From rick_gillette at cox.net Sun Aug 1 12:42:43 2010 From: rick_gillette at cox.net (Rick Gillette) Date: Sun, 01 Aug 2010 09:42:43 -0700 Subject: [rt-users] 3.8.8 initialize-database failure In-Reply-To: <4C5476DA.1060307@cox.net> References: <4C5476DA.1060307@cox.net> Message-ID: <4C55A403.2000307@cox.net> An HTML attachment was scrubbed... URL: From john.haberman at gmail.com Sun Aug 1 21:41:04 2010 From: john.haberman at gmail.com (john habermann) Date: Mon, 2 Aug 2010 11:41:04 +1000 Subject: [rt-users] RTx:Tags - can you have queue specific tagclouds Message-ID: Hi I have been using RTx:Tags and am finding it quite useful but I have been trying to figure out how I can have different the terms in the tagcloud that is shown be dependent on the queue that the person has permission to view. At the moment I have the tags custom field assigned to a single queue "General" but a user that does not have access to that queue sees the tagcloud in the simple search. They don't see any tickets under the tags but I was wondering if they should be seeing the tagcloud at all? I have tried creating another customfield tags and assigning this to the other queue in an effort to give them their own custom tagcloud but that has not worked. For all users outside of those with permission for the General queue the tagcloud if full of terms that have no relevance to them. Does anyone know how you might go about having tagclouds that are specific to a queue? Thank you John -------------- next part -------------- An HTML attachment was scrubbed... URL: From jendras at jendras.com Mon Aug 2 03:38:13 2010 From: jendras at jendras.com (jendras) Date: Mon, 2 Aug 2010 00:38:13 -0700 (PDT) Subject: [rt-users] Autoreply for CC Message-ID: <29322678.post@talk.nabble.com> Hi, I am using RT 3.8.7. When RT sends back a acknowledgment to requestor it is not including CC addresses from mail. How can I make this happen? RT should send a mail to requestor and separate mail to CC addresses. -- View this message in context: http://old.nabble.com/Autoreply-for-CC-tp29322678p29322678.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From mike.peachey at jennic.com Mon Aug 2 05:18:02 2010 From: mike.peachey at jennic.com (Mike Peachey) Date: Mon, 02 Aug 2010 10:18:02 +0100 Subject: [rt-users] RT::Authen::ExternalAuth In-Reply-To: References: Message-ID: <4C568D4A.3090808@jennic.com> testwreq wreq wrote: > Has anyone used RT::Authen::ExternalAuth for integrating with Active > Directory? That's primarily what it's for. > I ran the following command ( cpan -i RT::Authen::ExternalAuth ); During > installation, it asked for path to your RT.pm, which I entered as > /data/rt3/lib Follow the manual install instructions. -- Kind Regards, __________________________________________________ Mike Peachey, IT Systems Administrator Low Power RF Solutions (formerly Jennic Ltd.) NXP Semiconductors Furnival Street, Sheffield, S1 4QT, UK Tel: +44 114 281 2655 Fax: +44 114 281 2951 Comp Reg No: 3191371 - Registered In England http://www.nxp.com http://www.jennic.com __________________________________________________ From brodard.anthony at gmail.com Mon Aug 2 05:40:37 2010 From: brodard.anthony at gmail.com (Anthony BRODARD) Date: Mon, 2 Aug 2010 11:40:37 +0200 Subject: [rt-users] External Authentication with LDAPS In-Reply-To: References: Message-ID: Hi Mike! Thanks for your replies. After i had try what you said in your last mail, i've decide to reinstall a new clean RT, and test only the external authentication plugin. So, this is a part of my new RT_SiteConfig, with your last recommendations: Set( @Plugins, qw(RT::Authen::ExternalAuth) ); Set($ExternalAuthPriority, ['My_LDAP']); Set($ExternalInfoPriority, ['My_LDAP']); Set($ExternalServiceUsesSSLorTLS, 1); Set($AutoCreateNonExternalUsers, 0); Set($ExternalSettings, { 'My_LDAP' => { 'type' => 'ldap', 'server' => 'ldap.mydomain', 'user' => 'cn=auth,o=others,dc=blanked,dc=fr', 'pass' => 'xxxxx', 'base' => 'dc=blanked,dc=fr', 'filter' => '(uid=*)', 'd_filter' => 'objectClass=Nothing', 'tls' => 1, 'ssl_version' => 3, 'net_ldap_args' => [ version => 3 ], # 'group' => # 'group_attr' => 'attr_match_list' => ['Name'], 'attr_map' => { 'Name' => 'uid'}, } }); And in my error-rt.log: [Mon Aug 2 09:26:09 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to ldap.blank.fr(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) [Mon Aug 2 09:26:09 2010] [error]: FAILED LOGIN for anthony.brodard from 10.1.104.30 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) I don't understand how to sets the fields "d_filter", "group", "group_attr". Thanks Anthony BRODARD 2010/7/29 Mike Johnson > make sure you reply to the list, very important to share all this so others > can learn. > > The only thing I could think of is your LDAP settings are incorrect > somewhere. > > Some things I found when I was setting things up > > > 1. user = the fully qualified CN of the user(ie CN=Mike > Johnson,OU=Users,OU=mycompany,OU=mydomain,OU=local > 2. filter and d_filter have to have valid settings > 3. Group/Group_Attr had to have settings. > > I was binding to an AD, so I'm not 100% on 3 if it isn't an AD... but 1 and > 2 hold true for any LDAP. > > HTH > Mike. > > On Thu, Jul 29, 2010 at 9:38 AM, Anthony BRODARD < > brodard.anthony at gmail.com> wrote: > >> TLS argument is already sets to 1. >> >> I don't know how to see if it's the ldap's server which refuses the >> connection, or it's an other problem. >> >> >> >> 2010/7/29 Mike Johnson >> >> Oops, looking at it again, i was looking at the mysql config part, not >>> ldap. >>> >>> i think the only way you can adjust what port you are connecting to >>> through LDAP is specifying if it's TLS or not(I believe TLS is 636? google >>> to confirm). >>> >>> You said you are supposed to be connecting on 636, so set the tls >>> argument in your LDAP settings to 1. >>> >>> restart apache and give it a shot. >>> >>> Good luck! >>> Mike. >>> >>> On Thu, Jul 29, 2010 at 8:48 AM, Mike Johnson wrote: >>> >>>> If you read the ExternalAuth's RT_SiteConfig.pm in >>>> /RTROOT/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm >>>> >>>> It shows you how to set the port you are connecting on. >>>> >>>> Set that to the port your LDAP server is listening to. >>>> >>>> Good luck >>>> MIke. >>>> >>>> >> > > > -- > Mike Johnson > Datatel Programmer/Analyst > Northern Ontario School of Medicine > 955 Oliver Road > Thunder Bay, ON P7B 5E1 > Phone: (807) 766-7331 > Email: mike.johnson at nosm.ca > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From brodard.anthony at gmail.com Mon Aug 2 08:08:25 2010 From: brodard.anthony at gmail.com (Anthony BRODARD) Date: Mon, 2 Aug 2010 14:08:25 +0200 Subject: [rt-users] External Authentication with LDAPS In-Reply-To: References: Message-ID: And here, another logs generate with debug: [Mon Aug 2 12:05:00 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to ldap.blanked.fr(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) [Mon Aug 2 12:05:00 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) [Mon Aug 2 12:05:00 2010] [error]: FAILED LOGIN for anthony.brodard from 10.1.104.30 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Mon Aug 2 12:05:01 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) [Mon Aug 2 12:05:01 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Mon Aug 2 12:05:01 2010] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) [Mon Aug 2 12:05:01 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) [Mon Aug 2 12:05:01 2010] [crit]: Apache2::RequestIO::rflush: (103) Software caused connection abort at /usr/local/share/perl/5.10.0/HTML/Mason/ApacheHandler.pm line 1020 (/opt/rt3/bin/webmux.pl:168) [Mon Aug 2 12:05:01 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Mon Aug 2 12:05:01 2010] [debug]: Calling UserExists with $username (anthony.brodard) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) [Mon Aug 2 12:05:01 2010] [debug]: UserExists params: username: anthony.brodard , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) [Mon Aug 2 12:05:01 2010] [crit]: Apache2::RequestIO::rflush: (103) Software caused connection abort at /usr/local/share/perl/5.10.0/HTML/Mason/ApacheHandler.pm line 1020 (/opt/rt3/bin/webmux.pl:168) 2010/7/29 Mike Johnson > make sure you reply to the list, very important to share all this so others > can learn. > > The only thing I could think of is your LDAP settings are incorrect > somewhere. > > Some things I found when I was setting things up > > > 1. user = the fully qualified CN of the user(ie CN=Mike > Johnson,OU=Users,OU=mycompany,OU=mydomain,OU=local > 2. filter and d_filter have to have valid settings > 3. Group/Group_Attr had to have settings. > > I was binding to an AD, so I'm not 100% on 3 if it isn't an AD... but 1 and > 2 hold true for any LDAP. > > HTH > Mike. > > On Thu, Jul 29, 2010 at 9:38 AM, Anthony BRODARD < > brodard.anthony at gmail.com> wrote: > >> TLS argument is already sets to 1. >> >> I don't know how to see if it's the ldap's server which refuses the >> connection, or it's an other problem. >> >> >> >> 2010/7/29 Mike Johnson >> >> Oops, looking at it again, i was looking at the mysql config part, not >>> ldap. >>> >>> i think the only way you can adjust what port you are connecting to >>> through LDAP is specifying if it's TLS or not(I believe TLS is 636? google >>> to confirm). >>> >>> You said you are supposed to be connecting on 636, so set the tls >>> argument in your LDAP settings to 1. >>> >>> restart apache and give it a shot. >>> >>> Good luck! >>> Mike. >>> >>> On Thu, Jul 29, 2010 at 8:48 AM, Mike Johnson wrote: >>> >>>> If you read the ExternalAuth's RT_SiteConfig.pm in >>>> /RTROOT/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm >>>> >>>> It shows you how to set the port you are connecting on. >>>> >>>> Set that to the port your LDAP server is listening to. >>>> >>>> Good luck >>>> MIke. >>>> >>>> >> > > > -- > Mike Johnson > Datatel Programmer/Analyst > Northern Ontario School of Medicine > 955 Oliver Road > Thunder Bay, ON P7B 5E1 > Phone: (807) 766-7331 > Email: mike.johnson at nosm.ca > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark.jenks at iodincorporated.com Mon Aug 2 09:10:48 2010 From: mark.jenks at iodincorporated.com (Mark Jenks) Date: Mon, 2 Aug 2010 08:10:48 -0500 Subject: [rt-users] Autoreply for CC In-Reply-To: <29322678.post@talk.nabble.com> References: <29322678.post@talk.nabble.com> Message-ID: You need to create a scrip to send to CC's. Just like the requestor one. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of jendras Sent: Monday, August 02, 2010 2:38 AM To: rt-users at lists.bestpractical.com Subject: [rt-users] Autoreply for CC Hi, I am using RT 3.8.7. When RT sends back a acknowledgment to requestor it is not including CC addresses from mail. How can I make this happen? RT should send a mail to requestor and separate mail to CC addresses. -- View this message in context: http://old.nabble.com/Autoreply-for-CC-tp29322678p29322678.html Sent from the Request Tracker - User mailing list archive at Nabble.com. Discover RT's hidden secrets with RT Essentials from O'Reilly Media. Buy a copy at http://rtbook.bestpractical.com CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. From jendras at jendras.com Mon Aug 2 09:25:00 2010 From: jendras at jendras.com (jendras) Date: Mon, 2 Aug 2010 06:25:00 -0700 (PDT) Subject: [rt-users] Autoreply for CC In-Reply-To: References: <29322678.post@talk.nabble.com> Message-ID: <29325190.post@talk.nabble.com> I have changed /opt/rt3/lib/RT/Action/Autoreply.pm file to: sub SetRecipients { my $self=shift; push(@{$self->{'To'}}, $self->TicketObj->Requestors->MemberEmailAddresses); push(@{$self->{'Cc'}}, $self->TicketObj->Cc->MemberEmailAddresses); push(@{$self->{'Cc'}}, $self->TicketObj->QueueObj->Cc->MemberEmailAddresses); return(1); } But then even normal autoreply is not working. Do you have another idea? Mark Jenks-2 wrote: > > You need to create a scrip to send to CC's. Just like the requestor > one. > > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com > [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of jendras > Sent: Monday, August 02, 2010 2:38 AM > To: rt-users at lists.bestpractical.com > Subject: [rt-users] Autoreply for CC > > > Hi, > > I am using RT 3.8.7. > When RT sends back a acknowledgment to requestor it is not including CC > addresses from mail. > How can I make this happen? RT should send a mail to requestor and > separate > mail to CC addresses. > -- > View this message in context: > http://old.nabble.com/Autoreply-for-CC-tp29322678p29322678.html > Sent from the Request Tracker - User mailing list archive at Nabble.com. > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > > CONFIDENTIALITY NOTICE: The information contained in this email message, > including any attachments, may be > privileged, confidential and otherwise protected from disclosure. If the > reader of this message is not the > intended recipient, you are hereby notified that any use, dissemination, > distribution or copying of this > message, including any attachments, is strictly prohibited. If you have > received this email message in > error, please notify the sender by reply email and delete/destroy the > email message, including attachments, > and any copies thereof. Although we have taken precautions to minimize > the risk of transmitting viruses via > email and attachments thereto, we do not guarantee that either is > virus-free, and we accept no liability for > any damages sustained as a result of any such viruses. > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > > -- View this message in context: http://old.nabble.com/Autoreply-for-CC-tp29322678p29325190.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From paul.broadwith at blueivy.co.uk Mon Aug 2 09:45:39 2010 From: paul.broadwith at blueivy.co.uk (Paul Broadwith) Date: Mon, 2 Aug 2010 14:45:39 +0100 Subject: [rt-users] Setting RT to gather stats and bill for tickets Message-ID: I didn't get any response to this - I'm assuming it's either far too easy to do and I should know how to do it or it's too complicated and nobody has done it ... Can ANYBODY offer ANY suggestions at all or just a pointer in the right direction? Kind regards, Paul Broadwith (MBCS) Microsoft Certified Professional Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified for 2010 and Microsoft Registered Partner Tel.: 0845 862 0292 Web: http://www.blueivy.co.uk From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Paul Broadwith Sent: 28 July 2010 20:03 To: rt-users at lists.bestpractical.com Subject: [rt-users] Setting RT to gather stats and bill for tickets I'm hoping somebody can point me in the right direction or even better, somebody has already done this. I've been using RT for some time now (around a year) and started really using it heavily in the last 4 months. It's great. I love it. But it's Perl based and I'm not J What I want to do is effectively get RT to give me some stats on the type of tickets / comments that have been logged and what they are logged for. I want to also be able to flag each ticket response as billable or unbillable and be able to total it up (either manually or preferably automatically). I have clients on different contracts. Some get server work included, some server and workstations and some everything. Sometimes a ticket will include work on servers, workstations or other stuff. When I do some work, I enter a comment about it and how long it took. What I want to do is enter a comment, flag whether it's server, workstation, other or onsite work and whether it is billable or not. At the end of the month I would like to get a list of all the comments and group them by workstation / server etc. and say 'this month we did 14 hours of work on servers, 52 on workstations' .... Etc. etc. I could also then total all the billable work and invoice for that accordingly as each client has their own queue. I am about to look at Custom Fields in the hope it will help me, but before I do this would anybody be able to tell me if this is the way to go or if there is a better way to do it? Any help much appreciated. Thanks in advance. Kind regards, Paul Broadwith (MBCS) Microsoft Certified Professional Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified for 2010 and Microsoft Registered Partner Tel.: 0845 862 0292 Web: http://www.blueivy.co.uk ________________________________ Blue Ivy Limited is a limited company registered in Scotland. Company number: SC 221649. VAT number: GB 774 8460 88. Registered Office: 67 Kelburn Street, Barrhead, Glasgow, G78 1LD This email and its attachments may be confidential and are intended solely for the use of the individual to whom it is addressed. Any views or opinions expressed are solely those of the author and do not necessarily represent those of Blue Ivy Ltd. If you are not the intended recipient of this email and its attachments, you must take no action based upon them, nor must you copy or show them to anyone. Please contact the sender if you believe you have received this email in error. ________________________________ {Blue Ivy Ltd - ICT For Small Businesses} -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 2827 bytes Desc: image001.jpg URL: From torsten.brumm at googlemail.com Mon Aug 2 09:52:15 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Mon, 2 Aug 2010 15:52:15 +0200 Subject: [rt-users] Setting RT to gather stats and bill for tickets In-Reply-To: References: Message-ID: Hi, first have a look onto these both addons: http://github.com/bestpractical/rt-extension-activityreports http://github.com/bestpractical/rt-extension-activityreports-billing Think this is what you are looking for. Torsten 2010/8/2 Paul Broadwith > I didn?t get any response to this ? I?m assuming it?s either far too easy > to do and I should know how to do it or it?s too complicated and nobody has > done it ? > > > > Can ANYBODY offer ANY suggestions at all or just a pointer in the right > direction? > > > > Kind regards, > > > > Paul Broadwith (MBCS) > > Microsoft Certified Professional > > Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified > for 2010 and Microsoft Registered Partner > > [image: Description: blueivy_logo_emailsig.jpg] > > * * > > *Tel.:* 0845 862 0292 > > *Web:* http://www.blueivy.co.uk > > > > > > *From:* rt-users-bounces at lists.bestpractical.com [mailto: > rt-users-bounces at lists.bestpractical.com] *On Behalf Of *Paul Broadwith > *Sent:* 28 July 2010 20:03 > *To:* rt-users at lists.bestpractical.com > *Subject:* [rt-users] Setting RT to gather stats and bill for tickets > > > > I?m hoping somebody can point me in the right direction or even better, > somebody has already done this. I?ve been using RT for some time now (around > a year) and started really using it heavily in the last 4 months. It?s > great. I love it. But it?s Perl based and I?m not J > > > > What I want to do is effectively get RT to give me some stats on the type > of tickets / comments that have been logged and what they are logged for. I > want to also be able to flag each ticket response as billable or unbillable > and be able to total it up (either manually or preferably automatically). > > > > I have clients on different contracts. Some get server work included, some > server and workstations and some everything. Sometimes a ticket will include > work on servers, workstations or other stuff. When I do some work, I enter > a comment about it and how long it took. What I want to do is enter a > comment, flag whether it?s server, workstation, other or onsite work and > whether it is billable or not. At the end of the month I would like to get a > list of all the comments and group them by workstation / server etc. and say > ?this month we did 14 hours of work on servers, 52 on workstations? ?. Etc. > etc. I could also then total all the billable work and invoice for that > accordingly as each client has their own queue. > > > > I am about to look at Custom Fields in the hope it will help me, but before > I do this would anybody be able to tell me if this is the way to go or if > there is a better way to do it? > > > > Any help much appreciated. Thanks in advance. > > > > Kind regards, > > > > Paul Broadwith (MBCS) > > Microsoft Certified Professional > > Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified > for 2010 and Microsoft Registered Partner > > [image: Description: blueivy_logo_emailsig.jpg] > > * * > > *Tel.:* 0845 862 0292 > > *Web:* http://www.blueivy.co.uk > > > > > ------------------------------ > > Blue Ivy Limited is a limited company registered in Scotland. Company > number: SC 221649. VAT number: GB 774 8460 88. > Registered Office: 67 Kelburn Street, Barrhead, Glasgow, G78 1LD > > This email and its attachments may be confidential and are intended solely > for the use of the individual to whom it is addressed. Any views or opinions > expressed are solely those of the author and do not necessarily represent > those of Blue Ivy Ltd. > > If you are not the intended recipient of this email and its attachments, > you must take no action based upon them, nor must you copy or show them to > anyone. > > Please contact the sender if you believe you have received this email in > error. > ------------------------------ > > {Blue Ivy Ltd - ICT For Small Businesses} > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 2827 bytes Desc: not available URL: From torsten.brumm at googlemail.com Mon Aug 2 09:53:29 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Mon, 2 Aug 2010 15:53:29 +0200 Subject: [rt-users] Setting RT to gather stats and bill for tickets In-Reply-To: References: Message-ID: And yes, the rest i can find in your description sounds very much like CustomFields. Torsten 2010/8/2 Paul Broadwith > I didn?t get any response to this ? I?m assuming it?s either far too easy > to do and I should know how to do it or it?s too complicated and nobody has > done it ? > > > > Can ANYBODY offer ANY suggestions at all or just a pointer in the right > direction? > > > > Kind regards, > > > > Paul Broadwith (MBCS) > > Microsoft Certified Professional > > Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified > for 2010 and Microsoft Registered Partner > > [image: Description: blueivy_logo_emailsig.jpg] > > * * > > *Tel.:* 0845 862 0292 > > *Web:* http://www.blueivy.co.uk > > > > > > *From:* rt-users-bounces at lists.bestpractical.com [mailto: > rt-users-bounces at lists.bestpractical.com] *On Behalf Of *Paul Broadwith > *Sent:* 28 July 2010 20:03 > *To:* rt-users at lists.bestpractical.com > *Subject:* [rt-users] Setting RT to gather stats and bill for tickets > > > > I?m hoping somebody can point me in the right direction or even better, > somebody has already done this. I?ve been using RT for some time now (around > a year) and started really using it heavily in the last 4 months. It?s > great. I love it. But it?s Perl based and I?m not J > > > > What I want to do is effectively get RT to give me some stats on the type > of tickets / comments that have been logged and what they are logged for. I > want to also be able to flag each ticket response as billable or unbillable > and be able to total it up (either manually or preferably automatically). > > > > I have clients on different contracts. Some get server work included, some > server and workstations and some everything. Sometimes a ticket will include > work on servers, workstations or other stuff. When I do some work, I enter > a comment about it and how long it took. What I want to do is enter a > comment, flag whether it?s server, workstation, other or onsite work and > whether it is billable or not. At the end of the month I would like to get a > list of all the comments and group them by workstation / server etc. and say > ?this month we did 14 hours of work on servers, 52 on workstations? ?. Etc. > etc. I could also then total all the billable work and invoice for that > accordingly as each client has their own queue. > > > > I am about to look at Custom Fields in the hope it will help me, but before > I do this would anybody be able to tell me if this is the way to go or if > there is a better way to do it? > > > > Any help much appreciated. Thanks in advance. > > > > Kind regards, > > > > Paul Broadwith (MBCS) > > Microsoft Certified Professional > > Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified > for 2010 and Microsoft Registered Partner > > [image: Description: blueivy_logo_emailsig.jpg] > > * * > > *Tel.:* 0845 862 0292 > > *Web:* http://www.blueivy.co.uk > > > > > ------------------------------ > > Blue Ivy Limited is a limited company registered in Scotland. Company > number: SC 221649. VAT number: GB 774 8460 88. > Registered Office: 67 Kelburn Street, Barrhead, Glasgow, G78 1LD > > This email and its attachments may be confidential and are intended solely > for the use of the individual to whom it is addressed. Any views or opinions > expressed are solely those of the author and do not necessarily represent > those of Blue Ivy Ltd. > > If you are not the intended recipient of this email and its attachments, > you must take no action based upon them, nor must you copy or show them to > anyone. > > Please contact the sender if you believe you have received this email in > error. > ------------------------------ > > {Blue Ivy Ltd - ICT For Small Businesses} > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 2827 bytes Desc: not available URL: From wolfram.huettermann at desy.de Mon Aug 2 09:53:43 2010 From: wolfram.huettermann at desy.de (Wolfram Huettermann) Date: Mon, 02 Aug 2010 15:53:43 +0200 Subject: [rt-users] I am not content with the name "StealTicket" Message-ID: <4C56CDE7.8010800@desy.de> Hello, everybody using RT properly knows the right StealTicket in order to take a ticket over. As a believing Christian, I am not content with that name as I do not want to steal anything. It is better to name that right "TakeTicketOver", so it is granted that the user takes a ticket over with permission of the user. By the RT should create a new right called "ConfiscateTicket", that the means that user can confiscate a ticket. Such a right is very useful if the ticket contains racial or pornographic content. Greetings, Wolfram From Jacob.Ritorto at gmail.com Mon Aug 2 10:06:31 2010 From: Jacob.Ritorto at gmail.com (Jacob Ritorto) Date: Mon, 02 Aug 2010 10:06:31 -0400 Subject: [rt-users] I am not content with the name "StealTicket" In-Reply-To: <4C56CDE7.8010800@desy.de> References: <4C56CDE7.8010800@desy.de> Message-ID: <4C56D0E7.5010208@gmail.com> As a unix sysadmin for an Oracle farm and a Christian myself, I'm mildly amused by the fact that I have to 'kill' processes all the time. But it's a purely semantic issue and I'd feel rather absurd to want to muddy the language with this politically correct rewording. I'd argue that the spirit of what's happening here is not at odds with the spirit of the biblical mandate. Not that I'm a vegetarian or something, but when you eat fish, you also kill them. I think that to split hairs to this level would be an injustice and an insult to the spirit of scripture. On 08/02/10 09:53, Wolfram Huettermann wrote: > Hello, > > everybody using RT properly knows the right StealTicket in order to take > a ticket over. As a believing Christian, I am not content with that name > as I do not want to steal anything. It is better to name that right > "TakeTicketOver", so it is granted that the user takes a ticket over > with permission of the user. > > By the RT should create a new right called "ConfiscateTicket", that the > means that user can confiscate a ticket. Such a right is very useful if > the ticket contains racial or pornographic content. > > Greetings, > > Wolfram > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com From Jim.Tambling at datatote.co.uk Mon Aug 2 10:26:14 2010 From: Jim.Tambling at datatote.co.uk (Jim Tambling) Date: Mon, 2 Aug 2010 15:26:14 +0100 Subject: [rt-users] I am not content with the name "StealTicket" Message-ID: <72D9E13A8FC8994794D448E91198AE0701C89CCC@mail.sys.internal> Sorry if I appear to be dismissive of you remarks, but WTF!!?? People like you who try to change established methods/semantics/ways of life/etc to make them comply with their narrow-minded set of moral practices are making the world we live in one of pathetic situations where for example, my son can not take out Little Red Riding Hood out of the school library "because it might upset him" due to its "violent" content. If you don't like the term "steal", change it on your particular instance of RT but leave the rest of the world alone! I for one am happy with "stealing" tickets of my colleagues to work on them. And regarding the "ConfiscateTicket" right, it just goes to show what sort of bigoted individual you are. Trying to enter in to a dialog about religious beliefs and "what is right and wrong" on a technical forum is pathetic, and I feel deeply saddened by having to stoop to your level, but at the same time I was not going to let the above go unsaid. Good day to you. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Wolfram Huettermann Sent: 02 August 2010 14:54 To: rt-users at lists.bestpractical.com Subject: [rt-users] I am not content with the name "StealTicket" Hello, everybody using RT properly knows the right StealTicket in order to take a ticket over. As a believing Christian, I am not content with that name as I do not want to steal anything. It is better to name that right "TakeTicketOver", so it is granted that the user takes a ticket over with permission of the user. By the RT should create a new right called "ConfiscateTicket", that the means that user can confiscate a ticket. Such a right is very useful if the ticket contains racial or pornographic content. Greetings, Wolfram Discover RT's hidden secrets with RT Essentials from O'Reilly Media. Buy a copy at http://rtbook.bestpractical.com No virus found in this incoming message. Checked by AVG - www.avg.com Version: 9.0.851 / Virus Database: 271.1.1/3044 - Release Date: 08/01/10 19:40:00 From torsten.brumm at googlemail.com Mon Aug 2 10:30:39 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Mon, 2 Aug 2010 16:30:39 +0200 Subject: [rt-users] I am not content with the name "StealTicket" In-Reply-To: <72D9E13A8FC8994794D448E91198AE0701C89CCC@mail.sys.internal> References: <72D9E13A8FC8994794D448E91198AE0701C89CCC@mail.sys.internal> Message-ID: :-) 100% ack. Am 2010 8 2 16:26 schrieb "Jim Tambling" : > Sorry if I appear to be dismissive of you remarks, but WTF!!?? People > like you who try to change established methods/semantics/ways of > life/etc to make them comply with their narrow-minded set of moral > practices are making the world we live in one of pathetic situations > where for example, my son can not take out Little Red Riding Hood out of > the school library "because it might upset him" due to its "violent" > content. If you don't like the term "steal", change it on your > particular instance of RT but leave the rest of the world alone! I for > one am happy with "stealing" tickets of my colleagues to work on them. > And regarding the "ConfiscateTicket" right, it just goes to show what > sort of bigoted individual you are. Trying to enter in to a dialog about > religious beliefs and "what is right and wrong" on a technical forum is > pathetic, and I feel deeply saddened by having to stoop to your level, > but at the same time I was not going to let the above go unsaid. > > Good day to you. > > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com > [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Wolfram > Huettermann > Sent: 02 August 2010 14:54 > To: rt-users at lists.bestpractical.com > Subject: [rt-users] I am not content with the name "StealTicket" > > Hello, > > everybody using RT properly knows the right StealTicket in order to take > > a ticket over. As a believing Christian, I am not content with that > name as I do not want to steal anything. It is better to name that right > > "TakeTicketOver", so it is granted that the user takes a ticket over > with permission of the user. > > By the RT should create a new right called "ConfiscateTicket", that the > means that user can confiscate a ticket. Such a right is very useful if > the ticket contains racial or pornographic content. > > Greetings, > > Wolfram > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > > No virus found in this incoming message. > Checked by AVG - www.avg.com > Version: 9.0.851 / Virus Database: 271.1.1/3044 - Release Date: 08/01/10 > 19:40:00 > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From charles.johnson at accre.vanderbilt.edu Mon Aug 2 10:31:10 2010 From: charles.johnson at accre.vanderbilt.edu (Charles Johnson) Date: Mon, 2 Aug 2010 09:31:10 -0500 Subject: [rt-users] I am not content with the name "StealTicket" In-Reply-To: <72D9E13A8FC8994794D448E91198AE0701C89CCC@mail.sys.internal> References: <72D9E13A8FC8994794D448E91198AE0701C89CCC@mail.sys.internal> Message-ID: <6480A0B9-0BA8-4965-9CAD-AF48052DA58F@accre.vanderbilt.edu> On Aug 2, 2010, at 9:26 AM, Jim Tambling wrote: > Sorry if I appear to be dismissive of you remarks, but WTF!!?? People > like you who try to change established methods/semantics/ways of > life/etc to make them comply with their narrow-minded set of moral > practices are making the world we live in one of pathetic situations > where for example, my son can not take out Little Red Riding Hood > out of > the school library "because it might upset him" due to its "violent" > content. If you don't like the term "steal", change it on your > particular instance of RT but leave the rest of the world alone! I for > one am happy with "stealing" tickets of my colleagues to work on them. > And regarding the "ConfiscateTicket" right, it just goes to show what > sort of bigoted individual you are. Trying to enter in to a dialog > about > religious beliefs and "what is right and wrong" on a technical forum > is > pathetic, and I feel deeply saddened by having to stoop to your level, > but at the same time I was not going to let the above go unsaid. > > Good day to you. > He/she is a troll, or attempting Monday humor. Cheers-- Chahles -- Charles Johnson, Vanderbilt University Advanced Computing Center for Research & Education Mailing Address: Peabody #34, 230 Appleton Place, Nashville, TN 37203 Shipping Address: 1231 18th Avenue South, Hill Center, Suite 143, Nashville, TN 37212 Office: 615-343-4134 Cell: 615-478-5743 Fax: 615-343-7216 From joseph85750 at yahoo.com Mon Aug 2 11:28:50 2010 From: joseph85750 at yahoo.com (Joseph Spenner) Date: Mon, 2 Aug 2010 08:28:50 -0700 (PDT) Subject: [rt-users] RTAddressRegexp - not clear to me In-Reply-To: <151147.20974.qm@web30304.mail.mud.yahoo.com> Message-ID: <939245.52227.qm@web30305.mail.mud.yahoo.com> --- On Tue, 7/27/10, Joseph Spenner wrote: From: Joseph Spenner Subject: Re: [rt-users] RTAddressRegexp - not clear to me To: rt-users at lists.bestpractical.com Date: Tuesday, July 27, 2010, 2:29 PM --- On Tue, 7/27/10, Mike Johnson wrote: You need to include both, the queue email addresses, AND anything that forwards email to RT. ? That setting prevents RT from sending emails that will "loop" infinitely in your system. ? For example. ? RT is setup with the basic autoreply, and reply on correspondence etc. ? RT has 2 queues, support at here.com goes to general, and it at here.com goes to IT queue. ? If it at here.com emails support at here.com the general queue will autoreply to it at here.com which will create a ticket and autoreply to support at here.com which will create a ticket and auto-reply to it at here.com etc etc etc.... ? Big loop, never ending, blow up RT :P ? If you set the regular expression to support at here.com when RT emails out, it'll filter any emails going to support at here.com.? This will ensure no loop happens. ? SO to recap, RTAddressRegexp has to be a regular expression that ALL email addresses that send stuff to RT will validate through. ? Hope this helps! Mike. On Tue, Jul 27, 2010 at 1:35 PM, Joseph Spenner wrote: Upon nearly completing my RT installation, and running: # make initialize-database I got the message: == [Tue Jul 27 17:12:29 2010] [error]: The RTAddressRegexp option is not set in the config. Not setting this option results in additional SQL queries to check whether each address belongs to RT or not. It is especially important to set this option if RT recieves emails on addresses that are not in the database or config. (/home/packages/rt-3.8.8/sbin/../lib/RT/Config.pm:343) Now inserting data Done inserting data Done. == If I have 3 queues, ie: support-help at bob.domain.com sales-help at bob.domain.com it-requests at bob.domain.com Do I need to list all those addresses (and any future addresses) in that RTAddressRegexp option ?? Or is this only if I have something at (ie:) help at jack.somewhere.com forwarding to my RT system in which case I'd want to add:? help at jack.somewhere.com to the RTAddressRegexp option ? So this 'loop' should only occur if: 1) auto respond/reply is enabled for the queue defined in the scrips 2) somehow, an RT queue address (with auto reply enabled) somehow gets included into another queues ticket ? Is this potential something new?? I've been using RT2 since about 2001 and never seen this happen.? Or is it just a safeguard? -----Inline Attachment Follows----- Discover RT's hidden secrets with RT Essentials from O'Reilly Media. Buy a copy at http://rtbook.bestpractical.com After further research, I found information indicating RTAddressRegexp is only needed if the "ParseNewMessageForTicketCcs" option is enabled.? Can anyone confirm this? -------------- next part -------------- An HTML attachment was scrubbed... URL: From aperotti at cutaway.it Mon Aug 2 11:41:47 2010 From: aperotti at cutaway.it (Andrea Perotti) Date: Mon, 02 Aug 2010 17:41:47 +0200 Subject: [rt-users] How to Manage a First plus Second Level Support Configuration Message-ID: <4C56E73B.3000206@cutaway.it> Hi, I've been asked to configure our RT (RT 3.8.2, migration to 3.8.8 planned during August, Mod_Perl, MySQL 5.0) to support a new process. The request is to have 2 queues with equal CF : the first one is public and everyone write in there via mail. Then some Privileged users take those tickets, fill CF and try to solve them. If 1 Level isn't able to solve, from a logical point of view, the ticket has to be passed to queue "2 Level". The request is that the first ticket [#01] will remain in the L1 queue, but will be created a new ticket [#02] in queue L2, with at least the following values : * sender * CF taken from the old ticket. #2 have to be signed as a depedency for #1 so it cannot be closed without L2 really close the derived ticket. A mechanism similar to the one activated in the Display page when you click on the Create link in the Links (green) section will be fine : https://rt.buh/Ticket/Create.html?Queue=67&CloneTicket=11152&DependsOn-new=11152 BUT the new ticket should be created in the L2 queues: from the Create page it's not possible to change the queue where you're going to create it. I've noticed that some parameters are passed, so I guess it would be enough to set the Queue value to L2 and I would be happy. I thought to add a flag CF: once checked the create page with clone ticket and all the other parameters populated, but how can I recall the link to the Create page populated with those parameters in a workflow - with scrips? I'm a little bit stuck in how to solve it. Have you already solved similar situations? How would you solve it? If anything isn't clear to you please ask. Any hint will be well accepted thank you! -- Andrea Perotti From kfcrocker at lbl.gov Mon Aug 2 12:07:50 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 2 Aug 2010 09:07:50 -0700 Subject: [rt-users] Autoreply for CC In-Reply-To: <29325190.post@talk.nabble.com> References: <29322678.post@talk.nabble.com> <29325190.post@talk.nabble.com> Message-ID: Jendras, A couple things to keep in mind: 1. Like Mark said, you have to make sure you have a scrip for that Queue (or Globally) that will trigger a notification to CC's for whatever condition you want this to be on. 2. Beyond that, you haven't specified if these Cc's you mentioned were "Queue Watcher" Cc's or Cc's that were merely on the original email that created the ticket. This is important because those are two different types of Cc's. *BECAUSE*: 1. Cc's from email does NOT automatically become Cc's for a ticket. To do that you need to add them. This can happen 1 of 3 ways: 1. Manually. Not a lot of fun, which is why there is the next option. 2. Create two scrips to add ALL Cc's for "OnCreate" and "OnCorrespond" to an individual ticket. This would be on a "Queue-byQueue" basis, in case some Queue managers didn't want these Cc's to automatically get email. 3. Use the RT Config setting to "Parse" Cc's for ALL Queues Globally (see you RT_Config.pm file for the details). 2. If these Cc's are the people that are ALWAYS interested in what's going on in a Queue, then these Cc's are "Queue Watcher" Cc's and you set them up in "Basics" when you create a Queue. That's about it. Think hard about how you want to do it. There's code in the wiki that will do the parsing of Cc's on a "Queue-by-Queue" basis. Hope this helps. Kenn LBNL On Mon, Aug 2, 2010 at 6:25 AM, jendras wrote: > > I have changed /opt/rt3/lib/RT/Action/Autoreply.pm file to: > > sub SetRecipients { > my $self=shift; > push(@{$self->{'To'}}, > $self->TicketObj->Requestors->MemberEmailAddresses); > push(@{$self->{'Cc'}}, $self->TicketObj->Cc->MemberEmailAddresses); > push(@{$self->{'Cc'}}, > $self->TicketObj->QueueObj->Cc->MemberEmailAddresses); > return(1); > } > > > But then even normal autoreply is not working. > > Do you have another idea? > > > Mark Jenks-2 wrote: > > > > You need to create a scrip to send to CC's. Just like the requestor > > one. > > > > -----Original Message----- > > From: rt-users-bounces at lists.bestpractical.com > > [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of jendras > > Sent: Monday, August 02, 2010 2:38 AM > > To: rt-users at lists.bestpractical.com > > Subject: [rt-users] Autoreply for CC > > > > > > Hi, > > > > I am using RT 3.8.7. > > When RT sends back a acknowledgment to requestor it is not including CC > > addresses from mail. > > How can I make this happen? RT should send a mail to requestor and > > separate > > mail to CC addresses. > > -- > > View this message in context: > > http://old.nabble.com/Autoreply-for-CC-tp29322678p29322678.html > > Sent from the Request Tracker - User mailing list archive at Nabble.com. > > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > > Buy a copy at http://rtbook.bestpractical.com > > > > CONFIDENTIALITY NOTICE: The information contained in this email message, > > including any attachments, may be > > privileged, confidential and otherwise protected from disclosure. If the > > reader of this message is not the > > intended recipient, you are hereby notified that any use, dissemination, > > distribution or copying of this > > message, including any attachments, is strictly prohibited. If you have > > received this email message in > > error, please notify the sender by reply email and delete/destroy the > > email message, including attachments, > > and any copies thereof. Although we have taken precautions to minimize > > the risk of transmitting viruses via > > email and attachments thereto, we do not guarantee that either is > > virus-free, and we accept no liability for > > any damages sustained as a result of any such viruses. > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > > Buy a copy at http://rtbook.bestpractical.com > > > > > > -- > View this message in context: > http://old.nabble.com/Autoreply-for-CC-tp29322678p29325190.html > Sent from the Request Tracker - User mailing list archive at Nabble.com. > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jesse at bestpractical.com Mon Aug 2 12:23:20 2010 From: jesse at bestpractical.com (Jesse Vincent) Date: Mon, 2 Aug 2010 12:23:20 -0400 Subject: [rt-users] [ADMIN] - Off-topic discussions Message-ID: <20100802162320.GI24944@bestpractical.com> Hey folks, I've thrown the list into "moderation" mode. While the Internet is a wonderful forum for discussing religion and exploring our personal religious, spiritual and cultural differences, rt-users isn't the right place for that sort of thing. I should note that I don't consider discussions of MySQL vs PostgreSQL to fall under this prohibition. If you'd like to discuss this policy, please write me _personally_ at jesse at bestpractical.com. If you reply to this post or to the earlier thread, you may get automatically flagged for moderation, delaying any on-topic mail you might send to the list. Best, Jesse -- From kfcrocker at lbl.gov Mon Aug 2 13:26:46 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 2 Aug 2010 10:26:46 -0700 Subject: [rt-users] How to Manage a First plus Second Level Support Configuration In-Reply-To: <4C56E73B.3000206@cutaway.it> References: <4C56E73B.3000206@cutaway.it> Message-ID: Andrea, If I understand you correctly, you want to be able to create a "DependsOn" link/ticket in another Queue from the L1 Queue? If so, you would need to make sure your "*Set($StrictLinkACL, 0);" *is set to ?0? so RT will allow links to other Queues. Of course, you also have to make sure that the *group creating these tickets* also have *"CreateTicket"*rights *in that Queue*. That should do it. Hope this helps. Kenn LBNL On Mon, Aug 2, 2010 at 8:41 AM, Andrea Perotti wrote: > Hi, > I've been asked to configure our RT (RT 3.8.2, migration to 3.8.8 > planned during August, Mod_Perl, MySQL 5.0) to support a new process. > > The request is to have 2 queues with equal CF : the first one is public > and everyone write in there via mail. Then some Privileged users take > those tickets, fill CF and try to solve them. > > If 1 Level isn't able to solve, from a logical point of view, the ticket > has to be passed to queue "2 Level". > > The request is that the first ticket [#01] will remain in the L1 queue, > but will be created a new ticket [#02] in queue L2, with at least the > following values : > > * sender > * CF > > taken from the old ticket. #2 have to be signed as a depedency > for #1 so it cannot be closed without L2 really close the derived ticket. > > A mechanism similar to the one activated in the Display page when you > click on the Create link in the Links (green) section will be fine : > > > https://rt.buh/Ticket/Create.html?Queue=67&CloneTicket=11152&DependsOn-new=11152 > > BUT the new ticket should be created in the L2 queues: from the Create > page it's not possible to change the queue where you're going to create it. > > I've noticed that some parameters are passed, so I guess it would be > enough to set the Queue value to L2 and I would be happy. > > I thought to add a flag CF: once checked the create page with clone > ticket and all the other parameters populated, but how can I recall the > link to the Create page populated with those parameters in a workflow - > with scrips? > > I'm a little bit stuck in how to solve it. > > > Have you already solved similar situations? > How would you solve it? > If anything isn't clear to you please ask. > > > Any hint will be well accepted > > > thank you! > > -- > Andrea Perotti > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From torsten.brumm at googlemail.com Mon Aug 2 13:42:00 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Mon, 2 Aug 2010 19:42:00 +0200 Subject: [rt-users] Query Builder Result Page -> Clickable CustomField Link Message-ID: Hi RT Users, i have a question regarding CustomFields of Type Upload On File. If i create a query and at the output i let display RT the Content of this Field, i get a the Name of the Attached File, so far so good. But now i like to direct link this as downloadable link, is there any way to do this? -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From testwreq at gmail.com Mon Aug 2 13:55:53 2010 From: testwreq at gmail.com (testwreq wreq) Date: Mon, 2 Aug 2010 13:55:53 -0400 Subject: [rt-users] RT::Authen::ExternalAuth In-Reply-To: <4C568D4A.3090808@jennic.com> References: <4C568D4A.3090808@jennic.com> Message-ID: Hello Mike, This is for integrating our Active Directory with RT. To install ExternalAuth, I ran the following command ( cpan -i RT::Authen::ExternalAuth ); During installation, it asked for path to your RT.pm, which I entered as /data/rt3/lib Soon after, it failed with the following error. No 'Makefile' created ZORDRAK/RT-Authen-ExternalAuth-0.08.tar.gz /usr/bin/perl Makefile.PL -- NOT OK Running make test Make had some problems, won't test Running make install Make had some problems, won't install Any ideas? Thanks, vm On Mon, Aug 2, 2010 at 5:18 AM, Mike Peachey wrote: > testwreq wreq wrote: > > Has anyone used RT::Authen::ExternalAuth for integrating with Active > > Directory? > > That's primarily what it's for. > > > > I ran the following command ( cpan -i RT::Authen::ExternalAuth ); During > > installation, it asked for path to your RT.pm, which I entered as > > /data/rt3/lib > > Follow the manual install instructions. > -- > Kind Regards, > > __________________________________________________ > > Mike Peachey, IT Systems Administrator > Low Power RF Solutions (formerly Jennic Ltd.) > NXP Semiconductors > Furnival Street, Sheffield, S1 4QT, UK > Tel: +44 114 281 2655 > Fax: +44 114 281 2951 > Comp Reg No: 3191371 - Registered In England > http://www.nxp.com http://www.jennic.com > __________________________________________________ > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jesse at bestpractical.com Mon Aug 2 15:46:33 2010 From: jesse at bestpractical.com (Jesse Vincent) Date: Mon, 02 Aug 2010 15:46:33 -0400 Subject: [rt-users] Query Builder Result Page -> Clickable CustomField Link In-Reply-To: References: Message-ID: <4328c7b3-047c-445d-9380-1842722b2ee7@email.android.com> Maybe you could use the 'link values to' feature to put something together? "Torsten Brumm" wrote: >Hi RT Users, >i have a question regarding CustomFields of Type Upload On File. If i create >a query and at the output i let display RT the Content of this Field, i get >a the Name of the Attached File, so far so good. > >But now i like to direct link this as downloadable link, is there any way to >do this? > >-- >MFG > >Torsten Brumm > >http://www.brumm.me >http://www.elektrofeld.de > >Discover RT's hidden secrets with RT Essentials from O'Reilly Media. >Buy a copy at http://rtbook.bestpractical.com -- Sent from my Android phone with K-9 Mail. Please excuse my brevity. From lyoncoeur at yahoo.com Mon Aug 2 15:49:08 2010 From: lyoncoeur at yahoo.com (Eric Malain) Date: Mon, 2 Aug 2010 12:49:08 -0700 (PDT) Subject: [rt-users] Since Upgrade to 3.8.8 reply to resolved does not reopen ticket...help please. Message-ID: <284033.83586.qm@web113202.mail.gq1.yahoo.com> Hello RT Users, I need some suggestions... We recently upgraded our RT from 3.8.0 to 3.8.8, when we did this, the function that re-opens a resolved ticket upon a reply has stopped working. It used to be that when we would resolve a ticket, if the original requester replied to the "resolved" email, either with a "thanks" or "but it still dosen't work" or whatever, the ticket would reopen automatically. Now, the requesters email reply is still entered into the ticket history, but the ticket remains resolved. Any idea why this might have happened? I know many people would see this as a "plus" but I actually need this function. Thank You, Eric A. Malain Network Administrator Wellpartner, Inc ?The brave may not live forever, but the cautious do not live at all? -------------- next part -------------- An HTML attachment was scrubbed... URL: From aperotti at cutaway.it Mon Aug 2 16:15:52 2010 From: aperotti at cutaway.it (Andrea Perotti) Date: Mon, 02 Aug 2010 22:15:52 +0200 Subject: [rt-users] How to Manage a First plus Second Level Support Configuration In-Reply-To: References: <4C56E73B.3000206@cutaway.it> Message-ID: <4C572778.6010001@cutaway.it> Il 02/08/2010 19:26, Kenneth Crocker ha scritto: > If I understand you correctly, you want to be able to create a > "DependsOn" link/ticket in another Queue from the L1 Queue? Thank you for your reply. I'm already able to manually create linked ticket from one queue to another, the problem is that I cannot copy the CF values from one to the other one: the only way to have this behaviour is to create the dependency in the same queue. My goal is to do this in a semi automatic way. I need to be able to create a new ticket, in the Queue L2, with the same custom fields taken from a ticket from L1 Queue and with a relation of dependency. Perfect would be to let the user who manage in L1 the ticket to add a comment or a message in the new ticket, but I could manage the passage in other ways (maybe taking the last message or comment from the L1 ticket. I hope this have clarified the situation. cheers -- Andrea Perotti From paul.broadwith at blueivy.co.uk Mon Aug 2 17:29:14 2010 From: paul.broadwith at blueivy.co.uk (Paul Broadwith) Date: Mon, 2 Aug 2010 22:29:14 +0100 Subject: [rt-users] Query Builder - Custom Fields Message-ID: After my last post, and a response, I have setup a few custom fields to use. However I'm unable to see them in the Query Builder so that I can search on them. I have attached the custom fields to Ticket Transactions, applied them to all objects and I have create a ticket update and entered data into the fields. However, I simply can't see how to search on them. A Google revealed that if I simply added a queue with tickets that the field was in they would appear in the list ... well, they don't as most of you won't be surprised to know. I have noticed in the wiki that there are a few bits of code for allowing searches with custom fields to be used, but they are all for older version of RT. I am using 3.8.8. Any pointers appreciated. Kind regards, Paul Broadwith (MBCS) Microsoft Certified Professional Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified for 2010 and Microsoft Registered Partner -------------------------------------------------------------------------------- Blue Ivy Limited is a limited company registered in Scotland. Registered company number: SC 221649. Registered VAT number: GB 774 8460 88. Registered Office: 67 Kelburn Street, Barrhead, Glasgow, G78 1LD This email and its attachments may be confidential and are intended solely for the use of the individual to whom it is addressed. Any views or opinions expressed are solely those of the author and do not necessarily represent those of ?Blue Ivy Ltd?. If you are not the intended recipient of this email and its attachments, you must take no action based upon them, nor must you copy or show them to anyone. Please contact the sender if you believe you have received this email in error. -------------------------------------------------------------------------------- {Blue Ivy Ltd - ICT For Small Businesses} From cloos at netsandbox.de Mon Aug 2 18:58:30 2010 From: cloos at netsandbox.de (Christian Loos) Date: Tue, 03 Aug 2010 00:58:30 +0200 Subject: [rt-users] Query Builder Result Page -> Clickable CustomField Link In-Reply-To: References: Message-ID: <4C574D96.2060005@netsandbox.de> Hi Torsten, you have to extend the ticket columnmap to get the link into the search result. -chris Am 02.08.2010 19:42, schrieb Torsten Brumm: > Hi RT Users, > i have a question regarding CustomFields of Type Upload On File. If i > create a query and at the output i let display RT the Content of this > Field, i get a the Name of the Attached File, so far so good. > > But now i like to direct link this as downloadable link, is there any > way to do this? From mike.peachey at jennic.com Tue Aug 3 05:25:05 2010 From: mike.peachey at jennic.com (Mike Peachey) Date: Tue, 03 Aug 2010 10:25:05 +0100 Subject: [rt-users] RT::Authen::ExternalAuth In-Reply-To: References: <4C568D4A.3090808@jennic.com> Message-ID: <4C57E071.4050800@jennic.com> testwreq wreq wrote: > > To install ExternalAuth, I ran the following command ( cpan -i > RT::Authen::ExternalAuth ); During installation, it asked for path to > your RT.pm, which I entered as /data/rt3/lib > > Any ideas? > > On Mon, Aug 2, 2010 at 5:18 AM, Mike Peachey > wrote: > > > > I ran the following command ( cpan -i RT::Authen::ExternalAuth ); > > Follow the manual install instructions. > Follow the manual install instructions. NOT cpan. -- Kind Regards, __________________________________________________ Mike Peachey, IT Systems Administrator Low Power RF Solutions (formerly Jennic Ltd.) NXP Semiconductors Furnival Street, Sheffield, S1 4QT, UK Tel: +44 114 281 2655 Fax: +44 114 281 2951 Comp Reg No: 3191371 - Registered In England http://www.nxp.com http://www.jennic.com __________________________________________________ From Jim.Tambling at datatote.co.uk Tue Aug 3 06:45:11 2010 From: Jim.Tambling at datatote.co.uk (Jim Tambling) Date: Tue, 3 Aug 2010 11:45:11 +0100 Subject: [rt-users] MAndatory CF per post Message-ID: <72D9E13A8FC8994794D448E91198AE0701C89CCD@mail.sys.internal> Hi all, Is there a way to enter CF values in each individual post made to a ticket? What I am trying to achieve is a way of logging how much time an engineer spends working on each part of a request. The time worked field is no good to us as we want something that is updated dynamically from each post, so the managers can view the total time worked on a ticket and the time worked on each individual post. Is this at all possible? Regards, Jim -------------- next part -------------- An HTML attachment was scrubbed... URL: From cloos at netcologne.de Tue Aug 3 07:40:53 2010 From: cloos at netcologne.de (Christian Loos) Date: Tue, 3 Aug 2010 13:40:53 +0200 Subject: [rt-users] How to Manage a First plus Second Level Support Configuration In-Reply-To: <4C572778.6010001@cutaway.it> References: <4C56E73B.3000206@cutaway.it> <4C572778.6010001@cutaway.it> Message-ID: <4C580045.3010204@netcologne.de> Hi Andrea, first of all you should have applied the custom fields to both queues. If you then create a ticket with the create button under links, then the custom fields values should also be copied. You can then manually change the queue or you could try the following extension: http://github.com/bestpractical/rt-extension-spawnlinkedticketinqueue to create the ticket in another queue. We use even another way. I have created an customfield (select one value). On customfield value change I trigger an scrip that create the depending ticket in an queue (depending on the selected value of this customfield) and copie the other needed customfield values to that ticket. If you want to got this way I can send you the scrip I use. I have also tweaked our ticket create page. If you come from the create button in link to the ticket create page (clone a ticket), then you can change the queue. @Jesse Maybe you want a patch for that? -chris Am 02.08.2010 22:15, schrieb Andrea Perotti: > Il 02/08/2010 19:26, Kenneth Crocker ha scritto: >> If I understand you correctly, you want to be able to create a >> "DependsOn" link/ticket in another Queue from the L1 Queue? > > Thank you for your reply. > > I'm already able to manually create linked ticket from one queue to > another, the problem is that I cannot copy the CF values from one to the > other one: the only way to have this behaviour is to create the > dependency in the same queue. > > My goal is to do this in a semi automatic way. > > I need to be able to create a new ticket, in the Queue L2, with the same > custom fields taken from a ticket from L1 Queue and with a relation of > dependency. Perfect would be to let the user who manage in L1 the ticket > to add a comment or a message in the new ticket, but I could manage the > passage in other ways (maybe taking the last message or comment from the > L1 ticket. > > I hope this have clarified the situation. > > > cheers > From mike.johnson at nosm.ca Tue Aug 3 09:07:39 2010 From: mike.johnson at nosm.ca (Mike Johnson) Date: Tue, 3 Aug 2010 09:07:39 -0400 Subject: [rt-users] External Authentication with LDAPS In-Reply-To: References: Message-ID: filter is your LDAP query string to determine if a particular CN is a user. If you are connecting to an AD it would be (&(objectCategory=User) (Object Class=Person)) d_filter is your LDAP query to determine disabled users. If you are connecting to an AD it would be a bitmask like so (userAccountControl:1.2.840.113556.1.4.803:=2) group is your LDAP CN that all your RT users would be a part of. This should be the full CN group_attr is the attribute of the user CN that determines what groups they are in. In AD this would be member One thing I would test is getting an LDAP browser and connecting using the same info you are attempting to connect with in RT, verify the user you are using works... Then troubleshoot from there.. Good luck! Mike. On Mon, Aug 2, 2010 at 8:08 AM, Anthony BRODARD wrote: > And here, another logs generate with debug: > > > [Mon Aug 2 12:05:00 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to > ldap.blanked.fr(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) > [Mon Aug 2 12:05:00 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Mon Aug 2 12:05:00 2010] [error]: FAILED LOGIN for anthony.brodard from > 10.1.104.30 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Mon Aug 2 12:05:01 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Mon Aug 2 12:05:01 2010] [debug]: Attempting to use external auth > service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Mon Aug 2 12:05:01 2010] [debug]: SSO Failed and no user to test with. > Nexting > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) > [Mon Aug 2 12:05:01 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Mon Aug 2 12:05:01 2010] [crit]: Apache2::RequestIO::rflush: (103) > Software caused connection abort at > /usr/local/share/perl/5.10.0/HTML/Mason/ApacheHandler.pm line 1020 > (/opt/rt3/bin/webmux.pl:168) > [Mon Aug 2 12:05:01 2010] [debug]: Attempting to use external auth > service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Mon Aug 2 12:05:01 2010] [debug]: Calling UserExists with $username > (anthony.brodard) and $service (My_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Mon Aug 2 12:05:01 2010] [debug]: UserExists params: > username: anthony.brodard , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Mon Aug 2 12:05:01 2010] [crit]: Apache2::RequestIO::rflush: (103) > Software caused connection abort at > /usr/local/share/perl/5.10.0/HTML/Mason/ApacheHandler.pm line 1020 > (/opt/rt3/bin/webmux.pl:168) > > > 2010/7/29 Mike Johnson > >> make sure you reply to the list, very important to share all this so >> others can learn. >> >> The only thing I could think of is your LDAP settings are incorrect >> somewhere. >> >> Some things I found when I was setting things up >> >> >> 1. user = the fully qualified CN of the user(ie CN=Mike >> Johnson,OU=Users,OU=mycompany,OU=mydomain,OU=local >> 2. filter and d_filter have to have valid settings >> 3. Group/Group_Attr had to have settings. >> >> I was binding to an AD, so I'm not 100% on 3 if it isn't an AD... but 1 >> and 2 hold true for any LDAP. >> >> HTH >> Mike. >> >> On Thu, Jul 29, 2010 at 9:38 AM, Anthony BRODARD < >> brodard.anthony at gmail.com> wrote: >> >>> TLS argument is already sets to 1. >>> >>> I don't know how to see if it's the ldap's server which refuses the >>> connection, or it's an other problem. >>> >>> >>> >>> 2010/7/29 Mike Johnson >>> >>> Oops, looking at it again, i was looking at the mysql config part, not >>>> ldap. >>>> >>>> i think the only way you can adjust what port you are connecting to >>>> through LDAP is specifying if it's TLS or not(I believe TLS is 636? google >>>> to confirm). >>>> >>>> You said you are supposed to be connecting on 636, so set the tls >>>> argument in your LDAP settings to 1. >>>> >>>> restart apache and give it a shot. >>>> >>>> Good luck! >>>> Mike. >>>> >>>> On Thu, Jul 29, 2010 at 8:48 AM, Mike Johnson wrote: >>>> >>>>> If you read the ExternalAuth's RT_SiteConfig.pm in >>>>> /RTROOT/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm >>>>> >>>>> It shows you how to set the port you are connecting on. >>>>> >>>>> Set that to the port your LDAP server is listening to. >>>>> >>>>> Good luck >>>>> MIke. >>>>> >>>>> >>> >> >> >> -- >> Mike Johnson >> Datatel Programmer/Analyst >> Northern Ontario School of Medicine >> 955 Oliver Road >> Thunder Bay, ON P7B 5E1 >> Phone: (807) 766-7331 >> Email: mike.johnson at nosm.ca >> >> >> Discover RT's hidden secrets with RT Essentials from O'Reilly Media. >> Buy a copy at http://rtbook.bestpractical.com >> > > -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From aperotti at cutaway.it Tue Aug 3 09:10:08 2010 From: aperotti at cutaway.it (Andrea Perotti) Date: Tue, 03 Aug 2010 15:10:08 +0200 Subject: [rt-users] How to Manage a First plus Second Level Support Configuration In-Reply-To: <4C580045.3010204@netcologne.de> References: <4C56E73B.3000206@cutaway.it> <4C572778.6010001@cutaway.it> <4C580045.3010204@netcologne.de> Message-ID: <4C581530.7030102@cutaway.it> Il 03/08/2010 13:40, Christian Loos ha scritto: > http://github.com/bestpractical/rt-extension-spawnlinkedticketinqueue > to create the ticket in another queue. Thank you! I discovered in the wiki different solutions: * http://wiki.bestpractical.com/view/ForkIntoNewTicket * http://wiki.bestpractical.com/view/CreateChildTicket * http://wiki.bestpractical.com/view/SpawnChildTicket but this extension looks like the most promising one. > If you want to got this way I can send you the scrip I use. It would be nice to view it. If you can, please attach here in the list, so everybody could take a look at it. > I have also tweaked our ticket create page. > If you come from the create button in link to the ticket create page > (clone a ticket), then you can change the queue. > @Jesse > Maybe you want a patch for that? If you can, post that either :) I hope to see your reply very soon Cheers -- Andrea Perotti From dieckhoff at bremskerl.de Tue Aug 3 09:11:03 2010 From: dieckhoff at bremskerl.de (Marco Dieckhoff) Date: Tue, 03 Aug 2010 15:11:03 +0200 Subject: [rt-users] Editing elements does not work Message-ID: <4C581567.1020101@bremskerl.de> Hi! I installed 3.8.7 (yes, I'll update soon, but the package was already there ;)) on Ubuntu 10.04, with apache2 fastcgi. Works fine. Now I wanted to edit some Files to add a link to our time-tracking utility, as it is now working fine in 3.8.2. All changed files (*) are in /usr/share/request-tracker3.8/html/ * I edited Elements/PersonalQuickbar (in 3.8.2 this was still in Elements/Header) for a general link (2nd line added) ... % if ($session{'CurrentUser'}->Name) { time tracker | <&|/l, "".$session{'CurrentUser'}->Name."" &>Logged in as [_1] ... * Ticket/Elements/Tabs for a ticket specific link Added into $ticket_page_tabs: _Z => { title => loc('time tracker'), path => "http://server/directory/timetracking/?newEntry=" . $id, }, * Ticket/Elements/ShowSummary to add an element for time-tracking summary. <&| /Widgets/TitleBox, title => loc('time tracker'), title_href => "http://server/directory/timetracking/?newEntry=".$Ticket->Id, class => 'ticket-info-links' &> <& /Elements/ShowTimeTracking, Ticket => $Ticket &> (just before at the end) * Of course, there is a new Elements/ShowTimeTracking <%$webdata%> <%INIT> my $tid = $Ticket->id; my $webdata = `wget -O - http://server/directory/timetracking/listing.php?q=$tid`; my $path = RT->Config->Get('WebPath') . '/Ticket/Create.html?Queue=' . $Ticket->Queue . '&CloneTicket=' . $Ticket->id; After these changes I restarted Apache2 (/etc/init.d/apache2 restart), but nothing changed. No signs of my added texts/links. Is there another trick, has fastcgi some lasting caches? Do I have to change something else than the files mentioned above? FastCGI seems to be restarted ok, I tried apache2 stop, looked for processes (found none), and started again. > FastCGI: server "/usr/share/request-tracker3.8/libexec/mason_handler.fcgi" started (pid 1234) There are no errors in the apache logs. -- Dipl.-Inform. Marco Dieckhoff Project Manager IT/ORG BREMSKERL-REIBBELAGWERKE EMMERLING GMBH & CO KG Brakenhof 7, 31629 Estorf-Leeseringen (Germany) P.O. Box 1860, 31568 Nienburg (Germany) phone: +49 (0) 5025 978 120 mail: marco.dieckhoff at bremskerl.de Gesch?ftsf?hrer der GmbH / General Manager: Reinhard Gramatke Amtsgericht Walsrode / Registration no.: KG: HRA100282, GmbH: HRB100520 Signature Certificate Authority (CA) CAcert - http://wiki.cacert.org/ImportRootCert From kfcrocker at lbl.gov Mon Aug 2 17:42:25 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 2 Aug 2010 14:42:25 -0700 Subject: [rt-users] How to Manage a First plus Second Level Support Configuration In-Reply-To: <4C572778.6010001@cutaway.it> References: <4C56E73B.3000206@cutaway.it> <4C572778.6010001@cutaway.it> Message-ID: Andrea, Will there ever be a time you create a "DependsOn" ticket that you do *NOT*want to be in L2 Queue? Kenn On Mon, Aug 2, 2010 at 1:15 PM, Andrea Perotti wrote: > Il 02/08/2010 19:26, Kenneth Crocker ha scritto: > > If I understand you correctly, you want to be able to create a > > "DependsOn" link/ticket in another Queue from the L1 Queue? > > Thank you for your reply. > > I'm already able to manually create linked ticket from one queue to > another, the problem is that I cannot copy the CF values from one to the > other one: the only way to have this behaviour is to create the > dependency in the same queue. > > My goal is to do this in a semi automatic way. > > I need to be able to create a new ticket, in the Queue L2, with the same > custom fields taken from a ticket from L1 Queue and with a relation of > dependency. Perfect would be to let the user who manage in L1 the ticket > to add a comment or a message in the new ticket, but I could manage the > passage in other ways (maybe taking the last message or comment from the > L1 ticket. > > I hope this have clarified the situation. > > > cheers > > -- > Andrea Perotti > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Mon Aug 2 17:43:43 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 2 Aug 2010 14:43:43 -0700 Subject: [rt-users] Since Upgrade to 3.8.8 reply to resolved does not reopen ticket...help please. In-Reply-To: <284033.83586.qm@web113202.mail.gq1.yahoo.com> References: <284033.83586.qm@web113202.mail.gq1.yahoo.com> Message-ID: Eric, Did you write a scrip for this and now it isn't working? Kenn LBNL On Mon, Aug 2, 2010 at 12:49 PM, Eric Malain wrote: > Hello RT Users, I need some suggestions... > > We recently upgraded our RT from 3.8.0 to 3.8.8, when we did this, the > function that re-opens a resolved ticket upon a reply has stopped working. > It used to be that when we would resolve a ticket, if the original requester > replied to the "resolved" email, either with a "thanks" or "but it still > dosen't work" or whatever, the ticket would reopen automatically. Now, the > requesters email reply is still entered into the ticket history, but the > ticket remains resolved. Any idea why this might have happened? I know many > people would see this as a "plus" but I actually need this function. > > Thank You, > > > > *Eric A. Malain > Network Administrator* > > Wellpartner, Inc > > ?The brave may not live forever, but the cautious do not live at all? > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From maverick at maverick.eu.org Mon Aug 2 18:21:01 2010 From: maverick at maverick.eu.org (Benoit) Date: Tue, 03 Aug 2010 00:21:01 +0200 Subject: [rt-users] Charset issue in html to text/plain template conversion. Message-ID: <4C5744CD.5070504@maverick.eu.org> Hi, We have an initial working setup of RT, simple text templates which setup generic "From:" lines and standard sig block. RichText is asked however so i'm experimenting with it, and i may have found some kind of bug. The requested attachement include a ® entity, which is still ok in the text/html part of the outbound mail, however when switching to the text/plain part thunderbird display a white on black exclamation mark, used for invalid char. When inspecting the mail file further, it appear that the ® entity is converted to the 0xAE char, which is the ansi value of the entity, however the system is setup for utf8 mails: ------------=_1280785919-7532-2 RT-Attach-Message: yes Content-Type: text/plain; charset="utf-8" X-RT-Original-Encoding: utf-8 .... -- sig block Company ? ------------=_1280785919-7532-2 Content-Type: text/html; charset="utf-8" X-RT-Original-Encoding: utf-8 Also there is the "RT-Attach-Message" header left in the text/plain block. From csabbar at carthage.edu Tue Aug 3 09:59:04 2010 From: csabbar at carthage.edu (Carol Sabbar) Date: Tue, 3 Aug 2010 08:59:04 -0500 Subject: [rt-users] Batch user import? In-Reply-To: References: Message-ID: Checking to see if my messages are going through. I have asked this question twice and haven't seen my question go out or any answers to it. Please! Need help! ---------- Forwarded message ---------- From: Carol Sabbar Date: Thu, Jul 29, 2010 at 9:42 AM Subject: Batch user import? To: rt-users I'd like to import users into Request Tracker from a CSV or similar file. I found some info on gossamer, but not enough to get a working solution. Any really practical solutions are really appreciated. -- Carol Sabbar Director of Information Services Carthage College csabbar at carthage.edu -- Carol Sabbar Director of Information Services Carthage College csabbar at carthage.edu -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew.cote at pslgroup.com Tue Aug 3 10:25:22 2010 From: andrew.cote at pslgroup.com (Andrew Cote) Date: Tue, 3 Aug 2010 07:25:22 -0700 Subject: [rt-users] Adding someone as a permanent CC (not admin CC) Message-ID: <60B82CCC5F6B4D4AA69B136B5F9EFBDA4161FD961C@EXVMBX017-3.exch017.msoutlookonline.net> Hi there, Is there any way of setting up RT to permanently CC someone on all correspondance within RT *without* having to manually add them as AdminCC to all tickets? For example, if one RT users takes ownership of a ticket and replies to the requestor, another RT user will receive all correspondance via e-mail. I know this can be done by adding an e-mail address as AdminCC manually, but I would like this to be done automatically. Any help would be appreciated :) Regards, ---------------------------------------------------------------- Andrew Cote User Support Specialist P\S\L Group Canada ----------------------------------------------------------------- Office:?+1.514.938.2600 x2520 www.pslgroup.com From lyoncoeur at yahoo.com Tue Aug 3 12:12:11 2010 From: lyoncoeur at yahoo.com (Eric Malain) Date: Tue, 3 Aug 2010 09:12:11 -0700 (PDT) Subject: [rt-users] Since Upgrade to 3.8.8 reply to resolved does not reopen ticket...help please. In-Reply-To: References: <284033.83586.qm@web113202.mail.gq1.yahoo.com> Message-ID: <592802.42255.qm@web113202.mail.gq1.yahoo.com> No Sir, this was the way it was "out of the box". As I understand it... this is the default way RT SHOULD work. ________________________________ From: Kenneth Crocker To: rt-users at lists.bestpractical.com Sent: Mon, August 2, 2010 2:43:43 PM Subject: Re: [rt-users] Since Upgrade to 3.8.8 reply to resolved does not reopen ticket...help please. Eric, Did you write a scrip for this and now it isn't working? Kenn LBNL On Mon, Aug 2, 2010 at 12:49 PM, Eric Malain wrote: Hello RT Users, I need some suggestions... > > >We recently upgraded our RT from 3.8.0 to 3.8.8, when we did this, the function >that re-opens a resolved ticket upon a reply has stopped working. It used to be >that when we would resolve a ticket, if the original requester replied to the >"resolved" email, either with a "thanks" or "but it still dosen't work" or >whatever, the ticket would reopen automatically. Now, the requesters email reply >is still entered into the ticket history, but the ticket remains resolved. Any >idea why this might have happened? I know many people would see this as a "plus" >but I actually need this function. > > >Thank You, > >Eric A. Malain >Network Administrator >Wellpartner, Inc >?The brave may not live forever, but the cautious do not live at all? > > >Discover RT's hidden secrets with RT Essentials from O'Reilly Media. >Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Tue Aug 3 11:26:06 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 3 Aug 2010 08:26:06 -0700 Subject: [rt-users] Query Builder - Custom Fields In-Reply-To: References: Message-ID: Paul, In Query Builder, Custom Fields are not available until you have selected a Queue. Remember, Custom Fields are applied to Queues, soooooo until you tell RT what Queue(s) you want to select from, it won't know what CF's to offer. Kenn LBNL On Mon, Aug 2, 2010 at 2:29 PM, Paul Broadwith wrote: > After my last post, and a response, I have setup a few custom fields to > use. However I'm unable to see them in the Query Builder so that I can > search on them. > > I have attached the custom fields to Ticket Transactions, applied them > to all objects and I have create a ticket update and entered data into > the fields. However, I simply can't see how to search on them. > > A Google revealed that if I simply added a queue with tickets that the > field was in they would appear in the list ... well, they don't as most > of you won't be surprised to know. > > I have noticed in the wiki that there are a few bits of code for > allowing searches with custom fields to be used, but they are all for > older version of RT. I am using 3.8.8. > > Any pointers appreciated. > > Kind regards, > > Paul Broadwith (MBCS) > Microsoft Certified Professional > Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified > for 2010 and Microsoft Registered Partner > > -------------------------------------------------------------------------------- > > Blue Ivy Limited is a limited company registered in Scotland. > Registered company number: SC 221649. > Registered VAT number: GB 774 8460 88. > Registered Office: 67 Kelburn Street, Barrhead, Glasgow, G78 1LD > > This email and its attachments may be confidential and are intended solely > for the use of the individual to whom it is addressed. Any views or opinions > expressed are solely those of the author and do not necessarily represent > those of ?Blue Ivy Ltd?. > > If you are not the intended recipient of this email and its attachments, > you must take no action based upon them, nor must you copy or show them to > anyone. > > Please contact the sender if you believe you have received this email in > error. > > > -------------------------------------------------------------------------------- > > {Blue Ivy Ltd - ICT For Small Businesses} > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Tue Aug 3 11:32:57 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 3 Aug 2010 08:32:57 -0700 Subject: [rt-users] MAndatory CF per post In-Reply-To: <72D9E13A8FC8994794D448E91198AE0701C89CCD@mail.sys.internal> References: <72D9E13A8FC8994794D448E91198AE0701C89CCD@mail.sys.internal> Message-ID: Jim, How would RT know how much time that was? If the user is working on the program or problem or design or just thinking about the problem, he won't be in RT hitting "enter" for every minute he is thinking on a ticket and there is no time clock going off to determine how much time the person is spending doing that task. RT will only know of the time the guy signs on, starts a transaction and completes a transaction. You could design a time clock for a ticket and have procedures that require (I don't know how you would *monitor * anyone following such procedure) a person enter a "check-in" time for a ticket and then a "check-out" time. But that just may be trying to put too fine a granularity on the issue. Somewhere down the line, you have to just trust the guy when he says he worked 20 hours on something. Just my opinion, of course. Kenn LBNL On Tue, Aug 3, 2010 at 3:45 AM, Jim Tambling wrote: > Hi all, > > > > Is there a way to enter CF values in each individual post made to a ticket? > What I am trying to achieve is a way of logging how much time an engineer > spends working on each part of a request. The time worked field is no good > to us as we want something that is updated dynamically from each post, so > the managers can view the total time worked on a ticket and the time worked > on each individual post. Is this at all possible? > > > > Regards, Jim > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From ktm at rice.edu Tue Aug 3 11:08:52 2010 From: ktm at rice.edu (Kenneth Marshall) Date: Tue, 3 Aug 2010 10:08:52 -0500 Subject: [rt-users] ExternalAuth workaround? while waiting for 0.9 In-Reply-To: References: <20100729134640.GA14628@aart.is.rice.edu> Message-ID: <20100803150851.GO12093@aart.is.rice.edu> On Tue, Aug 03, 2010 at 10:59:15AM -0400, Mike Johnson wrote: > Would this also ensure that when LDAP finds the matching email in RT's > users, it'll update the other info to what LDAP has?(essentially overwriting > the email address as username that was set when a non-user emails RT) > The function looks up the E-mail address in the LDAP directory and if it is found looks up the corresponding primary E-mail address and uses that instead. Then the rest of the ExternAuth piece populates the other information for the user from the directory using that E-mail address. Cheers, Ken From ktm at rice.edu Tue Aug 3 11:18:54 2010 From: ktm at rice.edu (Kenneth Marshall) Date: Tue, 3 Aug 2010 10:18:54 -0500 Subject: [rt-users] ExternalAuth workaround? while waiting for 0.9 In-Reply-To: References: <20100729134640.GA14628@aart.is.rice.edu> <20100803150851.GO12093@aart.is.rice.edu> Message-ID: <20100803151854.GP12093@aart.is.rice.edu> Every E-mail address passes through this function first. This is why the clean-up/fix-up works. Ken On Tue, Aug 03, 2010 at 11:15:50AM -0400, Mike Johnson wrote: > Ah, so this is called everytime a new user emails the system? (sorry, still > learning how RT even works :P never mind how it's coded hehe) > > On Tue, Aug 3, 2010 at 11:08 AM, Kenneth Marshall wrote: > > > On Tue, Aug 03, 2010 at 10:59:15AM -0400, Mike Johnson wrote: > > > Would this also ensure that when LDAP finds the matching email in RT's > > > users, it'll update the other info to what LDAP has?(essentially > > overwriting > > > the email address as username that was set when a non-user emails RT) > > > > > > > The function looks up the E-mail address in the LDAP directory > > and if it is found looks up the corresponding primary E-mail > > address and uses that instead. Then the rest of the ExternAuth > > piece populates the other information for the user from the > > directory using that E-mail address. > > > > Cheers, > > Ken > > > > > > > -- > Mike Johnson > Datatel Programmer/Analyst > Northern Ontario School of Medicine > 955 Oliver Road > Thunder Bay, ON P7B 5E1 > Phone: (807) 766-7331 > Email: mike.johnson at nosm.ca From mike.johnson at nosm.ca Tue Aug 3 10:59:15 2010 From: mike.johnson at nosm.ca (Mike Johnson) Date: Tue, 3 Aug 2010 10:59:15 -0400 Subject: [rt-users] ExternalAuth workaround? while waiting for 0.9 In-Reply-To: <20100729134640.GA14628@aart.is.rice.edu> References: <20100729134640.GA14628@aart.is.rice.edu> Message-ID: Would this also ensure that when LDAP finds the matching email in RT's users, it'll update the other info to what LDAP has?(essentially overwriting the email address as username that was set when a non-user emails RT) On Thu, Jul 29, 2010 at 9:46 AM, Kenneth Marshall wrote: > On Thu, Jul 29, 2010 at 09:36:33AM -0400, Mike Johnson wrote: > > Greetings all, > > > > Has anyone that is using ExternalAuth developed a workaround for the "new > > user" creation issue with ExternalAuth? > > > > The issue was outlined in another rt-user message(I can't seem to find > > now). It relates to when non-privleged users are created through the > > creation of a ticket from an email, and then they login using LDAP. The > > email generates a user with username and email address as their email > > address. ExternalAuth throws an error when it attempts to create the new > > user, as a user already exists with the same email address. > > > > I need ExternalAuth to find the user that has the same email address, and > > change that user's info to the info it grabs from LDAP. > > > > If I was a perl programmer, I'd figure out how to customize it myself, > but > > unfortunately, I'm just stepping into that world... most perl stuff i > use, > > I've "borrowed" from the web :P > > Has anyone developed a workaround? > > > > The only thing I can think of, is taking all LDAP users, and loading them > > into RT with their info, and everytime a new user is created in LDAP, > they > > get created in RT... but that seems like a fair amount of work.... > > > > Thanks! > > > > -- > > Mike Johnson > > Datatel Programmer/Analyst > > Northern Ontario School of Medicine > > 955 Oliver Road > > Thunder Bay, ON P7B 5E1 > > Phone: (807) 766-7331 > > Email: mike.johnson at nosm.ca > > > Hi Mike, > > We use a customized version of the CanonicalizeEmailAddress() function > which looks up the E-mail address in the LDAP directory and maps it to > their primary E-mail address before creating the account. Then it does > not conflict with the ExternalAuth process which will then pull the > same information. Here is our version which should give you some ideas: > > > sub CanonicalizeEmailAddress { > my $self = shift; > my $email = shift; > > # Leave some addresses intact > if ( $email =~ /[\w-]+\@mysafe1.rice.edu$/ ) { > return ($email); > } > if ( $email =~ /[\w-]+\@mysafe2.rice.edu$/ ) { > return ($email); > } > > # Example: the following rule would treat all email > # coming from a subdomain as coming from second level domain > # foo.com > if ( my $match = RT->Config->Get('CanonicalizeEmailAddressMatch') and > my $replace = RT->Config->Get('CanonicalizeEmailAddressReplace') ) > { > $email =~ s/$match/$replace/gi; > } > $email .= '@rice.edu' if ($email =~ /^[\w-]+$/); > > # > # Now we should have an Email address that is of the form addr at rice.edu > # Use LDAP to map this to the primary vanity Email alias. > > my $params = ( Name => undef, > EmailAddress => undef); > > my $ldap = new Net::LDAP($RT::LdapServer) > or $RT::Logger->critical("CanonicalizeEmailAddress: Cannot connect to > LDAP\n"), > return ($email); > > my $mesg = $ldap->bind(); > > if ($mesg->code != LDAP_SUCCESS) { > $RT::Logger->critical("CanonicalizeEmailAddress: Unable to bind to > $RT::LdapServer: ", > ldap_error_name($mesg->code), "\n"); > > return ($email); > } > > # First check to see if the E-mail address uniquely characterizes the > # user. If so, update the information with the LDAP query results. > my $filter = "(mailAlternateAddress=$email)"; > $mesg = $ldap->search(base => $RT::LdapBase, > filter => $filter, > attrs => [ $RT::LdapMailAttr ]); > > if ($mesg->code != LDAP_SUCCESS and $mesg->code != LDAP_PARTIAL_RESULTS) > { > $RT::Logger->critical("Unable to search in LDAP: ", > ldap_error_name($mesg->code), "\n"); > > return ($email); > } > > # The search succeeded with just one match > if ($mesg->count == 1) { > $email = ($mesg->first_entry->get_value($RT::LdapMailAttr))[0]; > } > > $mesg = $ldap->unbind(); > if ($mesg->code != LDAP_SUCCESS) { > $RT::Logger->critical("Could not unbind from LDAP: ", > ldap_error_name($mesg->code), "\n"); > > } > undef $ldap; > undef $mesg; > return ($email); > } > > > You will also need these somewhere ahead of there use: > > use Net::LDAP; > use Net::LDAP::Constant qw(LDAP_SUCCESS LDAP_PARTIAL_RESULTS); > use Net::LDAP::Util qw (ldap_error_name); > use Net::LDAP::Filter; > > We have them at the top under "use strict". > > Cheers, > Ken > -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike.johnson at nosm.ca Tue Aug 3 11:15:50 2010 From: mike.johnson at nosm.ca (Mike Johnson) Date: Tue, 3 Aug 2010 11:15:50 -0400 Subject: [rt-users] ExternalAuth workaround? while waiting for 0.9 In-Reply-To: <20100803150851.GO12093@aart.is.rice.edu> References: <20100729134640.GA14628@aart.is.rice.edu> <20100803150851.GO12093@aart.is.rice.edu> Message-ID: Ah, so this is called everytime a new user emails the system? (sorry, still learning how RT even works :P never mind how it's coded hehe) On Tue, Aug 3, 2010 at 11:08 AM, Kenneth Marshall wrote: > On Tue, Aug 03, 2010 at 10:59:15AM -0400, Mike Johnson wrote: > > Would this also ensure that when LDAP finds the matching email in RT's > > users, it'll update the other info to what LDAP has?(essentially > overwriting > > the email address as username that was set when a non-user emails RT) > > > > The function looks up the E-mail address in the LDAP directory > and if it is found looks up the corresponding primary E-mail > address and uses that instead. Then the rest of the ExternAuth > piece populates the other information for the user from the > directory using that E-mail address. > > Cheers, > Ken > > -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From testwreq at gmail.com Tue Aug 3 10:30:50 2010 From: testwreq at gmail.com (testwreq wreq) Date: Tue, 3 Aug 2010 10:30:50 -0400 Subject: [rt-users] RT::Authen::ExternalAuth In-Reply-To: <4C57E071.4050800@jennic.com> References: <4C568D4A.3090808@jennic.com> <4C57E071.4050800@jennic.com> Message-ID: make command in the manual installation results in make: *** No targets specified and no makefile found. Stop. What does this mean? On Tue, Aug 3, 2010 at 5:25 AM, Mike Peachey wrote: > testwreq wreq wrote: > > > > > To install ExternalAuth, I ran the following command ( cpan -i > > RT::Authen::ExternalAuth ); During installation, it asked for path to > > your RT.pm, which I entered as /data/rt3/lib > > > > Any ideas? > > > > On Mon, Aug 2, 2010 at 5:18 AM, Mike Peachey > > wrote: > > > > > > > I ran the following command ( cpan -i RT::Authen::ExternalAuth ); > > > > Follow the manual install instructions. > > > > Follow the manual install instructions. NOT cpan. > -- > Kind Regards, > > __________________________________________________ > > Mike Peachey, IT Systems Administrator > Low Power RF Solutions (formerly Jennic Ltd.) > NXP Semiconductors > Furnival Street, Sheffield, S1 4QT, UK > Tel: +44 114 281 2655 > Fax: +44 114 281 2951 > Comp Reg No: 3191371 - Registered In England > http://www.nxp.com http://www.jennic.com > __________________________________________________ > -------------- next part -------------- An HTML attachment was scrubbed... URL: From testwreq at gmail.com Tue Aug 3 10:49:54 2010 From: testwreq at gmail.com (testwreq wreq) Date: Tue, 3 Aug 2010 10:49:54 -0400 Subject: [rt-users] RT::Authen::ExternalAuth In-Reply-To: References: <4C568D4A.3090808@jennic.com> <4C57E071.4050800@jennic.com> Message-ID: [root at devwww RT-Authen-ExternalAuth-0.08]# ls -l total 64 -rwxr-xr-x 1 1177 wheel 10019 Jan 24 2009 ChangeLog drwxr-xr-x 2 root root 4096 Jan 24 2009 etc drwxr-xr-x 3 root root 4096 Jan 24 2009 html drwxr-xr-x 3 root root 4096 Jan 24 2009 inc drwxr-xr-x 3 root root 4096 Jan 24 2009 lib -rwxr-xr-x 1 1177 wheel 18018 Nov 7 2008 LICENSE -rwxr-xr-x 1 root root 499 Jan 18 2009 Makefile.PL -rwxr-xr-x 1 root root 554 Jan 18 2009 MANIFEST -rwxr-xr-x 1 root root 415 Jan 16 2009 META.yml -rwxr-xr-x 1 1177 wheel 3005 Jan 20 2009 README [root at devwww RT-Authen-ExternalAuth-0.08]# [root at devwww RT-Authen-ExternalAuth-0.08]# make make: *** No targets specified and no makefile found. Stop. [root at devwww RT-Authen-ExternalAuth-0.08]# ] On Tue, Aug 3, 2010 at 10:30 AM, testwreq wreq wrote: > make command in the manual installation results in > make: *** No targets specified and no makefile found. Stop. > What does this mean? > > On Tue, Aug 3, 2010 at 5:25 AM, Mike Peachey wrote: > >> testwreq wreq wrote: >> >> > >> > To install ExternalAuth, I ran the following command ( cpan -i >> > RT::Authen::ExternalAuth ); During installation, it asked for path to >> > your RT.pm, which I entered as /data/rt3/lib >> > >> > Any ideas? >> > >> > On Mon, Aug 2, 2010 at 5:18 AM, Mike Peachey > > > wrote: >> > >> > >> > > I ran the following command ( cpan -i RT::Authen::ExternalAuth ); >> > >> > Follow the manual install instructions. >> > >> >> Follow the manual install instructions. NOT cpan. >> -- >> Kind Regards, >> >> __________________________________________________ >> >> Mike Peachey, IT Systems Administrator >> Low Power RF Solutions (formerly Jennic Ltd.) >> NXP Semiconductors >> Furnival Street, Sheffield, S1 4QT, UK >> Tel: +44 114 281 2655 >> Fax: +44 114 281 2951 >> Comp Reg No: 3191371 - Registered In England >> http://www.nxp.com http://www.jennic.com >> __________________________________________________ >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From raubvogel at gmail.com Tue Aug 3 12:37:27 2010 From: raubvogel at gmail.com (Mauricio Tavares) Date: Tue, 3 Aug 2010 12:37:27 -0400 Subject: [rt-users] Adding someone as a permanent CC (not admin CC) In-Reply-To: <60B82CCC5F6B4D4AA69B136B5F9EFBDA4161FD961C@EXVMBX017-3.exch017.msoutlookonline.net> References: <60B82CCC5F6B4D4AA69B136B5F9EFBDA4161FD961C@EXVMBX017-3.exch017.msoutlookonline.net> Message-ID: On Tue, Aug 3, 2010 at 10:25 AM, Andrew Cote wrote: > Hi there, > > Is there any way of setting up RT to permanently CC someone on all correspondance within RT *without* having to manually add them as AdminCC to all tickets? > > For example, if one RT users takes ownership of a ticket and replies to the requestor, another RT user will receive all correspondance via e-mail. I know this can be done by adding an e-mail address as AdminCC manually, but I would like this to be done automatically. > > Any help would be appreciated :) > How about if you created a group which would be the cc for the queue in question (under watchers for said queue)? > Regards, > > ---------------------------------------------------------------- > Andrew Cote > User Support Specialist > P\S\L Group Canada > ----------------------------------------------------------------- > Office:?+1.514.938.2600 x2520 > www.pslgroup.com > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > From Jim.Tambling at datatote.co.uk Tue Aug 3 12:45:30 2010 From: Jim.Tambling at datatote.co.uk (Jim Tambling) Date: Tue, 3 Aug 2010 17:45:30 +0100 Subject: [rt-users] MAndatory CF per post Message-ID: <72D9E13A8FC8994794D448E91198AE0701C89CD1@mail.sys.internal> Kenn, I might not have explained it properly. I want a field that the user can fill in with how much time they worked on that portion of the ticket, I am trusting them to enter the correct data. The TimeWorked field is very easy to overwrite so I want a per-post entry with a total displayed in the ticket summary. Maybe it is possible to do something like that? The 'time worked' value would ideally be a mandatory field in each post. Regards, Jim -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kenneth Crocker Sent: 03 August 2010 16:33 To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] MAndatory CF per post Jim, How would RT know how much time that was? If the user is working on the program or problem or design or just thinking about the problem, he won't be in RT hitting "enter" for every minute he is thinking on a ticket and there is no time clock going off to determine how much time the person is spending doing that task. RT will only know of the time the guy signs on, starts a transaction and completes a transaction. You could design a time clock for a ticket and have procedures that require (I don't know how you would *monitor * anyone following such procedure) a person enter a "check-in" time for a ticket and then a "check-out" time. But that just may be trying to put too fine a granularity on the issue. Somewhere down the line, you have to just trust the guy when he says he worked 20 hours on something. Just my opinion, of course. Kenn LBNL On Tue, Aug 3, 2010 at 3:45 AM, Jim Tambling wrote: > Hi all, > > > > Is there a way to enter CF values in each individual post made to a ticket? > What I am trying to achieve is a way of logging how much time an engineer > spends working on each part of a request. The time worked field is no good > to us as we want something that is updated dynamically from each post, so > the managers can view the total time worked on a ticket and the time worked > on each individual post. Is this at all possible? > > > > Regards, Jim > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > No virus found in this incoming message. Checked by AVG - www.avg.com Version: 9.0.851 / Virus Database: 271.1.1/3046 - Release Date: 08/02/10 18:59:00 From torsten.brumm at googlemail.com Tue Aug 3 12:47:22 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Tue, 3 Aug 2010 18:47:22 +0200 Subject: [rt-users] Batch user import? In-Reply-To: References: Message-ID: Have look onto this tiny piece of code... createuser.pl #!/usr/bin/perl use strict; use warnings; BEGIN { die "You must define \$RT_HOME\n" unless exists $ENV{RT_HOME} }; use lib "$ENV{RT_HOME}/lib"; use RT; RT::LoadConfig(); RT::Init(); use RT::Interface::CLI qw(GetCurrentUser loc); use RT::Tickets; my $CurrentUser = GetCurrentUser(); die loc("No RT user found.\n") unless ($CurrentUser->Id); die "We need exactly 2 Arguments, Name & Email\n" unless ($#ARGV==1); my $UserName=shift @ARGV; my $Email=shift @ARGV; my $User = RT::User->new($CurrentUser); my ($id,$Message)=$User->Create(Name=>$UserName,EmailAddress=>$Email,Privileged=>1,Password=>'apassword'); if ($id){ print $Message."\n"; } else{ print"This is a error!\n$Message\n"; } triggered from a shell script like these: #!/bin/bash export RT_HOME=/opt/rt3 P1=/opt/rt3/local/bin/ U1=/opt/rt3/local/bin/userlist while read zeile; do set -- $zeile echo "Bearbeite User: "$1 $2 /usr/bin/perl ${P1}creatertuser.pl $1 $2 done<$U1 you need a csv file called userlist with the needed values. 2010/8/3 Carol Sabbar > Checking to see if my messages are going through. I have asked this > question twice and haven't seen my question go out or any answers to it. > Please! Need help! > > > ---------- Forwarded message ---------- > From: Carol Sabbar > Date: Thu, Jul 29, 2010 at 9:42 AM > Subject: Batch user import? > To: rt-users > > > I'd like to import users into Request Tracker from a CSV or similar file. > I found some info on gossamer, but not enough to get a working solution. > Any really practical solutions are really appreciated. > > -- > Carol Sabbar > Director of Information Services > Carthage College > csabbar at carthage.edu > > > > -- > Carol Sabbar > Director of Information Services > Carthage College > csabbar at carthage.edu > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From paul.broadwith at blueivy.co.uk Tue Aug 3 12:51:08 2010 From: paul.broadwith at blueivy.co.uk (Paul Broadwith) Date: Tue, 3 Aug 2010 17:51:08 +0100 Subject: [rt-users] Query Builder - Custom Fields In-Reply-To: References: Message-ID: Kenn, I think I'm further forward. I have three CF's - one attached to Tickets and 2 attached to Ticket Transactions. When I go into Query Builder, the CF attached to tickets is shown at the bottom of the 'Add Criteria' list without me doing anything. However, I can't see the CF's attached to Ticket Transactions. How do I get them to show? When you also say 'selected a queue' - do you mean, select Queue 'QUEUE NAME' and THEN they appear or do I have to click the 'Add these terms' button and THEN they appear? Or have I missed something? Kind regards, Paul Broadwith (MBCS) Microsoft Certified Professional Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified for 2010 and Microsoft Registered Partner Tel.: 0845 862 0292 Web: http://www.blueivy.co.uk From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kenneth Crocker Sent: 03 August 2010 16:26 To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Query Builder - Custom Fields Paul, In Query Builder, Custom Fields are not available until you have selected a Queue. Remember, Custom Fields are applied to Queues, soooooo until you tell RT what Queue(s) you want to select from, it won't know what CF's to offer. Kenn LBNL On Mon, Aug 2, 2010 at 2:29 PM, Paul Broadwith < paul.broadwith at blueivy.co.uk> wrote: After my last post, and a response, I have setup a few custom fields to use. However I'm unable to see them in the Query Builder so that I can search on them. I have attached the custom fields to Ticket Transactions, applied them to all objects and I have create a ticket update and entered data into the fields. However, I simply can't see how to search on them. A Google revealed that if I simply added a queue with tickets that the field was in they would appear in the list ... well, they don't as most of you won't be surprised to know. I have noticed in the wiki that there are a few bits of code for allowing searches with custom fields to be used, but they are all for older version of RT. I am using 3.8.8. Any pointers appreciated. Kind regards, Paul Broadwith (MBCS) Microsoft Certified Professional Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified for 2010 and Microsoft Registered Partner ------------------------------------------------------------------------ -------- Blue Ivy Limited is a limited company registered in Scotland. Registered company number: SC 221649. Registered VAT number: GB 774 8460 88. Registered Office: 67 Kelburn Street, Barrhead, Glasgow, G78 1LD This email and its attachments may be confidential and are intended solely for the use of the individual to whom it is addressed. Any views or opinions expressed are solely those of the author and do not necessarily represent those of ?Blue Ivy Ltd?. If you are not the intended recipient of this email and its attachments, you must take no action based upon them, nor must you copy or show them to anyone. Please contact the sender if you believe you have received this email in error. ------------------------------------------------------------------------ -------- {Blue Ivy Ltd - ICT For Small Businesses} Discover RT's hidden secrets with RT Essentials from O'Reilly Media. Buy a copy at http://rtbook.bestpractical.com -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 2827 bytes Desc: image001.jpg URL: From kfcrocker at lbl.gov Tue Aug 3 13:21:25 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 3 Aug 2010 10:21:25 -0700 Subject: [rt-users] Query Builder - Custom Fields In-Reply-To: References: Message-ID: Paul, You have to "click" either of the *"add these items"* options. That will then tell Query Builder what Queues you are using and it will then find the CF's that are applied to the Queue(s) you listed. I don't use Transaction Custom Fields so I'm not much use for advise there. Sorry. Hope this helps. Kenn LBNL On Tue, Aug 3, 2010 at 9:51 AM, Paul Broadwith wrote: > Kenn, > > > > I think I?m further forward. > > > > I have three CF?s ? one attached to Tickets and 2 attached to Ticket > Transactions. > > > > When I go into Query Builder, the CF attached to tickets is shown at the > bottom of the ?Add Criteria? list without me doing anything. However, I > can?t see the CF?s attached to Ticket Transactions. How do I get them to > show? > > > > When you also say ?selected a queue? ? do you mean, select Queue > ?QUEUE NAME? and THEN they appear or do I have to click the ?Add these > terms? button and THEN they appear? Or have I missed something? > > > > Kind regards, > > > > Paul Broadwith (MBCS) > > Microsoft Certified Professional > > Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified > for 2010 and Microsoft Registered Partner > > [image: Description: blueivy_logo_emailsig.jpg] > > * * > > *Tel.:* 0845 862 0292 > > *Web:* http://www.blueivy.co.uk > > > > > > *From:* rt-users-bounces at lists.bestpractical.com [mailto: > rt-users-bounces at lists.bestpractical.com] *On Behalf Of *Kenneth Crocker > *Sent:* 03 August 2010 16:26 > *To:* rt-users at lists.bestpractical.com > *Subject:* Re: [rt-users] Query Builder - Custom Fields > > > > Paul, > > In Query Builder, Custom Fields are not available until you have selected a > Queue. Remember, Custom Fields are applied to Queues, soooooo until you tell > RT what Queue(s) you want to select from, it won't know what CF's to offer. > > Kenn > LBNL > > On Mon, Aug 2, 2010 at 2:29 PM, Paul Broadwith < > paul.broadwith at blueivy.co.uk> wrote: > > After my last post, and a response, I have setup a few custom fields to > use. However I'm unable to see them in the Query Builder so that I can > search on them. > > I have attached the custom fields to Ticket Transactions, applied them > to all objects and I have create a ticket update and entered data into > the fields. However, I simply can't see how to search on them. > > A Google revealed that if I simply added a queue with tickets that the > field was in they would appear in the list ... well, they don't as most > of you won't be surprised to know. > > I have noticed in the wiki that there are a few bits of code for > allowing searches with custom fields to be used, but they are all for > older version of RT. I am using 3.8.8. > > Any pointers appreciated. > > Kind regards, > > Paul Broadwith (MBCS) > Microsoft Certified Professional > Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified > for 2010 and Microsoft Registered Partner > > -------------------------------------------------------------------------------- > > Blue Ivy Limited is a limited company registered in Scotland. > Registered company number: SC 221649. > Registered VAT number: GB 774 8460 88. > Registered Office: 67 Kelburn Street, Barrhead, Glasgow, G78 1LD > > This email and its attachments may be confidential and are intended solely > for the use of the individual to whom it is addressed. Any views or opinions > expressed are solely those of the author and do not necessarily represent > those of ?Blue Ivy Ltd?. > > If you are not the intended recipient of this email and its attachments, > you must take no action based upon them, nor must you copy or show them to > anyone. > > Please contact the sender if you believe you have received this email in > error. > > > -------------------------------------------------------------------------------- > > {Blue Ivy Ltd - ICT For Small Businesses} > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Tue Aug 3 13:24:07 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 3 Aug 2010 10:24:07 -0700 Subject: [rt-users] Batch user import? In-Reply-To: References: Message-ID: Carole, We had to add some users from a "legacy" system so we just created a perl program and used the RT API to load the Users and various info. I like using the API because it basically does what RT does for you and there is less chance of us missing a step. Kenn LBNL On Tue, Aug 3, 2010 at 6:59 AM, Carol Sabbar wrote: > Checking to see if my messages are going through. I have asked this > question twice and haven't seen my question go out or any answers to it. > Please! Need help! > > ---------- Forwarded message ---------- > From: Carol Sabbar > Date: Thu, Jul 29, 2010 at 9:42 AM > Subject: Batch user import? > To: rt-users > > > I'd like to import users into Request Tracker from a CSV or similar file. > I found some info on gossamer, but not enough to get a working solution. > Any really practical solutions are really appreciated. > > -- > Carol Sabbar > Director of Information Services > Carthage College > csabbar at carthage.edu > > > > -- > Carol Sabbar > Director of Information Services > Carthage College > csabbar at carthage.edu > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Tue Aug 3 13:34:04 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 3 Aug 2010 10:34:04 -0700 Subject: [rt-users] MAndatory CF per post In-Reply-To: <72D9E13A8FC8994794D448E91198AE0701C89CD1@mail.sys.internal> References: <72D9E13A8FC8994794D448E91198AE0701C89CD1@mail.sys.internal> Message-ID: Jim, RT has a tool called "My Day" and it adds the value entered to *TimeWorked*. It lists all "new" and "open" tickets "owned" by the user. That works for us because we don't let anyone *modify* a Ticket unless they are the owner. Perhaps a procedure where an "owner" keeps adding their "time worked" until they are done and then they trigger a notice to the team or whoever might do the next step and then that person/someone on team can "Steal" it or alternatively, the *previous* owner can "give" it to the *next owner* and then they do their work, also using "My Day" to enter their time. The Problem would be getting one persons time separated from another. Perhaps a scrip that put one owners time in a CF when triggered by changing owners. That same scrip could *zero out* "Time Worked". Then when the ticket is "resolved" (or whatever the next step is), another scrip tally's up the time in each CF "Time by Owner" and *re-sets* the *TimeWorked* for a total time. Just a thought. Hope it helps. Kenn LBNL On Tue, Aug 3, 2010 at 9:45 AM, Jim Tambling wrote: > Kenn, > > I might not have explained it properly. I want a field that the user can > fill in with how much time they worked on that portion of the ticket, I > am trusting them to enter the correct data. The TimeWorked field is very > easy to overwrite so I want a per-post entry with a total displayed in > the ticket summary. Maybe it is possible to do something like that? The > 'time worked' value would ideally be a mandatory field in each post. > > Regards, Jim > > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com > [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kenneth > Crocker > Sent: 03 August 2010 16:33 > To: rt-users at lists.bestpractical.com > Subject: Re: [rt-users] MAndatory CF per post > > Jim, > > How would RT know how much time that was? If the user is working on the > program or problem or design or just thinking about the problem, he > won't be > in RT hitting "enter" for every minute he is thinking on a ticket and > there > is no time clock going off to determine how much time the person is > spending > doing that task. RT will only know of the time the guy signs on, starts > a > transaction and completes a transaction. You could design a time clock > for a > ticket and have procedures that require (I don't know how you would > *monitor > * anyone following such procedure) a person enter a "check-in" time for > a > ticket and then a "check-out" time. But that just may be trying to put > too > fine a granularity on the issue. Somewhere down the line, you have to > just > trust the guy when he says he worked 20 hours on something. Just my > opinion, > of course. > > Kenn > LBNL > > > > > On Tue, Aug 3, 2010 at 3:45 AM, Jim Tambling > wrote: > > > Hi all, > > > > > > > > Is there a way to enter CF values in each individual post made to a > ticket? > > What I am trying to achieve is a way of logging how much time an > engineer > > spends working on each part of a request. The time worked field is no > good > > to us as we want something that is updated dynamically from each post, > so > > the managers can view the total time worked on a ticket and the time > worked > > on each individual post. Is this at all possible? > > > > > > > > Regards, Jim > > > > > > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > > Buy a copy at http://rtbook.bestpractical.com > > > > No virus found in this incoming message. > Checked by AVG - www.avg.com > Version: 9.0.851 / Virus Database: 271.1.1/3046 - Release Date: 08/02/10 > 18:59:00 > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Tue Aug 3 13:37:12 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 3 Aug 2010 10:37:12 -0700 Subject: [rt-users] Adding someone as a permanent CC (not admin CC) In-Reply-To: <60B82CCC5F6B4D4AA69B136B5F9EFBDA4161FD961C@EXVMBX017-3.exch017.msoutlookonline.net> References: <60B82CCC5F6B4D4AA69B136B5F9EFBDA4161FD961C@EXVMBX017-3.exch017.msoutlookonline.net> Message-ID: Andrew, Do you want this to happen automatically for all Queues in RT or just certain Queues? If ALL Queues, RT has a RT_Site_Config.pm setting for that. If "Queue-by-Queue", there is scrip code in the wiki for that. This code is for "Cc', but you could modify it for "AdminCc". Kenn LBNL On Tue, Aug 3, 2010 at 7:25 AM, Andrew Cote wrote: > Hi there, > > Is there any way of setting up RT to permanently CC someone on all > correspondance within RT *without* having to manually add them as AdminCC to > all tickets? > > For example, if one RT users takes ownership of a ticket and replies to the > requestor, another RT user will receive all correspondance via e-mail. I > know this can be done by adding an e-mail address as AdminCC manually, but I > would like this to be done automatically. > > Any help would be appreciated :) > > Regards, > > ---------------------------------------------------------------- > Andrew Cote > User Support Specialist > P\S\L Group Canada > ----------------------------------------------------------------- > Office: +1.514.938.2600 x2520 > www.pslgroup.com > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Tue Aug 3 13:41:03 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 3 Aug 2010 10:41:03 -0700 Subject: [rt-users] Since Upgrade to 3.8.8 reply to resolved does not reopen ticket...help please. In-Reply-To: <592802.42255.qm@web113202.mail.gq1.yahoo.com> References: <284033.83586.qm@web113202.mail.gq1.yahoo.com> <592802.42255.qm@web113202.mail.gq1.yahoo.com> Message-ID: Eric, I could easily be wrong on this (has happened *many times* before), but I seem to remember a lot of complaints about tickets re-opening a "resolved" ticket when correspondence happened to it from the old *3.4.x* days. I thought that was reversed in *3.6.x* due to that. Maybe someone else remembers if there was a change put in due to those complaints. Kenn LBNL On Tue, Aug 3, 2010 at 9:12 AM, Eric Malain wrote: > No Sir, this was the way it was "out of the box". As I understand it... > this is the default way RT SHOULD work. > > ------------------------------ > *From:* Kenneth Crocker > *To:* rt-users at lists.bestpractical.com > *Sent:* Mon, August 2, 2010 2:43:43 PM > *Subject:* Re: [rt-users] Since Upgrade to 3.8.8 reply to resolved does > not reopen ticket...help please. > > Eric, > > Did you write a scrip for this and now it isn't working? > > Kenn > LBNL > > On Mon, Aug 2, 2010 at 12:49 PM, Eric Malain wrote: > >> Hello RT Users, I need some suggestions... >> >> We recently upgraded our RT from 3.8.0 to 3.8.8, when we did this, the >> function that re-opens a resolved ticket upon a reply has stopped working. >> It used to be that when we would resolve a ticket, if the original requester >> replied to the "resolved" email, either with a "thanks" or "but it still >> dosen't work" or whatever, the ticket would reopen automatically. Now, the >> requesters email reply is still entered into the ticket history, but the >> ticket remains resolved. Any idea why this might have happened? I know many >> people would see this as a "plus" but I actually need this function. >> >> Thank You, >> >> >> >> *Eric A. Malain >> Network Administrator* >> >> Wellpartner, Inc >> >> ?The brave may not live forever, but the cautious do not live at all? >> >> >> >> Discover RT's hidden secrets with RT Essentials from O'Reilly Media. >> Buy a copy at http://rtbook.bestpractical.com >> > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark.jenks at iodincorporated.com Tue Aug 3 14:17:16 2010 From: mark.jenks at iodincorporated.com (Mark Jenks) Date: Tue, 3 Aug 2010 13:17:16 -0500 Subject: [rt-users] Email Priority. Message-ID: Is there a way to set a ticket priority to 50 if the user sets the Email from outlook to Urgent? Inside of the headers of the email exists "Priority: Urgent". Can that be checked and acted on when a ticket gets created? ---------------------------------------------------------------- Mark Jenks Network Administrator iod incorporated mark.jenks at iodincorporated.com 920-406-3702 CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Tue Aug 3 14:22:45 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 3 Aug 2010 11:22:45 -0700 Subject: [rt-users] Email Priority. In-Reply-To: References: Message-ID: Mark, Priority is a number field in the DataBase and if you use the CBM command "Priority: Urgent", RT will kick it out as the wrong format for that field. However, we have a Custom Field (we have "urgent" as one of the values) and you could do the same. That way your email could have "CF{whatever}: Urgent" in it and then a scrip that sets the priority when that CF value is changed. Just a thought. Hope it helps. Kenn LBNL On Tue, Aug 3, 2010 at 11:17 AM, Mark Jenks wrote: > Is there a way to set a ticket priority to 50 if the user sets the Email > from outlook to Urgent? > > > > Inside of the headers of the email exists ?Priority: Urgent?. > > > > Can that be checked and acted on when a ticket gets created? > > > > ---------------------------------------------------------------- > > Mark Jenks > > Network Administrator > > *iod incorporated* > > mark.jenks at iodincorporated.com > > 920-406-3702 > > > CONFIDENTIALITY NOTICE: The information contained in this email message, > including any attachments, may be privileged, confidential and otherwise > protected from disclosure. If the reader of this message is not the intended > recipient, you are hereby notified that any use, dissemination, distribution > or copying of this message, including any attachments, is strictly > prohibited. If you have received this email message in error, please notify > the sender by reply email and delete/destroy the email message, including > attachments, and any copies thereof. Although we have taken precautions to > minimize the risk of transmitting viruses via email and attachments thereto, > we do not guarantee that either is virus-free, and we accept no liability > for any damages sustained as a result of any such viruses. > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From ktm at rice.edu Tue Aug 3 15:04:48 2010 From: ktm at rice.edu (Kenneth Marshall) Date: Tue, 3 Aug 2010 14:04:48 -0500 Subject: [rt-users] Email Priority. In-Reply-To: References: Message-ID: <20100803190448.GQ12093@aart.is.rice.edu> What about something like: http://wiki.bestpractical.com/view/ExtractCustomFieldValues Cheers, Ken On Tue, Aug 03, 2010 at 11:22:45AM -0700, Kenneth Crocker wrote: > Mark, > > Priority is a number field in the DataBase and if you use the CBM command > "Priority: Urgent", RT will kick it out as the wrong format for that field. > However, we have a Custom Field (we have "urgent" as one of the values) and > you could do the same. That way your email could have "CF{whatever}: Urgent" > in it and then a scrip that sets the priority when that CF value is changed. > > Just a thought. Hope it helps. > > Kenn > LBNL > > On Tue, Aug 3, 2010 at 11:17 AM, Mark Jenks > wrote: > > > Is there a way to set a ticket priority to 50 if the user sets the Email > > from outlook to Urgent? > > > > > > > > Inside of the headers of the email exists ?Priority: Urgent?. > > > > > > > > Can that be checked and acted on when a ticket gets created? > > > > > > > > ---------------------------------------------------------------- > > > > Mark Jenks > > > > Network Administrator > > > > *iod incorporated* > > > > mark.jenks at iodincorporated.com > > > > 920-406-3702 > > > > > > CONFIDENTIALITY NOTICE: The information contained in this email message, > > including any attachments, may be privileged, confidential and otherwise > > protected from disclosure. If the reader of this message is not the intended > > recipient, you are hereby notified that any use, dissemination, distribution > > or copying of this message, including any attachments, is strictly > > prohibited. If you have received this email message in error, please notify > > the sender by reply email and delete/destroy the email message, including > > attachments, and any copies thereof. Although we have taken precautions to > > minimize the risk of transmitting viruses via email and attachments thereto, > > we do not guarantee that either is virus-free, and we accept no liability > > for any damages sustained as a result of any such viruses. > > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > > Buy a copy at http://rtbook.bestpractical.com > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com From ggreene at minervanetworks.com Tue Aug 3 15:09:45 2010 From: ggreene at minervanetworks.com (Gary Greene) Date: Tue, 03 Aug 2010 12:09:45 -0700 Subject: [rt-users] Setting up approvals.... Message-ID: Can someone point me to documentation on how to set up the approval system in RT? -- Gary L. Greene, Jr. IT Operations Minerva Networks, Inc. Cell: (650) 704-6633 Phone: (408) 240-1239 From torsten.brumm at googlemail.com Tue Aug 3 16:10:15 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Tue, 3 Aug 2010 22:10:15 +0200 Subject: [rt-users] Setting up approvals.... In-Reply-To: References: Message-ID: Start reading here: http://wiki.bestpractical.com/view/ApprovalCreation http://wiki.bestpractical.com/view/ManualApprovals 2010/8/3 Gary Greene > Can someone point me to documentation on how to set up the approval system > in RT? > > -- > Gary L. Greene, Jr. > IT Operations > Minerva Networks, Inc. > Cell: (650) 704-6633 > Phone: (408) 240-1239 > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From brodard.anthony at gmail.com Wed Aug 4 02:56:21 2010 From: brodard.anthony at gmail.com (Anthony BRODARD) Date: Wed, 4 Aug 2010 08:56:21 +0200 Subject: [rt-users] External Authentication with LDAPS In-Reply-To: References: Message-ID: It works! I've configured the connection without SSL (port 389) and it works fine. So, I've modify the file * /opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm * * * I add this perl module: *use Net::LDAPS;* And modify the function _GetBoundLdapObj ( l.422): sub _GetBoundLdapObj { # Config as hashref my $config = shift; # Figure out what's what my $ldap_server = $config->{'server'}; *my $ldap_port = $config->{'port'};* * my $ldap_ca_path = $config->{'ca_path'};* my $ldap_user = $config->{'user'}; my $ldap_pass = $config->{'pass'}; my $ldap_tls = $config->{'tls'}; my $ldap_ssl_ver = $config->{'ssl_version'}; my $ldap_args = $config->{'net_ldap_args'}; * my $ldap = new Net::LDAPS($ldap_server, @$ldap_args, $ldap_port, $ldap_ca_path);* unless ($ldap) { $RT::Logger->critical( (caller(0))[3], ": Cannot connect to", $ldap_server); return undef; } RT_SiteConfig.pm: Set( @Plugins, qw(RT::Authen::ExternalAuth) ); Set($ExternalAuthPriority, ['My_LDAP']); Set($ExternalInfoPriority, ['My_LDAP']); Set($ExternalServiceUsesSSLorTLS, 1); Set($AutoCreateNonExternalUsers, 1); Set($ExternalSettings, { 'My_LDAP' => { 'type' => 'ldap', 'server' => 'ldap.domain.tld', * 'port' => '636',* * 'ca_path' => '/etc/ssl/certs/',* 'user' => 'cn=xxx,o=xxx,dc=xxx,dc=xxx', 'pass' => 'xxxxxx', 'base' => 'dc=xxx,dc=xxx', 'filter' => '(uid=*)', 'd_filter' => '(objectClass=pwdPolicy)', 'tls' => 1, 'ssl_version' => 3, 'net_ldap_args' => [ version => 3 ], # 'group' => # 'group_attr' => 'attr_match_list' => ['Name','EmailAddress'], 'attr_map' => { 'Name' => 'uid', 'EmailAddress' => 'mail'}, } }); Sincere thanks for your help Mike Best regards, Anthony 0/8/3 Mike Johnson > filter is your LDAP query string to determine if a particular CN is a > user. If you are connecting to an AD it would be (&(objectCategory=User) > (Object Class=Person)) > > d_filter is your LDAP query to determine disabled users. If you are > connecting to an AD it would be a bitmask like so > (userAccountControl:1.2.840.113556.1.4.803:=2) > > group is your LDAP CN that all your RT users would be a part of. This > should be the full CN > > group_attr is the attribute of the user CN that determines what groups they > are in. In AD this would be member > > > One thing I would test is getting an LDAP browser and connecting using the > same info you are attempting to connect with in RT, verify the user you are > using works... > > Then troubleshoot from there.. > > Good luck! > Mike. > > On Mon, Aug 2, 2010 at 8:08 AM, Anthony BRODARD > wrote: > >> And here, another logs generate with debug: >> >> >> [Mon Aug 2 12:05:00 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to >> ldap.blanked.fr(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) >> [Mon Aug 2 12:05:00 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Mon Aug 2 12:05:00 2010] [error]: FAILED LOGIN for anthony.brodard from >> 10.1.104.30 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Mon Aug 2 12:05:01 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Mon Aug 2 12:05:01 2010] [debug]: Attempting to use external auth >> service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Mon Aug 2 12:05:01 2010] [debug]: SSO Failed and no user to test with. >> Nexting >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) >> [Mon Aug 2 12:05:01 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Mon Aug 2 12:05:01 2010] [crit]: Apache2::RequestIO::rflush: (103) >> Software caused connection abort at >> /usr/local/share/perl/5.10.0/HTML/Mason/ApacheHandler.pm line 1020 >> (/opt/rt3/bin/webmux.pl:168) >> [Mon Aug 2 12:05:01 2010] [debug]: Attempting to use external auth >> service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Mon Aug 2 12:05:01 2010] [debug]: Calling UserExists with $username >> (anthony.brodard) and $service (My_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Mon Aug 2 12:05:01 2010] [debug]: UserExists params: >> username: anthony.brodard , service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Mon Aug 2 12:05:01 2010] [crit]: Apache2::RequestIO::rflush: (103) >> Software caused connection abort at >> /usr/local/share/perl/5.10.0/HTML/Mason/ApacheHandler.pm line 1020 >> (/opt/rt3/bin/webmux.pl:168) >> >> >> 2010/7/29 Mike Johnson >> >>> make sure you reply to the list, very important to share all this so >>> others can learn. >>> >>> The only thing I could think of is your LDAP settings are incorrect >>> somewhere. >>> >>> Some things I found when I was setting things up >>> >>> >>> 1. user = the fully qualified CN of the user(ie CN=Mike >>> Johnson,OU=Users,OU=mycompany,OU=mydomain,OU=local >>> 2. filter and d_filter have to have valid settings >>> 3. Group/Group_Attr had to have settings. >>> >>> I was binding to an AD, so I'm not 100% on 3 if it isn't an AD... but 1 >>> and 2 hold true for any LDAP. >>> >>> HTH >>> Mike. >>> >>> On Thu, Jul 29, 2010 at 9:38 AM, Anthony BRODARD < >>> brodard.anthony at gmail.com> wrote: >>> >>>> TLS argument is already sets to 1. >>>> >>>> I don't know how to see if it's the ldap's server which refuses the >>>> connection, or it's an other problem. >>>> >>>> >>>> >>>> 2010/7/29 Mike Johnson >>>> >>>> Oops, looking at it again, i was looking at the mysql config part, not >>>>> ldap. >>>>> >>>>> i think the only way you can adjust what port you are connecting to >>>>> through LDAP is specifying if it's TLS or not(I believe TLS is 636? google >>>>> to confirm). >>>>> >>>>> You said you are supposed to be connecting on 636, so set the tls >>>>> argument in your LDAP settings to 1. >>>>> >>>>> restart apache and give it a shot. >>>>> >>>>> Good luck! >>>>> Mike. >>>>> >>>>> On Thu, Jul 29, 2010 at 8:48 AM, Mike Johnson wrote: >>>>> >>>>>> If you read the ExternalAuth's RT_SiteConfig.pm in >>>>>> /RTROOT/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm >>>>>> >>>>>> It shows you how to set the port you are connecting on. >>>>>> >>>>>> Set that to the port your LDAP server is listening to. >>>>>> >>>>>> Good luck >>>>>> MIke. >>>>>> >>>>>> >>>> >>> >>> >>> -- >>> Mike Johnson >>> Datatel Programmer/Analyst >>> Northern Ontario School of Medicine >>> 955 Oliver Road >>> Thunder Bay, ON P7B 5E1 >>> Phone: (807) 766-7331 >>> Email: mike.johnson at nosm.ca >>> >>> >>> Discover RT's hidden secrets with RT Essentials from O'Reilly Media. >>> Buy a copy at http://rtbook.bestpractical.com >>> >> >> > > > -- > Mike Johnson > Datatel Programmer/Analyst > Northern Ontario School of Medicine > 955 Oliver Road > Thunder Bay, ON P7B 5E1 > Phone: (807) 766-7331 > Email: mike.johnson at nosm.ca > -------------- next part -------------- An HTML attachment was scrubbed... URL: From cloos at netcologne.de Wed Aug 4 04:54:16 2010 From: cloos at netcologne.de (Christian Loos) Date: Wed, 4 Aug 2010 10:54:16 +0200 Subject: [rt-users] Email Priority. In-Reply-To: References: Message-ID: <4C592AB8.2080300@netcologne.de> Create a scrip 'On Create' with the following 'Custom action cleanup code': my $ticket; my $attachment = $self->TransactionObj->Attachments->First; return 1 unless $attachment; my $prio = $attachment->GetHeader('Priority'); return 1 unless $prio; if ( $prio eq 'Urgent' ) { $ticket->SetPriority(50); } return 1; -chris Am 03.08.2010 20:17, schrieb Mark Jenks: > Is there a way to set a ticket priority to 50 if the user sets the Email > from outlook to Urgent? > > > > Inside of the headers of the email exists ?Priority: Urgent?. > > > > Can that be checked and acted on when a ticket gets created? > From paul.broadwith at blueivy.co.uk Wed Aug 4 06:30:34 2010 From: paul.broadwith at blueivy.co.uk (Paul Broadwith) Date: Wed, 4 Aug 2010 11:30:34 +0100 Subject: [rt-users] Query Builder - Custom Fields In-Reply-To: References: Message-ID: Kenn, Thanks for that. Unfortunately they are not showing up so I assume (or does that make an ass ... etc) it doesn't work the same for CF's attached to Ticket Transactions. The one that is attached to Tickets is showing up though. Does anybody use these type of CF's and get them to work in Query Builder (or do I need to use another method to search these). Kind regards, Paul Broadwith (MBCS) Microsoft Certified Professional Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified for 2010 and Microsoft Registered Partner Tel.: 0845 862 0292 Web: http://www.blueivy.co.uk From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kenneth Crocker Sent: 03 August 2010 18:21 To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Query Builder - Custom Fields Paul, You have to "click" either of the "add these items" options. That will then tell Query Builder what Queues you are using and it will then find the CF's that are applied to the Queue(s) you listed. I don't use Transaction Custom Fields so I'm not much use for advise there. Sorry. Hope this helps. Kenn LBNL On Tue, Aug 3, 2010 at 9:51 AM, Paul Broadwith < paul.broadwith at blueivy.co.uk> wrote: Kenn, I think I'm further forward. I have three CF's - one attached to Tickets and 2 attached to Ticket Transactions. When I go into Query Builder, the CF attached to tickets is shown at the bottom of the 'Add Criteria' list without me doing anything. However, I can't see the CF's attached to Ticket Transactions. How do I get them to show? When you also say 'selected a queue' - do you mean, select Queue 'QUEUE NAME' and THEN they appear or do I have to click the 'Add these terms' button and THEN they appear? Or have I missed something? Kind regards, Paul Broadwith (MBCS) Microsoft Certified Professional Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified for 2010 and Microsoft Registered Partner Tel.: 0845 862 0292 Web: http://www.blueivy.co.uk From: rt-users-bounces at lists.bestpractical.com [mailto: rt-users-bounces at lists.bestpractical.com] On Behalf Of Kenneth Crocker Sent: 03 August 2010 16:26 To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Query Builder - Custom Fields Paul, In Query Builder, Custom Fields are not available until you have selected a Queue. Remember, Custom Fields are applied to Queues, soooooo until you tell RT what Queue(s) you want to select from, it won't know what CF's to offer. Kenn LBNL On Mon, Aug 2, 2010 at 2:29 PM, Paul Broadwith < paul.broadwith at blueivy.co.uk> wrote: After my last post, and a response, I have setup a few custom fields to use. However I'm unable to see them in the Query Builder so that I can search on them. I have attached the custom fields to Ticket Transactions, applied them to all objects and I have create a ticket update and entered data into the fields. However, I simply can't see how to search on them. A Google revealed that if I simply added a queue with tickets that the field was in they would appear in the list ... well, they don't as most of you won't be surprised to know. I have noticed in the wiki that there are a few bits of code for allowing searches with custom fields to be used, but they are all for older version of RT. I am using 3.8.8. Any pointers appreciated. Kind regards, Paul Broadwith (MBCS) Microsoft Certified Professional Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified for 2010 and Microsoft Registered Partner ------------------------------------------------------------------------ -------- Blue Ivy Limited is a limited company registered in Scotland. Registered company number: SC 221649. Registered VAT number: GB 774 8460 88. Registered Office: 67 Kelburn Street, Barrhead, Glasgow, G78 1LD This email and its attachments may be confidential and are intended solely for the use of the individual to whom it is addressed. Any views or opinions expressed are solely those of the author and do not necessarily represent those of ?Blue Ivy Ltd?. If you are not the intended recipient of this email and its attachments, you must take no action based upon them, nor must you copy or show them to anyone. Please contact the sender if you believe you have received this email in error. ------------------------------------------------------------------------ -------- {Blue Ivy Ltd - ICT For Small Businesses} Discover RT's hidden secrets with RT Essentials from O'Reilly Media. Buy a copy at http://rtbook.bestpractical.com Discover RT's hidden secrets with RT Essentials from O'Reilly Media. Buy a copy at http://rtbook.bestpractical.com -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 2827 bytes Desc: image001.jpg URL: From cloos at netcologne.de Wed Aug 4 06:59:25 2010 From: cloos at netcologne.de (Christian Loos) Date: Wed, 4 Aug 2010 12:59:25 +0200 Subject: [rt-users] Query Builder - Custom Fields In-Reply-To: References: Message-ID: <4C59480D.2050305@netcologne.de> You can only search for tickets with the query builder. So you can only search for ticket customfields and not for transaction customfields. -chris Am 04.08.2010 12:30, schrieb Paul Broadwith: > Kenn, > > > > Thanks for that. Unfortunately they are not showing up so I assume (or > does that make an ass ? etc) it doesn?t work the same for CF?s attached > to Ticket Transactions. The one that is attached to Tickets is showing > up though. > > > > Does anybody use these type of CF?s and get them to work in Query > Builder (or do I need to use another method to search these). > From paul.broadwith at blueivy.co.uk Wed Aug 4 07:18:42 2010 From: paul.broadwith at blueivy.co.uk (Paul Broadwith) Date: Wed, 4 Aug 2010 12:18:42 +0100 Subject: [rt-users] Query Builder - Custom Fields In-Reply-To: <4C59480D.2050305@netcologne.de> References: <4C59480D.2050305@netcologne.de> Message-ID: AHHHHH .... (sound of penny dropping). So it does! Next question then is how do I search for ticket transactions with a custom field? Kind regards, Paul Broadwith (MBCS) Microsoft Certified Professional Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified for 2010 and Microsoft Registered Partner Tel.: 0845 862 0292 Web: http://www.blueivy.co.uk -----Original Message----- From: Christian Loos [mailto:cloos at netcologne.de] Sent: 04 August 2010 11:59 To: Paul Broadwith Cc: rt-users at lists.bestpractical.com Subject: Re: Query Builder - Custom Fields You can only search for tickets with the query builder. So you can only search for ticket customfields and not for transaction customfields. -chris Am 04.08.2010 12:30, schrieb Paul Broadwith: > Kenn, > > > > Thanks for that. Unfortunately they are not showing up so I assume (or > does that make an ass ... etc) it doesn't work the same for CF's > attached to Ticket Transactions. The one that is attached to Tickets > is showing up though. > > > > Does anybody use these type of CF's and get them to work in Query > Builder (or do I need to use another method to search these). > -------------------------------------------------------------------------------- Blue Ivy Limited is a limited company registered in Scotland. Registered company number: SC 221649. Registered VAT number: GB 774 8460 88. Registered Office: 67 Kelburn Street, Barrhead, Glasgow, G78 1LD This email and its attachments may be confidential and are intended solely for the use of the individual to whom it is addressed. Any views or opinions expressed are solely those of the author and do not necessarily represent those of ?Blue Ivy Ltd?. If you are not the intended recipient of this email and its attachments, you must take no action based upon them, nor must you copy or show them to anyone. Please contact the sender if you believe you have received this email in error. -------------------------------------------------------------------------------- {Blue Ivy Ltd - ICT For Small Businesses} From cloos at netcologne.de Wed Aug 4 07:45:56 2010 From: cloos at netcologne.de (Christian Loos) Date: Wed, 4 Aug 2010 13:45:56 +0200 Subject: [rt-users] Query Builder - Custom Fields In-Reply-To: References: <4C59480D.2050305@netcologne.de> Message-ID: <4C5952F4.7090407@netcologne.de> As far as I know the only way searching for transactions with a customfield is within the database. I think the use of transaction customfields is only to do something within scrips depending an a transaction customfield value. Am 04.08.2010 13:18, schrieb Paul Broadwith: > AHHHHH .... (sound of penny dropping). So it does! > > Next question then is how do I search for ticket transactions with a > custom field? From plessis.benoit at gmail.com Wed Aug 4 09:20:51 2010 From: plessis.benoit at gmail.com (benoit plessis) Date: Wed, 4 Aug 2010 15:20:51 +0200 Subject: [rt-users] Encoding Troubles with RT 3.8.8 Message-ID: Hi, I've some problems with iso-8859-1/utf8 encoding of outbound mail with RT. Exemple: Email received in 'iso-8859-1', is correctly displayed in UTF-8 within RT, when showing 'Full Header' we have on top: content-type: text/plain; charset="utf-8" and on bottom: X-RT-Original-Encoding: ISO-8859-1 If we forward this email to a new address, the forwarded message include the same headers, however the message body is in "quoted printable" encoding of a iso-8859-1 message: ==Extract of forwarded email: ====================================== This is a forward of ticket #260 ------------=_1280925536-13250-3 Content-Type: message/rfc822 Content-Disposition: attachment Content-Transfer-Encoding: binary Content-Description: forwarded message Content-Type: multipart/mixed; boundary="----------=_1280925536-13250-2" Content-Transfer-Encoding: binary MIME-Version: 1.0 X-Mailer: MIME-tools 5.427 (Entity 5.427) This is a multi-part message in MIME format... ------------=_1280925536-13250-2 MIME-Version: 1.0 X-RT-Queue: Support Content-Type: text/plain; charset="utf-8" .... X-RT-Original-Encoding: ISO-8859-1 Content-Length: 1116 Bonjour, Je fais suite =E0 notre entretien t=E9l=E9phonique. .... ==Extract of forwarded email: ====================================== Also, there is a similar problem when using html mail/template, accentuated chars are converted to iso-8859-1 chars for the "text/plain" version of the mail with is send with an utf8 headers. The text/html part contain the html-entity codes so there is no problem. When not using html templates entities are correctly converted using utf8 charset. From plessis.benoit at gmail.com Wed Aug 4 09:58:05 2010 From: plessis.benoit at gmail.com (benoit plessis) Date: Wed, 4 Aug 2010 15:58:05 +0200 Subject: [rt-users] Encoding Troubles with RT 3.8.8 In-Reply-To: References: Message-ID: 2010/8/4 benoit plessis : > Hi, > > I've some problems with iso-8859-1/utf8 encoding of outbound mail with RT. > ..... > Also, there is a similar problem when using html mail/template, > accentuated chars are converted to iso-8859-1 chars for the > "text/plain" version of the mail with is send with an utf8 headers. > The text/html part contain the html-entity codes so there is no problem. > > When not using html templates entities are correctly converted using > utf8 charset. > For this part, in _DowngradeFromHTML there is two thing: * forced 'utf8' mime charset, why not using "EmailOutputEncoding" * use of HTML::FormatText which can only generate latin1 text my $charset = RT->Config->Get('EmailOutputEncoding'); my $new_entity = $orig_entity->dup; # this will fail badly if we go away from InCore parsing $new_entity->head->mime_attr( "Content-Type" => 'text/plain' ); $new_entity->head->mime_attr( "Content-Type.charset" => $charset ); $orig_entity->head->mime_attr( "Content-Type" => 'text/html' ); $orig_entity->head->mime_attr( "Content-Type.charset" => $charset ); $orig_entity->make_multipart('alternative', Force => 1); require HTML::FormatText; require HTML::TreeBuilder; require Encode; my $tree = HTML::TreeBuilder->new_from_content( $new_entity->bodyhandle->as_string ); $new_entity->bodyhandle(MIME::Body::InCore->new( \( Encode::from_to(scalar HTML::FormatText->new( leftmargin => 0, rightmargin => 78, )->format( $tree ), 'iso-8859-1' => $charset ) ) )); $tree->delete; .... From Jim.Tambling at datatote.co.uk Wed Aug 4 10:05:59 2010 From: Jim.Tambling at datatote.co.uk (Jim Tambling) Date: Wed, 4 Aug 2010 15:05:59 +0100 Subject: [rt-users] RT 3.8.2 > 3.8.8 Message-ID: <72D9E13A8FC8994794D448E91198AE0701C89CD2@mail.sys.internal> I have upgraded from 3.8.2. to 3.8.8 without a hitch, apart from seeing the following line at the bottom of my home page: "Can't call method "id" on an undefined value at /opt/rt3/share/html/Elements/MyReminders line 58." And there is no logo. If I remove "MyReminders" from the RT at a glance page, the linbe disappears and the logo returns. Adding MyReminders back to the RT at a glance page returns the error and takes away the logo. Any ideas? Regards, Jim -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Wed Aug 4 11:04:58 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Wed, 4 Aug 2010 08:04:58 -0700 Subject: [rt-users] Query Builder - Custom Fields In-Reply-To: References: Message-ID: Paul, When you were in the page that defines Custom Fields, did you go to Group Rights and set those? Kenn LBNL On Wed, Aug 4, 2010 at 3:30 AM, Paul Broadwith wrote: > Kenn, > > > > Thanks for that. Unfortunately they are not showing up so I assume (or does > that make an ass ? etc) it doesn?t work the same for CF?s attached to Ticket > Transactions. The one that is attached to Tickets is showing up though. > > > > Does anybody use these type of CF?s and get them to work in Query Builder > (or do I need to use another method to search these). > > > > Kind regards, > > > > Paul Broadwith (MBCS) > > Microsoft Certified Professional > > Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified > for 2010 and Microsoft Registered Partner > > [image: Description: blueivy_logo_emailsig.jpg] > > * * > > *Tel.:* 0845 862 0292 > > *Web:* http://www.blueivy.co.uk > > > > > > *From:* rt-users-bounces at lists.bestpractical.com [mailto: > rt-users-bounces at lists.bestpractical.com] *On Behalf Of *Kenneth Crocker > *Sent:* 03 August 2010 18:21 > > *To:* rt-users at lists.bestpractical.com > *Subject:* Re: [rt-users] Query Builder - Custom Fields > > > > Paul, > > You have to "click" either of the *"add these items"* options. That will > then tell Query Builder what Queues you are using and it will then find the > CF's that are applied to the Queue(s) you listed. > > I don't use Transaction Custom Fields so I'm not much use for advise there. > Sorry. > > Hope this helps. > > Kenn > LBNL > > On Tue, Aug 3, 2010 at 9:51 AM, Paul Broadwith < > paul.broadwith at blueivy.co.uk> wrote: > > Kenn, > > > > I think I?m further forward. > > > > I have three CF?s ? one attached to Tickets and 2 attached to Ticket > Transactions. > > > > When I go into Query Builder, the CF attached to tickets is shown at the > bottom of the ?Add Criteria? list without me doing anything. However, I > can?t see the CF?s attached to Ticket Transactions. How do I get them to > show? > > > > When you also say ?selected a queue? ? do you mean, select Queue > ?QUEUE NAME? and THEN they appear or do I have to click the ?Add these > terms? button and THEN they appear? Or have I missed something? > > > > Kind regards, > > > > Paul Broadwith (MBCS) > > Microsoft Certified Professional > > Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified > for 2010 and Microsoft Registered Partner > > * * > > *Tel.:* 0845 862 0292 > > *Web:* http://www.blueivy.co.uk > > > > > > *From:* rt-users-bounces at lists.bestpractical.com [mailto: > rt-users-bounces at lists.bestpractical.com] *On Behalf Of *Kenneth Crocker > *Sent:* 03 August 2010 16:26 > *To:* rt-users at lists.bestpractical.com > *Subject:* Re: [rt-users] Query Builder - Custom Fields > > > > Paul, > > In Query Builder, Custom Fields are not available until you have selected a > Queue. Remember, Custom Fields are applied to Queues, soooooo until you tell > RT what Queue(s) you want to select from, it won't know what CF's to offer. > > Kenn > LBNL > > On Mon, Aug 2, 2010 at 2:29 PM, Paul Broadwith < > paul.broadwith at blueivy.co.uk> wrote: > > After my last post, and a response, I have setup a few custom fields to > use. However I'm unable to see them in the Query Builder so that I can > search on them. > > I have attached the custom fields to Ticket Transactions, applied them > to all objects and I have create a ticket update and entered data into > the fields. However, I simply can't see how to search on them. > > A Google revealed that if I simply added a queue with tickets that the > field was in they would appear in the list ... well, they don't as most > of you won't be surprised to know. > > I have noticed in the wiki that there are a few bits of code for > allowing searches with custom fields to be used, but they are all for > older version of RT. I am using 3.8.8. > > Any pointers appreciated. > > Kind regards, > > Paul Broadwith (MBCS) > Microsoft Certified Professional > Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified > for 2010 and Microsoft Registered Partner > > -------------------------------------------------------------------------------- > > Blue Ivy Limited is a limited company registered in Scotland. > Registered company number: SC 221649. > Registered VAT number: GB 774 8460 88. > Registered Office: 67 Kelburn Street, Barrhead, Glasgow, G78 1LD > > This email and its attachments may be confidential and are intended solely > for the use of the individual to whom it is addressed. Any views or opinions > expressed are solely those of the author and do not necessarily represent > those of ?Blue Ivy Ltd?. > > If you are not the intended recipient of this email and its attachments, > you must take no action based upon them, nor must you copy or show them to > anyone. > > Please contact the sender if you believe you have received this email in > error. > > > -------------------------------------------------------------------------------- > > {Blue Ivy Ltd - ICT For Small Businesses} > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark.jenks at iodincorporated.com Wed Aug 4 11:28:04 2010 From: mark.jenks at iodincorporated.com (Mark Jenks) Date: Wed, 4 Aug 2010 10:28:04 -0500 Subject: [rt-users] Email Priority. In-Reply-To: <4C592AB8.2080300@netcologne.de> References: <4C592AB8.2080300@netcologne.de> Message-ID: Okay, I modified the original "On create notify requestors" and put that code in. Got nothing. Created a new "On create set priority" and it still didn't do anything. -Mark -----Original Message----- From: Christian Loos [mailto:cloos at netcologne.de] Sent: Wednesday, August 04, 2010 3:54 AM To: Mark Jenks Cc: rt-users at lists.bestpractical.com Subject: Re: Email Priority. Create a scrip 'On Create' with the following 'Custom action cleanup code': my $ticket; my $attachment = $self->TransactionObj->Attachments->First; return 1 unless $attachment; my $prio = $attachment->GetHeader('Priority'); return 1 unless $prio; if ( $prio eq 'Urgent' ) { $ticket->SetPriority(50); } return 1; -chris Am 03.08.2010 20:17, schrieb Mark Jenks: > Is there a way to set a ticket priority to 50 if the user sets the Email > from outlook to Urgent? > > > > Inside of the headers of the email exists "Priority: Urgent". > > > > Can that be checked and acted on when a ticket gets created? > CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. From cloos at netcologne.de Wed Aug 4 11:47:45 2010 From: cloos at netcologne.de (Christian Loos) Date: Wed, 4 Aug 2010 17:47:45 +0200 Subject: [rt-users] Email Priority. In-Reply-To: References: <4C592AB8.2080300@netcologne.de> Message-ID: <4C598BA1.7020200@netcologne.de> You have to create a new scrip with: Description: On Create Set Priority Condition: On Create Action: User Defined Template: Global template: Blank Stage: TransactionCreate and my code in 'Custom action cleanupcode'. -Chris Am 04.08.2010 17:28, schrieb Mark Jenks: > Okay, I modified the original "On create notify requestors" and put that > code in. Got nothing. > Created a new "On create set priority" and it still didn't do anything. > > -Mark > > -----Original Message----- > From: Christian Loos [mailto:cloos at netcologne.de] > Sent: Wednesday, August 04, 2010 3:54 AM > To: Mark Jenks > Cc: rt-users at lists.bestpractical.com > Subject: Re: Email Priority. > > Create a scrip 'On Create' with the following 'Custom action cleanup > code': > > my $ticket; > my $attachment = $self->TransactionObj->Attachments->First; > return 1 unless $attachment; > my $prio = $attachment->GetHeader('Priority'); > return 1 unless $prio; > > if ( $prio eq 'Urgent' ) { > $ticket->SetPriority(50); > } > return 1; > > -chris > > Am 03.08.2010 20:17, schrieb Mark Jenks: >> Is there a way to set a ticket priority to 50 if the user sets the > Email >> from outlook to Urgent? >> >> >> >> Inside of the headers of the email exists "Priority: Urgent". >> >> >> >> Can that be checked and acted on when a ticket gets created? >> From mark.jenks at iodincorporated.com Wed Aug 4 14:00:15 2010 From: mark.jenks at iodincorporated.com (Mark Jenks) Date: Wed, 4 Aug 2010 13:00:15 -0500 Subject: [rt-users] Email Priority. In-Reply-To: <4C598BA1.7020200@netcologne.de> References: <4C592AB8.2080300@netcologne.de> <4C598BA1.7020200@netcologne.de> Message-ID: That is exactly what I have an when I send an email into the queue with the priority on, it doesn't set it. I see it when I show full headers. How do you debug a scrip? -----Original Message----- From: Christian Loos [mailto:cloos at netcologne.de] Sent: Wednesday, August 04, 2010 10:48 AM To: Mark Jenks Cc: rt-users at lists.bestpractical.com Subject: Re: Email Priority. You have to create a new scrip with: Description: On Create Set Priority Condition: On Create Action: User Defined Template: Global template: Blank Stage: TransactionCreate and my code in 'Custom action cleanupcode'. -Chris Am 04.08.2010 17:28, schrieb Mark Jenks: > Okay, I modified the original "On create notify requestors" and put that > code in. Got nothing. > Created a new "On create set priority" and it still didn't do anything. > > -Mark > > -----Original Message----- > From: Christian Loos [mailto:cloos at netcologne.de] > Sent: Wednesday, August 04, 2010 3:54 AM > To: Mark Jenks > Cc: rt-users at lists.bestpractical.com > Subject: Re: Email Priority. > > Create a scrip 'On Create' with the following 'Custom action cleanup > code': > > my $ticket; > my $attachment = $self->TransactionObj->Attachments->First; > return 1 unless $attachment; > my $prio = $attachment->GetHeader('Priority'); > return 1 unless $prio; > > if ( $prio eq 'Urgent' ) { > $ticket->SetPriority(50); > } > return 1; > > -chris > > Am 03.08.2010 20:17, schrieb Mark Jenks: >> Is there a way to set a ticket priority to 50 if the user sets the > Email >> from outlook to Urgent? >> >> >> >> Inside of the headers of the email exists "Priority: Urgent". >> >> >> >> Can that be checked and acted on when a ticket gets created? >> CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. From genehack at gmail.com Wed Aug 4 14:28:42 2010 From: genehack at gmail.com (John SJ Anderson) Date: Wed, 4 Aug 2010 14:28:42 -0400 Subject: [rt-users] Does RT work with current FCGI? In-Reply-To: <20100601141006.GL2959@bestpractical.com> References: <20100601141006.GL2959@bestpractical.com> Message-ID: On Tue, Jun 1, 2010 at 10:10, Jesse Vincent wrote: > > On Tue, Jun 01, 2010 at 07:28:03AM -0400, Dan Mahoney, System Admin wrote: >> >> "Wide character in FCGI::Stream::PRINT at >> /usr/local/lib/perl5/site_perl/5.10.1/HTML/Mason/CGIHandler.pm line 105. " >> > It's a bug in the latest FCGI. For the moment, downgrading is the right answer. Has this bug been reported back to the FCGI.pm folks? I just got bit by this too, and it doesn't look like there's anything in the rt.cpan queue for FCGI.pm... thanks, john. From kfcrocker at lbl.gov Wed Aug 4 15:09:24 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Wed, 4 Aug 2010 12:09:24 -0700 Subject: [rt-users] Email Priority. In-Reply-To: References: <4C592AB8.2080300@netcologne.de> <4C598BA1.7020200@netcologne.de> Message-ID: Mark, What did you put in Custom Action Preparation Code? It should be a "return 1;" Kenn LBNL On Wed, Aug 4, 2010 at 11:00 AM, Mark Jenks wrote: > That is exactly what I have an when I send an email into the queue with > the priority on, it doesn't set it. I see it when I show full > headers. > > How do you debug a scrip? > > -----Original Message----- > From: Christian Loos [mailto:cloos at netcologne.de] > Sent: Wednesday, August 04, 2010 10:48 AM > To: Mark Jenks > Cc: rt-users at lists.bestpractical.com > Subject: Re: Email Priority. > > You have to create a new scrip with: > > Description: On Create Set Priority > Condition: On Create > Action: User Defined > Template: Global template: Blank > Stage: TransactionCreate > > and my code in 'Custom action cleanupcode'. > > -Chris > > Am 04.08.2010 17:28, schrieb Mark Jenks: > > Okay, I modified the original "On create notify requestors" and put > that > > code in. Got nothing. > > Created a new "On create set priority" and it still didn't do > anything. > > > > -Mark > > > > -----Original Message----- > > From: Christian Loos [mailto:cloos at netcologne.de] > > Sent: Wednesday, August 04, 2010 3:54 AM > > To: Mark Jenks > > Cc: rt-users at lists.bestpractical.com > > Subject: Re: Email Priority. > > > > Create a scrip 'On Create' with the following 'Custom action cleanup > > code': > > > > my $ticket; > > my $attachment = $self->TransactionObj->Attachments->First; > > return 1 unless $attachment; > > my $prio = $attachment->GetHeader('Priority'); > > return 1 unless $prio; > > > > if ( $prio eq 'Urgent' ) { > > $ticket->SetPriority(50); > > } > > return 1; > > > > -chris > > > > Am 03.08.2010 20:17, schrieb Mark Jenks: > >> Is there a way to set a ticket priority to 50 if the user sets the > > Email > >> from outlook to Urgent? > >> > >> > >> > >> Inside of the headers of the email exists "Priority: Urgent". > >> > >> > >> > >> Can that be checked and acted on when a ticket gets created? > >> > > CONFIDENTIALITY NOTICE: The information contained in this email message, > including any attachments, may be > privileged, confidential and otherwise protected from disclosure. If the > reader of this message is not the > intended recipient, you are hereby notified that any use, dissemination, > distribution or copying of this > message, including any attachments, is strictly prohibited. If you have > received this email message in > error, please notify the sender by reply email and delete/destroy the email > message, including attachments, > and any copies thereof. Although we have taken precautions to minimize the > risk of transmitting viruses via > email and attachments thereto, we do not guarantee that either is > virus-free, and we accept no liability for > any damages sustained as a result of any such viruses. > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Wed Aug 4 19:10:46 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Wed, 4 Aug 2010 16:10:46 -0700 Subject: [rt-users] Help with rt-mailgate Message-ID: To List, We've had a particular situation come up a couple times now where someone "outside" our *approved* (LDAP) organization, was added as an 'other' Cc to a reply email from RT. That person then tried to do a reply back (into RT) and RT kicked it out, *as it should have*. However, it seems RT is * continuing* to send the error message over and over (days). Is there a "for how long" or a "X times" setting in rt-mailgate we can modify to stop this endless error message? Thanks. Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From urban at unix-beratung.de Wed Aug 4 20:23:15 2010 From: urban at unix-beratung.de (Robert Urban) Date: Thu, 05 Aug 2010 02:23:15 +0200 Subject: [rt-users] form-workflow during ticket creation Message-ID: <4C5A0473.1020307@unix-beratung.de> hello folks, I'm new to RT. I'd like to set up ticket creation such that tables in an independent relational database (postgresql) can be used to force choices in some fields/menus, and perhaps display information in other fields. Example: my company offers products Product-A, Product-B, Product-C. Product-A has versions "2.11p3", "2.13", "3.0", etc. Product-B has versions "b56-03", "b56-04", "b57-01" etc. I'd like a drop-down menu where ticket creator must choose "Product-A", "Product-B", etc. After she has chosen the applicable product, I'd like another drop-down menu with the appropriate versions for that product. I've done a bit of research and it isn't clear to me if this is possible, or if it is, what RT mechanisms could be used to implement it. Is it possible? If yes, I would be grateful for some pointers to examples/howtos or other tips on how to proceed. I can imagine that the above could be *relative* simple to implement. I can imagine a somewhat trickier scenario, though, in which the ticket creator has to supply a license-ID in a field, after which the menus above (product, version), would be dynamically populated after a DB lookup to determine what products and/or versions were linked to that particular license-ID. Is *that* possible? (well, without getting into nitty-gritty AJAX programming?) thanks, Rob Urban From mark.jenks at iodincorporated.com Wed Aug 4 21:02:32 2010 From: mark.jenks at iodincorporated.com (Mark Jenks) Date: Wed, 4 Aug 2010 20:02:32 -0500 Subject: [rt-users] form-workflow during ticket creation In-Reply-To: <4C5A0473.1020307@unix-beratung.de> References: <4C5A0473.1020307@unix-beratung.de> Message-ID: Sounds like custom fields to me. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Robert Urban Sent: Wednesday, August 04, 2010 7:23 PM To: rt-users at lists.bestpractical.com Subject: [rt-users] form-workflow during ticket creation hello folks, I'm new to RT. I'd like to set up ticket creation such that tables in an independent relational database (postgresql) can be used to force choices in some fields/menus, and perhaps display information in other fields. Example: my company offers products Product-A, Product-B, Product-C. Product-A has versions "2.11p3", "2.13", "3.0", etc. Product-B has versions "b56-03", "b56-04", "b57-01" etc. I'd like a drop-down menu where ticket creator must choose "Product-A", "Product-B", etc. After she has chosen the applicable product, I'd like another drop-down menu with the appropriate versions for that product. I've done a bit of research and it isn't clear to me if this is possible, or if it is, what RT mechanisms could be used to implement it. Is it possible? If yes, I would be grateful for some pointers to examples/howtos or other tips on how to proceed. I can imagine that the above could be *relative* simple to implement. I can imagine a somewhat trickier scenario, though, in which the ticket creator has to supply a license-ID in a field, after which the menus above (product, version), would be dynamically populated after a DB lookup to determine what products and/or versions were linked to that particular license-ID. Is *that* possible? (well, without getting into nitty-gritty AJAX programming?) thanks, Rob Urban Discover RT's hidden secrets with RT Essentials from O'Reilly Media. Buy a copy at http://rtbook.bestpractical.com CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. From EMEvans at heapy.com Wed Aug 4 22:58:07 2010 From: EMEvans at heapy.com (Eugene M. Evans) Date: Wed, 4 Aug 2010 22:58:07 -0400 Subject: [rt-users] RT 3.8 Active Directory integration and single sign-on Message-ID: I am trying to accomplish two things: First, to integrate RT with Active Directory such that an RT user account will automatically be created in either of the following cases. a) when a user first submits a ticket request via email, and b) when a user first logs in via the RT web interface Secondly, Single sign-on, such that once an RT account has been created an MS-Windows user will not need to enter their password on subsequent visits to the RT web interface. I've started by attempting to implement the Auth::ExternalAuth extension but have been unable to get it working. I cannot log into the RT web interface using any account except the root account that has already been created within RT. Once in RT as root, I am unable to create a new user. I get the error "User could not be created: Could not set user info." I've tried the solution mentioned in this thread --> http://www.gossamer-threads.com/lists/rt/users/94218 to get RT to auto-create users, but to no avail. Note that when I uncomment the statement "Set($WebExternalAuto,1);" and restart apache the RT login screen provides no login box in which to enter a username or a password. Any advice would be greatly appreciated. Below is my RT configuration. #Begin /opt/rt3/etc/RT_SiteConfig.pm tail ... # The following two statements support single sign-on. # but I have commented them out for now since they are # said to conflict with the ExternalAuth extension. # See http://wiki.bestpractical.com/view/ExternalAuth . # Tell RT to trust the webserver to handle authentication. # Set($WebExternalAuth, 3); # If the webserver hands RT a user RT is not # familiar with, RT should just go ahead and # create an account. # Set($WebExternalAuto, 1); ... # Include the configuration for the ExternalAuth extension. require "/opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm"; Set($AutoCreate,{Privileged => 0}); 1; #End /opt/rt3/etc/RT_SiteConfig.pm #Begin /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm in its entirety. Set($ExternalAuthPriority, [ 'Heapy_AD_LDAP' ] ); Set($ExternalInfoPriority, [ 'Heapy_AD_LDAP' ] ); Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 0); Set($ExternalSettings, { 'Heapy_AD_LDAP' => { 'type' => 'ldap', 'server' => 'serverxyz.domain.domainSuffix', 'user' => 'cn=ldap,ou=Services,dc=domain,dc=domainSuffix', 'pass' => 'the_ldap_password', 'base' => 'dc=domain,dc=domainSuffix', 'filter' => '(&(ObjectCategory=User)(ObjectClass=Person))', 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)', # 'tls' => 0, # 'ssl_version' => 3, 'net_ldap_args' => [ version => 3 ], 'group' => 'cn=group,ou=Services,dc=domain,dc=domainSuffix', 'group_attr' => 'member', 'attr_match_list' => [ 'Name', 'EmailAddress' ], 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } } } ); Set(@Plugins, qw(RT::Authen::ExternalAuth)); 1; #End /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike.johnson at nosm.ca Thu Aug 5 08:51:28 2010 From: mike.johnson at nosm.ca (Mike Johnson) Date: Thu, 5 Aug 2010 08:51:28 -0400 Subject: [rt-users] RT 3.8 Active Directory integration and single sign-on In-Reply-To: References: Message-ID: b) should be done easily using ExternalAuth. when I say easily, I mean, as soon as you get ExternalAuth working, b is done.... but it did take me almost a week to figure out my issues(a spelling mistake in the config file :'() a) sounds like you want ExternalAuth with AutoCreate Privleged=>0 set, but you'd also need to tweak the RT system. The problem with just doing the above, if someone has already sent an email to your system prior to attempting to login, their email address generates a user in RT. That user has username = email address, as well as email address filled out too. Then when they go to login, ExternalAuth pulls the user's email address from LDAP and attempts to create the user with that email address, however that email address already exists on the autocreated user from the email they sent in.. so the create user fails. Ken Marshall shared something on the listserv of a way to fix this, but I haven't got it working yet(I'm new to perl, still learning) He edited the spot in RT that runs everytime an email address is found. >From reading the code, I believe his changes makes the CanonicalizeEmailAddress subroutine connect to your LDAP and pull the LDAP info in (as defined in ExternalAuth's config) instead of just creating a user using the email address alone. What I mean is, RT out of the box, when an email comes in, the unedited CanonicalizeEmailAddress sub does pretty much nothing but a word substitution(based on a config file setting), but Ken's version actually connects to LDAP and pulls the real name, the username, etc. The way Ken explained it to me, it should not only fix old accounts that already exist, but ensure all new accounts work correctly as well. Below is the code, also search the listserv for my post about workarounds while waiting for ExternalAuth 0.09. Good luck! Mike ***Ken's code below*** sub CanonicalizeEmailAddress { my $self = shift; my $email = shift; # Leave some addresses intact if ( $email =~ /[\w-]+\@mysafe1.rice.edu$/ ) { return ($email); } if ( $email =~ /[\w-]+\@mysafe2.rice.edu$/ ) { return ($email); } # Example: the following rule would treat all email # coming from a subdomain as coming from second level domain # foo.com if ( my $match = RT->Config->Get('CanonicalizeEmailAddressMatch') and my $replace = RT->Config->Get('CanonicalizeEmailAddressReplace') ) { $email =~ s/$match/$replace/gi; } $email .= '@rice.edu' if ($email =~ /^[\w-]+$/); # # Now we should have an Email address that is of the form addr at rice.edu # Use LDAP to map this to the primary vanity Email alias. my $params = ( Name => undef, EmailAddress => undef); my $ldap = new Net::LDAP($RT::LdapServer) or $RT::Logger->critical("CanonicalizeEmailAddress: Cannot connect to LDAP\n"), return ($email); my $mesg = $ldap->bind(); if ($mesg->code != LDAP_SUCCESS) { $RT::Logger->critical("CanonicalizeEmailAddress: Unable to bind to $RT::LdapServer: ", ldap_error_name($mesg->code), "\n"); return ($email); } # First check to see if the E-mail address uniquely characterizes the # user. If so, update the information with the LDAP query results. my $filter = "(mailAlternateAddress=$email)"; $mesg = $ldap->search(base => $RT::LdapBase, filter => $filter, attrs => [ $RT::LdapMailAttr ]); if ($mesg->code != LDAP_SUCCESS and $mesg->code != LDAP_PARTIAL_RESULTS) { $RT::Logger->critical("Unable to search in LDAP: ", ldap_error_name($mesg->code), "\n"); return ($email); } # The search succeeded with just one match if ($mesg->count == 1) { $email = ($mesg->first_entry->get_value($RT::LdapMailAttr))[0]; } $mesg = $ldap->unbind(); if ($mesg->code != LDAP_SUCCESS) { $RT::Logger->critical("Could not unbind from LDAP: ", ldap_error_name($mesg->code), "\n"); } undef $ldap; undef $mesg; return ($email); } You will also need these somewhere ahead of there use: use Net::LDAP; use Net::LDAP::Constant qw(LDAP_SUCCESS LDAP_PARTIAL_RESULTS); use Net::LDAP::Util qw (ldap_error_name); use Net::LDAP::Filter; We have them at the top under "use strict". On Wed, Aug 4, 2010 at 10:58 PM, Eugene M. Evans wrote: > I am trying to accomplish two things: > > First, to integrate RT with Active Directory such that an RT user account > will automatically be created in either of the following cases. > a) when a user first submits a ticket request via email, and > b) when a user first logs in via the RT web interface > > Secondly, Single sign-on, such that once an RT account has been created an > MS-Windows user will not need to enter their password on subsequent visits > to the RT web interface. > > I've started by attempting to implement the Auth::ExternalAuth extension > but have been unable to get it working. I cannot log into the RT web > interface using any account except the root account that has already been > created within RT. Once in RT as root, I am unable to create a new user. I > get the error "*User could not be created: Could not set user info*." > > I've tried the solution mentioned in this thread --> > http://www.gossamer-threads.com/lists/rt/users/94218 to get RT to > auto-create users, but to no avail. > Note that when I uncomment the statement "Set($WebExternalAuto,1);" and > restart apache the RT login screen provides no login box in which to enter a > username or a password. > > Any advice would be greatly appreciated. > > Below is my RT configuration. > > > #Begin /opt/rt3/etc/RT_SiteConfig.pm tail > ... > # The following two statements support single sign-on. > # but I have commented them out for now since they are > # said to conflict with the ExternalAuth extension. > # See http://wiki.bestpractical.com/view/ExternalAuth. > > # Tell RT to trust the webserver to handle authentication. > # Set($WebExternalAuth, 3); > # If the webserver hands RT a user RT is not > # familiar with, RT should just go ahead and > # create an account. > # Set($WebExternalAuto, 1); > > ... > # Include the configuration for the ExternalAuth extension. > require > "/opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm"; > Set($AutoCreate,{Privileged => 0}); > > 1; > #End /opt/rt3/etc/RT_SiteConfig.pm > > > > > #Begin /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm > in its entirety. > > Set($ExternalAuthPriority, [ 'Heapy_AD_LDAP' ] ); > Set($ExternalInfoPriority, [ 'Heapy_AD_LDAP' ] ); > Set($ExternalServiceUsesSSLorTLS, 0); > Set($AutoCreateNonExternalUsers, 0); > > Set($ExternalSettings, { > 'Heapy_AD_LDAP' => { > > 'type' => 'ldap', > 'server' => > 'serverxyz.domain.domainSuffix', > 'user' => 'cn=ldap,ou=Services,dc= > domain,dc=domainSuffix', > 'pass' => 'the_ldap_password', > 'base' => 'dc=domain,dc= > domainSuffix', > > 'filter' => > '(&(ObjectCategory=User)(ObjectClass=Person))', > 'd_filter' => > '(userAccountControl:1.2.840.113556.1.4.803:=2)', > > # 'tls' => 0, > # 'ssl_version' => 3, > > 'net_ldap_args' => [ version => > 3 ], > 'group' => 'cn=group,ou=Services,dc= > domain,dc=domainSuffix', > 'group_attr' => 'member', > > 'attr_match_list' => [ 'Name', > 'EmailAddress' ], > 'attr_map' => { 'Name' => > 'sAMAccountName', > 'EmailAddress' => > 'mail', > 'Organization' => > 'physicalDeliveryOfficeName', > 'RealName' => 'cn', > 'ExternalAuthId' => > 'sAMAccountName', > 'Gecos' => > 'sAMAccountName', > 'WorkPhone' => > 'telephoneNumber', > 'Address1' => > 'streetAddress', > 'City' => 'l', > 'State' => 'st', > 'Zip' => 'postalCode', > 'Country' => 'co' > } > } > } > ); > > Set(@Plugins, qw(RT::Authen::ExternalAuth)); > 1; > #End /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm > > > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From EMEvans at heapy.com Thu Aug 5 09:26:37 2010 From: EMEvans at heapy.com (Eugene M. Evans) Date: Thu, 5 Aug 2010 09:26:37 -0400 Subject: [rt-users] RT 3.8 Active Directory integration and single sign-on In-Reply-To: Message-ID: Mike, Thankyou for the reply. Looks like I'll need to dive a bit deeper than I first anticipated. I'll post my results. Sincerely, Gene Evans IT Administrator Heapy Engineering 937-224-0861 x1404 -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of rt-users-request at lists.bestpractical.com Sent: Thursday, August 05, 2010 8:49 AM To: rt-users at lists.bestpractical.com Subject: RT-Users Digest, Vol 77, Issue 20 Send RT-Users mailing list submissions to rt-users at lists.bestpractical.com To subscribe or unsubscribe via the World Wide Web, visit http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users or, via email, send a message with subject or body 'help' to rt-users-request at lists.bestpractical.com You can reach the person managing the list at rt-users-owner at lists.bestpractical.com When replying, please edit your Subject line so it is more specific than "Re: Contents of RT-Users digest..." Today's Topics: 1. RT 3.8 Active Directory integration and single sign-on (Eugene M. Evans) 2. Re: RT 3.8 Active Directory integration and single sign-on (Mike Johnson) ---------------------------------------------------------------------- Message: 1 Date: Wed, 4 Aug 2010 22:58:07 -0400 From: "Eugene M. Evans" To: Subject: [rt-users] RT 3.8 Active Directory integration and single sign-on Message-ID: Content-Type: text/plain; charset="us-ascii" I am trying to accomplish two things: First, to integrate RT with Active Directory such that an RT user account will automatically be created in either of the following cases. a) when a user first submits a ticket request via email, and b) when a user first logs in via the RT web interface Secondly, Single sign-on, such that once an RT account has been created an MS-Windows user will not need to enter their password on subsequent visits to the RT web interface. I've started by attempting to implement the Auth::ExternalAuth extension but have been unable to get it working. I cannot log into the RT web interface using any account except the root account that has already been created within RT. Once in RT as root, I am unable to create a new user. I get the error "User could not be created: Could not set user info." I've tried the solution mentioned in this thread --> http://www.gossamer-threads.com/lists/rt/users/94218 to get RT to auto-create users, but to no avail. Note that when I uncomment the statement "Set($WebExternalAuto,1);" and restart apache the RT login screen provides no login box in which to enter a username or a password. Any advice would be greatly appreciated. Below is my RT configuration. #Begin /opt/rt3/etc/RT_SiteConfig.pm tail ... # The following two statements support single sign-on. # but I have commented them out for now since they are # said to conflict with the ExternalAuth extension. # See http://wiki.bestpractical.com/view/ExternalAuth . # Tell RT to trust the webserver to handle authentication. # Set($WebExternalAuth, 3); # If the webserver hands RT a user RT is not # familiar with, RT should just go ahead and # create an account. # Set($WebExternalAuto, 1); ... # Include the configuration for the ExternalAuth extension. require "/opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm"; Set($AutoCreate,{Privileged => 0}); 1; #End /opt/rt3/etc/RT_SiteConfig.pm #Begin /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm in its entirety. Set($ExternalAuthPriority, [ 'Heapy_AD_LDAP' ] ); Set($ExternalInfoPriority, [ 'Heapy_AD_LDAP' ] ); Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 0); Set($ExternalSettings, { 'Heapy_AD_LDAP' => { 'type' => 'ldap', 'server' => 'serverxyz.domain.domainSuffix', 'user' => 'cn=ldap,ou=Services,dc=domain,dc=domainSuffix', 'pass' => 'the_ldap_password', 'base' => 'dc=domain,dc=domainSuffix', 'filter' => '(&(ObjectCategory=User)(ObjectClass=Person))', 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)', # 'tls' => 0, # 'ssl_version' => 3, 'net_ldap_args' => [ version => 3 ], 'group' => 'cn=group,ou=Services,dc=domain,dc=domainSuffix', 'group_attr' => 'member', 'attr_match_list' => [ 'Name', 'EmailAddress' ], 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } } } ); Set(@Plugins, qw(RT::Authen::ExternalAuth)); 1; #End /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm -------------- next part -------------- An HTML attachment was scrubbed... URL: ------------------------------ Message: 2 Date: Thu, 5 Aug 2010 08:51:28 -0400 From: Mike Johnson To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] RT 3.8 Active Directory integration and single sign-on Message-ID: Content-Type: text/plain; charset="iso-8859-1" b) should be done easily using ExternalAuth. when I say easily, I mean, as soon as you get ExternalAuth working, b is done.... but it did take me almost a week to figure out my issues(a spelling mistake in the config file :'() a) sounds like you want ExternalAuth with AutoCreate Privleged=>0 set, but you'd also need to tweak the RT system. The problem with just doing the above, if someone has already sent an email to your system prior to attempting to login, their email address generates a user in RT. That user has username = email address, as well as email address filled out too. Then when they go to login, ExternalAuth pulls the user's email address from LDAP and attempts to create the user with that email address, however that email address already exists on the autocreated user from the email they sent in.. so the create user fails. Ken Marshall shared something on the listserv of a way to fix this, but I haven't got it working yet(I'm new to perl, still learning) He edited the spot in RT that runs everytime an email address is found. >From reading the code, I believe his changes makes the CanonicalizeEmailAddress subroutine connect to your LDAP and pull the LDAP info in (as defined in ExternalAuth's config) instead of just creating a user using the email address alone. What I mean is, RT out of the box, when an email comes in, the unedited CanonicalizeEmailAddress sub does pretty much nothing but a word substitution(based on a config file setting), but Ken's version actually connects to LDAP and pulls the real name, the username, etc. The way Ken explained it to me, it should not only fix old accounts that already exist, but ensure all new accounts work correctly as well. Below is the code, also search the listserv for my post about workarounds while waiting for ExternalAuth 0.09. Good luck! Mike ***Ken's code below*** sub CanonicalizeEmailAddress { my $self = shift; my $email = shift; # Leave some addresses intact if ( $email =~ /[\w-]+\@mysafe1.rice.edu$/ ) { return ($email); } if ( $email =~ /[\w-]+\@mysafe2.rice.edu$/ ) { return ($email); } # Example: the following rule would treat all email # coming from a subdomain as coming from second level domain # foo.com if ( my $match = RT->Config->Get('CanonicalizeEmailAddressMatch') and my $replace = RT->Config->Get('CanonicalizeEmailAddressReplace') ) { $email =~ s/$match/$replace/gi; } $email .= '@rice.edu' if ($email =~ /^[\w-]+$/); # # Now we should have an Email address that is of the form addr at rice.edu # Use LDAP to map this to the primary vanity Email alias. my $params = ( Name => undef, EmailAddress => undef); my $ldap = new Net::LDAP($RT::LdapServer) or $RT::Logger->critical("CanonicalizeEmailAddress: Cannot connect to LDAP\n"), return ($email); my $mesg = $ldap->bind(); if ($mesg->code != LDAP_SUCCESS) { $RT::Logger->critical("CanonicalizeEmailAddress: Unable to bind to $RT::LdapServer: ", ldap_error_name($mesg->code), "\n"); return ($email); } # First check to see if the E-mail address uniquely characterizes the # user. If so, update the information with the LDAP query results. my $filter = "(mailAlternateAddress=$email)"; $mesg = $ldap->search(base => $RT::LdapBase, filter => $filter, attrs => [ $RT::LdapMailAttr ]); if ($mesg->code != LDAP_SUCCESS and $mesg->code != LDAP_PARTIAL_RESULTS) { $RT::Logger->critical("Unable to search in LDAP: ", ldap_error_name($mesg->code), "\n"); return ($email); } # The search succeeded with just one match if ($mesg->count == 1) { $email = ($mesg->first_entry->get_value($RT::LdapMailAttr))[0]; } $mesg = $ldap->unbind(); if ($mesg->code != LDAP_SUCCESS) { $RT::Logger->critical("Could not unbind from LDAP: ", ldap_error_name($mesg->code), "\n"); } undef $ldap; undef $mesg; return ($email); } You will also need these somewhere ahead of there use: use Net::LDAP; use Net::LDAP::Constant qw(LDAP_SUCCESS LDAP_PARTIAL_RESULTS); use Net::LDAP::Util qw (ldap_error_name); use Net::LDAP::Filter; We have them at the top under "use strict". On Wed, Aug 4, 2010 at 10:58 PM, Eugene M. Evans wrote: > I am trying to accomplish two things: > > First, to integrate RT with Active Directory such that an RT user > account will automatically be created in either of the following cases. > a) when a user first submits a ticket request via email, and > b) when a user first logs in via the RT web interface > > Secondly, Single sign-on, such that once an RT account has been > created an MS-Windows user will not need to enter their password on > subsequent visits to the RT web interface. > > I've started by attempting to implement the Auth::ExternalAuth > extension but have been unable to get it working. I cannot log into > the RT web interface using any account except the root account that > has already been created within RT. Once in RT as root, I am unable > to create a new user. I get the error "*User could not be created: Could not set user info*." > > I've tried the solution mentioned in this thread --> > http://www.gossamer-threads.com/lists/rt/users/94218 to get RT to > auto-create users, but to no avail. > Note that when I uncomment the statement "Set($WebExternalAuto,1);" > and restart apache the RT login screen provides no login box in which > to enter a username or a password. > > Any advice would be greatly appreciated. > > Below is my RT configuration. > > > #Begin /opt/rt3/etc/RT_SiteConfig.pm tail ... > # The following two statements support single sign-on. > # but I have commented them out for now since they are # said to > conflict with the ExternalAuth extension. > # See http://wiki.bestpractical.com/view/ExternalAuth. > > # Tell RT to trust the webserver to handle authentication. > # Set($WebExternalAuth, 3); > # If the webserver hands RT a user RT is not # familiar with, RT > should just go ahead and # create an account. > # Set($WebExternalAuto, 1); > > ... > # Include the configuration for the ExternalAuth extension. > require > "/opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm"; > Set($AutoCreate,{Privileged => 0}); > > 1; > #End /opt/rt3/etc/RT_SiteConfig.pm > > > > > #Begin > /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm > in its entirety. > > Set($ExternalAuthPriority, [ 'Heapy_AD_LDAP' ] ); > Set($ExternalInfoPriority, [ 'Heapy_AD_LDAP' ] ); > Set($ExternalServiceUsesSSLorTLS, 0); > Set($AutoCreateNonExternalUsers, 0); > > Set($ExternalSettings, { > 'Heapy_AD_LDAP' => { > > 'type' => 'ldap', > 'server' => > 'serverxyz.domain.domainSuffix', > 'user' => 'cn=ldap,ou=Services,dc= > domain,dc=domainSuffix', > 'pass' => 'the_ldap_password', > 'base' => 'dc=domain,dc= > domainSuffix', > > 'filter' => > '(&(ObjectCategory=User)(ObjectClass=Person))', > 'd_filter' => > '(userAccountControl:1.2.840.113556.1.4.803:=2)', > > # 'tls' => 0, > # 'ssl_version' => 3, > > 'net_ldap_args' => [ version => > 3 ], > 'group' => 'cn=group,ou=Services,dc= > domain,dc=domainSuffix', > 'group_attr' => 'member', > > 'attr_match_list' => [ 'Name', > 'EmailAddress' ], > 'attr_map' => { 'Name' => > 'sAMAccountName', > 'EmailAddress' => > 'mail', > 'Organization' => > 'physicalDeliveryOfficeName', > 'RealName' => 'cn', > 'ExternalAuthId' > => 'sAMAccountName', > 'Gecos' => > 'sAMAccountName', > 'WorkPhone' => > 'telephoneNumber', > 'Address1' => > 'streetAddress', > 'City' => 'l', > 'State' => 'st', > 'Zip' => 'postalCode', > 'Country' => 'co' > } > } > } > ); > > Set(@Plugins, qw(RT::Authen::ExternalAuth)); 1; #End > /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm > > > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: ------------------------------ _______________________________________________ RT-Users mailing list RT-Users at lists.bestpractical.com http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users End of RT-Users Digest, Vol 77, Issue 20 **************************************** From paul.broadwith at blueivy.co.uk Thu Aug 5 11:30:49 2010 From: paul.broadwith at blueivy.co.uk (Paul Broadwith) Date: Thu, 5 Aug 2010 16:30:49 +0100 Subject: [rt-users] Setting up Escalation Message-ID: Bit stuck here. Looked at the page http://wiki.bestpractical.com/view/ConfigureEscalation to setup Escalation. One of the examples suggested using this command line to test it: /opt/rt3/bin/rt-crontool --verbose --search RT::Search::FromSQL --search-arg "(Status='new' OR Status='open') AND FinalPriority > 0 AND Due > 'Jan 1, 1970'" --action RT::Action::Generic So I did that and get the following error: 102: Processing without transaction, some conditions and actions may fail. Consider using --transaction argumentAction prepared...Action committed. Many times (I assume the number is the ticket number). The problem I *think* I am having is that the account that cron runs under has to match a user in RT. I setup a user called rt_user in RT, gave it Global Permissions to ShowTicket and ModifyTicket and then set the account up in Linux (again as suggested in an example) , su into that account and run the command above but then I get an error about not finding RT_Config.pm - permission denied. I added rt_user to the root group but still the same problem. So I had a brainwave, setup an account on rt called root but it won't let me do that. So, I'm stuck. I don't want to start playing around with permissions in RT so can somebody please tell me what I need to do or point me in the right direction? Have checked the RT Essentials book but nothing significant in there. Kind regards, Paul Broadwith (MBCS) Microsoft Certified Professional Blue Ivy Ltd - Microsoft Small Business Specialist, UK Partner Qualified for 2010 and Microsoft Registered Partner -------------------------------------------------------------------------------- Blue Ivy Limited is a limited company registered in Scotland. Registered company number: SC 221649. Registered VAT number: GB 774 8460 88. Registered Office: 67 Kelburn Street, Barrhead, Glasgow, G78 1LD This email and its attachments may be confidential and are intended solely for the use of the individual to whom it is addressed. Any views or opinions expressed are solely those of the author and do not necessarily represent those of ?Blue Ivy Ltd?. If you are not the intended recipient of this email and its attachments, you must take no action based upon them, nor must you copy or show them to anyone. Please contact the sender if you believe you have received this email in error. -------------------------------------------------------------------------------- {Blue Ivy Ltd - ICT For Small Businesses} -------------- next part -------------- An HTML attachment was scrubbed... URL: From jpierce at cambridgeenergyalliance.org Thu Aug 5 12:21:16 2010 From: jpierce at cambridgeenergyalliance.org (Jerrad Pierce) Date: Thu, 5 Aug 2010 12:21:16 -0400 Subject: [rt-users] RTx:Tags - can you have queue specific tagclouds In-Reply-To: References: Message-ID: > Does anyone know how you might go about having tagclouds that are specific > to a queue? I never had the need. It's not impossible, but would take considerable work. Part of the problem is that for expediency the extension does its work with raw SQL, rather than the RT API. Therefore, it is not aware of users' CF ACLs. Although hacking in that bit wouldn't be too hard. Feel free to submit a bug report at rt.cpan.org, but I can't make any guarantees when I might be able to do so. However, I would make the case that while there may be some information leakage through seeing tags on tickets one cannot access, access to a full list of tags in current use helps standardize tag names and reduce proliferation. Not getting results when clicking on tags ranks as a minor annoyance on par with search result count not matching the number of returned results :-P From mark.jenks at iodincorporated.com Thu Aug 5 12:38:43 2010 From: mark.jenks at iodincorporated.com (Mark Jenks) Date: Thu, 5 Aug 2010 11:38:43 -0500 Subject: [rt-users] Email Priority. In-Reply-To: References: <4C592AB8.2080300@netcologne.de><4C598BA1.7020200@netcologne.de> Message-ID: Anyone have any suggestions why the below is not working? -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Mark Jenks Sent: Wednesday, August 04, 2010 1:00 PM To: Christian Loos Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Email Priority. That is exactly what I have an when I send an email into the queue with the priority on, it doesn't set it. I see it when I show full headers. How do you debug a scrip? -----Original Message----- From: Christian Loos [mailto:cloos at netcologne.de] Sent: Wednesday, August 04, 2010 10:48 AM To: Mark Jenks Cc: rt-users at lists.bestpractical.com Subject: Re: Email Priority. You have to create a new scrip with: Description: On Create Set Priority Condition: On Create Action: User Defined Template: Global template: Blank Stage: TransactionCreate and my code in 'Custom action cleanupcode'. -Chris Am 04.08.2010 17:28, schrieb Mark Jenks: > Okay, I modified the original "On create notify requestors" and put that > code in. Got nothing. > Created a new "On create set priority" and it still didn't do anything. > > -Mark > > -----Original Message----- > From: Christian Loos [mailto:cloos at netcologne.de] > Sent: Wednesday, August 04, 2010 3:54 AM > To: Mark Jenks > Cc: rt-users at lists.bestpractical.com > Subject: Re: Email Priority. > > Create a scrip 'On Create' with the following 'Custom action cleanup > code': > > my $ticket; > my $attachment = $self->TransactionObj->Attachments->First; > return 1 unless $attachment; > my $prio = $attachment->GetHeader('Priority'); > return 1 unless $prio; > > if ( $prio eq 'Urgent' ) { > $ticket->SetPriority(50); > } > return 1; > > -chris > > Am 03.08.2010 20:17, schrieb Mark Jenks: >> Is there a way to set a ticket priority to 50 if the user sets the > Email >> from outlook to Urgent? >> >> >> >> Inside of the headers of the email exists "Priority: Urgent". >> >> >> >> Can that be checked and acted on when a ticket gets created? >> CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. Discover RT's hidden secrets with RT Essentials from O'Reilly Media. Buy a copy at http://rtbook.bestpractical.com CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. From Sysadmin at ruralnetwork.net Thu Aug 5 12:44:31 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Thu, 05 Aug 2010 10:44:31 -0600 Subject: [rt-users] Custom Fields Message-ID: <4C5AEA6F.3090206@ruralnetwork.net> Is it possible to change the size of the wikitext box? Ideally I would like to display a large rectangular box under the issue description text area David System Administrator RNS From kfcrocker at lbl.gov Thu Aug 5 13:34:34 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Thu, 5 Aug 2010 10:34:34 -0700 Subject: [rt-users] Custom Fields In-Reply-To: <4C5AEA6F.3090206@ruralnetwork.net> References: <4C5AEA6F.3090206@ruralnetwork.net> Message-ID: David, We use the following code modification: Create a /opt/rt3/local/ copy of "/opt/rt3/share/html/Elements/* EditCustomField * Then add the following code after line # 93: if ($Type eq "Text") { $Rows = 8; $Cols = 50; } elsif ($Type eq "Wikitext") { $Rows = 8; $Cols = 50; } elsif ($Type eq "Select" and $MaxValues == 1) { $Rows = 1; $Cols = 30; } The last part of the code turns your list of values into a *"drop-down"*list. Hope this helps. Kenn LBNL On Thu, Aug 5, 2010 at 9:44 AM, Sysadmin wrote: > Is it possible to change the size of the wikitext box? > Ideally I would like to display a large rectangular box under the issue > description text area > > David > System Administrator > RNS > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From gerard at eve-team.com Thu Aug 5 13:45:42 2010 From: gerard at eve-team.com (Gerard FENELON) Date: Thu, 05 Aug 2010 19:45:42 +0200 Subject: [rt-users] Helper functions for templates In-Reply-To: References: Message-ID: <4C5AF8C6.7070400@eve-team.com> Hi In my current setup, I have defined a few helper functions in my templates. Since there is a lot of duplication, I would like to put these helper functions somewhere in the code tree where they would be accessible to all templates. What would be the best place ? Something like local/lib ? Thanks Gerard From gerard at eve-team.com Thu Aug 5 13:52:20 2010 From: gerard at eve-team.com (Gerard FENELON) Date: Thu, 05 Aug 2010 19:52:20 +0200 Subject: [rt-users] Debugging templates and scrips In-Reply-To: References: Message-ID: <4C5AFA54.3080201@eve-team.com> Hi does anyone have tips on debugging templates and scrips ? I am still using the Stone Age method of adding calls to RT::Logger, and I find this method a bit slow. In my experience, templates can be a special pain because they can die silently. Thanks Gerard From kfcrocker at lbl.gov Thu Aug 5 14:07:35 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Thu, 5 Aug 2010 11:07:35 -0700 Subject: [rt-users] Debugging templates and scrips In-Reply-To: <4C5AFA54.3080201@eve-team.com> References: <4C5AFA54.3080201@eve-team.com> Message-ID: Gerard, I would add some code in strategic places that create a line in the log file. This would allow you to see how far the template went before dying. Kenn LBNL On Thu, Aug 5, 2010 at 10:52 AM, Gerard FENELON wrote: > Hi > > does anyone have tips on debugging templates and scrips ? > I am still using the Stone Age method of adding calls to RT::Logger, > and I find this method a bit slow. > In my experience, templates can be a special pain because they can die > silently. > > Thanks > Gerard > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark.jenks at iodincorporated.com Thu Aug 5 15:29:46 2010 From: mark.jenks at iodincorporated.com (Mark Jenks) Date: Thu, 5 Aug 2010 14:29:46 -0500 Subject: [rt-users] Email Priority. In-Reply-To: References: <4C592AB8.2080300@netcologne.de><4C598BA1.7020200@netcologne.de> Message-ID: Okay, I'm looking at debug. It never runs my new Global Scrip of "On Create Set Priority". -Mark [Thu Aug 5 19:28:21 2010] [info]: #1543/22696 - Scrip 4 On Create Notify AdminCcs (/opt/rt3/bin/../lib/RT/Action/SendEmail.pm:300) [Thu Aug 5 19:28:21 2010] [info]: No recipients found. Not sending. (/opt/rt3/bin/../lib/RT/Interface/Email.pm:352) [Thu Aug 5 19:28:21 2010] [info]: #1543/22696 - Scrip 19 On Create Notify Ccs (/opt/rt3/bin/../lib/RT/Action/SendEmail.pm:300) [Thu Aug 5 19:28:21 2010] [info]: No recipients found. Not sending. (/opt/rt3/bin/../lib/RT/Interface/Email.pm:352) [Thu Aug 5 19:28:21 2010] [info]: #1543/22696 - Scrip 3 On Create Notify Requestors (/opt/rt3/bin/../lib/RT/Action/SendEmail.pm:300) [Thu Aug 5 19:28:21 2010] [info]: sent To: mark.jenks at iodincorporated.com (/opt/rt3/bin/../lib/RT/Action/SendEmail.pm:331) [Thu Aug 5 19:28:21 2010] [info]: Ticket 1543 created in queue 'Systems' by mark.jenks (/opt/rt3/bin/../lib/RT/Ticket_Overlay.pm:671) -----Original Message----- From: Mark Jenks Sent: Thursday, August 05, 2010 11:39 AM To: Mark Jenks; Christian Loos Cc: rt-users at lists.bestpractical.com Subject: RE: [rt-users] Email Priority. Anyone have any suggestions why the below is not working? -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Mark Jenks Sent: Wednesday, August 04, 2010 1:00 PM To: Christian Loos Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Email Priority. That is exactly what I have an when I send an email into the queue with the priority on, it doesn't set it. I see it when I show full headers. How do you debug a scrip? -----Original Message----- From: Christian Loos [mailto:cloos at netcologne.de] Sent: Wednesday, August 04, 2010 10:48 AM To: Mark Jenks Cc: rt-users at lists.bestpractical.com Subject: Re: Email Priority. You have to create a new scrip with: Description: On Create Set Priority Condition: On Create Action: User Defined Template: Global template: Blank Stage: TransactionCreate and my code in 'Custom action cleanupcode'. -Chris Am 04.08.2010 17:28, schrieb Mark Jenks: > Okay, I modified the original "On create notify requestors" and put that > code in. Got nothing. > Created a new "On create set priority" and it still didn't do anything. > > -Mark > > -----Original Message----- > From: Christian Loos [mailto:cloos at netcologne.de] > Sent: Wednesday, August 04, 2010 3:54 AM > To: Mark Jenks > Cc: rt-users at lists.bestpractical.com > Subject: Re: Email Priority. > > Create a scrip 'On Create' with the following 'Custom action cleanup > code': > > my $ticket; > my $attachment = $self->TransactionObj->Attachments->First; > return 1 unless $attachment; > my $prio = $attachment->GetHeader('Priority'); > return 1 unless $prio; > > if ( $prio eq 'Urgent' ) { > $ticket->SetPriority(50); > } > return 1; > > -chris > > Am 03.08.2010 20:17, schrieb Mark Jenks: >> Is there a way to set a ticket priority to 50 if the user sets the > Email >> from outlook to Urgent? >> >> >> >> Inside of the headers of the email exists "Priority: Urgent". >> >> >> >> Can that be checked and acted on when a ticket gets created? >> CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. Discover RT's hidden secrets with RT Essentials from O'Reilly Media. Buy a copy at http://rtbook.bestpractical.com CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. From jesse at bestpractical.com Thu Aug 5 17:08:31 2010 From: jesse at bestpractical.com (Jesse Vincent) Date: Thu, 5 Aug 2010 17:08:31 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 Message-ID: <20100805210831.GH27496@bestpractical.com> Over the past few weeks, I've been spending my time putting together an initial implementation of a modern phone-friendly interface for RT. We've just published the source code to http://github.com/bestpractical/rt-extension-mobileui and it will show up at http://search.cpan.org/dist/RT-Extension-MobileUI in the very near future. This is very much an initial release and I know there are things that need improvement, though I'd greatly appreciate feedback to help figure out what those improvements should be. We've tested this new UI on the iPhone, Android 2.x, BlackberryOS 4.5 and 5.0, Kindle 2.5 and in a number of desktop browsers. We've only tested this on a recent RT 3.8, but it _should_ work on older versions of RT. Reports of failures on 3.6.x or 3.8.x would be much appreciated. Once you install the extension, you can have a look around from your desktop browser by visiting /m on your RT server. The Mobile UI tries pretty hard to detect mobile browsers and push them to the mobile login page, though there's a link to get back to the full UI if it gets your browser wrong. Right now, the mobile interface supports: External Authentication Regular RT Login Creating Tickets Search (using the same "Simple Search" as the main UI) Display of saved searches Ticket display Ticket comment/reply Ticket history Attachment download You can see some screenshots at http://blog.bestpractical.com/ -Jesse -- _______________________________________________ RT-Announce mailing list RT-Announce at lists.bestpractical.com http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-announce From Sysadmin at ruralnetwork.net Thu Aug 5 20:54:47 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Thu, 05 Aug 2010 18:54:47 -0600 Subject: [rt-users] Script Codes Message-ID: <4C5B5D57.3000409@ruralnetwork.net> Is there a cheatsheet of RT script codes? and/or fieldcodes Specifically, I'm looking to insert the "Real Name" of the user assigned to a ticket. (currently inserts username) also I'd like to generate the Email notification when the ticket is first assigned from "nobody" to "somebody" I'm currently using the owner change script. which sorta works, but does not allow me to use owner change as it was intended. Thanks, David System Administrator RNS From mark.jenks at iodincorporated.com Thu Aug 5 21:27:26 2010 From: mark.jenks at iodincorporated.com (Mark Jenks) Date: Thu, 5 Aug 2010 20:27:26 -0500 Subject: [rt-users] Email Priority. In-Reply-To: References: <4C592AB8.2080300@netcologne.de><4C598BA1.7020200@netcologne.de> Message-ID: Okay! Figured it out. Set Priority should be: $self->TicketObj->SetPriority( 100 ); Also, I needed a Return 1; in the preparation line. -----Original Message----- From: Mark Jenks Sent: Thursday, August 05, 2010 11:39 AM To: Mark Jenks; Christian Loos Cc: rt-users at lists.bestpractical.com Subject: RE: [rt-users] Email Priority. Anyone have any suggestions why the below is not working? -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Mark Jenks Sent: Wednesday, August 04, 2010 1:00 PM To: Christian Loos Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Email Priority. That is exactly what I have an when I send an email into the queue with the priority on, it doesn't set it. I see it when I show full headers. How do you debug a scrip? -----Original Message----- From: Christian Loos [mailto:cloos at netcologne.de] Sent: Wednesday, August 04, 2010 10:48 AM To: Mark Jenks Cc: rt-users at lists.bestpractical.com Subject: Re: Email Priority. You have to create a new scrip with: Description: On Create Set Priority Condition: On Create Action: User Defined Template: Global template: Blank Stage: TransactionCreate and my code in 'Custom action cleanupcode'. -Chris Am 04.08.2010 17:28, schrieb Mark Jenks: > Okay, I modified the original "On create notify requestors" and put that > code in. Got nothing. > Created a new "On create set priority" and it still didn't do anything. > > -Mark > > -----Original Message----- > From: Christian Loos [mailto:cloos at netcologne.de] > Sent: Wednesday, August 04, 2010 3:54 AM > To: Mark Jenks > Cc: rt-users at lists.bestpractical.com > Subject: Re: Email Priority. > > Create a scrip 'On Create' with the following 'Custom action cleanup > code': > > my $ticket; > my $attachment = $self->TransactionObj->Attachments->First; > return 1 unless $attachment; > my $prio = $attachment->GetHeader('Priority'); > return 1 unless $prio; > > if ( $prio eq 'Urgent' ) { > $ticket->SetPriority(50); > } > return 1; > > -chris > > Am 03.08.2010 20:17, schrieb Mark Jenks: >> Is there a way to set a ticket priority to 50 if the user sets the > Email >> from outlook to Urgent? >> >> >> >> Inside of the headers of the email exists "Priority: Urgent". >> >> >> >> Can that be checked and acted on when a ticket gets created? >> CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. Discover RT's hidden secrets with RT Essentials from O'Reilly Media. Buy a copy at http://rtbook.bestpractical.com CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. From cloos at netcologne.de Fri Aug 6 05:24:41 2010 From: cloos at netcologne.de (Christian Loos) Date: Fri, 6 Aug 2010 11:24:41 +0200 Subject: [rt-users] Email Priority. In-Reply-To: References: <4C592AB8.2080300@netcologne.de><4C598BA1.7020200@netcologne.de> Message-ID: <4C5BD4D9.7020804@netcologne.de> Sorry for the confusion. I wrote the scrip out of my mind and missed these two point. A good starting point for you custom actions is always the wiki: http://wiki.bestpractical.com/view/WriteCustomAction -Chris Am 06.08.2010 03:27, schrieb Mark Jenks: > Okay! Figured it out. > > Set Priority should be: > > $self->TicketObj->SetPriority( 100 ); > > Also, I needed a Return 1; in the preparation line. From rahul.rk1979 at gmail.com Fri Aug 6 05:30:40 2010 From: rahul.rk1979 at gmail.com (Rahul Chaturvedi) Date: Fri, 6 Aug 2010 15:00:40 +0530 Subject: [rt-users] Information regarding use of CFs in RT Message-ID: Hi, Can some help me in getting these answers. 1. Does creation of custom fields in RT will bring any performance issue. 2. Do RT maintains a different table to stores these custom tables. 3. Also can there be any performance issue by using RTIR with RT. Currently i am using 2.4.4 of RTIR with 3.8.8 of RT with latest postgres as DB. Any help with these question will be highly appreciable. -- Thanks & Regards Rahul -------------- next part -------------- An HTML attachment was scrubbed... URL: From Raed.El-Hames at vialtus.com Fri Aug 6 05:41:13 2010 From: Raed.El-Hames at vialtus.com (Raed El-Hames) Date: Fri, 6 Aug 2010 10:41:13 +0100 Subject: [rt-users] Information regarding use of CFs in RT In-Reply-To: References: Message-ID: Hi Rahul; ? Does creation of custom fields in RT will bring any performance issue. No ; Obviously if you add 100 cf to a ticket it will take a lot longer to display because it will need to look up these CF values ? Do RT maintains a different table to stores these custom tables. Yes 4 of them, CustomFields, CustomFieldValues , ObjectCustomFieldValues, ObjectCustomFields Sorry cannot help with 3 , I do n't use RTIR Roy From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Rahul Chaturvedi Sent: 06 August 2010 10:31 To: rt-users at lists.bestpractical.com Subject: [rt-users] Information regarding use of CFs in RT Hi, Can some help me in getting these answers. 1. Does creation of custom fields in RT will bring any performance issue. 2. Do RT maintains a different table to stores these custom tables. 3. Also can there be any performance issue by using RTIR with RT. Currently i am using 2.4.4 of RTIR with 3.8.8 of RT with latest postgres as DB. Any help with these question will be highly appreciable. -- Thanks & Regards Rahul -------------- next part -------------- An HTML attachment was scrubbed... URL: From Raed.El-Hames at vialtus.com Fri Aug 6 05:47:29 2010 From: Raed.El-Hames at vialtus.com (Raed El-Hames) Date: Fri, 6 Aug 2010 10:47:29 +0100 Subject: [rt-users] Script Codes In-Reply-To: <4C5B5D57.3000409@ruralnetwork.net> References: <4C5B5D57.3000409@ruralnetwork.net> Message-ID: Hi David; What version of RT are you using, if its 3.8.8 then you should be able to change the user name format from lib/RT/Config.pm With regard to owner script, I am not quite sure what do you mean by " does not allow me to use owner change as it was intended" What does n't not do ?? Roy > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- > bounces at lists.bestpractical.com] On Behalf Of Sysadmin > Sent: 06 August 2010 01:55 > To: rt-users at lists.bestpractical.com > Subject: [rt-users] Script Codes > > Is there a cheatsheet of RT script codes? and/or fieldcodes > > Specifically, I'm looking to insert the "Real Name" of the user > assigned to a ticket. (currently inserts username) > > also I'd like to generate the Email notification when the ticket is > first assigned from "nobody" to "somebody" > I'm currently using the owner change script. which sorta works, but > does > not allow me to use owner change as it was intended. > > Thanks, > > David > System Administrator > RNS > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com From alexyoung at scoutsolutions.co.uk Fri Aug 6 06:31:59 2010 From: alexyoung at scoutsolutions.co.uk (Alex Young) Date: Fri, 6 Aug 2010 11:31:59 +0100 Subject: [rt-users] RTIR and RT speration Message-ID: <3CE7D8D453B27148BBCA0B2063B11E64014FEA35@s-wor-e-001.SCOUTSOFFICE.local> Hi, I'm looking at using RTIR as we want an incident response system. We have been using RT for the past few years for customer support, internal support and development work tracking. Will all these queues remain as they are if I also install RTIR, or will it change a lot of the existing RT functionality? I want to keep everything as it is for the existing queues and retain all the existing functionality, so how best would I do this? Thanks. -------------- next part -------------- An HTML attachment was scrubbed... URL: From howie at thingy.com Fri Aug 6 06:41:08 2010 From: howie at thingy.com (Howard Jones) Date: Fri, 06 Aug 2010 11:41:08 +0100 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <20100805210831.GH27496@bestpractical.com> References: <20100805210831.GH27496@bestpractical.com> Message-ID: <4C5BE6C4.1010408@thingy.com> On 05/08/2010 22:08, Jesse Vincent wrote: > We've tested this new UI on the iPhone, Android 2.x, BlackberryOS 4.5 > and 5.0, Kindle 2.5 and in a number of desktop browsers. We've only > tested this on a recent RT 3.8, but it _should_ work on older versions > of RT. Reports of failures on 3.6.x or 3.8.x would be much appreciated. Small documentation note: Above and beyond the modules needed for RT itself, I needed to install Module::Install, Module::Install::RTx and Module::Install::Readme to get Makefile.PL to run. I've never done module packaging, but I thought you could specify this in the Makefile.PL itself somehow? The UI itself looks nice though :-) The main menu has a 'Page Not Found' message at the top for some reason, but it's quite usable - iPhone 3G/3.1, RT 3.8.8 Howie From rahul.rk1979 at gmail.com Fri Aug 6 06:46:09 2010 From: rahul.rk1979 at gmail.com (Rahul Chaturvedi) Date: Fri, 6 Aug 2010 16:16:09 +0530 Subject: [rt-users] info needed regarding RTIR Message-ID: Hi, I am using RTIR with RT. under *New Ticket in* i have option Blocks, General, Incidents, Incident repots etc... all are added when i integrate RTIR with RT. Is there any way so that under RT at glance and under Quick Search i can see number of Incidents open. I have Selected queues to be displayed on the "RT at a glance" page but i can only see the general ticket info and not the Incidents. -- Thanks & Regards Rahul -------------- next part -------------- An HTML attachment was scrubbed... URL: From howie at thingy.com Fri Aug 6 07:44:20 2010 From: howie at thingy.com (Howard Jones) Date: Fri, 06 Aug 2010 12:44:20 +0100 Subject: [rt-users] Send a mail without a subject tag? Message-ID: <4C5BF594.8060100@thingy.com> I'd like to send an e-mail to our SMS gateway from RT in certain circumstances (tickets created overnight in certain queues). It accepts mails where the subject line is the cellphone number. So, I've created a custom condition, and used Notify Other Recipients with a template like this: To: smsgw at mydomain.com Subject: 12125551212 New Ticket: http://support.mydomain.com/{$Ticket->id} "{$Ticket->Subject()}" However, by the time it gets to the far end, the subject looks like this: [mydomain.com #234] 12125551212 which upsets the SMS gateway. Is there any way to suppress the subject tag for certain templates? Or do I need to just write a custom action that uses Mail::Sender or whatever? It'd be nice to be able to edit the message layout without having to edit code. The wiki says that the SendEmailAction is built into RT 3.8 but there isn't a Send Email action, so I'm assuming that Notify Other Recipients is the equivalent thing it's talking about. Is that correct? My brief reading of RT::Action::SendEmail suggests that it will ALWAYS add the subject tag... Thanks for any illumination/experiences, Howie From plessis.benoit at gmail.com Fri Aug 6 08:39:15 2010 From: plessis.benoit at gmail.com (benoit plessis) Date: Fri, 6 Aug 2010 14:39:15 +0200 Subject: [rt-users] Encoding Troubles with RT 3.8.8 Message-ID: Hi, I've some problems with iso-8859-1/utf8 encoding of outbound mail with RT. Exemple: Email received in 'iso-8859-1', is correctly displayed in UTF-8 within RT, when showing 'Full Header' we have on top: content-type: text/plain; charset="utf-8" and on bottom: X-RT-Original-Encoding: ISO-8859-1 If we forward this email to a new address, the forwarded message include the same headers, however the message body is in "quoted printable" encoding of a iso-8859-1 message: ==Extract of forwarded email: ====================================== This is a forward of ticket #260 ------------=_1280925536-13250-3 Content-Type: message/rfc822 Content-Disposition: attachment Content-Transfer-Encoding: binary Content-Description: forwarded message Content-Type: multipart/mixed; boundary="----------=_1280925536-13250-2" Content-Transfer-Encoding: binary MIME-Version: 1.0 X-Mailer: MIME-tools 5.427 (Entity 5.427) This is a multi-part message in MIME format... ------------=_1280925536-13250-2 MIME-Version: 1.0 X-RT-Queue: Support Content-Type: text/plain; charset="utf-8" .... X-RT-Original-Encoding: ISO-8859-1 Content-Length: 1116 Bonjour, Je fais suite =E0 notre entretien t=E9l=E9phonique. .... ==Extract of forwarded email: ====================================== Also, there is a similar problem when using html mail/template, accentuated chars are converted to iso-8859-1 chars for the "text/plain" version of the mail with is send with an utf8 headers. The text/html part contain the html-entity codes so there is no problem. When not using html templates entities are correctly converted using utf8 charset. For this part, in _DowngradeFromHTML there is two thing: * forced 'utf8' mime charset, why not using "EmailOutputEncoding" * use of HTML::FormatText which can only generate latin1 text my $charset = RT->Config->Get('EmailOutputEncoding'); my $new_entity = $orig_entity->dup; # this will fail badly if we go away from InCore parsing $new_entity->head->mime_attr( "Content-Type" => 'text/plain' ); $new_entity->head->mime_attr( "Content-Type.charset" => $charset ); $orig_entity->head->mime_attr( "Content-Type" => 'text/html' ); $orig_entity->head->mime_attr( "Content-Type.charset" => $charset ); $orig_entity->make_multipart('alternative', Force => 1); require HTML::FormatText; require HTML::TreeBuilder; require Encode; my $tree = HTML::TreeBuilder->new_from_content( $new_entity->bodyhandle->as_string ); $new_entity->bodyhandle(MIME::Body::InCore->new( \( Encode::encode($charset, Encode::decode("iso-8859-1", scalar HTML::FormatText->new( leftmargin => 0, rightmargin => 78, )->format( $tree ) ) ) ) ); $tree->delete; .... From gerard at eve-team.com Fri Aug 6 09:14:15 2010 From: gerard at eve-team.com (Gerard FENELON) Date: Fri, 06 Aug 2010 15:14:15 +0200 Subject: [rt-users] Should Ticket::IsWatcher() call IsMemberRecursively() instead of IsMember() ? In-Reply-To: References: Message-ID: <4C5C0AA7.40506@eve-team.com> Hi I am using the code provided by http://wiki.bestpractical.com/view/AddWatchersOnCorrespond but I seem to have a problem due to the fact that I have Groups as Watchers on some of my tickets. The scenario is UserA belongs to GroupB GroupB is AdminCc of the ticket In that case, if someone sends an email to RT with UserA in Cc the scrip does not see that UserA is AdminCc of the ticket. Looking at the code of the scrip, I suspect that it comes from the lines : if (not ($Queue->IsWatcher(Type => 'Cc', PrincipalId => $Principal) or $Queue->IsWatcher(Type => 'AdminCc', PrincipalId => $Principal) or $Ticket->IsWatcher(Type => 'Cc', PrincipalId => $Principal) or $Ticket->IsWatcher(Type => 'AdminCc', PrincipalId => $Principal) or $Ticket->IsWatcher(Type => 'Requestor', PrincipalId => $Principal) )) { # If the user is a member of the experts group, then add them as an AdminCc, otherwise as a normal Cc: Then if I look in lib/RT/Ticket_Overlay.pm for the definition of IsWatcher, I see return $group->HasMember( $args{'PrincipalId'} ); Should not this line be replaced by return $group->HasMemberRecursively( $args{'PrincipalId'} ); Are they any drawbacks in doing so ? Would it be better to create another function IsWatcherRecursively() ? Thanks Gerard From gerard at eve-team.com Fri Aug 6 09:18:13 2010 From: gerard at eve-team.com (Gerard FENELON) Date: Fri, 06 Aug 2010 15:18:13 +0200 Subject: [rt-users] Debugging templates and scrips In-Reply-To: References: <4C5AFA54.3080201@eve-team.com> Message-ID: <4C5C0B95.6030301@eve-team.com> Thanks Ken that is what I do and what I call a "Stone Age method" ;-) Actually the first thing I do is copy/paste into vi and go chasing after misplaced curly brackets which I have found to be the usual suspect for silent death. Gerard On -28163-01--10 20:59, Kenneth Crocker wrote: > Gerard, > > I would add some code in strategic places that create a line in the > log file. This would allow you to see how far the template went before > dying. > > Kenn > LBNL > > On Thu, Aug 5, 2010 at 10:52 AM, Gerard FENELON > wrote: > > Hi > > does anyone have tips on debugging templates and scrips ? > I am still using the Stone Age method of adding calls to RT::Logger, > and I find this method a bit slow. > In my experience, templates can be a special pain because they can > die silently. > > Thanks > Gerard > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Raed.El-Hames at vialtus.com Fri Aug 6 09:22:40 2010 From: Raed.El-Hames at vialtus.com (Raed El-Hames) Date: Fri, 6 Aug 2010 14:22:40 +0100 Subject: [rt-users] CF Validation Message-ID: Hi; RT-3.8.7 Can some one give me a brief explanation of how custom field validation works through the code. I tracked back as far as lib/Record.pm :: _AddCustomFieldValue; However I am not sure how/where the following happens: unless ( $cf->ValidateValue( $args{'Value'} ) ) { return ( 0, $self->loc("Invalid value for custom field") ); } I cannot find ValidateValue any where !!?? The reason for my question is the need to create my own CF validation pattern I would like to extend '(?#Year)^[12]\d{3}$', To also include hours and minutes, so values to my custom field should be yyyy-mm-dd hh:mm Is this possible and how? Regards; Roy -------------- next part -------------- An HTML attachment was scrubbed... URL: From Sysadmin at ruralnetwork.net Fri Aug 6 11:07:49 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Fri, 06 Aug 2010 09:07:49 -0600 Subject: [rt-users] Script Codes In-Reply-To: References: <4C5B5D57.3000409@ruralnetwork.net> Message-ID: <4C5C2545.40100@ruralnetwork.net> Roy, We are using currently using 3.8.7. Due to our workflow we combine the creation and assignment. sending the customer one email informing the customer of the ticket creation and who is working the issue. However, by using the change owner as trigger, We can no longer use the change owner script in the event of an escalation, or other change owner event, because that script is now attached to the creation-assignment template. By creating a "nobody" to "somebody" owner script and attaching that to the creation-assignment template. It would leave the owner change script free for a true owner change/escalation event Hope that makes a little more sense. Thanks, David System Admin RNS On 8/6/2010 3:47 AM, Raed El-Hames wrote: > Hi David; > > What version of RT are you using, if its 3.8.8 then you should be able to change the user name format from > lib/RT/Config.pm > > With regard to owner script, I am not quite sure what do you mean by " does not allow me to use owner change as it was intended" > What does n't not do ?? > > Roy > > >> -----Original Message----- >> From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- >> bounces at lists.bestpractical.com] On Behalf Of Sysadmin >> Sent: 06 August 2010 01:55 >> To: rt-users at lists.bestpractical.com >> Subject: [rt-users] Script Codes >> >> Is there a cheatsheet of RT script codes? and/or fieldcodes >> >> Specifically, I'm looking to insert the "Real Name" of the user >> assigned to a ticket. (currently inserts username) >> >> also I'd like to generate the Email notification when the ticket is >> first assigned from "nobody" to "somebody" >> I'm currently using the owner change script. which sorta works, but >> does >> not allow me to use owner change as it was intended. >> >> Thanks, >> >> David >> System Administrator >> RNS >> >> Discover RT's hidden secrets with RT Essentials from O'Reilly Media. >> Buy a copy at http://rtbook.bestpractical.com >> > From jesse at bestpractical.com Fri Aug 6 11:14:10 2010 From: jesse at bestpractical.com (Jesse Vincent) Date: Fri, 6 Aug 2010 11:14:10 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <4C5BE6C4.1010408@thingy.com> References: <20100805210831.GH27496@bestpractical.com> <4C5BE6C4.1010408@thingy.com> Message-ID: <20100806151410.GN27496@bestpractical.com> On Fri, Aug 06, 2010 at 11:41:08AM +0100, Howard Jones wrote: > On 05/08/2010 22:08, Jesse Vincent wrote: > > We've tested this new UI on the iPhone, Android 2.x, BlackberryOS 4.5 > > and 5.0, Kindle 2.5 and in a number of desktop browsers. We've only > > tested this on a recent RT 3.8, but it _should_ work on older versions > > of RT. Reports of failures on 3.6.x or 3.8.x would be much appreciated. > Small documentation note: > > Above and beyond the modules needed for RT itself, I needed to install > Module::Install, Module::Install::RTx and Module::Install::Readme to get > Makefile.PL to run. I've never done module packaging, but I thought you > could specify this in the Makefile.PL itself somehow? Did you pull from github or from cpan? The version on CPAN has that stuff baked in. > > The UI itself looks nice though :-) The main menu has a 'Page Not Found' > message at the top for some reason, but it's quite usable - iPhone > 3G/3.1, RT 3.8.8 > I'm having trouble replicating the "Page not found" issue. > Howie -- From mmcgrath at carthage.edu Fri Aug 6 11:18:46 2010 From: mmcgrath at carthage.edu (Max McGrath) Date: Fri, 6 Aug 2010 10:18:46 -0500 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <20100806151410.GN27496@bestpractical.com> References: <20100805210831.GH27496@bestpractical.com> <4C5BE6C4.1010408@thingy.com> <20100806151410.GN27496@bestpractical.com> Message-ID: I have replicated the Page Not Found on the top. I pulled from CPAN. Also, I've noticed the SelfService pages do not have a mobile interface. Is this correct? Or did I mess something up? -- Max McGrath Asst. Network Admin/Systems Specialist Carthage College 262-552-5512 mmcgrath at carthage.edu On Fri, Aug 6, 2010 at 10:14 AM, Jesse Vincent wrote: > > > > On Fri, Aug 06, 2010 at 11:41:08AM +0100, Howard Jones wrote: > > On 05/08/2010 22:08, Jesse Vincent wrote: > > > We've tested this new UI on the iPhone, Android 2.x, BlackberryOS 4.5 > > > and 5.0, Kindle 2.5 and in a number of desktop browsers. We've only > > > tested this on a recent RT 3.8, but it _should_ work on older versions > > > of RT. Reports of failures on 3.6.x or 3.8.x would be much appreciated. > > Small documentation note: > > > > Above and beyond the modules needed for RT itself, I needed to install > > Module::Install, Module::Install::RTx and Module::Install::Readme to get > > Makefile.PL to run. I've never done module packaging, but I thought you > > could specify this in the Makefile.PL itself somehow? > > Did you pull from github or from cpan? The version on CPAN has that stuff > baked in. > > > > > The UI itself looks nice though :-) The main menu has a 'Page Not Found' > > message at the top for some reason, but it's quite usable - iPhone > > 3G/3.1, RT 3.8.8 > > > I'm having trouble replicating the "Page not found" issue. > > > Howie > > -- > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jesse at bestpractical.com Fri Aug 6 11:26:38 2010 From: jesse at bestpractical.com (Jesse Vincent) Date: Fri, 6 Aug 2010 11:26:38 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: References: <20100805210831.GH27496@bestpractical.com> <4C5BE6C4.1010408@thingy.com> <20100806151410.GN27496@bestpractical.com> Message-ID: <20100806152638.GQ27496@bestpractical.com> On Fri, Aug 06, 2010 at 10:18:46AM -0500, Max McGrath wrote: > I have replicated the Page Not Found on the top. Can you send me the raw html of that page? > I pulled from CPAN. Yes, that has nothing to do with the above, only with the inc/ issue the other poster had. > Also, I've noticed the SelfService pages do not have a mobile interface. Is > this correct? Or did I mess something up? No, I haven't implemented a mobile self-service interface. From howie at thingy.com Fri Aug 6 11:35:27 2010 From: howie at thingy.com (Howard Jones) Date: Fri, 06 Aug 2010 16:35:27 +0100 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <20100806151410.GN27496@bestpractical.com> References: <20100805210831.GH27496@bestpractical.com> <4C5BE6C4.1010408@thingy.com> <20100806151410.GN27496@bestpractical.com> Message-ID: <4C5C2BBF.6090006@thingy.com> On 06/08/2010 16:14, Jesse Vincent wrote: > Did you pull from github or from cpan? The version on CPAN has that > stuff baked in. > I'm having trouble replicating the "Page not found" issue. This was from github last night. I agree that 'cpan -i RT::Extension::MobileUI' does the right thing though. For the Page not found part, I get this on 3 different 3.8.7/3.8.8 installs - one of which is very 'vanilla'. Here's a screenshot, just for clarity: http://wotsit.thingy.com/haj/images/mobile-ui.png Cheers, Howard From jesse at bestpractical.com Fri Aug 6 11:38:07 2010 From: jesse at bestpractical.com (Jesse Vincent) Date: Fri, 6 Aug 2010 11:38:07 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <4C5C2BBF.6090006@thingy.com> References: <20100805210831.GH27496@bestpractical.com> <4C5BE6C4.1010408@thingy.com> <20100806151410.GN27496@bestpractical.com> <4C5C2BBF.6090006@thingy.com> Message-ID: <20100806153807.GR27496@bestpractical.com> On Fri, Aug 06, 2010 at 04:35:27PM +0100, Howard Jones wrote: > On 06/08/2010 16:14, Jesse Vincent wrote: > > Did you pull from github or from cpan? The version on CPAN has that > > stuff baked in. > > I'm having trouble replicating the "Page not found" issue. > This was from github last night. I agree that 'cpan -i > RT::Extension::MobileUI' does the right thing though. > > For the Page not found part, I get this on 3 different 3.8.7/3.8.8 > installs - one of which is very 'vanilla'. > Here's a screenshot, just for clarity: > http://wotsit.thingy.com/haj/images/mobile-ui.png *nod* I've just pushed an 0.91. I'm curious if that fixes it. > > Cheers, > > Howard -- From Raed.El-Hames at vialtus.com Fri Aug 6 11:41:59 2010 From: Raed.El-Hames at vialtus.com (Raed El-Hames) Date: Fri, 6 Aug 2010 16:41:59 +0100 Subject: [rt-users] Script Codes In-Reply-To: <4C5C2545.40100@ruralnetwork.net> References: <4C5B5D57.3000409@ruralnetwork.net> <4C5C2545.40100@ruralnetwork.net> Message-ID: I think I understand; You can create a custom scrip with Condition: User Defined Custom condition: if ($self->TransactionObj->Field eq 'Owner' and $self->TransactionObj->OldValue == 10) { return 1; } return undef; 10 : is the default Users.id value for the nobody user. Good luck; Roy > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- > bounces at lists.bestpractical.com] On Behalf Of Sysadmin > Sent: 06 August 2010 16:08 > To: rt-users at lists.bestpractical.com > Subject: Re: [rt-users] Script Codes > > Roy, > We are using currently using 3.8.7. Due to our workflow we combine > the creation and assignment. sending the customer one email informing > the customer of the ticket creation and who is working the issue. > However, by using the change owner as trigger, We can no longer use > the > change owner script in the event of an escalation, or other change > owner > event, because that script is now attached to the creation-assignment > template. By creating a "nobody" to "somebody" owner script and > attaching that to the creation-assignment template. It would leave the > owner change script free for a true owner change/escalation event Hope > that makes a little more sense. > > Thanks, > David > System Admin > RNS > > > > On 8/6/2010 3:47 AM, Raed El-Hames wrote: > > Hi David; > > > > What version of RT are you using, if its 3.8.8 then you should be > able to change the user name format from > > lib/RT/Config.pm > > > > With regard to owner script, I am not quite sure what do you mean by > " does not allow me to use owner change as it was intended" > > What does n't not do ?? > > > > Roy > > > > > >> -----Original Message----- > >> From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- > >> bounces at lists.bestpractical.com] On Behalf Of Sysadmin > >> Sent: 06 August 2010 01:55 > >> To: rt-users at lists.bestpractical.com > >> Subject: [rt-users] Script Codes > >> > >> Is there a cheatsheet of RT script codes? and/or fieldcodes > >> > >> Specifically, I'm looking to insert the "Real Name" of the user > >> assigned to a ticket. (currently inserts username) > >> > >> also I'd like to generate the Email notification when the ticket is > >> first assigned from "nobody" to "somebody" > >> I'm currently using the owner change script. which sorta works, but > >> does > >> not allow me to use owner change as it was intended. > >> > >> Thanks, > >> > >> David > >> System Administrator > >> RNS > >> > >> Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > >> Buy a copy at http://rtbook.bestpractical.com > >> > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com From Jim.Tambling at datatote.co.uk Fri Aug 6 12:44:40 2010 From: Jim.Tambling at datatote.co.uk (Jim Tambling) Date: Fri, 6 Aug 2010 17:44:40 +0100 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 Message-ID: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal> Installed from cpan (0.90) on to 3.8.8. Works fine on T-Mobile branded Symbian 60 browser apart from seeing the "Page not found" message at the top of the page. Other than that, great extension! My field engineers will love it. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jesse Vincent Sent: 06 August 2010 16:38 To: Howard Jones Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 On Fri, Aug 06, 2010 at 04:35:27PM +0100, Howard Jones wrote: > On 06/08/2010 16:14, Jesse Vincent wrote: > > Did you pull from github or from cpan? The version on CPAN has that > > stuff baked in. > > I'm having trouble replicating the "Page not found" issue. > This was from github last night. I agree that 'cpan -i > RT::Extension::MobileUI' does the right thing though. > > For the Page not found part, I get this on 3 different 3.8.7/3.8.8 > installs - one of which is very 'vanilla'. > Here's a screenshot, just for clarity: > http://wotsit.thingy.com/haj/images/mobile-ui.png *nod* I've just pushed an 0.91. I'm curious if that fixes it. > > Cheers, > > Howard -- Discover RT's hidden secrets with RT Essentials from O'Reilly Media. Buy a copy at http://rtbook.bestpractical.com No virus found in this incoming message. Checked by AVG - www.avg.com Version: 9.0.851 / Virus Database: 271.1.1/3053 - Release Date: 08/05/10 19:23:00 From jesse at bestpractical.com Fri Aug 6 12:45:04 2010 From: jesse at bestpractical.com (Jesse Vincent) Date: Fri, 6 Aug 2010 12:45:04 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal> References: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal> Message-ID: <20100806164504.GA27496@bestpractical.com> On Fri, Aug 06, 2010 at 05:44:40PM +0100, Jim Tambling wrote: > Installed from cpan (0.90) on to 3.8.8. Works fine on T-Mobile branded > Symbian 60 browser apart from seeing the "Page not found" message at the > top of the page. Other than that, great extension! My field engineers > will love it. 0.92 should fix that issue. I've pushed it to cpan already. From mmcgrath at carthage.edu Fri Aug 6 13:35:53 2010 From: mmcgrath at carthage.edu (Max McGrath) Date: Fri, 6 Aug 2010 12:35:53 -0500 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <20100806164504.GA27496@bestpractical.com> References: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal> <20100806164504.GA27496@bestpractical.com> Message-ID: Ok, stupid question. How do I go about getting the latest one from CPAN? -- Max McGrath Asst. Network Admin/Systems Specialist Carthage College 262-552-5512 mmcgrath at carthage.edu On Fri, Aug 6, 2010 at 11:45 AM, Jesse Vincent wrote: > > > > On Fri, Aug 06, 2010 at 05:44:40PM +0100, Jim Tambling wrote: > > Installed from cpan (0.90) on to 3.8.8. Works fine on T-Mobile branded > > Symbian 60 browser apart from seeing the "Page not found" message at the > > top of the page. Other than that, great extension! My field engineers > > will love it. > > 0.92 should fix that issue. I've pushed it to cpan already. > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jesse at bestpractical.com Fri Aug 6 13:35:36 2010 From: jesse at bestpractical.com (Jesse Vincent) Date: Fri, 6 Aug 2010 13:35:36 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: References: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal> <20100806164504.GA27496@bestpractical.com> Message-ID: <20100806173536.GD27496@bestpractical.com> On Fri, Aug 06, 2010 at 12:35:53PM -0500, Max McGrath wrote: > Ok, stupid question. How do I go about getting the latest one from CPAN? https://pause.perl.org/incoming/ is the secret-ninja location for brand-new stuff. From tjrc at sanger.ac.uk Fri Aug 6 13:38:43 2010 From: tjrc at sanger.ac.uk (Tim Cutts) Date: Fri, 6 Aug 2010 18:38:43 +0100 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: References: Message-ID: <4C21BA31-FDC5-4765-ABD3-B49A5E804425@sanger.ac.uk> We've been playing with this today, and it's a very good start, thanks Jesse. I know my colleague Dave has already sent you a patch. My only criticisms of it so far are these: 1) On Safari on my iOS4 iPhone, it often seems to get the width of the display wrong when showing search results. Interestingly when setting Safari on my Mac to pretend to be Safari for iPhone, it doesn't make the same mistake. This may of course be a bug in Safari on iOS4. 2) In my opinion (and others in the office thought so too), there's a lot of wasted screen real-estate; some of the fonts are too large, and there is a lot of padding around stuff which spaces everything out too much and reduces the amount I can see on screen. For example, the main home page has so much padding around each item that it doesn't all fit on my iPhone's screen. The same goes for the pretty rounded corner eye candy too; it tends to force you to use even more padding around text to make it look decent. I'm not really a CSS expert (that is to say, at all), but I've been messing about with this a bit today and have trimmed a lot of the whitespace out. It's caused a couple of minor glitches, and I'm sure it isn't as pretty, but it's achieved my main aim, which is to increase the amount of real information I can read on the iPhone's screen without having to scroll. I can send you the patch if you want, although I'm probably making heinous mistakes. At the end of the day, RT for me is about getting at the information I need - while being pretty is nice, it's secondary to being able to see the required information. Just my 2?... Regards, Tim From mmcgrath at carthage.edu Fri Aug 6 13:43:10 2010 From: mmcgrath at carthage.edu (Max McGrath) Date: Fri, 6 Aug 2010 12:43:10 -0500 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <20100806173536.GD27496@bestpractical.com> References: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal> <20100806164504.GA27496@bestpractical.com> <20100806173536.GD27496@bestpractical.com> Message-ID: Thanks Jesse. I downloaded it and did the following: # perl Makefile.PL # make # make install then i restarted apache. This is what I get: This webpage has a redirect loop. The webpage at *http://rt.carthage.edu/rt//m/* has resulted in too many redirects. Clearing your cookies for this site or allowing third-party cookies may fix the problem. If not, it is possibly a server configuration issue and not a problem with your computer. Seems like an extra / gets added before the m. I try taking it out but it does the same thing. -- Max McGrath Asst. Network Admin/Systems Specialist Carthage College 262-552-5512 mmcgrath at carthage.edu On Fri, Aug 6, 2010 at 12:35 PM, Jesse Vincent wrote: > > > > On Fri, Aug 06, 2010 at 12:35:53PM -0500, Max McGrath wrote: > > Ok, stupid question. How do I go about getting the latest one from CPAN? > > https://pause.perl.org/incoming/ is the secret-ninja location for > brand-new stuff. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jesse at bestpractical.com Fri Aug 6 13:43:51 2010 From: jesse at bestpractical.com (Jesse Vincent) Date: Fri, 6 Aug 2010 13:43:51 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <4C21BA31-FDC5-4765-ABD3-B49A5E804425@sanger.ac.uk> References: <4C21BA31-FDC5-4765-ABD3-B49A5E804425@sanger.ac.uk> Message-ID: <20100806174351.GE27496@bestpractical.com> On Fri, Aug 06, 2010 at 06:38:43PM +0100, Tim Cutts wrote: > We've been playing with this today, and it's a very good start, thanks Jesse. I know my colleague Dave has already sent you a patch. Yep. And I've pushed out 0.92 with a fix for the problem Dave hit, as well as... > My only criticisms of it so far are these: > > 1) On Safari on my iOS4 iPhone, it often seems to get the width of the display wrong when showing search results. Interestingly when setting Safari on my Mac to pretend to be Safari for iPhone, it doesn't make the same mistake. This may of course be a bug in Safari on iOS4. Interesting. Sadly, nobody here has an iOS4 phone. The only iPod with OS4 we have....crashes when it tries to browse the mobile site, but I don't trust the device's provenance. > 2) In my opinion (and others in the office thought so too), there's a lot of wasted screen real-estate; some of the fonts are too large, and there is a lot of padding around stuff which spaces everything out too much and reduces the amount I can see on screen. For example, the main home page has so much padding around each item that it doesn't all fit on my iPhone's screen. The same goes for the pretty rounded corner eye candy too; it tends to force you to use even more padding around text to make it look decent. Try out 0.92. I've tightened it up _some_ but tightening up the homepage too much will make the targets completely unclickable for folks with smaller screens. I'm not opposed to killing the corner rounding off entirely. I'd certainly love patches to make the mobile UI more usable. Because we're trying to hit things that aren't just Mobile WebKit and have...wildly different resolutions and physical sizes, I need to be careful about changes, but I know we could do a FAR better job than we're doing now. So yes, please send patches. Or fork the project on github and send pull requests. Best, Jesse From jesse at bestpractical.com Fri Aug 6 13:44:44 2010 From: jesse at bestpractical.com (Jesse Vincent) Date: Fri, 6 Aug 2010 13:44:44 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: References: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal> <20100806164504.GA27496@bestpractical.com> <20100806173536.GD27496@bestpractical.com> Message-ID: <20100806174444.GF27496@bestpractical.com> On Fri, Aug 06, 2010 at 12:43:10PM -0500, Max McGrath wrote: > Thanks Jesse. > > I downloaded it and did the following: > > > # perl Makefile.PL > # make > # make install > > then i restarted apache. > > This is what I get: > > This webpage has a redirect loop. > > The webpage at *http://rt.carthage.edu/rt//m/* has resulted in too many > redirects. Clearing your cookies for this site or allowing third-party > cookies may fix the problem. If not, it is possibly a server configuration > issue and not a problem with your computer. Ok. If you go to /m/index.html, does it work right? And can you send along your apache configuration? From mmcgrath at carthage.edu Fri Aug 6 13:50:20 2010 From: mmcgrath at carthage.edu (Max McGrath) Date: Fri, 6 Aug 2010 12:50:20 -0500 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <20100806174444.GF27496@bestpractical.com> References: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal> <20100806164504.GA27496@bestpractical.com> <20100806173536.GD27496@bestpractical.com> <20100806174444.GF27496@bestpractical.com> Message-ID: Yup, that worked! And Page not found is gone! Awesome! Here's my config... -- Max McGrath Asst. Network Admin/Systems Specialist Carthage College 262-552-5512 mmcgrath at carthage.edu On Fri, Aug 6, 2010 at 12:44 PM, Jesse Vincent wrote: > > > > On Fri, Aug 06, 2010 at 12:43:10PM -0500, Max McGrath wrote: > > Thanks Jesse. > > > > I downloaded it and did the following: > > > > > > # perl Makefile.PL > > # make > > # make install > > > > then i restarted apache. > > > > This is what I get: > > > > This webpage has a redirect loop. > > > > The webpage at *http://rt.carthage.edu/rt//m/* has resulted in too many > > redirects. Clearing your cookies for this site or allowing third-party > > cookies may fix the problem. If not, it is possibly a server > configuration > > issue and not a problem with your computer. > > Ok. If you go to /m/index.html, does it work right? > > And can you send along your apache configuration? > > -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- ServerName rt.carthage.edu ServerAdmin mcrc at carthage.edu # config for your main content DocumentRoot /var/www # here and in other places goes config # of your main host # as RT is out of document root then we want alias # and should define directory access Alias /rt/ /opt/rt3/share/html/ Order allow,deny Allow from all PerlRequire /opt/rt3/bin/webmux.pl AddDefaultCharset UTF-8 SetHandler perl-script PerlHandler RT::Mason From jesse at bestpractical.com Fri Aug 6 13:51:22 2010 From: jesse at bestpractical.com (Jesse Vincent) Date: Fri, 6 Aug 2010 13:51:22 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: References: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal> <20100806164504.GA27496@bestpractical.com> <20100806173536.GD27496@bestpractical.com> <20100806174444.GF27496@bestpractical.com> Message-ID: <20100806175122.GG27496@bestpractical.com> On Fri, Aug 06, 2010 at 12:50:20PM -0500, Max McGrath wrote: > Yup, that worked! Ok. If you add Options indexes DirectoryIndex index.html to the RT directory's configuration in apache, does going to /m/ work? > > And Page not found is gone! Awesome! > > Here's my config... > -- > Max McGrath > Asst. Network Admin/Systems Specialist > Carthage College > 262-552-5512 > mmcgrath at carthage.edu > > > On Fri, Aug 6, 2010 at 12:44 PM, Jesse Vincent wrote: > > > > > > > > > On Fri, Aug 06, 2010 at 12:43:10PM -0500, Max McGrath wrote: > > > Thanks Jesse. > > > > > > I downloaded it and did the following: > > > > > > > > > # perl Makefile.PL > > > # make > > > # make install > > > > > > then i restarted apache. > > > > > > This is what I get: > > > > > > This webpage has a redirect loop. > > > > > > The webpage at *http://rt.carthage.edu/rt//m/* has resulted in too many > > > redirects. Clearing your cookies for this site or allowing third-party > > > cookies may fix the problem. If not, it is possibly a server > > configuration > > > issue and not a problem with your computer. > > > > Ok. If you go to /m/index.html, does it work right? > > > > And can you send along your apache configuration? > > > > > > ServerName rt.carthage.edu > ServerAdmin mcrc at carthage.edu > > # config for your main content > DocumentRoot /var/www > > # here and in other places goes config > # of your main host > > # as RT is out of document root then we want alias > # and should define directory access > > Alias /rt/ /opt/rt3/share/html/ > > Order allow,deny > Allow from all > > > PerlRequire /opt/rt3/bin/webmux.pl > > AddDefaultCharset UTF-8 > SetHandler perl-script > PerlHandler RT::Mason > > -- From tjrc at sanger.ac.uk Fri Aug 6 13:57:19 2010 From: tjrc at sanger.ac.uk (Tim Cutts) Date: Fri, 6 Aug 2010 18:57:19 +0100 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <20100806174351.GE27496@bestpractical.com> References: <4C21BA31-FDC5-4765-ABD3-B49A5E804425@sanger.ac.uk> <20100806174351.GE27496@bestpractical.com> Message-ID: <8A362625-2B5C-4D55-8578-76CDEF304B89@sanger.ac.uk> On 6 Aug 2010, at 18:43, Jesse Vincent wrote: >> 2) In my opinion (and others in the office thought so too), there's a lot of wasted screen real-estate; some of the fonts are too large, and there is a lot of padding around stuff which spaces everything out too much and reduces the amount I can see on screen. For example, the main home page has so much padding around each item that it doesn't all fit on my iPhone's screen. The same goes for the pretty rounded corner eye candy too; it tends to force you to use even more padding around text to make it look decent. > > Try out 0.92. I've tightened it up _some_ but tightening up the homepage too much will make the targets completely unclickable for folks with smaller screens. > > I'm not opposed to killing the corner rounding off entirely. I'd certainly love patches to make the mobile UI more usable. Because we're trying to hit things that aren't just Mobile WebKit and have...wildly different resolutions and physical sizes, I need to be careful about changes, but I know we could do a FAR better job than we're doing now. Sure, that was my point entirely - it feels at the moment as though it's designed for a *larger* screen than the iPhone, so we're broadly in agreement; it needs to work sensibly even when the screen is *really* tiny. This is indeed quite a challenge! Regards, Tim From mmcgrath at carthage.edu Fri Aug 6 13:57:49 2010 From: mmcgrath at carthage.edu (Max McGrath) Date: Fri, 6 Aug 2010 12:57:49 -0500 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <20100806175122.GG27496@bestpractical.com> References: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal> <20100806164504.GA27496@bestpractical.com> <20100806173536.GD27496@bestpractical.com> <20100806174444.GF27496@bestpractical.com> <20100806175122.GG27496@bestpractical.com> Message-ID: No, but maybe I put it in the wrong place: ServerName rt.carthage.edu ServerAdmin mcrc at carthage.edu # config for your main content DocumentRoot /var/www # here and in other places goes config # of your main host # as RT is out of document root then we want alias # and should define directory access Alias /rt/ /opt/rt3/share/html/ Order allow,deny Allow from all *Options indexes* *DirectoryIndex index.html* PerlRequire /opt/rt3/bin/webmux.pl AddDefaultCharset UTF-8 SetHandler perl-script PerlHandler RT::Mason -- Max McGrath Asst. Network Admin/Systems Specialist Carthage College 262-552-5512 mmcgrath at carthage.edu On Fri, Aug 6, 2010 at 12:51 PM, Jesse Vincent wrote: > > > > On Fri, Aug 06, 2010 at 12:50:20PM -0500, Max McGrath wrote: > > Yup, that worked! > > Ok. If you add > > Options indexes > DirectoryIndex index.html > > to the RT directory's configuration in apache, does going to /m/ work? > > > > > And Page not found is gone! Awesome! > > > > Here's my config... > > -- > > Max McGrath > > Asst. Network Admin/Systems Specialist > > Carthage College > > 262-552-5512 > > mmcgrath at carthage.edu > > > > > > On Fri, Aug 6, 2010 at 12:44 PM, Jesse Vincent >wrote: > > > > > > > > > > > > > > On Fri, Aug 06, 2010 at 12:43:10PM -0500, Max McGrath wrote: > > > > Thanks Jesse. > > > > > > > > I downloaded it and did the following: > > > > > > > > > > > > # perl Makefile.PL > > > > # make > > > > # make install > > > > > > > > then i restarted apache. > > > > > > > > This is what I get: > > > > > > > > This webpage has a redirect loop. > > > > > > > > The webpage at *http://rt.carthage.edu/rt//m/* has resulted in too > many > > > > redirects. Clearing your cookies for this site or allowing > third-party > > > > cookies may fix the problem. If not, it is possibly a server > > > configuration > > > > issue and not a problem with your computer. > > > > > > Ok. If you go to /m/index.html, does it work right? > > > > > > And can you send along your apache configuration? > > > > > > > > > > > ServerName rt.carthage.edu > > ServerAdmin mcrc at carthage.edu > > > > # config for your main content > > DocumentRoot /var/www > > > > # here and in other places goes config > > # of your main host > > > > # as RT is out of document root then we want alias > > # and should define directory access > > > > Alias /rt/ /opt/rt3/share/html/ > > > > Order allow,deny > > Allow from all > > > > > > PerlRequire /opt/rt3/bin/webmux.pl > > > > AddDefaultCharset UTF-8 > > SetHandler perl-script > > PerlHandler RT::Mason > > > > > > > -- > -------------- next part -------------- An HTML attachment was scrubbed... URL: From sszmidt at callcentersg.com Fri Aug 6 14:00:46 2010 From: sszmidt at callcentersg.com (Steve Szmidt) Date: Fri, 6 Aug 2010 14:00:46 -0400 Subject: [rt-users] Install on CentOS, best current instructions Message-ID: <201008061400.46860.sszmidt@callcentersg.com> Hi, With all the dependencies there are a number of pitfalls, and a number of different instructions. I bought the book, which is not completely current anymore. I don't know what might have changed. What/where are the best instructions to follow to do the install? Also, I prefer to stick to a RH (rpm) based distro. Right now I'm using CentOS for the install. Any thoughts on this? PERL is certainly omnipresent in RT and a lot of mods are used. Which is the best set of instructions for this distro. My production arch is likely to be i386 with 2G RAM and about 5 techs. Of course SQL loves RAM as does PERL, I'd love to hear some notes on the arch. Steve From jpierce at cambridgeenergyalliance.org Fri Aug 6 14:09:07 2010 From: jpierce at cambridgeenergyalliance.org (Jerrad Pierce) Date: Fri, 6 Aug 2010 14:09:07 -0400 Subject: [rt-users] Install on CentOS, best current instructions In-Reply-To: <201008061400.46860.sszmidt@callcentersg.com> References: <201008061400.46860.sszmidt@callcentersg.com> Message-ID: > With all the dependencies there are a number of pitfalls, and a number of > different instructions. I bought the book, which is not completely current > anymore. I don't know what might have changed. > > What/where are the best instructions to follow to do the install? The README that comes with the distribution. Install from source, with a non-system perl. CPAN/CPANPLUS is your friend, and it will handle dependencies just fine. Installation is trivial unless you have SELinux enabled, and even then it's not too hard to figure out what strictures need to be loosened from logs, list archives and the wiki. -- Cambridge Energy Alliance: Save money. Save the planet. From howie at thingy.com Fri Aug 6 14:29:44 2010 From: howie at thingy.com (Howard Jones) Date: Fri, 06 Aug 2010 19:29:44 +0100 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <20100806164504.GA27496@bestpractical.com> References: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal> <20100806164504.GA27496@bestpractical.com> Message-ID: <4C5C5498.2010506@thingy.com> On 06/08/2010 17:45, Jesse Vincent wrote: > 0.92 should fix that issue. I've pushed it to cpan already. 