From jaco.van.leeuwen at certhon.com Mon May 2 08:51:56 2016 From: jaco.van.leeuwen at certhon.com (delions) Date: Mon, 2 May 2016 05:51:56 -0700 (MST) Subject: [rt-users] Created new Template Message-ID: <1462193516216-61814.post@n7.nabble.com> I created a new template and added this new template to the script: 'On Resolve "Notify Requestors'. When I make a ticket with the root account and when I close it the template works. The Requestor gets the information which is in the new template by email, whithout typing the email of the requestor. Now when I create a ticket with my own account and close it, no mail is sent to the Requestor at all. How is this possible? What am I doing wrong? -- View this message in context: http://requesttracker.8502.n7.nabble.com/Created-new-Template-tp61814.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From Albert.Shih at obspm.fr Mon May 2 10:07:44 2016 From: Albert.Shih at obspm.fr (Albert Shih) Date: Mon, 2 May 2016 16:07:44 +0200 Subject: [rt-users] mail header use by RT Message-ID: <20160502140744.GF98726@pcjas.obspm.fr> Hi everyone. I got some issue about reply mail, some answer (to a mail come from RT) create a new ticket instead to be merge to the original ticket. I would like to known which header is use by RT to see it's a new mail or a old ticket. I find in a mail header References: Message-ID: X-RT-Loop-Prevention: support.obspm.fr X-RT-Ticket: support.obspm.fr #28939 X-Managed-BY: RT 4.2.12 (http://www.bestpractical.com/rt/) X-RT-Originator: some.one at obspm.fr Are they all be used or only X-RT-Ticket is used ? Regards. JAS -- Albert SHIH DIO b?timent 15 Observatoire de Paris 5 Place Jules Janssen 92195 Meudon Cedex France T?l?phone : +33 1 45 07 76 26/+33 6 86 69 95 71 xmpp: jas at obspm.fr Heure local/Local time: lun 2 mai 2016 16:04:13 CEST From SJC at qvii.com Mon May 2 13:12:09 2016 From: SJC at qvii.com (Cena, Stephen (ext. 300)) Date: Mon, 2 May 2016 17:12:09 +0000 Subject: [rt-users] New "Assets" not appearing in 4.2.12 -> 4.4.0 upgrade that didn't have them before Message-ID: <87F81E27495DC8489147E34A4152E268A2790A30@MailStore2010.ogp.qvii.com> I just upgraded two systems running RT 4.2.12 to 4.4.0. Neither system had the Asset manager prior to the upgrade & we were looking to try it out. It didn't appear. Is there something I need to change in the RT_Siteconfig.pm to get the Assets tab to show up? Stephen Cena Systems Administrator/Supervisor Phone: (585) 544-0450 x300 To notify HELPDESK: http://helpdesk.ogp.qvii.com or email: hd-general at qvii.com Quality Vision International, Inc. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jbrandt at bestpractical.com Mon May 2 14:08:37 2016 From: jbrandt at bestpractical.com (Jim Brandt) Date: Mon, 2 May 2016 14:08:37 -0400 Subject: [rt-users] New "Assets" not appearing in 4.2.12 -> 4.4.0 upgrade that didn't have them before In-Reply-To: <87F81E27495DC8489147E34A4152E268A2790A30@MailStore2010.ogp.qvii.com> References: <87F81E27495DC8489147E34A4152E268A2790A30@MailStore2010.ogp.qvii.com> Message-ID: <572797A5.6050101@bestpractical.com> Yes, there is a ShowAssetsMenu right in the admin rights to show the Assets menu. You'll also need to grant rights to some catalogs for the users who want to see them. You can find some info in this blog post and in the tutorial it links to: https://bestpractical.com/blog/2016/01/whats-new-in-44-assets-now-standard-in-rt On 5/2/16 1:12 PM, Cena, Stephen (ext. 300) wrote: > I just upgraded two systems running RT 4.2.12 to 4.4.0. Neither system > had the Asset manager prior to the upgrade & we were looking to try it > out. It didn?t appear. Is there something I need to change in the > RT_Siteconfig.pm to get the Assets tab to show up? > Stephen Cena > Systems Administrator/Supervisor > Phone: (585) 544-0450 x300 > To notify HELPDESK: http://helpdesk.ogp.qvii.com or email: > _hd-general at qvii.com_ > Quality Vision International, Inc. > > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > From joel.bergmark at t3.se Mon May 2 14:18:40 2016 From: joel.bergmark at t3.se (Joel Bergmark) Date: Mon, 2 May 2016 18:18:40 +0000 Subject: [rt-users] After migration to new server "Invalid portlet QueueList" Message-ID: <8e586d76127946a7add8198c363e4029@T3EX01.t3s.local> Hi, I have migrated the RT installation from an old VPS running 4.4.0 without issues, to a new vps fresh install and with migrated database from MySQL to Postgres and everyting looks ok except on the RT at a glance, where the Queuelist is gone except the error "Invalid portlet QueueList". In the debug it only gives: May 2 20:16:32 rt RT: [29244] Odd number of elements in hash assignment at /opt/rt4/sbin/../lib/RT/Interface/Web.pm line 1463. May 2 20:16:32 rt RT: [29244] Use of uninitialized value in list assignment at /opt/rt4/sbin/../lib/RT/Interface/Web.pm line 1463. I have googled a bit and found a similar report about similar issue but from this information im not sure on how to proceed to fix it. http://requesttracker.8502.n7.nabble.com/rt-devel-RT-4-4-0rc1-released-td60847i20.html Anyone that has some advice? Regards, Joel -------------- next part -------------- An HTML attachment was scrubbed... URL: From joel.bergmark at t3.se Mon May 2 15:26:34 2016 From: joel.bergmark at t3.se (Joel Bergmark) Date: Mon, 2 May 2016 19:26:34 +0000 Subject: [rt-users] After migration to new server "Invalid portlet QueueList" In-Reply-To: <8e586d76127946a7add8198c363e4029@T3EX01.t3s.local> References: <8e586d76127946a7add8198c363e4029@T3EX01.t3s.local> Message-ID: <4f9837900feb42fd8bf7464397092044@T3EX01.t3s.local> Perhaps I found the problem, but not sure how to fix it: File: /rt4/share/Elements/MyRT Line 52-54: % $show_cb->($_) foreach @$body; This does not seem to be able to match this properly "% $show_cb->($_) foreach @$body;"? In the old working installation it looks like this in the Chrome webdev tool (the MyRT-file is identical at both installations)
Queue list Edit
But like this in the broken one: > > This does not seem to be able to match this properly ?% $show_cb->($_) > foreach @$body;?? > > In the old working installation it looks like this in the Chrome webdev > tool (the MyRT-file is identical at both installations) > >
Invalid portlet QueueList
Anyone knows where to fix this broken code? Regards, Fr?n: rt-users [mailto:rt-users-bounces at lists.bestpractical.com] F?r Joel Bergmark Skickat: den 2 maj 2016 20:19 Till: rt-users at lists.bestpractical.com ?mne: [rt-users] After migration to new server "Invalid portlet QueueList" Hi, I have migrated the RT installation from an old VPS running 4.4.0 without issues, to a new vps fresh install and with migrated database from MySQL to Postgres and everyting looks ok except on the RT at a glance, where the Queuelist is gone except the error "Invalid portlet QueueList". In the debug it only gives: May 2 20:16:32 rt RT: [29244] Odd number of elements in hash assignment at /opt/rt4/sbin/../lib/RT/Interface/Web.pm line 1463. May 2 20:16:32 rt RT: [29244] Use of uninitialized value in list assignment at /opt/rt4/sbin/../lib/RT/Interface/Web.pm line 1463. I have googled a bit and found a similar report about similar issue but from this information im not sure on how to proceed to fix it. http://requesttracker.8502.n7.nabble.com/rt-devel-RT-4-4-0rc1-released-td60847i20.html Anyone that has some advice? Regards, Joel -------------- next part -------------- An HTML attachment was scrubbed... URL: From jbrandt at bestpractical.com Mon May 2 15:36:32 2016 From: jbrandt at bestpractical.com (Jim Brandt) Date: Mon, 2 May 2016 15:36:32 -0400 Subject: [rt-users] After migration to new server "Invalid portlet QueueList" In-Reply-To: <4f9837900feb42fd8bf7464397092044@T3EX01.t3s.local> References: <8e586d76127946a7add8198c363e4029@T3EX01.t3s.local> <4f9837900feb42fd8bf7464397092044@T3EX01.t3s.local> Message-ID: <5727AC40.1040204@bestpractical.com> If you have a customized $HomepageComponents, there's an update you need to make to your configuration. If you search on "QueueList" on this page there is a note describing the update to make: https://docs.bestpractical.com/rt/4.4.0/UPGRADING-4.4.html On 5/2/16 3:26 PM, Joel Bergmark wrote: > Perhaps I found the problem, but not sure how to fix it: > > File: /rt4/share/Elements/MyRT > > Line 52-54: > >
> > % $show_cb->($_) foreach @$body; > >
> > > >
> >
> >
> >
> >
> > title="Toggle visibility"> > > Queue list > > > Edit > >
> >
id="TitleBox--_index_html------UXVldWUgbGlzdA__---0"> > > class="queue-summary"> > > But like this in the broken one: > > > > This does not seem to be able to match this properly "% $show_cb->($_) > foreach @$body;"? > > In the old working installation it looks like this in the Chrome > webdev tool (the MyRT-file is identical at both installations) > >
> > Invalid portlet QueueList
> >
> > > >
id="TitleBox--_index_html------MTUgaGlnaGVzdCBwcmlvcml0eSB0aWNrZXRzIEkgb3du---0"> > > Anyone knows where to fix this broken code? > > Regards, > > *Fr?n:* rt-users [mailto:rt-users-bounces at lists.bestpractical.com] *F?r > *Joel Bergmark > *Skickat:* den 2 maj 2016 20:19 > *Till:* rt-users at lists.bestpractical.com > *?mne:* [rt-users] After migration to new server "Invalid portlet QueueList" > > Hi, > > I have migrated the RT installation from an old VPS running 4.4.0 > without issues, to a new vps fresh install and with migrated database > from MySQL to Postgres and everyting looks ok except on the RT at a > glance, where the Queuelist is gone except the error "Invalid portlet > QueueList?. > > In the debug it only gives: > > May 2 20:16:32 rt RT: [29244] Odd number of elements in hash assignment > at /opt/rt4/sbin/../lib/RT/Interface/Web.pm line 1463. > > May 2 20:16:32 rt RT: [29244] Use of uninitialized value in list > assignment at /opt/rt4/sbin/../lib/RT/Interface/Web.pm line 1463. > > I have googled a bit and found a similar report about similar issue but > from this information im not sure on how to proceed to fix it. > > http://requesttracker.8502.n7.nabble.com/rt-devel-RT-4-4-0rc1-released-td60847i20.html > > Anyone that has some advice? > > Regards, Joel > > > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > From joel.bergmark at t3.se Mon May 2 15:47:34 2016 From: joel.bergmark at t3.se (Joel Bergmark) Date: Mon, 2 May 2016 19:47:34 +0000 Subject: [rt-users] After migration to new server "Invalid portlet QueueList" In-Reply-To: <5727AC40.1040204@bestpractical.com> References: <8e586d76127946a7add8198c363e4029@T3EX01.t3s.local> <4f9837900feb42fd8bf7464397092044@T3EX01.t3s.local> <5727AC40.1040204@bestpractical.com> Message-ID: Thank you so much, this was something I did not anticipate since i was moving from a previous working installation of 4.4.0 but that has been upgraded from 4.2.X Changed the parameters to this and it worked! (For reference: Set( $HomepageComponents, [ qw(QuickCreate QueueList MyAdminQueues MySupportQueues MyReminders RefreshHomepage Dashboards SavedSearches FindUser MyAssets FindAsset) # loc_qw ] ); ) So that means that something in my migrated database refers to QueueList instead of QuickList? Do you happen to know where in the database this reference is at? Thanks again for the help! Regards -----Ursprungligt meddelande----- Fr?n: rt-users [mailto:rt-users-bounces at lists.bestpractical.com] F?r Jim Brandt Skickat: den 2 maj 2016 21:37 Till: rt-users at lists.bestpractical.com ?mne: Re: [rt-users] After migration to new server "Invalid portlet QueueList" If you have a customized $HomepageComponents, there's an update you need to make to your configuration. If you search on "QueueList" on this page there is a note describing the update to make: https://docs.bestpractical.com/rt/4.4.0/UPGRADING-4.4.html On 5/2/16 3:26 PM, Joel Bergmark wrote: > Perhaps I found the problem, but not sure how to fix it: > > File: /rt4/share/Elements/MyRT > > Line 52-54: > >
> > % $show_cb->($_) foreach @$body; > >
> > > >
> >
> >
> >
> >
> > title="Toggle visibility"> > > Queue list > > > Edit > >
> >
id="TitleBox--_index_html------UXVldWUgbGlzdA__---0"> > > class="queue-summary"> > > But like this in the broken one: > > Gets changed to (where the ? is some unknown char)
> > Invalid portlet QueueList
> >
> > > >
id="TitleBox--_index_html------MTUgaGlnaGVzdCBwcmlvcml0eSB0aWNrZXRzIEk > gb3du---0"> > > Anyone knows where to fix this broken code? > > Regards, > > *Fr?n:* rt-users [mailto:rt-users-bounces at lists.bestpractical.com] > *F?r *Joel Bergmark > *Skickat:* den 2 maj 2016 20:19 > *Till:* rt-users at lists.bestpractical.com > *?mne:* [rt-users] After migration to new server "Invalid portlet QueueList" > > Hi, > > I have migrated the RT installation from an old VPS running 4.4.0 > without issues, to a new vps fresh install and with migrated database > from MySQL to Postgres and everyting looks ok except on the RT at a > glance, where the Queuelist is gone except the error "Invalid portlet > QueueList". > > In the debug it only gives: > > May 2 20:16:32 rt RT: [29244] Odd number of elements in hash > assignment at /opt/rt4/sbin/../lib/RT/Interface/Web.pm line 1463. > > May 2 20:16:32 rt RT: [29244] Use of uninitialized value in list > assignment at /opt/rt4/sbin/../lib/RT/Interface/Web.pm line 1463. > > I have googled a bit and found a similar report about similar issue > but from this information im not sure on how to proceed to fix it. > > http://requesttracker.8502.n7.nabble.com/rt-devel-RT-4-4-0rc1-released > -td60847i20.html > > Anyone that has some advice? > > Regards, Joel > > > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > --------- RT 4.4 and RTIR Training Sessions https://bestpractical.com/training * Washington DC - May 23 & 24, 2016 From martin.wheldon at greenhills-it.co.uk Wed May 4 05:07:15 2016 From: martin.wheldon at greenhills-it.co.uk (Martin Wheldon) Date: Wed, 04 May 2016 09:07:15 +0000 Subject: [rt-users] Centos 7 - Forbidden, You don't have, permission to, access /rt4 on this server In-Reply-To: References: <5720915A.2070900@mail.cryst.bbk.ac.uk> Message-ID: <20ab8c72a1e577996992561a7e6d4d7c@mail.greenhills-it.co.uk> Hi Yanni, Have you managed to get RT working? Best Regards Martin On 2016-04-27 10:33, Martin Wheldon wrote: > Hi, > > I don't mean to be rude, but read AND FOLLOW the README file included > in the RT tarball. > > Best Regards > > Martin > > On 2016-04-27 10:15, Yanni wrote: >> Hi >> >> I did not use ./configure, I just did "make install" as described in >> the documentation. >> To make things simpler for me, I have now deleted my ssl.conf and have >> put the original file in place. >> >> When I go to: http://jimmy.ad.biosci.ac.uk/rt4:8000 >> I get: >> ---------------------------------------- >> This site can't be reached. /jimmy.ad.biosci.ac.uk refused to connect >> ERR_CONNECTION_REFUSED >> --------------------------------------- >> I don't see anything in the log files, 'access_log' and 'error_log' >> >> >> --------- >> RT 4.4 and RTIR Training Sessions https://bestpractical.com/training >> * Washington DC - May 23 & 24, 2016 > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 From dave.a.florek at gmail.com Wed May 4 13:00:38 2016 From: dave.a.florek at gmail.com (Dave Florek) Date: Wed, 4 May 2016 13:00:38 -0400 Subject: [rt-users] RT CLI login In-Reply-To: References: Message-ID: Good afternoon, Thanks for the response. I'm not seeing the .rtrc file in my home directory. I added the username, password and URL via environment variables and I'm now receiving the following new error message: Server error: Can't connect to :443 (certificate verify failed) (500) On Fri, Apr 29, 2016 at 2:02 PM, Dustin Graves wrote: > Hi Dave, > > There are two ways to authenticate for the RT CLI. > > The first is environment variables RTUSER and RTPASSWD > > The second is an RT Config file .rtrc in your user?s home directory: > > server http://your.rt4.installation > user your.rtusername > passwd your rt password > > > I would verify that you can login to RT with your credentials before using > the CLI if you have doubts as to their validity. You can use any user with > the CLI, but you will be limited by their permissions. Generally it is > recommended to make a user specifically for use with the CLI so you can > grant only the permissions that you need. > > You can take a look at the wiki here for more information: > http://requesttracker.wikia.com/wiki/CLI > > Thank you, > Dustin > > On Apr 29, 2016, at 1:20 PM, Dave Florek wrote: > > Hi, > > I'm trying to use RT CLI to issue several commands however it asks for a > password and none of the ones I initially generated are working. Does the > rt cli program use the root password to work? I get an error (302) found > each time I attempt a login. > > Sincerely, > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From guadagnino.cristiano at creval.it Thu May 5 03:34:06 2016 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Thu, 5 May 2016 07:34:06 +0000 Subject: [rt-users] Incomplete upgrade Message-ID: <572AF766.7060706@creval.it> I just noticed today that the upgrade from 4.2.1 to 4.2.3 went incomplete. It was done on march 2014. I don't know how it went unnoticed until today. Going to Admin => Tools => Configuration (as root) I see: Upgrade from 4.2.1 to 4.2.3 (Incomplete) Upgrade from 4.2.1 to 4.2.2 (Incomplete) How do I know what went wrong, and how can I fix it now? My rt.log file starts in 2013, but I find nothing there at the date/time when the failure occurred. I am presently at 4.2.12, and I'd like to upgrade to 4.4.0 in a few days. Thank you in advance. Cris -------------- next part -------------- An HTML attachment was scrubbed... URL: From guadagnino.cristiano at creval.it Thu May 5 04:45:36 2016 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Thu, 5 May 2016 08:45:36 +0000 Subject: [rt-users] Custom role? Message-ID: <572B0828.4030001@creval.it> Hi all, I am trying to use the new "custom role" functionality in RT 4.4, but I'm not sure I understand how it works. I created the new "GroupManager" role and I assigned some queue privileges to it. The problem is: how am I supposed to assign the role to a user? Thank you in advance Cris From y.goudetsidis at mail.cryst.bbk.ac.uk Thu May 5 05:13:57 2016 From: y.goudetsidis at mail.cryst.bbk.ac.uk (Yanni) Date: Thu, 05 May 2016 10:13:57 +0100 Subject: [rt-users] Centos 7 - Forbidden, You don't have, , permission to, access /rt4 on this server In-Reply-To: References: Message-ID: <572B0ED5.7020009@mail.cryst.bbk.ac.uk> Hi Martin I did not read the README included in the tarball. I will do that and report back. Thank you On 04/05/16 17:00, rt-users-request at lists.bestpractical.com wrote: > Send rt-users mailing list submissions to > rt-users at lists.bestpractical.com > > To subscribe or unsubscribe via the World Wide Web, visit > http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users > or, via email, send a message with subject or body 'help' to > rt-users-request at lists.bestpractical.com > > You can reach the person managing the list at > rt-users-owner at lists.bestpractical.com > > When replying, please edit your Subject line so it is more specific > than "Re: Contents of rt-users digest..." > > > Today's Topics: > > 1. Re: Centos 7 - Forbidden, You don't have, permission to, > access /rt4 on this server (Martin Wheldon) > > > ---------------------------------------------------------------------- > > Message: 1 > Date: Wed, 04 May 2016 09:07:15 +0000 > From: Martin Wheldon > To: rt-users at lists.bestpractical.com > Subject: Re: [rt-users] Centos 7 - Forbidden, You don't have, > permission to, access /rt4 on this server > Message-ID: > <20ab8c72a1e577996992561a7e6d4d7c at mail.greenhills-it.co.uk> > Content-Type: text/plain; charset=US-ASCII; format=flowed > > Hi Yanni, > > Have you managed to get RT working? > > Best Regards > > Martin > > On 2016-04-27 10:33, Martin Wheldon wrote: >> Hi, >> >> I don't mean to be rude, but read AND FOLLOW the README file included >> in the RT tarball. >> >> Best Regards >> >> Martin >> >> On 2016-04-27 10:15, Yanni wrote: >>> Hi >>> >>> I did not use ./configure, I just did "make install" as described in >>> the documentation. >>> To make things simpler for me, I have now deleted my ssl.conf and have >>> put the original file in place. >>> >>> When I go to: http://jimmy.ad.biosci.ac.uk/rt4:8000 >>> I get: >>> ---------------------------------------- >>> This site can't be reached. /jimmy.ad.biosci.ac.uk refused to connect >>> ERR_CONNECTION_REFUSED >>> --------------------------------------- >>> I don't see anything in the log files, 'access_log' and 'error_log' >>> >>> >>> --------- >>> RT 4.4 and RTIR Training Sessions https://bestpractical.com/training >>> * Washington DC - May 23 & 24, 2016 >> --------- >> RT 4.4 and RTIR Training Sessions https://bestpractical.com/training >> * Washington DC - May 23 & 24, 2016 > > ------------------------------ > > Subject: Digest Footer > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > -------- > rt-users mailing list > rt-users at lists.bestpractical.com > http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users > > ------------------------------ > > End of rt-users Digest, Vol 146, Issue 4 > **************************************** From zzzz67 at hotmail.com Thu May 5 09:15:38 2016 From: zzzz67 at hotmail.com (t s) Date: Thu, 5 May 2016 13:15:38 +0000 Subject: [rt-users] LDAP External Auth intermittent failure Message-ID: Getting an intermittent "RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49" error very similar to: http://requesttracker.8502.n7.nabble.com/LDAP-External-Auth-intermittent-failure-td58611.html. [http://www.gravatar.com/avatar/26ccab0b62375e40455160ff3e911dc4?s=100&r=pg&d=http%3A%2F%2Fn7.nabble.com%2Fimages%2Favatar100.png] LDAP External Auth intermittent failure - RequestTracker requesttracker.8502.n7.nabble.com LDAP External Auth intermittent failure. I'm using RT-4.2.7 installed from source, on ubuntu 14.04LTS. I've been trying to get the External Auth (0.23) extension ... Almost daily the External Auth will randomly start getting the binding error above and stop accepting LDAP logins, a simple restart of RT fixes the problem. I'm using External Auth 0.25 and RT 4.2.12. The only suggestion in the post above is to update RT but these are both recent stable versions. Anyone ran into this problem? Is it an RT_SiteConfig problem? I wouldn't think so since it works for around 24 hours and then stops. Could it be some kind of network connectivity problem? -------------- next part -------------- An HTML attachment was scrubbed... URL: From alush at scentral.k12.in.us Thu May 5 10:49:14 2016 From: alush at scentral.k12.in.us (Lush, Aaron) Date: Thu, 5 May 2016 09:49:14 -0500 Subject: [rt-users] LDAP External Auth intermittent failure In-Reply-To: References: Message-ID: Would you please post your LDAP configuration in RT_SiteConfig.pm? Omitting any sensitive information, of course. Sincerely, Aaron Lush Network Administrator South Central Community School Corporation (219) 767-2266 ext. 1111 On Thu, May 5, 2016 at 8:15 AM, t s wrote: > Getting an intermittent "RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj > Can't bind: LDAP_INVALID_CREDENTIALS 49" error very similar to: > http://requesttracker.8502.n7.nabble.com/LDAP-External-Auth-intermittent-failure-td58611.html > . > > > > LDAP External Auth intermittent failure - RequestTracker > > requesttracker.8502.n7.nabble.com > LDAP External Auth intermittent failure. I'm using RT-4.2.7 installed from > source, on ubuntu 14.04LTS. I've been trying to get the External Auth > (0.23) extension ... > > Almost daily the External Auth will randomly start getting the binding > error above and stop accepting LDAP logins, a simple restart of RT fixes > the problem. I'm using External Auth 0.25 and RT 4.2.12. The only > suggestion in the post above is to update RT but these are both recent > stable versions. > > > Anyone ran into this problem? Is it an RT_SiteConfig problem? I wouldn't > think so since it works for around 24 hours and then stops. Could it be > some kind of network connectivity problem? > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > > -- Email Confidentiality Notice: This email message, including all attachments, is for the sole use of the intended recipient(s) and contains confidential information. If you are not the intended recipient, you may not use, disclose, print, copy or disseminate this information. Please reply and notify the sender, delete the message and any attachments and destroy all copies. -------------- next part -------------- An HTML attachment was scrubbed... URL: From zzzz67 at hotmail.com Thu May 5 11:05:06 2016 From: zzzz67 at hotmail.com (t s) Date: Thu, 5 May 2016 15:05:06 +0000 Subject: [rt-users] LDAP External Auth intermittent failure In-Reply-To: References: , Message-ID: Here you go: By the way, I just changed the line below from 'server' => 'LDAPSERVER:389' to 'server' => 'LDAPSERVER.CORP.COMPANYNAME.NET:389' and restarted so I will see if that has any effect on the error not coming back up or not. Set($WebPath , ""); Set($WebBaseURL, "http://rt.servername.companyname.com"); Set($RestrictReferrer, '0'); Set($DatabaseAdmin, 'root'); Set($LogoURL, 'https://bestpractical.com/images/logo.png'); Set($WebDefaultStylesheet, 'rudder'); Set($LogToFile, 'error'); Set($SetOutgoingMailFrom, "RT_Tracker at companyname.com"); Set($SMTPFrom, "mail-out.smtp.companyname.com"); Set($ParseNewMessageForTicketCcs, 1); Set($HomePageRefreshInterval, 120); Set($NotifyActor,1) Set($SendmailArguments, "-t"); Set($MailCommand, "sendmail"); Plugin( "RT::Authen::ExternalAuth" ); Plugin('RT::Extension::LDAPImport'); Set($LDAPHost,'LDAPSERVER.CORP.COMPANYNAME.NET:389'); Set($LDAPUser,'cn=companyname\\svc.servicename,cn=Users,dc=Corp,DC=companyname,DC=net'); Set($LDAPPassword,'password'); Set($LDAPBase, 'OU=Corp,OU=Users,OU=companyname,DC=Corp,DC=companyname,DC=net'); Set($LDAPFilter, '(&(objectClass=person))'); Set($LDAPMapping, {Name => 'sAMAccountName', # required EmailAddress => 'mail', RealName => 'cn', WorkPhone => 'telephoneNumber', Organization => 'departmentName'}); Set($LDAPSizeLimit, 1000); Set($ExternalAuthPriority, ['companynameLDAP']); Set($ExternalInfoPriority, ['companynameLDAP']); Set($UserAutocreateDefaultsOnLogin, { Privileged => 0 } ); Set($AutoCreateNonExternalUsers, 1); Set($ExternalSettings, { 'companynameLDAP' => { 'type' => 'ldap', 'server' => 'LDAPSERVER:389', 'user' => 'companyname\\svc.servicename', 'pass' => 'password', 'base' => 'OU=Corp,OU=Users,OU=companyname,DC=corp,DC=companyname,DC=net', 'filter' => '(objectClass=person)', 'd_filter' => '(objectClass=asdf)', 'net_ldap_args' => [ version => 3 ], 'attr_match_list' => [ 'Name', 'EmailAddress', ], 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' }, }, } ); Set($WebRemoteuserAuth,1); Set($WebRemoteUserContinuous,1); Set($WebFallbackToRTLogin, undef); Set($WebRemoteUserGecos,1); Set($WebRemoteUserAutocreate,1); Set( $rtname, 'CompanyName RT' ); Set( $CommentAddress, '' ); Set( $CorrespondAddress, '' ); Set( $DatabaseHost, 'localhost' ); Set( $DatabaseName, 'rt_database' ); Set( $DatabasePassword, 'password' ); Set( $DatabasePort, '3306' ); Set( $DatabaseType, 'mysql' ); Set( $DatabaseUser, 'root' ); Set( $Organization, 'companyname.com' ); Set( $OwnerEmail, 'owner at companyname.com' ); Set( $SendmailPath, 