Giter Club home page Giter Club logo

zammad-admin-documentation's People

Contributors

a-zubkov avatar agustinomg avatar crnfpp avatar dominikklein avatar dvuckovic avatar elmaco1979 avatar fcaputomobeats avatar hanneshal avatar kaldungjr avatar kojie avatar mantas avatar martinvonwittich avatar mbeijen avatar mgruner avatar monotek avatar mrgeneration avatar pablocastellano avatar prouch avatar ralf401 avatar rlue avatar rogertheunicornhive avatar rolfschmidt avatar sther-asr avatar suhopoljac avatar thorsteneckel avatar tschaefer avatar weblate avatar yaniselbeilk avatar yetanothergerrit avatar zammad-sync avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

zammad-admin-documentation's Issues

Enhance elasticsearch documentation

Right now the order of the needed steps for ES are a bit trouble some, the order is incorrect.
This causes users to scroll which might get confusing.

Sendmail adapter: Please explain how to setup msmtp with multiple accounts

In general i'd like to be able to specify how sendmail (i.e. msmtp) gets called, we need e.g. this command line:
msmtp -t --read-envelope-from -a supportmailaccount
where supportmailaccount is a defined account in /etc/msmtprc. Perhaps msmtp could guess this via the --read-envelope-from, but i can't even get that configured currently.

Thank you in advance!

Add channel SMS

General documentation for the integration of the channel "SMS"

Tasks

Strange email error after manually updating user within the admin UI.

I'm running into a strange error when updating any user within the admin UI. Simply put, if I update any information within their profile, the email address is immediately lost and replaced with a strange "auto-[random-string-of-numbers]" (example: auto-4857838-938374).

After going back into the profile and updating the email address, it does not save. It retains the auto-[random-string-of-numbers] no matter what. I also think it's keeping a returning customer from having new tickets associated with their original account, thus creating another account with the actual email address. Please see attached for a simple screenshot on what I mean.

I'm a self hosted user running Zammad 3.6 on Ubuntu within Amazon LIghtsail.

Thank you in advance!

Screen Shot 2021-02-12 at 3 08 04 PM

Enhance Overviews

The overview documentation should contain a warning about the count overviews (and their complexity).

The more overviews the get, the more poweR you need.

System settings

System settings currently only cover hosted setup available settings.
We need to extend this dramatically. πŸ™ˆ

Clarification of import order (organizations and users) needed

Trial customer gave feedback that the import process of Customers and Organization is not exactly straight forward.

If you're importing Users while assigning those to Organizations, you'll have to ensure that the Organizations already exists, as Zammad does not create them automatically.

Time accounting needs rework

Time accounting is in a horrible state.
Beside of reworking for a better "look and feel" it also misses the important hint that not the "to be" conditions count, but the current ones of the ticket.

Add LDAP 2-way sync integration

Hello,

My team and my customers are stored in an OpenLDAP directory. I'm setting up a ticketing/helpdesk system, and Zammad seems perfect for what we do.
But, the synchronization between the central directory and Zammad is one-way only, and your documentation explicitly says that changes made in Zammad will be overwritten by LDAP on next sync.
I cannot have two entry points for filling customers info, therefore i cannot choose your solution for this specific reason.
My question is : do you intend to finish the work on LDAP integration or is it not at all in the roadmap and i should look for other solutions ?
Thanks a lot,
snolahc

update of the organisation-import

zammad-admin-documentation/manage/users.rst

A more detailed explanation of the User Organization Import should be added. To clarify questions like these:

  • Do organizations have to be imported in the first step, so that users can be assigned to the organization via user import in the second step? Or is the organization automatically stored when importing the users with assigned organization

  • After the initial user import, can I perform another import to update the data?

list of snippets

This issue refers to:

People often look for an entire list of all possible snippets they could use within a textmodule, like
#{ticket.customer.firstname}

At the moment there are only "Examples of snippets"
--> we should either provide an entire list instead or refer to a link within the documentation (in case we have them listed somewhere - I couldnt find it so far)

More information about the SystemID

Ticket# 1076944

More information about the SystemID would be helpful. Why it exists specifically, how you can change it and what effects it can have.

Add note to trigger and scheduler regarding missing information

In some situations it's possible that trigger conditions can't be fullfilled.
One of the main reasons for such a situation would be missing information in that situation.

As example:
If you tell Zammad to check for article based information but do not add an article to that ticket, a trigger can't fire at that moment. The condition simply never can be met.

This technically affects schedulers and triggers and is very situation specific, but is worth mentioning in the docs.

