[otrs] Ticket Type setup

2008-03-05 Thread Thys Kitshoff
Thanks for the help !!


**
___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/

[otrs] AW: OTRS 2.2.5 Using Autologin?

2008-03-05 Thread Glaab, Achim
Hi all,

finally the authentication is worling with kerberos.

But I have still one problem:

Kerberos identifies the user always as [EMAIL PROTECTED]mailto:[EMAIL 
PROTECTED]

Is there a possiblility to cut off the @domain.de?

In the manual I only find a finction to cut off leading domain\

Any ideas?

Achim
Von: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Im Auftrag von Glaab, Achim
Gesendet: Dienstag, 4. März 2008 07:13
An: otrs@otrs.org
Betreff: [otrs] OTRS 2.2.5 Using Autologin?

Hello,

I am using OTRS 2.2.5 on a Linux Computer running Apache 2.2.6.
Actually I am authenticating my users against LDAP (Windows 2003 AD Domain). 
This is working quite well.

Now I am looking for an auto login.
Is there a possibility, to use the logged in user on a computer to auto login 
into otrs?

I only found a very short description in the manual. But when I use AuthType 
Basic in apache, the apache will show a login window.
Is there a possibility to login without this windows? (on windows based apache 
web servers I found a module called SSPI, but this is only working with Win32)

Any help is appreciated

Achim

!EXCUBATOR:1,47ccebe671413196428330!
___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/

[otrs] Removing the language option from the login pages

2008-03-05 Thread Clary, Steve
Can anyone tell me how to remove the language option from both the
login.pl and customer.pl pages?

 

Steve

___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/

[otrs] Edit Ticket Printout

2008-03-05 Thread Emily Flynn
Hi All,

 

After zooming into a ticket, there is the option of printing it off.  I
would like to edit the format of the pdf printout, I just want to add in an
extra table row.  I can't find where I can edit it though, has anyone any
suggestions? 

 

Thanks.

 

 

Emily 

 

 

___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/

[otrs] Agent login via LDAP

2008-03-05 Thread Clary, Steve
We have successfully configured customer login via LDAP (AD) but we are
still having difficulty with the Agent login.

 

Can anyone identify the specific parts (entries) in the config.pm that
pertain to Agent LDAP login?

 

Are the local agent accounts then just paired with an LDAP account with
the same username?  (In other words, to create an agent, would one just
create a user in the front end that has the same username as an LDAP
account; resulting in a local username that just passes authentication
to LDAP?)

 

Below is a copy of our config.pl:

 

 

CONFIG.PM

package Kernel::Config;

 

sub Load {

my $Self = shift;

#  #

#  #

#  #

# Start of your own config options!!!  #

#  #

#  #

#  #

 

#  #

# database settings#

#  #

# DatabaseHost

# (The database host.)

$Self-{'DatabaseHost'} = 'localhost';

# Database

# (The database name.)

$Self-{'Database'} = 'otrs';

# DatabaseUser

# (The database user.)

$Self-{'DatabaseUser'} = 'otrs';

# DatabasePw

# (The password of database user. You also can use
bin/CryptPassword.pl

# for crypted passwords.)

$Self-{'DatabasePw'} = 'hot';

# DatabaseDSN

# (The database DSN for MySQL == more: man DBD::mysql)

$Self-{DatabaseDSN} =
DBI:mysql:database=$Self-{Database};host=$Self-{DatabaseHost};;

 

# (The database DSN for PostgreSQL == more: man DBD::Pg)

# if you want to use a local socket connection

#$Self-{DatabaseDSN} = DBI:Pg:dbname=$Self-{Database};;

# if you want to use a tcpip connection

#$Self-{DatabaseDSN} =
DBI:Pg:dbname=$Self-{Database};host=$Self-{DatabaseHost};;

 

#  #

# fs root directory

#  #

$Self-{Home} = 'C:/OTRS/otrs';

 

#  #

# insert your own config settings here   #

# config settings taken from Kernel/Config/Defaults.pm #

#  #

# $Self-{SessionUseCookie} = 0;

# $Self-{'CheckMXRecord'} = 1;

 

#  #

 

#  #

# data inserted by installer   #

#  #

$Self-{'LogModule'} = 'Kernel::System::Log::File';

$Self-{'LogModule::LogFile'} = 'C:/OTRS/otrs/var/log/otrs.log';

# $DIBI$

$Self-{'SystemID'} = 10;

$Self-{'SecureMode'} = 1;

$Self-{'Organization'} = 'URMC';

$Self-{'FQDN'} = 'hslt-wowserver';

$Self-{'DefaultLanguage'} = 'en';

$Self-{'AdminEmail'} = [EMAIL PROTECTED]';

$Self-{'DefaultCharset'} = 'utf-8';

 

 

#Enable LDAP authentication for Customers / Users

  $Self-{'Customer::AuthModule'} =
'Kernel::System::CustomerAuth::LDAP';

  $Self-{'Customer::AuthModule::LDAP::Host'} =
'ldap.urmc.rochester.edu:389';

  $Self-{'Customer::AuthModule::LDAP::BaseDN'} =
'dc=urmc-sh,dc=rochester,dc=edu';

  $Self-{'Customer::AuthModule::LDAP::UID'} = 'sAMAccountName';

 

#The following is valid but would only be necessary if the

#anonymous user do NOT have permission to read from the LDAP tree

  $Self-{'Customer::AuthModule::LDAP::SearchUserDN'} =
'CN=LDAP_admin,OU=admin,OU=Miner
Library,DC=urmc-sh,DC=rochester,DC=edu';

  $Self-{'Customer::AuthModule::LDAP::SearchUserPw'} =
'SOMEPASSWORD123';

 

#CustomerUser

#(customer user database backend and settings)

$Self-{CustomerUser} = {

  Module = 'Kernel::System::CustomerUser::LDAP',

  Params = {

  Host = 'ldap.urmc.rochester.edu:389',

  BaseDN = 'dc=urmc-sh,dc=rochester,dc=edu',

  SSCOPE = 'sub',

  UserDN ='CN=LDAP_admin,OU=admin,OU=Miner
Library,DC=urmc-sh,DC=rochester,DC=edu',