'usr/lib/sendmail' ); Set( $SendmailArguments, "-t"); Set( $MailCommand, "sendmail"); Set( $WebDomain, 'rt.servername.companyname.com' ); Set( $WebPort, '443' ); Set(%CustomFieldGroupings, 'RT::Ticket' => [ 'Basics' => ['Trigger Code'] ] ); Set($CanonicalizeRedirectURLs, 0); 1; ________________________________ From: Lush, Aaron Sent: Thursday, May 5, 2016 10:49 AM To: t s Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] LDAP External Auth intermittent failure Would you please post your LDAP configuration in RT_SiteConfig.pm? Omitting any sensitive information, of course. Sincerely, Aaron Lush Network Administrator South Central Community School Corporation (219) 767-2266 ext. 1111 On Thu, May 5, 2016 at 8:15 AM, t s > wrote: Getting an intermittent "RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49" error very similar to: http://requesttracker.8502.n7.nabble.com/LDAP-External-Auth-intermittent-failure-td58611.html. [http://www.gravatar.com/avatar/26ccab0b62375e40455160ff3e911dc4?s=100&r=pg&d=http%3A%2F%2Fn7.nabble.com%2Fimages%2Favatar100.png] LDAP External Auth intermittent failure - RequestTracker requesttracker.8502.n7.nabble.com LDAP External Auth intermittent failure. I'm using RT-4.2.7 installed from source, on ubuntu 14.04LTS. I've been trying to get the External Auth (0.23) extension ... Almost daily the External Auth will randomly start getting the binding error above and stop accepting LDAP logins, a simple restart of RT fixes the problem. I'm using External Auth 0.25 and RT 4.2.12. The only suggestion in the post above is to update RT but these are both recent stable versions. Anyone ran into this problem? Is it an RT_SiteConfig problem? I wouldn't think so since it works for around 24 hours and then stops. Could it be some kind of network connectivity problem? --------- RT 4.4 and RTIR Training Sessions https://bestpractical.com/training * Washington DC - May 23 & 24, 2016 Email Confidentiality Notice: This email message, including all attachments, is for the sole use of the intended recipient(s) and contains confidential information. If you are not the intended recipient, you may not use, disclose, print, copy or disseminate this information. Please reply and notify the sender, delete the message and any attachments and destroy all copies. -------------- next part -------------- An HTML attachment was scrubbed... URL: From alush at scentral.k12.in.us Thu May 5 12:05:26 2016 From: alush at scentral.k12.in.us (Lush, Aaron) Date: Thu, 5 May 2016 11:05:26 -0500 Subject: [rt-users] LDAP External Auth intermittent failure In-Reply-To: References: Message-ID: The only thing that jumps out to me is that under "External Settings" you are domain\service name, whereas in Set$( LDAPUser) you are using the DistinguishedName. I had similar issues in my RT 4.4 deployment until I made both of those settings follow the DistinguishedName. Sincerely, Aaron Lush Network Administrator South Central Community School Corporation (219) 767-2266 ext. 1111 On Thu, May 5, 2016 at 10:05 AM, t s wrote: > Here you go: > > By the way, I just changed the line below from > 'server' => 'LDAPSERVER:389' to 'server' > => 'LDAPSERVER.CORP.COMPANYNAME.NET:389' and restarted so I will see if > that has any effect on the error not coming back up or not. > > > > Set($WebPath , ""); > Set($WebBaseURL, "http://rt.servername.companyname.com"); > > Set($RestrictReferrer, '0'); > > Set($DatabaseAdmin, 'root'); > > Set($LogoURL, 'https://bestpractical.com/images/logo.png'); > Set($WebDefaultStylesheet, 'rudder'); > > Set($LogToFile, 'error'); > > Set($SetOutgoingMailFrom, "RT_Tracker at companyname.com"); > Set($SMTPFrom, "mail-out.smtp.companyname.com"); > Set($ParseNewMessageForTicketCcs, 1); > Set($HomePageRefreshInterval, 120); > Set($NotifyActor,1) > > Set($SendmailArguments, "-t"); > Set($MailCommand, "sendmail"); > Plugin( "RT::Authen::ExternalAuth" ); > Plugin('RT::Extension::LDAPImport'); > > > Set($LDAPHost,'LDAPSERVER.CORP.COMPANYNAME.NET:389'); > Set($LDAPUser,'cn=companyname\\svc.servicename,cn=Users,dc=Corp,DC= > companyname,DC=net'); > Set($LDAPPassword,'password'); > Set($LDAPBase, > 'OU=Corp,OU=Users,OU=companyname,DC=Corp,DC=companyname,DC=net'); > Set($LDAPFilter, '(&(objectClass=person))'); > Set($LDAPMapping, {Name => 'sAMAccountName', # required > EmailAddress => 'mail', > RealName => 'cn', > WorkPhone => 'telephoneNumber', > Organization => 'departmentName'}); > Set($LDAPSizeLimit, 1000); > > > Set($ExternalAuthPriority, ['companynameLDAP']); > Set($ExternalInfoPriority, ['companynameLDAP']); > Set($UserAutocreateDefaultsOnLogin, { Privileged => 0 } ); > Set($AutoCreateNonExternalUsers, 1); > > > > Set($ExternalSettings, { > > 'companynameLDAP' => { > 'type' => 'ldap', > 'server' => 'LDAPSERVER:389', > 'user' => 'companyname > \\svc.servicename', > 'pass' => 'password', > 'base' => > 'OU=Corp,OU=Users,OU=companyname,DC=corp,DC=companyname,DC=net', > 'filter' => '(objectClass=person)', > 'd_filter' => '(objectClass=asdf)', > 'net_ldap_args' => [ version => 3 ], > 'attr_match_list' => [ > 'Name', > 'EmailAddress', > ], > 'attr_map' => { > 'Name' => 'sAMAccountName', > 'EmailAddress' => 'mail', > 'Organization' => 'physicalDeliveryOfficeName', > 'RealName' => 'cn', > 'ExternalAuthId' => 'sAMAccountName', > 'Gecos' => 'sAMAccountName', > 'WorkPhone' => 'telephoneNumber', > 'Address1' => 'streetAddress', > 'City' => 'l', > 'State' => 'st', > 'Zip' => 'postalCode', > 'Country' => > 'co' > }, > }, > } ); > > > > Set($WebRemoteuserAuth,1); > Set($WebRemoteUserContinuous,1); > Set($WebFallbackToRTLogin, undef); > Set($WebRemoteUserGecos,1); > Set($WebRemoteUserAutocreate,1); > > Set( $rtname, 'CompanyName RT' ); > Set( $CommentAddress, '' ); > Set( $CorrespondAddress, '' ); > Set( $DatabaseHost, 'localhost' ); > Set( $DatabaseName, 'rt_database' ); > Set( $DatabasePassword, 'password' ); > Set( $DatabasePort, '3306' ); > Set( $DatabaseType, 'mysql' ); > Set( $DatabaseUser, 'root' ); > Set( $Organization, 'companyname.com' ); > Set( $OwnerEmail, 'owner at companyname.com' ); > Set( $SendmailPath, 'usr/lib/sendmail' ); > Set( $SendmailArguments, "-t"); > Set( $MailCommand, "sendmail"); > Set( $WebDomain, 'rt.servername.companyname.com' ); > Set( $WebPort, '443' ); > > Set(%CustomFieldGroupings, > 'RT::Ticket' => [ > 'Basics' => ['Trigger Code'] > ] > ); > Set($CanonicalizeRedirectURLs, 0); > 1; > > > > ------------------------------ > *From:* Lush, Aaron > *Sent:* Thursday, May 5, 2016 10:49 AM > *To:* t s > *Cc:* rt-users at lists.bestpractical.com > *Subject:* Re: [rt-users] LDAP External Auth intermittent failure > > Would you please post your LDAP configuration in RT_SiteConfig.pm? > Omitting any sensitive information, of course. > > Sincerely, > > Aaron Lush > Network Administrator > South Central Community School Corporation > (219) 767-2266 ext. 1111 > > On Thu, May 5, 2016 at 8:15 AM, t s wrote: > >> Getting an intermittent "RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj >> Can't bind: LDAP_INVALID_CREDENTIALS 49" error very similar to: >> http://requesttracker.8502.n7.nabble.com/LDAP-External-Auth-intermittent-failure-td58611.html >> . >> >> >> >> LDAP External Auth intermittent failure - RequestTracker >> >> requesttracker.8502.n7.nabble.com >> LDAP External Auth intermittent failure. I'm using RT-4.2.7 installed >> from source, on ubuntu 14.04LTS. I've been trying to get the External Auth >> (0.23) extension ... >> >> Almost daily the External Auth will randomly start getting the binding >> error above and stop accepting LDAP logins, a simple restart of RT fixes >> the problem. I'm using External Auth 0.25 and RT 4.2.12. The only >> suggestion in the post above is to update RT but these are both recent >> stable versions. >> >> >> Anyone ran into this problem? Is it an RT_SiteConfig problem? I >> wouldn't think so since it works for around 24 hours and then >> stops. Could it be some kind of network connectivity problem? >> >> --------- >> RT 4.4 and RTIR Training Sessions https://bestpractical.com/training >> * Washington DC - May 23 & 24, 2016 >> >> > > Email Confidentiality Notice: This email message, including all > attachments, is for the sole use of the intended recipient(s) and contains > confidential information. If you are not the intended recipient, you may > not use, disclose, print, copy or disseminate this information. Please > reply and notify the sender, delete the message and any attachments and > destroy all copies. > -- Email Confidentiality Notice: This email message, including all attachments, is for the sole use of the intended recipient(s) and contains confidential information. If you are not the intended recipient, you may not use, disclose, print, copy or disseminate this information. Please reply and notify the sender, delete the message and any attachments and destroy all copies. -------------- next part -------------- An HTML attachment was scrubbed... URL: From trevor at onepost.net Thu May 5 14:33:56 2016 From: trevor at onepost.net (Trev) Date: Thu, 5 May 2016 14:33:56 -0400 Subject: [rt-users] LDAP External Auth intermittent failure In-Reply-To: References: Message-ID: Good Afternoon... T S. I apologize for not reading the back and forth you have already had here with Lush, in advance. However, I did a post a while back regarding getting LDAP authentication to work and there may be a couple of items here that could help. My configuration is posted here as well: http://trevthorpe.blogspot.com/ Hope you find this helpful, figured it couldn't hurt. Thanks, Trev On Thu, May 5, 2016 at 12:05 PM, Lush, Aaron wrote: > The only thing that jumps out to me is that under "External Settings" you > are domain\service name, whereas in Set$( LDAPUser) you are using the > DistinguishedName. I had similar issues in my RT 4.4 deployment until I > made both of those settings follow the DistinguishedName. > > Sincerely, > > Aaron Lush > Network Administrator > South Central Community School Corporation > (219) 767-2266 ext. 1111 > > On Thu, May 5, 2016 at 10:05 AM, t s wrote: > >> Here you go: >> >> By the way, I just changed the line below from >> 'server' => 'LDAPSERVER:389' to 'server' >> => 'LDAPSERVER.CORP.COMPANYNAME.NET:389' and restarted so I will see if >> that has any effect on the error not coming back up or not. >> >> >> >> Set($WebPath , ""); >> Set($WebBaseURL, "http://rt.servername.companyname.com"); >> >> Set($RestrictReferrer, '0'); >> >> Set($DatabaseAdmin, 'root'); >> >> Set($LogoURL, 'https://bestpractical.com/images/logo.png'); >> Set($WebDefaultStylesheet, 'rudder'); >> >> Set($LogToFile, 'error'); >> >> Set($SetOutgoingMailFrom, "RT_Tracker at companyname.com"); >> Set($SMTPFrom, "mail-out.smtp.companyname.com"); >> Set($ParseNewMessageForTicketCcs, 1); >> Set($HomePageRefreshInterval, 120); >> Set($NotifyActor,1) >> >> Set($SendmailArguments, "-t"); >> Set($MailCommand, "sendmail"); >> Plugin( "RT::Authen::ExternalAuth" ); >> Plugin('RT::Extension::LDAPImport'); >> >> >> Set($LDAPHost,'LDAPSERVER.CORP.COMPANYNAME.NET:389'); >> Set($LDAPUser,'cn=companyname\\svc.servicename,cn=Users,dc=Corp,DC= >> companyname,DC=net'); >> Set($LDAPPassword,'password'); >> Set($LDAPBase, >> 'OU=Corp,OU=Users,OU=companyname,DC=Corp,DC=companyname,DC=net'); >> Set($LDAPFilter, '(&(objectClass=person))'); >> Set($LDAPMapping, {Name => 'sAMAccountName', # required >> EmailAddress => 'mail', >> RealName => 'cn', >> WorkPhone => 'telephoneNumber', >> Organization => 'departmentName'}); >> Set($LDAPSizeLimit, 1000); >> >> >> Set($ExternalAuthPriority, ['companynameLDAP']); >> Set($ExternalInfoPriority, ['companynameLDAP']); >> Set($UserAutocreateDefaultsOnLogin, { Privileged => 0 } ); >> Set($AutoCreateNonExternalUsers, 1); >> >> >> >> Set($ExternalSettings, { >> >> 'companynameLDAP' => { >> 'type' => 'ldap', >> 'server' => 'LDAPSERVER:389', >> 'user' => 'companyname >> \\svc.servicename', >> 'pass' => 'password', >> 'base' => >> 'OU=Corp,OU=Users,OU=companyname,DC=corp,DC=companyname,DC=net', >> 'filter' => '(objectClass=person)', >> 'd_filter' => '(objectClass=asdf)', >> 'net_ldap_args' => [ version => 3 ], >> 'attr_match_list' => [ >> 'Name', >> 'EmailAddress', >> ], >> 'attr_map' => { >> 'Name' => 'sAMAccountName', >> 'EmailAddress' => 'mail', >> 'Organization' => 'physicalDeliveryOfficeName', >> 'RealName' => 'cn', >> 'ExternalAuthId' => 'sAMAccountName', >> 'Gecos' => 'sAMAccountName', >> 'WorkPhone' => 'telephoneNumber', >> 'Address1' => 'streetAddress', >> 'City' => 'l', >> 'State' => 'st', >> 'Zip' => 'postalCode', >> 'Country' => >> 'co' >> }, >> }, >> } ); >> >> >> >> Set($WebRemoteuserAuth,1); >> Set($WebRemoteUserContinuous,1); >> Set($WebFallbackToRTLogin, undef); >> Set($WebRemoteUserGecos,1); >> Set($WebRemoteUserAutocreate,1); >> >> Set( $rtname, 'CompanyName RT' ); >> Set( $CommentAddress, '' ); >> Set( $CorrespondAddress, '' ); >> Set( $DatabaseHost, 'localhost' ); >> Set( $DatabaseName, 'rt_database' ); >> Set( $DatabasePassword, 'password' ); >> Set( $DatabasePort, '3306' ); >> Set( $DatabaseType, 'mysql' ); >> Set( $DatabaseUser, 'root' ); >> Set( $Organization, 'companyname.com' ); >> Set( $OwnerEmail, 'owner at companyname.com' ); >> Set( $SendmailPath, 'usr/lib/sendmail' ); >> Set( $SendmailArguments, "-t"); >> Set( $MailCommand, "sendmail"); >> Set( $WebDomain, 'rt.servername.companyname.com' ); >> Set( $WebPort, '443' ); >> >> Set(%CustomFieldGroupings, >> 'RT::Ticket' => [ >> 'Basics' => ['Trigger Code'] >> ] >> ); >> Set($CanonicalizeRedirectURLs, 0); >> 1; >> >> >> >> ------------------------------ >> *From:* Lush, Aaron >> *Sent:* Thursday, May 5, 2016 10:49 AM >> *To:* t s >> *Cc:* rt-users at lists.bestpractical.com >> *Subject:* Re: [rt-users] LDAP External Auth intermittent failure >> >> Would you please post your LDAP configuration in RT_SiteConfig.pm? >> Omitting any sensitive information, of course. >> >> Sincerely, >> >> Aaron Lush >> Network Administrator >> South Central Community School Corporation >> (219) 767-2266 ext. 1111 >> >> On Thu, May 5, 2016 at 8:15 AM, t s wrote: >> >>> Getting an intermittent "RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj >>> Can't bind: LDAP_INVALID_CREDENTIALS 49" error very similar to: >>> http://requesttracker.8502.n7.nabble.com/LDAP-External-Auth-intermittent-failure-td58611.html >>> . >>> >>> >>> >>> LDAP External Auth intermittent failure - RequestTracker >>> >>> requesttracker.8502.n7.nabble.com >>> LDAP External Auth intermittent failure. I'm using RT-4.2.7 installed >>> from source, on ubuntu 14.04LTS. I've been trying to get the External Auth >>> (0.23) extension ... >>> >>> Almost daily the External Auth will randomly start getting the binding >>> error above and stop accepting LDAP logins, a simple restart of RT fixes >>> the problem. I'm using External Auth 0.25 and RT 4.2.12. The only >>> suggestion in the post above is to update RT but these are both recent >>> stable versions. >>> >>> >>> Anyone ran into this problem? Is it an RT_SiteConfig problem? I >>> wouldn't think so since it works for around 24 hours and then >>> stops. Could it be some kind of network connectivity problem? >>> >>> --------- >>> RT 4.4 and RTIR Training Sessions https://bestpractical.com/training >>> * Washington DC - May 23 & 24, 2016 >>> >>> >> >> Email Confidentiality Notice: This email message, including all >> attachments, is for the sole use of the intended recipient(s) and contains >> confidential information. If you are not the intended recipient, you may >> not use, disclose, print, copy or disseminate this information. Please >> reply and notify the sender, delete the message and any attachments and >> destroy all copies. >> > > > Email Confidentiality Notice: This email message, including all > attachments, is for the sole use of the intended recipient(s) and contains > confidential information. If you are not the intended recipient, you may > not use, disclose, print, copy or disseminate this information. Please > reply and notify the sender, delete the message and any attachments and > destroy all copies. > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From shawn at bestpractical.com Thu May 5 17:20:04 2016 From: shawn at bestpractical.com (Shawn Moore) Date: Thu, 5 May 2016 17:20:04 -0400 Subject: [rt-users] Custom role? In-Reply-To: <572B0828.4030001@creval.it> References: <572B0828.4030001@creval.it> Message-ID: On 2016?5?5? at 4:45:55, Guadagnino Cristiano (guadagnino.cristiano at creval.it) wrote: > Hi all, Hi Cris, > I am trying to use the new "custom role" functionality in RT 4.4, but > I'm not sure I understand how it works. > > I created the new "GroupManager" role and I assigned some queue > privileges to it. > > The problem is: how am I supposed to assign the role to a user? You?ll first have to pick which queues the GroupManager role should be applied to, just like you do for custom fields. Admin -> Custom Roles -> GroupManager -> "Applies to" lets you select the queues. Then, when you?re creating or updating tickets in that queue, you?ll see GroupMember alongside other People fields. It?ll be next to either AdminCc/Cc/Requestor if it?s a multi-member role, or in this case, since it sounds like a single-member role, alongside Owner. If it?s a multi-member role, you can also add members on the queue level by going to Admin -> Queues -> (select your queue) -> Watchers, just like you can for Cc and AdminCc. > Thank you in advance > > Cris Thanks! Shawn From guadagnino.cristiano at creval.it Fri May 6 02:52:05 2016 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Fri, 6 May 2016 06:52:05 +0000 Subject: [rt-users] Custom role? In-Reply-To: References: <572B0828.4030001@creval.it> Message-ID: <572C3F08.6010206@creval.it> Oh I see! So, a single-member custom role can only be configured per-ticket. I had hoped for something more "permanent", like the case with multi-member custom roles. It could be done with a script however, I think? Thank you Shawn for your reply, it has been enlightening! On a related note: how do you delete a custom role? I do not find anything in the UI (besides the ability to disable it), it doesn't even appear in the shredder 'object' plugin. Cris On 05/05/2016 23:20, Shawn Moore wrote: > On 2016?5?5? at 4:45:55, Guadagnino Cristiano (guadagnino.cristiano at creval.it) wrote: >> Hi all, > Hi Cris, > >> I am trying to use the new "custom role" functionality in RT 4.4, but >> I'm not sure I understand how it works. >> >> I created the new "GroupManager" role and I assigned some queue >> privileges to it. >> >> The problem is: how am I supposed to assign the role to a user? > You?ll first have to pick which queues the GroupManager role should be applied to, just like you do for custom fields. Admin -> Custom Roles -> GroupManager -> "Applies to" lets you select the queues. > > Then, when you?re creating or updating tickets in that queue, you?ll see GroupMember alongside other People fields. It?ll be next to either AdminCc/Cc/Requestor if it?s a multi-member role, or in this case, since it sounds like a single-member role, alongside Owner. > > If it?s a multi-member role, you can also add members on the queue level by going to Admin -> Queues -> (select your queue) -> Watchers, just like you can for Cc and AdminCc. > >> Thank you in advance >> >> Cris > Thanks! > Shawn > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 From guadagnino.cristiano at creval.it Fri May 6 03:08:41 2016 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Fri, 6 May 2016 07:08:41 +0000 Subject: [rt-users] Custom role? In-Reply-To: <572C3F08.6010206@creval.it> References: <572B0828.4030001@creval.it> <572C3F08.6010206@creval.it> Message-ID: <572C42EC.7010203@creval.it> Shawn, I'm sorry but I think I still need some help. I disabled the single-member custom role and created a new multiple-member custom role. I applied it to a queue, and then I entered the queue configuration and added myself as GroupManager on that queue. After that, if I look at the tickets in that queue (both those pre-existing and those created afterwards) I see no user in the GroupManager field. I would have expected to see my name as GroupManager. How is this supposed to work? Thank you in advance. Cris -----Messaggio originale----- Da: Cristiano Guadagnino Inviato: Fri May 06 2016 08:51:52 GMT+0200 (CEST) A: rt-users at lists.bestpractical.com Oggetto: Re: [rt-users] Custom role? > Oh I see! > So, a single-member custom role can only be configured per-ticket. I had > hoped for something more "permanent", like the case with multi-member > custom roles. It could be done with a script however, I think? > > Thank you Shawn for your reply, it has been enlightening! > > On a related note: how do you delete a custom role? I do not find > anything in the UI (besides the ability to disable it), it doesn't even > appear in the shredder 'object' plugin. > > > Cris > From kjacobs at calhouncountymi.gov Fri May 6 10:48:24 2016 From: kjacobs at calhouncountymi.gov (Kris Jacobs) Date: Fri, 6 May 2016 14:48:24 +0000 Subject: [rt-users] Clone/Copy User? Message-ID: <04A2BCCDB6921147A2913E4C3DABEAD901C37DB9@Exchange1.calhouncountymi.local> Scenario: User 'jsmith' was an executive director. He has moved on & taken another job. I have disabled his account & removed him from group memberships. User 'bhollis' is a new employee in the executive director position - same Location, Phone Numbers, Custom Fields data as 'jsmith'. Is there a way I can simply clone/copy 'jsmith' to a new user account for 'bhollis' - without having to re-enter all the data for Location, Phone Numbers, Custom Fields, etc.? Thanks! ____________________________ Kris Jacobs Network Administrator Calhoun County IT Department 161 E Michigan Ave Battle Creek, MI 49014 269.969.6813 w 269.282.4323 m From hsepidnam at yahoo.com Fri May 6 11:34:31 2016 From: hsepidnam at yahoo.com (Hossein Sepidnam) Date: Fri, 6 May 2016 15:34:31 +0000 (UTC) Subject: [rt-users] Clone/Copy User? In-Reply-To: <04A2BCCDB6921147A2913E4C3DABEAD901C37DB9@Exchange1.calhouncountymi.local> References: <04A2BCCDB6921147A2913E4C3DABEAD901C37DB9@Exchange1.calhouncountymi.local> Message-ID: <327970604.425755.1462548871132.JavaMail.yahoo@mail.yahoo.com> unsubscribe On Friday, May 6, 2016 7:18 PM, Kris Jacobs wrote: Scenario: User 'jsmith' was an executive director.? He has moved on & taken another job. I have disabled his account & removed him from group memberships. User 'bhollis' is a new employee in the executive director position - same Location, Phone Numbers, Custom Fields data as 'jsmith'. Is there a way I can simply clone/copy 'jsmith' to a new user account for 'bhollis' - without having to re-enter all the data for Location, Phone Numbers, Custom Fields, etc.? Thanks! ____________________________ Kris Jacobs Network Administrator Calhoun County IT Department 161 E Michigan Ave Battle Creek, MI? 49014 269.969.6813 w 269.282.4323 m --------- RT 4.4 and RTIR Training Sessions https://bestpractical.com/training * Washington DC - May 23 & 24, 2016 -------------- next part -------------- An HTML attachment was scrubbed... URL: From paf at frobbit.se Sat May 7 10:26:57 2016 From: paf at frobbit.se (Patrik =?utf-8?b?RsOkbHRzdHLDtm0=?=) Date: Sat, 07 May 2016 16:26:57 +0200 Subject: [rt-users] After upgrade 4.0.7 -> 4.2.8 I only see SelfService? Message-ID: Hi, I upgraded my Debian system from Wheezy to Jessie, and as part of the RT4 was upgraded from 4.0.7 to 4.2.8. I did the update of the database which worked without any errors, but when I log in I only see the SelfService. So it seems I have lost my power! :-( I have seen one post from a person that had a similar error, but that "resolved itself" after he logged in as root, which I can not do as I do not have any root user. I.e. I only know of the user of myself ("paf") that should have all rights possible. I try to find out what in the database I must change to get this power back, but do not understand. Things looks good where I look. What I found was this: The closest information abut users in the database I can find here: Here is btw information about "myself" and my system: mysql> SELECT * FROM Users WHERE Name='root'; Empty set (0.00 sec) mysql> select id,name from Users where name = "paf"; +----+------+ | id | name | +----+------+ | 12 | paf | +----+------+ 1 row in set (0.00 sec) mysql> SELECT * FROM Principals WHERE id=12; +----+---------------+----------+----------+ | id | PrincipalType | ObjectId | Disabled | +----+---------------+----------+----------+ | 12 | User | 12 | 0 | +----+---------------+----------+----------+ 1 row in set (0.00 sec) mysql> SELECT * from Groups, GroupMembers where GroupMembers.groupid = Groups.id and Groups.name = 'Privileged' and GroupMembers.memberid = 12; +----+------------+------------------------------+----------------+------------+----------+---------+---------+---------------+-------------+----+---------+----------+---------+---------+---------------+-------------+ | id | Name | Description | Domain | Type | Instance | Creator | Created | LastUpdatedBy | LastUpdated | id | GroupId | MemberId | Creator | Created | LastUpdatedBy | LastUpdated | +----+------------+------------------------------+----------------+------------+----------+---------+---------+---------------+-------------+----+---------+----------+---------+---------+---------------+-------------+ | 4 | Privileged | Pseudogroup for internal use | SystemInternal | Privileged | 0 | 0 | NULL | 0 | NULL | 7 | 4 | 12 | 0 | NULL | 0 | NULL | +----+------------+------------------------------+----------------+------------+----------+---------+---------+---------------+-------------+----+---------+----------+---------+---------+---------------+-------------+ 1 row in set (0.00 sec) Patrik -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 203 bytes Desc: OpenPGP digital signature URL: From drmorgan at email.com Sat May 7 10:46:04 2016 From: drmorgan at email.com (Duncan Morgan) Date: Sat, 7 May 2016 16:46:04 +0200 Subject: [rt-users] Best file layout for Centos7 + apache Message-ID: An HTML attachment was scrubbed... URL: From rtusers-20090205 at billmail.scconsult.com Sat May 7 11:58:33 2016 From: rtusers-20090205 at billmail.scconsult.com (Bill Cole) Date: Sat, 07 May 2016 11:58:33 -0400 Subject: [rt-users] Best file layout for Centos7 + apache In-Reply-To: References: Message-ID: On 7 May 2016, at 10:46, Duncan Morgan wrote: > Hello All > ? > I have previously installed rt4 files in /var/www/rt4 (by setting the > $PREFIX) but my concern is that this creates a security risk. Can you detail that concern? Not saying it's wrong, I just don't see anything particularly risky. It's not the way I deploy RT, but I don't see a clear risk in it... ? > The gist of my questions are what is the minimum set of files required > in the web server document root? Zero. I've been running RT versions since v2 from subdirectories of /opt/ (i.e. the default layout) on various versions of FreeBSD and Linux and never had a need to point a server-wide document root there. I've not put a 4.x on CentOS7 instance into production yet, but I have an extended demo instance of RT4.4rc1 on CentOS7 system running, being lightly exercised and tweaked for a prospective customer for months now with no problems related to filesystem location, entirely in /opt/rt4/. From drmorgan at email.com Sat May 7 12:47:20 2016 From: drmorgan at email.com (Duncan Morgan) Date: Sat, 7 May 2016 18:47:20 +0200 Subject: [rt-users] Best file layout for Centos7 + apache In-Reply-To: References: , Message-ID: An HTML attachment was scrubbed... URL: From t.baetzler at bringe.com Sat May 7 13:33:03 2016 From: t.baetzler at bringe.com (=?UTF-8?Q?Thomas_B=c3=a4tzler?