Email Notification (self hosted), edit does not work

Hi,
I got an error when setting up the system. Sendmail does not work. Now when I try to change sendmail to smtp I get the same error (I think).

554 5.2.0 STOREDRV.Submission.Exception:SendAsDeniedException.MapiExceptionSendAsDenied; Failed to process message due to a permanent exception with message Cannot submit message. 0.35250:0A002085, 1.36674:0A000000, 1.61250:00000000, 1.45378:02000000, 1.44866:5E200000, 1.36674:0E000000, 1.61250:00000000, 1.45378:63200000, 1.44866:3A010000, 16.55847:0C100000, 17.43559:0000000024020000000000000000000000000000, 20.52176:140F1B8E1900103100000000, 20.50032:140F1B8E8917000000000000, 0.35180:140F1B8E, 255.23226:0A00D588, 255.27962:0A000000, 255.27962:0E000000, 255.31418:0A00E788, 0.35250:1F001432, 1.36674:0A000000, 1.61250:00000000, 1.45378:02000000, 1.44866:38000000, 1.36674:32000000, 1.61250:00000000, 1.45378:3D000000, 1.44866:01000000, 16.55847:A4000000, 17.43559:0000000070030000000000000100000000000000, 20.52176:140F1B8E1900101053000000, 20.50032:140F1B8E891700001B230000, 0.35180:58000000, 255.23226:4800D13D, 255.27962:0A000000, 255.27962:32000000, 255.17082:DC040000, 0.27745:25230000, 4.21921:DC040000, 255.27962:FA000000, 255.1494:2A230000, 0.38698:05000780, 0.37692:01000000, 0.37948:0F010480, 5.33852:00000000534D545000010480, 7.36354:01000000000001091A010480, 4.56248:DC040000, 7.40748:010000000000010B1A010480, 7.57132:000000000000000000000000, 1.63016:32000000, 4.39640:DC040000, 8.45434:666AB5283596CE48ACB43B4D29AE6B282CF31618, 5.10786:0000000031352E32302E333631312E3032353A5649315052303430324D42333832333A36303931393164382D373236352D346231332D623836342D3638303435663766653437620000000000, 7.51330:4EE6F828C494D80818000000, 0.39570:00000000, 1.55954:0A000000, 0.49266:02000000, 1.33010:0A000000, 2.54258:00000000, 0.40002:7A000000, 1.56562:00000000, 1.64146:32000000, 1.33010:32000000, 2.54258:DC040000, 255.1750:AF000000, 255.31418:0A005D36, 0.22753:28250000, 255.21817:DC040000, 0.64418:0A00F565, 4.39842:DC040000, 0.41586:B9000000, 4.60547:DC040000, 0.21966:8A250000, 4.30158:DC040000 [Hostname=VI1PR0402MB3823.eurprd04.prod.outlook.com]

I have put in the same login information I use with the E-Mail Account. There it works perfect.

If anyone has an Idea it would be wonderful

Zammad 3.6.x
Ubuntu 20.x

peduso

Review expert documentation for deleting users

https://github.com/zammad/zammad-documentation/blob/105adc8637cf11815fcdf544c8d2de4065d22926/admin/console/dangerzone-for-experts.rst

Deleting Customers


           Ticket.where(customer: user).find_each do |ticket|
             puts "  Deleting ticket ##{ticket.number}..."
             ticket.destroy
           end

           puts "  Removing references for user with email #{user.email}..."
           ActivityStream.where(created_by_id: user.id).update_all(created_by_id: 1)
           History.where(created_by_id: user.id).update_all(created_by_id: 1)
           Ticket::Article.where(created_by_id: user.id).update_all(created_by_id: 1)
           Ticket::Article.where(updated_by_id: user.id).update_all(updated_by_id: 1)
           Store.where(created_by_id: user.id).update_all(created_by_id: 1)
           StatsStore.where(created_by_id: user.id).update_all(created_by_id: 1)
           Tag.where(created_by_id: user.id).update_all(created_by_id: 1)
           OnlineNotification.find_by(user_id: user.id)&.destroy!

This block may get removed because of the data privacy changes. Normally you now only need user.destroy because all references are now cleared on the destroy call.

Add S/MIME certificate hints

Our S/MIME page should be a bit more precise on what certificates Zammad does expect.
This will help admins to see potential issues right away.

This came up during support cases and also on zammad/zammad#3397

Rewrite Office365 Login-App (Security)

The third-party application for Office 365 needs to be updated, as Microsoft changed things again.
The new portal is now https://portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationsListBlade which requires us to recheck the process and also update screens.