  UserPw = 'SOMEPASSWORD123',

},

# customer unique id

CustomerKey = 'sAMAccountName',

# customer #

CustomerID = 'mail',

CustomerUserListFields = ['sAMAccountName', 'cn', 'mail'],

CustomerUserSearchFields = ['sAMAccountName', 'cn', 'mail'],

CustomerUserSearchPrefix = '',

CustomerUserSearchSuffix = '*',

CustomerUserSearchListLimit = 250,

CustomerUserPostMasterSearchFields = ['mail'],

CustomerUserNameFields = ['givenname', 'sn'],

Map = [

  # note: Login, Email and CustomerID needed!

  # var, frontend, storage, shown, 

[otrs] Not receiving all notifications

2008-03-05 Thread Wes Sothard
Hey all,

 

I am not getting all of my notifications.  If I click
follow up  while viewing the ticket and send an email, it is never
delivered to the user or agent.  I also do not get a notification if I
create a ticket via email.  The ticket is created, but no notification.
If I create an email ticket from within OTRS, then a notification is
sent.  I can reply to that ticket created email and then the agent
receives a follow up notification.  What is going on?  I am sure it is
something easy, but I am just not seeing it or thinking of it.

 

Thank you all for the help!

 

Wes Sothard

___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/

AW: [otrs] Agent login via LDAP

2008-03-05 Thread Klaus Bruno
Hi Steve

this config works for our environment:

#  #
#  #
# Authentification for Agents via AD / LDAP#
#  #
#  #
  
$Self-{'AuthModule1'} = 'Kernel::System::Auth::LDAP';
$Self-{'AuthModule::LDAP::Host1'} = 'domaincontroller.domain.com';
$Self-{'AuthModule::LDAP::BaseDN1'} = 'ou=OrganisationName,dc=Domain,dc=com';
$Self-{'AuthModule::LDAP::UID1'} = 'sAMAccountName';
$Self-{'AuthModule::LDAP::GroupDN'} = 'CN=TEAM,OU=Security 
Groups,OU=OrganisationName,DC=Domain,DC=com';
$Self-{'AuthModule::LDAP::AccessAttr'} = 'member';
$Self-{'AuthModule::LDAP::UserAttr1'} = 'UID';
$Self-{'AuthModule::LDAP::SearchUserDN1'} = 'LDAPBindUser';
$Self-{'AuthModule::LDAP::SearchUserPw1'} = 'password';
 
#  #
# synch LDAP user to internal DB   #
#  #
 
$Self-{UserSyncLDAPMap1} = {
UserFirstname = 'givenName',
UserLastname = 'sn',
UserEmail = 'mail',
   };

#  #
# UserTable#
#  #
 
$Self-{DatabaseUserTable1} = 'system_user';
$Self-{DatabaseUserTableUserID1} = 'id';
$Self-{DatabaseUserTableUserPW1} = 'pw';
$Self-{DatabaseUserTableUser1} = 'login';
$Self-{'AuthModule::LDAP::Die1'} = 1;
 
#  #
#  #
# Authentification for Agents via internal DB  #
#  #
#  #
 
$Self-{'AuthModule2'} = 'Kernel::System::Auth::DB';
$Self-{'AuthModule::DB::CryptType2'} = 'crypt';
 

You dont have to create an agent in the otrs environment. After the first login 
of an agent, otrs will synchronize the agent information with it own database. 
After that, you can linkt the agents with groups and/or roles in the otrs admin 
gui.
It is also possible to expand the configuration to match some LDAP group 
membership to queues and access rights. We do not work with this yet but maybe 
in the near future. Check the documentation for more infos.

hope it helps
regards, Bruce


-Ursprüngliche Nachricht-
Von: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Im Auftrag von Clary, Steve
Gesendet: Mittwoch, 5. März 2008 17:05
An: User questions and discussions about OTRS.org
Betreff: [otrs] Agent login via LDAP

We have successfully configured customer login via LDAP (AD) but we are still 
having difficulty with the Agent login.

 

Can anyone identify the specific parts (entries) in the config.pm that pertain 
to Agent LDAP login?

 

Are the local agent accounts then just paired with an LDAP account with the 
same username?  (In other words, to create an agent, would one just create a 
user in the front end that has the same username as an LDAP account; resulting 
in a local username that just passes authentication to LDAP?)

 

Below is a copy of our config.pl:

 

 

CONFIG.PM

package Kernel::Config;

 

sub Load {

my $Self = shift;

#  #

#  #

#  #

# Start of your own config options!!!  #

#  #

#  #

#  #

 

#  #

# database settings#

#  #

# DatabaseHost

# (The database host.)

$Self-{'DatabaseHost'} = 'localhost';

# Database

# (The database name.)

$Self-{'Database'} = 'otrs';

# DatabaseUser

# (The database user.)

$Self-{'DatabaseUser'} = 'otrs';

# DatabasePw

# (The password of database user. You also can use bin/CryptPassword.pl

# for crypted passwords.)

$Self-{'DatabasePw'} = 'hot';

# DatabaseDSN

# (The database DSN for MySQL == more: man DBD::mysql)

$Self-{DatabaseDSN} = 
DBI:mysql:database=$Self-{Database};host=$Self-{DatabaseHost};;

 

# (The database DSN for PostgreSQL == more: man DBD::Pg)

# if you want to use a local socket connection

#$Self-{DatabaseDSN} = DBI:Pg:dbname=$Self-{Database};;

# if you want to use a tcpip connection

#$Self-{DatabaseDSN} = 
DBI:Pg:dbname=$Self-{Database};host=$Self-{DatabaseHost};;

 

# 

RE: AW: [otrs] Agent login via LDAP

2008-03-05 Thread Klaus Bruno
no, Agents over Microsoft AD (Server 2003), customer over external MySQL DB.

I dont think, there is significant difference between MS and Novell as far as 
both are queried by LDAP. Only the different DN's and CN's etc. may be a little 
tricky.

regards, Bruce  

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Rene Abdon
Sent: Wednesday, March 05, 2008 5:45 PM
To: otrs@otrs.org
Subject: Re: AW: [otrs] Agent login via LDAP

Hi Klaus,
 
Do you have the configuration for LDAP authentication (Agent and Customer) over 
Novell eDirectory ?
 