0.93 from PAUSE resolved the Page Not Found for me. This will be a very valuable plugin for our on-call guys, who already have an iPhone. Thanks, Jesse. From howie at thingy.com Fri Aug 6 14:33:04 2010 From: howie at thingy.com (Howard Jones) Date: Fri, 06 Aug 2010 19:33:04 +0100 Subject: [rt-users] Install on CentOS, best current instructions In-Reply-To: References: <201008061400.46860.sszmidt@callcentersg.com> Message-ID: <4C5C5560.60403@thingy.com> On 06/08/2010 19:09, Jerrad Pierce wrote: > Install from source, with a non-system perl. > Why non-system perl, Jerrad? I've never had a problem with it (that I know of), but have I just been lucky? My only RPM-related problem is having to reinstall a current version of Sys::Syslog after every yum update (anyone know why that happens?) From jpierce at cambridgeenergyalliance.org Fri Aug 6 14:40:09 2010 From: jpierce at cambridgeenergyalliance.org (Jerrad Pierce) Date: Fri, 6 Aug 2010 14:40:09 -0400 Subject: [rt-users] Install on CentOS, best current instructions In-Reply-To: <4C5C5560.60403@thingy.com> References: <201008061400.46860.sszmidt@callcentersg.com> <4C5C5560.60403@thingy.com> Message-ID: > Why non-system perl, Jerrad? I've never had a problem with it (that I know > of), but have I just been lucky? > > My only RPM-related problem is having to reinstall a current version of > Sys::Syslog after every yum update (anyone know why that happens?) Precisely. RedHat is bad at not clobbering newer versions of modules (RPM has the ability to run prep scripts, which could check to see that the version being replaced is not newer than the package to be installed). You encounter this, and on Centos 4 I encounter File::Temp occasionally being downgraded to an incompatible version. From Sysadmin at ruralnetwork.net Fri Aug 6 14:53:44 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Fri, 06 Aug 2010 12:53:44 -0600 Subject: [rt-users] Script Codes In-Reply-To: References: <4C5B5D57.3000409@ruralnetwork.net> <4C5C2545.40100@ruralnetwork.net> Message-ID: <4C5C5A38.7060304@ruralnetwork.net> This script is not working any other ideas. I got the template itself fixed by Changing the 'Name" field to 'RealName' but I cannot get RT to send it when owner changes from Nobody to on of my support staff. I get the object of the script, when the onwer value changes and old value was '10' (Nobody) return a value of 1. Perhaps something is missing from the script? Thanks, David System Admin RNS On 8/6/2010 9:41 AM, Raed El-Hames wrote: > I think I understand; > You can create a custom scrip with > > Condition: User Defined > Custom condition: > if ($self->TransactionObj->Field eq 'Owner' and $self->TransactionObj->OldValue == 10) { > return 1; > } > return undef; > > > > > 10 : is the default Users.id value for the nobody user. > > Good luck; > > Roy > > >> -----Original Message----- >> From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- >> bounces at lists.bestpractical.com] On Behalf Of Sysadmin >> Sent: 06 August 2010 16:08 >> To: rt-users at lists.bestpractical.com >> Subject: Re: [rt-users] Script Codes >> >> Roy, >> We are using currently using 3.8.7. Due to our workflow we combine >> the creation and assignment. sending the customer one email informing >> the customer of the ticket creation and who is working the issue. >> However, by using the change owner as trigger, We can no longer use >> the >> change owner script in the event of an escalation, or other change >> owner >> event, because that script is now attached to the creation-assignment >> template. By creating a "nobody" to "somebody" owner script and >> attaching that to the creation-assignment template. It would leave the >> owner change script free for a true owner change/escalation event Hope >> that makes a little more sense. >> >> Thanks, >> David >> System Admin >> RNS >> >> >> >> On 8/6/2010 3:47 AM, Raed El-Hames wrote: >> >>> Hi David; >>> >>> What version of RT are you using, if its 3.8.8 then you should be >>> >> able to change the user name format from >> >>> lib/RT/Config.pm >>> >>> With regard to owner script, I am not quite sure what do you mean by >>> >> " does not allow me to use owner change as it was intended" >> >>> What does n't not do ?? >>> >>> Roy >>> >>> >>> >>>> -----Original Message----- >>>> From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- >>>> bounces at lists.bestpractical.com] On Behalf Of Sysadmin >>>> Sent: 06 August 2010 01:55 >>>> To: rt-users at lists.bestpractical.com >>>> Subject: [rt-users] Script Codes >>>> >>>> Is there a cheatsheet of RT script codes? and/or fieldcodes >>>> >>>> Specifically, I'm looking to insert the "Real Name" of the user >>>> assigned to a ticket. (currently inserts username) >>>> >>>> also I'd like to generate the Email notification when the ticket is >>>> first assigned from "nobody" to "somebody" >>>> I'm currently using the owner change script. which sorta works, but >>>> does >>>> not allow me to use owner change as it was intended. >>>> >>>> Thanks, >>>> >>>> David >>>> System Administrator >>>> RNS >>>> >>>> Discover RT's hidden secrets with RT Essentials from O'Reilly Media. >>>> Buy a copy at http://rtbook.bestpractical.com >>>> >>>> >>> >> Discover RT's hidden secrets with RT Essentials from O'Reilly Media. >> Buy a copy at http://rtbook.bestpractical.com >> > From joseph85750 at yahoo.com Fri Aug 6 14:59:42 2010 From: joseph85750 at yahoo.com (Joseph Spenner) Date: Fri, 6 Aug 2010 11:59:42 -0700 (PDT) Subject: [rt-users] Install on CentOS, best current instructions In-Reply-To: Message-ID: <864023.17694.qm@web30301.mail.mud.yahoo.com> --- On Fri, 8/6/10, Jerrad Pierce wrote: > > Precisely. RedHat is bad at not clobbering newer versions > of modules > (RPM has the ability to run prep scripts, which could check > to see that > the version being replaced is not newer than the package to > be installed). > > You encounter this, and on Centos 4 I encounter File::Temp > occasionally > being downgraded to an incompatible version. > I recently installed RT 3.8.8 on CentOS 5.4, 64bit. There were a few extra steps I had to do in order for the 'make fixdeps' to succeed: # yum install gd # yum install gd-devel Get the graphviz repo file. # cp graphviz-rhel.repo /etc/yum.repos.d/ # yum install graphviz There is also this, which is a bit overkill, but you can skip the "Active Directory 2003 & Exchange 2007" headache, and only do the RT part. :) http://wiki.bestpractical.com/view/CentOS5InstallPlusSome From falcone at bestpractical.com Fri Aug 6 15:02:23 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 6 Aug 2010 15:02:23 -0400 Subject: [rt-users] ExternalAuth - is there a way to assign groups based on LDAP group when creating the RT user? In-Reply-To: References: Message-ID: <20100806190223.GA83734@jibsheet.com> On Wed, Jul 28, 2010 at 11:42:36AM -0400, Mike Johnson wrote: > As the subject says, > I'm looking for a way that ExternalAuth can assign groups when it creates the RT user based on > group info in the LDAP. This isn't currently supported, and I don't know that it will be added in the near future. You may be able to use the current work in the RT::Extension::LDAPImport git repo to do what you want. -kevin > For example, > in LDAP John Doe is part of a group called Supportstaff. > in RT, when John Doe logs in, I want his user to be added to the group support so that he'll > automatically get access to whatever "support" has access to in RT. > I love that LDAP can be used to authenticate, but I don't see how I can setup permissions for > LDAP users until they've logged into RT once, so the account is visible in RT to add to > groups.... -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 6 15:04:04 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 6 Aug 2010 15:04:04 -0400 Subject: [rt-users] Append RTFM article under the quote In-Reply-To: <4C50FC92.6000503@zepl.in> References: <4C50FC92.6000503@zepl.in> Message-ID: <20100806190404.GB83734@jibsheet.com> On Thu, Jul 29, 2010 at 05:59:14AM +0200, f3d wrote: > Is there a way for the RTFM articles to be automatically pasted under > the quoted message ? Unfortunately, not without changing the way RT's MessageBox callback works (or adding a new one and changing RTFM to use it) -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 6 15:07:37 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 6 Aug 2010 15:07:37 -0400 Subject: [rt-users] search returns blank pages for tickets in queues user has no access to In-Reply-To: <20100729192215.GC29533@cs.wisc.edu> References: <20100729192215.GC29533@cs.wisc.edu> Message-ID: <20100806190737.GC83734@jibsheet.com> On Thu, Jul 29, 2010 at 02:22:15PM -0500, M?ty?s Selmeci wrote: > Hi all, > > One of my users has the following search query: > > Owner = 'Nobody' AND Queue != 'spam' AND ( Status = 'new' OR Status = 'open' ) > > sorted by LastUpdated, Asc, 50 per page. > > The search returns 268 tickets, split across 6 pages. That > is fine. > > However, this user does not have access to one of > the queues that some of the tickets are in. Since the first > 50 tickets returned by the search are in that queue, the > user sees a blank results page, instead of the search just > going on to the next batch. > > In other words, the user still sees 6 pages, only the pages > do not contain 50 tickets each like they should. > > If only 150 of the tickets are visible to the user, then the > search should return 150 tickets split across 3 pages, > instead of returning all of the tickets and hiding some of > them. > > I am using RT 3.8.8. Has anybody else encountered this > problem, and is there a workaround or fix for it? Read about the UseSQLForACLChecks config var and the caveats (and beta nature) of it -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 6 15:09:56 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 6 Aug 2010 15:09:56 -0400 Subject: [rt-users] Issues with compiling DBD::Oracle on RHEL 5 In-Reply-To: References: Message-ID: <20100806190956.GD83734@jibsheet.com> On Sat, Jul 31, 2010 at 12:53:46PM -0400, VPN Cluster wrote: > Hello, > > I have Oracle 11GR2 server installed on RHEL 5. The make initialize generates error and it > needs DBD::Oracle. I tried to install DBD::Oracle but got the following error.. The README file packaged with DBD::Oracle is quite good, it explains which oracle packages you need installed. -kevin > Link: [1]File-List > Link: [2]themeData > Link: [3]colorSchemeMapping > > "Unable to locate an [4]oracle.mk, [5]proc.mk or other suitable *.mk > > file in your Oracle installation. > > The [6]oracle.mk (or [7]demo_rdbms.mk) file is part of the Oracle > > RDBMS product. The [8]proc.mk (or [9]demo_proc.mk) file is part of > > the Oracle Pro*C product. You need to build DBD::Oracle on a > > system which has one of these Oracle components installed. > > (Other *.mk files such as the env_*.mk files will not work.) > > Alternatively you can use Oracle Instant Client. > > In the unlikely event that a suitable *.mk file is installed > > somewhere non-standard you can specify where it is using the -m option: > > perl Makefile.PL -m /path/to/[10]your.mk" > > The link below asks to install Oracle Instant Client . Any ideas? > > Link: [11]File-List > Link: [12]themeData > Link: [13]colorSchemeMapping > > [14]http://www.issociate.de/board/post/483077/Unable_to_locate_an_oracle.mk,_proc.mk_or_other_suitable_*.mk.html > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 6 15:15:53 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 6 Aug 2010 15:15:53 -0400 Subject: [rt-users] RT::Authen::ExternalAuth In-Reply-To: References: <4C568D4A.3090808@jennic.com> <4C57E071.4050800@jennic.com> Message-ID: <20100806191553.GE83734@jibsheet.com> On Tue, Aug 03, 2010 at 10:30:50AM -0400, testwreq wreq wrote: > make command in the manual installation results in > make: *** No targets specified and no makefile found. Stop. > What does this mean? Look through the README file for manual installation instructions. -kevin > On Tue, Aug 3, 2010 at 5:25 AM, Mike Peachey <[1]mike.peachey at jennic.com> wrote: > > testwreq wreq wrote: > > > > > To install ExternalAuth, I ran the following command ( cpan -i > > RT::Authen::ExternalAuth ); During installation, it asked for path to > > your RT.pm, which I entered as /data/rt3/lib > > > > Any ideas? > > > > On Mon, Aug 2, 2010 at 5:18 AM, Mike Peachey <[2]mike.peachey at jennic.com > > > wrote: > > > > > > > I ran the following command ( cpan -i RT::Authen::ExternalAuth ); > > > > Follow the manual install instructions. > > > > Follow the manual install instructions. NOT cpan. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 6 15:17:30 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 6 Aug 2010 15:17:30 -0400 Subject: [rt-users] Since Upgrade to 3.8.8 reply to resolved does not reopen ticket...help please. In-Reply-To: References: <284033.83586.qm@web113202.mail.gq1.yahoo.com> <592802.42255.qm@web113202.mail.gq1.yahoo.com> Message-ID: <20100806191730.GF83734@jibsheet.com> On Tue, Aug 03, 2010 at 10:41:03AM -0700, Kenneth Crocker wrote: > Eric, > > I could easily be wrong on this (has happened many times before), but I seem to remember a lot > of complaints about tickets re-opening a "resolved" ticket when correspondence happened to it > from the old 3.4.x days. I thought that was reversed in 3.6.x due to that. Maybe someone else > remembers if there was a change put in due to those complaints. No, RT ships with On Correspond Open Tickets It sounds like that scrip has either been disabled by the end user or it is throwing an error, but we haven't seen any of the relevant logs. -kevin > On Tue, Aug 3, 2010 at 9:12 AM, Eric Malain <[1]lyoncoeur at yahoo.com> wrote: > > No Sir, this was the way it was "out of the box". As I understand it... this is the default > way RT SHOULD work. > > ---------------------------------------------------------------------------------------------- > > From: Kenneth Crocker <[2]kfcrocker at lbl.gov> > To: [3]rt-users at lists.bestpractical.com > Sent: Mon, August 2, 2010 2:43:43 PM > Subject: Re: [rt-users] Since Upgrade to 3.8.8 reply to resolved does not reopen > ticket...help please. > Eric, > > Did you write a scrip for this and now it isn't working? > > Kenn > LBNL > > On Mon, Aug 2, 2010 at 12:49 PM, Eric Malain <[4]lyoncoeur at yahoo.com> wrote: > > Hello RT Users, I need some suggestions... > We recently upgraded our RT from 3.8.0 to 3.8.8, when we did this, the function that > re-opens a resolved ticket upon a reply has stopped working. It used to be that when we > would resolve a ticket, if the original requester replied to the "resolved" email, either > with a "thanks" or "but it still dosen't work" or whatever, the ticket would reopen > automatically. Now, the requesters email reply is still entered into the ticket history, > but the ticket remains resolved. Any idea why this might have happened? I know many people > would see this as a "plus" but I actually need this function. > Thank You, > > Eric A. Malain > Network Administrator > > Wellpartner, Inc > > *The brave may not live forever, but the cautious do not live at all* > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at [5]http://rtbook.bestpractical.com > > References > > Visible links > 1. mailto:lyoncoeur at yahoo.com > 2. mailto:kfcrocker at lbl.gov > 3. mailto:rt-users at lists.bestpractical.com > 4. mailto:lyoncoeur at yahoo.com > 5. http://rtbook.bestpractical.com/ > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From sszmidt at callcentersg.com Fri Aug 6 15:24:18 2010 From: sszmidt at callcentersg.com (Steve Szmidt) Date: Fri, 6 Aug 2010 15:24:18 -0400 Subject: [rt-users] Install on CentOS, best current instructions In-Reply-To: <864023.17694.qm@web30301.mail.mud.yahoo.com> References: <864023.17694.qm@web30301.mail.mud.yahoo.com> Message-ID: <201008061524.18642.sszmidt@callcentersg.com> On Friday, August 06, 2010 02:59:42 pm Joseph Spenner wrote: > There is also this, which is a bit overkill, but you can skip the "Active > Directory 2003 & Exchange 2007" headache, and only do the RT part. :) > Fortunately I'm windows free so I don't need to mess with those "headache's". These replies are interesting however. -- Steve Szmidt Call Center Service Group, LC http://callcentersg.com 727-330-9491 opt 5 From testwreq at gmail.com Fri Aug 6 15:30:17 2010 From: testwreq at gmail.com (testwreq wreq) Date: Fri, 6 Aug 2010 15:30:17 -0400 Subject: [rt-users] RT::Authen::ExternalAuth In-Reply-To: <20100806191553.GE83734@jibsheet.com> References: <4C568D4A.3090808@jennic.com> <4C57E071.4050800@jennic.com> <20100806191553.GE83734@jibsheet.com> Message-ID: I was able to install it manually. I have setup RT_SitConfig.pm file. ExternalAuth does land on the login page to RT, but when I put my Active Directory username/password in there, it does not authenticate. It gave me the below error [Fri Aug 6 18:49:57 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/data/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) [Fri Aug 6 18:49:57 2010] [error]: FAILED LOGIN for vibha from 130.245.14.200 (/data/rt3/share/html/autohandler:268) It is pointing to LDAP.pm. Do you think I have to change anything there? regards, vm My SiteConfig is changed as follows: # Tell RT to read the plugin for External Authentication. Set(@Plugins,qw(RT::Authen::ExternalAuth)); Set($ExternalAuthPriority, ['My_LDAP']); Set($ExternalInfoPriority, ['My_LDAP']); # Tell RT to trust the webserver to handle authentication. # Set($WebExternalAuth, 3); # If this is set to true, then the relevant packages will be loaded to use SSL/TLS connections. At the moment this just means "use Net::SSLeay;" Set($ExternalServiceUsesSSLorTLS, 1); # If the webserver hands RT a user RT is not familiar with, RT should just go ahead and create an account Set($AutoCreateNonExternalUsers, 1); Set($ExternalSettings, { 'My_LDAP' => { ## GENERIC SECTION 'type' => 'ldap', 'server' => 'ad.hostname', # 'user' => 'ldapuser', 'user' => 'CN=Recruit LDAP user,OU=Users,OU=SysStaff,OU=sb,DC=cs,DC=sb,DC=edu', 'pass' => 'xxx', 'base' => 'ou=sb,dc=cs,dc=sb,DC=edu', 'filter' => '((&(objectCategory=Users)))', 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)', 'tls' => 1, 'ssl_version' => 3, 'net_ldap_args' => [ version => 3 ], #'group' => 'GROUP_NAME', #'group_attr' => 'GROUP_ATTR', 'attr_match_list' => [ 'Name', 'EmailAddress' ], 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail' } } } ); 1; # END On Fri, Aug 6, 2010 at 3:15 PM, Kevin Falcone wrote: > On Tue, Aug 03, 2010 at 10:30:50AM -0400, testwreq wreq wrote: > > make command in the manual installation results in > > make: *** No targets specified and no makefile found. Stop. > > What does this mean? > > Look through the README file for manual installation instructions. > > -kevin > > > On Tue, Aug 3, 2010 at 5:25 AM, Mike Peachey <[1] > mike.peachey at jennic.com> wrote: > > > > testwreq wreq wrote: > > > > > > > > To install ExternalAuth, I ran the following command ( cpan -i > > > RT::Authen::ExternalAuth ); During installation, it asked for path > to > > > your RT.pm, which I entered as /data/rt3/lib > > > > > > Any ideas? > > > > > > On Mon, Aug 2, 2010 at 5:18 AM, Mike Peachey <[2] > mike.peachey at jennic.com > > > > wrote: > > > > > > > > > > I ran the following command ( cpan -i RT::Authen::ExternalAuth > ); > > > > > > Follow the manual install instructions. > > > > > > > Follow the manual install instructions. NOT cpan. > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Fri Aug 6 15:36:25 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 6 Aug 2010 15:36:25 -0400 Subject: [rt-users] Help with rt-mailgate In-Reply-To: References: Message-ID: <20100806193625.GG83734@jibsheet.com> On Wed, Aug 04, 2010 at 04:10:46PM -0700, Kenneth Crocker wrote: > We've had a particular situation come up a couple times now where someone "outside" our > approved (LDAP) organization, was added as an 'other' Cc to a reply email from RT. That person > then tried to do a reply back (into RT) and RT kicked it out, as it should have. However, it > seems RT is continuing to send the error message over and over (days). Is there a "for how > long" or a "X times" setting in rt-mailgate we can modify to stop this endless error message? Kenn You've not really provided a lot to go on. Is the original mail still in a postfix queue and being retried because rt-mailgate returns a TEMPFAIL error or something else? Without some actual data it is hard. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 6 15:42:33 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 6 Aug 2010 15:42:33 -0400 Subject: [rt-users] RT::Authen::ExternalAuth In-Reply-To: References: <4C568D4A.3090808@jennic.com> <4C57E071.4050800@jennic.com> <20100806191553.GE83734@jibsheet.com> Message-ID: <20100806194233.GH83734@jibsheet.com> On Fri, Aug 06, 2010 at 03:30:17PM -0400, testwreq wreq wrote: > I was able to install it manually. > > I have setup RT_SitConfig.pm file. ExternalAuth does land on the login page to RT, but when I > put my Active Directory username/password in there, it does not authenticate. It gave me the > below error > > [Fri Aug 6 18:49:57 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't > bind: LDAP_INVALID_CREDENTIALS 49 > (/data/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > > [Fri Aug 6 18:49:57 2010] [error]: FAILED LOGIN for vibha from 130.245.14.200 > (/data/rt3/share/html/autohandler:268) > > It is pointing to LDAP.pm. Do you think I have to change anything there? Your username/password don't work Try logging in using the commandline ldapsearch tool, when that works, RT-Authen-ExternalAuth should work with the same username/pass -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From jmoseley at corp.xanadoo.com Fri Aug 6 15:55:15 2010 From: jmoseley at corp.xanadoo.com (James Moseley) Date: Fri, 6 Aug 2010 14:55:15 -0500 Subject: [rt-users] Install on CentOS, best current instructions In-Reply-To: <201008061400.46860.sszmidt@callcentersg.com> References: <201008061400.46860.sszmidt@callcentersg.com> Message-ID: If you can follow this thread, here some very specific instructions I typed out once upon a time: http://www.gossamer-threads.com/lists/rt/users/85040?search_string=5.3;#85040 Instead of mod-perl or Apache FastCGI, the instructions call for using mod_fcgid which is part of the standard RHEL repo. -- James Moseley On Fri, Aug 6, 2010 at 1:00 PM, Steve Szmidt wrote: > Hi, > > With all the dependencies there are a number of pitfalls, and a number of > different instructions. I bought the book, which is not completely current > anymore. I don't know what might have changed. > > What/where are the best instructions to follow to do the install? > > Also, I prefer to stick to a RH (rpm) based distro. Right now I'm using > CentOS > for the install. Any thoughts on this? > > PERL is certainly omnipresent in RT and a lot of mods are used. Which is > the > best set of instructions for this distro. > > My production arch is likely to be i386 with 2G RAM and about 5 techs. Of > course SQL loves RAM as does PERL, I'd love to hear some notes on the arch. > > Steve > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From smithj4 at bnl.gov Fri Aug 6 16:48:28 2010 From: smithj4 at bnl.gov (Jason A. Smith) Date: Fri, 06 Aug 2010 16:48:28 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <20100806173536.GD27496@bestpractical.com> References: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal> <20100806164504.GA27496@bestpractical.com> <20100806173536.GD27496@bestpractical.com> Message-ID: <1281127708.31482.31.camel@smith.racf.bnl.gov> Hi Jesse, It looks good so far, I just have one comment. Since we are using WebExternalAuth here, we never see the login screen, and therefore never see the link with the option to go to the normal interface. Maybe a link to the normal full size interface could be added to the mobile home screen? Thanks, ~Jason On Fri, 2010-08-06 at 13:35 -0400, Jesse Vincent wrote: > > > On Fri, Aug 06, 2010 at 12:35:53PM -0500, Max McGrath wrote: > > Ok, stupid question. How do I go about getting the latest one from CPAN? > > https://pause.perl.org/incoming/ is the secret-ninja location for brand-new stuff. > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -- /------------------------------------------------------------------\ | Jason A. Smith Email: smithj4 at bnl.gov | | Atlas Computing Facility, Bldg. 510M Phone: +1-631-344-4226 | | Brookhaven National Lab, P.O. Box 5000 Fax: +1-631-344-7616 | | Upton, NY 11973-5000, U.S.A. | \------------------------------------------------------------------/ From victrolla at ghettocode.net Fri Aug 6 17:03:51 2010 From: victrolla at ghettocode.net (Victor Victrolla) Date: Fri, 6 Aug 2010 14:03:51 -0700 Subject: [rt-users] Installation problems Message-ID: If I'm asking in the wrong place please let me know. I've installed RT and so far everything looks good. I have not yet setup my mail gateway because it requires some upstream mail server changes that are not my department. I assumed, however, that outbound mail from RT would work. I've created a test ticket in the system, and tried to add a requestor/email address to the ticket and recieve the following error. It's possible this is a bug but with so many moving pieces of RT I'm willing to bet I did something wrong. Quantifier follows nothing in regex; marked by <-- HERE in m/* <-- HERE @rt.censored.com/ at /www/php5/rt.censored.com/rt/bin/../lib/RT/EmailParser.pm line 331. Any help would be greatly appreciated. -- -Nynex From EMEvans at heapy.com Fri Aug 6 17:24:48 2010 From: EMEvans at heapy.com (Eugene M. Evans) Date: Fri, 6 Aug 2010 17:24:48 -0400 Subject: [rt-users] RT 3.8 Active Directory integration and single sign-on In-Reply-To: Message-ID: VM, >> Are you successful in your effort? << Not yet. It may be awhile as I have my fingers in a few pies besides RT. >> what is the difference in user creation when RT is integrated with AD? << I'm not sure yet. I'm still trying to understand how RT works. Right now, logged in as root, I can't even manually create a user in RT at all, let alone have a user automatically imported from Active Directory. Once I've figured out how to create a user manually, then I'll learn how to make RT and AD do it for me. What I'm trying to avoid, of course, is having to manually administer the creation of users and the assignment of rights to each user. Instead, I want RT to Import the user accounts from Active Directory, rather than for me as the administrator to have to create hundreds of user accounts in RT (either up front, or as people request access), each matching an account we already have in our Active Directory datastore. As for rights, it looks like I can assign rights to users by inheritance through roles (eg. Requestor) and groups. From what I'm reading in the user manual it looks like it can be done this way. If I'm successful, I should have a set of configuration files that can be posted to the list to help others accomplish the same thing. We'll see. Best regards, Gene Evans ________________________________ From: testwreq wreq [mailto:testwreq at gmail.com] Sent: Friday, August 06, 2010 2:58 PM To: Eugene M. Evans Subject: Re: [rt-users] RT 3.8 Active Directory integration and single sign-on Hello Gene, I am looking to accomplish the similar thing. Are you successful in your effort? Question: You want to integrate RT with Active Directory such that an RT user account will automatically be created when a user first submits a ticket request via email. RT does this without integration. So, then what is the difference in user creation when RT is integrated with AD? Regards, vm On Thu, Aug 5, 2010 at 9:26 AM, Eugene M. Evans wrote: Mike, Thankyou for the reply. Looks like I'll need to dive a bit deeper than I first anticipated. I'll post my results. Sincerely, Gene Evans IT Administrator Heapy Engineering 937-224-0861 x1404 -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of rt-users-request at lists.bestpractical.com Sent: Thursday, August 05, 2010 8:49 AM To: rt-users at lists.bestpractical.com Subject: RT-Users Digest, Vol 77, Issue 20 Send RT-Users mailing list submissions to rt-users at lists.bestpractical.com To subscribe or unsubscribe via the World Wide Web, visit http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users or, via email, send a message with subject or body 'help' to rt-users-request at lists.bestpractical.com You can reach the person managing the list at rt-users-owner at lists.bestpractical.com When replying, please edit your Subject line so it is more specific than "Re: Contents of RT-Users digest..." Today's Topics: 1. RT 3.8 Active Directory integration and single sign-on (Eugene M. Evans) 2. Re: RT 3.8 Active Directory integration and single sign-on (Mike Johnson) ---------------------------------------------------------------------- Message: 1 Date: Wed, 4 Aug 2010 22:58:07 -0400 From: "Eugene M. Evans" To: Subject: [rt-users] RT 3.8 Active Directory integration and single sign-on Message-ID: Content-Type: text/plain; charset="us-ascii" I am trying to accomplish two things: First, to integrate RT with Active Directory such that an RT user account will automatically be created in either of the following cases. a) when a user first submits a ticket request via email, and b) when a user first logs in via the RT web interface Secondly, Single sign-on, such that once an RT account has been created an MS-Windows user will not need to enter their password on subsequent visits to the RT web interface. I've started by attempting to implement the Auth::ExternalAuth extension but have been unable to get it working. I cannot log into the RT web interface using any account except the root account that has already been created within RT. Once in RT as root, I am unable to create a new user. I get the error "User could not be created: Could not set user info." I've tried the solution mentioned in this thread --> http://www.gossamer-threads.com/lists/rt/users/94218 to get RT to auto-create users, but to no avail. Note that when I uncomment the statement "Set($WebExternalAuto,1);" and restart apache the RT login screen provides no login box in which to enter a username or a password. Any advice would be greatly appreciated. Below is my RT configuration. #Begin /opt/rt3/etc/RT_SiteConfig.pm tail ... # The following two statements support single sign-on. # but I have commented them out for now since they are # said to conflict with the ExternalAuth extension. # See http://wiki.bestpractical.com/view/ExternalAuth . # Tell RT to trust the webserver to handle authentication. # Set($WebExternalAuth, 3); # If the webserver hands RT a user RT is not # familiar with, RT should just go ahead and # create an account. # Set($WebExternalAuto, 1); ... # Include the configuration for the ExternalAuth extension. require "/opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm"; Set($AutoCreate,{Privileged => 0}); 1; #End /opt/rt3/etc/RT_SiteConfig.pm #Begin /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm in its entirety. Set($ExternalAuthPriority, [ 'Heapy_AD_LDAP' ] ); Set($ExternalInfoPriority, [ 'Heapy_AD_LDAP' ] ); Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 0); Set($ExternalSettings, { 'Heapy_AD_LDAP' => { 'type' => 'ldap', 'server' => 'serverxyz.domain.domainSuffix', 'user' => 'cn=ldap,ou=Services,dc=domain,dc=domainSuffix', 'pass' => 'the_ldap_password', 'base' => 'dc=domain,dc=domainSuffix', 'filter' => '(&(ObjectCategory=User)(ObjectClass=Person))', 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)', # 'tls' => 0, # 'ssl_version' => 3, 'net_ldap_args' => [ version => 3 ], 'group' => 'cn=group,ou=Services,dc=domain,dc=domainSuffix', 'group_attr' => 'member', 'attr_match_list' => [ 'Name', 'EmailAddress' ], 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } } } ); Set(@Plugins, qw(RT::Authen::ExternalAuth)); 1; #End /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm -------------- next part -------------- An HTML attachment was scrubbed... URL: > ------------------------------ Message: 2 Date: Thu, 5 Aug 2010 08:51:28 -0400 From: Mike Johnson To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] RT 3.8 Active Directory integration and single sign-on Message-ID: Content-Type: text/plain; charset="iso-8859-1" b) should be done easily using ExternalAuth. when I say easily, I mean, as soon as you get ExternalAuth working, b is done.... but it did take me almost a week to figure out my issues(a spelling mistake in the config file :'() a) sounds like you want ExternalAuth with AutoCreate Privleged=>0 set, but you'd also need to tweak the RT system. The problem with just doing the above, if someone has already sent an email to your system prior to attempting to login, their email address generates a user in RT. That user has username = email address, as well as email address filled out too. Then when they go to login, ExternalAuth pulls the user's email address from LDAP and attempts to create the user with that email address, however that email address already exists on the autocreated user from the email they sent in.. so the create user fails. Ken Marshall shared something on the listserv of a way to fix this, but I haven't got it working yet(I'm new to perl, still learning) He edited the spot in RT that runs everytime an email address is found. >From reading the code, I believe his changes makes the CanonicalizeEmailAddress subroutine connect to your LDAP and pull the LDAP info in (as defined in ExternalAuth's config) instead of just creating a user using the email address alone. What I mean is, RT out of the box, when an email comes in, the unedited CanonicalizeEmailAddress sub does pretty much nothing but a word substitution(based on a config file setting), but Ken's version actually connects to LDAP and pulls the real name, the username, etc. The way Ken explained it to me, it should not only fix old accounts that already exist, but ensure all new accounts work correctly as well. Below is the code, also search the listserv for my post about workarounds while waiting for ExternalAuth 0.09. Good luck! Mike ***Ken's code below*** sub CanonicalizeEmailAddress { my $self = shift; my $email = shift; # Leave some addresses intact if ( $email =~ /[\w-]+\@mysafe1.rice.edu $/ ) { return ($email); } if ( $email =~ /[\w-]+\@mysafe2.rice.edu $/ ) { return ($email); } # Example: the following rule would treat all email # coming from a subdomain as coming from second level domain # foo.com if ( my $match = RT->Config->Get('CanonicalizeEmailAddressMatch') and my $replace = RT->Config->Get('CanonicalizeEmailAddressReplace') ) { $email =~ s/$match/$replace/gi; } $email .= '@rice.edu ' if ($email =~ /^[\w-]+$/); # # Now we should have an Email address that is of the form addr at rice.edu # Use LDAP to map this to the primary vanity Email alias. my $params = ( Name => undef, EmailAddress => undef); my $ldap = new Net::LDAP($RT::LdapServer) or $RT::Logger->critical("CanonicalizeEmailAddress: Cannot connect to LDAP\n"), return ($email); my $mesg = $ldap->bind(); if ($mesg->code != LDAP_SUCCESS) { $RT::Logger->critical("CanonicalizeEmailAddress: Unable to bind to $RT::LdapServer: ", ldap_error_name($mesg->code), "\n"); return ($email); } # First check to see if the E-mail address uniquely characterizes the # user. If so, update the information with the LDAP query results. my $filter = "(mailAlternateAddress=$email)"; $mesg = $ldap->search(base => $RT::LdapBase, filter => $filter, attrs => [ $RT::LdapMailAttr ]); if ($mesg->code != LDAP_SUCCESS and $mesg->code != LDAP_PARTIAL_RESULTS) { $RT::Logger->critical("Unable to search in LDAP: ", ldap_error_name($mesg->code), "\n"); return ($email); } # The search succeeded with just one match if ($mesg->count == 1) { $email = ($mesg->first_entry->get_value($RT::LdapMailAttr))[0]; } $mesg = $ldap->unbind(); if ($mesg->code != LDAP_SUCCESS) { $RT::Logger->critical("Could not unbind from LDAP: ", ldap_error_name($mesg->code), "\n"); } undef $ldap; undef $mesg; return ($email); } You will also need these somewhere ahead of there use: use Net::LDAP; use Net::LDAP::Constant qw(LDAP_SUCCESS LDAP_PARTIAL_RESULTS); use Net::LDAP::Util qw (ldap_error_name); use Net::LDAP::Filter; We have them at the top under "use strict". On Wed, Aug 4, 2010 at 10:58 PM, Eugene M. Evans wrote: > I am trying to accomplish two things: > > First, to integrate RT with Active Directory such that an RT user > account will automatically be created in either of the following cases. > a) when a user first submits a ticket request via email, and > b) when a user first logs in via the RT web interface > > Secondly, Single sign-on, such that once an RT account has been > created an MS-Windows user will not need to enter their password on > subsequent visits to the RT web interface. > > I've started by attempting to implement the Auth::ExternalAuth > extension but have been unable to get it working. I cannot log into > the RT web interface using any account except the root account that > has already been created within RT. Once in RT as root, I am unable > to create a new user. I get the error "*User could not be created: Could not set user info*." > > I've tried the solution mentioned in this thread --> > http://www.gossamer-threads.com/lists/rt/users/94218 to get RT to > auto-create users, but to no avail. > Note that when I uncomment the statement "Set($WebExternalAuto,1);" > and restart apache the RT login screen provides no login box in which > to enter a username or a password. > > Any advice would be greatly appreciated. > > Below is my RT configuration. > > > #Begin /opt/rt3/etc/RT_SiteConfig.pm tail ... > # The following two statements support single sign-on. > # but I have commented them out for now since they are # said to > conflict with the ExternalAuth extension. > # See http://wiki.bestpractical.com/view/ExternalAuth. > > # Tell RT to trust the webserver to handle authentication. > # Set($WebExternalAuth, 3); > # If the webserver hands RT a user RT is not # familiar with, RT > should just go ahead and # create an account. > # Set($WebExternalAuto, 1); > > ... > # Include the configuration for the ExternalAuth extension. > require > "/opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm"; > Set($AutoCreate,{Privileged => 0}); > > 1; > #End /opt/rt3/etc/RT_SiteConfig.pm > > > > > #Begin > /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm > in its entirety. > > Set($ExternalAuthPriority, [ 'Heapy_AD_LDAP' ] ); > Set($ExternalInfoPriority, [ 'Heapy_AD_LDAP' ] ); > Set($ExternalServiceUsesSSLorTLS, 0); > Set($AutoCreateNonExternalUsers, 0); > > Set($ExternalSettings, { > 'Heapy_AD_LDAP' => { > > 'type' => 'ldap', > 'server' => > 'serverxyz.domain.domainSuffix', > 'user' => 'cn=ldap,ou=Services,dc= > domain,dc=domainSuffix', > 'pass' => 'the_ldap_password', > 'base' => 'dc=domain,dc= > domainSuffix', > > 'filter' => > '(&(ObjectCategory=User)(ObjectClass=Person))', > 'd_filter' => > '(userAccountControl:1.2.840.113556.1.4.803:=2)', > > # 'tls' => 0, > # 'ssl_version' => 3, > > 'net_ldap_args' => [ version => > 3 ], > 'group' => 'cn=group,ou=Services,dc= > domain,dc=domainSuffix', > 'group_attr' => 'member', > > 'attr_match_list' => [ 'Name', > 'EmailAddress' ], > 'attr_map' => { 'Name' => > 'sAMAccountName', > 'EmailAddress' => > 'mail', > 'Organization' => > 'physicalDeliveryOfficeName', > 'RealName' => 'cn', > 'ExternalAuthId' > => 'sAMAccountName', > 'Gecos' => > 'sAMAccountName', > 'WorkPhone' => > 'telephoneNumber', > 'Address1' => > 'streetAddress', > 'City' => 'l', > 'State' => 'st', > 'Zip' => 'postalCode', > 'Country' => 'co' > } > } > } > ); > > Set(@Plugins, qw(RT::Authen::ExternalAuth)); 1; #End > /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm > > > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: > ------------------------------ _______________________________________________ RT-Users mailing list RT-Users at lists.bestpractical.com http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users End of RT-Users Digest, Vol 77, Issue 20 **************************************** Discover RT's hidden secrets with RT Essentials from O'Reilly Media. Buy a copy at http://rtbook.bestpractical.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From ggreene at minervanetworks.com Fri Aug 6 17:42:56 2010 From: ggreene at minervanetworks.com (Gary Greene) Date: Fri, 06 Aug 2010 14:42:56 -0700 Subject: [rt-users] Install on CentOS, best current instructions In-Reply-To: Message-ID: On 8/6/10 11:40 AM, "Jerrad Pierce" wrote: >> Why non-system perl, Jerrad? I've never had a problem with it (that I know >> of), but have I just been lucky? >> >> My only RPM-related problem is having to reinstall a current version of >> Sys::Syslog after every yum update (anyone know why that happens?) > > Precisely. RedHat is bad at not clobbering newer versions of modules > (RPM has the ability to run prep scripts, which could check to see that > the version being replaced is not newer than the package to be installed). > > You encounter this, and on Centos 4 I encounter File::Temp occasionally > being downgraded to an incompatible version. > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com This is why I normally build the needed Perl module RPMs to live in site_perl instead of vendor_perl, and then epoch them to 1000000 so RH can't clobber my changes. The problem overall is that CPAN doesn't tie into RPM. Using only the prep scripts like that would break the RPM dependency chain which isn't based off what's on the file system, but rather it's concept of "capabilities" which are only defined in the RPM DB from the metadata provided in RPM. -- Gary L. Greene, Jr. IT Operations Minerva Networks, Inc. Cell: (650) 704-6633 Phone: (408) 240-1239 From daniel.farst at case.edu Fri Aug 6 18:10:00 2010 From: daniel.farst at case.edu (Daniel Farst) Date: Fri, 6 Aug 2010 18:10:00 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <20100805210831.GH27496@bestpractical.com> References: <20100805210831.GH27496@bestpractical.com> Message-ID: <1325316669.20100806180957@case.edu> Using RT 3.8.2 and BlackBerry OS 5 Whenever I try to display a ticket I'm getting an error saying could not find component for path '/Ticket/Elements/ShowPriority' When creating a new ticket, I get a similar error message except it says "EditTransactionCustomFields" instead of "ShowPriority". When I click create however I get another error: "Queue could not be loaded". Other than that this looks awesome! - Dan -- Daniel Farst IT Support Coordinator College of Arts and Sciences Case Western Reserve University daniel.farst at case.edu o: 216.368.2375 m: 216.334.9146 Public key on keyserver.pgp.com ---------------------------------- Thursday, August 5, 2010, 5:08:31 PM, Jesse Vincent wrote: ---------------------------------- > Over the past few weeks, I've been spending my time putting together an > initial implementation of a modern phone-friendly interface for RT. > We've just published the source code to > http://github.com/bestpractical/rt-extension-mobileui and it will show > up at http://search.cpan.org/dist/RT-Extension-MobileUI in the very > near future. > This is very much an initial release and I know there are things that > need improvement, though I'd greatly appreciate feedback to help figure > out what those improvements should be. > We've tested this new UI on the iPhone, Android 2.x, BlackberryOS 4.5 > and 5.0, Kindle 2.5 and in a number of desktop browsers. We've only > tested this on a recent RT 3.8, but it _should_ work on older versions > of RT. Reports of failures on 3.6.x or 3.8.x would be much appreciated. > Once you install the extension, you can have a look around from your > desktop browser by visiting /m on your RT server. The Mobile UI tries > pretty hard to detect mobile browsers and push them to the mobile login > page, though there's a link to get back to the full UI if it gets your > browser wrong. > Right now, the mobile interface supports: > External Authentication > Regular RT Login > Creating Tickets > Search (using the same "Simple Search" as the main UI) > Display of saved searches > Ticket display > Ticket comment/reply > Ticket history > Attachment download > > You can see some screenshots at http://blog.bestpractical.com/ > -Jesse -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 192 bytes Desc: not available URL: From jesse at bestpractical.com Fri Aug 6 18:23:55 2010 From: jesse at bestpractical.com (Jesse Vincent) Date: Fri, 6 Aug 2010 18:23:55 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <1325316669.20100806180957@case.edu> References: <20100805210831.GH27496@bestpractical.com> <1325316669.20100806180957@case.edu> Message-ID: <20100806222355.GK27496@bestpractical.com> On Fri, Aug 06, 2010 at 06:10:00PM -0400, Daniel Farst wrote: > Using RT 3.8.2 and BlackBerry OS 5 Yep. We've found the lower-bound on the extension. Looks like it's 3.8.3. And you _really_ ought to be running at least 3.8.5 or newer. (http://lists.bestpractical.com/pipermail/rt-announce/2009-November/000176.html) > > Whenever I try to display a ticket I'm getting an error saying > > could not find component for path '/Ticket/Elements/ShowPriority' > > > When creating a new ticket, I get a similar error message except it says "EditTransactionCustomFields" instead of "ShowPriority". When I click create however I get another error: "Queue could not be loaded". > > Other than that this looks awesome! > > - Dan > > -- > Daniel Farst > IT Support Coordinator > College of Arts and Sciences > Case Western Reserve University > > daniel.farst at case.edu > o: 216.368.2375 > m: 216.334.9146 > > Public key on keyserver.pgp.com > ---------------------------------- > Thursday, August 5, 2010, 5:08:31 PM, Jesse Vincent wrote: > ---------------------------------- > > Over the past few weeks, I've been spending my time putting together an > > initial implementation of a modern phone-friendly interface for RT. > > > We've just published the source code to > > http://github.com/bestpractical/rt-extension-mobileui and it will show > > up at http://search.cpan.org/dist/RT-Extension-MobileUI in the very > > near future. > > > This is very much an initial release and I know there are things that > > need improvement, though I'd greatly appreciate feedback to help figure > > out what those improvements should be. > > > We've tested this new UI on the iPhone, Android 2.x, BlackberryOS 4.5 > > and 5.0, Kindle 2.5 and in a number of desktop browsers. We've only > > tested this on a recent RT 3.8, but it _should_ work on older versions > > of RT. Reports of failures on 3.6.x or 3.8.x would be much appreciated. > > > Once you install the extension, you can have a look around from your > > desktop browser by visiting /m on your RT server. The Mobile UI tries > > pretty hard to detect mobile browsers and push them to the mobile login > > page, though there's a link to get back to the full UI if it gets your > > browser wrong. > > > Right now, the mobile interface supports: > > > External Authentication > > Regular RT Login > > Creating Tickets > > Search (using the same "Simple Search" as the main UI) > > Display of saved searches > > Ticket display > > Ticket comment/reply > > Ticket history > > Attachment download > > > > You can see some screenshots at http://blog.bestpractical.com/ > > > -Jesse -- From trs at bestpractical.com Fri Aug 6 20:17:17 2010 From: trs at bestpractical.com (Thomas Sibley) Date: Fri, 06 Aug 2010 20:17:17 -0400 Subject: [rt-users] Installation problems In-Reply-To: References: Message-ID: <4C5CA60D.309@bestpractical.com> On 08/06/2010 05:03 PM, Victor Victrolla wrote: > Quantifier follows nothing in regex; marked by<-- HERE in m/*<-- > HERE @rt.censored.com/ at > /www/php5/rt.censored.com/rt/bin/../lib/RT/EmailParser.pm line 331. Can we see your RT_SiteConfig.pm? Also, what version of RT? It looks like you might have configured $RTAddressRegexp with an invalid regular expression. Thomas From victrolla at ghettocode.net Fri Aug 6 20:23:56 2010 From: victrolla at ghettocode.net (Victor Victrolla) Date: Fri, 6 Aug 2010 17:23:56 -0700 Subject: [rt-users] Installation problems In-Reply-To: <4C5CA60D.309@bestpractical.com> References: <4C5CA60D.309@bestpractical.com> Message-ID: This is for RT 3.8.8 I was actually pretty confused about what the RTAddressRegexp should look like, and how it should be written (in quotes, in //'s, etc). Set( $rtname, 'rt.censored.com'); Set($Timezone , 'US/Pacific'); Set($DatabaseHost , 'services'); Set($DatabaseRTHost , 'localhost'); Set($DatabaseUser , 'rt'); Set($DatabasePassword , 'censored'); Set($DatabaseName , 'rt'); Set($OwnerEmail , 'censored'); Set($CorrespondAddress , 'rt at censored.com'); Set($CommentAddress , 'rt at censored.com'); Set( $WebDomain, 'rt.censored.com' ); Set($RTAddressRegexp , '*@censored.com'); This is my first stab at RT so I'm not sure if I'm missing any other essential config values, but this is all I have in that file. On Fri, Aug 6, 2010 at 5:17 PM, Thomas Sibley wrote: > On 08/06/2010 05:03 PM, Victor Victrolla wrote: >> >> Quantifier follows nothing in regex; marked by<-- HERE in m/*<-- >> HERE @rt.censored.com/ at >> /www/php5/rt.censored.com/rt/bin/../lib/RT/EmailParser.pm line 331. > > Can we see your RT_SiteConfig.pm? ?Also, what version of RT? ?It looks like > you might have configured $RTAddressRegexp with an invalid regular > expression. > > Thomas > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -- -Nynex From trs at bestpractical.com Fri Aug 6 20:35:20 2010 From: trs at bestpractical.com (Thomas Sibley) Date: Fri, 06 Aug 2010 20:35:20 -0400 Subject: [rt-users] Installation problems In-Reply-To: References: <4C5CA60D.309@bestpractical.com> Message-ID: <4C5CAA48.1060805@bestpractical.com> On 08/06/2010 08:23 PM, Victor Victrolla wrote: > I was actually pretty confused about what the RTAddressRegexp should > look like, and how it should be written (in quotes, in //'s, etc). > > Set($RTAddressRegexp , '*@censored.com'); Quotes are fine. The problem is indeed that *@censored.com isn't a valid regex. It's also unlikely what you actually want. $RTAddressRegexp should match only the addresses that RT uses, not any of your users' addresses. As perldoc etc/RT_Config.pm says: "C<$RTAddressRegexp> is used to make sure RT doesn't add itself as a ticket CC if the setting above is enabled. It is important that you set this to a regular expression that matches all addresses used by your RT. This lets RT avoid sending mail to itself." Given these settings: > Set($CorrespondAddress , 'rt at censored.com'); > Set($CommentAddress , 'rt at censored.com'); You likely want: Set($RTAddressRegexp, '^rt at censored.com$'); If you've configured other queue addresses already, you should add them as well, like so: Set($RTAddressRegexp, '^(?:rt|other|athird)@censored.com$'); Hope that helps, Thomas From EMEvans at heapy.com Fri Aug 6 23:00:47 2010 From: EMEvans at heapy.com (Eugene M. Evans) Date: Fri, 6 Aug 2010 23:00:47 -0400 Subject: [rt-users] RT 3.8 Active Directory integration and single sign-on Message-ID: I've tried many things today and still don't have Auth::ExternalAuth working. Could it be because RT's time is not synched with the Active Directory server? The time RT reports in its log is hours ahead of the system time on the host. The system is running NTP and matches the time on the AD server. I don't know why RT wouldn't be using the system time. The timezone is set correctly in RT_SiteConfig.pm >>> Set($Timezone , 'US/Eastern'); The log lines below were all created before 10pm on Friday, August the 6th. If anyone has any ideas about the time difference or the inability to log into RT using a valid AD account, I'm all ears. ************************************************************************ ************** *** /opt/rt3/var/log/rt.log *** ************************************************************************ ************** [Sat Aug 7 01:42:51 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 01:42:51 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 01:42:51 2010] [debug]: Calling UserExists with $username (ldap) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 01:42:51 2010] [debug]: UserExists params: username: ldap , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 01:42:51 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 01:42:51 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 01:42:51 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 01:43:00 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 01:43:00 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 01:43:00 2010] [debug]: Calling UserExists with $username (hhadmin) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 01:43:00 2010] [debug]: UserExists params: username: hhadmin , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 01:43:00 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 01:43:00 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 01:43:00 2010] [error]: FAILED LOGIN for hhadmin from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 01:43:08 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 01:43:08 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 01:43:08 2010] [debug]: Calling UserExists with $username (hhadmin) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 01:43:08 2010] [debug]: UserExists params: username: hhadmin , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 01:43:08 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 01:43:08 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 01:43:08 2010] [error]: FAILED LOGIN for hhadmin from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 01:53:14 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 01:53:14 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 01:53:14 2010] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:92) [Sat Aug 7 01:53:14 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 01:53:20 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 01:53:20 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 01:53:20 2010] [debug]: Calling UserExists with $username (ldap) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 01:53:20 2010] [debug]: UserExists params: username: ldap , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 01:53:20 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to dayxchng0.heapy.local (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:437) [Sat Aug 7 01:53:20 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 01:53:20 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:00:46 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:00:46 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:00:46 2010] [debug]: Calling UserExists with $username (ldap) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:00:46 2010] [debug]: UserExists params: username: ldap , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:00:46 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to dayxchng0.heapy.local (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:437) [Sat Aug 7 02:00:46 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:00:46 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:00:51 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:00:51 2010] [debug]: Calling UserExists with $username (ldap) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:00:51 2010] [debug]: UserExists params: username: ldap , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:00:51 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to dayxchng0.heapy.local (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:437) [Sat Aug 7 02:00:51 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:00:51 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:01:08 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:01:08 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:01:08 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:01:08 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:01:08 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:01:08 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:01:08 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:01:59 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:01:59 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:01:59 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:01:59 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:01:59 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:01:59 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:01:59 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:02:02 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:02:02 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:02:02 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:02:02 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:02:03 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:02:03 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:02:03 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:02:35 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:02:35 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:02:35 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:02:35 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:02:35 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:02:35 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:02:35 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:02:38 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:02:38 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:02:38 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:02:38 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:02:38 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:02:38 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:02:38 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:02:55 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:02:55 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:02:55 2010] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:92) [Sat Aug 7 02:02:55 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:03:01 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:03:01 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:03:01 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:03:01 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:03:01 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:03:01 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:03:01 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:04:08 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:04:08 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:04:08 2010] [debug]: Calling UserExists with $username (hhadmin) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:04:08 2010] [debug]: UserExists params: username: hhadmin , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:04:08 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:04:08 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:04:08 2010] [error]: FAILED LOGIN for hhadmin from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:04:16 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:04:16 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:04:16 2010] [debug]: Calling UserExists with $username (hhadmin) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:04:16 2010] [debug]: UserExists params: username: hhadmin , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:04:16 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:04:16 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:04:16 2010] [error]: FAILED LOGIN for hhadmin from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:04:28 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:04:28 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:04:28 2010] [debug]: Calling UserExists with $username (emevans) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:04:28 2010] [debug]: UserExists params: username: emevans , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:04:28 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:04:28 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:04:28 2010] [error]: FAILED LOGIN for emevans from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:08:17 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:08:17 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:08:17 2010] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:92) [Sat Aug 7 02:08:17 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:08:22 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:08:22 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:08:22 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:08:22 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:08:22 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:08:22 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:08:22 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:26:43 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:26:43 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:26:43 2010] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:92) [Sat Aug 7 02:26:43 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:26:51 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:26:51 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:26:51 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:26:51 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:26:51 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:26:51 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:26:51 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) ************************************************************************ ************** *** /opt/rt3/etc/RT_SiteConfig.pm *** ************************************************************************ ************** ###################### # Custom Site Config # ###################### Set($rtname , "XXX.XXX.XXX"); Set($Organization , "XXX.XXX"); Set($MinimumPasswordLength , "0"); Set($Timezone , 'US/Eastern'); Set(@Plugins, qw( RT::Authen::ExternalAuth )); Set($HomepageComponents, [qw( QuickCreate Quicksearch MyAdminQueues MySupportQueues MyReminders RefreshHomepage Dashboards )]); Set($DatabaseType , 'mysql'); Set($DatabaseHost , 'localhost'); Set($DatabaseRTHost , 'localhost'); Set($DatabasePort , ''); Set($DatabaseUser , 'local'); Set($DatabasePassword , 'XXXXXXX'); Set($DatabaseName , 'XXXXXX'); # OwnerEmail is the account that will manage RT. # In this case hhadmin. Hhadmin's email is forwarded to # the email address specified in the Postfix aliases # file. Set($OwnerEmail , 'hhadmin'); Set($LoopsToRTOwner , 1); Set($SendmailPath , "/usr/lib/sendmail.postfix"); Set($SendmailArguments , "-oi -t -f support\@hpyhdesk.heapy.local"); Set($MaxAttachmentSize , 5000000); Set($RTAddressRegexp , '^rt\@hpyhdesk.heapy.local$'); Set($CorrespondAddress , 'no-reply at hpyhdesk.heapy.local'); Set($CommentAddress , 'no-reply at hpyhdesk.heapy.local'); Set($UseFriendlyFromLine , 1); Set($FriendlyFromLineFormat , "\"%s\" <%s>"); Set($UseFriendlyToLine , 1); Set($FriendlyToLineFormat, "\"%s Ticket #%s\":;"); Set($NotifyActor, 0); Set($RecordOutgoingEmail, 1); Set($WebPath , "/ticket"); Set($WebPort , 80); Set($WebBaseURL , "http://hpyhdesk.heapy.local"); Set($WebURL , $WebBaseURL . $WebPath . "/"); # The following two lines support single sign-on. # Tell RT to trust the webserver to handle # authentication. # They are commented out since they are said to conflict with the ExternalAuth extension. # See http://wiki.bestpractical.com/view/ExternalAuth. # Set($WebExternalAuth, 3); # If the webserver hands RT a user RT is not # familiar with, RT should just go ahead and # create an account. #Set($WebExternalAuto, 1); Set($MessageBoxWidth , 72); Set($MessageBoxWrap, "HARD"); Set($MaxInlineBody, 13456); Set($DefaultSummaryRows, 10); Set($OldestTransactionsFirst, '1'); Set($ShowTransactionImages, 1); Set($DateDayBeforeMonth , 0); Set($AmbiguousDayInPast , 1); Set($LogToSyslog, '' ) ; # disable syslog Set($LogToFile, 'debug' ) ; # set file logging to include everything Set($LogDir, '/opt/rt3/var/log' ) ; # path to log Set($LogToFileNamed , 'rt.log') ; # logfile name # Include the configuration for the ExternalAuth extension. # ExternalAuth only adds to the available authentication mechanisms. It does # not replace RT's own. Ao, authentication happens in this order: # 1. ExternalAuth # 2. RT-Internal # And you can have as many ExternalAuth sources as you wish. # ExternalAuth cannot add a user to any internal RT groups. This must be # done by the RT administrator. Set(@Plugins, qw(RT::Authen::ExternalAuth)); require "/opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm"; # If you want LDAP users to be automatically # assigned "Let this user be granted rights" then you may do so by # setting AutoCreate,{Privileged => 1}. Otherwise it will need # setting manually along with group membership. Set($AutoCreate,{Privileged => 1}); 1; ************************************************************************ ************** *** /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm *** ************************************************************************ ************** Set($ExternalAuthPriority, [ 'My_LDAP' ] ); Set($ExternalInfoPriority, [ 'My_LDAP' ] ); Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 1); Set($ExternalSettings, { 'My_LDAP' => { 'type' => 'ldap', 'server' => 'XXX.XXX.XXXl', 'user' => 'cn=ldap,ou=XXX,dc=XXX,dc=XXX', 'pass' => 'XXX', 'base' => 'dc=XXX,dc=XXX', 'filter' => '(&(ObjectCategory=User)(ObjectClass=Person))', 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)', 'tls' => 0, # 'ssl_version' => 3, 'net_ldap_args' => [ version => 3 ], 'group' => 'cn=XXX,ou=XXX,dc=XXX,dc=XXX', 'group_attr' => 'member', 'attr_match_list' => [ 'Name', 'EmailAddress' ], 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } } } ); 1; Gene Evans IT Administrator Heapy Engineering 937-224-0861 x1404 -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Fri Aug 6 23:20:25 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 6 Aug 2010 20:20:25 -0700 Subject: [rt-users] Help with rt-mailgate In-Reply-To: <20100806193625.GG83734@jibsheet.com> References: <20100806193625.GG83734@jibsheet.com> Message-ID: Kevin, Thanks for the reply. Let me try to me a little more forthcoming on the info. We have set up our RT session to use LDAP, and to NOT auto create. We had a ticket where the owner did a "reply" and added an outside email address to the "Cc". This 'outside' person replied to the ticket and was getting about every hour on the hours or so. We bounced the RT session and that stopped it. >From what I understand, our mailserver is 'polled' by RT to get any new email sent and pulls it into RT-mailgate. There it tries to do whatever and is kicked out due to either LDAP or privileges. All this sounds good so far. >From that point, I'm trying to figure out if it is sending itself a copy of that rejection and causing a loop. We don't use "ParseCc's" so we didn't set the Regexp in our settings. I'm going to try that and see if that stops the loop from happening. That's all I can figure at the moment. My questions was oriented around rt-mailgate in hopes of finding out of it had some sort of re-generative of retry for a number of times or something that I could set to make it happen only once. I'm thinking the REGexp setting will resolve the problem. Kenn LBNL On Fri, Aug 6, 2010 at 12:36 PM, Kevin Falcone wrote: > On Wed, Aug 04, 2010 at 04:10:46PM -0700, Kenneth Crocker wrote: > > We've had a particular situation come up a couple times now where > someone "outside" our > > approved (LDAP) organization, was added as an 'other' Cc to a reply > email from RT. That person > > then tried to do a reply back (into RT) and RT kicked it out, as it > should have. However, it > > seems RT is continuing to send the error message over and over (days). > Is there a "for how > > long" or a "X times" setting in rt-mailgate we can modify to stop this > endless error message? > > Kenn > > You've not really provided a lot to go on. Is the original mail still > in a postfix queue and being retried because rt-mailgate returns a > TEMPFAIL error or something else? Without some actual data it is > hard. > > -kevin > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From plessis.benoit at gmail.com Sat Aug 7 07:10:27 2010 From: plessis.benoit at gmail.com (benoit plessis) Date: Sat, 7 Aug 2010 13:10:27 +0200 Subject: [rt-users] ACL Troubles with RTFM Message-ID: Hi, I'm trying to setup RTFM acl's for some groups and it seem that they are not enough. For example, in Config > RTFM > Global > Group Rights i allow the following to a group of users: CreateArticle DeleteArticle ModifyArticle ModifyArticleTopics ModifyCustomField SeeClass SeeCustomField ShowArticle ShowArticleHistory However, even after login/logout, thoses users doesn't have access to the articles customfields, If then i had "SeeCustomField" to this group in the global RT configuration (Configuration > Global > Group Rights) then they are able to see and use articles contents, but not modify (need global ModifyCustomField for this to work). Is it normal ? Using RT 3.8.8 & RTFM 2.4.2 From plessis.benoit at gmail.com Sat Aug 7 08:01:55 2010 From: plessis.benoit at gmail.com (benoit plessis) Date: Sat, 7 Aug 2010 14:01:55 +0200 Subject: [rt-users] Encoding Troubles with RT 3.8.8 In-Reply-To: References: Message-ID: To solve this one, for now i've done the following modification, since we are sending the modified headers, i changed the RT::Attachment_Overlay::ContentAsMIME to send the modified content: --- /opt/rt3/lib/RT/Attachment_Overlay.pm?????? 2010-06-03 12:55:03.540297000 +0200 +++ /opt/rt3/local/lib/RT/Attachment_Overlay.pm?????? 2010-08-07 13:57:47.411918000 +0200 @@ -426,7 +426,7 @@ ???? use MIME::Body; ???? $entity->bodyhandle( -??????? MIME::Body::Scalar->new( $self->OriginalContent ) +??????? MIME::Body::Scalar->new( $self->Content ) ???? ); ???? return $entity; Any advice ? 2010/8/4 benoit plessis > > Hi, > > I've some problems with iso-8859-1/utf8 encoding of outbound mail with RT. > > Exemple: Email received in 'iso-8859-1', is correctly displayed in > UTF-8 within RT, > when showing 'Full Header' we have on top: > ? content-type: text/plain; charset="utf-8" > > and on bottom: > ? X-RT-Original-Encoding: ISO-8859-1 > > If we forward this email to a new address, the forwarded message > include the same headers, however the message body is in "quoted > printable" encoding of a iso-8859-1 message: > > ==Extract of forwarded email: ====================================== > This is a forward of ticket #260 > > ------------=_1280925536-13250-3 > Content-Type: message/rfc822 > Content-Disposition: attachment > Content-Transfer-Encoding: binary > Content-Description: forwarded message > > Content-Type: multipart/mixed; boundary="----------=_1280925536-13250-2" > Content-Transfer-Encoding: binary > MIME-Version: 1.0 > X-Mailer: MIME-tools 5.427 (Entity 5.427) > > This is a multi-part message in MIME format... > > ------------=_1280925536-13250-2 > MIME-Version: 1.0 > X-RT-Queue: Support > Content-Type: text/plain; charset="utf-8" > .... > X-RT-Original-Encoding: ISO-8859-1 > Content-Length: 1116 > > Bonjour, > > Je fais suite =E0 notre entretien t=E9l=E9phonique. > .... > ==Extract of forwarded email: ===================================== From armin.imani at gmail.com Sun Aug 8 07:51:42 2010 From: armin.imani at gmail.com (armin imani) Date: Sun, 8 Aug 2010 15:21:42 +0330 Subject: [rt-users] i cant see RTFM button Message-ID: hi i completed the instalation readme file completly but i cant see RTFM button in rt for starting it how can i solve this? -- -------------- next part -------------- An HTML attachment was scrubbed... URL: From jfearn at redhat.com Sun Aug 8 21:27:08 2010 From: jfearn at redhat.com (Jeffrey Fearn) Date: Mon, 09 Aug 2010 11:27:08 +1000 Subject: [rt-users] Install on CentOS, best current instructions In-Reply-To: <4C5C5560.60403@thingy.com> References: <201008061400.46860.sszmidt@callcentersg.com> <4C5C5560.60403@thingy.com> Message-ID: <4C5F596C.6060204@redhat.com> Howard Jones wrote: > On 06/08/2010 19:09, Jerrad Pierce wrote: >> Install from source, with a non-system perl. >> > Why non-system perl, Jerrad? I've never had a problem with it (that I > know of), but have I just been lucky? > > My only RPM-related problem is having to reinstall a current version of > Sys::Syslog after every yum update (anyone know why that happens?) You are over writing files supplied by the perl package. $ rpm -q --whatprovides 'perl(Sys::Syslog)' perl-5.8.8-32.el5_5.1 When the perl package gets updated, RPM compares the checksums of the installed files to those in the new package, detects the checksums don't match, and installs the files from the new package over the existing ones. This is correct behavior and the only sane way a package manager can operate. Furthermore if you run a verify over your file system errors will be reported since the files installed do not match the checksums from the RPM, so you've made your system unverifiable. Probably not a great tragedy, but something you should avoid unless you have a very persuasive argument. It's trivial to avoid this if you use RPM. You can either roll your own spec file or use cpanspec to do the heavy lifting for you. I use cpanspec. 1: install the cpanspec package (on your development box eh) 2: cpanspec Sys::Syslog 3: edit perl-Sys-Syslog.spec as below 4: rpmbuild -ba --define "_sourcedir `pwd`" --define "_builddir `pwd`" --define "_srcrpmdir `pwd`" --define "_rpmdir `pwd`" perl-Sys-Syslog.spec 5: install the RPM where required, or setup a yum repo All the --defines aren't strictly required, but it forces rpmbuild to use the current directory and that's generally where I want the RPMs to end up. ### spec file edits ### %build # add INSTALLVENDORMAN3DIR %{__perl} Makefile.PL INSTALLDIRS=vendor OPTIMIZE="$RPM_OPT_FLAGS" INSTALLVENDORMAN3DIR=/usr/local/share/man/man3 ... %files %defattr(-,root,root,-) %doc Changes README README.win32 %{perl_vendorarch}/auto/* %{perl_vendorarch}/Sys* # change man path /usr/local/share/man/man3/* ### end spec file edits ### Since vendor is searched before core, the new module gets found first. Since the files are on a different path to the ones in the perl package they won't get affected when perl updates. If you are having a clash in vendor, use site instead, which is even earlier in the perl path. Easy! Cheers, Jeff. -- Jeff Fearn Software Engineer Engineering Operations Red Hat, Inc Freedom ... courage ... Commitment ... ACCOUNTABILITY From john.haberman at gmail.com Sun Aug 8 22:00:10 2010 From: john.haberman at gmail.com (john habermann) Date: Mon, 9 Aug 2010 12:00:10 +1000 Subject: [rt-users] Unable to delete or modify dashboards as any user including superuser Message-ID: Hi I have just noticed I have a problem with editing Dashboards in my RT instance namely I can't do anything with them apart from create them. Once I create them if I click on them I see a page as shown in the attached images, there are simply no options to do anything. I have tried giving the user every dashboard permission available and have even made them Superuser but it makes no difference. The problem appears to have occured when I upgraded from rt 3.8.2 to 3.8.8 as in the older version I see "Basics ? Queries ? Subscription ? Show" link but that has disappeared with the update to 3.8.8. I did install the Timeline module after I upgraded to 3.8.8 so I thought that might be the problem as the bug at https://rt.cpan.org/Public/Bug/Display.html?id=39729indicates that it breaks the bulk update but applying that fix does not help the dashboard problem. I tried disabling that module but the problem still persists. Does anyone have any thoughts as to what might be causing this problem? Thank you -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: dashboard.png Type: image/png Size: 22612 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: dashboard-3.8.2.png Type: image/png Size: 45696 bytes Desc: not available URL: From john.haberman at gmail.com Sun Aug 8 22:11:57 2010 From: john.haberman at gmail.com (john habermann) Date: Mon, 9 Aug 2010 12:11:57 +1000 Subject: [rt-users] RTx:Tags - can you have queue specific tagclouds In-Reply-To: References: Message-ID: Hi Jerrad The problem I have is that I users of the different queues are very different, for example I have an IT specific queue and then I have a queue for people working on things like event organisation and grant funding proposals so the tags that I have in use for the IT queue are not relevant in any way to the users of the Community queue so the tagcloud would quickly become cluttered with irrelevant terms. I might just look at removing it from simple search and just having it as an option to be added to a dashboard so users in the IT queue can just add a tagcloud to their dashboard but it won't be cluttering up the simple search for the other users. Is that something that should be easy to do? Thank you On Fri, Aug 6, 2010 at 2:21 AM, Jerrad Pierce < jpierce at cambridgeenergyalliance.org> wrote: > > Does anyone know how you might go about having tagclouds that are > specific > > to a queue? > I never had the need. It's not impossible, but would take considerable > work. > > Part of the problem is that for expediency the extension does its work > with raw SQL, > rather than the RT API. Therefore, it is not aware of users' CF ACLs. > Although hacking > in that bit wouldn't be too hard. Feel free to submit a bug report at > rt.cpan.org, but > I can't make any guarantees when I might be able to do so. > > However, I would make the case that while there may be some information > leakage > through seeing tags on tickets one cannot access, access to a full > list of tags in > current use helps standardize tag names and reduce proliferation. Not > getting results > when clicking on tags ranks as a minor annoyance on par with search result > count > not matching the number of returned results :-P > -------------- next part -------------- An HTML attachment was scrubbed... URL: From robert.grasso+nv at cedrat.com Mon Aug 9 04:48:10 2010 From: robert.grasso+nv at cedrat.com (Robert Grasso) Date: Mon, 9 Aug 2010 10:48:10 +0200 Subject: [rt-users] Install on CentOS, best current instructions In-Reply-To: <201008061524.18642.sszmidt@callcentersg.com> References: <864023.17694.qm@web30301.mail.mud.yahoo.com> <201008061524.18642.sszmidt@callcentersg.com> Message-ID: Hello, I have been running and upgrading RT on CentOS (today RT 3.8.7 on CentOS v5.5) for several years. In addition to all the good advices previously given, I would add, in short : the main (and single !) issue is about non RHEL-compliant Perl modules; up to RT 3.6, it seemed that we had to deal with only one such non-standard module, now there seem to be more. I picked up some from rpmforge, as I was trying to keep an rpm-administered system if possible, but eventually I dropped this tedious solution, and finished with : make testdeps make fixdeps (documented in the README from the stock tar.gz downloaded RT archive) Now, when I am upgrading my OS, I monitor possible perl* updates : whenever I seen one, I am going back immediately to make testdeps (because I am curious) make fixdeps (jumping here directly should be sufficient as a quick fix) So far so good ... --- Robert GRASSO ? System engineer CEDRAT S.A. 15 Chemin de Malacher - Inovall?e - 38246 MEYLAN cedex - FRANCE Phone: +33 (0)4 76 90 50 45 - Fax: +33 (0)4 56 38 08 30 mailto:robert.grasso at cedrat.com - http://www.cedrat.com > -----Message d'origine----- > De : rt-users-bounces at lists.bestpractical.com > [mailto:rt-users-bounces at lists.bestpractical.com] De la part > de Steve Szmidt > Envoy? : 6 ao?t 2010 21:24 > ? : rt-users at lists.bestpractical.com > Objet : Re: [rt-users] Install on CentOS, best current instructions > > On Friday, August 06, 2010 02:59:42 pm Joseph Spenner wrote: > > > There is also this, which is a bit overkill, but you can > skip the "Active > > Directory 2003 & Exchange 2007" headache, and only do the > RT part. :) > > > > Fortunately I'm windows free so I don't need to mess with > those "headache's". > > These replies are interesting however. > > -- > > Steve Szmidt > Call Center Service Group, LC > http://callcentersg.com > 727-330-9491 opt 5 > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > From wolfram.huettermann at desy.de Mon Aug 9 04:58:19 2010 From: wolfram.huettermann at desy.de (Wolfram Huettermann) Date: Mon, 09 Aug 2010 10:58:19 +0200 Subject: [rt-users] Problems in administrating user custom field rights Message-ID: <4C5FC32B.3060808@desy.de> Hello, I have got a group G with the Users U1 and U2 and a user custom field CF. That group is supposed to modify and see that custom field. Nevertheless, if I login with U1 (not root!) , I can neither see nor modify CF unless every privileged user is allowed to see and modify it. You can test that, if you copy Admin/Users/Modify.html in a local directory which is not in local/html/Admin/ Is there any way in which I can only allow users of G to modify and see CF? Greetings, Wolfram From Richard at widexs.nl Mon Aug 9 05:30:15 2010 From: Richard at widexs.nl (Richard Pijnenburg) Date: Mon, 9 Aug 2010 11:30:15 +0200 Subject: [rt-users] Multiple unpriv users see tickets Message-ID: <87458E9581E41E4F8FFD60620074085604E2BAE3@mail01.widexs.local> Dear List, Is it possible to group certain users ( for example 3 persons of 1 customer ) so they can see the tickets of each other? I haven't been able to find anything on the maillist archive yet about it. Met vriendelijke groet / With kind regards, Richard Pijnenburg -------------- next part -------------- An HTML attachment was scrubbed... URL: From Julian.Grunnell at webfusion.com Mon Aug 9 05:30:19 2010 From: Julian.Grunnell at webfusion.com (Julian Grunnell) Date: Mon, 9 Aug 2010 10:30:19 +0100 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <4C5C5498.2010506@thingy.com> References: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal><20100806164504.GA27496@bestpractical.com> <4C5C5498.2010506@thingy.com> Message-ID: Thanks Jesse - love it, just bumped to v0.93 from your v9 release and works a treat on our iPhone 4's & BB STORM2's. Julian. -- Julian Grunnell This email is subject to: www.corporate.webfusion.co.uk/disclaimer >-----Original Message----- >From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- >bounces at lists.bestpractical.com] On Behalf Of Howard Jones >Sent: 06 August 2010 19:30 >To: rt-users at lists.bestpractical.com >Subject: Re: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 > > On 06/08/2010 17:45, Jesse Vincent wrote: >> 0.92 should fix that issue. I've pushed it to cpan already. >0.93 from PAUSE resolved the Page Not Found for me. > >This will be a very valuable plugin for our on-call guys, who already >have an iPhone. Thanks, Jesse. > >Discover RT's hidden secrets with RT Essentials from O'Reilly Media. >Buy a copy at http://rtbook.bestpractical.com From mike.johnson at nosm.ca Mon Aug 9 09:01:50 2010 From: mike.johnson at nosm.ca (Mike Johnson) Date: Mon, 9 Aug 2010 09:01:50 -0400 Subject: [rt-users] RT 3.8 Active Directory integration and single sign-on In-Reply-To: References: Message-ID: Here is your problem, ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) [Sat Aug 7 02:26:51 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) [Sat Aug 7 02:26:51 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj *Can't bind: LDAP_INVALID_CREDENTIALS* 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) Something is wrong with your config, ExternalAuth cannot bind with your LDAP, so any ldap calls after that will fail. Looking at your config, you don't have to comment out the ssl_version, that may be throwing the argument list off and messing up your bind. Check to make sure you can connect to your LDAP on port 389, so you know it isn't a firewall issue(you can telnet XXX.XXX.XXX.XXX 389). Download an LDAP browser, and make sure the user you are connecting with works... Once you fix the problem of your LDAP bind not working, your error logs should change, ... hopefully everything works for you after that, but if not... post the new logs and we'll try to help you out! Good luck! Mike. On Fri, Aug 6, 2010 at 11:00 PM, Eugene M. Evans wrote: > I've tried many things today and still don't have Auth::ExternalAuth > working. Could it be because RT's time is not synched with the Active > Directory server? The time RT reports in its log is hours ahead of the > system time on the host. The system is running NTP and matches the time on > the AD server. I don't know why RT wouldn't be using the system time. The > timezone is set correctly in RT_SiteConfig.pm >>> Set($Timezone , > 'US/Eastern'); > > The log lines below were all created before 10pm on Friday, August the > 6th. If anyone has any ideas about the time difference or the inability to > log into RT using a valid AD account, I'm all ears. > > > ************************************************************************************** > *** > /opt/rt3/var/log/rt.log *** > > ************************************************************************************** > > [Sat Aug 7 01:42:51 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 01:42:51 2010] [debug]: Attempting to use external auth > service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 01:42:51 2010] [debug]: Calling UserExists with $username > (ldap) and $service (Heapy_AD_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 01:42:51 2010] [debug]: UserExists params: > username: ldap , service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 01:42:51 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 01:42:51 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 01:42:51 2010] [error]: FAILED LOGIN for ldap from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 01:43:00 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 01:43:00 2010] [debug]: Attempting to use external auth > service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 01:43:00 2010] [debug]: Calling UserExists with $username > (hhadmin) and $service (Heapy_AD_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 01:43:00 2010] [debug]: UserExists params: > username: hhadmin , service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 01:43:00 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 01:43:00 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 01:43:00 2010] [error]: FAILED LOGIN for hhadmin from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 01:43:08 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 01:43:08 2010] [debug]: Attempting to use external auth > service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 01:43:08 2010] [debug]: Calling UserExists with $username > (hhadmin) and $service (Heapy_AD_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 01:43:08 2010] [debug]: UserExists params: > username: hhadmin , service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 01:43:08 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 01:43:08 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 01:43:08 2010] [error]: FAILED LOGIN for hhadmin from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 01:53:14 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 01:53:14 2010] [debug]: Attempting to use external auth > service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 01:53:14 2010] [debug]: SSO Failed and no user to test with. > Nexting > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) > [Sat Aug 7 01:53:14 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 01:53:20 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 01:53:20 2010] [debug]: Attempting to use external auth > service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 01:53:20 2010] [debug]: Calling UserExists with $username > (ldap) and $service (Heapy_AD_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 01:53:20 2010] [debug]: UserExists params: > username: ldap , service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 01:53:20 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to > dayxchng0.heapy.local > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) > [Sat Aug 7 01:53:20 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 01:53:20 2010] [error]: FAILED LOGIN for ldap from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:00:46 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:00:46 2010] [debug]: Attempting to use external auth > service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:00:46 2010] [debug]: Calling UserExists with $username > (ldap) and $service (Heapy_AD_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:00:46 2010] [debug]: UserExists params: > username: ldap , service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:00:46 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to > dayxchng0.heapy.local > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) > [Sat Aug 7 02:00:46 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:00:46 2010] [error]: FAILED LOGIN for ldap from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:00:51 2010] [debug]: Attempting to use external auth > service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:00:51 2010] [debug]: Calling UserExists with $username > (ldap) and $service (Heapy_AD_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:00:51 2010] [debug]: UserExists params: > username: ldap , service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:00:51 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to > dayxchng0.heapy.local > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) > [Sat Aug 7 02:00:51 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:00:51 2010] [error]: FAILED LOGIN for ldap from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:01:08 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:01:08 2010] [debug]: Attempting to use external auth > service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:01:08 2010] [debug]: Calling UserExists with $username > (ldap) and $service (My_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:01:08 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:01:08 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:01:08 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:01:08 2010] [error]: FAILED LOGIN for ldap from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:01:59 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:01:59 2010] [debug]: Attempting to use external auth > service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:01:59 2010] [debug]: Calling UserExists with $username > (ldap) and $service (My_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:01:59 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:01:59 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:01:59 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:01:59 2010] [error]: FAILED LOGIN for ldap from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:02:02 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:02:02 2010] [debug]: Attempting to use external auth > service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:02:02 2010] [debug]: Calling UserExists with $username > (ldap) and $service (My_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:02:02 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:02:03 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:02:03 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:02:03 2010] [error]: FAILED LOGIN for ldap from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:02:35 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:02:35 2010] [debug]: Attempting to use external auth > service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:02:35 2010] [debug]: Calling UserExists with $username > (ldap) and $service (My_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:02:35 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:02:35 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:02:35 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:02:35 2010] [error]: FAILED LOGIN for ldap from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:02:38 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:02:38 2010] [debug]: Attempting to use external auth > service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:02:38 2010] [debug]: Calling UserExists with $username > (ldap) and $service (My_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:02:38 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:02:38 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:02:38 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:02:38 2010] [error]: FAILED LOGIN for ldap from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:02:55 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:02:55 2010] [debug]: Attempting to use external auth > service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:02:55 2010] [debug]: SSO Failed and no user to test with. > Nexting > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) > [Sat Aug 7 02:02:55 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:03:01 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:03:01 2010] [debug]: Attempting to use external auth > service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:03:01 2010] [debug]: Calling UserExists with $username > (ldap) and $service (My_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:03:01 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:03:01 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:03:01 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:03:01 2010] [error]: FAILED LOGIN for ldap from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:04:08 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:04:08 2010] [debug]: Attempting to use external auth > service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:04:08 2010] [debug]: Calling UserExists with $username > (hhadmin) and $service (My_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:04:08 2010] [debug]: UserExists params: > username: hhadmin , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:04:08 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:04:08 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:04:08 2010] [error]: FAILED LOGIN for hhadmin from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:04:16 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:04:16 2010] [debug]: Attempting to use external auth > service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:04:16 2010] [debug]: Calling UserExists with $username > (hhadmin) and $service (My_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:04:16 2010] [debug]: UserExists params: > username: hhadmin , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:04:16 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:04:16 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:04:16 2010] [error]: FAILED LOGIN for hhadmin from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:04:28 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:04:28 2010] [debug]: Attempting to use external auth > service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:04:28 2010] [debug]: Calling UserExists with $username > (emevans) and $service (My_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:04:28 2010] [debug]: UserExists params: > username: emevans , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:04:28 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:04:28 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:04:28 2010] [error]: FAILED LOGIN for emevans from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:08:17 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:08:17 2010] [debug]: Attempting to use external auth > service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:08:17 2010] [debug]: SSO Failed and no user to test with. > Nexting > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) > [Sat Aug 7 02:08:17 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:08:22 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:08:22 2010] [debug]: Attempting to use external auth > service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:08:22 2010] [debug]: Calling UserExists with $username > (ldap) and $service (My_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:08:22 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:08:22 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:08:22 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:08:22 2010] [error]: FAILED LOGIN for ldap from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:26:43 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:26:43 2010] [debug]: Attempting to use external auth > service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:26:43 2010] [debug]: SSO Failed and no user to test with. > Nexting > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) > [Sat Aug 7 02:26:43 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:26:51 2010] [debug]: Reloading RT::User to work around a bug > in RT-3.8.0 and RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:26:51 2010] [debug]: Attempting to use external auth > service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:26:51 2010] [debug]: Calling UserExists with $username > (ldap) and $service (My_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:26:51 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:26:51 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:26:51 2010] [debug]: Autohandler called ExternalAuth. > Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:26:51 2010] [error]: FAILED LOGIN for ldap from > 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > > > ************************************************************************************** > *** /opt/rt3/etc/RT_SiteConfig.pm > *** > > ************************************************************************************** > > ###################### > # Custom Site Config # > ###################### > > Set($rtname , "XXX.XXX.XXX"); > Set($Organization , "XXX.XXX"); > Set($MinimumPasswordLength , "0"); > Set($Timezone , 'US/Eastern'); > > Set(@Plugins, qw( > RT::Authen::ExternalAuth > )); > > Set($HomepageComponents, [qw( > QuickCreate > Quicksearch > MyAdminQueues > MySupportQueues > MyReminders > RefreshHomepage > Dashboards > )]); > > Set($DatabaseType , 'mysql'); > Set($DatabaseHost , 'localhost'); > Set($DatabaseRTHost , 'localhost'); > Set($DatabasePort , ''); > Set($DatabaseUser , 'local'); > Set($DatabasePassword , 'XXXXXXX'); > Set($DatabaseName , 'XXXXXX'); > > # OwnerEmail is the account that will manage RT. > # In this case hhadmin. Hhadmin's email is forwarded to > # the email address specified in the Postfix aliases > # file. > Set($OwnerEmail , 'hhadmin'); > Set($LoopsToRTOwner , 1); > > Set($SendmailPath , "/usr/lib/sendmail.postfix"); > Set($SendmailArguments , "-oi -t -f support\@hpyhdesk.heapy.local"); > > Set($MaxAttachmentSize , 5000000); > > Set($RTAddressRegexp , '^rt\@hpyhdesk.heapy.local$'); > Set($CorrespondAddress , 'no-reply at hpyhdesk.heapy.local'); > Set($CommentAddress , 'no-reply at hpyhdesk.heapy.local'); > > Set($UseFriendlyFromLine , 1); > Set($FriendlyFromLineFormat , "\"%s\" <%s>"); > Set($UseFriendlyToLine , 1); > Set($FriendlyToLineFormat, "\"%s Ticket #%s\":;"); > > Set($NotifyActor, 0); > Set($RecordOutgoingEmail, 1); > > Set($WebPath , "/ticket"); > Set($WebPort , 80); > Set($WebBaseURL , "http://hpyhdesk.heapy.local"); > Set($WebURL , $WebBaseURL . $WebPath . "/"); > > # The following two lines support single sign-on. > > # Tell RT to trust the webserver to handle > # authentication. > # They are commented out since they are said to conflict with the > ExternalAuth extension. > # See http://wiki.bestpractical.com/view/ExternalAuth. > > # Set($WebExternalAuth, 3); > # If the webserver hands RT a user RT is not > # familiar with, RT should just go ahead and > # create an account. > #Set($WebExternalAuto, 1); > > Set($MessageBoxWidth , 72); > Set($MessageBoxWrap, "HARD"); > > Set($MaxInlineBody, 13456); > Set($DefaultSummaryRows, 10); > > Set($OldestTransactionsFirst, '1'); > Set($ShowTransactionImages, 1); > > Set($DateDayBeforeMonth , 0); > Set($AmbiguousDayInPast , 1); > > Set($LogToSyslog, '' ) ; # disable syslog > Set($LogToFile, 'debug' ) ; # set file logging to include > everything > Set($LogDir, '/opt/rt3/var/log' ) ; # path to log > Set($LogToFileNamed , 'rt.log') ; # logfile name > > # Include the configuration for the ExternalAuth extension. > # ExternalAuth only adds to the available authentication mechanisms. It > does > # not replace RT's own. Ao, authentication happens in this order: > # 1. ExternalAuth > # 2. RT-Internal > # And you can have as many ExternalAuth sources as you wish. > # ExternalAuth cannot add a user to any internal RT groups. This must be > # done by the RT administrator. > > Set(@Plugins, qw(RT::Authen::ExternalAuth)); > require > "/opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm"; > > # If you want LDAP users to be automatically > # assigned "Let this user be granted rights" then you may do so by > # setting AutoCreate,{Privileged => 1}. Otherwise it will need > # setting manually along with group membership. > Set($AutoCreate,{Privileged => 1}); > > 1; > > > ************************************************************************************** > *** /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm *** > > ************************************************************************************** > Set($ExternalAuthPriority, [ 'My_LDAP' ] ); > Set($ExternalInfoPriority, [ 'My_LDAP' ] ); > Set($ExternalServiceUsesSSLorTLS, 0); > Set($AutoCreateNonExternalUsers, 1); > > Set($ExternalSettings, { > 'My_LDAP' => { > > 'type' => 'ldap', > 'server' => 'XXX.XXX.XXXl', > 'user' => 'cn=ldap,ou=XXX,dc=XXX > ,dc=XXX', > 'pass' => 'XXX', > 'base' => 'dc=XXX,dc=XXX', > > 'filter' => > '(&(ObjectCategory=User)(ObjectClass=Person))', > 'd_filter' => > '(userAccountControl:1.2.840.113556.1.4.803:=2)', > > 'tls' => 0, > # 'ssl_version' => 3, > > 'net_ldap_args' => [ version => > 3 ], > 'group' => 'cn=XXX,ou=XXX,dc=XXX,dc= > XXX', > 'group_attr' => 'member', > > 'attr_match_list' => [ 'Name', > 'EmailAddress' ], > 'attr_map' => { 'Name' => > 'sAMAccountName', > 'EmailAddress' => > 'mail', > 'Organization' => > 'physicalDeliveryOfficeName', > 'RealName' => 'cn', > 'ExternalAuthId' => > 'sAMAccountName', > 'Gecos' => > 'sAMAccountName', > 'WorkPhone' => > 'telephoneNumber', > 'Address1' => > 'streetAddress', > 'City' => 'l', > 'State' => 'st', > 'Zip' => 'postalCode', > 'Country' => 'co' > } > } > } > ); > > 1; > > > Gene Evans > IT Administrator > Heapy Engineering > 937-224-0861 x1404 > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike.johnson at nosm.ca Mon Aug 9 09:07:45 2010 From: mike.johnson at nosm.ca (Mike Johnson) Date: Mon, 9 Aug 2010 09:07:45 -0400 Subject: [rt-users] i cant see RTFM button In-Reply-To: References: Message-ID: After installing RTFM, did you empty your Mason cache as instructed in the install instructions on the wiki? I think I had this problem when I forgot to do that. HTH Mike. On Sun, Aug 8, 2010 at 7:51 AM, armin imani wrote: > > hi > i completed the instalation readme file completly but i cant see RTFM > button in rt for starting it > how can i solve this? > -- > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From testwreq at gmail.com Mon Aug 9 09:31:07 2010 From: testwreq at gmail.com (testwreq wreq) Date: Mon, 9 Aug 2010 09:31:07 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <1281127708.31482.31.camel@smith.racf.bnl.gov> References: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal> <20100806164504.GA27496@bestpractical.com> <20100806173536.GD27496@bestpractical.com> <1281127708.31482.31.camel@smith.racf.bnl.gov> Message-ID: With WebExternalAuth, you never see the login screen. How is the authentication working? Thanks, vm On Fri, Aug 6, 2010 at 4:48 PM, Jason A. Smith wrote: > Hi Jesse, > > It looks good so far, I just have one comment. Since we are using > WebExternalAuth here, we never see the login screen, and therefore never > see the link with the option to go to the normal interface. Maybe a > link to the normal full size interface could be added to the mobile home > screen? > > Thanks, > ~Jason > > > On Fri, 2010-08-06 at 13:35 -0400, Jesse Vincent wrote: > > > > > > On Fri, Aug 06, 2010 at 12:35:53PM -0500, Max McGrath wrote: > > > Ok, stupid question. How do I go about getting the latest one from > CPAN? > > > > https://pause.perl.org/incoming/ is the secret-ninja location for > brand-new stuff. > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > > Buy a copy at http://rtbook.bestpractical.com > > > > -- > /------------------------------------------------------------------\ > | Jason A. Smith Email: smithj4 at bnl.gov | > | Atlas Computing Facility, Bldg. 510M Phone: +1-631-344-4226 | > | Brookhaven National Lab, P.O. Box 5000 Fax: +1-631-344-7616 | > | Upton, NY 11973-5000, U.S.A. | > \------------------------------------------------------------------/ > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jesse at bestpractical.com Mon Aug 9 09:40:23 2010 From: jesse at bestpractical.com (Jesse Vincent) Date: Mon, 9 Aug 2010 09:40:23 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: References: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal> <20100806164504.GA27496@bestpractical.com> <20100806173536.GD27496@bestpractical.com> <1281127708.31482.31.camel@smith.racf.bnl.gov> Message-ID: <20100809134023.GM27496@bestpractical.com> On Mon, Aug 09, 2010 at 09:31:07AM -0400, testwreq wreq wrote: > With WebExternalAuth, you never see the login screen. How is the > authentication working? > Thanks, vm It should work exactly the same way as the desktop UI. From falcone at bestpractical.com Mon Aug 9 10:57:35 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 9 Aug 2010 10:57:35 -0400 Subject: [rt-users] Help with rt-mailgate In-Reply-To: References: <20100806193625.GG83734@jibsheet.com> Message-ID: <20100809145735.GI83734@jibsheet.com> On Fri, Aug 06, 2010 at 08:20:25PM -0700, Kenneth Crocker wrote: > Kevin, > > Thanks for the reply. Let me try to me a little more forthcoming on the info. > We have set up our RT session to use LDAP, and to NOT auto create. > We had a ticket where the owner did a "reply" and added an outside email address to the "Cc". > This 'outside' person replied to the ticket and was getting about every hour > on the hours or so. > We bounced the RT session and that stopped it. > From what I understand, our mailserver is 'polled' by RT to get any new email sent and pulls > it into RT-mailgate. There it tries to do whatever and is kicked out due to either LDAP or > privileges. All this sounds good so far. From that point, I'm trying to figure out if it is > sending itself a copy of that rejection and causing a loop. We don't use "ParseCc's" so we > didn't set the Regexp in our settings. I'm going to try that and see if that stops the loop > from happening. > That's all I can figure at the moment. > My questions was oriented around rt-mailgate in hopes of finding out of it had some sort of > re-generative of retry for a number of times or something that I could set to > make it happen only once. > > I'm thinking the REGexp setting will resolve the problem. Kenn It sounds like you're using fetchmail, but you don't say how fetchmail is feeding mail into rt-mailgate. You really need to dig into your mail logs and figure out what the error flow is. -kevin > On Fri, Aug 6, 2010 at 12:36 PM, Kevin Falcone <[1]falcone at bestpractical.com> wrote: > > On Wed, Aug 04, 2010 at 04:10:46PM -0700, Kenneth Crocker wrote: > > We've had a particular situation come up a couple times now where someone "outside" our > > approved (LDAP) organization, was added as an 'other' Cc to a reply email from RT. That > person > > then tried to do a reply back (into RT) and RT kicked it out, as it should have. However, > it > > seems RT is continuing to send the error message over and over (days). Is there a "for how > > long" or a "X times" setting in rt-mailgate we can modify to stop this endless error > message? > > Kenn > > You've not really provided a lot to go on. Is the original mail still > in a postfix queue and being retried because rt-mailgate returns a > TEMPFAIL error or something else? Without some actual data it is > hard. > -kevin > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at [2]http://rtbook.bestpractical.com > > References > > Visible links > 1. mailto:falcone at bestpractical.com > 2. http://rtbook.bestpractical.com/ > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 9 11:07:03 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 9 Aug 2010 11:07:03 -0400 Subject: [rt-users] ACL Troubles with RTFM In-Reply-To: References: Message-ID: <20100809150703.GJ83734@jibsheet.com> On Sat, Aug 07, 2010 at 01:10:27PM +0200, benoit plessis wrote: > Hi, > > I'm trying to setup RTFM acl's for some groups and it seem that they > are not enough. > > For example, in Config > RTFM > Global > Group Rights i allow the > following to a group of users: > CreateArticle > DeleteArticle > ModifyArticle > ModifyArticleTopics > ModifyCustomField > SeeClass > SeeCustomField > ShowArticle > ShowArticleHistory > > However, even after login/logout, thoses users doesn't have access to > the articles customfields, What happens if you go to Configuration -> Custom Fields -> custom field name -> Group Rights? > If then i had "SeeCustomField" to this group in the global RT > configuration (Configuration > Global > Group Rights) > then they are able to see and use articles contents, but not modify > (need global ModifyCustomField for this to work). > > Is it normal ? > > Using RT 3.8.8 & RTFM 2.4.2 Have you applied the CF to the Classes (using the Applies To link from the Custom Field page)? There were some bugs with that in 2.4.2 and 3.8.8, so if you haven't done that you may need to test out the 2.4.3rc1 release on Friday. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From chance.newkirk at gmail.com Mon Aug 9 11:27:14 2010 From: chance.newkirk at gmail.com (Chance Newkirk) Date: Mon, 9 Aug 2010 09:27:14 -0600 Subject: [rt-users] RT 3.8.2 > 3.8.8 In-Reply-To: <72D9E13A8FC8994794D448E91198AE0701C89CD2@mail.sys.internal> References: <72D9E13A8FC8994794D448E91198AE0701C89CD2@mail.sys.internal> Message-ID: Hi Jim, I am honestly not certain what the root cause of this is, but here is a quick and dirty trick for displaying the non-broken reminders and skipping the ones where TicketObj can't be retrieved: --- /opt/rt3/share/html/Elements/MyReminders 2010-08-09 08:21:30.000000000 -0700 +++ /opt/rt3/local/html/Elements/MyReminders 2010-08-09 08:24:38.000000000 -0700 @@ -55,6 +55,7 @@ % $i++; % if ($reminder->RefersTo->First) { % my $ticket= $reminder->RefersTo->First->TargetObj; +% if ( $ticket ) { <%$reminder->Subject%>
#<%$ticket->id%>: <%$ticket->Subject%>
@@ -62,6 +63,7 @@
+% } % }} I recommend copying your MyReminders element to your local tree and applying the above patch to see if this might be an acceptable workaround for you. HTH, -Chance On Wed, Aug 4, 2010 at 8:05 AM, Jim Tambling wrote: > I have upgraded from 3.8.2. to 3.8.8 without a hitch, apart from seeing the > following line at the bottom of my home page: > > > > ?Can't call method "id" on an undefined value at > /opt/rt3/share/html/Elements/MyReminders line 58.? > > > > And there is no logo. If I remove ?MyReminders? from the RT at a glance > page, the linbe disappears and the logo returns. Adding MyReminders back to > the RT at a glance page returns the error and takes away the logo. > > > > Any ideas? > > > > Regards, Jim > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > From falcone at bestpractical.com Mon Aug 9 11:29:36 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 9 Aug 2010 11:29:36 -0400 Subject: [rt-users] Unable to delete or modify dashboards as any user including superuser In-Reply-To: References: Message-ID: <20100809152936.GK83734@jibsheet.com> On Mon, Aug 09, 2010 at 12:00:10PM +1000, john habermann wrote: > Hi > I have just noticed I have a problem with editing Dashboards in my RT instance namely I can't > do anything with them apart from create them. Once I create them if I click on them I see a > page as shown in the attached images, there are simply no options to do anything. I have tried > giving the user every dashboard permission available and have even made them Superuser but it > makes no difference. > The problem appears to have occured when I upgraded from rt 3.8.2 to 3.8.8 as in the older > version I see "Basics * Queries * Subscription * Show" link but that has disappeared with the > update to 3.8.8. I did install the Timeline module after I upgraded to 3.8.8 so I thought that When you upgraded, did you run rt-setup-database --action upgrade to apply the database changes described in UPGRADING? The internal format of Dashboards changed, and it sounds like you missed a step. -kevin > might be the problem as the bug at [1]https://rt.cpan.org/Public/Bug/Display.html?id=39729 > indicates that it breaks the bulk update but applying that fix does not help the dashboard > problem. I tried disabling that module but the problem still persists. > Does anyone have any thoughts as to what might be causing this problem? > Thank you > > References > > Visible links > 1. https://rt.cpan.org/Public/Bug/Display.html?id=39729 > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 9 11:33:42 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 9 Aug 2010 11:33:42 -0400 Subject: [rt-users] RT 3.8.2 > 3.8.8 In-Reply-To: References: <72D9E13A8FC8994794D448E91198AE0701C89CD2@mail.sys.internal> Message-ID: <20100809153342.GL83734@jibsheet.com> On Mon, Aug 09, 2010 at 09:27:14AM -0600, Chance Newkirk wrote: > I am honestly not certain what the root cause of this is, but here is Usually this means you changed your $Organization config variable > a quick and dirty trick for displaying the non-broken reminders and > skipping the ones where TicketObj can't be retrieved: This looks similar to 4313c4b943e7b6c365ee46bcf9d353e91f1bd1a4 which has been applied to 3.8-trunk > > --- /opt/rt3/share/html/Elements/MyReminders 2010-08-09 08:21:30.000000000 -0700 > +++ /opt/rt3/local/html/Elements/MyReminders 2010-08-09 08:24:38.000000000 -0700 > @@ -55,6 +55,7 @@ > % $i++; > % if ($reminder->RefersTo->First) { > % my $ticket= $reminder->RefersTo->First->TargetObj; > +% if ( $ticket ) { > href="<%RT->Config->Get('WebPath')%>/Ticket/Display.html?id=<%$ticket->id%>"><%$reminder->Subject%>
/> >
> #<%$ticket->id%>: <%$ticket->Subject%>
> @@ -62,6 +63,7 @@ >
