar 15 & 16
Boston, MA, USA - April 5 & 6
Washington DC, USA - Oct 25 & 26

Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Reply via email to