Att.
 
Rene.

 Klaus Bruno [EMAIL PROTECTED] 5/3/2008 13:30 
Hi Steve

this config works for our environment:

#  #
#  #
# Authentification for Agents via AD / LDAP#
#  #
#  #
  
$Self-{'AuthModule1'} = 'Kernel::System::Auth::LDAP';
$Self-{'AuthModule::LDAP::Host1'} = 'domaincontroller.domain.com';
$Self-{'AuthModule::LDAP::BaseDN1'} = 'ou=OrganisationName,dc=Domain,dc=com';
$Self-{'AuthModule::LDAP::UID1'} = 'sAMAccountName';
$Self-{'AuthModule::LDAP::GroupDN'} = 'CN=TEAM,OU=Security 
Groups,OU=OrganisationName,DC=Domain,DC=com';
$Self-{'AuthModule::LDAP::AccessAttr'} = 'member';
$Self-{'AuthModule::LDAP::UserAttr1'} = 'UID';
$Self-{'AuthModule::LDAP::SearchUserDN1'} = 'LDAPBindUser';
$Self-{'AuthModule::LDAP::SearchUserPw1'} = 'password';

#  #
# synch LDAP user to internal DB   #
#  #

$Self-{UserSyncLDAPMap1} = {
UserFirstname = 'givenName',
UserLastname = 'sn',
UserEmail = 'mail',
   };

#  #
# UserTable#
#  #

$Self-{DatabaseUserTable1} = 'system_user';
$Self-{DatabaseUserTableUserID1} = 'id';
$Self-{DatabaseUserTableUserPW1} = 'pw';
$Self-{DatabaseUserTableUser1} = 'login';
$Self-{'AuthModule::LDAP::Die1'} = 1;

#  #
#  #
# Authentification for Agents via internal DB  #
#  #
#  #

$Self-{'AuthModule2'} = 'Kernel::System::Auth::DB';
$Self-{'AuthModule::DB::CryptType2'} = 'crypt';


You dont have to create an agent in the otrs environment. After the first login 
of an agent, otrs will synchronize the agent information with it own database. 
After that, you can linkt the agents with groups and/or roles in the otrs admin 
gui.
It is also possible to expand the configuration to match some LDAP group 
membership to queues and access rights. We do not work with this yet but maybe 
in the near future. Check the documentation for more infos.

hope it helps
regards, Bruce


-Ursprüngliche Nachricht-
Von: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Im Auftrag von Clary, Steve
Gesendet: Mittwoch, 5. März 2008 17:05
An: User questions and discussions about OTRS.org
Betreff: [otrs] Agent login via LDAP

We have successfully configured customer login via LDAP (AD) but we are still 
having difficulty with the Agent login.



Can anyone identify the specific parts (entries) in the config.pm that pertain 
to Agent LDAP login?



Are the local agent accounts then just paired with an LDAP account with the 
same username?  (In other words, to create an agent, would one just create a 
user in the front end that has the same username as an LDAP account; resulting 
in a local username that just passes authentication to LDAP?)



Below is a copy of our config.pl:





CONFIG.PM

package Kernel::Config;



sub Load {

my $Self = shift;

#  #

#  #

#  #

# Start of your own config options!!!  #

#  #

#  #

#  #



#  #

# database settings#

#  #

# DatabaseHost

# (The database host.)

$Self-{'DatabaseHost'} = 'localhost';

# Database

# (The database name.)

$Self-{'Database'} = 'otrs';

# DatabaseUser

# (The database user.)

$Self-{'DatabaseUser'} = 'otrs';

# DatabasePw

# (The password of database user. 

Re: AW: [otrs] Agent login via LDAP

2008-03-05 Thread Rene Abdon
Hi Klaus,
 
Do you have the configuration for LDAP authentication (Agent and
Customer) over Novell eDirectory ?
 
Att.
 
Rene.

 Klaus Bruno [EMAIL PROTECTED] 5/3/2008 13:30 
Hi Steve

this config works for our environment:

#  #
#  #
# Authentification for Agents via AD / LDAP#
#  #
#  #
  
$Self-{'AuthModule1'} = 'Kernel::System::Auth::LDAP';
$Self-{'AuthModule::LDAP::Host1'} = 'domaincontroller.domain.com';
$Self-{'AuthModule::LDAP::BaseDN1'} =
'ou=OrganisationName,dc=Domain,dc=com';
$Self-{'AuthModule::LDAP::UID1'} = 'sAMAccountName';
$Self-{'AuthModule::LDAP::GroupDN'} = 'CN=TEAM,OU=Security
Groups,OU=OrganisationName,DC=Domain,DC=com';
$Self-{'AuthModule::LDAP::AccessAttr'} = 'member';
$Self-{'AuthModule::LDAP::UserAttr1'} = 'UID';
$Self-{'AuthModule::LDAP::SearchUserDN1'} = 'LDAPBindUser';
$Self-{'AuthModule::LDAP::SearchUserPw1'} = 'password';

#  #
# synch LDAP user to internal DB   #
#  #

$Self-{UserSyncLDAPMap1} = {
UserFirstname = 'givenName',
UserLastname = 'sn',
UserEmail = 'mail',
   };

#  #
# UserTable#
#  #

$Self-{DatabaseUserTable1} = 'system_user';
$Self-{DatabaseUserTableUserID1} = 'id';
$Self-{DatabaseUserTableUserPW1} = 'pw';
$Self-{DatabaseUserTableUser1} = 'login';
$Self-{'AuthModule::LDAP::Die1'} = 1;

#  #
#  #
# Authentification for Agents via internal DB  #
#  #
#  #

$Self-{'AuthModule2'} = 'Kernel::System::Auth::DB';
$Self-{'AuthModule::DB::CryptType2'} = 'crypt';


You dont have to create an agent in the otrs environment. After the
first login of an agent, otrs will synchronize the agent information
with it own database. After that, you can linkt the agents with groups
and/or roles in the otrs admin gui.
It is also possible to expand the configuration to match some LDAP
group membership to queues and access rights. We do not work with this
yet but maybe in the near future. Check the documentation for more
infos.

hope it helps
regards, Bruce


-Ursprüngliche Nachricht-
Von: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Im Auftrag
von Clary, Steve
Gesendet: Mittwoch, 5. März 2008 17:05
An: User questions and discussions about OTRS.org
Betreff: [otrs] Agent login via LDAP

We have successfully configured customer login via LDAP (AD) but we are
still having difficulty with the Agent login.