> > > +% } > % }} > > > > I recommend copying your MyReminders element to your local tree and > applying the above patch to see if this might be an acceptable > workaround for you. > > HTH, > > -Chance > > > On Wed, Aug 4, 2010 at 8:05 AM, Jim Tambling > wrote: > > I have upgraded from 3.8.2. to 3.8.8 without a hitch, apart from seeing the > > following line at the bottom of my home page: > > > > > > > > ?Can't call method "id" on an undefined value at > > /opt/rt3/share/html/Elements/MyReminders line 58.? > > > > > > > > And there is no logo. If I remove ?MyReminders? from the RT at a glance > > page, the linbe disappears and the logo returns. Adding MyReminders back to > > the RT at a glance page returns the error and takes away the logo. > > > > > > > > Any ideas? > > > > > > > > Regards, Jim > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > > Buy a copy at http://rtbook.bestpractical.com > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 9 11:35:17 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 9 Aug 2010 11:35:17 -0400 Subject: [rt-users] Encoding Troubles with RT 3.8.8 In-Reply-To: References: Message-ID: <20100809153517.GN83734@jibsheet.com> On Sat, Aug 07, 2010 at 02:01:55PM +0200, benoit plessis wrote: > To solve this one, for now i've done the following modification, since > we are sending the modified headers, > i changed the RT::Attachment_Overlay::ContentAsMIME to send the > modified content: > > --- /opt/rt3/lib/RT/Attachment_Overlay.pm?????? 2010-06-03 > 12:55:03.540297000 +0200 > +++ /opt/rt3/local/lib/RT/Attachment_Overlay.pm?????? 2010-08-07 > 13:57:47.411918000 +0200 > @@ -426,7 +426,7 @@ > > ???? use MIME::Body; > ???? $entity->bodyhandle( > -??????? MIME::Body::Scalar->new( $self->OriginalContent ) > +??????? MIME::Body::Scalar->new( $self->Content ) > ???? ); > > ???? return $entity; > > Any advice ? Thanks for digging into this. I've bounced some of your comments into the bug tracker, which is probably the right place for them at this point. -kevin > 2010/8/4 benoit plessis > > > > Hi, > > > > I've some problems with iso-8859-1/utf8 encoding of outbound mail with RT. > > > > Exemple: Email received in 'iso-8859-1', is correctly displayed in > > UTF-8 within RT, > > when showing 'Full Header' we have on top: > > ? content-type: text/plain; charset="utf-8" > > > > and on bottom: > > ? X-RT-Original-Encoding: ISO-8859-1 > > > > If we forward this email to a new address, the forwarded message > > include the same headers, however the message body is in "quoted > > printable" encoding of a iso-8859-1 message: > > > > ==Extract of forwarded email: ====================================== > > This is a forward of ticket #260 > > > > ------------=_1280925536-13250-3 > > Content-Type: message/rfc822 > > Content-Disposition: attachment > > Content-Transfer-Encoding: binary > > Content-Description: forwarded message > > > > Content-Type: multipart/mixed; boundary="----------=_1280925536-13250-2" > > Content-Transfer-Encoding: binary > > MIME-Version: 1.0 > > X-Mailer: MIME-tools 5.427 (Entity 5.427) > > > > This is a multi-part message in MIME format... > > > > ------------=_1280925536-13250-2 > > MIME-Version: 1.0 > > X-RT-Queue: Support > > Content-Type: text/plain; charset="utf-8" > > .... > > X-RT-Original-Encoding: ISO-8859-1 > > Content-Length: 1116 > > > > Bonjour, > > > > Je fais suite =E0 notre entretien t=E9l=E9phonique. > > .... > > ==Extract of forwarded email: ===================================== > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From testwreq at gmail.com Mon Aug 9 11:45:46 2010 From: testwreq at gmail.com (testwreq wreq) Date: Mon, 9 Aug 2010 11:45:46 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <20100809134023.GM27496@bestpractical.com> References: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal> <20100806164504.GA27496@bestpractical.com> <20100806173536.GD27496@bestpractical.com> <1281127708.31482.31.camel@smith.racf.bnl.gov> <20100809134023.GM27496@bestpractical.com> Message-ID: Is WebExternalAuth the windows authentication? I am trying to integrate RT with AD and I am wondering what WebExternalAuth exactly does when turned on? On Mon, Aug 9, 2010 at 9:40 AM, Jesse Vincent wrote: > > > > On Mon, Aug 09, 2010 at 09:31:07AM -0400, testwreq wreq wrote: > > With WebExternalAuth, you never see the login screen. How is the > > authentication working? > > Thanks, vm > > It should work exactly the same way as the desktop UI. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Mon Aug 9 11:47:05 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 9 Aug 2010 08:47:05 -0700 Subject: [rt-users] Help with rt-mailgate In-Reply-To: <20100809145735.GI83734@jibsheet.com> References: <20100806193625.GG83734@jibsheet.com> <20100809145735.GI83734@jibsheet.com> Message-ID: Kevin, Yep. I figured that. At least it will get me on the right track. Thanks. Kenn LBNL On Mon, Aug 9, 2010 at 7:57 AM, Kevin Falcone wrote: > On Fri, Aug 06, 2010 at 08:20:25PM -0700, Kenneth Crocker wrote: > > Kevin, > > > > Thanks for the reply. Let me try to me a little more forthcoming on > the info. > > We have set up our RT session to use LDAP, and to NOT auto create. > > We had a ticket where the owner did a "reply" and added an outside > email address to the "Cc". > > This 'outside' person replied to the ticket and was getting DAEMON> about every hour > > on the hours or so. > > We bounced the RT session and that stopped it. > > From what I understand, our mailserver is 'polled' by RT to get any > new email sent and pulls > > it into RT-mailgate. There it tries to do whatever and is kicked out > due to either LDAP or > > privileges. All this sounds good so far. From that point, I'm trying > to figure out if it is > > sending itself a copy of that rejection and causing a loop. We don't > use "ParseCc's" so we > > didn't set the Regexp in our settings. I'm going to try that and see > if that stops the loop > > from happening. > > That's all I can figure at the moment. > > My questions was oriented around rt-mailgate in hopes of finding out > of it had some sort of > > re-generative of retry for a number of times or > something that I could set to > > make it happen only once. > > > > I'm thinking the REGexp setting will resolve the problem. > > Kenn > > It sounds like you're using fetchmail, but you don't say how fetchmail > is feeding mail into rt-mailgate. You really need to dig into your > mail logs and figure out what the error flow is. > > -kevin > > > On Fri, Aug 6, 2010 at 12:36 PM, Kevin Falcone <[1] > falcone at bestpractical.com> wrote: > > > > On Wed, Aug 04, 2010 at 04:10:46PM -0700, Kenneth Crocker wrote: > > > We've had a particular situation come up a couple times now where > someone "outside" our > > > approved (LDAP) organization, was added as an 'other' Cc to a > reply email from RT. That > > person > > > then tried to do a reply back (into RT) and RT kicked it out, as > it should have. However, > > it > > > seems RT is continuing to send the error message over and over > (days). Is there a "for how > > > long" or a "X times" setting in rt-mailgate we can modify to stop > this endless error > > message? > > > > Kenn > > > > You've not really provided a lot to go on. Is the original mail > still > > in a postfix queue and being retried because rt-mailgate returns a > > TEMPFAIL error or something else? Without some actual data it is > > hard. > > -kevin > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > > Buy a copy at [2]http://rtbook.bestpractical.com > > > > References > > > > Visible links > > 1. mailto:falcone at bestpractical.com > > 2. http://rtbook.bestpractical.com/ > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > > Buy a copy at http://rtbook.bestpractical.com > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From smithj4 at bnl.gov Mon Aug 9 12:06:29 2010 From: smithj4 at bnl.gov (Jason A. Smith) Date: Mon, 09 Aug 2010 12:06:29 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: References: <72D9E13A8FC8994794D448E91198AE0701C89CDB@mail.sys.internal> <20100806164504.GA27496@bestpractical.com> <20100806173536.GD27496@bestpractical.com> <1281127708.31482.31.camel@smith.racf.bnl.gov> <20100809134023.GM27496@bestpractical.com> Message-ID: <1281369989.29296.12.camel@smith.racf.bnl.gov> On Mon, 2010-08-09 at 11:45 -0400, testwreq wreq wrote: > Is WebExternalAuth the windows authentication? I am trying to > integrate RT with AD and I am wondering what WebExternalAuth exactly > does when turned on? It just makes RT defer authentication to any external source, like Apache. In our case, we are using Stanford's WebAuth and a few extra config lines to make RT use our non-standard user variable name since WebAuth can't change apache's REMOTE_USER: # Make RT use the WebAuth HTTP_X_MYREMOTE_USER variable instead of Apache's REMOTE_USER: use RT::Interface::Web; { no warnings 'redefine'; sub RT::Interface::Web::WebCanonicalizeInfo { return $ENV{'HTTP_X_MYREMOTE_USER'} ? lc $ENV{'HTTP_X_MYREMOTE_USER'} : $ENV{'HTTP_X_MYREMOTE_USER'}; } } > On Mon, Aug 9, 2010 at 9:40 AM, Jesse Vincent > wrote: > > > > On Mon, Aug 09, 2010 at 09:31:07AM -0400, testwreq wreq wrote: > > With WebExternalAuth, you never see the login screen. How is > the > > authentication working? > > Thanks, vm > > > It should work exactly the same way as the desktop UI. > -- /------------------------------------------------------------------\ | Jason A. Smith Email: smithj4 at bnl.gov | | Atlas Computing Facility, Bldg. 510M Phone: +1-631-344-4226 | | Brookhaven National Lab, P.O. Box 5000 Fax: +1-631-344-7616 | | Upton, NY 11973-5000, U.S.A. | \------------------------------------------------------------------/ From kfcrocker at lbl.gov Mon Aug 9 12:51:18 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 9 Aug 2010 09:51:18 -0700 Subject: [rt-users] Multiple unpriv users see tickets In-Reply-To: <87458E9581E41E4F8FFD60620074085604E2BAE3@mail01.widexs.local> References: <87458E9581E41E4F8FFD60620074085604E2BAE3@mail01.widexs.local> Message-ID: Richard, Hopefully, you do NOT grant rights to individuals, but ONLY grant rights to groups and that way you merely add users to groups with the same access needs. WAY less maintenance. That being said, yes, you can do this. First of all, you can only put "Privileged" users in a group. Create a group with a name that indicates what Queue they are primarily working with and their function. Like group name = "Q1-Watchers" or "Q1-Tech-Support". Stuff like that. Then add the members. Then grant "group" privileges to the groups that you want to "see" these members and "AdminMembership". Then go to Configuration->Queues->(select Queue)->GroupRights and grant the rights to this particulat Queue you want this group to have (ie.SeeQueue, ShowTickets, ShowComments, ShowOutgoingEmail, etc.) whatever it is you want them to have specifically. This way you can have any number of groups that can have a variety of rights, some overlapping, to any Queue, individually. We stay from most Global Rights except for Queries, Replies, gerneral stuff we want everyone to have. Hope this helps. Kenn LBNL On Mon, Aug 9, 2010 at 2:30 AM, Richard Pijnenburg wrote: > Dear List, > > > > Is it possible to group certain users ( for example 3 persons of 1 customer > ) so they can see the tickets of each other? > > I haven?t been able to find anything on the maillist archive yet about it. > > > > Met vriendelijke groet / With kind regards, > > Richard Pijnenburg > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From victrolla at ghettocode.net Mon Aug 9 14:54:23 2010 From: victrolla at ghettocode.net (Victor Victrolla) Date: Mon, 9 Aug 2010 11:54:23 -0700 Subject: [rt-users] rt-mailgate error Message-ID: I've got just about everything setup with the exception of rt-mailgate. I'm not sure if this is an abnormal setup but I've got a forward facing MTA that contains an alias for my RT address which is forwards to the RT maching internally called 'services'. I use a basic sendmail setup with a unix user called 'rt' that contains a .forward file with the rt-mailgate pipe in it. Below is the error I receive back from sendmail on the 'services' machine. I have 2 questions about this 1) What is causing the error. Is it the setup I have? 2) Do I need to reconfigure RT to understand that the MTA receiving the mail for RT is services.censored.com? Or will it respect the original address the mail was sent to? I've tried to google the error message but it seems there are quite a few things that can cause this and I can't seem to find a post that matches mine. The original message was received at Mon, 9 Aug 2010 11:41:26 -0700 from [10.2.0.54] ----- The following addresses had permanent fatal errors ----- |/www/php5/rt.censored.com/rt/bin/rt-mailgate --queue general --action correspond --url http://rt.censored.com/ (reason: Can't create output) (expanded from: ) ----- Transcript of session follows ----- 550 5.0.0 |/www/php5/rt.censored.com/rt/bin/rt-mailgate --queue general --action correspond --url http://rt.censored.com/... Can't create output Final-Recipient: RFC822; rt at services.censored.com X-Actual-Recipient: X-Unix; //rt.censored.com/ Action: failed Status: 5.3.0 Diagnostic-Code: X-Unix; 73 Last-Attempt-Date: Mon, 9 Aug 2010 11:41:28 -0700 ---------- Forwarded message ---------- From: lord nynex To: rt at censored.com Date: Mon, 9 Aug 2010 11:41:26 -0700 Subject: test ticket test ticket -- -Nynex From elton.fenner at al.rs.gov.br Mon Aug 9 15:30:20 2010 From: elton.fenner at al.rs.gov.br (Elton S. Fenner) Date: Mon, 09 Aug 2010 16:30:20 -0300 Subject: [rt-users] 2 advanced queries and graphics Message-ID: <4C60574C.5050202@al.rs.gov.br> Hi, Before asking my questions I wanna say thanks for RT. We are celebrating the first anniversary of RT installation and just reached ticket #25680. So, I'm gonna do my best to explain my needs it would be better if I could do it in pt_BR ;-) First question: ========= We have a bunch of queues. There are 3 main areas and each area has 4 to 6 queues. Eventually one queue is created and another one became obsolete (disabled). Here is an example of a query: ( Queue = 'DTI::Suporte::Eventos' OR Queue = 'DTI::Suporte::Garantia' OR Queue = 'DTI::Suporte::Help' OR Queue = 'DTI::Suporte::Interno' OR Queue = 'DTI::Suporte::Labo' OR Queue = 'DTI::Suporte::Tecnico' ) AND ( LastUpdated < '7 days ago' AND Status != 'resolved' ) I would like to do something like this (use a wildcard to all those queues): ( Queue = 'DTI::Suporte*' ) AND ( LastUpdated < '7 days ago' AND Status != 'resolved' ) So I don't need to review my queries on any queue change. Is it possible? Can someone help me with that? Second question: ========== I have some graphics by month, by owner, etc. Now I need something I don't know how to get. I need to create a graphic that shows how much time it toke to solve these tickets (Y = number of tickets; X = hours): - how many tickets has been solved in 1 hour since open time; - same as above, but 2 hours; - same as above, but 4 hours; - same as above, but 8 hours; The period can be by month, 3 month, 6 month, one year... Is it possible to create this graphic in RT? Can someone give me some tips to do it? Thanks -- *Elton S. Fenner,* Analista de Rede, Assembl?ia Legislativa do RS Brasil (Brazil) +55 51 3210-1249 -------------- next part -------------- An HTML attachment was scrubbed... URL: From bartelt at slac.stanford.edu Mon Aug 9 20:13:49 2010 From: bartelt at slac.stanford.edu (John Bartelt) Date: Mon, 9 Aug 2010 17:13:49 -0700 (PDT) Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: References: Message-ID: > From: Jesse Vincent > ... We've only > tested this on a recent RT 3.8, but it _should_ work on older versions > of RT. I'd like to try it with our 3.6.6 installation. The instructions say: ---- Add RT::Extension::MobileUI to your /opt/rt3/etc/RT_SiteConfig.pm file Set(@Plugins, qw(RT::Extension::MobileUI)); ---- Is that supported in 3.6? I went ahead and tried it. Here's the error message when I try to go to /m: System error error: Can't locate object method "Config" via package "RT" at /opt/rt3.6.6/share/html/m/index.html line 4. context: 1: <&| _elements/wrapper, title => loc("RT for [_1]",RT->Config->Get('rtname'))&> 2: <& _elements/menu &> 3: <& _elements/full_site_link &> 4: 5: code stack: /opt/rt3.6.6/share/html/m/index.html:4 /opt/rt3.6.6/share/html/autohandler:291 Any help in getting this to work appreciated. John From mark.jenks at iodincorporated.com Mon Aug 9 20:26:25 2010 From: mark.jenks at iodincorporated.com (Mark Jenks) Date: Mon, 9 Aug 2010 19:26:25 -0500 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: References: Message-ID: According to earlier in the thread: We've found the lower-bound on the extension. Looks like it's 3.8.3. And you _really_ ought to be running at least 3.8.5 or newer. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of John Bartelt Sent: Monday, August 09, 2010 7:14 PM To: rt-users at lists.bestpractical.com Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 > From: Jesse Vincent > ... We've only > tested this on a recent RT 3.8, but it _should_ work on older versions > of RT. I'd like to try it with our 3.6.6 installation. The instructions say: ---- Add RT::Extension::MobileUI to your /opt/rt3/etc/RT_SiteConfig.pm file Set(@Plugins, qw(RT::Extension::MobileUI)); ---- Is that supported in 3.6? I went ahead and tried it. Here's the error message when I try to go to /m: System error error: Can't locate object method "Config" via package "RT" at /opt/rt3.6.6/share/html/m/index.html line 4. context: 1: <&| _elements/wrapper, title => loc("RT for [_1]",RT->Config->Get('rtname'))&> 2: <& _elements/menu &> 3: <& _elements/full_site_link &> 4: 5: code stack: /opt/rt3.6.6/share/html/m/index.html:4 /opt/rt3.6.6/share/html/autohandler:291 Any help in getting this to work appreciated. John Discover RT's hidden secrets with RT Essentials from O'Reilly Media. Buy a copy at http://rtbook.bestpractical.com CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. From EMEvans at heapy.com Mon Aug 9 20:38:22 2010 From: EMEvans at heapy.com (Eugene M. Evans) Date: Mon, 9 Aug 2010 20:38:22 -0400 Subject: [rt-users] RT 3.8 Active Directory integration and single sign-on In-Reply-To: Message-ID: Mike, I can telnet to the AD server and I am able to connect to the AD server through an LDAP browser. The browser I happen to be using is jxplorer. I found that Jxplorer requires the user DN to be the full first and last name of the user rather than only the logon name and the 'ou' component must be included in the field named 'base'. Since that nomenclature works in the LDAP browser, I modified RT_SiteConfig.pm to match, as follows, Was 'user' => 'cn=UserLogonName, ou=XXXXXX, dc=XXXXXX, dc=XXXXXX', 'base' => 'dc=XXXXXX, dc=XXXXXX', 'group' => 'cn=XXXXXX, ou=XXXXXX, dc=XXXXXX, dc=XXXXXX', Is now 'user' => 'cn=FullNameOfUserSameAsUsedInJxplorer, dc=XXXXXX, dc=XXXXXX', 'base' => 'ou=XXXXXX, dc=XXXXXX, dc=XXXXXX', 'group' => 'cn=XXXXXX, ou=XXXXXX, dc=XXXXXX, dc=XXXXXX', I also uncommented the 'ssl_version' line as you suggested. However, in spite of all these changes I'm still not able to bind -- "Can't bind: LDAP_INVALID_CREDENTIALS 49" -- when I attempt to login to RT with either a simple network username and password or the full form username and password. I've tried logging in with the same account specified as my LDAP bind account and as various other domain accounts, each with the same result. I think my next step is to contact the author of the ExternalAuth extension to see if the directives and attributes that ExternalAuth adds to RT_SiteConfig.pm are documented. Already checked the README but did not find a list. Sincerely, Gene Evans IT Administrator Heapy Engineering 937-224-0861 x1404 ________________________________ From: Mike Johnson [mailto:mike.johnson at nosm.ca] Sent: Monday, August 09, 2010 9:02 AM To: Eugene M. Evans Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] RT 3.8 Active Directory integration and single sign-on Here is your problem, ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) [Sat Aug 7 02:26:51 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:26:51 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) Something is wrong with your config, ExternalAuth cannot bind with your LDAP, so any ldap calls after that will fail. Looking at your config, you don't have to comment out the ssl_version, that may be throwing the argument list off and messing up your bind. Check to make sure you can connect to your LDAP on port 389, so you know it isn't a firewall issue(you can telnet XXX.XXX.XXX.XXX 389). Download an LDAP browser, and make sure the user you are connecting with works... Once you fix the problem of your LDAP bind not working, your error logs should change, ... hopefully everything works for you after that, but if not... post the new logs and we'll try to help you out! Good luck! Mike. On Fri, Aug 6, 2010 at 11:00 PM, Eugene M. Evans wrote: I've tried many things today and still don't have Auth::ExternalAuth working. Could it be because RT's time is not synched with the Active Directory server? The time RT reports in its log is hours ahead of the system time on the host. The system is running NTP and matches the time on the AD server. I don't know why RT wouldn't be using the system time. The timezone is set correctly in RT_SiteConfig.pm >>> Set($Timezone , 'US/Eastern'); The log lines below were all created before 10pm on Friday, August the 6th. If anyone has any ideas about the time difference or the inability to log into RT using a valid AD account, I'm all ears. ************************************************************************ ************** *** /opt/rt3/var/log/rt.log *** ************************************************************************ ************** [Sat Aug 7 01:42:51 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 01:42:51 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 01:42:51 2010] [debug]: Calling UserExists with $username (ldap) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 01:42:51 2010] [debug]: UserExists params: username: ldap , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 01:42:51 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 01:42:51 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 01:42:51 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 01:43:00 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 01:43:00 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 01:43:00 2010] [debug]: Calling UserExists with $username (hhadmin) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 01:43:00 2010] [debug]: UserExists params: username: hhadmin , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 01:43:00 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 01:43:00 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 01:43:00 2010] [error]: FAILED LOGIN for hhadmin from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 01:43:08 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 01:43:08 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 01:43:08 2010] [debug]: Calling UserExists with $username (hhadmin) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 01:43:08 2010] [debug]: UserExists params: username: hhadmin , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 01:43:08 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 01:43:08 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 01:43:08 2010] [error]: FAILED LOGIN for hhadmin from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 01:53:14 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 01:53:14 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 01:53:14 2010] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:92) [Sat Aug 7 01:53:14 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 01:53:20 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 01:53:20 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 01:53:20 2010] [debug]: Calling UserExists with $username (ldap) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 01:53:20 2010] [debug]: UserExists params: username: ldap , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 01:53:20 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to dayxchng0.heapy.local (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:437) [Sat Aug 7 01:53:20 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 01:53:20 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:00:46 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:00:46 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:00:46 2010] [debug]: Calling UserExists with $username (ldap) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:00:46 2010] [debug]: UserExists params: username: ldap , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:00:46 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to dayxchng0.heapy.local (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:437) [Sat Aug 7 02:00:46 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:00:46 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:00:51 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:00:51 2010] [debug]: Calling UserExists with $username (ldap) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:00:51 2010] [debug]: UserExists params: username: ldap , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:00:51 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to dayxchng0.heapy.local (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:437) [Sat Aug 7 02:00:51 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:00:51 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:01:08 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:01:08 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:01:08 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:01:08 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:01:08 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:01:08 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:01:08 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:01:59 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:01:59 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:01:59 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:01:59 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:01:59 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:01:59 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:01:59 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:02:02 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:02:02 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:02:02 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:02:02 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:02:03 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:02:03 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:02:03 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:02:35 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:02:35 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:02:35 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:02:35 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:02:35 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:02:35 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:02:35 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:02:38 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:02:38 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:02:38 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:02:38 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:02:38 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:02:38 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:02:38 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:02:55 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:02:55 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:02:55 2010] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:92) [Sat Aug 7 02:02:55 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:03:01 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:03:01 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:03:01 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:03:01 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:03:01 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:03:01 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:03:01 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:04:08 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:04:08 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:04:08 2010] [debug]: Calling UserExists with $username (hhadmin) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:04:08 2010] [debug]: UserExists params: username: hhadmin , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:04:08 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:04:08 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:04:08 2010] [error]: FAILED LOGIN for hhadmin from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:04:16 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:04:16 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:04:16 2010] [debug]: Calling UserExists with $username (hhadmin) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:04:16 2010] [debug]: UserExists params: username: hhadmin , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:04:16 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:04:16 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:04:16 2010] [error]: FAILED LOGIN for hhadmin from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:04:28 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:04:28 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:04:28 2010] [debug]: Calling UserExists with $username (emevans) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:04:28 2010] [debug]: UserExists params: username: emevans , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:04:28 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:04:28 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:04:28 2010] [error]: FAILED LOGIN for emevans from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:08:17 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:08:17 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:08:17 2010] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:92) [Sat Aug 7 02:08:17 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:08:22 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:08:22 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:08:22 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:08:22 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:08:22 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:08:22 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:08:22 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) [Sat Aug 7 02:26:43 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:26:43 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:26:43 2010] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:92) [Sat Aug 7 02:26:43 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:26:51 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:14) [Sat Aug 7 02:26:51 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:64) [Sat Aug 7 02:26:51 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h.pm:105) [Sat Aug 7 02:26:51 2010] [debug]: UserExists params: username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:274) [Sat Aug 7 02:26:51 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAut h/LDAP.pm:467) [Sat Aug 7 02:26:51 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu th/autohandler/Auth:26) [Sat Aug 7 02:26:51 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) ************************************************************************ ************** *** /opt/rt3/etc/RT_SiteConfig.pm *** ************************************************************************ ************** ###################### # Custom Site Config # ###################### Set($rtname , "XXX.XXX.XXX"); Set($Organization , "XXX.XXX"); Set($MinimumPasswordLength , "0"); Set($Timezone , 'US/Eastern'); Set(@Plugins, qw( RT::Authen::ExternalAuth )); Set($HomepageComponents, [qw( QuickCreate Quicksearch MyAdminQueues MySupportQueues MyReminders RefreshHomepage Dashboards )]); Set($DatabaseType , 'mysql'); Set($DatabaseHost , 'localhost'); Set($DatabaseRTHost , 'localhost'); Set($DatabasePort , ''); Set($DatabaseUser , 'local'); Set($DatabasePassword , 'XXXXXXX'); Set($DatabaseName , 'XXXXXX'); # OwnerEmail is the account that will manage RT. # In this case hhadmin. Hhadmin's email is forwarded to # the email address specified in the Postfix aliases # file. Set($OwnerEmail , 'hhadmin'); Set($LoopsToRTOwner , 1); Set($SendmailPath , "/usr/lib/sendmail.postfix"); Set($SendmailArguments , "-oi -t -f support\@hpyhdesk.heapy.local"); Set($MaxAttachmentSize , 5000000); Set($RTAddressRegexp , '^rt\@hpyhdesk.heapy.local$'); Set($CorrespondAddress , 'no-reply at hpyhdesk.heapy.local'); Set($CommentAddress , 'no-reply at hpyhdesk.heapy.local'); Set($UseFriendlyFromLine , 1); Set($FriendlyFromLineFormat , "\"%s\" <%s>"); Set($UseFriendlyToLine , 1); Set($FriendlyToLineFormat, "\"%s Ticket #%s\":;"); Set($NotifyActor, 0); Set($RecordOutgoingEmail, 1); Set($WebPath , "/ticket"); Set($WebPort , 80); Set($WebBaseURL , "http://hpyhdesk.heapy.local "); Set($WebURL , $WebBaseURL . $WebPath . "/"); # The following two lines support single sign-on. # Tell RT to trust the webserver to handle # authentication. # They are commented out since they are said to conflict with the ExternalAuth extension. # See http://wiki.bestpractical.com/view/ExternalAuth. # Set($WebExternalAuth, 3); # If the webserver hands RT a user RT is not # familiar with, RT should just go ahead and # create an account. #Set($WebExternalAuto, 1); Set($MessageBoxWidth , 72); Set($MessageBoxWrap, "HARD"); Set($MaxInlineBody, 13456); Set($DefaultSummaryRows, 10); Set($OldestTransactionsFirst, '1'); Set($ShowTransactionImages, 1); Set($DateDayBeforeMonth , 0); Set($AmbiguousDayInPast , 1); Set($LogToSyslog, '' ) ; # disable syslog Set($LogToFile, 'debug' ) ; # set file logging to include everything Set($LogDir, '/opt/rt3/var/log' ) ; # path to log Set($LogToFileNamed , 'rt.log') ; # logfile name # Include the configuration for the ExternalAuth extension. # ExternalAuth only adds to the available authentication mechanisms. It does # not replace RT's own. Ao, authentication happens in this order: # 1. ExternalAuth # 2. RT-Internal # And you can have as many ExternalAuth sources as you wish. # ExternalAuth cannot add a user to any internal RT groups. This must be # done by the RT administrator. Set(@Plugins, qw(RT::Authen::ExternalAuth)); require "/opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm"; # If you want LDAP users to be automatically # assigned "Let this user be granted rights" then you may do so by # setting AutoCreate,{Privileged => 1}. Otherwise it will need # setting manually along with group membership. Set($AutoCreate,{Privileged => 1}); 1; ************************************************************************ ************** *** /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm *** ************************************************************************ ************** Set($ExternalAuthPriority, [ 'My_LDAP' ] ); Set($ExternalInfoPriority, [ 'My_LDAP' ] ); Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 1); Set($ExternalSettings, { 'My_LDAP' => { 'type' => 'ldap', 'server' => 'XXX.XXX.XXXl', 'user' => 'cn=ldap,ou=XXX,dc=XXX,dc=XXX', 'pass' => 'XXX', 'base' => 'dc=XXX,dc=XXX', 'filter' => '(&(ObjectCategory=User)(ObjectClass=Person))', 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)', 'tls' => 0, # 'ssl_version' => 3, 'net_ldap_args' => [ version => 3 ], 'group' => 'cn=XXX,ou=XXX,dc=XXX,dc=XXX', 'group_attr' => 'member', 'attr_match_list' => [ 'Name', 'EmailAddress' ], 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } } } ); 1; Gene Evans IT Administrator Heapy Engineering 937-224-0861 x1404 Discover RT's hidden secrets with RT Essentials from O'Reilly Media. Buy a copy at http://rtbook.bestpractical.com -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From plessis.benoit at gmail.com Tue Aug 10 07:07:32 2010 From: plessis.benoit at gmail.com (benoit plessis) Date: Tue, 10 Aug 2010 13:07:32 +0200 Subject: [rt-users] ACL Troubles with RTFM In-Reply-To: <20100809150703.GJ83734@jibsheet.com> References: <20100809150703.GJ83734@jibsheet.com> Message-ID: 2010/8/9 Kevin Falcone : > On Sat, Aug 07, 2010 at 01:10:27PM +0200, benoit plessis wrote: > > What happens if you go to > Configuration -> Custom Fields -> custom field name -> Group Rights? In this case, it's also working > > Have you applied the CF to the Classes (using the Applies To link from > the Custom Field page)? Yes indeed, this was the way i used > There were some bugs with that in 2.4.2 and > 3.8.8, so if you haven't done that you may need to test out the > 2.4.3rc1 release on Friday. So i'm screwed ? From falcone at bestpractical.com Tue Aug 10 07:56:48 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 10 Aug 2010 07:56:48 -0400 Subject: [rt-users] ACL Troubles with RTFM In-Reply-To: References: <20100809150703.GJ83734@jibsheet.com> Message-ID: <20100810115648.GR83734@jibsheet.com> On Tue, Aug 10, 2010 at 01:07:32PM +0200, benoit plessis wrote: > 2010/8/9 Kevin Falcone : > > On Sat, Aug 07, 2010 at 01:10:27PM +0200, benoit plessis wrote: > > > > What happens if you go to > > Configuration -> Custom Fields -> custom field name -> Group Rights? > > In this case, it's also working Ok, this is probably the best way to give those rights I'm guessing that granting the RTFM global right isn't creating something correctly, but I'd have to go look at the ACL record. Please drop a note into the bugtracker (rtfm-bugs AT bestpractical.com) about that way of assigning rights not working. It sounds like we either need to track down the ACL failure or not let you set that right in that particular screen. > > Have you applied the CF to the Classes (using the Applies To link from > > the Custom Field page)? > > Yes indeed, this was the way i used > > > There were some bugs with that in 2.4.2 and > > 3.8.8, so if you haven't done that you may need to test out the > > 2.4.3rc1 release on Friday. > > So i'm screwed ? No, there are just 2 ways this can get screwed up (rights and applied to) and I wanted to rule out the applied to problem (especially since I knew there was a bug with 3.8.8+2.4.2). -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Tue Aug 10 07:59:22 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 10 Aug 2010 07:59:22 -0400 Subject: [rt-users] RT 3.8 Active Directory integration and single sign-on In-Reply-To: References: Message-ID: <20100810115922.GS83734@jibsheet.com> On Mon, Aug 09, 2010 at 08:38:22PM -0400, Eugene M. Evans wrote: > I can telnet to the AD server and I am able to connect to the AD server through an LDAP > browser. The browser I happen to be using is jxplorer. I found that Jxplorer requires the > user DN to be the full first and last name of the user rather than only the logon name and the > 'ou' component must be included in the field named 'base'. Since that nomenclature works in > the LDAP browser, I modified RT_SiteConfig.pm to match, as follows, Try using the ldapsearch command line client, I find it is much closer to the way the perl ldap library is connecting. Once you make that connect, the same user should be fine. One thing about AD is that sometimes the AD server responds better to a user of sAMAccountName at domain (email address style login) rather than a full DN, but I've never found an explanation for why. -kevin > Was > > 'user' => 'cn=UserLogonName, ou=XXXXXX, dc=XXXXXX, dc=XXXXXX', > 'base' => 'dc=XXXXXX, dc=XXXXXX', > 'group' => 'cn=XXXXXX, ou=XXXXXX, dc=XXXXXX, dc=XXXXXX', > > Is now > > 'user' => 'cn=FullNameOfUserSameAsUsedInJxplorer, dc=XXXXXX, dc=XXXXXX', > 'base' => 'ou=XXXXXX, dc=XXXXXX, dc=XXXXXX', > 'group' => 'cn=XXXXXX, ou=XXXXXX, dc=XXXXXX, dc=XXXXXX', > > I also uncommented the 'ssl_version' line as you suggested. However, in spite of all these > changes I'm still not able to bind -- "Can't bind: LDAP_INVALID_CREDENTIALS 49" -- when I > attempt to login to RT with either a simple network username and password or the full form > username and password. I've tried logging in with the same account specified as my LDAP bind > account and as various other domain accounts, each with the same result. I think my next step > is to contact the author of the ExternalAuth extension to see if the directives and > attributes that ExternalAuth adds to RT_SiteConfig.pm are documented. Already checked the > README but did not find a list. > > Sincerely, > > Gene Evans > IT Administrator > Heapy Engineering > 937-224-0861 x1404 > > ---------------------------------------------------------------------------------------------- > > From: Mike Johnson [mailto:mike.johnson at nosm.ca] > Sent: Monday, August 09, 2010 9:02 AM > To: Eugene M. Evans > Cc: rt-users at lists.bestpractical.com > Subject: Re: [rt-users] RT 3.8 Active Directory integration and single sign-on > Here is your problem, > > ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:26:51 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:26:51 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't > bind: LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > Something is wrong with your config, ExternalAuth cannot bind with your LDAP, so any ldap > calls after that will fail. > > > Looking at your config, you don't have to comment out the ssl_version, that may be throwing > the argument list off and messing up your bind. > > Check to make sure you can connect to your LDAP on port 389, so you know it isn't a firewall > issue(you can telnet XXX.XXX.XXX.XXX 389). > > Download an LDAP browser, and make sure the user you are connecting with works... > > Once you fix the problem of your LDAP bind not working, your error logs should change, ... > hopefully everything works for you after that, but if not... post the new logs and we'll try > to help you out! > > Good luck! > Mike. > On Fri, Aug 6, 2010 at 11:00 PM, Eugene M. Evans <[1]EMEvans at heapy.com> wrote: > > I've tried many things today and still don't have Auth::ExternalAuth working. Could it be > because RT's time is not synched with the Active Directory server? The time RT reports in > its log is hours ahead of the system time on the host. The system is running NTP and > matches the time on the AD server. I don't know why RT wouldn't be using the system time. > The timezone is set correctly in RT_SiteConfig.pm >>> Set($Timezone , 'US/Eastern'); > The log lines below were all created before 10pm on Friday, August the 6th. If anyone has > any ideas about the time difference or the inability to log into RT using a valid AD > account, I'm all ears. > ************************************************************************************** > *** > /opt/rt3/var/log/rt.log *** > ************************************************************************************** > [Sat Aug 7 01:42:51 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 01:42:51 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 01:42:51 2010] [debug]: Calling UserExists with $username (ldap) and $service > (Heapy_AD_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 01:42:51 2010] [debug]: UserExists params: > username: ldap , service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 01:42:51 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj > Can't bind: LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 01:42:51 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 01:42:51 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 01:43:00 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 01:43:00 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 01:43:00 2010] [debug]: Calling UserExists with $username (hhadmin) and $service > (Heapy_AD_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 01:43:00 2010] [debug]: UserExists params: > username: hhadmin , service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 01:43:00 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj > Can't bind: LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 01:43:00 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 01:43:00 2010] [error]: FAILED LOGIN for hhadmin from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 01:43:08 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 01:43:08 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 01:43:08 2010] [debug]: Calling UserExists with $username (hhadmin) and $service > (Heapy_AD_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 01:43:08 2010] [debug]: UserExists params: > username: hhadmin , service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 01:43:08 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj > Can't bind: LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 01:43:08 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 01:43:08 2010] [error]: FAILED LOGIN for hhadmin from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 01:53:14 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 01:53:14 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 01:53:14 2010] [debug]: SSO Failed and no user to test with. Nexting > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) > [Sat Aug 7 01:53:14 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 01:53:20 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 01:53:20 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 01:53:20 2010] [debug]: Calling UserExists with $username (ldap) and $service > (Heapy_AD_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 01:53:20 2010] [debug]: UserExists params: > username: ldap , service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 01:53:20 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : > Cannot connect to dayxchng0.heapy.local > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) > [Sat Aug 7 01:53:20 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 01:53:20 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:00:46 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:00:46 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:00:46 2010] [debug]: Calling UserExists with $username (ldap) and $service > (Heapy_AD_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:00:46 2010] [debug]: UserExists params: > username: ldap , service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:00:46 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : > Cannot connect to dayxchng0.heapy.local > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) > [Sat Aug 7 02:00:46 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:00:46 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:00:51 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:00:51 2010] [debug]: Calling UserExists with $username (ldap) and $service > (Heapy_AD_LDAP) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:00:51 2010] [debug]: UserExists params: > username: ldap , service: Heapy_AD_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:00:51 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : > Cannot connect to dayxchng0.heapy.local > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) > [Sat Aug 7 02:00:51 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:00:51 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:01:08 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:01:08 2010] [debug]: Attempting to use external auth service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:01:08 2010] [debug]: Calling UserExists with $username (ldap) and $service > (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:01:08 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:01:08 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj > Can't bind: LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:01:08 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:01:08 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:01:59 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:01:59 2010] [debug]: Attempting to use external auth service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:01:59 2010] [debug]: Calling UserExists with $username (ldap) and $service > (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:01:59 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:01:59 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj > Can't bind: LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:01:59 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:01:59 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:02:02 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:02:02 2010] [debug]: Attempting to use external auth service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:02:02 2010] [debug]: Calling UserExists with $username (ldap) and $service > (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:02:02 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:02:03 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj > Can't bind: LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:02:03 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:02:03 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:02:35 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:02:35 2010] [debug]: Attempting to use external auth service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:02:35 2010] [debug]: Calling UserExists with $username (ldap) and $service > (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:02:35 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:02:35 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj > Can't bind: LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:02:35 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:02:35 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:02:38 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:02:38 2010] [debug]: Attempting to use external auth service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:02:38 2010] [debug]: Calling UserExists with $username (ldap) and $service > (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:02:38 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:02:38 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj > Can't bind: LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:02:38 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:02:38 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:02:55 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:02:55 2010] [debug]: Attempting to use external auth service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:02:55 2010] [debug]: SSO Failed and no user to test with. Nexting > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) > [Sat Aug 7 02:02:55 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:03:01 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:03:01 2010] [debug]: Attempting to use external auth service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:03:01 2010] [debug]: Calling UserExists with $username (ldap) and $service > (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:03:01 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:03:01 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj > Can't bind: LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:03:01 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:03:01 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:04:08 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:04:08 2010] [debug]: Attempting to use external auth service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:04:08 2010] [debug]: Calling UserExists with $username (hhadmin) and $service > (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:04:08 2010] [debug]: UserExists params: > username: hhadmin , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:04:08 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj > Can't bind: LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:04:08 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:04:08 2010] [error]: FAILED LOGIN for hhadmin from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:04:16 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:04:16 2010] [debug]: Attempting to use external auth service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:04:16 2010] [debug]: Calling UserExists with $username (hhadmin) and $service > (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:04:16 2010] [debug]: UserExists params: > username: hhadmin , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:04:16 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj > Can't bind: LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:04:16 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:04:16 2010] [error]: FAILED LOGIN for hhadmin from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:04:28 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:04:28 2010] [debug]: Attempting to use external auth service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:04:28 2010] [debug]: Calling UserExists with $username (emevans) and $service > (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:04:28 2010] [debug]: UserExists params: > username: emevans , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:04:28 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj > Can't bind: LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:04:28 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:04:28 2010] [error]: FAILED LOGIN for emevans from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:08:17 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:08:17 2010] [debug]: Attempting to use external auth service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:08:17 2010] [debug]: SSO Failed and no user to test with. Nexting > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) > [Sat Aug 7 02:08:17 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:08:22 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:08:22 2010] [debug]: Attempting to use external auth service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:08:22 2010] [debug]: Calling UserExists with $username (ldap) and $service > (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:08:22 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:08:22 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj > Can't bind: LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:08:22 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:08:22 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > [Sat Aug 7 02:26:43 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:26:43 2010] [debug]: Attempting to use external auth service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:26:43 2010] [debug]: SSO Failed and no user to test with. Nexting > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) > [Sat Aug 7 02:26:43 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:26:51 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and > RT-3.8.1 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) > [Sat Aug 7 02:26:51 2010] [debug]: Attempting to use external auth service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Sat Aug 7 02:26:51 2010] [debug]: Calling UserExists with $username (ldap) and $service > (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:26:51 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:26:51 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj > Can't bind: LDAP_INVALID_CREDENTIALS 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > [Sat Aug 7 02:26:51 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > [Sat Aug 7 02:26:51 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 > (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) > > ************************************************************************************** > *** /opt/rt3/etc/RT_SiteConfig.pm *** > ************************************************************************************** > ###################### > # Custom Site Config # > ###################### > > Set($rtname , "XXX.XXX.XXX"); > Set($Organization , "XXX.XXX"); > Set($MinimumPasswordLength , "0"); > Set($Timezone , 'US/Eastern'); > > Set(@Plugins, qw( > RT::Authen::ExternalAuth > )); > > Set($HomepageComponents, [qw( > QuickCreate > Quicksearch > MyAdminQueues > MySupportQueues > MyReminders > RefreshHomepage > Dashboards > )]); > > Set($DatabaseType , 'mysql'); > Set($DatabaseHost , 'localhost'); > Set($DatabaseRTHost , 'localhost'); > Set($DatabasePort , ''); > Set($DatabaseUser , 'local'); > Set($DatabasePassword , 'XXXXXXX'); > Set($DatabaseName , 'XXXXXX'); > > # OwnerEmail is the account that will manage RT. > # In this case hhadmin. Hhadmin's email is forwarded to > # the email address specified in the Postfix aliases > # file. > Set($OwnerEmail , 'hhadmin'); > Set($LoopsToRTOwner , 1); > > Set($SendmailPath , "/usr/lib/sendmail.postfix"); > Set($SendmailArguments , "-oi -t -f support\@hpyhdesk.heapy.local"); > > Set($MaxAttachmentSize , 5000000); > > Set($RTAddressRegexp , '^rt\@hpyhdesk.heapy.local$'); > Set($CorrespondAddress , [2]'no-reply at hpyhdesk.heapy.local'); > Set($CommentAddress , [3]'no-reply at hpyhdesk.heapy.local'); > > Set($UseFriendlyFromLine , 1); > Set($FriendlyFromLineFormat , "\"%s\" <%s>"); > Set($UseFriendlyToLine , 1); > Set($FriendlyToLineFormat, "\"%s Ticket #%s\":;"); > > Set($NotifyActor, 0); > Set($RecordOutgoingEmail, 1); > > Set($WebPath , "/ticket"); > Set($WebPort , 80); > Set($WebBaseURL , "[4]http://hpyhdesk.heapy.local"); > Set($WebURL , $WebBaseURL . $WebPath . "/"); > > # The following two lines support single sign-on. > # Tell RT to trust the webserver to handle > # authentication. > # They are commented out since they are said to conflict with the ExternalAuth extension. > # See [5]http://wiki.bestpractical.com/view/ExternalAuth. > # Set($WebExternalAuth, 3); > # If the webserver hands RT a user RT is not > # familiar with, RT should just go ahead and > # create an account. > #Set($WebExternalAuto, 1); > > Set($MessageBoxWidth , 72); > Set($MessageBoxWrap, "HARD"); > > Set($MaxInlineBody, 13456); > Set($DefaultSummaryRows, 10); > > Set($OldestTransactionsFirst, '1'); > Set($ShowTransactionImages, 1); > > Set($DateDayBeforeMonth , 0); > Set($AmbiguousDayInPast , 1); > > Set($LogToSyslog, '' ) ; # disable syslog > Set($LogToFile, 'debug' ) ; # set file logging to include everything > Set($LogDir, '/opt/rt3/var/log' ) ; # path to log > Set($LogToFileNamed , 'rt.log') ; # logfile name > > # Include the configuration for the ExternalAuth extension. > # ExternalAuth only adds to the available authentication mechanisms. It does > # not replace RT's own. Ao, authentication happens in this order: > # 1. ExternalAuth > # 2. RT-Internal > # And you can have as many ExternalAuth sources as you wish. > # ExternalAuth cannot add a user to any internal RT groups. This must be > # done by the RT administrator. > Set(@Plugins, qw(RT::Authen::ExternalAuth)); > require "/opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm"; > > # If you want LDAP users to be automatically > # assigned "Let this user be granted rights" then you may do so by > # setting AutoCreate,{Privileged => 1}. Otherwise it will need > # setting manually along with group membership. > Set($AutoCreate,{Privileged => 1}); > > 1; > ************************************************************************************** > *** /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm *** > ************************************************************************************** > Set($ExternalAuthPriority, [ 'My_LDAP' ] ); > Set($ExternalInfoPriority, [ 'My_LDAP' ] ); > Set($ExternalServiceUsesSSLorTLS, 0); > Set($AutoCreateNonExternalUsers, 1); > > Set($ExternalSettings, { > 'My_LDAP' => { > > 'type' => 'ldap', > 'server' => 'XXX.XXX.XXXl', > 'user' => 'cn=ldap,ou=XXX,dc=XXX,dc=XXX', > 'pass' => 'XXX', > 'base' => 'dc=XXX,dc=XXX', > > 'filter' => > '(&(ObjectCategory=User)(ObjectClass=Person))', > 'd_filter' => > '(userAccountControl:1.2.840.113556.1.4.803:=2)', > > 'tls' => 0, > # 'ssl_version' => 3, > > 'net_ldap_args' => [ version => 3 ], > 'group' => 'cn=XXX,ou=XXX,dc=XXX,dc=XXX', > 'group_attr' => 'member', > > 'attr_match_list' => [ 'Name', 'EmailAddress' ], > 'attr_map' => { 'Name' => 'sAMAccountName', > 'EmailAddress' => 'mail', > 'Organization' => > 'physicalDeliveryOfficeName', > 'RealName' => 'cn', > 'ExternalAuthId' => 'sAMAccountName', > 'Gecos' => 'sAMAccountName', > 'WorkPhone' => 'telephoneNumber', > 'Address1' => 'streetAddress', > 'City' => 'l', > 'State' => 'st', > 'Zip' => 'postalCode', > 'Country' => 'co' > } > } > } > ); > > 1; > Gene Evans > IT Administrator > Heapy Engineering > 937-224-0861 x1404 > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at [6]http://rtbook.bestpractical.com > > -- > Mike Johnson > Datatel Programmer/Analyst > Northern Ontario School of Medicine > 955 Oliver Road > Thunder Bay, ON P7B 5E1 > Phone: (807) 766-7331 > Email: [7]mike.johnson at nosm.ca > > References > > Visible links > 1. mailto:EMEvans at heapy.com > 2. mailto:'no-reply at hpyhdesk.heapy.local' > 3. mailto:'no-reply at hpyhdesk.heapy.local' > 4. http://hpyhdesk.heapy.local/ > 5. http://wiki.bestpractical.com/view/ExternalAuth > 6. http://rtbook.bestpractical.com/ > 7. mailto:mike.johnson at nosm.ca > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From joe.casadonte at oracle.com Tue Aug 10 07:57:18 2010 From: joe.casadonte at oracle.com (joe.casadonte at oracle.com) Date: Tue, 10 Aug 2010 04:57:18 -0700 (PDT) Subject: [rt-users] Auto Reply: Re: ACL Troubles with RTFM Message-ID: I will be out of the office on Tuesday, August 9th. I will not be checking voicemail or email. Please open a ticket with the otm-enginf team or contact Paul Hamill if you have any immediate needs. Otherwise I'll get back to you when I return. From mike.johnson at nosm.ca Tue Aug 10 08:58:48 2010 From: mike.johnson at nosm.ca (Mike Johnson) Date: Tue, 10 Aug 2010 08:58:48 -0400 Subject: [rt-users] RT 3.8 Active Directory integration and single sign-on In-Reply-To: References: Message-ID: Take a look in $RTHOME/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm That is what I used to figure out how to set everything up... and a few "ExternalAuth" googles. Both attributes 'user' and 'group' need to be the full DN. DN is a field in AD. Browse to the CN you want to use, and look at the field distinguishedName. That is what needs to go in your LDAP config. Another question would be, did you attempt the telnet from the RT box? Maybe the RT box isn't able to connect to the LDAP, but your system is? I'm running out of ideas... if everything is able to connect to each other, it has to be the way you defined your config. Good luck, keep us posted :D Mike. On Mon, Aug 9, 2010 at 8:38 PM, Eugene M. Evans wrote: > Mike, > > I can telnet to the AD server and I am able to connect to the AD server > through an LDAP browser. The browser I happen to be using is jxplorer. I > found that Jxplorer requires the user DN to be the full first and last name > of the user rather than only the logon name and the 'ou' component must > be included in the field named 'base'. Since that nomenclature works in the > LDAP browser, I modified RT_SiteConfig.pm to match, as follows, > > Was > > 'user' => 'cn=UserLogonName, ou=XXXXXX, dc=XXXXXX, dc=XXXXXX', > 'base' => 'dc=XXXXXX, dc=XXXXXX', > 'group' => 'cn=XXXXXX, ou=XXXXXX, dc=XXXXXX, dc=XXXXXX', > > Is now > > 'user' => 'cn=FullNameOfUserSameAsUsedInJxplorer, dc=XXXXXX, dc=XXXXXX', > 'base' => 'ou=XXXXXX, dc=XXXXXX, dc=XXXXXX', > 'group' => 'cn=XXXXXX, ou=XXXXXX, dc=XXXXXX, dc=XXXXXX', > > I also uncommented the 'ssl_version' line as you suggested. However, in > spite of all these changes I'm still not able to bind -- *"**Can't bind: > LDAP_INVALID_CREDENTIALS* 49" -- when I attempt to login to RT with either > a simple network username and password or the full form username and > password. I've tried logging in with the same account specified as my LDAP > bind account and as various other domain accounts, each with the same > result. I think my next step is to contact the author of the ExternalAuth > extension to see if the directives and attributes that ExternalAuth adds to > RT_SiteConfig.pm are documented. Already checked the README but did not > find a list. > > Sincerely, > > Gene Evans > IT Administrator > Heapy Engineering > 937-224-0861 x1404 > > ------------------------------ > *From:* Mike Johnson [mailto:mike.johnson at nosm.ca] > *Sent:* Monday, August 09, 2010 9:02 AM > *To:* Eugene M. Evans > *Cc:* rt-users at lists.bestpractical.com > > *Subject:* Re: [rt-users] RT 3.8 Active Directory integration and single > sign-on > > Here is your problem, > > ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Sat Aug 7 02:26:51 2010] [debug]: UserExists params: > username: ldap , service: My_LDAP > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Sat Aug 7 02:26:51 2010] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj *Can't bind: > LDAP_INVALID_CREDENTIALS* 49 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > Something is wrong with your config, ExternalAuth cannot bind with your > LDAP, so any ldap calls after that will fail. > > > Looking at your config, you don't have to comment out the ssl_version, that > may be throwing the argument list off and messing up your bind. > > Check to make sure you can connect to your LDAP on port 389, so you know it > isn't a firewall issue(you can telnet XXX.XXX.XXX.XXX 389). > > Download an LDAP browser, and make sure the user you are connecting with > works... > > Once you fix the problem of your LDAP bind not working, your error logs > should change, ... hopefully everything works for you after that, but if > not... post the new logs and we'll try to help you out! > > Good luck! > Mike. > On Fri, Aug 6, 2010 at 11:00 PM, Eugene M. Evans > wrote: > >> I've tried many things today and still don't have Auth::ExternalAuth >> working. Could it be because RT's time is not synched with the Active >> Directory server? The time RT reports in its log is hours ahead of the >> system time on the host. The system is running NTP and matches the time on >> the AD server. I don't know why RT wouldn't be using the system time. The >> timezone is set correctly in RT_SiteConfig.pm >>> Set($Timezone , >> 'US/Eastern'); >> The log lines below were all created before 10pm on Friday, August the >> 6th. If anyone has any ideas about the time difference or the inability to >> log into RT using a valid AD account, I'm all ears. >> >> ************************************************************************************** >> *** >> /opt/rt3/var/log/rt.log *** >> >> ************************************************************************************** >> [Sat Aug 7 01:42:51 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 01:42:51 2010] [debug]: Attempting to use external auth >> service: Heapy_AD_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 01:42:51 2010] [debug]: Calling UserExists with $username >> (ldap) and $service (Heapy_AD_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 01:42:51 2010] [debug]: UserExists params: >> username: ldap , service: Heapy_AD_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 01:42:51 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> LDAP_INVALID_CREDENTIALS 49 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) >> [Sat Aug 7 01:42:51 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 01:42:51 2010] [error]: FAILED LOGIN for ldap from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Sat Aug 7 01:43:00 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 01:43:00 2010] [debug]: Attempting to use external auth >> service: Heapy_AD_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 01:43:00 2010] [debug]: Calling UserExists with $username >> (hhadmin) and $service (Heapy_AD_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 01:43:00 2010] [debug]: UserExists params: >> username: hhadmin , service: Heapy_AD_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 01:43:00 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> LDAP_INVALID_CREDENTIALS 49 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) >> [Sat Aug 7 01:43:00 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 01:43:00 2010] [error]: FAILED LOGIN for hhadmin from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Sat Aug 7 01:43:08 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 01:43:08 2010] [debug]: Attempting to use external auth >> service: Heapy_AD_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 01:43:08 2010] [debug]: Calling UserExists with $username >> (hhadmin) and $service (Heapy_AD_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 01:43:08 2010] [debug]: UserExists params: >> username: hhadmin , service: Heapy_AD_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 01:43:08 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> LDAP_INVALID_CREDENTIALS 49 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) >> [Sat Aug 7 01:43:08 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 01:43:08 2010] [error]: FAILED LOGIN for hhadmin from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Sat Aug 7 01:53:14 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 01:53:14 2010] [debug]: Attempting to use external auth >> service: Heapy_AD_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 01:53:14 2010] [debug]: SSO Failed and no user to test with. >> Nexting >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) >> [Sat Aug 7 01:53:14 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 01:53:20 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 01:53:20 2010] [debug]: Attempting to use external auth >> service: Heapy_AD_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 01:53:20 2010] [debug]: Calling UserExists with $username >> (ldap) and $service (Heapy_AD_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 01:53:20 2010] [debug]: UserExists params: >> username: ldap , service: Heapy_AD_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 01:53:20 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to >> dayxchng0.heapy.local >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) >> [Sat Aug 7 01:53:20 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 01:53:20 2010] [error]: FAILED LOGIN for ldap from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Sat Aug 7 02:00:46 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 02:00:46 2010] [debug]: Attempting to use external auth >> service: Heapy_AD_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 02:00:46 2010] [debug]: Calling UserExists with $username >> (ldap) and $service (Heapy_AD_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 02:00:46 2010] [debug]: UserExists params: >> username: ldap , service: Heapy_AD_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 02:00:46 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to >> dayxchng0.heapy.local >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) >> [Sat Aug 7 02:00:46 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 02:00:46 2010] [error]: FAILED LOGIN for ldap from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Sat Aug 7 02:00:51 2010] [debug]: Attempting to use external auth >> service: Heapy_AD_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 02:00:51 2010] [debug]: Calling UserExists with $username >> (ldap) and $service (Heapy_AD_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 02:00:51 2010] [debug]: UserExists params: >> username: ldap , service: Heapy_AD_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 02:00:51 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to >> dayxchng0.heapy.local >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) >> [Sat Aug 7 02:00:51 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 02:00:51 2010] [error]: FAILED LOGIN for ldap from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Sat Aug 7 02:01:08 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 02:01:08 2010] [debug]: Attempting to use external auth >> service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 02:01:08 2010] [debug]: Calling UserExists with $username >> (ldap) and $service (My_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 02:01:08 2010] [debug]: UserExists params: >> username: ldap , service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 02:01:08 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> LDAP_INVALID_CREDENTIALS 49 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) >> [Sat Aug 7 02:01:08 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 02:01:08 2010] [error]: FAILED LOGIN for ldap from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Sat Aug 7 02:01:59 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 02:01:59 2010] [debug]: Attempting to use external auth >> service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 02:01:59 2010] [debug]: Calling UserExists with $username >> (ldap) and $service (My_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 02:01:59 2010] [debug]: UserExists params: >> username: ldap , service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 02:01:59 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> LDAP_INVALID_CREDENTIALS 49 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) >> [Sat Aug 7 02:01:59 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 02:01:59 2010] [error]: FAILED LOGIN for ldap from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Sat Aug 7 02:02:02 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 02:02:02 2010] [debug]: Attempting to use external auth >> service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 02:02:02 2010] [debug]: Calling UserExists with $username >> (ldap) and $service (My_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 02:02:02 2010] [debug]: UserExists params: >> username: ldap , service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 02:02:03 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> LDAP_INVALID_CREDENTIALS 49 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) >> [Sat Aug 7 02:02:03 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 02:02:03 2010] [error]: FAILED LOGIN for ldap from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Sat Aug 7 02:02:35 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 02:02:35 2010] [debug]: Attempting to use external auth >> service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 02:02:35 2010] [debug]: Calling UserExists with $username >> (ldap) and $service (My_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 02:02:35 2010] [debug]: UserExists params: >> username: ldap , service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 02:02:35 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> LDAP_INVALID_CREDENTIALS 49 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) >> [Sat Aug 7 02:02:35 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 02:02:35 2010] [error]: FAILED LOGIN for ldap from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Sat Aug 7 02:02:38 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 02:02:38 2010] [debug]: Attempting to use external auth >> service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 02:02:38 2010] [debug]: Calling UserExists with $username >> (ldap) and $service (My_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 02:02:38 2010] [debug]: UserExists params: >> username: ldap , service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 02:02:38 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> LDAP_INVALID_CREDENTIALS 49 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) >> [Sat Aug 7 02:02:38 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 02:02:38 2010] [error]: FAILED LOGIN for ldap from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Sat Aug 7 02:02:55 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 02:02:55 2010] [debug]: Attempting to use external auth >> service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 02:02:55 2010] [debug]: SSO Failed and no user to test with. >> Nexting >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) >> [Sat Aug 7 02:02:55 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 02:03:01 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 02:03:01 2010] [debug]: Attempting to use external auth >> service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 02:03:01 2010] [debug]: Calling UserExists with $username >> (ldap) and $service (My_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 02:03:01 2010] [debug]: UserExists params: >> username: ldap , service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 02:03:01 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> LDAP_INVALID_CREDENTIALS 49 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) >> [Sat Aug 7 02:03:01 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 02:03:01 2010] [error]: FAILED LOGIN for ldap from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Sat Aug 7 02:04:08 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 02:04:08 2010] [debug]: Attempting to use external auth >> service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 02:04:08 2010] [debug]: Calling UserExists with $username >> (hhadmin) and $service (My_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 02:04:08 2010] [debug]: UserExists params: >> username: hhadmin , service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 02:04:08 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> LDAP_INVALID_CREDENTIALS 49 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) >> [Sat Aug 7 02:04:08 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 02:04:08 2010] [error]: FAILED LOGIN for hhadmin from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Sat Aug 7 02:04:16 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 02:04:16 2010] [debug]: Attempting to use external auth >> service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 02:04:16 2010] [debug]: Calling UserExists with $username >> (hhadmin) and $service (My_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 02:04:16 2010] [debug]: UserExists params: >> username: hhadmin , service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 02:04:16 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> LDAP_INVALID_CREDENTIALS 49 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) >> [Sat Aug 7 02:04:16 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 02:04:16 2010] [error]: FAILED LOGIN for hhadmin from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Sat Aug 7 02:04:28 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 02:04:28 2010] [debug]: Attempting to use external auth >> service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 02:04:28 2010] [debug]: Calling UserExists with $username >> (emevans) and $service (My_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 02:04:28 2010] [debug]: UserExists params: >> username: emevans , service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 02:04:28 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> LDAP_INVALID_CREDENTIALS 49 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) >> [Sat Aug 7 02:04:28 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 02:04:28 2010] [error]: FAILED LOGIN for emevans from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Sat Aug 7 02:08:17 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 02:08:17 2010] [debug]: Attempting to use external auth >> service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 02:08:17 2010] [debug]: SSO Failed and no user to test with. >> Nexting >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) >> [Sat Aug 7 02:08:17 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 02:08:22 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 02:08:22 2010] [debug]: Attempting to use external auth >> service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 02:08:22 2010] [debug]: Calling UserExists with $username >> (ldap) and $service (My_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 02:08:22 2010] [debug]: UserExists params: >> username: ldap , service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 02:08:22 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> LDAP_INVALID_CREDENTIALS 49 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) >> [Sat Aug 7 02:08:22 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 02:08:22 2010] [error]: FAILED LOGIN for ldap from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> [Sat Aug 7 02:26:43 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 02:26:43 2010] [debug]: Attempting to use external auth >> service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 02:26:43 2010] [debug]: SSO Failed and no user to test with. >> Nexting >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) >> [Sat Aug 7 02:26:43 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 02:26:51 2010] [debug]: Reloading RT::User to work around a >> bug in RT-3.8.0 and RT-3.8.1 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14) >> [Sat Aug 7 02:26:51 2010] [debug]: Attempting to use external auth >> service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Sat Aug 7 02:26:51 2010] [debug]: Calling UserExists with $username >> (ldap) and $service (My_LDAP) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) >> [Sat Aug 7 02:26:51 2010] [debug]: UserExists params: >> username: ldap , service: My_LDAP >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) >> [Sat Aug 7 02:26:51 2010] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> LDAP_INVALID_CREDENTIALS 49 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) >> [Sat Aug 7 02:26:51 2010] [debug]: Autohandler called ExternalAuth. >> Response: (0, No User) >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) >> [Sat Aug 7 02:26:51 2010] [error]: FAILED LOGIN for ldap from >> 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424) >> >> >> ************************************************************************************** >> *** /opt/rt3/etc/RT_SiteConfig.pm >> *** >> >> ************************************************************************************** >> ###################### >> # Custom Site Config # >> ###################### >> >> Set($rtname , "XXX.XXX.XXX"); >> Set($Organization , "XXX.XXX"); >> Set($MinimumPasswordLength , "0"); >> Set($Timezone , 'US/Eastern'); >> >> Set(@Plugins, qw( >> RT::Authen::ExternalAuth >> )); >> >> Set($HomepageComponents, [qw( >> QuickCreate >> Quicksearch >> MyAdminQueues >> MySupportQueues >> MyReminders >> RefreshHomepage >> Dashboards >> )]); >> >> Set($DatabaseType , 'mysql'); >> Set($DatabaseHost , 'localhost'); >> Set($DatabaseRTHost , 'localhost'); >> Set($DatabasePort , ''); >> Set($DatabaseUser , 'local'); >> Set($DatabasePassword , 'XXXXXXX'); >> Set($DatabaseName , 'XXXXXX'); >> >> # OwnerEmail is the account that will manage RT. >> # In this case hhadmin. Hhadmin's email is forwarded to >> # the email address specified in the Postfix aliases >> # file. >> Set($OwnerEmail , 'hhadmin'); >> Set($LoopsToRTOwner , 1); >> >> Set($SendmailPath , "/usr/lib/sendmail.postfix"); >> Set($SendmailArguments , "-oi -t -f support\@hpyhdesk.heapy.local"); >> >> Set($MaxAttachmentSize , 5000000); >> >> Set($RTAddressRegexp , '^rt\@hpyhdesk.heapy.local$'); >> Set($CorrespondAddress , 'no-reply at hpyhdesk.heapy.local'); >> Set($CommentAddress , 'no-reply at hpyhdesk.heapy.local'); >> >> Set($UseFriendlyFromLine , 1); >> Set($FriendlyFromLineFormat , "\"%s\" <%s>"); >> Set($UseFriendlyToLine , 1); >> Set($FriendlyToLineFormat, "\"%s Ticket #%s\":;"); >> >> Set($NotifyActor, 0); >> Set($RecordOutgoingEmail, 1); >> >> Set($WebPath , "/ticket"); >> Set($WebPort , 80); >> Set($WebBaseURL , "http://hpyhdesk.heapy.local"); >> Set($WebURL , $WebBaseURL . $WebPath . "/"); >> >> # The following two lines support single sign-on. >> >> # Tell RT to trust the webserver to handle >> # authentication. >> # They are commented out since they are said to conflict with the >> ExternalAuth extension. >> # See http://wiki.bestpractical.com/view/ExternalAuth. >> >> # Set($WebExternalAuth, 3); >> # If the webserver hands RT a user RT is not >> # familiar with, RT should just go ahead and >> # create an account. >> #Set($WebExternalAuto, 1); >> >> Set($MessageBoxWidth , 72); >> Set($MessageBoxWrap, "HARD"); >> >> Set($MaxInlineBody, 13456); >> Set($DefaultSummaryRows, 10); >> >> Set($OldestTransactionsFirst, '1'); >> Set($ShowTransactionImages, 1); >> >> Set($DateDayBeforeMonth , 0); >> Set($AmbiguousDayInPast , 1); >> >> Set($LogToSyslog, '' ) ; # disable syslog >> Set($LogToFile, 'debug' ) ; # set file logging to include >> everything >> Set($LogDir, '/opt/rt3/var/log' ) ; # path to log >> Set($LogToFileNamed , 'rt.log') ; # logfile name >> >> # Include the configuration for the ExternalAuth extension. >> # ExternalAuth only adds to the available authentication mechanisms. It >> does >> # not replace RT's own. Ao, authentication happens in this order: >> # 1. ExternalAuth >> # 2. RT-Internal >> # And you can have as many ExternalAuth sources as you wish. >> # ExternalAuth cannot add a user to any internal RT groups. This must be >> # done by the RT administrator. >> >> Set(@Plugins, qw(RT::Authen::ExternalAuth)); >> require >> "/opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm"; >> >> # If you want LDAP users to be automatically >> # assigned "Let this user be granted rights" then you may do so by >> # setting AutoCreate,{Privileged => 1}. Otherwise it will need >> # setting manually along with group membership. >> Set($AutoCreate,{Privileged => 1}); >> >> 1; >> >> ************************************************************************************** >> *** /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm *** >> >> ************************************************************************************** >> Set($ExternalAuthPriority, [ 'My_LDAP' ] ); >> Set($ExternalInfoPriority, [ 'My_LDAP' ] ); >> Set($ExternalServiceUsesSSLorTLS, 0); >> Set($AutoCreateNonExternalUsers, 1); >> >> Set($ExternalSettings, { >> 'My_LDAP' => { >> >> 'type' => 'ldap', >> 'server' => 'XXX.XXX.XXXl', >> 'user' => >> 'cn=ldap,ou=XXX,dc=XXX,dc=XXX', >> 'pass' => 'XXX', >> 'base' => 'dc=XXX,dc=XXX', >> >> 'filter' => >> '(&(ObjectCategory=User)(ObjectClass=Person))', >> 'd_filter' => >> '(userAccountControl:1.2.840.113556.1.4.803:=2)', >> >> 'tls' => 0, >> # 'ssl_version' => 3, >> >> 'net_ldap_args' => [ version => >> 3 ], >> 'group' => >> 'cn=XXX,ou=XXX,dc=XXX,dc=XXX', >> 'group_attr' => 'member', >> >> 'attr_match_list' => [ 'Name', >> 'EmailAddress' ], >> 'attr_map' => { 'Name' => >> 'sAMAccountName', >> 'EmailAddress' => >> 'mail', >> 'Organization' => >> 'physicalDeliveryOfficeName', >> 'RealName' => 'cn', >> 'ExternalAuthId' => >> 'sAMAccountName', >> 'Gecos' => >> 'sAMAccountName', >> 'WorkPhone' => >> 'telephoneNumber', >> 'Address1' => >> 'streetAddress', >> 'City' => 'l', >> 'State' => 'st', >> 'Zip' => 'postalCode', >> 'Country' => 'co' >> } >> } >> } >> ); >> >> 1; >> >> Gene Evans >> IT Administrator >> Heapy Engineering >> 937-224-0861 x1404 >> >> >> Discover RT's hidden secrets with RT Essentials from O'Reilly Media. >> Buy a copy at http://rtbook.bestpractical.com >> > > > > -- > Mike Johnson > Datatel Programmer/Analyst > Northern Ontario School of Medicine > 955 Oliver Road > Thunder Bay, ON P7B 5E1 > Phone: (807) 766-7331 > Email: mike.johnson at nosm.ca > -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike.johnson at nosm.ca Tue Aug 10 09:09:21 2010 From: mike.johnson at nosm.ca (Mike Johnson) Date: Tue, 10 Aug 2010 09:09:21 -0400 Subject: [rt-users] 3.2.1 -> 3.8.8 any major data schema changes? Message-ID: Hi all, I'm sitting here with a clean 3.8.8 RT install, and I have our current 3.2.1 that is in use... I want to be kind to my users, and migrate data... but I don't want to spend too much time/resources doing so... Would a backup of the rt database in 3.2.1 and a restore onto 3.8.8 work? -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Tue Aug 10 09:33:00 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 10 Aug 2010 09:33:00 -0400 Subject: [rt-users] 3.2.1 -> 3.8.8 any major data schema changes? In-Reply-To: References: Message-ID: <20100810133300.GT83734@jibsheet.com> On Tue, Aug 10, 2010 at 09:09:21AM -0400, Mike Johnson wrote: > I'm sitting here with a clean 3.8.8 RT install, and I have our current 3.2.1 that is in use... > I want to be kind to my users, and migrate data... but I don't want to spend too much > time/resources doing so... > Would a backup of the rt database in 3.2.1 and a restore onto 3.8.8 work? You want to have a look at the UPGRADING files. The database structure is not compatible and you will need to run the various scripts described in UPGRADING. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From mike.johnson at nosm.ca Tue Aug 10 09:41:52 2010 From: mike.johnson at nosm.ca (Mike Johnson) Date: Tue, 10 Aug 2010 09:41:52 -0400 Subject: [rt-users] 3.2.1 -> 3.8.8 any major data schema changes? In-Reply-To: <20100810133300.GT83734@jibsheet.com> References: <20100810133300.GT83734@jibsheet.com> Message-ID: Is there anywhere on the wiki that documents which releases can be upgraded to from each? I guess basically what I"m looking for is the shortest line from 3.2.1 ---> 3.8.8 Is there a general rule of thumb? like every 3.x I should look at the UPGRADING? or would I have to dig into the point point releases? Thanks for the insight. I attempted to search the wiki, but I had a hard time even trying to figure out what that is called.... Mike. On Tue, Aug 10, 2010 at 9:33 AM, Kevin Falcone wrote: > On Tue, Aug 10, 2010 at 09:09:21AM -0400, Mike Johnson wrote: > > I'm sitting here with a clean 3.8.8 RT install, and I have our current > 3.2.1 that is in use... > > I want to be kind to my users, and migrate data... but I don't want to > spend too much > > time/resources doing so... > > Would a backup of the rt database in 3.2.1 and a restore onto 3.8.8 > work? > > You want to have a look at the UPGRADING files. > The database structure is not compatible and you will need to run the > various scripts described in UPGRADING. > > -kevin > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From jarends at illinois.edu Tue Aug 10 09:50:20 2010 From: jarends at illinois.edu (John Arends) Date: Tue, 10 Aug 2010 08:50:20 -0500 Subject: [rt-users] 3.2.1 -> 3.8.8 any major data schema changes? In-Reply-To: References: <20100810133300.GT83734@jibsheet.com> Message-ID: <4C61591C.4000205@illinois.edu> You can upgrade the whole way. The upgrading scripts will bring you current. Then you just need to hook up your new RT instance to the old database (or, copy the database to your new machine first). My database isn't on the RT machine so it makes it easier. We generally build completely new RT machines for each major version, or when the OS needs an upgrade (RT 3.6.x to 3.8.x, RHEL 4 to RHEL 5, etc). On 8/10/10 8:41 AM, Mike Johnson wrote: > Is there anywhere on the wiki that documents which releases can be > upgraded to from each? > I guess basically what I"m looking for is the shortest line from 3.2.1 > ---> 3.8.8 > Is there a general rule of thumb? like every 3.x I should look at the > UPGRADING? or would I have to dig into the point point releases? > Thanks for the insight. I attempted to search the wiki, but I had a > hard time even trying to figure out what that is called.... > Mike. > > On Tue, Aug 10, 2010 at 9:33 AM, Kevin Falcone > > wrote: > > On Tue, Aug 10, 2010 at 09:09:21AM -0400, Mike Johnson wrote: > > I'm sitting here with a clean 3.8.8 RT install, and I have > our current 3.2.1 that is in use... > > I want to be kind to my users, and migrate data... but I > don't want to spend too much > > time/resources doing so... > > Would a backup of the rt database in 3.2.1 and a restore onto > 3.8.8 work? > > You want to have a look at the UPGRADING files. > The database structure is not compatible and you will need to run the > various scripts described in UPGRADING. > > -kevin > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > > > > > > -- > Mike Johnson > Datatel Programmer/Analyst > Northern Ontario School of Medicine > 955 Oliver Road > Thunder Bay, ON P7B 5E1 > Phone: (807) 766-7331 > Email: mike.johnson at nosm.ca -- John Arends jarends at illinois.edu Network Analyst College of ACES ITCS University of Illinois at Urbana-Champaign -------------- next part -------------- An HTML attachment was scrubbed... URL: From ktm at rice.edu Tue Aug 10 09:55:26 2010 From: ktm at rice.edu (Kenneth Marshall) Date: Tue, 10 Aug 2010 08:55:26 -0500 Subject: [rt-users] 3.2.1 -> 3.8.8 any major data schema changes? In-Reply-To: References: <20100810133300.GT83734@jibsheet.com> Message-ID: <20100810135526.GE25160@aart.is.rice.edu> The UPGRADING file covers all previous releases. Look at the version in the release to which you are upgrading. Cheers, Ken On Tue, Aug 10, 2010 at 09:41:52AM -0400, Mike Johnson wrote: > Is there anywhere on the wiki that documents which releases can be upgraded > to from each? > > I guess basically what I"m looking for is the shortest line from 3.2.1 ---> > 3.8.8 > > Is there a general rule of thumb? like every 3.x I should look at the > UPGRADING? or would I have to dig into the point point releases? > > Thanks for the insight. I attempted to search the wiki, but I had a hard > time even trying to figure out what that is called.... > > Mike. From testwreq at gmail.com Tue Aug 10 15:49:42 2010 From: testwreq at gmail.com (testwreq wreq) Date: Tue, 10 Aug 2010 15:49:42 -0400 Subject: [rt-users] ExternalAuth/LDAP.pm line 304, line 273 Message-ID: We have RT 3.8.2. we have successfully installed the ExternalAuth plugin and have configured /rthome/local/plugins/RT-Authen-ExternalAuth/etc/RT_Siteconfig.pm file, which is called by /rthome/etc/RT_SiteConfig.pm On the RT User Interface, I get RT Login window, where I am entering my AD user account and password. It fails with the following error: (Can't call method "as_string" on an undefined value at /data/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm line 304, line 273.) My RT_SiteConfig.pm file looks like this: I also tried defining group as follows, but same error: 'group' => 'CN=Domain Users,CN=Users,DC=cs,DC=sb,DC=edu', 'group_attr' => 'member', I have tried changing the filter to '(&(objectCategory=User) (ObjectClass=Person))' as well. #Begin /data/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm in its entirety. # Tell RT to read the plugin for External Authentication. Set(@Plugins,qw(RT::Authen::ExternalAuth)); Set($ExternalAuthPriority, ['My_LDAP']); Set($ExternalInfoPriority, ['My_LDAP']); # Tell RT to trust the webserver to handle authentication. # Set($WebExternalAuth, 3); # If this is set to true, then the relevant packages will be loaded to use SSL/TLS connections. At the moment this just means "use Net::SSLeay;" Set($ExternalServiceUsesSSLorTLS, 1); # If the webserver hands RT a user RT is not familiar with, RT should just go ahead and create an account Set($AutoCreateNonExternalUsers, 1); Set($ExternalSettings, { 'My_LDAP' => { ## GENERIC SECTION 'type' => 'ldap', 'server' => ? hostname', # 'user' => 'recldap', 'user' => 'CN=LDAP user,OU=Service Accounts,OU=SBC,DC=cs,DC=sb,DC=edu', 'pass' => 'xxx', 'base' => 'ou=SB,dc=cs,dc=sb,DC=edu', 'filter' => '((&(objectCategory=Users)))', 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)', 'tls' => 1, 'ssl_version' => 3, 'net_ldap_args' => [ version => 3 ], 'group' => 'users', 'group_attr' => 'member', 'attr_match_list' => [ 'Name', 'EmailAddress' ], 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail' } } } ); 1; thank you... vm -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Tue Aug 10 15:54:10 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 10 Aug 2010 12:54:10 -0700 Subject: [rt-users] Email notification question Message-ID: To List, I have a question about a situation that occurred just recently in my (3.8.7) RT session. I have a scrip that notifies CC watchers on Correspondence along with one that notifies AdminCC and the Requestor. When I went to the "Reply" page to enter my text I saw the "check boxes" at the bottom of the screen that indicated who would get a notification due to what scrip. I checked the boxes for the CC watchers and yet they *still* got an email. Has anyone else had this problem? I checked that those recipients were not in any other group or role that was also to get a notification for that Queue/Ticket (*no other* Queue watchers or Ticket CC's) They were not. I'm stumped. Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From landman at scalableinformatics.com Tue Aug 10 15:57:05 2010 From: landman at scalableinformatics.com (Joe Landman) Date: Tue, 10 Aug 2010 15:57:05 -0400 Subject: [rt-users] Quick "is it possible to do this" question Message-ID: <4C61AF11.9050602@scalableinformatics.com> Hi Folks We are moving our rt web server (not database) to a different machine. Leaving the DB where it is. In the process of moving our rt to a new machine, I want to know if it is possible to have two different RT servers connect in to the same database and serve the same files/data. That is, can we have two completely different web servers handle the rt web site bits, and serve all the same data? This is just to aide in migrating/testing, not a permanent scenario. Thanks Joe -- Joseph Landman, Ph.D Founder and CEO Scalable Informatics Inc. email: landman at scalableinformatics.com web : http://scalableinformatics.com http://scalableinformatics.com/jackrabbit phone: +1 734 786 8423 x121 fax : +1 866 888 3112 cell : +1 734 612 4615 From mike.johnson at nosm.ca Tue Aug 10 16:20:24 2010 From: mike.johnson at nosm.ca (Mike Johnson) Date: Tue, 10 Aug 2010 16:20:24 -0400 Subject: [rt-users] Email notification question In-Reply-To: References: Message-ID: After you checked the box, did you hit save at the VERY bottom of the page? That will refresh the page, and move those that you checked to the "This message will not be sent to" box. I forget to do that the odd time... makes for some interesting communication back... especially when I'm not so politically correct when I am not sending the end-users :P but they get it hahahaha. HTH Mike. On Tue, Aug 10, 2010 at 3:54 PM, Kenneth Crocker wrote: > To List, > > I have a question about a situation that occurred just recently in my > (3.8.7) RT session. I have a scrip that notifies CC watchers on > Correspondence along with one that notifies AdminCC and the Requestor. When > I went to the "Reply" page to enter my text I saw the "check boxes" at the > bottom of the screen that indicated who would get a notification due to what > scrip. I checked the boxes for the CC watchers and yet they *still* got an > email. Has anyone else had this problem? I checked that those recipients > were not in any other group or role that was also to get a notification for > that Queue/Ticket (*no other* Queue watchers or Ticket CC's) They were > not. > I'm stumped. > > Kenn > LBNL > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From EMEvans at heapy.com Tue Aug 10 20:23:07 2010 From: EMEvans at heapy.com (Eugene M. Evans) Date: Tue, 10 Aug 2010 20:23:07 -0400 Subject: [rt-users] RT 3.8 Active Directory integration and single Message-ID: Mike, Thank you very much for the advice. I am now able to authenticate using LDAP when I log a new user into the RT web interface. I followed your suggestion to use the full DN in the value for both the 'user' and 'group' attributes. eg. 'user' => 'cn=John Doe,ou=Some_Ou,dc=example,dc=local', 'group' => 'cn=Some_Group,ou=Some_Ou,dc=example,dc=local', instead of 'user' => 'cn=jdoe,ou=Some_Ou,dc=example,dc=local', 'group' => 'cn=Some_Group,ou=Some_Ou,dc=example,dc=local', >Another question would be, did you attempt the telnet from the RT box? Yes, I did and was able to. Thanks again, Gene Evans -------------- next part -------------- An HTML attachment was scrubbed... URL: From EMEvans at heapy.com Tue Aug 10 20:33:16 2010 From: EMEvans at heapy.com (Eugene M. Evans) Date: Tue, 10 Aug 2010 20:33:16 -0400 Subject: [rt-users] RT 3.8 Active Directory integration and single sign-on Message-ID: Kevin, Thank you for your suggestions. >Try using the ldapsearch command line client, I find it is much closer to the way the perl ldap library is connecting. Once you make that >connect, the same user should be fine. One thing about AD is that sometimes the AD server responds better to a user of >sAMAccountName at domain (email address style login) rather than a full DN, but I've never found an explanation for why. yes, I had been trying to use ldapsearch but was getting bogged down in getting it configured to work. First had to install OpenLdap which also depended on BerkeleyDB, then ran out of HDD space and finally gave up. I was able to get it to run but never did get it to return anything at the command line. Ended up I was able to to get things working without that and without resorting to the sAMAccountName at domain format (see my reply today to Mike Johnson), but may try it as a test anyway just to have an alternative in case something down the road requires it. I appreciate the help. Sincerely, Gene Evans -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark.jenks at iodincorporated.com Tue Aug 10 20:38:39 2010 From: mark.jenks at iodincorporated.com (Mark Jenks) Date: Tue, 10 Aug 2010 19:38:39 -0500 Subject: [rt-users] RT 3.8 Active Directory integration and singlesign-on In-Reply-To: References: Message-ID: I use LdapBrowser to validate my ldap credentials and look inside of AD when needed. From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Eugene M. Evans Sent: Tuesday, August 10, 2010 7:33 PM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] RT 3.8 Active Directory integration and singlesign-on Kevin, Thank you for your suggestions. >Try using the ldapsearch command line client, I find it is much closer to the way the perl ldap library is connecting. Once you make that >connect, the same user should be fine. One thing about AD is that sometimes the AD server responds better to a user of >sAMAccountName at domain (email address style login) rather than a full DN, but I've never found an explanation for why. yes, I had been trying to use ldapsearch but was getting bogged down in getting it configured to work. First had to install OpenLdap which also depended on BerkeleyDB, then ran out of HDD space and finally gave up. I was able to get it to run but never did get it to return anything at the command line. Ended up I was able to to get things working without that and without resorting to the sAMAccountName at domain format (see my reply today to Mike Johnson), but may try it as a test anyway just to have an alternative in case something down the road requires it. I appreciate the help. Sincerely, Gene Evans CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. -------------- next part -------------- An HTML attachment was scrubbed... URL: From testwreq at gmail.com Tue Aug 10 23:34:21 2010 From: testwreq at gmail.com (testwreq wreq) Date: Tue, 10 Aug 2010 23:34:21 -0400 Subject: [rt-users] ExternalAuth/LDAP.pm line 304, line 273 In-Reply-To: References: Message-ID: We have RT 3.8.2. we have successfully installed the ExternalAuth plugin and have configured /rthome/local/plugins/RT-Authen-ExternalAuth/etc/RT_Siteconfig.pm file, which is called by /rthome/etc/RT_SiteConfig.pm On the RT User Interface, I get RT Login window, where I am entering my AD user account and password. It fails with the following error: (Can't call method "as_string" on an undefined value at /data/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm line 304, line 273.) My RT_SiteConfig.pm file looks like this: I also tried defining group as follows, but same error: 'group' => 'CN=Domain Users,CN=Users,DC=cs,DC=sb,DC=edu', 'group_attr' => 'member', I have tried changing the filter to '(&(objectCategory=User) (ObjectClass=Person))' as well. #Begin /data/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm in its entirety. # Tell RT to read the plugin for External Authentication. Set(@Plugins,qw(RT::Authen::ExternalAuth)); Set($ExternalAuthPriority, ['My_LDAP']); Set($ExternalInfoPriority, ['My_LDAP']); # Tell RT to trust the webserver to handle authentication. # Set($WebExternalAuth, 3); # If this is set to true, then the relevant packages will be loaded to use SSL/TLS connections. At the moment this just means "use Net::SSLeay;" Set($ExternalServiceUsesSSLorTLS, 1); # If the webserver hands RT a user RT is not familiar with, RT should just go ahead and create an account Set($AutoCreateNonExternalUsers, 1); Set($ExternalSettings, { 'My_LDAP' => { ## GENERIC SECTION 'type' => 'ldap', 'server' => ? hostname', # 'user' => 'recldap', 'user' => 'CN=LDAP user,OU=Service Accounts,OU=SBC,DC=cs,DC=sb,DC=edu', 'pass' => 'xxx', 'base' => 'ou=SB,dc=cs,dc=sb,DC=edu', 'filter' => '((&(objectCategory=Users)))', 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)', 'tls' => 1, 'ssl_version' => 3, 'net_ldap_args' => [ version => 3 ], 'group' => 'users', 'group_attr' => 'member', 'attr_match_list' => [ 'Name', 'EmailAddress' ], 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail' } } } ); 1; thank you... vm -------------- next part -------------- An HTML attachment was scrubbed... URL: From ryan.foster at state.or.us Wed Aug 11 05:18:51 2010 From: ryan.foster at state.or.us (FOSTER Ryan * SDC) Date: Wed, 11 Aug 2010 02:18:51 -0700 Subject: [rt-users] REST: Special characters in custom fields Message-ID: <4356B0B2B2F65D469947983B18967D8701A35E05@exchnode02.ad.state.or.us> I am using the REST interface to create and update tickets, as described in the wiki (http://wiki.bestpractical.com/view/REST). However, I am running into a problem with some custom fields that have a hash/pound symbol (#) as part of the name. Other custom fields work fine. For example, when attempting to update a ticket I get a response like this: RT/3.8.1 409 Syntax Error # Syntax error. cf-A Custom Field: aaa >> cf-Another Field #: 123 cf-Contact Name: Ryan I get the same error whether I url encode the data or not. Is there a special way to escape or encode special characters to avoid this error? Thanks, Ryan -------------- next part -------------- An HTML attachment was scrubbed... URL: From armin.imani at gmail.com Wed Aug 11 07:43:37 2010 From: armin.imani at gmail.com (armin imani) Date: Wed, 11 Aug 2010 16:13:37 +0430 Subject: [rt-users] error in login to rtir Message-ID: i installed rt and it works good but when installing rtir i cand see home page of this software where is the rtir button for going to that page or index file for declaring for appache? -- ---------------------------- Best Regards Armin Imani -------------- next part -------------- An HTML attachment was scrubbed... URL: From plessis.benoit at gmail.com Wed Aug 11 08:36:14 2010 From: plessis.benoit at gmail.com (benoit plessis) Date: Wed, 11 Aug 2010 14:36:14 +0200 Subject: [rt-users] Attaching objects from RTFM article Message-ID: Hi, Say you have a FAQ entry with a pdf file attached, would it be possible that the include of the rtfm article in the reply also include the pdf file, and not only his name ? regards From torsten.brumm at googlemail.com Wed Aug 11 08:37:44 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Wed, 11 Aug 2010 14:37:44 +0200 Subject: [rt-users] Attaching objects from RTFM article In-Reply-To: References: Message-ID: It is Not possible. Only Text at the moment. Am 11.08.2010 14:36 schrieb "benoit plessis" : Hi, Say you have a FAQ entry with a pdf file attached, would it be possible that the include of the rtfm article in the reply also include the pdf file, and not only his name ? regards RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark.jenks at iodincorporated.com Wed Aug 11 09:30:57 2010 From: mark.jenks at iodincorporated.com (Mark Jenks) Date: Wed, 11 Aug 2010 08:30:57 -0500 Subject: [rt-users] Multiple replys at once. Message-ID: How does this happen? The user didn't do anything special, they just went to send it and just it started repeating the Update. Also, there are a few people here that when they are typing it sends automatically before they are done. I think these are people that double-space a lot when typing. * Tue Aug 10 15:33:16 2010 (74.3k) by MNavin * Tue Aug 10 15:33:15 2010 (74.3k) by MNavin * Tue Aug 10 15:33:14 2010 (74.3k) by MNavin * Tue Aug 10 15:33:13 2010 (74.3k) by MNavin * Tue Aug 10 15:33:12 2010 (74.3k) by MNavin * Tue Aug 10 15:33:10 2010 (74.3k) by MNavin * Tue Aug 10 15:33:09 2010 (74.3k) by MNavin * Tue Aug 10 15:33:08 2010 (74.3k) by MNavin * Tue Aug 10 15:33:07 2010 (74.3k) by MNavin * Tue Aug 10 15:33:06 2010 (74.3k) by MNavin * Tue Aug 10 15:33:05 2010 (74.3k) by MNavin -Mark CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. -------------- next part -------------- An HTML attachment was scrubbed... URL: From pkn at sil.at Wed Aug 11 09:52:59 2010 From: pkn at sil.at (Philipp Knoll) Date: Wed, 11 Aug 2010 15:52:59 +0200 Subject: [rt-users] Fwd: rt-cli enter long text into the interactive form References: <834AD70C-A4F7-4B18-8A77-091908161F7E@sil.at> Message-ID: <615221EB-373F-4A0C-B8B4-EE6DC4FB051B@sil.at> Hi. im trying to use the rt-cli to comment on a ticket with: rt comment 1311875 ..vim pops up, showing me the form: Ticket: 1311875 Action: comment Cc: Bcc: Attachment: TimeWorked: Text: ~ i try to fill the text: field with ..well, text. as long as i use only one line, it works. but if i enter multiple lines, even if the text is in " quotes, i get after :wq: # Syntax error. Ticket: 1311875 Action: comment Cc: Bcc: Attachment: TimeWorked: Text: "alles >> was geht" when i specify the text on the command line with " 1stline 2ndline ", it works. so there should be a way, right ? CLI: rt version rt 0.02 RT: RT 3.8.7 cheers, thanks, fil -- LG, Philipp Knoll // pkn at sil.at // Tel 059944-2750 // ------------------------------------------------- SILVER SERVER GmbH // Lorenz-Mandl-Gasse 33/1 // A-1160 Wien // Fax 059944-9000 // www.sil.at // FN 204414i // Handelsgericht Wien // UID ATU 51064903 // ------------------------------------------------- From bmccormack at nextjump.com Wed Aug 11 10:05:23 2010 From: bmccormack at nextjump.com (Bernard McCormack) Date: Wed, 11 Aug 2010 10:05:23 -0400 Subject: [rt-users] Quick "is it possible to do this" question In-Reply-To: <4C61AF11.9050602@scalableinformatics.com> References: <4C61AF11.9050602@scalableinformatics.com> Message-ID: <2437DA37D3AF87429F50B1FBE01C973C02DDD8E3@MASERVER1.nextjump.com> I haven't tried the dual front ends. I transition my rt to 2 servers by setting up replication and then cutting over to the new db server using the rt config. Not sure if it was the best way. Tell me how it goes cause we are trying to increase the resiliency of our ticketing system and it would be great if we could have 2 front ends active so we would be able to work on one rt box without taking down the system. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Joe Landman Sent: Tuesday, August 10, 2010 3:57 PM To: rt-users at lists.bestpractical.com Subject: [rt-users] Quick "is it possible to do this" question Hi Folks We are moving our rt web server (not database) to a different machine. Leaving the DB where it is. In the process of moving our rt to a new machine, I want to know if it is possible to have two different RT servers connect in to the same database and serve the same files/data. That is, can we have two completely different web servers handle the rt web site bits, and serve all the same data? This is just to aide in migrating/testing, not a permanent scenario. Thanks Joe -- Joseph Landman, Ph.D Founder and CEO Scalable Informatics Inc. email: landman at scalableinformatics.com web : http://scalableinformatics.com http://scalableinformatics.com/jackrabbit phone: +1 734 786 8423 x121 fax : +1 866 888 3112 cell : +1 734 612 4615 RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this year -- Learn how to get the most out of RT! From falcone at bestpractical.com Wed Aug 11 10:16:17 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 11 Aug 2010 10:16:17 -0400 Subject: [rt-users] Fwd: rt-cli enter long text into the interactive form In-Reply-To: <615221EB-373F-4A0C-B8B4-EE6DC4FB051B@sil.at> References: <834AD70C-A4F7-4B18-8A77-091908161F7E@sil.at> <615221EB-373F-4A0C-B8B4-EE6DC4FB051B@sil.at> Message-ID: <20100811141617.GU83734@jibsheet.com> On Wed, Aug 11, 2010 at 03:52:59PM +0200, Philipp Knoll wrote: > > Hi. > > im trying to use the rt-cli to comment on a ticket with: > > rt comment 1311875 > > ..vim pops up, showing me the form: > > Ticket: 1311875 > Action: comment > Cc: > Bcc: > Attachment: > TimeWorked: > Text: > ~ > > i try to fill the text: field with ..well, text. > as long as i use only one line, it works. > > but if i enter multiple lines, even if the text is in " quotes, i get after :wq: Prefix extra text lines with a space. -kevin > # Syntax error. > > Ticket: 1311875 > Action: comment > Cc: > Bcc: > Attachment: > TimeWorked: > Text: "alles > >> was > geht" > > > when i specify the text on the command line with " > 1stline > 2ndline > ", it works. > so there should be a way, right ? > > CLI: > rt version > rt 0.02 > > RT: > RT 3.8.7 > > > cheers, > thanks, > fil > > > -- > LG, > Philipp Knoll // pkn at sil.at // Tel 059944-2750 // > ------------------------------------------------- > SILVER SERVER GmbH // Lorenz-Mandl-Gasse 33/1 // > A-1160 Wien // Fax 059944-9000 // www.sil.at // > FN 204414i // Handelsgericht Wien // UID ATU 51064903 // > ------------------------------------------------- > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From brodard.anthony at gmail.com Wed Aug 11 10:29:06 2010 From: brodard.anthony at gmail.com (Anthony BRODARD) Date: Wed, 11 Aug 2010 16:29:06 +0200 Subject: [rt-users] Add all group's members as requestor Message-ID: Hi guys! I need help about a scrip I must create. I want to automatically add all members of a group as requestor when a member create a ticket. I think i must create un scrip, but i don't know how do it. Can you help me please? Regards, Anthony -------------- next part -------------- An HTML attachment was scrubbed... URL: From aperotti at cutaway.it Wed Aug 11 10:52:11 2010 From: aperotti at cutaway.it (Andrea Perotti) Date: Wed, 11 Aug 2010 16:52:11 +0200 Subject: [rt-users] Quick "is it possible to do this" question In-Reply-To: <4C61AF11.9050602@scalableinformatics.com> References: <4C61AF11.9050602@scalableinformatics.com> Message-ID: <4C62B91B.9010209@cutaway.it> Il 10/08/2010 21:57, Joe Landman ha scritto: > We are moving our rt web server (not database) to a different machine. > Leaving the DB where it is. In the process of moving our rt to a new > machine, I want to know if it is possible to have two different RT > servers connect in to the same database and serve the same files/data. Sure you can. Just pay attention to have the exact same version of RT and options in RT_SiteConfig.pm cheers -- Andrea Perotti From falcone at bestpractical.com Wed Aug 11 11:15:21 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 11 Aug 2010 11:15:21 -0400 Subject: [rt-users] REST: Special characters in custom fields In-Reply-To: <4356B0B2B2F65D469947983B18967D8701A35E05@exchnode02.ad.state.or.us> References: <4356B0B2B2F65D469947983B18967D8701A35E05@exchnode02.ad.state.or.us> Message-ID: <20100811151521.GV83734@jibsheet.com> On Wed, Aug 11, 2010 at 02:18:51AM -0700, FOSTER Ryan * SDC wrote: > I am using the REST interface to create and update tickets, as described in the wiki > ([1]http://wiki.bestpractical.com/view/REST). However, I am running into a problem with some > custom fields that have a hash/pound symbol (#) as part of the name. Other custom fields work > fine. > > For example, when attempting to update a ticket I get a response like this: > > RT/3.8.1 409 Syntax Error > # Syntax error. > cf-A Custom Field: aaa > >> cf-Another Field #: 123 > cf-Contact Name: Ryan > > I get the same error whether I url encode the data or not. Is there a special way to escape or > encode special characters to avoid this error? Have you made it work with bin/rt and looked at the generated data using RTDEBUG=3 bin/rt ? -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Wed Aug 11 11:17:27 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 11 Aug 2010 11:17:27 -0400 Subject: [rt-users] 2 advanced queries and graphics In-Reply-To: <4C60574C.5050202@al.rs.gov.br> References: <4C60574C.5050202@al.rs.gov.br> Message-ID: <20100811151727.GW83734@jibsheet.com> On Mon, Aug 09, 2010 at 04:30:20PM -0300, Elton S. Fenner wrote: > Hi, > > Before asking my questions I wanna say thanks for RT. > We are celebrating the first anniversary of RT installation and just reached ticket #25680. > > So, I'm gonna do my best to explain my needs it would be better if I could do it in pt_BR ;-) > > First question: > ========= > We have a bunch of queues. There are 3 main areas and each area has 4 to 6 queues. Eventually > one queue is created and another one became obsolete (disabled). > Here is an example of a query: > ( Queue = 'DTI::Suporte::Eventos' OR Queue = 'DTI::Suporte::Garantia' OR Queue = > 'DTI::Suporte::Help' OR Queue = 'DTI::Suporte::Interno' OR Queue = 'DTI::Suporte::Labo' OR > Queue = 'DTI::Suporte::Tecnico' ) AND ( LastUpdated < '7 days ago' AND Status != 'resolved' ) > > I would like to do something like this (use a wildcard to all those queues): > ( Queue = 'DTI::Suporte*' ) AND ( LastUpdated < '7 days ago' AND Status != 'resolved' ) You can say "Queue like 'DTI::Supporte'" but because of the way the parser works, it'll go to the database with wildcards on the front and end. RT supports 'foo%' internally but doesn't expose it. > So I don't need to review my queries on any queue change. > Is it possible? > Can someone help me with that? > > Second question: > ========== > I have some graphics by month, by owner, etc. > Now I need something I don't know how to get. I need to create a graphic that shows how much > time it toke to solve these tickets (Y = number of tickets; X = hours): > - how many tickets has been solved in 1 hour since open time; > - same as above, but 2 hours; > - same as above, but 4 hours; > - same as above, but 8 hours; > The period can be by month, 3 month, 6 month, one year... > > Is it possible to create this graphic in RT? > Can someone give me some tips to do it? > > Thanks > > -- > Elton S. Fenner, > Analista de Rede, > Assembleia Legislativa do RS > Brasil (Brazil) > +55 51 3210-1249 > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From jboris at adphila.org Wed Aug 11 12:15:45 2010 From: jboris at adphila.org (John BORIS) Date: Wed, 11 Aug 2010 12:15:45 -0400 Subject: [rt-users] How to limit a scrip per queue Message-ID: <4C629470.2594.002B.0@adphila.org> Is there a way to limit one of the default scrips to not to act on a queue? There are two default scrips that act on ticket creation. #4 and #5. At least I think they are defaults as I don't remember creating these since they don't have a description. I would like to disable one of them as it is redundant. Also along those lines if you want a global script to work for all queues except maybe a few is there a way to add that condition? All pointers to the Wiki or docs will be accepted. I am using RT 3.6.6 TIA John J. Boris, Sr. JEN-A-SyS Administrator Archdiocese of Philadelphia "Remember! That light at the end of the tunnel Just might be the headlight of an oncoming train!" From torsten.brumm at googlemail.com Wed Aug 11 12:34:42 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Wed, 11 Aug 2010 18:34:42 +0200 Subject: [rt-users] How to limit a scrip per queue In-Reply-To: <4C629470.2594.002B.0@adphila.org> References: <4C629470.2594.002B.0@adphila.org> Message-ID: Hi John, there are several methods, first (and most painfull) is to deactivate all global scrips and define all again on queue level, second and my preferred is Dirk Papes HideGlobalScrips (Search inside the wiki) this is running nice under RT 3.6.x for RT 3.8.x you can find at github ( http://github.com/tbrumm/RT-Extension-QueueDeactivatedScrips) the same solution ported to 3.8 2010/8/11 John BORIS > Is there a way to limit one of the default scrips to not to act on a > queue? There are two default scrips that act on ticket creation. #4 and > #5. At least I think they are defaults as I don't remember creating > these since they don't have a description. I would like to disable one > of them as it is redundant. > > Also along those lines if you want a global script to work for all > queues except maybe a few is there a way to add that condition? > > All pointers to the Wiki or docs will be accepted. > > I am using RT 3.6.6 > > TIA > > John J. Boris, Sr. > JEN-A-SyS Administrator > Archdiocese of Philadelphia > "Remember! That light at the end of the tunnel > Just might be the headlight of an oncoming train!" > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From jboris at adphila.org Wed Aug 11 12:53:53 2010 From: jboris at adphila.org (John BORIS) Date: Wed, 11 Aug 2010 12:53:53 -0400 Subject: [rt-users] How to limit a scrip per queue In-Reply-To: References: <4C629470.2594.002B.0@adphila.org> Message-ID: <4C629D61.2594.002B.0@adphila.org> Thanks. I found the patch and will see about applying it. >>> Torsten Brumm 8/11/2010 12:34 PM >>> Hi John, there are several methods, first (and most painfull) is to deactivate all global scrips and define all again on queue level, second and my preferred is Dirk Papes HideGlobalScrips (Search inside the wiki) this is running nice under RT 3.6.x for RT 3.8.x you can find at github ( http://github.com/tbrumm/RT-Extension-QueueDeactivatedScrips) the same solution ported to 3.8 2010/8/11 John BORIS > Is there a way to limit one of the default scrips to not to act on a > queue? There are two default scrips that act on ticket creation. #4 and > #5. At least I think they are defaults as I don't remember creating > these since they don't have a description. I would like to disable one > of them as it is redundant. > > Also along those lines if you want a global script to work for all > queues except maybe a few is there a way to add that condition? > > All pointers to the Wiki or docs will be accepted. > > I am using RT 3.6.6 > > TIA > > John J. Boris, Sr. > JEN-A-SyS Administrator > Archdiocese of Philadelphia > "Remember! That light at the end of the tunnel > Just might be the headlight of an oncoming train!" > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de From jrummel at imapp.com Wed Aug 11 14:53:20 2010 From: jrummel at imapp.com (Jonathan Rummel) Date: Wed, 11 Aug 2010 11:53:20 -0700 (PDT) Subject: [rt-users] Scrip assigning owner based on Subject or Body Message-ID: <29411576.post@talk.nabble.com> Hi all, All I want to do is assign owner 'jrummel' to a ticket if the word 'Banner' or 'Tips' appears anywhere in the Subject or Body when the ticket is created. Can anyone help me out with the code for this please? Thanks! Jonathan RT 3.6.5 MySQL -- View this message in context: http://old.nabble.com/Scrip-assigning-owner-based-on-Subject-or-Body-tp29411576p29411576.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From Sysadmin at ruralnetwork.net Wed Aug 11 15:08:22 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Wed, 11 Aug 2010 13:08:22 -0600 Subject: [rt-users] Custom Fields in Scripts and Templates Message-ID: <4C62F526.4050704@ruralnetwork.net> What is the correct syntax for inserting custom field data into scripts and templates? We have a service queue with a custom field (type of ticket = locate or repair). So, I want to create a script to read the type of ticket then dispatch an email with custom field data inserted in the email i.e. Service # Account# etc. Thanks, David System Admin RNS From Hossein.Rafighi at triumf.ca Wed Aug 11 17:09:50 2010 From: Hossein.Rafighi at triumf.ca (Hossein Rafighi) Date: Wed, 11 Aug 2010 14:09:50 -0700 Subject: [rt-users] RT general question In-Reply-To: <4C629D61.2594.002B.0@adphila.org> References: <4C629470.2594.002B.0@adphila.org> <4C629D61.2594.002B.0@adphila.org> Message-ID: <4C63119E.5060500@triumf.ca> Hi, We are using RT 3.8.7 with external authentication. When someone who is not know to our LDAP server is Cced in a ticket and tries to reply s/he gets permission denied error. This is creating problem for our users on leave that have their email forwarded to a different institutes. Is this the nature of the beast when an external authentication is used? Our global permission for Everyone is set to: ForwardMessage ModifyTicket OwnTicket ReplyToTicket SeeOwnDashboard ShowOutgoingEmail ShowSavedSearches ShowTicket ShowTicketComments Cheers, -- and many thanks in advance, Hossein -- _____ _____ _____ _ _ _ _ ____ Hossein Rafighi |_ _|| _ \ |_ _|| | | || \_/ || __|TRIUMF, 4004 Wesbrook Mall | | | |_| ) | | | | | || || |__ Vancouver BC, Canada, V6T 2A3 | | | _ / | | | \_/ || \_/ || __|Voice: (604) 222-1047 | | | | \ \ _| |_ | || | | || | Fax: (604) 222-1074 |_| |_| \_\|_____| \___/ |_| |_||_| Website: http://www.triumf.ca From ryan.foster at state.or.us Thu Aug 12 04:40:25 2010 From: ryan.foster at state.or.us (FOSTER Ryan * SDC) Date: Thu, 12 Aug 2010 01:40:25 -0700 Subject: [rt-users] solved - REST: Special characters in custom fields References: <4356B0B2B2F65D469947983B18967D8701A35E05@exchnode02.ad.state.or.us> <20100811151521.GV83734@jibsheet.com> Message-ID: <4356B0B2B2F65D469947983B18967D8701A35E0A@exchnode02.ad.state.or.us> I had to change the code to allow the pound sign. rt/lib/RT/Interface/REST.pm line 69 (in RT 3.8.1): - my $CF_char = '[\sa-z0-9_ :()/-]'; + my $CF_char = '[\sa-z0-9_ #:()/-]'; Ryan ________________________________ From: rt-users-bounces at lists.bestpractical.com on behalf of Kevin Falcone Sent: Wed 8/11/2010 8:15 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] REST: Special characters in custom fields On Wed, Aug 11, 2010 at 02:18:51AM -0700, FOSTER Ryan * SDC wrote: > I am using the REST interface to create and update tickets, as described in the wiki > ([1]http://wiki.bestpractical.com/view/REST). However, I am running into a problem with some > custom fields that have a hash/pound symbol (#) as part of the name. Other custom fields work > fine. > > For example, when attempting to update a ticket I get a response like this: > > RT/3.8.1 409 Syntax Error > # Syntax error. > cf-A Custom Field: aaa > >> cf-Another Field #: 123 > cf-Contact Name: Ryan > > I get the same error whether I url encode the data or not. Is there a special way to escape or > encode special characters to avoid this error? Have you made it work with bin/rt and looked at the generated data using RTDEBUG=3 bin/rt ? -kevin -------------- next part -------------- An HTML attachment was scrubbed... URL: From torsten.brumm at googlemail.com Thu Aug 12 05:02:20 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Thu, 12 Aug 2010 11:02:20 +0200 Subject: [rt-users] Scrip assigning owner based on Subject or Body In-Reply-To: <29411576.post@talk.nabble.com> References: <29411576.post@talk.nabble.com> Message-ID: Try this: http://wiki.bestpractical.com/view/SetOwnerAndQueueBySubject 2010/8/11 Jonathan Rummel > > Hi all, > > All I want to do is assign owner 'jrummel' to a ticket if the word 'Banner' > or 'Tips' appears anywhere in the Subject or Body when the ticket is > created. Can anyone help me out with the code for this please? > > Thanks! > Jonathan > > RT 3.6.5 MySQL > -- > View this message in context: > http://old.nabble.com/Scrip-assigning-owner-based-on-Subject-or-Body-tp29411576p29411576.html > Sent from the Request Tracker - User mailing list archive at Nabble.com. > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From torsten.brumm at googlemail.com Thu Aug 12 05:04:26 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Thu, 12 Aug 2010 11:04:26 +0200 Subject: [rt-users] Custom Fields in Scripts and Templates In-Reply-To: <4C62F526.4050704@ruralnetwork.net> References: <4C62F526.4050704@ruralnetwork.net> Message-ID: Start reading here: http://wiki.bestpractical.com/view/OnCreateCheckCF http://wiki.bestpractical.com/view/DefaultCustomFieldValue http://wiki.bestpractical.com/view/CreatePriorityBasedOnCustomFieldValues http://wiki.bestpractical.com/view/AddCustomFieldsValuesToMail http://wiki.bestpractical.com/view/AddCustomFieldstoTemplates There are more examples under: http://wiki.bestpractical.com/view/Contributions Have fun. 2010/8/11 Sysadmin > What is the correct syntax for inserting custom field data into scripts and > templates? We have a service queue with a custom field (type of ticket = > locate or repair). > So, I want to create a script to read the type of ticket then dispatch an > email with custom field data inserted in the email i.e. Service # Account# > etc. > > Thanks, > > David > System Admin > RNS > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Thu Aug 12 09:48:54 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 12 Aug 2010 09:48:54 -0400 Subject: [rt-users] RT general question In-Reply-To: <4C63119E.5060500@triumf.ca> References: <4C629470.2594.002B.0@adphila.org> <4C629D61.2594.002B.0@adphila.org> <4C63119E.5060500@triumf.ca> Message-ID: <20100812134854.GY83734@jibsheet.com> On Wed, Aug 11, 2010 at 02:09:50PM -0700, Hossein Rafighi wrote: > We are using RT 3.8.7 with external authentication. When someone who I assume you meant RT::Authen::ExternalAuth, not RT's built-in ExternalAuthentication > is not know to our LDAP server is Cced in a ticket and tries to > reply s/he gets permission denied error. This is creating problem > for our users on leave that have their email forwarded to a > different institutes. Is this the nature of the beast when an > external authentication is used? Sounds like you've left the default of "don't allow the creation of user accounts who aren't in LDAP" on in your RT::Authen::ExternalAuth config. -kevin > Our global permission for Everyone is set to: > ForwardMessage > ModifyTicket > OwnTicket > ReplyToTicket > SeeOwnDashboard > ShowOutgoingEmail > ShowSavedSearches > ShowTicket > ShowTicketComments -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From dave at goodchoice.it Thu Aug 12 11:02:12 2010 From: dave at goodchoice.it (David Lane (IT Support)) Date: Thu, 12 Aug 2010 16:02:12 +0100 Subject: [rt-users] Exim - simple config Message-ID: Hi everyone, Can anyone point me a simple config for Exim on debian for incoming mail The sendmail old pipes way of doing it worked find for me as I put all mail to the same queue (but today i pop messages but want to deliver direct to the rt server) I want to do it with a split configuration but not being an Exim guru really struggling to get a simple setup thats easily supportable 100% of the messages sent to this box should go into the general queue in RT so i don't need 95% of the config settings in Exim I would like to get this working rather then change the MTA If anyone has a working config that would be great - i'm running 8.8.8 Thanks Dave -------------- next part -------------- An HTML attachment was scrubbed... URL: From dominic.hargreaves at oucs.ox.ac.uk Thu Aug 12 11:10:53 2010 From: dominic.hargreaves at oucs.ox.ac.uk (Dominic Hargreaves) Date: Thu, 12 Aug 2010 16:10:53 +0100 Subject: [rt-users] Exim - simple config In-Reply-To: References: Message-ID: <20100812151053.GD3970@gunboat-diplomat.oucs.ox.ac.uk> On Thu, Aug 12, 2010 at 04:02:12PM +0100, David Lane (IT Support) wrote: > Can anyone point me a simple config for Exim on debian for incoming mail > The sendmail old pipes way of doing it worked find for me as I put all mail > to the same queue (but today i pop messages but want to deliver direct to > the rt server) > > I want to do it with a split configuration but not being an Exim guru really > struggling to get a simple setup thats easily supportable > > 100% of the messages sent to this box should go into the general queue in RT > so i don't need 95% of the config settings in Exim > > I would like to get this working rather then change the MTA Have you seen the example configs in the Debian package's README/NOTES.Debian? They generally should be good enough to drop into separate files in the split configuration setup. The trouble is that no one setup is the same as another, so it's hard to give a perfectly general configuration, which is why they are examples rather than shipped config that can be enabled at the press of a button. But any improvements to that documentation (or specific questions based on it) welcomed. Cheers, Dominic. -- Dominic Hargreaves, Systems Development and Support Team Computing Services, University of Oxford -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 197 bytes Desc: Digital signature URL: From G.E.Fowler at lboro.ac.uk Thu Aug 12 11:11:05 2010 From: G.E.Fowler at lboro.ac.uk (Graeme Fowler) Date: Thu, 12 Aug 2010 16:11:05 +0100 Subject: [rt-users] Exim - simple config In-Reply-To: References: Message-ID: <4C640F09.6070804@lboro.ac.uk> On 12/08/10 16:02, David Lane (IT Support) wrote: > 100% of the messages sent to this box should go into the general queue > in RT so i don't need 95% of the config settings in Exim I'm not a Debian-ite... but I know Exim. You can reduce the Debian config as far as possible to the most basic "reconfigure" option which delivers to local users. > I would like to get this working rather then change the MTA All you need is to put things in your alias file like so: rt: "|/opt/rt3/bin/rt-mailgate --queue General --action correspond --url " ...and that's it. Graeme From jrummel at imapp.com Thu Aug 12 12:00:10 2010 From: jrummel at imapp.com (Jonathan Rummel) Date: Thu, 12 Aug 2010 09:00:10 -0700 (PDT) Subject: [rt-users] Scrip assigning owner based on Subject or Body In-Reply-To: References: <29411576.post@talk.nabble.com> Message-ID: <29420284.post@talk.nabble.com> Worked perfectly. Thanks! Torsten Brumm-3 wrote: > > Try this: http://wiki.bestpractical.com/view/SetOwnerAndQueueBySubject > > 2010/8/11 Jonathan Rummel > >> >> Hi all, >> >> All I want to do is assign owner 'jrummel' to a ticket if the word >> 'Banner' >> or 'Tips' appears anywhere in the Subject or Body when the ticket is >> created. Can anyone help me out with the code for this please? >> >> Thanks! >> Jonathan >> >> RT 3.6.5 MySQL >> -- >> View this message in context: >> http://old.nabble.com/Scrip-assigning-owner-based-on-Subject-or-Body-tp29411576p29411576.html >> Sent from the Request Tracker - User mailing list archive at Nabble.com. >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> Last one this year -- Learn how to get the most out of RT! >> > > > > -- > MFG > > Torsten Brumm > > http://www.brumm.me > http://www.elektrofeld.de > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -- View this message in context: http://old.nabble.com/Scrip-assigning-owner-based-on-Subject-or-Body-tp29411576p29420284.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From dave at goodchoice.it Thu Aug 12 12:15:39 2010 From: dave at goodchoice.it (David Lane (IT Support)) Date: Thu, 12 Aug 2010 17:15:39 +0100 Subject: [rt-users] Exim - simple config In-Reply-To: <20100812151053.GD3970@gunboat-diplomat.oucs.ox.ac.uk> References: <20100812151053.GD3970@gunboat-diplomat.oucs.ox.ac.uk> Message-ID: Hi - i looked through all the notes (using the packaged version of 8.8.8) and i didn't see anything specific on Exim - I will double check this again as i probably just missed it... Graeme - Thanks for the suggestion but Exim is not happy for me to do piped settings in the alias file and (the Exim documentation specifically says not to do this ) ... http://www.debian-administration.org/users/lee/weblog/7 is the best i've come up with so far but its too complex for my needs - it does have mention of a way of turning the piping back on - which i will try too.... Dave On Thu, Aug 12, 2010 at 4:10 PM, Dominic Hargreaves < dominic.hargreaves at oucs.ox.ac.uk> wrote: > On Thu, Aug 12, 2010 at 04:02:12PM +0100, David Lane (IT Support) wrote: > > Can anyone point me a simple config for Exim on debian for incoming mail > > The sendmail old pipes way of doing it worked find for me as I put all > mail > > to the same queue (but today i pop messages but want to deliver direct > to > > the rt server) > > > > I want to do it with a split configuration but not being an Exim guru > really > > struggling to get a simple setup thats easily supportable > > > > 100% of the messages sent to this box should go into the general queue in > RT > > so i don't need 95% of the config settings in Exim > > > > I would like to get this working rather then change the MTA > > Have you seen the example configs in the Debian package's > README/NOTES.Debian? They generally should be good enough to drop > into separate files in the split configuration setup. > > The trouble is that no one setup is the same as another, so it's hard > to give a perfectly general configuration, which is why they are > examples rather than shipped config that can be enabled at the press > of a button. But any improvements to that documentation (or specific > questions based on it) welcomed. > > Cheers, > Dominic. > > -- -------------- next part -------------- An HTML attachment was scrubbed... URL: From G.E.Fowler at lboro.ac.uk Thu Aug 12 12:47:29 2010 From: G.E.Fowler at lboro.ac.uk (Graeme Fowler) Date: Thu, 12 Aug 2010 17:47:29 +0100 Subject: [rt-users] Exim - simple config In-Reply-To: References: <20100812151053.GD3970@gunboat-diplomat.oucs.ox.ac.uk> Message-ID: <4C6425A1.8000408@lboro.ac.uk> I've replied to David off-list with detail on this, but for completeness... I'm one of the Exim maintainers. On 12/08/10 17:15, David Lane (IT Support) wrote: > Graeme - Thanks for the suggestion but Exim is not happy for me to do > piped settings in the alias file and (the Exim documentation > specifically says not to do this ) ... Before anyone thinks "oh, that's bad" - the default configuration file supplied with the Exim source code explicitly permits the use of pipes in aliases, with corresponding detail on how to make them work properly. How Exim is packaged depends greatly on the packager/distribution, and can vary a great deal from the default. Consulting with your package, packager or distro documentation or support channels can help a great deal. Graeme From kfcrocker at lbl.gov Thu Aug 12 15:37:01 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Thu, 12 Aug 2010 12:37:01 -0700 Subject: [rt-users] RT mailgate loop revisited - last chapter Message-ID: Kevin, I did a complete scan of our rt.log and found the following: [Wed Aug 4 22:23:42 2010] [info]: RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Comments: Autocreated on ticket submission, Disabled: 0, EmailAddress: jjames at motio.com, Name: jjames at motio.com, Password: , Privileged: 0, RealName: Jonathan James (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:536) [Wed Aug 4 22:23:42 2010] [crit]: User creation failed in mailgateway: Could not set user info (/opt/rt3/bin/../lib/RT/Interface/Email.pm:244) [Wed Aug 4 22:23:42 2010] [warning]: Couldn't load user 'jjames at motio.com'.giving up (/opt/rt3/bin/../lib/RT/Interface/Email.pm:932) [Wed Aug 4 22:23:42 2010] [crit]: User 'jjames at motio.com' could not be loaded in the mail gateway (/opt/rt3/bin/../lib/RT/Interface/Email.pm:244) [Wed Aug 4 22:23:42 2010] [warning]: Use of uninitialized value in concatenation (.) or string at /opt/rt3/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm line 184. (/opt/rt3/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm:184) [Wed Aug 4 22:23:42 2010] [error]: Couldn't get principal for not loaded object (/opt/rt3/bin/../lib/RT/User_Overlay.pm:1181) This set of logs repeats every 15 minutes. It was initially initiated by an email from a user that is NOT on our LDAP list of approved users and we have our RT_SiteConfig.pm settings to NOT add new (email) Users automatically unless they pass the LDAP muster. Our Config settings for the Mail Gateway are as follows: Set($OwnerEmail, 'KFCrocker at lbl.gov'); Set($LoopsToRTOwner, 1); Set($StoreLoops, undef); Set($TruncateLongAttachments, 1); Set($ParseNewMessageForTicketCcs , undef); Set($RTAddressRegexp , '.*\stuff'); Set($LookupSenderInExternalDatabase, 1); # not actually functional -alinc Set($SenderMustExistInExternalDatabase, 1); Set($ValidateUserEmailAddresses, 1); Set(@MailPlugins, (qw(Auth::MailFrom Filter::TakeAction))); Set($MailCommand , 'sendmailpipe'); Set($SetOutgoingMailFrom, 0); Set($SendmailArguments , "-oi -t"); Set($SendmailBounceArguments , '-f "<>"'); Set($SendmailPath, "/usr/lib/sendmail"); Set($SMTPServer, undef); Set($SMTPFrom, undef); Set(@MailParams, ()); Set($CorrespondAddress , ''); Set($CommentAddress , ''); Set($UseFriendlyFromLine, 0); Set($UseFriendlyToLine, 0); Set($NotifyActor, 0); Set($RecordOutgoingEmail, 1); Set($ForwardFromUser, 0); Set($RedistributeAutoGeneratedMessages, 'privileged'); Set($WebExternalAuth , undef); Set($WebExternalAuthContinuous, 0); Set($WebFallbackToInternalAuth , undef); Set($WebExternalAuto , 0); Set($AutoCreate, undef); Our ?reply? and ?Comment? addresses are the same on a Queue-by-Queue basis, ALL ending with the same ?stuff? which is in the ?RTAddressRegexp? setting. Now, from what I understand from the comments/instructions in the RT_Config.pm file is that *if we do NOT set* <$ParseNewMessageForTicketCcs>, then we *shouldn't need to set* the "$RTAddressRegexp" setting, which we didn't. *When I DID set it*, the loop disappeared. If the Mail Gateway is set to NOT auto add *OR* if LDAP authorization failures are also going to cause a loop, should there be an instruction about this in the RT_Config.pm file? The only thing I can figure is that one or more of the settings shown above is causing RT to initiate a mail loop every 15 minutes. Does RT go to the incoming mail server to look for "new" mail every 15 minutes? If so, why 15 minutes? Where does that setting exist? Is there something in one of the settings above that tells RT to keep re-trying to add this guy? Anyway, that's about all I have for now. Any more in a direction to look would be extremely helpful. Thanks a WHOLE BUNCH! Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Thu Aug 12 15:45:36 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Thu, 12 Aug 2010 12:45:36 -0700 Subject: [rt-users] Custom Fields in Scripts and Templates In-Reply-To: <4C62F526.4050704@ruralnetwork.net> References: <4C62F526.4050704@ruralnetwork.net> Message-ID: To "Whomever", I use this code for user-defined "conditions" on Transactions: my $trans = $self->TransactionObj; my $ticket = $self->TicketObj; if ($trans->Type eq 'CustomField') {my $cf = new RT::CustomField($RT::SystemUser); $cf->LoadByName(Queue => $ticket->QueueObj->id, Name => "Review Process"); return 0 unless $cf->id; if ($trans->Field == $cf->id && $trans->NewValue eq "Review Complete-Approved") { return 1; } } return 0; And I use this code for getting the value of a Custom Field from a ticket: my $cf_value = $ticket->FirstCustomFieldValue('name of CF'); And I use this code to get that same value into a Template: QA Approved by: {$Ticket->FirstCustomFieldValue('QA Approver')} Hope this helps. Kenn LBNL On Wed, Aug 11, 2010 at 12:08 PM, Sysadmin wrote: > What is the correct syntax for inserting custom field data into scripts and > templates? We have a service queue with a custom field (type of ticket = > locate or repair). > So, I want to create a script to read the type of ticket then dispatch an > email with custom field data inserted in the email i.e. Service # Account# > etc. > > Thanks, > > David > System Admin > RNS > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jim.Tambling at datatote.co.uk Thu Aug 12 16:18:11 2010 From: Jim.Tambling at datatote.co.uk (Jim Tambling) Date: Thu, 12 Aug 2010 21:18:11 +0100 Subject: [rt-users] rt-cron tool Message-ID: <72D9E13A8FC8994794D448E91198AE0701C89CE3@mail.sys.internal> I have been playing about with rt-cron to get some things automated and having good results. I now want to test some new jobs on our test system but can't find how to set the due date using rt-cron commands. Can anyone give me any pointers? Also is there a comprehensive list of commands anywhere? Regards, Jim -------------- next part -------------- An HTML attachment was scrubbed... URL: From Hossein.Rafighi at triumf.ca Thu Aug 12 16:25:43 2010 From: Hossein.Rafighi at triumf.ca (Hossein Rafighi) Date: Thu, 12 Aug 2010 13:25:43 -0700 Subject: [rt-users] RT general question In-Reply-To: <20100812134854.GY83734@jibsheet.com> References: <4C629470.2594.002B.0@adphila.org> <4C629D61.2594.002B.0@adphila.org> <4C63119E.5060500@triumf.ca> <20100812134854.GY83734@jibsheet.com> Message-ID: <4C6458C7.6080006@triumf.ca> Hi Kevin, Thanks for the reply. Please see the followings: > I assume you meant RT::Authen::ExternalAuth, not RT's built-in > ExternalAuthentication Yes. That's correct. Sorry for not being clear. >> is not know to our LDAP server is Cced in a ticket and tries to >> reply s/he gets permission denied error. This is creating problem >> for our users on leave that have their email forwarded to a >> different institutes. Is this the nature of the beast when an >> external authentication is used? > Sounds like you've left the default of "don't allow the creation of > user accounts who aren't in LDAP" on in your RT::Authen::ExternalAuth > config. In my RT_SiteConfig.pm I have: Set($AutoCreateNonExternalUsers, 0); Is this the one you're referring to? If I set this to 1 to enable, do I need to do anything, run any command to apply it? What is the ramification of allowing this? Does that mean user(s) not known to our LDAP will be created as local user? If yes, can this person login to our RT? I hope not!!!! Thanks for your reply, Hossein -- _____ _____ _____ _ _ _ _ ____ Hossein Rafighi |_ _|| _ \ |_ _|| | | || \_/ || __|TRIUMF, 4004 Wesbrook Mall | | | |_| ) | | | | | || || |__ Vancouver BC, Canada, V6T 2A3 | | | _ / | | | \_/ || \_/ || __|Voice: (604) 222-1047 | | | | \ \ _| |_ | || | | || | Fax: (604) 222-1074 |_| |_| \_\|_____| \___/ |_| |_||_| Website: http://www.triumf.ca From mmcgrath at carthage.edu Thu Aug 12 16:41:33 2010 From: mmcgrath at carthage.edu (Max McGrath) Date: Thu, 12 Aug 2010 15:41:33 -0500 Subject: [rt-users] Where is HTML code for Create.html? Message-ID: Hi all - Looking to try something on my system -- let me explain. We have a knowledge base (purchased from Interspire) that have tons and tons of articles in to help our users answer their own questions. This knowledge base has something known as Active Response System (ARS). Basically a system that actively scans a text area for keywords and will dynamically show a list of articles it thinks pertains to your typing. What it requires is the following in the section of the page: And the following for the text area:
