[otrs] OTRS 2.4.1 Links in agent notifications are not clickable links

2009-08-03 Thread Stager, Ken
 
Greetings,
 
I have OTRS 2.4.1 install and mostly configured with the exception of one 
issue.  When a notification goes out to an agent user, such as that for a New 
Ticket, a Queue Change and the like, what should be a clickable link back to 
the system and ticket is displayed as plain text and NOT as a clickable link.  
For example:
 
http://myserver.mydomain.myorg/otrs/index.pl?Action=AgentZoom&TicketID=xxx
 
is NOT clickable.
 
This works fine an older install (2.2.2) that is in production.
 
I've compared the lines in the notification forms that specify this and they 
look identical:
 
2.2.2: 
:///index.pl?Action=AgentZoom&TicketID=
 
2.4.1L 
:///index.pl?Action=AgentZoom&TicketID=
 
So my question is two-fold:
 
1: Is there a way to get this working correctly in 2.4.1?  I see a bug issue 
for this when using Thunderbird as an email client, but we are using 
Outlook/OWA with Exchange 2003 on the backend.

2. If item one can not be done, what is the path to update from 2.4.1 to 2.4.2 
while keeping the already established configurations of users, free text 
settings and such.
 
This install is on Windows 2003 Server Std SP2, using IIS 6.0, ActivePerl 
5.10.0.1005 and MS SQL 2005 for the database.
 
Thanks
 
 
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/


Re: [otrs] OTRS LDAP Agent Authentication

2009-08-03 Thread David Holder
Hi Michiel,

Have tried putting that in but when I launch OTRS in firefox i get:

Failed to Connect

The connection was refused when attempting to contact localhost.

Will return to normal if i remove it.

Any ideas?

David

On Mon, Aug 3, 2009 at 10:01 PM, Michiel Beijen wrote:

> Try:
> $Self->{'AuthSyncModule::LDAP::Host'} = 'myserver.domain.local';
> (without the ldap:// bit)
>
>
> --
> Michiel Beijen
> Software Consultant
> +31 6 - 457 42 418
> Bee Free IT + http://beefreeit.nl
>
>
> On Mon, Aug 3, 2009 at 22:13, David Holder  wrote:
>
>> Hi Michiel,
>>
>> Thank you for your quick response, I thought the LDAP sync was a
>> performance enhancement rather than a necessity, cheers for pointing that
>> out.
>>
>> Unfortunately I'm still having issues with it, it seems my OTRS
>> installation is very sensitive to that extra bit of code, I just implemented
>> the below and I was unable to even get into the logon page. Therefore to
>> prevent any major damage I thought I would post it to see where I'm going
>> wrong:
>>
>>
>> # agent data sync against ldap
>> $Self->{'AuthSyncModule'} = 'Kernel::System::Auth::Sync::LDAP';
>> $Self->{'AuthSyncModule::LDAP::Host'} =
>> 'ldap://myserver.domain.local/';
>> $Self->{'AuthSyncModule::LDAP::BaseDN'} = 'dc=domain, dc=local';
>> $Self->{'AuthSyncModule::LDAP::UID'} = 'UID';
>> $Self->{'AuthSyncModule::LDAP::SearchUserDN'} = 'CN=OTRS
>> Searcher,OU=OTRS LDAP Searcher,DC=domain,DC=local';
>> $Self->{'AuthSyncModule::LDAP::SearchUserPw'} = 'myotrspassword';
>> $Self->{'AuthSyncModule::LDAP::UserSyncMap'} = {
>> # DB -> LDAP
>> UserFirstname => 'givenName',
>> UserLastname  => 'sn',
>> UserEmail => 'mail',
>> };
>> [...]
>>
>> # AuthSyncModule::LDAP::UserSyncInitialGroups
>> # (sync following group with rw permission after initial create of
>> first agent
>> # login)
>> $Self->{'AuthSyncModule::LDAP::UserSyncInitialGroups'} = [
>> 'users',
>> ];
>>
>> Any thoughts as to what I'm doing wrong?
>>
>> Thanks,
>>
>> David
>>
>>
>>
>> On Mon, Aug 3, 2009 at 8:25 PM, Michiel Beijen wrote:
>>
>>> You'd need to also configure LDAPSync (and, map attributes from LDAP to
>>> OTRS) in order for the accounts to automatically synchronize. See the part
>>> under "AuthSyncModule" in the Manual:
>>>
>>> http://doc.otrs.org/2.4/en/html/x1826.html
>>>
>>> Kind regards,
>>> --
>>> Michiel Beijen
>>> Software Consultant
>>> +31 6 - 457 42 418
>>> Bee Free IT + http://beefreeit.nl
>>>
>>>
>>> On Mon, Aug 3, 2009 at 21:06, David Holder wrote:
>>>
 Hi Chaps,

 I'm trying to authenticate agents on my OTRS implementation (OTRSforwin)
 by adopting the LDAP template like so: (Windows Server 2003 Active 
 Directory
 domain controller)

## Start of LDAP Config ##


 # This is an example configuration for an LDAP auth. backend.
 # (take care that Net::LDAP is installed!)
 $Self->{'AuthModule'} = 'Kernel::System::Auth::LDAP';
 $Self->{'AuthModule::LDAP::Host'} = 'myserver.domain.local';
 $Self->{'AuthModule::LDAP::BaseDN'} = 'dc=domain,dc=local';
 $Self->{'AuthModule::LDAP::UID'} = 'sAMAccountName';