Can anyone identify the specific parts (entries) in the config.pm that
pertain to Agent LDAP login?



Are the local agent accounts then just paired with an LDAP account with
the same username?  (In other words, to create an agent, would one just
create a user in the front end that has the same username as an LDAP
account; resulting in a local username that just passes authentication
to LDAP?)



Below is a copy of our config.pl:





CONFIG.PM

package Kernel::Config;



sub Load {

my $Self = shift;

#  #

#  #

#  #

# Start of your own config options!!!  #

#  #

#  #

#  #



#  #

# database settings#

#  #

# DatabaseHost

# (The database host.)

$Self-{'DatabaseHost'} = 'localhost';

# Database

# (The database name.)

$Self-{'Database'} = 'otrs';

# DatabaseUser

# (The database user.)

$Self-{'DatabaseUser'} = 'otrs';

# DatabasePw

# (The password of database user. You also can use
bin/CryptPassword.pl

# for crypted passwords.)

$Self-{'DatabasePw'} = 'hot';

# DatabaseDSN

# (The database DSN for MySQL == more: man DBD::mysql)

$Self-{DatabaseDSN} =
DBI:mysql:database=$Self-{Database};host=$Self-{DatabaseHost};;



# (The database DSN for PostgreSQL == more: man DBD::Pg)

# if you want to use a local socket connection

#$Self-{DatabaseDSN} = DBI:Pg:dbname=$Self-{Database};;

# if you want to use a tcpip 

RE: [otrs] Not receiving all notifications

2008-03-05 Thread Wes Sothard
I have fixed this issue. 

 

Thank you,

 

Wes Sothard

 



From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of
Wes Sothard
Sent: Wednesday, March 05, 2008 11:21 AM
To: User questions and discussions about OTRS.org
Subject: [otrs] Not receiving all notifications

 

Hey all,

 

I am not getting all of my notifications.  If I click
follow up  while viewing the ticket and send an email, it is never
delivered to the user or agent.  I also do not get a notification if I
create a ticket via email.  The ticket is created, but no notification.
If I create an email ticket from within OTRS, then a notification is
sent.  I can reply to that ticket created email and then the agent
receives a follow up notification.  What is going on?  I am sure it is
something easy, but I am just not seeing it or thinking of it.

 

Thank you all for the help!

 

Wes Sothard

___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/

[otrs] URL link to ticket error.

2008-03-05 Thread Wes Sothard
Hey all,

 

When I get my notification, I am not able to view the ticket
via the URL provided in the email.  The URL looks like this (minus
personal info which is x'ed out)
http://xx.xx.xxx/otrs/customer.pl?Action=CustomerZoomTicket
ID=15 .  When I click the link, I get a server not found error.

 

Any ideas on how to resolve this?

 

Thank you,

 

Wes Sothard

 

___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/

RE: [otrs] URL link to ticket error.

2008-03-05 Thread Klaus Bruno
Hi Wes

can you resolve the host itself?
ping or nslookup xx.xx.xxx ?

regards
Bruce

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of
Wes Sothard
Sent: Wednesday, March 05, 2008 6:06 PM
To: User questions and discussions about OTRS.org
Subject: [otrs] URL link to ticket error.

Hey all,

 

When I get my notification, I am not able to view the ticket
via the URL provided in the email.  The URL looks like this (minus
personal info which is x'ed out)
http://xx.xx.xxx/otrs/customer.pl?Action=CustomerZoomTicket
ID=15 .  When I click the link, I get a server not found error.

 

Any ideas on how to resolve this?

 

Thank you,

 

Wes Sothard

 

___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/


RE: [otrs] URL link to ticket error.

2008-03-05 Thread Wes Sothard
No I can not. :/  I have gotten in touch with my network guy to resolve.

Thanks!

Wes Sothard

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of
Klaus Bruno
Sent: Wednesday, March 05, 2008 12:14 PM
To: User questions and discussions about OTRS.org
Subject: RE: [otrs] URL link to ticket error.

Hi Wes

can you resolve the host itself?
ping or nslookup xx.xx.xxx ?

regards
Bruce

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of
Wes Sothard
Sent: Wednesday, March 05, 2008 6:06 PM
To: User questions and discussions about OTRS.org
Subject: [otrs] URL link to ticket error.

Hey all,

 

When I get my notification, I am not able to view the ticket
via the URL provided in the email.  The URL looks like this (minus
personal info which is x'ed out)
http://xx.xx.xxx/otrs/customer.pl?Action=CustomerZoomTicket
ID=15 .  When I click the link, I get a server not found error.

 

Any ideas on how to resolve this?

 

Thank you,

 

Wes Sothard

 

___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
=http://www.otrs.com/
___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/


Re: [otrs] Removing the language option from the login pages

2008-03-05 Thread Sébastien Prud'homme
Just edit the HTML template

2008/3/5, Clary, Steve [EMAIL PROTECTED]:




 Can anyone tell me how to remove the language option from both the login.pl
 and customer.pl pages?



 Steve
 ___
  OTRS mailing list: otrs - Webpage: http://otrs.org/
  Archive: http://lists.otrs.org/pipermail/otrs
  To unsubscribe:
 http://lists.otrs.org/cgi-bin/listinfo/otrs
  Support or consulting for your OTRS system?
  = http://www.otrs.com/

___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/


Re: [otrs] perl or ITSM package problem?

2008-03-05 Thread Enrique Garcia Briones
Yea!!!

Thanks, I have searched and find out that I was missing some packages for 
XML::Parser.

Thanks.



On Tue, 4 Mar 2008 21:37:20 +0100, Nils Breunese (Lemonbit) wrote
 Enrique Garcia Briones wrote:
 
  I just installed otrs in debian, and I release the software to be  
  tested in
  my University, but, when one of the Administrators tried to install  
  the ITSM
  package, it was showed this message:
 
  Software error:
  Can't locate object method new via package XML::Parser::Lite
  at /usr/share/otrs//Kernel/System/XML.pm line 781, PRODUCT line 236.
 