Enhancement - Channel E-Mail and shared office365 mailboxes

Hey all,

the documentation (https://admin-docs.zammad.org/en/latest/channels-email.html) describes that the usage of shared mailboxes is not supported by Zammad, this is not correct. For my own implementation, I use exactly this function.

Small guide:

  • Open Office365 Admin Center

  • Select the "shared mailbox" user (which has no licenses assigned)

  • Go to "reset password" and set a new password (don't use "need update on first login")

  • In Zammad add the e-mail address with the following settings:
    Type: IMAP
    Host: outlook.office365.com
    User: Shared e-mail
    Password: set as above explained
    SSL/TLS: yes
    Port: 993

Hint: With the password you can also add the e-mail in other applications as normal IMAP mailbox.

Greetings
Dennis

Extend user part of documentation

Earlier it might have happened that users / admins where confused that they can't restrict specific users to specific groups. As this is intended and users are available globally to agents, we'll need to add a remark within the documentation.

Wrong URL in Zammad for Microsoft 365 channel docs

The documentation link in Zammad leads to https://admin-docs.zammad.org/en/latest/channels/microsoft365.html, but that results in a 404 since the correct URL is https://admin-docs.zammad.org/en/latest/channels/microsoft365/index.html.

image

Is it possible to set up a redirection? That would probably be the easiest solution.

clarification of the reporting is needed

the topic could also be placed in the user documentation, we have to talk about it. however, there is a lot of confusion about the interface, which we should try to eliminate.
mainly these words should be clarified:

  • First Solution
  • Reopen
  • Moved in
  • Moved out
  • Backlog
  • Difference between Communication & Create-Channel-Selection
  • what does the selection mean (for example when selecting Ticket count: Backlog, Create Channel: Phone in and Communication: Email out)

Tasks

Add (short) remark that Slack API compatible alternatives are supported as well

Zammad has a build in Slack integration. There are other solutions available that made their Webhook API compatible to support Slack integrations as well - namely Mattermost and RocketChat. For technical/informed people this might be clear. However for the broader user it's not. We should add a (short) remark that these solutions are supported as well. However, we should not claim that this list is complete and should not add an in depth configuration guide. This will introduce a maintenance burden we are not willing and capable of maintaining.
The in App (Zammad) description was updated to give an information about it as well. We'll also add it to the feature page on our website. This should be sufficient for people to be aware that these solutions are supported as well.

reporting screenshot exchange

images/manage/Zammad_Helpdesk_-_Report_Profile2.jpg

The screenshot of the reporting shows the numbers of the graph within the graph and not, as intended, on the ordinate axis. Would be nice to show a "correct" screenshot.

Group settings and signatures are not too clear

A trial user noted that it's not clear how signature configurations are made.
The signature documentary should contain a hint that the group decides what signature is to be used in what group.

Broken link to the macro management page in the 3.2 release

https://zammad.com/news/release-3-2
https://admin-docs.zammad.org/en/latest/manage-macros.html

3: ✍️ Group-Based Macros
Macros are fantastic for performing recurring actions on tickets with just one mouse click. It can happen in more complex environments that a large selection of macros becomes confusing. Macros can now be assigned to groups (like text modules since Zammad 3.1). If a macro is not assigned to a group, the macro is available for all groups.

add. note: DSGVO/ deleting tickets <> Reporting

zammad-admin-documentation/system/data-privacy.rst

It is often asked how the reporting behaves when tickets are deleted. Therefore, it should be added either in the body text or in the FAQ's that deleted tickets are also deleted for reporting.
As a recommendation, so that these tickets still show up in the statistics, automation can help to set the customer to a "dummy customer".

Gmail / Microsoft 365

The Account-Setup should have a hint regarding the destination groups. The further setup is not super straight forward.

Tickets that can be found in the activity-stream

zammad-admin-documentation/manage/groups/access-levels.rst

There is no information regarding group authorisation, which is often requested:
Which tickets can be seen in the activity stream in the dashboard?
--> You need at least "read" permission for this.

Please include this in a suitable place. Thank you

CTI documentations outdated

The user assignment parts were added after documentary for CTI have been created.
This leads to an outdated documentation

Enhance Security-Part on Documentation

Currently our Security-Part of our Admin-Documentation is poorly written.
Actually it lacks the needed information which causes Problems with clean integration of this.

( See: zammad/zammad#2349 )

I'll add a write up for Google+ to fix that issue

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    πŸ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. πŸ“ŠπŸ“ˆπŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❀️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.