I'm hoping I'll be able utilize this for the "Describe the issue below" text area in RT -- both for privileged and unprivileged people. I just can't seem to find where the HTML is held (or generated) for the Create.html page. Any suggestions? -- Max McGrath Asst. Network Admin/Systems Specialist Carthage College 262-552-5512 mmcgrath at carthage.edu -------------- next part -------------- An HTML attachment was scrubbed... URL: From john.haberman at gmail.com Thu Aug 12 21:23:42 2010 From: john.haberman at gmail.com (john habermann) Date: Fri, 13 Aug 2010 11:23:42 +1000 Subject: [rt-users] Unable to delete or modify dashboards as any user including superuser In-Reply-To: <20100809152936.GK83734@jibsheet.com> References: <20100809152936.GK83734@jibsheet.com> Message-ID: Hi Kevin Thanks for your advice, I am pretty sure that I did apply the rt-setup-database --action upgrade step when I did the upgrade from 3.8.2 to 3.8.8 but I have tried running it again in case and I get a couple of warnings like: [Fri Aug 13 01:06:36 2010] [warning]: Couldn't set SortOrder: That is already the current value (./etc/upgrade/3.8.8/content:32) Which makes me think I had already done it. It didn't make any difference to what I see when I am viewing the dashboards. I had a look in the rt3.8.8/etc/upgrade folder and I see that dashboards are mentioned in the 3.8.2 content file so on the off chance that I had missed that step I ran the upgrades from version 3.8.1 but that has not helped either. As everything was working fine on my 3.8.2 version I would have thought that I must have already done that step anyway. Would their be any other schema changes to the rt database outside those listed in the etc/upgrade folder? Thank you On Tue, Aug 10, 2010 at 1:29 AM, Kevin Falcone wrote: > On Mon, Aug 09, 2010 at 12:00:10PM +1000, john habermann wrote: > > Hi > > I have just noticed I have a problem with editing Dashboards in my RT > instance namely I can't > > do anything with them apart from create them. Once I create them if I > click on them I see a > > page as shown in the attached images, there are simply no options to > do anything. I have tried > > giving the user every dashboard permission available and have even > made them Superuser but it > > makes no difference. > > The problem appears to have occured when I upgraded from rt 3.8.2 to > 3.8.8 as in the older > > version I see "Basics * Queries * Subscription * Show" link but that > has disappeared with the > > update to 3.8.8. I did install the Timeline module after I upgraded to > 3.8.8 so I thought that > > When you upgraded, did you run rt-setup-database --action upgrade to > apply the database changes described in UPGRADING? > The internal format of Dashboards changed, and it sounds like you > missed a step. > > -kevin > > > might be the problem as the bug at [1] > https://rt.cpan.org/Public/Bug/Display.html?id=39729 > > indicates that it breaks the bulk update but applying that fix does > not help the dashboard > > problem. I tried disabling that module but the problem still persists. > > Does anyone have any thoughts as to what might be causing this > problem? > > Thank you > > > > References > > > > Visible links > > 1. https://rt.cpan.org/Public/Bug/Display.html?id=39729 > > > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > > Buy a copy at http://rtbook.bestpractical.com > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From john.haberman at gmail.com Thu Aug 12 22:16:50 2010 From: john.haberman at gmail.com (john habermann) Date: Fri, 13 Aug 2010 12:16:50 +1000 Subject: [rt-users] Unable to delete or modify dashboards as any user including superuser In-Reply-To: <20100809152936.GK83734@jibsheet.com> References: <20100809152936.GK83734@jibsheet.com> Message-ID: I have done some more investigating comparing what I see in the 3.8.2 version to the 3.8.8 version and I find that it seems the problem is that the actions are not changing when you select a dashboard from the list of dashboards. In the 3.8.8 version when I view the list of Dashboards rt/Dashboards/index.html the actions are: Select New In the 3.8.2 version they are: Select Dashboard New Dashboard In the 3.8.8 version when I click on a Dashboard the actions menu lists the names of the Dashboards: Home | Tags and Searches | Get Things Done While in the 3.8.2 version when I select a Dashboard I see: Basics Queries Subscriptions Show The urls for when I click on the Dashboard is the same http://servername//rt/Dashboards/49/Tags%20and%20Searches I see that the rt3/share/html/Dashboards/index.html file has changed from 3.8.2. to 3.8.8 and I tried just using the 3.8.2 index.html version in 3.8.8 but nothing changed. I found that I can edit and delete Dashboards in the 3.8.8 version by manually entering the urls that I can see from the actions navigation bar in the 3.8.2 version. So if I go to rt/Dashboards/Modify.html?id=49 I am able to delete a Dashboard from the 3.8.8 version. Does anyone have any thoughts as to whether this indicates a problem with my database or something in the html template files? Thank you On Tue, Aug 10, 2010 at 1:29 AM, Kevin Falcone wrote: > On Mon, Aug 09, 2010 at 12:00:10PM +1000, john habermann wrote: > > Hi > > I have just noticed I have a problem with editing Dashboards in my RT > instance namely I can't > > do anything with them apart from create them. Once I create them if I > click on them I see a > > page as shown in the attached images, there are simply no options to > do anything. I have tried > > giving the user every dashboard permission available and have even > made them Superuser but it > > makes no difference. > > The problem appears to have occured when I upgraded from rt 3.8.2 to > 3.8.8 as in the older > > version I see "Basics * Queries * Subscription * Show" link but that > has disappeared with the > > update to 3.8.8. I did install the Timeline module after I upgraded to > 3.8.8 so I thought that > > When you upgraded, did you run rt-setup-database --action upgrade to > apply the database changes described in UPGRADING? > The internal format of Dashboards changed, and it sounds like you > missed a step. > > -kevin > > > might be the problem as the bug at [1] > https://rt.cpan.org/Public/Bug/Display.html?id=39729 > > indicates that it breaks the bulk update but applying that fix does > not help the dashboard > > problem. I tried disabling that module but the problem still persists. > > Does anyone have any thoughts as to what might be causing this > problem? > > Thank you > > > > References > > > > Visible links > > 1. https://rt.cpan.org/Public/Bug/Display.html?id=39729 > > > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > > Buy a copy at http://rtbook.bestpractical.com > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From G.Booth at lboro.ac.uk Fri Aug 13 03:16:21 2010 From: G.Booth at lboro.ac.uk (G.Booth) Date: Fri, 13 Aug 2010 08:16:21 +0100 Subject: [rt-users] Where is HTML code for Create.html? References: Message-ID: On Thu, 12 Aug 2010 15:41:33 -0500 Max McGrath wrote: > Hi all - > > Looking to try something on my system -- let me explain. > > We have a knowledge base (purchased from Interspire) >that have tons and tons > of articles in to help our users answer their own >questions. > > This knowledge base has something known as Active >Response System (ARS). > Basically a system that actively scans a text area for >keywords and will > dynamically show a list of articles it thinks pertains >to your typing. > > What it requires is the following in the section >of the page: > > > > href="[PATH_TO_KB]/templates/Classic/Styles.css"> > > And the following for the text area: > > > >
> > I'm hoping I'll be able utilize this for the "Describe >the issue below" text > area in RT -- both for privileged and unprivileged >people. I just can't > seem to find where the HTML is held (or generated) for >the Create.html page. > > Any suggestions? > -- > Max McGrath > Asst. Network Admin/Systems Specialist > Carthage College > 262-552-5512 > mmcgrath at carthage.edu Hi Max The html is held in several areas You will need to copy /opt/rt3/share/html/Elements/header to /opt/rt3/local/html/Elements/ for the header section and /opt/rt3/share/html/Ticket/Create.html to /opt/rt3/local/html/Ticket for the body. hope that helps regards Garry -- Dr Garry Booth IT Services Loughborough University From G.Booth at lboro.ac.uk Fri Aug 13 03:48:04 2010 From: G.Booth at lboro.ac.uk (G.Booth) Date: Fri, 13 Aug 2010 08:48:04 +0100 Subject: [rt-users] Where is HTML code for Create.html? References: Message-ID: > Hi Max > > The html is held in several areas > > You will need to copy >/opt/rt3/share/html/Elements/header to >/opt/rt3/local/html/Elements/ for the header section > > and > > /opt/rt3/share/html/Ticket/Create.html to >/opt/rt3/local/html/Ticket for the body. Hi Max Just to add, the Header file is used by more than just Create.html. If you want your modifcations to only appear in Create.html and not in say Modify.html, change the name of the Header file in /opt/rt3/local/html/Elements to HeaderCreate (or whatever you fancy) and then modify your local Create.html so the first line of code (afer the Best Practical blurb): <& /Elements/Header, now reads <& /Elements/HeaderCreate, regards Garry From john.haberman at gmail.com Fri Aug 13 04:33:53 2010 From: john.haberman at gmail.com (john habermann) Date: Fri, 13 Aug 2010 18:33:53 +1000 Subject: [rt-users] Using the Timeline Extension to help in scheduling tickets Message-ID: Hi If anyone is interested I have added a page to the RT wiki which describes how I to use the timeline module to display the Start and Due date of tickets in constructing the ticket timeline. This makes it a useful tool in helping to schedule your workload in rt a somewhat similar view to what a Gantt chart might give you. The page is at http://wiki.bestpractical.com/view/TimelineStartDue cheers John -------------- next part -------------- An HTML attachment was scrubbed... URL: From torsten.brumm at googlemail.com Fri Aug 13 04:38:56 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Fri, 13 Aug 2010 10:38:56 +0200 Subject: [rt-users] Using the Timeline Extension to help in scheduling tickets In-Reply-To: References: Message-ID: Looks nice, but why not using the perfect RT-Extension-JSGantt ? from github 2010/8/13 john habermann > Hi > > If anyone is interested I have added a page to the RT wiki which describes > how I to use the timeline module to display the Start and Due date of > tickets in constructing the ticket timeline. This makes it a useful tool in > helping to schedule your workload in rt a somewhat similar view to what a > Gantt chart might give you. The page is at > http://wiki.bestpractical.com/view/TimelineStartDue > > cheers > > John > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From john.haberman at gmail.com Fri Aug 13 07:54:50 2010 From: john.haberman at gmail.com (john habermann) Date: Fri, 13 Aug 2010 21:54:50 +1000 Subject: [rt-users] Using the Timeline Extension to help in scheduling tickets In-Reply-To: References: Message-ID: Because I didn't know about it :) Thanks very much for letting us know about this Torsten when I had been searching for Gantt charts and RT the only mention I had found had been to do with the timeline extension. On Fri, Aug 13, 2010 at 6:38 PM, Torsten Brumm wrote: > Looks nice, but why not using the perfect RT-Extension-JSGantt ? from > github > > 2010/8/13 john habermann > >> Hi >> >> If anyone is interested I have added a page to the RT wiki which describes >> how I to use the timeline module to display the Start and Due date of >> tickets in constructing the ticket timeline. This makes it a useful tool in >> helping to schedule your workload in rt a somewhat similar view to what a >> Gantt chart might give you. The page is at >> http://wiki.bestpractical.com/view/TimelineStartDue >> >> cheers >> >> John >> >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> Last one this year -- Learn how to get the most out of RT! >> > > > > -- > MFG > > Torsten Brumm > > http://www.brumm.me > http://www.elektrofeld.de > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mmcgrath at carthage.edu Fri Aug 13 09:39:58 2010 From: mmcgrath at carthage.edu (Max McGrath) Date: Fri, 13 Aug 2010 08:39:58 -0500 Subject: [rt-users] Where is HTML code for Create.html? In-Reply-To: References: Message-ID: Thanks Garry - I was able to find everything I asked for! New question: How/where would I fit:
into the actual RT code: <&|/l&>Describe the issue below:
% $m->callback( %ARGS, QueueObj => $QueueObj, CallbackName => 'BeforeMessageBox' ); % if (exists $ARGS{Content}) { <& /Elements/MessageBox, Default => $ARGS{Content}, IncludeSignature => 0 &> % } else { <& /Elements/MessageBox, QuoteTransaction => $QuoteTransaction &> %} % $m->callback( %ARGS, QueueObj => $QueueObj, CallbackName => 'AfterMessageBox' );
I want to keep the page exactly the same, and not mess up anything with any database interaction -- but I'd love to have this ARS from the knowledge base pop up! -- Max McGrath Asst. Network Admin/Systems Specialist Carthage College 262-552-5512 mmcgrath at carthage.edu On Fri, Aug 13, 2010 at 2:48 AM, G.Booth wrote: > Hi Max >> >> The html is held in several areas >> >> You will need to copy /opt/rt3/share/html/Elements/header to >> /opt/rt3/local/html/Elements/ for the header section >> >> and >> >> /opt/rt3/share/html/Ticket/Create.html to /opt/rt3/local/html/Ticket for >> the body. >> > > Hi Max > > Just to add, the Header file is used by more than just Create.html. If you > want your modifcations to only appear in Create.html and not in say > Modify.html, change the name of the Header file in > /opt/rt3/local/html/Elements to HeaderCreate (or whatever you fancy) and > then modify your local Create.html so the first line of code (afer the Best > Practical blurb): > > <& /Elements/Header, > > now reads > > <& /Elements/HeaderCreate, > > > regards > Garry > -------------- next part -------------- An HTML attachment was scrubbed... URL: From G.Booth at lboro.ac.uk Fri Aug 13 10:13:51 2010 From: G.Booth at lboro.ac.uk (G.Booth) Date: Fri, 13 Aug 2010 15:13:51 +0100 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 References: Message-ID: Hi all Does anybody know how to turn off the automatic redirection that takes you to the mobile skin? I'd rather users just bookmarked the /m directory on their phones. regards Garry From mark.jenks at iodincorporated.com Fri Aug 13 10:19:10 2010 From: mark.jenks at iodincorporated.com (Mark Jenks) Date: Fri, 13 Aug 2010 09:19:10 -0500 Subject: [rt-users] Where is HTML code for Create.html? In-Reply-To: References: Message-ID: Something like this would be great for V4. Search RTFM and send responses. Or at least a plugin? From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Max McGrath Sent: Friday, August 13, 2010 8:40 AM To: G.Booth Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Where is HTML code for Create.html? Thanks Garry - I was able to find everything I asked for! New question: How/where would I fit:
into the actual RT code: <&|/l&>Describe the issue below:
% $m->callback( %ARGS, QueueObj => $QueueObj, CallbackName => 'BeforeMessageBox' ); % if (exists $ARGS{Content}) { <& /Elements/MessageBox, Default => $ARGS{Content}, IncludeSignature => 0 &> % } else { <& /Elements/MessageBox, QuoteTransaction => $QuoteTransaction &> %} % $m->callback( %ARGS, QueueObj => $QueueObj, CallbackName => 'AfterMessageBox' );
I want to keep the page exactly the same, and not mess up anything with any database interaction -- but I'd love to have this ARS from the knowledge base pop up! -- Max McGrath Asst. Network Admin/Systems Specialist Carthage College 262-552-5512 mmcgrath at carthage.edu On Fri, Aug 13, 2010 at 2:48 AM, G.Booth wrote: Hi Max The html is held in several areas You will need to copy /opt/rt3/share/html/Elements/header to /opt/rt3/local/html/Elements/ for the header section and /opt/rt3/share/html/Ticket/Create.html to /opt/rt3/local/html/Ticket for the body. Hi Max Just to add, the Header file is used by more than just Create.html. If you want your modifcations to only appear in Create.html and not in say Modify.html, change the name of the Header file in /opt/rt3/local/html/Elements to HeaderCreate (or whatever you fancy) and then modify your local Create.html so the first line of code (afer the Best Practical blurb): <& /Elements/Header, now reads <& /Elements/HeaderCreate, regards Garry CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. -------------- next part -------------- An HTML attachment was scrubbed... URL: From Marco.deSousa at billag.com Fri Aug 13 10:40:57 2010 From: Marco.deSousa at billag.com (Marco.deSousa at billag.com) Date: Fri, 13 Aug 2010 16:40:57 +0200 Subject: [rt-users] Public and Private fields on a ticket Message-ID: Hello, I have a question, it's possible to hidde a part of a ticket, and anoter part stay public. Example: have this tikets on myQueue, and have 2 groups, the Public and the Admin, this Queue allow public to give a feed-back, or submit an ideea. All members in Public and Admin can make a ticket, but when is donne, only the Requestor and Admin can see privat infos, like the name, e-mail, logg etc.. ticket 1 ticket 2 _____ _____ | a | | b | public infos - all members from group Public and Admin can read this ------------------------------------------------------------ | c | | d | private infos - only group Admin and the Requestor can read this --------- ---------- Public group can read part a and b Requestor of ticket 1 can read part a, c and b, but not d Requestor of ticket 2 can read part a, b,d but not c Admin group can read a,b,c,d Of course, a user (Public group) send a idea on a ticket on the Queue, but he stays anonym for Public, they can read the idea, but they don't know who write this. The Requestor can follow his ticket, and Admins can read, and reply, etc... It is possible to hidde fields like: Requestor, Owner, etc.. to Public, but not the History field ? Tanks, best regards. (sorry English isn't my fluent language) -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at thermeon.com Fri Aug 13 10:47:58 2010 From: mark at thermeon.com (Mark Olliver) Date: Fri, 13 Aug 2010 15:47:58 +0100 Subject: [rt-users] Outbound mail striped Message-ID: Hi, Suddenly in the last few days we seem to be unable to send mail out of our RT as far as we know nothing has changed. If you look within RT than it says it has sent mail and lists al the addresses correctly however, if you watch the system log it then strips all the mail addresses and instead send all mail to - at ourmaildomain.com and hence bounces back to me as the admin. Normal mail and mail to RT is working fine through the server. The mail server is sendmail. We did upgrade to the latest RT At the start of the week from 3.8.2 if that makes any difference. Mark -------------- next part -------------- An HTML attachment was scrubbed... URL: From G.Booth at lboro.ac.uk Fri Aug 13 10:53:17 2010 From: G.Booth at lboro.ac.uk (G.Booth) Date: Fri, 13 Aug 2010 15:53:17 +0100 Subject: [rt-users] Where is HTML code for Create.html? References: Message-ID: Hi Max you'll have to bear with me, as Im not familiar with the ARS program so Im trying to visualize what you're trying to do in my head :-[ I assume you just want the textarea to appear on the Create.html page below the message box. Two ways spring to ming from the code snippet you sent 1) use the callback % $m->callback( %ARGS, QueueObj => $QueueObj, CallbackName => 'AfterMessageBox' ); stick you code in that and off you go else 2) stick it below/above (your choice) <& /Elements/Submit, Label => loc("Create")&> This will position the textarea, but Im not sure if it'll populate on the fly happily, you'll have to call the .js file somehow (via onchange as a guess). You may need to go down the ajax route for that. Ive something vaguely similar to this using ajax (not quite perfect as it wrecks the ability to add more than one attachments to the initial create :-\), that ill send if the above doesnt do what you want. regards Garry From kfcrocker at lbl.gov Fri Aug 13 12:09:18 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 13 Aug 2010 09:09:18 -0700 Subject: [rt-users] Custom Field Privileges question Message-ID: To list, Is there a way to add "Roles" to the list of groups that can have privileges to see/modify a Custom Field? I have a Custom Field I want to be seen and modified ONLY by the ticket Owner. Any ideas? Is that a possible future enhancement? Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From kirby at umbc.edu Fri Aug 13 14:26:36 2010 From: kirby at umbc.edu (Joe Kirby (gmail)) Date: Fri, 13 Aug 2010 14:26:36 -0400 Subject: [rt-users] HTML Cut/Paste Comments within RT Message-ID: <4C658E5C.3010903@umbc.edu> I emailed th elist a few weeks ago about this from an email issue and we made the suggested adjustments (Thank You!!) We still have an issue when customers cut and paste from a web page into the comment area of RT. It goes in fine but when you go to review it later it is too large to display and when you open it via the link it show globs of HTML code Any ideas on how this can be avoided. We are thinking of adjusting the interface to say NOT to do this but would rather have a solution if possible Thanks in advance Joe From jledford at biltmore.com Fri Aug 13 15:44:42 2010 From: jledford at biltmore.com (Jason Ledford) Date: Fri, 13 Aug 2010 15:44:42 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <20100805210831.GH27496@bestpractical.com> References: <20100805210831.GH27496@bestpractical.com> Message-ID: <435CB3214F92FD4E8E5CEEB86A20440240FA3C63BA@MAILBOX.tbcnet.biltmore.com> Works like a champ for our blackberries. Thanks for this. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jesse Vincent Sent: Thursday, August 05, 2010 5:09 PM To: rt-announce at lists.bestpractical.com Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 Over the past few weeks, I've been spending my time putting together an initial implementation of a modern phone-friendly interface for RT. We've just published the source code to http://github.com/bestpractical/rt-extension-mobileui and it will show up at http://search.cpan.org/dist/RT-Extension-MobileUI in the very near future. This is very much an initial release and I know there are things that need improvement, though I'd greatly appreciate feedback to help figure out what those improvements should be. We've tested this new UI on the iPhone, Android 2.x, BlackberryOS 4.5 and 5.0, Kindle 2.5 and in a number of desktop browsers. We've only tested this on a recent RT 3.8, but it _should_ work on older versions of RT. Reports of failures on 3.6.x or 3.8.x would be much appreciated. Once you install the extension, you can have a look around from your desktop browser by visiting /m on your RT server. The Mobile UI tries pretty hard to detect mobile browsers and push them to the mobile login page, though there's a link to get back to the full UI if it gets your browser wrong. Right now, the mobile interface supports: External Authentication Regular RT Login Creating Tickets Search (using the same "Simple Search" as the main UI) Display of saved searches Ticket display Ticket comment/reply Ticket history Attachment download You can see some screenshots at http://blog.bestpractical.com/ -Jesse -- _______________________________________________ RT-Announce mailing list RT-Announce at lists.bestpractical.com http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-announce Discover RT's hidden secrets with RT Essentials from O'Reilly Media. Buy a copy at http://rtbook.bestpractical.com From Sysadmin at ruralnetwork.net Fri Aug 13 17:18:06 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Fri, 13 Aug 2010 15:18:06 -0600 Subject: [rt-users] Linked fields Message-ID: <4C65B68E.6040700@ruralnetwork.net> Is there a way to " link"custom fields? So, I trying to link custom field data, so that custom fields like Account #, Customer Equip, Phone #, that exist in a service ticket and in the user information, will populate each other, ie in creating a service ticket for a /new custome/r, the linked custom field data input in the ticket will populate the user information custom field data. And vice-versa if the customer already exists, then the ticket, would pull data from the user information data. David System Admin RNS -------------- next part -------------- An HTML attachment was scrubbed... URL: From choiza at gmail.com Sun Aug 15 05:14:36 2010 From: choiza at gmail.com (Dylan Choi) Date: Sun, 15 Aug 2010 02:14:36 -0700 Subject: [rt-users] Can't locate RT/Condition/.pm Message-ID: Hello, I'm currently running RT(3.6.6) and trying to upgrade system hardwares as well as RT itself. I have setup a latest RT(3.8.8) on my brand new system and with just fresh setup, it works fine. However, since I've restored dumped mysql data from RT 3.6.6 and upgraded database scheme using "upgrade-mysql-schema.pl", httpd always fails to start. Below is the error messages in error_log and there are no errors in rt.log (..../rt3/var/log/rt.log). I'm really trying to figure out why perl can't locate RT::Condition modules when httpd starts. Please shed some lights on me. Thanks ! I'm running RT 3.8.8 with following packages. - CentOS 5.5 - httpd-2.2.3-43 - mod_perl-2.0.4-6 - mysql-5.0.77-4 --------------- error_log [Sun Aug 15 08:28:28 2010] [error] Require of RT::Condition:: failed.\nCan't locate RT/Condition/.pm in @INC (@INC contains: /data/www/rt3/bin/../local/lib /data/www/rt3/bin/../lib /usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.8/i386-linux-thread-multi /usr/lib/perl5/5.8.8 . /etc/httpd) at (eval 1326) line 3.\n\nCompilation failed in require at (eval 2) line 1.\n [Sun Aug 15 08:28:28 2010] [error] Can't load Perl file: /data/www/rt3/bin/webmux.pl for server foo.mydomain.com:0, exiting... ---------------- -Dylan From chrislist at de-punkt.de Sun Aug 15 08:43:02 2010 From: chrislist at de-punkt.de (chrislist) Date: Sun, 15 Aug 2010 14:43:02 +0200 Subject: [rt-users] RT 3.8.8: Extension installation via CPAN does not work Message-ID: <4C67E0D6.5040207@de-punkt.de> Hi, when updating our old installation to 3.8.8, I installed RT in /usr/local/rt manually (not via CPAN) and am now trying to install the QuickDelete and ReportSpam plugins via CPAN. Although these are installed, I cannot enable them since RT won't restart after enabling the plugins in RT_SiteConfig.pm. This is what I put in to enable them: Set(@Plugins,qw(Extension::ReportSpam Extension::QuickDelete )); This is the error: [Sun Aug 15 14:36:39 2010] [error] Can't locate Extension/ReportSpam.pm in @INC (@INC contains: /usr/local/rt/bin/../local/lib /usr/local/rt/bin/../lib /etc/perl /usr/local/lib/perl/5.10.0 /usr/local/share/perl/5.10.0 /usr/lib/perl5 /usr/share/perl5 /usr/lib/perl/5.10 /usr/share/perl/5.10 /usr/local/lib/site_perl . /etc/apache2) at /usr/local/rt/bin/../lib/RT.pm line 659.\nCompilation failed in require at (eval 2) line 1.\n These are the core variables: RT::BasePath /usr/local/rt RT::BinPath /usr/local/rt/bin RT::EtcPath /usr/local/rt/etc RT::LocalEtcPath /usr/local/rt/local/etc RT::LocalLexiconPath /usr/local/rt/local/po RT::LocalLibPath /usr/local/rt/local/lib RT::LocalPath /usr/local/rt/local RT::LocalPluginPath /usr/local/rt/local/plugins RT::MasonComponentRoot /usr/local/rt/share/html RT::MasonDataDir /usr/local/rt/var/mason_data RT::MasonLocalComponentRoot /usr/local/rt/local/html RT::MasonSessionDir /usr/local/rt/var/session_data RT::PluginPath /usr/local/rt/plugins RT::SbinPath /usr/local/rt/sbin RT::VERSION 3.8.8 RT::VarPath /usr/local/rt/var The plugins end up in /usr/local/rt/local/plugins/RT-Extension-QuickDelete and [..]/RT-Extension-ReportSpam, so they are where I'd expect them to be. However, RT doesn't like them. What am I doing wrong there? Regards, --ck From chrislist at de-punkt.de Sun Aug 15 08:44:50 2010 From: chrislist at de-punkt.de (chrislist) Date: Sun, 15 Aug 2010 14:44:50 +0200 Subject: [rt-users] Blank page problem after upgrade to RT 3.8.8 Message-ID: <4C67E142.2020403@de-punkt.de> Hi, after upgrading our ticket system installation from Apache1.3 / RT 3.6.4 to Apache2.2 / RT 3.8.8, I regularly see blank pages on any occasion in RT - this also affects the mail gateway. The relevant error seems to be this one: [Sun Aug 15 12:37:49 2010] [crit]: Apache2::RequestIO::rflush: (103) Software caused connection abort at /usr/share/perl5/HTML/Mason/ApacheHandler.pm line 1026 (/usr/local/rt/bin/webmux.pl:79) I'm using 3.8.8 (upgraded installation) on an Apache2.2 machine with mod_perl2. Any help would be appreciated as this is rather annoying for me and my coworkers. Apart from that, 3.8.8 is really a big step forward - all my colleagues and me are pretty intrigued :) Regards, --ck From chrislist at de-punkt.de Sun Aug 15 09:15:56 2010 From: chrislist at de-punkt.de (chrislist) Date: Sun, 15 Aug 2010 15:15:56 +0200 Subject: [rt-users] RT 3.8.8: Extension installation via CPAN does not work SOLVED (tentatively) In-Reply-To: <4C67E0D6.5040207@de-punkt.de> References: <4C67E0D6.5040207@de-punkt.de> Message-ID: <4C67E88C.1090201@de-punkt.de> Am 15.08.2010 14:43, schrieb chrislist: > > What am I doing wrong there? > > One minute after sending the mail, I tried symlinking /usr/local/rt/local/plugins to /usr/local/rt/plugins and prefixing all plugins with RT:: - that solved the issue. --ck From falcone at bestpractical.com Sun Aug 15 09:35:07 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Sun, 15 Aug 2010 09:35:07 -0400 Subject: [rt-users] Can't locate RT/Condition/.pm In-Reply-To: References: Message-ID: <20100815133507.GZ83734@jibsheet.com> On Sun, Aug 15, 2010 at 02:14:36AM -0700, Dylan Choi wrote: > Hello, > > I'm currently running RT(3.6.6) and trying to upgrade system hardwares > as well as RT itself. I have setup a latest RT(3.8.8) on my brand new > system and with just fresh setup, it works fine. However, since I've > restored dumped mysql data from RT 3.6.6 and upgraded database scheme > using "upgrade-mysql-schema.pl", httpd always fails to start. Below is > the error messages in error_log and there are no errors in rt.log > (..../rt3/var/log/rt.log). I'm really trying to figure out why perl > can't locate RT::Condition modules when httpd starts. Please shed some > lights on me. Thanks ! One of your scrips has a blank condition, you'll need to find it and fix it. -kevin > I'm running RT 3.8.8 with following packages. > - CentOS 5.5 > - httpd-2.2.3-43 > - mod_perl-2.0.4-6 > - mysql-5.0.77-4 > > --------------- error_log > [Sun Aug 15 08:28:28 2010] [error] Require of RT::Condition:: > failed.\nCan't locate RT/Condition/.pm in @INC (@INC contains: > /data/www/rt3/bin/../local/lib /data/www/rt3/bin/../lib > /usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi > /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl > /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi > /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl > /usr/lib/perl5/5.8.8/i386-linux-thread-multi /usr/lib/perl5/5.8.8 . > /etc/httpd) at (eval 1326) line 3.\n\nCompilation failed in require at > (eval 2) line 1.\n > [Sun Aug 15 08:28:28 2010] [error] Can't load Perl file: > /data/www/rt3/bin/webmux.pl for server foo.mydomain.com:0, exiting... > ---------------- > > -Dylan > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From choiza at gmail.com Sun Aug 15 14:19:17 2010 From: choiza at gmail.com (Dylan Choi) Date: Sun, 15 Aug 2010 11:19:17 -0700 Subject: [rt-users] Can't locate RT/Condition/.pm In-Reply-To: <20100815133507.GZ83734@jibsheet.com> References: <20100815133507.GZ83734@jibsheet.com> Message-ID: Thanks a bunch Kevin. Finally, httpd runs on the system and I was able to see all the data from my old machine after I ran below sql. delete from Scrips where ScripCondition=0; Thanks, Dylan On Sun, Aug 15, 2010 at 6:35 AM, Kevin Falcone wrote: > On Sun, Aug 15, 2010 at 02:14:36AM -0700, Dylan Choi wrote: >> Hello, >> >> I'm currently running RT(3.6.6) and trying to upgrade system hardwares >> as well as RT itself. I have setup a latest RT(3.8.8) on my brand new >> system and with just fresh setup, it works fine. However, since I've >> restored dumped mysql data from RT 3.6.6 and upgraded database scheme >> using "upgrade-mysql-schema.pl", httpd always fails to start. Below is >> the error messages in error_log and there are no errors in rt.log >> (..../rt3/var/log/rt.log). I'm really trying to figure out why perl >> can't locate RT::Condition modules when httpd starts. Please shed some >> lights on me. Thanks ! > > One of your scrips has a blank condition, you'll need to find it and > fix it. > > -kevin > >> I'm running RT 3.8.8 with following packages. >> - CentOS 5.5 >> - httpd-2.2.3-43 >> - mod_perl-2.0.4-6 >> - mysql-5.0.77-4 >> >> --------------- error_log >> [Sun Aug 15 08:28:28 2010] [error] Require of RT::Condition:: >> failed.\nCan't locate RT/Condition/.pm in @INC (@INC contains: >> /data/www/rt3/bin/../local/lib /data/www/rt3/bin/../lib >> /usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi >> /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl >> /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi >> /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl >> /usr/lib/perl5/5.8.8/i386-linux-thread-multi /usr/lib/perl5/5.8.8 . >> /etc/httpd) at (eval 1326) line 3.\n\nCompilation failed in require at >> (eval 2) line 1.\n >> [Sun Aug 15 08:28:28 2010] [error] Can't load Perl file: >> /data/www/rt3/bin/webmux.pl for server foo.mydomain.com:0, exiting... >> ---------------- >> >> -Dylan >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> Last one this year -- Learn how to get the most out of RT! > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -- - Dylan Choi From falcone at bestpractical.com Mon Aug 16 08:15:01 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 16 Aug 2010 08:15:01 -0400 Subject: [rt-users] Can't locate RT/Condition/.pm In-Reply-To: References: <20100815133507.GZ83734@jibsheet.com> Message-ID: <20100816121501.GA83734@jibsheet.com> On Sun, Aug 15, 2010 at 11:19:17AM -0700, Dylan Choi wrote: > Thanks a bunch Kevin. Finally, httpd runs on the system and I was able > to see all the data from my old machine after I ran below sql. > > delete from Scrips where ScripCondition=0; It might have been better to select * from Scrips where ScripCondition = 0; and then go fix it in the UI. It isn't clear to me why you had blank condition scrips in the first place. -kevin > On Sun, Aug 15, 2010 at 6:35 AM, Kevin Falcone > wrote: > > On Sun, Aug 15, 2010 at 02:14:36AM -0700, Dylan Choi wrote: > >> Hello, > >> > >> I'm currently running RT(3.6.6) and trying to upgrade system hardwares > >> as well as RT itself. I have setup a latest RT(3.8.8) on my brand new > >> system and with just fresh setup, it works fine. However, since I've > >> restored dumped mysql data from RT 3.6.6 and upgraded database scheme > >> using "upgrade-mysql-schema.pl", httpd always fails to start. Below is > >> the error messages in error_log and there are no errors in rt.log > >> (..../rt3/var/log/rt.log). I'm really trying to figure out why perl > >> can't locate RT::Condition modules when httpd starts. Please shed some > >> lights on me. Thanks ! > > > > One of your scrips has a blank condition, you'll need to find it and > > fix it. > > > > -kevin > > > >> I'm running RT 3.8.8 with following packages. > >> - CentOS 5.5 > >> - httpd-2.2.3-43 > >> - mod_perl-2.0.4-6 > >> - mysql-5.0.77-4 > >> > >> --------------- error_log > >> [Sun Aug 15 08:28:28 2010] [error] Require of RT::Condition:: > >> failed.\nCan't locate RT/Condition/.pm in @INC (@INC contains: > >> /data/www/rt3/bin/../local/lib /data/www/rt3/bin/../lib > >> /usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi > >> /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl > >> /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi > >> /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl > >> /usr/lib/perl5/5.8.8/i386-linux-thread-multi /usr/lib/perl5/5.8.8 . > >> /etc/httpd) at (eval 1326) line 3.\n\nCompilation failed in require at > >> (eval 2) line 1.\n > >> [Sun Aug 15 08:28:28 2010] [error] Can't load Perl file: > >> /data/www/rt3/bin/webmux.pl for server foo.mydomain.com:0, exiting... > >> ---------------- > >> > >> -Dylan > >> > >> RT Training in Washington DC, USA on Oct 25 & 26 2010 > >> Last one this year -- Learn how to get the most out of RT! > > > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > > Last one this year -- Learn how to get the most out of RT! > > > > > > -- > - Dylan Choi > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From dchandekstark at gmail.com Mon Aug 16 09:34:41 2010 From: dchandekstark at gmail.com (David Chandek-Stark) Date: Mon, 16 Aug 2010 09:34:41 -0400 Subject: [rt-users] Install MobileUI extension to non-standard directory Message-ID: Hi, I have a second installation of RT which is not under /opt/rt3. What are required parameters for MakeMaker to get this to work. I have tried PREFIX/opt/rt3-pnb, and this is what happens: Installing /opt/rt3-pnb/lib/RT/Extension/MobileUI.pm Installing /opt/rt3-pnb/man/man3/RT::Extension::MobileUI.3pm Appending installation info to /opt/rt3-pnb/lib/perllocal.pod Installing /opt/rt3-pnb/html/m/login Installing /opt/rt3-pnb/html/m/logout Installing /opt/rt3-pnb/html/m/dhandler Installing /opt/rt3-pnb/html/m/index.html Installing /opt/rt3-pnb/html/m/style.css Installing /opt/rt3-pnb/html/m/_elements/header Installing /opt/rt3-pnb/html/m/_elements/ticket_list Installing /opt/rt3-pnb/html/m/_elements/wrapper Installing /opt/rt3-pnb/html/m/_elements/raw_style Installing /opt/rt3-pnb/html/m/_elements/full_site_link Installing /opt/rt3-pnb/html/m/_elements/ticket_menu Installing /opt/rt3-pnb/html/m/_elements/menu Installing /opt/rt3-pnb/html/m/_elements/footer Installing /opt/rt3-pnb/html/m/tickets/requested Installing /opt/rt3-pnb/html/m/tickets/search Installing /opt/rt3-pnb/html/m/ticket/history Installing /opt/rt3-pnb/html/m/ticket/select_create_queue Installing /opt/rt3-pnb/html/m/ticket/create Installing /opt/rt3-pnb/html/m/ticket/modify Installing /opt/rt3-pnb/html/m/ticket/show Installing /opt/rt3-pnb/html/m/ticket/reply Installing /opt/rt3-pnb/html/Callbacks/RT-Extension-MobileUI/Elements/Login/Header Installing /opt/rt3-pnb/html/Callbacks/RT-Extension-MobileUI/index.html/Initial Installing /opt/rt3-pnb/html/Callbacks/RT-Extension-MobileUI/Ticket/Display.html/Initial Thanks, David From trs at bestpractical.com Mon Aug 16 10:40:54 2010 From: trs at bestpractical.com (Thomas Sibley) Date: Mon, 16 Aug 2010 10:40:54 -0400 Subject: [rt-users] Install MobileUI extension to non-standard directory In-Reply-To: References: Message-ID: <4C694DF6.6050204@bestpractical.com> On 08/16/2010 09:34 AM, David Chandek-Stark wrote: > I have a second installation of RT which is not under /opt/rt3. What > are required parameters for MakeMaker to get this to work. I have > tried PREFIX/opt/rt3-pnb, and this is what happens: Instead of setting PREFIX, set RTHOME to /opt/rt3-pnb. http://search.cpan.org/dist/Module-Install-RTx/lib/Module/Install/RTx.pm#ENVIRONMENT Cheers, Thomas From Jim.Tambling at datatote.co.uk Mon Aug 16 11:13:34 2010 From: Jim.Tambling at datatote.co.uk (Jim Tambling) Date: Mon, 16 Aug 2010 16:13:34 +0100 Subject: [rt-users] Creating Callbacks Message-ID: <72D9E13A8FC8994794D448E91198AE0701C89CEC@mail.sys.internal> Hi, I want to make the "Time Worked" field a mandatory one with each ticket update. I believe this can be achieved through callbacks. The problem I have is that my perl foo is very limited. I was thinking of using the MandatorySubject plugin as a starting point for my own callback (hacking at it till it works) but not wanting to re-invent the wheel I was wondering if anyone already has something like this in their rt instance, or if someone is willing to lend a hand with it. Regards, Jim -------------- next part -------------- An HTML attachment was scrubbed... URL: From sysadmin at ruralnetwork.net Mon Aug 16 11:47:12 2010 From: sysadmin at ruralnetwork.net (David Allwein) Date: Mon, 16 Aug 2010 09:47:12 -0600 Subject: [rt-users] Changed stalled status Message-ID: <4C695D80.60406@ruralnetwork.net> Anyone know how to change stalled status. would like to change to pending. Would need to change on quick search displayed on RT at a glance as well. Thanks, David Sysadmin RNS From torsten.brumm at googlemail.com Mon Aug 16 11:49:41 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Mon, 16 Aug 2010 17:49:41 +0200 Subject: [rt-users] Changed stalled status In-Reply-To: <4C695D80.60406@ruralnetwork.net> References: <4C695D80.60406@ruralnetwork.net> Message-ID: Hmm, on 3.8.x not so far i know, it uses @ActiveStatus instead of each single status Btw: Have you changed it inside a new installation? Or did you already have content inside? Another, possible better idea would be to change it inside the translations?!? 2010/8/16 David Allwein > Anyone know how to change stalled status. would like to change to pending. > Would need to change on quick search displayed on RT at a glance as well. > > Thanks, > > David > Sysadmin > RNS > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From smcstravick at eyelit.com Tue Aug 17 11:40:46 2010 From: smcstravick at eyelit.com (Steve McStravick) Date: Tue, 17 Aug 2010 11:40:46 -0400 Subject: [rt-users] RT-Extension-UserDetails not working with IE8 Message-ID: <01e201cb3e22$9017f350$b047d9f0$@com> I really like this extension, which allows you to view user Details by clicking on a button beside the "people" in a ticket. I am testing against RT 3.8.4, ad have applied the patch mentioned in the README. All was working well until tested on IE8.works for Firefox and Safari, but not IE8 (not sure about previous IE versions). I don't use IE myself, but other user will. Problem: The button doesn't show up. The source looks ok: Anyone have a fix or work-around? Thanks, Steve -------------- next part -------------- An HTML attachment was scrubbed... URL: From choiza at gmail.com Tue Aug 17 13:14:33 2010 From: choiza at gmail.com (Dylan Choi) Date: Tue, 17 Aug 2010 10:14:33 -0700 Subject: [rt-users] Can't locate RT/Condition/.pm In-Reply-To: <20100816121501.GA83734@jibsheet.com> References: <20100815133507.GZ83734@jibsheet.com> <20100816121501.GA83734@jibsheet.com> Message-ID: Sorry for my insufficient explanation ;) So when I ran "select * from Scrips", there were 2 "Autoreply" in the table and the latter Autoreply didn't have ScripCondition, meaning it was set to 0. I may have to take a look at "upgrade-mysql-schema.pl" script to see why Autoreply had been inserted even though it's already existed in the table. -Dylan On Mon, Aug 16, 2010 at 5:15 AM, Kevin Falcone wrote: > On Sun, Aug 15, 2010 at 11:19:17AM -0700, Dylan Choi wrote: >> Thanks a bunch Kevin. Finally, httpd runs on the system and I was able >> to see all the data from my old machine after I ran below sql. >> >> delete from Scrips where ScripCondition=0; > > It might have been better to select * from Scrips where ScripCondition > = 0; and then go fix it in the UI. ?It isn't clear to me why you had > blank condition scrips in the first place. > > -kevin > >> On Sun, Aug 15, 2010 at 6:35 AM, Kevin Falcone >> wrote: >> > On Sun, Aug 15, 2010 at 02:14:36AM -0700, Dylan Choi wrote: >> >> Hello, >> >> >> >> I'm currently running RT(3.6.6) and trying to upgrade system hardwares >> >> as well as RT itself. I have setup a latest RT(3.8.8) on my brand new >> >> system and with just fresh setup, it works fine. However, since I've >> >> restored dumped mysql data from RT 3.6.6 and upgraded database scheme >> >> using "upgrade-mysql-schema.pl", httpd always fails to start. Below is >> >> the error messages in error_log and there are no errors in rt.log >> >> (..../rt3/var/log/rt.log). I'm really trying to figure out why perl >> >> can't locate RT::Condition modules when httpd starts. Please shed some >> >> lights on me. Thanks ! >> > >> > One of your scrips has a blank condition, you'll need to find it and >> > fix it. >> > >> > -kevin >> > >> >> I'm running RT 3.8.8 with following packages. >> >> - CentOS 5.5 >> >> - httpd-2.2.3-43 >> >> - mod_perl-2.0.4-6 >> >> - mysql-5.0.77-4 >> >> >> >> --------------- error_log >> >> [Sun Aug 15 08:28:28 2010] [error] Require of RT::Condition:: >> >> failed.\nCan't locate RT/Condition/.pm in @INC (@INC contains: >> >> /data/www/rt3/bin/../local/lib /data/www/rt3/bin/../lib >> >> /usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi >> >> /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl >> >> /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi >> >> /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl >> >> /usr/lib/perl5/5.8.8/i386-linux-thread-multi /usr/lib/perl5/5.8.8 . >> >> /etc/httpd) at (eval 1326) line 3.\n\nCompilation failed in require at >> >> (eval 2) line 1.\n >> >> [Sun Aug 15 08:28:28 2010] [error] Can't load Perl file: >> >> /data/www/rt3/bin/webmux.pl for server foo.mydomain.com:0, exiting... >> >> ---------------- >> >> >> >> -Dylan >> >> >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> >> Last one this year -- Learn how to get the most out of RT! >> > >> > >> > RT Training in Washington DC, USA on Oct 25 & 26 2010 >> > Last one this year -- Learn how to get the most out of RT! >> > >> >> >> >> -- >> - Dylan Choi >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> Last one this year -- Learn how to get the most out of RT! > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -- - Dylan Choi From jin.fang at utoronto.ca Tue Aug 17 13:42:16 2010 From: jin.fang at utoronto.ca (Jin Fang) Date: Tue, 17 Aug 2010 13:42:16 -0400 Subject: [rt-users] RT External Authenticated user permission Message-ID: <2B938A27BB91494EA4223733C3DA13FC2DAD21021F@ARBOREXCH01.UTORARBOR.UTORAD.Utoronto.ca> Hello, I am very new to RT and just finished setting up RT(3.8) working with external pubcookie authentication. So the user will be created automatically and logged into self service after passing the authentication with our pubcookie server. However, I am not be able to grant and manage user permission/privilege as I can't log into RT as root user any more(because pubcookie server doesn't store RT root user information). How can I proceed with all the administrative task? Thanks Jin -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark.jenks at iodincorporated.com Tue Aug 17 14:05:51 2010 From: mark.jenks at iodincorporated.com (Mark Jenks) Date: Tue, 17 Aug 2010 13:05:51 -0500 Subject: [rt-users] AssetTracker. Message-ID: I am running RT-3.8.8 and AT-1.2.4b1 and am having some problems. First off, not everyone can create assets. Some people get "Asset could not be created due to an internal error". What can I look at? Also, I installed the AT-Shedder, but it doesn't seem to be working with the RTx shredder. Am I missing something? ---------------------------------------------------------------- Mark Jenks Network Administrator iod incorporated mark.jenks at iodincorporated.com 920-406-3702 CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Tue Aug 17 14:10:41 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 17 Aug 2010 14:10:41 -0400 Subject: [rt-users] Can't locate RT/Condition/.pm In-Reply-To: References: <20100815133507.GZ83734@jibsheet.com> <20100816121501.GA83734@jibsheet.com> Message-ID: <20100817181041.GB83734@jibsheet.com> On Tue, Aug 17, 2010 at 10:14:33AM -0700, Dylan Choi wrote: > Sorry for my insufficient explanation ;) > > So when I ran "select * from Scrips", there were 2 "Autoreply" in the > table and the latter Autoreply didn't have ScripCondition, meaning it > was set to 0. The Creator/Created/LastUpdated/LastUpdatedBy fields are really interesting when you find strange data like that. > I may have to take a look at "upgrade-mysql-schema.pl" > script to see why Autoreply had been inserted even though it's already > existed in the table. upgrade-mysql-schema.pl won't insert new data into your Scrips table -kevin > On Mon, Aug 16, 2010 at 5:15 AM, Kevin Falcone > wrote: > > On Sun, Aug 15, 2010 at 11:19:17AM -0700, Dylan Choi wrote: > >> Thanks a bunch Kevin. Finally, httpd runs on the system and I was able > >> to see all the data from my old machine after I ran below sql. > >> > >> delete from Scrips where ScripCondition=0; > > > > It might have been better to select * from Scrips where ScripCondition > > = 0; and then go fix it in the UI. ?It isn't clear to me why you had > > blank condition scrips in the first place. > > > > -kevin > > > >> On Sun, Aug 15, 2010 at 6:35 AM, Kevin Falcone > >> wrote: > >> > On Sun, Aug 15, 2010 at 02:14:36AM -0700, Dylan Choi wrote: > >> >> Hello, > >> >> > >> >> I'm currently running RT(3.6.6) and trying to upgrade system hardwares > >> >> as well as RT itself. I have setup a latest RT(3.8.8) on my brand new > >> >> system and with just fresh setup, it works fine. However, since I've > >> >> restored dumped mysql data from RT 3.6.6 and upgraded database scheme > >> >> using "upgrade-mysql-schema.pl", httpd always fails to start. Below is > >> >> the error messages in error_log and there are no errors in rt.log > >> >> (..../rt3/var/log/rt.log). I'm really trying to figure out why perl > >> >> can't locate RT::Condition modules when httpd starts. Please shed some > >> >> lights on me. Thanks ! > >> > > >> > One of your scrips has a blank condition, you'll need to find it and > >> > fix it. > >> > > >> > -kevin > >> > > >> >> I'm running RT 3.8.8 with following packages. > >> >> - CentOS 5.5 > >> >> - httpd-2.2.3-43 > >> >> - mod_perl-2.0.4-6 > >> >> - mysql-5.0.77-4 > >> >> > >> >> --------------- error_log > >> >> [Sun Aug 15 08:28:28 2010] [error] Require of RT::Condition:: > >> >> failed.\nCan't locate RT/Condition/.pm in @INC (@INC contains: > >> >> /data/www/rt3/bin/../local/lib /data/www/rt3/bin/../lib > >> >> /usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi > >> >> /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl > >> >> /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi > >> >> /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl > >> >> /usr/lib/perl5/5.8.8/i386-linux-thread-multi /usr/lib/perl5/5.8.8 . > >> >> /etc/httpd) at (eval 1326) line 3.\n\nCompilation failed in require at > >> >> (eval 2) line 1.\n > >> >> [Sun Aug 15 08:28:28 2010] [error] Can't load Perl file: > >> >> /data/www/rt3/bin/webmux.pl for server foo.mydomain.com:0, exiting... > >> >> ---------------- > >> >> > >> >> -Dylan > >> >> > >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 > >> >> Last one this year -- Learn how to get the most out of RT! > >> > > >> > > >> > RT Training in Washington DC, USA on Oct 25 & 26 2010 > >> > Last one this year -- Learn how to get the most out of RT! > >> > > >> > >> > >> > >> -- > >> - Dylan Choi > >> > >> RT Training in Washington DC, USA on Oct 25 & 26 2010 > >> Last one this year -- Learn how to get the most out of RT! > > > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > > Last one this year -- Learn how to get the most out of RT! > > > > > > -- > - Dylan Choi > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From flatworm at users.sourceforge.net Tue Aug 17 14:09:42 2010 From: flatworm at users.sourceforge.net (Konstantin Khomoutov) Date: Tue, 17 Aug 2010 22:09:42 +0400 Subject: [rt-users] RT External Authenticated user permission In-Reply-To: <2B938A27BB91494EA4223733C3DA13FC2DAD21021F@ARBOREXCH01.UTORARBOR.UTORAD.Utoronto.ca> References: <2B938A27BB91494EA4223733C3DA13FC2DAD21021F@ARBOREXCH01.UTORARBOR.UTORAD.Utoronto.ca> Message-ID: <20100817220942.264689f1.kostix@domain007.com> On Tue, 17 Aug 2010 13:42:16 -0400 Jin Fang wrote: > I am very new to RT and just finished setting up RT(3.8) working with > external pubcookie authentication. So the user will be created > automatically and logged into self service after passing the > authentication with our pubcookie server. However, I am not be able > to grant and manage user permission/privilege as I can't log into RT > as root user any more(because pubcookie server doesn't store RT root > user information). > > How can I proceed with all the administrative task? I asked almost the same question on the IRC recently (we're using external web auth via winbind), and Kevin Falcone offered a solution: create another virtual host serving the same RT instance and turn off mandatory authentication for it. That worked for me. That is, we have "rt.domain.local" as the "worker" virtual host, on which mandatory authentication via web server is turned on, users are auto-created so it has the problem you stated, and "rt-admin.domain.local" as the "administrative" virtual host which has web authentication turned off and hence permits "normal" logons. From torsten.brumm at googlemail.com Tue Aug 17 14:35:23 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Tue, 17 Aug 2010 20:35:23 +0200 Subject: [rt-users] AssetTracker. In-Reply-To: References: Message-ID: Hi Mark, you should wait, Todd is working on a new release, working fine under 3.8.x Torsten 2010/8/17 Mark Jenks > I am running RT-3.8.8 and AT-1.2.4b1 and am having some problems. > > > > First off, not everyone can create assets. Some people get ?Asset could > not be created due to an internal error?. What can I look at? > > > > Also, I installed the AT-Shedder, but it doesn?t seem to be working with > the RTx shredder. > > > > Am I missing something? > > > > ---------------------------------------------------------------- > > Mark Jenks > > Network Administrator > > *iod incorporated* > > mark.jenks at iodincorporated.com > > 920-406-3702 > > > CONFIDENTIALITY NOTICE: The information contained in this email message, > including any attachments, may be privileged, confidential and otherwise > protected from disclosure. If the reader of this message is not the intended > recipient, you are hereby notified that any use, dissemination, distribution > or copying of this message, including any attachments, is strictly > prohibited. If you have received this email message in error, please notify > the sender by reply email and delete/destroy the email message, including > attachments, and any copies thereof. Although we have taken precautions to > minimize the risk of transmitting viruses via email and attachments thereto, > we do not guarantee that either is virus-free, and we accept no liability > for any damages sustained as a result of any such viruses. > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From sbenson at a-1networks.com Tue Aug 17 14:50:47 2010 From: sbenson at a-1networks.com (Scott Benson) Date: Tue, 17 Aug 2010 11:50:47 -0700 Subject: [rt-users] RT Scrips: Notify on stalled ticket for X days Message-ID: <4C6ADA07.2010704@a-1networks.com> Is there an example or a working scrip that someone has that will notify the owner of a ticket if the ticket has been stalled for 7 days? -- Scott Benson A1 Networks (707)570-2021 x203 From Sysadmin at ruralnetwork.net Tue Aug 17 16:21:36 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Tue, 17 Aug 2010 14:21:36 -0600 Subject: [rt-users] RT report generator Message-ID: <4C6AEF50.1030003@ruralnetwork.net> I'm trying to create a daily activity report for the 'support queue' that can be printed or email. Anyone ever used ASCOMs RT report generator? Pearl modules are installed, but where does the rt-report.pl file go? David System Admin RNS From proosakos at yahoo.com Tue Aug 17 16:24:52 2010 From: proosakos at yahoo.com (Peter Roosakos) Date: Tue, 17 Aug 2010 13:24:52 -0700 Subject: [rt-users] ExternalAuth over Public Network? Message-ID: <003501cb3e4a$406df0c0$c149d240$@com> I was curious if ExternalAuth assumes a secure network (private, VPN, etc.), or if it can securely authenticate to an LDAP/AD server over a public network (ssl, etc.). I didn't find any general security/configuration discussions on the list. Any comments? Peter -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Tue Aug 17 16:30:25 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 17 Aug 2010 13:30:25 -0700 Subject: [rt-users] RT Scrips: Notify on stalled ticket for X days In-Reply-To: <4C6ADA07.2010704@a-1networks.com> References: <4C6ADA07.2010704@a-1networks.com> Message-ID: Scott, Try this: Condition: User-defined Action:Notify whatever Template: whatever Custom Condition: my $trans = $self->TransactionObj; return ($trans->Type eq "Status" && $trans->NewValue eq "stalled"); That should do it. It's really pretty basic. YOu should check out the example in the "RT Essentials" book. Hope this helps. Kenn LBNL On Tue, Aug 17, 2010 at 11:50 AM, Scott Benson wrote: > Is there an example or a working scrip that someone has that will notify > the owner of a ticket if the ticket has been stalled for 7 days? > > -- > Scott Benson > A1 Networks > (707)570-2021 x203 > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Tue Aug 17 16:53:33 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 17 Aug 2010 16:53:33 -0400 Subject: [rt-users] RT mailgate loop revisited - last chapter In-Reply-To: References: Message-ID: <20100817205333.GC83734@jibsheet.com> On Thu, Aug 12, 2010 at 12:37:01PM -0700, Kenneth Crocker wrote: > The only thing I can figure is that one or more of the settings shown above is causing RT to > initiate a mail loop every 15 minutes. Does RT go to the incoming mail server to look for > "new" mail every 15 minutes? If so, why 15 minutes? Where does that setting exist? Is there > something in one of the settings above that tells RT to keep re-trying to add this guy? Kenn RT does not query for new mail. Your mail infrastructure does. You have told RT to fail to create new users for people, make your mail infrastructure respect that. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Tue Aug 17 16:54:50 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 17 Aug 2010 16:54:50 -0400 Subject: [rt-users] RT general question In-Reply-To: <4C6458C7.6080006@triumf.ca> References: <4C63119E.5060500@triumf.ca> <20100812134854.GY83734@jibsheet.com> <4C6458C7.6080006@triumf.ca> Message-ID: <20100817205450.GD83734@jibsheet.com> On Thu, Aug 12, 2010 at 01:25:43PM -0700, Hossein Rafighi wrote: > Hi Kevin, > >Sounds like you've left the default of "don't allow the creation of > >user accounts who aren't in LDAP" on in your RT::Authen::ExternalAuth > >config. > In my RT_SiteConfig.pm I have: Set($AutoCreateNonExternalUsers, > 0); Is this the one you're referring to? If I set this to 1 to > enable, do I need to do anything, run any command to apply it? What > is the ramification of allowing this? Does that mean user(s) not > known to our LDAP will be created as local user? If yes, can this > person login to our RT? I hope not!!!! I assume you've already googled the list archives to find the answer to this. Yes you want to set that. Like all config setting changes you must restart apache. No, the user will not be able to log into RT unless you give them a password locally in RT or in your ldap server -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Tue Aug 17 16:55:29 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 17 Aug 2010 16:55:29 -0400 Subject: [rt-users] Outbound mail striped In-Reply-To: References: Message-ID: <20100817205529.GE83734@jibsheet.com> On Fri, Aug 13, 2010 at 03:47:58PM +0100, Mark Olliver wrote: > Hi, > Suddenly in the last few days we seem to be unable to send mail out of our RT as far as we > know nothing has changed. > If you look within RT than it says it has sent mail and lists al the addresses correctly > however, if you watch the system log it then strips all the mail addresses and instead send > all mail to -@[1]ourmaildomain.com and hence bounces back to me as the admin. > Normal mail and mail to RT is working fine through the server. The mail server is sendmail. > We did upgrade to the latest RT At the start of the week from 3.8.2 if that makes any > difference. Without seeing this log and some headers it is pretty much impossible to know what is going wrong. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Tue Aug 17 16:56:30 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 17 Aug 2010 16:56:30 -0400 Subject: [rt-users] HTML Cut/Paste Comments within RT In-Reply-To: <4C658E5C.3010903@umbc.edu> References: <4C658E5C.3010903@umbc.edu> Message-ID: <20100817205630.GF83734@jibsheet.com> On Fri, Aug 13, 2010 at 02:26:36PM -0400, Joe Kirby (gmail) wrote: > I emailed th elist a few weeks ago about this from an email issue > and we made the suggested adjustments (Thank You!!) > > We still have an issue when customers cut and paste from a web page > into the comment area of RT. It goes in fine but when you go to > review it later it is too large to display and when you open it via > the link it show globs of HTML code > > Any ideas on how this can be avoided. We are thinking of adjusting > the interface to say NOT to do this but would rather have a solution > if possible > Joe It isn't clear if you want to make the HTML be displayed as real html rather than escaped (which is one config setting) or bump up the amount of text that can be displayed inline before RT displays the 'too large' message (which is a different config setting) -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Tue Aug 17 16:58:43 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 17 Aug 2010 16:58:43 -0400 Subject: [rt-users] ExternalAuth over Public Network? In-Reply-To: <003501cb3e4a$406df0c0$c149d240$@com> References: <003501cb3e4a$406df0c0$c149d240$@com> Message-ID: <20100817205843.GG83734@jibsheet.com> On Tue, Aug 17, 2010 at 01:24:52PM -0700, Peter Roosakos wrote: > I was curious if ExternalAuth assumes a secure network (private, VPN, etc.), or if it can > securely authenticate to an LDAP/AD server over a public network (ssl, etc.). I didn't find > any general security/configuration discussions on the list. I assume you're talking about RT::Authen::ExternalAuth and not RT's built in WebExternalAuth. RT::Authen::ExternalAuth can make an ldaps:// connection If you're using WebExternalAuth, any of the webserver modules should be able to also make a secure connection -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From kfcrocker at lbl.gov Tue Aug 17 16:59:30 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 17 Aug 2010 13:59:30 -0700 Subject: [rt-users] RT mailgate loop revisited - last chapter In-Reply-To: <20100817205333.GC83734@jibsheet.com> References: <20100817205333.GC83734@jibsheet.com> Message-ID: Kevin, OK. That settles it, then. I've *definitely* got to talk to our email postmaster guys. Thanks again for your time and patience. Kenn LBNL On Tue, Aug 17, 2010 at 1:53 PM, Kevin Falcone wrote: > On Thu, Aug 12, 2010 at 12:37:01PM -0700, Kenneth Crocker wrote: > > The only thing I can figure is that one or more of the settings shown > above is causing RT to > > initiate a mail loop every 15 minutes. Does RT go to the incoming mail > server to look for > > "new" mail every 15 minutes? If so, why 15 minutes? Where does that > setting exist? Is there > > something in one of the settings above that tells RT to keep re-trying > to add this guy? > > Kenn > > RT does not query for new mail. Your mail infrastructure does. > > You have told RT to fail to create new users for people, make your > mail infrastructure respect that. > > -kevin > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Marco.deSousa at billag.com Wed Aug 18 02:48:21 2010 From: Marco.deSousa at billag.com (Marco.deSousa at billag.com) Date: Wed, 18 Aug 2010 08:48:21 +0200 Subject: [rt-users] copy a ticket with a script - problem with Message-ID: Hello, I have a problem, have a queue with tickets, when they are resolved status i want to clone the ticket and dispatch the clone to another queue: RT-Test2_IdeeManag The clone don't have personnal infos like Requestor or Owner, the original ticket will be archived. I wrote a script, and i work good, but i just have a problem with the ticket comment, was empty. $self->TransactionObj->Content; have the tickets comments, but only work "On Create" On Resove, i think the TransactionObj is empty... Of course i try to copy this Content with this code: $self->TicketObj->Comment->MIMEObj I is possible to read ticket comment: $self->TicketObj->Comment ? Tanks, Best regards. Marco My script: ********************************************************************************* Custom Condition: ----------------------------------------------------------------------------------------------------- return 0 unless $self->TransactionObj->Type eq "Status"; return 0 unless $self->TransactionObj->NewValue eq "resolved"; return 1; Custom Action Preperation Code: ------------------------------------------------------------------------------------------------------ require MIME::Entity; my $trans = $self->TransactionObj; my $tkt = $self->TicketObj; my $requestors = [ $tkt->Requestors->MemberEmailAddresses ]; my $cont = $tkt->Comment->MIMEObj; ****this line don't work**** my $line = $tkt->Subject; my $new_tkt = RT::Ticket->new($RT::SystemUser); my ($id, $msg) = $new_tkt->Create( Queue => "RT-Test2_IdeeManag", Subject => $line, Status => 'open', Requestor => 'xxx at mydomain.ch', DependedOnBy => $tkt->Id, MIMEObj => MIME::Entity->build( Type => 'text/plain', Data => $cont) ); return 1; ******************************************************************************** -------------- next part -------------- An HTML attachment was scrubbed... URL: From plessis.benoit at gmail.com Wed Aug 18 06:54:38 2010 From: plessis.benoit at gmail.com (benoit plessis) Date: Wed, 18 Aug 2010 12:54:38 +0200 Subject: [rt-users] Setting up the FCKeditor Message-ID: Two questions from my users: 1/ Is it possible to disable the context menu in the FCKEditor ? normally i just need to set fckconfig.browsercontextmenu to true but changing the fckconfig.js file doesn't seem to have any result 2/ Is it possible/will it be possible to "inline" images in the content block ? They were used to describe problems resolution using step by step screen capture like that: "Here is the screenshot for this step: <> And then you do that: <> .... " From alexyoung at scoutsolutions.co.uk Wed Aug 18 07:07:25 2010 From: alexyoung at scoutsolutions.co.uk (Alex Young) Date: Wed, 18 Aug 2010 12:07:25 +0100 Subject: [rt-users] Slow MySQL after upgrade from 3.8.6 to 3.8.8 Message-ID: <3CE7D8D453B27148BBCA0B2063B11E6401577E3A@s-wor-e-001.SCOUTSOFFICE.local> Hi, Since upgrading from 3.8.6 to 3.8.8 our RT system has been very slow to return any pages containing ticket data such as the home page, searches and tickets themselves. I enabled the MySQL slow running query log and this was at the top of the list: mysqldumpslow -t 10 /var/log/mysql/mysql-slow.log Reading mysql slow query log from /var/log/mysql/mysql-slow.log Count: 47 Time=10.12s (475s) Lock=0.00s (0s) Rows=1.0 (47), rtuser[rtuser]@************* SELECT GET_LOCK('S', N) Any ideas? Thanks. -------------- next part -------------- An HTML attachment was scrubbed... URL: From NFOGGI at depaul.edu Wed Aug 18 10:01:50 2010 From: NFOGGI at depaul.edu (Foggi, Nicola) Date: Wed, 18 Aug 2010 09:01:50 -0500 Subject: [rt-users] Slow MySQL after upgrade from 3.8.6 to 3.8.8 References: <3CE7D8D453B27148BBCA0B2063B11E6401577E3A@s-wor-e-001.SCOUTSOFFICE.local> Message-ID: <1214B92276151C40B1DEBE7D142AD82F03CC92BA@XVS01.dpu.depaul.edu> I had the same problem and ended up dropping the Groups2 index and performance went back to "normal" Nicola -----Original Message----- From: rt-users-bounces at lists.bestpractical.com on behalf of Alex Young Sent: Wed 8/18/2010 6:07 AM To: rt-users at lists.bestpractical.com Subject: [rt-users] Slow MySQL after upgrade from 3.8.6 to 3.8.8 Hi, Since upgrading from 3.8.6 to 3.8.8 our RT system has been very slow to return any pages containing ticket data such as the home page, searches and tickets themselves. I enabled the MySQL slow running query log and this was at the top of the list: mysqldumpslow -t 10 /var/log/mysql/mysql-slow.log Reading mysql slow query log from /var/log/mysql/mysql-slow.log Count: 47 Time=10.12s (475s) Lock=0.00s (0s) Rows=1.0 (47), rtuser[rtuser]@************* SELECT GET_LOCK('S', N) Any ideas? Thanks. -------------- next part -------------- An HTML attachment was scrubbed... URL: From john.beranek at pace.com Wed Aug 18 10:23:28 2010 From: john.beranek at pace.com (John Beranek) Date: Wed, 18 Aug 2010 15:23:28 +0100 Subject: [rt-users] Scrip failure following 3.8.1 -> 3.8.8 upgrade Message-ID: <4C6BECE0.6050002@pace.com> We've just upgraded our RT installation from 3.8.1 to 3.8.8 and it mostly went very seamlessly. However, since making the new version live I've noticed that one of our global Scrips has stopped working. The scrip reads: Description: Open on take Condition: User defined Action: Open Tickets Template: Global template: Blank Stage: TransactionCreate Custom Condition: if ($self->TicketObj->Status eq 'new' && $self->TransactionObj->Type eq 'Take') { return 1; } else { return undef; } So, a fairly simple Scrip to 'Open' a ticket when it's taken by someone. However, since the upgrade to 3.8.8 it has stopped working. Any idea what could be causing it? I don't see anything applicable in RT or Apache logs... Cheers, John. [Apologies for the horrible disclaimer, it's out of my hands] -- John Beranek, Senior Software Engineer, Engineering Tools Group Pace plc. Tel: +44 1274 538356 Victoria Road, Saltaire, Shipley Fax: +44 1274 538056 West Yorkshire, BD18 3LF, UK. Web: http://www.pace.com/ [Pace plc is registered in England and Wales #1672847] This E-mail and any attachments hereto are strictly confidential and intended solely for the addressee. If you are not the intended addressee please notify the sender by return and delete the message. You must not disclose, forward or copy this E-mail or attachments to any third party without the prior consent of the sender. Pace plc is registered in England and Wales (Company no. 1672847) and our Registered Office is at Victoria Road, Saltaire, West Yorkshire, BD18 3LF, UK. Tel +44 (0) 1274 532000 Fax +44 (0) 1274 532010. Save where otherwise agreed in writing between you and Pace (i) all orders for goods and/or services placed by you are made pursuant to Pace's standard terms and conditions of sale which may have been provided to you, or in any event are available at http://www.pace.com/uktcsale.pdf (ii) all orders for goods and/or services placed by Pace are subject to Pace's standard terms and conditions of purchase which may have been provided to you, or in any event are available at http://www.pace.com/uktcpurch.pdf. All other inconsistent terms in any other documentation including without limitation any purchase order, reschedule instruction, order acknowledgement, delivery note or invoice are hereby excluded. This message has been scanned for viruses by BlackSpider MailControl - www.blackspider.com From mark.jenks at iodincorporated.com Wed Aug 18 10:29:34 2010 From: mark.jenks at iodincorporated.com (Mark Jenks) Date: Wed, 18 Aug 2010 09:29:34 -0500 Subject: [rt-users] Scrip failure following 3.8.1 -> 3.8.8 upgrade In-Reply-To: <4C6BECE0.6050002@pace.com> References: <4C6BECE0.6050002@pace.com> Message-ID: Do you have a "Return 1;" in the Condition and/or Prep code? -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of John Beranek Sent: Wednesday, August 18, 2010 9:23 AM To: rt-users at lists.bestpractical.com Subject: [rt-users] Scrip failure following 3.8.1 -> 3.8.8 upgrade We've just upgraded our RT installation from 3.8.1 to 3.8.8 and it mostly went very seamlessly. However, since making the new version live I've noticed that one of our global Scrips has stopped working. The scrip reads: Description: Open on take Condition: User defined Action: Open Tickets Template: Global template: Blank Stage: TransactionCreate Custom Condition: if ($self->TicketObj->Status eq 'new' && $self->TransactionObj->Type eq 'Take') { return 1; } else { return undef; } So, a fairly simple Scrip to 'Open' a ticket when it's taken by someone. However, since the upgrade to 3.8.8 it has stopped working. Any idea what could be causing it? I don't see anything applicable in RT or Apache logs... Cheers, John. [Apologies for the horrible disclaimer, it's out of my hands] -- John Beranek, Senior Software Engineer, Engineering Tools Group Pace plc. Tel: +44 1274 538356 Victoria Road, Saltaire, Shipley Fax: +44 1274 538056 West Yorkshire, BD18 3LF, UK. Web: http://www.pace.com/ [Pace plc is registered in England and Wales #1672847] This E-mail and any attachments hereto are strictly confidential and intended solely for the addressee. If you are not the intended addressee please notify the sender by return and delete the message. You must not disclose, forward or copy this E-mail or attachments to any third party without the prior consent of the sender. Pace plc is registered in England and Wales (Company no. 1672847) and our Registered Office is at Victoria Road, Saltaire, West Yorkshire, BD18 3LF, UK. Tel +44 (0) 1274 532000 Fax +44 (0) 1274 532010. Save where otherwise agreed in writing between you and Pace (i) all orders for goods and/or services placed by you are made pursuant to Pace's standard terms and conditions of sale which may have been provided to you, or in any event are available at http://www.pace.com/uktcsale.pdf (ii) all orders for goods and/or services placed by Pace are subject to Pace's standard terms and conditions of purchase which may have been provided to you, or in any event are available at http://www.pace.com/uktcpurch.pdf. All other inconsistent terms in any other documentation including without limitation any purchase order, reschedule instruction, order acknowledgement, delivery note or invoice are hereby excluded. This message has been scanned for viruses by BlackSpider MailControl - www.blackspider.com RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this year -- Learn how to get the most out of RT! CONFIDENTIALITY NOTICE: The information contained in this email message, including any attachments, may be privileged, confidential and otherwise protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any use, dissemination, distribution or copying of this message, including any attachments, is strictly prohibited. If you have received this email message in error, please notify the sender by reply email and delete/destroy the email message, including attachments, and any copies thereof. Although we have taken precautions to minimize the risk of transmitting viruses via email and attachments thereto, we do not guarantee that either is virus-free, and we accept no liability for any damages sustained as a result of any such viruses. From john.beranek at pace.com Wed Aug 18 10:33:39 2010 From: john.beranek at pace.com (John Beranek) Date: Wed, 18 Aug 2010 15:33:39 +0100 Subject: [rt-users] Scrip failure following 3.8.1 -> 3.8.8 upgrade In-Reply-To: References: <4C6BECE0.6050002@pace.com> Message-ID: <4C6BEF43.3010003@pace.com> On 18/08/10 15:29, Mark Jenks wrote: > Do you have a "Return 1;" in the Condition and/or Prep code? I pasted my Custom condition code in the initial list post - it contains a 'return 1;' in one side of an 'if'... Cheers, John. -- John Beranek, Senior Software Engineer, Engineering Tools Group Pace plc. Tel: +44 1274 538356 Victoria Road, Saltaire, Shipley Fax: +44 1274 538056 West Yorkshire, BD18 3LF, UK. Web: http://www.pace.com/ [Pace plc is registered in England and Wales #1672847] This E-mail and any attachments hereto are strictly confidential and intended solely for the addressee. If you are not the intended addressee please notify the sender by return and delete the message. You must not disclose, forward or copy this E-mail or attachments to any third party without the prior consent of the sender. Pace plc is registered in England and Wales (Company no. 1672847) and our Registered Office is at Victoria Road, Saltaire, West Yorkshire, BD18 3LF, UK. Tel +44 (0) 1274 532000 Fax +44 (0) 1274 532010. Save where otherwise agreed in writing between you and Pace (i) all orders for goods and/or services placed by you are made pursuant to Pace's standard terms and conditions of sale which may have been provided to you, or in any event are available at http://www.pace.com/uktcsale.pdf (ii) all orders for goods and/or services placed by Pace are subject to Pace's standard terms and conditions of purchase which may have been provided to you, or in any event are available at http://www.pace.com/uktcpurch.pdf. All other inconsistent terms in any other documentation including without limitation any purchase order, reschedule instruction, order acknowledgement, delivery note or invoice are hereby excluded. This message has been scanned for viruses by BlackSpider MailControl - www.blackspider.com From falcone at bestpractical.com Wed Aug 18 10:36:20 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 18 Aug 2010 10:36:20 -0400 Subject: [rt-users] Setting up the FCKeditor In-Reply-To: References: Message-ID: <20100818143620.GA550@jibsheet.com> On Wed, Aug 18, 2010 at 12:54:38PM +0200, benoit plessis wrote: > Two questions from my users: > > 1/ Is it possible to disable the context menu in the FCKEditor ? > normally i just need to set fckconfig.browsercontextmenu to true > but changing the fckconfig.js file doesn't seem to have any result I'm surprised to hear that, since I'm the one who changed it to false and it works fine: http://github.com/bestpractical/rt/commit/ebace5b94585ae2094a844750f6e918b9750e0ed > 2/ Is it possible/will it be possible to "inline" images in the content block ? There would be considerable development required for that. RT supports forwarding mail built like that, but building it in the UI from FCKEditor is challenging. -kevin > They were used to describe problems resolution using step by step > screen capture like that: > > "Here is the screenshot for this step: > <> > > And then you do that: > <> -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Wed Aug 18 10:37:41 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 18 Aug 2010 10:37:41 -0400 Subject: [rt-users] Scrip failure following 3.8.1 -> 3.8.8 upgrade In-Reply-To: <4C6BECE0.6050002@pace.com> References: <4C6BECE0.6050002@pace.com> Message-ID: <20100818143741.GB550@jibsheet.com> On Wed, Aug 18, 2010 at 03:23:28PM +0100, John Beranek wrote: > We've just upgraded our RT installation from 3.8.1 to 3.8.8 and it > mostly went very seamlessly. > > However, since making the new version live I've noticed that one of our > global Scrips has stopped working. What happens when you use $RT::Logger->warn to track the Type and Status? My guess is that the Type is not what you expect. -kevin > The scrip reads: > > Description: Open on take > Condition: User defined > Action: Open Tickets > Template: Global template: Blank > Stage: TransactionCreate > > Custom Condition: > if ($self->TicketObj->Status eq 'new' && $self->TransactionObj->Type eq > 'Take') > { > return 1; > } > else > { > return undef; > } > > > So, a fairly simple Scrip to 'Open' a ticket when it's taken by someone. > However, since the upgrade to 3.8.8 it has stopped working. > > Any idea what could be causing it? I don't see anything applicable in RT > or Apache logs... > > Cheers, > > John. > > [Apologies for the horrible disclaimer, it's out of my hands] > > -- > John Beranek, Senior Software Engineer, Engineering Tools Group > Pace plc. Tel: +44 1274 538356 > Victoria Road, Saltaire, Shipley Fax: +44 1274 538056 > West Yorkshire, BD18 3LF, UK. Web: http://www.pace.com/ > [Pace plc is registered in England and Wales #1672847] > > This E-mail and any attachments hereto are strictly confidential and intended solely for the addressee. If you are not the intended addressee please notify the sender by return and delete the message. You must not disclose, forward or copy this E-mail or attachments to any third party without the prior consent of the sender. Pace plc is registered in England and Wales (Company no. 1672847) and our Registered Office is at Victoria Road, Saltaire, West Yorkshire, BD18 3LF, UK. Tel +44 (0) 1274 532000 Fax +44 (0) 1274 532010. > Save where otherwise agreed in writing between you and Pace (i) all orders for goods and/or services placed by you are made pursuant to Pace's standard terms and conditions of sale which may have been provided to you, or in any event are available at http://www.pace.com/uktcsale.pdf (ii) all orders for goods and/or services placed by Pace are subject to Pace's standard terms and conditions of purchase which may have been provided to you, or in any event are available at http://www.pace.com/uktcpurch.pdf. All other inconsistent terms in any other documentation including without limitation any purchase order, reschedule instruction, order acknowledgement, delivery note or invoice are hereby excluded. > > > > This message has been scanned for viruses by BlackSpider MailControl - www.blackspider.com > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From ronald.higgins at gmail.com Wed Aug 18 10:47:04 2010 From: ronald.higgins at gmail.com (ronald higgins) Date: Wed, 18 Aug 2010 16:47:04 +0200 Subject: [rt-users] Scrips and Recipients Message-ID: Hi Fellow RT Users, Hopefully this is a quick and easy question. On our RT system every queue has a "Scrips and Recipients" section under the Reply/Resolve tab. I've come across 1 queue where the tickets do not have this "Scrips and Recipients" under Reply/Resolve, is there a queue specific place that this needs to be enabled? Regards Ronald From eliezer.weiss at algosec.com Wed Aug 18 10:52:46 2010 From: eliezer.weiss at algosec.com (Eliezer Weiss) Date: Wed, 18 Aug 2010 17:52:46 +0300 Subject: [rt-users] sorting by requestor or custom field Message-ID: Using postgres 8.3.1 and RT 3.8.2 Hi I have a very odd problem - I am working on a develpment branch of our software in which the sort by requestors or by custom fields in the search results table stopped working. I researched it for a while and i compared it with an older version of our software, extracting the SQL query after OrderByCols call and I saw this query: SELECT main.* FROM ( SELECT main.id FROM Tickets main JOIN Groups Groups_1 ON ( Groups_1.Domain = 'RT::Ticket-Role' ) AND ( Groups_1.Type = 'Requestor' ) AND ( Groups_1.Instance = main.id ) LEFT JOIN CachedGroupMembers CachedGroupMembers_2 ON ( CachedGroupMembers_2.GroupId != CachedGroupMembers_2.MemberId ) AND ( CachedGroupMembers_2.GroupId = Groups_1.id ) LEFT JOIN Users Users_3 ON ( Users_3.id = CachedGroupMembers_2.MemberId ) WHERE (main.Status != 'deleted') AND (main.Queue = '1' AND ( main.Queue = '1' ) ) AND (main.Type = 'ticket') AND (main.EffectiveId = main.id) GROUP BY main.id ORDER BY MIN(Users_3.EmailAddress) ASC ) distinctquery, Tickets main WHERE (main.id = distinctquery.id) trying this query on the older version worked fine (and when I make the order DESC it change the results) while on the devel version it doesn't matter it just won't order it for me. I suspected that the problem is that the order is inside the subquery and AFAIK (and asked in postgresql IRC) join doesn't keep the order. I wonder if it worked only by accident or if I am missing something -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Wed Aug 18 10:56:21 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 18 Aug 2010 10:56:21 -0400 Subject: [rt-users] Scrips and Recipients In-Reply-To: References: Message-ID: <20100818145621.GC550@jibsheet.com> On Wed, Aug 18, 2010 at 04:47:04PM +0200, ronald higgins wrote: > On our RT system every queue has a "Scrips and Recipients" section > under the Reply/Resolve tab. > I've come across 1 queue where the tickets do not have this "Scrips > and Recipients" under Reply/Resolve, is there > a queue specific place that this needs to be enabled? Most likely, you do not have ShowOutgoingEmail in that queue. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From john.beranek at pace.com Wed Aug 18 10:58:42 2010 From: john.beranek at pace.com (John Beranek) Date: Wed, 18 Aug 2010 15:58:42 +0100 Subject: [rt-users] Scrip failure following 3.8.1 -> 3.8.8 upgrade In-Reply-To: <20100818143741.GB550@jibsheet.com> References: <4C6BECE0.6050002@pace.com> <20100818143741.GB550@jibsheet.com> Message-ID: <4C6BF522.9040501@pace.com> On 18/08/10 15:37, Kevin Falcone wrote: > On Wed, Aug 18, 2010 at 03:23:28PM +0100, John Beranek wrote: >> We've just upgraded our RT installation from 3.8.1 to 3.8.8 and it >> mostly went very seamlessly. >> >> However, since making the new version live I've noticed that one of our >> global Scrips has stopped working. > > What happens when you use $RT::Logger->warn to track the Type and > Status? My guess is that the Type is not what you expect. Hmm, that doesn't show anything as such (after I get the logging syntax right)...but I know can see that an error in the log does appear to be associated with this Scrip: [Wed Aug 18 14:55:25 2010] [warning]: *** Type: Take Status: new ((eval 5574):1) [Wed Aug 18 14:55:25 2010] [error]: Template parsing error: Can't call method "SubValue" on an undefined value at template line 9. Now, to see what it thinks it means... John. -- John Beranek, Senior Software Engineer, Engineering Tools Group Pace plc. Tel: +44 1274 538356 Victoria Road, Saltaire, Shipley Fax: +44 1274 538056 West Yorkshire, BD18 3LF, UK. Web: http://www.pace.com/ [Pace plc is registered in England and Wales #1672847] This E-mail and any attachments hereto are strictly confidential and intended solely for the addressee. If you are not the intended addressee please notify the sender by return and delete the message. You must not disclose, forward or copy this E-mail or attachments to any third party without the prior consent of the sender. Pace plc is registered in England and Wales (Company no. 1672847) and our Registered Office is at Victoria Road, Saltaire, West Yorkshire, BD18 3LF, UK. Tel +44 (0) 1274 532000 Fax +44 (0) 1274 532010. Save where otherwise agreed in writing between you and Pace (i) all orders for goods and/or services placed by you are made pursuant to Pace's standard terms and conditions of sale which may have been provided to you, or in any event are available at http://www.pace.com/uktcsale.pdf (ii) all orders for goods and/or services placed by Pace are subject to Pace's standard terms and conditions of purchase which may have been provided to you, or in any event are available at http://www.pace.com/uktcpurch.pdf. All other inconsistent terms in any other documentation including without limitation any purchase order, reschedule instruction, order acknowledgement, delivery note or invoice are hereby excluded. This message has been scanned for viruses by BlackSpider MailControl - www.blackspider.com From ronald.higgins at gmail.com Wed Aug 18 11:05:56 2010 From: ronald.higgins at gmail.com (ronald higgins) Date: Wed, 18 Aug 2010 17:05:56 +0200 Subject: [rt-users] Scrips and Recipients In-Reply-To: <20100818145621.GC550@jibsheet.com> References: <20100818145621.GC550@jibsheet.com> Message-ID: My good sir. You're a legend. That indeed was the problem. And i twice glazed over the group rights and didnt pick it up. Thanks again! Ronald On Wed, Aug 18, 2010 at 4:56 PM, Kevin Falcone wrote: > On Wed, Aug 18, 2010 at 04:47:04PM +0200, ronald higgins wrote: >> On our RT system every queue has a "Scrips and Recipients" section >> under the Reply/Resolve tab. >> I've come across 1 queue where the tickets do not have this "Scrips >> and Recipients" under Reply/Resolve, is there >> a queue specific place that this needs to be enabled? > > Most likely, you do not have ShowOutgoingEmail in that queue. > > -kevin > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > From alexyoung at scoutsolutions.co.uk Wed Aug 18 11:19:23 2010 From: alexyoung at scoutsolutions.co.uk (Alex Young) Date: Wed, 18 Aug 2010 16:19:23 +0100 Subject: [rt-users] Slow MySQL after upgrade from 3.8.6 to 3.8.8 Message-ID: <3CE7D8D453B27148BBCA0B2063B11E6401577E8D@s-wor-e-001.SCOUTSOFFICE.local> Thanks Nicola, I have just tried this and it's not made an difference to the performance. I found your previous emails on this subject so tried the same EXPLAIN and it's pretty quick. mysql> explain SELECT DISTINCT main.* FROM Users main JOIN Principals Principals_1 ON -> ( Principals_1.id = main.id ) JOIN CachedGroupMembers CachedGroupMembers_2 ON -> ( CachedGroupMembers_2.MemberId = Principals_1.id ) JOIN Groups Groups_3 ON ( -> Groups_3.id = CachedGroupMembers_2.GroupId ) WHERE (Principals_1.Disabled = -> '0') AND (Principals_1.id != '1') AND (Principals_1.PrincipalType = 'User') AND -> ((Groups_3.Domain = 'RT::Queue-Role' AND Groups_3.Instance = '3') OR -> (Groups_3.Domain = 'RT::System-Role')) AND (Groups_3.Type = 'AdminCc') ORDER -> BY main.Name ASC; +----+-------------+----------------------+--------+----------------------------------------------+------------+---------+------------------------------------+------+-----------------------------------------------------------+ | id | select_type | table | type | possible_keys | key | key_len | ref | rows | Extra | +----+-------------+----------------------+--------+----------------------------------------------+------------+---------+------------------------------------+------+-----------------------------------------------------------+ | 1 | SIMPLE | Groups_3 | range | PRIMARY,Groups1,Groups2 | Groups1 | 139 | NULL | 5 | Using where; Using index; Using temporary; Using filesort | | 1 | SIMPLE | CachedGroupMembers_2 | ref | DisGrouMem,CachedGroupMembers3,SHREDDER_CGM1 | DisGrouMem | 5 | rtdb.Groups_3.id | 1 | Using where; Using index | | 1 | SIMPLE | Principals_1 | eq_ref | PRIMARY | PRIMARY | 4 | rtdb.CachedGroupMembers_2.MemberId | 1 | Using where | | 1 | SIMPLE | main | eq_ref | PRIMARY | PRIMARY | 4 | rtdb.Principals_1.id | 1 | Using where | +----+-------------+----------------------+--------+----------------------------------------------+------------+---------+------------------------------------+------+-----------------------------------------------------------+ 4 rows in set (0.00 sec) From: Foggi, Nicola [mailto:NFOGGI at depaul.edu] Sent: 18 August 2010 15:02 To: Alex Young; rt-users at lists.bestpractical.com Subject: RE: [rt-users] Slow MySQL after upgrade from 3.8.6 to 3.8.8 I had the same problem and ended up dropping the Groups2 index and performance went back to "normal" Nicola -----Original Message----- From: rt-users-bounces at lists.bestpractical.com on behalf of Alex Young Sent: Wed 8/18/2010 6:07 AM To: rt-users at lists.bestpractical.com Subject: [rt-users] Slow MySQL after upgrade from 3.8.6 to 3.8.8 Hi, ??????????????? Since upgrading from 3.8.6 to 3.8.8 our RT system has been very slow to return any pages containing ticket data such as the home page, searches and tickets themselves. I enabled the MySQL slow running query log and this was at the top of the list: mysqldumpslow -t 10 /var/log/mysql/mysql-slow.log Reading mysql slow query log from /var/log/mysql/mysql-slow.log Count: 47? Time=10.12s (475s)? Lock=0.00s (0s)? Rows=1.0 (47), rtuser[rtuser]@************* ? SELECT GET_LOCK('S', N) Any ideas? Thanks. From john.beranek at pace.com Wed Aug 18 11:50:41 2010 From: john.beranek at pace.com (John Beranek) Date: Wed, 18 Aug 2010 16:50:41 +0100 Subject: [rt-users] Scrip failure following 3.8.1 -> 3.8.8 upgrade In-Reply-To: <4C6BF522.9040501@pace.com> References: <4C6BECE0.6050002@pace.com> <20100818143741.GB550@jibsheet.com> <4C6BF522.9040501@pace.com> Message-ID: <4C6C0151.1070700@pace.com> On 18/08/10 15:58, John Beranek wrote: > On 18/08/10 15:37, Kevin Falcone wrote: >> On Wed, Aug 18, 2010 at 03:23:28PM +0100, John Beranek wrote: >>> We've just upgraded our RT installation from 3.8.1 to 3.8.8 and it >>> mostly went very seamlessly. >>> >>> However, since making the new version live I've noticed that one of our >>> global Scrips has stopped working. >> >> What happens when you use $RT::Logger->warn to track the Type and >> Status? My guess is that the Type is not what you expect. > > Hmm, that doesn't show anything as such (after I get the logging syntax > right)...but I know can see that an error in the log does appear to be > associated with this Scrip: > > [Wed Aug 18 14:55:25 2010] [warning]: *** Type: Take Status: new ((eval > 5574):1) > [Wed Aug 18 14:55:25 2010] [error]: Template parsing error: Can't call > method "SubValue" on an undefined value at template line 9. OK this second error is actually a red herring, caused by another Scrip I had created to investigate this problem. What _does_ fix it is to change the Action to 'User Defined' with the code: $self->TicketObj->Open(); So, the problem seems to be with the "Open Tickets" action... John. -- John Beranek, Senior Software Engineer, Engineering Tools Group Pace plc. Tel: +44 1274 538356 Victoria Road, Saltaire, Shipley Fax: +44 1274 538056 West Yorkshire, BD18 3LF, UK. Web: http://www.pace.com/ [Pace plc is registered in England and Wales #1672847] This E-mail and any attachments hereto are strictly confidential and intended solely for the addressee. If you are not the intended addressee please notify the sender by return and delete the message. You must not disclose, forward or copy this E-mail or attachments to any third party without the prior consent of the sender. Pace plc is registered in England and Wales (Company no. 1672847) and our Registered Office is at Victoria Road, Saltaire, West Yorkshire, BD18 3LF, UK. Tel +44 (0) 1274 532000 Fax +44 (0) 1274 532010. Save where otherwise agreed in writing between you and Pace (i) all orders for goods and/or services placed by you are made pursuant to Pace's standard terms and conditions of sale which may have been provided to you, or in any event are available at http://www.pace.com/uktcsale.pdf (ii) all orders for goods and/or services placed by Pace are subject to Pace's standard terms and conditions of purchase which may have been provided to you, or in any event are available at http://www.pace.com/uktcpurch.pdf. All other inconsistent terms in any other documentation including without limitation any purchase order, reschedule instruction, order acknowledgement, delivery note or invoice are hereby excluded. This message has been scanned for viruses by BlackSpider MailControl - www.blackspider.com From kfcrocker at lbl.gov Wed Aug 18 12:07:12 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Wed, 18 Aug 2010 09:07:12 -0700 Subject: [rt-users] Scrip failure following 3.8.1 -> 3.8.8 upgrade In-Reply-To: <4C6C0151.1070700@pace.com> References: <4C6BECE0.6050002@pace.com> <20100818143741.GB550@jibsheet.com> <4C6BF522.9040501@pace.com> <4C6C0151.1070700@pace.com> Message-ID: John, Just for kicks, try it this way: Custom Condition: return ($self->TicketObj->Status eq 'new' && $self->TransactionObj->Type eq 'Take'); I'd be interested if that worked. Kenn LBNL On Wed, Aug 18, 2010 at 8:50 AM, John Beranek wrote: > On 18/08/10 15:58, John Beranek wrote: > > On 18/08/10 15:37, Kevin Falcone wrote: > >> On Wed, Aug 18, 2010 at 03:23:28PM +0100, John Beranek wrote: > >>> We've just upgraded our RT installation from 3.8.1 to 3.8.8 and it > >>> mostly went very seamlessly. > >>> > >>> However, since making the new version live I've noticed that one of our > >>> global Scrips has stopped working. > >> > >> What happens when you use $RT::Logger->warn to track the Type and > >> Status? My guess is that the Type is not what you expect. > > > > Hmm, that doesn't show anything as such (after I get the logging syntax > > right)...but I know can see that an error in the log does appear to be > > associated with this Scrip: > > > > [Wed Aug 18 14:55:25 2010] [warning]: *** Type: Take Status: new ((eval > > 5574):1) > > [Wed Aug 18 14:55:25 2010] [error]: Template parsing error: Can't call > > method "SubValue" on an undefined value at template line 9. > > OK this second error is actually a red herring, caused by another Scrip > I had created to investigate this problem. > > What _does_ fix it is to change the Action to 'User Defined' with the code: > > $self->TicketObj->Open(); > > So, the problem seems to be with the "Open Tickets" action... > > John. > > -- > John Beranek, Senior Software Engineer, Engineering Tools Group > Pace plc. Tel: +44 1274 538356 > Victoria Road, Saltaire, Shipley Fax: +44 1274 538056 > West Yorkshire, BD18 3LF, UK. Web: http://www.pace.com/ > [Pace plc is registered in England and Wales #1672847] > > This E-mail and any attachments hereto are strictly confidential and > intended solely for the addressee. If you are not the intended addressee > please notify the sender by return and delete the message. You must not > disclose, forward or copy this E-mail or attachments to any third party > without the prior consent of the sender. Pace plc is registered in England > and Wales (Company no. 1672847) and our Registered Office is at Victoria > Road, Saltaire, West Yorkshire, BD18 3LF, UK. Tel +44 (0) 1274 532000 Fax > +44 (0) 1274 532010. > Save where otherwise agreed in writing between you and Pace (i) all orders > for goods and/or services placed by you are made pursuant to Pace's standard > terms and conditions of sale which may have been provided to you, or in any > event are available at http://www.pace.com/uktcsale.pdf (ii) all orders > for goods and/or services placed by Pace are subject to Pace's standard > terms and conditions of purchase which may have been provided to you, or in > any event are available at http://www.pace.com/uktcpurch.pdf. All other > inconsistent terms in any other documentation including without limitation > any purchase order, reschedule instruction, order acknowledgement, delivery > note or invoice are hereby excluded. > > > > This message has been scanned for viruses by BlackSpider MailControl - > www.blackspider.com > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From john.beranek at pace.com Wed Aug 18 12:10:42 2010 From: john.beranek at pace.com (John Beranek) Date: Wed, 18 Aug 2010 17:10:42 +0100 Subject: [rt-users] Scrip failure following 3.8.1 -> 3.8.8 upgrade In-Reply-To: <4C6C0151.1070700@pace.com> References: <4C6BECE0.6050002@pace.com> <20100818143741.GB550@jibsheet.com> <4C6BF522.9040501@pace.com> <4C6C0151.1070700@pace.com> Message-ID: <4C6C0602.8040101@pace.com> On 18/08/10 16:50, John Beranek wrote: > On 18/08/10 15:58, John Beranek wrote: >> On 18/08/10 15:37, Kevin Falcone wrote: >>> On Wed, Aug 18, 2010 at 03:23:28PM +0100, John Beranek wrote: >>>> We've just upgraded our RT installation from 3.8.1 to 3.8.8 and it >>>> mostly went very seamlessly. >>>> >>>> However, since making the new version live I've noticed that one of our >>>> global Scrips has stopped working. >>> >>> What happens when you use $RT::Logger->warn to track the Type and >>> Status? My guess is that the Type is not what you expect. >> >> Hmm, that doesn't show anything as such (after I get the logging syntax >> right)...but I know can see that an error in the log does appear to be >> associated with this Scrip: >> >> [Wed Aug 18 14:55:25 2010] [warning]: *** Type: Take Status: new ((eval >> 5574):1) >> [Wed Aug 18 14:55:25 2010] [error]: Template parsing error: Can't call >> method "SubValue" on an undefined value at template line 9. > > OK this second error is actually a red herring, caused by another Scrip > I had created to investigate this problem. > > What _does_ fix it is to change the Action to 'User Defined' with the code: > > $self->TicketObj->Open(); > > So, the problem seems to be with the "Open Tickets" action... Looking into this further, in lib/RT/Acton/AutoOpen.pm, in the 'prepare' function, $self->TransactionObj->IsInbound is coming out as a positive integer, so the 'prepare' function is returning 'undef' and the action isn't being performed. This is some change in the behaviour of RT between 3.8.1 and 3.8.8 that has caught us unawares. Reading into this a bit more, it looks like the 'Open Tickets' action was written with a very specific purpose in mind, to re-open tickets if the requester sends further email. We were not using the action for this purpose. So, I guess the appropriate final solution is indeed to use custom action code in the Scrip. Cheers, John. -- John Beranek, Senior Software Engineer, Engineering Tools Group Pace plc. Tel: +44 1274 538356 Victoria Road, Saltaire, Shipley Fax: +44 1274 538056 West Yorkshire, BD18 3LF, UK. Web: http://www.pace.com/ [Pace plc is registered in England and Wales #1672847] This E-mail and any attachments hereto are strictly confidential and intended solely for the addressee. If you are not the intended addressee please notify the sender by return and delete the message. You must not disclose, forward or copy this E-mail or attachments to any third party without the prior consent of the sender. Pace plc is registered in England and Wales (Company no. 1672847) and our Registered Office is at Victoria Road, Saltaire, West Yorkshire, BD18 3LF, UK. Tel +44 (0) 1274 532000 Fax +44 (0) 1274 532010. Save where otherwise agreed in writing between you and Pace (i) all orders for goods and/or services placed by you are made pursuant to Pace's standard terms and conditions of sale which may have been provided to you, or in any event are available at http://www.pace.com/uktcsale.pdf (ii) all orders for goods and/or services placed by Pace are subject to Pace's standard terms and conditions of purchase which may have been provided to you, or in any event are available at http://www.pace.com/uktcpurch.pdf. All other inconsistent terms in any other documentation including without limitation any purchase order, reschedule instruction, order acknowledgement, delivery note or invoice are hereby excluded. This message has been scanned for viruses by BlackSpider MailControl - www.blackspider.com From falcone at bestpractical.com Wed Aug 18 12:21:42 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 18 Aug 2010 12:21:42 -0400 Subject: [rt-users] Scrip failure following 3.8.1 -> 3.8.8 upgrade In-Reply-To: <4C6C0602.8040101@pace.com> References: <4C6BECE0.6050002@pace.com> <20100818143741.GB550@jibsheet.com> <4C6BF522.9040501@pace.com> <4C6C0151.1070700@pace.com> <4C6C0602.8040101@pace.com> Message-ID: <20100818162142.GD550@jibsheet.com> On Wed, Aug 18, 2010 at 05:10:42PM +0100, John Beranek wrote: > On 18/08/10 16:50, John Beranek wrote: > > On 18/08/10 15:58, John Beranek wrote: > >> On 18/08/10 15:37, Kevin Falcone wrote: > >>> On Wed, Aug 18, 2010 at 03:23:28PM +0100, John Beranek wrote: > >>>> We've just upgraded our RT installation from 3.8.1 to 3.8.8 and it > >>>> mostly went very seamlessly. > >>>> > >>>> However, since making the new version live I've noticed that one of our > >>>> global Scrips has stopped working. > >>> > >>> What happens when you use $RT::Logger->warn to track the Type and > >>> Status? My guess is that the Type is not what you expect. > >> > >> Hmm, that doesn't show anything as such (after I get the logging syntax > >> right)...but I know can see that an error in the log does appear to be > >> associated with this Scrip: > >> > >> [Wed Aug 18 14:55:25 2010] [warning]: *** Type: Take Status: new ((eval > >> 5574):1) > >> [Wed Aug 18 14:55:25 2010] [error]: Template parsing error: Can't call > >> method "SubValue" on an undefined value at template line 9. > > > > OK this second error is actually a red herring, caused by another Scrip > > I had created to investigate this problem. > > > > What _does_ fix it is to change the Action to 'User Defined' with the code: > > > > $self->TicketObj->Open(); > > > > So, the problem seems to be with the "Open Tickets" action... > > Looking into this further, in lib/RT/Acton/AutoOpen.pm, in the 'prepare' > function, $self->TransactionObj->IsInbound is coming out as a positive > integer, so the 'prepare' function is returning 'undef' and the action > isn't being performed. This implies that the person taking the ticket is also a Requestor, possibly because you're creating test tickets. > This is some change in the behaviour of RT between 3.8.1 and 3.8.8 that > has caught us unawares. Reading into this a bit more, it looks like the > 'Open Tickets' action was written with a very specific purpose in mind, > to re-open tickets if the requester sends further email. We were not > using the action for this purpose. Check the logic again, it says "If the ticket is the new and this transaction was from the Requestor, don't change it to open" > So, I guess the appropriate final solution is indeed to use custom > action code in the Scrip. If you goal is to always change the status to open with no restrictions, then yes, one line of custom action is the correct solution. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From kfcrocker at lbl.gov Wed Aug 18 12:29:06 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Wed, 18 Aug 2010 09:29:06 -0700 Subject: [rt-users] Scrip failure following 3.8.1 -> 3.8.8 upgrade In-Reply-To: <20100818162142.GD550@jibsheet.com> References: <4C6BECE0.6050002@pace.com> <20100818143741.GB550@jibsheet.com> <4C6BF522.9040501@pace.com> <4C6C0151.1070700@pace.com> <4C6C0602.8040101@pace.com> <20100818162142.GD550@jibsheet.com> Message-ID: John, We do the same thing, but our code is this: Custom Condition Code: # Check for Ticket Status changed to "open" my $trans = $self->TransactionObj; return ($trans->Type eq "Status" && $trans->NewValue eq "open"); Custom Prep Code: # set owner if Nobody my $ticket = $self->TicketObj; my $trans = $self->TransactionObj; my $owner_id = $trans->CreatorObj->PrincipalId; if ($ticket->OwnerObj->Name() eq 'Nobody' ) { $ticket->SetOwner($owner_id, 'Force'); } return 1; Hope this helps. Kenn LBNL On Wed, Aug 18, 2010 at 9:21 AM, Kevin Falcone wrote: > On Wed, Aug 18, 2010 at 05:10:42PM +0100, John Beranek wrote: > > On 18/08/10 16:50, John Beranek wrote: > > > On 18/08/10 15:58, John Beranek wrote: > > >> On 18/08/10 15:37, Kevin Falcone wrote: > > >>> On Wed, Aug 18, 2010 at 03:23:28PM +0100, John Beranek wrote: > > >>>> We've just upgraded our RT installation from 3.8.1 to 3.8.8 and it > > >>>> mostly went very seamlessly. > > >>>> > > >>>> However, since making the new version live I've noticed that one of > our > > >>>> global Scrips has stopped working. > > >>> > > >>> What happens when you use $RT::Logger->warn to track the Type and > > >>> Status? My guess is that the Type is not what you expect. > > >> > > >> Hmm, that doesn't show anything as such (after I get the logging > syntax > > >> right)...but I know can see that an error in the log does appear to be > > >> associated with this Scrip: > > >> > > >> [Wed Aug 18 14:55:25 2010] [warning]: *** Type: Take Status: new > ((eval > > >> 5574):1) > > >> [Wed Aug 18 14:55:25 2010] [error]: Template parsing error: Can't call > > >> method "SubValue" on an undefined value at template line 9. > > > > > > OK this second error is actually a red herring, caused by another Scrip > > > I had created to investigate this problem. > > > > > > What _does_ fix it is to change the Action to 'User Defined' with the > code: > > > > > > $self->TicketObj->Open(); > > > > > > So, the problem seems to be with the "Open Tickets" action... > > > > Looking into this further, in lib/RT/Acton/AutoOpen.pm, in the 'prepare' > > function, $self->TransactionObj->IsInbound is coming out as a positive > > integer, so the 'prepare' function is returning 'undef' and the action > > isn't being performed. > > This implies that the person taking the ticket is also a Requestor, > possibly because you're creating test tickets. > > > This is some change in the behaviour of RT between 3.8.1 and 3.8.8 that > > has caught us unawares. Reading into this a bit more, it looks like the > > 'Open Tickets' action was written with a very specific purpose in mind, > > to re-open tickets if the requester sends further email. We were not > > using the action for this purpose. > > Check the logic again, it says "If the ticket is the new and this > transaction was from the Requestor, don't change it to open" > > > So, I guess the appropriate final solution is indeed to use custom > > action code in the Scrip. > > If you goal is to always change the status to open with no > restrictions, then yes, one line of custom action is the correct > solution. > > -kevin > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From john.beranek at pace.com Wed Aug 18 12:38:53 2010 From: john.beranek at pace.com (John Beranek) Date: Wed, 18 Aug 2010 17:38:53 +0100 Subject: [rt-users] Scrip failure following 3.8.1 -> 3.8.8 upgrade In-Reply-To: <20100818162142.GD550@jibsheet.com> References: <4C6BECE0.6050002@pace.com> <20100818143741.GB550@jibsheet.com> <4C6BF522.9040501@pace.com> <4C6C0151.1070700@pace.com> <4C6C0602.8040101@pace.com> <20100818162142.GD550@jibsheet.com> Message-ID: <4C6C0C9D.9020501@pace.com> On 18/08/10 17:21, Kevin Falcone wrote: > On Wed, Aug 18, 2010 at 05:10:42PM +0100, John Beranek wrote: >> [snip] >> Looking into this further, in lib/RT/Acton/AutoOpen.pm, in the 'prepare' >> function, $self->TransactionObj->IsInbound is coming out as a positive >> integer, so the 'prepare' function is returning 'undef' and the action >> isn't being performed. > > This implies that the person taking the ticket is also a Requestor, > possibly because you're creating test tickets. Ah, you're spot on! >> This is some change in the behaviour of RT between 3.8.1 and 3.8.8 that >> has caught us unawares. Reading into this a bit more, it looks like the >> 'Open Tickets' action was written with a very specific purpose in mind, >> to re-open tickets if the requester sends further email. We were not >> using the action for this purpose. > > Check the logic again, it says "If the ticket is the new and this > transaction was from the Requestor, don't change it to open" Well, I don't quite understand the logic, because I don't understand the significance of "$self->TransactionObj->IsInbound". >> So, I guess the appropriate final solution is indeed to use custom >> action code in the Scrip. > > If you goal is to always change the status to open with no > restrictions, then yes, one line of custom action is the correct > solution. Yes, I don't really think we want the additional logic in AutoOpen at all. Many thanks for your help. Cheers, John. -- John Beranek, Senior Software Engineer, Engineering Tools Group Pace plc. Tel: +44 1274 538356 Victoria Road, Saltaire, Shipley Fax: +44 1274 538056 West Yorkshire, BD18 3LF, UK. Web: http://www.pace.com/ [Pace plc is registered in England and Wales #1672847] This E-mail and any attachments hereto are strictly confidential and intended solely for the addressee. If you are not the intended addressee please notify the sender by return and delete the message. You must not disclose, forward or copy this E-mail or attachments to any third party without the prior consent of the sender. Pace plc is registered in England and Wales (Company no. 1672847) and our Registered Office is at Victoria Road, Saltaire, West Yorkshire, BD18 3LF, UK. Tel +44 (0) 1274 532000 Fax +44 (0) 1274 532010. Save where otherwise agreed in writing between you and Pace (i) all orders for goods and/or services placed by you are made pursuant to Pace's standard terms and conditions of sale which may have been provided to you, or in any event are available at http://www.pace.com/uktcsale.pdf (ii) all orders for goods and/or services placed by Pace are subject to Pace's standard terms and conditions of purchase which may have been provided to you, or in any event are available at http://www.pace.com/uktcpurch.pdf. All other inconsistent terms in any other documentation including without limitation any purchase order, reschedule instruction, order acknowledgement, delivery note or invoice are hereby excluded. This message has been scanned for viruses by BlackSpider MailControl - www.blackspider.com From falcone at bestpractical.com Wed Aug 18 12:42:44 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 18 Aug 2010 12:42:44 -0400 Subject: [rt-users] Scrip failure following 3.8.1 -> 3.8.8 upgrade In-Reply-To: <4C6C0C9D.9020501@pace.com> References: <4C6BECE0.6050002@pace.com> <20100818143741.GB550@jibsheet.com> <4C6BF522.9040501@pace.com> <4C6C0151.1070700@pace.com> <4C6C0602.8040101@pace.com> <20100818162142.GD550@jibsheet.com> <4C6C0C9D.9020501@pace.com> Message-ID: <20100818164244.GE550@jibsheet.com> On Wed, Aug 18, 2010 at 05:38:53PM +0100, John Beranek wrote: > On 18/08/10 17:21, Kevin Falcone wrote: > > On Wed, Aug 18, 2010 at 05:10:42PM +0100, John Beranek wrote: > > >> This is some change in the behaviour of RT between 3.8.1 and 3.8.8 that > >> has caught us unawares. Reading into this a bit more, it looks like the > >> 'Open Tickets' action was written with a very specific purpose in mind, > >> to re-open tickets if the requester sends further email. We were not > >> using the action for this purpose. > > > > Check the logic again, it says "If the ticket is the new and this > > transaction was from the Requestor, don't change it to open" > > Well, I don't quite understand the logic, because I don't understand the > significance of "$self->TransactionObj->IsInbound". I know your problem is solved at this point, but if you want to understand more, Transaction_Overlay.pm contains documentation for that method. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From john.beranek at pace.com Wed Aug 18 12:42:32 2010 From: john.beranek at pace.com (John Beranek) Date: Wed, 18 Aug 2010 17:42:32 +0100 Subject: [rt-users] Scrip action oddity (Was: Scrip failure following 3.8.1 -> 3.8.8 upgrade) In-Reply-To: <4C6C0C9D.9020501@pace.com> References: <4C6BECE0.6050002@pace.com> <20100818143741.GB550@jibsheet.com> <4C6BF522.9040501@pace.com> <4C6C0151.1070700@pace.com> <4C6C0602.8040101@pace.com> <20100818162142.GD550@jibsheet.com> <4C6C0C9D.9020501@pace.com> Message-ID: <4C6C0D78.2050506@pace.com> On 18/08/10 17:38, John Beranek wrote: > On 18/08/10 17:21, Kevin Falcone wrote: [snip[ >> If you goal is to always change the status to open with no >> restrictions, then yes, one line of custom action is the correct >> solution. > > Yes, I don't really think we want the additional logic in AutoOpen at all. > > Many thanks for your help. It's probably worth saying, for the record, that this was nothing to do with our upgrade from 3.8.1 to 3.8.8. It was merely me seeing some odd behaviour while testing after the upgrade and making the assumption that the upgrade broke something. :/ John. -- John Beranek, Senior Software Engineer, Engineering Tools Group Pace plc. Tel: +44 1274 538356 Victoria Road, Saltaire, Shipley Fax: +44 1274 538056 West Yorkshire, BD18 3LF, UK. Web: http://www.pace.com/ [Pace plc is registered in England and Wales #1672847] This E-mail and any attachments hereto are strictly confidential and intended solely for the addressee. If you are not the intended addressee please notify the sender by return and delete the message. You must not disclose, forward or copy this E-mail or attachments to any third party without the prior consent of the sender. Pace plc is registered in England and Wales (Company no. 1672847) and our Registered Office is at Victoria Road, Saltaire, West Yorkshire, BD18 3LF, UK. Tel +44 (0) 1274 532000 Fax +44 (0) 1274 532010. Save where otherwise agreed in writing between you and Pace (i) all orders for goods and/or services placed by you are made pursuant to Pace's standard terms and conditions of sale which may have been provided to you, or in any event are available at http://www.pace.com/uktcsale.pdf (ii) all orders for goods and/or services placed by Pace are subject to Pace's standard terms and conditions of purchase which may have been provided to you, or in any event are available at http://www.pace.com/uktcpurch.pdf. All other inconsistent terms in any other documentation including without limitation any purchase order, reschedule instruction, order acknowledgement, delivery note or invoice are hereby excluded. This message has been scanned for viruses by BlackSpider MailControl - www.blackspider.com From john.beranek at pace.com Wed Aug 18 12:50:12 2010 From: john.beranek at pace.com (John Beranek) Date: Wed, 18 Aug 2010 17:50:12 +0100 Subject: [rt-users] Scrip failure following 3.8.1 -> 3.8.8 upgrade In-Reply-To: <20100818164244.GE550@jibsheet.com> References: <4C6BECE0.6050002@pace.com> <20100818143741.GB550@jibsheet.com> <4C6BF522.9040501@pace.com> <4C6C0151.1070700@pace.com> <4C6C0602.8040101@pace.com> <20100818162142.GD550@jibsheet.com> <4C6C0C9D.9020501@pace.com> <20100818164244.GE550@jibsheet.com> Message-ID: <4C6C0F44.8050004@pace.com> On 18/08/10 17:42, Kevin Falcone wrote: > On Wed, Aug 18, 2010 at 05:38:53PM +0100, John Beranek wrote: >> On 18/08/10 17:21, Kevin Falcone wrote: >>> On Wed, Aug 18, 2010 at 05:10:42PM +0100, John Beranek wrote: >> >>>> This is some change in the behaviour of RT between 3.8.1 and 3.8.8 that >>>> has caught us unawares. Reading into this a bit more, it looks like the >>>> 'Open Tickets' action was written with a very specific purpose in mind, >>>> to re-open tickets if the requester sends further email. We were not >>>> using the action for this purpose. >>> >>> Check the logic again, it says "If the ticket is the new and this >>> transaction was from the Requestor, don't change it to open" >> >> Well, I don't quite understand the logic, because I don't understand the >> significance of "$self->TransactionObj->IsInbound". > > I know your problem is solved at this point, but if you want to > understand more, Transaction_Overlay.pm contains documentation for > that method. Ah, that plus the RT::Action::AutoOpen POD does seem to just about cover the documentation angle, indeed. John. -- John Beranek, Senior Software Engineer, Engineering Tools Group Pace plc. Tel: +44 1274 538356 Victoria Road, Saltaire, Shipley Fax: +44 1274 538056 West Yorkshire, BD18 3LF, UK. Web: http://www.pace.com/ [Pace plc is registered in England and Wales #1672847] This E-mail and any attachments hereto are strictly confidential and intended solely for the addressee. If you are not the intended addressee please notify the sender by return and delete the message. You must not disclose, forward or copy this E-mail or attachments to any third party without the prior consent of the sender. Pace plc is registered in England and Wales (Company no. 1672847) and our Registered Office is at Victoria Road, Saltaire, West Yorkshire, BD18 3LF, UK. Tel +44 (0) 1274 532000 Fax +44 (0) 1274 532010. Save where otherwise agreed in writing between you and Pace (i) all orders for goods and/or services placed by you are made pursuant to Pace's standard terms and conditions of sale which may have been provided to you, or in any event are available at http://www.pace.com/uktcsale.pdf (ii) all orders for goods and/or services placed by Pace are subject to Pace's standard terms and conditions of purchase which may have been provided to you, or in any event are available at http://www.pace.com/uktcpurch.pdf. All other inconsistent terms in any other documentation including without limitation any purchase order, reschedule instruction, order acknowledgement, delivery note or invoice are hereby excluded. This message has been scanned for viruses by BlackSpider MailControl - www.blackspider.com From alexyoung at scoutsolutions.co.uk Wed Aug 18 15:38:09 2010 From: alexyoung at scoutsolutions.co.uk (Alex Young) Date: Wed, 18 Aug 2010 20:38:09 +0100 Subject: [rt-users] Slow MySQL after upgrade from 3.8.6 to 3.8.8 Message-ID: <3CE7D8D453B27148BBCA0B2063B11E6401577ED1@s-wor-e-001.SCOUTSOFFICE.local> Still can't find what the problem is. Disabled all the plugins possible to see if one of them was having an effect on 3.8.8 and causing the problem. I cant disable RTIR without it throwing an error, anyone know how RTIR can be disabled? Thanks. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Alex Young Sent: 18 August 2010 16:19 To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Slow MySQL after upgrade from 3.8.6 to 3.8.8 Thanks Nicola, I have just tried this and it's not made an difference to the performance. I found your previous emails on this subject so tried the same EXPLAIN and it's pretty quick. mysql> explain SELECT DISTINCT main.* FROM Users main JOIN Principals Principals_1 ON -> ( Principals_1.id = main.id ) JOIN CachedGroupMembers CachedGroupMembers_2 ON -> ( CachedGroupMembers_2.MemberId = Principals_1.id ) JOIN Groups Groups_3 ON ( -> Groups_3.id = CachedGroupMembers_2.GroupId ) WHERE (Principals_1.Disabled = -> '0') AND (Principals_1.id != '1') AND (Principals_1.PrincipalType = 'User') AND -> ((Groups_3.Domain = 'RT::Queue-Role' AND Groups_3.Instance = '3') OR -> (Groups_3.Domain = 'RT::System-Role')) AND (Groups_3.Type = 'AdminCc') ORDER -> BY main.Name ASC; +----+-------------+----------------------+--------+----------------------------------------------+------------+---------+------------------------------------+------+-----------------------------------------------------------+ | id | select_type | table | type | possible_keys | key | key_len | ref | rows | Extra | +----+-------------+----------------------+--------+----------------------------------------------+------------+---------+------------------------------------+------+-----------------------------------------------------------+ | 1 | SIMPLE | Groups_3 | range | PRIMARY,Groups1,Groups2 | Groups1 | 139 | NULL | 5 | Using where; Using index; Using temporary; Using filesort | | 1 | SIMPLE | CachedGroupMembers_2 | ref | DisGrouMem,CachedGroupMembers3,SHREDDER_CGM1 | DisGrouMem | 5 | rtdb.Groups_3.id | 1 | Using where; Using index | | 1 | SIMPLE | Principals_1 | eq_ref | PRIMARY | PRIMARY | 4 | rtdb.CachedGroupMembers_2.MemberId | 1 | Using where | | 1 | SIMPLE | main | eq_ref | PRIMARY | PRIMARY | 4 | rtdb.Principals_1.id | 1 | Using where | +----+-------------+----------------------+--------+----------------------------------------------+------------+---------+------------------------------------+------+-----------------------------------------------------------+ 4 rows in set (0.00 sec) From: Foggi, Nicola [mailto:NFOGGI at depaul.edu] Sent: 18 August 2010 15:02 To: Alex Young; rt-users at lists.bestpractical.com Subject: RE: [rt-users] Slow MySQL after upgrade from 3.8.6 to 3.8.8 I had the same problem and ended up dropping the Groups2 index and performance went back to "normal" Nicola -----Original Message----- From: rt-users-bounces at lists.bestpractical.com on behalf of Alex Young Sent: Wed 8/18/2010 6:07 AM To: rt-users at lists.bestpractical.com Subject: [rt-users] Slow MySQL after upgrade from 3.8.6 to 3.8.8 Hi, ??????????????? Since upgrading from 3.8.6 to 3.8.8 our RT system has been very slow to return any pages containing ticket data such as the home page, searches and tickets themselves. I enabled the MySQL slow running query log and this was at the top of the list: mysqldumpslow -t 10 /var/log/mysql/mysql-slow.log Reading mysql slow query log from /var/log/mysql/mysql-slow.log Count: 47? Time=10.12s (475s)? Lock=0.00s (0s)? Rows=1.0 (47), rtuser[rtuser]@************* ? SELECT GET_LOCK('S', N) Any ideas? Thanks. RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this year -- Learn how to get the most out of RT! From miha.valencic at gmail.com Thu Aug 19 03:11:57 2010 From: miha.valencic at gmail.com (Miha Valencic) Date: Thu, 19 Aug 2010 09:11:57 +0200 Subject: [rt-users] Hiding ticket metadata for certain groups Message-ID: Hi! I'm fairly new to RT administration, although I've been using it in the past a lot. We're setting up a new version (3.8.8) and are wondering if there is way to hide some of the ticket metadata for certain users (basically privileged users without group membership). The reason is that we've integrated it with Zimbra LDAP server and we wan't to offer RT as a support channel for our Zimbra users, but we don't want to 'clutter' their ticket display with full ticket metadata. Instead, we'd like to just show ticket status, ticket owner and replies. On a related note, is there a way to set default "RT at a glance" contents for different groups? I know I can change the default one and each user can change his/her own - what we'd like to achieve though, is that for certain users (in a group) we'd like to setup a default RT-at-a-glance view with predefined saved searches (like my-requested-tickets). What we've done so far is that we've created a dashboard with those queries and this is the only dashboard available to those groups. And we've added the "Dashboards" portlet to RT-at-a-glance default layout -- but this means that the users have to click on the dashboard to get to those saved searches. Thanks, Miha. -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Thu Aug 19 10:35:05 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 19 Aug 2010 10:35:05 -0400 Subject: [rt-users] Hiding ticket metadata for certain groups In-Reply-To: References: Message-ID: <20100819143505.GF550@jibsheet.com> On Thu, Aug 19, 2010 at 09:11:57AM +0200, Miha Valencic wrote: > Hi! > > I'm fairly new to RT administration, although I've been using it in the past a lot. We're > setting up a new version (3.8.8) and are wondering if there is way to hide some of the ticket > metadata for certain users (basically privileged users without group membership). It sounds a lot like you actually want those users to be Unprivileged and use the SelfService interface > The reason is that we've integrated it with Zimbra LDAP server and we wan't to offer RT as a > support channel for our Zimbra users, but we don't want to 'clutter' their ticket display with > full ticket metadata. Instead, we'd like to just show ticket status, ticket owner and replies. > > On a related note, is there a way to set default "RT at a glance" contents for different > groups? I know I can change the default one and each user can change his/her own - what we'd > like to achieve though, is that for certain users (in a group) we'd like to setup a default > RT-at-a-glance view with predefined saved searches (like my-requested-tickets). What we've > done so far is that we've created a dashboard with those queries and this is the only > dashboard available to those groups. And we've added the "Dashboards" portlet to > RT-at-a-glance default layout -- but this means that the users have to click on the dashboard > to get to those saved searches. > > Thanks, > ? Miha. > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From jin.fang at utoronto.ca Thu Aug 19 10:56:04 2010 From: jin.fang at utoronto.ca (Jin Fang) Date: Thu, 19 Aug 2010 10:56:04 -0400 Subject: [rt-users] RT External Authenticated user permission In-Reply-To: <20100817220942.264689f1.kostix@domain007.com> References: <2B938A27BB91494EA4223733C3DA13FC2DAD21021F@ARBOREXCH01.UTORARBOR.UTORAD.Utoronto.ca> <20100817220942.264689f1.kostix@domain007.com> Message-ID: <2B938A27BB91494EA4223733C3DA13FC2DAD210AEF@ARBOREXCH01.UTORARBOR.UTORAD.Utoronto.ca> This is awesome and solves my problem! Thanks! Jin -----Original Message----- From: Konstantin Khomoutov [mailto:kostix at 77msk.ru] Sent: Tuesday, August 17, 2010 2:10 PM To: Jin Fang Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] RT External Authenticated user permission On Tue, 17 Aug 2010 13:42:16 -0400 Jin Fang wrote: > I am very new to RT and just finished setting up RT(3.8) working with > external pubcookie authentication. So the user will be created > automatically and logged into self service after passing the > authentication with our pubcookie server. However, I am not be able > to grant and manage user permission/privilege as I can't log into RT > as root user any more(because pubcookie server doesn't store RT root > user information). > > How can I proceed with all the administrative task? I asked almost the same question on the IRC recently (we're using external web auth via winbind), and Kevin Falcone offered a solution: create another virtual host serving the same RT instance and turn off mandatory authentication for it. That worked for me. That is, we have "rt.domain.local" as the "worker" virtual host, on which mandatory authentication via web server is turned on, users are auto-created so it has the problem you stated, and "rt-admin.domain.local" as the "administrative" virtual host which has web authentication turned off and hence permits "normal" logons. From c.a.vincent at newcastle.ac.uk Thu Aug 19 11:42:29 2010 From: c.a.vincent at newcastle.ac.uk (Carl Vincent) Date: Thu, 19 Aug 2010 16:42:29 +0100 Subject: [rt-users] (ab)use of --extension with rt-mailgate Message-ID: Hi, I've had a situation for a while where mail sent to several addresses all goes to the same queue, but I'd like to set ownership automatically based on which address it was actually sent to. Also I'd like to keep the address->owner mapping out of RT, ideally in the aliases file where the address->queue mapping is. When looking to see if I could hack on rt-mailgate to enable this to happen, I found the code for the --extension parameter could put stuff into the X-RT-Mail-Extension header of the message. It only seems to be documented for certain values, but it will allow anything to go into the header. So I've implemented a solution where my aliases file says: bob: "|/path/to/rt/bin/rt-mailgate --queue Main --action correspond --url http://rt.example.org/ --extension for-bob" And an on-create scrip that checks for the header and if it matches /^for-(\w+)/, try and give ownership to the matched value as a username. Since this isn't a documented use of this feature, I'd like some community feedback. So is it one or more of the below: a) That's stupid - there's an easier way to do that which is... b) That's gonna break if you upgrade to a future version (We're currently on 3.8.2) c) That's a massive security hole d) That's pretty neat, can you put it up in the wiki? Thanks Carl -- ???? -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- ???? Carl Vincent???????????? http://www.netskills.ac.uk/ (URL) ???? Systems Manager?????????????????????? 0191 222 5003 (voice) ???? Netskills, Newcastle University?????? 0191 222 5001? (fax) Netskills is a JISC Advance service ???? Training? - Development - Research - Innovation From steve.anderson at bipsolutions.com Thu Aug 19 11:50:15 2010 From: steve.anderson at bipsolutions.com (Steve Anderson) Date: Thu, 19 Aug 2010 16:50:15 +0100 Subject: [rt-users] (ab)use of --extension with rt-mailgate In-Reply-To: References: Message-ID: We're using an exim filter to take care of this. All the mail is pulled in through fetchmail, and handed to the local mailserver, for the RT user. The RT user has an exim filter that checks the header_to: header against a number of addresses, each with its own delivery pipe. We're doing a few other things with it, like restricting which addresses can create tickets, and running big mails through altermime to strip attachments. Steve Anderson -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Carl Vincent Sent: 19 August 2010 4:42 PM To: rt-users at lists.bestpractical.com Subject: [rt-users] (ab)use of --extension with rt-mailgate Hi, I've had a situation for a while where mail sent to several addresses all goes to the same queue, but I'd like to set ownership automatically based on which address it was actually sent to. Also I'd like to keep the address->owner mapping out of RT, ideally in the aliases file where the address->queue mapping is. When looking to see if I could hack on rt-mailgate to enable this to happen, I found the code for the --extension parameter could put stuff into the X-RT-Mail-Extension header of the message. It only seems to be documented for certain values, but it will allow anything to go into the header. So I've implemented a solution where my aliases file says: bob: "|/path/to/rt/bin/rt-mailgate --queue Main --action correspond --url http://rt.example.org/ --extension for-bob" And an on-create scrip that checks for the header and if it matches /^for-(\w+)/, try and give ownership to the matched value as a username. Since this isn't a documented use of this feature, I'd like some community feedback. So is it one or more of the below: a) That's stupid - there's an easier way to do that which is... b) That's gonna break if you upgrade to a future version (We're currently on 3.8.2) c) That's a massive security hole d) That's pretty neat, can you put it up in the wiki? Thanks Carl -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Carl Vincent http://www.netskills.ac.uk/ (URL) Systems Manager 0191 222 5003 (voice) Netskills, Newcastle University 0191 222 5001 (fax) Netskills is a JISC Advance service Training - Development - Research - Innovation RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this year -- Learn how to get the most out of RT! ______________________________________________ This email has been scanned by Netintelligence http://www.netintelligence.com/email BiP Solutions Limited is a company registered in Scotland with Company Number SC086146 and VAT number 383030966 and having its registered office at Medius, 60 Pacific Quay, Glasgow, G51 1DZ. **************************************************************************** This e-mail (and any attachment) is intended only for the attention of the addressee(s). Its unauthorised use, disclosure, storage or copying is not permitted. If you are not the intended recipient, please destroy all copies and inform the sender by return e-mail. This e-mail (whether you are the sender or the recipient) may be monitored, recorded and retained by BiP Solutions Ltd. E-mail monitoring/ blocking software may be used, and e-mail content may be read at any time.You have a responsibility to ensure laws are not broken when composing or forwarding e-mails and their contents. **************************************************************************** From elacour at easter-eggs.com Thu Aug 19 12:10:05 2010 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Thu, 19 Aug 2010 18:10:05 +0200 Subject: [rt-users] (ab)use of --extension with rt-mailgate In-Reply-To: References: Message-ID: <20100819161005.GS2838@easter-eggs.com> On Thu, Aug 19, 2010 at 04:42:29PM +0100, Carl Vincent wrote: > Hi, > > I've had a situation for a while where mail sent to several addresses all goes to the same queue, but I'd like to set ownership automatically based on which address it was actually sent to. Also I'd like to keep the address->owner mapping out of RT, ideally in the aliases file where the address->queue mapping is. > > When looking to see if I could hack on rt-mailgate to enable this to happen, I found the code for the --extension parameter could put stuff into the X-RT-Mail-Extension header of the message. It only seems to be documented for certain values, but it will allow anything to go into the header. > > So I've implemented a solution where my aliases file says: > > bob: "|/path/to/rt/bin/rt-mailgate --queue Main --action correspond --url http://rt.example.org/ --extension for-bob" > > And an on-create scrip that checks for the header and if it matches /^for-(\w+)/, try and give ownership to the matched value as a username. > Why your scrip doesn't just look at the Delivered-To header of the mail ?? From Sysadmin at ruralnetwork.net Thu Aug 19 14:51:57 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Thu, 19 Aug 2010 12:51:57 -0600 Subject: [rt-users] Linked fields In-Reply-To: <4C695BE1.4010101@desy.de> References: <4C65B68E.6040700@ruralnetwork.net> <4C695BE1.4010101@desy.de> Message-ID: <4C6D7D4D.60606@ruralnetwork.net> Bj?rn, Yes this worked well and I think I can use this, thank you. However, how do you list the second custom value? I tried # <&|/l&>IP::