  For help, please send mail to the webmaster ([EMAIL PROTECTED]),  
  giving
  this error message and the time and date of the error.
 
 Please use the ITSM mailinglist for questions about ITSM: 
http://lists.otrs.org/mailman/listinfo/itsm
 
  I tried to search in the archive files, it is hard without search  
  tool.
 
 They have a search function in the OTRS archives at mail-
 archive.com: http://www.mail-archive.com/otrs@otrs.org/   But 
 apparently [EMAIL PROTECTED] is not yet a member of the  ITSM 
 mailinglist yet.
 
 Nils Breunese.
 ___
 OTRS mailing list: otrs - Webpage: http://otrs.org/
 Archive: http://lists.otrs.org/pipermail/otrs
 To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
 Support or consulting for your OTRS system?
 = http://www.otrs.com/


--
Subcoordinacion de SysOp and Datacenter
Coordinacion General de Tecnologias de Informacion y Comunicaciones
UAdeC
En el Bien fincamos el Saber

___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/


RE: [otrs] Removing the language option from the login pages

2008-03-05 Thread Clary, Steve
Thanks!

Can you tell me which file is the HTML template?

Steve Clary


-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Sébastien 
Prud'homme
Sent: Wednesday, March 05, 2008 12:50 PM
To: User questions and discussions about OTRS.org
Subject: Re: [otrs] Removing the language option from the login pages

Just edit the HTML template

2008/3/5, Clary, Steve [EMAIL PROTECTED]:




 Can anyone tell me how to remove the language option from both the login.pl
 and customer.pl pages?



 Steve
 ___
  OTRS mailing list: otrs - Webpage: http://otrs.org/
  Archive: http://lists.otrs.org/pipermail/otrs
  To unsubscribe:
 http://lists.otrs.org/cgi-bin/listinfo/otrs
  Support or consulting for your OTRS system?
  = http://www.otrs.com/

___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/
___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/


[otrs] Agent Queue View As A List

2008-03-05 Thread Jon Lorenz
Is there a way to modify OTRS so that when an agent looks at any
particular queue, it displays it in a list format sort of like the
Customer Queue view instead of the standard summary format? Here's an
example:

Ticket# | Subject   | Customer | State | Owner | Created
1001234 | My Microsoft broke| pebkac   | Open  | bofh  | 2008/03/04
18:47:03
1001235 | Keyboard doesn't work | luser| New   | pfy   | 2008/03/05
10:03:58

I appreciate it.
-Jon
___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/


RE: [otrs] Ticket Type setup

2008-03-05 Thread Lars Jørgensen
Hi.

All the tickets are basically the same: tickets. They don't change type. You 
need to put them in separate queues depending on what task they belong to.

Create queues called New Installation, Hardware, Software and so on. 
Either move the tickets to the queues manually, or set up some kind of 
importing scheme to handle it automatically. One way is separate email 
addresses - e.g. mail sent to [EMAIL PROTECTED]mailto:[EMAIL PROTECTED] will 
automatically create tickets in the New Installation queue. Mail sent to 
[EMAIL PROTECTED]mailto:[EMAIL PROTECTED] will go to the Hardware queue and 
so on. You use PostMaster POP3 for this.

Or you can have all mail sent to [EMAIL PROTECTED]mailto:[EMAIL PROTECTED] 
and sort tickets into queues based on information in the subject line, headers 
or contant of the message. You use Postmaster Filter for this.

Sorry for rambling, shared a bottle of wonderful wine for dinner :-)


--
Lars



From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Thys Kitshoff
Sent: Tuesday, March 04, 2008 4:02 PM
To: otrs@otrs.org
Subject: [otrs] Ticket Type setup

Hi all

I am new to OTRS and need some assistance with setting up the Ticket Type 
function. I have activated the function in Core::Ticket::Type: but I am unable 
to specify the fields I want to display in the Ticket Type drop-down box.

Requirements
1. Setup several ticket types (eg.New Installation, Faulty hardware, Faulty 
software...)
2. When a ticket is closed I want to force the agent to categorise the call 
using the Ticket Type

Thanks in advance
Thys

___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/

RE: [otrs] Removing the language option from the login pages

2008-03-05 Thread Lars Jørgensen
Actually, creating a new theme and editing that is the nice way to do it.

http://doc.otrs.org/2.2/en/html/c1782.html

More info on what you can do with the dtl-files: 
http://doc.otrs.org/developer/2.0/en/html/c494.html


--
Lars

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On
 Behalf Of Sébastien Prud'homme
 Sent: Wednesday, March 05, 2008 6:50 PM
 To: User questions and discussions about OTRS.org
 Subject: Re: [otrs] Removing the language option from the login pages

 Just edit the HTML template

 2008/3/5, Clary, Steve [EMAIL PROTECTED]:
 
 
 
 
  Can anyone tell me how to remove the language option from
 both the login.pl
  and customer.pl pages?
 
 
 
  Steve
  ___
   OTRS mailing list: otrs - Webpage: http://otrs.org/
   Archive: http://lists.otrs.org/pipermail/otrs
   To unsubscribe:
  http://lists.otrs.org/cgi-bin/listinfo/otrs
   Support or consulting for your OTRS system?
   = http://www.otrs.com/
 
 ___
 OTRS mailing list: otrs - Webpage: http://otrs.org/
 Archive: http://lists.otrs.org/pipermail/otrs
 To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
 Support or consulting for your OTRS system?
 = http://www.otrs.com/

___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/


[otrs] Adding a second agent auth

2008-03-05 Thread Lambert, Derek
I'm in the process of creating an OTRS test environment and attempting
to configure LDAP agent authentication. After a bit of reading I managed
to get things working. When I tried to log back into OTRS as the
[EMAIL PROTECTED] user though I realized I that I was no longer using the
local DB and couldn't get admin access. I tried to add a second agent
authentication method following the docs and previous posts but haven't
found much information on configuring the DB method. Here is my current
config:

 
$Self-{'AuthModule'} = 'Kernel::System::Auth::LDAP';
$Self-{'AuthModule::LDAP::Host'} = 'maddc01.acme.com';
$Self-{'AuthModule::LDAP::BaseDN'} = 'DC=acme,DC=com';
$Self-{'AuthModule::LDAP::UID'} = 'sAMAccountName';
 