=) Date: Sat, 7 May 2016 19:33:03 +0200 Subject: [rt-users] Best file layout for Centos7 + apache In-Reply-To: References: Message-ID: <572E26CF.6070804@bringe.com> Hello Duncan, Am 07.05.2016 um 18:47 schrieb Duncan Morgan: > Thanks Bill. > So what you are saying is don't make any configuration changes as far as > file locations and put everything in the doc root? Isn't /var/www what the Apache server uses as its default DocumentRoot? I would certainly not recommend that path or any of its subdirectories as an RT installation root - if only to make absolutely sure that you don't expose your configuration that way when somebody manages to access the default VHost. Instead, I'd move the installation to /opt - i.e. use --prefix=/opt/rt4 or somesuch when running configure. Then make a separate Apache vHost with DocumentRoot "/opt/rt4/share/html" That way, accesses to the default vHost of Apache will go to the default pages in /var/www, and the accesses for the web elements of RT will go into a subdirectory of your RT installation. HTH, Thomas -- Just my $0.02 --- Diese E-Mail wurde von Avast Antivirus-Software auf Viren gepr?ft. https://www.avast.com/antivirus From rtusers-20090205 at billmail.scconsult.com Sat May 7 15:07:21 2016 From: rtusers-20090205 at billmail.scconsult.com (Bill Cole) Date: Sat, 07 May 2016 15:07:21 -0400 Subject: [rt-users] Best file layout for Centos7 + apache In-Reply-To: References: Message-ID: <10E5F65C-83D2-4236-9866-AF42C92A9587@billmail.scconsult.com> On 7 May 2016, at 12:47, Duncan Morgan wrote: > Thanks Bill. > ? > So what you are saying is don't make any configuration changes as far > as file locations and put everything in the doc root? No, I'm saying that I do exactly as Thomas B?tzler described: install to /opt/rt4/ and configure an Apache VirtualHost with 'DocumentRoot "/opt/rt4/share/html"' One advantage to this is that if you keep SELinux enabled, you don't need to worry about any policy changes (which you do need for RT to work) being entangled with the default system policy. From drmorgan at email.com Sat May 7 15:09:34 2016 From: drmorgan at email.com (Duncan Morgan) Date: Sat, 7 May 2016 21:09:34 +0200 Subject: [rt-users] Best file layout for Centos7 + apache In-Reply-To: <10E5F65C-83D2-4236-9866-AF42C92A9587@billmail.scconsult.com> References: , <10E5F65C-83D2-4236-9866-AF42C92A9587@billmail.scconsult.com> Message-ID: An HTML attachment was scrubbed... URL: From paf at frobbit.se Sat May 7 18:04:16 2016 From: paf at frobbit.se (Patrik =?utf-8?b?RsOkbHRzdHLDtm0=?=) Date: Sun, 08 May 2016 00:04:16 +0200 Subject: [rt-users] After upgrade 4.0.7 -> 4.2.8 I only see SelfService? In-Reply-To: References: Message-ID: <382A1B42-4792-49E3-9687-0EBD904B3347@frobbit.se> Btw, this might also be interesting...As you can see I think things should work for user "paf", but only the SelfService web page is visible. Why? mysql> select Groups.Name, Groups.id, Users.id, Users.Name from Users, Groups, GroupMembers where Groups.Name = "Privileged" and Groups.id = GroupMembers.GroupId and GroupMembers.MemberId = Users.id; +------------+----+--------+---------+ | Name | id | id | Name | +------------+----+--------+---------+ | Privileged | 4 | 12 | paf | | Privileged | 4 | 30 | eva | | Privileged | 4 | 1310 | billing | | Privileged | 4 | 4282 | john | | Privileged | 4 | 213790 | anders | +------------+----+--------+---------+ 5 rows in set (0.76 sec) Patrik On 7 May 2016, at 16:26, Patrik F?ltstr?m wrote: > Hi, > > I upgraded my Debian system from Wheezy to Jessie, and as part of the RT4 was upgraded from 4.0.7 to 4.2.8. > > I did the update of the database which worked without any errors, but when I log in I only see the SelfService. > > So it seems I have lost my power! :-( > > I have seen one post from a person that had a similar error, but that "resolved itself" after he logged in as root, which I can not do as I do not have any root user. I.e. I only know of the user of myself ("paf") that should have all rights possible. > > I try to find out what in the database I must change to get this power back, but do not understand. Things looks good where I look. > > What I found was this: > > > > The closest information abut users in the database I can find here: > > > > Here is btw information about "myself" and my system: > > mysql> SELECT * FROM Users WHERE Name='root'; > Empty set (0.00 sec) > > mysql> select id,name from Users where name = "paf"; > +----+------+ > | id | name | > +----+------+ > | 12 | paf | > +----+------+ > 1 row in set (0.00 sec) > > mysql> SELECT * FROM Principals WHERE id=12; > +----+---------------+----------+----------+ > | id | PrincipalType | ObjectId | Disabled | > +----+---------------+----------+----------+ > | 12 | User | 12 | 0 | > +----+---------------+----------+----------+ > 1 row in set (0.00 sec) > > mysql> SELECT * from Groups, GroupMembers where GroupMembers.groupid = Groups.id and Groups.name = 'Privileged' and GroupMembers.memberid = 12; > +----+------------+------------------------------+----------------+------------+----------+---------+---------+---------------+-------------+----+---------+----------+---------+---------+---------------+-------------+ > | id | Name | Description | Domain | Type | Instance | Creator | Created | LastUpdatedBy | LastUpdated | id | GroupId | MemberId | Creator | Created | LastUpdatedBy | LastUpdated | > +----+------------+------------------------------+----------------+------------+----------+---------+---------+---------------+-------------+----+---------+----------+---------+---------+---------------+-------------+ > | 4 | Privileged | Pseudogroup for internal use | SystemInternal | Privileged | 0 | 0 | NULL | 0 | NULL | 7 | 4 | 12 | 0 | NULL | 0 | NULL | > +----+------------+------------------------------+----------------+------------+----------+---------+---------+---------------+-------------+----+---------+----------+---------+---------+---------------+-------------+ > 1 row in set (0.00 sec) > > Patrik > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 203 bytes Desc: OpenPGP digital signature URL: From steven at maxpro-llc.com Mon May 9 01:51:28 2016 From: steven at maxpro-llc.com (Steven H) Date: Sun, 8 May 2016 22:51:28 -0700 (MST) Subject: [rt-users] Due dates In-Reply-To: <09f701d1994b$3b8c9180$b2a5b480$@lifecycle-software.com> References: <1460686285699-61729.post@n7.nabble.com> <036001d196ef$06bffa90$143fefb0$@lifecycle-software.com> <09f701d1994b$3b8c9180$b2a5b480$@lifecycle-software.com> Message-ID: <1462773088899-61845.post@n7.nabble.com> I followed your step to add the code, but it did not work. 1. I created custom field "SLA" and applied to queue "Queue2". 2. Update "Queue2" adding values to "SLA" these level option "level-1day", "level-2days", "level-3days" 3. In file /opt/rt4/etc/RT_Siteconfig.d/RT_Siteconfig-duedate.pm, added: Set(%ServiceAgreements = ( Default => 'level-1day', QueueDefault => { 'Queue2'=> 'level-3days', }, Levels => { 'level-1day' => { Resolve => { RealMinutes => 1*24*60 } }, 'level-2days' => { Resolve => { RealMinutes => 2*24*60 } }, 'level-3days' => { Resolve => { RealMinutes => 3*24*60 } }, )); But whatever option of "SLA" I choosed, it always got the duedays 'level-3days' 3*24*60. I do not know if I set the configuration right according to your instruction. Please help -- View this message in context: http://requesttracker.8502.n7.nabble.com/Due-dates-tp61729p61845.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From steven at maxpro-llc.com Mon May 9 01:53:35 2016 From: steven at maxpro-llc.com (Steven H) Date: Sun, 8 May 2016 22:53:35 -0700 (MST) Subject: [rt-users] Due dates In-Reply-To: <09f701d1994b$3b8c9180$b2a5b480$@lifecycle-software.com> References: <1460686285699-61729.post@n7.nabble.com> <036001d196ef$06bffa90$143fefb0$@lifecycle-software.com> <09f701d1994b$3b8c9180$b2a5b480$@lifecycle-software.com> Message-ID: <1462773215180-61846.post@n7.nabble.com> I followed your step to add the code, but it did not work. 1. I created custom field "SLA" and applied to queue "Queue2". 2. Update "Queue2" adding values to "SLA" these level option "level-1day", "level-2days", "level-3days" 3. In file /opt/rt4/etc/RT_Siteconfig.d/RT_Siteconfig-duedate.pm, added: Set(%ServiceAgreements = ( Default => 'level-1day', QueueDefault => { 'Queue2'=> 'level-3days', }, Levels => { 'level-1day' => { Resolve => { RealMinutes => 1*24*60 } }, 'level-2days' => { Resolve => { RealMinutes => 2*24*60 } }, 'level-3days' => { Resolve => { RealMinutes => 3*24*60 } }, )); But whatever option of "SLA" I choosed, it always got the duedays 'level-3days' 3*24*60. I do not know if I set the configuration right according to your instruction. Please help -- View this message in context: http://requesttracker.8502.n7.nabble.com/Due-dates-tp61729p61846.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From joel.bergmark at t3.se Mon May 9 04:20:59 2016 From: joel.bergmark at t3.se (Joel Bergmark) Date: Mon, 9 May 2016 08:20:59 +0000 Subject: [rt-users] API - Forward/Vb externally Message-ID: <91d3d8a2b4164578a365a10ed17948cf@T3EX01.t3s.local> Hi everyone, Just looking for some suggestions, we are in the processes of implementing our CRM system to talk to the REST API, and I got stuck a bit on the best way to use the API to create a ticket and then forward the information in the ticket to external party by email. In our case we have 15 different Queues that different departments work in, many of them are for both internal (RT/CRM) and external communication. And some of them does not really fit for "On create autoreply to requestors". Have anyone of you guys set up a similar thing, or does anyone have a better way to do this? Regards, Joel. -------------- next part -------------- An HTML attachment was scrubbed... URL: From y.goudetsidis at mail.cryst.bbk.ac.uk Mon May 9 11:36:18 2016 From: y.goudetsidis at mail.cryst.bbk.ac.uk (Yanni) Date: Mon, 09 May 2016 16:36:18 +0100 Subject: [rt-users] RT4 Install on Centos7+Internal Server Error Message-ID: <5730AE72.7060009@mail.cryst.bbk.ac.uk> Hello again Still fighting with setting up RT4. I have now deleted the previous RT installation and started again. I have put all command outputs in pastebin.com so that my email is small as much as possible and hopefully easy to read. When you can please see below the steps I have taken. 1. Run ./configure with no parameters, so all defaults are set. Output: http://pastebin.com/enH70WCS 2. 'make testdeps' outputs: All dependencies have been found 3. 'make install' outputs: Congratulations. RT is now installed. 4. RT_SiteConfig.pm here: http://pastebin.com/NseuCusS 5. Run 'make initialize-database' with error: ERROR: Can't create database 'rt4db'; database exists 6. I went with mod_fcgid and added 'FcgidMaxRequestLen 1073741824' to: /usr/lib/tmpfiles.d/mod_fcgid.conf 7. Added these lines in my httpd.conf. (Apache version: 2.4.6) Listen 8000 ### Optional apache logs for RT # Ensure that your log rotation scripts know about these files # ErrorLog /opt/rt4/var/log/apache2.error # TransferLog /opt/rt4/var/log/apache2.access # LogLevel debug AddDefaultCharset UTF-8 ScriptAlias / /opt/rt4/sbin/rt-server.fcgi/ DocumentRoot "/opt/rt4/share/html" Require all granted Options +ExecCGI AddHandler fcgid-script fcgi 8. Visited http://jimmy.ad.biosci.ac.uk:8000 but I get: 500 Internal Server Error 9. Apache Error_log file says: RT couldn't load RT config file /opt/rt4/etc/RT_Config.pm as: user: apache group: apache The file is owned by user root and group rt. 10. chown apache:apache RT_Config.pm chown apache:apache RT_SiteConfig.pm 11. Visited http://jimmy.ad.biosci.ac.uk:8000 but I get: 500 Internal Server Error 12. Apache Error_log file says: http://pastebin.com/9xUwHNDZ 13. SELINUX and firewall are disabled Any help/suggestions please let me know. Many thanks From jvdwege at xs4all.nl Mon May 9 12:05:36 2016 From: jvdwege at xs4all.nl (Joop) Date: Mon, 9 May 2016 18:05:36 +0200 Subject: [rt-users] RT4 Install on Centos7+Internal Server Error In-Reply-To: <5730AE72.7060009@mail.cryst.bbk.ac.uk> References: <5730AE72.7060009@mail.cryst.bbk.ac.uk> Message-ID: <5730B550.1090306@xs4all.nl> On 9-5-2016 17:36, Yanni wrote: > Hello again > > Still fighting with setting up RT4. I have now deleted the previous RT > installation and started again. > I have put all command outputs in pastebin.com so that my email is > small as much as possible and hopefully easy to read. When you can > please see below the steps I have taken. > > 12. Apache Error_log file says: http://pastebin.com/9xUwHNDZ touch /opt/rt4/var/log/rt.log chown apache:apache: /opt/rt4/var/log/rt.log Regards, Joop From drmorgan at email.com Mon May 9 12:09:09 2016 From: drmorgan at email.com (Duncan Morgan) Date: Mon, 9 May 2016 18:09:09 +0200 Subject: [rt-users] RT4 Install on Centos7+Internal Server Error In-Reply-To: <5730AE72.7060009@mail.cryst.bbk.ac.uk> References: <5730AE72.7060009@mail.cryst.bbk.ac.uk> Message-ID: An HTML attachment was scrubbed... URL: From bradzynda42 at comcast.net Mon May 9 12:11:23 2016 From: bradzynda42 at comcast.net (Brad) Date: Mon, 9 May 2016 12:11:23 -0400 Subject: [rt-users] RT4 Install on Centos7+Internal Server Error In-Reply-To: <5730AE72.7060009@mail.cryst.bbk.ac.uk> References: <5730AE72.7060009@mail.cryst.bbk.ac.uk> Message-ID: <5730B6AB.8000509@comcast.net> Hi Yanni, Yes it is still the same error as back in February that I posted to the Best Pratical Bug and also brought up in this mail group. Here is what I was getting with specific errors in the require.pm and RT.pm: Just an FYI that I have never gotten it to load past the 500 error... and the RT bug webpage seems to have been taken down... Hi Matt, For configuring fcgid I do not see a configure web-handler choice for fcgid in configure --help. It has fastcgi (default) modperl1 modperl2 and standalone. What is the correct configure to use with fcgid? Currently I am using fastcgi which has produced the below errors. Thanks, Brad On 02/21/2016 01:59 PM, Matt Zagrabelny wrote: > On Sun, Feb 21, 2016 at 11:20 AM, Brad wrote: >> Hi All, >> >> Set it up as Piotr pointed out but now getting an Internal error: >> >> [Sun Feb 21 16:51:48.198523 2016] [mpm_prefork:notice] [pid 32464] >> AH00163: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips mod_fcgid/2.3.9 >> PHP/5.4.16 mod_perl/2.0.9dev Perl/v5.16.3 configured -- resuming normal >> operations >> >> >> Can't locate UNIVERSAL/require.pm in @INC (@INC contains: >> /opt/rt4/sbin/../local/lib /opt/rt4/sbin/../lib /usr/local/lib64/perl5 >> /usr/local/share/perl5 /usr/lib64/perl5/vendor_perl >> /usr/share/perl5/vendor_perl /usr/lib64/perl5 /usr/share/perl5 .) at >> /opt/rt4/sbin/../lib/RT.pm line 60. >> BEGIN failed--compilation aborted at /opt/rt4/sbin/../lib/RT.pm line 60. >> Compilation failed in require at /opt/rt4/sbin/rt-server.fcgi line 86. >> >> >> From browser: >> 500 Internal Server Error >> >> The server encountered an internal error or misconfiguration and was >> unable to complete your request. >> >> Please contact the server administrator at to >> inform them of the time this error occurred, and the actions you >> performed just before this error. >> >> More information about this error may be available in the server >> error log. >> >> Then I see the at the bottom of the logs: >> >> mod_fcgid: error reading data from FastCGI server >> >> core:error End of script output before headers: rt-server.fcgi >> >> >> At this point do I need to re-install with a different configure >> --with-web-handler=fcgid instead of --with-web-handler=fastcgi ? > If you use with fcgid then use the right configs for that handler. If > you use fastcgi, then use the right configs for that handler. > > https://www.bestpractical.com/docs/rt/4.4.0/web_deployment.html > > -m > --------- RT 4.4 and RTIR Training Sessions (http://bestpractical.com/services/training.html) * Hamburg Germany - March 14 & 15, 2016 * Washington DC - May 23 & 24, 2016 On 05/09/2016 11:36 AM, Yanni wrote: > Hello again > > Still fighting with setting up RT4. I have now deleted the previous RT > installation and started again. > I have put all command outputs in pastebin.com so that my email is > small as much as possible and hopefully easy to read. When you can > please see below the steps I have taken. > > 1. Run ./configure with no parameters, so all defaults are set. > Output: http://pastebin.com/enH70WCS > > 2. 'make testdeps' outputs: All dependencies have been found > > 3. 'make install' outputs: Congratulations. RT is now installed. > > 4. RT_SiteConfig.pm here: http://pastebin.com/NseuCusS > > 5. Run 'make initialize-database' with error: ERROR: Can't create > database 'rt4db'; database exists > > 6. I went with mod_fcgid and added 'FcgidMaxRequestLen 1073741824' to: > /usr/lib/tmpfiles.d/mod_fcgid.conf > > 7. Added these lines in my httpd.conf. (Apache version: 2.4.6) > > Listen 8000 > > > ### Optional apache logs for RT > # Ensure that your log rotation scripts know about these files > # ErrorLog /opt/rt4/var/log/apache2.error > # TransferLog /opt/rt4/var/log/apache2.access > # LogLevel debug > > AddDefaultCharset UTF-8 > > ScriptAlias / /opt/rt4/sbin/rt-server.fcgi/ > > DocumentRoot "/opt/rt4/share/html" > > > Require all granted > > Options +ExecCGI > AddHandler fcgid-script fcgi > > > > 8. Visited http://jimmy.ad.biosci.ac.uk:8000 but I get: 500 Internal > Server Error > > 9. Apache Error_log file says: > > RT couldn't load RT config file /opt/rt4/etc/RT_Config.pm as: > user: apache > group: apache > The file is owned by user root and group rt. > > 10. chown apache:apache RT_Config.pm > chown apache:apache RT_SiteConfig.pm > > 11. Visited http://jimmy.ad.biosci.ac.uk:8000 but I get: 500 Internal > Server Error > > 12. Apache Error_log file says: http://pastebin.com/9xUwHNDZ > > 13. SELINUX and firewall are disabled > > > Any help/suggestions please let me know. > Many thanks > > > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From shawn at bestpractical.com Mon May 9 15:13:27 2016 From: shawn at bestpractical.com (Shawn Moore) Date: Mon, 9 May 2016 15:13:27 -0400 Subject: [rt-users] Custom role? In-Reply-To: <572C42EC.7010203@creval.it> References: <572B0828.4030001@creval.it> <572C3F08.6010206@creval.it> <572C42EC.7010203@creval.it> Message-ID: Hi Guadagnino, On 2016?5?6? at 3:08:53, Guadagnino Cristiano (guadagnino.cristiano at creval.it) wrote: > Shawn, > I'm sorry but I think I still need some help. > > I disabled the single-member custom role and created a new > multiple-member custom role. > > I applied it to a queue, and then I entered the queue configuration and > added myself as GroupManager on that queue. > > After that, if I look at the tickets in that queue (both those > pre-existing and those created afterwards) I see no user in the > GroupManager field. > > I would have expected to see my name as GroupManager. > How is this supposed to work? You won?t see your name as GroupManager on individual tickets, since your user was added at the queue level. You should be able to add additional users on the ticket level and they?ll show up on tickets. However, permissions, notifications, (e.g. anything that uses the list of role members) will include both ticket-level and queue-level members. This is how the builtin roles AdminCc and Cc work too. > Thank you in advance. > Cris Thanks, Shawn From zzzz67 at hotmail.com Mon May 9 15:23:47 2016 From: zzzz67 at hotmail.com (t s) Date: Mon, 9 May 2016 19:23:47 +0000 Subject: [rt-users] LDAP External Auth intermittent failure In-Reply-To: References: , Message-ID: Aaron, That seems to have fixed it. No error in days! Thanks! ________________________________ From: Lush, Aaron Sent: Thursday, May 5, 2016 12:05 PM To: t s Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] LDAP External Auth intermittent failure The only thing that jumps out to me is that under "External Settings" you are domain\service name, whereas in Set$( LDAPUser) you are using the DistinguishedName. I had similar issues in my RT 4.4 deployment until I made both of those settings follow the DistinguishedName. Sincerely, Aaron Lush Network Administrator South Central Community School Corporation (219) 767-2266 ext. 1111 On Thu, May 5, 2016 at 10:05 AM, t s > wrote: Here you go: By the way, I just changed the line below from 'server' => 'LDAPSERVER:389' to 'server' => 'LDAPSERVER.CORP.COMPANYNAME.NET:389' and restarted so I will see if that has any effect on the error not coming back up or not. Set($WebPath , ""); Set($WebBaseURL, "http://rt.servername.companyname.com"); Set($RestrictReferrer, '0'); Set($DatabaseAdmin, 'root'); Set($LogoURL, 'https://bestpractical.com/images/logo.png'); Set($WebDefaultStylesheet, 'rudder'); Set($LogToFile, 'error'); Set($SetOutgoingMailFrom, "RT_Tracker at companyname.com"); Set($SMTPFrom, "mail-out.smtp.companyname.com"); Set($ParseNewMessageForTicketCcs, 1); Set($HomePageRefreshInterval, 120); Set($NotifyActor,1) Set($SendmailArguments, "-t"); Set($MailCommand, "sendmail"); Plugin( "RT::Authen::ExternalAuth" ); Plugin('RT::Extension::LDAPImport'); Set($LDAPHost,'LDAPSERVER.CORP.COMPANYNAME.NET:389'); Set($LDAPUser,'cn=companyname\\svc.servicename,cn=Users,dc=Corp,DC=companyname,DC=net'); Set($LDAPPassword,'password'); Set($LDAPBase, 'OU=Corp,OU=Users,OU=companyname,DC=Corp,DC=companyname,DC=net'); Set($LDAPFilter, '(&(objectClass=person))'); Set($LDAPMapping, {Name => 'sAMAccountName', # required EmailAddress => 'mail', RealName => 'cn', WorkPhone => 'telephoneNumber', Organization => 'departmentName'}); Set($LDAPSizeLimit, 1000); Set($ExternalAuthPriority, ['companynameLDAP']); Set($ExternalInfoPriority, ['companynameLDAP']); Set($UserAutocreateDefaultsOnLogin, { Privileged => 0 } ); Set($AutoCreateNonExternalUsers, 1); Set($ExternalSettings, { 'companynameLDAP' => { 'type' => 'ldap', 'server' => 'LDAPSERVER:389', 'user' => 'companyname\\svc.servicename', 'pass' => 'password', 'base' => 'OU=Corp,OU=Users,OU=companyname,DC=corp,DC=companyname,DC=net', 'filter' => '(objectClass=person)', 'd_filter' => '(objectClass=asdf)', 'net_ldap_args' => [ version => 3 ], 'attr_match_list' => [ 'Name', 'EmailAddress', ], 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' }, }, } ); Set($WebRemoteuserAuth,1); Set($WebRemoteUserContinuous,1); Set($WebFallbackToRTLogin, undef); Set($WebRemoteUserGecos,1); Set($WebRemoteUserAutocreate,1); Set( $rtname, 'CompanyName RT' ); Set( $CommentAddress, '' ); Set( $CorrespondAddress, '' ); Set( $DatabaseHost, 'localhost' ); Set( $DatabaseName, 'rt_database' ); Set( $DatabasePassword, 'password' ); Set( $DatabasePort, '3306' ); Set( $DatabaseType, 'mysql' ); Set( $DatabaseUser, 'root' ); Set( $Organization, 'companyname.com' ); Set( $OwnerEmail, 'owner at companyname.com' ); Set( $SendmailPath, 'usr/lib/sendmail' ); Set( $SendmailArguments, "-t"); Set( $MailCommand, "sendmail"); Set( $WebDomain, 'rt.servername.companyname.com' ); Set( $WebPort, '443' ); Set(%CustomFieldGroupings, 'RT::Ticket' => [ 'Basics' => ['Trigger Code'] ] ); Set($CanonicalizeRedirectURLs, 0); 1; ________________________________ From: Lush, Aaron > Sent: Thursday, May 5, 2016 10:49 AM To: t s Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] LDAP External Auth intermittent failure Would you please post your LDAP configuration in RT_SiteConfig.pm? Omitting any sensitive information, of course. Sincerely, Aaron Lush Network Administrator South Central Community School Corporation (219) 767-2266 ext. 1111 On Thu, May 5, 2016 at 8:15 AM, t s > wrote: Getting an intermittent "RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49" error very similar to: http://requesttracker.8502.n7.nabble.com/LDAP-External-Auth-intermittent-failure-td58611.html. [http://www.gravatar.com/avatar/26ccab0b62375e40455160ff3e911dc4?s=100&r=pg&d=http%3A%2F%2Fn7.nabble.com%2Fimages%2Favatar100.png] LDAP External Auth intermittent failure - RequestTracker requesttracker.8502.n7.nabble.com LDAP External Auth intermittent failure. I'm using RT-4.2.7 installed from source, on ubuntu 14.04LTS. I've been trying to get the External Auth (0.23) extension ... Almost daily the External Auth will randomly start getting the binding error above and stop accepting LDAP logins, a simple restart of RT fixes the problem. I'm using External Auth 0.25 and RT 4.2.12. The only suggestion in the post above is to update RT but these are both recent stable versions. Anyone ran into this problem? Is it an RT_SiteConfig problem? I wouldn't think so since it works for around 24 hours and then stops. Could it be some kind of network connectivity problem? --------- RT 4.4 and RTIR Training Sessions https://bestpractical.com/training * Washington DC - May 23 & 24, 2016 Email Confidentiality Notice: This email message, including all attachments, is for the sole use of the intended recipient(s) and contains confidential information. If you are not the intended recipient, you may not use, disclose, print, copy or disseminate this information. Please reply and notify the sender, delete the message and any attachments and destroy all copies. Email Confidentiality Notice: This email message, including all attachments, is for the sole use of the intended recipient(s) and contains confidential information. If you are not the intended recipient, you may not use, disclose, print, copy or disseminate this information. Please reply and notify the sender, delete the message and any attachments and destroy all copies. -------------- next part -------------- An HTML attachment was scrubbed... URL: From chrisherrmann7 at gmail.com Mon May 9 17:36:11 2016 From: chrisherrmann7 at gmail.com (Chris Herrmann) Date: Tue, 10 May 2016 07:36:11 +1000 Subject: [rt-users] RT4 Install on Centos7+Internal Server Error Message-ID: <4BAE9421-9261-4C9B-8A14-F4F3401D59E4@gmail.com> You need to fix permissions on /opt/rt4/var/log/rt.log There may be other problems, but you won't see what they are presumably until they can be logged in there. Regards, -- Chris Herrmann Far Edge http://www.faredge.com.au -------------- next part -------------- An HTML attachment was scrubbed... URL: From chandra.mr.prakash at gmail.com Tue May 10 00:56:23 2016 From: chandra.mr.prakash at gmail.com (chandra prakash) Date: Tue, 10 May 2016 10:26:23 +0530 Subject: [rt-users] Issue in round robin tickets Message-ID: Dear All, In my RT system we created a queue named "hostmaster" and assign one scrips which is mentioned below but when we send mail then it's show in untaken list. Need your help. my @owners = qw( 90 92 128); # need to grab id from Users table 128 @owners push(@owners, @owners); my $tickets = RT::Tickets->new($RT::SystemUser); $tickets->LimitQueue(VALUE => 'hostmaster'); # my queue, yours may differ $tickets->LimitId(VALUE => $self->TicketObj->Id, OPERATOR => '!='); $tickets->OrderBy( FIELD => 'id', ORDER => 'DESC' ); my $last_ticket = $tickets->First; my $last_owner = $last_ticket->Owner; my $i = 0; my $isSet = 0; my $new_owner; foreach $i (@owners) { if ($owners[$i] == $last_owner) { $new_owner = $owners[$i+1]; $self->TicketObj->SetOwner($new_owner); $isSet = 1; } } if (!($isSet)) { my $randOwner = int(rand($#owners)); $randOwner = $owners[$randOwner]; $self->TicketObj->SetOwner($randOwner); } -------------------------------- Chandra Prakash Sr Internet Resource Analyst -------------- next part -------------- An HTML attachment was scrubbed... URL: From joel.bergmark at t3.se Tue May 10 03:21:34 2016 From: joel.bergmark at t3.se (Joel Bergmark) Date: Tue, 10 May 2016 07:21:34 +0000 Subject: [rt-users] API - Forward/Vb externally In-Reply-To: <91d3d8a2b4164578a365a10ed17948cf@T3EX01.t3s.local> References: <91d3d8a2b4164578a365a10ed17948cf@T3EX01.t3s.local> Message-ID: Hi again, Made a small but ugly flowchart on how i would like it to work. I also found several people asking for similar functionality. Does anyone know if this is possible with RT today? (Either create ticket then auto forward, or create ticket then use the api on that ticket to forward externally)? https://docs.google.com/drawings/d/1QMptft9mywdzNtqp6Juq5RJw1tCJJy3-3DZ5ZlP8mB0/edit?usp=sharing Regards, Joel Fr?n: rt-users [mailto:rt-users-bounces at lists.bestpractical.com] F?r Joel Bergmark Skickat: den 9 maj 2016 10:21 Till: rt-users at lists.bestpractical.com ?mne: [rt-users] API - Forward/Vb externally Hi everyone, Just looking for some suggestions, we are in the processes of implementing our CRM system to talk to the REST API, and I got stuck a bit on the best way to use the API to create a ticket and then forward the information in the ticket to external party by email. In our case we have 15 different Queues that different departments work in, many of them are for both internal (RT/CRM) and external communication. And some of them does not really fit for "On create autoreply to requestors". Have anyone of you guys set up a similar thing, or does anyone have a better way to do this? Regards, Joel. -------------- next part -------------- An HTML attachment was scrubbed... URL: From y.goudetsidis at mail.cryst.bbk.ac.uk Tue May 10 05:04:32 2016 From: y.goudetsidis at mail.cryst.bbk.ac.uk (Yanni) Date: Tue, 10 May 2016 10:04:32 +0100 Subject: [rt-users] RT4 Install on Centos7+Internal Server Error In-Reply-To: References: <5730AE72.7060009@mail.cryst.bbk.ac.uk> Message-ID: <5731A420.6030900@mail.cryst.bbk.ac.uk> Yes I've got 'mod_fcgid-2.3.9-4.el7.x86_64' installed. I had added 'LoadModule fcgid_module modules/mod_fcgid.so' in 'httpd.conf', restarted service and checked apache config with 'apachectl configtest'. The output was: [so:warn] [pid 27506] AH01574: module fcgid_module is already loaded, skipping Syntax OK It looks like the module is already loaded and there is no need to add anything in httpd.conf. I then found out that is inside: conf.modules.d Thanks for the link, I had followed this steps in this blog in the past with success. However that was Centos6. Centos7 is giving me problems. On 09/05/16 17:09, Duncan Morgan wrote: > Do you have mod_fcgid installed and is the module loading? > For the database issue you can drop the database from MySQL and start > again. > I found this guide quite good > http://binarynature.blogspot.ca/2013/05/install-request-tracker-4.html > *Sent:* Monday, May 09, 2016 at 8:36 AM > *From:* Yanni > *To:* "rt-users at lists.bestpractical.com" > > *Subject:* [rt-users] RT4 Install on Centos7+Internal Server Error > Hello again > > Still fighting with setting up RT4. I have now deleted the previous RT > installation and started again. > I have put all command outputs in pastebin.com so that my email is small > as much as possible and hopefully easy to read. When you can please see > below the steps I have taken. > > 1. Run ./configure with no parameters, so all defaults are set. > Output: http://pastebin.com/enH70WCS > > 2. 'make testdeps' outputs: All dependencies have been found > > 3. 'make install' outputs: Congratulations. RT is now installed. > > 4. RT_SiteConfig.pm here: http://pastebin.com/NseuCusS > > 5. Run 'make initialize-database' with error: ERROR: Can't create > database 'rt4db'; database exists > > 6. I went with mod_fcgid and added 'FcgidMaxRequestLen 1073741824' to: > /usr/lib/tmpfiles.d/mod_fcgid.conf > > 7. Added these lines in my httpd.conf. (Apache version: 2.4.6) > > Listen 8000 > > > ### Optional apache logs for RT > # Ensure that your log rotation scripts know about these files > # ErrorLog /opt/rt4/var/log/apache2.error > # TransferLog /opt/rt4/var/log/apache2.access > # LogLevel debug > > AddDefaultCharset UTF-8 > > ScriptAlias / /opt/rt4/sbin/rt-server.fcgi/ > > DocumentRoot "/opt/rt4/share/html" > > > Require all granted > > Options +ExecCGI > AddHandler fcgid-script fcgi > > > > 8. Visited http://jimmy.ad.biosci.ac.uk:8000 but I get: 500 Internal > Server Error > > 9. Apache Error_log file says: > > RT couldn't load RT config file /opt/rt4/etc/RT_Config.pm as: > user: apache > group: apache > The file is owned by user root and group rt. > > 10. chown apache:apache RT_Config.pm > chown apache:apache RT_SiteConfig.pm > > 11. Visited http://jimmy.ad.biosci.ac.uk:8000 but I get: 500 Internal > Server Error > > 12. Apache Error_log file says: http://pastebin.com/9xUwHNDZ > > 13. SELINUX and firewall are disabled > > > Any help/suggestions please let me know. > Many thanks > > > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 -------------- next part -------------- An HTML attachment was scrubbed... URL: From y.goudetsidis at mail.cryst.bbk.ac.uk Tue May 10 05:21:22 2016 From: y.goudetsidis at mail.cryst.bbk.ac.uk (Yanni) Date: Tue, 10 May 2016 10:21:22 +0100 Subject: [rt-users] [Solved] Re: RT4 Install on Centos7+Internal Server Error Message-ID: <5731A812.4000709@mail.cryst.bbk.ac.uk> Joop Many many thanks. Is working now. I can see the login screen. :) -------------------------------------------- touch /opt/rt4/var/log/rt.log chown apache:apache: /opt/rt4/var/log/rt.log --------------------------------------------- Christian yes rt.log was the issue. Thanks to everyone else too. Now back to the documentation. From bparish at cognex.com Tue May 10 08:55:46 2016 From: bparish at cognex.com (Parish, Brent) Date: Tue, 10 May 2016 12:55:46 +0000 Subject: [rt-users] API - Forward/Vb externally In-Reply-To: References: <91d3d8a2b4164578a365a10ed17948cf@T3EX01.t3s.local> Message-ID: <95fe80e94e4946ee878f6b9a6cd74146@USNAEXCP1.pc.cognex.com> I hope I'm not oversimplifying and missing something here, but this seems to me like it is built into RT. I'd think the best way would be to have the auto notifications turned on for the CRM queue. Even if the Requestor of the ticket has an external email address, RT should send that user an email telling them they have a new ticket. In reading your initial email, it sounds like you might have a queue that sometimes CRM tickets go into (with an external Requestor), but not all tickets in that queue should get auto-replies? If that is true, maybe you can use a scrip something like this: Condition: User Defined Action: Notify Requestors Template: Autoreply in HTML Applies to: CRM Queue add a Custom Condition something like this (completely untested!): # AUTO-NOTIFY REQUESTOR ONLY IF THEY HAVE EXTERNAL ADDRESS # (e.g. TICKET IS CREATED BY CRM) # BAIL OUT IF THIS IS NOT AN "On Create" ACTION: return 0 unless $self->TransactionObj->Type eq "Create"; my $Ticket = $self->TicketObj; my $Requestors = lc($self->TicketObj->RequestorAddresses); $RT::Logger->debug("Requestors for ticket #:" . $Ticket->id . " are: $Requestors"); foreach my $Person (split(',', $Requestors)) { return 1 if ( $Person !~ m/@example\.com/i ); } # NO ONE WITH AN EXTERNAL ADDRESS (e.g. NOT "example.com"), SO # DON'T SEND AUTO-REPLY return 0; Alternatively, you could use a custom field (containing external email address) that is only populated if it was created from CRM, and make a scrip that fires on that condition (e.g. email address is present in that field), sending a notification to that address, but then you would may end up designing all sorts of triggers and conditions to handle other built-in RT functionality for external requestors? - Brent From: rt-users [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Joel Bergmark Sent: Tuesday, May 10, 2016 3:22 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] API - Forward/Vb externally Hi again, Made a small but ugly flowchart on how i would like it to work. I also found several people asking for similar functionality. Does anyone know if this is possible with RT today? (Either create ticket then auto forward, or create ticket then use the api on that ticket to forward externally)? https://docs.google.com/drawings/d/1QMptft9mywdzNtqp6Juq5RJw1tCJJy3-3DZ5ZlP8mB0/edit?usp=sharing Regards, Joel Fr?n: rt-users [mailto:rt-users-bounces at lists.bestpractical.com] F?r Joel Bergmark Skickat: den 9 maj 2016 10:21 Till: rt-users at lists.bestpractical.com ?mne: [rt-users] API - Forward/Vb externally Hi everyone, Just looking for some suggestions, we are in the processes of implementing our CRM system to talk to the REST API, and I got stuck a bit on the best way to use the API to create a ticket and then forward the information in the ticket to external party by email. In our case we have 15 different Queues that different departments work in, many of them are for both internal (RT/CRM) and external communication. And some of them does not really fit for "On create autoreply to requestors". Have anyone of you guys set up a similar thing, or does anyone have a better way to do this? Regards, Joel. -------------- next part -------------- An HTML attachment was scrubbed... URL: From steven at maxpro-llc.com Wed May 11 01:26:09 2016 From: steven at maxpro-llc.com (Steven H) Date: Tue, 10 May 2016 22:26:09 -0700 (MST) Subject: [rt-users] Collect Feedback via CustumField and Link In-Reply-To: <7BC40711DE994F4D8ABFDF0525BAE276D30CA1FA72@EXCMSMBX05.ad.bcm.edu> References: <1395052772318-56960.post@n7.nabble.com> <7BC40711DE994F4D8ABFDF0525BAE276D30CA1FA72@EXCMSMBX05.ad.bcm.edu> Message-ID: <1462944369436-61861.post@n7.nabble.com> Hi Keith, Can you please give more details on how you do it? like code of "CGI.pm"; Is the form included in the email? How does customer submit the form and how to write the value into database? -- View this message in context: http://requesttracker.8502.n7.nabble.com/Collect-Feedback-via-CustumField-and-Link-tp56960p61861.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From steven at maxpro-llc.com Wed May 11 01:32:08 2016 From: steven at maxpro-llc.com (Steven H) Date: Tue, 10 May 2016 22:32:08 -0700 (MST) Subject: [rt-users] Collect Feedback via CustumField and Link In-Reply-To: <7BC40711DE994F4D8ABFDF0525BAE276D30CA1FA72@EXCMSMBX05.ad.bcm.edu> References: <1395052772318-56960.post@n7.nabble.com> <7BC40711DE994F4D8ABFDF0525BAE276D30CA1FA72@EXCMSMBX05.ad.bcm.edu> Message-ID: <1462944728246-61862.post@n7.nabble.com> Hi Keith, In the post you said the feed back recorded in a custom filed of a tickect. How to get it in report according to original ticket, staff, date range? -- View this message in context: http://requesttracker.8502.n7.nabble.com/Collect-Feedback-via-CustumField-and-Link-tp56960p61862.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From joel.bergmark at t3.se Wed May 11 03:22:06 2016 From: joel.bergmark at t3.se (Joel Bergmark) Date: Wed, 11 May 2016 07:22:06 +0000 Subject: [rt-users] API - Forward/Vb externally In-Reply-To: <95fe80e94e4946ee878f6b9a6cd74146@USNAEXCP1.pc.cognex.com> References: <91d3d8a2b4164578a365a10ed17948cf@T3EX01.t3s.local> <95fe80e94e4946ee878f6b9a6cd74146@USNAEXCP1.pc.cognex.com> Message-ID: Thanks Brent, We realized that this way is a good way for us to proceed, there were some backwards thinking on the requirements for communication from the CRM. Thank you for the input :-) Regards, Joel Fr?n: Parish, Brent [mailto:bparish at cognex.com] Skickat: den 10 maj 2016 14:56 Till: Joel Bergmark ; rt-users at lists.bestpractical.com ?mne: RE: API - Forward/Vb externally I hope I'm not oversimplifying and missing something here, but this seems to me like it is built into RT. I'd think the best way would be to have the auto notifications turned on for the CRM queue. Even if the Requestor of the ticket has an external email address, RT should send that user an email telling them they have a new ticket. In reading your initial email, it sounds like you might have a queue that sometimes CRM tickets go into (with an external Requestor), but not all tickets in that queue should get auto-replies? If that is true, maybe you can use a scrip something like this: Condition: User Defined Action: Notify Requestors Template: Autoreply in HTML Applies to: CRM Queue add a Custom Condition something like this (completely untested!): # AUTO-NOTIFY REQUESTOR ONLY IF THEY HAVE EXTERNAL ADDRESS # (e.g. TICKET IS CREATED BY CRM) # BAIL OUT IF THIS IS NOT AN "On Create" ACTION: return 0 unless $self->TransactionObj->Type eq "Create"; my $Ticket = $self->TicketObj; my $Requestors = lc($self->TicketObj->RequestorAddresses); $RT::Logger->debug("Requestors for ticket #:" . $Ticket->id . " are: $Requestors"); foreach my $Person (split(',', $Requestors)) { return 1 if ( $Person !~ m/@example\.com/i ); } # NO ONE WITH AN EXTERNAL ADDRESS (e.g. NOT "example.com"), SO # DON'T SEND AUTO-REPLY return 0; Alternatively, you could use a custom field (containing external email address) that is only populated if it was created from CRM, and make a scrip that fires on that condition (e.g. email address is present in that field), sending a notification to that address, but then you would may end up designing all sorts of triggers and conditions to handle other built-in RT functionality for external requestors? - Brent From: rt-users [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Joel Bergmark Sent: Tuesday, May 10, 2016 3:22 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] API - Forward/Vb externally Hi again, Made a small but ugly flowchart on how i would like it to work. I also found several people asking for similar functionality. Does anyone know if this is possible with RT today? (Either create ticket then auto forward, or create ticket then use the api on that ticket to forward externally)? https://docs.google.com/drawings/d/1QMptft9mywdzNtqp6Juq5RJw1tCJJy3-3DZ5ZlP8mB0/edit?usp=sharing Regards, Joel Fr?n: rt-users [mailto:rt-users-bounces at lists.bestpractical.com] F?r Joel Bergmark Skickat: den 9 maj 2016 10:21 Till: rt-users at lists.bestpractical.com ?mne: [rt-users] API - Forward/Vb externally Hi everyone, Just looking for some suggestions, we are in the processes of implementing our CRM system to talk to the REST API, and I got stuck a bit on the best way to use the API to create a ticket and then forward the information in the ticket to external party by email. In our case we have 15 different Queues that different departments work in, many of them are for both internal (RT/CRM) and external communication. And some of them does not really fit for "On create autoreply to requestors". Have anyone of you guys set up a similar thing, or does anyone have a better way to do this? Regards, Joel. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bart.bunting at ursys.com.au Wed May 11 03:50:22 2016 From: bart.bunting at ursys.com.au (Bart Bunting) Date: Wed, 11 May 2016 17:50:22 +1000 Subject: [rt-users] Problems with external auth and double prompting for authentication Message-ID: Hi everyone, I have been trying to get external authentication with ldapauth and ldapimport working on a brand new rt 4.4 from the latest pull of 4.4-trunk. I have the ldap authentication and rt-ldapimport working correctly against our ldap server. The one issue I can not appear to resolve is that I am prompted first by the browsers authentication prompt and then by the RT login screen. So you need to enter your authentication credentials twice. I am hoping to just have the RT login screen, no browser authentication prompt. I'm sure it's something simple but I'm pulling my hair out :). If someone could take a look at my config and tell me where the error is I'd be eternally grateful: Here is the section of my rt config. The first few options are commented out as they are part of previous attempts to make it work as expected. #* Authentication # configure external authentication #Set($WebRemoteUserAuth, 1); # check authentication on each request rather than just once #Set($WebRemoteUserContinuous, 1); # fall back to rt login if external auth fails. #Set($WebFallbackToRTLogin, 1); Set ($ExternalAuth, 1); Set( $ExternalAuthPriority, ['URSYS_LDAP'] ); Set( $ExternalInfoPriority, ['URSYS_LDAP'] ); # Make users created from LDAP Privileged Set( $UserAutocreateDefaultsOnLogin, { Privileged => 1 } ); # Users should still be autocreated by RT as internal users if they # fail to exist in an external service; this is so requestors (who # are not in LDAP) can still be created when they email in. Set($AutoCreateNonExternalUsers, 1); # LDAP configuration; see RT::Authen::ExternalAuth::LDAP for # further details and examples Set($ExternalSettings, { 'URSYS_LDAP' => { 'type' => 'ldap', 'server' => 'ldap.xxxxx, 'base' => 'cn=users,cn=accounts,dc=xxxxxx', 'user' => 'uid=system,cn=sysaccounts,xxxxx', 'pass' => 'xxxxxx', 'filter' => '(&(memberOf=cn=helpdesk-*))', 'attr_match_list' => [ 'Name', ], 'attr_map' => { 'Name' => 'uid', 'EmailAddress' => 'mail', }, }, } ); # * rt-ldapimport configuration # enable plugin Plugin( qw(RT::LDAPImport)); Set($LDAPBase,'cn=users,cn=accounts,xxxxx'); Set($LDAPHost,'ldap.xxxxx'); Set($LDAPUser,'uid=system,cn=sysaccounts,xxxxxx'); Set($LDAPPassword,'xxxxxxxx'); Set($LDAPFilter, '(&(memberOf=cn=helpdesk-*))'); Set($LDAPMapping, {Name => 'uid', # required EmailAddress => 'mail', RealName => 'cn', WorkPhone => 'telephoneNumber', Organization => 'departmentName'}); # create users as privileged Set($LDAPCreatePrivileged, 1); # sync Groups from LDAP into RT Set($LDAPGroupBase, 'cn=accounts,xxxxx'); Set($LDAPGroupFilter, '(&(objectClass=groupofnames)(cn=helpdesk-*))'); Set($LDAPGroupMapping, {Name => 'cn', Description => 'description', Member_Attr => 'member', Member_Attr_Value => 'dn', }); As above all the ldap stuff appears to work apart from the double request for authentication. Kind regards Bart -- Bart Bunting - URSYS PH: 02 87452811 Mbl: 0409560005 From raymond.teunissen at kpn.com Wed May 11 06:43:17 2016 From: raymond.teunissen at kpn.com (raymond.teunissen at kpn.com) Date: Wed, 11 May 2016 10:43:17 +0000 Subject: [rt-users] Content search: NOT LIKE Message-ID: <7B2C1FA6B136524493306522928222690A440092@CPEMS-KPN312.KPNCNL.LOCAL> Hi all, There seems to be an issue with the contentsearch in RT, or at least, I'm experiencing it :) When doing a search like : Queue = 'Queuename' AND Status = 'new' AND Content LIKE 'searchphrase' It works. When doing a search like: Queue = 'Queuename' AND Status = 'new' AND Content NOT LIKE 'searchphrase' It doesn't. It still gives those tickets which have the criteria I specified in the search (and thus don't want to see in the results). Is this a bug perhaps? RT4.2.12 RHEL 6 Regards, Raymond KPN NL -------------- next part -------------- An HTML attachment was scrubbed... URL: From ktm at rice.edu Wed May 11 08:53:58 2016 From: ktm at rice.edu (ktm at rice.edu) Date: Wed, 11 May 2016 07:53:58 -0500 Subject: [rt-users] Content search: NOT LIKE In-Reply-To: <7B2C1FA6B136524493306522928222690A440092@CPEMS-KPN312.KPNCNL.LOCAL> References: <7B2C1FA6B136524493306522928222690A440092@CPEMS-KPN312.KPNCNL.LOCAL> Message-ID: <20160511125358.GB20065@aart.rice.edu> On Wed, May 11, 2016 at 10:43:17AM +0000, raymond.teunissen at kpn.com wrote: > Hi all, > > There seems to be an issue with the contentsearch in RT, or at least, I'm experiencing it :) > > When doing a search like : Queue = 'Queuename' AND Status = 'new' AND Content LIKE 'searchphrase' > > It works. > > When doing a search like: Queue = 'Queuename' AND Status = 'new' AND Content NOT LIKE 'searchphrase' > > It doesn't. It still gives those tickets which have the criteria I specified in the search (and thus don't want to see in the results). Is this a bug perhaps? > > RT4.2.12 > RHEL 6 > > Regards, > Raymond > > KPN NL Hi Raymond, This search is not doing what you expect. It is finding all tickets that have at least one reply without the searchphrase. Regards, Ken From jbrandt at bestpractical.com Wed May 11 08:58:29 2016 From: jbrandt at bestpractical.com (Jim Brandt) Date: Wed, 11 May 2016 08:58:29 -0400 Subject: [rt-users] Problems with external auth and double prompting for authentication In-Reply-To: References: Message-ID: Browser authentication is typically triggered by an Apache configuration, so if your goal is to have just RT authentication, you might compare your Apache configuration with the example in the docs: https://docs.bestpractical.com/rt/4.4.0/web_deployment.html On 5/11/16 3:50 AM, Bart Bunting wrote: > > > Hi everyone, > > I have been trying to get external authentication with ldapauth and > ldapimport working on a brand new rt 4.4 from the latest pull of > 4.4-trunk. > > I have the ldap authentication and rt-ldapimport working correctly > against our ldap server. > > The one issue I can not appear to resolve is that I am prompted first > by the browsers authentication prompt and then by the RT login screen. > So you need to enter your authentication credentials twice. > > I am hoping to just have the RT login screen, no browser authentication > prompt. > > I'm sure it's something simple but I'm pulling my hair out :). > > If someone could take a look at my config and tell me where the error is > I'd be eternally grateful: > > Here is the section of my rt config. > > The first few options are commented out as they are part of previous > attempts to make it work as expected. > > #* Authentication > # configure external authentication > > #Set($WebRemoteUserAuth, 1); > # check authentication on each request rather than just once > #Set($WebRemoteUserContinuous, 1); > > # fall back to rt login if external auth fails. > #Set($WebFallbackToRTLogin, 1); > > Set ($ExternalAuth, 1); > Set( $ExternalAuthPriority, ['URSYS_LDAP'] ); > Set( $ExternalInfoPriority, ['URSYS_LDAP'] ); > > # Make users created from LDAP Privileged > Set( $UserAutocreateDefaultsOnLogin, { Privileged => 1 } ); > > # Users should still be autocreated by RT as internal users if they > # fail to exist in an external service; this is so requestors (who > # are not in LDAP) can still be created when they email in. > Set($AutoCreateNonExternalUsers, 1); > > # LDAP configuration; see RT::Authen::ExternalAuth::LDAP for > # further details and examples > Set($ExternalSettings, { > 'URSYS_LDAP' => { > 'type' => 'ldap', > 'server' => 'ldap.xxxxx, > 'base' => 'cn=users,cn=accounts,dc=xxxxxx', > 'user' => 'uid=system,cn=sysaccounts,xxxxx', > 'pass' => 'xxxxxx', > 'filter' => '(&(memberOf=cn=helpdesk-*))', > 'attr_match_list' => [ > 'Name', > ], > 'attr_map' => { > 'Name' => 'uid', > 'EmailAddress' => 'mail', > }, > }, > } ); > > # * rt-ldapimport configuration > # enable plugin > Plugin( qw(RT::LDAPImport)); > > Set($LDAPBase,'cn=users,cn=accounts,xxxxx'); > Set($LDAPHost,'ldap.xxxxx'); > Set($LDAPUser,'uid=system,cn=sysaccounts,xxxxxx'); > Set($LDAPPassword,'xxxxxxxx'); > Set($LDAPFilter, '(&(memberOf=cn=helpdesk-*))'); > Set($LDAPMapping, {Name => 'uid', # required > EmailAddress => 'mail', > RealName => 'cn', > WorkPhone => 'telephoneNumber', > Organization => 'departmentName'}); > # create users as privileged > Set($LDAPCreatePrivileged, 1); > > # sync Groups from LDAP into RT > Set($LDAPGroupBase, 'cn=accounts,xxxxx'); > Set($LDAPGroupFilter, '(&(objectClass=groupofnames)(cn=helpdesk-*))'); > Set($LDAPGroupMapping, {Name => 'cn', > Description => 'description', > Member_Attr => 'member', > Member_Attr_Value => 'dn', > }); > > As above all the ldap stuff appears to work apart from the double > request for authentication. > > > > Kind regards > Bart > From Vinzenz.Sinapius at tracetronic.de Wed May 11 09:47:42 2016 From: Vinzenz.Sinapius at tracetronic.de (Sinapius, Vinzenz) Date: Wed, 11 May 2016 13:47:42 +0000 Subject: [rt-users] RT::Authen:ExternalAuth garbles our beautiful German umlauts Message-ID: Hi, Since migrating from MariaDB, CentOs 6 to PostgreSQL, Ubuntu 14.04 LTS RT::Authen:ExternalAuth garbles our beautiful German umlauts: [24732] [Wed May 11 13:34:00 2016] [debug]: Calling UserExists with $username (horst) and $service (My_LDAP) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:465) [...] [24732] [Wed May 11 13:34:00 2016] [debug]: Found LDAP DN: CN=Testm??ister\, H??rst,OU=SBSUsers,OU=Users,OU=MyBusiness,DC=tracetronic,DC=local (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:221) [...] [24732] [Wed May 11 13:34:00 2016] [info]: RT::Authen::ExternalAuth::CanonicalizeUserInfo returning EmailAddress: , Name: horst, RealName: Testm??ister, H??rst (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:868) [24732] [Wed May 11 13:34:00 2016] [debug]: UPDATED user horst: User horst: RealName changed from 'Testm?ister, H?rst' to 'Testm??ister, H??rst' (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:665) I found that when running the value from LDAP through an additional $value_from_ldap = decode('utf-8', $value_from_ldap), the value gets ungarbled...(see attached patch). Which is an okay workaround for us, but maybe you know of a better workaround? Unfortunately my perl foo is not good enough to found the root cause of this issue. Cheers, Vinzenz Vinzenz Sinapius Information Technology | Informationstechnik tracetronic GmbH Stuttgarter Str. 3 01189 DRESDEN GERMANY Phone: +49 351 205768-167 Fax: +49 351 205768-999 E-mail: vinzenz.sinapius at tracetronic.de Head Office | Hauptsitz: Stuttgarter Str. 3, 01189 DRESDEN, GERMANY Managing Directors | Gesch?ftsf?hrer: Dr.-Ing. Rocco Deutschmann, Dr.-Ing. Peter Str?hle Registration Court | Registergericht: Amtsgericht Dresden, HRB 23 086 -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: rt_fixit.txt URL: From kcreasy at aph.org Wed May 11 13:48:20 2016 From: kcreasy at aph.org (Keith Creasy) Date: Wed, 11 May 2016 17:48:20 +0000 Subject: [rt-users] Angular web page breaks when I try to access it from the local/html directory of RT 4.4.2 Message-ID: <0CCA574EA07BCC48BB2161AADC8B92B7449DF8AF@WINSRVEX10.aph.org> Hello. I have a page that works if I am logged into rT and run it from my local public_html directory. It uses RT 4.4.2, the REST API and Angular.js. https:///~keith/rt-progress.html If I try to run it using a URI like https:///rt/rt-progress.html I get an error, "Illegal character in rt-progress.js at line 173:16. The character there is just a comma and belongs there. In any case it's exactly the same script just accessed from a different html directory. We have a similar script, that doesn't use angular.js, that works. Any idea if RT is simply not compatible with Angular.js markup? Is there any hope of updating RT to be more REST and json compliant as well as making it so it doesn't try to mangle scripts? Keith -------------- next part -------------- An HTML attachment was scrubbed... URL: From shawn at bestpractical.com Wed May 11 15:40:18 2016 From: shawn at bestpractical.com (Shawn Moore) Date: Wed, 11 May 2016 15:40:18 -0400 Subject: [rt-users] Angular web page breaks when I try to access it from the local/html directory of RT 4.4.2 In-Reply-To: <0CCA574EA07BCC48BB2161AADC8B92B7449DF8AF@WINSRVEX10.aph.org> References: <0CCA574EA07BCC48BB2161AADC8B92B7449DF8AF@WINSRVEX10.aph.org> Message-ID: On 2016?5?11? at 13:54:01, Keith Creasy (kcreasy at aph.org) wrote: > Hello. Hi Keith, > We have a similar script, that doesn't use angular.js, that works. > > Any idea if RT is simply not compatible with Angular.js markup? I?ve done some prototyping with Angular (1.x) within RT?s UI and I don?t recall having any particular problems. > Is there any hope of updating RT to be more REST and json compliant as well as making it so > it doesn't try to mangle scripts? We are eager to release a new REST API with JSON support, but as of right now it?s still in the works. RT certainly shouldn?t be mangling scripts in any case! > Keith Thanks, Shawn From kcreasy at aph.org Wed May 11 16:29:47 2016 From: kcreasy at aph.org (Keith Creasy) Date: Wed, 11 May 2016 20:29:47 +0000 Subject: [rt-users] Angular web page breaks when I try to access it from the local/html directory of RT 4.4.2 In-Reply-To: References: <0CCA574EA07BCC48BB2161AADC8B92B7449DF8AF@WINSRVEX10.aph.org> Message-ID: <0CCA574EA07BCC48BB2161AADC8B92B7449DFC4C@WINSRVEX10.aph.org> Thanks Shawn. It is good to know at least that this could work. My problem is that the error I'm getting in the web-development console is pretty useless. It may be difficult to figure out just what's going wrong when I try to access it from the local/html directory in RT. I am including the script like this,

Angular Test in RT

People/h2>

Last First
{{record.lastName}} {{record.firstName}}
The javascript in ngTest.js? var mainApp = angular.module('mainApp', []); mainApp.controller('mainController', function($scope) { var people = [{firstName: 'Tom', lastName: 'Jones'}, {firstName: 'Linda', lastName: 'Smith'}, {firstName: 'Scott', lastName: 'Moore'}]; $scope.names = []; $.each( people, function(i) { $scope.names.push(people[i]); }); And finally the error I get when I try to open it from the RT URL? Error: [ngRepeat:iexp] http://errors.angularjs.org/1.4.8/ngRepeat/iexp?p0=record%EF%BF%BDin%EF%BF%BDnames%20%7C" rderBy%3A%20'lastName' G/<@https://ajax.googleapis.com/ajax/libs/angularjs/1.4.8/angular.min.js:6:416 Ce From jbrandt at bestpractical.com Thu May 12 16:08:12 2016 From: jbrandt at bestpractical.com (Jim Brandt) Date: Thu, 12 May 2016 16:08:12 -0400 Subject: [rt-users] REST - API content type In-Reply-To: References: Message-ID: <8636ad6b-8691-06bd-5870-99ac4deced4f@bestpractical.com> With a fairly new version of RT (at least 4.2), you should be able to add: Content-Type: text/html and send html. On 5/12/16 3:02 AM, Joel Bergmark wrote: > Hi, > > > > Is there a way to get the REST API create tickets with HTML instead of > plain text? > > > > Were creating tickets fine and we can create tickets from the Webui with > html, but not via the API where we inject information including html > code but only ends up as plain. > > > > Thanks > > > > > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > From jv.vasileiou1 at yahoo.com Thu May 12 15:48:29 2016 From: jv.vasileiou1 at yahoo.com (johnvas) Date: Thu, 12 May 2016 12:48:29 -0700 (MST) Subject: Installation error for RT 4.2.9 - cannot initialize database In-Reply-To: <54870D84.3030404@lifewireless.com> References: <54870D84.3030404@lifewireless.com> Message-ID: <1463082509558-61886.post@n7.nabble.com> Hi my friends,after initialize-database i take this: Password: Working with: Type: mysql Host: localhost Port: Name: rt4 User: rt_user DBA: root Now creating a mysql database rt4 for RT. Couldnt finis 'create' step. As for 'rt4' i will fix it..BUT i do not know if the line 'Host: localhost & Port: ' is right ? That the name 'localhost' is automatically the real host ip of my VM or i did make something wrong and now i have to change?If yes, How to change it? Please help me Thnk in advance -- View this message in context: http://requesttracker.8502.n7.nabble.com/Installation-error-for-RT-4-2-9-cannot-initialize-database-tp59146p61886.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From jake at safetynet-it.com Fri May 13 09:40:00 2016 From: jake at safetynet-it.com (Jake Harrop) Date: Fri, 13 May 2016 13:40:00 +0000 Subject: [rt-users] automatically move tickets based on destination (queue) email address Message-ID: <265fc3be0deb4069bc0c6e40fc021611@SNEX02.safetynet.local> Hi, Is there any way to move tickets into a queue dependent on what the correspondence address is ? For example, we have 2 queues, Quotes & Bookings with corresponding email addresses associated with them (quotes@ & bookings@). Occasionally, a client will respond to an old quote ticket, but will send their email to bookings@, obviously assuming that by sending it to bookings@, it will be converted to a booking. Unfortunately all that seems to happen is that the old quote ticket gets reopened, but remains on the Quotes queue. What we would like to happen is that for that ticket to get reopened and moved into the bookings queue, where someone will then deal with it. I've been through the mailing list and I've found this scrip, which will update the queue dependent on the sender address, but we want it to be dependent on the recipient (i.e. queue) address: if ($self->TicketObj->IsWatcher(Type => 'Requestor', Email => 'bookings [at] company)) { my ($status, $msg) = $self->TicketObj->SetQueue('Bookings'); die $msg unless ($status); } return 1; What do I need to change in the above to make it do what I want it to ? Thanks Jake -------------- next part -------------- An HTML attachment was scrubbed... URL: From kcreasy at aph.org Fri May 13 10:00:06 2016 From: kcreasy at aph.org (Keith Creasy) Date: Fri, 13 May 2016 14:00:06 +0000 Subject: [rt-users] Bare bones javascript that failes using Angular.js data-ng-repeat... In-Reply-To: <0CCA574EA07BCC48BB2161AADC8B92B7449E0C08@WINSRVEX10.aph.org> References: <0CCA574EA07BCC48BB2161AADC8B92B7449E0C08@WINSRVEX10.aph.org> Message-ID: <0CCA574EA07BCC48BB2161AADC8B92B7449E1617@WINSRVEX10.aph.org> Hello all. Still no success with this. I have narrowed it down to RT for some reason taking the space characters out of ?record in development?, and similar expressions, in elements such this that use angular?
Angular rejects this, of course, as a syntax error in the expression. Is there anywhere in the RT code that might alter the text in an attribute such as this? It sure seems to be doing it. I would appreciate any help with this, or some alternative to avoid the problem. Thanks. Keith From: rt-users [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Keith Creasy Sent: Thursday, May 12, 2016 2:40 PM To: rt-users at lists.bestpractical.com Cc: Brandon Roller Subject: [rt-users] Bare bones javascript that failes using Angular.js data-ng-repeat... Hello all. I am getting a different error now and have a bare-bones javascript and html document that works outside of RT but not when opened from the rt URL. It looks like RT is making some changes to the syntax of the data-ng-repeat attribute. You can look at them yourself? http://tech.aph.org/~keith/ngTest.html - this one works http://tech.aph.org/rt/ngTest.html - this one does not. Here is the HTML? Angular Test in RT

Angular Test in RT

People/h2>

Last First
{{record.lastName}} {{record.firstName}}
The javascript in ngTest.js? var mainApp = angular.module('mainApp', []); mainApp.controller('mainController', function($scope) { var people = [{firstName: 'Tom', lastName: 'Jones'}, {firstName: 'Linda', lastName: 'Smith'}, {firstName: 'Scott', lastName: 'Moore'}]; $scope.names = []; $.each( people, function(i) { $scope.names.push(people[i]); }); And finally the error I get when I try to open it from the RT URL? Error: [ngRepeat:iexp] http://errors.angularjs.org/1.4.8/ngRepeat/iexp?p0=record%EF%BF%BDin%EF%BF%BDnames%20%7C" rderBy%3A%20'lastName' G/<@https://ajax.googleapis.com/ajax/libs/angularjs/1.4.8/angular.min.js:6:416 Ce O at https://ajax.googleapis.com/ajax/libs/angularjs/1.4.8/angular.min.js:55:235 O at https://ajax.googleapis.com/ajax/libs/angularjs/1.4.8/angular.min.js:55:365 O at https://ajax.googleapis.com/ajax/libs/angularjs/1.4.8/angular.min.js:55:365 O at https://ajax.googleapis.com/ajax/libs/angularjs/1.4.8/angular.min.js:55:365 O at https://ajax.googleapis.com/ajax/libs/angularjs/1.4.8/angular.min.js:55:365 K at https://ajax.googleapis.com/ajax/libs/angularjs/1.4.8/angular.min.js:53:230 yc/c/ yc/c at https://ajax.googleapis.com/ajax/libs/angularjs/1.4.8/angular.min.js:19:480 yc at https://ajax.googleapis.com/ajax/libs/angularjs/1.4.8/angular.min.js:20:274 Zd at https://ajax.googleapis.com/ajax/libs/angularjs/1.4.8/angular.min.js:19:83 @https://ajax.googleapis.com/ajax/libs/angularjs/1.4.8/angular.min.js:294:192 b at https://ajax.googleapis.com/ajax/libs/angularjs/1.4.8/angular.min.js:175:62 If at https://ajax.googleapis.com/ajax/libs/angularjs/1.4.8/angular.min.js:35:365 Hf/d at https://ajax.googleapis.com/ajax/libs/angularjs/1.4.8/angular.min.js:35:314 angular.min.js:107:210 }); -------------- next part -------------- An HTML attachment was scrubbed... URL: From uriboxmobile at gmail.com Sun May 15 06:02:17 2016 From: uriboxmobile at gmail.com (yugi mind) Date: Sun, 15 May 2016 11:02:17 +0100 Subject: [rt-users] Help . RT do not allow unprivileged users to attach images when create ticket s Message-ID: <87D8AF53-ECCD-4701-8431-3F679EE86036@gmail.com> Hi Hi would like to understand how to allow unprivileged users to attach one image when create a ticket ? I am using the latest release 4.4.0, for what i saw privilege users can reply images in ticket when create or reply but the customers seems that they are not allowed ??? Can anyone help me out understand this ? Makes sense the client upload a image. The functionality is there but do not work when the user is customer ? Thank s to all From uriboxmobile at gmail.com Sun May 15 16:52:43 2016 From: uriboxmobile at gmail.com (yugi mind) Date: Sun, 15 May 2016 21:52:43 +0100 Subject: [rt-users] Help . RT do not allow unprivileged users to attach images when create ticket s In-Reply-To: <87D8AF53-ECCD-4701-8431-3F679EE86036@gmail.com> References: <87D8AF53-ECCD-4701-8431-3F679EE86036@gmail.com> Message-ID: > No dia 15/05/2016, ?s 11:02, yugi mind escreveu: > > Hi > > Hi would like to understand how to allow unprivileged users to attach one image when create a ticket ? > I am using the latest release 4.4.0, for what i saw privilege users can reply images in ticket when create or reply but the customers seems that they are not allowed ??? > > Can anyone help me out understand this ? Makes sense the client upload a image. The functionality is there but do not work when the user is customer ? > > > Thank s to all So it seems that this issue is already identified and will be fixed in the next release ? Now i saw that is possible to apply a a patch to the current release to fix this. My question is can anyone help me out understand how to do it ? Cheers . From yan at seiner.com Sun May 15 16:37:15 2016 From: yan at seiner.com (Yan Seiner) Date: Sun, 15 May 2016 16:37:15 -0400 Subject: [rt-users] RT in Google cloud? Message-ID: An HTML attachment was scrubbed... URL: From mzagrabe at d.umn.edu Sun May 15 17:22:25 2016 From: mzagrabe at d.umn.edu (Matt Zagrabelny) Date: Sun, 15 May 2016 16:22:25 -0500 Subject: [rt-users] Help . RT do not allow unprivileged users to attach images when create ticket s In-Reply-To: References: <87D8AF53-ECCD-4701-8431-3F679EE86036@gmail.com> Message-ID: On Sun, May 15, 2016 at 3:52 PM, yugi mind wrote: > >> No dia 15/05/2016, ?s 11:02, yugi mind escreveu: >> >> Hi >> >> Hi would like to understand how to allow unprivileged users to attach one image when create a ticket ? >> I am using the latest release 4.4.0, for what i saw privilege users can reply images in ticket when create or reply but the customers seems that they are not allowed ??? >> >> Can anyone help me out understand this ? Makes sense the client upload a image. The functionality is there but do not work when the user is customer ? >> >> >> Thank s to all > > > So it seems that this issue is already identified and will be fixed in the next release ? > Now i saw that is possible to apply a a patch to the current release to fix this. > > My question is can anyone help me out understand how to do it ? Search for the internet for: patch and diff howto Perhaps search youtube for it as well. -m From jeet.0733 at gmail.com Mon May 16 02:04:22 2016 From: jeet.0733 at gmail.com (Satyajeet Singh) Date: Mon, 16 May 2016 10:04:22 +0400 Subject: [rt-users] Custom Field Permissions Message-ID: Hi All, If I grant a group, permission to modify custom fields in a queue then the restrictions for the same group on a specific custom filed is ignored. Is there any way I make RT to honor the custom field permissions irrespective of what queue permissions are? Thank you. -- Kind Regards, Satyajeet Singh -------------- next part -------------- An HTML attachment was scrubbed... URL: From skupko.sk at gmail.com Mon May 16 05:41:11 2016 From: skupko.sk at gmail.com (Peter Viskup) Date: Mon, 16 May 2016 11:41:11 +0200 Subject: [rt-users] RTIR 3.2 and RT 4.4 compatibility Message-ID: Dear all, would like to ask you whether the RT 4.4 and RTIT 3.2 are compatible. The download page [1] says the RTIR 3.2 is built for RT 4.2 only. [1] https://bestpractical.com/download-page -- Peter Viskup From zoey at braincoral.io Mon May 16 08:36:07 2016 From: zoey at braincoral.io (Zoey Schutt) Date: Mon, 16 May 2016 12:36:07 +0000 Subject: [rt-users] Problems with status changing scrip Message-ID: Hello, I am working on a scrip to auto-change the status of a ticket if it is set to "customer" status. However, I do not want the ticket to change status if the user who is replying to the ticket is the owner. I managed to get the status changing properly, but as soon as I try to setup the condition it no longer works. Could someone look this over for me and tell me where I'm messing up? Condition: On Correspond Action: User Defined Template: Blank Custom action preparation code: return 1; Custom action commit code: # Abort if actor is owner of ticket return 1 unless $self->TicketObj->Owner != $actor->id; # Change status to "open" if status is "customer" if ($self->TicketObj->Status() eq 'customer' ) { $self->TicketObj->SetStatus('open'); $RT::Logger->info("Customer replied to ticket awaiting reply. Status set to open."); return 1; } return undef; RT Information: RT 4.2.12 Perl v5.14.2 built for x86_64-linux-gnu-thread-multi Apache 2.2.22 PHP 5.5.33-1~dotdeb+7.1 MySQL Ver 14.14 Distrib 5.5.49 Thanks, Zoey Schutt Braincoral Technology, LLC -------------- next part -------------- An HTML attachment was scrubbed... URL: From zoey at braincoral.io Mon May 16 08:46:12 2016 From: zoey at braincoral.io (Zoey Schutt) Date: Mon, 16 May 2016 12:46:12 +0000 Subject: [rt-users] Stalled tickets - Open on comment/reply? In-Reply-To: <10d4da6b86244a95ab0ef54371935f89@T3EX01.t3s.local> References: <10d4da6b86244a95ab0ef54371935f89@T3EX01.t3s.local> Message-ID: Hi Joel, There is indeed a scrip that auto-changes the status of inactive tickets back to active when a customer replies. However, stalled is not considered an inactive status in the default life cycle. Feel free to correct me if I'm wrong, but due to this the built-in scrip will not change the status to open when a ticket gets updated while in stalled status. Below is a portion of the default lifecycle, anything in inactive will cause the ticket's status to be updated. default => { initial => [qw(new)], # loc_qw active => [qw(open stalled)], # loc_qw inactive => [qw(resolved rejected deleted)], # loc_qw Regards, Zoey Schutt Braincoral Technology, LLC ________________________________ From: rt-users on behalf of Joel Bergmark Sent: Thursday, May 12, 2016 2:30:01 PM To: rt-users at lists.bestpractical.com Subject: [rt-users] Stalled tickets - Open on comment/reply? Perhaps this is not a bug, but stalled tickets that gets updated via email from external parties, didn't this previously change the status of the ticket to Open? In RT 4.4 it seems not to work, and cant seem to make it work with custom scrip either (due to lack of perl skills). Is this a bug or supposed to work in this way? Regards -------------- next part -------------- An HTML attachment was scrubbed... URL: From rtusers-20090205 at billmail.scconsult.com Mon May 16 12:44:10 2016 From: rtusers-20090205 at billmail.scconsult.com (Bill Cole) Date: Mon, 16 May 2016 12:44:10 -0400 Subject: [rt-users] RT4 Install on Centos7+Internal Server Error In-Reply-To: <5730B6AB.8000509@comcast.net> References: <5730AE72.7060009@mail.cryst.bbk.ac.uk> <5730B6AB.8000509@comcast.net> Message-ID: On 9 May 2016, at 12:11, Brad wrote: > Hi Yanni, > > Yes it is still the same error as back in February that I posted to > the Best Pratical Bug and also brought up in this mail group. > > Here is what I was getting with specific errors in the require.pm and > RT.pm: > > Just an FYI that I have never gotten it to load past the 500 error... > and the RT bug webpage seems to have been taken down... > > > Hi Matt, > > For configuring fcgid I do not see a configure web-handler choice for > fcgid in configure --help. That's because from RT's position, mod_fcgid and mod_fastcgi present the identical fastcgi interface. > It has fastcgi (default) modperl1 modperl2 and standalone. What is the > correct configure to use with fcgid? You should run the configure script in the RT4 source tree with "--with-web-handler=fastcgi" or no "--with-web-handler" argument at all, since fastcgi is the default. Note that the configure script configures the RT source code for the ensuing build process, i.e. the 'make' commands. It DOES NOT configure Apache for you. > Currently I am using fastcgi which has produced the below errors. > > Thanks, > Brad > > On 02/21/2016 01:59 PM, Matt Zagrabelny wrote: >> On Sun, Feb 21, 2016 at 11:20 AM, Brad >> wrote: >>> Hi All, >>> >>> Set it up as Piotr pointed out but now getting an Internal error: >>> >>> [Sun Feb 21 16:51:48.198523 2016] [mpm_prefork:notice] [pid 32464] >>> AH00163: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips mod_fcgid/2.3.9 >>> PHP/5.4.16 mod_perl/2.0.9dev Perl/v5.16.3 configured -- resuming >>> normal >>> operations >>> >>> >>> Can't locate UNIVERSAL/require.pm in @INC (@INC contains: >>> /opt/rt4/sbin/../local/lib /opt/rt4/sbin/../lib >>> /usr/local/lib64/perl5 >>> /usr/local/share/perl5 /usr/lib64/perl5/vendor_perl >>> /usr/share/perl5/vendor_perl /usr/lib64/perl5 /usr/share/perl5 .) at >>> /opt/rt4/sbin/../lib/RT.pm line 60. >>> BEGIN failed--compilation aborted at /opt/rt4/sbin/../lib/RT.pm line >>> 60. >>> Compilation failed in require at /opt/rt4/sbin/rt-server.fcgi line >>> 86. That's an indication that you do not have the UNIVERSAL::require Perl module installed in a proper location. The most likely cause of that on CentOS7 is using CPAN (particularly as a non-root user) to install Perl modules, as "make fixdeps" does. If done blindly, that is likely to result in a ~/perl/ directory with your CPAN-installed modules which won't be visible to RT. You are better off enabling the EPEL repository and using yum to install the needed packages of Perl modules needed for RT. You can probably make "make fixdeps" do the right thing (once you've enabled the EPEL repo) by passing it a suitable alternative installation command in the RT_FIX_DEPS_CMD environment variable like this: RT_FIX_DEPS_CMD='/bin/yum install -y perl-%s' make fixdeps And of course, that must be run as root to be able to install the dependencies in the system-wide Perl library tree. From kcreasy at aph.org Mon May 16 13:39:07 2016 From: kcreasy at aph.org (Keith Creasy) Date: Mon, 16 May 2016 17:39:07 +0000 Subject: [rt-users] Need to "edit" a ticket via javascript and Angular.js $http.post Message-ID: <0CCA574EA07BCC48BB2161AADC8B92B7449E335B@WINSRVEX10.aph.org> Hello all. I'm using RT 4.2.7. I have my RT progress page working. I solved my previous problem of RT altering attribute values that were needed by Angular by redirecting so that the actual report page lives outside RT. One can now to to the URL, log into RT, and view the project progress report. Now I want to update RT with some calculated values on certain, what we are calling "epic", tickets. The documentation is pretty vague and so far I haven't found just the right way to make it work. Does anyone have a good, working example of a call to edit an RT ticket via Javascript, or even better Angular.js? Here is my function as it currently stands. There is a lot of variable declarations that I probably don't need but was trying to rule out what might have been my own mistakes. // We want to set the actual values in RT to match our calclulations on Epics. this.setTimeData = function ( row) { var number = row.id; var url = baseURL+"ticket/"+row.id+"/edit"; var timeWorked = row.TimeWorked*60; var timeLeft = row.TimeLeft*60; var data = []; data['content'] = 'TimeWorked: '+timeWorked+'\nTimeLeft: '+timeLeft; if( number == 3683) { console.log( url+": "+data.content+"."); $http.post( url, data) .then( function (response) { console.log(response.data); }) .catch( function (e) { console.log(e); }); } } The response I get just has the ticket details in the response data... No errors but the ticket doesn't get updated either. Thank yu for any assistance. Keith -------------- next part -------------- An HTML attachment was scrubbed... URL: From zoey at braincoral.io Mon May 16 17:03:38 2016 From: zoey at braincoral.io (Zoey Schutt) Date: Mon, 16 May 2016 21:03:38 +0000 Subject: [rt-users] Re: Problems with status changing scrip In-Reply-To: References: Message-ID: I ended up fixing the problem myself. The functioning scrip is below for anyone that would like to use it. Scrip Name: Set ticket to active upon customer reply Condition: On Correspond Action: User Defined Template: Blank Custom action preparation code: return 1; Custom action commit code: my $Actor = $self->TransactionObj->Creator; my $Owner = $self->TicketObj->Owner; # Change status to "open" if status is "customer" if( $Owner != $Actor ) { if ($self->TicketObj->Status() eq 'customer' ) { $self->TicketObj->SetStatus('open'); $RT::Logger->info("Customer replied to ticket awaiting reply. Status set to open."); return 1; } return undef; } return undef; RT Information: RT 4.2.12 Perl v5.14.2 built for x86_64-linux-gnu-thread-multi Apache 2.2.22 PHP 5.5.33-1~dotdeb+7.1 MySQL Ver 14.14 Distrib 5.5.49 Zoey Schutt Braincoral Technology, LLC ________________________________ From: rt-users on behalf of Zoey Schutt Sent: Monday, May 16, 2016 8:36 AM To: rt-users at lists.bestpractical.com Subject: [rt-users] Problems with status changing scrip Hello, I am working on a scrip to auto-change the status of a ticket if it is set to "customer" status. However, I do not want the ticket to change status if the user who is replying to the ticket is the owner. I managed to get the status changing properly, but as soon as I try to setup the condition it no longer works. Could someone look this over for me and tell me where I'm messing up? Condition: On Correspond Action: User Defined Template: Blank Custom action preparation code: return 1; Custom action commit code: # Abort if actor is owner of ticket return 1 unless $self->TicketObj->Owner != $actor->id; # Change status to "open" if status is "customer" if ($self->TicketObj->Status() eq 'customer' ) { $self->TicketObj->SetStatus('open'); $RT::Logger->info("Customer replied to ticket awaiting reply. Status set to open."); return 1; } return undef; RT Information: RT 4.2.12 Perl v5.14.2 built for x86_64-linux-gnu-thread-multi Apache 2.2.22 PHP 5.5.33-1~dotdeb+7.1 MySQL Ver 14.14 Distrib 5.5.49 Thanks, Zoey Schutt Braincoral Technology, LLC -------------- next part -------------- An HTML attachment was scrubbed... URL: From alexjironkin at gmail.com Tue May 17 06:25:37 2016 From: alexjironkin at gmail.com (Alex Jironkin) Date: Tue, 17 May 2016 11:25:37 +0100 Subject: [rt-users] MarkDown Support in RT Message-ID: <62FA1456-6136-4CE5-831F-E829DB9DD40C@gmail.com> Hi, I was wondering if markdown support is on the cards for RT? It?s popular and fairly lightweight. Alex If we knew what we were doing, it wouldn't be called research, would it? -- Albert Einstein -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 496 bytes Desc: Message signed with OpenPGP using GPGMail URL: From jbrandt at bestpractical.com Tue May 17 09:04:55 2016 From: jbrandt at bestpractical.com (Jim Brandt) Date: Tue, 17 May 2016 09:04:55 -0400 Subject: [rt-users] Problems with status changing scrip In-Reply-To: References: Message-ID: <587c14ea-98c4-3e74-8152-1464dd594517@bestpractical.com> Hi Zoey, Glad you were able to get it working. And thank you (and all others who do so) for sharing the working solution with the list. It definitely helps people in the future with a similar use case. Jim On 5/16/16 5:03 PM, Zoey Schutt wrote: > I ended up fixing the problem myself. The functioning scrip is below for > anyone that would like to use it. > > > Scrip Name: Set ticket to active upon customer reply > > Condition: On Correspond > > Action: User Defined > > Template: Blank > > > Custom action preparation code: > > return 1; > > > Custom action commit code: > > > my $Actor = $self->TransactionObj->Creator; > > my $Owner = $self->TicketObj->Owner; > > # Change status to "open" if status is "customer" > > if( $Owner != $Actor ) { > > if ($self->TicketObj->Status() eq 'customer' ) { > > $self->TicketObj->SetStatus('open'); > > $RT::Logger->info("Customer replied to ticket awaiting reply. Status > set to open."); > > return 1; > > } > > return undef; > > } > > return undef; > > > RT Information: > > > RT 4.2.12 > > Perl v5.14.2 built for x86_64-linux-gnu-thread-multi > > Apache 2.2.22 > > PHP 5.5.33-1~dotdeb+7.1 > > MySQL Ver 14.14 Distrib 5.5.49 > > > > > Zoey Schutt > > Braincoral Technology, LLC > > > > ------------------------------------------------------------------------ > *From:* rt-users on behalf of > Zoey Schutt > *Sent:* Monday, May 16, 2016 8:36 AM > *To:* rt-users at lists.bestpractical.com > *Subject:* [rt-users] Problems with status changing scrip > > > Hello, > > > I am working on a scrip to auto-change the status of a ticket if it is > set to "customer" status. However, I do not want the ticket to change > status if the user who is replying to the ticket is the owner. I managed > to get the status changing properly, but as soon as I try to setup the > condition it no longer works. Could someone look this over for me and > tell me where I'm messing up? > > > Condition: On Correspond > > Action: User Defined > > Template: Blank > > > Custom action preparation code: > > return 1; > > > Custom action commit code: > > # Abort if actor is owner of ticket > return 1 unless $self->TicketObj->Owner != $actor->id; > > # Change status to "open" if status is "customer" > if ($self->TicketObj->Status() eq 'customer' ) { > $self->TicketObj->SetStatus('open'); > $RT::Logger->info("Customer replied to ticket awaiting reply. Status > set to open."); > return 1; > } > return undef; > > > RT Information: > > > RT 4.2.12 > > Perl v5.14.2 built for x86_64-linux-gnu-thread-multi > > Apache 2.2.22 > > PHP 5.5.33-1~dotdeb+7.1 > > MySQL Ver 14.14 Distrib 