# <% ($requestor-> SecondCustomFieldValue('IP Address') || loc("No IP Address entered for this user")) %>
But that doesn't work. any Ideas? Thanks, David System Admin RNS On 8/16/2010 9:40 AM, Bj?rn Schulz wrote: > Hi David, > > I use user CFs and a customized ShowRequestor in > .../Ticket/Elements/ShowRequestor. Not a special service Ticket. > > <&|/l&>Phone::
> <% ($requestor->WorkPhone || loc("No WorkPhone > entered about this user")) %>
> > or > > <&|/l&>Room::
> <% ($requestor->FirstCustomFieldValue('Room') || > loc("No room entered about this user")) %>
> > Hope this helps > > Bj?rn > > > > > Am 13.08.10 23:18, schrieb Sysadmin: >> Is there a way to " link"custom fields? So, I trying to link custom >> field data, so that custom fields like Account #, Customer Equip, Phone >> #, that exist in a service ticket and in the user information, will >> populate each other, ie in creating a service ticket for a /new >> custome/r, the linked custom field data input in the ticket will >> populate the user information custom field data. And vice-versa if the >> customer already exists, then the ticket, would pull data from the user >> information data. >> >> David >> System Admin >> RNS >> >> >> >> >> >> >> >> RT Training in Washington DC, USA on Oct 25& 26 2010 >> Last one this year -- Learn how to get the most out of RT! > From fbaron at metlife.com Thu Aug 19 15:49:40 2010 From: fbaron at metlife.com (fbaron at metlife.com) Date: Thu, 19 Aug 2010 15:49:40 -0400 Subject: [rt-users] Installation Help Message-ID: I am looking at testing out RT and RTIR any suggestions on the best/easiest platform to test on. I was thinking about using CentOS 5, but would like to use the latest version 3.8 but that does not seem like its available. Is a manual installation the preferred method? The WIKI seem to be a bit behind on installation directions. I already have MySql/Apache/PHP installed and running.. Thanks.. The information contained in this message may be CONFIDENTIAL and is for the intended addressee only. Any unauthorized use, dissemination of the information, or copying of this message is prohibited. If you are not the intended addressee, please notify the sender immediately and delete this message. -------------- next part -------------- An HTML attachment was scrubbed... URL: From miha.valencic at gmail.com Thu Aug 19 15:54:12 2010 From: miha.valencic at gmail.com (Miha Valencic) Date: Thu, 19 Aug 2010 21:54:12 +0200 Subject: [rt-users] Hiding ticket metadata for certain groups In-Reply-To: <20100819143505.GF550@jibsheet.com> References: <20100819143505.GF550@jibsheet.com> Message-ID: On Thu, Aug 19, 2010 at 4:35 PM, Kevin Falcone wrote: > On Thu, Aug 19, 2010 at 09:11:57AM +0200, Miha Valencic wrote: > > Hi! > > > > I'm fairly new to RT administration, although I've been using it in > the past a lot. We're > > setting up a new version (3.8.8) and are wondering if there is way to > hide some of the ticket > > metadata for certain users (basically privileged users without group > membership). > > It sounds a lot like you actually want those users to be Unprivileged > and use the SelfService interface > At first, I configured ExternalAuth to create unprivileged users, but I was unable to add them to groups. Because I have _one_ ldap for authenticating all of the users. And I wanted some users (staff) to have more rights than the rest. I believe that SelfService would be enough for those users. I'll remove the users from RT and reconfigure ExternalAuth again to see exactly what is going on... and I'll report back. Thanks, Miha. -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Thu Aug 19 16:05:06 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 19 Aug 2010 16:05:06 -0400 Subject: [rt-users] Hiding ticket metadata for certain groups In-Reply-To: References: <20100819143505.GF550@jibsheet.com> Message-ID: <20100819200506.GG550@jibsheet.com> On Thu, Aug 19, 2010 at 09:54:12PM +0200, Miha Valencic wrote: > On Thu, Aug 19, 2010 at 4:35 PM, Kevin Falcone <[1]falcone at bestpractical.com> wrote: > > On Thu, Aug 19, 2010 at 09:11:57AM +0200, Miha Valencic wrote: > > ? ? Hi! > > > > ? ? I'm fairly new to RT administration, although I've been using it in the past a lot. > We're > > ? ? setting up a new version (3.8.8) and are wondering if there is way to hide some of the > ticket > > ? ? metadata for certain users (basically privileged users without group membership). > > It sounds a lot like you actually want those users to be Unprivileged > and use the SelfService interface > > At first, I configured ExternalAuth to create unprivileged users, but I was unable to add them > to groups. Because I have _one_ ldap for authenticating all of the users. And I wanted some > users (staff) to have more rights than the rest. Sounds like you wanted to make those few users Privileged by searching for them and editing their User records in the UI. You can then put them in a group and leave the rest Unprivileged. -kevin > I believe that SelfService would be enough for those users. I'll remove the users from RT and > reconfigure ExternalAuth again to see exactly what is going on... and I'll report back. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From miha.valencic at gmail.com Fri Aug 20 02:22:36 2010 From: miha.valencic at gmail.com (Miha Valencic) Date: Fri, 20 Aug 2010 08:22:36 +0200 Subject: [rt-users] Hiding ticket metadata for certain groups In-Reply-To: <20100819200506.GG550@jibsheet.com> References: <20100819143505.GF550@jibsheet.com> <20100819200506.GG550@jibsheet.com> Message-ID: On Thu, Aug 19, 2010 at 10:05 PM, Kevin Falcone wrote: > > At first, I configured ExternalAuth to create unprivileged users, but > I was unable to add them > > to groups. Because I have _one_ ldap for authenticating all of the > users. And I wanted some > > users (staff) to have more rights than the rest. > > Sounds like you wanted to make those few users Privileged by searching > for them and editing their User records in the UI. You can then put them > in a group and leave the rest Unprivileged. > > Kevin, all is good. I reconfigured RT ExternalAuth to create Unprivileged users by default and SelfService interface is what seems to work for now. What I was puzzled about was that the users _are_ indeed created in the DB, but they were not visible in the UI. I was already prepared to write back that the users are not visible in the UI, when I tried searching for a specific handle and UI found that user. It is a bit unintuitive that in order to list all users (Privileged _and_ Unprivileged) one has to search for users with filter not matching "someN0n$en$e" to see all of the users. Thanks for your help, Miha. -------------- next part -------------- An HTML attachment was scrubbed... URL: From odhiambo at gmail.com Fri Aug 20 03:18:54 2010 From: odhiambo at gmail.com (Odhiambo Washington) Date: Fri, 20 Aug 2010 10:18:54 +0300 Subject: [rt-users] Installation Help In-Reply-To: References: Message-ID: On Thu, Aug 19, 2010 at 10:49 PM, wrote: > I am looking at testing out RT and RTIR any suggestions on the best/easiest > platform to test on. I was thinking about using CentOS 5, but would like to > use the latest version 3.8 but that does not seem like its available. Is a > manual installation the preferred method? The WIKI seem to be a bit behind > on installation directions. > > I already have MySql/Apache/PHP installed and running.. > I can also imagine that perl comes installed by default on your CentOS. If so, then manual install is the best. RT developers have made it so easy to manually install/wipe out:-) Just install mod_perl2 then grab RT sources and you are ready to roll! The documentation provided in the tarball is quite ok, when combined with a bit of common sense around your Apache configuration. PHP is not required at all. -- Best regards, Odhiambo WASHINGTON, Nairobi,KE +254733744121/+254722743223 _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ "If you have nothing good to say about someone, just shut up!." -- Lucky Dube -------------- next part -------------- An HTML attachment was scrubbed... URL: From dustin.berube at gmail.com Fri Aug 20 09:36:13 2010 From: dustin.berube at gmail.com (Dustin Berube) Date: Fri, 20 Aug 2010 09:36:13 -0400 Subject: [rt-users] Forward ticket with complete history and attachments Message-ID: I'm looking to forward a ticket with full transaction history and attachments to an email address. I have tried using the forward button for the ticket (next to Resolve), however I only get the initial ticket creation and the file attachment that was submitted at that time. I'm using RT 3.8.8. Thanks in advance. - Dustin -------------- next part -------------- An HTML attachment was scrubbed... URL: From jledford at biltmore.com Fri Aug 20 09:43:07 2010 From: jledford at biltmore.com (Jason Ledford) Date: Fri, 20 Aug 2010 09:43:07 -0400 Subject: [rt-users] Installation Help In-Reply-To: References: Message-ID: <435CB3214F92FD4E8E5CEEB86A20440240FA47ED61@MAILBOX.tbcnet.biltmore.com> If you have an ubuntu or sid debian installer, those would be able to apt-get install the latest RT. But the easiest is probably to use the OS you are most familiar with. The manual install isn't very difficult if you can work your way around cpan. From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of fbaron at metlife.com Sent: Thursday, August 19, 2010 3:50 PM To: rt-users at lists.bestpractical.com Subject: [rt-users] Installation Help I am looking at testing out RT and RTIR any suggestions on the best/easiest platform to test on. I was thinking about using CentOS 5, but would like to use the latest version 3.8 but that does not seem like its available. Is a manual installation the preferred method? The WIKI seem to be a bit behind on installation directions. I already have MySql/Apache/PHP installed and running.. Thanks.. The information contained in this message may be CONFIDENTIAL and is for the intended addressee only. Any unauthorized use, dissemination of the information, or copying of this message is prohibited. If you are not the intended addressee, please notify the sender immediately and delete this message. -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Fri Aug 20 10:19:04 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 20 Aug 2010 10:19:04 -0400 Subject: [rt-users] Hiding ticket metadata for certain groups In-Reply-To: References: <20100819143505.GF550@jibsheet.com> <20100819200506.GG550@jibsheet.com> Message-ID: <20100820141904.GH550@jibsheet.com> On Fri, Aug 20, 2010 at 08:22:36AM +0200, Miha Valencic wrote: > users _are_ indeed created in the DB, but they were not visible in the UI. I was already > prepared to write back that the users are not visible in the UI, when I tried searching for a > specific handle and UI found that user. > > It is a bit unintuitive that in order to list all users (Privileged _and_ Unprivileged) one > has to search for users with filter not matching "someN0n$en$e" to see all of the users. It is easy to end up with hundreds of thousands of Unprivileged user records in a long running public RT instance. Having to search for them tends to work a lot better. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From dennis.comeaux at gmail.com Fri Aug 20 10:21:36 2010 From: dennis.comeaux at gmail.com (Dennis Comeaux) Date: Fri, 20 Aug 2010 10:21:36 -0400 Subject: [rt-users] Trying to backup and restore but comments are not restoring. Message-ID: Hello all! I have searched through the archives and sadly the only references I am finding are that sometimes the attachments table does not backup properly without setting a binary switch. I am running a backup of mysql (everything in it as the server only runs RT 3.4.6) with: mysqldump -u root -p p at 55w0rd -A | gzip > ./rt346.dbdump.gz Then, on my restore system, I run: zcat rt346.dbdump.gz | mysql -u root -p p at 55w0rd The restore runs just fine. However after the restore all comments on all tickets are not visible. I checked on my account rights and I am in **AdminGroup, AdminGroupMembership, EditSavedSearches, ModifyOwnMembership, SeeGroup, and ShowSavedSearches. But still I see no comments. I would like to use mysql to query the comments field, but I am not sure which table that field is in. I also suspect that comments may be stored in non-clear text format as grepping the dump file for strings that should be in the comments field is not working. I have tried using the -T switch to export, exporting attachments table separately, etc, but all to no avail. This worked last time I tried it about 7 months ago. And now we want to upgrade to lastest and greatest RT, but we need to be sure to preserve our existing data. The 1st step in that process is to restore the data to a new server. Any ideas guys? Anything I could tell you that would help diagnose? -- "il n'y a pas de libert? s'il y a d?pendance" --Theobalt -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Fri Aug 20 10:25:39 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 20 Aug 2010 10:25:39 -0400 Subject: [rt-users] Forward ticket with complete history and attachments In-Reply-To: References: Message-ID: <20100820142539.GI550@jibsheet.com> On Fri, Aug 20, 2010 at 09:36:13AM -0400, Dustin Berube wrote: > I'm looking to forward a ticket with full transaction history and attachments to an email > address. I have tried using the forward button for the ticket (next to Resolve), however I > only get the initial ticket creation and the file attachment that was submitted at that time. > > I'm using RT 3.8.8. The Forward button at the top of the tickets forwards all correspondence and attachments. Is it possible that your other transactions are comments? -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From dustin.berube at gmail.com Fri Aug 20 10:40:38 2010 From: dustin.berube at gmail.com (Dustin Berube) Date: Fri, 20 Aug 2010 10:40:38 -0400 Subject: [rt-users] Forward ticket with complete history and attachments In-Reply-To: <20100820142539.GI550@jibsheet.com> References: <20100820142539.GI550@jibsheet.com> Message-ID: On Fri, Aug 20, 2010 at 10:25 AM, Kevin Falcone wrote: > On Fri, Aug 20, 2010 at 09:36:13AM -0400, Dustin Berube wrote: > > I'm looking to forward a ticket with full transaction history and > attachments to an email > > address. I have tried using the forward button for the ticket (next to > Resolve), however I > > only get the initial ticket creation and the file attachment that was > submitted at that time. > > > > I'm using RT 3.8.8. > > The Forward button at the top of the tickets forwards all > correspondence and attachments. Is it possible that your other > transactions are comments? > > Kevin - Thanks for the quick reply. Yes they are comments. Is it possible to change the behavior of this or achieve the desired results by either changing a value in the config file or creating a Scrip? -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Fri Aug 20 11:05:12 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 20 Aug 2010 11:05:12 -0400 Subject: [rt-users] Forward ticket with complete history and attachments In-Reply-To: References: <20100820142539.GI550@jibsheet.com> Message-ID: <20100820150512.GJ550@jibsheet.com> On Fri, Aug 20, 2010 at 10:40:38AM -0400, Dustin Berube wrote: > On Fri, Aug 20, 2010 at 10:25 AM, Kevin Falcone <[1]falcone at bestpractical.com> wrote: > > On Fri, Aug 20, 2010 at 09:36:13AM -0400, Dustin Berube wrote: > > I'm looking to forward a ticket with full transaction history and attachments to an email > > address. I have tried using the forward button for the ticket (next to Resolve), however I > > only get the initial ticket creation and the file attachment that was submitted at that > time. > > > > I'm using RT 3.8.8. > > The Forward button at the top of the tickets forwards all > correspondence and attachments. Is it possible that your other > transactions are comments? > > Kevin - Thanks for the quick reply. > > Yes they are comments. Is it possible to change the behavior of this or achieve the desired > results by either changing a value in the config file or creating a Scrip? You'd have to overlay and change the ForwardTicket method in RT::Interface::Email. There are currently no configuration variables for this behavior, and it doesn't involve the Scrip interface. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From kfcrocker at lbl.gov Fri Aug 20 12:08:47 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 20 Aug 2010 09:08:47 -0700 Subject: [rt-users] CommandBy Mail question about vcards Message-ID: To list, I know that RT has a configuration that allows one to include v-cards in replies. That alone implies that RT has no problem with v-cards coming in with an email. However, since we installed "CommandByMail" we occasionally get a set of error messages like below: Failed command 'version: 2.1' Error message: Command 'version' is unknown Failed command 'end: vcard' Error message: Command 'end' is unknown I was wondering if anyone knew of a command or configuration or any setting in CommandByMail or TakeAction that would resolve this issue? Has anyone else run into this problem? I only have a few customers that do this, but because they are in a highly sensitive area, they always include signitures on their email and I can't ask them to stop it just for RT. Thanks for your consideration on this. Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From Hossein.Rafighi at triumf.ca Fri Aug 20 12:20:08 2010 From: Hossein.Rafighi at triumf.ca (Hossein Rafighi) Date: Fri, 20 Aug 2010 09:20:08 -0700 Subject: [rt-users] RT general question In-Reply-To: <20100817205450.GD83734@jibsheet.com> References: <4C63119E.5060500@triumf.ca> <20100812134854.GY83734@jibsheet.com> <4C6458C7.6080006@triumf.ca> <20100817205450.GD83734@jibsheet.com> Message-ID: <4C6EAB38.5040408@triumf.ca> Dear Kevin, Yes, I had googled it, but wanted to make sure I was on the right track. Darn filters! Your reply was filed away and I didn't see it til now. Many thanks.... Hossein On 8/17/2010 1:54 PM, Kevin Falcone wrote: > > I assume you've already googled the list archives to find the answer > to this. > > Yes you want to set that. > > Like all config setting changes you must restart apache. > > No, the user will not be able to log into RT unless you give them a > password locally in RT or in your ldap server > > -kevin > > > > RT Training in Washington DC, USA on Oct 25& 26 2010 > Last one this year -- Learn how to get the most out of RT! -- _____ _____ _____ _ _ _ _ ____ Hossein Rafighi |_ _|| _ \ |_ _|| | | || \_/ || __|TRIUMF, 4004 Wesbrook Mall | | | |_| ) | | | | | || || |__ Vancouver BC, Canada, V6T 2A3 | | | _ / | | | \_/ || \_/ || __|Voice: (604) 222-1047 | | | | \ \ _| |_ | || | | || | Fax: (604) 222-1074 |_| |_| \_\|_____| \___/ |_| |_||_| Website: http://www.triumf.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From ggreene at minervanetworks.com Fri Aug 20 12:52:25 2010 From: ggreene at minervanetworks.com (Gary Greene) Date: Fri, 20 Aug 2010 09:52:25 -0700 Subject: [rt-users] Hiding ticket metadata for certain groups In-Reply-To: <20100820141904.GH550@jibsheet.com> Message-ID: On 8/20/10 7:19 AM, "Kevin Falcone" wrote: > On Fri, Aug 20, 2010 at 08:22:36AM +0200, Miha Valencic wrote: >> users _are_ indeed created in the DB, but they were not visible in the UI. >> I was already >> prepared to write back that the users are not visible in the UI, when I >> tried searching for a >> specific handle and UI found that user. >> >> It is a bit unintuitive that in order to list all users (Privileged _and_ >> Unprivileged) one >> has to search for users with filter not matching "someN0n$en$e" to see all >> of the users. > > It is easy to end up with hundreds of thousands of Unprivileged user > records in a long running public RT instance. Having to search for > them tends to work a lot better. > > -kevin Personally, I'd like to see that be configurable, since in a company of under 200, having to search for the user is a little unintuitive. I will agree that in a public instance where users are created as tickets come in, it's a good idea however. -- From falcone at bestpractical.com Fri Aug 20 13:03:22 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 20 Aug 2010 13:03:22 -0400 Subject: [rt-users] Hiding ticket metadata for certain groups In-Reply-To: References: <20100820141904.GH550@jibsheet.com> Message-ID: <20100820170322.GK550@jibsheet.com> On Fri, Aug 20, 2010 at 09:52:25AM -0700, Gary Greene wrote: > On 8/20/10 7:19 AM, "Kevin Falcone" wrote: > > On Fri, Aug 20, 2010 at 08:22:36AM +0200, Miha Valencic wrote: > >> users _are_ indeed created in the DB, but they were not visible in the UI. > >> I was already > >> prepared to write back that the users are not visible in the UI, when I > >> tried searching for a > >> specific handle and UI found that user. > >> > >> It is a bit unintuitive that in order to list all users (Privileged _and_ > >> Unprivileged) one > >> has to search for users with filter not matching "someN0n$en$e" to see all > >> of the users. > > > > It is easy to end up with hundreds of thousands of Unprivileged user > > records in a long running public RT instance. Having to search for > > them tends to work a lot better. > > > > -kevin > > Personally, I'd like to see that be configurable, since in a company of > under 200, having to search for the user is a little unintuitive. I will > agree that in a public instance where users are created as tickets come in, > it's a good idea however. I'd consider a patch that adds a config option, assuming it was accompanied by proper docs. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From kfcrocker at lbl.gov Fri Aug 20 13:11:22 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 20 Aug 2010 10:11:22 -0700 Subject: [rt-users] (ab)use of --extension with rt-mailgate In-Reply-To: <20100819161005.GS2838@easter-eggs.com> References: <20100819161005.GS2838@easter-eggs.com> Message-ID: Carl, We have over a hundred Queues. Each one has a distinct email email correspond address. that way, any email sen to that address automatically gets into the correct Queue. That allows us to create scrips specifically for each Queue that will auto-assign an owner to the new ticket. We think that's a simpler way of doing it without all that hacking of a mailgate."KISS". Kenn LBNL On Thu, Aug 19, 2010 at 9:10 AM, Emmanuel Lacour wrote: > On Thu, Aug 19, 2010 at 04:42:29PM +0100, Carl Vincent wrote: > > Hi, > > > > I've had a situation for a while where mail sent to several addresses all > goes to the same queue, but I'd like to set ownership automatically based on > which address it was actually sent to. Also I'd like to keep the > address->owner mapping out of RT, ideally in the aliases file where the > address->queue mapping is. > > > > When looking to see if I could hack on rt-mailgate to enable this to > happen, I found the code for the --extension parameter could put stuff into > the X-RT-Mail-Extension header of the message. It only seems to be > documented for certain values, but it will allow anything to go into the > header. > > > > So I've implemented a solution where my aliases file says: > > > > bob: "|/path/to/rt/bin/rt-mailgate --queue Main --action correspond --url > http://rt.example.org/ --extension for-bob" > > > > And an on-create scrip that checks for the header and if it matches > /^for-(\w+)/, try and give ownership to the matched value as a username. > > > > Why your scrip doesn't just look at the Delivered-To header of the mail > ?? > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Fri Aug 20 13:14:43 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 20 Aug 2010 10:14:43 -0700 Subject: [rt-users] CommandBy Mail question about vcards - revisited Message-ID: To List, I think I found the problem. While cruising thru the code in TakeAction.pm, I found the error messages I'm getting. I think "TakeAction" needs a patch that will recognize a v-vard as a valid "regular" email and not a CBM email and just pass it along with the other regular email it gets and not send out an error message. If I was any good at perl, I'd do it. I'm not, but I think that is what is needed. Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Fri Aug 20 13:22:18 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 20 Aug 2010 13:22:18 -0400 Subject: [rt-users] CommandBy Mail question about vcards In-Reply-To: References: Message-ID: <20100820172218.GL550@jibsheet.com> On Fri, Aug 20, 2010 at 09:08:47AM -0700, Kenneth Crocker wrote: > I know that RT has a configuration that allows one to include v-cards in replies. It does? > That alone > implies that RT has no problem with v-cards coming in with an email. However, since we > installed "CommandByMail" we occasionally get a set of error messages like below: > > Failed command 'version: 2.1' > Error message: Command 'version' is unknown > > Failed command 'end: vcard' > Error message: Command 'end' is unknown > > I was wondering if anyone knew of a command or configuration or any setting in CommandByMail > or TakeAction that would resolve this issue? > > Has anyone else run into this problem? > > I only have a few customers that do this, but because they are in a highly sensitive area, > they always include signitures on their email and I can't ask them to stop it just for RT. Might I suggest the $CommandByMailGroup config option that limits use of the plugin to a single group of power users? -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From alister at gossamer-threads.com Fri Aug 20 13:58:19 2010 From: alister at gossamer-threads.com (Alister West) Date: Fri, 20 Aug 2010 10:58:19 -0700 Subject: [rt-users] Permissions for saved search on RT at a Glance Message-ID: <4C6EC23B.4060804@gossamer-threads.com> Hi, I have a new install of RT and would like to change the default RT-at-a-Glance for everyone. I followed the instructions on the wiki here and I have it working for the root user. http://wiki.bestpractical.com/view/ChangeDefaultRTAtAGlance I created a 'support' group and added 4 users to that group. I also created an 'Approvers' group but no-one is in that yet. I saved my custom query as 'RT System saved searches > My Service Requests'. In Config > Groups > 'Support' > Group Rights I added 'ShowSavedSearches' to both the 'System Privileged' group and the 'User defined - Support' group. Unfortunately I get the error "Predefined search My Service Requests not found" when logging in as the Support user Phil. Have I missed something simple with my Permissions settings? Thanks in advance, Alister -- Alister West w: http://www.gossamer-threads.com From alister at gossamer-threads.com Fri Aug 20 14:24:59 2010 From: alister at gossamer-threads.com (Alister West) Date: Fri, 20 Aug 2010 11:24:59 -0700 Subject: [rt-users] Permissions for saved search on RT at a Glance In-Reply-To: <4C6EC23B.4060804@gossamer-threads.com> References: <4C6EC23B.4060804@gossamer-threads.com> Message-ID: <4C6EC87B.9060308@gossamer-threads.com> I found my Permission setting and now everything works as expected. It was the global config that I needed to change. Config > _Global_ > Groups > Privileged > ShowSavedSearches. I have updated the wiki to make this more clear. http://wiki.bestpractical.com/view/ChangeDefaultRTAtAGlance Cheers, Alister West On 10-08-20 10:58 AM, Alister West wrote: > > Hi, > > I have a new install of RT and would like to change the default > RT-at-a-Glance for everyone. > > I followed the instructions on the wiki here and I have it working for > the root user. > http://wiki.bestpractical.com/view/ChangeDefaultRTAtAGlance > > > I created a 'support' group and added 4 users to that group. > I also created an 'Approvers' group but no-one is in that yet. > > I saved my custom query as 'RT System saved searches > My Service > Requests'. > > In Config > Groups > 'Support' > Group Rights > I added 'ShowSavedSearches' to both the 'System Privileged' group and > the 'User defined - Support' group. > > Unfortunately I get the error "Predefined search My Service Requests not > found" when logging in as the Support user Phil. > > > Have I missed something simple with my Permissions settings? > > > Thanks in advance, > > Alister > > > From kfcrocker at lbl.gov Fri Aug 20 15:40:32 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 20 Aug 2010 12:40:32 -0700 Subject: [rt-users] Permissions for saved search on RT at a Glance In-Reply-To: <4C6EC87B.9060308@gossamer-threads.com> References: <4C6EC23B.4060804@gossamer-threads.com> <4C6EC87B.9060308@gossamer-threads.com> Message-ID: Alister, What we did was grant all the Search privileges (Show, Save, Modify, etc) *Globally to all "Privileged" * Users. This did *NOT* affect Personal Searches. For Groups, it allows those rights *IF AND ONLY IF* they are a *member of said group*. By doing it this way, we saved ourselves a *WHOLE BUNCH* of maintenance. Just a thought on rights management. Kenn LBNL On Fri, Aug 20, 2010 at 11:24 AM, Alister West wrote: > > I found my Permission setting and now everything works as expected. > > It was the global config that I needed to change. > > Config > _Global_ > Groups > Privileged > ShowSavedSearches. > > I have updated the wiki to make this more clear. > > http://wiki.bestpractical.com/view/ChangeDefaultRTAtAGlance > > > Cheers, > > > Alister West > > > > On 10-08-20 10:58 AM, Alister West wrote: > >> >> Hi, >> >> I have a new install of RT and would like to change the default >> RT-at-a-Glance for everyone. >> >> I followed the instructions on the wiki here and I have it working for >> the root user. >> http://wiki.bestpractical.com/view/ChangeDefaultRTAtAGlance >> >> >> I created a 'support' group and added 4 users to that group. >> I also created an 'Approvers' group but no-one is in that yet. >> >> I saved my custom query as 'RT System saved searches > My Service >> Requests'. >> >> In Config > Groups > 'Support' > Group Rights >> I added 'ShowSavedSearches' to both the 'System Privileged' group and >> the 'User defined - Support' group. >> >> Unfortunately I get the error "Predefined search My Service Requests not >> found" when logging in as the Support user Phil. >> >> >> Have I missed something simple with my Permissions settings? >> >> >> Thanks in advance, >> >> Alister >> >> >> >> > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Fri Aug 20 16:01:32 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 20 Aug 2010 13:01:32 -0700 Subject: [rt-users] CommandBy Mail question about vcards In-Reply-To: <20100820172218.GL550@jibsheet.com> References: <20100820172218.GL550@jibsheet.com> Message-ID: Kevin, Obviously, I could be wrong, but I thought "*Set($MessageBoxIncludeSignature, 1);*" was to allow the passing along of the v-card in a reply. As to your suggestion on using a group filter, I had first thought of that, but my problem is that these "signiture card users" exist sporadically throughout several groups that correspond on RT tickets involving Human Resources and Payroll requests. The HAVE to use RT and they send out too much email everywhere else using their signiture cards for me to ask them to turn it off just when corresponding to email to/from RT. It would get too confusing and inevitably someone would forget and then we get another error situation. I was hoping it would be a *simple* patch to examine the email for a v-card and simply ignore/bypass it just like it does a regular email with no CBM commands. If not, then we will just have to deal with it. It just looks bad from the Users perspective (you know how they don't understand when you tell them it's part of the system ;-). Anyway, at least I know where it's coming from. Not knowing for me is like watching a movie (I'm an AVID movie watcher) with no plot (he he). Thanks for your time and consideration on this. Kenn LBNL On Fri, Aug 20, 2010 at 10:22 AM, Kevin Falcone wrote: > On Fri, Aug 20, 2010 at 09:08:47AM -0700, Kenneth Crocker wrote: > > I know that RT has a configuration that allows one to include v-cards > in replies. > > It does? > > > That alone > > implies that RT has no problem with v-cards coming in with an email. > However, since we > > installed "CommandByMail" we occasionally get a set of error messages > like below: > > > > Failed command 'version: 2.1' > > Error message: Command 'version' is unknown > > > > Failed command 'end: vcard' > > Error message: Command 'end' is unknown > > > > I was wondering if anyone knew of a command or configuration or any > setting in CommandByMail > > or TakeAction that would resolve this issue? > > > > Has anyone else run into this problem? > > > > I only have a few customers that do this, but because they are in a > highly sensitive area, > > they always include signitures on their email and I can't ask them to > stop it just for RT. > > Might I suggest the $CommandByMailGroup config option that limits use > of the plugin to a single group of power users? > > -kevin > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jmaderios at kpunet.net Fri Aug 20 19:19:12 2010 From: jmaderios at kpunet.net (Jason Maderios) Date: Fri, 20 Aug 2010 15:19:12 -0800 Subject: [rt-users] Adding files to /opt/rt3/local/html/CustLtr Message-ID: <66507DED117945548FA30CD5B0D1EA0F@kputelco> I have written a scrip that creates a PDF and places it in /opt/rt3/local/html/CustLtr/{ticnum}ltr.pdf My intent was to create a custom field and place a link to this file and have it clickable. The problem I am running into is when I click the link I get the following: '<%' without matching '%>' at /opt/rt3/local/html/CustLtr/4183_ltr.pdf line 335I have tried editing /etc/httpd/conf.d/rt-ssl.confby adding: SetHandler default I would much rather have it work through RT auth instead of bypassing - But the matter is moot since that isn't working either.The question is how do I get Mason to do the right thing and handle PDF's or any other association I want to put in those directories? tia,Jason Maderios -------------- next part -------------- An HTML attachment was scrubbed... URL: From fabrizio at uab.edu Sat Aug 21 23:35:24 2010 From: fabrizio at uab.edu (Francis L Fabrizio) Date: Sat, 21 Aug 2010 22:35:24 -0500 Subject: [rt-users] Requiring CF to be defined on resolve Message-ID: <6D0864AA18E9564285990CD7F849B4DE04E47222@UABEXMBS6.ad.uab.edu> I want to check that a certain custom field is defined when a user tries to resolve a ticket. If it is not defined, I don't want to allow the resolve to proceed, and I want to show a status message to the user letting them know that the resolve failed because they need to provide a value for this custom field. I can detect whether the CF has a value, but I can't figure out how to prevent the resolve or display a message to the user in the Results area. I did figure out that I could just set status back to open in my scrip action, but unfortunately the Results area still reads "Status set from open to resolved" even though the ticket is still open, because the initiating transaction was open -> resolved. I cannot figure out how to write into that Results area at all to let the user know the resolve did not work. Is there any way to abort the attempted resolve transaction if the CF is undefined and leave a message for the user saying why? Thanks, Fran -- Fran Fabrizio Director of Information Systems UAB College of Arts and Sciences HHB560C | 205.996.5698 | fabrizio at uab.edu From ggreene at minervanetworks.com Sun Aug 22 17:31:19 2010 From: ggreene at minervanetworks.com (Gary Greene) Date: Sun, 22 Aug 2010 14:31:19 -0700 Subject: [rt-users] Hiding ticket metadata for certain groups In-Reply-To: <20100820170322.GK550@jibsheet.com> Message-ID: On 8/20/10 10:03 AM, "Kevin Falcone" wrote: > On Fri, Aug 20, 2010 at 09:52:25AM -0700, Gary Greene wrote: >> On 8/20/10 7:19 AM, "Kevin Falcone" wrote: >>> On Fri, Aug 20, 2010 at 08:22:36AM +0200, Miha Valencic wrote: >>>> users _are_ indeed created in the DB, but they were not visible in the >>>> UI. >>>> I was already >>>> prepared to write back that the users are not visible in the UI, when I >>>> tried searching for a >>>> specific handle and UI found that user. >>>> >>>> It is a bit unintuitive that in order to list all users (Privileged >>>> _and_ >>>> Unprivileged) one >>>> has to search for users with filter not matching "someN0n$en$e" to see >>>> all >>>> of the users. >>> >>> It is easy to end up with hundreds of thousands of Unprivileged user >>> records in a long running public RT instance. Having to search for >>> them tends to work a lot better. >>> >>> -kevin >> >> Personally, I'd like to see that be configurable, since in a company of >> under 200, having to search for the user is a little unintuitive. I will >> agree that in a public instance where users are created as tickets come in, >> it's a good idea however. > > I'd consider a patch that adds a config option, assuming it was > accompanied by proper docs. > > -kevin > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! I'll see if I can hack together a patch in the next week or two then, since this has confused more than a few people at my site. Thanks. -- Gary L. Greene, Jr. IT Manager and CRE Information Technology/Operations Minerva Networks Inc. Office: (408) 240-1239 Cell: (650) 704-6633 From stevodevo at gmail.com Sun Aug 22 22:27:58 2010 From: stevodevo at gmail.com (Steve Berg) Date: Mon, 23 Aug 2010 12:27:58 +1000 Subject: [rt-users] User could not be loaded Message-ID: Hi all, I have RT set up and am using?RT::Authen::ExternalAuth to authenticate users against LDAP which is working great. We now have an external company we are working with and they don't have ?LDAP accounts and when they send an email in to the RT system they receive a bounce that says: "User xxx at xxx.com could not be loaded in the mail gateway" My RT_SiteConfig.pm looks like: # Any configuration directives you include here will override # RT's default configuration file, RT_Config.pm # # To include a directive here, just copy the equivalent statement # from RT_Config.pm and change the value. We've included a single # sample value below. # # This file is actually a perl module, so you can include valid # perl code, as well. # # The converse is also true, if this file isn't valid perl, you're # going to run into trouble. To check your SiteConfig file, use # this comamnd: # # perl -c /path/to/your/etc/RT_SiteConfig.pm Set( $rtname, 'x'); Set(@Plugins, qw(RT::Authen::ExternalAuth) ); Set($LogToFile , 'debug'); Set($ExternalAuthPriority, ['My_LDAP']); Set($ExternalInfoPriority, ['My_LDAP']); Set($ExternalServiceUsesSSLorTLS, 1); Set($AutoCreateNonExternalUsers, 1); Set($ExternalSettings, { 'My_LDAP' => { ## GENERIC SECTION 'type' => 'ldap', 'server' => 'x', 'user' => 'x', 'pass' => 'x', 'base' => 'x', 'filter' => '(objectclass=user)', 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)', 'tls' => 0, 'ssl_version' => 3, 'net_ldap_args' => [ version => 3 ], #'group' => 'GROUP_NAME', #'group_attr' => 'GROUP_ATTR', 'attr_match_list' => [ 'Name', 'EmailAddress', 'RealName', 'WorkPhone', 'Address2' ], 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } }, } ); 1; From lefevre.jm at gmail.com Mon Aug 23 08:42:53 2010 From: lefevre.jm at gmail.com (Le Fevre JM) Date: Mon, 23 Aug 2010 14:42:53 +0200 Subject: [rt-users] On create ticket do ... Message-ID: Hello all, I'm trying to cleanly modify rt-3.8.8 to get call a Web-Services on ticket creation. I've tried with scrip but it doesn't seem to be done for that. I've also look for callback, but I can only find beforeCreate (and no afterCreate or onCreate) . I've also tried to create my own callback, but I don't see where to place it in the code. Can someone indicate me some solution to call a webeservice on or just after ticket creation ? Best regards, eos From elacour at easter-eggs.com Mon Aug 23 09:00:00 2010 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Mon, 23 Aug 2010 15:00:00 +0200 Subject: [rt-users] On create ticket do ... In-Reply-To: References: Message-ID: <20100823130000.GE18211@easter-eggs.com> On Mon, Aug 23, 2010 at 02:42:53PM +0200, Le Fevre JM wrote: > Hello all, > > > I'm trying to cleanly modify rt-3.8.8 to get call a Web-Services on > ticket creation. I've tried with scrip but it doesn't seem to be done > for that. > Why? Of course, it depends of WS call purpose, but it is very common to use scrips for this. If you really need to do this with callback, thye one you are looking for should be "BeforeDisplay" in Ticket/Display.html (ticket effective creation is done here). Check that "$ARGS{'id'}" eq 'new' to execute only on ticket creation, not on each ticket display. From elacour at easter-eggs.com Mon Aug 23 09:04:50 2010 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Mon, 23 Aug 2010 15:04:50 +0200 Subject: [rt-users] Requiring CF to be defined on resolve In-Reply-To: <6D0864AA18E9564285990CD7F849B4DE04E47222@UABEXMBS6.ad.uab.edu> References: <6D0864AA18E9564285990CD7F849B4DE04E47222@UABEXMBS6.ad.uab.edu> Message-ID: <20100823130450.GF18211@easter-eggs.com> On Sat, Aug 21, 2010 at 10:35:24PM -0500, Francis L Fabrizio wrote: > I want to check that a certain custom field is defined when a user tries to resolve a ticket. If it is not defined, I don't want to allow the resolve to proceed, and I want to show a status message to the user letting them know that the resolve failed because they need to provide a value for this custom field. > > I can detect whether the CF has a value, but I can't figure out how to prevent the resolve or display a message to the user in the Results area. I did figure out that I could just set status back to open in my scrip action, but unfortunately the Results area still reads "Status set from open to resolved" even though the ticket is still open, because the initiating transaction was open -> resolved. I cannot figure out how to write into that Results area at all to let the user know the resolve did not work. > > Is there any way to abort the attempted resolve transaction if the CF is undefined and leave a message for the user saying why? > In Ticket/Update.html, you should look at code that call /Elements/ValidateCustomFields and do something like this. (i.e. set check_failure=1; and add you're message to @results (which will be displayed to user using /Elements/ListActions like every information/error messages in RT)). From elacour at easter-eggs.com Mon Aug 23 09:10:17 2010 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Mon, 23 Aug 2010 15:10:17 +0200 Subject: [rt-users] On create ticket do ... In-Reply-To: <27B6DF07-65AE-4A80-9963-E72887CB6B9A@gmail.com> References: <20100823130000.GE18211@easter-eggs.com> <27B6DF07-65AE-4A80-9963-E72887CB6B9A@gmail.com> Message-ID: <20100823131017.GH18211@easter-eggs.com> On Mon, Aug 23, 2010 at 03:06:09PM +0200, Le Fevre JM wrote: please ton reply to me, use the list so other users may have benefit of this or can help you. > If there is a way to do it with scrip, I'd be glad to know it. I thought > scrip could only send mail. scrip is just mean as exexute some perl code on certain conditions. Look at http://wiki.bestpractical.com/view/Contributions to get some examples. > Another thing I didn't find in scrip is how to add it inside an > extension(to make it appear in drop down menu for example). > here you are right, scrips is not done to change the UI. maybe you should tell us more about your needs to get better help ;) From Marco.deSousa at billag.com Mon Aug 23 09:27:05 2010 From: Marco.deSousa at billag.com (Marco.deSousa at billag.com) Date: Mon, 23 Aug 2010 15:27:05 +0200 Subject: [rt-users] Need to read a ticket content Message-ID: Hello, i need to read the ticket content in my script. If i have a ticket, is there a way to read the content, an put it into a var? my $ticketContent = $self->TicketObj-> ...some code to get the content... Tanks, Best Regards -------------- next part -------------- An HTML attachment was scrubbed... URL: From Ingo.Itter at ages.de Mon Aug 23 10:50:04 2010 From: Ingo.Itter at ages.de (Ingo.Itter at ages.de) Date: Mon, 23 Aug 2010 16:50:04 +0200 Subject: [rt-users] Nagios and RT Integration Message-ID: Hello, i tryed to implement the Hack from Evan into the C Source of then Nagios cmd.c File described in the Thread http://www.gossamer-threads.com/lists/rt/users/45186#45186 I have only a little knowledge of C , so i became a compiler Error. gcc -g -O2 -DHAVE_CONFIG_H -DNSCGI -o cmd.cgi cmd.c extcmd_list.o getcgi.o cgiutils.o cgiauth.o macros-cgi.o skiplist.o objects-cgi.o xobjects-cgi.o statusdata-cgi.o xstatusdata-cgi.o comments-cgi.o downtime-cgi.o cmd.c: In function ?make_ticket?: cmd.c:325: error: lvalue required as left operand of assignment cmd.c:329: warning: passing argument 1 of ?fgets? from incompatible pointer type cmd.c:330: warning: passing argument 1 of ?sprintf? from incompatible pointer type cmd.c: In function ?request_command_data?: cmd.c:1031: warning: passing argument 1 of ?sprintf? from incompatible pointer type cmd.c:1032: warning: passing argument 1 of ?sprintf? from incompatible pointer type cmd.c:1033: warning: passing argument 2 of ?make_ticket? from incompatible pointer type cmd.c:1033: warning: passing argument 3 of ?make_ticket? from incompatible pointer type cmd.c:1033: warning: passing argument 4 of ?make_ticket? from incompatible pointer type cmd.c:1035: warning: passing argument 1 of ?strtok? from incompatible pointer type cmd.c:1035: error: lvalue required as left operand of assignment cmd.c:1036: error: lvalue required as left operand of assignment cmd.c:1037: error: lvalue required as left operand of assignment cmd.c:1038: warning: passing argument 1 of ?sprintf? from incompatible pointer type cmd.c:1039: warning: passing argument 1 of ?sprintf? from incompatible pointer type cmd.c:1040: warning: passing argument 1 of ?snprintf? from incompatible pointer type cmd.c:1044: warning: passing argument 1 of ?snprintf? from incompatible pointer type Have anyone a correct cmd.c file for me, or have any suggestions ? Following Lines are added to the cmd.c file : 104 int subject(char *); 105 int rt_comment(char *); 106 int temp_rt_ticket_num(char *); 107 int temp_rt_comment(char *); 108 int nagios_rt_comment(char *); 109 int temp_rt_ticket_num(char *); 110 int command_buffer(char *); 111 int current_time(char *); 112 int ticket_result(char *); 113 int result(char *); 311 int make_ticket(char * username, char * subject, char * rt_comment, char * ticket_result) 312 313 { 314 char rt_command[300]; 315 char owner[100]; 316 FILE * temp_pipe; 317 char requestor[40]; 318 sprintf (requestor, "%s [at] mycompany", owner); 319 sprintf (rt_command,"/opt/rt3/bin/rt create -t ticket set status=new subject='%s' owner='%s' queue='Alarms' requestors='%s' adm incc='supervisor [at] mycompany' priority='99'", subject,owner,requestor); 320 321 /* Create the ticket */ 322 temp_pipe = popen(rt_command,"r"); 323 if (!temp_pipe) 324 { 325 result = "Failed to create Ticket"; 326 } 327 else 328 { 329 fgets(result, 300, temp_pipe); 330 sprintf (result, "%s", result); 331 } 332 } 1027 1028 if (do_make_ticket) 1029 { 1030 /* create a ticket in request tracker */ 1031 sprintf (subject, "Alarm for %s", host_name); 1032 sprintf (rt_comment, "%s", comment_data); 1033 make_ticket (current_authdata.username,subject,rt_comment, ticket_result); 1034 printf ("
%s

\n",ticket_result); 1035 temp_rt_ticket_num = strtok (ticket_result," "); 1036 temp_rt_ticket_num = strtok (NULL," "); 1037 temp_rt_ticket_num = strtok (NULL," "); 1038 sprintf (temp_rt_comment," Ticket #%s acknowledged by %s", temp_rt_ticket_num,current_authdata.username); 1039 sprintf (nagios_rt_comment, "%s %s", comment_data,temp_rt_comment); 1040 snprintf(command_buffer,sizeof(command_buffer)-1,"[%lu]ACKNOWLEDGE_HOST_PROBLEM;%s;%d;%d;%d;%s;%s\n",current_time,host_name,(st icky_ack==TRUE)?ACKNOWLEDGEMENT_STICKY:ACKNOWLEDGEMENT_NORMAL,(send_notification==TRUE)?1:0,(persistent_comment==TRUE)?1:0,comm ent_author,nagios_rt_comment); 1041 } 1042 else 1043 { 1044 snprintf(command_buffer,sizeof(command_buffer)-1,"[%lu]ACKNOWLEDGE_HOST_PROBLEM;%s;%d;%d;%d;%s;%s\n",current_time,host_name,(st icky_ack==TRUE)?ACKNOWLEDGEMENT_STICKY:ACKNOWLEDGEMENT_NORMAL,(send_notification==TRUE)?1:0,(persistent_comment==TRUE)?1:0,comm ent_author,comment_data); 1045 } 1046 break; 1047 Thank you Greetings from Germany Ingo von Itter _______________________________________________________________________ Gesch?ftsf?hrer: Rolf Herzog, Thomas Benk AGES Maut System GmbH & Co. KG AG D?sseldorf HRA 14045, USt-IdNr.: DE 202525868 AGES International GmbH & Co. KG AG D?sseldorf HRA 16636, USt-IdNr.: DE 813749831 AGES ETS GmbH AG D?sseldorf HRB 55580, USt-IdNr.: DE 814789134 -------------- next part -------------- An HTML attachment was scrubbed... URL: From chrislist at de-punkt.de Mon Aug 23 11:36:02 2010 From: chrislist at de-punkt.de (Christopher Kunz) Date: Mon, 23 Aug 2010 17:36:02 +0200 Subject: [rt-users] Autoreply to requestor not working Message-ID: <4C729562.1010505@de-punkt.de> Hi, Our RT 3.8.8 installation does not send autoreplies to requestors if the ticket is opened via E-Mail. If it is opened via the web interface, the autoreply is sent. The debug log shows the following behavior: (Only the autoreply part contained) [Mon Aug 23 15:05:21 2010] [debug]: Converting 'ISO-8859-15' to 'utf-8' for text/plain - hfg (/usr/local/rt/bin/../lib/RT/I18N.pm:249) [Mon Aug 23 15:05:21 2010] [debug]: Mail from user #347309 (kunz at requestor-domain.com) (/usr/local/rt/bin/../lib/RT/Interface/Email/Auth/MailFrom.pm:75) [Mon Aug 23 15:05:22 2010] [debug]: About to think about scrips for transaction #714762 (/usr/local/rt/bin/../lib/RT/Transaction_Overlay.pm:163) [Mon Aug 23 15:05:22 2010] [debug]: About to think about scrips for transaction #714763 (/usr/local/rt/bin/../lib/RT/Transaction_Overlay.pm:163) [Mon Aug 23 15:05:22 2010] [debug]: About to think about scrips for transaction #714764 (/usr/local/rt/bin/../lib/RT/Transaction_Overlay.pm:163) [Mon Aug 23 15:05:22 2010] [debug]: About to think about scrips for transaction #714765 (/usr/local/rt/bin/../lib/RT/Transaction_Overlay.pm:163) [Mon Aug 23 15:05:22 2010] [debug]: About to think about scrips for transaction #714766 (/usr/local/rt/bin/../lib/RT/Transaction_Overlay.pm:163) [Mon Aug 23 15:05:22 2010] [debug]: About to prepare scrips for transaction #714766 (/usr/local/rt/bin/../lib/RT/Transaction_Overlay.pm:167) [Mon Aug 23 15:05:22 2010] [debug]: Found 3 scrips for TransactionCreate stage with applicable type(s) Create (/usr/local/rt/bin/../lib/RT/Scrips_Overlay.pm:370) [Mon Aug 23 15:05:24 2010] [debug]: About to commit scrips for transaction #714766 (/usr/local/rt/bin/../lib/RT/Transaction_Overlay.pm:187) [Mon Aug 23 15:05:24 2010] [debug]: Committing scrip #68 on txn #714766 of ticket #99050 (/usr/local/rt/bin/../lib/RT/Scrips_Overlay.pm:190) [Mon Aug 23 15:05:24 2010] [debug]: Calling SetRecipientDigests for transaction RT::Transaction=HASH(0x911cc68), id 714766 (/usr/local/rt/bin/../lib/RT/Action/SendEmail.pm:635) [Mon Aug 23 15:05:24 2010] [debug]: Working on mailfield To; recipients are (/usr/local/rt/bin/../lib/RT/Action/SendEmail.pm:651) [Mon Aug 23 15:05:24 2010] [debug]: Subject: [Filoo GmbH #99050] Ihre Anfrage hfg From: "Christopher Kunz via RT" Reply-To: info at our-2nd-domain.com In-Reply-To: <4C728E2C.2080207 at requestor-domain.com> References: <4C728E2C.2080207 at requestor-domain.com> Message-ID: Precedence: bulk X-RT-Loop-Prevention: Filoo GmbH RT-Ticket: Filoo GmbH #99050 Managed-by: RT 3.8.8 (http://www.bestpractical.com/rt/) RT-Originator: kunz at requestor-domain.com MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Content-Type: text/plain; charset="utf-8" X-RT-Original-Encoding: utf-8 (/usr/local/rt/bin/../lib/RT/Action/SendEmail.pm:658) [Mon Aug 23 15:05:24 2010] [debug]: Removing deferred recipients from To: line (/usr/local/rt/bin/../lib/RT/Action/SendEmail.pm:681) [Mon Aug 23 15:05:24 2010] [debug]: Setting deferred recipients for attribute creation (/usr/local/rt/bin/../lib/RT/Action/SendEmail.pm:690) [Mon Aug 23 15:05:24 2010] [debug]: Working on mailfield Cc; recipients are (/usr/local/rt/bin/../lib/RT/Action/SendEmail.pm:651) [Mon Aug 23 15:05:24 2010] [debug]: Subject: [Filoo GmbH #99050] Ihre Anfrage hfg From: "Christopher Kunz via RT" Reply-To: info at our-2nd-domain.com In-Reply-To: <4C728E2C.2080207 at requestor-domain.com> References: <4C728E2C.2080207 at requestor-domain.com> Message-ID: Precedence: bulk X-RT-Loop-Prevention: Filoo GmbH RT-Ticket: Filoo GmbH #99050 Managed-by: RT 3.8.8 (http://www.bestpractical.com/rt/) RT-Originator: kunz at requestor-domain.com MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Content-Type: text/plain; charset="utf-8" X-RT-Original-Encoding: utf-8 (/usr/local/rt/bin/../lib/RT/Action/SendEmail.pm:658) [Mon Aug 23 15:05:24 2010] [debug]: Removing deferred recipients from Cc: line (/usr/local/rt/bin/../lib/RT/Action/SendEmail.pm:681) [Mon Aug 23 15:05:24 2010] [debug]: Setting deferred recipients for attribute creation (/usr/local/rt/bin/../lib/RT/Action/SendEmail.pm:690) [Mon Aug 23 15:05:24 2010] [debug]: Working on mailfield Bcc; recipients are (/usr/local/rt/bin/../lib/RT/Action/SendEmail.pm:651) [Mon Aug 23 15:05:24 2010] [debug]: Subject: [Filoo GmbH #99050] Ihre Anfrage hfg From: "Christopher Kunz via RT" Reply-To: info at our-2nd-domain.com In-Reply-To: <4C728E2C.2080207 at requestor-domain.com> References: <4C728E2C.2080207 at requestor-domain.com> Message-ID: Precedence: bulk X-RT-Loop-Prevention: Filoo GmbH RT-Ticket: Filoo GmbH #99050 Managed-by: RT 3.8.8 (http://www.bestpractical.com/rt/) RT-Originator: kunz at requestor-domain.com MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Content-Type: text/plain; charset="utf-8" X-RT-Original-Encoding: utf-8 (/usr/local/rt/bin/../lib/RT/Action/SendEmail.pm:658) [Mon Aug 23 15:05:24 2010] [debug]: Removing deferred recipients from Bcc: line (/usr/local/rt/bin/../lib/RT/Action/SendEmail.pm:681) [Mon Aug 23 15:05:24 2010] [debug]: Setting deferred recipients for attribute creation (/usr/local/rt/bin/../lib/RT/Action/SendEmail.pm:690) [Mon Aug 23 15:05:24 2010] [debug]: No recipients found for deferred delivery on transaction #714766 (/usr/local/rt/bin/../lib/RT/Action/SendEmail.pm:703) [Mon Aug 23 15:05:24 2010] [info]: #99050/714766 - Scrip 68 Autoreply (/usr/local/rt/bin/../lib/RT/Action/SendEmail.pm:300) [Mon Aug 23 15:05:24 2010] [info]: No recipients found. Not sending. (/usr/local/rt/bin/../lib/RT/Interface/Email.pm:352) The last line shows the "No recipients found. Not sending" behavior that is outlined in the FAQ - but only for AdminCC or CC fields. However, this is a pretty standard scrip and it is being executed: Scrip #68 Description: Autoreply Condition: On Create Action: Autoreply To Requestors Template: Autoreply de-punkt Stage: TransactionCreate I'm baffled that although there's a legitimate, usable mail address in the From (and the ticket is created without any problem), the autoreply doesn't find any usable addresses. Does anyone have any idea for this? Is it possible that the settiing "Outgoing Mail" is implicitly set to 0 for all existing users, overriding the Set($NotifyActor, 1) configuration option in my config? If so, how to remedy? Regards, --ck From jmaderios at kpunet.net Mon Aug 23 12:25:03 2010 From: jmaderios at kpunet.net (Jason Maderios) Date: Mon, 23 Aug 2010 08:25:03 -0800 Subject: [rt-users] Putting things into $rt/local/html Message-ID: <45E2F2D0B2214504850E5FAF5839074D@kputelco> Does anyone know what is needed to be done to put pdf or other file types into local/html directories and be able to surf to them? Right now placing anything other than an html file results in: '<%' without matching '%>' at /opt/rt3/local/html/CustLtr/4183_ltr.pdf line 335 When you try to navigate to it. Regards, Jason Maderios -------------- next part -------------- An HTML attachment was scrubbed... URL: From elacour at easter-eggs.com Mon Aug 23 12:30:58 2010 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Mon, 23 Aug 2010 18:30:58 +0200 Subject: [rt-users] Putting things into $rt/local/html In-Reply-To: <45E2F2D0B2214504850E5FAF5839074D@kputelco> References: <45E2F2D0B2214504850E5FAF5839074D@kputelco> Message-ID: <20100823163058.GK18211@easter-eggs.com> On Mon, Aug 23, 2010 at 08:25:03AM -0800, Jason Maderios wrote: > Does anyone know what is needed to be done to put pdf or other file types > into local/html directories and be able to surf to them? Right now > placing anything other than an html file results in: > > > '<%' without matching '%>' at /opt/rt3/local/html/CustLtr/4183_ltr.pdf line 335 > The only way is to add an Alias in apache to avoid interpretation by perl/mason. See http://issues.bestpractical.com/Ticket/Display.html?id=15061&user=guest&pass=guest From fabrizio at uab.edu Mon Aug 23 13:01:58 2010 From: fabrizio at uab.edu (Francis L Fabrizio) Date: Mon, 23 Aug 2010 12:01:58 -0500 Subject: [rt-users] Requiring CF to be defined on resolve In-Reply-To: <20100823130450.GF18211@easter-eggs.com> References: <6D0864AA18E9564285990CD7F849B4DE04E47222@UABEXMBS6.ad.uab.edu> <20100823130450.GF18211@easter-eggs.com> Message-ID: <6D0864AA18E9564285990CD7F849B4DE04E47299@UABEXMBS6.ad.uab.edu> > In Ticket/Update.html, you should look at code that call > /Elements/ValidateCustomFields and do something like this. (i.e. set > check_failure=1; and add you're message to @results (which will be > displayed to user using /Elements/ListActions like every > information/error messages in RT)). Great, thanks, that looks very helpful. Can you access @results from a ScripAction? I've read elsewhere that it's not possible. Can you access the $m HTML::Mason request or HTML::Mason components from a ScripAction? Thanks, Fran From amohammed.mcfcinc at gmail.com Mon Aug 23 13:15:55 2010 From: amohammed.mcfcinc at gmail.com (Ashrafuddin Mohammed) Date: Mon, 23 Aug 2010 12:15:55 -0500 Subject: [rt-users] Initial Login problem: Wrong User Name and Password Message-ID: <4C72ACCB.6020403@americanmutualloans.com> I have successfully installed RT and it brings me up the log in page. But i'm unable to log in initially after the login page shows up. One more weird thing is that the Image of Best Practical doesnot show up on the website. Does it has to do anything with the file permissions or denied access to any files. I used username : rt_user, password : pass in RT_SiteConfig.pm file. So tried to log in with the same credentials. I checked error.log file but it shows only the same error. Access denied to DBI. In RT_SiteConfig.pm, Do we have to mention LDAP CN=(user) =>UserName?, CN = (Username again!), DC=example (LDAP specific), DC=com connections properly. Any help would be greatly appreciated. Thank you. -- Ashrafuddin Mohammed System Administrator Midcontinent Financial Center, Inc. toll free: 866-590-4562 x345 local 573-443-6002 x345 fax 888-249-3529 email ash at americanmutualloans.com CONFIDENTIALITY NOTICE: This e-mail and any attachments may contain confidential information that is legally privileged. The information is solely for the use of the intended recipient(s). Any disclosure, copying, distribution, or other use of this information is strictly prohibited. If you have received this e-mail in error, please notify the sender by return e-mail and delete this message. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: srmTree.gif Type: image/gif Size: 5376 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 23 15:34:05 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 23 Aug 2010 15:34:05 -0400 Subject: [rt-users] Initial Login problem: Wrong User Name and Password In-Reply-To: <4C72ACCB.6020403@americanmutualloans.com> References: <4C72ACCB.6020403@americanmutualloans.com> Message-ID: <20100823193405.GM550@jibsheet.com> On Mon, Aug 23, 2010 at 12:15:55PM -0500, Ashrafuddin Mohammed wrote: > I have successfully installed RT and it brings me up the log in page. > But i'm unable to log in initially after the login page shows up. The default user/password is step 9 of the README file that accompanies RT. -kevin > One more weird thing is that the Image of Best Practical doesnot > show up on the website. Does it has to do anything with the file > permissions or denied access to any files. > > I used username : rt_user, password : pass in RT_SiteConfig.pm file. > So tried to log in with the same credentials. > > I checked error.log file but it shows only the same error. Access > denied to DBI. > > In RT_SiteConfig.pm, Do we have to mention LDAP CN=(user) > =>UserName?, CN = (Username again!), DC=example (LDAP specific), > DC=com connections properly. > > Any help would be greatly appreciated. > > Thank you. > -- > Ashrafuddin Mohammed > System Administrator > Midcontinent Financial Center, Inc. > toll free: 866-590-4562 x345 > local 573-443-6002 x345 > fax 888-249-3529 > email ash at americanmutualloans.com > > > CONFIDENTIALITY NOTICE: This e-mail and any attachments may contain > confidential information that is legally privileged. The information > is solely for the use of the intended recipient(s). Any disclosure, > copying, distribution, or other use of this information is strictly > prohibited. If you have received this e-mail in error, please notify > the sender by return e-mail and delete this message. > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 23 15:35:45 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 23 Aug 2010 15:35:45 -0400 Subject: [rt-users] Putting things into $rt/local/html In-Reply-To: <20100823163058.GK18211@easter-eggs.com> References: <45E2F2D0B2214504850E5FAF5839074D@kputelco> <20100823163058.GK18211@easter-eggs.com> Message-ID: <20100823193545.GN550@jibsheet.com> On Mon, Aug 23, 2010 at 06:30:58PM +0200, Emmanuel Lacour wrote: > On Mon, Aug 23, 2010 at 08:25:03AM -0800, Jason Maderios wrote: > > Does anyone know what is needed to be done to put pdf or other file types > > into local/html directories and be able to surf to them? Right now > > placing anything other than an html file results in: > > > > > > '<%' without matching '%>' at /opt/rt3/local/html/CustLtr/4183_ltr.pdf line 335 > > > > The only way is to add an Alias in apache to avoid interpretation by > perl/mason. > > See > http://issues.bestpractical.com/Ticket/Display.html?id=15061&user=guest&pass=guest Or to write a dhandler, as discussed in that ticket. The specific unfixable path is NoAuth/images/ and it seems Jason wants to use /CustLtr/. He can just put a dhandler there and be fine. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 23 15:40:42 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 23 Aug 2010 15:40:42 -0400 Subject: [rt-users] Nagios and RT Integration In-Reply-To: References: Message-ID: <20100823194042.GP550@jibsheet.com> On Mon, Aug 23, 2010 at 04:50:04PM +0200, Ingo.Itter at ages.de wrote: > Hello, > > i tryed to implement the Hack from Evan into the C Source of then Nagios cmd.c File described > in the Thread http://www.gossamer-threads.com/lists/rt/users/45186#45186 Have you seen http://search.cpan.org/~sunnavy/RT-Extension-Nagios-0.02/ It may be easier to try if you don't have C knowledge. -kevin > I have only a little knowledge of C , so i became a compiler Error. > > gcc -g -O2 -DHAVE_CONFIG_H -DNSCGI -o cmd.cgi cmd.c extcmd_list.o getcgi.o cgiutils.o > cgiauth.o macros-cgi.o skiplist.o objects-cgi.o xobjects-cgi.o statusdata-cgi.o > xstatusdata-cgi.o comments-cgi.o downtime-cgi.o > cmd.c: In function `make_ticket': > cmd.c:325: error: lvalue required as left operand of assignment > cmd.c:329: warning: passing argument 1 of `fgets' from incompatible pointer type > cmd.c:330: warning: passing argument 1 of `sprintf' from incompatible pointer type > cmd.c: In function `request_command_data': > cmd.c:1031: warning: passing argument 1 of `sprintf' from incompatible pointer type > cmd.c:1032: warning: passing argument 1 of `sprintf' from incompatible pointer type > cmd.c:1033: warning: passing argument 2 of `make_ticket' from incompatible pointer type > cmd.c:1033: warning: passing argument 3 of `make_ticket' from incompatible pointer type > cmd.c:1033: warning: passing argument 4 of `make_ticket' from incompatible pointer type > cmd.c:1035: warning: passing argument 1 of `strtok' from incompatible pointer type > cmd.c:1035: error: lvalue required as left operand of assignment > cmd.c:1036: error: lvalue required as left operand of assignment > cmd.c:1037: error: lvalue required as left operand of assignment > cmd.c:1038: warning: passing argument 1 of `sprintf' from incompatible pointer type > cmd.c:1039: warning: passing argument 1 of `sprintf' from incompatible pointer type > cmd.c:1040: warning: passing argument 1 of `snprintf' from incompatible pointer type > cmd.c:1044: warning: passing argument 1 of `snprintf' from incompatible pointer type > > Have anyone a correct cmd.c file for me, or have any suggestions ? > > Following Lines are added to the cmd.c file : > > 104 int subject(char *); > 105 int rt_comment(char *); > 106 int temp_rt_ticket_num(char *); > 107 int temp_rt_comment(char *); > 108 int nagios_rt_comment(char *); > 109 int temp_rt_ticket_num(char *); > 110 int command_buffer(char *); > 111 int current_time(char *); > 112 int ticket_result(char *); > 113 int result(char *); > > 311 int make_ticket(char * username, char * subject, char * rt_comment, char * ticket_result) > 312 > 313 { > 314 char rt_command[300]; > 315 char owner[100]; > 316 FILE * temp_pipe; > 317 char requestor[40]; > 318 sprintf (requestor, "%s [at] mycompany", owner); > 319 sprintf (rt_command,"/opt/rt3/bin/rt create -t ticket set status=new subject='%s' > owner='%s' queue='Alarms' requestors='%s' adm > incc='supervisor [at] mycompany' priority='99'", subject,owner,requestor); > 320 > 321 /* Create the ticket */ > 322 temp_pipe = popen(rt_command,"r"); > 323 if (!temp_pipe) > 324 { > 325 result = "Failed to create Ticket"; > 326 } > 327 else > 328 { > 329 fgets(result, 300, temp_pipe); > 330 sprintf (result, "%s", result); > 331 } > 332 } > > 1027 > 1028 if (do_make_ticket) > 1029 { > 1030 /* create a ticket in request tracker */ > 1031 sprintf (subject, "Alarm for %s", host_name); > 1032 sprintf (rt_comment, "%s", comment_data); > 1033 make_ticket (current_authdata.username,subject,rt_comment, ticket_result); > 1034 printf ("
%s

\n",ticket_result); > 1035 temp_rt_ticket_num = strtok (ticket_result," "); > 1036 temp_rt_ticket_num = strtok (NULL," "); > 1037 temp_rt_ticket_num = strtok (NULL," "); > 1038 sprintf (temp_rt_comment," Ticket #%s acknowledged by %s", > temp_rt_ticket_num,current_authdata.username); > 1039 sprintf (nagios_rt_comment, "%s %s", comment_data,temp_rt_comment); > 1040 > snprintf(command_buffer,sizeof(command_buffer)-1,"[%lu]ACKNOWLEDGE_HOST_PROBLEM;%s;%d;%d;%d;%s;%s\n",current_time,host_name,(st > > icky_ack==TRUE)?ACKNOWLEDGEMENT_STICKY:ACKNOWLEDGEMENT_NORMAL,(send_notification==TRUE)?1:0,(persistent_comment==TRUE)?1:0,comm > ent_author,nagios_rt_comment); > 1041 } > 1042 else > 1043 { > 1044 > snprintf(command_buffer,sizeof(command_buffer)-1,"[%lu]ACKNOWLEDGE_HOST_PROBLEM;%s;%d;%d;%d;%s;%s\n",current_time,host_name,(st > > icky_ack==TRUE)?ACKNOWLEDGEMENT_STICKY:ACKNOWLEDGEMENT_NORMAL,(send_notification==TRUE)?1:0,(persistent_comment==TRUE)?1:0,comm > ent_author,comment_data); > 1045 } > 1046 break; > 1047 > > Thank you > > Greetings from Germany > Ingo von Itter > > _______________________________________________________________________ > Gesch*ftsf*hrer: Rolf Herzog, Thomas Benk > AGES Maut System GmbH & Co. KG > AG D*sseldorf HRA 14045, USt-IdNr.: DE 202525868 > AGES International GmbH & Co. KG > AG D*sseldorf HRA 16636, USt-IdNr.: DE 813749831 > AGES ETS GmbH > AG D*sseldorf HRB 55580, USt-IdNr.: DE 814789134 > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 23 15:43:04 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 23 Aug 2010 15:43:04 -0400 Subject: [rt-users] Autoreply to requestor not working In-Reply-To: <4C729562.1010505@de-punkt.de> References: <4C729562.1010505@de-punkt.de> Message-ID: <20100823194304.GQ550@jibsheet.com> On Mon, Aug 23, 2010 at 05:36:02PM +0200, Christopher Kunz wrote: > Hi, > > Our RT 3.8.8 installation does not send autoreplies to requestors if the > ticket is opened via E-Mail. If it is opened via the web interface, the > autoreply is sent. The debug log shows the following behavior: > > [Mon Aug 23 15:05:24 2010] [debug]: Working on mailfield To; recipients > are (/usr/local/rt/bin/../lib/RT/Action/SendEmail.pm:651) This implies that RT isn't seeing Requestors for that ticket. You may want to show a sample of the email being injected into RT and look at the user record for the user assigned as a Requestor for the ticket. You're also using a custom Autoreply template, and we don't know what you've changed there. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 23 15:43:35 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 23 Aug 2010 15:43:35 -0400 Subject: [rt-users] User could not be loaded In-Reply-To: References: Message-ID: <20100823194335.GR550@jibsheet.com> On Mon, Aug 23, 2010 at 12:27:58PM +1000, Steve Berg wrote: > Hi all, > > I have RT set up and am using?RT::Authen::ExternalAuth to authenticate > users against LDAP which is working great. We now have an external > company we are working with and they don't have ?LDAP accounts and > when they send an email in to the RT system they receive a bounce that > says: > > "User xxx at xxx.com could not be loaded in the mail gateway" There is usually a more detailed error in the logs and sent to the OwnerEmail -kevin > My RT_SiteConfig.pm looks like: > > # Any configuration directives you include here will override > # RT's default configuration file, RT_Config.pm > # > # To include a directive here, just copy the equivalent statement > # from RT_Config.pm and change the value. We've included a single > # sample value below. > # > # This file is actually a perl module, so you can include valid > # perl code, as well. > # > # The converse is also true, if this file isn't valid perl, you're > # going to run into trouble. To check your SiteConfig file, use > # this comamnd: > # > # perl -c /path/to/your/etc/RT_SiteConfig.pm > > Set( $rtname, 'x'); > Set(@Plugins, qw(RT::Authen::ExternalAuth) ); > Set($LogToFile , 'debug'); > > Set($ExternalAuthPriority, ['My_LDAP']); > Set($ExternalInfoPriority, ['My_LDAP']); > Set($ExternalServiceUsesSSLorTLS, 1); > Set($AutoCreateNonExternalUsers, 1); > > Set($ExternalSettings, { > 'My_LDAP' => { ## GENERIC SECTION > 'type' => 'ldap', > 'server' => 'x', > 'user' => 'x', > 'pass' => 'x', > 'base' => 'x', > 'filter' => '(objectclass=user)', > 'd_filter' => > '(userAccountControl:1.2.840.113556.1.4.803:=2)', > 'tls' => 0, > 'ssl_version' => 3, > 'net_ldap_args' => [ version => 3 ], > #'group' => 'GROUP_NAME', > #'group_attr' => 'GROUP_ATTR', > 'attr_match_list' => [ 'Name', > 'EmailAddress', > 'RealName', > 'WorkPhone', > 'Address2' > ], > 'attr_map' => { 'Name' => 'sAMAccountName', > 'EmailAddress' => 'mail', > 'Organization' => > 'physicalDeliveryOfficeName', > 'RealName' => 'cn', > 'ExternalAuthId' => > 'sAMAccountName', > 'Gecos' => 'sAMAccountName', > 'WorkPhone' => > 'telephoneNumber', > 'Address1' => 'streetAddress', > 'City' => 'l', > 'State' => 'st', > 'Zip' => 'postalCode', > 'Country' => 'co' > } > }, > > } > ); > > 1; > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From amohammed.mcfcinc at gmail.com Mon Aug 23 15:55:51 2010 From: amohammed.mcfcinc at gmail.com (Ashrafuddin Mohammed) Date: Mon, 23 Aug 2010 14:55:51 -0500 Subject: [rt-users] Page not found error Message-ID: <4C72D247.2050601@americanmutualloans.com> I cannot access any page except the login page in RT. The following errors show up in the error.log file [error] File does not exist: /var/www/images, referer: http://XX.XX.XX.XXX/osticket/scp/tickets.php?status=answered [error] File does not exist: /var/www/favicon.ico -- -------------- next part -------------- An HTML attachment was scrubbed... URL: From stevodevo at gmail.com Mon Aug 23 16:37:41 2010 From: stevodevo at gmail.com (Steve Berg) Date: Tue, 24 Aug 2010 06:37:41 +1000 Subject: [rt-users] User could not be loaded In-Reply-To: <20100823194335.GR550@jibsheet.com> References: <20100823194335.GR550@jibsheet.com> Message-ID: Here's the log from when an external email address sends in a ticket via email (in this case xxx at gmail.com). I have the granted the Everyone group CreateTicket both globally and at the queue level: [Mon Aug 23 20:33:39 2010] [debug]: Converting 'ISO-8859-1' to 'utf-8' for text/plain - Test (/opt/rt3/bin/../lib/RT/I18N.pm:249) [Mon Aug 23 20:33:39 2010] [debug]: Going to create user with address 'xxx at gmail.com' (/opt/rt3/bin/../lib/RT/Interface/Email/Auth/MailFrom.pm:94) [Mon Aug 23 20:33:39 2010] [debug]: RT::Authen::ExternalAuth::CanonicalizeUserInfo called by RT::User /opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/User_Vendor.pm 20 with: Comments: Autocreated on ticket submission, Disabled: 0, EmailAddress: xxx at gmail.com, Name: xxx at gmail.com, Password: , Privileged: 0, RealName: Steve Berg (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:450) [Mon Aug 23 20:33:39 2010] [debug]: Attempting to get user info using this external service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:458) [Mon Aug 23 20:33:39 2010] [debug]: Attempting to use this canonicalization key: Name (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472) [Mon Aug 23 20:33:39 2010] [debug]: LDAP Search === Base: ou=xxx,dc=xxx,dc=local == Filter: (&(objectclass=user)(sAMAccountName=xxx at gmail.com)) == Attrs: l,cn,st,mail,sAMAccountName,co,streetAddress,postalCode,telephoneNumber,sAMAccountName,physicalDeliveryOfficeName,sAMAccountName (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:195) [Mon Aug 23 20:33:39 2010] [debug]: Attempting to use this canonicalization key: EmailAddress (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472) [Mon Aug 23 20:33:39 2010] [debug]: LDAP Search === Base: ou=xxx,dc=xxx,dc=local == Filter: (&(objectclass=user)(mail=xxx at gmail.com)) == Attrs: l,cn,st,mail,sAMAccountName,co,streetAddress,postalCode,telephoneNumber,sAMAccountName,physicalDeliveryOfficeName,sAMAccountName (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:195) [Mon Aug 23 20:33:39 2010] [debug]: Attempting to use this canonicalization key: RealName (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472) [Mon Aug 23 20:33:40 2010] [debug]: LDAP Search === Base: ou=xxx,dc=xxx,dc=local == Filter: (&(objectclass=user)(cn=Steve Berg)) == Attrs: l,cn,st,mail,sAMAccountName,co,streetAddress,postalCode,telephoneNumber,sAMAccountName,physicalDeliveryOfficeName,sAMAccountName (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:195) [Mon Aug 23 20:33:40 2010] [info]: RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Address1: , City: Warana, Comments: Autocreated on ticket submission, Country: Australia, Disabled: 0, EmailAddress: xxx.xxx at xxx.com.au, ExternalAuthId: xxx.xxx, Gecos: xxx.xxx, Name: xxx.xxx, Organization: Warana, Password: , Privileged: 0, RealName: Steve Berg, State: Qld, WorkPhone: 07 5343 3326, Zip: 4575 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:536) [Mon Aug 23 20:33:40 2010] [crit]: User creation failed in mailgateway: Name in use (/opt/rt3/bin/../lib/RT/Interface/Email.pm:244) [Mon Aug 23 20:33:40 2010] [warning]: Couldn't load user 'xxx at gmail.com'.giving up (/opt/rt3/bin/../lib/RT/Interface/Email.pm:947) [Mon Aug 23 20:33:40 2010] [crit]: User 'xxx at gmail.com' could not be loaded in the mail gateway (/opt/rt3/bin/../lib/RT/Interface/Email.pm:244) [Mon Aug 23 20:33:40 2010] [error]: RT could not load a valid user, and RT's configuration does not allow for the creation of a new user for this email (xxx at gmail.com). You might need to grant 'Everyone' the right 'CreateTicket' for the queue IT_Support. (/opt/rt3/bin/../lib/RT/Interface/Email.pm:244) [Mon Aug 23 20:33:40 2010] [error]: RT could not load a valid user, and RT's configuration does not allow for the creation of a new user for your email. (/opt/rt3/bin/../lib/RT/Interface/Email.pm:244) [Mon Aug 23 20:33:40 2010] [error]: Could not record email: Could not load a valid user (/opt/rt3/share/html/REST/1.0/NoAuth/mail-gateway:75) On 24 August 2010 05:43, Kevin Falcone wrote: > On Mon, Aug 23, 2010 at 12:27:58PM +1000, Steve Berg wrote: >> Hi all, >> >> I have RT set up and am using?RT::Authen::ExternalAuth to authenticate >> users against LDAP which is working great. ?We now have an external >> company we are working with and they don't have ?LDAP accounts and >> when they send an email in to the RT system they receive a bounce that >> says: >> >> "User xxx at xxx.com could not be loaded in the mail gateway" > > There is usually a more detailed error in the logs and sent to the > OwnerEmail > > -kevin > >> My RT_SiteConfig.pm looks like: >> >> # Any configuration directives you include ?here will override >> # RT's default configuration file, RT_Config.pm >> # >> # To include a directive here, just copy the equivalent statement >> # from RT_Config.pm and change the value. We've included a single >> # sample value below. >> # >> # This file is actually a perl module, so you can include valid >> # perl code, as well. >> # >> # The converse is also true, if this file isn't valid perl, you're >> # going to run into trouble. To check your SiteConfig file, use >> # this comamnd: >> # >> # ? perl -c /path/to/your/etc/RT_SiteConfig.pm >> >> Set( $rtname, 'x'); >> Set(@Plugins, qw(RT::Authen::ExternalAuth) ); >> Set($LogToFile , 'debug'); >> >> Set($ExternalAuthPriority, ?['My_LDAP']); >> Set($ExternalInfoPriority, ?['My_LDAP']); >> Set($ExternalServiceUsesSSLorTLS, ? ?1); >> Set($AutoCreateNonExternalUsers, ? ?1); >> >> Set($ExternalSettings, ? ? ?{ >> ? ? ? 'My_LDAP' ? ? ? => ?{ ? ## GENERIC SECTION >> ? ? ? ? ? ? 'type' ? ? ? ? ? ? ? ? ? ? ?=> ?'ldap', >> ? ? ? ? ? ? 'server' ? ? ? ? ? ? ? ? ? ?=> ?'x', >> ? ? ? ? ? ? 'user' ? ? ? ? ? ? ? ? ? ? ?=> ?'x', >> ? ? ? ? ? ? 'pass' ? ? ? ? ? ? ? ? ? ? ?=> ?'x', >> ? ? ? ? ? ? 'base' ? ? ? ? ? ? ? ? ? ? ?=> ?'x', >> ? ? ? ? ? ? 'filter' ? ? ? ? ? ? ? ? ? ?=> '(objectclass=user)', >> ? ? ? ? ? ? 'd_filter' ? ? ? ? ? ? ? ? ?=> >> '(userAccountControl:1.2.840.113556.1.4.803:=2)', >> ? ? ? ? ? ? 'tls' ? ? ? ? ? ? ? ? ? ? ? => ?0, >> ? ? ? ? ? ? 'ssl_version' ? ? ? ? ? ? ? => ?3, >> ? ? ? ? ? ? 'net_ldap_args' ? ? ? ? ? ? => [ ? ?version => ?3 ? ], >> ? ? ? ? ? ? #'group' ? ? ? ? ? ? ? ? ? ? => ?'GROUP_NAME', >> ? ? ? ? ? ? #'group_attr' ? ? ? ? ? ? ? ?=> ?'GROUP_ATTR', >> ? ? ? ? ? ? 'attr_match_list' ? ? ? ? ? => [ ? ?'Name', >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'EmailAddress', >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'RealName', >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'WorkPhone', >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Address2' >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ?], >> ? ? ? ? ? ? 'attr_map' ? ? ? ? ? ? ? ? ?=> ?{ ? 'Name' => 'sAMAccountName', >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'EmailAddress' => 'mail', >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Organization' => >> 'physicalDeliveryOfficeName', >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'RealName' => 'cn', >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'ExternalAuthId' => >> 'sAMAccountName', >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Gecos' => 'sAMAccountName', >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'WorkPhone' => >> 'telephoneNumber', >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Address1' => 'streetAddress', >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'City' => 'l', >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'State' => 'st', >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Zip' => 'postalCode', >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Country' => 'co' >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ?} >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? }, >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? } >> ); >> >> 1; >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> Last one this year -- Learn how to get the most out of RT! > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > From fabrizio at uab.edu Mon Aug 23 18:05:01 2010 From: fabrizio at uab.edu (Francis L Fabrizio) Date: Mon, 23 Aug 2010 17:05:01 -0500 Subject: [rt-users] Requiring CF to be defined on resolve In-Reply-To: <20100823130450.GF18211@easter-eggs.com> References: <6D0864AA18E9564285990CD7F849B4DE04E47222@UABEXMBS6.ad.uab.edu> <20100823130450.GF18211@easter-eggs.com> Message-ID: <6D0864AA18E9564285990CD7F849B4DE04E472E8@UABEXMBS6.ad.uab.edu> > In Ticket/Update.html, you should look at code that call > /Elements/ValidateCustomFields and do something like this. (i.e. set > check_failure=1; Looked at this for a couple more hours this afternoon and decided to abandon the ScripAction approach and try to accomplish this via callback instead. Unfortunately, the checks_failure variable is not exposed to any of the callbacks in Update.html like it is in Create.html. That appears to make it very difficult to cause a ticket update to fail from a callback. Is overlaying the entire Update.html file the only way to accomplish this? Was trying to avoid that and the resulting headaches with future upgrades if possible. Any ideas? Thanks, Fran From flatworm at users.sourceforge.net Mon Aug 23 18:12:57 2010 From: flatworm at users.sourceforge.net (Konstantin Khomoutov) Date: Tue, 24 Aug 2010 02:12:57 +0400 Subject: [rt-users] Need to read a ticket content In-Reply-To: References: Message-ID: <20100823221257.GA5878@localhost.localdomain> On Mon, Aug 23, 2010 at 03:27:05PM +0200, Marco.deSousa at billag.com wrote: > i need to read the ticket content in my script. > > If i have a ticket, is there a way to read the content, > an put it into a var? > > my $ticketContent = $self->TicketObj-> ...some code to get the content... The "content" is a rather vague term in fact. The process of gathering full history of a ticket is described in http://wiki.bestpractical.com/view/AddTicketHistoryToMail From chrislist at de-punkt.de Mon Aug 23 18:24:05 2010 From: chrislist at de-punkt.de (Christopher Kunz) Date: Tue, 24 Aug 2010 00:24:05 +0200 Subject: [rt-users] Autoreply to requestor not working In-Reply-To: <20100823194304.GQ550@jibsheet.com> References: <4C729562.1010505@de-punkt.de> <20100823194304.GQ550@jibsheet.com> Message-ID: <4C72F505.4080904@de-punkt.de> On 23.08.2010 21:43, Kevin Falcone wrote: > > This implies that RT isn't seeing Requestors for that ticket. > You may want to show a sample of the email being injected into RT > and look at the user record for the user assigned as a Requestor for > the ticket. You're also using a custom Autoreply template, and we > don't know what you've changed there. > I solved the problem by taking up your idea of dumping the raw mails and by remembering I had this problem before. The mail is delivered using a forwarding (info at mydomain goes to infomydomain at rt-host.mydomain and from there is piped into the mailgate). It seems that when sending the ticket directly to infomydomain at rt-host.mydomain, the autoreply is triggered. When sending it to info at mydomain, it's not. So i checked the mail contents. There is a valid From: header pointing to the requestor. The To: header points to the ticket system address. So it looks good to me, seeing that the From: header is (as far as rt--mailgate doc is concerned) is relevant for user authentication. The only difference between the working and the not working mail is that there is an empty Return-Path header in the broken one. And now it dawned to me. In lib/RT/Interface/Email.pm, RT checks for Return-Path =~ /<>/ to determine a bounce. I had patched this to make our old installation work ("return(0)"), but naturally forgot about the patch. Now, basically everything works again, but I have 2 questions: 1. does effectively disabling the routine CheckForBounce actually break something? In over 98000 tickets, I have not experienced a problem with double bounces or the likes. 2. Why does qmail forward a mail with an empty Return-path? But that's probably a whole other cup of tea. Regards, --ck From rajesh at freshtel.net Mon Aug 23 20:51:04 2010 From: rajesh at freshtel.net (Rajesh Singh) Date: Tue, 24 Aug 2010 10:51:04 +1000 Subject: [rt-users] (no subject) Message-ID: <0527B7FCDB7271488673CBDEC5DB2C0673E95B@Mail01.mel.au.office.freshtel.net> unsubscribe -------------- next part -------------- An HTML attachment was scrubbed... URL: From a.deadman at aerocare.com.au Mon Aug 23 20:50:32 2010 From: a.deadman at aerocare.com.au (Alan Deadman) Date: Tue, 24 Aug 2010 10:50:32 +1000 Subject: [rt-users] unsubscribe Message-ID: unsubscribe Attention: The contents of this email and any attachments is intended only for the named recipients to which it is addressed. The information contained in this email communication may be confidential or may contain legally privileged information or copyright material. You should only read, disclose, re-transmit, copy or act in reliance on the information if you are authorised to do so. If you are not the intended recipient of this email communication, please notify the sender immediately and then destroy any electronic or paper copy of this message. Aero-Care Pty Ltd, Aero-Care Flight Support Pty Ltd or a related entity, does not represent, warrant or guarantee that the integrity of this communication has been maintained nor that the communication is free of errors, spam, malware or interference. For further information about Aero-Care, please see our website at http://www.aerocare.com.au Please consider the environment before printing this email -------------- next part -------------- An HTML attachment was scrubbed... URL: From elacour at easter-eggs.com Tue Aug 24 03:58:58 2010 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Tue, 24 Aug 2010 09:58:58 +0200 Subject: [rt-users] Requiring CF to be defined on resolve In-Reply-To: <6D0864AA18E9564285990CD7F849B4DE04E472E8@UABEXMBS6.ad.uab.edu> References: <6D0864AA18E9564285990CD7F849B4DE04E47222@UABEXMBS6.ad.uab.edu> <20100823130450.GF18211@easter-eggs.com> <6D0864AA18E9564285990CD7F849B4DE04E472E8@UABEXMBS6.ad.uab.edu> Message-ID: <20100824075858.GC2964@easter-eggs.com> On Mon, Aug 23, 2010 at 05:05:01PM -0500, Francis L Fabrizio wrote: > > > In Ticket/Update.html, you should look at code that call > > /Elements/ValidateCustomFields and do something like this. (i.e. set > > check_failure=1; > > Looked at this for a couple more hours this afternoon and decided to > abandon the ScripAction approach and try to accomplish this via > callback instead. Unfortunately, the checks_failure variable is not > exposed to any of the callbacks in Update.html like it is in > Create.html. That appears to make it very difficult to cause a ticket > update to fail from a callback. Is overlaying the entire Update.html > file the only way to accomplish this? Was trying to avoid that and > the resulting headaches with future upgrades if possible. Any ideas? > exposing check_failure in a callback is a good idea. Can you provide a patch for this so it will go in RT core? From elacour at easter-eggs.com Tue Aug 24 04:01:09 2010 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Tue, 24 Aug 2010 10:01:09 +0200 Subject: [rt-users] Putting things into $rt/local/html In-Reply-To: <20100823193545.GN550@jibsheet.com> References: <45E2F2D0B2214504850E5FAF5839074D@kputelco> <20100823163058.GK18211@easter-eggs.com> <20100823193545.GN550@jibsheet.com> Message-ID: <20100824080109.GD2964@easter-eggs.com> On Mon, Aug 23, 2010 at 03:35:45PM -0400, Kevin Falcone wrote: > > Or to write a dhandler, as discussed in that ticket. > The specific unfixable path is NoAuth/images/ and it seems Jason wants > to use /CustLtr/. He can just put a dhandler there and be fine. > unless files in CustLtr contains things like <%, right ? From polloxx at gmail.com Tue Aug 24 09:12:04 2010 From: polloxx at gmail.com (polloxx) Date: Tue, 24 Aug 2010 15:12:04 +0200 Subject: [rt-users] modified from: address in replies Message-ID: Dear list, We have an RT server v 3.8.7 with a queue per customer. For one queue we want change the default from: address. I've tried this with a customized template with: from: in the first line but this does not work. Other suggestions? Thx, P. From falcone at bestpractical.com Tue Aug 24 09:33:01 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 24 Aug 2010 09:33:01 -0400 Subject: [rt-users] Putting things into $rt/local/html In-Reply-To: <20100824080109.GD2964@easter-eggs.com> References: <45E2F2D0B2214504850E5FAF5839074D@kputelco> <20100823163058.GK18211@easter-eggs.com> <20100823193545.GN550@jibsheet.com> <20100824080109.GD2964@easter-eggs.com> Message-ID: <20100824133301.GS550@jibsheet.com> On Tue, Aug 24, 2010 at 10:01:09AM +0200, Emmanuel Lacour wrote: > On Mon, Aug 23, 2010 at 03:35:45PM -0400, Kevin Falcone wrote: > > > > Or to write a dhandler, as discussed in that ticket. > > The specific unfixable path is NoAuth/images/ and it seems Jason wants > > to use /CustLtr/. He can just put a dhandler there and be fine. > > > unless files in CustLtr contains things like <%, right ? No, if you write a dhandler to serve files indirectly and *don't* use local/html/NoAuth/images (which has an overaggressive autohandler) then you can avoid the <% problem. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From elacour at easter-eggs.com Tue Aug 24 09:34:28 2010 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Tue, 24 Aug 2010 15:34:28 +0200 Subject: [rt-users] Putting things into $rt/local/html In-Reply-To: <20100824133301.GS550@jibsheet.com> References: <45E2F2D0B2214504850E5FAF5839074D@kputelco> <20100823163058.GK18211@easter-eggs.com> <20100823193545.GN550@jibsheet.com> <20100824080109.GD2964@easter-eggs.com> <20100824133301.GS550@jibsheet.com> Message-ID: <20100824133428.GK2964@easter-eggs.com> On Tue, Aug 24, 2010 at 09:33:01AM -0400, Kevin Falcone wrote: > > No, if you write a dhandler to serve files indirectly and *don't* use > local/html/NoAuth/images (which has an overaggressive autohandler) > then you can avoid the <% problem. Ok. From falcone at bestpractical.com Tue Aug 24 09:36:49 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 24 Aug 2010 09:36:49 -0400 Subject: [rt-users] User could not be loaded In-Reply-To: References: <20100823194335.GR550@jibsheet.com> Message-ID: <20100824133649.GT550@jibsheet.com> On Tue, Aug 24, 2010 at 06:37:41AM +1000, Steve Berg wrote: > Here's the log from when an external email address sends in a ticket > via email (in this case xxx at gmail.com). I have the granted the > Everyone group CreateTicket both globally and at the queue level: > > [Mon Aug 23 20:33:39 2010] [debug]: Attempting to use this > canonicalization key: RealName > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472) > [Mon Aug 23 20:33:40 2010] [debug]: LDAP Search === Base: > ou=xxx,dc=xxx,dc=local == Filter: (&(objectclass=user)(cn=Steve Berg)) > == Attrs: l,cn,st,mail,sAMAccountName,co,streetAddress,postalCode,telephoneNumber,sAMAccountName,physicalDeliveryOfficeName,sAMAccountName > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:195) you've told RT-Authen-ExternalAuth that RealName is an acceptable canonicalization key, so when it searches for Steve Berg (presumably because your test email is from "Steve Berg" ) it loads your real internal account and then blows up when the From: address user account doesn't exist. Don't match on things that aren't actually unique. -kevin > [Mon Aug 23 20:33:40 2010] [info]: > RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Address1: , > City: Warana, Comments: Autocreated on ticket submission, Country: > Australia, Disabled: 0, EmailAddress: xxx.xxx at xxx.com.au, > ExternalAuthId: xxx.xxx, Gecos: xxx.xxx, Name: xxx.xxx, Organization: > Warana, Password: , Privileged: 0, RealName: Steve Berg, State: Qld, > WorkPhone: 07 5343 3326, Zip: 4575 > (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:536) > [Mon Aug 23 20:33:40 2010] [crit]: User creation failed in > mailgateway: Name in use > (/opt/rt3/bin/../lib/RT/Interface/Email.pm:244) > [Mon Aug 23 20:33:40 2010] [warning]: Couldn't load user > 'xxx at gmail.com'.giving up > (/opt/rt3/bin/../lib/RT/Interface/Email.pm:947) > [Mon Aug 23 20:33:40 2010] [crit]: User 'xxx at gmail.com' could not be > loaded in the mail gateway > (/opt/rt3/bin/../lib/RT/Interface/Email.pm:244) > [Mon Aug 23 20:33:40 2010] [error]: RT could not load a valid user, > and RT's configuration does not allow > for the creation of a new user for this email (xxx at gmail.com). > > You might need to grant 'Everyone' the right 'CreateTicket' for the > queue IT_Support. (/opt/rt3/bin/../lib/RT/Interface/Email.pm:244) > [Mon Aug 23 20:33:40 2010] [error]: RT could not load a valid user, > and RT's configuration does not allow > for the creation of a new user for your email. > (/opt/rt3/bin/../lib/RT/Interface/Email.pm:244) > [Mon Aug 23 20:33:40 2010] [error]: Could not record email: Could not > load a valid user > (/opt/rt3/share/html/REST/1.0/NoAuth/mail-gateway:75) > > > > On 24 August 2010 05:43, Kevin Falcone wrote: > > On Mon, Aug 23, 2010 at 12:27:58PM +1000, Steve Berg wrote: > >> Hi all, > >> > >> I have RT set up and am using?RT::Authen::ExternalAuth to authenticate > >> users against LDAP which is working great. ?We now have an external > >> company we are working with and they don't have ?LDAP accounts and > >> when they send an email in to the RT system they receive a bounce that > >> says: > >> > >> "User xxx at xxx.com could not be loaded in the mail gateway" > > > > There is usually a more detailed error in the logs and sent to the > > OwnerEmail > > > > -kevin > > > >> My RT_SiteConfig.pm looks like: > >> > >> # Any configuration directives you include ?here will override > >> # RT's default configuration file, RT_Config.pm > >> # > >> # To include a directive here, just copy the equivalent statement > >> # from RT_Config.pm and change the value. We've included a single > >> # sample value below. > >> # > >> # This file is actually a perl module, so you can include valid > >> # perl code, as well. > >> # > >> # The converse is also true, if this file isn't valid perl, you're > >> # going to run into trouble. To check your SiteConfig file, use > >> # this comamnd: > >> # > >> # ? perl -c /path/to/your/etc/RT_SiteConfig.pm > >> > >> Set( $rtname, 'x'); > >> Set(@Plugins, qw(RT::Authen::ExternalAuth) ); > >> Set($LogToFile , 'debug'); > >> > >> Set($ExternalAuthPriority, ?['My_LDAP']); > >> Set($ExternalInfoPriority, ?['My_LDAP']); > >> Set($ExternalServiceUsesSSLorTLS, ? ?1); > >> Set($AutoCreateNonExternalUsers, ? ?1); > >> > >> Set($ExternalSettings, ? ? ?{ > >> ? ? ? 'My_LDAP' ? ? ? => ?{ ? ## GENERIC SECTION > >> ? ? ? ? ? ? 'type' ? ? ? ? ? ? ? ? ? ? ?=> ?'ldap', > >> ? ? ? ? ? ? 'server' ? ? ? ? ? ? ? ? ? ?=> ?'x', > >> ? ? ? ? ? ? 'user' ? ? ? ? ? ? ? ? ? ? ?=> ?'x', > >> ? ? ? ? ? ? 'pass' ? ? ? ? ? ? ? ? ? ? ?=> ?'x', > >> ? ? ? ? ? ? 'base' ? ? ? ? ? ? ? ? ? ? ?=> ?'x', > >> ? ? ? ? ? ? 'filter' ? ? ? ? ? ? ? ? ? ?=> '(objectclass=user)', > >> ? ? ? ? ? ? 'd_filter' ? ? ? ? ? ? ? ? ?=> > >> '(userAccountControl:1.2.840.113556.1.4.803:=2)', > >> ? ? ? ? ? ? 'tls' ? ? ? ? ? ? ? ? ? ? ? => ?0, > >> ? ? ? ? ? ? 'ssl_version' ? ? ? ? ? ? ? => ?3, > >> ? ? ? ? ? ? 'net_ldap_args' ? ? ? ? ? ? => [ ? ?version => ?3 ? ], > >> ? ? ? ? ? ? #'group' ? ? ? ? ? ? ? ? ? ? => ?'GROUP_NAME', > >> ? ? ? ? ? ? #'group_attr' ? ? ? ? ? ? ? ?=> ?'GROUP_ATTR', > >> ? ? ? ? ? ? 'attr_match_list' ? ? ? ? ? => [ ? ?'Name', > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'EmailAddress', > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'RealName', > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'WorkPhone', > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Address2' > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ?], > >> ? ? ? ? ? ? 'attr_map' ? ? ? ? ? ? ? ? ?=> ?{ ? 'Name' => 'sAMAccountName', > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'EmailAddress' => 'mail', > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Organization' => > >> 'physicalDeliveryOfficeName', > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'RealName' => 'cn', > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'ExternalAuthId' => > >> 'sAMAccountName', > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Gecos' => 'sAMAccountName', > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'WorkPhone' => > >> 'telephoneNumber', > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Address1' => 'streetAddress', > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'City' => 'l', > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'State' => 'st', > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Zip' => 'postalCode', > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Country' => 'co' > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ?} > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? }, > >> > >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? } > >> ); > >> > >> 1; > >> > >> RT Training in Washington DC, USA on Oct 25 & 26 2010 > >> Last one this year -- Learn how to get the most out of RT! > > > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > > Last one this year -- Learn how to get the most out of RT! > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Tue Aug 24 09:37:34 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 24 Aug 2010 09:37:34 -0400 Subject: [rt-users] Autoreply to requestor not working In-Reply-To: <4C72F505.4080904@de-punkt.de> References: <4C729562.1010505@de-punkt.de> <20100823194304.GQ550@jibsheet.com> <4C72F505.4080904@de-punkt.de> Message-ID: <20100824133734.GU550@jibsheet.com> On Tue, Aug 24, 2010 at 12:24:05AM +0200, Christopher Kunz wrote: > On 23.08.2010 21:43, Kevin Falcone wrote: > > > 1. does effectively disabling the routine CheckForBounce actually break > something? In over 98000 tickets, I have not experienced a problem with > double bounces or the likes. > 2. Why does qmail forward a mail with an empty Return-path? But that's > probably a whole other cup of tea. My approach would be fixing qmail, rather than removing RT's bounce handling. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From johan.sjoberg at deltamanagement.se Tue Aug 24 10:06:08 2010 From: johan.sjoberg at deltamanagement.se (=?iso-8859-1?Q?Johan_Sj=F6berg?=) Date: Tue, 24 Aug 2010 16:06:08 +0200 Subject: [rt-users] Set custom field from CLI, RT 3.8.8 Message-ID: Hi. Is it possible to set and view custom field values in the CLI in RT 3.8.8? I tried the things mentioned on http://wiki.bestpractical.com/view/UseRtTool, but it does not seem to work on 3.8. The custom field is not set during ticket creation, and I cannot see the custom fields in "rt show ticket". /Johan -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Tue Aug 24 11:39:56 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 24 Aug 2010 08:39:56 -0700 Subject: [rt-users] modified from: address in replies In-Reply-To: References: Message-ID: P, That should work. If the template is in that Queue and the name is the same name as what is normally used by the Global scrips, then that template should override the Global one. We use that same idea (except it is the "To:") for some specific Users (QA Tester) listed in a Custom Field called "QA Approver": To: {$Ticket->FirstCustomFieldValue('QA Approver')}@lbl.gov Subject: Request Titled: "{$Ticket->Subject}" is ready to begin QA Testing ------------------------------------------------------------------------------- TICKET INFORMATION: Queue : {$Ticket->QueueObj->Name} Number : {$Ticket->Id} Subject: {$Ticket->Subject} ------------------------------------------------------------------------------- Priority is: {$Ticket->Priority} Requestor : {$Ticket->Requestors->UserMembersObj->First->Name} Created by: {$Ticket->CreatorObj->Name} Created on: {substr($Ticket->Created, 0, 10)} Owned by: {$Ticket->OwnerObj->Name} Development Started on: {substr($Ticket->Started, 0, 10)} Could you show what that template looks like, at least the first few lines? Kenn LBNL On Tue, Aug 24, 2010 at 6:12 AM, polloxx wrote: > Dear list, > > We have an RT server v 3.8.7 with a queue per customer. For one queue > we want change the default from: address. > I've tried this with a customized template with: > > from: > > in the first line but this does not work. > Other suggestions? > > Thx, > P. > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From flatworm at users.sourceforge.net Tue Aug 24 14:50:50 2010 From: flatworm at users.sourceforge.net (Konstantin Khomoutov) Date: Tue, 24 Aug 2010 22:50:50 +0400 Subject: [rt-users] How to modify ticket content from an OnCreate Scrip? Message-ID: <20100824225050.a51c83a3.kostix@domain007.com> In our setup, we need to record IP address/host name of the computer from which a user submitted his/her request using Web UI. Our idea is to create an OnCreate Scrip which would read the REMOTE_ADDR environment variable, resolve the IP address from it, construct some descriptive string (like "The request was from $ip [$hostname]") and append it to the ticket in some way. The REMOTE_ADDR environment variable is perfectly accessible from OnCreate Scrips in our setup (Apache with mod_perl), but I have troubles updating the ticket's content: I would love to somehow modify the request text, but see no apparent way to do this. I managed to create a "correspond" transaction for this ticket, but this has one significant downside: it makes RT send another mail to queue watchers which results in issuing two e-mails for admins per each request, and I would love to have RT generate just one notify e-mail with updated ticket text. Is there a way to implement such direct updating of the request text for RT 3.8.8? The Scrip we're currently using (which uses Correspond) is below: if (defined $ENV{REMOTE_ADDR}) { use Socket; my $raddr = $ENV{REMOTE_ADDR}; my $ip = inet_aton($raddr); my $rhost = gethostbyaddr($ip, AF_INET); my $info = "Request was from $raddr [$rhost]"; my ($tid, $msg, $obj) = $self->TicketObj->Correspond( ( Content => $info )); if ($tid != 0) { $RT::Logger->info($info); } else { $RT::Logger->error("Failed recording client's computer name: $msg"); } } else { $RT::Logger->info("REMOTE_ADDR is not defined"); } return 1; From mmcgrath at carthage.edu Tue Aug 24 15:43:02 2010 From: mmcgrath at carthage.edu (Max McGrath) Date: Tue, 24 Aug 2010 14:43:02 -0500 Subject: [rt-users] Where to change the "Error" box on Login page Message-ID: Hi all - Running RT 3.8.8 on Ubuntu. Trying to figure out where to change the red/pink error box that pops up on the Login page upon a failed login. I've looked at the Login page code and from what I see it looks like it's coming from Widgets/TitleBox -- but I am unable to find it there. Can anybody lend a hand? -- Max McGrath Asst. Network Admin/Systems Specialist Carthage College 262-552-5512 mmcgrath at carthage.edu -------------- next part -------------- An HTML attachment was scrubbed... URL: From Sysadmin at ruralnetwork.net Tue Aug 24 16:14:25 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Tue, 24 Aug 2010 14:14:25 -0600 Subject: [rt-users] Modify spreadsheet Message-ID: <4C742821.101@ruralnetwork.net> Is it possible to modify the fields included in spreadsheet output? I would like to exclude some of the existing fields and include some data from some CF. Thanks, David System Admin RNS From nlayne at telebarbados.com Tue Aug 24 16:37:11 2010 From: nlayne at telebarbados.com (=?iso-8859-1?Q?Nic=F4le_Layne?=) Date: Tue, 24 Aug 2010 16:37:11 -0400 Subject: [rt-users] Sorting e-mail into queues automatically using procmail Message-ID: <4C137E3BA6DB4A4291596A118437D8E5B3F0E0@exchange1.telebarbados.com> This is under the assumption that all queues are correctly setup and e-mail enabled through the web interface, and the reply address has format @rt.mydomain.com and comment address has format -comment at rt.mydomain.com. I'm trying to get incoming e-mail to automatically go directly into whichever queue/ticket they are related to or create a new ticket if no matching ones exist. I will have too many queues to have two line items within mailgate or the aliases file per queue. I'm able to send and receive e-mail (via PostFix) to the default rt user and this user successfully accepts all e-mail for the rt.mydomain.com domain. Since enabling procmail and the following scripts, I have no idea where the e-mail goes - it's successfully delivered, but it does not update existing tickets (with a Subject line match) and it does not create any new. It's not even in rt's mailbox. Here's an example of my procmail.log: --- Logging /home/rt/procmail_log.log for rt, procmail: [8153] Mon Aug 23 21:30:56 2010 procmail: Assigning "MAILDOMAIN=rt.mydomain.com " procmail: Assigning "RT_MAILGATE=/opt/rt3/bin/rt-mailgate " procmail: Assigning "RT_URL=http://rt.mydomain.com/ " procmail: Assigning "LOGABSTRACT=all " procmail: Skipped " " procmail: Skipped " " procmail: Assigning "LASTFOLDER={ " procmail: Opening "{ " procmail: Acquiring kernel-lock procmail: Notified comsat: "rt at 35475:./{ " >From me at mydomain.com Mon Aug 23 21:30:56 2010 Subject: Creating environmental ticket Folder: { The contents of my ./procmailrc: #Preliminaries SHELL=/bin/sh #Use the Bourne shell (check your path!) #MAILDIR=${HOME} #First check what your mail directory is! MAILDIR="/var/mail/rt/" #LOGFILE=${MAILDIR}/procmail.log LOGFILE="/home/rt/procmail_log.log" LOG="--- Logging ${LOGFILE} for ${LOGNAME}, " VERBOSE=yes MAILDOMAIN="rt.telebarbados.com" RT_MAILGATE="/opt/rt3/bin/rt-mailgate" #RT_MAILGATE="/usr/local/bin/rt-mailgate" RT_URL="http://rt.telebarbados.com/" LOGABSTRACT=all :0 { # the following line extracts the recipient from Received-headers. # Simply using the To: does not work, as tickets are often created # by sending a CC/BCC to RT TO=`formail -c -xReceived: |grep $MAILDOMAIN |sed -e 's/.*for *<*\(.*\)>* *;.*$/\1/'` QUEUE=`echo $TO| $HOME/get_queue.pl` ACTION=`echo $TO| $HOME/get_action.pl` :0 h b w |/usr/bin/perl $RT_MAILGATE --queue $QUEUE --action $ACTION --url $RT_URL } I have tested get_queue.pl and get_action.pl scripts successfully but let me know if including them helps. Any help and/or guidance you can give would be greatly appreciated. Kind regards, Nic?le -------------- next part -------------- An HTML attachment was scrubbed... URL: From stevodevo at gmail.com Tue Aug 24 19:33:48 2010 From: stevodevo at gmail.com (Steve Berg) Date: Wed, 25 Aug 2010 09:33:48 +1000 Subject: [rt-users] User could not be loaded In-Reply-To: <20100824133649.GT550@jibsheet.com> References: <20100823194335.GR550@jibsheet.com> <20100824133649.GT550@jibsheet.com> Message-ID: Kevin - Thank you very much. I changed the Ldap settings to match on the following: 'attr_match_list' => [ 'Name', 'EmailAddress', ], Now it works perfectly. -Steve On 24 August 2010 23:36, Kevin Falcone wrote: > On Tue, Aug 24, 2010 at 06:37:41AM +1000, Steve Berg wrote: >> Here's the log from when an external email address sends in a ticket >> via email (in this case xxx at gmail.com). ?I have the granted the >> Everyone group CreateTicket both globally and at the queue level: >> >> [Mon Aug 23 20:33:39 2010] [debug]: Attempting to use this >> canonicalization key: RealName >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472) >> [Mon Aug 23 20:33:40 2010] [debug]: LDAP Search === ?Base: >> ou=xxx,dc=xxx,dc=local == Filter: (&(objectclass=user)(cn=Steve Berg)) >> == Attrs: l,cn,st,mail,sAMAccountName,co,streetAddress,postalCode,telephoneNumber,sAMAccountName,physicalDeliveryOfficeName,sAMAccountName >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:195) > > you've told RT-Authen-ExternalAuth that RealName is an acceptable > canonicalization key, so when it searches for Steve Berg (presumably > because your test email is from "Steve Berg" ) > it loads your real internal account and then blows up when the From: > address user account doesn't exist. > > Don't match on things that aren't actually unique. > > -kevin > >> [Mon Aug 23 20:33:40 2010] [info]: >> RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Address1: , >> City: Warana, Comments: Autocreated on ticket submission, Country: >> Australia, Disabled: 0, EmailAddress: xxx.xxx at xxx.com.au, >> ExternalAuthId: xxx.xxx, Gecos: xxx.xxx, Name: xxx.xxx, Organization: >> Warana, Password: , Privileged: 0, RealName: Steve Berg, State: Qld, >> WorkPhone: 07 5343 3326, Zip: 4575 >> (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:536) >> [Mon Aug 23 20:33:40 2010] [crit]: User creation failed in >> mailgateway: Name in use >> (/opt/rt3/bin/../lib/RT/Interface/Email.pm:244) >> [Mon Aug 23 20:33:40 2010] [warning]: Couldn't load user >> 'xxx at gmail.com'.giving up >> (/opt/rt3/bin/../lib/RT/Interface/Email.pm:947) >> [Mon Aug 23 20:33:40 2010] [crit]: User ?'xxx at gmail.com' could not be >> loaded in the mail gateway >> (/opt/rt3/bin/../lib/RT/Interface/Email.pm:244) >> [Mon Aug 23 20:33:40 2010] [error]: RT could not load a valid user, >> and RT's configuration does not allow >> for the creation of a new user for this email (xxx at gmail.com). >> >> You might need to grant 'Everyone' the right 'CreateTicket' for the >> queue IT_Support. (/opt/rt3/bin/../lib/RT/Interface/Email.pm:244) >> [Mon Aug 23 20:33:40 2010] [error]: RT could not load a valid user, >> and RT's configuration does not allow >> for the creation of a new user for your email. >> (/opt/rt3/bin/../lib/RT/Interface/Email.pm:244) >> [Mon Aug 23 20:33:40 2010] [error]: Could not record email: Could not >> load a valid user >> (/opt/rt3/share/html/REST/1.0/NoAuth/mail-gateway:75) >> >> >> >> On 24 August 2010 05:43, Kevin Falcone wrote: >> > On Mon, Aug 23, 2010 at 12:27:58PM +1000, Steve Berg wrote: >> >> Hi all, >> >> >> >> I have RT set up and am using?RT::Authen::ExternalAuth to authenticate >> >> users against LDAP which is working great. ?We now have an external >> >> company we are working with and they don't have ?LDAP accounts and >> >> when they send an email in to the RT system they receive a bounce that >> >> says: >> >> >> >> "User xxx at xxx.com could not be loaded in the mail gateway" >> > >> > There is usually a more detailed error in the logs and sent to the >> > OwnerEmail >> > >> > -kevin >> > >> >> My RT_SiteConfig.pm looks like: >> >> >> >> # Any configuration directives you include ?here will override >> >> # RT's default configuration file, RT_Config.pm >> >> # >> >> # To include a directive here, just copy the equivalent statement >> >> # from RT_Config.pm and change the value. We've included a single >> >> # sample value below. >> >> # >> >> # This file is actually a perl module, so you can include valid >> >> # perl code, as well. >> >> # >> >> # The converse is also true, if this file isn't valid perl, you're >> >> # going to run into trouble. To check your SiteConfig file, use >> >> # this comamnd: >> >> # >> >> # ? perl -c /path/to/your/etc/RT_SiteConfig.pm >> >> >> >> Set( $rtname, 'x'); >> >> Set(@Plugins, qw(RT::Authen::ExternalAuth) ); >> >> Set($LogToFile , 'debug'); >> >> >> >> Set($ExternalAuthPriority, ?['My_LDAP']); >> >> Set($ExternalInfoPriority, ?['My_LDAP']); >> >> Set($ExternalServiceUsesSSLorTLS, ? ?1); >> >> Set($AutoCreateNonExternalUsers, ? ?1); >> >> >> >> Set($ExternalSettings, ? ? ?{ >> >> ? ? ? 'My_LDAP' ? ? ? => ?{ ? ## GENERIC SECTION >> >> ? ? ? ? ? ? 'type' ? ? ? ? ? ? ? ? ? ? ?=> ?'ldap', >> >> ? ? ? ? ? ? 'server' ? ? ? ? ? ? ? ? ? ?=> ?'x', >> >> ? ? ? ? ? ? 'user' ? ? ? ? ? ? ? ? ? ? ?=> ?'x', >> >> ? ? ? ? ? ? 'pass' ? ? ? ? ? ? ? ? ? ? ?=> ?'x', >> >> ? ? ? ? ? ? 'base' ? ? ? ? ? ? ? ? ? ? ?=> ?'x', >> >> ? ? ? ? ? ? 'filter' ? ? ? ? ? ? ? ? ? ?=> '(objectclass=user)', >> >> ? ? ? ? ? ? 'd_filter' ? ? ? ? ? ? ? ? ?=> >> >> '(userAccountControl:1.2.840.113556.1.4.803:=2)', >> >> ? ? ? ? ? ? 'tls' ? ? ? ? ? ? ? ? ? ? ? => ?0, >> >> ? ? ? ? ? ? 'ssl_version' ? ? ? ? ? ? ? => ?3, >> >> ? ? ? ? ? ? 'net_ldap_args' ? ? ? ? ? ? => [ ? ?version => ?3 ? ], >> >> ? ? ? ? ? ? #'group' ? ? ? ? ? ? ? ? ? ? => ?'GROUP_NAME', >> >> ? ? ? ? ? ? #'group_attr' ? ? ? ? ? ? ? ?=> ?'GROUP_ATTR', >> >> ? ? ? ? ? ? 'attr_match_list' ? ? ? ? ? => [ ? ?'Name', >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'EmailAddress', >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'RealName', >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'WorkPhone', >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Address2' >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ?], >> >> ? ? ? ? ? ? 'attr_map' ? ? ? ? ? ? ? ? ?=> ?{ ? 'Name' => 'sAMAccountName', >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'EmailAddress' => 'mail', >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Organization' => >> >> 'physicalDeliveryOfficeName', >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'RealName' => 'cn', >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'ExternalAuthId' => >> >> 'sAMAccountName', >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Gecos' => 'sAMAccountName', >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'WorkPhone' => >> >> 'telephoneNumber', >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Address1' => 'streetAddress', >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'City' => 'l', >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'State' => 'st', >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Zip' => 'postalCode', >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 'Country' => 'co' >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ?} >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? }, >> >> >> >> ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? } >> >> ); >> >> >> >> 1; >> >> >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> >> Last one this year -- Learn how to get the most out of RT! >> > >> > >> > RT Training in Washington DC, USA on Oct 25 & 26 2010 >> > Last one this year -- Learn how to get the most out of RT! >> > >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> Last one this year -- Learn how to get the most out of RT! > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > From alister at gossamer-threads.com Wed Aug 25 01:34:16 2010 From: alister at gossamer-threads.com (alister at gossamer-threads.com) Date: Tue, 24 Aug 2010 22:34:16 -0700 Subject: [rt-users] Changing when a custom field is validated Message-ID: Hi rt-users, I have created a Custom Field 'Unit' with a new RT install. I gave it the '(?