$Self-{'AuthModule::LDAP::GroupDN'} = 'CN=Enterprise Desktop
Technician,OU=Security Groups,OU=USA,DC=acme,DC=com';
$Self-{'AuthModule::LDAP::AccessAttr'} = 'member';
$Self-{'AuthModule::LDAP::UserAttr'} = 'DN';
 
$Self-{'AuthModule::LDAP::SearchUserDN'} = 'CN=Lambert\,
Derek,OU=Users,OU=USA,DC=acme,DC=com';
$Self-{'AuthModule::LDAP::SearchUserPw'} = 'password';
 
$Self-{'AuthModule::LDAP::AlwaysFilter'} =
'(objectCategory=person)';
 
$Self-{'AuthModule::LDAP::Params'} = {
port = 389,
timeout = 120,
async = 0,
version = 3,
};
 
$Self-{'AuthModule::LDAP::Die'} = 1;
 
$Self-{UserSyncLDAPMap} = {
# DB - LDAP
UserFirstname = 'givenName',
UserLastname = 'sn',
UserEmail = 'mail',
};
 
$Self-{UserSyncLDAPGroups} = [
'users',
];
 
$Self-{DatabaseUserTable} = 'system_user';
$Self-{DatabaseUserTableUserID} = 'id';
$Self-{DatabaseUserTableUserPW} = 'pw';
$Self-{DatabaseUserTableUser} = 'login';
 
$Self-{'AuthModule2'} = 'Kernel::System::Auth::DB';


 When I try and login as [EMAIL PROTECTED] I get the following errors in
otrs.log:

[Wed Mar  5 14:11:19 2008][Error][Kernel::System::Auth::DB::Auth][90]
Table 'otrs.user' doesn't exist, SQL: 'SELECT pw, id  FROM  user  WHERE
valid_id IN ( 1 )  AND  login = '[EMAIL PROTECTED]''
[Wed Mar  5 14:11:19 2008][Notice][Kernel::System::Auth::DB::Auth] User:
[EMAIL PROTECTED] doesn't exist or is invalid!!! (REMOTE_ADDR: 127.0.0.1)

I can see the problem is it's looking for the table 'user', not
'system_user' - but how do I change this?

I tried changing LDAP to the second method but the Sync Map doesn't work
and I get the 'Panic! No UserData for user' error.

This is probably a simple question but my perl is a bit rusty and I
can't quite remember all the -, =, =, etc. and where to use which one.
Any help would be greatly appreciated!

Thanks!

Derek J. Lambert
Technical Support Analyst
IT Operations Support
Fiskars Brands, Inc.
___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/


Re: [otrs] Agent Queue View As A List

2008-03-05 Thread Nils Breunese (Lemonbit)

Jon Lorenz wrote:


Is there a way to modify OTRS so that when an agent looks at any
particular queue, it displays it in a list format sort of like the
Customer Queue view instead of the standard summary format? Here's an
example:

Ticket# | Subject   | Customer | State | Owner | Created
1001234 | My Microsoft broke| pebkac   | Open  | bofh  |  
2008/03/04

18:47:03
1001235 | Keyboard doesn't work | luser| New   | pfy   |  
2008/03/05

10:03:58

I appreciate it.


Of course there is a way to modify OTRS. I can't help you with that  
though. You might like to enable the StatusView module though, it  
gives you a list view of all non-closed tickets.


Nils Breunese.
___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/


RE: [otrs] Adding a second agent auth

2008-03-05 Thread Klaus Bruno
Hi Derek

Try to numbering each auth section, not only the second one.

that means, if you use two ore more you should use numbering each of
them:

ladp1

local2

sql3

...

and dont forget to numbering each line which belongs together with the
same suffix

$Self-{'AuthModule1'} = 'Kernel::System::Auth::LDAP';
$Self-{'AuthModule::LDAP::Host1'} = 'maddc01.acme.com';
$Self-{'AuthModule::LDAP::BaseDN1'} = 'DC=acme,DC=com';
$Self-{'AuthModule::LDAP::UID1'} = 'sAMAccountName';
...

hope it helps
regards, Bruce
 

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of
Lambert, Derek
Sent: Wednesday, March 05, 2008 9:40 PM
To: otrs@otrs.org
Subject: [otrs] Adding a second agent auth

I'm in the process of creating an OTRS test environment and attempting
to configure LDAP agent authentication. After a bit of reading I managed
to get things working. When I tried to log back into OTRS as the
[EMAIL PROTECTED] user though I realized I that I was no longer using the
local DB and couldn't get admin access. I tried to add a second agent
authentication method following the docs and previous posts but haven't
found much information on configuring the DB method. Here is my current
config:

 
$Self-{'AuthModule'} = 'Kernel::System::Auth::LDAP';
$Self-{'AuthModule::LDAP::Host'} = 'maddc01.acme.com';
$Self-{'AuthModule::LDAP::BaseDN'} = 'DC=acme,DC=com';
$Self-{'AuthModule::LDAP::UID'} = 'sAMAccountName';
 
$Self-{'AuthModule::LDAP::GroupDN'} = 'CN=Enterprise Desktop
Technician,OU=Security Groups,OU=USA,DC=acme,DC=com';
$Self-{'AuthModule::LDAP::AccessAttr'} = 'member';
$Self-{'AuthModule::LDAP::UserAttr'} = 'DN';
 
$Self-{'AuthModule::LDAP::SearchUserDN'} = 'CN=Lambert\,
Derek,OU=Users,OU=USA,DC=acme,DC=com';
$Self-{'AuthModule::LDAP::SearchUserPw'} = 'password';
 
$Self-{'AuthModule::LDAP::AlwaysFilter'} =
'(objectCategory=person)';
 
$Self-{'AuthModule::LDAP::Params'} = {
port = 389,
timeout = 120,
async = 0,
version = 3,
};
 
$Self-{'AuthModule::LDAP::Die'} = 1;
 
$Self-{UserSyncLDAPMap} = {
# DB - LDAP
UserFirstname = 'givenName',
UserLastname = 'sn',
UserEmail = 'mail',
};
 