 # Check if the user is allowed to auth in a posixGroup
 # (e. g. user needs to be in a group xyz to use otrs)
 $Self->{'AuthModule::LDAP::GroupDN'} = 'cn=OTRS_Agents,ou=OTRS
 Admins,dc=domain,dc=local';
 $Self->{'AuthModule::LDAP::AccessAttr'} = 'member';

 # for ldap posixGroups objectclass (just uid)
 #$Self->{'AuthModule::LDAP::UserAttr'} = 'UID';
 # for non ldap posixGroups objectclass (with full user dn)
 $Self->{'AuthModule::LDAP::UserAttr'} = 'DN';

 # The following is valid but would only be necessary if the
 # anonymous user do NOT have permission to read from the LDAP tree
 $Self->{'AuthModule::LDAP::SearchUserDN'} = 'cn=OTRS
 Searcher,ou=OTRS LDAP Searcher,dc=domain,dc=local';
 $Self->{'AuthModule::LDAP::SearchUserPw'} = 'myotrspassword';

 # in case you want to add always one filter to each ldap query, use
 # this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter =>
 '(objectclass=user)'
 $Self->{'AuthModule::LDAP::AlwaysFilter'} = '';

 # in case you want to add a suffix to each login name, then
 # you can use this option. e. g. user just want to use user but
 # in your ldap directory exists u...@domain.
 #$Self->{'AuthModule::LDAP::UserSuffix'} = '@domain.com';

 # Net::LDAP new params (if needed - for more info see perldoc
 Net::LDAP)
 $Self->{'AuthModule::LDAP::Params'} = {
 port => 389,
 timeout => 120,
 async => 0,
 version => 3,
 };



 Output from Log File:



 [Mon Aug  3 19:51

Re: [otrs] FAQ: receiving emails through IMAPS

2009-08-03 Thread Mauricio Tavares

Michiel Beijen wrote:
Run perl otrs\bin\otrs.checkModules and see what perl modules you're 
missing for IMAPS. Then install those...



Incidentally, that was my own problem. Thanks for the info!


Good luck!

--
Michiel Beijen
Software Consultant
+31 6 457 42 418
Bee Free IT + http://beefreeit.nl

On Jul 10, 2009 6:55 PM, "Jon Accornero" > wrote:


For some reason, I don't have an IMAPS option under the 
AdminMailAccount drop down. I'm running the windows version 2.4 beta.  
I also do not see this option on the linux version.  Is there 
something that needs to be configured in order for you to be able to 
have the IMAPS show up as an option?
 
Thanks!
 
- jon
 



*From:* otrs-boun...@otrs.org  
[mailto:otrs-boun...@otrs.org ] *On 
Behalf Of *Leonardo Certuche

*Sent:* Friday, July 10, 2009 12:43 PM
*To:* User questions and discussions about OTRS.
*Subject:* Re: [otrs] FAQ: receiving emails through IMAPS

Hi Mauricio, Under Admin->PostMaster Mail Account 
(/index.pl?Action=AdminMailAccount) you can choos...



-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/





-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/


-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/


Re: [otrs] How to add support for new languages in Spell Checker?

2009-08-03 Thread Mariano Mara
On 03.08.09 22:10, Michiel Beijen wrote:
>Mariano,
>Just go to Admin -> SysConfig -> Framework ->AgentPreferences ->
>PreferencesGroups###SpellDict and fill in the languages you need.
>HTH,

Michiel, thanks a lot for you quick answer: seems I didn't look as
carefully as I thought. 
I updated all spellcheckers options, let's see if users have any problem
with them.

Regards,
Mariano.


>On Mon, Aug 3, 2009 at 21:56, Mariano Mara <[2]mariano.m...@gmail.com>
>wrote:
> 
>  Hi everyone,
>   I have OTRS 2.4.2 running in a CentOS box and a lot of happy users
>  :)
>   The thing I still haven't found how to do is to replace the default
>  english/german spellcheckers that came with the system.
>  I installed support for spanish/brasilian portuguese in
>  ispell/aspell
>  and I can see them listed if I run aspell dicts.
>  $ aspell dicts
>  en
>  ...
>  es
>  pt
>  pt_BR
>  pt_PT
>  I tried to add them to Defaults.pm (couldn't find an option
>  in Sysconfig), e.g.:
> $Self->{PreferencesGroups}->{SpellDict} = {
> Module => 'Kernel::Output::HTML::PreferencesGeneric',
> Colum  => 'Other Options',
> Label  => 'Spelling Dictionary',
> Desc   => 'Select your default spelling dictionary.',
> Data   => {
> # installed dict catalog (check your insalled catalogues,
>  e.
> # g. deutsch -=> german!)
> # dict => frontend (ispell)
> 'english' => 'English',
> 'spanish' => 'Spanish',
> 'portuguese' => 'Portuguese',
> # dict => frontend (aspell)
>  #'english' => 'English',
>  #'german'  => 'Deutsch',
> },
>  However, the system doesn't show them in the users preferences.
>  Can you guys provide a few pointers to finally configure this?
>  TIA,
>  Mariano.
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/


Re: [otrs] OTRS LDAP Agent Authentication

2009-08-03 Thread Michiel Beijen
Try:
$Self->{'AuthSyncModule::LDAP::Host'} = 'myserver.domain.local';
(without the ldap:// bit)


--
Michiel Beijen
Software Consultant
+31 6 - 457 42 418
Bee Free IT + http://beefreeit.nl


On Mon, Aug 3, 2009 at 22:13, David Holder  wrote:

> Hi Michiel,
>
> Thank you for your quick response, I thought the LDAP sync was a
> performance enhancement rather than a necessity, cheers for pointing that
> out.
>
> Unfortunately I'm still having issues with it, it seems my OTRS
> installation is very sensitive to that extra bit of code, I just implemented
> the below and I was unable to even get into the logon page. Therefore to
> prevent any major damage I thought I would post it to see where I'm going
> wrong:
>
>
> # agent data sync against ldap
> $Self->{'AuthSyncModule'} = 'Kernel::System::Auth::Sync::LDAP';
> $Self->{'AuthSyncModule::LDAP::Host'} =
> 'ldap://myserver.domain.local/';
> $Self->{'AuthSyncModule::LDAP::BaseDN'} = 'dc=domain, dc=local';
> $Self->{'AuthSyncModule::LDAP::UID'} = 'UID';
> $Self->{'AuthSyncModule::LDAP::SearchUserDN'} = 'CN=OTRS
> Searcher,OU=OTRS LDAP Searcher,DC=domain,DC=local';
> $Self->{'AuthSyncModule::LDAP::SearchUserPw'} = 'myotrspassword';
> $Self->{'AuthSyncModule::LDAP::UserSyncMap'} = {
> # DB -> LDAP
> UserFirstname => 'givenName',
> UserLastname  => 'sn',
> UserEmail => 'mail',
> };
> [...]
>
> # AuthSyncModule::LDAP::UserSyncInitialGroups
> # (sync following group with rw permission after initial create of
> first agent
> # login)
> $Self->{'AuthSyncModule::LDAP::UserSyncInitialGroups'} = [
> 'users',
> ];
>
> Any thoughts as to what I'm doing wrong?
>
> Thanks,
>
> David
>
>
>
> On Mon, Aug 3, 2009 at 8:25 PM, Michiel Beijen wrote:
>
>> You'd need to also configure LDAPSync (and, map attributes from LDAP to
>> OTRS) in order for the accounts to automatically synchronize. See the part
>> under "AuthSyncModule" in the Manual:
>>
>> http://doc.otrs.org/2.4/en/html/x1826.html
>>
>> Kind regards,
>> --
>> Michiel Beijen
>> Software Consultant
>> +31 6 - 457 42 418
>> Bee Free IT + http://beefreeit.nl
>>
>>
>> On Mon, Aug 3, 2009 at 21:06, David Holder wrote:
>>
>>> Hi Chaps,
>>>
>>> I'm trying to authenticate agents on my OTRS implementation (OTRSforwin)
>>> by adopting the LDAP template like so: (Windows Server 2003 Active Directory
>>> domain controller)
>>>
>>>## Start of LDAP Config ##
>>>
>>>
>>> # This is an example configuration for an LDAP auth. backend.
>>> # (take care that Net::LDAP is installed!)
>>> $Self->{'AuthModule'} = 'Kernel::System::Auth::LDAP';
>>> $Self->{'AuthModule::LDAP::Host'} = 'myserver.domain.local';
>>> $Self->{'AuthModule::LDAP::BaseDN'} = 'dc=domain,dc=local';
>>> $Self->{'AuthModule::LDAP::UID'} = 'sAMAccountName';
>>>
>>> # Check if the user is allowed to auth in a posixGroup
>>> # (e. g. user needs to be in a group xyz to use otrs)
>>> $Self->{'AuthModule::LDAP::GroupDN'} = 'cn=OTRS_Agents,ou=OTRS
>>> Admins,dc=domain,dc=local';
>>> $Self->{'AuthModule::LDAP::AccessAttr'} = 'member';
>>>
>>> # for ldap posixGroups objectclass (just uid)
>>> #$Self->{'AuthModule::LDAP::UserAttr'} = 'UID';
>>> # for non ldap posixGroups objectclass (with full user dn)
>>> $Self->{'AuthModule::LDAP::UserAttr'} = 'DN';
>>>
>>> # The following is valid but would only be necessary if the
>>> # anonymous user do NOT have permission to read from the LDAP tree
>>> $Self->{'AuthModule::LDAP::SearchUserDN'} = 'cn=OTRS Searcher,ou=OTRS
>>> LDAP Searcher,dc=domain,dc=local';
>>> $Self->{'AuthModule::LDAP::SearchUserPw'} = 'myotrspassword';
>>>
>>> # in case you want to add always one filter to each ldap query, use
>>> # this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter =>
>>> '(objectclass=user)'
>>> $Self->{'AuthModule::LDAP::AlwaysFilter'} = '';
>>>
>>> # in case you want to add a suffix to each login name, then
>>> # you can use this option. e. g. user just want to use user but
>>> # in your ldap directory exists u...@domain.
>>> #$Self->{'AuthModule::LDAP::UserSuffix'} = '@domain.com';
>>>
>>> # Net::LDAP new params (if needed - for more info see perldoc
>>> Net::LDAP)
>>> $Self->{'AuthModule::LDAP::Params'} = {
>>> port => 389,
>>> timeout => 120,
>>> async => 0,
>>> version => 3,
>>> };
>>>
>>>
>>>
>>> Output from Log File:
>>>
>>>
>>>
>>> [Mon Aug  3 19:51:40 2009][Notice][Kernel::System::Auth::LDAP::Auth]
>>> User: David Holder (CN=David Holder,OU=IT,DC=domain,DC=local) authentication
>>> ok (REMOTE_ADDR: 127.0.0.1).
>>> [Mon Aug  3 19:51:40 2009][Error][Kernel::System::User::UserLookup][680]
>>> No UserID found for 'David Holder'!
>>> [Mon Aug  3 19:51:40 2009][Error][Kernel::System::User::UserLookup][680]
>>> No UserID found for 'David Holder'!
>>> [Mon Aug  3 19:51:40 2009][Notice

Re: [otrs] OTRS LDAP Agent Authentication

2009-08-03 Thread David Holder
Hi Michiel,

Thank you for your quick response, I thought the LDAP sync was a performance
enhancement rather than a necessity, cheers for pointing that out.

Unfortunately I'm still having issues with it, it seems my OTRS installation
is very sensitive to that extra bit of code, I just implemented the below
and I was unable to even get into the logon page. Therefore to prevent any
major damage I thought I would post it to see where I'm going wrong:


# agent data sync against ldap
$Self->{'AuthSyncModule'} = 'Kernel::System::Auth::Sync::LDAP';
$Self->{'AuthSyncModule::LDAP::Host'} = 'ldap://myserver.domain.local/';
$Self->{'AuthSyncModule::LDAP::BaseDN'} = 'dc=domain, dc=local';
$Self->{'AuthSyncModule::LDAP::UID'} = 'UID';
$Self->{'AuthSyncModule::LDAP::SearchUserDN'} = 'CN=OTRS
Searcher,OU=OTRS LDAP Searcher,DC=domain,DC=local';
$Self->{'AuthSyncModule::LDAP::SearchUserPw'} = 'myotrspassword';
$Self->{'AuthSyncModule::LDAP::UserSyncMap'} = {
# DB -> LDAP
UserFirstname => 'givenName',
UserLastname  => 'sn',
UserEmail => 'mail',
};
[...]

# AuthSyncModule::LDAP::UserSyncInitialGroups
# (sync following group with rw permission after initial create of first
agent
# login)
$Self->{'AuthSyncModule::LDAP::UserSyncInitialGroups'} = [
'users',
];

Any thoughts as to what I'm doing wrong?

Thanks,

David


On Mon, Aug 3, 2009 at 8:25 PM, Michiel Beijen  wrote:

> You'd need to also configure LDAPSync (and, map attributes from LDAP to
> OTRS) in order for the accounts to automatically synchronize. See the part
> under "AuthSyncModule" in the Manual:
>
> http://doc.otrs.org/2.4/en/html/x1826.html
>
> Kind regards,
> --
> Michiel Beijen
> Software Consultant
> +31 6 - 457 42 418
> Bee Free IT + http://beefreeit.nl
>
>
> On Mon, Aug 3, 2009 at 21:06, David Holder  wrote:
>
>> Hi Chaps,
>>
>> I'm trying to authenticate agents on my OTRS implementation (OTRSforwin)
>> by adopting the LDAP template like so: (Windows Server 2003 Active Directory
>> domain controller)
>>
>>## Start of LDAP Config ##
>>
>>
>> # This is an example configuration for an LDAP auth. backend.
>> # (take care that Net::LDAP is installed!)
>> $Self->{'AuthModule'} = 'Kernel::System::Auth::LDAP';
>> $Self->{'AuthModule::LDAP::Host'} = 'myserver.domain.local';
>> $Self->{'AuthModule::LDAP::BaseDN'} = 'dc=domain,dc=local';
>> $Self->{'AuthModule::LDAP::UID'} = 'sAMAccountName';
>>
>> # Check if the user is allowed to auth in a posixGroup
>> # (e. g. user needs to be in a group xyz to use otrs)
>> $Self->{'AuthModule::LDAP::GroupDN'} = 'cn=OTRS_Agents,ou=OTRS
>> Admins,dc=domain,dc=local';
>> $Self->{'AuthModule::LDAP::AccessAttr'} = 'member';
>>
>> # for ldap posixGroups objectclass (just uid)
>> #$Self->{'AuthModule::LDAP::UserAttr'} = 'UID';
>> # for non ldap posixGroups objectclass (with full user dn)
>> $Self->{'AuthModule::LDAP::UserAttr'} = 'DN';
>>
>> # The following is valid but would only be necessary if the
>> # anonymous user do NOT have permission to read from the LDAP tree
>> $Self->{'AuthModule::LDAP::SearchUserDN'} = 'cn=OTRS Searcher,ou=OTRS
>> LDAP Searcher,dc=domain,dc=local';
>> $Self->{'AuthModule::LDAP::SearchUserPw'} = 'myotrspassword';
>>
>> # in case you want to add always one filter to each ldap query, use
>> # this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter =>
>> '(objectclass=user)'
>> $Self->{'AuthModule::LDAP::AlwaysFilter'} = '';
>>
>> # in case you want to add a suffix to each login name, then
>> # you can use this option. e. g. user just want to use user but
>> # in your ldap directory exists u...@domain.
>> #$Self->{'AuthModule::LDAP::UserSuffix'} = '@domain.com';
>>
>> # Net::LDAP new params (if needed - for more info see perldoc
>> Net::LDAP)
>> $Self->{'AuthModule::LDAP::Params'} = {
>> port => 389,
>> timeout => 120,
>> async => 0,
>> version => 3,
>> };
>>
>>
>>
>> Output from Log File:
>>
>>
>>
>> [Mon Aug  3 19:51:40 2009][Notice][Kernel::System::Auth::LDAP::Auth] User:
>> David Holder (CN=David Holder,OU=IT,DC=domain,DC=local) authentication ok
>> (REMOTE_ADDR: 127.0.0.1).
>> [Mon Aug  3 19:51:40 2009][Error][Kernel::System::User::UserLookup][680]
>> No UserID found for 'David Holder'!
>> [Mon Aug  3 19:51:40 2009][Error][Kernel::System::User::UserLookup][680]
>> No UserID found for 'David Holder'!
>> [Mon Aug  3 19:51:40 2009][Notice][Kernel::System::User::GetUserData]
>> Panic! No UserData for user: 'David Holder'!!!
>>
>>
>> Does anyone have any ideas what is wrong with my config?
>>
>> Your help is most appreciated.
>>
>> David
>>
>> -
>> OTRS mailing list: otrs - Webpage: http://otrs.org/
>> Archive: http://lists.otrs.org/pipermail/otrs
>> To unsubscribe: http://

Re: [otrs] How to add support for new languages in Spell Checker?

2009-08-03 Thread Michiel Beijen
Mariano,

Just go to Admin -> SysConfig -> Framework ->AgentPreferences ->
PreferencesGroups###SpellDict
and fill in the languages you need.

HTH,
--
Michiel Beijen
Software Consultant
+31 6 - 457 42 418
Bee Free IT + http://beefreeit.nl


On Mon, Aug 3, 2009 at 21:56, Mariano Mara  wrote:

> Hi everyone,
>  I have OTRS 2.4.2 running in a CentOS box and a lot of happy users :)
>
>  The thing I still haven't found how to do is to replace the default
> english/german spellcheckers that came with the system.
> I installed support for spanish/brasilian portuguese in ispell/aspell
> and I can see them listed if I run aspell dicts.
>
> $ aspell dicts
> en
> ...
> es
> pt
> pt_BR
> pt_PT
>
> I tried to add them to Defaults.pm (couldn't find an option
> in Sysconfig), e.g.:
>
>$Self->{PreferencesGroups}->{SpellDict} = {
>Module => 'Kernel::Output::HTML::PreferencesGeneric',
>Colum  => 'Other Options',
>Label  => 'Spelling Dictionary',
>Desc   => 'Select your default spelling dictionary.',
>Data   => {
>
># installed dict catalog (check your insalled catalogues, e.
># g. deutsch -=> german!)
># dict => frontend (ispell)
>'english' => 'English',
>'spanish' => 'Spanish',
>'portuguese' => 'Portuguese',
>
># dict => frontend (aspell)
> #'english' => 'English',
> #'german'  => 'Deutsch',
>},
>
>
> However, the system doesn't show them in the users preferences.
> Can you guys provide a few pointers to finally configure this?
>
> TIA,
> Mariano.
>
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>
> NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
> http://www.otrs.com/en/support/enterprise-subscription/
>
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/

[otrs] How to add support for new languages in Spell Checker?

2009-08-03 Thread Mariano Mara
Hi everyone,
 I have OTRS 2.4.2 running in a CentOS box and a lot of happy users :)

 The thing I still haven't found how to do is to replace the default
english/german spellcheckers that came with the system.
I installed support for spanish/brasilian portuguese in ispell/aspell
and I can see them listed if I run aspell dicts. 

$ aspell dicts
en
...
es
pt
pt_BR
pt_PT

I tried to add them to Defaults.pm (couldn't find an option
in Sysconfig), e.g.:

$Self->{PreferencesGroups}->{SpellDict} = {
Module => 'Kernel::Output::HTML::PreferencesGeneric',
Colum  => 'Other Options',
Label  => 'Spelling Dictionary',
Desc   => 'Select your default spelling dictionary.',
Data   => {

# installed dict catalog (check your insalled catalogues, e.
# g. deutsch -=> german!)
# dict => frontend (ispell)
'english' => 'English',
'spanish' => 'Spanish',
'portuguese' => 'Portuguese',

# dict => frontend (aspell)
#'english' => 'English',
#'german'  => 'Deutsch',
},


However, the system doesn't show them in the users preferences.
Can you guys provide a few pointers to finally configure this?

TIA,
Mariano.

-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/


[otrs] "New message!" alert is gone on upgrade from 2.2.4 to 2.4.1

2009-08-03 Thread Christian Meier | Medienzentrum
Hello,

we just upgraded our OTRS from 2.2.4 to 2.4.1.
It works fine so far - except we miss the red alert "New message!" in the black 
subject bar for unseen messages in new and/or existing tickets. We rely on this 
feature to scan as an agent e.g. "Watched Tickets" for news quickly.

I broke down the problem as follows:
- the former Kernel/Modules/AgentTicketMailbox.pm is omitted in the latest 
version of OTRS completely
- in revision 1.21 the check for "if ( !$Flag{seen} ) ..." is gone - I suppose 
this is the source for the feature 
http://source.otrs.org/viewvc.cgi/otrs/Kernel/Modules/AgentTicketMailbox.pm?hideattic=0&r1=1.20&r2=1.21

Questions:
1. How can we re-activate this nice feature?
(maybe we have to patch our OTRS - a pointer to the new according source code 
is welcome) 
2. How is the recommended way in latest OTRS-versions to identify tickets with 
new messages quickly?

Regards,
Christian Meier
E-Learning-Support TU Dresden

-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/


Re: [otrs] OTRS LDAP Agent Authentication

2009-08-03 Thread Michiel Beijen
You'd need to also configure LDAPSync (and, map attributes from LDAP to
OTRS) in order for the accounts to automatically synchronize. See the part
under "AuthSyncModule" in the Manual:

http://doc.otrs.org/2.4/en/html/x1826.html

Kind regards,
--
Michiel Beijen
Software Consultant
+31 6 - 457 42 418
Bee Free IT + http://beefreeit.nl


On Mon, Aug 3, 2009 at 21:06, David Holder  wrote:

> Hi Chaps,
>
> I'm trying to authenticate agents on my OTRS implementation (OTRSforwin) by
> adopting the LDAP template like so: (Windows Server 2003 Active Directory
> domain controller)
>
>## Start of LDAP Config ##
>
>
> # This is an example configuration for an LDAP auth. backend.
> # (take care that Net::LDAP is installed!)
> $Self->{'AuthModule'} = 'Kernel::System::Auth::LDAP';
> $Self->{'AuthModule::LDAP::Host'} = 'myserver.domain.local';
> $Self->{'AuthModule::LDAP::BaseDN'} = 'dc=domain,dc=local';
> $Self->{'AuthModule::LDAP::UID'} = 'sAMAccountName';
>
> # Check if the user is allowed to auth in a posixGroup
> # (e. g. user needs to be in a group xyz to use otrs)
> $Self->{'AuthModule::LDAP::GroupDN'} = 'cn=OTRS_Agents,ou=OTRS
> Admins,dc=domain,dc=local';
> $Self->{'AuthModule::LDAP::AccessAttr'} = 'member';
>
> # for ldap posixGroups objectclass (just uid)
> #$Self->{'AuthModule::LDAP::UserAttr'} = 'UID';
> # for non ldap posixGroups objectclass (with full user dn)
> $Self->{'AuthModule::LDAP::UserAttr'} = 'DN';
>
> # The following is valid but would only be necessary if the
> # anonymous user do NOT have permission to read from the LDAP tree
> $Self->{'AuthModule::LDAP::SearchUserDN'} = 'cn=OTRS Searcher,ou=OTRS
> LDAP Searcher,dc=domain,dc=local';
> $Self->{'AuthModule::LDAP::SearchUserPw'} = 'myotrspassword';
>
> # in case you want to add always one filter to each ldap query, use
> # this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter =>
> '(objectclass=user)'
> $Self->{'AuthModule::LDAP::AlwaysFilter'} = '';
>
> # in case you want to add a suffix to each login name, then
> # you can use this option. e. g. user just want to use user but
> # in your ldap directory exists u...@domain.
> #$Self->{'AuthModule::LDAP::UserSuffix'} = '@domain.com';
>
> # Net::LDAP new params (if needed - for more info see perldoc
> Net::LDAP)
> $Self->{'AuthModule::LDAP::Params'} = {
> port => 389,
> timeout => 120,
> async => 0,
> version => 3,
> };
>
>
>
> Output from Log File:
>
>
>
> [Mon Aug  3 19:51:40 2009][Notice][Kernel::System::Auth::LDAP::Auth] User:
> David Holder (CN=David Holder,OU=IT,DC=domain,DC=local) authentication ok
> (REMOTE_ADDR: 127.0.0.1).
> [Mon Aug  3 19:51:40 2009][Error][Kernel::System::User::UserLookup][680] No
> UserID found for 'David Holder'!
> [Mon Aug  3 19:51:40 2009][Error][Kernel::System::User::UserLookup][680] No
> UserID found for 'David Holder'!
> [Mon Aug  3 19:51:40 2009][Notice][Kernel::System::User::GetUserData]
> Panic! No UserData for user: 'David Holder'!!!
>
>
> Does anyone have any ideas what is wrong with my config?
>
> Your help is most appreciated.
>
> David
>
> -
> OTRS mailing list: otrs - Webpage: http://otrs.org/
> Archive: http://lists.otrs.org/pipermail/otrs
> To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs
>
> NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
> http://www.otrs.com/en/support/enterprise-subscription/
>
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/

[otrs] OTRS LDAP Agent Authentication

2009-08-03 Thread David Holder
Hi Chaps,

I'm trying to authenticate agents on my OTRS implementation (OTRSforwin) by
adopting the LDAP template like so: (Windows Server 2003 Active Directory
domain controller)

   ## Start of LDAP Config ##


# This is an example configuration for an LDAP auth. backend.
# (take care that Net::LDAP is installed!)
$Self->{'AuthModule'} = 'Kernel::System::Auth::LDAP';
$Self->{'AuthModule::LDAP::Host'} = 'myserver.domain.local';
$Self->{'AuthModule::LDAP::BaseDN'} = 'dc=domain,dc=local';
$Self->{'AuthModule::LDAP::UID'} = 'sAMAccountName';

# Check if the user is allowed to auth in a posixGroup
# (e. g. user needs to be in a group xyz to use otrs)
$Self->{'AuthModule::LDAP::GroupDN'} = 'cn=OTRS_Agents,ou=OTRS
Admins,dc=domain,dc=local';
$Self->{'AuthModule::LDAP::AccessAttr'} = 'member';

# for ldap posixGroups objectclass (just uid)
#$Self->{'AuthModule::LDAP::UserAttr'} = 'UID';
# for non ldap posixGroups objectclass (with full user dn)
$Self->{'AuthModule::LDAP::UserAttr'} = 'DN';

# The following is valid but would only be necessary if the
# anonymous user do NOT have permission to read from the LDAP tree
$Self->{'AuthModule::LDAP::SearchUserDN'} = 'cn=OTRS Searcher,ou=OTRS
LDAP Searcher,dc=domain,dc=local';
$Self->{'AuthModule::LDAP::SearchUserPw'} = 'myotrspassword';

# in case you want to add always one filter to each ldap query, use
# this option. e. g. AlwaysFilter => '(mail=*)' or AlwaysFilter =>
'(objectclass=user)'
$Self->{'AuthModule::LDAP::AlwaysFilter'} = '';

# in case you want to add a suffix to each login name, then
# you can use this option. e. g. user just want to use user but
# in your ldap directory exists u...@domain.
#$Self->{'AuthModule::LDAP::UserSuffix'} = '@domain.com';

# Net::LDAP new params (if needed - for more info see perldoc Net::LDAP)
$Self->{'AuthModule::LDAP::Params'} = {
port => 389,
timeout => 120,
async => 0,
version => 3,
};



Output from Log File:



[Mon Aug  3 19:51:40 2009][Notice][Kernel::System::Auth::LDAP::Auth] User:
David Holder (CN=David Holder,OU=IT,DC=domain,DC=local) authentication ok
(REMOTE_ADDR: 127.0.0.1).
[Mon Aug  3 19:51:40 2009][Error][Kernel::System::User::UserLookup][680] No
UserID found for 'David Holder'!
[Mon Aug  3 19:51:40 2009][Error][Kernel::System::User::UserLookup][680] No
UserID found for 'David Holder'!
[Mon Aug  3 19:51:40 2009][Notice][Kernel::System::User::GetUserData] Panic!
No UserData for user: 'David Holder'!!!


Does anyone have any ideas what is wrong with my config?

Your help is most appreciated.

David
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/

Re: [otrs] Update to version 2.3.3 to 2.4

2009-08-03 Thread Shawn
If you're like me, you'll be "meld"-ing the customizations on the themes
for quite a while, but, I found it to be a smooth operation otherwise -
just perform the DB update afterwards, the DB upgrade script files are
included in the upgrade package, think under "./bin"?


On Mon, 2009-08-03 at 12:30 -0400, Alan McKay wrote:

> Back up your DB and all of /opt/otrs just to be safe.
> 
> The new tarball comes with a file that tells you the steps required to 
> upgrade.
> 
> You should look at some of the recent discussions in this list though
> (check the archives) because there have been some problems with those
> steps.  It seems one of the commands needs to be run as root whereas
> the document says to run it as the OTRS user.
> 
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/

Re: [otrs] Update to version 2.3.3 to 2.4

2009-08-03 Thread Alan McKay
Back up your DB and all of /opt/otrs just to be safe.

The new tarball comes with a file that tells you the steps required to upgrade.

You should look at some of the recent discussions in this list though
(check the archives) because there have been some problems with those
steps.  It seems one of the commands needs to be run as root whereas
the document says to run it as the OTRS user.

-- 
“Don't eat anything you've ever seen advertised on TV”
 - Michael Pollan, author of "In Defense of Food"
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/


[otrs] Update to version 2.3.3 to 2.4

2009-08-03 Thread Rodrigo Correa

 

Good morning, 
I have the version 2.3.3 of OTRS installed and working a long time in my 
company, I need to upgrade to version 2.4 (most current).

 

What steps do I need to do to upgrade?

What file do I need a backup for security? 



Use Suse Linux and the database in Mysql.

 

 

Thanks,

Rodrigo Corrêa

 

_
Deixe suas conversas mais divertidas. Baixe agora mesmo novos emoticons. É 
grátis!
http://specials.br.msn.com/ilovemessenger/pacotes.aspx-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/

[otrs] Problem with new features

2009-08-03 Thread Aquiles Cohen
Hi, i dont sure if i have to post this here

i upgraded to otrs 2.4.2 and ITSM 1.3.1. Today i noticed that ticket
overview and bulk button has gone from AgentTicketQueue but in
AgentTicketLockedView and AgentTicketLockedView is working ok...  any
clues??



Aquiles Cohen.-

Homepage : http://aqcohen.blogspot.com
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/

[otrs] richieri has invited you to Spacelocker

2009-08-03 Thread richieri

Hi there, You are invited to join richi...@gmail.com at
Spacelocker, a cool place where you can meet friends fast and keep your
online stuff in one place. Check it out.Click the link below to
Accept the Invitation:http://www.spacelocker.com/signUp.php?fromid=NjczMQ==&ifrom=cmljaGllcmlAZ21haWwuY29t&ito=b3Ryc0BvdHJzLm9yZw==	
	This email was sent to you as a referral from Spacelocker user
richi...@gmail.com  pursuant to their acceptance of the terms of use and
privacy policy of Spacelocker.
	If you do not want to receive future emails please click
here
	Spacelocker  Ltd, 26 York Street, London W1U 6PZ,
UK
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/

[otrs] event notifications without real values of "" or ""

2009-08-03 Thread Tibor Hirner
Hi all,

otrs version 2.4.2, [ Admin-Area ] -> [ Notification (Event) ]

if a new created notification text contains variables like

""
""
""
""

agents receive notifications without the real values of these variables.

It seems like notifications created in the [ Notification (Event) ] menu
do not support variables.

Notice: former notifications created in the [ Notification ] menu work
correctly.

Do you even noticed this problem ?

Thanks much for any response.
Have a fine day.
Tibor.
-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/


Re: [otrs] HELP -recieving emails

2009-08-03 Thread rajaa Jlil

hey ,

 

i have a problem , i can't see my emails via the otrs interface i've type in a 
line :

 

poll DEEXCS02 protocol IMPA user X/YOUR.USER/YOURMAILBOX password YOURPASSWORD 
is otrs

 

and i've edit the file : fetchmail on opt/otrs/var/cron :

 

*5 [ -x/usr/bin/fetchmail ] && /usr/bin/fetchmail -a >> /dev/null

 

Plz need a help

 



 

Cordialement
 
-JLIL Rajaa-
ESG-Casablanca
tél : 0665 78 86 49



 



Date: Fri, 19 Jun 2009 13:04:42 +0200
From: d...@trigcom.no
To: otrs@otrs.org
Subject: Re: [otrs] HELP - Move notification email





No. That will work, but only as long as we have not already mapped the ticket 
to a customer.
The best solution would be if it was possible to choose which email it would 
send the notification to. (Sender email or customer database email)
 
Nobody had this issue before?
 
Maybe it’s possible to change somewhere in the sourcecode??
 
Best regards

DT

Fra: otrs-boun...@otrs.org [mailto:otrs-boun...@otrs.org] På vegne av Marco 
Vannini
Sendt: 19. juni 2009 12:47
Til: User questions and discussions about OTRS.
Emne: Re: [otrs] HELP - Move notification email
 
Hi,

Have you tried in sysconfig core::ticket

CustomerNotifyJustToRealCustomer: 
Send customer notifications just to mapped customer. Normally if no customer is 
mapped, the latest customer sender gets the notification. [No \/] 
(Default: No)


?

CU

MV

On Fri, Jun 19, 2009 at 12:06 PM, Daniel Tangen - Trigcom AS  
wrote:


Thanks for your reply.

 

This would make the system not send any notification at all when a ticket is 
moved.

 

I would like it to send a move notification to the senders email address. (Not 
the customers preregistered email address in the database)

 

 

Best regards

DT

 


Fra: otrs-boun...@otrs.org [mailto:otrs-boun...@otrs.org] På vegne av samuel 
THOMAS
Sendt: 19. juni 2009 12:01
Til: User questions and discussions about OTRS.
Emne: Re: [otrs] HELP - Move notification email



 

Hi,

In admin -> Queue
select "No" at "Customer Move Notify" for each your queues.
(in hope its help)

Samuel.

2009/6/19 Daniel Tangen - Trigcom AS 



Hi,

 

When I move a ticket into another queue a notification is sent to the customer 
database email address. Is it possible to change this so that it goes to the 
sender email address instead?

 

Best Regards

DT


-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/

 


-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/
 
_
Sur Windows Live Ideas, découvrez en exclusivité de nouveaux services en 
ligne... si nouveaux qu'ils ne sont pas encore sortis officiellement sur le 
marché !
http://ideas.live.com-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/

Re: [otrs] Help with email configuration and testing

2009-08-03 Thread rajaa Jlil



hey ,

 

i have a problem , i can't see my emails via the otrs interface i've type in a 
line :

 

poll DEEXCS02 protocol IMPA user X/YOUR.USER/YOURMAILBOX password YOURPASSWORD 
is otrs

 

and i've edit the file : fetchmail on opt/otrs/var/cron :

 

*5 [ -x/usr/bin/fetchmail ] && /usr/bin/fetchmail -a >> /dev/null

 

Plz need a help


 

Cordialement
 
-JLIL Rajaa-
ESG-Casablanca
tél : 0665 78 86 49



 



Date: Thu, 18 Jun 2009 18:21:52 +0200
From: eureka63@gmail.com
To: otrs@otrs.org
Subject: Re: [otrs] Help with email configuration and testing


I'm very sorry but, as you can read, I'm very far from the solution!!!
 
At the moment I need to fix the PPM error
 
Can't locate object method "rvalidate" via package "PPM::XML::PPD::html" at
C:/Program Files/OTRS/StrawberryPerl/perl/site/lib/PPM.pm line 1687, <> line 5.

or the CPAN one
 
... Detected uninstalled Perl.  Trying to continue.
Unable to find a perl 5 (by these names: C:\Program 
Files\OTRS\StrawberryPerl\perl\bin\perl.exe perl.exe perl5.exe perl5.10.0.exe 
miniperl.exe, in these dirs: . C:\WINDOWS\system32 C:\WINDOWS 
C:\WINDOWS\System32\Wbem C:\Program Files\OTRS\StrawberryPerl\perl\bin 
C:\Program Files\OTRS\StrawberryPerl\perl\bin)

Best

2009/6/18 rajaa Jlil 


hello , 
 
if u can help with email configuration it would be nice from you.
 
i don"t know how to configurate my adress system ( password too ).
 
thx

-JLIL Rajaa-
ESG-Casablanca
tél : 0665 78 86 49
_
Partagez vos souvenirs sur le Web avec les personnes de votre choix.
http://www.microsoft.com/northafrica/windows/windowslive/products/photos-share.aspx?tab=1-
OTRS mailing list: otrs - Webpage: http://otrs.org/
Archive: http://lists.otrs.org/pipermail/otrs
To unsubscribe: http://lists.otrs.org/cgi-bin/listinfo/otrs

NEW! ENTERPRISE SUBSCRIPTION - Get more information NOW!
http://www.otrs.com/en/support/enterprise-subscription/