#Mandatory).' validation regex and a possible list of 3 values. I require this field to be filled in before it changes Queue but it seems like it is only checked before the ticket is resolved. I can still update Priority, change Queues, etc. the only restriction seems to be on resolving a ticket. I checked the mailing lists and wiki but can't find anymore information on this. I would like to know if I can block any changes to a ticket until this field is validated. I was hoping I could have a scrip on the ChangeQueue event but I can't workout how to stop a transaction. Has anyone done this before or know an approach I could use? Thanks in advance, /Alister From alister at gossamer-threads.com Wed Aug 25 03:21:45 2010 From: alister at gossamer-threads.com (alister at gossamer-threads.com) Date: Wed, 25 Aug 2010 00:21:45 -0700 Subject: [rt-users] Changing when a custom field is validated In-Reply-To: References: Message-ID: More detailed information: This is a bit more of what I have attempted, what I think are my possibilities and an overview of the desired end result. I realise I can't stop a transaction but I can't think of (or find) a good alternative to what I require. I would have thought a Mandatory field meant that I couldn't do anything with a ticket unless it Validates. There is a big-red box under the custom field saying 'Input must match [Mandatory]' but it doesn't seem to have any effect (most of the time). Some options I am considering: * Have a default value (least desirable option but simplest). * Disallow form submission with Javascript. * Change when the Validation is enforced (my preference but is it possible?) * Implement something similar to the WorkFlow wiki which would replace what I'm trying to do (overly complicated?) * Revert a Queue change if the field is blank (Mentioned in WriteCustomAction wiki just after the part labeled "Let's talk about impossible things you don't even want to try to do with a scrip") Desired Workflow: * A ticket is raised in the initial queue. * A support user takes the ticket and either fulfills the work or escalates it. * The support user should know who can sign off escalated work. * Upon escalation the ticket needs signoff by an area manager (Unit area) so a script creates an approval request in the appropriate signoff queue. * The area managers need seperate queues so they can't signoff other area's work. I would like to make the Unit area mandatory so that when a ticket is escalated the approval request is sent to the correct person for signoff. Am I completely off track here? Is there a much easier way to do what I need to do? Any/all suggestions/ideas welcome. Cheers, /Alister On Tue, 24 Aug 2010 22:34:16 -0700, wrote: > Hi rt-users, > > I have created a Custom Field 'Unit' with a new RT install. > I gave it the '(?#Mandatory).' validation regex and a possible list of 3 > values. > > > I require this field to be filled in before it changes Queue but it seems > like it is only checked before the ticket is resolved. I can still update > Priority, change Queues, etc. the only restriction seems to be on resolving > a ticket. > I checked the mailing lists and wiki but can't find anymore information on > this. > > > I would like to know if I can block any changes to a ticket until this > field is validated. I was hoping I could have a scrip on the ChangeQueue > event but I can't workout how to stop a transaction. > > Has anyone done this before or know an approach I could use? > > > > > Thanks in advance, > > /Alister > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! From alister at gossamer-threads.com Wed Aug 25 03:22:42 2010 From: alister at gossamer-threads.com (alister at gossamer-threads.com) Date: Wed, 25 Aug 2010 00:22:42 -0700 Subject: [rt-users] Changing when a custom field is validated In-Reply-To: References: Message-ID: <10500476308066c9887d89ed919dd37d@localhost> More detailed information: This is a bit more of what I have attempted, what I think are my possibilities and an overview of the desired end result. I realise I can't stop a transaction but I can't think of (or find) a good alternative to what I require. I would have thought a Mandatory field meant that I couldn't do anything with a ticket unless it Validates. There is a big-red box under the custom field saying 'Input must match [Mandatory]' but it doesn't seem to have any effect (most of the time). Some options I am considering: * Have a default value (least desirable option but simplest). * Disallow form submission with Javascript. * Change when the Validation is enforced (my preference but is it possible?) * Implement something similar to the WorkFlow wiki which would replace what I'm trying to do (overly complicated?) * Revert a Queue change if the field is blank (Mentioned in WriteCustomAction wiki just after the part labeled "Let's talk about impossible things you don't even want to try to do with a scrip") Desired Workflow: * A ticket is raised in the initial queue. * A support user takes the ticket and either fulfills the work or escalates it. * The support user should know who can sign off escalated work. * Upon escalation the ticket needs signoff by an area manager (Unit area) so a script creates an approval request in the appropriate signoff queue. * The area managers need seperate queues so they can't signoff other area's work. I would like to make the Unit area mandatory so that when a ticket is escalated the approval request is sent to the correct person for signoff. Am I completely off track here? Is there a much easier way to do what I need to do? Any/all suggestions/ideas welcome. Cheers, /Alister On Tue, 24 Aug 2010 22:34:16 -0700, wrote: > Hi rt-users, > > I have created a Custom Field 'Unit' with a new RT install. > I gave it the '(?#Mandatory).' validation regex and a possible list of 3 > values. > > > I require this field to be filled in before it changes Queue but it seems > like it is only checked before the ticket is resolved. I can still update > Priority, change Queues, etc. the only restriction seems to be on resolving > a ticket. > I checked the mailing lists and wiki but can't find anymore information on > this. > > > I would like to know if I can block any changes to a ticket until this > field is validated. I was hoping I could have a scrip on the ChangeQueue > event but I can't workout how to stop a transaction. > > Has anyone done this before or know an approach I could use? > > > > > Thanks in advance, > > /Alister > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! From Marco.deSousa at billag.com Wed Aug 25 05:03:54 2010 From: Marco.deSousa at billag.com (Marco.deSousa at billag.com) Date: Wed, 25 Aug 2010 11:03:54 +0200 Subject: [rt-users] Cloning Tickets in RT Message-ID: Hello, I read your code to cloning queues. I work in a small project, and i need this workflow: --->ticket (queue A) cloning ticket to (queueB) "on Resolve" That mean i have the original ticket on queue A(resolved) and a clone on queue B. I can copy a ticket, (create a new), and copy the filds i need, but i don't know the method to copy the TicketHistory. $Ticket->Content... don't work Can you help me? Tanks best regards. Marco -------------- next part -------------- An HTML attachment was scrubbed... URL: From jan.grant at bristol.ac.uk Wed Aug 25 05:14:00 2010 From: jan.grant at bristol.ac.uk (jan.grant at bristol.ac.uk) Date: Wed, 25 Aug 2010 10:14:00 +0100 (BST) Subject: [rt-users] RT::Authen::ExternalAuth::LDAP, Net::LDAP, Net::SSLeay, SEGV Message-ID: I'm currently hunting an irritating and elusive bug right at the moment. I'm trying to use an external info provider that uses LDAP to supply user details. Unfortunately, the trace I'm seeing looks like this... _GetBoundLdapObj calls Net::LDAP (/data/rt/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:434) ... at which point there's a segfault deep inside SSLeay. This only happens if I try to use SSL - either start_tls or scheme => 'ldaps' when creating the Net::LDAP object. I can do a brute-force extraction of a test-case that goes via RT's libraries to reproduce this reliably, and the issue doesn't seem to be directly inside RT. However, and incredibly irritatingly, when I take the RT libraries out-of-the-loop and just create a test-case that calls Net::LDAP directly, it works perfectly. In other words: this bug appears to only get tickled inside RT for some reason. I take it that RT (or RT::Authen::ExternalAuth) don't muck around with internal SSLeay settings that might cause this, in a way that I've missed? Has anyone else seen this? This is on a shiny new debian lenny (although I've been seeing the problem for a while now) [2.6.32-trunk-686 #1 SMP] - ie, 32-bit. Cheers, jan -- jan grant, ISYS, University of Bristol. http://www.bris.ac.uk/ Tel +44 (0)117 3317661 http://ioctl.org/jan/ Generalisation is never appropriate. From chrislist at de-punkt.de Wed Aug 25 05:46:50 2010 From: chrislist at de-punkt.de (Christopher Kunz) Date: Wed, 25 Aug 2010 11:46:50 +0200 Subject: [rt-users] Autoreply to requestor not working In-Reply-To: <20100824133734.GU550@jibsheet.com> References: <4C729562.1010505@de-punkt.de> <20100823194304.GQ550@jibsheet.com> <4C72F505.4080904@de-punkt.de> <20100824133734.GU550@jibsheet.com> Message-ID: <4C74E68A.2070200@de-punkt.de> Am 24.08.2010 15:37, schrieb Kevin Falcone: > My approach would be fixing qmail, rather than removing RT's bounce > handling. > True - I analyzed the underlying problem and it turned out that our mail server cluster was using 2 different versions of maildrop: - 1.5.2 did not modify the Return-Path in any way - 2.0.4 changed the Return-Path of filtered mails to <> / Envelope-From to MAILER-DAEMON A weird behavior indeed. I'll have to investigate this further. Regards, --ck From Raed.El-Hames at vialtus.com Wed Aug 25 06:08:25 2010 From: Raed.El-Hames at vialtus.com (Raed El-Hames) Date: Wed, 25 Aug 2010 11:08:25 +0100 Subject: [rt-users] Modify spreadsheet In-Reply-To: <4C742821.101@ruralnetwork.net> References: <4C742821.101@ruralnetwork.net> Message-ID: Hi; Its probably easier to install the ConciseSpreadsheet extension: http://search.cpan.org/~jesse/RT-View-ConciseSpreadsheet-0.002/ It allows you to export your search results (whatever fields selected for the search display columns) into a spreadsheet Roy > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- > bounces at lists.bestpractical.com] On Behalf Of Sysadmin > Sent: 24 August 2010 21:14 > To: rt-users at lists.bestpractical.com > Subject: [rt-users] Modify spreadsheet > > Is it possible to modify the fields included in spreadsheet output? I > would like to exclude some of the existing fields and include some data > from some CF. > > Thanks, > > David > System Admin > RNS > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! From torsten.brumm at googlemail.com Wed Aug 25 07:11:03 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Wed, 25 Aug 2010 13:11:03 +0200 Subject: [rt-users] Modify spreadsheet In-Reply-To: References: <4C742821.101@ruralnetwork.net> Message-ID: Oups, it is "slightly" outdated since 4 Years?!? 2010/8/25 Raed El-Hames > Hi; > > Its probably easier to install the ConciseSpreadsheet extension: > http://search.cpan.org/~jesse/RT-View-ConciseSpreadsheet-0.002/ > > It allows you to export your search results (whatever fields selected for > the search display columns) into a spreadsheet > > Roy > > > -----Original Message----- > > From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- > > bounces at lists.bestpractical.com] On Behalf Of Sysadmin > > Sent: 24 August 2010 21:14 > > To: rt-users at lists.bestpractical.com > > Subject: [rt-users] Modify spreadsheet > > > > Is it possible to modify the fields included in spreadsheet output? I > > would like to exclude some of the existing fields and include some data > > from some CF. > > > > Thanks, > > > > David > > System Admin > > RNS > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > > Last one this year -- Learn how to get the most out of RT! > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From Steven.Platt at hpa.org.uk Wed Aug 25 08:11:26 2010 From: Steven.Platt at hpa.org.uk (Steven Platt) Date: Wed, 25 Aug 2010 13:11:26 +0100 Subject: [rt-users] Add resolution comment to mail Message-ID: <79236A26CC00114CBD0F3571FD5B883E51B79C@colhpaexc010.HPA.org.uk> Hi, I would like to include the text of the resolution comment in an email template. Is this still the recommended method? http://wiki.bestpractical.com/view/AddLastCommentToMail We're using RT v3.6.2 ... old I know but functional for our needs, so far. Thanks Steve Dr Steven Platt Bioinformatician Health Protection Agency London ----------------------------------------- ************************************************************************** The information contained in the EMail and any attachments is confidential and intended solely and for the attention and use of the named addressee(s). It may not be disclosed to any other person without the express authority of the HPA, or the intended recipient, or both. If you are not the intended recipient, you must not disclose, copy, distribute or retain this message or any part of it. This footnote also confirms that this EMail has been swept for computer viruses, but please re-sweep any attachments before opening or saving. HTTP://www.HPA.org.uk ************************************************************************** From thorvald.hallvardsson at gmail.com Wed Aug 25 09:01:08 2010 From: thorvald.hallvardsson at gmail.com (Thorvald Hallvardsson) Date: Wed, 25 Aug 2010 14:01:08 +0100 Subject: [rt-users] RT installation problem, perl modules dependency failed Message-ID: Hi, I have got a problem with 2 perl modules during the installation. When I do make testdeps it drops with: Can't locate Text/vFile/asData.pm in @INC (@INC contains: /usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi /usr/lib/perl5/5.8.8 .) at /usr/lib/perl5/site_perl/5.8.8/Data/ICal.pm line 8. BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/Data/ICal.pm line 8. When I'm trying to compile this module manually (downloaded from CPAN) it says: /usr/bin/perl -MExtUtils::MY -e 'MY->fixin(shift)' -- blib/script/rota_ical.cgi make: *** No rule to make target `bin/SystemsSupportRota', needed by `blib/script/SystemsSupportRota'. Stop. In the source code of blib/script/rota_ical.cgi I can see: my $file = -e 'SystemsSupportRota' ? 'SystemsSupportRota' : ' http://intranet.fotango.private/index.php?title=Systems_Support_Rota&action=raw '; What means if file doesn't exist read it from the internet. However this address is not valid as you can see. This is some kind of joke. Does anyone have this file and could send it to me ? The other error I'm getting is: Email::Address ...MISSING Sequence (?|...) not recognized in regex; marked by <-- HERE in m/(?| <-- HERE ((?-xism:(?-xism:(?-xism:(?-xism:\s*\((?:\s*(?-xism:(?-xism:(?>[^()\\]+))|(?-xism:\\(?-xism:[^\x0A\x0D]))|(?-xism:\s*\((?:\s*(?-xism:(?-xism:(?>[^()\\]+))|(?-xism:\\(?-xism:[^\x0A\x0D]))|))*\s*\)\s*)))*\s*\)\s*)|\s+)*(?-xism:[^\x00-\x1F\x7F()<>\[\]:;@\\,."\s]+(?:\.[^\x00-\x1F\x7F()<>\[\]:;@\\,."\s]+)*)(?-xism:(?-xism:\s*\((?:\s*(?-xism:(?-xism:(?>[^()\\]+))|(?-xism:\\(?-xism:[^\x0A\x0D]))|(?-xism:\s*\((?:\s*(?-xism:(?-xism:(?>[^ at /usr/lib/perl5/site_perl/5.8.8/Email/Address.pm line 139. Install module Email::Address Going to read /.cpan/Metadata Database was generated on Wed, 25 Aug 2010 09:57:51 GMT Email::Address is up to date. Any help will be appreciated. Thank you. Regards, TH -------------- next part -------------- An HTML attachment was scrubbed... URL: From jan.grant at bristol.ac.uk Wed Aug 25 09:22:15 2010 From: jan.grant at bristol.ac.uk (jan.grant at bristol.ac.uk) Date: Wed, 25 Aug 2010 14:22:15 +0100 (BST) Subject: [rt-users] oracle-client and ... Re: RT::Authen::ExternalAuth::LDAP, Net::LDAP, Net::SSLeay, SEGV In-Reply-To: References: Message-ID: On Wed, 25 Aug 2010, jan.grant at bristol.ac.uk wrote: [on Net::LDAP segfaulting...] > In other words: this bug appears to only get tickled inside RT for some > reason. > > I take it that RT (or RT::Authen::ExternalAuth) don't muck around with > internal SSLeay settings that might cause this, in a way that I've missed? Looks like my guess was almost right. We're (for better or worse) an oracle shop. The backtrace looks like this: [[[ % sudo -u www-data gdb --args perl ./try-ldap-canonicalize.pl (gdb) run Starting program: /usr/bin/perl ./try-ldap-canonicalize.pl [Thread debugging using libthread_db enabled] Program received signal SIGSEGV, Segmentation fault. 0xb6cb51bb in ?? () from /usr/lib/oracle/10.2.0.4/client/lib/libnnz10.so (gdb) bt #0 0xb6cb51bb in ?? () from /usr/lib/oracle/10.2.0.4/client/lib/libnnz10.so #1 0xb6cb48be in ?? () from /usr/lib/oracle/10.2.0.4/client/lib/libnnz10.so #2 0xb2255bfc in BN_MONT_CTX_set () from /usr/lib/i686/cmov/libcrypto.so.0.9.8 #3 0xb2255ee9 in BN_MONT_CTX_set_locked () from /usr/lib/i686/cmov/libcrypto.so.0.9.8 #4 0xb226c8f4 in ?? () from /usr/lib/i686/cmov/libcrypto.so.0.9.8 #5 0xb226d2ae in RSA_public_encrypt () from /usr/lib/i686/cmov/libcrypto.so.0.9.8 #6 0xb2349140 in ssl3_send_client_key_exchange () from /usr/lib/i686/cmov/libssl.so.0.9.8 #7 0xb234cb4b in ssl3_connect () from /usr/lib/i686/cmov/libssl.so.0.9.8 #8 0xb23626ea in SSL_connect () from /usr/lib/i686/cmov/libssl.so.0.9.8 #9 0xb23540e3 in ssl23_connect () from /usr/lib/i686/cmov/libssl.so.0.9.8 #10 0xb23626ea in SSL_connect () from /usr/lib/i686/cmov/libssl.so.0.9.8 #11 0xb23c4605 in XS_Net__SSLeay_connect () from /usr/lib/perl5/auto/Net/SSLeay/SSLeay.so #12 0x080d5d7b in Perl_pp_entersub () #13 0x080d4358 in Perl_runops_standard () #14 0x08079355 in perl_run () #15 0x080642fd in main () ]]] So the question is, has anyone seen this and do they have a workaround? (I ask here because that's where the original question was. If my esteemed colleague Dr. Google comes up with an answer, I'll follow up.) -- jan grant, ISYS, University of Bristol. http://www.bris.ac.uk/ Tel +44 (0)117 3317661 http://ioctl.org/jan/ stty intr ^m From jan.grant at bristol.ac.uk Wed Aug 25 09:32:34 2010 From: jan.grant at bristol.ac.uk (jan.grant at bristol.ac.uk) Date: Wed, 25 Aug 2010 14:32:34 +0100 (BST) Subject: [rt-users] oracle-client and ... Re: RT::Authen::ExternalAuth::LDAP, Net::LDAP, Net::SSLeay, SEGV In-Reply-To: References: Message-ID: On Wed, 25 Aug 2010, jan.grant at bristol.ac.uk wrote: > On Wed, 25 Aug 2010, jan.grant at bristol.ac.uk wrote: > > [on Net::LDAP segfaulting...] > > > In other words: this bug appears to only get tickled inside RT for some > > reason. > > > > I take it that RT (or RT::Authen::ExternalAuth) don't muck around with > > internal SSLeay settings that might cause this, in a way that I've missed? > > Looks like my guess was almost right. We're (for better or worse) an > oracle shop. The backtrace looks like this: > > > [[[ > % sudo -u www-data gdb --args perl ./try-ldap-canonicalize.pl > (gdb) run > Starting program: /usr/bin/perl ./try-ldap-canonicalize.pl > [Thread debugging using libthread_db enabled] > > Program received signal SIGSEGV, Segmentation fault. > 0xb6cb51bb in ?? () from /usr/lib/oracle/10.2.0.4/client/lib/libnnz10.so > (gdb) bt > #0 0xb6cb51bb in ?? () from > /usr/lib/oracle/10.2.0.4/client/lib/libnnz10.so > #1 0xb6cb48be in ?? () from > /usr/lib/oracle/10.2.0.4/client/lib/libnnz10.so > #2 0xb2255bfc in BN_MONT_CTX_set () from > /usr/lib/i686/cmov/libcrypto.so.0.9.8 > #3 0xb2255ee9 in BN_MONT_CTX_set_locked () > from /usr/lib/i686/cmov/libcrypto.so.0.9.8 > #4 0xb226c8f4 in ?? () from /usr/lib/i686/cmov/libcrypto.so.0.9.8 > #5 0xb226d2ae in RSA_public_encrypt () from > /usr/lib/i686/cmov/libcrypto.so.0.9.8 > #6 0xb2349140 in ssl3_send_client_key_exchange () > from /usr/lib/i686/cmov/libssl.so.0.9.8 > #7 0xb234cb4b in ssl3_connect () from /usr/lib/i686/cmov/libssl.so.0.9.8 > #8 0xb23626ea in SSL_connect () from /usr/lib/i686/cmov/libssl.so.0.9.8 > #9 0xb23540e3 in ssl23_connect () from /usr/lib/i686/cmov/libssl.so.0.9.8 > #10 0xb23626ea in SSL_connect () from /usr/lib/i686/cmov/libssl.so.0.9.8 > #11 0xb23c4605 in XS_Net__SSLeay_connect () > from /usr/lib/perl5/auto/Net/SSLeay/SSLeay.so > #12 0x080d5d7b in Perl_pp_entersub () > #13 0x080d4358 in Perl_runops_standard () > #14 0x08079355 in perl_run () > #15 0x080642fd in main () > ]]] > > So the question is, has anyone seen this and do they have a workaround? (I > ask here because that's where the original question was. If my esteemed > colleague Dr. Google comes up with an answer, I'll follow up.) Okay. Looking at it, the suggestion is (since this is a symbol conflict in the oracle client library) to set LD_PRELOAD=/usr/lib/libcrypto.{version} to force that to load first. Whether that'll kill the oracle client library at the same time, I'm about to find out. -- jan grant, ISYS, University of Bristol. http://www.bris.ac.uk/ Tel +44 (0)117 3317661 http://ioctl.org/jan/ I am now available for general use under a modified BSD licence. From polloxx at gmail.com Wed Aug 25 09:56:07 2010 From: polloxx at gmail.com (polloxx) Date: Wed, 25 Aug 2010 15:56:07 +0200 Subject: [rt-users] modified from: address in replies In-Reply-To: References: Message-ID: Kenn, Thanks for your answer. For that queue we use a blank template, with the Name'Blank' and on the first line of the Content: From: that's all. P On Tue, Aug 24, 2010 at 5:39 PM, Kenneth Crocker wrote: > P, > > That should work. If the template is in that Queue and the name is the same > name as what is normally used by the Global scrips, then that template > should override the Global one. We use that same idea (except it is the > "To:") for some specific Users (QA Tester) listed in a Custom Field called > "QA Approver": > > To: {$Ticket->FirstCustomFieldValue('QA Approver')}@lbl.gov > Subject: Request Titled: "{$Ticket->Subject}" is ready to begin QA Testing > > ------------------------------------------------------------------------------- > TICKET INFORMATION: > Queue? : {$Ticket->QueueObj->Name} > Number : {$Ticket->Id} > Subject: {$Ticket->Subject} > ------------------------------------------------------------------------------- > Priority is: {$Ticket->Priority} > Requestor? : {$Ticket->Requestors->UserMembersObj->First->Name} > Created? by: {$Ticket->CreatorObj->Name} > Created? on: {substr($Ticket->Created, 0, 10)} > Owned??? by: {$Ticket->OwnerObj->Name} > Development Started on: {substr($Ticket->Started, 0, 10)} > > > Could you show what that template looks like, at least the first few lines? > > Kenn > LBNL > > > On Tue, Aug 24, 2010 at 6:12 AM, polloxx wrote: >> >> Dear list, >> >> We have an RT server v 3.8.7 with a queue per customer. For one queue >> we want change the default from: address. >> I've tried this with a customized template with: >> >> from: >> >> in the first line but this does not work. >> Other suggestions? >> >> Thx, >> P. >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> Last one this year -- Learn how to get the most out of RT! > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > From jan.grant at bristol.ac.uk Wed Aug 25 09:56:39 2010 From: jan.grant at bristol.ac.uk (jan.grant at bristol.ac.uk) Date: Wed, 25 Aug 2010 14:56:39 +0100 (BST) Subject: [rt-users] oracle-client and ... Re: RT::Authen::ExternalAuth::LDAP, Net::LDAP, Net::SSLeay, SEGV In-Reply-To: References: Message-ID: On Wed, 25 Aug 2010, jan.grant at bristol.ac.uk wrote: > Okay. Looking at it, the suggestion is (since this is a symbol conflict in > the oracle client library) to set LD_PRELOAD=/usr/lib/libcrypto.{version} > to force that to load first. Whether that'll kill the oracle client > library at the same time, I'm about to find out. I've added FcgidInitialEnv LD_PRELOAD /usr/lib/libcrypto.so.0.9.8 to the virtual host configuration, restarted, and that looks happy: which is to say, the oracle client is still talking to the oracle server. I'll try turning the LDAP integration back on shortly. -- jan grant, ISYS, University of Bristol. http://www.bris.ac.uk/ Tel +44 (0)117 3317661 http://ioctl.org/jan/ ...and then three milkmaids turned up (to the delight and delactation of the crowd). From falcone at bestpractical.com Wed Aug 25 10:25:40 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 25 Aug 2010 10:25:40 -0400 Subject: [rt-users] modified from: address in replies In-Reply-To: References: Message-ID: <20100825142540.GV550@jibsheet.com> On Tue, Aug 24, 2010 at 03:12:04PM +0200, polloxx wrote: > Dear list, > > We have an RT server v 3.8.7 with a queue per customer. For one queue > we want change the default from: address. > I've tried this with a customized template with: I think you just want to change the Correspond Address on the queue admin page. No need for template hacking. -kevin > from: > > in the first line but this does not work. > Other suggestions? > > Thx, > P. > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Wed Aug 25 10:37:39 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 25 Aug 2010 10:37:39 -0400 Subject: [rt-users] RT installation problem, perl modules dependency failed In-Reply-To: References: Message-ID: <20100825143739.GW550@jibsheet.com> It appears that you're running into two compat issues: The bug in Text-vFile-asData has already been reported here: https://rt.cpan.org/Public/Bug/Display.html?id=60696 and the Email::Address problem is that the latest release accidentally only works on 5.10 and greater. Using the slightly older version of both of these modules should be fine, you should be able to grab them from http://search.cpan.org easily -kevin On Wed, Aug 25, 2010 at 02:01:08PM +0100, Thorvald Hallvardsson wrote: > Hi, > I have got a problem with 2 perl modules during the installation. > When I do make testdeps it drops with: > Can't locate Text/vFile/asData.pm in @INC (@INC contains: > /usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi /usr/lib/perl5/site_perl/5.8.8 > /usr/lib/perl5/site_perl /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi > /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl > /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi /usr/lib/perl5/5.8.8 .) at > /usr/lib/perl5/site_perl/5.8.8/Data/ICal.pm line 8. > BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/Data/ICal.pm line 8. > When I'm trying to compile this module manually (downloaded from CPAN) it says: > /usr/bin/perl -MExtUtils::MY -e 'MY->fixin(shift)' -- blib/script/rota_ical.cgi > make: *** No rule to make target `bin/SystemsSupportRota', needed by > `blib/script/SystemsSupportRota'. Stop. > In the source code of blib/script/rota_ical.cgi I can see: > my $file = -e 'SystemsSupportRota' ? 'SystemsSupportRota' : > '[1]http://intranet.fotango.private/index.php?title=Systems_Support_Rota&action=raw'; > What means if file doesn't exist read it from the internet. However this address is not valid > as you can see. This is some kind of joke. Does anyone have this file and could send it to me > ? > The other error I'm getting is: > Email::Address ...MISSING > Sequence (?|...) not recognized in regex; marked by <-- HERE in m/(?| <-- HERE > ((?-xism:(?-xism:(?-xism:(?-xism:\s*\((?:\s*(?-xism:(?-xism:(?>[^()\\]+))|(?-xism:\\(?-xism:[^\x0A\x0D]))|(?-xism:\s*\((?:\s*(?-xism:(?-xism:(?>[^()\\]+))|(?-xism:\\(?-xism:[^\x0A\x0D]))|))*\s*\)\s*)))*\s*\)\s*)|\s+)*(?-xism:[^\x00-\x1F\x7F()<>\[\]:;@\\,."\s]+(?:\.[^\x00-\x1F\x7F()<>\[\]:;@\\,."\s]+)*)(?-xism:(?-xism:\s*\((?:\s*(?-xism:(?-xism:(?>[^()\\]+))|(?-xism:\\(?-xism:[^\x0A\x0D]))|(?-xism:\s*\((?:\s*(?-xism:(?-xism:(?>[^ > at /usr/lib/perl5/site_perl/5.8.8/Email/Address.pm line 139. > Install module Email::Address > Going to read /.cpan/Metadata > Database was generated on Wed, 25 Aug 2010 09:57:51 GMT > Email::Address is up to date. > Any help will be appreciated. > Thank you. > Regards, > TH > > References > > Visible links > 1. http://intranet.fotango.private/index.php?title=Systems_Support_Rota&action=raw > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From polloxx at gmail.com Wed Aug 25 10:45:53 2010 From: polloxx at gmail.com (polloxx) Date: Wed, 25 Aug 2010 16:45:53 +0200 Subject: [rt-users] modified from: address in replies In-Reply-To: <20100825142540.GV550@jibsheet.com> References: <20100825142540.GV550@jibsheet.com> Message-ID: We want to change the from: address, not the reply-to: address. How can we do this? On Wed, Aug 25, 2010 at 4:25 PM, Kevin Falcone wrote: > On Tue, Aug 24, 2010 at 03:12:04PM +0200, polloxx wrote: >> Dear list, >> >> We have an RT server v 3.8.7 with a queue per customer. For one queue >> we want change the default from: address. >> I've tried this with a customized template with: > > I think you just want to change the Correspond Address on the queue > admin page. ?No need for template hacking. > > -kevin > >> from: >> >> in the first line but this does not work. >> Other suggestions? >> >> Thx, >> P. >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> Last one this year -- Learn how to get the most out of RT! > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > From falcone at bestpractical.com Wed Aug 25 10:54:47 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 25 Aug 2010 10:54:47 -0400 Subject: [rt-users] Sorting e-mail into queues automatically using procmail In-Reply-To: <4C137E3BA6DB4A4291596A118437D8E5B3F0E0@exchange1.telebarbados.com> References: <4C137E3BA6DB4A4291596A118437D8E5B3F0E0@exchange1.telebarbados.com> Message-ID: <20100825145447.GX550@jibsheet.com> On Tue, Aug 24, 2010 at 04:37:11PM -0400, Nic?le Layne wrote: > This is under the assumption that all queues are correctly setup and e-mail enabled through > the web interface, and the reply address has format @rt.mydomain.com and comment > address has format -comment at rt.mydomain.com. > > > > I'm trying to get incoming e-mail to automatically go directly into whichever queue/ticket > they are related to or create a new ticket if no matching ones exist. > > > > I will have too many queues to have two line items within mailgate or the aliases file per > queue. > > > > I'm able to send and receive e-mail (via PostFix) to the default rt user and this user > successfully accepts all e-mail for the rt.mydomain.com domain. > > > > Since enabling procmail and the following scripts, I have no idea where the e-mail goes - it's > successfully delivered, but it does not update existing tickets (with a Subject line match) > and it does not create any new. It's not even in rt's mailbox. Your mail is full of extra newlines, so it is really hard to tell what is going on, but do you have a { file in your user's homedir containing the mail content? -kevin > Here's an example of my procmail.log: > > > > --- Logging /home/rt/procmail_log.log > > for rt, > > procmail: [8153] Mon Aug 23 21:30:56 2010 > > procmail: Assigning "MAILDOMAIN=rt.mydomain.com > > " > > procmail: Assigning "RT_MAILGATE=/opt/rt3/bin/rt-mailgate > > " > > procmail: Assigning "RT_URL=http://rt.mydomain.com/ > > " > > procmail: Assigning "LOGABSTRACT=all > > " > > procmail: Skipped " > > " > > procmail: Skipped " > > " > > procmail: Assigning "LASTFOLDER={ > > " > > procmail: Opening "{ > > " > > procmail: Acquiring kernel-lock > > procmail: Notified comsat: "rt at 35475:./{ > > " > > From me at mydomain.com Mon Aug 23 21:30:56 2010 > > Subject: Creating environmental ticket > > Folder: { > > > > The contents of my ./procmailrc: > > > > #Preliminaries > > SHELL=/bin/sh #Use the Bourne shell (check your path!) > > #MAILDIR=${HOME} #First check what your mail directory is! > > MAILDIR="/var/mail/rt/" > > #LOGFILE=${MAILDIR}/procmail.log > > LOGFILE="/home/rt/procmail_log.log" > > LOG="--- Logging ${LOGFILE} for ${LOGNAME}, " > > VERBOSE=yes > > MAILDOMAIN="rt.telebarbados.com" > > RT_MAILGATE="/opt/rt3/bin/rt-mailgate" > > #RT_MAILGATE="/usr/local/bin/rt-mailgate" > > RT_URL="http://rt.telebarbados.com/" > > > > LOGABSTRACT=all > > > > > > :0 > > { > > # the following line extracts the recipient from Received-headers. > > # Simply using the To: does not work, as tickets are often created > > # by sending a CC/BCC to RT > > TO=`formail -c -xReceived: |grep $MAILDOMAIN |sed -e 's/.*for *<*\(.*\)>* *;.*$/\1/'` > > QUEUE=`echo $TO| $HOME/get_queue.pl` > > ACTION=`echo $TO| $HOME/get_action.pl` > > :0 h b w > > |/usr/bin/perl $RT_MAILGATE --queue $QUEUE --action $ACTION --url $RT_URL > > } > > > > I have tested get_queue.pl and get_action.pl scripts successfully but let me know if including > them helps. > > > > Any help and/or guidance you can give would be greatly appreciated. > > > > Kind regards, > Nicole > > > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Wed Aug 25 10:55:46 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 25 Aug 2010 10:55:46 -0400 Subject: [rt-users] modified from: address in replies In-Reply-To: References: <20100825142540.GV550@jibsheet.com> Message-ID: <20100825145546.GY550@jibsheet.com> On Wed, Aug 25, 2010 at 04:45:53PM +0200, polloxx wrote: > We want to change the from: address, not the reply-to: address. > How can we do this? They're both set from the correspond address variable available globally or on a queue level. If you need to change ONLY the From: line (which is not the question your original mail asked) then the template solution is your best bet. -kevin > On Wed, Aug 25, 2010 at 4:25 PM, Kevin Falcone > wrote: > > On Tue, Aug 24, 2010 at 03:12:04PM +0200, polloxx wrote: > >> Dear list, > >> > >> We have an RT server v 3.8.7 with a queue per customer. For one queue > >> we want change the default from: address. > >> I've tried this with a customized template with: > > > > I think you just want to change the Correspond Address on the queue > > admin page. ?No need for template hacking. > > > > -kevin > > > >> from: > >> > >> in the first line but this does not work. > >> Other suggestions? > >> > >> Thx, > >> P. > >> > >> RT Training in Washington DC, USA on Oct 25 & 26 2010 > >> Last one this year -- Learn how to get the most out of RT! > > > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > > Last one this year -- Learn how to get the most out of RT! > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From mmcgrath at carthage.edu Wed Aug 25 11:17:47 2010 From: mmcgrath at carthage.edu (Max McGrath) Date: Wed, 25 Aug 2010 10:17:47 -0500 Subject: [rt-users] Change Update Type default Message-ID: Hi all - Looking for a way to change the default on Update.html. Currently it is set to *Comments (Not sent to requestors)* but I'd like the default to be *Reply to requestors*. I found the code in Update.html and I reversed the two options, but that just changes the positioning within the drop down box. I'd like reply to be there by default so we don't have to use the drop down box. -- Max McGrath Asst. Network Admin/Systems Specialist Carthage College 262-552-5512 mmcgrath at carthage.edu -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Wed Aug 25 11:22:30 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 25 Aug 2010 11:22:30 -0400 Subject: [rt-users] Change Update Type default In-Reply-To: References: Message-ID: <20100825152230.GZ550@jibsheet.com> On Wed, Aug 25, 2010 at 10:17:47AM -0500, Max McGrath wrote: > Hi all - > Looking for a way to change the default on Update.html. > Currently it is set to Comments (Not sent to requestors) but I'd like the default to be Reply > to requestors. > I found the code in Update.html and I reversed the two options, but that just changes the > positioning within the drop down box. > I'd like reply to be there by default so we don't have to use the drop down box. The easiest thing is to pull the patch from 3.8-trunk that adds a user/global preference, or wait for 3.8.9 -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From mmcgrath at carthage.edu Wed Aug 25 11:27:12 2010 From: mmcgrath at carthage.edu (Max McGrath) Date: Wed, 25 Aug 2010 10:27:12 -0500 Subject: [rt-users] Change Update Type default In-Reply-To: <20100825152230.GZ550@jibsheet.com> References: <20100825152230.GZ550@jibsheet.com> Message-ID: thanks Kevin. When abouts can we expect 3.8.9? -- Max McGrath Asst. Network Admin/Systems Specialist Carthage College 262-552-5512 mmcgrath at carthage.edu On Wed, Aug 25, 2010 at 10:22 AM, Kevin Falcone wrote: > On Wed, Aug 25, 2010 at 10:17:47AM -0500, Max McGrath wrote: > > Hi all - > > Looking for a way to change the default on Update.html. > > Currently it is set to Comments (Not sent to requestors) but I'd like > the default to be Reply > > to requestors. > > I found the code in Update.html and I reversed the two options, but > that just changes the > > positioning within the drop down box. > > I'd like reply to be there by default so we don't have to use the drop > down box. > > The easiest thing is to pull the patch from 3.8-trunk that adds a > user/global preference, or wait for 3.8.9 > > -kevin > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From polloxx at gmail.com Wed Aug 25 11:45:08 2010 From: polloxx at gmail.com (polloxx) Date: Wed, 25 Aug 2010 17:45:08 +0200 Subject: [rt-users] modified from: address in replies In-Reply-To: <20100825145546.GY550@jibsheet.com> References: <20100825142540.GV550@jibsheet.com> <20100825145546.GY550@jibsheet.com> Message-ID: OK: we have an request address for all queues, let's say help at ourdomain.com, but for one particular queue we want to set a different from: address when our helpdesk dept. replies to the customer, eg: support at ourdomain.com. How can we establish this? On Wed, Aug 25, 2010 at 4:55 PM, Kevin Falcone wrote: > On Wed, Aug 25, 2010 at 04:45:53PM +0200, polloxx wrote: >> We want to change the from: address, not the reply-to: address. >> How can we do this? > > They're both set from the correspond address variable available > globally or on a queue level. > > If you need to change ONLY the From: line (which is not the question > your original mail asked) then the template solution is your best bet. > > -kevin > >> On Wed, Aug 25, 2010 at 4:25 PM, Kevin Falcone >> wrote: >> > On Tue, Aug 24, 2010 at 03:12:04PM +0200, polloxx wrote: >> >> Dear list, >> >> >> >> We have an RT server v 3.8.7 with a queue per customer. For one queue >> >> we want change the default from: address. >> >> I've tried this with a customized template with: >> > >> > I think you just want to change the Correspond Address on the queue >> > admin page. ?No need for template hacking. >> > >> > -kevin >> > >> >> from: >> >> >> >> in the first line but this does not work. >> >> Other suggestions? >> >> >> >> Thx, >> >> P. >> >> >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> >> Last one this year -- Learn how to get the most out of RT! >> > >> > >> > RT Training in Washington DC, USA on Oct 25 & 26 2010 >> > Last one this year -- Learn how to get the most out of RT! >> > >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> Last one this year -- Learn how to get the most out of RT! > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > From Raed.El-Hames at vialtus.com Wed Aug 25 11:51:58 2010 From: Raed.El-Hames at vialtus.com (Raed El-Hames) Date: Wed, 25 Aug 2010 16:51:58 +0100 Subject: [rt-users] Modify spreadsheet In-Reply-To: References: <4C742821.101@ruralnetwork.net> Message-ID: Torsten; Are you saying there Is a newer version ?? I Can't find it ?? I know that version 002 works with RT 3.8.7/.8 - I had to fix a couple of bugs , in particular when the result set include custom fields. Roy From: Torsten Brumm [mailto:torsten.brumm at googlemail.com] Sent: 25 August 2010 12:11 To: Raed El-Hames Cc: Sysadmin; rt-users at lists.bestpractical.com Subject: Re: [rt-users] Modify spreadsheet Oups, it is "slightly" outdated since 4 Years?!? 2010/8/25 Raed El-Hames > Hi; Its probably easier to install the ConciseSpreadsheet extension: http://search.cpan.org/~jesse/RT-View-ConciseSpreadsheet-0.002/ It allows you to export your search results (whatever fields selected for the search display columns) into a spreadsheet Roy > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- > bounces at lists.bestpractical.com] On Behalf Of Sysadmin > Sent: 24 August 2010 21:14 > To: rt-users at lists.bestpractical.com > Subject: [rt-users] Modify spreadsheet > > Is it possible to modify the fields included in spreadsheet output? I > would like to exclude some of the existing fields and include some data > from some CF. > > Thanks, > > David > System Admin > RNS > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this year -- Learn how to get the most out of RT! -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Wed Aug 25 11:56:55 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Wed, 25 Aug 2010 08:56:55 -0700 Subject: [rt-users] Add resolution comment to mail In-Reply-To: <79236A26CC00114CBD0F3571FD5B883E51B79C@colhpaexc010.HPA.org.uk> References: <79236A26CC00114CBD0F3571FD5B883E51B79C@colhpaexc010.HPA.org.uk> Message-ID: Steven, Add this to you template: Resolution comment: { my $Resolution_Comment; my $Transactions; my $CommentObj; $Transactions = $Ticket->Transactions; $Transactions->Limit( FIELD => 'Type', VALUE => 'Comment' ); $Transactions->OrderByCols( { FIELD => 'Created', ORDER => 'DESC' }, { FIELD => 'id', ORDER => 'DESC' }, ); $CommentObj = $Transactions->First; if ($CommentObj && $CommentObj->id) { $Resolution_Comment = $CommentObj->Content; } else { $Resolution_Comment = "No comment." } return $Resolution_Comment; } ----------------------------------------------------------------------------- To view ticket information, click the URL below: {$RT::WebURL}Ticket/Display.html?id={$Ticket->id} Hope this helps. Kenn LBNL On Wed, Aug 25, 2010 at 5:11 AM, Steven Platt wrote: > Hi, > > I would like to include the text of the resolution comment in an email > template. Is this still the recommended method? > > http://wiki.bestpractical.com/view/AddLastCommentToMail > > We're using RT v3.6.2 ... old I know but functional for our needs, so > far. > > Thanks > > Steve > > Dr Steven Platt > Bioinformatician > Health Protection Agency > London > ----------------------------------------- > ************************************************************************** > The information contained in the EMail and any attachments is > confidential and intended solely and for the attention and use of > the named addressee(s). It may not be disclosed to any other person > without the express authority of the HPA, or the intended > recipient, or both. If you are not the intended recipient, you must > not disclose, copy, distribute or retain this message or any part > of it. This footnote also confirms that this EMail has been swept > for computer viruses, but please re-sweep any attachments before > opening or saving. HTTP://www.HPA.org.uk > ************************************************************************** > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jledford at biltmore.com Wed Aug 25 12:05:25 2010 From: jledford at biltmore.com (Jason Ledford) Date: Wed, 25 Aug 2010 12:05:25 -0400 Subject: [rt-users] RT Mobile Redirection Message-ID: <435CB3214F92FD4E8E5CEEB86A20440240FA47F3D9@MAILBOX.tbcnet.biltmore.com> I am having a problem with the new mobile interface, version .95. It works perfectly on about 5% of my blackberries. The problem is the users get the login screen, enter the user name and password, and then get a file not found error saying it's looking for /m/. The apache logs suggest its trying to redirect those users to /var/www/m and it says file does not exist. I did find out that it works 100% of the time if I use the short domain name, servername. I experience the problem when I use the fqdn servername.domain.com. I am sure it's something I have mis-configured but can't quite pinpoint. The url I use to hit my server is http://servername.domain.com/rt/ and here is the relevant parts from my config: Set( $rtname, 'cdc124asv.tbcnet.biltmore.com'); Set($WebPath , "/rt"); Set($WebBaseURL , "http://cdc124asv.tbcnet.biltmore.com"); Set(@Plugins, qw(RT::Extension::MobileUI RTx::Calendar RT::Extension::PriorityAsString RT::Extension::ExtractCustomFieldValues RT::Extension::LDAPImport RT:$rt RT::Authen::ExternalAuth)); Any help is appreciated as I would prefer to use the fqdn when possible. -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Wed Aug 25 12:15:24 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 25 Aug 2010 12:15:24 -0400 Subject: [rt-users] modified from: address in replies In-Reply-To: References: <20100825142540.GV550@jibsheet.com> <20100825145546.GY550@jibsheet.com> Message-ID: <20100825161524.GA550@jibsheet.com> On Wed, Aug 25, 2010 at 05:45:08PM +0200, polloxx wrote: > OK: we have an request address for all queues, let's say > help at ourdomain.com, but for one particular queue we want to set a > different from: address when our helpdesk dept. replies to the > customer, eg: support at ourdomain.com. > How can we establish this? Go to the Queue Admin page for that queue, check the correspond address. See my previous reply - > On Wed, Aug 25, 2010 at 4:55 PM, Kevin Falcone > >> > I think you just want to change the Correspond Address on the queue > >> > admin page. ?No need for template hacking. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From torsten.brumm at googlemail.com Wed Aug 25 12:16:43 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Wed, 25 Aug 2010 18:16:43 +0200 Subject: [rt-users] Modify spreadsheet In-Reply-To: References: <4C742821.101@ruralnetwork.net> Message-ID: Hi Raed, no, there isn't :-( Torsten 2010/8/25 Raed El-Hames > Torsten; > > > > Are you saying there Is a newer version ?? > > > > I Can?t find it ?? > > > > I know that version 002 works with RT 3.8.7/.8 ? I had to fix a couple of > bugs , in particular when the result set include custom fields. > > > > Roy > > > > *From:* Torsten Brumm [mailto:torsten.brumm at googlemail.com] > *Sent:* 25 August 2010 12:11 > *To:* Raed El-Hames > *Cc:* Sysadmin; rt-users at lists.bestpractical.com > *Subject:* Re: [rt-users] Modify spreadsheet > > > > Oups, it is "slightly" outdated since 4 Years?!? > > 2010/8/25 Raed El-Hames > > Hi; > > Its probably easier to install the ConciseSpreadsheet extension: > http://search.cpan.org/~jesse/RT-View-ConciseSpreadsheet-0.002/ > > It allows you to export your search results (whatever fields selected for > the search display columns) into a spreadsheet > > Roy > > > > -----Original Message----- > > From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- > > bounces at lists.bestpractical.com] On Behalf Of Sysadmin > > Sent: 24 August 2010 21:14 > > To: rt-users at lists.bestpractical.com > > Subject: [rt-users] Modify spreadsheet > > > > Is it possible to modify the fields included in spreadsheet output? I > > would like to exclude some of the existing fields and include some data > > from some CF. > > > > Thanks, > > > > David > > System Admin > > RNS > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > > Last one this year -- Learn how to get the most out of RT! > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > > > > > -- > MFG > > Torsten Brumm > > http://www.brumm.me > http://www.elektrofeld.de > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From Sysadmin at ruralnetwork.net Wed Aug 25 12:30:16 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Wed, 25 Aug 2010 10:30:16 -0600 Subject: [rt-users] Modify spreadsheet In-Reply-To: References: <4C742821.101@ruralnetwork.net> Message-ID: <4C754518.2010005@ruralnetwork.net> Ok, so does it work with 3.8.7/.8? and if so what need to be modified to include the custom fields. Thanks, David System Admin RNS On 8/25/2010 9:51 AM, Raed El-Hames wrote: > > Torsten; > > Are you saying there Is a newer version ?? > > I Can't find it ?? > > I know that version 002 works with RT 3.8.7/.8 -- I had to fix a > couple of bugs , in particular when the result set include custom fields. > > Roy > > *From:* Torsten Brumm [mailto:torsten.brumm at googlemail.com] > *Sent:* 25 August 2010 12:11 > *To:* Raed El-Hames > *Cc:* Sysadmin; rt-users at lists.bestpractical.com > *Subject:* Re: [rt-users] Modify spreadsheet > > Oups, it is "slightly" outdated since 4 Years?!? > > 2010/8/25 Raed El-Hames > > > Hi; > > Its probably easier to install the ConciseSpreadsheet extension: > http://search.cpan.org/~jesse/RT-View-ConciseSpreadsheet-0.002/ > > > It allows you to export your search results (whatever fields selected > for the search display columns) into a spreadsheet > > Roy > > > > -----Original Message----- > > From: rt-users-bounces at lists.bestpractical.com > [mailto:rt-users- > > > bounces at lists.bestpractical.com > ] On Behalf Of Sysadmin > > Sent: 24 August 2010 21:14 > > To: rt-users at lists.bestpractical.com > > > Subject: [rt-users] Modify spreadsheet > > > > Is it possible to modify the fields included in spreadsheet output? I > > would like to exclude some of the existing fields and include some data > > from some CF. > > > > Thanks, > > > > David > > System Admin > > RNS > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > > Last one this year -- Learn how to get the most out of RT! > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > > > > > -- > MFG > > Torsten Brumm > > http://www.brumm.me > http://www.elektrofeld.de > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Sysadmin at ruralnetwork.net Wed Aug 25 12:47:16 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Wed, 25 Aug 2010 10:47:16 -0600 Subject: [rt-users] Modify spreadsheet Message-ID: <4C754914.3050602@ruralnetwork.net> Is it possible to modify the fields included in spreadsheet output? I would like to exclude som of the existing fields and include some data from some CF. Thanks, David System Admin RNS From Sysadmin at ruralnetwork.net Wed Aug 25 12:47:28 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Wed, 25 Aug 2010 10:47:28 -0600 Subject: [rt-users] Extensions Message-ID: <4C754920.8070607@ruralnetwork.net> Is there an Extension compatibility list around. I recently installed the QueueDeactivatedScrip which work very well, then installed the EmailCompletion extention which also works well only to find that my QueueDeactivatedScrip no longer worked. I there anyway of determining compatibility between extensions? or is it mostly trial and error? How do troubleshoot a broken Extension? Thanks, David System Admin RNS Running RT 3.8.7 From torsten.brumm at googlemail.com Wed Aug 25 12:49:10 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Wed, 25 Aug 2010 18:49:10 +0200 Subject: [rt-users] Extensions In-Reply-To: <4C754920.8070607@ruralnetwork.net> References: <4C754920.8070607@ruralnetwork.net> Message-ID: Which version you installed from QueueDeactivatedScrp? The one from github? 2010/8/25 Sysadmin > Is there an Extension compatibility list around. I recently installed the > QueueDeactivatedScrip which work very well, then installed the > EmailCompletion extention which also works well only to find that my > QueueDeactivatedScrip no longer worked. I there anyway of determining > compatibility between extensions? or is it mostly trial and error? How do > troubleshoot a broken Extension? > > Thanks, > > David > System Admin > RNS > > Running RT 3.8.7 > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From mfinn at nbutexas.com Wed Aug 25 14:01:44 2010 From: mfinn at nbutexas.com (Michael Finn) Date: Wed, 25 Aug 2010 13:01:44 -0500 Subject: [rt-users] Extensions In-Reply-To: References: <4C754920.8070607@ruralnetwork.net> Message-ID: First thing I always check on multiple extensions is whether they are all in the same "Set(@Plugins, ...)" line in the RT_SiteConfig.pm file. Multiple Set Plugins lines will override rather than append. Mike From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Torsten Brumm Sent: Wednesday, August 25, 2010 11:49 AM To: Sysadmin Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Extensions Which version you installed from QueueDeactivatedScrp? The one from github? 2010/8/25 Sysadmin > Is there an Extension compatibility list around. I recently installed the QueueDeactivatedScrip which work very well, then installed the EmailCompletion extention which also works well only to find that my QueueDeactivatedScrip no longer worked. I there anyway of determining compatibility between extensions? or is it mostly trial and error? How do troubleshoot a broken Extension? Thanks, David System Admin RNS Running RT 3.8.7 RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this year -- Learn how to get the most out of RT! -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From Sysadmin at ruralnetwork.net Wed Aug 25 14:29:29 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Wed, 25 Aug 2010 12:29:29 -0600 Subject: [rt-users] Extensions In-Reply-To: References: <4C754920.8070607@ruralnetwork.net> Message-ID: <4C756109.9030603@ruralnetwork.net> Yes the one from github. And yes I have mutiple plug in lines. Set(@Plugins,(qw(RT::FM))); Set(@Plugins,(qw(RTx::EmailCompletion))); Set(@Plugins,(qw(RT::Extension::ToggleSuperUser))); Set(@Plugins,(qw(RT::Extension::QueueDeactivatedScrips))); How should I list this? And do I reinstall then after I correct this, or just correct the "Set(@Plugins, ...)" line and restart Apache? Thanks, David System Admin RNS Running RT 3.8.7 On 8/25/2010 12:01 PM, Michael Finn wrote: > > First thing I always check on multiple extensions is whether they are > all in the same "Set(@Plugins, ...)" line in the RT_SiteConfig.pm > file. Multiple Set Plugins lines will override rather than append. > > Mike > > *From:* rt-users-bounces at lists.bestpractical.com > [mailto:rt-users-bounces at lists.bestpractical.com] *On Behalf Of > *Torsten Brumm > *Sent:* Wednesday, August 25, 2010 11:49 AM > *To:* Sysadmin > *Cc:* rt-users at lists.bestpractical.com > *Subject:* Re: [rt-users] Extensions > > Which version you installed from QueueDeactivatedScrp? The one from > github? > > 2010/8/25 Sysadmin > > > Is there an Extension compatibility list around. I recently installed > the QueueDeactivatedScrip which work very well, then installed the > EmailCompletion extention which also works well only to find that my > QueueDeactivatedScrip no longer worked. I there anyway of determining > compatibility between extensions? or is it mostly trial and error? > How do troubleshoot a broken Extension? > > Thanks, > > David > System Admin > RNS > > Running RT 3.8.7 > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > > > > > -- > MFG > > Torsten Brumm > > http://www.brumm.me > http://www.elektrofeld.de > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jledford at biltmore.com Wed Aug 25 14:45:52 2010 From: jledford at biltmore.com (Jason Ledford) Date: Wed, 25 Aug 2010 14:45:52 -0400 Subject: [rt-users] Extensions In-Reply-To: <4C756109.9030603@ruralnetwork.net> References: <4C754920.8070607@ruralnetwork.net> <4C756109.9030603@ruralnetwork.net> Message-ID: <435CB3214F92FD4E8E5CEEB86A20440240FA47F47D@MAILBOX.tbcnet.biltmore.com> I think it should just be Set(@Plugins,(qw(RT::FM RTx::EmailCompletion RT::Extension::ToggleSuperUser RT::Extension::QueueDeactivatedScrips))); Then just restart apache From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Sysadmin Sent: Wednesday, August 25, 2010 2:29 PM To: Michael Finn Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Extensions Yes the one from github. And yes I have mutiple plug in lines. Set(@Plugins,(qw(RT::FM))); Set(@Plugins,(qw(RTx::EmailCompletion))); Set(@Plugins,(qw(RT::Extension::ToggleSuperUser))); Set(@Plugins,(qw(RT::Extension::QueueDeactivatedScrips))); How should I list this? And do I reinstall then after I correct this, or just correct the "Set(@Plugins, ...)" line and restart Apache? Thanks, David System Admin RNS Running RT 3.8.7 On 8/25/2010 12:01 PM, Michael Finn wrote: First thing I always check on multiple extensions is whether they are all in the same "Set(@Plugins, ...)" line in the RT_SiteConfig.pm file. Multiple Set Plugins lines will override rather than append. Mike From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Torsten Brumm Sent: Wednesday, August 25, 2010 11:49 AM To: Sysadmin Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Extensions Which version you installed from QueueDeactivatedScrp? The one from github? 2010/8/25 Sysadmin > Is there an Extension compatibility list around. I recently installed the QueueDeactivatedScrip which work very well, then installed the EmailCompletion extention which also works well only to find that my QueueDeactivatedScrip no longer worked. I there anyway of determining compatibility between extensions? or is it mostly trial and error? How do troubleshoot a broken Extension? Thanks, David System Admin RNS Running RT 3.8.7 RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this year -- Learn how to get the most out of RT! -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From mfinn at nbutexas.com Wed Aug 25 14:55:38 2010 From: mfinn at nbutexas.com (Michael Finn) Date: Wed, 25 Aug 2010 13:55:38 -0500 Subject: [rt-users] Extensions In-Reply-To: <4C756109.9030603@ruralnetwork.net> References: <4C754920.8070607@ruralnetwork.net> <4C756109.9030603@ruralnetwork.net> Message-ID: > Set(@Plugins,(qw(RT::FM))); > Set(@Plugins,(qw(RTx::EmailCompletion))); > Set(@Plugins,(qw(RT::Extension::ToggleSuperUser))); > Set(@Plugins,(qw(RT::Extension::QueueDeactivatedScrips))); > How should I list this? And do I reinstall then after I correct this, or just correct the "Set(@Plugins, ...)" line and restart Apache? > Set(@Plugins,(qw(RT::FM RTx::EmailCompletion RT::Extension::ToggleSuperUser RT::Extension::QueueDeactivatedScrips))); (above is one line) No reinstall necessary; just bounce Apache. 'qw' takes a space-separated list and turns it into the quoted list format needed for the Set command. (see http://perlmeme.org/howtos/perlfunc/qw_function.html for examples) Mike From kfcrocker at lbl.gov Wed Aug 25 15:09:49 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Wed, 25 Aug 2010 12:09:49 -0700 Subject: [rt-users] re-set date field Message-ID: To List, I'm not a real experienced Perl guy and I want to write a scrip that will re-set a date field to nulls or blank or whatever a date field can be set to for NO date at all. I'm doing this for tickets that are re-opened. I've got the condition set OK. Just stuck on the command to set a date to nothing. Thanks. Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From smithj4 at bnl.gov Wed Aug 25 16:55:59 2010 From: smithj4 at bnl.gov (Jason A. Smith) Date: Wed, 25 Aug 2010 16:55:59 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <20100805210831.GH27496@bestpractical.com> References: <20100805210831.GH27496@bestpractical.com> Message-ID: <4C75835F.60901@bnl.gov> On 08/05/2010 05:08 PM, Jesse Vincent wrote: > > We've tested this new UI on the iPhone, Android 2.x, BlackberryOS 4.5 > and 5.0, Kindle 2.5 and in a number of desktop browsers. We've only > tested this on a recent RT 3.8, but it _should_ work on older versions > of RT. Reports of failures on 3.6.x or 3.8.x would be much appreciated. Hi Jesse, I just had a coworker try the mobile UI on his new Palm WebOS phone and it didn't detect his phone automatically. Adding 'WebOS' to the HTTP_USER_AGENT env var regex fixed it for him. We have version 0.95 installed here. ~Jason -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 4068 bytes Desc: S/MIME Cryptographic Signature URL: From alister at gossamer-threads.com Thu Aug 26 00:16:59 2010 From: alister at gossamer-threads.com (alister at gossamer-threads.com) Date: Wed, 25 Aug 2010 21:16:59 -0700 Subject: [rt-users] Adding a CF with QuickCreate and index.html Message-ID: <6a22d93e7486f2d3ee8552ef4e282c47@localhost> Hi rt-users, I want to extend QuickCreate to adjust a CustomField on the homepage. I was unable to add a CF easily in index.html with the CreateTicket() command. Here is what I did to get it working - I'm unsure if its the best way or not. After going through RT::Interface::Web::CreateTicket I came up with adding the following to Elements/CustomField (anyone know an automated way to do this?) Then in index.html I added my ($t, $msg) = CreateTicket( Queue => $ARGS{'Queue'}, ... + 'CustomField-1' => $ARGS{'Object-RT::Ticket--CustomField-1-Values'} ); This returned a RT::Ticket object (I was expecting an Id) and didn't add the custom field value. Since I had the ticket I added a bit more that I would normally put in a scrip: if ($ticket && $ticket->Id) { unless ($ticket->FirstCustomFieldValue('Unit')) { my ($st, $msg) = $ticket->AddCustomFieldValue( Field => 'Unit', Value => $ARGS{'Object-RT::Ticket--CustomField-1-Values'}, RecordTransaction => 0, ); push @results, $msg; } } It seems to me like CreateTicket was running RT::Ticket::Create instead of RT::Ticket_Overlay::Create. I think it might have been easier to create an Ticket/Create.html like Element for the Dashboard. Questions: Should index.html run RT::Ticket or RT::Ticket_Overlay Create? Has anyone got other suggestions for adding mandatory CF's in QuickCreate? I am running: RT-5.8.8 Gentoo Apache-2.2 mod_perl perl-5.10.1 Thanks in advance, From polloxx at gmail.com Thu Aug 26 02:15:59 2010 From: polloxx at gmail.com (polloxx) Date: Thu, 26 Aug 2010 08:15:59 +0200 Subject: [rt-users] modified from: address in replies In-Reply-To: <20100825161524.GA550@jibsheet.com> References: <20100825142540.GV550@jibsheet.com> <20100825145546.GY550@jibsheet.com> <20100825161524.GA550@jibsheet.com> Message-ID: You mean the "Reply Address"? Only the reply-to: address is changed on our server, not the from: address. On Wed, Aug 25, 2010 at 6:15 PM, Kevin Falcone wrote: > On Wed, Aug 25, 2010 at 05:45:08PM +0200, polloxx wrote: >> OK: we have an request address for all queues, let's say >> help at ourdomain.com, but for one particular queue we want to set a >> different from: address when our helpdesk dept. replies to the >> customer, eg: support at ourdomain.com. >> How can we establish this? > > Go to the Queue Admin page for that queue, check the correspond > address. > > See my previous reply - > >> On Wed, Aug 25, 2010 at 4:55 PM, Kevin Falcone >> >> > I think you just want to change the Correspond Address on the queue >> >> > admin page. ?No need for template hacking. > > -kevin > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > From thorvald.hallvardsson at gmail.com Thu Aug 26 04:47:45 2010 From: thorvald.hallvardsson at gmail.com (Thorvald Hallvardsson) Date: Thu, 26 Aug 2010 09:47:45 +0100 Subject: [rt-users] RT installation problem, perl modules dependency failed In-Reply-To: <20100825143739.GW550@jibsheet.com> References: <20100825143739.GW550@jibsheet.com> Message-ID: Hi Kevin, Pefrect, Thank you for your help. Really appreciated! Regards, TH On 25 August 2010 15:37, Kevin Falcone wrote: > It appears that you're running into two compat issues: > The bug in Text-vFile-asData has already been reported here: > https://rt.cpan.org/Public/Bug/Display.html?id=60696 > > and the Email::Address problem is that the latest release accidentally > only works on 5.10 and greater. > > Using the slightly older version of both of these modules should be > fine, you should be able to grab them from http://search.cpan.org > easily > > -kevin > > On Wed, Aug 25, 2010 at 02:01:08PM +0100, Thorvald Hallvardsson wrote: > > Hi, > > I have got a problem with 2 perl modules during the installation. > > When I do make testdeps it drops with: > > Can't locate Text/vFile/asData.pm in @INC (@INC contains: > > /usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi > /usr/lib/perl5/site_perl/5.8.8 > > /usr/lib/perl5/site_perl > /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi > > /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl > > /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi /usr/lib/perl5/5.8.8 > .) at > > /usr/lib/perl5/site_perl/5.8.8/Data/ICal.pm line 8. > > BEGIN failed--compilation aborted at > /usr/lib/perl5/site_perl/5.8.8/Data/ICal.pm line 8. > > When I'm trying to compile this module manually (downloaded from CPAN) > it says: > > /usr/bin/perl -MExtUtils::MY -e 'MY->fixin(shift)' -- > blib/script/rota_ical.cgi > > make: *** No rule to make target `bin/SystemsSupportRota', needed by > > `blib/script/SystemsSupportRota'. Stop. > > In the source code of blib/script/rota_ical.cgi I can see: > > my $file = -e 'SystemsSupportRota' ? 'SystemsSupportRota' : > > '[1] > http://intranet.fotango.private/index.php?title=Systems_Support_Rota&action=raw > '; > > What means if file doesn't exist read it from the internet. However > this address is not valid > > as you can see. This is some kind of joke. Does anyone have this file > and could send it to me > > ? > > The other error I'm getting is: > > Email::Address ...MISSING > > Sequence (?|...) not recognized in regex; marked by <-- HERE in m/(?| > <-- HERE > > > ((?-xism:(?-xism:(?-xism:(?-xism:\s*\((?:\s*(?-xism:(?-xism:(?>[^()\\]+))|(?-xism:\\(?-xism:[^\x0A\x0D]))|(?-xism:\s*\((?:\s*(?-xism:(?-xism:(?>[^()\\]+))|(?-xism:\\(?-xism:[^\x0A\x0D]))|))*\s*\)\s*)))*\s*\)\s*)|\s+)*(?-xism:[^\x00-\x1F\x7F()<>\[\]:;@\\,."\s]+(?:\.[^\x00-\x1F\x7F()<>\[\]:;@\\,."\s]+)*)(?-xism:(?-xism:\s*\((?:\s*(?-xism:(?-xism:(?>[^()\\]+))|(?-xism:\\(?-xism:[^\x0A\x0D]))|(?-xism:\s*\((?:\s*(?-xism:(?-xism:(?>[^ > > at /usr/lib/perl5/site_perl/5.8.8/Email/Address.pm line 139. > > Install module Email::Address > > Going to read /.cpan/Metadata > > Database was generated on Wed, 25 Aug 2010 09:57:51 GMT > > Email::Address is up to date. > > Any help will be appreciated. > > Thank you. > > Regards, > > TH > > > > References > > > > Visible links > > 1. > http://intranet.fotango.private/index.php?title=Systems_Support_Rota&action=raw > > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > > Last one this year -- Learn how to get the most out of RT! > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From guadagnino.cristiano at creval.it Thu Aug 26 05:54:55 2010 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Thu, 26 Aug 2010 11:54:55 +0200 Subject: [rt-users] mail body: HTML with embedded CSS Message-ID: Hi all, I'd like to change a few standard templates to HTML. I've been following the instructions found in http://wiki.bestpractical.com/view/SendHTMLEmail and added the "Content-Type: text/html" special header. Unfortunately RT issues an error while parsing the CSS part in the HTML source: [Thu Aug 26 08:18:34 2010] [error]: Template parsing error: syntax error at temp late line 16, near "color:#000; background:" (/opt/rt3/bin/../lib/RT/Template_Overlay.pm:420) Am I missing something? Or there is no way to tell RT to accept CSS syntax? I cannot use an external style sheet because when the message gets emailed it won't find the stylesheet on the receivers' PC. Any suggestions? Thank you in advance. Bye Cris -------------- next part -------------- An HTML attachment was scrubbed... URL: From thorvald.hallvardsson at gmail.com Thu Aug 26 06:27:23 2010 From: thorvald.hallvardsson at gmail.com (Thorvald Hallvardsson) Date: Thu, 26 Aug 2010 11:27:23 +0100 Subject: [rt-users] 32 levels deep in component stack (infinite recursive call?) Message-ID: Hi guys, Another problem. When I'm trying to access CONFIGURATION -> GLOBAL -> USER RIGHTS || GROUP RIGHTS || RT AT A GLANCE I'm getting an error: 32 levels deep in component stack (infinite recursive call?) Output from dev mode can be found here: http://paste-it.net/public/x7307cf/ I was trying to find the solution in google but all related problems dropped some sort of proper errors (like module cannot be found). In my case there are no "proper" error or I missed it. It's the brand new installation from yesterday so I presume I have got all perl modules most up to date (besides Email::Address). Thank you for your help in advance. Regards, TH -------------- next part -------------- An HTML attachment was scrubbed... URL: From Justin.Hayes at OpenBet.com Thu Aug 26 07:26:06 2010 From: Justin.Hayes at OpenBet.com (Justin Hayes) Date: Thu, 26 Aug 2010 12:26:06 +0100 Subject: [rt-users] Incremental page load stopped with 3.8.8 Message-ID: <8E5DB3FF-651A-4DBC-B2D9-1E1DE329DD9A@OpenBet.com> When we were running 3.8.4 my pages used to render content incrementally, which was great as I could read initial content, metadata etc while the page was loading the rest. Since 3.8.8 that's stopped, and I have to wait for the whole page to load before my browser renders. Is that a deliberate change? Anyone know if there's a way to set it back to incremental? Thanks! Justin Justin Hayes Support Manager T: +44 208 742 1600 +44 208 987 0715 M: +44 779 337 2866 E: justin.hayes at openbet.com W: www.openbet.com OpenBet Chiswick Park Building 9 566 Chiswick High Rd London W4 5XT This message is confidential and intended only for the addressee. If you have received this message in error, please immediately notify the postmaster at openbet.com and delete it from your system as well as any copies. The content of e-mails as well as traffic data may be monitored by OpenBet for employment and security purposes. To protect the environment please do not print this e-mail unless necessary. OpenBet Technologies Limited. Registered Office: One London Road, Staines, Middlesex, TW18 4EX, United Kingdom. A company registered in England and Wales. Registered no. 6712030. VAT no. GB927523623 -------------- next part -------------- An HTML attachment was scrubbed... URL: From brodard.anthony at gmail.com Thu Aug 26 08:33:30 2010 From: brodard.anthony at gmail.com (Anthony BRODARD) Date: Thu, 26 Aug 2010 14:33:30 +0200 Subject: [rt-users] Modify graph's color Message-ID: Hi everybody! I'm actually searching how modify appareance or just color of my graph' in RT 3.8.7 I've just installed the package "libgd-graph-perl" and reload apache server, but graph are not eye-attractive. I found this: http://wiki.bestpractical.com/view/rt-google-charts but I don't understand how to implement it. Is somebody success to install it? Or just help me to change the chart's default color? Regards, Anthony -------------- next part -------------- An HTML attachment was scrubbed... URL: From jledford at biltmore.com Thu Aug 26 09:29:01 2010 From: jledford at biltmore.com (Jason Ledford) Date: Thu, 26 Aug 2010 09:29:01 -0400 Subject: [rt-users] RT Mobile Redirection In-Reply-To: <1282765463.2128.9926.camel@laplaplian> References: <435CB3214F92FD4E8E5CEEB86A20440240FA47F3D9@MAILBOX.tbcnet.biltmore.com> <1282765463.2128.9926.camel@laplaplian> Message-ID: <435CB3214F92FD4E8E5CEEB86A20440240FA47F587@MAILBOX.tbcnet.biltmore.com> This unfortunately does not work. If I symlink the /m/ folder it gives me: <&| _elements/wrapper, title => loc("RT for [_1]",RT->Config->Get('rtname'))&> <& _elements/menu &> <& _elements/full_site_link &> So that won't work. Here is my apache config for this vhost if it helps anyone let me know what I am missing: ServerName servername.domain.com ServerAdmin me at domain.com # config for your main content DocumentRoot /var/www # here and in other places goes config # of your main host # as RT is out of document root then we want alias # and should define directory access Alias /rt/ /opt/rt3/share/html/ Order allow,deny Allow from all PerlRequire /opt/rt3/bin/webmux.pl AddDefaultCharset UTF-8 SetHandler perl-script PerlHandler RT::Mason Thanks for any help. -----Original Message----- From: Bob Miller [mailto:bob at computerisms.ca] Sent: Wednesday, August 25, 2010 3:44 PM To: Jason Ledford Subject: Re: [rt-users] RT Mobile Redirection During my last migration, the links to some tickets were going to a different URL than I wanted. My solution was to put a symlink in at the link's url pointing to the real html directory. So, it is probably not an elegant suggestion, but perhaps something like: ln -s /path.to.rt/html /var/www/m would make it work... On Wed, 2010-08-25 at 12:05 -0400, Jason Ledford wrote: > I am having a problem with the new mobile interface, version .95. It > works perfectly on about 5% of my blackberries. The problem is the > users get the login screen, enter the user name and password, and then > get a file not found error saying it?s looking for /m/. The apache > logs suggest its trying to redirect those users to /var/www/m and it > says file does not exist. I did find out that it works 100% of the > time if I use the short domain name, servername. I experience the > problem when I use the fqdn servername.domain.com. I am sure it?s > something I have mis-configured but can?t quite pinpoint. > > The url I use to hit my server is http://servername.domain.com/rt/ and > here is the relevant parts from my config: > > Set( $rtname, 'cdc124asv.tbcnet.biltmore.com'); > Set($WebPath , "/rt"); > Set($WebBaseURL , "http://cdc124asv.tbcnet.biltmore.com"); > Set(@Plugins, qw(RT::Extension::MobileUI RTx::Calendar > RT::Extension::PriorityAsString > RT::Extension::ExtractCustomFieldValues RT::Extension::LDAPImport RT: > $rt RT::Authen::ExternalAuth)); > > Any help is appreciated as I would prefer to use the fqdn when > possible. > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! Bob Miller 334-7117/660-5315 http://computerisms.ca bob at computerisms.ca Network, Internet, Server, and Open Source Solutions From fabrizio at uab.edu Thu Aug 26 09:37:21 2010 From: fabrizio at uab.edu (Francis L Fabrizio) Date: Thu, 26 Aug 2010 08:37:21 -0500 Subject: [rt-users] Requiring CF to be defined on resolve In-Reply-To: <20100824075858.GC2964@easter-eggs.com> References: <6D0864AA18E9564285990CD7F849B4DE04E47222@UABEXMBS6.ad.uab.edu> <20100823130450.GF18211@easter-eggs.com> <6D0864AA18E9564285990CD7F849B4DE04E472E8@UABEXMBS6.ad.uab.edu> <20100824075858.GC2964@easter-eggs.com> Message-ID: <6D0864AA18E9564285990CD7F849B4DE04E47521@UABEXMBS6.ad.uab.edu> > exposing check_failure in a callback is a good idea. Can you provide a > patch for this so it will go in RT core? This simple patch was sufficient for me: --- /usr/local/rt/local/html/Ticket/Update.html 2010-08-26 08:25:06.000000000 -0500 +++ /usr/local/rt/share/html/Ticket/Update.html 2010-08-24 08:33:38.000000000 -0500 @@ -168,7 +168,7 @@ my @results; -$m->callback( Ticket => $TicketObj, ARGSRef => \%ARGS, checks_failure => \$checks_failure, results => \@results, CallbackName => 'Initial' ); +$m->callback( Ticket => $TicketObj, ARGSRef => \%ARGS, results => \@results, CallbackName => 'Initial' ); unless($DefaultStatus){ $DefaultStatus=($ARGS{'Status'} ||$TicketObj->Status()); It might make sense to also expose checks_failure in other callbacks in Update.html, but hooking in at Initial seems pretty flexible on its own. -Fran From fabrizio at uab.edu Thu Aug 26 10:14:07 2010 From: fabrizio at uab.edu (Francis L Fabrizio) Date: Thu, 26 Aug 2010 09:14:07 -0500 Subject: [rt-users] Requiring CF to be defined on resolve In-Reply-To: <6D0864AA18E9564285990CD7F849B4DE04E47521@UABEXMBS6.ad.uab.edu> References: <6D0864AA18E9564285990CD7F849B4DE04E47222@UABEXMBS6.ad.uab.edu> <20100823130450.GF18211@easter-eggs.com> <6D0864AA18E9564285990CD7F849B4DE04E472E8@UABEXMBS6.ad.uab.edu> <20100824075858.GC2964@easter-eggs.com> <6D0864AA18E9564285990CD7F849B4DE04E47521@UABEXMBS6.ad.uab.edu> Message-ID: <6D0864AA18E9564285990CD7F849B4DE04E4752C@UABEXMBS6.ad.uab.edu> Sorry, I created that patch pre-coffee this morning, and the patch was going backwards. Here's the real patch: --- /usr/local/rt/share/html/Ticket/Update.html 2010-08-24 08:33:38.000000000 -0500 +++ /usr/local/rt/local/html/Ticket/Update.html 2010-08-26 08:25:06.000000000 -0500 @@ -168,7 +168,7 @@ my @results; -$m->callback( Ticket => $TicketObj, ARGSRef => \%ARGS, results => \@results, CallbackName => 'Initial' ); +$m->callback( Ticket => $TicketObj, ARGSRef => \%ARGS, checks_failure => \$checks_failure, results => \@results, CallbackName => 'Initial' ); unless($DefaultStatus){ $DefaultStatus=($ARGS{'Status'} ||$TicketObj->Status()); > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- > bounces at lists.bestpractical.com] On Behalf Of Francis L Fabrizio > Sent: Thursday, August 26, 2010 8:37 AM > To: Emmanuel Lacour; rt-users at lists.bestpractical.com > Subject: Re: [rt-users] Requiring CF to be defined on resolve > > > exposing check_failure in a callback is a good idea. Can you provide > a > > patch for this so it will go in RT core? > > This simple patch was sufficient for me: > > > --- /usr/local/rt/local/html/Ticket/Update.html 2010-08-26 > 08:25:06.000000000 -0500 > +++ /usr/local/rt/share/html/Ticket/Update.html 2010-08-24 > 08:33:38.000000000 -0500 > @@ -168,7 +168,7 @@ > > my @results; > > -$m->callback( Ticket => $TicketObj, ARGSRef => \%ARGS, checks_failure > => \$checks_failure, results => \@results, CallbackName => 'Initial' ); > +$m->callback( Ticket => $TicketObj, ARGSRef => \%ARGS, results => > \@results, CallbackName => 'Initial' ); > > unless($DefaultStatus){ > $DefaultStatus=($ARGS{'Status'} ||$TicketObj->Status()); > > > It might make sense to also expose checks_failure in other callbacks in > Update.html, but hooking in at Initial seems pretty flexible on its > own. > > -Fran > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! From benno at NLnetLabs.nl Thu Aug 26 10:31:30 2010 From: benno at NLnetLabs.nl (Benno Overeinder) Date: Thu, 26 Aug 2010 16:31:30 +0200 Subject: [rt-users] RT::Action not found after upgrade 3.8.2 -> 3.8.8 Message-ID: <4C767AC2.6040207@NLnetLabs.nl> I haven't the original email thread to reply to, but this might be valuable to the email list. The change Ruslan proposed works for me. I had the same problem here, but after the change in webmux.pl, apache started again. Thanks, -- Benno ruz at bestpractical.com wrote: Hello, Try to change RT::InitClasses( Heavy => 1 ) to RT::InitClasses( Heavy => 0 ) in webmux.pl instead of using the patch (revert it) and report back if it helps. On Tue, May 11, 2010 at 4:58 PM, Raghu Siddarth wrote: > I got the same issue here. Upgrade script went through without any errors, > cleared mason and restarted apache, but it failed to start with the > following error : > > [error] Require of RT::Action:: failed. > > Can't locate RT/Action/.pm in @INC (@INC contains: /opt/rt3/bin/../local/lib > /opt/rt3/local/plugins/RT-Extension-PriorityAsString/lib /opt/rt3/bin/../lib > /etc/perl /usr/local/lib/perl/5.8.8 /usr/local/share/perl/5.8.8 > /usr/lib/perl5 /usr/share/perl5 /usr/lib/perl/5.8 /usr/share/perl/5.8 > /usr/local/lib/site_perl . /etc/apache2) at (eval 1318) line > 3.\n\nCompilation failed in require at (eval 2) line 1. > > [error] Can't load Perl file: /opt/rt3/bin/webmux.pl for server > ritsnet-rt.mine.nu:0, exiting... > > > Thanks Razvan for the quick fix below. It worked for me. I'm trying to > understand why are only a few users getting affected. > > -- Raghu Siddarth > > On Mon, May 10, 2010 at 5:03 PM, Razvan Cosma > wrote: >> >> Can't figure out the problem source, and I am in a hurry, so for now: >> if(eval "require $type") { >> $self->{'Action'} = $type->new ( Argument => $self->Argument, >> CurrentUser => $self->CurrentUser, >> ScripActionObj => $self, >> ScripObj => $args{'ScripObj'}, >> TemplateObj => $self->TemplateObj, >> TicketObj => $args{'TicketObj'}, >> TransactionObj => >> $args{'TransactionObj'}, >> ); >> } else { >> warn "Require of $type failed.\n$@\n"; >> } >> Then application seems to work fine otherwise. >> >> On Mon, May 10, 2010 at 2:22 PM, Razvan Cosma >> wrote: >>> >>> OK, tried another trick now: created a RT/Action/.pm file that only does >>> print caller(); and it seems it's called from RT::ScripAction which leads to >>> the file ScripAction_Overlay.pm and at line 173 >>> eval "require $type" || die "Require of $type failed.\n$@\n"; >>> still digging.. >>> >>>> >>>> On Mon, May 10, 2010 at 2:17 PM, Richard Pijnenburg >>>> wrote: >>>>> >>>>> I have the same issue. >>>>> >>>>> Cleaned the mason cache and restarted apache, but same result. >>>>> >>>>> >>>>> >>>>> Met vriendelijke groet / With kind regards, >>>>> >>>>> Richard Pijnenburg >>>>> Changes and Incident Coordinator >>>>> >>>>> WideXS http://www.widexs.nl >>>>> Tel +31 (0)20 7570780 Fax +31 (0)20 6116302 >>>>> Zekeringstraat 43, 1014 BV Amsterdam, NL >>>>> >>>>> >>>>> >>>>> From: rt-users-bounces at lists.bestpractical.com >>>>> [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Steve >>>>> Anderson >>>>> Sent: Monday, May 10, 2010 12:43 PM >>>>> To: Razvan Cosma; rt-users at lists.bestpractical.com >>>>> Subject: Re: [rt-users] RT::Action not found after upgrade 3.8.2 -> >>>>> 3.8.8 >>>>> >>>>> >>>>> >>>>> Did you do the step of wiping out the Mason cache? >>>>> >>>>> >>>>> >>>>> From: rt-users-bounces at lists.bestpractical.com >>>>> [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Razvan Cosma >>>>> Sent: 10 May 2010 11:35 AM >>>>> To: rt-users at lists.bestpractical.com >>>>> Subject: [rt-users] RT::Action not found after upgrade 3.8.2 -> 3.8.8 >>>>> >>>>> >>>>> >>>>> Hi all, >>>>> Just did a ./configure && make upgrade, and while there were no errors >>>>> and all dependencies seem to be in place, httpd won't start anymore (running >>>>> on centos with mod_perl), complaining about >>>>> [error] Require of RT::Action:: failed.\nCan't locate RT/Action/.pm in >>>>> @INC >>>>> This looks like a typo in some file or scrip, but I have done a grep in >>>>> the webroot, and deleted all my scrips from mysql - it wasn't there >>>>> There's no file name in the error, only >>>>> at (eval 2442) line 3.\n\nCompilation failed in require at (eval 2) >>>>> line 1.\n >>>>> Any hints on where this eval happens? >>>>> Thank you very much >>>>> >>>>> >>>>> >>>>> ________________________________ >>>>> >>>>> This email has been scanned by Netintelligence >>>>> http://www.netintelligence.com/email >>>>> >>>>> ________________________________ >>>>> >>>>> >>>>> >>>>> ________________________________ >>>>> >>>>> BiP Solutions Limited is a company registered in Scotland with Company >>>>> Number SC086146 and VAT number 383030966 and having its registered >>>>> office at Medius, 60 Pacific Quay, Glasgow, G51 1DZ. >>>>> >>>>> >>>>> **************************************************************************** >>>>> This e-mail (and any attachment) is intended only for the attention of >>>>> the addressee(s). Its unauthorised use, disclosure, storage or copying >>>>> is not permitted. If you are not the intended recipient, please destroy >>>>> all copies and inform the sender by return e-mail. >>>>> This e-mail (whether you are the sender or the recipient) may be >>>>> monitored, recorded and retained by BiP Solutions Ltd. >>>>> E-mail monitoring/ blocking software may be used, and e-mail content >>>>> may >>>>> be read at any time.You have a responsibility to ensure laws are not >>>>> broken when composing or forwarding e-mails and their contents. >>>>> >>>>> **************************************************************************** >>>> >>> >> >> >> >> Discover RT's hidden secrets with RT Essentials from O'Reilly Media. >> Buy a copy at http://rtbook.bestpractical.com > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -- Best regards, Ruslan. -- Benno J. Overeinder NLnet Labs http://www.nlnetlabs.nl/ From nlayne at telebarbados.com Thu Aug 26 11:18:42 2010 From: nlayne at telebarbados.com (=?iso-8859-1?Q?Nic=F4le_Layne?=) Date: Thu, 26 Aug 2010 11:18:42 -0400 Subject: [rt-users] Sorting e-mail into queues automatically using procmail In-Reply-To: <20100826091218.GG7307@localhost.mi.fu-berlin.de> References: <4C137E3BA6DB4A4291596A118437D8E5B3F0E0@exchange1.telebarbados.com> <20100826091218.GG7307@localhost.mi.fu-berlin.de> Message-ID: <4C137E3BA6DB4A4291596A118437D8E5B3F296@exchange1.telebarbados.com> Update (still not working): I believe main error to be this, although the mailgate file is there and contains the default content. Can't open perl script "/opt/rt3/bin/rt-mailgate ": No such file or directory procmail: Error while writing to "/usr/bin/perl" procmail: Program failure (2) of "/usr/bin/perl" procmail: Assigning "LASTFOLDER=/usr/bin/perl /opt/rt3/bin/rt-mailgate --queue general --action correspond --url http://rt.mydomain.com/ Thanks for your suggestion Stucki. Here's what the file currently looks like, not seeing any funny characters or spaces from cmd line (all the # are from me testing different portions, will clean up once I get it working). > more /home/rt/.procmailrc :::::::::::::: /home/rt/.procmailrc :::::::::::::: #Preliminaries SHELL=/bin/sh #Use the Bourne shell (check your path!) #MAILDIR=${HOME} #First check what your mail directory is! MAILDIR="/var/mail/rt/" #LOGFILE=${MAILDIR}/procmail.log LOGFILE="/home/rt/procmail_log.log" LOG="--- Logging ${LOGFILE} for ${LOGNAME}, " VERBOSE=yes MAILDOMAIN="rt.mydomain.com" RT_MAILGATE="/opt/rt3/bin/rt-mailgate" #RT_MAILGATE="/usr/local/bin/rt-mailgate" RT_URL="http://rt.mydomain.com/" LOGABSTRACT=all #QUEUE=`echo $TO| $HOME/get_queue.pl` #ACTION=`echo $TO| $HOME/get_action.pl` #:0 #{ # the following line extracts the recipient from Received-headers. # Simply using the To: does not work, as tickets are often created # by sending a CC/BCC to RT #TO=`formail -c -xReceived: |grep $MAILDOMAIN |sed -e 's/.*for *<*\(.*\)>* *;.*$/\1/'` TO=`formail -c -xReceived: |grep $MAILDOMAIN |sed -e 's/.*for *<*\(.*\)>* *;.*$/\1/'` QUEUE=`echo $TO| $HOME/get_queue.pl` ACTION=`echo $TO| $HOME/get_action.pl` :0 h b w |/usr/bin/perl $RT_MAILGATE --queue $QUEUE --action $ACTION --url $RT_URL #} I made some other changes since my original e-mail and here is an output of the logs: --- Logging /home/rt/proc.log for rt, procmail: [18543] Thu Aug 26 11:08:41 2010 procmail: Assigning "MAILDOMAIN=rt.mydomain.com " procmail: Assigning "RT_MAILGATE=/opt/rt3/bin/rt-mailgate " procmail: Assigning "RT_URL=http://rt.mydomain.com/ " procmail: Assigning "LOGABSTRACT=all " procmail: Executing "formail -c -xReceived: |grep $MAILDOMAIN |sed -e 's/.*for *<*\(.*\)>* *;.*$/\1/'" procmail: Assigning "TO= " procmail: Executing "echo $TO| $HOME/get_queue.pl" procmail: Assigning "QUEUE=general " procmail: Executing "echo $TO| $HOME/get_action.pl" procmail: Assigning "ACTION=correspond " procmail: Skipped " " procmail: Executing "/usr/bin/perl,/opt/rt3/bin/rt-mailgate ,--queue,general ,--action,correspond ,--url,http://rt.mydomain.com/ " Can't open perl script "/opt/rt3/bin/rt-mailgate ": No such file or directory procmail: Error while writing to "/usr/bin/perl" procmail: Program failure (2) of "/usr/bin/perl" procmail: Assigning "LASTFOLDER=/usr/bin/perl /opt/rt3/bin/rt-mailgate --queue general --action correspond --url http://rt.mydomain.com/ " procmail: Locking "/var/mail/rt.lock" procmail: Assigning "LASTFOLDER=/var/mail/rt" procmail: Opening "/var/mail/rt" procmail: Acquiring kernel-lock procmail: Unlocking "/var/mail/rt.lock" procmail: Notified comsat: "rt at 85426:/var/mail/rt" >From me at mydomain.com Thu Aug 26 11:08:41 2010 Subject: Testing to internal Folder: /var/mail/rt 6147 Syslog: Aug 26 11:08:41 RT postfix/smtpd[18537]: connect from [local Exchange server] Aug 26 11:08:41 RT postfix/smtpd[18537]: 599F948096: client=[local Exchange server] Aug 26 11:08:41 RT postfix/cleanup[18540]: 599F948096: message-id=<4C137E3BA6DB4A4291596A118437D8E5B3F295 at Exchange_server.mydomain.com> Aug 26 11:08:41 RT postfix/qmgr[5063]: 599F948096: from=, size=6163, nrcpt=1 (queue active) Aug 26 11:08:41 RT postfix/smtpd[18537]: disconnect from [local Exchange server] Aug 26 11:08:41 RT postfix/local[18542]: 599F948096: to=, orig_to=, relay=local, delay=0.29, delays=0.1/0.03/0/0.16, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail) Aug 26 11:08:41 RT postfix/cleanup[18540]: 984B748098: message-id=<20100826150841.984B748098 at RT.mydomain.com> Aug 26 11:08:41 RT postfix/bounce[18541]: 599F948096: sender delivery status notification: 984B748098 Aug 26 11:08:41 RT postfix/qmgr[5063]: 599F948096: removed Aug 26 11:08:41 RT postfix/qmgr[5063]: 984B748098: from=<>, size=2642, nrcpt=1 (queue active) Aug 26 11:08:50 RT postfix/smtp[18558]: 984B748098: to=, relay=10.0.0.44[10.0.0.44]:25, delay=8.9, delays=0.02/0.04/0.02/8.8, dsn=2.6.0, status=sent (250 2.6.0 <20100826150841.984B748098 at RT.mydomain.com> Queued mail for delivery) Aug 26 11:08:50 RT postfix/qmgr[5063]: 984B748098: removed Kind regards, Nic?le -----Original Message----- From: Chr. von Stuckrad [mailto:stucki at mi.fu-berlin.de] Sent: Thursday, August 26, 2010 5:12 AM To: Nic?le Layne Subject: Re: [rt-users] Sorting e-mail into queues automatically usingprocmail Hi! Seeing the strange "somethimg" pattern in the log lines and seeing the definitley broken single '{' for 'LASTFOLDER' reminds me of the time, when one of our Users edited his .procmailrc with an WINDOWS-Editor inserting '' where procmail only understands '' for the line-endings. Lots of strange things then happened, because listings do not show the difference, but the 'character' was used for Filenames and such... So you may look into your procmailrc with a tool showing 'really everything' (UNIX: e.g.'xxd') to check this. Or load the file into an editor which can explicitely write it with 'only newline' == UNIX-line-end. May be this helps ... ? Stucki On Tue, 24 Aug 2010, Nic?le Layne wrote: > --- Logging /home/rt/procmail_log.log ... ... ... > procmail: Assigning "LASTFOLDER={ > > " > > procmail: Opening "{ > > " From mariele01 at hotmail.com Thu Aug 26 11:21:47 2010 From: mariele01 at hotmail.com (MariaE) Date: Thu, 26 Aug 2010 08:21:47 -0700 (PDT) Subject: [rt-users] GnuPG Interface Mouse and Moose - Missing dependencies In-Reply-To: <1723122404.148.1277481728330.JavaMail.javamailuser@localhost> References: <1723122404.148.1277481728330.JavaMail.javamailuser@localhost> Message-ID: <29543619.post@talk.nabble.com> Hi Mark, I also upgraded my perl and I have the exactly the same problem, maybe you resolved the problem? Thanks, Maria Elena Mark Street wrote: > > Hi, > > I broke rt 3.8.8 after updating my Centos 5 box with yum...it upgraded > perl. I knew it was going to be a problem right after I did it.... > > I ran make testdeps in my rt3 source directory and used CPAN to update all > of the missing modules... all but 1, the GnuPG::Interface module is not > behaving. > > SOME DEPENDENCIES WERE MISSING. > GPG missing dependencies: > GnuPG::Interface ...MISSING > Undefined subroutine &Mouse::Util::get_metaclass_by_name called at > /usr/lib/perl5/site_perl/5.8.8/Any/Moose.pm line 103. > make: *** [testdeps] Error 1 > > I installed GnuPG 0.4.2 through cpan and manually installed it so I know > it is installed. I did the same thing for Mouse and Any::Moose. > > I have seen 1 other similar instance of this on a search of gossamer > threads forums from June 21st... so I am not alone. > > Any ideas on how to remedy this one? > > -- > Mark Street, D.C., RHCE > Chief Technology Officer > Alliance Medical Center > (707) 433-5494 > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > -- View this message in context: http://old.nabble.com/GnuPG-Interface-Mouse-and-Moose---Missing-dependencies-tp28993895p29543619.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From elacour at easter-eggs.com Thu Aug 26 11:23:19 2010 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Thu, 26 Aug 2010 17:23:19 +0200 Subject: [rt-users] Requiring CF to be defined on resolve In-Reply-To: <6D0864AA18E9564285990CD7F849B4DE04E47521@UABEXMBS6.ad.uab.edu> References: <6D0864AA18E9564285990CD7F849B4DE04E47222@UABEXMBS6.ad.uab.edu> <20100823130450.GF18211@easter-eggs.com> <6D0864AA18E9564285990CD7F849B4DE04E472E8@UABEXMBS6.ad.uab.edu> <20100824075858.GC2964@easter-eggs.com> <6D0864AA18E9564285990CD7F849B4DE04E47521@UABEXMBS6.ad.uab.edu> Message-ID: <20100826152319.GG2803@easter-eggs.com> On Thu, Aug 26, 2010 at 08:37:21AM -0500, Francis L Fabrizio wrote: > > exposing check_failure in a callback is a good idea. Can you provide a > > patch for this so it will go in RT core? > > This simple patch was sufficient for me: > thanks, applied on 3.8-trunk, will be in next release. From Ingo.Itter at ages.de Thu Aug 26 11:43:56 2010 From: Ingo.Itter at ages.de (Ingo.Itter at ages.de) Date: Thu, 26 Aug 2010 17:43:56 +0200 Subject: [rt-users] CLI create with Custom Fields again In-Reply-To: Message-ID: Hello, i searched the whole Mailinglist for a correct syntax to ceate a new ticket via CLI with an custom Field. I try to create an Ticket with the CustomField named "Server" and the value "FILESRV01" Have anyone please an example for me ? Thanks and Greetings from Germany Ingo von Itter Ratingen/Gemany PS: Have anyone a link or documentation about RT in German ? War ja nur ne Frage .... _______________________________________________________________________ Gesch?ftsf?hrer: Rolf Herzog, Thomas Benk AGES Maut System GmbH & Co. KG AG D?sseldorf HRA 14045, USt-IdNr.: DE 202525868 AGES International GmbH & Co. KG AG D?sseldorf HRA 16636, USt-IdNr.: DE 813749831 AGES ETS GmbH AG D?sseldorf HRB 55580, USt-IdNr.: DE 814789134 -------------- next part -------------- An HTML attachment was scrubbed... URL: From mariele01 at hotmail.com Thu Aug 26 11:48:54 2010 From: mariele01 at hotmail.com (MariaE) Date: Thu, 26 Aug 2010 08:48:54 -0700 (PDT) Subject: [rt-users] GnuPG Interface Mouse and Moose - Missing dependencies In-Reply-To: <29543619.post@talk.nabble.com> References: <1723122404.148.1277481728330.JavaMail.javamailuser@localhost> <29543619.post@talk.nabble.com> Message-ID: <29543938.post@talk.nabble.com> I forgot indicate the versions that I have installed: Mouse-0.64 Any-Moose-0.13 GnuPG-Interface-0.42 perl-5.8.8-32 Thanks, MariaE wrote: > > Hi Mark, > > I also upgraded my perl and I have the exactly the same problem, maybe you > resolved the problem? > > Thanks, > Maria Elena > > > Mark Street wrote: >> >> Hi, >> >> I broke rt 3.8.8 after updating my Centos 5 box with yum...it upgraded >> perl. I knew it was going to be a problem right after I did it.... >> >> I ran make testdeps in my rt3 source directory and used CPAN to update >> all of the missing modules... all but 1, the GnuPG::Interface module is >> not behaving. >> >> SOME DEPENDENCIES WERE MISSING. >> GPG missing dependencies: >> GnuPG::Interface ...MISSING >> Undefined subroutine &Mouse::Util::get_metaclass_by_name called at >> /usr/lib/perl5/site_perl/5.8.8/Any/Moose.pm line 103. >> make: *** [testdeps] Error 1 >> >> I installed GnuPG 0.4.2 through cpan and manually installed it so I know >> it is installed. I did the same thing for Mouse and Any::Moose. >> >> I have seen 1 other similar instance of this on a search of gossamer >> threads forums from June 21st... so I am not alone. >> >> Any ideas on how to remedy this one? >> >> -- >> Mark Street, D.C., RHCE >> Chief Technology Officer >> Alliance Medical Center >> (707) 433-5494 >> >> >> Discover RT's hidden secrets with RT Essentials from O'Reilly Media. >> Buy a copy at http://rtbook.bestpractical.com >> > > -- View this message in context: http://old.nabble.com/GnuPG-Interface-Mouse-and-Moose---Missing-dependencies-tp28993895p29543938.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From amohammed.mcfcinc at gmail.com Thu Aug 26 13:07:01 2010 From: amohammed.mcfcinc at gmail.com (Ashrafuddin Mohammed) Date: Thu, 26 Aug 2010 12:07:01 -0500 Subject: [rt-users] Setup Email gateway Message-ID: <4C769F35.3040407@americanmutualloans.com> I'm trying to setup email gateway but unable to do it. There are three different procedures from RT Wiki site. I tried all three but couldn't get any of them working. I edited master.cf to include two lines #rt rt-pipe unix n- n - pipe rt-comment -pipe unix n - --pipe Also i created a new file in /etc/postfix/transport and included lines: Can anyone help me with a link through which i can follow a right tutorial to fix my email gateway real quick. This is what i got while trying to reload postfix. postfix/postfix-script: fatal: the Postfix mail system is not running Thanks -- Ashrafuddin Mohammed System Administrator Midcontinent Financial Center, Inc. toll free: 866-590-4562 x345 local 573-443-6002 x345 fax 888-249-3529 email ash at americanmutualloans.com CONFIDENTIALITY NOTICE: This e-mail and any attachments may contain confidential information that is legally privileged. The information is solely for the use of the intended recipient(s). Any disclosure, copying, distribution, or other use of this information is strictly prohibited. If you have received this e-mail in error, please notify the sender by return e-mail and delete this message. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: srmTree.gif Type: image/gif Size: 5376 bytes Desc: not available URL: From amohammed.mcfcinc at gmail.com Thu Aug 26 14:40:23 2010 From: amohammed.mcfcinc at gmail.com (Ashrafuddin Mohammed) Date: Thu, 26 Aug 2010 13:40:23 -0500 Subject: [rt-users] Brief steps to set email gateway and synchronize LDAP Message-ID: <4C76B517.5030302@americanmutualloans.com> Can anybody point few basic steps to be taken care of while setting up Email Gateway for RT and also to synchronize LDAP users to login into RT with their own credentials without need of settinup their own account throughRT. I have looked through RT_SiteConfig.pm file. everything looks good. Except which sendemailpipe is uncommented to be used. Is there anything else i need to reconfigure. Thanks for your help From jesse at bestpractical.com Thu Aug 26 15:12:35 2010 From: jesse at bestpractical.com (Jesse Vincent) Date: Thu, 26 Aug 2010 15:12:35 -0400 Subject: [rt-users] mail body: HTML with embedded CSS In-Reply-To: References: Message-ID: <20100826191235.GR31082@bestpractical.com> Text::Template is the perl module RT uses for templates. It uses { and } for template delimiters. http://search.cpan.org/~mjd/Text-Template-1.45/lib/Text/Template.pm should show you how to escape your templates - specifically: http://search.cpan.org/~mjd/Text-Template-1.45/lib/Text/Template.pm#JavaScript From mmcgrath at carthage.edu Thu Aug 26 15:16:13 2010 From: mmcgrath at carthage.edu (Max McGrath) Date: Thu, 26 Aug 2010 14:16:13 -0500 Subject: [rt-users] Where to change the "Error" box on Login page In-Reply-To: References: Message-ID: Just asking again if anyone can point me in the right direction to changing the pink/red error box that pops up upon a failed login on the Login page. I'd like to change it from "Your username or password is incorrect" to something else with more instructions. Thanks! -- Max McGrath Asst. Network Admin/Systems Specialist Carthage College 262-552-5512 mmcgrath at carthage.edu On Tue, Aug 24, 2010 at 2:43 PM, Max McGrath wrote: > Hi all - > > Running RT 3.8.8 on Ubuntu. > > Trying to figure out where to change the red/pink error box that pops up on > the Login page upon a failed login. > > I've looked at the Login page code and from what I see it looks like it's > coming from Widgets/TitleBox -- but I am unable to find it there. > > Can anybody lend a hand? > -- > Max McGrath > Asst. Network Admin/Systems Specialist > Carthage College > 262-552-5512 > mmcgrath at carthage.edu > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jesse at bestpractical.com Thu Aug 26 15:16:49 2010 From: jesse at bestpractical.com (Jesse Vincent) Date: Thu, 26 Aug 2010 15:16:49 -0400 Subject: [rt-users] 32 levels deep in component stack (infinite recursive call?) In-Reply-To: References: Message-ID: <20100826191649.GG5284@puppy> On Thu 26.Aug'10 at 11:27:23 +0100, Thorvald Hallvardsson wrote: > Hi guys, > > Another problem. When I'm trying to access CONFIGURATION -> GLOBAL -> USER RIGHTS || GROUP RIGHTS || RT AT A GLANCE I'm getting an error: > > 32 levels deep in component stack (infinite recursive call?) > > Output from dev mode can be found here: > http://paste-it.net/public/x7307cf/ > > I was trying to find the solution in google but all related problems dropped some sort of proper errors (like module cannot be found). In my case there are no > "proper" error or I missed it. > > It's the brand new installation from yesterday so I presume I have got all perl modules most up to date (besides Email::Address). Hi Thorvald, Can you send the output of the "System Information" page under "Configuration -> Tools"? Thanks, Jesse From torsten.brumm at googlemail.com Thu Aug 26 16:37:54 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Thu, 26 Aug 2010 22:37:54 +0200 Subject: [rt-users] CLI create with Custom Fields again In-Reply-To: References: Message-ID: Hi Ingo, not 100% sure at the moment, but i think, you can use it in the same way like you do it with the offline edit. can sent you tomorrow an example Torsten (Greetings from Hamburg) 2010/8/26 > > Hello, > > i searched the whole Mailinglist for a correct syntax to ceate a new ticket > via CLI with an custom Field. > I try to create an Ticket with the CustomField named "Server" and the value > "FILESRV01" > > > Have anyone please an example for me ? > > > Thanks and Greetings from Germany > > Ingo von Itter > Ratingen/Gemany > > PS: Have anyone a link or documentation about RT in German ? > War ja nur ne Frage .... > > > > _______________________________________________________________________ > Gesch?ftsf?hrer: Rolf Herzog, Thomas Benk > AGES Maut System GmbH & Co. KG > AG D?sseldorf HRA 14045, USt-IdNr.: DE 202525868 > AGES International GmbH & Co. KG > AG D?sseldorf HRA 16636, USt-IdNr.: DE 813749831 > AGES ETS GmbH > AG D?sseldorf HRB 55580, USt-IdNr.: DE 814789134 > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From jesse at bestpractical.com Thu Aug 26 17:25:27 2010 From: jesse at bestpractical.com (Jesse Vincent) Date: Thu, 26 Aug 2010 17:25:27 -0400 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <4C75835F.60901@bnl.gov> References: <20100805210831.GH27496@bestpractical.com> <4C75835F.60901@bnl.gov> Message-ID: <20100826212527.GE31082@bestpractical.com> Thanks. I've pushed out 0.96 with WebOS listed. On Wed, Aug 25, 2010 at 04:55:59PM -0400, Jason A. Smith wrote: > On 08/05/2010 05:08 PM, Jesse Vincent wrote: > > > >We've tested this new UI on the iPhone, Android 2.x, BlackberryOS 4.5 > >and 5.0, Kindle 2.5 and in a number of desktop browsers. We've only > >tested this on a recent RT 3.8, but it _should_ work on older versions > >of RT. Reports of failures on 3.6.x or 3.8.x would be much appreciated. > > Hi Jesse, > > I just had a coworker try the mobile UI on his new Palm WebOS phone > and it didn't detect his phone automatically. Adding 'WebOS' to the > HTTP_USER_AGENT env var regex fixed it for him. We have version > 0.95 installed here. > > ~Jason > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -- From Sysadmin at ruralnetwork.net Thu Aug 26 18:03:24 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Thu, 26 Aug 2010 16:03:24 -0600 Subject: [rt-users] Extensions In-Reply-To: References: <4C754920.8070607@ruralnetwork.net> <4C756109.9030603@ruralnetwork.net> Message-ID: <4C76E4AC.2030300@ruralnetwork.net> Thanks guys, I got it. They all work fine now. David On 8/25/2010 12:55 PM, Michael Finn wrote: >> Set(@Plugins,(qw(RT::FM))); >> Set(@Plugins,(qw(RTx::EmailCompletion))); >> Set(@Plugins,(qw(RT::Extension::ToggleSuperUser))); >> Set(@Plugins,(qw(RT::Extension::QueueDeactivatedScrips))); >> How should I list this? And do I reinstall then after I correct this, or just correct the "Set(@Plugins, ...)" line and restart Apache? >> >> > Set(@Plugins,(qw(RT::FM RTx::EmailCompletion RT::Extension::ToggleSuperUser RT::Extension::QueueDeactivatedScrips))); > > (above is one line) > No reinstall necessary; just bounce Apache. > > 'qw' takes a space-separated list and turns it into the quoted list format needed for the Set command. > (see http://perlmeme.org/howtos/perlfunc/qw_function.html for examples) > > Mike > > From Sysadmin at ruralnetwork.net Thu Aug 26 19:02:25 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Thu, 26 Aug 2010 17:02:25 -0600 Subject: [rt-users] Searching Unprivileged Users Message-ID: <4C76F281.9060303@ruralnetwork.net> Currently we have RT configured so that support staff are privileged users, and customers are unprivileged users which Are also part of the "Customers" group. I'm look for an easy way to search the unprivileged users, RT only shows privileged users, and groups only let you add or remove users, not edit the users in the group.RT adds the unprivileged user from the ticket creation. So it is very easy to accidentally create a bogus user in the system that is simply created as an unprivileged user. Thanks, David System Admin RNS Running RT 3.8.7 From Sysadmin at ruralnetwork.net Thu Aug 26 19:11:53 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Thu, 26 Aug 2010 17:11:53 -0600 Subject: [rt-users] Ticket History Message-ID: <4C76F4B9.1080306@ruralnetwork.net> Is there a way to show just ticket history for a customer? Maybe a ticket tab for the user/customer that would display only tickets for that customer and show only the replys (not comments or other details for those tickets) and not the complete user history? So a clean concise way of viewing the users past trouble tickets. Thanks, David System Admin RNS Running RT 3.8.7 From Sysadmin at ruralnetwork.net Thu Aug 26 19:24:22 2010 From: Sysadmin at ruralnetwork.net (Sysadmin) Date: Thu, 26 Aug 2010 17:24:22 -0600 Subject: [rt-users] Linked fields In-Reply-To: <4C695BE1.4010101@desy.de> References: <4C65B68E.6040700@ruralnetwork.net> <4C695BE1.4010101@desy.de> Message-ID: <4C76F7A6.8000809@ruralnetwork.net> I'm trying to add Custom Fields in the Requester area of the ticket. I got the first Custom Value, but cannot get the second custom value? the first was: <&|/l&>Account #::
> <% ($requestor->FirstCustomFieldValue('Room') || > loc("No Account # entered for this user")) %>
and I tried: # <&|/l&>IP::
# <% ($requestor-> SecondCustomFieldValue('IP Address') || loc("No IP Address entered for this user")) %>
For the second, but that doesn't work. any Ideas? Thanks, David System Admin RNS Running RT 3.8.7 On 8/16/2010 9:40 AM, Bj?rn Schulz wrote: > Hi David, > > I use user CFs and a customized ShowRequestor in > .../Ticket/Elements/ShowRequestor. Not a special service Ticket. > > <&|/l&>Phone::
> <% ($requestor->WorkPhone || loc("No WorkPhone > entered about this user")) %>
> > or > > <&|/l&>Room::
> <% ($requestor->FirstCustomFieldValue('Room') || > loc("No room entered about this user")) %>
> > Hope this helps > > Bj?rn > > > > > Am 13.08.10 23:18, schrieb Sysadmin: >> Is there a way to " link"custom fields? So, I trying to link custom >> field data, so that custom fields like Account #, Customer Equip, Phone >> #, that exist in a service ticket and in the user information, will >> populate each other, ie in creating a service ticket for a /new >> custome/r, the linked custom field data input in the ticket will >> populate the user information custom field data. And vice-versa if the >> customer already exists, then the ticket, would pull data from the user >> information data. >> >> David >> System Admin >> RNS >> >> >> >> >> >> >> >> RT Training in Washington DC, USA on Oct 25& 26 2010 >> Last one this year -- Learn how to get the most out of RT! > From nlayne at telebarbados.com Thu Aug 26 19:39:24 2010 From: nlayne at telebarbados.com (=?iso-8859-1?Q?Nic=F4le_Layne?=) Date: Thu, 26 Aug 2010 19:39:24 -0400 Subject: [rt-users] Sorting e-mail into queues automatically using procmail In-Reply-To: <4514D8FC30E0CC4E85AEF43E0F27FDF923424A0C@exchange1.telebarbados.com> References: <4C137E3BA6DB4A4291596A118437D8E5B3F0E0@exchange1.telebarbados.com> <20100826091218.GG7307@localhost.mi.fu-berlin.de> <4514D8FC30E0CC4E85AEF43E0F27FDF923424A0C@exchange1.telebarbados.com> Message-ID: <4C137E3BA6DB4A4291596A118437D8E5B3F330@exchange1.telebarbados.com> Just letting everyone know that I got it to work. Here are my config and script files in case this can help anyone. /home/rt/.procmailrc #Preliminaries SHELL=/bin/sh #Use the Bourne shell (check your path!) MAILDIR="/var/mail/rt/" LOGFILE="/home/rt/proc.log" LOG="--- Logging ${LOGFILE} for ${LOGNAME}, " VERBOSE=yes MAILDOMAIN="rt.mydomain.com" #Made no changes to the default rt-mailgate file RT_MAILGATE="/opt/rt3/bin/rt-mailgate" RT_URL="http://rt.mydomain.com/" LOGABSTRACT=all # the following line extracts the recipient from Received-headers. # Simply using the To: does not work, as tickets are often created # by sending a CC/BCC to RT TO=`formail -c -xReceived: |grep $MAILDOMAIN |sed -e 's/.*for *<*\(.*\)>* *;.*$/\1/'` QUEUE=`echo $TO| $HOME/get_queue.pl` ACTION=`echo $TO| $HOME/get_action.pl` :0 h b w |/usr/bin/perl $RT_MAILGATE --queue $QUEUE --action $ACTION --url $RT_URL /root/get_action.pl #!/usr/bin/env perl @arr = ; $action = "correspond"; foreach (@arr) { if (/\s*.*<([^@]+)-comment at .*>/g) { $action = "comment"; } else { if (/\s*([^@]+)-comment at .*/g) { $action = "comment"; } } } print "$action"; /root/get_queue.pl #!/usr/bin/env perl @arr = ; $queue = 'general'; foreach (@arr) { if (/\s*.*<([^@]+)@.*>/g) { $queue = $1; } else { if (/\s*([^@]+)@.*/g) { $queue= $1; } } } if ($queue =~ /(.*)-comment/) { $queue = $1; } print "$queue"; /opt/rt3/etc Set($rtname , "RT.mydomain.com"); Set($Organization , "rt.mydomain.com"); Set($Timezone , 'US/Eastern'); Set($DatabaseType , 'mysql'); Set($DatabaseHost , 'localhost'); Set($DatabaseRTHost , 'localhost'); Set($DatabasePort , ''); Set($DatabaseUser , 'rt'); Set($DatabasePassword , 'whateveryoulike'); Set($OwnerEmail , 'root'); Set($RTAddressRegexp , '^rt\@rt.mydomain.com$'); Set($ValidateUserEmailAddresses, 1); Set($CorrespondAddress , 'no-reply at rt.mydomain.com'); Set($CommentAddress , 'no-reply at rt.mydomain.com'); Set( $WebDomain, 'rt.mydomain.com' ); Set($WebPath, ""); Set($CanonicalizeRedirectURLs, 1); Set($LogToSyslog , 'info'); Set($UnsafeEmailCommands,1); Set($LogToSyslog, "debug"); Set(@Plugins,qw(RT::FM)); 1; Kind regards, Nic?le -----Original Message----- From: Nic?le Layne Sent: Thursday, August 26, 2010 11:19 AM To: rt-users at lists.bestpractical.com Subject: RE: [rt-users] Sorting e-mail into queues automatically using procmail Update (still not working): I believe main error to be this, although the mailgate file is there and contains the default content. Can't open perl script "/opt/rt3/bin/rt-mailgate ": No such file or directory procmail: Error while writing to "/usr/bin/perl" procmail: Program failure (2) of "/usr/bin/perl" procmail: Assigning "LASTFOLDER=/usr/bin/perl /opt/rt3/bin/rt-mailgate --queue general --action correspond --url http://rt.mydomain.com/ Thanks for your suggestion Stucki. Here's what the file currently looks like, not seeing any funny characters or spaces from cmd line (all the # are from me testing different portions, will clean up once I get it working). > more /home/rt/.procmailrc :::::::::::::: /home/rt/.procmailrc :::::::::::::: #Preliminaries SHELL=/bin/sh #Use the Bourne shell (check your path!) #MAILDIR=${HOME} #First check what your mail directory is! MAILDIR="/var/mail/rt/" #LOGFILE=${MAILDIR}/procmail.log LOGFILE="/home/rt/procmail_log.log" LOG="--- Logging ${LOGFILE} for ${LOGNAME}, " VERBOSE=yes MAILDOMAIN="rt.mydomain.com" RT_MAILGATE="/opt/rt3/bin/rt-mailgate" #RT_MAILGATE="/usr/local/bin/rt-mailgate" RT_URL="http://rt.mydomain.com/" LOGABSTRACT=all #QUEUE=`echo $TO| $HOME/get_queue.pl` #ACTION=`echo $TO| $HOME/get_action.pl` #:0 #{ # the following line extracts the recipient from Received-headers. # Simply using the To: does not work, as tickets are often created # by sending a CC/BCC to RT #TO=`formail -c -xReceived: |grep $MAILDOMAIN |sed -e 's/.*for *<*\(.*\)>* *;.*$/\1/'` TO=`formail -c -xReceived: |grep $MAILDOMAIN |sed -e 's/.*for *<*\(.*\)>* *;.*$/\1/'` QUEUE=`echo $TO| $HOME/get_queue.pl` ACTION=`echo $TO| $HOME/get_action.pl` :0 h b w |/usr/bin/perl $RT_MAILGATE --queue $QUEUE --action $ACTION --url $RT_URL #} I made some other changes since my original e-mail and here is an output of the logs: --- Logging /home/rt/proc.log for rt, procmail: [18543] Thu Aug 26 11:08:41 2010 procmail: Assigning "MAILDOMAIN=rt.mydomain.com " procmail: Assigning "RT_MAILGATE=/opt/rt3/bin/rt-mailgate " procmail: Assigning "RT_URL=http://rt.mydomain.com/ " procmail: Assigning "LOGABSTRACT=all " procmail: Executing "formail -c -xReceived: |grep $MAILDOMAIN |sed -e 's/.*for *<*\(.*\)>* *;.*$/\1/'" procmail: Assigning "TO= " procmail: Executing "echo $TO| $HOME/get_queue.pl" procmail: Assigning "QUEUE=general " procmail: Executing "echo $TO| $HOME/get_action.pl" procmail: Assigning "ACTION=correspond " procmail: Skipped " " procmail: Executing "/usr/bin/perl,/opt/rt3/bin/rt-mailgate ,--queue,general ,--action,correspond ,--url,http://rt.mydomain.com/ " Can't open perl script "/opt/rt3/bin/rt-mailgate ": No such file or directory procmail: Error while writing to "/usr/bin/perl" procmail: Program failure (2) of "/usr/bin/perl" procmail: Assigning "LASTFOLDER=/usr/bin/perl /opt/rt3/bin/rt-mailgate --queue general --action correspond --url http://rt.mydomain.com/ " procmail: Locking "/var/mail/rt.lock" procmail: Assigning "LASTFOLDER=/var/mail/rt" procmail: Opening "/var/mail/rt" procmail: Acquiring kernel-lock procmail: Unlocking "/var/mail/rt.lock" procmail: Notified comsat: "rt at 85426:/var/mail/rt" >From me at mydomain.com Thu Aug 26 11:08:41 2010 Subject: Testing to internal Folder: /var/mail/rt 6147 Syslog: Aug 26 11:08:41 RT postfix/smtpd[18537]: connect from [local Exchange server] Aug 26 11:08:41 RT postfix/smtpd[18537]: 599F948096: client=[local Exchange server] Aug 26 11:08:41 RT postfix/cleanup[18540]: 599F948096: message-id=<4C137E3BA6DB4A4291596A118437D8E5B3F295 at Exchange_server.mydomain.com> Aug 26 11:08:41 RT postfix/qmgr[5063]: 599F948096: from=, size=6163, nrcpt=1 (queue active) Aug 26 11:08:41 RT postfix/smtpd[18537]: disconnect from [local Exchange server] Aug 26 11:08:41 RT postfix/local[18542]: 599F948096: to=, orig_to=, relay=local, delay=0.29, delays=0.1/0.03/0/0.16, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail) Aug 26 11:08:41 RT postfix/cleanup[18540]: 984B748098: message-id=<20100826150841.984B748098 at RT.mydomain.com> Aug 26 11:08:41 RT postfix/bounce[18541]: 599F948096: sender delivery status notification: 984B748098 Aug 26 11:08:41 RT postfix/qmgr[5063]: 599F948096: removed Aug 26 11:08:41 RT postfix/qmgr[5063]: 984B748098: from=<>, size=2642, nrcpt=1 (queue active) Aug 26 11:08:50 RT postfix/smtp[18558]: 984B748098: to=, relay=10.0.0.44[10.0.0.44]:25, delay=8.9, delays=0.02/0.04/0.02/8.8, dsn=2.6.0, status=sent (250 2.6.0 <20100826150841.984B748098 at RT.mydomain.com> Queued mail for delivery) Aug 26 11:08:50 RT postfix/qmgr[5063]: 984B748098: removed Kind regards, Nic?le -----Original Message----- From: Chr. von Stuckrad [mailto:stucki at mi.fu-berlin.de] Sent: Thursday, August 26, 2010 5:12 AM To: Nic?le Layne Subject: Re: [rt-users] Sorting e-mail into queues automatically usingprocmail Hi! Seeing the strange "somethimg" pattern in the log lines and seeing the definitley broken single '{' for 'LASTFOLDER' reminds me of the time, when one of our Users edited his .procmailrc with an WINDOWS-Editor inserting '' where procmail only understands '' for the line-endings. Lots of strange things then happened, because listings do not show the difference, but the 'character' was used for Filenames and such... So you may look into your procmailrc with a tool showing 'really everything' (UNIX: e.g.'xxd') to check this. Or load the file into an editor which can explicitely write it with 'only newline' == UNIX-line-end. May be this helps ... ? Stucki On Tue, 24 Aug 2010, Nic?le Layne wrote: > --- Logging /home/rt/procmail_log.log ... ... ... > procmail: Assigning "LASTFOLDER={ > > " > > procmail: Opening "{ > > " From mark at thermeon.com Thu Aug 26 22:00:57 2010 From: mark at thermeon.com (Mark Olliver) Date: Fri, 27 Aug 2010 03:00:57 +0100 Subject: [rt-users] Email Issues with RT Message-ID: Hi, I have two issues with emailing with RT. 1, Firstly our server accepts mail as two domains, I am unsure on my matches but basically anything at example.org should be switched in RT to be anything at support-example.org. I have put the following but I am not sure it is correct. Set( $CanonicalizeEmailAddressMatch, '@example\.org$'); Set( $CanonicalizeEmailAddressReplace, '@support-example\.org'); This change is because we used to run our old support under the old domain but now with RT use the new one however, people still email the old one as well. 2, When tickets are created or replied to, everyone on the ticket gets a copy by email. However, for some reason the server also tries to send a copy no ' ' which sendmail helpfully seems to interpretates as -@ support-example.org obviously a dud address which then generates two errors, one a standard mail daemon error as it tries to mail it and one RT error which loops to the owner. I cant see where or why it is doing this, but it is global as it happens on every queue. Any help would be appreciated especially with the second issue as i am getting swamped with error mails. Thanks Mark -------------- next part -------------- An HTML attachment was scrubbed... URL: From guadagnino.cristiano at creval.it Fri Aug 27 03:04:10 2010 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Fri, 27 Aug 2010 09:04:10 +0200 Subject: [rt-users] R: mail body: HTML with embedded CSS In-Reply-To: <20100826191235.GR31082@bestpractical.com> References: <20100826191235.GR31082@bestpractical.com> Message-ID: Jesse, thank you very much for your reply!! I had not realized that the problem was in the curly braces used in CSS syntax! On a related note: we are using the "subject tag" in the configuration of queues. If I use the plain text templates the $rtname variable is correctly resolved to the subject tag of the originating queue, but if I use the html templates that variable is resolved to the name globally defined in RT_SiteConfig.pm. Can this be corrected? Thank you! Bye Cris -----Messaggio originale----- Da: Jesse Vincent [mailto:jesse at bestpractical.com] Inviato: Thursday, August 26, 2010 9:13 PM A: Guadagnino Cristiano Cc: rt-users at lists.bestpractical.com Oggetto: Re: [rt-users] mail body: HTML with embedded CSS Text::Template is the perl module RT uses for templates. It uses { and } for template delimiters. http://search.cpan.org/~mjd/Text-Template-1.45/lib/Text/Template.pm should show you how to escape your templates - specifically: http://search.cpan.org/~mjd/Text-Template-1.45/lib/Text/Template.pm#JavaScript From G.Booth at lboro.ac.uk Fri Aug 27 03:36:43 2010 From: G.Booth at lboro.ac.uk (G.Booth) Date: Fri, 27 Aug 2010 08:36:43 +0100 Subject: [rt-users] Where to change the "Error" box on Login page References: Message-ID: Hi Max Sorry missed this first time round. the text for the login error is in /opt/rt3/share/html/autohandler Error => loc('Your username or password is incorrect'), Copy it to local and change the above line to what you need regards Garry -- Dr Garry Booth IT Services Loughborough University From elacour at easter-eggs.com Fri Aug 27 03:36:56 2010 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Fri, 27 Aug 2010 09:36:56 +0200 Subject: [rt-users] Where to change the "Error" box on Login page In-Reply-To: References: Message-ID: <20100827073656.GA2968@easter-eggs.com> On Thu, Aug 26, 2010 at 02:16:13PM -0500, Max McGrath wrote: > Just asking again if anyone can point me in the right direction to > changing the pink/red error box that pops up upon a failed login on the > Login page. > I'd like to change it from "Your username or password is incorrect" to > something else with more instructions. > Easiest way is to copy lib/RT/I18N/you_lang.po to local/po/ and change translation for "Your username or password is incorrect". From elacour at easter-eggs.com Fri Aug 27 03:40:16 2010 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Fri, 27 Aug 2010 09:40:16 +0200 Subject: [rt-users] Ticket History In-Reply-To: <4C76F4B9.1080306@ruralnetwork.net> References: <4C76F4B9.1080306@ruralnetwork.net> Message-ID: <20100827074016.GB2968@easter-eggs.com> On Thu, Aug 26, 2010 at 05:11:53PM -0600, Sysadmin wrote: > Is there a way to show just ticket history for a customer? Maybe a > ticket tab for the user/customer that would display only tickets for > that customer and show only the replys (not comments or other details > for those tickets) and not the complete user history? So a clean > concise way of viewing the users past trouble tickets. > You can just type the requestor email in the top search field to chow all it's active tickets. Look there: http://wiki.bestpractical.com/view/ManualSimpleSearch you can also use savedsearches or dashboards, or customize RT to have a dropdown of your customers that point to the corresponding search. From gerard at eve-team.com Fri Aug 27 05:21:59 2010 From: gerard at eve-team.com (Gerard FENELON) Date: Fri, 27 Aug 2010 11:21:59 +0200 Subject: [rt-users] Where to change the "Error" box on Login page In-Reply-To: References: Message-ID: <4C7783B7.5090505@eve-team.com> Hi For simple text, you could create a file local/po/RT/en.po I do that for RTFM my local/po/RTFM/en.po contains things like # msgid "" msgstr "" "Project-Id-Version: RTFM 2.0RC1\n" "POT-Creation-Date: 2010-03-15\n" "PO-Revision-Date: 2010-03-15\n" "Last-Translator: Gerard FENELON \n" "Language-Team: rt-devel \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=utf-8\n" "Content-Transfer-Encoding: 8bit\n" #: html/Callbacks/RTFM/Ticket/Elements/Tabs/Default:21 msgid "Extract Article" msgstr "Extract FAQ" #: html/Callbacks/RTFM/Ticket/Update.html/BeforeMessageBox:34 msgid "Include RTFM article:" msgstr "Include FAQ article:" Gerard On -28163-01--10 20:59, Max McGrath wrote: > Just asking again if anyone can point me in the right direction to > changing the pink/red error box that pops up upon a failed login on > the Login page. > > I'd like to change it from "Your username or password is incorrect" to > something else with more instructions. > > Thanks! > -- > Max McGrath > Asst. Network Admin/Systems Specialist > Carthage College > 262-552-5512 > mmcgrath at carthage.edu > > > On Tue, Aug 24, 2010 at 2:43 PM, Max McGrath > wrote: > > Hi all - > > Running RT 3.8.8 on Ubuntu. > > Trying to figure out where to change the red/pink error box that > pops up on the Login page upon a failed login. > > I've looked at the Login page code and from what I see it looks > like it's coming from Widgets/TitleBox -- but I am unable to find > it there. > > Can anybody lend a hand? > -- > Max McGrath > Asst. Network Admin/Systems Specialist > Carthage College > 262-552-5512 > mmcgrath at carthage.edu > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rs at runsolutions.com Fri Aug 27 06:12:22 2010 From: rs at runsolutions.com (Raimund Sacherer) Date: Fri, 27 Aug 2010 12:12:22 +0200 (CEST) Subject: [rt-users] Security enhancements and problems solved with 3.8.8 In-Reply-To: Message-ID: <1635922069.274.1282903942238.JavaMail.root@zimbra-01> Hello, a client of mine asked me about this line in the release statement: NEW FEATURES AND MAJOR CHANGES * Aaron Sigel performed a security audit of RT and pointed out a number of potential improvements which have been addressed and wants to know what exactly is improved so he can evaluate if an upgrade would be benefical, is there somewhere a list of this security audit problems? thanks, best regards Ray From torsten.brumm at googlemail.com Fri Aug 27 07:50:52 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Fri, 27 Aug 2010 13:50:52 +0200 Subject: [rt-users] CLI create with Custom Fields again In-Reply-To: References: Message-ID: Hi Ingo, if i'm not 100% wrong, the cli is using the same methods like offline edits and there you can do: ===Create-Ticket: ticket1 Queue: General Subject: a subject Status: new Due: yyyy-mm-dd hh:mm:ss Starts: yyyy-mm-dd hh:mm:ss Started: yyyy-mm-dd hh:mm:ss Resolved: Owner: name Requestor: mail Cc: mail AdminCc: mail TimeWorked: value TimeEstimated: value TimeLeft: value InitialPriority: value FinalPriority: value DependsOn: id RefersTo: id ReferredToBy: id Children: id DependedOnBy: id Parents: id *CustomField-FieldName: Value* Content: Some text content ENDOFCONTENT But not checked out at the moment, just drop a mail if you need more help Torsten from rainy town 2010/8/26 > > Hello, > > i searched the whole Mailinglist for a correct syntax to ceate a new ticket > via CLI with an custom Field. > I try to create an Ticket with the CustomField named "Server" and the value > "FILESRV01" > > Have anyone please an example for me ? > > > Thanks and Greetings from Germany > > Ingo von Itter > Ratingen/Gemany > > PS: Have anyone a link or documentation about RT in German ? > War ja nur ne Frage .... > > > > _______________________________________________________________________ > Gesch?ftsf?hrer: Rolf Herzog, Thomas Benk > AGES Maut System GmbH & Co. KG > AG D?sseldorf HRA 14045, USt-IdNr.: DE 202525868 > AGES International GmbH & Co. KG > AG D?sseldorf HRA 16636, USt-IdNr.: DE 813749831 > AGES ETS GmbH > AG D?sseldorf HRB 55580, USt-IdNr.: DE 814789134 > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From Marco.deSousa at billag.com Fri Aug 27 09:14:25 2010 From: Marco.deSousa at billag.com (Marco.deSousa at billag.com) Date: Fri, 27 Aug 2010 15:14:25 +0200 Subject: [rt-users] Layout for tickets Message-ID: Hello, I create some queues, and tickets with custom fields, but i don't find the way to make a layout. It is possible to set custom fields settings ( like size, color, position etc...) Or don't existe ? Tanks, best regards -------------- next part -------------- An HTML attachment was scrubbed... URL: From howie at thingy.com Fri Aug 27 12:08:24 2010 From: howie at thingy.com (Howard Jones) Date: Fri, 27 Aug 2010 17:08:24 +0100 Subject: [rt-users] [Rt-announce] RT for Mobile Devices 0.9 In-Reply-To: <20100805210831.GH27496@bestpractical.com> References: <20100805210831.GH27496@bestpractical.com> Message-ID: <4C77E2F8.2080206@thingy.com> On 05/08/2010 22:08, Jesse Vincent wrote: > This is very much an initial release and I know there are things that > need improvement, though I'd greatly appreciate feedback to help figure > out what those improvements should be. Honouring callbacks for _elements/ticket_menu either as a new callback or via /Ticket/Elements/Tabs/Default would be really handy. Even if the additional elements were presented differently to the default 3. Adding % $m->callback( ticket => $ticket, menu=> \@menu, %ARGS ); near the top of RT-Extension-MobileUI/html/m/_elements/ticket_menu seems to do the trick (roughly) for me. The layout goes a bit mad though, due to the hardcoded widths in the CSS. From kfcrocker at lbl.gov Fri Aug 27 12:28:47 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 27 Aug 2010 09:28:47 -0700 Subject: [rt-users] Searching Unprivileged Users In-Reply-To: <4C76F281.9060303@ruralnetwork.net> References: <4C76F281.9060303@ruralnetwork.net> Message-ID: David, Your company sounds like ours. However, we have *all* our users defined as * privileged* and simply put them in different groups (with the same access needs per Queue) and set the privileges accordingly. We get to see everyone. No single user has User privileges and *ALL* have group privileges. It make maintenance of rights SSSSSSOOOOO much easier. Hope this helps. Kenn LBNL On Thu, Aug 26, 2010 at 4:02 PM, Sysadmin wrote: > Currently we have RT configured so that support staff are privileged users, > and customers are unprivileged users which Are also part of the "Customers" > group. I'm look for an easy way to search the unprivileged users, RT only > shows privileged users, and groups only let you add or remove users, not > edit the users in the group.RT adds the unprivileged user from the ticket > creation. So it is very easy to accidentally create a bogus user in the > system that is simply created as an unprivileged user. > > Thanks, > > David > System Admin > RNS > > Running RT 3.8.7 > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alexyoung at scoutsolutions.co.uk Fri Aug 27 12:31:45 2010 From: alexyoung at scoutsolutions.co.uk (Alex Young) Date: Fri, 27 Aug 2010 17:31:45 +0100 Subject: [rt-users] rt-extension-spawnlinkedticket Message-ID: <3CE7D8D453B27148BBCA0B2063B11E64015784A7@s-wor-e-001.SCOUTSOFFICE.local> After installing rt-extension-spawnlinkedticket on 3.8.8 clicking the create button under the links section causes an error as the form action is incorrect.