5.5.49 > > > Thanks, > > > Zoey Schutt > > Braincoral Technology, LLC > > > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > From jbrandt at bestpractical.com Tue May 17 09:06:04 2016 From: jbrandt at bestpractical.com (Jim Brandt) Date: Tue, 17 May 2016 09:06:04 -0400 Subject: [rt-users] MarkDown Support in RT In-Reply-To: <62FA1456-6136-4CE5-831F-E829DB9DD40C@gmail.com> References: <62FA1456-6136-4CE5-831F-E829DB9DD40C@gmail.com> Message-ID: <3f4a9e8c-943a-c526-63ad-82ea538cf03b@bestpractical.com> Hi Alex, It's a possibility. Can you elaborate on how you would like to see markdown support added? That is, where and how would you like to use it? Jim On 5/17/16 6:25 AM, Alex Jironkin wrote: > Hi, > > I was wondering if markdown support is on the cards for RT? It?s popular and fairly lightweight. > > > > Alex > > > If we knew what we were doing, it wouldn't be called research, would it? > -- Albert Einstein > > > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > From alexjironkin at gmail.com Tue May 17 09:20:06 2016 From: alexjironkin at gmail.com (Alex Jironkin) Date: Tue, 17 May 2016 14:20:06 +0100 Subject: [rt-users] MarkDown Support in RT In-Reply-To: <3f4a9e8c-943a-c526-63ad-82ea538cf03b@bestpractical.com> References: <62FA1456-6136-4CE5-831F-E829DB9DD40C@gmail.com> <3f4a9e8c-943a-c526-63ad-82ea538cf03b@bestpractical.com> Message-ID: Hi, Sure. At the moment (in our use case) it?s hard to tell the difference between code snippets/comments/stack traces in the body of the message/comment. It?s all sort of merges into dense text. It?s also useful to have list for tasks to do, or to outline summary. All to break down the flow into more visual sections. Basically, highlight different parts of the message body to stand apart from other parts. Currently, I think the only highlight that is supported is quoted text. This is essentially the same use case as github?s issues, but with the additional tracker capabilities, queues and all the goodness of the RT. Alex If we knew what we were doing, it wouldn't be called research, would it? -- Albert Einstein > On 17 May 2016, at 14:06, Jim Brandt wrote: > > Hi Alex, > > It's a possibility. Can you elaborate on how you would like to see markdown support added? That is, where and how would you like to use it? > > Jim > > On 5/17/16 6:25 AM, Alex Jironkin wrote: >> Hi, >> >> I was wondering if markdown support is on the cards for RT? It?s popular and fairly lightweight. >> >> >> >> Alex >> >> >> If we knew what we were doing, it wouldn't be called research, would it? >> -- Albert Einstein >> >> >> >> --------- >> RT 4.4 and RTIR Training Sessions https://bestpractical.com/training >> * Washington DC - May 23 & 24, 2016 >> > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 496 bytes Desc: Message signed with OpenPGP using GPGMail URL: From zzzz67 at hotmail.com Tue May 17 13:06:22 2016 From: zzzz67 at hotmail.com (t s) Date: Tue, 17 May 2016 17:06:22 +0000 Subject: [rt-users] SSO (Single Sign-On) for RT Message-ID: Anyone have any direction on how to set up SSO for RT for Windows Active Directory? I am currently in the middle of following this set of directions from a SafeSquid app (https://www.safesquid.com/content-filtering/integrating-linux-host-windows-ad-kerberos-sso-authentication) that seems like it would mostly apply to set up the service principals, user accounts, etc. This seems like the best set of directions I could find, unless anyone knows of any that are better? Most sites seem to assume Kerberos is already set up and working with the appropriate permissions. [https://www.safesquid.com/sites/default/files/swg-16-9W_1.png] Integrating a Linux Host with a Windows AD for Kerberos ... www.safesquid.com Validate that IP of all our systems are resolvable by our DNS provider. Add the Linux host safesquid1 as a New Host in the DNS server's configuration such that it's ... And I am using: Set($WebExternalAuth , 1); Set($WebFallbackToInternalAuth , undef); Set($WebExternalGecos , undef); Set($WebExternalAuto , undef); with the ExternalAuth extension. Also using nginx with mod_auth_kerb. Thanks, ts -------------- next part -------------- An HTML attachment was scrubbed... URL: From alush at scentral.k12.in.us Tue May 17 13:15:13 2016 From: alush at scentral.k12.in.us (Lush, Aaron) Date: Tue, 17 May 2016 12:15:13 -0500 Subject: [rt-users] SSO (Single Sign-On) for RT In-Reply-To: References: Message-ID: Which version of RT are you running? Sincerely, Aaron Lush Network Administrator South Central Community School Corporation (219) 767-2266 ext. 1111 On Tue, May 17, 2016 at 12:06 PM, t s wrote: > Anyone have any direction on how to set up SSO for RT for Windows Active > Directory? > > > I am currently in the middle of following this set of directions from a > SafeSquid app ( > https://www.safesquid.com/content-filtering/integrating-linux-host-windows-ad-kerberos-sso-authentication) that > seems like it would mostly apply to set up the service principals, user > accounts, etc. This seems like the best set of directions I could find, > unless anyone knows of any that are better? Most sites seem to assume > Kerberos is already set up and working with the appropriate permissions. > > > > Integrating a Linux Host with a Windows AD for Kerberos ... > > www.safesquid.com > Validate that IP of all our systems are resolvable by our DNS provider. > Add the Linux host safesquid1 as a New Host in the DNS server's > configuration such that it's ... > > > And I am using: > > > Set($WebExternalAuth , 1); > Set($WebFallbackToInternalAuth , undef); > Set($WebExternalGecos , undef); > Set($WebExternalAuto , undef); > > with the ExternalAuth extension. > > > Also using nginx with mod_auth_kerb. > > > Thanks, > > ts > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > > -- Email Confidentiality Notice: This email message, including all attachments, is for the sole use of the intended recipient(s) and contains confidential information. If you are not the intended recipient, you may not use, disclose, print, copy or disseminate this information. Please reply and notify the sender, delete the message and any attachments and destroy all copies. -------------- next part -------------- An HTML attachment was scrubbed... URL: From zzzz67 at hotmail.com Tue May 17 13:18:54 2016 From: zzzz67 at hotmail.com (t s) Date: Tue, 17 May 2016 17:18:54 +0000 Subject: [rt-users] SSO (Single Sign-On) for RT In-Reply-To: References: , Message-ID: 4.2 --- Original Message --- From: "Lush, Aaron" Sent: May 17, 2016 1:15 PM To: "t s" Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] SSO (Single Sign-On) for RT Which version of RT are you running? Sincerely, Aaron Lush Network Administrator South Central Community School Corporation (219) 767-2266 ext. 1111 On Tue, May 17, 2016 at 12:06 PM, t s > wrote: Anyone have any direction on how to set up SSO for RT for Windows Active Directory? I am currently in the middle of following this set of directions from a SafeSquid app (https://www.safesquid.com/content-filtering/integrating-linux-host-windows-ad-kerberos-sso-authentication) that seems like it would mostly apply to set up the service principals, user accounts, etc. This seems like the best set of directions I could find, unless anyone knows of any that are better? Most sites seem to assume Kerberos is already set up and working with the appropriate permissions. [https://www.safesquid.com/sites/default/files/swg-16-9W_1.png] Integrating a Linux Host with a Windows AD for Kerberos ... www.safesquid.com Validate that IP of all our systems are resolvable by our DNS provider. Add the Linux host safesquid1 as a New Host in the DNS server's configuration such that it's ... And I am using: Set($WebExternalAuth , 1); Set($WebFallbackToInternalAuth , undef); Set($WebExternalGecos , undef); Set($WebExternalAuto , undef); with the ExternalAuth extension. Also using nginx with mod_auth_kerb. Thanks, ts --------- RT 4.4 and RTIR Training Sessions https://bestpractical.com/training * Washington DC - May 23 & 24, 2016 Email Confidentiality Notice: This email message, including all attachments, is for the sole use of the intended recipient(s) and contains confidential information. If you are not the intended recipient, you may not use, disclose, print, copy or disseminate this information. Please reply and notify the sender, delete the message and any attachments and destroy all copies. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jeet.0733 at gmail.com Tue May 17 23:54:14 2016 From: jeet.0733 at gmail.com (Satyajeet Singh) Date: Wed, 18 May 2016 07:54:14 +0400 Subject: [rt-users] Groupby and Calculate via REST (help) Message-ID: Dear All, Is there any way I can use groupby and calculate features for searches via REST API on 4.4 ? Thanks a lot for your replies. -- -------------- next part -------------- An HTML attachment was scrubbed... URL: From androponia at gmail.com Wed May 18 09:53:02 2016 From: androponia at gmail.com (Andrea Caputto) Date: Wed, 18 May 2016 13:53:02 +0000 Subject: [rt-users] enable quote display Message-ID: Hi, when i write a tkt with "#" comand, this is what i get in the display: [image: pasted1] How can i disable this, i want to show all text. Thanks -- Andrea Caputto -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: pasted1 Type: image/png Size: 3917 bytes Desc: not available URL: From zzzz67 at hotmail.com Wed May 18 13:07:45 2016 From: zzzz67 at hotmail.com (t s) Date: Wed, 18 May 2016 17:07:45 +0000 Subject: [rt-users] SSO (Single Sign-On) for RT In-Reply-To: References: , , Message-ID: How about any other way to simulate SSO? Our users simply don't want to log in........... Such as, how long does an Active Directory login last before a user has to log in again? Is there a setting in RT_SiteConfig to extend that, maybe to forever? Or, is there a way to detect the Windows username and pass that through without requiring login and authentication? Thanks, ts ________________________________ From: rt-users on behalf of t s Sent: Tuesday, May 17, 2016 1:18 PM To: Lush, Aaron Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] SSO (Single Sign-On) for RT 4.2 --- Original Message --- From: "Lush, Aaron" Sent: May 17, 2016 1:15 PM To: "t s" Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] SSO (Single Sign-On) for RT Which version of RT are you running? Sincerely, Aaron Lush Network Administrator South Central Community School Corporation (219) 767-2266 ext. 1111 On Tue, May 17, 2016 at 12:06 PM, t s > wrote: Anyone have any direction on how to set up SSO for RT for Windows Active Directory? I am currently in the middle of following this set of directions from a SafeSquid app (https://www.safesquid.com/content-filtering/integrating-linux-host-windows-ad-kerberos-sso-authentication) that seems like it would mostly apply to set up the service principals, user accounts, etc. This seems like the best set of directions I could find, unless anyone knows of any that are better? Most sites seem to assume Kerberos is already set up and working with the appropriate permissions. [https://www.safesquid.com/sites/default/files/swg-16-9W_1.png] Integrating a Linux Host with a Windows AD for Kerberos ... www.safesquid.com Validate that IP of all our systems are resolvable by our DNS provider. Add the Linux host safesquid1 as a New Host in the DNS server's configuration such that it's ... And I am using: Set($WebExternalAuth , 1); Set($WebFallbackToInternalAuth , undef); Set($WebExternalGecos , undef); Set($WebExternalAuto , undef); with the ExternalAuth extension. Also using nginx with mod_auth_kerb. Thanks, ts --------- RT 4.4 and RTIR Training Sessions https://bestpractical.com/training * Washington DC - May 23 & 24, 2016 Email Confidentiality Notice: This email message, including all attachments, is for the sole use of the intended recipient(s) and contains confidential information. If you are not the intended recipient, you may not use, disclose, print, copy or disseminate this information. Please reply and notify the sender, delete the message and any attachments and destroy all copies. -------------- next part -------------- An HTML attachment was scrubbed... URL: From aaron at backblaze.com Wed May 18 14:13:11 2016 From: aaron at backblaze.com (Aaron McCormack) Date: Wed, 18 May 2016 11:13:11 -0700 Subject: [rt-users] enable quote display In-Reply-To: References: Message-ID: <142A1509-C013-4C11-9B27-39F33C98176C@backblaze.com> Andrea- In your RT_SiteConfig.pm, add Set($QuoteFolding, '0'); After restarting the web server and clearing the mason cache, should be all set. It's mentioned at https://docs.bestpractical.com/rt/4.4.0/RT_Config.html, but also works in 4.2. Aaron > On May 18, 2016, at 6:53 AM, Andrea Caputto wrote: > > Hi, when i write a tkt with "#" comand, this is what i get in the display: > > > > How can i disable this, i want to show all text. > > Thanks > -- > Andrea Caputto > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 -------------- next part -------------- An HTML attachment was scrubbed... URL: From androponia at gmail.com Wed May 18 14:51:09 2016 From: androponia at gmail.com (Andrea Caputto) Date: Wed, 18 May 2016 18:51:09 +0000 Subject: [rt-users] enable quote display In-Reply-To: <142A1509-C013-4C11-9B27-39F33C98176C@backblaze.com> References: <142A1509-C013-4C11-9B27-39F33C98176C@backblaze.com> Message-ID: Thank you !!! IT WORKS! El mi?., 18 may. 2016 a las 15:13, Aaron McCormack () escribi?: > Andrea- > > In your RT_SiteConfig.pm, add Set($QuoteFolding, '0'); > > After restarting the web server and clearing the mason cache, should be > all set. > > It's mentioned at https://docs.bestpractical.com/rt/4.4.0/RT_Config.html, > but also works in 4.2. > > Aaron > > On May 18, 2016, at 6:53 AM, Andrea Caputto wrote: > > Hi, when i write a tkt with "#" comand, this is what i get in the display: > > > > > How can i disable this, i want to show all text. > > Thanks > > -- > Andrea Caputto > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > -- Andrea Caputto -------------- next part -------------- An HTML attachment was scrubbed... URL: From androponia at gmail.com Wed May 18 14:58:14 2016 From: androponia at gmail.com (Andrea Caputto) Date: Wed, 18 May 2016 18:58:14 +0000 Subject: [rt-users] paste html content in comments Message-ID: Hello, i want to do copy paste form html emails or sutff and i can't pase it into a comment. i can only attached them. Thanks. -- Andrea Caputto -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt.wells at mosaic451.com Wed May 18 15:02:23 2016 From: matt.wells at mosaic451.com (Matt Wells) Date: Wed, 18 May 2016 12:02:23 -0700 Subject: [rt-users] Multi-Tenant Users Message-ID: Hi all, first let me say thanks for all the great data on this list. It's one of the most active I'm on. Thank you all. I have a question on a multi-tenant system I'm bringing up in dev. In testing the isolation of queues and tickets was easy enough; however one item within the ticket became an issue. Bob at example.com can use the auto-fill on in the users field to gather data on other users outside of his group on the system. I fished around in the global menu but failed to find a place to disable this. Can anyone point me in the right direction? I'm on 4.2.9. -------------- next part -------------- An HTML attachment was scrubbed... URL: From chrisis at bosberaad.com Wed May 18 16:45:03 2016 From: chrisis at bosberaad.com (Chris McClement) Date: Wed, 18 May 2016 20:45:03 +0000 Subject: [rt-users] RT-Extension-CommandByMail <- I can't update tickets by mail Message-ID: I need some advice with getting the CommandByMail extension working. I've followed the installation instructions here: http://search.cpan.org/dist/RT-Extension-CommandByMail/lib/RT/Extension/CommandByMail.pm I'm on 4.4 so I've commented out the old @Mailplugin lines in RT_Siteconfig.pm Here's an excerpt from RT_Siteconfig.pm where I've tried to add in the correnct lines: # RT 4.2 plugins are not forward compatible with RT 4.4 - removed the following (CJM) #Plugin('RT::Extension::CommandByMail'); #Set(@MailPlugins, qw(Auth::MailFrom Filter::TakeAction)); #Set( $CommandByMailGroup, 'APNK Staff'); # added for 4.4. by CJM #Set( @MailPlugins, # "Action::Take", # ); # added by CJM # enables updating the status of a ticket via email Set(@MailPlugins, qw(Auth::MailFrom Action::CommandByMail)); I've included the commented bits because that shows what I removed when I upgraded to 4.4. I have also applied the patch as specified in the instructions. During early troubleshooting I looked for CommandByMail.pm and could not find it in my RT installation. With some guesswork I figured it should be found here: /opt/rt4/lib/RT/Interface/Email/Action/ I downloaded the source .pm from the cpan.org page linked above and copied it to that folder. I've checked that the permissions for it are the same as the other files there. Am I even on the right track here? I'm sending an update to RT with "Status: resolved" as the only line in the body and the ticket isn't changing status. Regards, Chris -------------- next part -------------- An HTML attachment was scrubbed... URL: From jbrandt at bestpractical.com Wed May 18 17:20:54 2016 From: jbrandt at bestpractical.com (Jim Brandt) Date: Wed, 18 May 2016 17:20:54 -0400 Subject: [rt-users] RT-Extension-CommandByMail <- I can't update tickets by mail In-Reply-To: References: Message-ID: <878bf8bf-afaa-1dd3-9621-3f24e9b27ddb@bestpractical.com> You still need the 'Plugin' line, so you'll want to uncomment: Plugin('RT::Extension::CommandByMail'); I'd be curious why the file wasn't installed when your ran 'make install' only because the underlying issue might lead to other problems. You might try running the install again to make sure the files are installed correctly. Lastly, note that we have one report of an issue with the CommandByMailGroup option that we're investigating. On 5/18/16 4:45 PM, Chris McClement wrote: > I need some advice with getting the CommandByMail extension working. > I've followed the installation instructions > here: http://search.cpan.org/dist/RT-Extension-CommandByMail/lib/RT/Extension/CommandByMail.pm > > I'm on 4.4 so I've commented out the old @Mailplugin lines in > RT_Siteconfig.pm > > Here's an excerpt from RT_Siteconfig.pm where I've tried to add in the > correnct lines: > > # RT 4.2 plugins are not forward compatible with RT 4.4 - removed the > following (CJM) > #Plugin('RT::Extension::CommandByMail'); > #Set(@MailPlugins, qw(Auth::MailFrom Filter::TakeAction)); > #Set( $CommandByMailGroup, 'APNK Staff'); > > # added for 4.4. by CJM > #Set( @MailPlugins, > # "Action::Take", > # ); > > # added by CJM > # enables updating the status of a ticket via email > Set(@MailPlugins, qw(Auth::MailFrom Action::CommandByMail)); > > I've included the commented bits because that shows what I removed when > I upgraded to 4.4. > > I have also applied the patch as specified in the instructions. > > During early troubleshooting I looked for CommandByMail.pm and could not > find it in my RT installation. With some guesswork I figured it should > be found here: > > /opt/rt4/lib/RT/Interface/Email/Action/ > > I downloaded the source .pm from the cpan.org page > linked above and copied it to that folder. I've checked that the > permissions for it are the same as the other files there. > > Am I even on the right track here? I'm sending an update to RT with > "Status: resolved" as the only line in the body and the ticket isn't > changing status. > > Regards, > Chris > > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > From Vinzenz.Sinapius at tracetronic.de Thu May 19 02:46:39 2016 From: Vinzenz.Sinapius at tracetronic.de (Sinapius, Vinzenz) Date: Thu, 19 May 2016 06:46:39 +0000 Subject: [rt-users] SSO (Single Sign-On) for RT In-Reply-To: References: , , Message-ID: Re: SSO with Windows/Domain-Login You can use ntlm auth on your webserver and configure RT to user the Webserver Authentication https://docs.bestpractical.com/rt/4.2.12/authentication.html#WebRemoteUserAuth Chrome + IE support NTLM out of the box. Firefox needs some config: http://superuser.com/questions/664656/how-to-configure-firefox-for-ntlm-sso-single-sign-on Ntlm with apache: http://modntlm.sourceforge.net/ Vinzenz Sinapius Information Technology | Informationstechnik tracetronic GmbH Stuttgarter Str. 3 01189 DRESDEN GERMANY Phone: +49 351 205768-167 Fax: +49 351 205768-999 E-mail: vinzenz.sinapius at tracetronic.de Head Office | Hauptsitz: Stuttgarter Str. 3, 01189 DRESDEN, GERMANY Managing Directors | Gesch?ftsf?hrer: Dr.-Ing. Rocco Deutschmann, Dr.-Ing. Peter Str?hle Registration Court | Registergericht: Amtsgericht Dresden, HRB 23 086 Von: rt-users [mailto:rt-users-bounces at lists.bestpractical.com] Im Auftrag von t s Gesendet: Mittwoch, 18. Mai 2016 19:08 An: Lush, Aaron ; rt-users at lists.bestpractical.com Betreff: Re: [rt-users] SSO (Single Sign-On) for RT How about any other way to simulate SSO? Our users simply don't want to log in........... Such as, how long does an Active Directory login last before a user has to log in again? Is there a setting in RT_SiteConfig to extend that, maybe to forever? Or, is there a way to detect the Windows username and pass that through without requiring login and authentication? Thanks, ts ________________________________ From: rt-users on behalf of t s Sent: Tuesday, May 17, 2016 1:18 PM To: Lush, Aaron Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] SSO (Single Sign-On) for RT 4.2 --- Original Message --- From: "Lush, Aaron" Sent: May 17, 2016 1:15 PM To: "t s" Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] SSO (Single Sign-On) for RT Which version of RT are you running? Sincerely, Aaron Lush Network Administrator South Central Community School Corporation (219) 767-2266 ext. 1111 On Tue, May 17, 2016 at 12:06 PM, t s > wrote: Anyone have any direction on how to set up SSO for RT for Windows Active Directory? I am currently in the middle of following this set of directions from a SafeSquid app (https://www.safesquid.com/content-filtering/integrating-linux-host-windows-ad-kerberos-sso-authentication) that seems like it would mostly apply to set up the service principals, user accounts, etc. This seems like the best set of directions I could find, unless anyone knows of any that are better? Most sites seem to assume Kerberos is already set up and working with the appropriate permissions. [Das Bild wurde vom Absender entfernt.] Integrating a Linux Host with a Windows AD for Kerberos ... www.safesquid.com Validate that IP of all our systems are resolvable by our DNS provider. Add the Linux host safesquid1 as a New Host in the DNS server's configuration such that it's ... And I am using: Set($WebExternalAuth , 1); Set($WebFallbackToInternalAuth , undef); Set($WebExternalGecos , undef); Set($WebExternalAuto , undef); with the ExternalAuth extension. Also using nginx with mod_auth_kerb. Thanks, ts --------- RT 4.4 and RTIR Training Sessions https://bestpractical.com/training * Washington DC - May 23 & 24, 2016 Email Confidentiality Notice: This email message, including all attachments, is for the sole use of the intended recipient(s) and contains confidential information. If you are not the intended recipient, you may not use, disclose, print, copy or disseminate this information. Please reply and notify the sender, delete the message and any attachments and destroy all copies. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 524 bytes Desc: image001.jpg URL: From chrisis at bosberaad.com Thu May 19 17:43:16 2016 From: chrisis at bosberaad.com (Chris McClement) Date: Thu, 19 May 2016 21:43:16 +0000 Subject: [rt-users] RT-Extension-CommandByMail <- I can't update tickets by mail In-Reply-To: <878bf8bf-afaa-1dd3-9621-3f24e9b27ddb@bestpractical.com> References: <878bf8bf-afaa-1dd3-9621-3f24e9b27ddb@bestpractical.com> Message-ID: Thanks Jim, that solved it! For completeness, I did run the install again. Here's how it went: [root at myserver RT-Extension-CommandByMail-2.01]# perl Makefile.PL Using RT configuration from /opt/rt4/lib/RT.pm: etc => /opt/rt4/local/plugins/RT-Extension-CommandByMail/etc lib => /opt/rt4/local/plugins/RT-Extension-CommandByMail/lib *** Module::AutoInstall version 1.16 *** Checking for Perl dependencies... [Core Features] - Test::More ...loaded. (1.001014) - IPC::Open2 ...loaded. (1.04) *** Module::AutoInstall configuration finished. Open input '/root/commandbymail/RT-Extension-CommandByMail-2.01/lib/RT/Extension/CommandByMail/ Test.pm.in' file for substitution Open output '/root/commandbymail/RT-Extension-CommandByMail-2.01/lib/RT/Extension/CommandByMail/Test.pm' file for substitution Writing Makefile for RT::Extension::CommandByMail Writing MYMETA.yml and MYMETA.json [root at myserver RT-Extension-CommandByMail-2.01]# make Skip blib/lib/RT/Extension/CommandByMail.pm (unchanged) Skip blib/lib/RT/Extension/CommandByMail/Test.pm.in (unchanged) Skip blib/lib/RT/Interface/Email/Action/CommandByMail.pm (unchanged) Skip blib/lib/RT/Interface/Email/Filter/TakeAction.pm (unchanged) Skip blib/lib/RT/Extension/CommandByMail/Test.pm (unchanged) Manifying blib/man3/RT::Extension::CommandByMail.3pm Manifying blib/man3/RT::Interface::Email::Action::CommandByMail.3pm Manifying blib/man3/RT::Interface::Email::Filter::TakeAction.3pm [root at myserver RT-Extension-CommandByMail-2.01]# make install Appending installation info to /opt/rt4/local/plugins/RT-Extension-CommandByMail /lib/perllocal.pod I suspect the "Skip blib/lib/RT/Interface/Email/Action/CommandByMail.pm (unchanged)" may not have worked had I not done that manual copy. However I am unsure as to why it didn't copy over the in the first place. Never mind, it's working and I managed to resolve my test ticket with an email message. On Thu, 19 May 2016 at 09:21 Jim Brandt wrote: > You still need the 'Plugin' line, so you'll want to uncomment: > > Plugin('RT::Extension::CommandByMail'); > > I'd be curious why the file wasn't installed when your ran 'make > install' only because the underlying issue might lead to other problems. > You might try running the install again to make sure the files are > installed correctly. > > Lastly, note that we have one report of an issue with the > CommandByMailGroup option that we're investigating. > > On 5/18/16 4:45 PM, Chris McClement wrote: > > I need some advice with getting the CommandByMail extension working. > > I've followed the installation instructions > > here: > http://search.cpan.org/dist/RT-Extension-CommandByMail/lib/RT/Extension/CommandByMail.pm > > > > I'm on 4.4 so I've commented out the old @Mailplugin lines in > > RT_Siteconfig.pm > > > > Here's an excerpt from RT_Siteconfig.pm where I've tried to add in the > > correnct lines: > > > > # RT 4.2 plugins are not forward compatible with RT 4.4 - removed the > > following (CJM) > > #Plugin('RT::Extension::CommandByMail'); > > #Set(@MailPlugins, qw(Auth::MailFrom Filter::TakeAction)); > > #Set( $CommandByMailGroup, 'APNK Staff'); > > > > # added for 4.4. by CJM > > #Set( @MailPlugins, > > # "Action::Take", > > # ); > > > > # added by CJM > > # enables updating the status of a ticket via email > > Set(@MailPlugins, qw(Auth::MailFrom Action::CommandByMail)); > > > > I've included the commented bits because that shows what I removed when > > I upgraded to 4.4. > > > > I have also applied the patch as specified in the instructions. > > > > During early troubleshooting I looked for CommandByMail.pm and could not > > find it in my RT installation. With some guesswork I figured it should > > be found here: > > > > /opt/rt4/lib/RT/Interface/Email/Action/ > > > > I downloaded the source .pm from the cpan.org page > > linked above and copied it to that folder. I've checked that the > > permissions for it are the same as the other files there. > > > > Am I even on the right track here? I'm sending an update to RT with > > "Status: resolved" as the only line in the body and the ticket isn't > > changing status. > > > > Regards, > > Chris > > > > > > --------- > > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > > * Washington DC - May 23 & 24, 2016 > > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From skupko.sk at gmail.com Fri May 20 09:56:30 2016 From: skupko.sk at gmail.com (Peter Viskup) Date: Fri, 20 May 2016 15:56:30 +0200 Subject: [rt-users] Articles Wiki CF and Tables Message-ID: Hello all, just wondering whether somebody tried to implement replacement of tables in Wiki custom field by 'cleartext tables'. At the moment we are using generator for cleartext tables: http://www.tablesgenerator.com/text_tables Anyone know better solution? Maybe some CKEditor plugin? -- Peter Viskup From skupko.sk at gmail.com Fri May 20 09:58:59 2016 From: skupko.sk at gmail.com (Peter Viskup) Date: Fri, 20 May 2016 15:58:59 +0200 Subject: [rt-users] RTIR 3.2 and RT 4.4 compatibility In-Reply-To: References: Message-ID: Based on the information from Best Practical there will be RTIR 3.4 released for RT 4.4 version. The RTIR 3.2 is not compatible with RT 4.4 version. On Mon, May 16, 2016 at 11:41 AM, Peter Viskup wrote: > Dear all, > would like to ask you whether the RT 4.4 and RTIT 3.2 are compatible. > The download page [1] says the RTIR 3.2 is built for RT 4.2 only. > > [1] https://bestpractical.com/download-page > > -- > Peter Viskup From vibha at cs.stonybrook.edu Fri May 20 14:50:01 2016 From: vibha at cs.stonybrook.edu (Vibha Mullick) Date: Fri, 20 May 2016 14:50:01 -0400 Subject: [rt-users] Add an existing field to Action=Respond interface In-Reply-To: 689ada2d6107e9e8a99216ace58ceb17@mail.gmail.com References: 689ada2d6107e9e8a99216ace58ceb17@mail.gmail.com Message-ID: In the UI of resolving and updating tickets, on the right hand side you get a little box titled Ticket and Transaction with the following options: Update Type; Status; Owner; Worked. Is it possible to expand this box and have extra updated options in there such as ?Queue?? -------------- next part -------------- An HTML attachment was scrubbed... URL: From woody at wildthingsafaris.com Sat May 21 03:21:05 2016 From: woody at wildthingsafaris.com (Woody - Wild Thing Safaris) Date: Sat, 21 May 2016 10:21:05 +0300 Subject: [rt-users] accessing role object from template Message-ID: <57400C61.7090506@wildthingsafaris.com> Hi all, I've created a custom role "Transfer Operators" and i wanted to email all those people from a scrip/template, but i have found that the argument in ScripActions cannot take a word boundary - renaming the role to TransferOperators and the argument in ScripActions sends a mail. It would seem that either Role Names need to be restricted to single words, or Notify.pm needs an update to cope with spaces in Role Names My question is however, how can i access Role member info from a template something like: { $Ticket->RoleObj("TransferOperators")->RealName } w. -- ----------------------- Richard Wood (Woody) Managing Director Wild Thing Safaris Ltd. UK: 2B Habbo St, Greenwich, London Dar es Salaam: 5 Ethan St, Mbezi beach Arusha: 3 Ebeneezer Rd, Njiro PO BOX 34514 DSM Office: +255 (0) 222 617 166 Office Mobile: +255 (0) 773 503 502 Direct: +255 742 373 327 Skype: woody1tz http://wildthingsafaris.com From skupko.sk at gmail.com Mon May 23 07:30:35 2016 From: skupko.sk at gmail.com (Peter Viskup) Date: Mon, 23 May 2016 13:30:35 +0200 Subject: [rt-users] RT Wikitext CF and newline character processing Message-ID: Hello all, just dig into the Wikitext CF processing. Configured the RT and CKEditor using the wikia how-to [1] with some additional changes to CKEditor configuration. Just discovered one issue with the displaying the Wikitext CF via Web interface. CKEditor add
on every newline by default (didn't find the possibility to suppress that by configuration option) and the RT does replacement of every newline character '\n' in CF value by '
' string (found in /opt/rt4/lib/RT/Interface/Web.pm in ProcessColumnMapValue subroutine). There are two ways to get it solved: 1) let CKEditor not to send
tag to RT 2) let RT not to replace \n by
Ad 1) Some advanced output filtering rules should be written. Ad 2) Looks like it is possible to disable the replacement by setting 'Escape' argument to 0, but not sure how to do that for Wikitext CF only (/opt/rt4/share/html/Elements/ShowCustomFieldWikitext seems to be the proper place for that). Other workaround could be to call ScrubHTML subroutine defined in Web.pm with disablement of the 'br' tag for Wikitext CF. Any other thoughts or did somebody solve this issue already (other than the styling change)? More information: "testxy
\ntestza" is the text in RT's DB "testxy

testza" is the RT's HTML output [1] http://requesttracker.wikia.com/wiki/Rich_Text_Custom_Fields -- Peter Viskup From shawn at bestpractical.com Mon May 23 12:53:25 2016 From: shawn at bestpractical.com (Shawn Moore) Date: Mon, 23 May 2016 12:53:25 -0400 Subject: [rt-users] accessing role object from template In-Reply-To: <57400C61.7090506@wildthingsafaris.com> References: <57400C61.7090506@wildthingsafaris.com> Message-ID: On 2016?5?21? at 3:21:17, Woody - Wild Thing Safaris (woody at wildthingsafaris.com) wrote: > Hi all, Hi Woody, > I've created a custom role "Transfer Operators" and i wanted to email > all those people from a scrip/template, but i have found that the > argument in ScripActions cannot take a word boundary - renaming the role > to TransferOperators and the argument in ScripActions sends a mail. One workaround would be to use the RT::CustomRole-1 syntax (where 1 is the role?s ID) in the ScripAction argument. I?ve made a ticket for adjusting how the argument parsing works, since you?re right, that is a bit limiting:?https://issues.bestpractical.com/Ticket/Display.html?id=31997 > It would seem that either Role Names need to be restricted to single > words, or Notify.pm needs an update to cope with spaces in Role Names > > My question is however, how can i access Role member info from a template > > something like: > > { $Ticket->RoleObj("TransferOperators")->RealName } Two options: Load the role by name: my $role = RT::CustomRole->new($CurrentUser); $role->Load(?TransferOperators?); $Ticket->RoleGroup($role->GroupType); or specify the internal ID directly: $Ticket->RoleGroup(?RT::CustomRole-1?); This will return an RT::Group object. If you only need email address(es), you can use $Ticket->RoleAddresses(?RT::CustomRole-1?) directly. > w. By the way, we?d love to hear more about how you?re using custom roles :) Thanks! Shawn From dave.a.florek at gmail.com Mon May 23 16:36:56 2016 From: dave.a.florek at gmail.com (Dave Florek) Date: Mon, 23 May 2016 16:36:56 -0400 Subject: [rt-users] Fwd: RT CLI login In-Reply-To: References: Message-ID: Hi, So, I created the .rtrc file as requested but I'm still receiving the following: rt: Server error: Can't connect to localhost:443 (certificate verify failed) (500) How do I allow the RT CLI program to accept https connection certificates and/or what would be the easiest way to drop https to login via RTCLI? Thanks, On Mon, May 9, 2016 at 2:26 PM, Dave Florek wrote: > > ---------- Forwarded message ---------- > From: Dave Florek > Date: Wed, May 4, 2016 at 1:00 PM > Subject: Re: [rt-users] RT CLI login > To: Dustin Graves > Cc: rt-users at lists.bestpractical.com > > > Good afternoon, > > Thanks for the response. I'm not seeing the .rtrc file in my home > directory. I added the username, password and URL via environment variables > and I'm now receiving the following new error message: > > Server error: Can't connect to :443 (certificate > verify failed) > > (500) > > > On Fri, Apr 29, 2016 at 2:02 PM, Dustin Graves > wrote: > >> Hi Dave, >> >> There are two ways to authenticate for the RT CLI. >> >> The first is environment variables RTUSER and RTPASSWD >> >> The second is an RT Config file .rtrc in your user?s home directory: >> >> server http://your.rt4.installation >> user your.rtusername >> passwd your rt password >> >> >> I would verify that you can login to RT with your credentials before >> using the CLI if you have doubts as to their validity. You can use any user >> with the CLI, but you will be limited by their permissions. Generally it is >> recommended to make a user specifically for use with the CLI so you can >> grant only the permissions that you need. >> >> You can take a look at the wiki here for more information: >> http://requesttracker.wikia.com/wiki/CLI >> >> Thank you, >> Dustin >> >> On Apr 29, 2016, at 1:20 PM, Dave Florek wrote: >> >> Hi, >> >> I'm trying to use RT CLI to issue several commands however it asks for a >> password and none of the ones I initially generated are working. Does the >> rt cli program use the root password to work? I get an error (302) found >> each time I attempt a login. >> >> Sincerely, >> --------- >> RT 4.4 and RTIR Training Sessions https://bestpractical.com/training >> * Washington DC - May 23 & 24, 2016 >> >> >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From bart.bunting at ursys.com.au Tue May 24 20:26:47 2016 From: bart.bunting at ursys.com.au (Bart Bunting) Date: Wed, 25 May 2016 10:26:47 +1000 Subject: [rt-users] Error when initializing database with external auth enabled Message-ID: Hi there, I may be just missing something but this is failing miserably for me and I am not sure what the correct way to fix it is: Running rt 4.4.1 rc1 as of today. The situation is I have external authentication working fine using both RT::Authen::ExternalAuth and RT::LDAPImport. I use puppet to provision the machine. When I have the external authentication configuration enabled in RT_SiteConfig.pm the initial database import breaks. I think this is because when it trys to add the "root" user it attempts to canonicalize the name from ldap which fails. Here is an example of the run: make initialize-database /usr/bin/perl -I/opt/rt4/local/lib -I/opt/rt4/lib sbin/rt-setup-database --action init --prompt-for-dba-password In order to create or update your RT database, this script needs to connect to your mysql instance on localhost (port '') as root Please specify that user's database password below. If the user has no database password, just press return. Password: Working with: Type: mysql Host: localhost Port: Name: rt4 User: rt DBA: root Now creating a mysql database rt4 for RT. Done. Now populating database schema. Done. Now inserting database ACLs. Done. Now inserting RT core system objects. [15076] [Wed May 25 00:15:29 2016] [critical]: Undefined subroutine &RT::Authen::ExternalAuth::LDAP::CanonicalizeUserInfo called at /opt/rt_source/sbin/../lib/RT/User.pm line 787. (/opt/rt_source/sbin/../lib/RT.pm:390) Undefined subroutine &RT::Authen::ExternalAuth::LDAP::CanonicalizeUserInfo called at /opt/rt_source/sbin/../lib/RT/User.pm line 787. Makefile:386: recipe for target 'initialize-database' failed make: *** [initialize-database] Error 2 root at rt-dev:/opt/rt_source# I can work around this by having puppet install one version of RT_SiteConfig.pm without external authentication configured, run the database import and then replace it with a version with external auth enabled. This works, I've tested it. It just feels terribly ugly and wrong. Can anyone suggest what I might be doing wrong here or is this a genuine issue? Kind regards Bart -- Bart Bunting - URSYS PH: 02 87452811 Mbl: 0409560005 From skupko.sk at gmail.com Wed May 25 09:54:54 2016 From: skupko.sk at gmail.com (Peter Viskup) Date: Wed, 25 May 2016 15:54:54 +0200 Subject: [rt-users] Error when initializing database with external auth enabled In-Reply-To: References: Message-ID: Couldn't this be related to RT::Authen::ExternalAuth migration to RT core since 4.4 version? https://docs.bestpractical.com/rt/4.4.0/UPGRADING-4.4.html -- Peter On Wed, May 25, 2016 at 2:26 AM, Bart Bunting wrote: > > Hi there, > > I may be just missing something but this is failing miserably for me and > I am not sure what the correct way to fix it is: > > Running rt 4.4.1 rc1 as of today. > > The situation is I have external authentication working fine using both > RT::Authen::ExternalAuth and RT::LDAPImport. > > I use puppet to provision the machine. > > When I have the external authentication configuration enabled in > RT_SiteConfig.pm the > initial database import breaks. I think this is because when it trys to > add the "root" user it attempts to canonicalize the name from ldap which > fails. > > Here is an example of the run: > > make initialize-database > /usr/bin/perl -I/opt/rt4/local/lib -I/opt/rt4/lib sbin/rt-setup-database --action init --prompt-for-dba-password > In order to create or update your RT database, this script needs to connect to your mysql instance on localhost (port '') as root > Please specify that user's database password below. If the user has no database > password, just press return. > > Password: > Working with: > Type: mysql > Host: localhost > Port: > Name: rt4 > User: rt > DBA: root > Now creating a mysql database rt4 for RT. > Done. > Now populating database schema. > Done. > Now inserting database ACLs. > Done. > Now inserting RT core system objects. > [15076] [Wed May 25 00:15:29 2016] [critical]: Undefined subroutine &RT::Authen::ExternalAuth::LDAP::CanonicalizeUserInfo called at /opt/rt_source/sbin/../lib/RT/User.pm line 787. (/opt/rt_source/sbin/../lib/RT.pm:390) > Undefined subroutine &RT::Authen::ExternalAuth::LDAP::CanonicalizeUserInfo called at /opt/rt_source/sbin/../lib/RT/User.pm line 787. > Makefile:386: recipe for target 'initialize-database' failed > make: *** [initialize-database] Error 2 > root at rt-dev:/opt/rt_source# > > I can work around this by having puppet install one version of RT_SiteConfig.pm without > external authentication configured, run the database import and then > replace it with a version with external auth enabled. > > This works, I've tested it. > > It just feels terribly ugly and wrong. > > Can anyone suggest what I might be doing wrong here or is this a genuine > issue? > > > Kind regards > Bart > -- > > Bart Bunting - URSYS > PH: 02 87452811 > Mbl: 0409560005 > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Los Angeles - September, 2016 From stehlik at oaza-net.cz Wed May 25 09:31:22 2016 From: stehlik at oaza-net.cz (=?iso-8859-2?b?U3RlaGztayBUb23huQ==?=) Date: Wed, 25 May 2016 15:31:22 +0200 Subject: [rt-users] sending request contect when the owner is set Message-ID: <34e6327a-6bb4-4c72-9da6-f892a613bb68@oaza-net.cz> Hello to everybody, I am newbie starting implementing our helpdesk. I?ve handled to manage creator got message about owner change (so when the owner is set, creator get message about it). But I want to notify owner about new ticket. My idea is that comes message about new request, someone look on web and takes ticket. In this point creator get message about owner change (DONE) and new owner get content of request to his mailbox, so owner can respond from email client. I try to set this, but no luck. This is global scrip: This is template: Now simply nothing is done. Some idea to achive my goal? Thank you very much. Tomas Stehlik -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.png Type: image/png Size: 16458 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 20919 bytes Desc: not available URL: From bart.bunting at ursys.com.au Wed May 25 22:21:11 2016 From: bart.bunting at ursys.com.au (Bart Bunting) Date: Thu, 26 May 2016 12:21:11 +1000 Subject: [rt-users] Error when initializing database with external auth enabled In-Reply-To: References: Message-ID: Peter, Not sure, but this is a new install using rt 4.4. Kind regards Peter Viskup writes: > Couldn't this be related to RT::Authen::ExternalAuth migration to RT > core since 4.4 version? > > https://docs.bestpractical.com/rt/4.4.0/UPGRADING-4.4.html > > -- > Peter > > On Wed, May 25, 2016 at 2:26 AM, Bart Bunting wrote: >> >> Hi there, >> >> I may be just missing something but this is failing miserably for me and >> I am not sure what the correct way to fix it is: >> >> Running rt 4.4.1 rc1 as of today. >> >> The situation is I have external authentication working fine using both >> RT::Authen::ExternalAuth and RT::LDAPImport. >> >> I use puppet to provision the machine. >> >> When I have the external authentication configuration enabled in >> RT_SiteConfig.pm the >> initial database import breaks. I think this is because when it trys to >> add the "root" user it attempts to canonicalize the name from ldap which >> fails. >> >> Here is an example of the run: >> >> make initialize-database >> /usr/bin/perl -I/opt/rt4/local/lib -I/opt/rt4/lib sbin/rt-setup-database --action init --prompt-for-dba-password >> In order to create or update your RT database, this script needs to connect to your mysql instance on localhost (port '') as root >> Please specify that user's database password below. If the user has no database >> password, just press return. >> >> Password: >> Working with: >> Type: mysql >> Host: localhost >> Port: >> Name: rt4 >> User: rt >> DBA: root >> Now creating a mysql database rt4 for RT. >> Done. >> Now populating database schema. >> Done. >> Now inserting database ACLs. >> Done. >> Now inserting RT core system objects. >> [15076] [Wed May 25 00:15:29 2016] [critical]: Undefined subroutine &RT::Authen::ExternalAuth::LDAP::CanonicalizeUserInfo called at /opt/rt_source/sbin/../lib/RT/User.pm line 787. (/opt/rt_source/sbin/../lib/RT.pm:390) >> Undefined subroutine &RT::Authen::ExternalAuth::LDAP::CanonicalizeUserInfo called at /opt/rt_source/sbin/../lib/RT/User.pm line 787. >> Makefile:386: recipe for target 'initialize-database' failed >> make: *** [initialize-database] Error 2 >> root at rt-dev:/opt/rt_source# >> >> I can work around this by having puppet install one version of RT_SiteConfig.pm without >> external authentication configured, run the database import and then >> replace it with a version with external auth enabled. >> >> This works, I've tested it. >> >> It just feels terribly ugly and wrong. >> >> Can anyone suggest what I might be doing wrong here or is this a genuine >> issue? >> >> >> Kind regards >> Bart >> -- >> >> Bart Bunting - URSYS >> PH: 02 87452811 >> Mbl: 0409560005 >> --------- >> RT 4.4 and RTIR Training Sessions https://bestpractical.com/training >> * Los Angeles - September, 2016 Bart -- Bart Bunting - URSYS PH: 02 87452811 Mbl: 0409560005 From jbrandt at bestpractical.com Thu May 26 08:51:17 2016 From: jbrandt at bestpractical.com (Jim Brandt) Date: Thu, 26 May 2016 08:51:17 -0400 Subject: [rt-users] Error when initializing database with external auth enabled In-Reply-To: References: Message-ID: <8b799503-abec-625f-1d60-d854fc08c26b@bestpractical.com> To clarify the previous question, if you were using RT::Authen::ExternalAuth in a previous version of RT (pre-4.4) and have it pulled in as a Plugin, you need to remove it because it is now in core. It's not clear to me if your RT_SiteConfig.pm is from an earlier RT version. If so, you will need to make some updates due to the RT version change: https://docs.bestpractical.com/rt/4.4.1/UPGRADING-4.4.html On 5/25/16 10:21 PM, Bart Bunting wrote: > Peter, > > Not sure, but this is a new install using rt 4.4. > > > > Kind regards > Peter Viskup writes: > >> Couldn't this be related to RT::Authen::ExternalAuth migration to RT >> core since 4.4 version? >> >> https://docs.bestpractical.com/rt/4.4.0/UPGRADING-4.4.html >> >> -- >> Peter >> >> On Wed, May 25, 2016 at 2:26 AM, Bart Bunting wrote: >>> >>> Hi there, >>> >>> I may be just missing something but this is failing miserably for me and >>> I am not sure what the correct way to fix it is: >>> >>> Running rt 4.4.1 rc1 as of today. >>> >>> The situation is I have external authentication working fine using both >>> RT::Authen::ExternalAuth and RT::LDAPImport. >>> >>> I use puppet to provision the machine. >>> >>> When I have the external authentication configuration enabled in >>> RT_SiteConfig.pm the >>> initial database import breaks. I think this is because when it trys to >>> add the "root" user it attempts to canonicalize the name from ldap which >>> fails. >>> >>> Here is an example of the run: >>> >>> make initialize-database >>> /usr/bin/perl -I/opt/rt4/local/lib -I/opt/rt4/lib sbin/rt-setup-database --action init --prompt-for-dba-password >>> In order to create or update your RT database, this script needs to connect to your mysql instance on localhost (port '') as root >>> Please specify that user's database password below. If the user has no database >>> password, just press return. >>> >>> Password: >>> Working with: >>> Type: mysql >>> Host: localhost >>> Port: >>> Name: rt4 >>> User: rt >>> DBA: root >>> Now creating a mysql database rt4 for RT. >>> Done. >>> Now populating database schema. >>> Done. >>> Now inserting database ACLs. >>> Done. >>> Now inserting RT core system objects. >>> [15076] [Wed May 25 00:15:29 2016] [critical]: Undefined subroutine &RT::Authen::ExternalAuth::LDAP::CanonicalizeUserInfo called at /opt/rt_source/sbin/../lib/RT/User.pm line 787. (/opt/rt_source/sbin/../lib/RT.pm:390) >>> Undefined subroutine &RT::Authen::ExternalAuth::LDAP::CanonicalizeUserInfo called at /opt/rt_source/sbin/../lib/RT/User.pm line 787. >>> Makefile:386: recipe for target 'initialize-database' failed >>> make: *** [initialize-database] Error 2 >>> root at rt-dev:/opt/rt_source# >>> >>> I can work around this by having puppet install one version of RT_SiteConfig.pm without >>> external authentication configured, run the database import and then >>> replace it with a version with external auth enabled. >>> >>> This works, I've tested it. >>> >>> It just feels terribly ugly and wrong. >>> >>> Can anyone suggest what I might be doing wrong here or is this a genuine >>> issue? >>> >>> >>> Kind regards >>> Bart >>> -- >>> >>> Bart Bunting - URSYS >>> PH: 02 87452811 >>> Mbl: 0409560005 >>> --------- >>> RT 4.4 and RTIR Training Sessions https://bestpractical.com/training >>> * Los Angeles - September, 2016 > Bart > From maks at activetelephones.com Thu May 26 12:06:29 2016 From: maks at activetelephones.com (maks) Date: Thu, 26 May 2016 12:06:29 -0400 Subject: [rt-users] One click ticket action assign to queue and user Message-ID: Hello all, We are looking to have a one click action to send tickets to specific queue and user. Is this possible at all with the ticket actions? *--Maks* Ext 201 P. 203-876-7978 - F. 203-876-2810 maks at activetelephones.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From aniket.tripathy at gmail.com Fri May 27 06:19:05 2016 From: aniket.tripathy at gmail.com (Aniket Tripathy) Date: Fri, 27 May 2016 10:19:05 +0000 (UTC) Subject: [rt-users] Multi-Tenant Users References: Message-ID: Matt Wells mosaic451.com> writes: > > > > Hi all, first let me say thanks for all the great data on this list.? It's one of the most active I'm on.? Thank you all.? > I have a question on a multi-tenant system I'm bringing up in dev.? In testing the isolation of queues and tickets was easy enough; however one item within the ticket became an issue. ? > > Bob example.com can use the auto-fill on in the users field to gather data on other users outside of his group on the system. ? > I fished around in the global menu but failed to find a place to disable this.? Can anyone point me in the right direction? > I'm on 4.2.9. > > > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > Hi Matt, I'm looking for implementing a multi tenant RT system, where we can host the queues of multiple customer. 1. Although I did not find any option to disable the auto-fill option, will limiting the search to the group of users for that particular tenant help?. A couple of doubts from my end. 1. There might be a scenario, where different tenants will be having same queue name or user name (both having unique constraint at the DB level). What approach would you suggest to handle that scenario? 2. Is adding an an additional column to hold the tenant id a good idea? Or handling through custom field at queue, User and group level will be a better approach. Thanks From Scott.Aber at erg.com Fri May 27 17:13:35 2016 From: Scott.Aber at erg.com (Scott Aber) Date: Fri, 27 May 2016 21:13:35 +0000 Subject: [rt-users] HTML rendering problems with emailed dashboards Message-ID: I'm having issues when viewing emailed dashboards in Outlook 2016's desktop client. The dashboards look fine in a webmail client. I understand they use different rendering engines but was curious if anyone experienced similar problems and have any workarounds for the desktop client? We are currently using RT 4.0.4. Would upgrading the RT version help with this at all? In the desktop client, the dashboard table is not formatted correctly and the content of the email has the solid RT background color automatically filled. Thanks, Scott -------------- next part -------------- An HTML attachment was scrubbed... URL: From john at yvig.com Sat May 28 15:24:12 2016 From: john at yvig.com (John Andersen) Date: Sat, 28 May 2016 12:24:12 -0700 Subject: [rt-users] Fwd: RT CLI login In-Reply-To: References: Message-ID: I ran into this issue and it had to do with an underlying Perl module requiring certificates to be verified (i.e., not self-signed) when using SSL. Perhaps it was LWP::UserAgent but I cannot remember for sure. I chose to fix it by purchasing and installing an inexpensive but valid cert. That made the problem go away. On Mon, May 23, 2016 at 1:36 PM, Dave Florek wrote: > Hi, > > So, I created the .rtrc file as requested but I'm still receiving the > following: > > rt: Server error: Can't connect to localhost:443 (certificate verify > failed) (500) > > How do I allow the RT CLI program to accept https connection certificates > and/or what would be the easiest way to drop https to login via RTCLI? > > Thanks, > > On Mon, May 9, 2016 at 2:26 PM, Dave Florek > wrote: > > >> ---------- Forwarded message ---------- >> From: Dave Florek >> Date: Wed, May 4, 2016 at 1:00 PM >> Subject: Re: [rt-users] RT CLI login >> To: Dustin Graves >> Cc: rt-users at lists.bestpractical.com >> >> >> Good afternoon, >> >> Thanks for the response. I'm not seeing the .rtrc file in my home >> directory. I added the username, password and URL via environment variables >> and I'm now receiving the following new error message: >> >> Server error: Can't connect to :443 (certificate >> verify failed) >> >> (500) >> >> >> On Fri, Apr 29, 2016 at 2:02 PM, Dustin Graves >> wrote: >> >>> Hi Dave, >>> >>> There are two ways to authenticate for the RT CLI. >>> >>> The first is environment variables RTUSER and RTPASSWD >>> >>> The second is an RT Config file .rtrc in your user?s home directory: >>> >>> server http://your.rt4.installation >>> user your.rtusername >>> passwd your rt password >>> >>> >>> I would verify that you can login to RT with your credentials before >>> using the CLI if you have doubts as to their validity. You can use any user >>> with the CLI, but you will be limited by their permissions. Generally it is >>> recommended to make a user specifically for use with the CLI so you can >>> grant only the permissions that you need. >>> >>> You can take a look at the wiki here for more information: >>> http://requesttracker.wikia.com/wiki/CLI >>> >>> Thank you, >>> Dustin >>> >>> On Apr 29, 2016, at 1:20 PM, Dave Florek >>> wrote: >>> >>> Hi, >>> >>> I'm trying to use RT CLI to issue several commands however it asks for a >>> password and none of the ones I initially generated are working. Does the >>> rt cli program use the root password to work? I get an error (302) found >>> each time I attempt a login. >>> >>> Sincerely, >>> --------- >>> RT 4.4 and RTIR Training Sessions https://bestpractical.com/training >>> * Washington DC - May 23 & 24, 2016 >>> >>> >>> >> >> > > > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Los Angeles - September, 2016 > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From john at yvig.com Sat May 28 15:27:36 2016 From: john at yvig.com (John Andersen) Date: Sat, 28 May 2016 12:27:36 -0700 Subject: [rt-users] RTIR 3.2 and RT 4.4 compatibility In-Reply-To: References: Message-ID: The impending updates of RT 4.4.1 and RTIR 3.4.0 will be compatible. RT 4.4.1 is already at Release Candidate stage and I believe an RC for RTIR 3.4 will drop ay day as well. On Fri, May 20, 2016 at 6:58 AM, Peter Viskup wrote: > Based on the information from Best Practical there will be RTIR 3.4 > released for RT 4.4 version. > The RTIR 3.2 is not compatible with RT 4.4 version. > > On Mon, May 16, 2016 at 11:41 AM, Peter Viskup > wrote: > > Dear all, > > would like to ask you whether the RT 4.4 and RTIT 3.2 are compatible. > > The download page [1] says the RTIR 3.2 is built for RT 4.2 only. > > > > [1] https://bestpractical.com/download-page > > > > -- > > Peter Viskup > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Washington DC - May 23 & 24, 2016 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From john at yvig.com Sat May 28 15:33:55 2016 From: john at yvig.com (John Andersen) Date: Sat, 28 May 2016 12:33:55 -0700 Subject: [rt-users] Fwd: RT CLI login In-Reply-To: References: Message-ID: If it is LWP::UserAgent (I wish I could recall) you might try adding this to your environment (e.g., add it to .bash_profile or .bash_rc) export PERL_LWP_SSL_VERIFY_HOSTNAME=0 On Sat, May 28, 2016 at 12:24 PM, John Andersen wrote: > I ran into this issue and it had to do with an underlying Perl module > requiring certificates to be verified (i.e., not self-signed) when using > SSL. Perhaps it was LWP::UserAgent but I cannot remember for sure. I > chose to fix it by purchasing and installing an inexpensive but valid cert. > That made the problem go away. > > On Mon, May 23, 2016 at 1:36 PM, Dave Florek > wrote: > >> Hi, >> >> So, I created the .rtrc file as requested but I'm still receiving the >> following: >> >> rt: Server error: Can't connect to localhost:443 (certificate verify >> failed) (500) >> >> How do I allow the RT CLI program to accept https connection certificates >> and/or what would be the easiest way to drop https to login via RTCLI? >> >> Thanks, >> >> On Mon, May 9, 2016 at 2:26 PM, Dave Florek >> wrote: >> >> >>> ---------- Forwarded message ---------- >>> From: Dave Florek >>> Date: Wed, May 4, 2016 at 1:00 PM >>> Subject: Re: [rt-users] RT CLI login >>> To: Dustin Graves >>> Cc: rt-users at lists.bestpractical.com >>> >>> >>> Good afternoon, >>> >>> Thanks for the response. I'm not seeing the .rtrc file in my home >>> directory. I added the username, password and URL via environment variables >>> and I'm now receiving the following new error message: >>> >>> Server error: Can't connect to :443 (certificate >>> verify failed) >>> >>> (500) >>> >>> >>> On Fri, Apr 29, 2016 at 2:02 PM, Dustin Graves >> > wrote: >>> >>>> Hi Dave, >>>> >>>> There are two ways to authenticate for the RT CLI. >>>> >>>> The first is environment variables RTUSER and RTPASSWD >>>> >>>> The second is an RT Config file .rtrc in your user?s home directory: >>>> >>>> server http://your.rt4.installation >>>> user your.rtusername >>>> passwd your rt password >>>> >>>> >>>> I would verify that you can login to RT with your credentials before >>>> using the CLI if you have doubts as to their validity. You can use any user >>>> with the CLI, but you will be limited by their permissions. Generally it is >>>> recommended to make a user specifically for use with the CLI so you can >>>> grant only the permissions that you need. >>>> >>>> You can take a look at the wiki here for more information: >>>> http://requesttracker.wikia.com/wiki/CLI >>>> >>>> Thank you, >>>> Dustin >>>> >>>> On Apr 29, 2016, at 1:20 PM, Dave Florek >>>> wrote: >>>> >>>> Hi, >>>> >>>> I'm trying to use RT CLI to issue several commands however it asks for >>>> a password and none of the ones I initially generated are working. Does the >>>> rt cli program use the root password to work? I get an error (302) found >>>> each time I attempt a login. >>>> >>>> Sincerely, >>>> --------- >>>> RT 4.4 and RTIR Training Sessions https://bestpractical.com/training >>>> * Washington DC - May 23 & 24, 2016 >>>> >>>> >>>> >>> >>> >> >> >> --------- >> RT 4.4 and RTIR Training Sessions https://bestpractical.com/training >> * Los Angeles - September, 2016 >> >> > -------------- next part -------------- An HTML attachment was scrubbed... URL: From john at yvig.com Sat May 28 15:34:54 2016 From: john at yvig.com (John Andersen) Date: Sat, 28 May 2016 12:34:54 -0700 Subject: [rt-users] Fwd: RT CLI login In-Reply-To: References: Message-ID: Also not that this is a very unsafe thing to do as it turns off cert checking for ANY and ALL perl scripts using LWP::UserAgent. A good test but I don't recommending operating with this config. On Sat, May 28, 2016 at 12:33 PM, John Andersen wrote: > If it is LWP::UserAgent (I wish I could recall) you might try adding this > to your environment (e.g., add it to .bash_profile or .bash_rc) > > export PERL_LWP_SSL_VERIFY_HOSTNAME=0 > > > On Sat, May 28, 2016 at 12:24 PM, John Andersen wrote: > >> I ran into this issue and it had to do with an underlying Perl module >> requiring certificates to be verified (i.e., not self-signed) when using >> SSL. Perhaps it was LWP::UserAgent but I cannot remember for sure. I >> chose to fix it by purchasing and installing an inexpensive but valid cert. >> That made the problem go away. >> >> On Mon, May 23, 2016 at 1:36 PM, Dave Florek >> wrote: >> >>> Hi, >>> >>> So, I created the .rtrc file as requested but I'm still receiving the >>> following: >>> >>> rt: Server error: Can't connect to localhost:443 (certificate verify >>> failed) (500) >>> >>> How do I allow the RT CLI program to accept https connection >>> certificates and/or what would be the easiest way to drop https to login >>> via RTCLI? >>> >>> Thanks, >>> >>> On Mon, May 9, 2016 at 2:26 PM, Dave Florek >>> wrote: >>> >>> >>>> ---------- Forwarded message ---------- >>>> From: Dave Florek >>>> Date: Wed, May 4, 2016 at 1:00 PM >>>> Subject: Re: [rt-users] RT CLI login >>>> To: Dustin Graves >>>> Cc: rt-users at lists.bestpractical.com >>>> >>>> >>>> Good afternoon, >>>> >>>> Thanks for the response. I'm not seeing the .rtrc file in my home >>>> directory. I added the username, password and URL via environment variables >>>> and I'm now receiving the following new error message: >>>> >>>> Server error: Can't connect to :443 (certificate >>>> verify failed) >>>> >>>> (500) >>>> >>>> >>>> On Fri, Apr 29, 2016 at 2:02 PM, Dustin Graves < >>>> dustin at bestpractical.com> wrote: >>>> >>>>> Hi Dave, >>>>> >>>>> There are two ways to authenticate for the RT CLI. >>>>> >>>>> The first is environment variables RTUSER and RTPASSWD >>>>> >>>>> The second is an RT Config file .rtrc in your user?s home directory: >>>>> >>>>> server http://your.rt4.installation >>>>> user your.rtusername >>>>> passwd your rt password >>>>> >>>>> >>>>> I would verify that you can login to RT with your credentials before >>>>> using the CLI if you have doubts as to their validity. You can use any user >>>>> with the CLI, but you will be limited by their permissions. Generally it is >>>>> recommended to make a user specifically for use with the CLI so you can >>>>> grant only the permissions that you need. >>>>> >>>>> You can take a look at the wiki here for more information: >>>>> http://requesttracker.wikia.com/wiki/CLI >>>>> >>>>> Thank you, >>>>> Dustin >>>>> >>>>> On Apr 29, 2016, at 1:20 PM, Dave Florek >>>>> wrote: >>>>> >>>>> Hi, >>>>> >>>>> I'm trying to use RT CLI to issue several commands however it asks for >>>>> a password and none of the ones I initially generated are working. Does the >>>>> rt cli program use the root password to work? I get an error (302) found >>>>> each time I attempt a login. >>>>> >>>>> Sincerely, >>>>> --------- >>>>> RT 4.4 and RTIR Training Sessions https://bestpractical.com/training >>>>> * Washington DC - May 23 & 24, 2016 >>>>> >>>>> >>>>> >>>> >>>> >>> >>> >>> --------- >>> RT 4.4 and RTIR Training Sessions https://bestpractical.com/training >>> * Los Angeles - September, 2016 >>> >>> >> > -------------- next part -------------- An HTML attachment was scrubbed... URL: From bart.bunting at ursys.com.au Sun May 29 08:47:40 2016 From: bart.bunting at ursys.com.au (Bart Bunting) Date: Sun, 29 May 2016 22:47:40 +1000 Subject: [rt-users] Error when initializing database with external auth enabled In-Reply-To: <8b799503-abec-625f-1d60-d854fc08c26b@bestpractical.com> References: <8b799503-abec-625f-1d60-d854fc08c26b@bestpractical.com> Message-ID: Hi Jim, Sorry for not posting the relevant details. It is a totally new install being built to replace our customized version of rt 3.6 :). Probably time for an upgrade :). Here are the configuration details that are to do with authentication. As previously mentioned I think the error is happening when RT is trying to use the external ldap server to canonicalize the root user when it's added from initialdata: use utf8; #* Authentication # configure external authentication #Set ($ExternalAuth, 1); Set( $ExternalAuthPriority, ['URSYS_LDAP'] ); Set( $ExternalInfoPriority, ['URSYS_LDAP'] ); # Make users created from LDAP Privileged Set( $UserAutocreateDefaultsOnLogin, { Privileged => 1 } ); # Users should still be autocreated by RT as internal users if they # fail to exist in an external service; this is so requestors (who # are not in LDAP) can still be created when they email in. Set($AutoCreateNonExternalUsers, 1); # LDAP configuration; see RT::Authen::ExternalAuth::LDAP for # further details and examples Set($ExternalSettings, { 'URSYS_LDAP' => { 'type' => 'ldap', 'server' => 'xxx', 'base' => 'cn=users,cn=accounts,dc=xxx', 'user' => 'uid=system,cn=sysaccounts,cn=etc,dc=xxx', 'pass' => 'xxx', 'filter' => '(&(memberOf=cn=helpdesk-*))', 'attr_match_list' => [ 'Name', ], 'attr_map' => { 'Name' => 'uid', 'EmailAddress' => 'mail', }, }, } ); #* Ldapimport Configuration Set($LDAPBase,'cn=users,cn=accounts,dc=xxx'); Set($LDAPHost,'xxx'); Set($LDAPUser,'uid=system,cn=sysaccounts,cn=etc,dc=xxx'); Set($LDAPPassword,'xxx'); Set($LDAPFilter, '(&(memberOf=cn=helpdesk-*))'); Set($LDAPMapping, {Name => 'uid', # required EmailAddress => 'mail', RealName => 'cn', WorkPhone => 'telephoneNumber', Organization => 'departmentName'}); # create users as privileged Set($LDAPCreatePrivileged, 1); # sync Groups from LDAP into RT Set($LDAPGroupBase, 'cn=accounts,dc=xxx'); Set($LDAPGroupFilter, '(&(objectClass=groupofnames)(cn=helpdesk-*))'); Set($LDAPGroupMapping, {Name => 'cn', Description => 'description', Member_Attr => 'member', Member_Attr_Value => 'dn', }); #* Slack Notifier configuration # All parameters with the exclusion of Proxy are directly passed to the WebService::Slack::IncomingWebHook object Kind regards Bart Jim Brandt writes: > To clarify the previous question, if you were using > RT::Authen::ExternalAuth in a previous version of RT (pre-4.4) and have > it pulled in as a Plugin, you need to remove it because it is now in > core. It's not clear to me if your RT_SiteConfig.pm is from an earlier > RT version. If so, you will need to make some updates due to the RT > version change: > > https://docs.bestpractical.com/rt/4.4.1/UPGRADING-4.4.html > > On 5/25/16 10:21 PM, Bart Bunting wrote: >> Peter, >> >> Not sure, but this is a new install using rt 4.4. >> >> >> >> Kind regards >> Peter Viskup writes: >> >>> Couldn't this be related to RT::Authen::ExternalAuth migration to RT >>> core since 4.4 version? >>> >>> https://docs.bestpractical.com/rt/4.4.0/UPGRADING-4.4.html >>> >>> -- >>> Peter >>> >>> On Wed, May 25, 2016 at 2:26 AM, Bart Bunting wrote: >>>> >>>> Hi there, >>>> >>>> I may be just missing something but this is failing miserably for me and >>>> I am not sure what the correct way to fix it is: >>>> >>>> Running rt 4.4.1 rc1 as of today. >>>> >>>> The situation is I have external authentication working fine using both >>>> RT::Authen::ExternalAuth and RT::LDAPImport. >>>> >>>> I use puppet to provision the machine. >>>> >>>> When I have the external authentication configuration enabled in >>>> RT_SiteConfig.pm the >>>> initial database import breaks. I think this is because when it trys to >>>> add the "root" user it attempts to canonicalize the name from ldap which >>>> fails. >>>> >>>> Here is an example of the run: >>>> >>>> make initialize-database >>>> /usr/bin/perl -I/opt/rt4/local/lib -I/opt/rt4/lib sbin/rt-setup-database --action init --prompt-for-dba-password >>>> In order to create or update your RT database, this script needs to connect to your mysql instance on localhost (port '') as root >>>> Please specify that user's database password below. If the user has no database >>>> password, just press return. >>>> >>>> Password: >>>> Working with: >>>> Type: mysql >>>> Host: localhost >>>> Port: >>>> Name: rt4 >>>> User: rt >>>> DBA: root >>>> Now creating a mysql database rt4 for RT. >>>> Done. >>>> Now populating database schema. >>>> Done. >>>> Now inserting database ACLs. >>>> Done. >>>> Now inserting RT core system objects. >>>> [15076] [Wed May 25 00:15:29 2016] [critical]: Undefined subroutine &RT::Authen::ExternalAuth::LDAP::CanonicalizeUserInfo called at /opt/rt_source/sbin/../lib/RT/User.pm line 787. (/opt/rt_source/sbin/../lib/RT.pm:390) >>>> Undefined subroutine &RT::Authen::ExternalAuth::LDAP::CanonicalizeUserInfo called at /opt/rt_source/sbin/../lib/RT/User.pm line 787. >>>> Makefile:386: recipe for target 'initialize-database' failed >>>> make: *** [initialize-database] Error 2 >>>> root at rt-dev:/opt/rt_source# >>>> >>>> I can work around this by having puppet install one version of RT_SiteConfig.pm without >>>> external authentication configured, run the database import and then >>>> replace it with a version with external auth enabled. >>>> >>>> This works, I've tested it. >>>> >>>> It just feels terribly ugly and wrong. >>>> >>>> Can anyone suggest what I might be doing wrong here or is this a genuine >>>> issue? >>>> >>>> >>>> Kind regards >>>> Bart >>>> -- >>>> >>>> Bart Bunting - URSYS >>>> PH: 02 87452811 >>>> Mbl: 0409560005 >>>> --------- >>>> RT 4.4 and RTIR Training Sessions https://bestpractical.com/training >>>> * Los Angeles - September, 2016 >> Bart >> > --------- > RT 4.4 and RTIR Training Sessions https://bestpractical.com/training > * Los Angeles - September, 2016 Bart -- Bart Bunting - URSYS PH: 02 87452811 Mbl: 0409560005 From bart.bunting at ursys.com.au Sun May 29 08:56:51 2016 From: bart.bunting at ursys.com.au (Bart Bunting) Date: Sun, 29 May 2016 22:56:51 +1000 Subject: [rt-users] Reproducible RT Configuration management Message-ID: Hi, I've had a look through the list archives and seen a couple of mentions of this but nothing recent and thought I'd ask again in case there is something new out there. What are people doing to manage reproducable deployments of RT other than just dumping the database of a production machine and loading on a development one. I am using puppet currently to deploy RT. Puppet does a good job of getting RT installed and running. I am struggling with how to manage the RT configuration itself, the stuff that is done from within the web interface or from initialdata using rt-setup-database. We use vagrant for the development environment and the ideal situation is that running "vagrant up" will bring up a copy of RT running the latest config. I want all changes on the production machines done not by the web interface but in some sort of reproducable way. What I have so far is a hacked up solution using a custom script to call rt_setup_database and using my own custom fragments to init the data. The main issue here is I wanted it to be idempotent so if called from puppet no harm is done if it has already made the change. So far I'm doing ugly things like using the @Init section to check if a particular change exists in the database already and not making it if it does. This also prevents adding multiple entries for things when the code is run multiple times. My solution is working although it feels clunky. I guess one better option would be a full puppet implementation modeling all of Rt's configuration. That just felt like a job far too big to tackle :(. Does anyone have any suggestions or stories of how they are managing this situation? Kind regards Bart -- Bart Bunting - URSYS PH: 02 87452811 Mbl: 0409560005 From mail at osfux.nl Mon May 30 10:57:33 2016 From: mail at osfux.nl (Ruben) Date: Mon, 30 May 2016 16:57:33 +0200 Subject: [rt-users] apache sessions in database : GET_LOCK performance penalty Message-ID: Hi List, We are suffering from some performance issues on our production rt4.2.12 platform. Since we use several mod_perl apache frontends to handle the incoming http(s) requests we use the default database session-backend. While storing sessions in the db provides us with great flexibility during maintenance windows, storing sessions in the database really seems to impact performance. In order to analyze this, we've enabled slow-query logging on our mysql 5.6 daemon and below are some findings / "facts" : 1 A lot of time seems to be spent waiting for GET_LOCK type of queries that show up like this in the slowquery log: # Time: 160530 16:09:54 # User at Host: obfuscated[obfuscated] @ [obfuscated] Id: 31972 # Query_time: 2.044124 Lock_time: 0.000000 Rows_sent: 1 Rows_examined: 0 SET timestamp=1464617394; SELECT GET_LOCK('Apache-Session-d989b9252edf62e1434e5e7484fb529f', 3600); They are very much alike: /data/databases]# grep -B 2 'SELECT GET_LOCK' slowqueries.log | grep -v '\--' | tail -n 25 SELECT GET_LOCK('Apache-Session-ed5ffd0b90b04c0cbe6ec236434dfaef', 3600); # Query_time: 2.088112 Lock_time: 0.000000 Rows_sent: 1 Rows_examined: 0 SET timestamp=1464616947; SELECT GET_LOCK('Apache-Session-ed5ffd0b90b04c0cbe6ec236434dfaef', 3600); # Query_time: 2.074731 Lock_time: 0.000000 Rows_sent: 1 Rows_examined: 0 SET timestamp=1464617025; SELECT GET_LOCK('Apache-Session-d989b9252edf62e1434e5e7484fb529f', 3600); # Query_time: 2.432063 Lock_time: 0.000000 Rows_sent: 1 Rows_examined: 0 SET timestamp=1464617148; SELECT GET_LOCK('Apache-Session-d989b9252edf62e1434e5e7484fb529f', 3600); # Query_time: 2.542805 Lock_time: 0.000000 Rows_sent: 1 Rows_examined: 0 SET timestamp=1464617148; SELECT GET_LOCK('Apache-Session-d989b9252edf62e1434e5e7484fb529f', 3600); # Query_time: 7.287267 Lock_time: 0.000000 Rows_sent: 1 Rows_examined: 0 SET timestamp=1464617206; SELECT GET_LOCK('Apache-Session-c1c8a4b8d622d93054be6f2d4d3b8d2d', 3600); # Query_time: 7.393664 Lock_time: 0.000000 Rows_sent: 1 Rows_examined: 0 SET timestamp=1464617206; SELECT GET_LOCK('Apache-Session-c1c8a4b8d622d93054be6f2d4d3b8d2d', 3600); # Query_time: 2.331990 Lock_time: 0.000000 Rows_sent: 1 Rows_examined: 0 SET timestamp=1464617218; SELECT GET_LOCK('Apache-Session-cf6df05dbe2e0d2159564a8068abc5dd', 3600); # Query_time: 2.443245 Lock_time: 0.000000 Rows_sent: 1 Rows_examined: 0 SET timestamp=1464617218; SELECT GET_LOCK('Apache-Session-cf6df05dbe2e0d2159564a8068abc5dd', 3600); and there are a lot of them: /data/databases]# grep -B 2 'SELECT GET_LOCK' slowqueries.log | grep Query_time | wc -l 78225 (no rotation of the file is currently in place and the file has been in use for months but there are thousands of entries for every working-day) We think this is certainly accounting for most of the performance problems as experienced by the users of the rt4.2 instance. 2 The SELECT GET_LOCK queries that are logged by the mysql daemon (long_query_time is set to 2 seconds ) take between 2 and 15 seconds to finish 3 The experienced performance degradation by users is greatly reduced by switching to on-disk session storage (which kind of kills the flexibility of a redundant setup during maintenance etc) 4 The mysql daemon resides on a dedicated machine, has been tuned, has a lot of resources and is optimized for innodb. 5 There are - on average - not that many active sessions : mysql> select count(id) from sessions; +-----------+ | count(id) | +-----------+ | 1271 | +-----------+ 1 row in set (0.00 sec) mysql> 6 The mysqltuner script points out that many joins are performed without indexes : 55864 in just 10 days of running the mysql daemon. This might be related but if it's a real problem they ought to take a long time to run and turn op in the slowquery log, right? I've had a look on the mailing-list / google but did not find any prior threads that seem to match my predicament. If anybody has any suggestions that might point me into the right direction eventually resolving this issue I'd be very happy to receive them (i'm kind of out of ideas at this point). Please feel free to request additional information regarding our setup: i'd be happy to supply. Help! Kind regards, Ruben From androponia at gmail.com Mon May 30 13:21:42 2016 From: androponia at gmail.com (Andrea Caputto) Date: Mon, 30 May 2016 17:21:42 +0000 Subject: [rt-users] can't paste images in line Message-ID: Hello, i want to paste images or screenshots in new tickets or commented but i cant, maybe is related with this: http://www.gossamer-threads.com/lists/rt/users/109983 Anyone can help me? Thanks! -- Andrea Caputto -------------- next part -------------- An HTML attachment was scrubbed... URL: From guadagnino.cristiano at creval.it Tue May 31 05:27:00 2016 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Tue, 31 May 2016 09:27:00 +0000 Subject: [rt-users] A little problem with AddTicketHistoryToMail Message-ID: <2664749.pOnsrujYuz@xmper8q3.gcv.dom> Hi all, we're using AddTicketHistoryToMail , more or less verbatim, as a template for the message that gets sent to requestors on resolve. I have a little problem with that though: if there is a transaction with a plain-text file attachment in the history, the template is sending the content of the file instead of the message (for that transaction). How can I fix it? Looking at the template, it seems every message is an "attachment" for RT, so how do I discriminate among a message and a real file attachment? Thank you in advance. Cris -------------- next part -------------- An HTML attachment was scrubbed... URL: From sven.sternberger at desy.de Tue May 31 07:55:25 2016 From: sven.sternberger at desy.de (Sternberger, Sven) Date: Tue, 31 May 2016 13:55:25 +0200 (CEST) Subject: [rt-users] Scrips dying now and then when sending email Message-ID: <1185465645.48100237.1464695725622.JavaMail.zimbra@desy.de> Hello! I have an really ugly bug and I can't find the reason. The bug is: From time to time (once a week). For 5-15sec RT dont send mails created by scrips. This could strike one but also several emails. I see in the logs lines like: RT: [14868] Use of uninitialized value in method with known name at /opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm line 180. RT: [14868] Use of uninitialized value in method with known name at /opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm line 180. RT: [14868] Scrip Prepare 459 died. - Can't locate object method "" via package "MIME::Head" at /opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm line 180.#012#012Stack:#012 [/opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm:180]#012 [/opt/rt4/sbin/../lib/RT/Action/Notify.pm:69]#012 [/opt/rt4/sbin/../lib/RT/ScripAction.pm:223]#012 [/opt/rt4/sbin/../lib/RT/Scrip.pm:637]#012 [/opt/rt4/sbin/../lib/RT/Scrips.pm:342]#012 [/opt/rt4/sbin/../lib/RT/Transaction.pm:189]#012 [/opt/rt4/sbin/../lib/RT/Record.pm:1696]#012 [/opt/rt4/sbin/../lib/RT/Ticket.pm:1613]#012 [/opt/rt4/sbin/../lib/RT/Ticket.pm:1456]#012 [/opt/rt4/sbin/../lib/RT/Ticket.pm:1661]#012 [/opt/rt4/share/html/Ticket/ModifyPeople.html:111]#012 [/opt/rt4/share/html/Ticket/autohandler:66]#012 [/opt/rt4/sbin/../lib/RT/Interface/Web.pm:681]#012 [/opt/rt4/sbin/../lib/RT/Interface/Web.pm:369]#012 [/opt/rt4/share/html/autohandler:53] or RT: [29651] Use of uninitialized value in method with known name at /opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm line 1027. RT: [29651] Use of uninitialized value in method with known name at /opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm line 1027. RT: [29651] Scrip Prepare 192 died. - Can't locate object method "" via package "RT::Action::Notify" at /opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm line 1027.#012#012Stack:#012 [/opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm:1027]#012 [/opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm:564]#012 [/opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm:152]#012 [/opt/rt4/sbin/../lib/RT/Action/Notify.pm:69]#012 [/opt/rt4/sbin/../lib/RT/ScripAction.pm:223]#012 [/opt/rt4/sbin/../lib/RT/Scrip.pm:637]#012 [/opt/rt4/sbin/../lib/RT/Scrips.pm:342]#012 [/opt/rt4/sbin/../lib/RT/Transaction.pm:189]#012 [/opt/rt4/sbin/../lib/RT/Record.pm:1693]#012 [/opt/rt4/sbin/../lib/RT/Ticket.pm:536]#012 [/opt/rt4/sbin/../lib/RT/Interface/Email.pm:1439]#012 [/opt/rt4/share/html/REST/1.0/NoAuth/mail-gateway:61] with 4.2.10 I got "via package RT::Action::SendEmail" or "via package RT::Action::Notify" since I updated to 4.2.12 (last week) I get "via package MIME::Head" Environment: virtual vmware machine Ubuntu 14.04 / apache 2.4.7 / mod_perl2.0.8 perl 5.18.2 My assumpotion/next ideas are: 1.) I don't configured the worker in Apache. The default seems to be mpm_event for Ubuntu 14.04 . So may mpm_prefork??? 2.) Ubuntu comes with mod_perl2.08 maybe I upgrade to 2.09?? 3.) I made some small changes in the code (really small I just removed a check). This produces a lot of lines like "Subroutine SetRTSpecialHeaders redefined at /opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm:" Files I modified /opt/rt4/lib/RT/Action/SendEmail_Local.pm /opt/rt4/local/html/Elements/Footer /opt/rt4/local/html/Ticket/Update.html /opt/rt4/local/html/Ticket/Create.html Changes I made in SendEmail_Local.pm: 816,823c816,822 < # removed for q2q < #$self->RecipientFilter( < # Callback => sub { < # return unless RT::EmailParser->IsRTAddress( $_[0] ); < # return "$_[0] appears to point to this RT instance. Skipping"; < # }, < # All => 1, < #); For really appreciate any help best regards! Sven Sternberger System Engineer Tel.: 040/8998-4397 DESY IT