$Self-{UserSyncLDAPGroups} = [
'users',
];
 
$Self-{DatabaseUserTable} = 'system_user';
$Self-{DatabaseUserTableUserID} = 'id';
$Self-{DatabaseUserTableUserPW} = 'pw';
$Self-{DatabaseUserTableUser} = 'login';
 
$Self-{'AuthModule2'} = 'Kernel::System::Auth::DB';


 When I try and login as [EMAIL PROTECTED] I get the following errors in
otrs.log:

[Wed Mar  5 14:11:19 2008][Error][Kernel::System::Auth::DB::Auth][90]
Table 'otrs.user' doesn't exist, SQL: 'SELECT pw, id  FROM  user  WHERE
valid_id IN ( 1 )  AND  login = '[EMAIL PROTECTED]''
[Wed Mar  5 14:11:19 2008][Notice][Kernel::System::Auth::DB::Auth] User:
[EMAIL PROTECTED] doesn't exist or is invalid!!! (REMOTE_ADDR: 127.0.0.1)

I can see the problem is it's looking for the table 'user', not
'system_user' - but how do I change this?

I tried changing LDAP to the second method but the Sync Map doesn't work
and I get the 'Panic! No UserData for user' error.

This is probably a simple question but my perl is a bit rusty and I
can't quite remember all the -, =, =, etc. and where to use which one.
Any help would be greatly appreciated!

Thanks!

Derek J. Lambert
Technical Support Analyst
IT Operations Support
Fiskars Brands, Inc.
___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
=http://www.otrs.com/
___
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
Support or consulting for your OTRS system?
= http://www.otrs.com/


Re: [otrs] Agent login via LDAP

2008-03-05 Thread Shawn Beasley

Clary, Steve schrieb:


We have successfully configured customer login via LDAP (AD) but we 
are still having difficulty with the Agent login.


 

Can anyone identify the specific parts (entries) in the config.pm that 
pertain to Agent LDAP login?


 

Are the local agent accounts then just paired with an LDAP account 
with the same username?  (In other words, to create an agent, would 
one just create a user in the front end that has the same username as 
an LDAP account; resulting in a local username that just passes 
authentication to LDAP?)


 


Below is a copy of our config.pl:

 

 


CONFIG.PM

package Kernel::Config;

 


sub Load {

my $Self = shift;

#  #

#  #

#  #

# Start of your own config options!!!  #

#  #

#  #

#  #

 


#  #

# database settings#

#  #

# DatabaseHost

# (The database host.)

$Self-{'DatabaseHost'} = 'localhost';

# Database

# (The database name.)

$Self-{'Database'} = 'otrs';

# DatabaseUser

# (The database user.)

$Self-{'DatabaseUser'} = 'otrs';

# DatabasePw

# (The password of database user. You also can use 
bin/CryptPassword.pl


# for crypted passwords.)

$Self-{'DatabasePw'} = 'hot';

# DatabaseDSN

# (The database DSN for MySQL == more: man DBD::mysql)

$Self-{DatabaseDSN} = 
DBI:mysql:database=$Self-{Database};host=$Self-{DatabaseHost};;


 


# (The database DSN for PostgreSQL == more: man DBD::Pg)

# if you want to use a local socket connection

#$Self-{DatabaseDSN} = DBI:Pg:dbname=$Self-{Database};;

# if you want to use a tcpip connection

#$Self-{DatabaseDSN} = 
DBI:Pg:dbname=$Self-{Database};host=$Self-{DatabaseHost};;


 


#  #

# fs root directory

#  #

$Self-{Home} = 'C:/OTRS/otrs';

 


#  #

# insert your own config settings here   #

# config settings taken from Kernel/Config/Defaults.pm #

#  #

# $Self-{SessionUseCookie} = 0;

# $Self-{'CheckMXRecord'} = 1;

 


#  #

 


#  #

# data inserted by installer   #

#  #

$Self-{'LogModule'} = 'Kernel::System::Log::File';

$Self-{'LogModule::LogFile'} = 'C:/OTRS/otrs/var/log/otrs.log';

# $DIBI$

$Self-{'SystemID'} = 10;

$Self-{'SecureMode'} = 1;

$Self-{'Organization'} = 'URMC';

$Self-{'FQDN'} = 'hslt-wowserver';

$Self-{'DefaultLanguage'} = 'en';

$Self-{'AdminEmail'} = [EMAIL PROTECTED]';

$Self-{'DefaultCharset'} = 'utf-8';

 

 


#Enable LDAP authentication for Customers / Users

  $Self-{'Customer::AuthModule'} = 'Kernel::System::CustomerAuth::LDAP';

  $Self-{'Customer::AuthModule::LDAP::Host'} = 
'ldap.urmc.rochester.edu:389';


  $Self-{'Customer::AuthModule::LDAP::BaseDN'} = 
'dc=urmc-sh,dc=rochester,dc=edu';


  $Self-{'Customer::AuthModule::LDAP::UID'} = 'sAMAccountName';

 


#The following is valid but would only be necessary if the

#anonymous user do NOT have permission to read from the LDAP tree

  $Self-{'Customer::AuthModule::LDAP::SearchUserDN'} = 
'CN=LDAP_admin,OU=admin,OU=Miner Library,DC=urmc-sh,DC=rochester,DC=edu';


  $Self-{'Customer::AuthModule::LDAP::SearchUserPw'} = 'SOMEPASSWORD123';

 


#CustomerUser

#(customer user database backend and settings)

$Self-{CustomerUser} = {

  Module = 'Kernel::System::CustomerUser::LDAP',

  Params = {

  Host = 'ldap.urmc.rochester.edu:389',

  BaseDN = 'dc=urmc-sh,dc=rochester,dc=edu',

  SSCOPE = 'sub',

  UserDN ='CN=LDAP_admin,OU=admin,OU=Miner 
Library,DC=urmc-sh,DC=rochester,DC=edu',


  UserPw = 'SOMEPASSWORD123',

},

# customer unique id

CustomerKey = 'sAMAccountName',

# customer #

CustomerID = 'mail',

CustomerUserListFields = ['sAMAccountName', 'cn', 'mail'],

CustomerUserSearchFields = ['sAMAccountName', 'cn', 'mail'],

CustomerUserSearchPrefix = '',

CustomerUserSearchSuffix = '*',

CustomerUserSearchListLimit = 250,

CustomerUserPostMasterSearchFields = ['mail'],

CustomerUserNameFields = ['givenname', 'sn'],

Map = [

  # note: Login, Email and 

[otrs-de] Crons werden nicht ausgeführt

2008-03-05 Thread Michael Diederich
Hallo,

nach googeln und suchen habe ich noch keine Lösung für mein Problem:

Vorgestern hatten sich eine Menge PopMaster3.pl-Jobs angestaut und
keine E-Mails mehr angerufen. Da die mysql-Datenbank voll war, habe
ich das Problem auf diese geschoben. Die Datenbanken sind mittlerweile
an einer neuen Stelle - leider wird der Cron nicht ausgeführt. crond
läuft, rcotrs neugestartet. Per Hand kann ich die E-Mails abrufen.
crontab -l -u otrs zeigt die crons korrekt an. Gibt es ein Log, wo ich
suchen kann?

Sonstige Ideen?

Vielen Dank!

Michael

--
http://de.wikipedia.org/wiki/Benutzer:MichaelDiederich
http://www.md-d.org/
___
OTRS-de Mailingliste: otrs-de - Webpage: http://otrs.org/
Archiv: http://lists.otrs.org/pipermail/otrs-de/
Listenabo verwalten: http://lists.otrs.org/cgi-bin/listinfo/otrs-de/
Support oder Consulting fuer Ihr OTRS System?
= http://www.otrs.com/


Re: [otrs-de] Crons werden nicht ausgeführt

2008-03-05 Thread Torsten Thau
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hallo Michael,

 Vorgestern hatten sich eine Menge PopMaster3.pl-Jobs angestaut und
 keine E-Mails mehr angerufen. Da die mysql-Datenbank voll war, habe
 ich das Problem auf diese geschoben. Die Datenbanken sind mittlerweile
 an einer neuen Stelle - leider wird der Cron nicht ausgeführt. crond
 läuft, rcotrs neugestartet. Per Hand kann ich die E-Mails abrufen.
 crontab -l -u otrs zeigt die crons korrekt an. Gibt es ein Log, wo ich
 suchen kann?
 
 Sonstige Ideen?

...hm, wie sieht denn die crontab aus? Sind ggf. Umgebungsvariablen oder
Pfade in der cron-shell nicht bekannt bzw. nicht gesetzt?


viele Gruesse, Torsten Thau

- --
Torsten Thau, Dipl. Inform.
c.a.p.e. IT Labs GbR - Annaberger Str. 240 - D-09125 Chemnitz
phone: +49 371 5347 623
cell: +49 176 66 680 680
personal pgp-key: 0x93E0A174
fax: +49 371 5347 625
http://www.cape-it.de
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHzpkpvXo8m5PgoXQRAvkAAJ9UdkrvqSyxzcMO3YxbPa/9UfdzkgCfYCU2
rL7QWjuT7l2Tbqg9G9EkRl8=
=s+Zu
-END PGP SIGNATURE-
___
OTRS-de Mailingliste: otrs-de - Webpage: http://otrs.org/
Archiv: http://lists.otrs.org/pipermail/otrs-de/
Listenabo verwalten: http://lists.otrs.org/cgi-bin/listinfo/otrs-de/
Support oder Consulting fuer Ihr OTRS System?
= http://www.otrs.com/


Re: [otrs-de] Crons werden nicht ausgeführt

2008-03-05 Thread Michael Diederich
Hallo,

On Wed, Mar 5, 2008 at 1:59 PM, Torsten Thau [EMAIL PROTECTED] wrote:

   Sonstige Ideen?
  ...hm, wie sieht denn die crontab aus? Sind ggf. Umgebungsvariablen oder
  Pfade in der cron-shell nicht bekannt bzw. nicht gesetzt?

die crontab war generiert und okay - die Umgebungsvariablen waren es.
Nachdem ich gesehen habe, das cron die Scripte ausführt:

log_it: (otrs 29340) CMD ($HOME/bin/PostMasterPOP3.pl  /dev/null)
log_it: (otrs 29347) CMD ($HOME/bin/GenericAgent.pl  /dev/null)
[29346] got data (2f:/) from grandchild
log_it: (otrs 29345) CMD ($HOME/bin/GenericAgent.pl -c db  /dev/null)
[29339] got data (2f:/) from grandchild
[29341] got data (2f:/) from grandchild


, habe ich mich als otrs angemeldet und es manuell versucht. Problem
war ein fehlerhaftes $HOME - nicht sein richtiges home..

Entwarnung, hat mich nur 3 Stunden suchen gekostet :) Was ein
Dienstneustart doch jedes Mal für Überraschungen hat :)

Liebe Grüße,

Michael 'da didi' Diederich

--
http://de.wikipedia.org/wiki/Benutzer:MichaelDiederich
http://www.md-d.org/
___
OTRS-de Mailingliste: otrs-de - Webpage: http://otrs.org/
Archiv: http://lists.otrs.org/pipermail/otrs-de/
Listenabo verwalten: http://lists.otrs.org/cgi-bin/listinfo/otrs-de/
Support oder Consulting fuer Ihr OTRS System?
= http://www.otrs.com/


[otrs-de] Re: Crons werden nicht ausgeführt

2008-03-05 Thread Michael Diederich
Hallo,

On Wed, Mar 5, 2008 at 11:39 AM, Michael Diederich [EMAIL PROTECTED] wrote:

  nach googeln und suchen habe ich noch keine Lösung für mein Problem:

Problem gefunden und gelöst - $HOME war nicht korrekt und die
OTRS-Skripte beschweren sich, wenn $HOME nicht das OTRS-Home sind.

Liebe Grüße,

Michael

--
http://de.wikipedia.org/wiki/Benutzer:MichaelDiederich
http://www.md-d.org/
___
OTRS-de Mailingliste: otrs-de - Webpage: http://otrs.org/
Archiv: http://lists.otrs.org/pipermail/otrs-de/
Listenabo verwalten: http://lists.otrs.org/cgi-bin/listinfo/otrs-de/
Support oder Consulting fuer Ihr OTRS System?
= http://www.otrs.com/