This error occurs even if using RTHOME=/opt/rt3 perl Makefile.PL. The offending line in the plugin seems to be this: RT::Interface::Web::Redirect( RT->Config->Get('WebURL')."Ticket/Create.html?$query_string" ); Both WebPath and WebBaseURL are set in RT_SiteConfig.pm Every other plugin seems to work fine. Anyone know why it might not be pulling WebURL correctly from the RT Config to construct the correct URL? -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Fri Aug 27 12:39:08 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 27 Aug 2010 12:39:08 -0400 Subject: [rt-users] re-set date field In-Reply-To: References: Message-ID: <20100827163908.GB550@jibsheet.com> On Wed, Aug 25, 2010 at 12:09:49PM -0700, Kenneth Crocker wrote: > I'm not a real experienced Perl guy and I want to write a scrip that will re-set a date field > to nulls or blank or whatever a date field can be set to for NO date at all. I'm doing this > for tickets that are re-opened. I've got the condition set OK. Just stuck on the command to > set a date to nothing. 0 should be fine, depends on how you're setting the date -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 27 12:42:04 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 27 Aug 2010 12:42:04 -0400 Subject: [rt-users] modified from: address in replies In-Reply-To: References: <20100825142540.GV550@jibsheet.com> <20100825145546.GY550@jibsheet.com> <20100825161524.GA550@jibsheet.com> Message-ID: <20100827164204.GC550@jibsheet.com> On Thu, Aug 26, 2010 at 08:15:59AM +0200, polloxx wrote: > You mean the "Reply Address"? Only the reply-to: address is changed on > our server, not the from: address. Reply Address controls From: and Reply-To: unless you've made changes > On Wed, Aug 25, 2010 at 6:15 PM, Kevin Falcone > wrote: > > On Wed, Aug 25, 2010 at 05:45:08PM +0200, polloxx wrote: > >> OK: we have an request address for all queues, let's say > >> help at ourdomain.com, but for one particular queue we want to set a > >> different from: address when our helpdesk dept. replies to the > >> customer, eg: support at ourdomain.com. > >> How can we establish this? > > > > Go to the Queue Admin page for that queue, check the correspond > > address. > > > > See my previous reply - > > > >> On Wed, Aug 25, 2010 at 4:55 PM, Kevin Falcone > >> >> > I think you just want to change the Correspond Address on the queue > >> >> > admin page. ?No need for template hacking. > > > > -kevin > > > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > > Last one this year -- Learn how to get the most out of RT! > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 27 12:42:41 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 27 Aug 2010 12:42:41 -0400 Subject: [rt-users] Modify graph's color In-Reply-To: References: Message-ID: <20100827164241.GD550@jibsheet.com> On Thu, Aug 26, 2010 at 02:33:30PM +0200, Anthony BRODARD wrote: > Hi everybody! > I'm actually searching how modify appareance or just color of my graph' in RT 3.8.7 The graph colors and fonts were tweaked quite a bit in 3.8.8 You may find it easier to upgrade -kevin > I've just installed the package "libgd-graph-perl" and reload apache server, but graph are not > eye-attractive. > I found this: [1]http://wiki.bestpractical.com/view/rt-google-charts but I don't understand > how to implement it. > Is somebody success to install it? Or just help me to change the chart's default color? > Regards, > Anthony > > References > > Visible links > 1. http://wiki.bestpractical.com/view/rt-google-charts > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 27 13:00:37 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 27 Aug 2010 13:00:37 -0400 Subject: [rt-users] RT::Action not found after upgrade 3.8.2 -> 3.8.8 In-Reply-To: <4C767AC2.6040207@NLnetLabs.nl> References: <4C767AC2.6040207@NLnetLabs.nl> Message-ID: <20100827170037.GE550@jibsheet.com> On Thu, Aug 26, 2010 at 04:31:30PM +0200, Benno Overeinder wrote: > I haven't the original email thread to reply to, but this might be > valuable to the email list. > > The change Ruslan proposed works for me. I had the same problem here, > but after the change in webmux.pl, apache started again. You should still go find the Scrip where you picked a Null action and either delete it or pick a proper action. -kevin > -- Benno > > ruz at bestpractical.com wrote: > > Hello, > > Try to change RT::InitClasses( Heavy => 1 ) to RT::InitClasses( Heavy > => 0 ) in webmux.pl instead of using the patch (revert it) and report > back if it helps. > > On Tue, May 11, 2010 at 4:58 PM, Raghu Siddarth gmail.com> wrote: > > I got the same issue here. Upgrade script went through without any errors, > > cleared mason and restarted apache, but it failed to start with the > > following error : > > > > [error] Require of RT::Action:: failed. > > > > Can't locate RT/Action/.pm in @INC (@INC contains: > /opt/rt3/bin/../local/lib > > /opt/rt3/local/plugins/RT-Extension-PriorityAsString/lib > /opt/rt3/bin/../lib > > /etc/perl /usr/local/lib/perl/5.8.8 /usr/local/share/perl/5.8.8 > > /usr/lib/perl5 /usr/share/perl5 /usr/lib/perl/5.8 /usr/share/perl/5.8 > > /usr/local/lib/site_perl . /etc/apache2) at (eval 1318) line > > 3.\n\nCompilation failed in require at (eval 2) line 1. > > > > [error] Can't load Perl file: /opt/rt3/bin/webmux.pl for server > > ritsnet-rt.mine.nu:0, exiting... > > > > > > Thanks Razvan for the quick fix below. It worked for me. I'm trying to > > understand why are only a few users getting affected. > > > > -- Raghu Siddarth > > > > On Mon, May 10, 2010 at 5:03 PM, Razvan Cosma > > wrote: > >> > >> Can't figure out the problem source, and I am in a hurry, so for now: > >> if(eval "require $type") { > >> $self->{'Action'} = $type->new ( Argument => $self->Argument, > >> CurrentUser => $self->CurrentUser, > >> ScripActionObj => $self, > >> ScripObj => $args{'ScripObj'}, > >> TemplateObj => $self->TemplateObj, > >> TicketObj => $args{'TicketObj'}, > >> TransactionObj => > >> $args{'TransactionObj'}, > >> ); > >> } else { > >> warn "Require of $type failed.\n$@\n"; > >> } > >> Then application seems to work fine otherwise. > >> > >> On Mon, May 10, 2010 at 2:22 PM, Razvan Cosma > >> wrote: > >>> > >>> OK, tried another trick now: created a RT/Action/.pm file that only does > >>> print caller(); and it seems it's called from RT::ScripAction which > leads to > >>> the file ScripAction_Overlay.pm and at line 173 > >>> eval "require $type" || die "Require of $type failed.\n$@\n"; > >>> still digging.. > >>> > >>>> > >>>> On Mon, May 10, 2010 at 2:17 PM, Richard Pijnenburg widexs.nl> > >>>> wrote: > >>>>> > >>>>> I have the same issue. > >>>>> > >>>>> Cleaned the mason cache and restarted apache, but same result. > >>>>> > >>>>> > >>>>> > >>>>> Met vriendelijke groet / With kind regards, > >>>>> > >>>>> Richard Pijnenburg > >>>>> Changes and Incident Coordinator > >>>>> > >>>>> WideXS http://www.widexs.nl > >>>>> Tel +31 (0)20 7570780 Fax +31 (0)20 6116302 > >>>>> Zekeringstraat 43, 1014 BV Amsterdam, NL > >>>>> > >>>>> > >>>>> > >>>>> From: rt-users-bounces at lists.bestpractical.com > >>>>> [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of > Steve > >>>>> Anderson > >>>>> Sent: Monday, May 10, 2010 12:43 PM > >>>>> To: Razvan Cosma; rt-users at lists.bestpractical.com > >>>>> Subject: Re: [rt-users] RT::Action not found after upgrade 3.8.2 -> > >>>>> 3.8.8 > >>>>> > >>>>> > >>>>> > >>>>> Did you do the step of wiping out the Mason cache? > >>>>> > >>>>> > >>>>> > >>>>> From: rt-users-bounces at lists.bestpractical.com > >>>>> [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of > Razvan Cosma > >>>>> Sent: 10 May 2010 11:35 AM > >>>>> To: rt-users at lists.bestpractical.com > >>>>> Subject: [rt-users] RT::Action not found after upgrade 3.8.2 -> 3.8.8 > >>>>> > >>>>> > >>>>> > >>>>> Hi all, > >>>>> Just did a ./configure && make upgrade, and while there were no errors > >>>>> and all dependencies seem to be in place, httpd won't start > anymore (running > >>>>> on centos with mod_perl), complaining about > >>>>> [error] Require of RT::Action:: failed.\nCan't locate RT/Action/.pm in > >>>>> @INC > >>>>> This looks like a typo in some file or scrip, but I have done a > grep in > >>>>> the webroot, and deleted all my scrips from mysql - it wasn't there > >>>>> There's no file name in the error, only > >>>>> at (eval 2442) line 3.\n\nCompilation failed in require at (eval 2) > >>>>> line 1.\n > >>>>> Any hints on where this eval happens? > >>>>> Thank you very much > >>>>> > >>>>> > >>>>> > >>>>> ________________________________ > >>>>> > >>>>> This email has been scanned by Netintelligence > >>>>> http://www.netintelligence.com/email > >>>>> > >>>>> ________________________________ > >>>>> > >>>>> > >>>>> > >>>>> ________________________________ > >>>>> > >>>>> BiP Solutions Limited is a company registered in Scotland with Company > >>>>> Number SC086146 and VAT number 383030966 and having its registered > >>>>> office at Medius, 60 Pacific Quay, Glasgow, G51 1DZ. > >>>>> > >>>>> > >>>>> > **************************************************************************** > >>>>> This e-mail (and any attachment) is intended only for the attention of > >>>>> the addressee(s). Its unauthorised use, disclosure, storage or copying > >>>>> is not permitted. If you are not the intended recipient, please > destroy > >>>>> all copies and inform the sender by return e-mail. > >>>>> This e-mail (whether you are the sender or the recipient) may be > >>>>> monitored, recorded and retained by BiP Solutions Ltd. > >>>>> E-mail monitoring/ blocking software may be used, and e-mail content > >>>>> may > >>>>> be read at any time.You have a responsibility to ensure laws are not > >>>>> broken when composing or forwarding e-mails and their contents. > >>>>> > >>>>> > **************************************************************************** > >>>> > >>> > >> > >> > >> > >> Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > >> Buy a copy at http://rtbook.bestpractical.com > > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > > Buy a copy at http://rtbook.bestpractical.com > > > > > > -- > Best regards, Ruslan. > > -- > Benno J. Overeinder > NLnet Labs > http://www.nlnetlabs.nl/ > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 27 13:01:49 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 27 Aug 2010 13:01:49 -0400 Subject: [rt-users] Setup Email gateway In-Reply-To: <4C769F35.3040407@americanmutualloans.com> References: <4C769F35.3040407@americanmutualloans.com> Message-ID: <20100827170148.GF550@jibsheet.com> On Thu, Aug 26, 2010 at 12:07:01PM -0500, Ashrafuddin Mohammed wrote: > I'm trying to setup email gateway but unable to do it. > There are three different procedures from RT Wiki site. > I tried all three but couldn't get any of them working. Have you tried the README? It shows you how to edit your aliases file -kevin > I edited master.cf to include two lines > #rt rt-pipe unix n- n - pipe > rt-comment -pipe unix n - --pipe > > Also i created a new file in /etc/postfix/transport > and included lines: > > Can anyone help me with a link through which i can follow a right > tutorial to fix my email gateway real quick. > > This is what i got while trying to reload postfix. > > postfix/postfix-script: fatal: the Postfix mail system is not running -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 27 13:05:51 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 27 Aug 2010 13:05:51 -0400 Subject: [rt-users] 32 levels deep in component stack (infinite recursive call?) In-Reply-To: References: Message-ID: <20100827170551.GG550@jibsheet.com> On Thu, Aug 26, 2010 at 11:27:23AM +0100, Thorvald Hallvardsson wrote: > Hi guys, > Another problem. When I'm trying to access CONFIGURATION -> GLOBAL -> USER RIGHTS || GROUP > RIGHTS || RT AT A GLANCE I'm getting an error: I assume you're using one of the compatibility themes, rather than the standard one. You probably want this ticket http://issues.bestpractical.com/Ticket/Display.html?id=14853 -kevin > 32 levels deep in component stack (infinite recursive call?) > Output from dev mode can be found here: > [1]http://paste-it.net/public/x7307cf/ > I was trying to find the solution in google but all related problems dropped some sort of > proper errors (like module cannot be found). In my case there are no "proper" error or I > missed it. > It's the brand new installation from yesterday so I presume I have got all perl modules most > up to date (besides Email::Address). > Thank you for your help in advance. > Regards, > TH > > References > > Visible links > 1. http://paste-it.net/public/x7307cf/ > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 27 13:10:08 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 27 Aug 2010 13:10:08 -0400 Subject: [rt-users] Linked fields In-Reply-To: <4C76F7A6.8000809@ruralnetwork.net> References: <4C65B68E.6040700@ruralnetwork.net> <4C695BE1.4010101@desy.de> <4C76F7A6.8000809@ruralnetwork.net> Message-ID: <20100827171008.GH550@jibsheet.com> On Thu, Aug 26, 2010 at 05:24:22PM -0600, Sysadmin wrote: > I'm trying to add Custom Fields in the Requester area of the ticket. > I got the first Custom Value, but cannot get the second custom > value? You appear to misunderstand FirstCustomFieldValue. It is the first value for the custom field passed in. It has nothing to do with something being the 'third CF assigned to a ticket'. If you actually have a custom field with multiple values, you want to reread the documentation in RT::Record and look for the similarly named method a few lines later -kevin > the first was: > > <&|/l&>Account #::
> > <% ($requestor->FirstCustomFieldValue('Room') || > > loc("No Account # entered for this user")) %>
> > and I tried: > > # <&|/l&>IP::
> # <% ($requestor-> SecondCustomFieldValue('IP > Address') || loc("No IP Address entered for this user")) %>
/> > > > For the second, but that doesn't work. any Ideas? > > Thanks, > > David > System Admin > RNS > > Running RT 3.8.7 > > On 8/16/2010 9:40 AM, Bj?rn Schulz wrote: > >Hi David, > > > >I use user CFs and a customized ShowRequestor in > >.../Ticket/Elements/ShowRequestor. Not a special service Ticket. > > > ><&|/l&>Phone::
> ><% ($requestor->WorkPhone || loc("No WorkPhone > >entered about this user")) %>
> > > >or > > > ><&|/l&>Room::
> ><% ($requestor->FirstCustomFieldValue('Room') || > >loc("No room entered about this user")) %>
> > > >Hope this helps > > > > Bj?rn > > > > > > > > > >Am 13.08.10 23:18, schrieb Sysadmin: > >>Is there a way to " link"custom fields? So, I trying to link custom > >>field data, so that custom fields like Account #, Customer Equip, Phone > >>#, that exist in a service ticket and in the user information, will > >>populate each other, ie in creating a service ticket for a /new > >>custome/r, the linked custom field data input in the ticket will > >>populate the user information custom field data. And vice-versa if the > >>customer already exists, then the ticket, would pull data from the user > >>information data. > >> > >>David > >>System Admin > >>RNS > >> > >> > >> > >> > >> > >> > >> > >>RT Training in Washington DC, USA on Oct 25& 26 2010 > >>Last one this year -- Learn how to get the most out of RT! > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 27 13:29:54 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 27 Aug 2010 13:29:54 -0400 Subject: [rt-users] Email Issues with RT In-Reply-To: References: Message-ID: <20100827172954.GI550@jibsheet.com> On Fri, Aug 27, 2010 at 03:00:57AM +0100, Mark Olliver wrote: > Hi, > I have two issues with emailing with RT. > 1, Firstly our server accepts mail as two domains, I am unsure on my matches but basically > [1]anything at example.org should be switched in RT to be [2]anything at support-example.org. I have > put the following but I am not sure it is correct. > Set( $CanonicalizeEmailAddressMatch, '@example\.org$'); > Set( $CanonicalizeEmailAddressReplace, '@support-example\.org'); > This change is because we used to run our old support under the old domain but now with RT use > the new one however, people still email the old one as well. These are for rewriting the From: address of people writing into RT. If that is what you want, fine. If you actually just want RT to understand both addresses, then that is a mail server configuration question, and you can just have RT send out as the new address. > 2, When tickets are created or replied to, everyone on the ticket gets a copy by email. > However, for some reason the server also tries to send a copy no ' ' which sendmail helpfully > seems to interpretates as -@[3]support-example.org obviously a dud address which then > generates two errors, one a standard mail daemon error as it tries to mail it and one RT error > which loops to the owner. I cant see where or why it is doing this, but it is global as it > happens on every queue. > Any help would be appreciated especially with the second issue as i am getting swamped with > error mails. RT actually tries really hard to strip out invalid recipients, so it is possible that you have an error in the sendmail invocation RT uses. But, without knowing where ' ' creeps in, there are too many moving parts. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 27 13:31:29 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 27 Aug 2010 13:31:29 -0400 Subject: [rt-users] R: mail body: HTML with embedded CSS In-Reply-To: References: <20100826191235.GR31082@bestpractical.com> Message-ID: <20100827173129.GJ550@jibsheet.com> On Fri, Aug 27, 2010 at 09:04:10AM +0200, Guadagnino Cristiano wrote: > On a related note: we are using the "subject tag" in the > configuration of queues. If I use the plain text templates the > $rtname variable is correctly resolved to the subject tag of the > originating queue, but if I use the html templates that variable is > resolved to the name globally defined in RT_SiteConfig.pm. Can this > be corrected? Sounds like you have an error in your template, I've deployed HTML templates for a client where it works fine. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 27 14:02:52 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 27 Aug 2010 14:02:52 -0400 Subject: [rt-users] CLI create with Custom Fields again In-Reply-To: References: Message-ID: <20100827180252.GK550@jibsheet.com> There is also a large collection of examples in the test suite -kevin On Fri, Aug 27, 2010 at 01:50:52PM +0200, Torsten Brumm wrote: > Hi Ingo, > if i'm not 100% wrong, the cli is using the same methods like offline edits and there you can > do: > ===Create-Ticket: ticket1 > Queue: General > Subject: a subject > Status: new > Due: yyyy-mm-dd hh:mm:ss > Starts: yyyy-mm-dd hh:mm:ss > Started: yyyy-mm-dd hh:mm:ss > Resolved: > Owner: name > Requestor: mail > Cc: mail > AdminCc: mail > TimeWorked: value > TimeEstimated: value > TimeLeft: value > InitialPriority: value > FinalPriority: value > DependsOn: id > RefersTo: id > ReferredToBy: id > Children: id > DependedOnBy: id > Parents: id > CustomField-FieldName: Value > Content: > Some text content > ENDOFCONTENT > But not checked out at the moment, just drop a mail if you need more help > Torsten from rainy town > 2010/8/26 <[1]Ingo.Itter at ages.de> > > Hello, > > i searched the whole Mailinglist for a correct syntax to ceate a new ticket via CLI with an > custom Field. > I try to create an Ticket with the CustomField named "Server" and the value "FILESRV01" > > Have anyone please an example for me ? > > Thanks and Greetings from Germany > > Ingo von Itter > Ratingen/Gemany > > PS: Have anyone a link or documentation about RT in German ? > War ja nur ne Frage .... > > _______________________________________________________________________ > Gesch*ftsf*hrer: Rolf Herzog, Thomas Benk > AGES Maut System GmbH & Co. KG > AG D*sseldorf HRA 14045, USt-IdNr.: DE 202525868 > AGES International GmbH & Co. KG > AG D*sseldorf HRA 16636, USt-IdNr.: DE 813749831 > AGES ETS GmbH > AG D*sseldorf HRB 55580, USt-IdNr.: DE 814789134 > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > > -- > MFG > > Torsten Brumm > > [2]http://www.brumm.me > [3]http://www.elektrofeld.de > > References > > Visible links > 1. mailto:Ingo.Itter at ages.de > 2. http://www.brumm.me/ > 3. http://www.elektrofeld.de/ > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 27 14:09:07 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 27 Aug 2010 14:09:07 -0400 Subject: [rt-users] rt-extension-spawnlinkedticket In-Reply-To: <3CE7D8D453B27148BBCA0B2063B11E64015784A7@s-wor-e-001.SCOUTSOFFICE.local> References: <3CE7D8D453B27148BBCA0B2063B11E64015784A7@s-wor-e-001.SCOUTSOFFICE.local> Message-ID: <20100827180907.GL550@jibsheet.com> On Fri, Aug 27, 2010 at 05:31:45PM +0100, Alex Young wrote: > After installing rt-extension-spawnlinkedticket on 3.8.8 clicking the create button under the I don't believe there is an extension named that, you should double check that. Also, it always helps to mention a version. -kevin > links section causes an error as the form action is incorrect. > > > This error occurs even if using RTHOME=/opt/rt3 perl Makefile.PL. > > > > The offending line in the plugin seems to be this: > > RT::Interface::Web::Redirect( RT->Config->Get('WebURL')."Ticket/Create.html?$query_string" ); > > > > Both WebPath and WebBaseURL are set in RT_SiteConfig.pm > > > > Every other plugin seems to work fine. > > > > Anyone know why it might not be pulling WebURL correctly from the RT Config to construct the > correct URL? > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From jnarins at seniorbridge.com Fri Aug 27 14:33:03 2010 From: jnarins at seniorbridge.com (Josh Narins) Date: Fri, 27 Aug 2010 14:33:03 -0400 Subject: [rt-users] Condition + Scrip + ScripConditions Message-ID: RT is a really nice product. My goal is to create a status called "fixed" which means the task is done by the owner, but the completion requires QA and/or Management approval before it moves to production. I want a ticket created in the Approvals queue when the owner changes the status to fixed (most likely from open). I am running rt 3.8.8. My problem is that my RT::Condition module's isApplicable method is not being called. I have this[1] module installed and with the right permissions in lib/RT/Condition/StatusChangeFixed.pm I have this[2] template set up on the queue. I have this[3] installed as rt/local/etc/StatusChangeFixed.install and I executed the install command[4] successfully. Any ideas? [1] package RT::Condition::StatusChangeFixed; use base 'RT::Condition'; use strict; sub IsApplicable { my $self = shift; return ( $self->TransactionObj->Field eq 'Status' and $self->TransactionObj->NewValue() eq 'fixed' ) ? 1 : undef; } 1; [2] Name: On Fixed ===Create-Ticket: Approvals Subject: Please Approve "{$Tickets{'TOP'}->Subject}" Queue: Approvals Depended-On-By: {$Tickets{"TOP"}->Id} Refers-To: {$Tickets{"TOP"}->Id} Status: fixed Condition: On Fixed Content-Type: text/plain Content: Someone has completed the task {$Tickets{'TOP'}->Subject}. Please revie w. Resolve this ticket if the review was satisfactory. ENDOFCONTENT [3] @ScripConditions = ( { Name => 'On Fixed', Description => 'Trigger when status is changed to Fixed', ExecModule => 'StatusChangeFixed', Argument => 'fixed', ApplicableTransTypes => 'Status' }, ); [4] sbin/rt-setup-database --action insert --datafile local/etc/StatusChangeFixed.install Josh Narins Director of Application Development SeniorBridge 845 Third Ave 7th Floor New York, NY 10022 Tel: (212) 994-6194 Fax: (212) 994-4260 Mobile: (917) 488-6248 jnarins at seniorbridge.com seniorbridge.com [http://www.seniorbridge.com/images/seniorbridgedisclaimerTAG.gif] ________________________________ SeniorBridge Statement of Confidentiality: The contents of this email message are intended for the exclusive use of the addressee(s) and may contain confidential or privileged information. Any dissemination, distribution or copying of this email by an unintended or mistaken recipient is strictly prohibited. In said event, kindly reply to the sender and destroy all entries of this message and any attachments from your system. Thank you. -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Fri Aug 27 15:00:37 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 27 Aug 2010 15:00:37 -0400 Subject: [rt-users] Condition + Scrip + ScripConditions In-Reply-To: References: Message-ID: <20100827190037.GM550@jibsheet.com> On Fri, Aug 27, 2010 at 02:33:03PM -0400, Josh Narins wrote: > RT is a really nice product. > > > > My goal is to create a status called "fixed" which means the task is done by the owner, but > the completion requires QA and/or Management approval before it moves to production. I want a > ticket created in the Approvals queue when the owner changes the status to fixed (most likely > from open). I see a template and a scrip condition, but you don't mention the scrip you created to hold it all together -kevin > I am running rt 3.8.8. > > > > My problem is that my RT::Condition module's isApplicable method is not being called. > > > > I have this[1] module installed and with the right permissions in > lib/RT/Condition/StatusChangeFixed.pm > > > > I have this[2] template set up on the queue. > > > > I have this[3] installed as rt/local/etc/StatusChangeFixed.install and I executed the install > command[4] successfully. > > > > Any ideas? > > > > [1] > > > > package RT::Condition::StatusChangeFixed; > > use base 'RT::Condition'; > > use strict; > > > > sub IsApplicable { > > my $self = shift; > > return ( > > $self->TransactionObj->Field eq 'Status' > > and > > $self->TransactionObj->NewValue() eq 'fixed' > > ) ? 1 : undef; > > } > > > > 1; > > > > [2] > > > > Name: On Fixed > > ===Create-Ticket: Approvals > > Subject: Please Approve "{$Tickets{'TOP'}->Subject}" > > Queue: Approvals > > Depended-On-By: {$Tickets{"TOP"}->Id} > > Refers-To: {$Tickets{"TOP"}->Id} > > Status: fixed > > Condition: On Fixed > > Content-Type: text/plain > > Content: Someone has completed the task {$Tickets{'TOP'}->Subject}. Please revie > > w. Resolve this ticket if the review was satisfactory. > > ENDOFCONTENT > > > > [3] > > > > @ScripConditions = ( > > { Name => 'On Fixed', > > Description => 'Trigger when status is changed to Fixed', > > ExecModule => 'StatusChangeFixed', > > Argument => 'fixed', > > ApplicableTransTypes => 'Status' }, > > ); > > > > [4] > > > > sbin/rt-setup-database --action insert --datafile local/etc/StatusChangeFixed.install > > Josh Narins > > Director of Application Development > SeniorBridge > 845 Third Ave > 7th Floor > New York, NY 10022 > Tel: (212) 994-6194 > Fax: (212) 994-4260 > Mobile: (917) 488-6248 > jnarins at seniorbridge.com > [1]seniorbridge.com > > [2]SeniorBridge > > ---------------------------------------------------------------------------------------------- > > SeniorBridge Statement of Confidentiality: The contents of this email message are intended for > the exclusive use of the addressee(s) and may contain confidential or privileged information. > Any dissemination, distribution or copying of this email by an unintended or mistaken > recipient is strictly prohibited. In said event, kindly reply to the sender and destroy all > entries of this message and any attachments from your system. Thank you. > > References > > Visible links > 1. http://www.seniorbridge.com/ > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From alexyoung at scoutsolutions.co.uk Fri Aug 27 16:21:29 2010 From: alexyoung at scoutsolutions.co.uk (Alex Young) Date: Fri, 27 Aug 2010 21:21:29 +0100 Subject: [rt-users] rt-extension-spawnlinkedticket In-Reply-To: <20100827180907.GL550@jibsheet.com> References: <3CE7D8D453B27148BBCA0B2063B11E64015784A7@s-wor-e-001.SCOUTSOFFICE.local> <20100827180907.GL550@jibsheet.com> Message-ID: <3CE7D8D453B27148BBCA0B2063B11E64015784AE@s-wor-e-001.SCOUTSOFFICE.local> It's version 0.04 from here: http://search.cpan.org/~ruz/RT-Extension-SpawnLinkedTicketInQueue-0.04/ I think the line causing the error is the following line: " name="SpawnLinkedTicket"> -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kevin Falcone Sent: 27 August 2010 19:09 To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] rt-extension-spawnlinkedticket On Fri, Aug 27, 2010 at 05:31:45PM +0100, Alex Young wrote: > After installing rt-extension-spawnlinkedticket on 3.8.8 clicking > the create button under the I don't believe there is an extension named that, you should double check that. Also, it always helps to mention a version. -kevin > links section causes an error as the form action is incorrect. > name="SpawnLinkedTicket"> > > This error occurs even if using RTHOME=/opt/rt3 perl Makefile.PL. > > > > The offending line in the plugin seems to be this: > > RT::Interface::Web::Redirect( > RT->Config->Get('WebURL')."Ticket/Create.html?$query_string" ); > > > > Both WebPath and WebBaseURL are set in RT_SiteConfig.pm > > > > Every other plugin seems to work fine. > > > > Anyone know why it might not be pulling WebURL correctly from the RT Config to construct the > correct URL? > > RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this > year -- Learn how to get the most out of RT! From falcone at bestpractical.com Fri Aug 27 16:29:43 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 27 Aug 2010 16:29:43 -0400 Subject: [rt-users] rt-extension-spawnlinkedticket In-Reply-To: <3CE7D8D453B27148BBCA0B2063B11E64015784AE@s-wor-e-001.SCOUTSOFFICE.local> References: <3CE7D8D453B27148BBCA0B2063B11E64015784A7@s-wor-e-001.SCOUTSOFFICE.local> <20100827180907.GL550@jibsheet.com> <3CE7D8D453B27148BBCA0B2063B11E64015784AE@s-wor-e-001.SCOUTSOFFICE.local> Message-ID: <20100827202943.GN550@jibsheet.com> On Fri, Aug 27, 2010 at 09:21:29PM +0100, Alex Young wrote: > It's version 0.04 from here: > http://search.cpan.org/~ruz/RT-Extension-SpawnLinkedTicketInQueue-0.04/ So, SpawnLinkedTicketInQueue not spawnlinkedticket > I think the line causing the error is the following line: > " > name="SpawnLinkedTicket"> Looks like this was already fixed in the repo in b27892abc540569e503c1168f2450a16afa82a4c -kevin > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com > [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kevin > Falcone > Sent: 27 August 2010 19:09 > To: rt-users at lists.bestpractical.com > Subject: Re: [rt-users] rt-extension-spawnlinkedticket > > On Fri, Aug 27, 2010 at 05:31:45PM +0100, Alex Young wrote: > > After installing rt-extension-spawnlinkedticket on 3.8.8 clicking > > the create button under the > > I don't believe there is an extension named that, you should double > check that. Also, it always helps to mention a version. > > -kevin > > > > links section causes an error as the form action is incorrect. > > > name="SpawnLinkedTicket"> > > > > > This error occurs even if using RTHOME=/opt/rt3 perl Makefile.PL. > > > > > > > > The offending line in the plugin seems to be this: > > > > RT::Interface::Web::Redirect( > > RT->Config->Get('WebURL')."Ticket/Create.html?$query_string" ); > > > > > > > > Both WebPath and WebBaseURL are set in RT_SiteConfig.pm > > > > > > > > Every other plugin seems to work fine. > > > > > > > > Anyone know why it might not be pulling WebURL correctly from the > RT Config to construct the > > correct URL? > > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this > > year -- Learn how to get the most out of RT! > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From cloos at netsandbox.de Fri Aug 27 16:47:07 2010 From: cloos at netsandbox.de (Christian Loos) Date: Fri, 27 Aug 2010 22:47:07 +0200 Subject: [rt-users] rt-extension-spawnlinkedticket In-Reply-To: <3CE7D8D453B27148BBCA0B2063B11E64015784A7@s-wor-e-001.SCOUTSOFFICE.local> References: <3CE7D8D453B27148BBCA0B2063B11E64015784A7@s-wor-e-001.SCOUTSOFFICE.local> Message-ID: <4C78244B.5070907@netsandbox.de> It is rt-extension-spawnlinkedticketinqueue and the offending line is this one in html/Callbacks/SpawnLinkedTicket/Elements/ShowLinks/Default: " name="SpawnLinkedTicket"> You should check your WebPath setting in RT_SiteConfig.pm. -Chris Am 27.08.2010 18:31, schrieb Alex Young: > After installing rt-extension-spawnlinkedticket on 3.8.8 clicking the > create button under the links section causes an error as the form action > is incorrect. > > > > This error occurs even if using RTHOME=/opt/rt3 perl Makefile.PL. > > The offending line in the plugin seems to be this: > > RT::Interface::Web::Redirect( > RT->Config->Get('WebURL')."Ticket/Create.html?$query_string" ); > > Both WebPath and WebBaseURL are set in RT_SiteConfig.pm > > Every other plugin seems to work fine. > > Anyone know why it might not be pulling WebURL correctly from the RT > Config to construct the correct URL? From jnarins at seniorbridge.com Fri Aug 27 17:37:21 2010 From: jnarins at seniorbridge.com (Josh Narins) Date: Fri, 27 Aug 2010 17:37:21 -0400 Subject: [rt-users] Condition + Scrip + ScripConditions In-Reply-To: <20100827190037.GM550@jibsheet.com> References: <20100827190037.GM550@jibsheet.com> Message-ID: Thank you. Josh Narins Director of Application Development SeniorBridge 845 Third Ave 7th Floor New York, NY 10022 Tel: (212) 994-6194 Mobile: (917) 488-6248 Fax: (212) 994-4260 jnarins at seniorbridge.com SeniorBridge Managing Complex Chronic Care http://www.seniorbridge.com-----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kevin Falcone Sent: Friday, August 27, 2010 3:01 PM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Condition + Scrip + ScripConditions On Fri, Aug 27, 2010 at 02:33:03PM -0400, Josh Narins wrote: > RT is a really nice product. > > > > My goal is to create a status called "fixed" which means the task is done by the owner, but > the completion requires QA and/or Management approval before it moves to production. I want a > ticket created in the Approvals queue when the owner changes the status to fixed (most likely > from open). I see a template and a scrip condition, but you don't mention the scrip you created to hold it all together -kevin > I am running rt 3.8.8. > > > > My problem is that my RT::Condition module's isApplicable method is not being called. > > > > I have this[1] module installed and with the right permissions in > lib/RT/Condition/StatusChangeFixed.pm > > > > I have this[2] template set up on the queue. > > > > I have this[3] installed as rt/local/etc/StatusChangeFixed.install and I executed the install > command[4] successfully. > > > > Any ideas? > > > > [1] > > > > package RT::Condition::StatusChangeFixed; > > use base 'RT::Condition'; > > use strict; > > > > sub IsApplicable { > > my $self = shift; > > return ( > > $self->TransactionObj->Field eq 'Status' > > and > > $self->TransactionObj->NewValue() eq 'fixed' > > ) ? 1 : undef; > > } > > > > 1; > > > > [2] > > > > Name: On Fixed > > ===Create-Ticket: Approvals > > Subject: Please Approve "{$Tickets{'TOP'}->Subject}" > > Queue: Approvals > > Depended-On-By: {$Tickets{"TOP"}->Id} > > Refers-To: {$Tickets{"TOP"}->Id} > > Status: fixed > > Condition: On Fixed > > Content-Type: text/plain > > Content: Someone has completed the task {$Tickets{'TOP'}->Subject}. > Please revie > > w. Resolve this ticket if the review was satisfactory. > > ENDOFCONTENT > > > > [3] > > > > @ScripConditions = ( > > { Name => 'On Fixed', > > Description => 'Trigger when status is changed to Fixed', > > ExecModule => 'StatusChangeFixed', > > Argument => 'fixed', > > ApplicableTransTypes => 'Status' }, > > ); > > > > [4] > > > > sbin/rt-setup-database --action insert --datafile > local/etc/StatusChangeFixed.install > > Josh Narins > > Director of Application Development > SeniorBridge > 845 Third Ave > 7th Floor > New York, NY 10022 > Tel: (212) 994-6194 > Fax: (212) 994-4260 > Mobile: (917) 488-6248 > jnarins at seniorbridge.com > [1]seniorbridge.com > > [2]SeniorBridge > > > ---------------------------------------------------------------------- > ------------------------ > > SeniorBridge Statement of Confidentiality: The contents of this email message are intended for > the exclusive use of the addressee(s) and may contain confidential or privileged information. > Any dissemination, distribution or copying of this email by an unintended or mistaken > recipient is strictly prohibited. In said event, kindly reply to the sender and destroy all > entries of this message and any attachments from your system. Thank you. > > References > > Visible links > 1. http://www.seniorbridge.com/ > > RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this > year -- Learn how to get the most out of RT! From aj.ferrigno at gmail.com Fri Aug 27 17:39:14 2010 From: aj.ferrigno at gmail.com (AJ Ferrigno) Date: Fri, 27 Aug 2010 17:39:14 -0400 Subject: [rt-users] Own Reminder Permission Message-ID: Hello, We have a setup that involves queues in which only a subset of people can own tickets. The subset that cannot own tickets is the primary group of requestors for that queue. A case came up today where a user requested a ticket in one of these queues (this user cannot own a ticket in that queue, but can see and comment on tickets), and wants to set a reminder for herself for that same ticket. Their name shows up in the "New Reminder" drop-down along with other owners of that queue (I would imagine RT adds the currently logged-in user to the Reminder list of possible owners?), but then when the reminder is created, nothing happens. No reminder is created, no error message is printed, the ticket display returns as if nothing changed. I would guess this behavior is because this person cannot own a ticket in that queue, and since Reminders are really "tickets" under the hood, the reminder never really happened. I'm wondering, first, whether anyone else has experienced this problem? And secondly, is there a way (or a planned enhancement) where I can add "Own Reminder" as another permission per Queue, which would allow reminders to be created in a queue, but still not real tickets? If not, what code would I have to change to implement a custom permission? From kfcrocker at lbl.gov Fri Aug 27 19:17:45 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 27 Aug 2010 16:17:45 -0700 Subject: [rt-users] Odd Errors in RT Log from scrip Message-ID: To List, I have a scrip that checks to see if the requestor is also the AdminCc so that duplicate emails are not sent, The condition is: # Check for Ticket Status changed to "QA approvd" # and cancel if Admin and Requestor is same user my $trans = $self->TransactionObj; my $ticket = $self->TicketObj; my $requestor = $ticket->Requestors->UserMembersObj->First->EmailAddress; if ($ticket->IsWatcher(Type => 'AdminCc', EmailAddress => $requestor) { return 0; } return ($trans->Type eq "Status" && $trans->NewValue eq "QA approvd"); The action is Notify AdminCc's The erro I'm getting on the log is: [Fri Aug 27 22:48:58 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 1510) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 22:49:04 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 1574) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 22:49:37 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 1829) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 22:50:07 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 1756) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 22:50:07 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 1758) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 22:50:07 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 1760) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 22:50:07 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 1762) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 22:56:28 2010] [warning]: Couldn't enable user 226 (/opt/rt3/bin/../lib/RT/User_Overlay.pm:1143) [Fri Aug 27 22:58:28 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 2318) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 22:58:28 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 2320) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 22:58:28 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 2322) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 22:58:28 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 2324) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 22:58:28 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 2326) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 22:59:45 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 1703) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 23:00:47 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 2108) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 23:02:32 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 1661) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 23:03:17 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 2472) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 23:05:04 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 1913) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 23:05:04 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval 1915) line 9, near ") {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) [Fri Aug 27 23:05:58 2010] [error]: Group::HasMember was called with an argument that isn't an RT::Principal or id. It's (undefined) (/opt/rt3/bin/../lib/RT/Group_Overlay.pm:1046) [Fri Aug 27 23:05:58 2010] [error]: Group::HasMember was called with an argument that isn't an RT::Principal or id. It's (undefined) (/opt/rt3/bin/../lib/RT/Group_Overlay.pm:1046) Scrip 50899 is the scrip I'm talking about. Now, my first real BIG question is "Why does it write out so many error messages for the same scrip"? I mean, that's a lot of I/O for just one error. I am the AdminCc of the Queue AND the Requestor for the ticket being evaluated. The scrip worked. No email went out because I'm in both roles. Normally, just the requestor would get that email. So, why doesn't it just write out one error line? This is just so I can understand what RT is doing in the background here. Thanks. Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From payam at rasana.net Sun Aug 29 09:07:04 2010 From: payam at rasana.net (Payam Poursaied) Date: Sun, 29 Aug 2010 17:37:04 +0430 Subject: [rt-users] log deleting saved search Message-ID: <077b01cb477b$17708270$46518750$@net> Hi all We have a special case in our company and I could not handle it. We have several supervisor who have access to modify saved search for a group. It seems that one of the supervisors delete saved search ( and I think he/she doesn't know even her/himself!) and we couldn't find him/her First: I could not find any relevant log in rt.log or in httpd-access.log to trace the case. Is there any? If not, is it possible to have this feature in the future? Second: as same as tickets: when a ticket deleted, it would not really deleted, just its status changed, is it possible to implement the same method for other objects liked saved-searches in Attributes table? Bests, -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 5180 bytes Desc: not available URL: From lists at codatel.com.au Sun Aug 29 17:01:02 2010 From: lists at codatel.com.au (Codatel Lists) Date: Mon, 30 Aug 2010 07:01:02 +1000 Subject: [rt-users] Auto Login Link in autoreply with password Message-ID: I am trying to setup my autoreply so that it has a direct link for the requestor to click and he can be logged straight into the RT. I am new to the eco system and have been playing around with it over the past few days. Ive hit a roadblock and am hoping someone can help me out. I have inserted the following into the autoreply template {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} It almost works perfectly except for the fact that the password actually goes out encrypted and is pretty useless. this is the link that the requestor gets back http://rt.mydomain.com.au/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb Below is my entire template. Can someone please let me know how I am able to send a clickable link with every autoreply that will take the requestor straight to the ticket on the web. Subject: AutoReply: {$Ticket->Subject} Greetings, This message has been automatically generated in response to the creation of a helpdesk call: "{$Ticket->Subject()}", a summary of which appears below. There is no need to reply to this message right now. Your ticket has been assigned an ID of [{$rtname} #{$Ticket->id()}]. Please include this string in the subject line of all future correspondence about this issue. { *RT::User::GenerateRandomNextChar = \&RT::User::_GenerateRandomNextChar; if (($Transaction->CreatorObj->id != $RT::Nobody->id) && (!$Transaction->CreatorObj->Privileged) && ($Transaction->CreatorObj->__Value('Password') eq '*NO-PASSWORD*') ) { my $user = RT::User->new($RT::SystemUser); $user->Load($Transaction->CreatorObj->Id); my ($stat, $pass) = $user->SetRandomPassword(); if (!$stat) { $OUT .= "An internal error has occurred. RT was not able to set a password for you. Please contact your local RT administrator for assistance."; } $OUT .= " You can check the current status and history of your requests at: ".$RT::WebURL." When prompted, enter the following username and password: Username: ".$user->Name." Password: ".$pass." "; } } {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} Thank you. {$Ticket->QueueObj->CorrespondAddress()} ------------------------------------------------------------------------- {$Transaction->Content()} -------------- next part -------------- An HTML attachment was scrubbed... URL: From torsten.brumm at Kuehne-Nagel.com Sun Aug 29 17:38:49 2010 From: torsten.brumm at Kuehne-Nagel.com (Brumm, Torsten / Kuehne + Nagel / Ham MI-ID) Date: Sun, 29 Aug 2010 23:38:49 +0200 Subject: [rt-users] Auto Login Link in autoreply with password Message-ID: <16426EA38D57E74CB1DE5A6AE1DB0394F937B9@w3hamboex11.ger.win.int.kn> Why not use: $pass instead of:&pass={$Transaction->CreatorObj->__Value Torsten Kuehne + Nagel (AG & Co.) KG, Geschaeftsleitung: Hans-Georg Brinkmann (Vors.), Dirk Blesius, Reiner Heiken, Bruno Mang, Alfred Manke, Christian Marnett?, Mark Reinhardt, Jens Wollesen, Klaus Jaeger (stellv.), Sitz: Bremen, Registergericht: Bremen, HRA 21928, USt-IdNr.: DE 812773878, Persoenlich haftende Gesellschaft: Kuehne & Nagel A.G., Sitz: Contern/Luxemburg Geschaeftsfuehrender Verwaltungsrat: Klaus-Michael Kuehne ________________________________ Von: rt-users-bounces at lists.bestpractical.com An: rt-users at lists.bestpractical.com Gesendet: Sun Aug 29 23:01:02 2010 Betreff: [rt-users] Auto Login Link in autoreply with password I am trying to setup my autoreply so that it has a direct link for the requestor to click and he can be logged straight into the RT. I am new to the eco system and have been playing around with it over the past few days. Ive hit a roadblock and am hoping someone can help me out. I have inserted the following into the autoreply template {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} It almost works perfectly except for the fact that the password actually goes out encrypted and is pretty useless. this is the link that the requestor gets back http://rt.mydomain.com.au/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb Below is my entire template. Can someone please let me know how I am able to send a clickable link with every autoreply that will take the requestor straight to the ticket on the web. Subject: AutoReply: {$Ticket->Subject} Greetings, This message has been automatically generated in response to the creation of a helpdesk call: "{$Ticket->Subject()}", a summary of which appears below. There is no need to reply to this message right now. Your ticket has been assigned an ID of [{$rtname} #{$Ticket->id()}]. Please include this string in the subject line of all future correspondence about this issue. { *RT::User::GenerateRandomNextChar = \&RT::User::_GenerateRandomNextChar; if (($Transaction->CreatorObj->id != $RT::Nobody->id) && (!$Transaction->CreatorObj->Privileged) && ($Transaction->CreatorObj->__Value('Password') eq '*NO-PASSWORD*') ) { my $user = RT::User->new($RT::SystemUser); $user->Load($Transaction->CreatorObj->Id); my ($stat, $pass) = $user->SetRandomPassword(); if (!$stat) { $OUT .= "An internal error has occurred. RT was not able to set a password for you. Please contact your local RT administrator for assistance."; } $OUT .= " You can check the current status and history of your requests at: ".$RT::WebURL." When prompted, enter the following username and password: Username: ".$user->Name." Password: ".$pass." "; } } {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} Thank you. {$Ticket->QueueObj->CorrespondAddress()} ------------------------------------------------------------------------- {$Transaction->Content()} -------------- next part -------------- An HTML attachment was scrubbed... URL: From lists at codatel.com.au Mon Aug 30 00:51:48 2010 From: lists at codatel.com.au (Codatel Lists) Date: Mon, 30 Aug 2010 14:51:48 +1000 Subject: [rt-users] Auto Login Link in autoreply with password In-Reply-To: <16426EA38D57E74CB1DE5A6AE1DB0394F937B9@w3hamboex11.ger.win.int.kn> References: <16426EA38D57E74CB1DE5A6AE1DB0394F937B9@w3hamboex11.ger.win.int.kn> Message-ID: <7C11DF42-47FF-4DB2-A18C-7E7714871EDA@codatel.com.au> &pass= is part of the link to be displayed {{$Transaction->CreatorObj->__Value} is the variable data which the system should fetch On 30/08/2010, at 7:38 AM, Brumm, Torsten / Kuehne + Nagel / Ham MI-ID wrote: Why not use: $pass instead of:&pass={$Transaction->CreatorObj->__Value Torsten ________________________________ Von: rt-users-bounces at lists.bestpractical.com > An: rt-users at lists.bestpractical.com > Gesendet: Sun Aug 29 23:01:02 2010 Betreff: [rt-users] Auto Login Link in autoreply with password I am trying to setup my autoreply so that it has a direct link for the requestor to click and he can be logged straight into the RT. I am new to the eco system and have been playing around with it over the past few days. Ive hit a roadblock and am hoping someone can help me out. I have inserted the following into the autoreply template {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} It almost works perfectly except for the fact that the password actually goes out encrypted and is pretty useless. this is the link that the requestor gets back http://rt.mydomain.com.au/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb Below is my entire template. Can someone please let me know how I am able to send a clickable link with every autoreply that will take the requestor straight to the ticket on the web. Subject: AutoReply: {$Ticket->Subject} Greetings, This message has been automatically generated in response to the creation of a helpdesk call: "{$Ticket->Subject()}", a summary of which appears below. There is no need to reply to this message right now. Your ticket has been assigned an ID of [{$rtname} #{$Ticket->id()}]. Please include this string in the subject line of all future correspondence about this issue. { *RT::User::GenerateRandomNextChar = \&RT::User::_GenerateRandomNextChar; if (($Transaction->CreatorObj->id != $RT::Nobody->id) && (!$Transaction->CreatorObj->Privileged) && ($Transaction->CreatorObj->__Value('Password') eq '*NO-PASSWORD*') ) { my $user = RT::User->new($RT::SystemUser); $user->Load($Transaction->CreatorObj->Id); my ($stat, $pass) = $user->SetRandomPassword(); if (!$stat) { $OUT .= "An internal error has occurred. RT was not able to set a password for you. Please contact your local RT administrator for assistance."; } $OUT .= " You can check the current status and history of your requests at: ".$RT::WebURL." When prompted, enter the following username and password: Username: ".$user->Name." Password: ".$pass." "; } } {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} Thank you. {$Ticket->QueueObj->CorrespondAddress()} ------------------------------------------------------------------------- {$Transaction->Content()} K?hne + Nagel (AG & Co.) KG, Gesch?ftsleitung: Hans-Georg Brinkmann (Vors.), Dirk Blesius, Reiner Heiken, Bruno Mang, Alfred Manke, Christian Marnett?, Mark Reinhardt, Jens Wollesen, Klaus J?ger (stellv.), Sitz: Bremen, Registergericht: Bremen, HRA 21928, USt-IdNr.: DE 812773878, Pers?nlich haftende Gesellschaft: K?hne & Nagel A.G., Sitz: Contern/Luxemburg, Gesch?ftsf?hrender Verwaltungsrat: Klaus-Michael K?hne -------------- next part -------------- An HTML attachment was scrubbed... URL: From guadagnino.cristiano at creval.it Mon Aug 30 03:30:32 2010 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Mon, 30 Aug 2010 09:30:32 +0200 Subject: [rt-users] R: R: mail body: HTML with embedded CSS In-Reply-To: <20100827173129.GJ550@jibsheet.com> References: <20100826191235.GR31082@bestpractical.com> <20100827173129.GJ550@jibsheet.com> Message-ID: Kevin, I don't really see how could they have an error: I have simply taken my text templates and put the text (via cut and paste) in between html tags. Are you sure your client is using the "subject tag" option in their queues? TIA Bye Cris -----Messaggio originale----- Da: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] Per conto di Kevin Falcone Inviato: Friday, August 27, 2010 7:31 PM A: rt-users at lists.bestpractical.com Oggetto: Re: [rt-users] R: mail body: HTML with embedded CSS On Fri, Aug 27, 2010 at 09:04:10AM +0200, Guadagnino Cristiano wrote: > On a related note: we are using the "subject tag" in the configuration > of queues. If I use the plain text templates the $rtname variable is > correctly resolved to the subject tag of the originating queue, but if > I use the html templates that variable is resolved to the name > globally defined in RT_SiteConfig.pm. Can this be corrected? Sounds like you have an error in your template, I've deployed HTML templates for a client where it works fine. -kevin From rahul.rk1979 at gmail.com Mon Aug 30 04:35:02 2010 From: rahul.rk1979 at gmail.com (Rahul Chaturvedi) Date: Mon, 30 Aug 2010 04:35:02 -0400 Subject: [rt-users] how to get timestamp for CFs in RT Message-ID: Hi, I am using RT 3.8.8 with postgres 8.4.4 on slackware 13.1. Recently i have applied a patch to rt "RT_Date_CustomField-3.8.8.patch" to created date CFs in RT. My time zone is UTC "Set($Timezone , 'US/Eastern')" Now my CFs are populated with the date but with no timestamp ( 2010-08-30 00:00:00). My CFs should show these values. I have checked the steps to be followed in "timezones_in_charts.pod" but didn't work. Please let me know if there fix for the same. -- -------------- next part -------------- An HTML attachment was scrubbed... URL: From guadagnino.cristiano at creval.it Mon Aug 30 04:33:16 2010 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Mon, 30 Aug 2010 10:33:16 +0200 Subject: [rt-users] R: R: mail body: HTML with embedded CSS References: <20100826191235.GR31082@bestpractical.com> <20100827173129.GJ550@jibsheet.com> Message-ID: Kevin, you were right. I copied an old generation of our templates, which did not include the mods I made to adapt to subject tags. $rtname behaves correctly: to have the subject tag in my tamplates I changed every instance of {$rtname} to {$Ticket->QueueObj->SubjectTag}. I am sorry for the confusion! Bye Cris -----Messaggio originale----- Da: Guadagnino Cristiano Inviato: Monday, August 30, 2010 9:31 AM A: 'rt-users at lists.bestpractical.com' Oggetto: R: [rt-users] R: mail body: HTML with embedded CSS Kevin, I don't really see how could they have an error: I have simply taken my text templates and put the text (via cut and paste) in between html tags. Are you sure your client is using the "subject tag" option in their queues? TIA Bye Cris -----Messaggio originale----- Da: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] Per conto di Kevin Falcone Inviato: Friday, August 27, 2010 7:31 PM A: rt-users at lists.bestpractical.com Oggetto: Re: [rt-users] R: mail body: HTML with embedded CSS On Fri, Aug 27, 2010 at 09:04:10AM +0200, Guadagnino Cristiano wrote: > On a related note: we are using the "subject tag" in the configuration > of queues. If I use the plain text templates the $rtname variable is > correctly resolved to the subject tag of the originating queue, but if > I use the html templates that variable is resolved to the name > globally defined in RT_SiteConfig.pm. Can this be corrected? Sounds like you have an error in your template, I've deployed HTML templates for a client where it works fine. -kevin From torsten.brumm at googlemail.com Mon Aug 30 05:38:38 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Mon, 30 Aug 2010 11:38:38 +0200 Subject: [rt-users] Auto Login Link in autoreply with password In-Reply-To: References: Message-ID: Hi, looks like we didn't talked about the same... You like to do this: {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} No idea what is stored here: $Transaction->CreatorObj->__Value('Password' but from the output you sent, it looks like the md5 of the password: You should try this: {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$pass} inside $pass you sent out the plain text password and i think, the login method with the link will also have the plaintext pass. Torsten 2010/8/29 Codatel Lists > I am trying to setup my autoreply so that it has a direct link for the > requestor to click and he can be logged straight into the RT. > I am new to the eco system and have been playing around with it over the > past few days. > Ive hit a roadblock and am hoping someone can help me out. > > I have inserted the following into the autoreply template > > > {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} > > > It almost works perfectly except for the fact that the password actually > goes out encrypted and is pretty useless. > > this is the link that the requestor gets back > > > > http://rt.mydomain.com.au/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb > > > > Below is my entire template. > > > Can someone please let me know how I am able to send a clickable link with > every autoreply that will take the requestor straight to the ticket on the > web. > > Subject: AutoReply: {$Ticket->Subject} > > > Greetings, > > This message has been automatically generated in response to the > creation of a helpdesk call: > > "{$Ticket->Subject()}", > > a summary of which appears below. > > There is no need to reply to this message right now. Your ticket has been > assigned an ID of [{$rtname} #{$Ticket->id()}]. Please include this string > in the subject line of all future correspondence about this issue. > > { > *RT::User::GenerateRandomNextChar = \&RT::User::_GenerateRandomNextChar; > > > if (($Transaction->CreatorObj->id != $RT::Nobody->id) && > (!$Transaction->CreatorObj->Privileged) && > ($Transaction->CreatorObj->__Value('Password') eq '*NO-PASSWORD*') > ) { > > > > my $user = RT::User->new($RT::SystemUser); > $user->Load($Transaction->CreatorObj->Id); > my ($stat, $pass) = $user->SetRandomPassword(); > > > > if (!$stat) { > $OUT .= > > "An internal error has occurred. RT was not able to set a password for you. > Please contact your local RT administrator for assistance."; > > > } > > > $OUT .= " > You can check the current status and history of your requests at: > > > ".$RT::WebURL." > > > When prompted, enter the following username and password: > > > Username: ".$user->Name." > Password: ".$pass." > > "; > } > } > > {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} > > Thank you. > {$Ticket->QueueObj->CorrespondAddress()} > > > ------------------------------------------------------------------------- > {$Transaction->Content()} > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From lists at codatel.com.au Mon Aug 30 05:47:11 2010 From: lists at codatel.com.au (Codatel Lists) Date: Mon, 30 Aug 2010 19:47:11 +1000 Subject: [rt-users] Auto Login Link in autoreply with password In-Reply-To: References: Message-ID: <0F068E5E-E650-4CD3-8A8C-301154AF1A52@codatel.com.au> I have tried that and I get the following result. The password is blank http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= On 30/08/2010, at 7:38 PM, Torsten Brumm wrote: Hi, looks like we didn't talked about the same... You like to do this: {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} No idea what is stored here: $Transaction->CreatorObj->__Value('Password' but from the output you sent, it looks like the md5 of the password: You should try this: {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$pass} inside $pass you sent out the plain text password and i think, the login method with the link will also have the plaintext pass. Torsten 2010/8/29 Codatel Lists > I am trying to setup my autoreply so that it has a direct link for the requestor to click and he can be logged straight into the RT. I am new to the eco system and have been playing around with it over the past few days. Ive hit a roadblock and am hoping someone can help me out. I have inserted the following into the autoreply template {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} It almost works perfectly except for the fact that the password actually goes out encrypted and is pretty useless. this is the link that the requestor gets back http://rt.mydomain.com.au/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb Below is my entire template. Can someone please let me know how I am able to send a clickable link with every autoreply that will take the requestor straight to the ticket on the web. Subject: AutoReply: {$Ticket->Subject} Greetings, This message has been automatically generated in response to the creation of a helpdesk call: "{$Ticket->Subject()}", a summary of which appears below. There is no need to reply to this message right now. Your ticket has been assigned an ID of [{$rtname} #{$Ticket->id()}]. Please include this string in the subject line of all future correspondence about this issue. { *RT::User::GenerateRandomNextChar = \&RT::User::_GenerateRandomNextChar; if (($Transaction->CreatorObj->id != $RT::Nobody->id) && (!$Transaction->CreatorObj->Privileged) && ($Transaction->CreatorObj->__Value('Password') eq '*NO-PASSWORD*') ) { my $user = RT::User->new($RT::SystemUser); $user->Load($Transaction->CreatorObj->Id); my ($stat, $pass) = $user->SetRandomPassword(); if (!$stat) { $OUT .= "An internal error has occurred. RT was not able to set a password for you. Please contact your local RT administrator for assistance."; } $OUT .= " You can check the current status and history of your requests at: ".$RT::WebURL." When prompted, enter the following username and password: Username: ".$user->Name." Password: ".$pass." "; } } {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} Thank you. {$Ticket->QueueObj->CorrespondAddress()} ------------------------------------------------------------------------- {$Transaction->Content()} RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this year -- Learn how to get the most out of RT! -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From torsten.brumm at googlemail.com Mon Aug 30 05:48:50 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Mon, 30 Aug 2010 11:48:50 +0200 Subject: [rt-users] Auto Login Link in autoreply with password In-Reply-To: <0F068E5E-E650-4CD3-8A8C-301154AF1A52@codatel.com.au> References: <0F068E5E-E650-4CD3-8A8C-301154AF1A52@codatel.com.au> Message-ID: OK, the mail sent out, does it have the password posted? Is this the correct link you created? http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= Or like this? http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= $pass ?? 2010/8/30 Codatel Lists > I have tried that and I get the following result. > > The password is blank > > > http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= > > On 30/08/2010, at 7:38 PM, Torsten Brumm wrote: > > Hi, > looks like we didn't talked about the same... > > You like to do this: > > > {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} > > No idea what is stored here: $Transaction->CreatorObj->__Value('Password' > but from the output you sent, it looks like the md5 of the password: > > You should try this: > > > {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$pass} > > inside $pass you sent out the plain text password and i think, the login > method with the link will also have the plaintext pass. > > Torsten > 2010/8/29 Codatel Lists > >> I am trying to setup my autoreply so that it has a direct link for the >> requestor to click and he can be logged straight into the RT. >> I am new to the eco system and have been playing around with it over the >> past few days. >> Ive hit a roadblock and am hoping someone can help me out. >> >> I have inserted the following into the autoreply template >> >> >> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} >> >> >> It almost works perfectly except for the fact that the password actually >> goes out encrypted and is pretty useless. >> >> this is the link that the requestor gets back >> >> >> >> http://rt.mydomain.com.au/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb >> >> >> >> Below is my entire template. >> >> >> Can someone please let me know how I am able to send a clickable link with >> every autoreply that will take the requestor straight to the ticket on the >> web. >> >> Subject: AutoReply: {$Ticket->Subject} >> >> >> Greetings, >> >> This message has been automatically generated in response to the >> creation of a helpdesk call: >> >> "{$Ticket->Subject()}", >> >> a summary of which appears below. >> >> There is no need to reply to this message right now. Your ticket has been >> assigned an ID of [{$rtname} #{$Ticket->id()}]. Please include this >> string >> in the subject line of all future correspondence about this issue. >> >> { >> *RT::User::GenerateRandomNextChar = \&RT::User::_GenerateRandomNextChar; >> >> >> if (($Transaction->CreatorObj->id != $RT::Nobody->id) && >> (!$Transaction->CreatorObj->Privileged) && >> ($Transaction->CreatorObj->__Value('Password') eq '*NO-PASSWORD*') >> ) { >> >> >> >> my $user = RT::User->new($RT::SystemUser); >> $user->Load($Transaction->CreatorObj->Id); >> my ($stat, $pass) = $user->SetRandomPassword(); >> >> >> >> if (!$stat) { >> $OUT .= >> >> "An internal error has occurred. RT was not able to set a password for >> you. >> Please contact your local RT administrator for assistance."; >> >> >> } >> >> >> $OUT .= " >> You can check the current status and history of your requests at: >> >> >> ".$RT::WebURL." >> >> >> When prompted, enter the following username and password: >> >> >> Username: ".$user->Name." >> Password: ".$pass." >> >> "; >> } >> } >> >> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} >> >> Thank you. >> {$Ticket->QueueObj->CorrespondAddress()} >> >> >> ------------------------------------------------------------------------- >> {$Transaction->Content()} >> >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> Last one this year -- Learn how to get the most out of RT! >> > > > > -- > MFG > > Torsten Brumm > > http://www.brumm.me > http://www.elektrofeld.de > > > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From lists at codatel.com.au Mon Aug 30 06:02:24 2010 From: lists at codatel.com.au (Codatel Lists) Date: Mon, 30 Aug 2010 20:02:24 +1000 Subject: [rt-users] Auto Login Link in autoreply with password In-Reply-To: References: <0F068E5E-E650-4CD3-8A8C-301154AF1A52@codatel.com.au> Message-ID: <546E07BC-D4C2-48C7-B03D-8D2152EA7545@codatel.com.au> This is what the RT replied back to me in the email http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= there was no password FYI the Auto generation script has no effect here as the requestor is an existing email address so the {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$pass} line is outside the password auto genrating script. I believe the $pass parameter has something to do with the script but it is not being understood as the line I used is not within that part of the script. On 30/08/2010, at 7:48 PM, Torsten Brumm wrote: OK, the mail sent out, does it have the password posted? Is this the correct link you created? http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= Or like this? http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass=$pass ?? 2010/8/30 Codatel Lists > I have tried that and I get the following result. The password is blank http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= On 30/08/2010, at 7:38 PM, Torsten Brumm wrote: Hi, looks like we didn't talked about the same... You like to do this: {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} No idea what is stored here: $Transaction->CreatorObj->__Value('Password' but from the output you sent, it looks like the md5 of the password: You should try this: {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$pass} inside $pass you sent out the plain text password and i think, the login method with the link will also have the plaintext pass. Torsten 2010/8/29 Codatel Lists > I am trying to setup my autoreply so that it has a direct link for the requestor to click and he can be logged straight into the RT. I am new to the eco system and have been playing around with it over the past few days. Ive hit a roadblock and am hoping someone can help me out. I have inserted the following into the autoreply template {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} It almost works perfectly except for the fact that the password actually goes out encrypted and is pretty useless. this is the link that the requestor gets back http://rt.mydomain.com.au/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb Below is my entire template. Can someone please let me know how I am able to send a clickable link with every autoreply that will take the requestor straight to the ticket on the web. Subject: AutoReply: {$Ticket->Subject} Greetings, This message has been automatically generated in response to the creation of a helpdesk call: "{$Ticket->Subject()}", a summary of which appears below. There is no need to reply to this message right now. Your ticket has been assigned an ID of [{$rtname} #{$Ticket->id()}]. Please include this string in the subject line of all future correspondence about this issue. { *RT::User::GenerateRandomNextChar = \&RT::User::_GenerateRandomNextChar; if (($Transaction->CreatorObj->id != $RT::Nobody->id) && (!$Transaction->CreatorObj->Privileged) && ($Transaction->CreatorObj->__Value('Password') eq '*NO-PASSWORD*') ) { my $user = RT::User->new($RT::SystemUser); $user->Load($Transaction->CreatorObj->Id); my ($stat, $pass) = $user->SetRandomPassword(); if (!$stat) { $OUT .= "An internal error has occurred. RT was not able to set a password for you. Please contact your local RT administrator for assistance."; } $OUT .= " You can check the current status and history of your requests at: ".$RT::WebURL." When prompted, enter the following username and password: Username: ".$user->Name." Password: ".$pass." "; } } {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} Thank you. {$Ticket->QueueObj->CorrespondAddress()} ------------------------------------------------------------------------- {$Transaction->Content()} RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this year -- Learn how to get the most out of RT! -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From benno at NLnetLabs.nl Mon Aug 30 06:16:09 2010 From: benno at NLnetLabs.nl (Benno Overeinder) Date: Mon, 30 Aug 2010 12:16:09 +0200 Subject: [rt-users] RT::Action not found after upgrade 3.8.2 -> 3.8.8 In-Reply-To: <20100827170037.GE550@jibsheet.com> References: <4C767AC2.6040207@NLnetLabs.nl> <20100827170037.GE550@jibsheet.com> Message-ID: <4C7B84E9.3020907@NLnetLabs.nl> Hi, On 8/27/10 7:00 PM, Kevin Falcone wrote: > On Thu, Aug 26, 2010 at 04:31:30PM +0200, Benno Overeinder wrote: >> I haven't the original email thread to reply to, but this might be >> valuable to the email list. >> >> The change Ruslan proposed works for me. I had the same problem here, >> but after the change in webmux.pl, apache started again. > > You should still go find the Scrip where you picked a Null action and > either delete it or pick a proper action. Sorry, thought the patch was a solution. :-) I upgraded RT from 3.8.6 to 3.8.8 using FreeBSD ports. The RT 3.8.6 installation worked without problems. After the upgrade to 3.8.8, the Apache httpd continued to run without errors. Only after restarting Apache, the httpd stopped because of the "Require of RT::Action:: failed." error. I haven't changed anything in between, and have no idea where to start looking for the script that picked a Null action. Is there a hint to easily debug RT? From the error messages in the httpd-error.log I couldn't figure exactly which script is triggering this error on startup. Thanks, -- Benno -- Benno J. Overeinder NLnet Labs http://www.nlnetlabs.nl/ From torsten.brumm at googlemail.com Mon Aug 30 08:12:13 2010 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Mon, 30 Aug 2010 14:12:13 +0200 Subject: [rt-users] Auto Login Link in autoreply with password In-Reply-To: <546E07BC-D4C2-48C7-B03D-8D2152EA7545@codatel.com.au> References: <0F068E5E-E650-4CD3-8A8C-301154AF1A52@codatel.com.au> <546E07BC-D4C2-48C7-B03D-8D2152EA7545@codatel.com.au> Message-ID: Damn, you are right, for users with a password this will not work. Hmmm, possibly other guys have better ideas....parse it through john and then you have it plain text :-( 2010/8/30 Codatel Lists > This is what the RT replied back to me in the email > > > http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= > > > there was no password > > > FYI the Auto generation script has no effect here as the requestor is an > existing email address > > so the > > >> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$pass} >> >> > line is outside the password auto genrating script. > > I believe the $pass parameter has something to do with the script but it is > not being understood as the line I used is not within that part of the > script. > > > > > > On 30/08/2010, at 7:48 PM, Torsten Brumm wrote: > > OK, the mail sent out, does it have the password posted? > > Is this the correct link you created? > > http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= > > Or like this? > > http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= > $pass > > ?? > 2010/8/30 Codatel Lists > >> I have tried that and I get the following result. >> >> The password is blank >> >> >> http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= >> >> On 30/08/2010, at 7:38 PM, Torsten Brumm wrote: >> >> Hi, >> looks like we didn't talked about the same... >> >> You like to do this: >> >> >> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} >> >> No idea what is stored here: $Transaction->CreatorObj->__Value('Password' >> but from the output you sent, it looks like the md5 of the password: >> >> You should try this: >> >> >> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$pass} >> >> inside $pass you sent out the plain text password and i think, the login >> method with the link will also have the plaintext pass. >> >> Torsten >> 2010/8/29 Codatel Lists >> >>> I am trying to setup my autoreply so that it has a direct link for the >>> requestor to click and he can be logged straight into the RT. >>> I am new to the eco system and have been playing around with it over the >>> past few days. >>> Ive hit a roadblock and am hoping someone can help me out. >>> >>> I have inserted the following into the autoreply template >>> >>> >>> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} >>> >>> >>> It almost works perfectly except for the fact that the password actually >>> goes out encrypted and is pretty useless. >>> >>> this is the link that the requestor gets back >>> >>> >>> >>> http://rt.mydomain.com.au/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb >>> >>> >>> >>> Below is my entire template. >>> >>> >>> Can someone please let me know how I am able to send a clickable link >>> with every autoreply that will take the requestor straight to the ticket on >>> the web. >>> >>> Subject: AutoReply: {$Ticket->Subject} >>> >>> >>> Greetings, >>> >>> This message has been automatically generated in response to the >>> creation of a helpdesk call: >>> >>> "{$Ticket->Subject()}", >>> >>> a summary of which appears below. >>> >>> There is no need to reply to this message right now. Your ticket has been >>> assigned an ID of [{$rtname} #{$Ticket->id()}]. Please include this >>> string >>> in the subject line of all future correspondence about this issue. >>> >>> { >>> *RT::User::GenerateRandomNextChar = \&RT::User::_GenerateRandomNextChar; >>> >>> >>> if (($Transaction->CreatorObj->id != $RT::Nobody->id) && >>> (!$Transaction->CreatorObj->Privileged) && >>> ($Transaction->CreatorObj->__Value('Password') eq '*NO-PASSWORD*') >>> ) { >>> >>> >>> >>> my $user = RT::User->new($RT::SystemUser); >>> $user->Load($Transaction->CreatorObj->Id); >>> my ($stat, $pass) = $user->SetRandomPassword(); >>> >>> >>> >>> if (!$stat) { >>> $OUT .= >>> >>> "An internal error has occurred. RT was not able to set a password for >>> you. >>> Please contact your local RT administrator for assistance."; >>> >>> >>> } >>> >>> >>> $OUT .= " >>> You can check the current status and history of your requests at: >>> >>> >>> ".$RT::WebURL." >>> >>> >>> When prompted, enter the following username and password: >>> >>> >>> Username: ".$user->Name." >>> Password: ".$pass." >>> >>> "; >>> } >>> } >>> >>> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} >>> >>> Thank you. >>> {$Ticket->QueueObj->CorrespondAddress()} >>> >>> >>> ------------------------------------------------------------------------- >>> {$Transaction->Content()} >>> >>> >>> RT Training in Washington DC, USA on Oct 25 & 26 2010 >>> Last one this year -- Learn how to get the most out of RT! >>> >> >> >> >> -- >> MFG >> >> Torsten Brumm >> >> http://www.brumm.me >> http://www.elektrofeld.de >> >> >> > > > -- > MFG > > Torsten Brumm > > http://www.brumm.me > http://www.elektrofeld.de > > > -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From lists at codatel.com.au Mon Aug 30 08:19:50 2010 From: lists at codatel.com.au (Codatel Lists) Date: Mon, 30 Aug 2010 22:19:50 +1000 Subject: [rt-users] Auto Login Link in autoreply with password In-Reply-To: References: <0F068E5E-E650-4CD3-8A8C-301154AF1A52@codatel.com.au> <546E07BC-D4C2-48C7-B03D-8D2152EA7545@codatel.com.au> Message-ID: <241E0392-5249-46F7-87B4-AF03E84EE852@codatel.com.au> what do you mean by parse it through john? On 30/08/2010, at 10:12 PM, Torsten Brumm wrote: Damn, you are right, for users with a password this will not work. Hmmm, possibly other guys have better ideas....parse it through john and then you have it plain text :-( 2010/8/30 Codatel Lists > This is what the RT replied back to me in the email http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= there was no password FYI the Auto generation script has no effect here as the requestor is an existing email address so the {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$pass} line is outside the password auto genrating script. I believe the $pass parameter has something to do with the script but it is not being understood as the line I used is not within that part of the script. On 30/08/2010, at 7:48 PM, Torsten Brumm wrote: OK, the mail sent out, does it have the password posted? Is this the correct link you created? http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= Or like this? http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass=$pass ?? 2010/8/30 Codatel Lists > I have tried that and I get the following result. The password is blank http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= On 30/08/2010, at 7:38 PM, Torsten Brumm wrote: Hi, looks like we didn't talked about the same... You like to do this: {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} No idea what is stored here: $Transaction->CreatorObj->__Value('Password' but from the output you sent, it looks like the md5 of the password: You should try this: {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$pass} inside $pass you sent out the plain text password and i think, the login method with the link will also have the plaintext pass. Torsten 2010/8/29 Codatel Lists > I am trying to setup my autoreply so that it has a direct link for the requestor to click and he can be logged straight into the RT. I am new to the eco system and have been playing around with it over the past few days. Ive hit a roadblock and am hoping someone can help me out. I have inserted the following into the autoreply template {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} It almost works perfectly except for the fact that the password actually goes out encrypted and is pretty useless. this is the link that the requestor gets back http://rt.mydomain.com.au/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb Below is my entire template. Can someone please let me know how I am able to send a clickable link with every autoreply that will take the requestor straight to the ticket on the web. Subject: AutoReply: {$Ticket->Subject} Greetings, This message has been automatically generated in response to the creation of a helpdesk call: "{$Ticket->Subject()}", a summary of which appears below. There is no need to reply to this message right now. Your ticket has been assigned an ID of [{$rtname} #{$Ticket->id()}]. Please include this string in the subject line of all future correspondence about this issue. { *RT::User::GenerateRandomNextChar = \&RT::User::_GenerateRandomNextChar; if (($Transaction->CreatorObj->id != $RT::Nobody->id) && (!$Transaction->CreatorObj->Privileged) && ($Transaction->CreatorObj->__Value('Password') eq '*NO-PASSWORD*') ) { my $user = RT::User->new($RT::SystemUser); $user->Load($Transaction->CreatorObj->Id); my ($stat, $pass) = $user->SetRandomPassword(); if (!$stat) { $OUT .= "An internal error has occurred. RT was not able to set a password for you. Please contact your local RT administrator for assistance."; } $OUT .= " You can check the current status and history of your requests at: ".$RT::WebURL." When prompted, enter the following username and password: Username: ".$user->Name." Password: ".$pass." "; } } {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} Thank you. {$Ticket->QueueObj->CorrespondAddress()} ------------------------------------------------------------------------- {$Transaction->Content()} RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this year -- Learn how to get the most out of RT! -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -------------- next part -------------- An HTML attachment was scrubbed... URL: From marouane.himdi at kereval.com Mon Aug 30 08:49:10 2010 From: marouane.himdi at kereval.com (Marouane HIMDI) Date: Mon, 30 Aug 2010 14:49:10 +0200 Subject: [rt-users] Auto Login Link in autoreply with password In-Reply-To: <241E0392-5249-46F7-87B4-AF03E84EE852@codatel.com.au> References: <0F068E5E-E650-4CD3-8A8C-301154AF1A52@codatel.com.au> <546E07BC-D4C2-48C7-B03D-8D2152EA7545@codatel.com.au> <241E0392-5249-46F7-87B4-AF03E84EE852@codatel.com.au> Message-ID: <4C7BA8C6.3000204@kereval.com> Torsten talks about this tool ttp://www.openwall.com/john/ Le 30/08/2010 14:19, Codatel Lists a ?crit : > what do you mean by parse it through john? > > On 30/08/2010, at 10:12 PM, Torsten Brumm wrote: > >> Damn, you are right, for users with a password this will not work. >> >> Hmmm, possibly other guys have better ideas....parse it through john >> and then you have it plain text :-( >> >> 2010/8/30 Codatel Lists > > >> >> This is what the RT replied back to me in the email >> >>> http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= >>> >> >> there was no password >> >> >> FYI the Auto generation script has no effect here as the >> requestor is an existing email address >> >> so the >> >>>> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$pass} >>> >> >> line is outside the password auto genrating script. >> >> I believe the $pass parameter has something to do with the script >> but it is not being understood as the line I used is not within >> that part of the script. >> >> >> >> >> >> On 30/08/2010, at 7:48 PM, Torsten Brumm wrote: >> >>> OK, the mail sent out, does it have the password posted? >>> >>> Is this the correct link you created? >>> http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= >>> >>> >>> Or like this? >>> http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= >>> $pass >>> >>> ?? >>> 2010/8/30 Codatel Lists >> > >>> >>> I have tried that and I get the following result. >>> >>> The password is blank >>> >>> http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= >>> >>> >>> On 30/08/2010, at 7:38 PM, Torsten Brumm wrote: >>> >>>> Hi, >>>> looks like we didn't talked about the same... >>>> >>>> You like to do this: >>>> >>>> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} >>>> >>>> No idea what is stored >>>> here: $Transaction->CreatorObj->__Value('Password' but from >>>> the output you sent, it looks like the md5 of the password: >>>> >>>> You should try this: >>>> >>>> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$pass} >>>> >>>> inside $pass you sent out the plain text password and i >>>> think, the login method with the link will also have the >>>> plaintext pass. >>>> >>>> Torsten >>>> 2010/8/29 Codatel Lists >>> > >>>> >>>> I am trying to setup my autoreply so that it has a >>>> direct link for the requestor to click and he can be >>>> logged straight into the RT. >>>> I am new to the eco system and have been playing around >>>> with it over the past few days. >>>> Ive hit a roadblock and am hoping someone can help me out. >>>> >>>> I have inserted the following into the autoreply template >>>> >>>> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} >>>> >>>> >>>> It almost works perfectly except for the fact that the >>>> password actually goes out encrypted and is pretty useless. >>>> >>>> this is the link that the requestor gets back >>>> >>>> >>>> http://rt.mydomain.com.au/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb >>>> >>>> >>>> >>>> >>>> Below is my entire template. >>>> >>>> >>>> Can someone please let me know how I am able to send a >>>> clickable link with every autoreply that will take the >>>> requestor straight to the ticket on the web. >>>> >>>> Subject: AutoReply: {$Ticket->Subject} >>>> >>>> >>>> Greetings, >>>> >>>> This message has been automatically generated in >>>> response to the >>>> creation of a helpdesk call: >>>> >>>> "{$Ticket->Subject()}", >>>> >>>> a summary of which appears below. >>>> >>>> There is no need to reply to this message right now. >>>> Your ticket has been >>>> assigned an ID of [{$rtname} #{$Ticket->id()}]. Please >>>> include this string >>>> in the subject line of all future correspondence about >>>> this issue. >>>> >>>> { >>>> *RT::User::GenerateRandomNextChar = >>>> \&RT::User::_GenerateRandomNextChar; >>>> >>>> >>>> if (($Transaction->CreatorObj->id != $RT::Nobody->id) && >>>> (!$Transaction->CreatorObj->Privileged) && >>>> ($Transaction->CreatorObj->__Value('Password') eq >>>> '*NO-PASSWORD*') >>>> ) { >>>> >>>> >>>> >>>> my $user = RT::User->new($RT::SystemUser); >>>> $user->Load($Transaction->CreatorObj->Id); >>>> my ($stat, $pass) = $user->SetRandomPassword(); >>>> >>>> >>>> >>>> if (!$stat) { >>>> $OUT .= >>>> >>>> "An internal error has occurred. RT was not able to set >>>> a password for you. >>>> Please contact your local RT administrator for >>>> assistance."; >>>> >>>> >>>> } >>>> >>>> >>>> $OUT .= " >>>> You can check the current status and history of your >>>> requests at: >>>> >>>> >>>> ".$RT::WebURL." >>>> >>>> >>>> When prompted, enter the following username and password: >>>> >>>> >>>> Username: ".$user->Name." >>>> Password: ".$pass." >>>> >>>> "; >>>> } >>>> } >>>> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} >>>> >>>> Thank you. >>>> >>>> {$Ticket->QueueObj->CorrespondAddress()} >>>> >>>> >>>> ------------------------------------------------------------------------- >>>> {$Transaction->Content()} >>>> >>>> >>>> RT Training in Washington DC, USA on Oct 25 & 26 2010 >>>> Last one this year -- Learn how to get the most out of RT! >>>> >>>> >>>> >>>> >>>> -- >>>> MFG >>>> >>>> Torsten Brumm >>>> >>>> http://www.brumm.me >>>> http://www.elektrofeld.de >>> >>> >>> >>> >>> -- >>> MFG >>> >>> Torsten Brumm >>> >>> http://www.brumm.me >>> http://www.elektrofeld.de >> >> >> >> >> -- >> MFG >> >> Torsten Brumm >> >> http://www.brumm.me >> http://www.elektrofeld.de > > > > RT Training in Washington DC, USA on Oct 25& 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- An HTML attachment was scrubbed... URL: From lists at codatel.com.au Mon Aug 30 09:32:18 2010 From: lists at codatel.com.au (Codatel Lists) Date: Mon, 30 Aug 2010 23:32:18 +1000 Subject: [rt-users] Auto Login Link in autoreply with password In-Reply-To: <4C7BA8C6.3000204@kereval.com> References: <0F068E5E-E650-4CD3-8A8C-301154AF1A52@codatel.com.au> <546E07BC-D4C2-48C7-B03D-8D2152EA7545@codatel.com.au> <241E0392-5249-46F7-87B4-AF03E84EE852@codatel.com.au> <4C7BA8C6.3000204@kereval.com> Message-ID: This would be pretty difficult and beyond me for sure into RT Isnt there a way I can fetch the plain password with the RT framework? On 30/08/2010, at 10:49 PM, Marouane HIMDI wrote: Torsten talks about this tool ttp://www.openwall.com/john/ Le 30/08/2010 14:19, Codatel Lists a ?crit : what do you mean by parse it through john? On 30/08/2010, at 10:12 PM, Torsten Brumm wrote: Damn, you are right, for users with a password this will not work. Hmmm, possibly other guys have better ideas....parse it through john and then you have it plain text :-( 2010/8/30 Codatel Lists > This is what the RT replied back to me in the email http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= there was no password FYI the Auto generation script has no effect here as the requestor is an existing email address so the {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$pass} line is outside the password auto genrating script. I believe the $pass parameter has something to do with the script but it is not being understood as the line I used is not within that part of the script. On 30/08/2010, at 7:48 PM, Torsten Brumm wrote: OK, the mail sent out, does it have the password posted? Is this the correct link you created? http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= Or like this? http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass=$pass ?? 2010/8/30 Codatel Lists > I have tried that and I get the following result. The password is blank http://rt.mydomain.com/ticket/SelfService/Display.html?id=139&user=requestor at email.com&pass= On 30/08/2010, at 7:38 PM, Torsten Brumm wrote: Hi, looks like we didn't talked about the same... You like to do this: {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} No idea what is stored here: $Transaction->CreatorObj->__Value('Password' but from the output you sent, it looks like the md5 of the password: You should try this: {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$pass} inside $pass you sent out the plain text password and i think, the login method with the link will also have the plaintext pass. Torsten 2010/8/29 Codatel Lists > I am trying to setup my autoreply so that it has a direct link for the requestor to click and he can be logged straight into the RT. I am new to the eco system and have been playing around with it over the past few days. Ive hit a roadblock and am hoping someone can help me out. I have inserted the following into the autoreply template {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} It almost works perfectly except for the fact that the password actually goes out encrypted and is pretty useless. this is the link that the requestor gets back http://rt.mydomain.com.au/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb Below is my entire template. Can someone please let me know how I am able to send a clickable link with every autoreply that will take the requestor straight to the ticket on the web. Subject: AutoReply: {$Ticket->Subject} Greetings, This message has been automatically generated in response to the creation of a helpdesk call: "{$Ticket->Subject()}", a summary of which appears below. There is no need to reply to this message right now. Your ticket has been assigned an ID of [{$rtname} #{$Ticket->id()}]. Please include this string in the subject line of all future correspondence about this issue. { *RT::User::GenerateRandomNextChar = \&RT::User::_GenerateRandomNextChar; if (($Transaction->CreatorObj->id != $RT::Nobody->id) && (!$Transaction->CreatorObj->Privileged) && ($Transaction->CreatorObj->__Value('Password') eq '*NO-PASSWORD*') ) { my $user = RT::User->new($RT::SystemUser); $user->Load($Transaction->CreatorObj->Id); my ($stat, $pass) = $user->SetRandomPassword(); if (!$stat) { $OUT .= "An internal error has occurred. RT was not able to set a password for you. Please contact your local RT administrator for assistance."; } $OUT .= " You can check the current status and history of your requests at: ".$RT::WebURL." When prompted, enter the following username and password: Username: ".$user->Name." Password: ".$pass." "; } } {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} Thank you. {$Ticket->QueueObj->CorrespondAddress()} ------------------------------------------------------------------------- {$Transaction->Content()} RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this year -- Learn how to get the most out of RT! -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de -- MFG Torsten Brumm http://www.brumm.me http://www.elektrofeld.de RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this year -- Learn how to get the most out of RT! RT Training in Washington DC, USA on Oct 25 & 26 2010 Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- An HTML attachment was scrubbed... URL: From guadagnino.cristiano at creval.it Mon Aug 30 10:21:51 2010 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Mon, 30 Aug 2010 16:21:51 +0200 Subject: [rt-users] Using Sphinx with RT Message-ID: Hi all, is there anybody already using Sphinx with RT to implement fast and efficient full-text search? For RT developers: are there plans for implementing better full-text search in RT in the (near) future? What about RT 4? I just want to know before I spend considerable time and efforts trying to integrate Sphinx in our RT setup. TIA Bye Cris -------------- next part -------------- An HTML attachment was scrubbed... URL: From ktm at rice.edu Mon Aug 30 10:49:20 2010 From: ktm at rice.edu (Kenneth Marshall) Date: Mon, 30 Aug 2010 09:49:20 -0500 Subject: [rt-users] Using Sphinx with RT In-Reply-To: References: Message-ID: <20100830144920.GA20916@aart.is.rice.edu> On Mon, Aug 30, 2010 at 04:21:51PM +0200, Guadagnino Cristiano wrote: > Hi all, > is there anybody already using Sphinx with RT to implement fast and efficient full-text search? > > For RT developers: are there plans for implementing better full-text search in RT in the (near) future? What about RT 4? > > I just want to know before I spend considerable time and efforts trying to integrate Sphinx in our RT setup. > > TIA > > Bye > Cris > I have not seen anything in the RT4 discussions about updating or including a full-text search function. The easiest way is to use one of the existing database backends with full-text support, either PostgreSQL or Oracle currently. It would be great if you could get a more general full-text index support into RT with Sphinx, since it can use ODBC to access the backend data for indexing. The need to use a second SQL connection to Sphinx and the ODBC backend interconnect to the RT datastore really complicates the interface. Good luck, Ken From falcone at bestpractical.com Mon Aug 30 10:53:11 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 30 Aug 2010 10:53:11 -0400 Subject: [rt-users] Odd Errors in RT Log from scrip In-Reply-To: References: Message-ID: <20100830145311.GO550@jibsheet.com> On Fri, Aug 27, 2010 at 04:17:45PM -0700, Kenneth Crocker wrote: > To List, > > I have a scrip that checks to see if the requestor is also the AdminCc so that duplicate > emails are not sent, The condition is: > Line 8/9 has an error 1 # Check for Ticket Status changed to "QA approvd" 2 # and cancel if Admin and Requestor is same user 3 4 my $trans = $self->TransactionObj; 5 my $ticket = $self->TicketObj; 6 my $requestor = $ticket->Requestors->UserMembersObj->First->EmailAddress; 7 8 if ($ticket->IsWatcher(Type => 'AdminCc', EmailAddress => $requestor) 9 { which is what the log was telling you > return 0; > } > > return ($trans->Type eq "Status" && > $trans->NewValue eq "QA approvd"); > > The action is Notify AdminCc's > > The erro I'm getting on the log is: > > [Fri Aug 27 22:48:58 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 1510) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 22:49:04 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 1574) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 22:49:37 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 1829) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 22:50:07 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 1756) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 22:50:07 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 1758) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 22:50:07 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 1760) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 22:50:07 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 1762) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 22:56:28 2010] [warning]: Couldn't enable user 226 > (/opt/rt3/bin/../lib/RT/User_Overlay.pm:1143) > [Fri Aug 27 22:58:28 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 2318) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 22:58:28 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 2320) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 22:58:28 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 2322) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 22:58:28 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 2324) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 22:58:28 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 2326) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 22:59:45 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 1703) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 23:00:47 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 2108) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 23:02:32 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 1661) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 23:03:17 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 2472) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 23:05:04 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 1913) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 23:05:04 2010] [error]: Scrip 50899 IsApplicable failed: syntax error at (eval > 1915) line 9, near ") > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > [Fri Aug 27 23:05:58 2010] [error]: Group::HasMember was called with an argument that isn't an > RT::Principal or id. It's (undefined) (/opt/rt3/bin/../lib/RT/Group_Overlay.pm:1046) > [Fri Aug 27 23:05:58 2010] [error]: Group::HasMember was called with an argument that isn't an > RT::Principal or id. It's (undefined) (/opt/rt3/bin/../lib/RT/Group_Overlay.pm:1046) > > Scrip 50899 is the scrip I'm talking about. > > Now, my first real BIG question is "Why does it write out so many error messages for the same > scrip"? I mean, that's a lot of I/O for just one error. > > I am the AdminCc of the Queue AND the Requestor for the ticket being evaluated. > > The scrip worked. No email went out because I'm in both roles. Normally, just the requestor > would get that email. > > So, why doesn't it just write out one error line? > > This is just so I can understand what RT is doing in the background here. > > Thanks. > > Kenn > LBNL > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 30 10:57:00 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 30 Aug 2010 10:57:00 -0400 Subject: [rt-users] log deleting saved search In-Reply-To: <077b01cb477b$17708270$46518750$@net> References: <077b01cb477b$17708270$46518750$@net> Message-ID: <20100830145700.GP550@jibsheet.com> On Sun, Aug 29, 2010 at 05:37:04PM +0430, Payam Poursaied wrote: > Hi all > > We have a special case in our company and I could not handle it. We have several supervisor > who have access to modify saved search for a group. It seems that one of the supervisors > delete saved search ( and I think he/she doesn't know even her/himself!) and we couldn't find > him/her > > > > First: I could not find any relevant log in rt.log or in httpd-access.log to trace the case. > Is there any? If not, is it possible to have this feature in the future? > > Second: as same as tickets: when a ticket deleted, it would not really deleted, just its > status changed, is it possible to implement the same method for other objects liked > saved-searches in Attributes table? You could certainly do it, but Attributes doesn't currently have a Disabled flag or other way to track which attributes should be skipped on read. This is one of the few RT tables where deletion really means deletion. Adding a log for Deleting saved searches would be really straightforward -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 30 11:07:30 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 30 Aug 2010 11:07:30 -0400 Subject: [rt-users] Auto Login Link in autoreply with password In-Reply-To: <7C11DF42-47FF-4DB2-A18C-7E7714871EDA@codatel.com.au> References: <16426EA38D57E74CB1DE5A6AE1DB0394F937B9@w3hamboex11.ger.win.int.kn> <7C11DF42-47FF-4DB2-A18C-7E7714871EDA@codatel.com.au> Message-ID: <20100830150730.GQ550@jibsheet.com> On Mon, Aug 30, 2010 at 02:51:48PM +1000, Codatel Lists wrote: > &pass= is part of the link to be displayed {{$Transaction->CreatorObj->__Value} is the > variable data which the system should fetch > On 30/08/2010, at 7:38 AM, Brumm, Torsten / Kuehne + Nagel / Ham MI-ID wrote: I suspect Torsten meant that you already have the decoded password stored in $pass (you're printing it in the email you send) so just use it in the link too -kevin > Why not use: $pass instead of:&pass={$Transaction->CreatorObj->__Value > > Torsten > > ---------------------------------------------------------------------------------------------- > > Von: [1]rt-users-bounces at lists.bestpractical.com > <[2]rt-users-bounces at lists.bestpractical.com> > An: [3]rt-users at lists.bestpractical.com <[4]rt-users at lists.bestpractical.com> > Gesendet: Sun Aug 29 23:01:02 2010 > Betreff: [rt-users] Auto Login Link in autoreply with password > I am trying to setup my autoreply so that it has a direct link for the requestor to click > and he can be logged straight into the RT. > I am new to the eco system and have been playing around with it over the past few days. > Ive hit a roadblock and am hoping someone can help me out. > I have inserted the following into the autoreply template > {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} > It almost works perfectly except for the fact that the password actually goes out encrypted > and is pretty useless. > this is the link that the requestor gets back > [5]http://rt.mydomain.com.au/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb > Below is my entire template. > Can someone please let me know how I am able to send a clickable link with every autoreply > that will take the requestor straight to the ticket on the web. > Subject: AutoReply: {$Ticket->Subject} > Greetings, > This message has been automatically generated in response to the > creation of a helpdesk call: > "{$Ticket->Subject()}", > a summary of which appears below. > There is no need to reply to this message right now. Your ticket has been > assigned an ID of [{$rtname} #{$Ticket->id()}]. Please include this string > in the subject line of all future correspondence about this issue. > { > *RT::User::GenerateRandomNextChar = \&RT::User::_GenerateRandomNextChar; > if (($Transaction->CreatorObj->id != $RT::Nobody->id) && > (!$Transaction->CreatorObj->Privileged) && > ($Transaction->CreatorObj->__Value('Password') eq '*NO-PASSWORD*') > ) { > my $user = RT::User->new($RT::SystemUser); > $user->Load($Transaction->CreatorObj->Id); > my ($stat, $pass) = $user->SetRandomPassword(); > if (!$stat) { > $OUT .= > "An internal error has occurred. RT was not able to set a password for you. > Please contact your local RT administrator for assistance."; > } > $OUT .= " > You can check the current status and history of your requests at: > ".$RT::WebURL." > When prompted, enter the following username and password: > Username: ".$user->Name." > Password: ".$pass." > "; > } > } > {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} > Thank you. > {$Ticket->QueueObj->CorrespondAddress()} > ------------------------------------------------------------------------- > {$Transaction->Content()} > > K*hne + Nagel (AG & Co.) KG, Gesch*ftsleitung: Hans-Georg Brinkmann (Vors.), Dirk Blesius, > Reiner Heiken, Bruno Mang, Alfred Manke, Christian Marnett*, Mark Reinhardt, Jens Wollesen, > Klaus J*ger (stellv.), Sitz: Bremen, Registergericht: Bremen, HRA 21928, USt-IdNr.: DE > 812773878, Pers*nlich haftende Gesellschaft: K*hne & Nagel A.G., Sitz: Contern/Luxemburg, > Gesch*ftsf*hrender Verwaltungsrat: Klaus-Michael K*hne > > References > > Visible links > 1. mailto:rt-users-bounces at lists.bestpractical.com > 2. mailto:rt-users-bounces at lists.bestpractical.com > 3. mailto:rt-users at lists.bestpractical.com > 4. mailto:rt-users at lists.bestpractical.com > 5. http://rt.mydoman.com/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 30 11:14:25 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 30 Aug 2010 11:14:25 -0400 Subject: [rt-users] how to get timestamp for CFs in RT In-Reply-To: References: Message-ID: <20100830151425.GR550@jibsheet.com> On Mon, Aug 30, 2010 at 04:35:02AM -0400, Rahul Chaturvedi wrote: > Hi, > > I am using RT 3.8.8 with postgres 8.4.4 on slackware 13.1. Recently i have applied a patch to > rt "RT_Date_CustomField-3.8.8.patch" to created date CFs in RT. My time zone is UTC > "Set($Timezone , 'US/Eastern')" That patch is best described as 'experimental' There was a lot more work done with it on 3.9-trunk, but I don't know if you would be able to backport that to a 3.8 release -kevin > Now my CFs are populated with the date but with no timestamp ( 2010-08-30 00:00:00). My CFs > should show these values. I have checked the steps to be followed in "timezones_in_charts.pod" > but didn't work. > > Please let me know if there fix for the same. > > -- > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 30 11:18:28 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 30 Aug 2010 11:18:28 -0400 Subject: [rt-users] RT::Action not found after upgrade 3.8.2 -> 3.8.8 In-Reply-To: <4C7B84E9.3020907@NLnetLabs.nl> References: <4C767AC2.6040207@NLnetLabs.nl> <20100827170037.GE550@jibsheet.com> <4C7B84E9.3020907@NLnetLabs.nl> Message-ID: <20100830151828.GS550@jibsheet.com> On Mon, Aug 30, 2010 at 12:16:09PM +0200, Benno Overeinder wrote: > Hi, > > On 8/27/10 7:00 PM, Kevin Falcone wrote: > > On Thu, Aug 26, 2010 at 04:31:30PM +0200, Benno Overeinder wrote: > >> I haven't the original email thread to reply to, but this might be > >> valuable to the email list. > >> > >> The change Ruslan proposed works for me. I had the same problem here, > >> but after the change in webmux.pl, apache started again. > > > > You should still go find the Scrip where you picked a Null action and > > either delete it or pick a proper action. > > Sorry, thought the patch was a solution. :-) No, the patch bandaids over the fact that you created an invalid Scrip. 3.8.9 will make it harder for you to make that mistake. > I upgraded RT from 3.8.6 to 3.8.8 using FreeBSD ports. The RT 3.8.6 > installation worked without problems. After the upgrade to 3.8.8, the > Apache httpd continued to run without errors. Only after restarting > Apache, the httpd stopped because of the "Require of RT::Action:: > failed." error. > > I haven't changed anything in between, and have no idea where to start > looking for the script that picked a Null action. Is there a hint to > easily debug RT? From the error messages in the httpd-error.log I > couldn't figure exactly which script is triggering this error on startup. Select * from Scrips where ScripAction = 0; -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From lists at codatel.com.au Mon Aug 30 11:19:32 2010 From: lists at codatel.com.au (Codatel Lists) Date: Tue, 31 Aug 2010 01:19:32 +1000 Subject: [rt-users] Auto Login Link in autoreply with password In-Reply-To: <20100830150730.GQ550@jibsheet.com> References: <16426EA38D57E74CB1DE5A6AE1DB0394F937B9@w3hamboex11.ger.win.int.kn> <7C11DF42-47FF-4DB2-A18C-7E7714871EDA@codatel.com.au> <20100830150730.GQ550@jibsheet.com> Message-ID: <8752FD5F-2E71-490D-911D-131A5E5C327B@codatel.com.au> I think its because the $pass value is only generated if the auto password generation script finds that the email from a new user. If the email is not from a new user then the script is not activated and therefore the $pass data is not there On 31/08/2010, at 1:07 AM, Kevin Falcone wrote: > On Mon, Aug 30, 2010 at 02:51:48PM +1000, Codatel Lists wrote: >> &pass= is part of the link to be displayed {{$Transaction->CreatorObj->__Value} is the >> variable data which the system should fetch >> On 30/08/2010, at 7:38 AM, Brumm, Torsten / Kuehne + Nagel / Ham MI-ID wrote: > > I suspect Torsten meant that you already have the decoded password > stored in $pass (you're printing it in the email you send) so just use > it in the link too > > -kevin > >> Why not use: $pass instead of:&pass={$Transaction->CreatorObj->__Value >> >> Torsten >> >> ---------------------------------------------------------------------------------------------- >> >> Von: [1]rt-users-bounces at lists.bestpractical.com >> <[2]rt-users-bounces at lists.bestpractical.com> >> An: [3]rt-users at lists.bestpractical.com <[4]rt-users at lists.bestpractical.com> >> Gesendet: Sun Aug 29 23:01:02 2010 >> Betreff: [rt-users] Auto Login Link in autoreply with password >> I am trying to setup my autoreply so that it has a direct link for the requestor to click >> and he can be logged straight into the RT. >> I am new to the eco system and have been playing around with it over the past few days. >> Ive hit a roadblock and am hoping someone can help me out. >> I have inserted the following into the autoreply template >> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} >> It almost works perfectly except for the fact that the password actually goes out encrypted >> and is pretty useless. >> this is the link that the requestor gets back >> [5]http://rt.mydomain.com.au/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb >> Below is my entire template. >> Can someone please let me know how I am able to send a clickable link with every autoreply >> that will take the requestor straight to the ticket on the web. >> Subject: AutoReply: {$Ticket->Subject} >> Greetings, >> This message has been automatically generated in response to the >> creation of a helpdesk call: >> "{$Ticket->Subject()}", >> a summary of which appears below. >> There is no need to reply to this message right now. Your ticket has been >> assigned an ID of [{$rtname} #{$Ticket->id()}]. Please include this string >> in the subject line of all future correspondence about this issue. >> { >> *RT::User::GenerateRandomNextChar = \&RT::User::_GenerateRandomNextChar; >> if (($Transaction->CreatorObj->id != $RT::Nobody->id) && >> (!$Transaction->CreatorObj->Privileged) && >> ($Transaction->CreatorObj->__Value('Password') eq '*NO-PASSWORD*') >> ) { >> my $user = RT::User->new($RT::SystemUser); >> $user->Load($Transaction->CreatorObj->Id); >> my ($stat, $pass) = $user->SetRandomPassword(); >> if (!$stat) { >> $OUT .= >> "An internal error has occurred. RT was not able to set a password for you. >> Please contact your local RT administrator for assistance."; >> } >> $OUT .= " >> You can check the current status and history of your requests at: >> ".$RT::WebURL." >> When prompted, enter the following username and password: >> Username: ".$user->Name." >> Password: ".$pass." >> "; >> } >> } >> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} >> Thank you. >> {$Ticket->QueueObj->CorrespondAddress()} >> ------------------------------------------------------------------------- >> {$Transaction->Content()} >> >> K*hne + Nagel (AG & Co.) KG, Gesch*ftsleitung: Hans-Georg Brinkmann (Vors.), Dirk Blesius, >> Reiner Heiken, Bruno Mang, Alfred Manke, Christian Marnett*, Mark Reinhardt, Jens Wollesen, >> Klaus J*ger (stellv.), Sitz: Bremen, Registergericht: Bremen, HRA 21928, USt-IdNr.: DE >> 812773878, Pers*nlich haftende Gesellschaft: K*hne & Nagel A.G., Sitz: Contern/Luxemburg, >> Gesch*ftsf*hrender Verwaltungsrat: Klaus-Michael K*hne >> >> References >> >> Visible links >> 1. mailto:rt-users-bounces at lists.bestpractical.com >> 2. mailto:rt-users-bounces at lists.bestpractical.com >> 3. mailto:rt-users at lists.bestpractical.com >> 4. mailto:rt-users at lists.bestpractical.com >> 5. http://rt.mydoman.com/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb > >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> Last one this year -- Learn how to get the most out of RT! > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! From falcone at bestpractical.com Mon Aug 30 11:42:56 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 30 Aug 2010 11:42:56 -0400 Subject: [rt-users] Auto Login Link in autoreply with password In-Reply-To: <8752FD5F-2E71-490D-911D-131A5E5C327B@codatel.com.au> References: <16426EA38D57E74CB1DE5A6AE1DB0394F937B9@w3hamboex11.ger.win.int.kn> <7C11DF42-47FF-4DB2-A18C-7E7714871EDA@codatel.com.au> <20100830150730.GQ550@jibsheet.com> <8752FD5F-2E71-490D-911D-131A5E5C327B@codatel.com.au> Message-ID: <20100830154256.GT550@jibsheet.com> On Tue, Aug 31, 2010 at 01:19:32AM +1000, Codatel Lists wrote: > I think its because the $pass value is only generated if the auto password generation script finds that the email from a new user. > > If the email is not from a new user then the script is not activated and therefore the $pass data is not there RT's User class explicitly flags the password unreadable, so I suspect you'll have trouble getting at it without an overlay to allow reading -kevin > On 31/08/2010, at 1:07 AM, Kevin Falcone wrote: > > > On Mon, Aug 30, 2010 at 02:51:48PM +1000, Codatel Lists wrote: > >> &pass= is part of the link to be displayed {{$Transaction->CreatorObj->__Value} is the > >> variable data which the system should fetch > >> On 30/08/2010, at 7:38 AM, Brumm, Torsten / Kuehne + Nagel / Ham MI-ID wrote: > > > > I suspect Torsten meant that you already have the decoded password > > stored in $pass (you're printing it in the email you send) so just use > > it in the link too > > > > -kevin > > > >> Why not use: $pass instead of:&pass={$Transaction->CreatorObj->__Value > >> > >> Torsten > >> > >> ---------------------------------------------------------------------------------------------- > >> > >> Von: [1]rt-users-bounces at lists.bestpractical.com > >> <[2]rt-users-bounces at lists.bestpractical.com> > >> An: [3]rt-users at lists.bestpractical.com <[4]rt-users at lists.bestpractical.com> > >> Gesendet: Sun Aug 29 23:01:02 2010 > >> Betreff: [rt-users] Auto Login Link in autoreply with password > >> I am trying to setup my autoreply so that it has a direct link for the requestor to click > >> and he can be logged straight into the RT. > >> I am new to the eco system and have been playing around with it over the past few days. > >> Ive hit a roadblock and am hoping someone can help me out. > >> I have inserted the following into the autoreply template > >> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} > >> It almost works perfectly except for the fact that the password actually goes out encrypted > >> and is pretty useless. > >> this is the link that the requestor gets back > >> [5]http://rt.mydomain.com.au/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb > >> Below is my entire template. > >> Can someone please let me know how I am able to send a clickable link with every autoreply > >> that will take the requestor straight to the ticket on the web. > >> Subject: AutoReply: {$Ticket->Subject} > >> Greetings, > >> This message has been automatically generated in response to the > >> creation of a helpdesk call: > >> "{$Ticket->Subject()}", > >> a summary of which appears below. > >> There is no need to reply to this message right now. Your ticket has been > >> assigned an ID of [{$rtname} #{$Ticket->id()}]. Please include this string > >> in the subject line of all future correspondence about this issue. > >> { > >> *RT::User::GenerateRandomNextChar = \&RT::User::_GenerateRandomNextChar; > >> if (($Transaction->CreatorObj->id != $RT::Nobody->id) && > >> (!$Transaction->CreatorObj->Privileged) && > >> ($Transaction->CreatorObj->__Value('Password') eq '*NO-PASSWORD*') > >> ) { > >> my $user = RT::User->new($RT::SystemUser); > >> $user->Load($Transaction->CreatorObj->Id); > >> my ($stat, $pass) = $user->SetRandomPassword(); > >> if (!$stat) { > >> $OUT .= > >> "An internal error has occurred. RT was not able to set a password for you. > >> Please contact your local RT administrator for assistance."; > >> } > >> $OUT .= " > >> You can check the current status and history of your requests at: > >> ".$RT::WebURL." > >> When prompted, enter the following username and password: > >> Username: ".$user->Name." > >> Password: ".$pass." > >> "; > >> } > >> } > >> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} > >> Thank you. > >> {$Ticket->QueueObj->CorrespondAddress()} > >> ------------------------------------------------------------------------- > >> {$Transaction->Content()} > >> > >> K*hne + Nagel (AG & Co.) KG, Gesch*ftsleitung: Hans-Georg Brinkmann (Vors.), Dirk Blesius, > >> Reiner Heiken, Bruno Mang, Alfred Manke, Christian Marnett*, Mark Reinhardt, Jens Wollesen, > >> Klaus J*ger (stellv.), Sitz: Bremen, Registergericht: Bremen, HRA 21928, USt-IdNr.: DE > >> 812773878, Pers*nlich haftende Gesellschaft: K*hne & Nagel A.G., Sitz: Contern/Luxemburg, > >> Gesch*ftsf*hrender Verwaltungsrat: Klaus-Michael K*hne > >> > >> References > >> > >> Visible links > >> 1. mailto:rt-users-bounces at lists.bestpractical.com > >> 2. mailto:rt-users-bounces at lists.bestpractical.com > >> 3. mailto:rt-users at lists.bestpractical.com > >> 4. mailto:rt-users at lists.bestpractical.com > >> 5. http://rt.mydoman.com/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb > > > >> > >> RT Training in Washington DC, USA on Oct 25 & 26 2010 > >> Last one this year -- Learn how to get the most out of RT! > > > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > > Last one this year -- Learn how to get the most out of RT! > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From thierry.thelliez.tech at gmail.com Mon Aug 30 11:46:06 2010 From: thierry.thelliez.tech at gmail.com (Thierry Thelliez) Date: Mon, 30 Aug 2010 09:46:06 -0600 Subject: [rt-users] Wiki redux In-Reply-To: References: Message-ID: Hello, I just found this link http://wiki.bestpractical.com/view/Spreadsheet+RequestorDetails Interesting but it appears to not work with rt-3.8.7. I am not very familiar with the RT versions. What would be needed to port it? Here is the error: Failed to find Requestors->UserMembersObj->First->RealName - Can't call method "RealName" on an undefined value at (eval 4559) line 1. Stack: [(eval 4559):1] [/opt/rt3/bin/../lib/RT/Interface/Web.pm:320] [/opt/rt3/bin/../lib/RT/Interface/Web.pm:224] [/opt/rt3/share/html/autohandler:53] Thanks, Thierry Thelliez On Fri, Jul 17, 2009 at 11:13 AM, Jerrad Pierce wrote: > I've added a couple of interesting tidbits to the wiki today that > might be useful for some of you: > > http://wiki.bestpractical.com/view/Spreadsheet+RequestorDetails > http://wiki.bestpractical.com/view/ForkTemplate > http://wiki.bestpractical.com/view/MailingListIntegration > > Also, Ruslan has created http://wiki.bestpractical.com/view/RT4WishList > > P.S. Wouldn't it be kind of nice if there were a periodic message to > the list with info akin to > http://wiki.bestpractical.com/recent/additions ? > > -- > Cambridge Energy Alliance: Save money. Save the planet. > _______________________________________________ > http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users > > Community help: http://wiki.bestpractical.com > Commercial support: sales at bestpractical.com > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > Buy a copy at http://rtbook.bestpractical.com > From lists at codatel.com.au Mon Aug 30 11:55:11 2010 From: lists at codatel.com.au (Codatel Lists) Date: Tue, 31 Aug 2010 01:55:11 +1000 Subject: [rt-users] Auto Login Link in autoreply with password In-Reply-To: <20100830154256.GT550@jibsheet.com> References: <16426EA38D57E74CB1DE5A6AE1DB0394F937B9@w3hamboex11.ger.win.int.kn> <7C11DF42-47FF-4DB2-A18C-7E7714871EDA@codatel.com.au> <20100830150730.GQ550@jibsheet.com> <8752FD5F-2E71-490D-911D-131A5E5C327B@codatel.com.au> <20100830154256.GT550@jibsheet.com> Message-ID: <33E0EA43-C41A-4506-B354-96D70AD35A4C@codatel.com.au> is there anyone who can point me to a way to get it done. A large Client I deal with uses it and has implemented it in that way, so I know it can work. I have not been able to find out who is the maintainer of thier RT as they are a large organisation. But I would really like to get it implemented On 31/08/2010, at 1:42 AM, Kevin Falcone wrote: > On Tue, Aug 31, 2010 at 01:19:32AM +1000, Codatel Lists wrote: >> I think its because the $pass value is only generated if the auto password generation script finds that the email from a new user. >> >> If the email is not from a new user then the script is not activated and therefore the $pass data is not there > > RT's User class explicitly flags the password unreadable, so I suspect > you'll have trouble getting at it without an overlay to allow reading > > -kevin > >> On 31/08/2010, at 1:07 AM, Kevin Falcone wrote: >> >>> On Mon, Aug 30, 2010 at 02:51:48PM +1000, Codatel Lists wrote: >>>> &pass= is part of the link to be displayed {{$Transaction->CreatorObj->__Value} is the >>>> variable data which the system should fetch >>>> On 30/08/2010, at 7:38 AM, Brumm, Torsten / Kuehne + Nagel / Ham MI-ID wrote: >>> >>> I suspect Torsten meant that you already have the decoded password >>> stored in $pass (you're printing it in the email you send) so just use >>> it in the link too >>> >>> -kevin >>> >>>> Why not use: $pass instead of:&pass={$Transaction->CreatorObj->__Value >>>> >>>> Torsten >>>> >>>> ---------------------------------------------------------------------------------------------- >>>> >>>> Von: [1]rt-users-bounces at lists.bestpractical.com >>>> <[2]rt-users-bounces at lists.bestpractical.com> >>>> An: [3]rt-users at lists.bestpractical.com <[4]rt-users at lists.bestpractical.com> >>>> Gesendet: Sun Aug 29 23:01:02 2010 >>>> Betreff: [rt-users] Auto Login Link in autoreply with password >>>> I am trying to setup my autoreply so that it has a direct link for the requestor to click >>>> and he can be logged straight into the RT. >>>> I am new to the eco system and have been playing around with it over the past few days. >>>> Ive hit a roadblock and am hoping someone can help me out. >>>> I have inserted the following into the autoreply template >>>> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} >>>> It almost works perfectly except for the fact that the password actually goes out encrypted >>>> and is pretty useless. >>>> this is the link that the requestor gets back >>>> [5]http://rt.mydomain.com.au/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb >>>> Below is my entire template. >>>> Can someone please let me know how I am able to send a clickable link with every autoreply >>>> that will take the requestor straight to the ticket on the web. >>>> Subject: AutoReply: {$Ticket->Subject} >>>> Greetings, >>>> This message has been automatically generated in response to the >>>> creation of a helpdesk call: >>>> "{$Ticket->Subject()}", >>>> a summary of which appears below. >>>> There is no need to reply to this message right now. Your ticket has been >>>> assigned an ID of [{$rtname} #{$Ticket->id()}]. Please include this string >>>> in the subject line of all future correspondence about this issue. >>>> { >>>> *RT::User::GenerateRandomNextChar = \&RT::User::_GenerateRandomNextChar; >>>> if (($Transaction->CreatorObj->id != $RT::Nobody->id) && >>>> (!$Transaction->CreatorObj->Privileged) && >>>> ($Transaction->CreatorObj->__Value('Password') eq '*NO-PASSWORD*') >>>> ) { >>>> my $user = RT::User->new($RT::SystemUser); >>>> $user->Load($Transaction->CreatorObj->Id); >>>> my ($stat, $pass) = $user->SetRandomPassword(); >>>> if (!$stat) { >>>> $OUT .= >>>> "An internal error has occurred. RT was not able to set a password for you. >>>> Please contact your local RT administrator for assistance."; >>>> } >>>> $OUT .= " >>>> You can check the current status and history of your requests at: >>>> ".$RT::WebURL." >>>> When prompted, enter the following username and password: >>>> Username: ".$user->Name." >>>> Password: ".$pass." >>>> "; >>>> } >>>> } >>>> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} >>>> Thank you. >>>> {$Ticket->QueueObj->CorrespondAddress()} >>>> ------------------------------------------------------------------------- >>>> {$Transaction->Content()} >>>> >>>> K*hne + Nagel (AG & Co.) KG, Gesch*ftsleitung: Hans-Georg Brinkmann (Vors.), Dirk Blesius, >>>> Reiner Heiken, Bruno Mang, Alfred Manke, Christian Marnett*, Mark Reinhardt, Jens Wollesen, >>>> Klaus J*ger (stellv.), Sitz: Bremen, Registergericht: Bremen, HRA 21928, USt-IdNr.: DE >>>> 812773878, Pers*nlich haftende Gesellschaft: K*hne & Nagel A.G., Sitz: Contern/Luxemburg, >>>> Gesch*ftsf*hrender Verwaltungsrat: Klaus-Michael K*hne >>>> >>>> References >>>> >>>> Visible links >>>> 1. mailto:rt-users-bounces at lists.bestpractical.com >>>> 2. mailto:rt-users-bounces at lists.bestpractical.com >>>> 3. mailto:rt-users at lists.bestpractical.com >>>> 4. mailto:rt-users at lists.bestpractical.com >>>> 5. http://rt.mydoman.com/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb >>> >>>> >>>> RT Training in Washington DC, USA on Oct 25 & 26 2010 >>>> Last one this year -- Learn how to get the most out of RT! >>> >>> >>> RT Training in Washington DC, USA on Oct 25 & 26 2010 >>> Last one this year -- Learn how to get the most out of RT! >> >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> Last one this year -- Learn how to get the most out of RT! > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! From lists at codatel.com.au Mon Aug 30 11:59:00 2010 From: lists at codatel.com.au (Codatel Lists) Date: Tue, 31 Aug 2010 01:59:00 +1000 Subject: [rt-users] Wiki redux In-Reply-To: References: Message-ID: I have found this line in a folder in the rt home directory. anyone know what it means or if this is something I can use in my autoreply /RTHOME/RT/Test/Web.pm: $self->get($url . "?user=$user;pass=$pass"); On 31/08/2010, at 1:46 AM, Thierry Thelliez wrote: > Hello, > > I just found this link > http://wiki.bestpractical.com/view/Spreadsheet+RequestorDetails > > Interesting but it appears to not work with rt-3.8.7. I am not very > familiar with the RT versions. What would be needed to port it? > > Here is the error: > > Failed to find Requestors->UserMembersObj->First->RealName - Can't > call method "RealName" on an undefined value at (eval 4559) line 1. > > Stack: > [(eval 4559):1] > [/opt/rt3/bin/../lib/RT/Interface/Web.pm:320] > [/opt/rt3/bin/../lib/RT/Interface/Web.pm:224] > [/opt/rt3/share/html/autohandler:53] > > > > Thanks, > Thierry Thelliez > > > On Fri, Jul 17, 2009 at 11:13 AM, Jerrad Pierce > wrote: >> I've added a couple of interesting tidbits to the wiki today that >> might be useful for some of you: >> >> http://wiki.bestpractical.com/view/Spreadsheet+RequestorDetails >> http://wiki.bestpractical.com/view/ForkTemplate >> http://wiki.bestpractical.com/view/MailingListIntegration >> >> Also, Ruslan has created http://wiki.bestpractical.com/view/RT4WishList >> >> P.S. Wouldn't it be kind of nice if there were a periodic message to >> the list with info akin to >> http://wiki.bestpractical.com/recent/additions ? >> >> -- >> Cambridge Energy Alliance: Save money. Save the planet. >> _______________________________________________ >> http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users >> >> Community help: http://wiki.bestpractical.com >> Commercial support: sales at bestpractical.com >> >> >> Discover RT's hidden secrets with RT Essentials from O'Reilly Media. >> Buy a copy at http://rtbook.bestpractical.com >> > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! From lists at codatel.com.au Mon Aug 30 12:00:08 2010 From: lists at codatel.com.au (Codatel Lists) Date: Tue, 31 Aug 2010 02:00:08 +1000 Subject: [rt-users] Auto Login Link in autoreply with password In-Reply-To: <20100830154256.GT550@jibsheet.com> References: <16426EA38D57E74CB1DE5A6AE1DB0394F937B9@w3hamboex11.ger.win.int.kn> <7C11DF42-47FF-4DB2-A18C-7E7714871EDA@codatel.com.au> <20100830150730.GQ550@jibsheet.com> <8752FD5F-2E71-490D-911D-131A5E5C327B@codatel.com.au> <20100830154256.GT550@jibsheet.com> Message-ID: <3CDECA3D-01BA-4BBF-93A8-E0F5246CDC1C@codatel.com.au> oops.. I replied to the wrong trail.... :) Take 2.... I have found this line in a folder in the rt home directory. anyone know what it means or if this is something I can use in my autoreply /RTHOME/RT/Test/Web.pm: $self->get($url . "?user=$user;pass=$pass"); On 31/08/2010, at 1:42 AM, Kevin Falcone wrote: > On Tue, Aug 31, 2010 at 01:19:32AM +1000, Codatel Lists wrote: >> I think its because the $pass value is only generated if the auto password generation script finds that the email from a new user. >> >> If the email is not from a new user then the script is not activated and therefore the $pass data is not there > > RT's User class explicitly flags the password unreadable, so I suspect > you'll have trouble getting at it without an overlay to allow reading > > -kevin > >> On 31/08/2010, at 1:07 AM, Kevin Falcone wrote: >> >>> On Mon, Aug 30, 2010 at 02:51:48PM +1000, Codatel Lists wrote: >>>> &pass= is part of the link to be displayed {{$Transaction->CreatorObj->__Value} is the >>>> variable data which the system should fetch >>>> On 30/08/2010, at 7:38 AM, Brumm, Torsten / Kuehne + Nagel / Ham MI-ID wrote: >>> >>> I suspect Torsten meant that you already have the decoded password >>> stored in $pass (you're printing it in the email you send) so just use >>> it in the link too >>> >>> -kevin >>> >>>> Why not use: $pass instead of:&pass={$Transaction->CreatorObj->__Value >>>> >>>> Torsten >>>> >>>> ---------------------------------------------------------------------------------------------- >>>> >>>> Von: [1]rt-users-bounces at lists.bestpractical.com >>>> <[2]rt-users-bounces at lists.bestpractical.com> >>>> An: [3]rt-users at lists.bestpractical.com <[4]rt-users at lists.bestpractical.com> >>>> Gesendet: Sun Aug 29 23:01:02 2010 >>>> Betreff: [rt-users] Auto Login Link in autoreply with password >>>> I am trying to setup my autoreply so that it has a direct link for the requestor to click >>>> and he can be logged straight into the RT. >>>> I am new to the eco system and have been playing around with it over the past few days. >>>> Ive hit a roadblock and am hoping someone can help me out. >>>> I have inserted the following into the autoreply template >>>> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} >>>> It almost works perfectly except for the fact that the password actually goes out encrypted >>>> and is pretty useless. >>>> this is the link that the requestor gets back >>>> [5]http://rt.mydomain.com.au/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb >>>> Below is my entire template. >>>> Can someone please let me know how I am able to send a clickable link with every autoreply >>>> that will take the requestor straight to the ticket on the web. >>>> Subject: AutoReply: {$Ticket->Subject} >>>> Greetings, >>>> This message has been automatically generated in response to the >>>> creation of a helpdesk call: >>>> "{$Ticket->Subject()}", >>>> a summary of which appears below. >>>> There is no need to reply to this message right now. Your ticket has been >>>> assigned an ID of [{$rtname} #{$Ticket->id()}]. Please include this string >>>> in the subject line of all future correspondence about this issue. >>>> { >>>> *RT::User::GenerateRandomNextChar = \&RT::User::_GenerateRandomNextChar; >>>> if (($Transaction->CreatorObj->id != $RT::Nobody->id) && >>>> (!$Transaction->CreatorObj->Privileged) && >>>> ($Transaction->CreatorObj->__Value('Password') eq '*NO-PASSWORD*') >>>> ) { >>>> my $user = RT::User->new($RT::SystemUser); >>>> $user->Load($Transaction->CreatorObj->Id); >>>> my ($stat, $pass) = $user->SetRandomPassword(); >>>> if (!$stat) { >>>> $OUT .= >>>> "An internal error has occurred. RT was not able to set a password for you. >>>> Please contact your local RT administrator for assistance."; >>>> } >>>> $OUT .= " >>>> You can check the current status and history of your requests at: >>>> ".$RT::WebURL." >>>> When prompted, enter the following username and password: >>>> Username: ".$user->Name." >>>> Password: ".$pass." >>>> "; >>>> } >>>> } >>>> {$RT::WebURL}SelfService/Display.html?id={$Ticket->id()}&user={$Transaction->CreatorObj->Name}&pass={$Transaction->CreatorObj->__Value('Password')} >>>> Thank you. >>>> {$Ticket->QueueObj->CorrespondAddress()} >>>> ------------------------------------------------------------------------- >>>> {$Transaction->Content()} >>>> >>>> K*hne + Nagel (AG & Co.) KG, Gesch*ftsleitung: Hans-Georg Brinkmann (Vors.), Dirk Blesius, >>>> Reiner Heiken, Bruno Mang, Alfred Manke, Christian Marnett*, Mark Reinhardt, Jens Wollesen, >>>> Klaus J*ger (stellv.), Sitz: Bremen, Registergericht: Bremen, HRA 21928, USt-IdNr.: DE >>>> 812773878, Pers*nlich haftende Gesellschaft: K*hne & Nagel A.G., Sitz: Contern/Luxemburg, >>>> Gesch*ftsf*hrender Verwaltungsrat: Klaus-Michael K*hne >>>> >>>> References >>>> >>>> Visible links >>>> 1. mailto:rt-users-bounces at lists.bestpractical.com >>>> 2. mailto:rt-users-bounces at lists.bestpractical.com >>>> 3. mailto:rt-users at lists.bestpractical.com >>>> 4. mailto:rt-users at lists.bestpractical.com >>>> 5. http://rt.mydoman.com/ticket/SelfService/Display.html?id=138&user=requestor at email.com&pass=091128365216c001205810ed3po175fb >>> >>>> >>>> RT Training in Washington DC, USA on Oct 25 & 26 2010 >>>> Last one this year -- Learn how to get the most out of RT! >>> >>> >>> RT Training in Washington DC, USA on Oct 25 & 26 2010 >>> Last one this year -- Learn how to get the most out of RT! >> >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> Last one this year -- Learn how to get the most out of RT! > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! From kfcrocker at lbl.gov Mon Aug 30 12:08:45 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 30 Aug 2010 09:08:45 -0700 Subject: [rt-users] Odd Errors in RT Log from scrip In-Reply-To: <20100830145311.GO550@jibsheet.com> References: <20100830145311.GO550@jibsheet.com> Message-ID: Kevin, OK. I see that. I was just wondering if there was a way to reduce the number of error messages. I mean, I only need to see one or two error messages and I can figure out that it needs work or whatever. But any more than that just seems redundant. My thinking that less messages would be less I/O and therefore faster response. Just a thought. Thanks for your answer. I DO appreciate it! Kenn LBNL On Mon, Aug 30, 2010 at 7:53 AM, Kevin Falcone wrote: > On Fri, Aug 27, 2010 at 04:17:45PM -0700, Kenneth Crocker wrote: > > To List, > > > > I have a scrip that checks to see if the requestor is also the AdminCc > so that duplicate > > emails are not sent, The condition is: > > > > Line 8/9 has an error > > 1 # Check for Ticket Status changed to "QA approvd" > 2 # and cancel if Admin and Requestor is same user > 3 > 4 my $trans = $self->TransactionObj; > 5 my $ticket = $self->TicketObj; > 6 my $requestor = > $ticket->Requestors->UserMembersObj->First->EmailAddress; > 7 > 8 if ($ticket->IsWatcher(Type => 'AdminCc', EmailAddress => $requestor) > 9 { > > which is what the log was telling you > > return 0; > > } > > > > return ($trans->Type eq "Status" && > > $trans->NewValue eq "QA approvd"); > > > > The action is Notify AdminCc's > > > > The erro I'm getting on the log is: > > > > [Fri Aug 27 22:48:58 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 1510) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 22:49:04 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 1574) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 22:49:37 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 1829) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 22:50:07 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 1756) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 22:50:07 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 1758) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 22:50:07 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 1760) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 22:50:07 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 1762) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 22:56:28 2010] [warning]: Couldn't enable user 226 > > (/opt/rt3/bin/../lib/RT/User_Overlay.pm:1143) > > [Fri Aug 27 22:58:28 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 2318) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 22:58:28 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 2320) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 22:58:28 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 2322) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 22:58:28 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 2324) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 22:58:28 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 2326) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 22:59:45 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 1703) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 23:00:47 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 2108) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 23:02:32 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 1661) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 23:03:17 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 2472) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 23:05:04 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 1913) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 23:05:04 2010] [error]: Scrip 50899 IsApplicable failed: > syntax error at (eval > > 1915) line 9, near ") > > {" (/opt/rt3/bin/../lib/RT/Condition/UserDefined.pm:65) > > [Fri Aug 27 23:05:58 2010] [error]: Group::HasMember was called with > an argument that isn't an > > RT::Principal or id. It's (undefined) > (/opt/rt3/bin/../lib/RT/Group_Overlay.pm:1046) > > [Fri Aug 27 23:05:58 2010] [error]: Group::HasMember was called with > an argument that isn't an > > RT::Principal or id. It's (undefined) > (/opt/rt3/bin/../lib/RT/Group_Overlay.pm:1046) > > > > Scrip 50899 is the scrip I'm talking about. > > > > Now, my first real BIG question is "Why does it write out so many > error messages for the same > > scrip"? I mean, that's a lot of I/O for just one error. > > > > I am the AdminCc of the Queue AND the Requestor for the ticket being > evaluated. > > > > The scrip worked. No email went out because I'm in both roles. > Normally, just the requestor > > would get that email. > > > > So, why doesn't it just write out one error line? > > > > This is just so I can understand what RT is doing in the background > here. > > > > Thanks. > > > > Kenn > > LBNL > > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > > Last one this year -- Learn how to get the most out of RT! > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Mon Aug 30 12:15:17 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 30 Aug 2010 09:15:17 -0700 Subject: [rt-users] re-set date field In-Reply-To: <20100827163908.GB550@jibsheet.com> References: <20100827163908.GB550@jibsheet.com> Message-ID: Kevin, The code doesn't blow up (with a simple 0), but I get 1970 on all my search results. I need to get rid of that somehow. Any ideas? Thanks. Kenn LBNL On Fri, Aug 27, 2010 at 9:39 AM, Kevin Falcone wrote: > On Wed, Aug 25, 2010 at 12:09:49PM -0700, Kenneth Crocker wrote: > > I'm not a real experienced Perl guy and I want to write a scrip that > will re-set a date field > > to nulls or blank or whatever a date field can be set to for NO date > at all. I'm doing this > > for tickets that are re-opened. I've got the condition set OK. Just > stuck on the command to > > set a date to nothing. > > 0 should be fine, depends on how you're setting the date > > -kevin > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mmcgrath at carthage.edu Mon Aug 30 12:10:09 2010 From: mmcgrath at carthage.edu (Max McGrath) Date: Mon, 30 Aug 2010 11:10:09 -0500 Subject: [rt-users] Change Update Type default In-Reply-To: <20100825152230.GZ550@jibsheet.com> References: <20100825152230.GZ550@jibsheet.com> Message-ID: Hi Kevin, I'm not sure what you mean by "pull the patch from 3.8-trunk". Where can I do that? CPAN, or the wiki or something? -- Max McGrath Asst. Network Admin/Systems Specialist Carthage College 262-552-5512 mmcgrath at carthage.edu On Wed, Aug 25, 2010 at 10:22 AM, Kevin Falcone wrote: > On Wed, Aug 25, 2010 at 10:17:47AM -0500, Max McGrath wrote: > > Hi all - > > Looking for a way to change the default on Update.html. > > Currently it is set to Comments (Not sent to requestors) but I'd like > the default to be Reply > > to requestors. > > I found the code in Update.html and I reversed the two options, but > that just changes the > > positioning within the drop down box. > > I'd like reply to be there by default so we don't have to use the drop > down box. > > The easiest thing is to pull the patch from 3.8-trunk that adds a > user/global preference, or wait for 3.8.9 > > -kevin > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Mon Aug 30 12:27:20 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 30 Aug 2010 09:27:20 -0700 Subject: [rt-users] RT::Action not found after upgrade 3.8.2 -> 3.8.8 In-Reply-To: <4C7B84E9.3020907@NLnetLabs.nl> References: <4C767AC2.6040207@NLnetLabs.nl> <20100827170037.GE550@jibsheet.com> <4C7B84E9.3020907@NLnetLabs.nl> Message-ID: Benno, Take a look at your log. The number for the scrip is always shown. That will tell you which one. Kenn LBNL On Mon, Aug 30, 2010 at 3:16 AM, Benno Overeinder wrote: > Hi, > > On 8/27/10 7:00 PM, Kevin Falcone wrote: > > On Thu, Aug 26, 2010 at 04:31:30PM +0200, Benno Overeinder wrote: > >> I haven't the original email thread to reply to, but this might be > >> valuable to the email list. > >> > >> The change Ruslan proposed works for me. I had the same problem here, > >> but after the change in webmux.pl, apache started again. > > > > You should still go find the Scrip where you picked a Null action and > > either delete it or pick a proper action. > > Sorry, thought the patch was a solution. :-) > > I upgraded RT from 3.8.6 to 3.8.8 using FreeBSD ports. The RT 3.8.6 > installation worked without problems. After the upgrade to 3.8.8, the > Apache httpd continued to run without errors. Only after restarting > Apache, the httpd stopped because of the "Require of RT::Action:: > failed." error. > > I haven't changed anything in between, and have no idea where to start > looking for the script that picked a Null action. Is there a hint to > easily debug RT? From the error messages in the httpd-error.log I > couldn't figure exactly which script is triggering this error on startup. > > Thanks, > > -- Benno > > -- > Benno J. Overeinder > NLnet Labs > http://www.nlnetlabs.nl/ > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Mon Aug 30 12:25:22 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 30 Aug 2010 09:25:22 -0700 Subject: [rt-users] how to get timestamp for CFs in RT In-Reply-To: <20100830151425.GR550@jibsheet.com> References: <20100830151425.GR550@jibsheet.com> Message-ID: Kevin, While you guys are working on it, could you look at the possibility of being able to format those CF date fields the same way we format other RT dates? Like dropping the time completely, etc. like we have available in Preferences. We can't really see a need for those time fields in reports and having to modify them in Excel column after column is a pain. Being able to drop them would be especially convenient for us, anyway. Kenn LBNL On Mon, Aug 30, 2010 at 8:14 AM, Kevin Falcone wrote: > On Mon, Aug 30, 2010 at 04:35:02AM -0400, Rahul Chaturvedi wrote: > > Hi, > > > > I am using RT 3.8.8 with postgres 8.4.4 on slackware 13.1. Recently i > have applied a patch to > > rt "RT_Date_CustomField-3.8.8.patch" to created date CFs in RT. My > time zone is UTC > > "Set($Timezone , 'US/Eastern')" > > That patch is best described as 'experimental' > There was a lot more work done with it on 3.9-trunk, but I don't know > if you would be able to backport that to a 3.8 release > > -kevin > > > Now my CFs are populated with the date but with no timestamp ( > 2010-08-30 00:00:00). My CFs > > should show these values. I have checked the steps to be followed in > "timezones_in_charts.pod" > > but didn't work. > > > > Please let me know if there fix for the same. > > > > -- > > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > > Last one this year -- Learn how to get the most out of RT! > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From cloos at netcologne.de Mon Aug 30 12:38:59 2010 From: cloos at netcologne.de (Christian Loos) Date: Mon, 30 Aug 2010 18:38:59 +0200 Subject: [rt-users] Auto Login Link in autoreply with password In-Reply-To: <33E0EA43-C41A-4506-B354-96D70AD35A4C@codatel.com.au> References: <16426EA38D57E74CB1DE5A6AE1DB0394F937B9@w3hamboex11.ger.win.int.kn> <7C11DF42-47FF-4DB2-A18C-7E7714871EDA@codatel.com.au> <20100830150730.GQ550@jibsheet.com> <8752FD5F-2E71-490D-911D-131A5E5C327B@codatel.com.au> <20100830154256.GT550@jibsheet.com> <33E0EA43-C41A-4506-B354-96D70AD35A4C@codatel.com.au> Message-ID: <4C7BDEA3.3070309@netcologne.de> Normally this can't work because RT saves the password not as plain text but as md5 hash. But for the login you need the plain password, you can't login with the md5 password hash. The only way to do this is, to use a password cracker who get you the plain password from the md5 hash or you change RT that it store the password not as md5 but as plain text. But this would be an security issue. -Chris Am 30.08.2010 17:55, schrieb Codatel Lists: > is there anyone who can point me to a way to get it done. > > A large Client I deal with uses it and has implemented it in that way, so I know it can work. > > I have not been able to find out who is the maintainer of thier RT as they are a large organisation. > > But I would really like to get it implemented From Joachim.Thuau at heavy-iron.com Mon Aug 30 12:44:34 2010 From: Joachim.Thuau at heavy-iron.com (Joachim Thuau) Date: Mon, 30 Aug 2010 09:44:34 -0700 Subject: [rt-users] Auto Login Link in autoreply with password In-Reply-To: <33E0EA43-C41A-4506-B354-96D70AD35A4C@codatel.com.au> References: <16426EA38D57E74CB1DE5A6AE1DB0394F937B9@w3hamboex11.ger.win.int.kn> <7C11DF42-47FF-4DB2-A18C-7E7714871EDA@codatel.com.au> <20100830150730.GQ550@jibsheet.com> <8752FD5F-2E71-490D-911D-131A5E5C327B@codatel.com.au> <20100830154256.GT550@jibsheet.com> <33E0EA43-C41A-4506-B354-96D70AD35A4C@codatel.com.au> Message-ID: <13C4965D7DFF344FB25F50701B6D3A7C96975D8D67@hismx01> Are you suggesting that asking the user to login once (the very first time) is a problem? As long as the user has logged into the system with a valid password once, you can send him/her a link without using credentials in the URL and it will get them directly there (unless they close all their browser windows). The other options is to use external authentication (so the httpd does the authentication), and integrate that with your infrastructure (Kerberos, single sign-on, etc), and setup RT to honor that (ie: use the user from the web server). I believe that either of those would be sufficient. Dealing with passwords like that always makes me nervous... Jok > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- > bounces at lists.bestpractical.com] On Behalf Of Codatel Lists > Sent: Monday, August 30, 2010 8:55 AM > To: rt-users at lists.bestpractical.com > Subject: Re: [rt-users] Auto Login Link in autoreply with password > > is there anyone who can point me to a way to get it done. > > A large Client I deal with uses it and has implemented it in that way, > so I know it can work. > > I have not been able to find out who is the maintainer of thier RT as > they are a large organisation. > > But I would really like to get it implemented > From falcone at bestpractical.com Mon Aug 30 12:56:38 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 30 Aug 2010 12:56:38 -0400 Subject: [rt-users] Wiki redux In-Reply-To: References: Message-ID: <20100830165638.GU550@jibsheet.com> On Mon, Aug 30, 2010 at 09:46:06AM -0600, Thierry Thelliez wrote: > Hello, > > I just found this link > http://wiki.bestpractical.com/view/Spreadsheet+RequestorDetails > > Interesting but it appears to not work with rt-3.8.7. I am not very > familiar with the RT versions. What would be needed to port it? > > Here is the error: > > Failed to find Requestors->UserMembersObj->First->RealName - Can't > call method "RealName" on an undefined value at (eval 4559) line 1. My assumption is you have a ticket without requestors and that the original code is fragile -kevin > Stack: > [(eval 4559):1] > [/opt/rt3/bin/../lib/RT/Interface/Web.pm:320] > [/opt/rt3/bin/../lib/RT/Interface/Web.pm:224] > [/opt/rt3/share/html/autohandler:53] > > > > Thanks, > Thierry Thelliez > > > On Fri, Jul 17, 2009 at 11:13 AM, Jerrad Pierce > wrote: > > I've added a couple of interesting tidbits to the wiki today that > > might be useful for some of you: > > > > http://wiki.bestpractical.com/view/Spreadsheet+RequestorDetails > > http://wiki.bestpractical.com/view/ForkTemplate > > http://wiki.bestpractical.com/view/MailingListIntegration > > > > Also, Ruslan has created http://wiki.bestpractical.com/view/RT4WishList > > > > P.S. Wouldn't it be kind of nice if there were a periodic message to > > the list with info akin to > > http://wiki.bestpractical.com/recent/additions ? > > > > -- > > Cambridge Energy Alliance: Save money. Save the planet. > > _______________________________________________ > > http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users > > > > Community help: http://wiki.bestpractical.com > > Commercial support: sales at bestpractical.com > > > > > > Discover RT's hidden secrets with RT Essentials from O'Reilly Media. > > Buy a copy at http://rtbook.bestpractical.com > > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 30 12:57:46 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 30 Aug 2010 12:57:46 -0400 Subject: [rt-users] re-set date field In-Reply-To: References: <20100827163908.GB550@jibsheet.com> Message-ID: <20100830165746.GV550@jibsheet.com> On Mon, Aug 30, 2010 at 09:15:17AM -0700, Kenneth Crocker wrote: > The code doesn't blow up (with a simple 0), but I get 1970 on all my search results. I need to > get rid of that somehow. Any ideas? Thanks. > > 0 should be fine, depends on how you're setting the date The key part of my statement is "Depends on how you're setting the date" -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 30 12:58:31 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 30 Aug 2010 12:58:31 -0400 Subject: [rt-users] Odd Errors in RT Log from scrip In-Reply-To: References: <20100830145311.GO550@jibsheet.com> Message-ID: <20100830165831.GW550@jibsheet.com> On Mon, Aug 30, 2010 at 09:08:45AM -0700, Kenneth Crocker wrote: > Kevin, > > OK. I see that. I was just wondering if there was a way to reduce the number of error > messages. I mean, I only need to see one or two error messages and I can figure out that it > needs work or whatever. But any more than that just seems redundant. My thinking that less > messages would be less I/O and therefore faster response. Just a thought. From the log, you're getting one message every time your Scrip is used. That seems totally reasonable to me. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 30 12:59:50 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 30 Aug 2010 12:59:50 -0400 Subject: [rt-users] how to get timestamp for CFs in RT In-Reply-To: References: <20100830151425.GR550@jibsheet.com> Message-ID: <20100830165950.GX550@jibsheet.com> On Mon, Aug 30, 2010 at 09:25:22AM -0700, Kenneth Crocker wrote: > While you guys are working on it, could you look at the possibility of being able to format > those CF date fields the same way we format other RT dates? Like dropping the time completely, > etc. like we have available in Preferences. We can't really see a need for those time fields > in reports and having to modify them in Excel column after column is a pain. Being able to > drop them would be especially convenient for us, anyway. Kenn Please feel free to install a test version of the 3.9-trunk development branch and play with them. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From lists at codatel.com.au Mon Aug 30 14:10:40 2010 From: lists at codatel.com.au (Codatel Lists) Date: Tue, 31 Aug 2010 04:10:40 +1000 Subject: [rt-users] RTAddressRegexp Message-ID: In the rt config file I have the following line Set($RTAddressRegexp , '^\@rt.mydomain.com$'); when I create a queue called noc at rt.mydomain.com I get a message in the queue config screen saying RTAddressRegexp option in the config doesn't match noc at mydomain.com I have tried a few different variations and it does not seem to get rid of that message. Is there something wrong with the string I am using? Regards Zafer -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Mon Aug 30 14:23:21 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 30 Aug 2010 11:23:21 -0700 Subject: [rt-users] re-set date field In-Reply-To: <20100830165746.GV550@jibsheet.com> References: <20100827163908.GB550@jibsheet.com> <20100830165746.GV550@jibsheet.com> Message-ID: Kevin, I don't understand. The CF is a "Select date" and th3e code is as follows: # re-set the CF "Work-Completed Date" if it exists my $ticket = $self->TicketObj; my $trans = $self->TransactionObj; my $cf_obj = RT::CustomField->new($RT::SystemUser); my $new_value = 0; my $cf_name = "Work-Completed Date"; my $Completed_Date = $ticket->FirstCustomFieldValue('Work-Completed Date'); if ($Completed_Date) { $cf_obj->LoadByName(Name=>$cf_name); $RT::Logger->debug("Loaded\$cf_obj->Name = ". $cf_obj->Name() ."\n"); $ticket->AddCustomFieldValue(Field=>$cf_obj, Value=>$new_value, RecordTransaction=>0); } I'm not sure what it is I should do differently. Thanks. Kenn LBNL On Mon, Aug 30, 2010 at 9:57 AM, Kevin Falcone wrote: > On Mon, Aug 30, 2010 at 09:15:17AM -0700, Kenneth Crocker wrote: > > The code doesn't blow up (with a simple 0), but I get 1970 on all my > search results. I need to > > get rid of that somehow. Any ideas? Thanks. > > > 0 should be fine, depends on how you're setting the date > > The key part of my statement is "Depends on how you're setting the > date" > > -kevin > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Mon Aug 30 14:59:52 2010 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 30 Aug 2010 14:59:52 -0400 Subject: [rt-users] re-set date field In-Reply-To: References: <20100827163908.GB550@jibsheet.com> <20100830165746.GV550@jibsheet.com> Message-ID: <20100830185952.GY550@jibsheet.com> On Mon, Aug 30, 2010 at 11:23:21AM -0700, Kenneth Crocker wrote: > I don't understand. The CF is a "Select date" and th3e code is as follows: Kenn You said 'date field' so I assumed you meant Due or another built in RT date field. Since you're running an experimentally patched RT, I'm not sure how you should do what you want. -kevin > # re-set the CF "Work-Completed Date" if it exists > > my $ticket = $self->TicketObj; > my $trans = $self->TransactionObj; > my $cf_obj = RT::CustomField->new($RT::SystemUser); > my $new_value = 0; > my $cf_name = "Work-Completed Date"; > my $Completed_Date = $ticket->FirstCustomFieldValue('Work-Completed Date'); > > if ($Completed_Date) > { > $cf_obj->LoadByName(Name=>$cf_name); > $RT::Logger->debug("Loaded\$cf_obj->Name = ". $cf_obj->Name() ."\n"); > $ticket->AddCustomFieldValue(Field=>$cf_obj, Value=>$new_value, RecordTransaction=>0); > } > > I'm not sure what it is I should do differently. > > Thanks. > > Kenn > LBNL > > On Mon, Aug 30, 2010 at 9:57 AM, Kevin Falcone <[1]falcone at bestpractical.com> wrote: > > On Mon, Aug 30, 2010 at 09:15:17AM -0700, Kenneth Crocker wrote: > > The code doesn't blow up (with a simple 0), but I get 1970 on all my search results. I > need to > > get rid of that somehow. Any ideas? Thanks. > > > 0 should be fine, depends on how you're setting the date > > The key part of my statement is "Depends on how you're setting the > date" > -kevin > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > > References > > Visible links > 1. mailto:falcone at bestpractical.com > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From alister at gossamer-threads.com Mon Aug 30 16:47:06 2010 From: alister at gossamer-threads.com (Alister West) Date: Mon, 30 Aug 2010 13:47:06 -0700 Subject: [rt-users] RTAddressRegexp In-Reply-To: References: Message-ID: <4C7C18CA.9050207@gossamer-threads.com> Hi, Your regex will only match '@rt.mydomain.com' not 'something at rt.mydomain.com' remove the initial ^ from your regex to match on any email at this domain. Set($RTAddressRegexp , '\@rt\.mydomain\.com$'); or have the noc email defined explicitly like: Set($RTAddressRegexp , '^noc\@rt\.mydomain\.com$'); http://wiki.bestpractical.com/view/RTAddressRegexp Cheers, Alister West w: http://www.gossamer-threads.com t: +1.604.687.5804 f: +1.604.687.5806 On 10-08-30 11:10 AM, Codatel Lists wrote: > In the rt config file I have the following line > > > Set($RTAddressRegexp , '^\@rt.mydomain.com$'); > > when I create a queue called noc at rt.mydomain.com > I get a message in the queue config screen > saying > > RTAddressRegexp option in the config doesn't match noc at mydomain.com > > > > I have tried a few different variations and it does not seem to get rid > of that message. > > Is there something wrong with the string I am using? > > > Regards > > Zafer > > > > > RT Training in Washington DC, USA on Oct 25& 26 2010 > Last one this year -- Learn how to get the most out of RT! From cloos at netcologne.de Tue Aug 31 03:46:52 2010 From: cloos at netcologne.de (Christian Loos) Date: Tue, 31 Aug 2010 09:46:52 +0200 Subject: [rt-users] Change Update Type default In-Reply-To: References: <20100825152230.GZ550@jibsheet.com> Message-ID: <4C7CB36C.9060604@netcologne.de> Hi Max, you find the RT code at Github: http://github.com/bestpractical/rt/ and Kevin was talking about this commit: http://github.com/bestpractical/rt/commit/6bb3395484c8d8a3aca05d746d341261d147c3dd -Chris Am 30.08.2010 18:10, schrieb Max McGrath: > Hi Kevin, > > I'm not sure what you mean by "pull the patch from 3.8-trunk". Where > can I do that? CPAN, or the wiki or something? From thorvald.hallvardsson at gmail.com Tue Aug 31 06:00:55 2010 From: thorvald.hallvardsson at gmail.com (Thorvald Hallvardsson) Date: Tue, 31 Aug 2010 11:00:55 +0100 Subject: [rt-users] Owner drop down list, ticket ownership changing. Message-ID: Hi, Sorry if I'm asking stupid question and I presume this question has already been asked, however I don't even know how to compose my search to find the answer. The problem is if I have a group created... like sales or support, and I assigned people to these groups. When I need to reassign the ticket to somebody else, when I go to ticket and people, I can see under owner all emails registered in the system. Is there any way to see only particular emails or emails belonged to the group ? Thank you very much for your help. Regards, TH -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Tue Aug 31 10:37:32 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 31 Aug 2010 07:37:32 -0700 Subject: [rt-users] Owner drop down list, ticket ownership changing. In-Reply-To: References: Message-ID: Thorvald, Apparently, when you granted group rights to that Queue, you granted "OwnTicket" to other groups as well. Or even worse, you granted "OwnTicket" Globally to some group or role. To shorten that list, you need to be more stringent on who can own tickets for that Queue. Check it out. Kenn LBNL On Tue, Aug 31, 2010 at 3:00 AM, Thorvald Hallvardsson < thorvald.hallvardsson at gmail.com> wrote: > Hi, > > Sorry if I'm asking stupid question and I presume this question has already > been asked, however I don't even know how to compose my search to find the > answer. > > The problem is if I have a group created... like sales or support, and I > assigned people to these groups. When I need to reassign the ticket to > somebody else, when I go to ticket and people, I can see under owner all > emails registered in the system. Is there any way to see only particular > emails or emails belonged to the group ? > > Thank you very much for your help. > > Regards, > TH > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Tue Aug 31 12:50:08 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 31 Aug 2010 09:50:08 -0700 Subject: [rt-users] Owner drop down list, ticket ownership changing. In-Reply-To: References: Message-ID: Thor, You're the one who determines that. You're the one who grants rights to groups. For a particular Queue, just grant the rights you want each group to have in that Queue. If you're interested, I have some documentation/guides for setting privileges that I can pass along to you for environments where you have basically two types of users; those that make requests and want to know the status and those that support/do the work. Hope this helps. Kenn LBNL On Tue, Aug 31, 2010 at 7:43 AM, Thorvald Hallvardsson < thorvald.hallvardsson at gmail.com> wrote: > Hi Kenn, > > You got me! You were right. Own Ticket was set for everybody. I don't know > why :). However I removed that and the list is shorter. Just for start I > have only one group. However I'm going to have more of those. Does that mean > if I will have few groups, on that list I will see only people from this > particular group ? > > Thank for your answer. > > Regards, > TH > > > On 31 August 2010 15:37, Kenneth Crocker wrote: > >> Thorvald, >> >> Apparently, when you granted group rights to that Queue, you granted >> "OwnTicket" to other groups as well. Or even worse, you granted "OwnTicket" >> Globally to some group or role. To shorten that list, you need to be more >> stringent on who can own tickets for that Queue. Check it out. >> >> Kenn >> LBNL >> >> On Tue, Aug 31, 2010 at 3:00 AM, Thorvald Hallvardsson < >> thorvald.hallvardsson at gmail.com> wrote: >> >>> Hi, >>> >>> Sorry if I'm asking stupid question and I presume this question has >>> already been asked, however I don't even know how to compose my search to >>> find the answer. >>> >>> The problem is if I have a group created... like sales or support, and I >>> assigned people to these groups. When I need to reassign the ticket to >>> somebody else, when I go to ticket and people, I can see under owner all >>> emails registered in the system. Is there any way to see only particular >>> emails or emails belonged to the group ? >>> >>> Thank you very much for your help. >>> >>> Regards, >>> TH >>> >>> >>> RT Training in Washington DC, USA on Oct 25 & 26 2010 >>> Last one this year -- Learn how to get the most out of RT! >>> >> >> >> >> RT Training in Washington DC, USA on Oct 25 & 26 2010 >> Last one this year -- Learn how to get the most out of RT! >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From PBarton at iesi.com Tue Aug 31 18:05:18 2010 From: PBarton at iesi.com (Peter Barton) Date: Tue, 31 Aug 2010 17:05:18 -0500 Subject: [rt-users] RT::Authen::ExternalAuth Message-ID: I have been searching all day long and I am having some issues getting this running. Here is a quick copy of my RT_SiteConfig.pm: Set(@Plugins, qw(RT::Authen::ExternalAuth)); Set(@Plugins, qw(RTx::Calendar)); Set($LogToFile,'debug'); Set($TrustHTMLAttachments, 1); Set($ExternalAuthPriority, [ 'My_LDAP' ] ); Set($ExternalInfoPriority, [ 'My_LDAP' ] ); Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 0); Set($ExternalSettings, { # AN EXAMPLE DB SERVICE 'My_MySQL' => { ## GENERIC SECTION 'type' => 'mysql', 'server' => 'localhost', 'database' => 'rt3', 'table' => 'USERS_TABLE', 'user' => 'rt_user', 'pass' => 'blahblah', 'port' => '3306', 'dbi_driver' => 'mysql', 'u_field' => 'username', 'p_field' => 'password', 'p_enc_pkg' => 'Crypt::MySQL', 'p_enc_sub' => 'password', 'd_field' => 'disabled', 'd_values' => ['0'], 'attr_match_list' => [ 'Gecos', 'Name' ], 'attr_map' => { 'Name' => 'username', 'EmailAddress' => 'email', 'ExternalAuthId' => 'username', 'Gecos' => 'userID' } }, # AN EXAMPLE LDAP SERVICE 'My_LDAP' => { ## GENERIC SECTION 'type' => 'ldap', 'server' => 'iesicorp.tf.prv', 'user' => 'cn=user,dc=tf,dc=prv', 'pass' => 'blahblah', 'base' => 'dc=tf,dc=prv', 'filter' => '(objectClass=user)', 'd_filter' => '(objectClass=FooBarBaz)', 'tls' => 0, 'ssl_version' => 3, 'net_ldap_args' => [ version => 3 ], # 'group' => 'Domain Users', # 'group_attr' => 'memberof', 'attr_match_list' => [ 'Name', 'EmailAddress', 'RealName', 'WorkPhone', 'Address2' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } }, When I restart apache2 everything works fine. I see no errors. Yet when I log into the web page I get this: [Tue Aug 31 21:44:27 2010] [info]: Successful login for pbarton from 192.168.10.60 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:430) I check the "System Configuration" and I see no reference to RT::Authen::ExternalAuth anywhere in there. From all the logs it does not even appear that I am loading this plugin. BTW, I am running Ubuntu 8.0.4 LTS and RT version 3.8.6 and I installed RT::Authen::ExternalAuth from cpan version 0.08. I have successfully run the "rt_logins_email2ldap" script and was able to make all the necessary changes to accomoodate the change from local user auth to LDAP auth. Any help anyone Can provide I would be greatly appreciative. Thanks, ---------- Peter Barton -------------- next part -------------- An HTML attachment was scrubbed... URL: From dstilts at gaiaonline.com Tue Aug 31 18:38:23 2010 From: dstilts at gaiaonline.com (Dan Stilts) Date: Tue, 31 Aug 2010 15:38:23 -0700 Subject: [rt-users] RT::Authen::ExternalAuth In-Reply-To: References: Message-ID: <4C7D845F.10401@gaiaonline.com> Peter, Looks like you have two plugin lines: Set(@Plugins, qw(RT::Authen::ExternalAuth)); Set(@Plugins, qw(RTx::Calendar)); Try: Set(@Plugins,(qw(RT::Authen::ExternalAuth RTx::Calendar))); Your second plugin line is overwriting the first one. -Dan On 8/31/10 3:05 PM, Peter Barton wrote: > I have been searching all day long and I am having some issues getting > this running. Here is a quick copy of my RT_SiteConfig.pm: > > Set(@Plugins, qw(RT::Authen::ExternalAuth)); > > Set(@Plugins, qw(RTx::Calendar)); > > Set($LogToFile,'debug'); > > Set($TrustHTMLAttachments, 1); > > Set($ExternalAuthPriority, [ 'My_LDAP' > > ] > > ); > > Set($ExternalInfoPriority, [ 'My_LDAP' > > ] > > ); > > Set($ExternalServiceUsesSSLorTLS, 0); > > Set($AutoCreateNonExternalUsers, 0); > > Set($ExternalSettings, { # AN EXAMPLE DB SERVICE > > 'My_MySQL' => { ## GENERIC SECTION > > 'type' => 'mysql', > > 'server' => 'localhost', > > 'database' => 'rt3', > > 'table' => 'USERS_TABLE', > > 'user' => 'rt_user', > > 'pass' => 'blahblah', > > 'port' => '3306', > > 'dbi_driver' => 'mysql', > > 'u_field' => 'username', > > 'p_field' => 'password', > > 'p_enc_pkg' => 'Crypt::MySQL', > > 'p_enc_sub' => 'password', > > 'd_field' => 'disabled', > > 'd_values' => ['0'], > > 'attr_match_list' => [ 'Gecos', > > 'Name' > > ], > > 'attr_map' => { 'Name' => 'username', > > 'EmailAddress' => 'email', > > 'ExternalAuthId' => 'username', > > 'Gecos' => 'userID' > > } > > }, > > # AN EXAMPLE LDAP SERVICE > > 'My_LDAP' => { ## GENERIC SECTION > > 'type' => 'ldap', > > 'server' => 'iesicorp.tf.prv', > > 'user' => 'cn=user,dc=tf,dc=prv', > > 'pass' => 'blahblah', > > 'base' => 'dc=tf,dc=prv', > > 'filter' => '(objectClass=user)', > > 'd_filter' => '(objectClass=FooBarBaz)', > > 'tls' => 0, > > 'ssl_version' => 3, > > 'net_ldap_args' => [ version => 3 ], > > # 'group' => 'Domain Users', > > # 'group_attr' => 'memberof', > > 'attr_match_list' => [ 'Name', > > 'EmailAddress', > > 'RealName', > > 'WorkPhone', > > 'Address2' > > ], > > # The mapping of RT attributes on to LDAP attributes > > 'attr_map' => { 'Name' => 'sAMAccountName', > > 'EmailAddress' => 'mail', > > 'Organization' => 'physicalDeliveryOfficeName', > > 'RealName' => 'cn', > > 'ExternalAuthId' => 'sAMAccountName', > > 'Gecos' => 'sAMAccountName', > > 'WorkPhone' => 'telephoneNumber', > > 'Address1' => 'streetAddress', > > 'City' => 'l', > > 'State' => 'st', > > 'Zip' => 'postalCode', > > 'Country' => 'co' > > } > > }, > > When I restart apache2 everything works fine. I see no errors. Yet when > I log into the web page I get this: > > [Tue Aug 31 21:44:27 2010] [info]: Successful login for pbarton from > 192.168.10.60 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:430) > > I check the ?System Configuration? and I see no reference to > RT::Authen::ExternalAuth anywhere in there. From all the logs it does > not even appear that I am loading this plugin. > > BTW, I am running Ubuntu 8.0.4 LTS and RT version 3.8.6 and I installed > RT::Authen::ExternalAuth from cpan version 0.08. > > I have successfully run the ?rt_logins_email2ldap? script and was able > to make all the necessary changes to accomoodate the change from local > user auth to LDAP auth. Any help anyone > > Can provide I would be greatly appreciative. > > Thanks, > > ---------- > > Peter Barton > > > > > RT Training in Washington DC, USA on Oct 25& 26 2010 > Last one this year -- Learn how to get the most out of RT! From kfcrocker at lbl.gov Tue Aug 31 20:13:19 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 31 Aug 2010 17:13:19 -0700 Subject: [rt-users] Question on Dashboard subscription limits Message-ID: I had a dashboard that I set up with unlimited as the number of lines. My results should have been about 485 lines. Instead, my email got nowhere near that many. I got more result lines when I specified 100. Has anyone else had a problem with Query result limits in the email from a dashboard? thanks. Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Tue Aug 31 20:53:52 2010 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 31 Aug 2010 17:53:52 -0700 Subject: [rt-users] Odd Errors in RT Log from scrip In-Reply-To: <20100830165831.GW550@jibsheet.com> References: <20100830145311.GO550@jibsheet.com> <20100830165831.GW550@jibsheet.com> Message-ID: Kevin, Yes. I suppose. I think that I was wondering why a condition resulting in *what I wanted it to do *was being treated as an error. There are times when I * want* the condition to exit and that is a good thing, not an error. I guess I just think of errors as something not working at all, blowing up, a bug. I don't see the natural result of a screening condition as an error. I'm probably looking more to the efficiency of all those message lines being written for results that are totally within expectations as being a waste of time (I/O) when it's doing what I want it to do. That's a lot of log writing for a lot of good results. That's all. But, I guess there isn't any way around that. Kenn LBNL On Mon, Aug 30, 2010 at 9:58 AM, Kevin Falcone wrote: > On Mon, Aug 30, 2010 at 09:08:45AM -0700, Kenneth Crocker wrote: > > Kevin, > > > > OK. I see that. I was just wondering if there was a way to reduce the > number of error > > messages. I mean, I only need to see one or two error messages and I > can figure out that it > > needs work or whatever. But any more than that just seems redundant. > My thinking that less > > messages would be less I/O and therefore faster response. Just a > thought. > > From the log, you're getting one message every time your Scrip is > used. That seems totally reasonable to me. > > -kevin > > > RT Training in Washington DC, USA on Oct 25 & 26 2010 > Last one this year -- Learn how to get the most out of RT! > -------------- next part -------------- An HTML attachment was scrubbed... URL: