From chrisherrmann7 at gmail.com Mon Aug 1 02:43:36 2011 From: chrisherrmann7 at gmail.com (Chris Herrmann) Date: Mon, 1 Aug 2011 16:43:36 +1000 Subject: [rt-users] RT 3.8.7 fails to send email sometimes - cannot allocate memory? Message-ID: Hi, We have a strange situation where sometimes emails that should be sent are not received (for example upon a reply via web or email). I spent some time today trying to work out when this occurred, only to find that it was working as expected for various permutations of reply / comment etc to requestor / CC / Admin CC.... until I went digging for a specific ticket that I knew we'd witnessed this error with today. This is what appeared in the logs when I (the owner) replied using the web interface, which should have sent an email back to the requestor: Aug 1 12:05:22 sirius RT: < rt-3.8.7-28432-1312164322-125.78931-14-0 at faredge.com.au> #78931/638647 - Scrip 14 Notify Owner of Change (/usr/share/request-tracker3.8/lib/RT/Action/SendEmail.pm:300) Aug 1 12:05:22 sirius RT: < rt-3.8.7-28432-1312164322-125.78931-14-0 at faredge.com.au>: Could not send mail with command `/usr/sbin/sendmail -oi -t`: couldn't execute program: Cannot allocate memory at /usr/share/request-tracker3.8/lib/RT/Interface/Email.pm line 432.#012#012Stack:#012 [/usr/share/request-tracker3.8/lib/RT/Interface/Email.pm:432]#012 [/usr/share/request-tracker3.8/lib/RT/Action/SendEmail.pm:307]#012 [/usr/share/request-tracker3.8/lib/RT/Action/SendEmail.pm:129]#012 [/usr/share/request-tracker3.8/lib/RT/ScripAction_Overlay.pm:238]#012 [/usr/share/request-tracker3.8/lib/RT/Scrip_Overlay.pm:464]#012 [/usr/share/request-tracker3.8/lib/RT/Scrips_Overlay.pm:196]#012 [/usr/share/request-tracker3.8/lib/RT/Transaction_Overlay.pm:188]#012 [/usr/share/request-tracker3.8/lib/RT/Record.pm:1457]#012 [/usr/share/request-tracker3.8/lib/RT/Ticket_Overlay.pm:2831]#012 [(eval 3450):12]#012 [/usr/share/request-tracker3.8/lib/RT/ScripAction_Overlay.pm:238]#012 [/usr/share/request-tracker3.8/lib/RT/Scrip_Overlay.pm:464]#012 [/usr/share/request-tracker3.8/lib/RT/Scrips_Overlay.pm:196]#012 [/usr/share/request-tracker3.8/lib/RT/Transaction_Overlay.pm:188]#012 [/usr/share/request-tracker3.8/lib/RT/Record.pm:1457]#012 [/usr/share/request-tracker3.8/lib/RT/Ticket_Overlay.pm:3323]#012 [/usr/share/request-tracker3.8/lib/RT/Ticket_Overlay.pm:2996]#012 [/usr/share/request-tracker3.8/lib/RT/Record.pm:898]#012 [/usr/share/request-tracker3.8/lib/RT/Interface/Web.pm:1340]#012 [/usr/share/request-tracker3.8/lib/RT/Interface/Web.pm:1450]#012 [/usr/share/request-tracker3.8/html/Ticket/Display.html:156]#012 [/usr/share/request-tracker3.8/html/Ticket/Update.html:261]#012 [/usr/share/request-tracker3.8/lib/RT/Interface/Web.pm:320]#012 [/usr/share/request-tracker3.8/lib/RT/Interface/Web.pm:224]#012 [/usr/share/request-tracker3.8/html/autohandler:53] (/usr/share/request-tracker3.8/lib/RT/Interface/Email.pm:448) Aug 1 12:05:24 sirius RT: < rt-3.8.7-28430-1312164324-42.79722-4-0 at faredge.com.au> #79722/638648 - Scrip 4 On Correspond Notify AdminCcs (/usr/share/request-tracker3.8/lib/RT/Action/SendEmail.pm:300) Aug 1 12:05:24 sirius RT: < rt-3.8.7-28430-1312164324-42.79722-4-0 at faredge.com.au> No recipients found. Not sending. (/usr/share/request-tracker3.8/lib/RT/Interface/Email.pm:342) Aug 1 12:05:24 sirius RT: < rt-3.8.7-28430-1312164324-331.79722-6-0 at faredge.com.au> #79722/638648 - Scrip 6 On Correspond Notify Other Recipients (/usr/share/request-tracker3.8/lib/RT/Action/SendEmail.pm:300) Aug 1 12:05:24 sirius RT: < rt-3.8.7-28430-1312164324-331.79722-6-0 at faredge.com.au> No recipients found. Not sending. (/usr/share/request-tracker3.8/lib/RT/Interface/Email.pm:342) Aug 1 12:05:24 sirius RT: < rt-3.8.7-28430-1312164324-628.79722-5-0 at faredge.com.au> #79722/638648 - Scrip 5 On Correspond Notify Requestors and Ccs (/usr/share/request-tracker3.8/lib/RT/Action/SendEmail.pm:300) Aug 1 12:05:24 sirius RT: < rt-3.8.7-28430-1312164324-628.79722-5-0 at faredge.com.au>: Could not send mail with command `/usr/sbin/sendmail -oi -t`: couldn't execute program: Cannot allocate memory at /usr/share/request-tracker3.8/lib/RT/Interface/Email.pm line 432.#012#012Stack:#012 [/usr/share/request-tracker3.8/lib/RT/Interface/Email.pm:432]#012 [/usr/share/request-tracker3.8/lib/RT/Action/SendEmail.pm:307]#012 [/usr/share/request-tracker3.8/lib/RT/Action/SendEmail.pm:129]#012 [/usr/share/request-tracker3.8/lib/RT/ScripAction_Overlay.pm:238]#012 [/usr/share/request-tracker3.8/lib/RT/Scrip_Overlay.pm:464]#012 [/usr/share/request-tracker3.8/lib/RT/Scrips_Overlay.pm:196]#012 [/usr/share/request-tracker3.8/lib/RT/Transaction_Overlay.pm:188]#012 [/usr/share/request-tracker3.8/lib/RT/Record.pm:1457]#012 [/usr/share/request-tracker3.8/lib/RT/Ticket_Overlay.pm:2175]#012 [/usr/share/request-tracker3.8/lib/RT/Ticket_Overlay.pm:2087]#012 [/usr/share/request-tracker3.8/lib/RT/Interface/Web.pm:1147]#012 [/usr/share/request-tracker3.8/html/Ticket/Display.html:146]#012 [/usr/share/request-tracker3.8/html/Ticket/Update.html:261]#012 [/usr/share/request-tracker3.8/lib/RT/Interface/Web.pm:320]#012 [/usr/share/request-tracker3.8/lib/RT/Interface/Web.pm:224]#012 [/usr/share/request-tracker3.8/html/autohandler:53] (/usr/share/request-tracker3.8/lib/RT/Interface/Email.pm:448) There are two places it's trying to send an email here - the first is scrip 14 which notifies owner on change, and secondly scrip 5 notifying requestors & Ccs on change. Now, these two scrips look like: Description: Notify Owner on change Condition: On Owner Change Action: Notify Owner Template: Global template: Owner Change Stage: TransactionCreate ======== Template: Subject: {$Ticket->Subject} This ticket has been assigned to you. View the ticket at this location: {$RT::WebURL}Ticket/Display.html?id ================================================ Description: On Correspond Notify Requestors and Ccs Condition: On Correspond Action: Notify Requestors and Ccs Template: Global template: Correspondence Stage: TransactionCreate ========= Template: RT-Attach-Message: yes {$Transaction->Content()} ================================================ With no custom conditions / actions / etc in either. In qmail (not running on this particular box) I've seen what I suspect is a similar thing when you load spam assassin, AV etc etc, which requires you to increase the amount of memory available to the tcpserver via softlimit (exec /usr/local/bin/softlimit -m 40000000 ...) and so on. Is this what I'm seeing here, and if so, how / what do I need to change? Or is it something else entirely? Thanks, Chris -------------- next part -------------- An HTML attachment was scrubbed... URL: From fireskyer at gmx.de Mon Aug 1 04:35:17 2011 From: fireskyer at gmx.de (john s.) Date: Mon, 1 Aug 2011 01:35:17 -0700 (PDT) Subject: [rt-users] Customize Ticket History Message-ID: <32167894.post@talk.nabble.com> Hello everybody Is there any way to customize the ticket History ? for ex. i would like to hide the system messages for the ticket for users else the whole overview about the tickets will be lost best regards john -- View this message in context: http://old.nabble.com/Customize-Ticket--History-tp32167894p32167894.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From omaiszd at e-bone.hu Mon Aug 1 05:35:08 2011 From: omaiszd at e-bone.hu (=?iso-8859-2?Q?omaisz-tak=E1cs_d=E1niel?=) Date: Mon, 1 Aug 2011 11:35:08 +0200 Subject: [rt-users] Customize Ticket History In-Reply-To: <32167894.post@talk.nabble.com> References: <32167894.post@talk.nabble.com> Message-ID: <013501cc502e$4dc956a0$e95c03e0$@e-bone.hu> hi John, i do something like what you need in the ticket.css: just add visibility:hidden in the unnecessary div's css. Do mind that RT uses the same CSS for a couple of places (like the ticket's main tab uses the same as ticket history tab) so if you flush it, it'll be gone from both places. If thats a problem you would probably need to branch your /Ticket/display.html and /ticket/history.html to point to different Ticket/elements/showhistory and add div tags so you can differentiate. Hope this helps, this is how i do it, maybe not the best, bot it works for us (= Regards, Daniel O.T. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of john s. Sent: Monday, August 01, 2011 10:35 AM To: rt-users at lists.bestpractical.com Subject: [rt-users] Customize Ticket History [faked-from] Hello everybody Is there any way to customize the ticket History ? for ex. i would like to hide the system messages for the ticket for users else the whole overview about the tickets will be lost best regards john -- View this message in context: http://old.nabble.com/Customize-Ticket--History-tp32167894p32167894.html Sent from the Request Tracker - User mailing list archive at Nabble.com. -------- 2011 Training: http://bestpractical.com/services/training.html From garrison at zeta.org.au Mon Aug 1 05:31:16 2011 From: garrison at zeta.org.au (Charlie Garrison) Date: Mon, 1 Aug 2011 19:31:16 +1000 Subject: [rt-users] Submitting tickets via emai is causing rt-server.fcgi to hang Message-ID: Good evening, I've upgraded a v3.6.6 setup to v4.0.1 and some tickets being created via email are causing perl process to hang (or appear to hang) with 99% CPU (& ticket doesn't get created either). It doesn't happen with all messages and I'm stuck trying to work out why some messages are causing it. The upgrade is using a fresh rt4 directory. The RT_SiteConfig file was re-created (carefully). I created a new database, imported from old database, and ran the various db upgrade processes. I'm using the following plugins: Set(@MailPlugins,(qw(Auth::MailFrom Filter::TakeAction))); Set(@Plugins,(qw(RT::Extension::CommandByMail))); I get the following in the error_log: [Mon Aug 01 18:38:45 2011] [error] [client 150.101.114.91] FastCGI: comm with server "/usr/local/rt4/sbin/rt-server.fcgi" aborted: idle timeout (300 sec) [Mon Aug 01 18:38:45 2011] [error] [client 150.101.114.91] FastCGI: incomplete headers (0 bytes) received from server "/usr/local/rt4/sbin/rt-server.fcgi" [Mon Aug 01 18:38:45 2011] [error] [client 150.101.114.91] FastCGI: server "/usr/local/rt4/sbin/rt-server.fcgi" stderr: [Mon Aug 1 08:38:45 2011] [error]: Couldn't find sender's address (/usr/local/rt4/sbin/../lib/RT/Interface/Email/Auth/MailFrom.pm:74) [Mon Aug 01 18:38:45 2011] [error] [client 150.101.114.91] FastCGI: server "/usr/local/rt4/sbin/rt-server.fcgi" stderr: [Mon Aug 1 08:38:45 2011] [error]: Could not record email: Could not load a valid user (/usr/local/rt4/share/html/REST/1.0/NoAuth/mail-gateway:75) I added some warn statements to GetCurrentUser sub in MailFrom.pm, but warn statements don't get logged. So I'm apparently not understanding the code flow. Can anyone suggest what I need to do to troubleshoot this further. Thanks, Charlie -- ? Charlie Garrison ? O< ascii ribbon campaign - stop html mail - www.asciiribbon.org ? http://www.ietf.org/rfc/rfc1855.txt From trs at bestpractical.com Mon Aug 1 09:12:45 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Mon, 01 Aug 2011 09:12:45 -0400 Subject: [rt-users] RT 3.8.7 fails to send email sometimes - cannot allocate memory? In-Reply-To: References: Message-ID: <4E36A64D.2060206@bestpractical.com> On 08/01/2011 02:43 AM, Chris Herrmann wrote: > Aug 1 12:05:22 sirius RT: > >: Could > not send mail with command `/usr/sbin/sendmail -oi -t`: couldn't execute > program: Cannot allocate memory at > /usr/share/request-tracker3.8/lib/RT/Interface/Email.pm line > 432.#012#012Stack:#012 [snip] > In qmail (not running on this particular box) I've seen what I suspect > is a similar thing when you load spam assassin, AV etc etc, which > requires you to increase the amount of memory available to the tcpserver > via softlimit (exec /usr/local/bin/softlimit -m 40000000 ...) and so on. > Is this what I'm seeing here, and if so, how / what do I need to change? > Or is it something else entirely? You're seeing effectively the same thing. Your machine is running out of memory and there isn't enough for the OS to run /usr/sbin/sendmail. You should increase the memory available or decrease your memory use. Thomas From chrisherrmann7 at gmail.com Mon Aug 1 10:04:18 2011 From: chrisherrmann7 at gmail.com (Chris Herrmann) Date: Tue, 2 Aug 2011 00:04:18 +1000 Subject: [rt-users] RT 3.8.7 fails to send email sometimes - cannot allocate memory? In-Reply-To: References: Message-ID: But the box has heaps of memory free on it. I've been searching but can't find anything that tells you how to up the per thread / process / etc memory limit. You can tune the number of workers and so forth in apache, but I don't expect dropping that to help if there is still >1.5g free ram on the box? From trs at bestpractical.com Mon Aug 1 10:18:26 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Mon, 01 Aug 2011 10:18:26 -0400 Subject: [rt-users] RT 3.8.7 fails to send email sometimes - cannot allocate memory? In-Reply-To: References: Message-ID: <4E36B5B2.4030409@bestpractical.com> On 08/01/2011 10:04 AM, Chris Herrmann wrote: > But the box has heaps of memory free on it. I've been searching but > can't find anything that tells you how to up the per thread / process > / etc memory limit. You can tune the number of workers and so forth > in apache, but I don't expect dropping that to help if there is still > >1.5g free ram on the box? There may be 1.5 gigs of free memory now, but there might not have been when that log message was written. I'd start looking for cronjobs, etc. that might have been running at the same time. Thomas From AlexYoung at HousingPartners.co.uk Mon Aug 1 10:12:19 2011 From: AlexYoung at HousingPartners.co.uk (Alex Young) Date: Mon, 1 Aug 2011 15:12:19 +0100 Subject: [rt-users] When will we see RTIR for RT 4.x Message-ID: <3CE7D8D453B27148BBCA0B2063B11E6401ECF6C0@s-wor-e-001.SCOUTSOFFICE.local> As it's now been a while since RT4 was released I was wondering when we would see a release of RTIR that will be compatible with RT4, as the RTIR product page hasn't been updated and it's been very quiet on the list about it. We are waiting for a RTIR release before updating to RT4. Thanks. -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Mon Aug 1 12:12:36 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 1 Aug 2011 09:12:36 -0700 Subject: [rt-users] "Message body not shown because it is too large." In-Reply-To: <32160483.post@talk.nabble.com> References: <32160483.post@talk.nabble.com> Message-ID: Ginger, Easy to fix. Your "Ticket Display" size is set too low for that particular ticket. Each user has the ability to set higher limits in their "Preferences". It is the "Maximum inline message length". Mine is set to 100000. If you get a lot of these, you might want to consider upping the default size in your RT_SiteConfig.pm file. Kenn LBNL On Fri, Jul 29, 2011 at 8:01 AM, Ginger K < keith.macpherson at gingermonkey.co.uk> wrote: > > Forgive my late intrusion on this conversation. > > > Sullivan, Rob wrote: > > > > I'm seeing some unusual behavior on an RT 3.8.9 system just upgraded > > from 3.6.6. It has to do with pasting text from Outlook or Word into a > > ticket, and results are different from browser to browser. Results seem > > to be the same regardless of whether we are using rich or plain text > > formatting. > > > > [snip] > > > > I was going nuts with the same issue. Investigating it further, I found the > comment stored in the Contents field in the Attachments table--the > attachment is identified by the second number in the "Download (untitled)" > link. Paste from an Office application includes the xml style sheet that > Microsoft Office apps add to html pages. It's pretty much the same content > seen in a simple html page when Word is HTML editor. > > The dangerous route is to update the field with the expected contents while > also updating the Content-Length item in the Headers field. It's a PITA to > put it mildly. I now paste with great caution if the source is a Microsoft > application. > > Hope this sheds some light on the question. Not sure what can be done to > remove the extraneous content though. > > Keith > -- > View this message in context: > http://old.nabble.com/%22Message-body-not-shown-because-it-is-too-large.%22-tp31155777p32160483.html > Sent from the Request Tracker - User mailing list archive at Nabble.com. > > > -------- > 2011 Training: http://bestpractical.com/services/training.html > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Mon Aug 1 12:43:42 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 1 Aug 2011 09:43:42 -0700 Subject: [rt-users] see new replies on home / dashboard In-Reply-To: <201107210847.05639.simon@gikaku.com> References: <201107210847.05639.simon@gikaku.com> Message-ID: Simno, You could try something like this: Make sure the customer is the "Requestor". Then write a search that looks for "LastUpdatedBy" eq to the RequestorID AND "LastUpdated" < "10 days ago" or something to that effect. The point is that you can set up a search for the correct criteria and then put that search in your homepage display. Hope this helps. Kenn LBNL On Wed, Jul 20, 2011 at 4:47 PM, Simon Walter wrote: > Hi all, > > I'm new to RT. I've setup OTRS at my last company, and it was very useful. > However, I like some of the RT features, and would like to be able to use > it > instead. > > One thing I need is to be able to see clearly on the Home screen / > Dashboard > is when a new reply to an existing ticket enters the system via email. It's > clear when there is a new ticket in a queue, but there is no indication > when a > ticket has a new email reply. There are times when an issue is pending a > customer's reply. If there is no clear way to see these replies on the home > screen, that's kind of a show stopper. I think that is the only thing I > miss > from OTRS. > > Is there any way I can configure this? Should I be using RT differently? > I'm all > ears. Thanks! > > Simon > > -------- > 2011 Training: http://bestpractical.com/services/training.html > -------------- next part -------------- An HTML attachment was scrubbed... URL: From cloos at netsandbox.de Mon Aug 1 13:26:58 2011 From: cloos at netsandbox.de (Christian Loos) Date: Mon, 01 Aug 2011 19:26:58 +0200 Subject: [rt-users] Customize Ticket History In-Reply-To: <32167894.post@talk.nabble.com> References: <32167894.post@talk.nabble.com> Message-ID: <4E36E1E2.4070606@netsandbox.de> Am 01.08.2011 10:35, schrieb john s.: > > Hello everybody > > Is there any way to customize the ticket History ? > > for ex. i would like to hide the system messages for the ticket for users > > else the whole overview about the tickets will be lost > > > best regards john > > Try my extension: https://github.com/cloos/RT-Extension-HistoryFilter -Chris From jesse at bestpractical.com Mon Aug 1 15:40:05 2011 From: jesse at bestpractical.com (Jesse Vincent) Date: Mon, 1 Aug 2011 15:40:05 -0400 Subject: [rt-users] When will we see RTIR for RT 4.x In-Reply-To: <3CE7D8D453B27148BBCA0B2063B11E6401ECF6C0@s-wor-e-001.SCOUTSOFFICE.local> References: <3CE7D8D453B27148BBCA0B2063B11E6401ECF6C0@s-wor-e-001.SCOUTSOFFICE.local> Message-ID: On Aug 1, 2011, at 10:12 AM, Alex Young wrote: > As it?s now been a while since RT4 was released I was wondering when we would see a release of RTIR that will be compatible with RT4, as the RTIR product page hasn?t been updated and it?s been very quiet on the list about it. We are waiting for a RTIR release before updating to RT4. > > Thanks. > I accidentally sent this reply only to Alex earlier: We're hard at work on it. We prioritize our own internal development work based on what we hear from our customers. We're taking the opportunity to clean and refine a huge chunk of the RTIR internals. With Lifecyles and IP Address custom fields becoming core RT features in RT4, we're able to simplify RTIR, which means that it will be easier to maintain, customize and extend going forward. If RTIR on RT4 is a priority for you folks and sponsorship (either in the form of development work or a support contract) is an option, I'd be thrilled to chat about how that might work off-list. -------------- next part -------------- An HTML attachment was scrubbed... URL: From kgermann at corp.fibernetics.ca Mon Aug 1 16:42:49 2011 From: kgermann at corp.fibernetics.ca (Kris Germann) Date: Mon, 1 Aug 2011 20:42:49 +0000 Subject: [rt-users] create a ticket without the owner nobody In-Reply-To: <32160601.post@talk.nabble.com> References: <32160601.post@talk.nabble.com> Message-ID: <28342E70E78A1045843E73EDD34B2CEE16923CB7@MBX201.domain.local> You might want to try this: http://www.gossamer-threads.com/lists/rt/users/99441 or below (same): Condition: On Create Action: User Defined Template: Global template: Blank Stage: TransactionCreate Custom condition: my $trans = $self->TransactionObj; return ($trans->Type eq "Status" && $trans->NewValue eq "open"); Custom action prep code: my $ticket = $self->TicketObj; my $trans = $self->TransactionObj; my $owner_id = $trans->CreatorObj->PrincipalId; if ($ticket->OwnerObj->Name() eq 'Nobody' ) { $ticket->SetOwner($owner_id, 'Force'); } return 1; Cleanup: return 1; Works for me - Auto assigns a ticket to the creating user when the ticket is created, and assigns to current user when opened and owner = nobody. Not sure if this is what you're going for, but it's helped keep my guys on track. If you want to completely remove 'Nobody' from the owner group list... Not sure if that can be done - You could default everything to a specific user instead of 'Nobody'; that's essentially the same thing as 'Nobody' though. Hope this helps! Kris Germann Fibernetics Corporation -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of john s. Sent: July-29-11 8:16 AM To: rt-users at lists.bestpractical.com Subject: [rt-users] create a ticket without the owner nobody Hello everybody, Actually we run a rt 3.8 system I'm looking for a solution if someone creates an ticket that the user can't set the owner nobody or any other name only the username should work. Is it possible ? best regards john -- View this message in context: http://old.nabble.com/create-a-ticket-without-the-owner-nobody-tp32160601p32160601.html Sent from the Request Tracker - User mailing list archive at Nabble.com. -------- 2011 Training: http://bestpractical.com/services/training.html From kfcrocker at lbl.gov Mon Aug 1 16:57:59 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 1 Aug 2011 13:57:59 -0700 Subject: [rt-users] See all tickes w same domain In-Reply-To: References: Message-ID: Rolf, If that client has a relatively static user base, put them in a user-group and grant "ShowTickets" for that group for that Queue. If the client user base isn't very static, then you might need to do a regex based on the last portion of the email address (usually the same for all employees of a company) and get them into that group. Kenn LBNL On Thu, Jul 28, 2011 at 5:40 AM, Rolf Schaufelberger wrote: > Hi, > > I have a queue where all my customers can create tickets (normally by > email), > and when they login they see only their tickets. > Now, if a have a customer where many users create tickets, > how do I have to configure my system, so that all users from a client > (company) can see all tickets from that company ? > > The association could either be , that the domain part of the email > address is the same, or option 2, the value of a ticket custom fileld > has a value of 'blah' , or I could create a group for that company, assign > all users and then show tickets with requestors of that group ? > > What is the best way to do solve this? > > Rolf Schaufelberger > > > > > > > -------- > 2011 Training: http://bestpractical.com/services/training.html > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Mon Aug 1 17:14:48 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 1 Aug 2011 14:14:48 -0700 Subject: [rt-users] Not add user emails to CC field In-Reply-To: References: <20110725230513.GI2013@jibsheet.com> <4E32F13E.2020203@bestpractical.com> Message-ID: Simon, I hacked the RT code for adding Email Cc's and created a scrip that will do it on a Queue-by-Queue basis for creates and subsequent correspondence. I thought I put it in the wiki. Kenn LBNL On Fri, Jul 29, 2011 at 10:46 AM, Simon Gao wrote: > > > On Fri, Jul 29, 2011 at 10:43 AM, Thomas Sibley wrote: > >> On 07/29/2011 01:37 PM, Simon Gao wrote: >> > After a ticket is created. >> > >> > For example: >> > >> > A ticket created by email, usera at example.com >> > . This is added to requestors field. During >> > subsequent correspondences, userb at example2.com >> > is cced. We don't want add >> > userb at example2.com to the "Cc:" field. Is >> > this possible? >> >> You've turned on the $ParseNewMessageForTicketCcs option. Turn it off >> to stop adding Ccs automatically. >> >> Thomas >> >> Can this done per queue based? > > Simon > > > -------- > 2011 Training: http://bestpractical.com/services/training.html > -------------- next part -------------- An HTML attachment was scrubbed... URL: From chrisherrmann7 at gmail.com Mon Aug 1 20:43:21 2011 From: chrisherrmann7 at gmail.com (Chris Herrmann) Date: Tue, 2 Aug 2011 10:43:21 +1000 Subject: [rt-users] RT 3.8.7 fails to send email sometimes - cannot allocate memory? Message-ID: Yes, I've grabbed the mrtgs for memory usage, and at about 9:30am yesterday free ram plummeted on the box, and cleared itself up at about 12:30 or shortly before I started looking at it. There are a few times a day when free memory gets very low, but they don't correlate with cron jobs... I've tried tuning the following parameters in apache: MaxClients 50 MaxRequestsPerChild 10000 dropping from 150, 0 respectively. The server doesn't host any high volume / usage sites and spends most of it's day counting sheep so I'd rather the (presumably) extra memory allocated per child and auto-cycling children in case of memory leaks. I'll watch this for a few days and see how memory usage on the box compares then report back. -------------- next part -------------- An HTML attachment was scrubbed... URL: From garrison at zeta.org.au Tue Aug 2 08:39:03 2011 From: garrison at zeta.org.au (Charlie Garrison) Date: Tue, 2 Aug 2011 22:39:03 +1000 Subject: [rt-users] Submitting tickets via emai is causing rt-server.fcgi to hang Message-ID: Good evening, On 1/08/11 at 7:31 PM +1000, Charlie Garrison wrote: >I've upgraded a v3.6.6 setup to v4.0.1 and some tickets being >created via email are causing perl process to hang (or appear >to hang) with 99% CPU (& ticket doesn't get created either). It >doesn't happen with all messages and I'm stuck trying to work >out why some messages are causing it. After doing more testing it appears that multi-part messages (or messages with attachements) are causing the RT processes to hang. Can anyone think of a reason for that, or how I can troubleshoot it? Thanks, Charlie -- ? Charlie Garrison ? O< ascii ribbon campaign - stop html mail - www.asciiribbon.org ? http://www.ietf.org/rfc/rfc1855.txt From trs at bestpractical.com Tue Aug 2 09:50:09 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Tue, 02 Aug 2011 09:50:09 -0400 Subject: [rt-users] Submitting tickets via emai is causing rt-server.fcgi to hang In-Reply-To: References: Message-ID: <4E380091.3020900@bestpractical.com> On 08/02/2011 08:39 AM, Charlie Garrison wrote: > After doing more testing it appears that multi-part messages (or > messages with attachements) are causing the RT processes to hang. Can > anyone think of a reason for that, or how I can troubleshoot it? Are there any other log messages? Can you capture a multipart message that causes it consistently? Thomas From plummer at geneseo.edu Tue Aug 2 09:56:12 2011 From: plummer at geneseo.edu (Shawn Plummer) Date: Tue, 2 Aug 2011 09:56:12 -0400 Subject: [rt-users] LDAPImport bug with RT-Authen-ExternalAuth In-Reply-To: References: <62D35384-07CC-422E-91CC-FC2058618F75@geneseo.edu> <20110711160159.GV27846@jibsheet.com> <9F4BA03A-76E4-46ED-AB79-C4B71A17CFDE@geneseo.edu> <20110727214024.GK807@jibsheet.com> <20110728000649.GP807@jibsheet.com> <4D868F66-9044-4F2E-98BC-F7579E0B29FF@geneseo.edu> <20110728213650.GC43312@jibsheet.com> Message-ID: <0E0C403E-D069-459E-BED2-D3382D1A2893@geneseo.edu> Got more log information by turning on logging to rt. log ==> var/log/rt.log <== [Fri Jul 29 12:57:14 2011] [debug]: Attempting to use external auth service: Geneseo_AD (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Fri Jul 29 12:57:14 2011] [debug]: Calling UserExists with $username (rttestuser) and $service (Geneseo_AD) (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) [Fri Jul 29 12:57:14 2011] [debug]: UserExists params: username: rttestuser , service: Geneseo_AD (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) [Fri Jul 29 12:57:14 2011] [debug]: LDAP Search === Base: cn=Users,DC=w2k,DC=geneseo,DC=edu == Filter: (&(objectClass=*)(sAMAccountName=rttestuser)) == Attrs: l,displayName,st,mail,sAMAccountName,co,streetAddress,postalCode,telephoneNumber,sAMAccountName,department,sAMAccountName (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:304) [Fri Jul 29 12:57:14 2011] [debug]: RT::Authen::ExternalAuth::CanonicalizeUserInfo called by RT::Authen::ExternalAuth /opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm 553 with: Disabled: 0, EmailAddress: , Gecos: rttestuser, Name: rttestuser, Privileged: 0 (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:450) [Fri Jul 29 12:57:14 2011] [debug]: Attempting to get user info using this external service: Geneseo_AD (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:458) [Fri Jul 29 12:57:14 2011] [debug]: Attempting to use this canonicalization key: sAMAccountName (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472) [Fri Jul 29 12:57:14 2011] [debug]: This attribute ( sAMAccountName ) is null or incorrectly defined in the attr_map for this service ( Geneseo_AD ) (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:474) [Fri Jul 29 12:57:14 2011] [debug]: Attempting to use this canonicalization key: mail (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472) [Fri Jul 29 12:57:14 2011] [debug]: This attribute ( mail ) is null or incorrectly defined in the attr_map for this service ( Geneseo_AD ) (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:474) [Fri Jul 29 12:57:14 2011] [info]: RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Disabled: 0, EmailAddress: , Gecos: rttestuser, Name: rttestuser, Privileged: 0 (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:536) [Fri Jul 29 12:57:14 2011] [error]: Couldn't create user rttestuser: Could not set user info (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:129) [Fri Jul 29 12:57:14 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:11) [Fri Jul 29 12:57:14 2011] [error]: FAILED LOGIN for rttestuser from 137.238.60.9 (/opt/rt4devel/sbin/../lib/RT/Interface/Web.pm:655) I see it says that This attribute ( sAMAccountName ) is null or incorrectly defined in the attr_map for this service ( Geneseo_AD ) But looking at the attribute editor on my AD server I see that user has an sAMAccountName of rttestuser so I am not sure why it thinks the it is incorrectly defined in the attar_map for the service. Is my config file wrong some how? It also appears that I can authenticate existing users in RT and I don't see any errors logged for them. it is only new users that are not in RT that are failing to be created. - Shawn On Jul 28, 2011, at 5:43 PM, Shawn Plummer wrote: > RT 4.0.1 and External Auth 0.9 > > No luck on the log messages. Do I need to change to log to a file rather than syslog? > > > On Jul 28, 2011, at 5:36 PM, Kevin Falcone wrote: > >> On Thu, Jul 28, 2011 at 01:32:40PM -0400, Shawn Plummer wrote: >>> Here is the RT_Siteconfig entries for ldapimport and external auth >> >> Versions? >> >> Also, any luck finding the expected log messages I note below? >> >> -kevin >> >>>> I'd expect to see the output of >>>> $RT::Logger->debug( (caller(0))[3], >>>> "called by", >>>> caller, >>>> "with:", >>>> join(", ", map {sprintf("%s: %s", $_, $args->{$_})} >>>> sort(keys(%$args)))); >>>> >>>> and a reference to every Info service queried >>>> >>>> You may want to post your RT-Authen-ExternalAuth config and version >> >> -------- >> 2011 Training: http://bestpractical.com/services/training.html > > > -------- > 2011 Training: http://bestpractical.com/services/training.html From garrison at zeta.org.au Tue Aug 2 10:36:02 2011 From: garrison at zeta.org.au (Charlie Garrison) Date: Wed, 3 Aug 2011 00:36:02 +1000 Subject: [rt-users] Submitting tickets via emai is causing rt-server.fcgi to hang In-Reply-To: <4E380091.3020900@bestpractical.com> Message-ID: Good morning, On 2/08/11 at 9:50 AM -0400, Thomas Sibley wrote: >On 08/02/2011 08:39 AM, Charlie Garrison wrote: >> After doing more testing it appears that multi-part messages (or >> messages with attachements) are causing the RT processes to hang. Can >> anyone think of a reason for that, or how I can troubleshoot it? > >Are there any other log messages? Can you capture a multipart message >that causes it consistently? There are no other log messages. Here are the log messages associated with the last test: [Wed Aug 03 00:31:44 2011] [error] [client 150.101.114.91] FastCGI: incomplete headers (0 bytes) received from server "/usr/local/rt4/sbin/rt-server.fcgi" [Wed Aug 03 00:31:44 2011] [error] [client 150.101.114.91] FastCGI: server "/usr/local/rt4/sbin/rt-server.fcgi" stderr: [Tue Aug 2 14:31:44 2011] [error]: Couldn't find sender's address (/usr/local/rt4/sbin/../lib/RT/Interface/Email/Auth/MailFrom.pm:74) [Wed Aug 03 00:31:44 2011] [error] [client 150.101.114.91] FastCGI: server "/usr/local/rt4/sbin/rt-server.fcgi" stderr: [Tue Aug 2 14:31:44 2011] [error]: Could not record email: Could not load a valid user (/usr/local/rt4/share/html/REST/1.0/NoAuth/mail-gateway:75) And I've attached a copy of the message I just sent to RT. If I send that same message as plain-text it makes it through and creates a ticket. Thanks, Charlie -- ? Charlie Garrison ? O< ascii ribbon campaign - stop html mail - www.asciiribbon.org ? http://www.ietf.org/rfc/rfc1855.txt -------------- next part -------------- A non-text attachment was scrubbed... Name: Multi-part test.zip Type: application/zip Size: 1072 bytes Desc: not available URL: From plummer at geneseo.edu Tue Aug 2 10:43:41 2011 From: plummer at geneseo.edu (Shawn Plummer) Date: Tue, 2 Aug 2011 10:43:41 -0400 Subject: [rt-users] LDAPImport bug with RT-Authen-ExternalAuth In-Reply-To: <0E0C403E-D069-459E-BED2-D3382D1A2893@geneseo.edu> References: <62D35384-07CC-422E-91CC-FC2058618F75@geneseo.edu> <20110711160159.GV27846@jibsheet.com> <9F4BA03A-76E4-46ED-AB79-C4B71A17CFDE@geneseo.edu> <20110727214024.GK807@jibsheet.com> <20110728000649.GP807@jibsheet.com> <4D868F66-9044-4F2E-98BC-F7579E0B29FF@geneseo.edu> <20110728213650.GC43312@jibsheet.com> <0E0C403E-D069-459E-BED2-D3382D1A2893@geneseo.edu> Message-ID: Looks like external Auth can create users again. Turns out I changed attr_match_list and put in the name of the AD attribute not the RT attribute. Changed them back to 'attr_match_list' => [ 'Name', 'Gecos', 'EmailAddress' ], And not it works! - Shawn On Aug 2, 2011, at 9:56 AM, Shawn Plummer wrote: > Got more log information by turning on logging to rt. log > > ==> var/log/rt.log <== > [Fri Jul 29 12:57:14 2011] [debug]: Attempting to use external auth service: Geneseo_AD (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Fri Jul 29 12:57:14 2011] [debug]: Calling UserExists with $username (rttestuser) and $service (Geneseo_AD) (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) > [Fri Jul 29 12:57:14 2011] [debug]: UserExists params: > username: rttestuser , service: Geneseo_AD (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) > [Fri Jul 29 12:57:14 2011] [debug]: LDAP Search === Base: cn=Users,DC=w2k,DC=geneseo,DC=edu == Filter: (&(objectClass=*)(sAMAccountName=rttestuser)) == Attrs: l,displayName,st,mail,sAMAccountName,co,streetAddress,postalCode,telephoneNumber,sAMAccountName,department,sAMAccountName (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:304) > [Fri Jul 29 12:57:14 2011] [debug]: RT::Authen::ExternalAuth::CanonicalizeUserInfo called by RT::Authen::ExternalAuth /opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm 553 with: Disabled: 0, EmailAddress: , Gecos: rttestuser, Name: rttestuser, Privileged: 0 (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:450) > [Fri Jul 29 12:57:14 2011] [debug]: Attempting to get user info using this external service: Geneseo_AD (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:458) > [Fri Jul 29 12:57:14 2011] [debug]: Attempting to use this canonicalization key: sAMAccountName (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472) > [Fri Jul 29 12:57:14 2011] [debug]: This attribute ( sAMAccountName ) is null or incorrectly defined in the attr_map for this service ( Geneseo_AD ) (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:474) > [Fri Jul 29 12:57:14 2011] [debug]: Attempting to use this canonicalization key: mail (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472) > [Fri Jul 29 12:57:14 2011] [debug]: This attribute ( mail ) is null or incorrectly defined in the attr_map for this service ( Geneseo_AD ) (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:474) > [Fri Jul 29 12:57:14 2011] [info]: RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Disabled: 0, EmailAddress: , Gecos: rttestuser, Name: rttestuser, Privileged: 0 (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:536) > [Fri Jul 29 12:57:14 2011] [error]: Couldn't create user rttestuser: Could not set user info (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:129) > [Fri Jul 29 12:57:14 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:11) > [Fri Jul 29 12:57:14 2011] [error]: FAILED LOGIN for rttestuser from 137.238.60.9 (/opt/rt4devel/sbin/../lib/RT/Interface/Web.pm:655) > > I see it says that This attribute ( sAMAccountName ) is null or incorrectly defined in the attr_map for this service ( Geneseo_AD ) > > But looking at the attribute editor on my AD server I see that user has an sAMAccountName of rttestuser so I am not sure why it thinks the it is incorrectly defined in the attar_map for the service. Is my config file wrong some how? > > It also appears that I can authenticate existing users in RT and I don't see any errors logged for them. it is only new users that are not in RT that are failing to be created. > > > - Shawn > > > On Jul 28, 2011, at 5:43 PM, Shawn Plummer wrote: > >> RT 4.0.1 and External Auth 0.9 >> >> No luck on the log messages. Do I need to change to log to a file rather than syslog? >> >> >> On Jul 28, 2011, at 5:36 PM, Kevin Falcone wrote: >> >>> On Thu, Jul 28, 2011 at 01:32:40PM -0400, Shawn Plummer wrote: >>>> Here is the RT_Siteconfig entries for ldapimport and external auth >>> >>> Versions? >>> >>> Also, any luck finding the expected log messages I note below? >>> >>> -kevin >>> >>>>> I'd expect to see the output of >>>>> $RT::Logger->debug( (caller(0))[3], >>>>> "called by", >>>>> caller, >>>>> "with:", >>>>> join(", ", map {sprintf("%s: %s", $_, $args->{$_})} >>>>> sort(keys(%$args)))); >>>>> >>>>> and a reference to every Info service queried >>>>> >>>>> You may want to post your RT-Authen-ExternalAuth config and version >>> >>> -------- >>> 2011 Training: http://bestpractical.com/services/training.html >> >> >> -------- >> 2011 Training: http://bestpractical.com/services/training.html > > > -------- > 2011 Training: http://bestpractical.com/services/training.html From garrison at zeta.org.au Tue Aug 2 10:57:54 2011 From: garrison at zeta.org.au (Charlie Garrison) Date: Wed, 3 Aug 2011 00:57:54 +1000 Subject: [rt-users] Submitting tickets via emai is causing rt-server.fcgi to hang Message-ID: Good morning, On 2/08/11 at 9:50 AM -0400, Thomas Sibley wrote: >On 08/02/2011 08:39 AM, Charlie Garrison wrote: >>After doing more testing it appears that multi-part messages (or >>messages with attachements) are causing the RT processes to hang. Can >>anyone think of a reason for that, or how I can troubleshoot it? > >Are there any other log messages? Can you capture a multipart message >that causes it consistently? There are no other log messages. Here are the log messages associated with the last test: [Wed Aug 03 00:31:44 2011] [error] [client 150.101.114.91] FastCGI: incomplete headers (0 bytes) received from server "/usr/local/rt4/sbin/rt-server.fcgi" [Wed Aug 03 00:31:44 2011] [error] [client 150.101.114.91] FastCGI: server "/usr/local/rt4/sbin/rt-server.fcgi" stderr: [Tue Aug 2 14:31:44 2011] [error]: Couldn't find sender's address (/usr/local/rt4/sbin/../lib/RT/Interface/Email/Auth/MailFrom.pm:74) [Wed Aug 03 00:31:44 2011] [error] [client 150.101.114.91] FastCGI: server "/usr/local/rt4/sbin/rt-server.fcgi" stderr: [Tue Aug 2 14:31:44 2011] [error]: Could not record email: Could not load a valid user (/usr/local/rt4/share/html/REST/1.0/NoAuth/mail-gateway:75) And I've included (below) a copy of the message I just sent to RT. (I tried sending it as an attachment but it bounced.) If I send that same message as plain-text it makes it through and creates a ticket. Thanks, Charlie -- ? Charlie Garrison ? O< ascii ribbon campaign - stop html mail - www.asciiribbon.org ? http://www.ietf.org/rfc/rfc1855.txt ===== Copy of test message ===== From: Charlie Garrison Content-Type: multipart/alternative; boundary="Apple-Mail=_5359C68F-8205-464A-A857-DC42CEAF7D65" X-Smtp-Server: mail.garrison.com.au Subject: Multi-part test X-Universally-Unique-Identifier: 44cc0d4f-9163-4758-9839-6076e27ed1f6 Date: Wed, 3 Aug 2011 00:29:27 +1000 Message-Id: <3A76CDFC-FD35-47F0-A5F5-F0F59921EBCA at zeta.org.au> To: wo at abn.org.au Mime-Version: 1.0 (Apple Message framework v1244.3) --Apple-Mail=_5359C68F-8205-464A-A857-DC42CEAF7D65 Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset=us-ascii This is a multi-part test of creating a ticket via email. Charlie --Apple-Mail=_5359C68F-8205-464A-A857-DC42CEAF7D65 Content-Transfer-Encoding: 7bit Content-Type: text/html; charset=us-ascii This is a multi-part test of creating a ticket via email.

Charlie
--Apple-Mail=_5359C68F-8205-464A-A857-DC42CEAF7D65-- From howie at thingy.com Tue Aug 2 11:46:01 2011 From: howie at thingy.com (Howard Jones) Date: Tue, 02 Aug 2011 16:46:01 +0100 Subject: [rt-users] RT 4.0.1 upgrade, plus mod_fcgid - NoAuth not parsed by mason? Message-ID: <4E381BB9.1050401@thingy.com> Yesterday I did a test install of 4.0.1 on a fresh CentOS 6 VM, with mod_fcgid. It all worked fine, so today I did a dump of our running 3.8.6 server to test an upgrade. The db migration all went OK, and I've got the base rt4 code with none of our local changes. However, what I get in the web page now (with the same Apache config as yesterday - cut & pasted from the web_deployment.pod for mod_fcgid) is an unstyled login page. If I log in, I get a download request for Login.html, and if I manually fetch the aileron-squished stylesheet, I get the raw Mason code for it. The logs don't show anything unusual, and I get the same behaviour using the standalone server. I've tried removing the extra Alias for /NoAuth/images/, just in case, but no change. It's also worth mentioning that I do get the Best Practical logo on the login page OK. Where can I look to find out why Mason isn't parsing these pages? Is there any more debugging I can turn on to see where the requests are actually being handled (and why)? Thanks for any pointers... Howie From davekm3t at gmail.com Tue Aug 2 15:07:29 2011 From: davekm3t at gmail.com (Dave Pascoe) Date: Tue, 2 Aug 2011 15:07:29 -0400 Subject: [rt-users] Tuning RT4 In-Reply-To: <20110725133232.GB2013@jibsheet.com> References: <20110713200616.GO27846@jibsheet.com> <32067302.post@talk.nabble.com> <32107474.post@talk.nabble.com> <20110725133232.GB2013@jibsheet.com> Message-ID: Sorry for the delay in responding to this. I have been away and distracted. I enabled MasonX::Profiler but can't figure out where the debug info gets written. Trying to get to the bottom of what exactly is slow because it is bad enough that it destroys my workflow. Dave On Mon, Jul 25, 2011 at 9:32 AM, Kevin Falcone wrote: > On Sat, Jul 23, 2011 at 12:05:37AM -0400, Dave Pascoe wrote: > > I would love to learn what you find. I am also experiencing slowness > with 4.0.1 compared to > > 3.8.x. Very noticeable - page turnaround time at least 2-3 seconds > longer, and sometimes > > longer than that. Relevant part of my Apache config: > > What exactly is slow? Without knowing the part of the stack which is > being slow, it's hard to fix anything. If you turn on > MasonX::Profiler it may be possible to get a much better sense of the > problem. > > You can also see a detailed explanation of the "javascript > minification is slow" problem that occurs for some users on this > ticket: > > http://issues.bestpractical.com/Ticket/Display.html?id=17673 > > You can log in as guest/guest > > > # Added for attempt at tuning > > PerlSetVar MasonStaticSource true > > PerlSetVar MasonBufferPreallocateSize 4096000 > > PerlSetVar MasonDataCacheDefaults "cache_class=> > MemoryCache, cache_depth => > > 4" > > PerlSetVar MasonPreloads '/Elements/*' > > PerlSetVar MasonPreloads '/Ticket/*' > > PerlSetVar MasonPreloads '/Articles/*' > > PerlSetVar MasonPreloads '/Dashboards/*' > > PerlSetVar MasonPreloads '/NoAuth/*' > > PerlSetVar MasonPreloads '/Tools/*' > > PerlSetVar MasonPreloads '/User/*' > > PerlSetVar MasonPreloads '/Widgets/*' > > PerlSetVar MasonPreloads '/Helpers/*' > > Do you find that these help? > > -kevin > > > -------- > 2011 Training: http://bestpractical.com/services/training.html > -------------- next part -------------- An HTML attachment was scrubbed... URL: From ruz at bestpractical.com Tue Aug 2 15:39:01 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Tue, 2 Aug 2011 23:39:01 +0400 Subject: [rt-users] Tuning RT4 In-Reply-To: References: <20110713200616.GO27846@jibsheet.com> <32067302.post@talk.nabble.com> <32107474.post@talk.nabble.com> <20110725133232.GB2013@jibsheet.com> Message-ID: Hi, For every web request you should see a profile dumped to stderr. If it's a standalone server then it's dumped into console. If it's apache then into apache's error log. This profile shows which components take more time to run. On Tue, Aug 2, 2011 at 11:07 PM, Dave Pascoe wrote: > Sorry for the delay in responding to this. ?I have been away and distracted. > I enabled MasonX::Profiler but can't figure out where the debug info gets > written. > Trying to get to the bottom of what exactly is slow because it is bad enough > that it destroys my workflow. > Dave > > On Mon, Jul 25, 2011 at 9:32 AM, Kevin Falcone > wrote: >> >> On Sat, Jul 23, 2011 at 12:05:37AM -0400, Dave Pascoe wrote: >> > ? ?I would love to learn what you find. I am also experiencing slowness >> > with 4.0.1 compared to >> > ? ?3.8.x. Very noticeable - page turnaround time at least 2-3 seconds >> > longer, and sometimes >> > ? ?longer than that. Relevant part of my Apache config: >> >> What exactly is slow? ?Without knowing the part of the stack which is >> being slow, it's hard to fix anything. ?If you turn on >> MasonX::Profiler it may be possible to get a much better sense of the >> problem. >> >> You can also see a detailed explanation of the "javascript >> minification is slow" problem that occurs for some users on this >> ticket: >> >> http://issues.bestpractical.com/Ticket/Display.html?id=17673 >> >> You can log in as guest/guest >> >> > ? ?# Added for attempt at tuning >> > ? ? ? ? ? ? ? ? ? ?PerlSetVar MasonStaticSource true >> > ? ? ? ? ? ? ? ? ? ?PerlSetVar MasonBufferPreallocateSize 4096000 >> > ? ? ? ? ? ? ? ? ? ?PerlSetVar MasonDataCacheDefaults "cache_class=> >> > MemoryCache, cache_depth => >> > ? ?4" >> > ? ? ? ? ? ? ? ? ? ?PerlSetVar MasonPreloads '/Elements/*' >> > ? ? ? ? ? ? ? ? ? ?PerlSetVar MasonPreloads '/Ticket/*' >> > ? ? ? ? ? ? ? ? ? ?PerlSetVar MasonPreloads '/Articles/*' >> > ? ? ? ? ? ? ? ? ? ?PerlSetVar MasonPreloads '/Dashboards/*' >> > ? ? ? ? ? ? ? ? ? ?PerlSetVar MasonPreloads '/NoAuth/*' >> > ? ? ? ? ? ? ? ? ? ?PerlSetVar MasonPreloads '/Tools/*' >> > ? ? ? ? ? ? ? ? ? ?PerlSetVar MasonPreloads '/User/*' >> > ? ? ? ? ? ? ? ? ? ?PerlSetVar MasonPreloads '/Widgets/*' >> > ? ? ? ? ? ? ? ? ? ?PerlSetVar MasonPreloads '/Helpers/*' >> >> Do you find that these help? >> >> -kevin >> >> >> -------- >> 2011 Training: http://bestpractical.com/services/training.html > > > > -------- > 2011 Training: http://bestpractical.com/services/training.html > -- Best regards, Ruslan. From plummer at geneseo.edu Tue Aug 2 16:23:50 2011 From: plummer at geneseo.edu (Shawn Plummer) Date: Tue, 2 Aug 2011 16:23:50 -0400 Subject: [rt-users] RT Email temp fail with ExternalAuth and Auth::MailFrom Message-ID: I am pretty certain I have something configured incorrectly regarding commandbyemail 0.9 ExternalAuth 0.9 and RT 4.0.1 (though its a problem for me with our 3.8 installation) Our externalauth plugin is configured to not create users that do not exist in our AD server. We don't want a user to end up with multiple rt accounts if they send from their campus email then from their home account then from a different account etc. Sending with a valid AD account works fine and commandbyemail processes emails just fine. However this causes a problem with email when sending an email as a non valid AD user. I get this error. Aug 2 16:18:08 rtdevel postfix/local[3050]: B534D5A57E: to=, relay=local, delay=2.2, delays=1.6/0.02/0/0.62, dsn=4.3.0, status=deferred (temporary failure. Command output: RT server error. The RT server which handled your email did not behave as expected. It said: Can't call method "HasRight" on an undefined value at /opt/rt4devel/sbin/../lib/RT/User.pm line 1206. Stack: [/opt/rt4devel/sbin/../lib/RT/User.pm:1206] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:1262] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:1229] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:657] [/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm:496] [/opt/rt4devel/sbin/../lib/RT/Interface/Email.pm:1612] [/opt/rt4devel/sbin/../lib/RT/Interface/Email.pm:1429] [/opt/rt4devel/share/html/REST/1.0/NoAuth/mail-gateway:61] ) The problem is because its status is deferred the user gets spammed with failure messages every time the queue runs till the deferred message is out of the queue. It only seems to set it to deferred when I have the mail plugins Auth::MailFrom Filter::TakeAction enabled. if I disable them it just fails, sends one bounce message and moves on as I want it to do. Am I missing some critical config line for Auth::MailFrom or Filter::TakeAction that would make it not defer? - Shawn From falcone at bestpractical.com Tue Aug 2 17:01:50 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 2 Aug 2011 17:01:50 -0400 Subject: [rt-users] RT Email temp fail with ExternalAuth and Auth::MailFrom In-Reply-To: References: Message-ID: <20110802210150.GI43312@jibsheet.com> On Tue, Aug 02, 2011 at 04:23:50PM -0400, Shawn Plummer wrote: > I am pretty certain I have something configured incorrectly regarding commandbyemail 0.9 ExternalAuth 0.9 and RT 4.0.1 (though its a problem for me with our 3.8 installation) > > Our externalauth plugin is configured to not create users that do not exist in our AD server. We don't want a user to end up with multiple rt accounts if they send from their campus email then from their home account then from a different account etc. Sending with a valid AD account works fine and commandbyemail processes emails just fine. > > However this causes a problem with email when sending an email as a non valid AD user. I get this error. > > Aug 2 16:18:08 rtdevel postfix/local[3050]: B534D5A57E: to=, relay=local, delay=2.2, delays=1.6/0.02/0/0.62, dsn=4.3.0, status=deferred (temporary failure. Command output: RT server error. The RT server which handled your email did not behave as expected. It said: Can't call method "HasRight" on an undefined value at /opt/rt4devel/sbin/../lib/RT/User.pm line 1206. Stack: [/opt/rt4devel/sbin/../lib/RT/User.pm:1206] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:1262] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:1229] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:657] [/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm:496] [/opt/rt4devel/sbin/../lib/RT/Interface/Email.pm:1612] [/opt/rt4devel/sbin/../lib/RT/Interface/Email.pm:1429] [/opt/rt4devel/share/html/REST/1.0/NoAuth/mail-gateway:61] ) > > The problem is because its status is deferred the user gets spammed with failure messages every time the queue runs till the deferred message is out of the queue. It only seems to set it to deferred when I have the mail plugins Auth::MailFrom Filter::TakeAction enabled. if I disable them it just fails, sends one bounce message and moves on as I want it to do. > > Am I missing some critical config line for Auth::MailFrom or Filter::TakeAction that would make it not defer? Does RT::Extension::CommandByMail log about who it is going to run as? If it gives a weird result on that log message, the attached patch might fix it -kevin -------------- next part -------------- From 0485d33f62b8c34c926db7d3e675e34d585d3006 Mon Sep 17 00:00:00 2001 From: Kevin Falcone Date: Tue, 2 Aug 2011 17:00:35 -0400 Subject: [PATCH] Make sure we actually got a valid user before trying to use it --- lib/RT/Interface/Email/Filter/TakeAction.pm | 2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git a/lib/RT/Interface/Email/Filter/TakeAction.pm b/lib/RT/Interface/Email/Filter/TakeAction.pm index 46823aa..7e4030e 100644 --- a/lib/RT/Interface/Email/Filter/TakeAction.pm +++ b/lib/RT/Interface/Email/Filter/TakeAction.pm @@ -148,7 +148,7 @@ sub GetCurrentUser { @_ ); - unless ( $args{'CurrentUser'} ) { + unless ( $args{'CurrentUser'} && $args{'CurrentUser'}->Id ) { $RT::Logger->error( "Filter::TakeAction executed when " ."CurrentUser (actor) is not authorized. " -- 1.7.4.1 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From sbenson at a-1networks.com Tue Aug 2 17:13:39 2011 From: sbenson at a-1networks.com (Scott Benson) Date: Tue, 02 Aug 2011 14:13:39 -0700 Subject: [rt-users] Saved Search with more information Message-ID: <4E386883.2020501@a-1networks.com> Is it possible to get custom information inside the "Query Builder"? We are trying to get "time worked" based on transactions between a time frame to show in a custom search. Basically we want to have a page for clients to log in with their user/pass and see a page that shows, tickets with time added between 2011-07-01 and 2011-07-31, and run a sum on the time. We have a query that works, but it requires joining Tickets and Transactions, and selecting information from the Transactions database. Does anyone know of a way that this can be accomplished. Thanks in advance. -- Scott Benson A1 Networks (707)570-2021 x203 From kelvin.jasperson at moneydesktop.com Tue Aug 2 18:16:50 2011 From: kelvin.jasperson at moneydesktop.com (Kelvin Jasperson) Date: Tue, 2 Aug 2011 22:16:50 +0000 (UTC) Subject: [rt-users] Couldn't create object References: <4DFC9F2E.5040609@chgk.info> Message-ID: Vitaly Tskhovrebov chgk.info> writes: > > Hello. Taking error like: > Couldn't create object file > /opt/rt4/var/mason_data/obj/3452818388/standard/Admin/Queues/Scrips.html.obj: > Permission denied > > apache is running under apache user. > > [root nixtool Queues]# ls -l > total 92 > -rw-r--r-- 1 apache apache 3965 Jun 13 11:52 CustomFields.html.obj > -rw-r--r-- 1 apache apache 4733 Jun 13 03:04 GroupRights.html.obj > -rw-r--r-- 1 apache apache 9570 Jun 13 03:04 index.html.obj > -rw-r--r-- 1 apache apache 23046 Jun 13 03:04 Modify.html.obj > -rw-r--r-- 1 apache apache 14226 Jun 14 07:33 People.html.obj > -rw-r--r-- 1 apache apache 3637 Jun 13 11:52 Templates.html.obj > [root nixtool Queues]# pwd > /opt/rt4/var/mason_data/obj/3452818388/standard/Admin/Queues > > So it's created somehow other files. What's wrong with Scrips? > > RT4 I'm not sure exactly what caused this, maybe running the rt-server before running it in Apache? Either way, I chown-ed the entire var/mason_data directory to the user that Apache was using, and now it runs perfectly. (Apache 2.2.14, Ubuntu Server 10.04, RT 4.0.1) root at RT4:/opt/rt4# chown www-data:www-data -R var/mason_data Kelvin From howie at thingy.com Tue Aug 2 18:37:47 2011 From: howie at thingy.com (Howard Jones) Date: Tue, 02 Aug 2011 23:37:47 +0100 Subject: [rt-users] Compiling RT In-Reply-To: <4E331E5B.7040604@pacbell.net> References: <-3728983410031850491@unknownmsgid> <4E331E5B.7040604@pacbell.net> Message-ID: <4E387C3B.707@thingy.com> On 29/07/2011 21:55, 20/20 Lab wrote: > Ideally, it will say something along the lines of 'can not find > XXX::XXX' which you would just cpan XXX::XXXX. Now for the few that > don't install; I grabbed them from the cpan site anyway, manually > compiled and installed. Not sure how long it took, as I was working > on other systems and machines at the time and came back every > 10~30mins to check on it and do the next step. Just as a pointer in the right sort of direction - on a CentOS system, you need to install some devel (library) packages before certain CPAN modules will build. This includes: expat-devel, libxml2-devel, mysql-devel & gd-devel, at least. For mod_perl, it also includes httpd-devel. Obviously the packages would be different on Ubuntu, but I guess similar... Howie From plummer at geneseo.edu Tue Aug 2 19:35:10 2011 From: plummer at geneseo.edu (Shawn Plummer) Date: Tue, 2 Aug 2011 19:35:10 -0400 Subject: [rt-users] RT Email temp fail with ExternalAuth and Auth::MailFrom In-Reply-To: <20110802210150.GI43312@jibsheet.com> References: <20110802210150.GI43312@jibsheet.com> Message-ID: <6114BAB7-9B9E-4EBD-BAB9-5CF9E60A2CA2@geneseo.edu> I don't see anything specific about what user it is going to run as. I do see a warning about use of an uninitialized value. rt4devel_error_log:[Tue Aug 02 16:02:39 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue Aug 2 20:02:39 2011] [error]: Filter::TakeAction executed when CurrentUser (actor) is not authoriz ed. Most probably you want to add Auth::MailFrom plugin before Filter::TakeAction in the @MailPlugi ns config. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/Ta keAction.pm:152) rt4devel_error_log:[Tue Aug 02 16:05:17 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue Aug 2 20:05:17 2011] [warning]: Use of uninitialized value $1 in concatenation (.) or string at /o pt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm li ne 206. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeA ction.pm:206) rt4devel_error_log:[Tue Aug 02 16:05:17 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue Aug 2 20:05:17 2011] [warning]: Use of uninitialized value $2 in concatenation (.) or string at /o pt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/T rt4devel_error_log:[Tue Aug 02 16:05:19 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: akeAc tion.pm line 206. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Fi lter/TakeAction.pm:206) rt4devel_error_log:[Tue Aug 02 16:18:08 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue Aug 2 20:18:08 2011] [warning]: Use of uninitialized value in concatenation (.) or string at /opt/ rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm l rt4devel_error_log:[Tue Aug 02 16:18:08 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: ine 1 84. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeActio n.pm:184) - Shawn On Aug 2, 2011, at 5:01 PM, Kevin Falcone wrote: > On Tue, Aug 02, 2011 at 04:23:50PM -0400, Shawn Plummer wrote: >> I am pretty certain I have something configured incorrectly regarding commandbyemail 0.9 ExternalAuth 0.9 and RT 4.0.1 (though its a problem for me with our 3.8 installation) >> >> Our externalauth plugin is configured to not create users that do not exist in our AD server. We don't want a user to end up with multiple rt accounts if they send from their campus email then from their home account then from a different account etc. Sending with a valid AD account works fine and commandbyemail processes emails just fine. >> >> However this causes a problem with email when sending an email as a non valid AD user. I get this error. >> >> Aug 2 16:18:08 rtdevel postfix/local[3050]: B534D5A57E: to=, relay=local, delay=2.2, delays=1.6/0.02/0/0.62, dsn=4.3.0, status=deferred (temporary failure. Command output: RT server error. The RT server which handled your email did not behave as expected. It said: Can't call method "HasRight" on an undefined value at /opt/rt4devel/sbin/../lib/RT/User.pm line 1206. Stack: [/opt/rt4devel/sbin/../lib/RT/User.pm:1206] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:1262] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:1229] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:657] [/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm:496] [/opt/rt4devel/sbin/../lib/RT/Interface/Email.pm:1612] [/opt/rt4devel/sbin/../lib/RT/Interface/Email.pm:1429] [/opt/rt4devel/share/html/REST/1.0/NoAuth/mail-gateway:61] ) >> >> The problem is because its status is deferred the user gets spammed with failure messages every time the queue runs till the deferred message is out of the queue. It only seems to set it to deferred when I have the mail plugins Auth::MailFrom Filter::TakeAction enabled. if I disable them it just fails, sends one bounce message and moves on as I want it to do. >> >> Am I missing some critical config line for Auth::MailFrom or Filter::TakeAction that would make it not defer? > > Does RT::Extension::CommandByMail log about who it is going to run as? > > If it gives a weird result on that log message, the attached patch might fix it > > -kevin > <0001-Make-sure-we-actually-got-a-valid-user-before-trying.patch> > > -------- > 2011 Training: http://bestpractical.com/services/training.html From vt at chgk.info Tue Aug 2 22:06:48 2011 From: vt at chgk.info (Vitaly Tskhovrebov) Date: Wed, 03 Aug 2011 06:06:48 +0400 Subject: [rt-users] Couldn't create object In-Reply-To: References: <4DFC9F2E.5040609@chgk.info> Message-ID: <4E38AD38.2080306@chgk.info> I don't know. I reinstalled it few dozen times and it helped -- Regards, Vitaly Tskhovrebov Senior System Administrator From rocel at biz.phisl.net Wed Aug 3 03:08:18 2011 From: rocel at biz.phisl.net (Rocel M. Lacida) Date: Wed, 03 Aug 2011 15:08:18 +0800 Subject: [rt-users] Access RT from behind firewall Message-ID: <4E38F3E2.3050006@biz.phisl.net> Hi All, I have RT running on Openvz hosted locally and this was running very will. Now my concern is how do I make users to access RT from the outside? I have tried port forwarding port 80 to it but doesn't work. Is there any config that I would like to set on RT configuration? Regards, Rocel Lacida From howie at thingy.com Wed Aug 3 06:34:10 2011 From: howie at thingy.com (Howard Jones) Date: Wed, 03 Aug 2011 11:34:10 +0100 Subject: [rt-users] RT 4.0.1 upgrade, plus mod_fcgid - NoAuth not parsed by mason? In-Reply-To: <4E381BB9.1050401@thingy.com> References: <4E381BB9.1050401@thingy.com> Message-ID: <4E392422.2020900@thingy.com> Just as an update - I switched to a new database, ran make initialize-database, and just fired up the rt-server standalone server, and I still get this problem. Turning on debug logging in RT_SiteConfig (to file) doesn't seem to change how much logging I get. Anyway, just wiping the /opt/rt4 directory altogether, running make install, then pointing it at the already-migrated database has cleared whatever the issue was, and I can see my data in RT 4 just fine. I've been clearing the Mason cache anyway, so what else is there in a bare install that might be 'sticky' like that? Howie From vibeinjection at yahoo.com Wed Aug 3 08:16:49 2011 From: vibeinjection at yahoo.com (Ich Wersonst) Date: Wed, 3 Aug 2011 13:16:49 +0100 (BST) Subject: [rt-users] PERL Config path Message-ID: <1312373809.8296.YahooMailClassic@web29101.mail.ird.yahoo.com> Hello, is it possible to configure the path of the PERL library I want to use for RT? I already searched for it in the configure file but I haven't found any config path for PERL in it. Regards. -------------- next part -------------- An HTML attachment was scrubbed... URL: From Darin.Perusich at ctg.com Wed Aug 3 08:09:39 2011 From: Darin.Perusich at ctg.com (Darin Perusich) Date: Wed, 3 Aug 2011 08:09:39 -0400 Subject: [rt-users] Access RT from behind firewall In-Reply-To: <4E38F3E2.3050006@biz.phisl.net> References: <4E38F3E2.3050006@biz.phisl.net> Message-ID: <3899DD427BF4B94BB7E9176DEFB95C8F04D782AF@buf-exa.ctg.com> NAT'ing the traffic to your RT server should work just fine or use a proxy server. -- Darin Perusich Email: Darin.Perusich at ctg.com Office: 716-888-3690 > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- > bounces at lists.bestpractical.com] On Behalf Of Rocel M. Lacida > Sent: Wednesday, August 03, 2011 3:08 AM > To: rt-users at lists.bestpractical.com > Subject: [rt-users] Access RT from behind firewall > > Hi All, > > I have RT running on Openvz hosted locally and this was running very > will. Now my concern is how do I make users to access RT from the > outside? I have tried port forwarding port 80 to it but doesn't work. > > Is there any config that I would like to set on RT configuration? > > Regards, > Rocel Lacida > > -------- > 2011 Training: http://bestpractical.com/services/training.html The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential and/or privileged material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities other than the intended recipient is prohibited. If you are not the intended recipient of this message, please contact the sender and delete this material from this computer. From davekm3t at gmail.com Wed Aug 3 08:40:50 2011 From: davekm3t at gmail.com (Dave Pascoe) Date: Wed, 3 Aug 2011 08:40:50 -0400 Subject: [rt-users] Tuning RT4 In-Reply-To: <32107474.post@talk.nabble.com> References: <20110713200616.GO27846@jibsheet.com> <32067302.post@talk.nabble.com> <32107474.post@talk.nabble.com> Message-ID: I had the syntax slightly wrong which is why I wasn't getting anything in the Apache error log. Here is a sample of just listing the latest unowned tickets: =Mason= localhost - /Dashboards/136/This Week (New) BEGINS {{{ =Mason= localhost - /autohandler {{{ =Mason= localhost - /Elements/SetupSessionCookie {{{ =Mason= localhost - /Elements/SetupSessionCookie }}} 0.0213 =Mason= localhost - /Dashboards/dhandler {{{ =Mason= localhost - /Dashboards/Render.html {{{ =Mason= localhost - /Elements/Header {{{ =Mason= localhost - /NoAuth/css/aileron/main.css {{{ =Mason= localhost - /NoAuth/css/aileron/main.css }}} 0.0017 =Mason= localhost - /NoAuth/css/base/main.css {{{ =Mason= localhost - /NoAuth/css/base/main.css }}} 0.0017 =Mason= localhost - /NoAuth/css/base/yui-fonts.css {{{ =Mason= localhost - /NoAuth/css/base/yui-fonts.css }}} 0.0015 =Mason= localhost - /NoAuth/css/base/jquery-ui.css {{{ =Mason= localhost - /NoAuth/css/base/jquery-ui.css }}} 0.0015 =Mason= localhost - /NoAuth/css/base/jquery-ui.custom.modified.css {{{ =Mason= localhost - /NoAuth/css/base/jquery-ui.custom.modified.css }}} 0.0019 =Mason= localhost - /NoAuth/css/base/ui.timepickr.css {{{ =Mason= localhost - /NoAuth/css/base/ui.timepickr.css }}} 0.0016 =Mason= localhost - /NoAuth/css/base/ui.timepickr.custom.css {{{ =Mason= localhost - /NoAuth/css/base/ui.timepickr.custom.css }}} 0.0017 =Mason= localhost - /NoAuth/css/base/superfish.css {{{ =Mason= localhost - /NoAuth/css/base/superfish.css }}} 0.0016 =Mason= localhost - /NoAuth/css/base/superfish-navbar.css {{{ =Mason= localhost - /NoAuth/css/base/superfish-navbar.css }}} 0.0015 =Mason= localhost - /NoAuth/css/base/superfish-vertical.css {{{ =Mason= localhost - /NoAuth/css/base/superfish-vertical.css }}} 0.0015 =Mason= localhost - /NoAuth/css/base/tablesorter.css {{{ =Mason= localhost - /NoAuth/css/base/tablesorter.css }}} 0.0016 =Mason= localhost - /NoAuth/css/base/farbtastic.css {{{ =Mason= localhost - /NoAuth/css/base/farbtastic.css }}} 0.0016 =Mason= localhost - /NoAuth/css/base/collection.css {{{ =Mason= localhost - /NoAuth/css/base/collection.css }}} 0.0015 =Mason= localhost - /NoAuth/css/base/forms.css {{{ =Mason= localhost - /NoAuth/css/base/forms.css }}} 0.0015 =Mason= localhost - /NoAuth/css/base/misc.css {{{ =Mason= localhost - /NoAuth/css/base/misc.css }}} 0.0015 =Mason= localhost - /NoAuth/css/base/nav.css {{{ =Mason= localhost - /NoAuth/css/base/nav.css }}} 0.0015 =Mason= localhost - /NoAuth/css/base/ticket-form.css {{{ =Mason= localhost - /NoAuth/css/base/ticket-form.css }}} 0.0020 =Mason= localhost - /NoAuth/css/base/rights-editor.css {{{ =Mason= localhost - /NoAuth/css/base/rights-editor.css }}} 0.0015 =Mason= localhost - /NoAuth/css/base/theme-editor.css {{{ =Mason= localhost - /NoAuth/css/base/theme-editor.css }}} 0.0015 =Mason= localhost - /NoAuth/css/base/ticket.css {{{ =Mason= localhost - /NoAuth/css/base/ticket.css }}} 0.0016 =Mason= localhost - /NoAuth/css/base/admin.css {{{ =Mason= localhost - /NoAuth/css/base/admin.css }}} 0.0015 =Mason= localhost - /NoAuth/css/base/articles.css {{{ =Mason= localhost - /NoAuth/css/base/articles.css }}} 0.0015 =Mason= localhost - /NoAuth/css/base/portlets.css {{{ =Mason= localhost - /NoAuth/css/base/portlets.css }}} 0.0015 =Mason= localhost - /NoAuth/css/base/tools.css {{{ =Mason= localhost - /NoAuth/css/base/tools.css }}} 0.0015 =Mason= localhost - /NoAuth/css/base/login.css {{{ =Mason= localhost - /NoAuth/css/base/login.css }}} 0.0015 =Mason= localhost - /NoAuth/css/base/history-folding.css {{{ =Mason= localhost - /NoAuth/css/base/history-folding.css }}} 0.0015 =Mason= localhost - /NoAuth/css/aileron/base.css {{{ =Mason= localhost - /NoAuth/css/aileron/base.css }}} 0.0015 =Mason= localhost - /NoAuth/css/aileron/layout.css {{{ =Mason= localhost - /NoAuth/css/aileron/layout.css }}} 0.0015 =Mason= localhost - /NoAuth/css/aileron/nav.css {{{ =Mason= localhost - /NoAuth/css/aileron/nav.css }}} 0.0015 =Mason= localhost - /NoAuth/css/aileron/boxes.css {{{ =Mason= localhost - /NoAuth/css/aileron/boxes.css }}} 0.0015 =Mason= localhost - /NoAuth/css/aileron/forms.css {{{ =Mason= localhost - /NoAuth/css/aileron/forms.css }}} 0.0015 =Mason= localhost - /NoAuth/css/aileron/login.css {{{ =Mason= localhost - /NoAuth/css/aileron/login.css }}} 0.0015 =Mason= localhost - /NoAuth/css/aileron/ticket-lists.css {{{ =Mason= localhost - /NoAuth/css/aileron/ticket-lists.css }}} 0.0015 =Mason= localhost - /NoAuth/css/aileron/ticket-search.css {{{ =Mason= localhost - /NoAuth/css/aileron/ticket-search.css }}} 0.0015 =Mason= localhost - /NoAuth/css/aileron/ticket.css {{{ =Mason= localhost - /NoAuth/css/aileron/ticket.css }}} 0.0015 =Mason= localhost - /NoAuth/css/aileron/misc.css {{{ =Mason= localhost - /NoAuth/css/aileron/misc.css }}} 0.0015 =Mason= localhost - /Elements/Framekiller {{{ =Mason= localhost - /Elements/Framekiller }}} 0.0013 =Mason= localhost - /Elements/HeaderJavascript {{{ =Mason= localhost - /NoAuth/js/jquery-1.4.2.min.js {{{ =Mason= localhost - /NoAuth/js/jquery-1.4.2.min.js }}} 0.0015 =Mason= localhost - /NoAuth/js/jquery_noconflict.js {{{ =Mason= localhost - /NoAuth/js/jquery_noconflict.js }}} 0.0014 =Mason= localhost - /NoAuth/js/jquery-ui-1.8.4.custom.min.js {{{ =Mason= localhost - /NoAuth/js/jquery-ui-1.8.4.custom.min.js }}} 0.0016 =Mason= localhost - /NoAuth/js/jquery-ui-patch-datepicker.js {{{ =Mason= localhost - /NoAuth/js/jquery-ui-patch-datepicker.js }}} 0.0014 =Mason= localhost - /NoAuth/js/ui.timepickr.js {{{ =Mason= localhost - /NoAuth/js/ui.timepickr.js }}} 0.0014 =Mason= localhost - /NoAuth/js/titlebox-state.js {{{ =Mason= localhost - /NoAuth/js/titlebox-state.js }}} 0.0015 =Mason= localhost - /NoAuth/js/util.js {{{ =Mason= localhost - /NoAuth/js/util.js }}} 0.0015 =Mason= localhost - /NoAuth/js/userautocomplete.js {{{ =Mason= localhost - /NoAuth/js/userautocomplete.js }}} 0.0014 =Mason= localhost - /NoAuth/js/jquery.event.hover-1.0.js {{{ =Mason= localhost - /NoAuth/js/jquery.event.hover-1.0.js }}} 0.0014 =Mason= localhost - /NoAuth/js/superfish.js {{{ =Mason= localhost - /NoAuth/js/superfish.js }}} 0.0014 =Mason= localhost - /NoAuth/js/supersubs.js {{{ =Mason= localhost - /NoAuth/js/supersubs.js }}} 0.0014 =Mason= localhost - /NoAuth/js/jquery.supposition.js {{{ =Mason= localhost - /NoAuth/js/jquery.supposition.js }}} 0.0014 =Mason= localhost - /NoAuth/js/history-folding.js {{{ =Mason= localhost - /NoAuth/js/history-folding.js }}} 0.0018 =Mason= localhost - /NoAuth/js/late.js {{{ =Mason= localhost - /NoAuth/js/late.js }}} 0.0015 =Mason= localhost - /Elements/HeaderJavascript }}} 5.2194 =Mason= localhost - /NoAuth/css/aileron/InHeader {{{ =Mason= localhost - /NoAuth/css/aileron/InHeader }}} 0.0014 =Mason= localhost - /Elements/Logo {{{ =Mason= localhost - /Elements/Logo }}} 0.0019 =Mason= localhost - /Elements/PersonalQuickbar {{{ =Mason= localhost - /Elements/PersonalQuickbar }}} 0.0089 =Mason= localhost - /Elements/Header }}} 5.7350 =Mason= localhost - /Elements/Tabs {{{ =Mason= localhost - /Dashboards/Elements/ListOfDashboards {{{ =Mason= localhost - /Dashboards/Elements/DashboardsForObject {{{ =Mason= localhost - /Dashboards/Elements/DashboardsForObject }}} 0.0059 =Mason= localhost - /Dashboards/Elements/DashboardsForObject {{{ =Mason= localhost - /Dashboards/Elements/DashboardsForObject }}} 0.0035 =Mason= localhost - /Dashboards/Elements/ListOfDashboards }}} 0.0296 =Mason= localhost - /Elements/QueryString {{{ =Mason= localhost - /Elements/QueryString }}} 0.0014 =Mason= localhost - /Elements/QueryString {{{ =Mason= localhost - /Elements/QueryString }}} 0.0024 =Mason= localhost - /Elements/QueryString {{{ =Mason= localhost - /Elements/QueryString }}} 0.0011 =Mason= localhost - /Search/Elements/SearchesForObject {{{ =Mason= localhost - /Search/Elements/SearchesForObject }}} 0.0040 =Mason= localhost - /Elements/SimpleSearch {{{ =Mason= localhost - /Elements/SimpleSearch }}} 0.0036 =Mason= localhost - /Elements/CreateTicket {{{ =Mason= localhost - /Elements/SelectNewTicketQueue {{{ =Mason= localhost - /Elements/SelectQueue {{{ =Mason= localhost - /Elements/SelectQueue }}} 0.0018 =Mason= localhost - /Elements/SelectNewTicketQueue }}} 0.0131 =Mason= localhost - /Elements/CreateTicket }}} 0.0200 =Mason= localhost - /Elements/PageLayout {{{ =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu }}} 0.0016 =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu }}} 0.0014 =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu }}} 0.0016 =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu }}} 0.0017 =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu }}} 0.0015 =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu }}} 0.0015 =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu }}} 0.0015 =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu }}} 0.0017 =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu }}} 0.0017 =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu }}} 0.0021 =Mason= localhost - /Elements/Menu }}} 0.0082 =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu }}} 0.0016 =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu }}} 0.0026 =Mason= localhost - /Elements/Menu }}} 0.0060 =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu }}} 0.0017 =Mason= localhost - /Elements/Menu }}} 0.0252 =Mason= localhost - /Elements/Menu }}} 0.0301 =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu }}} 0.0018 =Mason= localhost - /Elements/Menu }}} 0.0039 =Mason= localhost - /Elements/Menu }}} 0.0053 =Mason= localhost - /Elements/Menu }}} 0.0413 =Mason= localhost - /Elements/Menu {{{ =Mason= localhost - /Elements/Menu }}} 0.0015 =Mason= localhost - /Elements/WidgetBar {{{ =Mason= localhost - /Elements/WidgetBar }}} 0.0023 =Mason= localhost - /Elements/PageLayout }}} 0.0626 =Mason= localhost - /Elements/Tabs }}} 0.1952 =Mason= localhost - /Dashboards/Elements/ShowPortlet/dashboard {{{ =Mason= localhost - /Dashboards/Elements/ShowPortlet/search {{{ =Mason= localhost - /Elements/ShowSearch {{{ =Mason= localhost - /Elements/QueryString {{{ =Mason= localhost - /Elements/QueryString }}} 0.0014 =Mason= localhost - /Elements/QueryString {{{ =Mason= localhost - /Elements/QueryString }}} 0.0015 =Mason= localhost - /Widgets/TitleBox {{{ =Mason= localhost - /Elements/CollectionList {{{ =Mason= localhost - /Elements/ScrubHTML {{{ =Mason= localhost - /Elements/ScrubHTML }}} 0.0029 =Mason= localhost - /Elements/ScrubHTML {{{ =Mason= localhost - /Elements/ScrubHTML }}} 0.0018 =Mason= localhost - /Elements/CollectionAsTable/ParseFormat {{{ =Mason= localhost - /Elements/CollectionAsTable/ParseFormat }}} 0.0039 =Mason= localhost - /Elements/CollectionAsTable/Header {{{ =Mason= localhost - /Elements/ScrubHTML {{{ =Mason= localhost - /Elements/ScrubHTML }}} 0.0018 =Mason= localhost - /Elements/ScrubHTML {{{ =Mason= localhost - /Elements/ScrubHTML }}} 0.0020 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0026 =Mason= localhost - /Elements/ColumnMap }}} 0.0133 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0019 =Mason= localhost - /Elements/ColumnMap }}} 0.0041 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0025 =Mason= localhost - /Elements/ColumnMap }}} 0.0043 =Mason= localhost - /Elements/ScrubHTML {{{ =Mason= localhost - /Elements/ScrubHTML }}} 0.0022 =Mason= localhost - /Elements/CollectionAsTable/Header }}} 0.0439 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0017 =Mason= localhost - /Elements/ColumnMap }}} 0.0035 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0022 =Mason= localhost - /Elements/ColumnMap }}} 0.0038 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0017 =Mason= localhost - /Elements/ColumnMap }}} 0.0034 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0017 =Mason= localhost - /Elements/ColumnMap }}} 0.0034 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0022 =Mason= localhost - /Elements/ColumnMap }}} 0.0039 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0017 =Mason= localhost - /Elements/ColumnMap }}} 0.0034 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0023 =Mason= localhost - /Elements/ColumnMap }}} 0.0044 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0017 =Mason= localhost - /Elements/ColumnMap }}} 0.0034 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0020 =Mason= localhost - /Elements/ColumnMap }}} 0.0037 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0017 =Mason= localhost - /Elements/ColumnMap }}} 0.0042 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0030 =Mason= localhost - /Elements/ColumnMap }}} 0.0046 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0017 =Mason= localhost - /Elements/ColumnMap }}} 0.0036 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0017 =Mason= localhost - /Elements/ColumnMap }}} 0.0039 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0032 =Mason= localhost - /Elements/ColumnMap }}} 0.0050 =Mason= localhost - /Elements/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap {{{ =Mason= localhost - /Elements/RT__Ticket/ColumnMap }}} 0.0018 =Mason= localhost - /Elements/ColumnMap }}} 0.0038 =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0704 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0077 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0059 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0062 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0065 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0059 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0054 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0062 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0061 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0053 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0052 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0053 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0066 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0066 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0066 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0054 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0052 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0053 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0061 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0056 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0061 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0062 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0052 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0054 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0054 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0073 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0068 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0065 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0055 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0052 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0052 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0074 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0059 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0073 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0056 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0061 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0061 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0061 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0060 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0060 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0060 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0060 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0060 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0061 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0062 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0061 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0060 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0060 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0060 =Mason= localhost - /Elements/CollectionAsTable/Row {{{ =Mason= localhost - /Elements/CollectionAsTable/Row }}} 0.0060 =Mason= localhost - /Elements/CollectionList }}} 0.5065 =Mason= localhost - /Widgets/TitleBoxStart {{{ =Mason= localhost - /Widgets/TitleBoxStart }}} 0.0023 =Mason= localhost - /Widgets/TitleBoxEnd {{{ =Mason= localhost - /Widgets/TitleBoxEnd }}} 0.0029 =Mason= localhost - /Widgets/TitleBox }}} 0.5443 =Mason= localhost - /Elements/ShowSearch }}} 0.5728 =Mason= localhost - /Dashboards/Elements/ShowPortlet/search }}} 0.5899 =Mason= localhost - /Dashboards/Elements/ShowPortlet/dashboard }}} 0.6031 =Mason= localhost - /Dashboards/Elements/ShowPortlet/dashboard {{{ =Mason= localhost - /Dashboards/Elements/ShowPortlet/dashboard }}} 0.0012 =Mason= localhost - /Dashboards/Render.html }}} 6.6220 =Mason= localhost - /Dashboards/dhandler }}} 6.6362 =Mason= localhost - /Elements/Footer {{{ =Mason= localhost - /Elements/Footer }}} 0.0036 =Mason= localhost - /autohandler }}} 6.6951 =Mason= localhost - /Dashboards/136/This Week (New) }}} ENDS -------------- next part -------------- An HTML attachment was scrubbed... URL: From davekm3t at gmail.com Wed Aug 3 08:56:14 2011 From: davekm3t at gmail.com (Dave Pascoe) Date: Wed, 3 Aug 2011 08:56:14 -0400 Subject: [rt-users] Tuning RT4 In-Reply-To: References: <20110713200616.GO27846@jibsheet.com> <32067302.post@talk.nabble.com> <32107474.post@talk.nabble.com> Message-ID: OK, I fixed this. I didn't have the jsmin binary, nor did I have it configured in RT. Problem solved. Thanks for the pointers. Happy now! Dave -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Wed Aug 3 10:17:44 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 3 Aug 2011 10:17:44 -0400 Subject: [rt-users] RT Email temp fail with ExternalAuth and Auth::MailFrom In-Reply-To: <6114BAB7-9B9E-4EBD-BAB9-5CF9E60A2CA2@geneseo.edu> References: <20110802210150.GI43312@jibsheet.com> <6114BAB7-9B9E-4EBD-BAB9-5CF9E60A2CA2@geneseo.edu> Message-ID: <20110803141744.GJ43312@jibsheet.com> On Tue, Aug 02, 2011 at 07:35:10PM -0400, Shawn Plummer wrote: > I don't see anything specific about what user it is going to run as. I do see a warning about use of an uninitialized value. Your log is only catching warnings, not the debug logging lines that are causing the warnings. You need to configure your logging system to capture the debugging, or log to something that doesn't strip debug messages. -kevin > rt4devel_error_log:[Tue Aug 02 16:02:39 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue > Aug 2 20:02:39 2011] [error]: Filter::TakeAction executed when CurrentUser (actor) is not authoriz > ed. Most probably you want to add Auth::MailFrom plugin before Filter::TakeAction in the @MailPlugi > ns config. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/Ta > keAction.pm:152) > rt4devel_error_log:[Tue Aug 02 16:05:17 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue > Aug 2 20:05:17 2011] [warning]: Use of uninitialized value $1 in concatenation (.) or string at /o > pt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm li > ne 206. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeA > ction.pm:206) > rt4devel_error_log:[Tue Aug 02 16:05:17 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue > Aug 2 20:05:17 2011] [warning]: Use of uninitialized value $2 in concatenation (.) or string at /o > pt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/T > rt4devel_error_log:[Tue Aug 02 16:05:19 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: akeAc > tion.pm line 206. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Fi > lter/TakeAction.pm:206) > rt4devel_error_log:[Tue Aug 02 16:18:08 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue > Aug 2 20:18:08 2011] [warning]: Use of uninitialized value in concatenation (.) or string at /opt/ > rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm l > rt4devel_error_log:[Tue Aug 02 16:18:08 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: ine 1 > 84. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeActio > n.pm:184) > > - Shawn > > On Aug 2, 2011, at 5:01 PM, Kevin Falcone wrote: > > > On Tue, Aug 02, 2011 at 04:23:50PM -0400, Shawn Plummer wrote: > >> I am pretty certain I have something configured incorrectly regarding commandbyemail 0.9 ExternalAuth 0.9 and RT 4.0.1 (though its a problem for me with our 3.8 installation) > >> > >> Our externalauth plugin is configured to not create users that do not exist in our AD server. We don't want a user to end up with multiple rt accounts if they send from their campus email then from their home account then from a different account etc. Sending with a valid AD account works fine and commandbyemail processes emails just fine. > >> > >> However this causes a problem with email when sending an email as a non valid AD user. I get this error. > >> > >> Aug 2 16:18:08 rtdevel postfix/local[3050]: B534D5A57E: to=, relay=local, delay=2.2, delays=1.6/0.02/0/0.62, dsn=4.3.0, status=deferred (temporary failure. Command output: RT server error. The RT server which handled your email did not behave as expected. It said: Can't call method "HasRight" on an undefined value at /opt/rt4devel/sbin/../lib/RT/User.pm line 1206. Stack: [/opt/rt4devel/sbin/../lib/RT/User.pm:1206] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:1262] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:1229] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:657] [/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm:496] [/opt/rt4devel/sbin/../lib/RT/Interface/Email.pm:1612] [/opt/rt4devel/sbin/../lib/RT/Interface/Email.pm:1429] [/opt/rt4devel/share/html/REST/1.0/NoAuth/mail-gateway:61] ) > >> > >> The problem is because its status is deferred the user gets spammed with failure messages every time the queue runs till the deferred message is out of the queue. It only seems to set it to deferred when I have the mail plugins Auth::MailFrom Filter::TakeAction enabled. if I disable them it just fails, sends one bounce message and moves on as I want it to do. > >> > >> Am I missing some critical config line for Auth::MailFrom or Filter::TakeAction that would make it not defer? > > > > Does RT::Extension::CommandByMail log about who it is going to run as? > > > > If it gives a weird result on that log message, the attached patch might fix it > > > > -kevin > > <0001-Make-sure-we-actually-got-a-valid-user-before-trying.patch> > > > > -------- > > 2011 Training: http://bestpractical.com/services/training.html > > -------- > 2011 Training: http://bestpractical.com/services/training.html -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Wed Aug 3 10:18:56 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 3 Aug 2011 10:18:56 -0400 Subject: [rt-users] PERL Config path In-Reply-To: <1312373809.8296.YahooMailClassic@web29101.mail.ird.yahoo.com> References: <1312373809.8296.YahooMailClassic@web29101.mail.ird.yahoo.com> Message-ID: <20110803141856.GK43312@jibsheet.com> On Wed, Aug 03, 2011 at 01:16:49PM +0100, Ich Wersonst wrote: > Hello, > > is it possible to configure the path of the PERL library I want to use for RT? > I already searched for it in the configure file but I haven't found any config path for PERL > in it. PERL=/custom/perl/path ./configure or just make sure your custom perl is first in your PATH -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Wed Aug 3 10:22:31 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 3 Aug 2011 10:22:31 -0400 Subject: [rt-users] Tuning RT4 In-Reply-To: References: <20110713200616.GO27846@jibsheet.com> <32067302.post@talk.nabble.com> <32107474.post@talk.nabble.com> Message-ID: <20110803142231.GL43312@jibsheet.com> On Wed, Aug 03, 2011 at 08:56:14AM -0400, Dave Pascoe wrote: > OK, I fixed this. I didn't have the jsmin binary, nor did I have it configured in RT. Problem > solved. > Thanks for the pointers. Happy now! As mentioned in http://issues.bestpractical.com/Ticket/Display.html?id=17673 If you make enough requests, slowness due to css squishing will go away. Your first N requests after an apache restart will pay the startup cost. There are scripts on the ticket for demonstrating this. jsmin just makes the css squishing much faster reducing the startup penalty. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From plummer at geneseo.edu Wed Aug 3 10:54:55 2011 From: plummer at geneseo.edu (Shawn Plummer) Date: Wed, 3 Aug 2011 10:54:55 -0400 Subject: [rt-users] RT Email temp fail with ExternalAuth and Auth::MailFrom In-Reply-To: <20110803141744.GJ43312@jibsheet.com> References: <20110802210150.GI43312@jibsheet.com> <6114BAB7-9B9E-4EBD-BAB9-5CF9E60A2CA2@geneseo.edu> <20110803141744.GJ43312@jibsheet.com> Message-ID: Ah yes now I see the logs: [Wed Aug 3 14:54:15 2011] [debug]: Running CommandByMail as (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm:184) [Wed Aug 3 14:54:15 2011] [error]: Couldn't get principal for an empty user (/opt/rt4devel/sbin/../lib/RT/User.pm:1104) Will apply the patch and let you know. Thanks! - Shawn On Aug 3, 2011, at 10:17 AM, Kevin Falcone wrote: > On Tue, Aug 02, 2011 at 07:35:10PM -0400, Shawn Plummer wrote: >> I don't see anything specific about what user it is going to run as. I do see a warning about use of an uninitialized value. > > Your log is only catching warnings, not the debug logging lines that > are causing the warnings. > > You need to configure your logging system to capture the debugging, or > log to something that doesn't strip debug messages. > > -kevin > >> rt4devel_error_log:[Tue Aug 02 16:02:39 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue >> Aug 2 20:02:39 2011] [error]: Filter::TakeAction executed when CurrentUser (actor) is not authoriz >> ed. Most probably you want to add Auth::MailFrom plugin before Filter::TakeAction in the @MailPlugi >> ns config. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/Ta >> keAction.pm:152) >> rt4devel_error_log:[Tue Aug 02 16:05:17 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue >> Aug 2 20:05:17 2011] [warning]: Use of uninitialized value $1 in concatenation (.) or string at /o >> pt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm li >> ne 206. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeA >> ction.pm:206) >> rt4devel_error_log:[Tue Aug 02 16:05:17 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue >> Aug 2 20:05:17 2011] [warning]: Use of uninitialized value $2 in concatenation (.) or string at /o >> pt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/T >> rt4devel_error_log:[Tue Aug 02 16:05:19 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: akeAc >> tion.pm line 206. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Fi >> lter/TakeAction.pm:206) >> rt4devel_error_log:[Tue Aug 02 16:18:08 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue >> Aug 2 20:18:08 2011] [warning]: Use of uninitialized value in concatenation (.) or string at /opt/ >> rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm l >> rt4devel_error_log:[Tue Aug 02 16:18:08 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: ine 1 >> 84. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeActio >> n.pm:184) >> >> - Shawn >> >> On Aug 2, 2011, at 5:01 PM, Kevin Falcone wrote: >> >>> On Tue, Aug 02, 2011 at 04:23:50PM -0400, Shawn Plummer wrote: >>>> I am pretty certain I have something configured incorrectly regarding commandbyemail 0.9 ExternalAuth 0.9 and RT 4.0.1 (though its a problem for me with our 3.8 installation) >>>> >>>> Our externalauth plugin is configured to not create users that do not exist in our AD server. We don't want a user to end up with multiple rt accounts if they send from their campus email then from their home account then from a different account etc. Sending with a valid AD account works fine and commandbyemail processes emails just fine. >>>> >>>> However this causes a problem with email when sending an email as a non valid AD user. I get this error. >>>> >>>> Aug 2 16:18:08 rtdevel postfix/local[3050]: B534D5A57E: to=, relay=local, delay=2.2, delays=1.6/0.02/0/0.62, dsn=4.3.0, status=deferred (temporary failure. Command output: RT server error. The RT server which handled your email did not behave as expected. It said: Can't call method "HasRight" on an undefined value at /opt/rt4devel/sbin/../lib/RT/User.pm line 1206. Stack: [/opt/rt4devel/sbin/../lib/RT/User.pm:1206] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:1262] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:1229] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:657] [/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm:496] [/opt/rt4devel/sbin/../lib/RT/Interface/Email.pm:1612] [/opt/rt4devel/sbin/../lib/RT/Interface/Email.pm:1429] [/opt/rt4devel/share/html/REST/1.0/NoAuth/mail-gateway:61] ) >>>> >>>> The problem is because its status is deferred the user gets spammed with failure messages every time the queue runs till the deferred message is out of the queue. It only seems to set it to deferred when I have the mail plugins Auth::MailFrom Filter::TakeAction enabled. if I disable them it just fails, sends one bounce message and moves on as I want it to do. >>>> >>>> Am I missing some critical config line for Auth::MailFrom or Filter::TakeAction that would make it not defer? >>> >>> Does RT::Extension::CommandByMail log about who it is going to run as? >>> >>> If it gives a weird result on that log message, the attached patch might fix it >>> >>> -kevin >>> <0001-Make-sure-we-actually-got-a-valid-user-before-trying.patch> >>> >>> -------- >>> 2011 Training: http://bestpractical.com/services/training.html >> >> -------- >> 2011 Training: http://bestpractical.com/services/training.html > > -------- > 2011 Training: http://bestpractical.com/services/training.html From plummer at geneseo.edu Wed Aug 3 11:08:46 2011 From: plummer at geneseo.edu (Shawn Plummer) Date: Wed, 3 Aug 2011 11:08:46 -0400 Subject: [rt-users] RT Email temp fail with ExternalAuth and Auth::MailFrom In-Reply-To: <20110803141744.GJ43312@jibsheet.com> References: <20110802210150.GI43312@jibsheet.com> <6114BAB7-9B9E-4EBD-BAB9-5CF9E60A2CA2@geneseo.edu> <20110803141744.GJ43312@jibsheet.com> Message-ID: <41B69AA7-F099-421B-A576-CDDC2F27D804@geneseo.edu> Patch worked! Thanks! Will that patch be in the next commandbyemail release, or is this too special a case? Sent from my iPhone On Aug 3, 2011, at 10:17 AM, Kevin Falcone wrote: > On Tue, Aug 02, 2011 at 07:35:10PM -0400, Shawn Plummer wrote: >> I don't see anything specific about what user it is going to run as. I do see a warning about use of an uninitialized value. > > Your log is only catching warnings, not the debug logging lines that > are causing the warnings. > > You need to configure your logging system to capture the debugging, or > log to something that doesn't strip debug messages. > > -kevin > >> rt4devel_error_log:[Tue Aug 02 16:02:39 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue >> Aug 2 20:02:39 2011] [error]: Filter::TakeAction executed when CurrentUser (actor) is not authoriz >> ed. Most probably you want to add Auth::MailFrom plugin before Filter::TakeAction in the @MailPlugi >> ns config. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/Ta >> keAction.pm:152) >> rt4devel_error_log:[Tue Aug 02 16:05:17 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue >> Aug 2 20:05:17 2011] [warning]: Use of uninitialized value $1 in concatenation (.) or string at /o >> pt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm li >> ne 206. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeA >> ction.pm:206) >> rt4devel_error_log:[Tue Aug 02 16:05:17 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue >> Aug 2 20:05:17 2011] [warning]: Use of uninitialized value $2 in concatenation (.) or string at /o >> pt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/T >> rt4devel_error_log:[Tue Aug 02 16:05:19 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: akeAc >> tion.pm line 206. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Fi >> lter/TakeAction.pm:206) >> rt4devel_error_log:[Tue Aug 02 16:18:08 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue >> Aug 2 20:18:08 2011] [warning]: Use of uninitialized value in concatenation (.) or string at /opt/ >> rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm l >> rt4devel_error_log:[Tue Aug 02 16:18:08 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: ine 1 >> 84. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeActio >> n.pm:184) >> >> - Shawn >> >> On Aug 2, 2011, at 5:01 PM, Kevin Falcone wrote: >> >>> On Tue, Aug 02, 2011 at 04:23:50PM -0400, Shawn Plummer wrote: >>>> I am pretty certain I have something configured incorrectly regarding commandbyemail 0.9 ExternalAuth 0.9 and RT 4.0.1 (though its a problem for me with our 3.8 installation) >>>> >>>> Our externalauth plugin is configured to not create users that do not exist in our AD server. We don't want a user to end up with multiple rt accounts if they send from their campus email then from their home account then from a different account etc. Sending with a valid AD account works fine and commandbyemail processes emails just fine. >>>> >>>> However this causes a problem with email when sending an email as a non valid AD user. I get this error. >>>> >>>> Aug 2 16:18:08 rtdevel postfix/local[3050]: B534D5A57E: to=, relay=local, delay=2.2, delays=1.6/0.02/0/0.62, dsn=4.3.0, status=deferred (temporary failure. Command output: RT server error. The RT server which handled your email did not behave as expected. It said: Can't call method "HasRight" on an undefined value at /opt/rt4devel/sbin/../lib/RT/User.pm line 1206. Stack: [/opt/rt4devel/sbin/../lib/RT/User.pm:1206] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:1262] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:1229] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:657] [/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm:496] [/opt/rt4devel/sbin/../lib/RT/Interface/Email.pm:1612] [/opt/rt4devel/sbin/../lib/RT/Interface/Email.pm:1429] [/opt/rt4devel/share/html/REST/1.0/NoAuth/mail-gateway:61] ) >>>> >>>> The problem is because its status is deferred the user gets spammed with failure messages every time the queue runs till the deferred message is out of the queue. It only seems to set it to deferred when I have the mail plugins Auth::MailFrom Filter::TakeAction enabled. if I disable them it just fails, sends one bounce message and moves on as I want it to do. >>>> >>>> Am I missing some critical config line for Auth::MailFrom or Filter::TakeAction that would make it not defer? >>> >>> Does RT::Extension::CommandByMail log about who it is going to run as? >>> >>> If it gives a weird result on that log message, the attached patch might fix it >>> >>> -kevin >>> <0001-Make-sure-we-actually-got-a-valid-user-before-trying.patch> >>> >>> -------- >>> 2011 Training: http://bestpractical.com/services/training.html >> >> -------- >> 2011 Training: http://bestpractical.com/services/training.html > > -------- > 2011 Training: http://bestpractical.com/services/training.html From howie at thingy.com Wed Aug 3 11:32:12 2011 From: howie at thingy.com (Howard Jones) Date: Wed, 03 Aug 2011 16:32:12 +0100 Subject: [rt-users] RT3.8 -> RT4 Callback changes - Elements/Tabs/Default Message-ID: <4E3969FC.9080806@thingy.com> Having gotten a working base RT4 install with my data in it, I'm going through the few local changes we have and confirming that they still work. Mostly they do, but one doesn't and I don't exactly see the "new way": In my old Elements/Tabs/Default I modified $toptabs, to add some extra options to the side menu: $toptabs->{'ZZZZZX'} = { title => loc('Conferences'), path => 'Extras/conferences.html' }; In the new interface, it looks like Elements/Tabs/Default is now Elements/Tabs/Privileged but that doesn't look like it takes any parameters, so I don't see what it could modify. So how do you modify the menus in RT 4.0.x? And I guess more generally: is there some kind of migration guidance online somewhere for upgraders? Thanks for any pointers, Howie From sthild at gmail.com Wed Aug 3 14:14:35 2011 From: sthild at gmail.com (Scott) Date: Wed, 03 Aug 2011 13:14:35 -0500 Subject: [rt-users] RT 4.0.1 Custom Field -> Wikitext box not saving all data. In-Reply-To: <4E3095DE.6010305@gmail.com> References: <4E29CE04.9000008@gmail.com> <20110725142418.GE2013@jibsheet.com> <20110725185759.GH2013@jibsheet.com> <4E2DDC25.8080306@gmail.com> <20110725231536.GJ2013@jibsheet.com> <4E2E00C0.6050707@gmail.com> <20110726141038.GE807@jibsheet.com> <4E309327.90006@gmail.com> <20110727224314.GN807@jibsheet.com> <4E3095DE.6010305@gmail.com> Message-ID: <4E39900B.2060608@gmail.com> On 07/27/2011 05:49 PM, Scott wrote: > On 07/27/2011 05:43 PM, Kevin Falcone wrote: >> On Wed, Jul 27, 2011 at 05:37:27PM -0500, Scott wrote: >>> I logged in to rt with the other users' browser (on their pc) and was able to >>> to add several lines of text. I then asked another power user to try to add >>> a line of data and she was able as well (all the lines were preserved). So >>> there definitely a acl type issue going on here. Is there a new right I need to >>> add? >> What rights do they have and how are they assigned? >> SeeCustomField/ModifyCustomField granted on the CustomField to a group >> that the user was in (and the user's only other rights were ShowTicket >> and CreateTicket on that single queue). >> >> I went with a very trivial configuration, the hard part is likely to >> be understanding your rights configuration > > If I click on the CF and then groups and add those rights to everyone, > would that > help test the issue? > Just to follow up, I did get this working. I went into the Custom Fields->"Field Name"->Group Rights and clicked the all rights on each tab (General, Staff, Administrators) for Privileged users. > >> -kevin >> >> >> >> -------- >> 2011 Training:http://bestpractical.com/services/training.html > -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Wed Aug 3 14:28:33 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 3 Aug 2011 14:28:33 -0400 Subject: [rt-users] RT 4.0.1 Custom Field -> Wikitext box not saving all data. In-Reply-To: <4E39900B.2060608@gmail.com> References: <20110725185759.GH2013@jibsheet.com> <4E2DDC25.8080306@gmail.com> <20110725231536.GJ2013@jibsheet.com> <4E2E00C0.6050707@gmail.com> <20110726141038.GE807@jibsheet.com> <4E309327.90006@gmail.com> <20110727224314.GN807@jibsheet.com> <4E3095DE.6010305@gmail.com> <4E39900B.2060608@gmail.com> Message-ID: <20110803182833.GM43312@jibsheet.com> On Wed, Aug 03, 2011 at 01:14:35PM -0500, Scott wrote: > Just to follow up, I did get this working. I went into the Custom Fields->"Field > Name"->Group Rights > and clicked the all rights on each tab (General, Staff, Administrators) for Privileged users. Unfortunately, without knowing your previous configuration we can't replicate and fix the problem. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From sthild at gmail.com Wed Aug 3 14:39:09 2011 From: sthild at gmail.com (Scott) Date: Wed, 03 Aug 2011 13:39:09 -0500 Subject: [rt-users] RT 4.0.1 Custom Field -> Wikitext box not saving all data. In-Reply-To: <20110803182833.GM43312@jibsheet.com> References: <20110725185759.GH2013@jibsheet.com> <4E2DDC25.8080306@gmail.com> <20110725231536.GJ2013@jibsheet.com> <4E2E00C0.6050707@gmail.com> <20110726141038.GE807@jibsheet.com> <4E309327.90006@gmail.com> <20110727224314.GN807@jibsheet.com> <4E3095DE.6010305@gmail.com> <4E39900B.2060608@gmail.com> <20110803182833.GM43312@jibsheet.com> Message-ID: <4E3995CD.5080001@gmail.com> On 08/03/2011 01:28 PM, Kevin Falcone wrote: > On Wed, Aug 03, 2011 at 01:14:35PM -0500, Scott wrote: >> Just to follow up, I did get this working. I went into the Custom Fields->"Field >> Name"->Group Rights >> and clicked the all rights on each tab (General, Staff, Administrators) for Privileged users. > Unfortunately, without knowing your previous configuration we can't > replicate and fix the problem. > I can send it to you, it was rt 3.8 on mysql. It is still in production, I am switching over to the new rt 4.0.1/Oracle this weekend. Not sure what I should send you. > -kevin > > > > -------- > 2011 Training: http://bestpractical.com/services/training.html -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Wed Aug 3 14:53:17 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 3 Aug 2011 14:53:17 -0400 Subject: [rt-users] RT3.8 -> RT4 Callback changes - Elements/Tabs/Default In-Reply-To: <4E3969FC.9080806@thingy.com> References: <4E3969FC.9080806@thingy.com> Message-ID: <20110803185317.GN43312@jibsheet.com> On Wed, Aug 03, 2011 at 04:32:12PM +0100, Howard Jones wrote: > Having gotten a working base RT4 install with my data in it, I'm going > through the few local changes we have and confirming that they still > work. Mostly they do, but one doesn't and I don't exactly see the "new way": > > In my old Elements/Tabs/Default I modified $toptabs, to add some extra > options to the side menu: > > $toptabs->{'ZZZZZX'} = { title => loc('Conferences'), > path => 'Extras/conferences.html' > }; > > In the new interface, it looks like Elements/Tabs/Default is now > Elements/Tabs/Privileged but that doesn't look like it takes any > parameters, so I don't see what it could modify. > > So how do you modify the menus in RT 4.0.x? And I guess more generally: > is there some kind of migration guidance online somewhere for upgraders? Look at some of the extensions that have been updated for 4.0, such as JSGantt. You now call the PageMenu or Menu methods and get a menu object to change, based on which menu you want to affect. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Wed Aug 3 14:58:35 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 3 Aug 2011 14:58:35 -0400 Subject: [rt-users] RT 4.0.1 Custom Field -> Wikitext box not saving all data. In-Reply-To: <4E3995CD.5080001@gmail.com> References: <4E2DDC25.8080306@gmail.com> <20110725231536.GJ2013@jibsheet.com> <4E2E00C0.6050707@gmail.com> <20110726141038.GE807@jibsheet.com> <4E309327.90006@gmail.com> <20110727224314.GN807@jibsheet.com> <4E3095DE.6010305@gmail.com> <4E39900B.2060608@gmail.com> <20110803182833.GM43312@jibsheet.com> <4E3995CD.5080001@gmail.com> Message-ID: <20110803185835.GO43312@jibsheet.com> On Wed, Aug 03, 2011 at 01:39:09PM -0500, Scott wrote: > On 08/03/2011 01:28 PM, Kevin Falcone wrote: > > On Wed, Aug 03, 2011 at 01:14:35PM -0500, Scott wrote: > > Just to follow up, I did get this working. I went into the Custom Fields->"Field > Name"->Group Rights > and clicked the all rights on each tab (General, Staff, Administrators) for Privileged users. > > Unfortunately, without knowing your previous configuration we can't > replicate and fix the problem. > > > I can send it to you, it was rt 3.8 on mysql. It is still in production, I am switching over > to the new > rt 4.0.1/Oracle this weekend. Not sure what I should send you. As I've said previously: "It's much more interesting to me to know how they *currently* get their ModifyCustomField rights on that CF." So you need to go looking for ModifyCustomField grants -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From todd at chaka.net Wed Aug 3 15:22:20 2011 From: todd at chaka.net (Todd Chapman) Date: Wed, 3 Aug 2011 15:22:20 -0400 Subject: [rt-users] RT3.8 -> RT4 Callback changes - Elements/Tabs/Default In-Reply-To: <4E3969FC.9080806@thingy.com> References: <4E3969FC.9080806@thingy.com> Message-ID: Howard, I just did this for Asset Tracker. Let me know if you need any help. -Todd On Wed, Aug 3, 2011 at 11:32 AM, Howard Jones wrote: > Having gotten a working base RT4 install with my data in it, I'm going > through the few local changes we have and confirming that they still > work. Mostly they do, but one doesn't and I don't exactly see the "new way": > > In my old Elements/Tabs/Default I modified $toptabs, to add some extra > options to the side menu: > > $toptabs->{'ZZZZZX'} = { title => loc('Conferences'), > ? ? ? ? ? ? ? ? ? ? ? ? path => 'Extras/conferences.html' > ? ? ? ? ? ? ? ? ? ? ? ?}; > > In the new interface, it looks like Elements/Tabs/Default is now > Elements/Tabs/Privileged but that doesn't look like it takes any > parameters, so I don't see what it could modify. > > So how do you modify the menus in RT 4.0.x? And I guess more generally: > is there some kind of migration guidance online somewhere for upgraders? > > Thanks for any pointers, > > Howie > > -------- > 2011 Training: http://bestpractical.com/services/training.html > From sthild at gmail.com Wed Aug 3 16:37:10 2011 From: sthild at gmail.com (Scott) Date: Wed, 03 Aug 2011 15:37:10 -0500 Subject: [rt-users] RT 4.0.1 Custom Field -> Wikitext box not saving all data. In-Reply-To: <20110803185835.GO43312@jibsheet.com> References: <4E2DDC25.8080306@gmail.com> <20110725231536.GJ2013@jibsheet.com> <4E2E00C0.6050707@gmail.com> <20110726141038.GE807@jibsheet.com> <4E309327.90006@gmail.com> <20110727224314.GN807@jibsheet.com> <4E3095DE.6010305@gmail.com> <4E39900B.2060608@gmail.com> <20110803182833.GM43312@jibsheet.com> <4E3995CD.5080001@gmail.com> <20110803185835.GO43312@jibsheet.com> Message-ID: <4E39B176.4030106@gmail.com> On 08/03/2011 01:58 PM, Kevin Falcone wrote: > On Wed, Aug 03, 2011 at 01:39:09PM -0500, Scott wrote: >> On 08/03/2011 01:28 PM, Kevin Falcone wrote: >> >> On Wed, Aug 03, 2011 at 01:14:35PM -0500, Scott wrote: >> >> Just to follow up, I did get this working. I went into the Custom Fields->"Field >> Name"->Group Rights >> and clicked the all rights on each tab (General, Staff, Administrators) for Privileged users. >> >> Unfortunately, without knowing your previous configuration we can't >> replicate and fix the problem. >> >> >> I can send it to you, it was rt 3.8 on mysql. It is still in production, I am switching over >> to the new >> rt 4.0.1/Oracle this weekend. Not sure what I should send you. > As I've said previously: > > "It's much more interesting to me to know how they *currently* get > their ModifyCustomField rights on that CF." > > So you need to go looking for ModifyCustomField grants > In the rt 3.8, the custom field did not have any rights granted, this was set up in the queue with a certain group having these permissions. Current rights /(Check box to revoke right)/ AdminQueue AssignCustomFields CommentOnTicket CreateTicket DeleteTicket ModifyCustomField ModifyScrips ModifyTicket OwnTicket ReplyToTicket SeeCustomField SeeQueue ShowACL ShowOutgoingEmail ShowScrips ShowTemplate ShowTicket ShowTicketComments StealTicket TakeTicket Watch WatchAsAdminCc These seem to be set in the rt4 install, but I'm not sure if they were originally. I will try to follow the rights that are checked when I do the final RT 3.8 (mysql) -> RT 4.0.1 (mysql) - > RT 4.0.1 (Oracle) and let you know if it was something in the conversion. Sorry for the confusion, there are a lot of ways the ACL's can be setup. > -kevin > > > > -------- > 2011 Training: http://bestpractical.com/services/training.html -------------- next part -------------- An HTML attachment was scrubbed... URL: From joydragon at gmail.com Wed Aug 3 17:02:45 2011 From: joydragon at gmail.com (Joy Dragon) Date: Wed, 3 Aug 2011 17:02:45 -0400 Subject: [rt-users] Question about RT4 Articles Message-ID: Hi, I'm trying to implement Articles in my installation of RT4 I've already set up the name, summary and also set up a Custom Field for that Class. But when I include that article in my reply to the ticket it comes with a weird format I just want to set up a normal stock answers database, but the normal display comes like: #Article Number: Article Title ----------------------------------------- Article Summary CF Name: ----------------------------------------- CF Description How can I change this so I can simply get the content of the Article... or actually just the content of the custom fields attached to that Article? Thanks in advance Joy Dragon unki no ryoushi From joydragon at gmail.com Wed Aug 3 17:03:34 2011 From: joydragon at gmail.com (Joy Dragon) Date: Wed, 3 Aug 2011 17:03:34 -0400 Subject: [rt-users] Extract Custom Field Value Debug? In-Reply-To: <20110729191855.GE43312@jibsheet.com> References: <20110729191855.GE43312@jibsheet.com> Message-ID: Thanks I was missing the RT_SiteConfig.pm configuration Joy Dragon unki no ryoushi On Fri, Jul 29, 2011 at 3:18 PM, Kevin Falcone wrote: > On Fri, Jul 29, 2011 at 12:27:31PM -0400, Joy Dragon wrote: >> I want to ask a question about this plugin >> Does it still work fot RT4? >> I'm trying to set it for a specific queue, so I set up a CF, a >> template, a scrip. Also I turned on the "ModifyCustomField" right for >> everybody, so it doesn't trigger right issues. >> It should work with just that right? Am I missing something? >> I want to debug it.. how can I do it? > > Turn your Logs up to debug > > -kevin > > > -------- > 2011 Training: http://bestpractical.com/services/training.html > From falcone at bestpractical.com Wed Aug 3 18:39:20 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 3 Aug 2011 18:39:20 -0400 Subject: [rt-users] Question about RT4 Articles In-Reply-To: References: Message-ID: <20110803223920.GP43312@jibsheet.com> On Wed, Aug 03, 2011 at 05:02:45PM -0400, Joy Dragon wrote: > I'm trying to implement Articles in my installation of RT4 > I've already set up the name, summary and also set up a Custom Field > for that Class. > But when I include that article in my reply to the ticket it comes > with a weird format > I just want to set up a normal stock answers database, but the normal > display comes like: > > #Article Number: Article Title > ----------------------------------------- > Article Summary > CF Name: > ----------------------------------------- > CF Description > > How can I change this so I can simply get the content of the > Article... or actually just the content of the custom fields attached > to that Article? > > Thanks in advance If you visit the Class modify page, you'll find some checkboxes to control that behavior -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From thierry.thelliez.tech at gmail.com Wed Aug 3 19:19:56 2011 From: thierry.thelliez.tech at gmail.com (Thierry Thelliez) Date: Wed, 3 Aug 2011 17:19:56 -0600 Subject: [rt-users] Restricting to one attachment per ticket Message-ID: In order to sync the life cycle of attachments and tickets, we are exploring the idea of restricting to just one the number of attachment for a given ticket. Has anyone done that? Where would be a good starting point? Thanks, Thierry Thelliez From joydragon at gmail.com Wed Aug 3 20:18:25 2011 From: joydragon at gmail.com (Joy Dragon) Date: Wed, 3 Aug 2011 20:18:25 -0400 Subject: [rt-users] Question about RT4 Articles In-Reply-To: <20110803223920.GP43312@jibsheet.com> References: <20110803223920.GP43312@jibsheet.com> Message-ID: Oh cool, I haven't noticed Thanks! Joy Dragon unki no ryoushi On Wed, Aug 3, 2011 at 6:39 PM, Kevin Falcone wrote: > On Wed, Aug 03, 2011 at 05:02:45PM -0400, Joy Dragon wrote: >> I'm trying to implement Articles in my installation of RT4 >> I've already set up the name, summary and also set up a Custom Field >> for that Class. >> But when I include that article in my reply to the ticket it comes >> with a weird format >> I just want to set up a normal stock answers database, but the normal >> display comes like: >> >> #Article Number: Article Title >> ----------------------------------------- >> Article Summary >> CF Name: >> ----------------------------------------- >> CF Description >> >> How can I change this so I can simply get the content of the >> Article... or actually just the content of the custom fields attached >> to that Article? >> >> Thanks in advance > > If you visit the Class modify page, you'll find some checkboxes to > control that behavior > > -kevin > > > -------- > 2011 Training: http://bestpractical.com/services/training.html > From todd at chaka.net Wed Aug 3 20:26:06 2011 From: todd at chaka.net (Todd Chapman) Date: Wed, 3 Aug 2011 20:26:06 -0400 Subject: [rt-users] Restricting to one attachment per ticket In-Reply-To: References: Message-ID: Thierry, That would be more difficult than you might think. Each email in RT's ticket history is represented by a transaction with one or more attachments. For example one email may have an html part and a plain text part, each of which is actually stored as an attachment. You probably want to allow one "file" attachment per ticket. You may be able to do this by counting the number of ticket transaction attachments that have a non-null filename in the attachments table before creating a new attachment. You would have to customize the email gateway or email parser to do this. You could also remove the file upload from the web interface if the ticket already has an attachment. Ultimately this is doable but will require some careful, custom coding. On Wed, Aug 3, 2011 at 7:19 PM, Thierry Thelliez wrote: > In order to sync the life cycle of attachments and tickets, we are > exploring the idea of restricting to just one the number of attachment > for a given ticket. > > Has anyone done that? ?Where would be a good starting point? > > > Thanks, > Thierry Thelliez > > -------- > 2011 Training: http://bestpractical.com/services/training.html > From John.Alberts at exlibrisgroup.com Wed Aug 3 21:29:53 2011 From: John.Alberts at exlibrisgroup.com (John Alberts) Date: Thu, 4 Aug 2011 01:29:53 +0000 Subject: [rt-users] relative data ticket search for monthly report? Message-ID: Hi. I've found quite a few examples and documentation about using relative dates to search RT; however, for the life of me, I can't figure out how to use relative dates to get a list of tickets that were created last month. I would like to create and save a search for our secretary, so she can easily get a list of tickets in a specific queue that were created last month. Without using relative dates, getting the tickets in this queue that were created last month is not a problem. This works perfect. Queue = 'Root Cause Analysis Forms' AND ( Created >= '07-01-2011' AND Created < '08-01-2011' ) Using relative dates, I tried these, and none work how I want. # This works, but the end date isn't relative Queue = 'Root Cause Analysis Forms' AND ( Created >= 'first of last month' AND Created < '08-01-2011' ) # Returns 0 results Queue = 'Root Cause Analysis Forms' AND ( Created >= 'first of last month' AND Created < 'first of this month' ) # Returns 0 results Queue = 'Root Cause Analysis Forms' AND ( Created >= 'first of last month' AND Created < 'first of the month' ) # Returns 0 results Queue = 'Root Cause Analysis Forms' AND ( Created >= 'first of last month' AND Created < 'this month' ) #Returns 0 results Queue = 'Root Cause Analysis Forms' AND ( Created >= 'first of last month' AND Created <= 'end of last month' ) Any help appreciated. Thanks John -------------- next part -------------- An HTML attachment was scrubbed... URL: From trs at bestpractical.com Wed Aug 3 21:32:14 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Wed, 03 Aug 2011 21:32:14 -0400 Subject: [rt-users] Restricting to one attachment per ticket In-Reply-To: References: Message-ID: <4E39F69E.3040400@bestpractical.com> Thierry, Todd makes good points about the difficulty of this, but the suggestion to count based on non-null filenames probably wouldn't work in reality. Many folks have images, vcards, etc automatically attached to their outgoing email for branding purposes. Sometimes these images are inline and don't have a filename, but just as often they _do_ have a filename, which RT dutifully records. One correspondence with such a signature, and there goes your file upload limit. I'd wager that there are better ways to attack your problem. Thomas From rocel at biz.phisl.net Wed Aug 3 21:54:09 2011 From: rocel at biz.phisl.net (Rocel M. Lacida) Date: Thu, 04 Aug 2011 09:54:09 +0800 Subject: [rt-users] Access RT from behind firewall In-Reply-To: <3899DD427BF4B94BB7E9176DEFB95C8F04D782AF@buf-exa.ctg.com> References: <4E38F3E2.3050006@biz.phisl.net> <3899DD427BF4B94BB7E9176DEFB95C8F04D782AF@buf-exa.ctg.com> Message-ID: <4E39FBC1.9080205@biz.phisl.net> Hi Darin, Good Day! Yeah it's really weird why it doesn't redirect the traffic to my local RT server. Where in fact I could access it locally. The firewall NAting configuration is fine I tried changing this config to other local ip which point to a webserver it redirect fine. I don't know where the real culprit is Openvz where our RT is installed or the RT itself. Regards, Rocel On 8/3/2011 8:09 PM, Darin Perusich wrote: > NAT'ing the traffic to your RT server should work just fine or use a > proxy server. > > -- > Darin Perusich > Email: Darin.Perusich at ctg.com > Office: 716-888-3690 > > >> -----Original Message----- >> From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- >> bounces at lists.bestpractical.com] On Behalf Of Rocel M. Lacida >> Sent: Wednesday, August 03, 2011 3:08 AM >> To: rt-users at lists.bestpractical.com >> Subject: [rt-users] Access RT from behind firewall >> >> Hi All, >> >> I have RT running on Openvz hosted locally and this was running very >> will. Now my concern is how do I make users to access RT from the >> outside? I have tried port forwarding port 80 to it but doesn't work. >> >> Is there any config that I would like to set on RT configuration? >> >> Regards, >> Rocel Lacida >> >> -------- >> 2011 Training: http://bestpractical.com/services/training.html > The information transmitted is intended only for the person or entity to which > it is addressed and may contain confidential and/or privileged material. Any > review, retransmission, dissemination or other use of, or taking of any action > in reliance upon, this information by persons or entities other than the > intended recipient is prohibited. If you are not the intended recipient of this > message, please contact the sender and delete this material from this computer. > > From luca.villani at dada.net Thu Aug 4 09:03:20 2011 From: luca.villani at dada.net (Luca Villani) Date: Thu, 4 Aug 2011 15:03:20 +0200 Subject: [rt-users] Temporary directory for uploaded file when creating a ticket Message-ID: <201108041503.20916.luca.villani@dada.eu> Hi. In our instalaltion, when we create a ticket via webinterface with an attached file, it is stored in /var/tmp/ In order to clusterize RT we mut change this directory to a nfs mounted share, but we have found no configuration keyword for tmpdir handling. We have try to modify the TMPDIR variable for apache, but it doesn't work for RT installation. Is there any method to change this behaviour? -- Luca Villani - Register.It S.p.A. - Dada Group Tel: +39 055 20021517 Mobile: +39 335 8753086 ICQ: 76272621 Skype: luca.villani From trs at bestpractical.com Thu Aug 4 09:12:37 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Thu, 04 Aug 2011 09:12:37 -0400 Subject: [rt-users] Access RT from behind firewall In-Reply-To: <4E39FBC1.9080205@biz.phisl.net> References: <4E38F3E2.3050006@biz.phisl.net> <3899DD427BF4B94BB7E9176DEFB95C8F04D782AF@buf-exa.ctg.com> <4E39FBC1.9080205@biz.phisl.net> Message-ID: <4E3A9AC5.4060800@bestpractical.com> On 08/03/2011 09:54 PM, Rocel M. Lacida wrote: > Yeah it's really weird why it doesn't redirect the traffic to my local > RT server. Where in fact I could access it locally. The firewall NAting > configuration is fine I tried changing this config to other local ip > which point to a webserver it redirect fine. I don't know where the real > culprit is Openvz where our RT is installed or the RT itself. RT just sits on a webserver and serves pages. It doesn't care where network traffic comes from, as long as it can reach the webserver. You may have your webserver or VM configured to only allow requests from certain subnets or something. Thomas From mark at good-stuff.co.uk Thu Aug 4 09:29:37 2011 From: mark at good-stuff.co.uk (Mark Goodge) Date: Thu, 04 Aug 2011 14:29:37 +0100 Subject: [rt-users] Re-opening tickets as 'nobody' Message-ID: <4E3A9EC1.3030600@good-stuff.co.uk> Hi, How can I configure RT so that a ticket which has previously been assigned to a user and resolved is automatically re-assigned back to the default of 'nobody' if re-opened by an incoming email? To give some background on this request, we've recently switched from a normal, 9-5 weekday only working week for customer services to an extended hours 7-day operation. What that means is that if a customer replies to a ticket which has previously been closed, the CS rep who originally dealt with it may not be on shift when the reply comes in. So, instead of opening back up in their own queue, we want all re-opened tickets to appear in the default queue so that they're available to be taken by the first person who is free to deal with it. I'm not an RT expert, so if this kind of thing is already answered in the documentation then feel free to just point me at the right place. Cheers Mark -- Sent from my Babbage Difference Engine http://mark.goodge.co.uk From falcone at bestpractical.com Thu Aug 4 10:42:13 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 4 Aug 2011 10:42:13 -0400 Subject: [rt-users] relative data ticket search for monthly report? In-Reply-To: References: Message-ID: <20110804144213.GQ43312@jibsheet.com> On Thu, Aug 04, 2011 at 01:29:53AM +0000, John Alberts wrote: > Hi. I've found quite a few examples and documentation about using relative dates to search > RT; however, for the life of me, I can't figure out how to use relative dates to get a list of > tickets that were created last month. > I would like to create and save a search for our secretary, so she can easily get a list of > tickets in a specific queue that were created last month. Without using relative dates, > getting the tickets in this queue that were created last month is not a problem. This works > perfect. We use the CPAN module Time::ParseDate, so you can use whatever syntax it supports. http://search.cpan.org/~muir/Time-modules-2011.0517/lib/Time/ParseDate.pm -kevin > Queue = 'Root Cause Analysis Forms' AND ( Created >= '07-01-2011' AND Created < '08-01-2011' > ) > Using relative dates, I tried these, and none work how I want. > # This works, but the end date isn't relative > Queue = 'Root Cause Analysis Forms' AND ( Created >= 'first of last month' AND Created < > '08-01-2011' ) > # Returns 0 results > Queue = 'Root Cause Analysis Forms' AND ( Created >= 'first of last month' AND Created < > 'first of this month' ) > # Returns 0 results > Queue = 'Root Cause Analysis Forms' AND ( Created >= 'first of last month' AND Created < > 'first of the month' ) > # Returns 0 results > Queue = 'Root Cause Analysis Forms' AND ( Created >= 'first of last month' AND Created < > 'this month' ) > #Returns 0 results > Queue = 'Root Cause Analysis Forms' AND ( Created >= 'first of last month' AND Created <= > 'end of last month' ) > Any help appreciated. > Thanks > John > > -------- > 2011 Training: http://bestpractical.com/services/training.html -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Thu Aug 4 10:47:00 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 4 Aug 2011 10:47:00 -0400 Subject: [rt-users] Re-opening tickets as 'nobody' In-Reply-To: <4E3A9EC1.3030600@good-stuff.co.uk> References: <4E3A9EC1.3030600@good-stuff.co.uk> Message-ID: <20110804144700.GR43312@jibsheet.com> On Thu, Aug 04, 2011 at 02:29:37PM +0100, Mark Goodge wrote: > Hi, > > How can I configure RT so that a ticket which has previously been > assigned to a user and resolved is automatically re-assigned back to > the default of 'nobody' if re-opened by an incoming email? > > To give some background on this request, we've recently switched > from a normal, 9-5 weekday only working week for customer services > to an extended hours 7-day operation. What that means is that if a > customer replies to a ticket which has previously been closed, the > CS rep who originally dealt with it may not be on shift when the > reply comes in. So, instead of opening back up in their own queue, > we want all re-opened tickets to appear in the default queue so that > they're available to be taken by the first person who is free to > deal with it. > > I'm not an RT expert, so if this kind of thing is already answered > in the documentation then feel free to just point me at the right > place. The On Reopen condition will trigger any time the ticket moves from an inactive status to an active status. You could use that plus a 1 line custom action to set the owner to nobody, if you're ok with the possible failure modes (internal user manually reopening a ticket). If you need it to be explicitly a part of the On Correspond Open Tickets scrip, you'll need to extend the AutoOpen action a bit to change the owner. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Thu Aug 4 10:54:01 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 4 Aug 2011 10:54:01 -0400 Subject: [rt-users] Temporary directory for uploaded file when creating a ticket In-Reply-To: <201108041503.20916.luca.villani@dada.eu> References: <201108041503.20916.luca.villani@dada.eu> Message-ID: <20110804145401.GS43312@jibsheet.com> On Thu, Aug 04, 2011 at 03:03:20PM +0200, Luca Villani wrote: > In our instalaltion, when we create a ticket via webinterface with an attached > file, it is stored in /var/tmp/ > > In order to clusterize RT we mut change this directory to a nfs mounted share, > but we have found no configuration keyword for tmpdir handling. > > We have try to modify the TMPDIR variable for apache, but it doesn't work for > RT installation. > > Is there any method to change this behaviour? Depending on your version of RT, it uses HTML::Mason's cgi_object, which is often CGI.pm, and that should respect TMPDIR -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From luca.villani at dada.net Thu Aug 4 11:15:38 2011 From: luca.villani at dada.net (Luca Villani) Date: Thu, 4 Aug 2011 17:15:38 +0200 Subject: [rt-users] Temporary directory for uploaded file when creating a ticket In-Reply-To: <20110804145401.GS43312@jibsheet.com> References: <201108041503.20916.luca.villani@dada.eu> <20110804145401.GS43312@jibsheet.com> Message-ID: <201108041715.38601.luca.villani@dada.eu> In data gioved? 4 agosto 2011 16:54:01, Kevin Falcone ha scritto: > Depending on your version of RT, it uses HTML::Mason's cgi_object, > which is often CGI.pm, and that should respect TMPDIR We had upgrade yesterday to RT 4.0.1, this is the relevand section in apache config: Order allow,deny Allow from all SetEnv TMPDIR /www/COMMON/tmp SetHandler perl-script PerlResponseHandler Plack::Handler::Apache2 PerlSetVar psgi_app /opt/rt/rt-4.0.1/sbin/rt-server use Plack::Handler::Apache2; Plack::Handler::Apache2->preload("/opt/rt/rt-4.0.1/sbin/rt-server"); SetEnv appears also at virtualhost definition, with no results. -- Luca Villani - Register.It S.p.A. - Dada Group Tel: +39 055 20021517 Mobile: +39 335 8753086 ICQ: 76272621 Skype: luca.villani From luca.villani at dada.net Thu Aug 4 11:31:03 2011 From: luca.villani at dada.net (Luca Villani) Date: Thu, 4 Aug 2011 17:31:03 +0200 Subject: [rt-users] Broken images visualization after upgrade 3.6.6 -> 4.0.1 Message-ID: <201108041731.03766.luca.villani@dada.eu> Hi. We have upgrade our installation from 3.6.6 to 4.0.1, and now all images will not be show inline in the webinterface: only the text "Message body not shown because it is not plain text." and a link to download the image. In our config there is Set( $ShowTransactionImages, 1); and Set( $MaxInlineBody, 12000); but for my user this value is set to 0. Any hint? -- Luca Villani - Register.It S.p.A. - Dada Group Tel: +39 055 20021517 Mobile: +39 335 8753086 ICQ: 76272621 Skype: luca.villani From thierry.thelliez.tech at gmail.com Thu Aug 4 12:00:08 2011 From: thierry.thelliez.tech at gmail.com (Thierry Thelliez) Date: Thu, 4 Aug 2011 10:00:08 -0600 Subject: [rt-users] Restricting to one attachment per ticket In-Reply-To: <4E39F69E.3040400@bestpractical.com> References: <4E39F69E.3040400@bestpractical.com> Message-ID: Thanks for your answers. The use case is that end users are submitting forms as attachments. This works fine until they want to submit updates to these forms. Some are submitting a new ticket with the updated form, some are just adding an attachment (updated form) to an old ticket. Since we are associating the form status with the ticket status, it becomes confusing to have multiple forms in one ticket. For example the first submitted form could have wrong data, when a second form could be correct. I was thinking of creating a scrip 'On Correspond' checking for existing attachments. Since the forms are expected to be Excel-like, we could count only the .xls(s,m) and .csv. We would then reject a new correspondence if it comes with an attachment AND if we already have one Excel-like file. I am not an expert in Perl/RT. Any piece of code to help me started would be really appreciated. Thanks, Thierry From elyons at opb.org Thu Aug 4 16:40:15 2011 From: elyons at opb.org (Erik Lyons) Date: Thu, 4 Aug 2011 13:40:15 -0700 Subject: [rt-users] ExternalAuth seems to do nothing Message-ID: I have RT 4.0.1 newly installed and functioning on Fedora 15. Additionally, I've installed RT::Authen::ExternalAuth and (I think) added all the corresponding config directives, pointing to an AD server. So far I've seen no indication that any LDAP connection has been attempted, I can only authenticate as an internal RT user, and I see no log messages of any sort involving ExternalAuth or LDAP or any related thing. Logging is on debug. What am I missing? Wasn't sure about the d_filter, which I assume can be anything. If this was invalid would it totally disable the LDAP connection/functionality? Also, what is the syntax for putting DOMAIN\ in front of the AD admin user? 'DOMAIN\\Administrator'? And what if your admin password happens to have an apostrophe in it, does escaping with backslash have the desired result or are there multiple escape levels to worry about? Here is my RT_SiteConfig.pm: Set($WebPath, ""); Set($Timezone, "US/Pacific"); Set(@Plugins, (qw(RT::Authen::ExternalAuth))); Set($DatabaseRTHost, "localhost"); Set($LogToSyslog, "debug"); Set($LogToScreen, "error"); Set($LogStackTraces, "debug"); Set($LogToFile, 1); Set($LogDir, q{var/log}); Set($LogToFileNamed, "rt.log"); #log to rt.log Set($LogoLinkURL, "http://helpdesk.here.org"); Set($LogoAltText, "Your Help Desk from Information Technology"); Set($HomePageRefreshInterval, 1200); Set($PlainTextPre, 0); Set($SuppressInlineTextFiles, 1); Set(@Active_MakeClicky, qw('httpurl')); Set( $rtname, 'here.org' ); Set( $DatabaseUser, 'rt_user' ); Set( $CorrespondAddress, 'helpdesk at here.org' ); Set( $DatabaseRequireSSL, '' ); Set( $WebPort, '80' ); Set( $Organization, 'here.org' ); Set( $DatabaseType, 'mysql' ); Set( $DatabasePassword, 'secret' ); Set( $DatabaseAdmin, 'root' ); Set( $SendmailPath, '/usr/sbin/sendmail' ); Set( $WebDomain, 'helpdesk.here.org' ); Set( $DatabaseAdminPassword, 'secret' ); Set( $CommentAddress, 'helpdesk at here.org' ); Set( $DatabaseHost, 'localhost' ); Set( $DatabaseName, 'rt4' ); Set( $OwnerEmail, 'elyons at here.org' ); Set($ExternalAuthPriority, [ 'My_LDAP', 'My_MySQL', 'My_SSO_Cookie' ] ); # The order in which the services defined in ExternalSettings # should be used to get information about users. This includes # RealName, Tel numbers etc, but also whether or not the user # should be considered disabled. # # Once user info is found, no more services are checked. # # You CANNOT use a SSO cookie for authentication. Set($ExternalInfoPriority, [ 'My_MySQL', 'My_LDAP' ] ); # If this is set to true, then the relevant packages will # be loaded to use SSL/TLS connections. At the moment, # this just means "use Net::SSLeay;" Set($ExternalServiceUsesSSLorTLS, 0); # If this is set to 1, then users should be autocreated by RT # as internal users if they fail to authenticate from an # external service. Set($AutoCreateNonExternalUsers, 0); # These are the full settings for each external service as a HashOfHashes # Note that you may have as many external services as you wish. They will # be checked in the order specified in the Priority directives above. # e.g. # Set(ExternalAuthPriority,['My_LDAP','My_MySQL','My_Oracle','SecondaryLDAP','Other-DB']); # Set($ExternalSettings, { # AN EXAMPLE LDAP SERVICE 'My_LDAP' => { ## GENERIC SECTION # The type of service (db/ldap/cookie) 'type' => 'ldap', # The server hosting the service 'server' => 'blacksun.here.org', ## SERVICE-SPECIFIC SECTION # If you can bind to your LDAP server anonymously you should # remove the user and pass config lines, otherwise specify them here: # # The username RT should use to connect to the LDAP server 'user' => 'Administrator', # The password RT should use to connect to the LDAP server 'pass' => 'secret', # # The LDAP search base 'base' => 'ou=Organisational Unit,dc=here,dc=org', # # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! # YOU **MUST** SPECIFY A filter AND A d_filter!! # # The filter to use to match RT-Users 'filter' => '(objectClass=organizationalPerson)', # A catch-all example filter: '(objectClass=*)' # # The filter that will only match disabled users 'd_filter' => '(objectClass=THINGY)', # A catch-none example d_filter: '(objectClass=FooBarBaz)' # # Should we try to use TLS to encrypt connections? 'tls' => 0, # SSL Version to provide to Net::SSLeay *if* using SSL 'ssl_version' => 3, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? 'group' => 'member', # What is the attribute for the group object that determines membership? # 'group_attr' => 'GROUP_ATTR', 'group_attr' => 'cn', ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user # This example shows what you *can* specify.. I recommend reducing this # to just the Name and EmailAddress to save encountering problems later. 'attr_match_list' => [ 'Name', 'EmailAddress' # 'EmailAddress', # 'RealName', # 'WorkPhone', # 'Address2' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } }, # An example SSO cookie service 'My_SSO_Cookie' => { # # The type of service (db/ldap/cookie) 'type' => 'cookie', # The name of the cookie to be used 'name' => 'loginCookieValue', # The users table 'u_table' => 'users', # The username field in the users table 'u_field' => 'username', # The field in the users table that uniquely identifies a user # and also exists in the cookies table 'u_match_key' => 'userID', # The cookies table 'c_table' => 'login_cookie', # The field that stores cookie values 'c_field' => 'loginCookieValue', # The field in the cookies table that uniquely identifies a user # and also exists in the users table 'c_match_key' => 'loginCookieUserID', # The DB service in this configuration to use to lookup the cookie information 'db_service_name' => 'My_MySQL' } } ); -------------- next part -------------- An HTML attachment was scrubbed... URL: From John.Alberts at exlibrisgroup.com Thu Aug 4 17:28:28 2011 From: John.Alberts at exlibrisgroup.com (John Alberts) Date: Thu, 4 Aug 2011 21:28:28 +0000 Subject: [rt-users] relative data ticket search for monthly report? In-Reply-To: <20110804144213.GQ43312@jibsheet.com> Message-ID: I know, and I looked at the docs, but I can't figure out how to do what I want. I figured someone on the list must have figured out a way to get last months report easily, regardless of how long it is into the current month. After spending more time on this, it turns out Created >= 'first of last month' doesn't work either. It's not documented to work, but it did return the results I expected. I found out the only reason it did, was because there are no tickets in the queue I queried older than a month anyway. :) The problem is, I can't figure out if it's possible to combine a relative date with other criterion. For instance, 'last month' returns exactly one month ago, so since today is Aug 4th, it returns July 4th, although I need July 1st @midnight. Any ideas? ---------- John Alberts Cloud Optimization Engineer Ex Libris (USA) Inc. 1350 E. Touhy Ave. Suite 200 East Des Plaines, IL 60018 Phone: 1-219-979-6560 Follow Ex Libris on Twitter: @exlibrisgroup On 8/4/11 9:42 AM, "Kevin Falcone" wrote: >On Thu, Aug 04, 2011 at 01:29:53AM +0000, John Alberts wrote: >> Hi. I've found quite a few examples and documentation about using >>relative dates to search >> RT; however, for the life of me, I can't figure out how to use >>relative dates to get a list of >> tickets that were created last month. >> I would like to create and save a search for our secretary, so she >>can easily get a list of >> tickets in a specific queue that were created last month. Without >>using relative dates, >> getting the tickets in this queue that were created last month is >>not a problem. This works >> perfect. > >We use the CPAN module Time::ParseDate, so you can use whatever syntax >it supports. >http://search.cpan.org/~muir/Time-modules-2011.0517/lib/Time/ParseDate.pm > >-kevin > >> Queue = 'Root Cause Analysis Forms' AND ( Created >= '07-01-2011' >>AND Created < '08-01-2011' >> ) >> Using relative dates, I tried these, and none work how I want. >> # This works, but the end date isn't relative >> Queue = 'Root Cause Analysis Forms' AND ( Created >= 'first of last >>month' AND Created < >> '08-01-2011' ) >> # Returns 0 results >> Queue = 'Root Cause Analysis Forms' AND ( Created >= 'first of last >>month' AND Created < >> 'first of this month' ) >> # Returns 0 results >> Queue = 'Root Cause Analysis Forms' AND ( Created >= 'first of last >>month' AND Created < >> 'first of the month' ) >> # Returns 0 results >> Queue = 'Root Cause Analysis Forms' AND ( Created >= 'first of last >>month' AND Created < >> 'this month' ) >> #Returns 0 results >> Queue = 'Root Cause Analysis Forms' AND ( Created >= 'first of last >>month' AND Created <= >> 'end of last month' ) >> Any help appreciated. >> Thanks >> John > >> >> -------- >> 2011 Training: http://bestpractical.com/services/training.html > > >-------- >2011 Training: http://bestpractical.com/services/training.html From michael.steen at livetext.com Thu Aug 4 18:12:22 2011 From: michael.steen at livetext.com (Michael Steen) Date: Thu, 4 Aug 2011 17:12:22 -0500 Subject: [rt-users] Convert Other Ticketing System DB to RT? Message-ID: All, I am wondering if anyone has successfully converted a database from another ticketing system to RT. I found a thread from 2008 about OTRS ( http://www.gossamer-threads.com/lists/rt/users/81165) in which Jesse said that most people abandon their former ticketing systems to start fresh with RT. In my case, I have about 1200 tickets that I would like to save currently living in a Support Center ticketing system by Quality Unit. If anyone has had success in converting a DB, and/or if there is any existing documentation I haven't found, please let me know. Also, if anyone has met with failure attempting to do something like this, I would appreciate your feedback, as well. I'd like to avoid wasted effort if it's not worth it in the long run. Thanks, Mike -------------- next part -------------- An HTML attachment was scrubbed... URL: From michael.steen at livetext.com Thu Aug 4 18:39:56 2011 From: michael.steen at livetext.com (Michael Steen) Date: Thu, 4 Aug 2011 17:39:56 -0500 Subject: [rt-users] Convert Other Ticketing System DB to RT? In-Reply-To: References: Message-ID: Forgot to mention that we're using RT 3.8.9 On Thu, Aug 4, 2011 at 5:12 PM, Michael Steen wrote: > All, > > I am wondering if anyone has successfully converted a database from another > ticketing system to RT. I found a thread from 2008 about OTRS ( > http://www.gossamer-threads.com/lists/rt/users/81165) in which Jesse said > that most people abandon their former ticketing systems to start fresh with > RT. > > In my case, I have about 1200 tickets that I would like to save currently > living in a Support Center ticketing system by Quality Unit. If anyone has > had success in converting a DB, and/or if there is any existing > documentation I haven't found, please let me know. Also, if anyone has met > with failure attempting to do something like this, I would appreciate your > feedback, as well. I'd like to avoid wasted effort if it's not worth it in > the long run. > > Thanks, > > Mike > -------------- next part -------------- An HTML attachment was scrubbed... URL: From chrisherrmann7 at gmail.com Thu Aug 4 19:02:35 2011 From: chrisherrmann7 at gmail.com (Chris Herrmann) Date: Fri, 5 Aug 2011 09:02:35 +1000 Subject: [rt-users] External access for rt Message-ID: <73508C47-2DE7-4754-B06D-42556328540F@gmail.com> Is rt configured as a virtual host to only respond to a particular URL? For example surfing to http://10.0.0.1 is not the same as surfing to your external ip or hostname myrt.mycompany.com. Chris Herrmann Far Edge +612 84251400 +614 03393309 http://www.faredge.com.au From kfcrocker at lbl.gov Thu Aug 4 20:08:39 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Thu, 4 Aug 2011 17:08:39 -0700 Subject: [rt-users] Convert Other Ticketing System DB to RT? In-Reply-To: References: Message-ID: Michael, Several years ago we needed to convert some tickets from a "home" ticket system to RT. We did it via a perl program using the API. I'd have to search some of my old archives to find it, if you are interested. Kenn LBNL On Thu, Aug 4, 2011 at 3:12 PM, Michael Steen wrote: > All, > > I am wondering if anyone has successfully converted a database from another > ticketing system to RT. I found a thread from 2008 about OTRS ( > http://www.gossamer-threads.com/lists/rt/users/81165) in which Jesse said > that most people abandon their former ticketing systems to start fresh with > RT. > > In my case, I have about 1200 tickets that I would like to save currently > living in a Support Center ticketing system by Quality Unit. If anyone has > had success in converting a DB, and/or if there is any existing > documentation I haven't found, please let me know. Also, if anyone has met > with failure attempting to do something like this, I would appreciate your > feedback, as well. I'd like to avoid wasted effort if it's not worth it in > the long run. > > Thanks, > > Mike > > > -------- > 2011 Training: http://bestpractical.com/services/training.html > -------------- next part -------------- An HTML attachment was scrubbed... URL: From michael.steen at livetext.com Thu Aug 4 20:17:58 2011 From: michael.steen at livetext.com (Michael Steen) Date: Thu, 4 Aug 2011 19:17:58 -0500 Subject: [rt-users] Convert Other Ticketing System DB to RT? In-Reply-To: References: Message-ID: Kenn, Anything that you can find would be appreciated. Thanks, Mike On Thu, Aug 4, 2011 at 7:08 PM, Kenneth Crocker wrote: > Michael, > > Several years ago we needed to convert some tickets from a "home" ticket > system to RT. We did it via a perl program using the API. I'd have to search > some of my old archives to find it, if you are interested. > > Kenn > LBNL > > On Thu, Aug 4, 2011 at 3:12 PM, Michael Steen wrote: > >> All, >> >> I am wondering if anyone has successfully converted a database from >> another ticketing system to RT. I found a thread from 2008 about OTRS ( >> http://www.gossamer-threads.com/lists/rt/users/81165) in which Jesse said >> that most people abandon their former ticketing systems to start fresh with >> RT. >> >> In my case, I have about 1200 tickets that I would like to save currently >> living in a Support Center ticketing system by Quality Unit. If anyone has >> had success in converting a DB, and/or if there is any existing >> documentation I haven't found, please let me know. Also, if anyone has met >> with failure attempting to do something like this, I would appreciate your >> feedback, as well. I'd like to avoid wasted effort if it's not worth it in >> the long run. >> >> Thanks, >> >> Mike >> >> >> -------- >> 2011 Training: http://bestpractical.com/services/training.html >> > > > > -------- > 2011 Training: http://bestpractical.com/services/training.html > -------------- next part -------------- An HTML attachment was scrubbed... URL: From michael.steen at livetext.com Thu Aug 4 20:28:46 2011 From: michael.steen at livetext.com (Michael Steen) Date: Thu, 4 Aug 2011 19:28:46 -0500 Subject: [rt-users] Convert Other Ticketing System DB to RT? In-Reply-To: References: Message-ID: Kenn, Anything that you can find would be appreciated. Thanks, Mike On Thu, Aug 4, 2011 at 7:08 PM, Kenneth Crocker wrote: > Michael, > > Several years ago we needed to convert some tickets from a "home" ticket > system to RT. We did it via a perl program using the API. I'd have to search > some of my old archives to find it, if you are interested. > > Kenn > LBNL > > On Thu, Aug 4, 2011 at 3:12 PM, Michael Steen wrote: > >> All, >> >> I am wondering if anyone has successfully converted a database from >> another ticketing system to RT. I found a thread from 2008 about OTRS ( >> http://www.gossamer-threads.com/lists/rt/users/81165) in which Jesse said >> that most people abandon their former ticketing systems to start fresh with >> RT. >> >> In my case, I have about 1200 tickets that I would like to save currently >> living in a Support Center ticketing system by Quality Unit. If anyone has >> had success in converting a DB, and/or if there is any existing >> documentation I haven't found, please let me know. Also, if anyone has met >> with failure attempting to do something like this, I would appreciate your >> feedback, as well. I'd like to avoid wasted effort if it's not worth it in >> the long run. >> >> Thanks, >> >> Mike >> >> >> -------- >> 2011 Training: http://bestpractical.com/services/training.html >> > > > > -------- > 2011 Training: http://bestpractical.com/services/training.html > -------------- next part -------------- An HTML attachment was scrubbed... URL: From chrisherrmann7 at gmail.com Thu Aug 4 21:14:11 2011 From: chrisherrmann7 at gmail.com (Chris Herrmann) Date: Fri, 5 Aug 2011 11:14:11 +1000 Subject: [rt-users] Relative month handling Message-ID: <1C5DD61F-0D13-4BBF-BE7F-DFAB4717E4E4@gmail.com> You'll need to do it from a shell script or similar; that type of syntax doesn't work using the rt query language. I have some scripts that ive posted previously that are probably close to what you want. They are intended to execute from cron and email a tab separated file to you of results. Regards Chris Herrmann Far Edge +612 84251400 +614 03393309 http://www.faredge.com.au From trs at bestpractical.com Thu Aug 4 21:25:46 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Thu, 04 Aug 2011 21:25:46 -0400 Subject: [rt-users] relative data ticket search for monthly report? In-Reply-To: References: Message-ID: <4E3B469A.7070509@bestpractical.com> On 08/04/2011 05:28 PM, John Alberts wrote: > The problem is, I can't figure out if it's possible to combine a relative > date with other criterion. For instance, 'last month' returns exactly one > month ago, so since today is Aug 4th, it returns July 4th, although I need > July 1st @midnight. > > Any ideas? Your easiest solution might be to create a local/ page which simply hardcodes the search and passes it to the appropriate mason component for display. Thomas From mark.jenks at iodincorporated.com Thu Aug 4 22:08:33 2011 From: mark.jenks at iodincorporated.com (Mark Jenks) Date: Fri, 5 Aug 2011 02:08:33 +0000 Subject: [rt-users] Convert Other Ticketing System DB to RT? In-Reply-To: References: Message-ID: <85D233D4F98C0B4C9D1AE2DB22C2C9DB250FE9CA@Gbay-Exchange01.imcwi.com> We just left the old one behind for reference in case we needed it, and moved over all active tickets to the new system. -Mark From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Michael Steen Sent: Thursday, August 04, 2011 7:29 PM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Convert Other Ticketing System DB to RT? Kenn, Anything that you can find would be appreciated. Thanks, Mike On Thu, Aug 4, 2011 at 7:08 PM, Kenneth Crocker > wrote: Michael, Several years ago we needed to convert some tickets from a "home" ticket system to RT. We did it via a perl program using the API. I'd have to search some of my old archives to find it, if you are interested. Kenn LBNL On Thu, Aug 4, 2011 at 3:12 PM, Michael Steen > wrote: All, I am wondering if anyone has successfully converted a database from another ticketing system to RT. I found a thread from 2008 about OTRS (http://www.gossamer-threads.com/lists/rt/users/81165) in which Jesse said that most people abandon their former ticketing systems to start fresh with RT. In my case, I have about 1200 tickets that I would like to save currently living in a Support Center ticketing system by Quality Unit. If anyone has had success in converting a DB, and/or if there is any existing documentation I haven't found, please let me know. Also, if anyone has met with failure attempting to do something like this, I would appreciate your feedback, as well. I'd like to avoid wasted effort if it's not worth it in the long run. Thanks, Mike -------- 2011 Training: http://bestpractical.com/services/training.html -------- 2011 Training: http://bestpractical.com/services/training.html Electronic Privacy Notice. This e-mail, and any attachments, contains information that is, or may be, covered by electronic communications privacy laws, and is also confidential and proprietary in nature. If you are not the intended recipient, please be advised that you are legally prohibited from retaining, using, copying, distributing, or otherwise disclosing this information in any manner. Instead, please reply to the sender that you have received this communication in error, and then immediately delete it. Thank you in advance for your cooperation -------------- next part -------------- An HTML attachment was scrubbed... URL: From jledford at biltmore.com Thu Aug 4 22:33:45 2011 From: jledford at biltmore.com (Jason Ledford) Date: Thu, 4 Aug 2011 22:33:45 -0400 Subject: [rt-users] Convert Other Ticketing System DB to RT? In-Reply-To: References: Message-ID: <435CB3214F92FD4E8E5CEEB86A2044024112293F6F@MAILBOX.tbcnet.biltmore.com> What database access do you have to those older tickets and what type of database is it? Mine was a homebrew asp app with access db. I created a page in asp that queried the db and wrote the page to look like the offline tool. So I turned off all email notification and then ran through about 15000 tickets in the offline tool. I broke it up in 5000 chunks. I would be happy to share what I created if it is helpful. From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Michael Steen Sent: Thursday, August 04, 2011 6:12 PM To: rt-users at lists.bestpractical.com Subject: [rt-users] Convert Other Ticketing System DB to RT? All, I am wondering if anyone has successfully converted a database from another ticketing system to RT. I found a thread from 2008 about OTRS (http://www.gossamer-threads.com/lists/rt/users/81165) in which Jesse said that most people abandon their former ticketing systems to start fresh with RT. In my case, I have about 1200 tickets that I would like to save currently living in a Support Center ticketing system by Quality Unit. If anyone has had success in converting a DB, and/or if there is any existing documentation I haven't found, please let me know. Also, if anyone has met with failure attempting to do something like this, I would appreciate your feedback, as well. I'd like to avoid wasted effort if it's not worth it in the long run. Thanks, Mike -------------- next part -------------- An HTML attachment was scrubbed... URL: From luca.villani at dada.net Fri Aug 5 03:57:54 2011 From: luca.villani at dada.net (Luca Villani) Date: Fri, 5 Aug 2011 09:57:54 +0200 Subject: [rt-users] Broken mime type text/html inline e-mail visualization Message-ID: <201108050957.54747.luca.villani@dada.eu> Hi. After upgrade from RT 3.6.6 to RT 4.0.1 all HTML e-mail are not visualized inline in webinterface. In out RT_SiteConfig.pm there are Set( $PreferRichText, 1); Set( $TrustHTMLAttachments, 1); Are there some other directives to use? -- Luca Villani - Register.It S.p.A. - Dada Group Tel: +39 055 20021517 Mobile: +39 335 8753086 ICQ: 76272621 Skype: luca.villani From yan at seiner.com Fri Aug 5 08:02:41 2011 From: yan at seiner.com (Yan Seiner) Date: Fri, 05 Aug 2011 05:02:41 -0700 Subject: [rt-users] two side-by-side installations Message-ID: <4E3BDBE1.6050305@seiner.com> We're about to migrate RT to our own servers. During the transition and testing phase, we want to run 2 side-by-side installations so we can work with 3.8.10 and 4.0.1 and see which one works for us better. What's the best way to do this? Debian Stable will be the underlying OS. VM? change paths in the config file? I'm not very familiar with VMs in a backoffice setup. If we go the VM route, what's the preferred VM to use? I use VirtualBox but that's more of an end-user GUI type of setup. I'm not familiar with too many of the others. -- Few people are capable of expressing with equanimity opinions which differ from the prejudices of their social environment. Most people are even incapable of forming such opinions. Albert Einstein From mariska at getumail.com Fri Aug 5 07:57:24 2011 From: mariska at getumail.com (mariska at getumail.com) Date: Fri, 5 Aug 2011 12:57:24 +0100 Subject: [rt-users] Send text message to Owner when ticket is stolen Message-ID: <741f3e73$300a483e$47783e92$@com> Hi, How do I configure RT to send a sms to the owner of the ticket when a ticket is stolen from him. { to notify the owner that his ticket has been stolen or assigned to another user } I don't know the script or the templete that I should use. I can configure RT to send a message to persons when a queue is changed, but I cannot figure out how I get RT to send sms to owner by owner change, or anything similar. Please help me in the right direction!! Thank you Mariska -------------- next part -------------- An HTML attachment was scrubbed... URL: From dominic.hargreaves at oucs.ox.ac.uk Fri Aug 5 08:27:14 2011 From: dominic.hargreaves at oucs.ox.ac.uk (Dominic Hargreaves) Date: Fri, 5 Aug 2011 13:27:14 +0100 Subject: [rt-users] two side-by-side installations In-Reply-To: <4E3BDBE1.6050305@seiner.com> References: <4E3BDBE1.6050305@seiner.com> Message-ID: <20110805122714.GG2877@gunboat-diplomat.oucs.ox.ac.uk> On Fri, Aug 05, 2011 at 05:02:41AM -0700, Yan Seiner wrote: > We're about to migrate RT to our own servers. During the transition > and testing phase, we want to run 2 side-by-side installations so we > can work with 3.8.10 and 4.0.1 and see which one works for us > better. > > What's the best way to do this? Debian Stable will be the underlying OS. > > VM? change paths in the config file? Since you mention you'll be running Debian squeeze (stable), I'll outline one possible approach which involves a single server. request-tracker3.8 is the Debian package of RT 3.8. It is in squeeze. request-tracker4 is the Debian package of RT4.0. It is in squeeze-backports. You can install both of these side by side, and have both running alongside each other, as long as you use the mod_fastcgi or mod_fcgi mode, rather than the mod_perl mode. [disclosure: I'm the Debian maintainer of those packages] Cheers, Dominic. -- Dominic Hargreaves, Systems Development and Support Team Computing Services, University of Oxford -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 198 bytes Desc: Digital signature URL: From yan at seiner.com Fri Aug 5 08:40:25 2011 From: yan at seiner.com (Yan Seiner) Date: Fri, 05 Aug 2011 05:40:25 -0700 Subject: [rt-users] two side-by-side installations In-Reply-To: <20110805122714.GG2877@gunboat-diplomat.oucs.ox.ac.uk> References: <4E3BDBE1.6050305@seiner.com> <20110805122714.GG2877@gunboat-diplomat.oucs.ox.ac.uk> Message-ID: <4E3BE4B9.2030700@seiner.com> Dominic Hargreaves wrote: > On Fri, Aug 05, 2011 at 05:02:41AM -0700, Yan Seiner wrote: > >> We're about to migrate RT to our own servers. During the transition >> and testing phase, we want to run 2 side-by-side installations so we >> can work with 3.8.10 and 4.0.1 and see which one works for us >> better. >> >> What's the best way to do this? Debian Stable will be the underlying OS. >> >> VM? change paths in the config file? >> > > Since you mention you'll be running Debian squeeze (stable), I'll > outline one possible approach which involves a single server. > > request-tracker3.8 is the Debian package of RT 3.8. It is in squeeze. > request-tracker4 is the Debian package of RT4.0. It is in squeeze-backports. > > You can install both of these side by side, and have both running > alongside each other, as long as you use the mod_fastcgi or mod_fcgi > mode, rather than the mod_perl mode. > > [disclosure: I'm the Debian maintainer of those packages] > That sounds like the way to go. I've looked around the wiki and mod_fastcgi installation doesn't seem to be well documented. Any hints on how to proceed? -- Few people are capable of expressing with equanimity opinions which differ from the prejudices of their social environment. Most people are even incapable of forming such opinions. Albert Einstein From dominic.hargreaves at oucs.ox.ac.uk Fri Aug 5 08:53:08 2011 From: dominic.hargreaves at oucs.ox.ac.uk (Dominic Hargreaves) Date: Fri, 5 Aug 2011 13:53:08 +0100 Subject: [rt-users] two side-by-side installations In-Reply-To: <4E3BE4B9.2030700@seiner.com> References: <4E3BDBE1.6050305@seiner.com> <20110805122714.GG2877@gunboat-diplomat.oucs.ox.ac.uk> <4E3BE4B9.2030700@seiner.com> Message-ID: <20110805125308.GH2877@gunboat-diplomat.oucs.ox.ac.uk> On Fri, Aug 05, 2011 at 05:40:25AM -0700, Yan Seiner wrote: > That sounds like the way to go. I've looked around the wiki and > mod_fastcgi installation doesn't seem to be well documented. Any > hints on how to proceed? If you follow the Debian route, you'll find that the main thing you need to do is to edit /etc/request-tracker3.8/apache2-fcgid.conf /etc/request-tracker4/apache2-fcgid.conf (for example) to suit your requirements, and then include that from the relevant vhost portion of your Apache config. I'm not sure what the wiki says about Debian; I suspect it'll be a collection of tricks and hacks built up over the years which may not all be relevant. The usual Debian advice applies; after installing the package with apt-get, check README.Debian which has various pointers to relevant documentation. -- Dominic Hargreaves, Systems Development and Support Team Computing Services, University of Oxford -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 198 bytes Desc: Digital signature URL: From trs at bestpractical.com Fri Aug 5 09:05:34 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Fri, 05 Aug 2011 09:05:34 -0400 Subject: [rt-users] two side-by-side installations In-Reply-To: <4E3BDBE1.6050305@seiner.com> References: <4E3BDBE1.6050305@seiner.com> Message-ID: <4E3BEA9E.6090103@bestpractical.com> On 08/05/2011 08:02 AM, Yan Seiner wrote: > We're about to migrate RT to our own servers. During the transition and > testing phase, we want to run 2 side-by-side installations so we can > work with 3.8.10 and 4.0.1 and see which one works for us better. Keep in mind you can't have them pointed at the same database. 4.0 is the stable release series. 3.8 will be only maintenance going forward, so you're going to want to upgrade at some point anyway. Is there something about 4.0.1 that makes you think 3.8.10 will work better? Thomas From trs at bestpractical.com Fri Aug 5 09:08:19 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Fri, 05 Aug 2011 09:08:19 -0400 Subject: [rt-users] Broken mime type text/html inline e-mail visualization In-Reply-To: <201108050957.54747.luca.villani@dada.eu> References: <201108050957.54747.luca.villani@dada.eu> Message-ID: <4E3BEB43.1090705@bestpractical.com> On 08/05/2011 03:57 AM, Luca Villani wrote: > After upgrade from RT 3.6.6 to RT 4.0.1 all HTML e-mail are not visualized > inline in webinterface. You're going to have to be more specific as to what's not showing up. Screenshots would be useful, for example. > Set( $TrustHTMLAttachments, 1); This option doesn't affect display in the normal ticket history page, only when you the "download" link next to the transaction. Setting TrustHTMLAttachments to 1 is a serious security risk, and we recommend leaving it disabled unless you _actually_ understand the full implications. Thomas From falcone at bestpractical.com Fri Aug 5 09:49:36 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 5 Aug 2011 09:49:36 -0400 Subject: [rt-users] ExternalAuth seems to do nothing In-Reply-To: References: Message-ID: <20110805134936.GT43312@jibsheet.com> On Thu, Aug 04, 2011 at 01:40:15PM -0700, Erik Lyons wrote: > I have RT 4.0.1 newly installed and functioning on Fedora 15. > Additionally, I've installed RT::Authen::ExternalAuth and (I think) added all the > corresponding config directives, pointing to an AD server. > So far I've seen no indication that any LDAP connection has been attempted, I can only > authenticate as an internal RT user, and I see no log messages of any sort involving > ExternalAuth or LDAP or any related thing. Logging is on debug. What am I missing? You actually have 3 kinds of logging enabled: > Set($LogToSyslog, "debug"); Many syslogs suppress debug messages > Set($LogToScreen, "error"); Your apache logs only get errors > Set($LogToFile, 1); That isn't a valid value, so you get nothing useful in rt.log Try "debug". > Set($ExternalAuthPriority, [ 'My_LDAP', > 'My_MySQL', > 'My_SSO_Cookie' > ] Did you want to check 3 things, or just your ldap config > Set($ExternalInfoPriority, [ 'My_MySQL', > 'My_LDAP' > ] > ); Did you want to check 2 things, or just your ldap config? You don't actually have My_MySQL defined, so I bet you're getting errors about that. All of these comments assume that you've installed version 0.09, cleared your mason cache and can see that the plugin is configured in Tools -> Configuration -> Tools -> System Configuration -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 5 09:50:58 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 5 Aug 2011 09:50:58 -0400 Subject: [rt-users] Send text message to Owner when ticket is stolen In-Reply-To: <741f3e73$300a483e$47783e92$@com> References: <741f3e73$300a483e$47783e92$@com> Message-ID: <20110805135058.GU43312@jibsheet.com> On Fri, Aug 05, 2011 at 12:57:24PM +0100, mariska at getumail.com wrote: > Hi, > > How do I configure RT to send a sms to the owner of the ticket when a ticket is stolen from > him. { to notify the owner that his ticket has been stolen or assigned to another user } I > don't know the script or the templete that I should use. > > I can configure RT to send a message to persons when a queue is changed, but I cannot figure > out how I get RT to send sms to owner by owner change, or anything similar. Sounds like you want to use Notify Owner and the On Owner Change conditions, but you're on your own sending SMSs, you probably want to use an email -> sms gateway http://requesttracker.wikia.com/wiki/NotifyOwner -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From luca.villani at dada.net Fri Aug 5 10:17:42 2011 From: luca.villani at dada.net (Luca Villani) Date: Fri, 5 Aug 2011 16:17:42 +0200 Subject: [rt-users] Broken mime type text/html inline e-mail visualization In-Reply-To: <4E3BEB43.1090705@bestpractical.com> References: <201108050957.54747.luca.villani@dada.eu> <4E3BEB43.1090705@bestpractical.com> Message-ID: <201108051617.42888.luca.villani@dada.eu> In data venerd? 5 agosto 2011 15:08:19, Thomas Sibley ha scritto: > > After upgrade from RT 3.6.6 to RT 4.0.1 all HTML e-mail are not > > visualized inline in webinterface. > > You're going to have to be more specific as to what's not showing up. > Screenshots would be useful, for example. OK, inline visualization looks like Schermata1.png, and when we click on "Download" visualization looks like Schermata2.png. In RT 3.6.6 the Schermata2.png we see Schermata2.png visualization inline in ticket. > > Set( $TrustHTMLAttachments, 1); > > This option doesn't affect display in the normal ticket history page, > only when you the "download" link next to the transaction. Setting > TrustHTMLAttachments to 1 is a serious security risk, and we recommend > leaving it disabled unless you _actually_ understand the full implications. We understand full implications, but is the only way to see something useful. And as far as this is an internal tracker (not the one used for CRM) we can enable it. -- Luca Villani - Register.It S.p.A. - Dada Group Tel: +39 055 20021517 Mobile: +39 335 8753086 ICQ: 76272621 Skype: luca.villani -------------- next part -------------- A non-text attachment was scrubbed... Name: schermata1.png Type: image/png Size: 208424 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: schermata2.png Type: image/png Size: 232794 bytes Desc: not available URL: From mariska at getumail.com Fri Aug 5 10:53:54 2011 From: mariska at getumail.com (mariska at getumail.com) Date: Fri, 5 Aug 2011 15:53:54 +0100 Subject: [rt-users] Send text message to Owner when ticket is stolen Message-ID: <56c8b592$33d2e95d$b4c6515$@com> Hi Kevin, Thanx for your response, but I've already got that bit figured out. I want to send an sms notification to the owner off the ticket when ticket is assigned to new user. For example: Ticket 32 has been assigned from user A to user B by superuser C. Notification via sms should then be sent to user A, telling him that ticket 32 has been assigned to userB... THanx, your assistance will be much appreciated. ---------------------------------------- From: "Kevin Falcone" Sent: Friday, August 05, 2011 3:51 PM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Send text message to Owner when ticket is stolen On Fri, Aug 05, 2011 at 12:57:24PM +0100, mariska at getumail.com wrote: > Hi, > > How do I configure RT to send a sms to the owner of the ticket when a ticket is stolen from > him. { to notify the owner that his ticket has been stolen or assigned to another user } I > don't know the script or the templete that I should use. > > I can configure RT to send a message to persons when a queue is changed, but I cannot figure > out how I get RT to send sms to owner by owner change, or anything similar. Sounds like you want to use Notify Owner and the On Owner Change conditions, but you're on your own sending SMSs, you probably want to use an email -> sms gateway http://requesttracker.wikia.com/wiki/NotifyOwner -kevin -------- 2011 Training: http://bestpractical.com/services/training.html -------------- next part -------------- An HTML attachment was scrubbed... URL: From trs at bestpractical.com Fri Aug 5 11:03:17 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Fri, 05 Aug 2011 11:03:17 -0400 Subject: [rt-users] Broken mime type text/html inline e-mail visualization In-Reply-To: <201108051617.42888.luca.villani@dada.eu> References: <201108050957.54747.luca.villani@dada.eu> <4E3BEB43.1090705@bestpractical.com> <201108051617.42888.luca.villani@dada.eu> Message-ID: <4E3C0635.3010304@bestpractical.com> On 08/05/2011 10:17 AM, Luca Villani wrote: > OK, inline visualization looks like Schermata1.png, and when we click on > "Download" visualization looks like Schermata2.png. Ah, much more clear. For security, RT only allows certain HTML when displaying content inline with the ticket history. What you're seeing is that RT has stripped the tables from your message for inline display. There are answers in the list archives and maybe the wiki for how to modify ScrubHTML to allow tables inline, although that code has changed a little from 3.8 ? 4.0. Thomas From trs at bestpractical.com Fri Aug 5 11:17:47 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Fri, 05 Aug 2011 11:17:47 -0400 Subject: [rt-users] Submitting tickets via emai is causing rt-server.fcgi to hang In-Reply-To: References: Message-ID: <4E3C099B.5020302@bestpractical.com> On 08/02/2011 10:36 AM, Charlie Garrison wrote: > There are no other log messages. Here are the log messages associated > with the last test: > > [Wed Aug 03 00:31:44 2011] [error] [client 150.101.114.91] FastCGI: > incomplete headers (0 bytes) received from server > "/usr/local/rt4/sbin/rt-server.fcgi" > [Wed Aug 03 00:31:44 2011] [error] [client 150.101.114.91] FastCGI: > server "/usr/local/rt4/sbin/rt-server.fcgi" stderr: [Tue Aug 2 14:31:44 > 2011] [error]: Couldn't find sender's address > (/usr/local/rt4/sbin/../lib/RT/Interface/Email/Auth/MailFrom.pm:74) > [Wed Aug 03 00:31:44 2011] [error] [client 150.101.114.91] FastCGI: > server "/usr/local/rt4/sbin/rt-server.fcgi" stderr: [Tue Aug 2 14:31:44 > 2011] [error]: Could not record email: Could not load a valid user > (/usr/local/rt4/share/html/REST/1.0/NoAuth/mail-gateway:75) There's nothing RT does after spitting out these errors except print "not ok" and an error message for bin/rt-mailgate to pickup (the mailgate then exits). I'll note that "Couldn't find sender's address" means that RT couldn't find a From: address, but your message contains one and stock RT finds it. Either the log messages above aren't for the test message you attached, or your test message is getting mangled by something else before it ever gets to RT. Do you have anything interesting in your mail flow before RT? To further debug, you could change your mailgate alias to | tee /tmp/output | rt-mailgate ... to capture the message as it is piped into mailgate. > And I've attached a copy of the message I just sent to RT. The attached message doesn't make RT blow up on a vanilla system, so it's specific to your install. Thomas From sbenson at a-1networks.com Fri Aug 5 11:43:01 2011 From: sbenson at a-1networks.com (Scott Benson) Date: Fri, 05 Aug 2011 08:43:01 -0700 Subject: [rt-users] Saved Search with more information In-Reply-To: <4E386883.2020501@a-1networks.com> References: <4E386883.2020501@a-1networks.com> Message-ID: <4E3C0F85.5020003@a-1networks.com> No update on this? -- Scott Benson A1 Networks (707)570-2021 x203 On 8/2/11 2:13 PM, Scott Benson wrote: > Is it possible to get custom information inside the "Query Builder"? > We are trying to get "time worked" based on transactions between a > time frame to show in a custom search. Basically we want to have a > page for clients to log in with their user/pass and see a page that > shows, tickets with time added between 2011-07-01 and 2011-07-31, and > run a sum on the time. We have a query that works, but it requires > joining Tickets and Transactions, and selecting information from the > Transactions database. Does anyone know of a way that this can be > accomplished. Thanks in advance. > From luca.villani at dada.net Fri Aug 5 11:54:11 2011 From: luca.villani at dada.net (Luca Villani) Date: Fri, 5 Aug 2011 17:54:11 +0200 Subject: [rt-users] =?utf-8?q?Broken_mime_type_text/html_inline_e-mail=09v?= =?utf-8?q?isualization?= In-Reply-To: <4E3C0635.3010304@bestpractical.com> References: <201108050957.54747.luca.villani@dada.eu> <201108051617.42888.luca.villani@dada.eu> <4E3C0635.3010304@bestpractical.com> Message-ID: <201108051754.11656.luca.villani@dada.eu> In data venerd? 5 agosto 2011 17:03:17, Thomas Sibley ha scritto: > There are answers in the list archives and maybe the wiki for how to > modify ScrubHTML to allow tables inline, although that code has changed > a little from 3.8 ? 4.0. Ok, with a modified local/html/Elements/ScrubHTML visualization is useful. Thank you very much. Now I'm waiting some hints for our others questions, TMPDIR and inline images visualizazione... ;-) -- Luca Villani - Register.It S.p.A. - Dada Group Tel: +39 055 20021517 Mobile: +39 335 8753086 ICQ: 76272621 Skype: luca.villani From benp at reed.edu Fri Aug 5 14:33:12 2011 From: benp at reed.edu (Ben Poliakoff) Date: Fri, 5 Aug 2011 11:33:12 -0700 Subject: [rt-users] wiki update request: QuickResolveandQuickReject (for rt4) Message-ID: <20110805183312.GD23346@garage.reed.edu> Hi All, We had a flawless upgrade from 3.8.8 to 4.0.1 this week (thanks to BestPractial and the Debian package maintainers). Some of our users have requested the QuickResolveandQuickReject addition: http://requesttracker.wikia.com/wiki/QuickResolveandQuickReject Has anyone sorted out what needs to change to make this work with rt4? Ben -- ________________________________________________________________________ PGP (318B6A97): 3F23 EBC8 B73E 92B7 0A67 705A 8219 DCF0 318B 6A97 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 828 bytes Desc: Digital signature URL: From falcone at bestpractical.com Fri Aug 5 14:47:22 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 5 Aug 2011 14:47:22 -0400 Subject: [rt-users] wiki update request: QuickResolveandQuickReject (for rt4) In-Reply-To: <20110805183312.GD23346@garage.reed.edu> References: <20110805183312.GD23346@garage.reed.edu> Message-ID: <20110805184722.GV43312@jibsheet.com> On Fri, Aug 05, 2011 at 11:33:12AM -0700, Ben Poliakoff wrote: > Hi All, > > We had a flawless upgrade from 3.8.8 to 4.0.1 this week (thanks to > BestPractial and the Debian package maintainers). > > Some of our users have requested the QuickResolveandQuickReject > addition: > > http://requesttracker.wikia.com/wiki/QuickResolveandQuickReject > > Has anyone sorted out what needs to change to make this work with rt4? You can do both of those with the included Lifecycles functionality. Read about it in RT_Config.pm and copy your lifecycles over to RT_SiteConfig.pm to add the new transitions -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From mike.johnson at nosm.ca Fri Aug 5 15:11:23 2011 From: mike.johnson at nosm.ca (Mike Johnson) Date: Fri, 5 Aug 2011 15:11:23 -0400 Subject: [rt-users] User not visible in RT UI but preventing usage Message-ID: Hi all, We are using LDAP integration and I'm not able to create an RT account for an LDAP user to give them RT access(non-priv, just to create tickets and use SelfService). RT keeps telling me the account exists, but I can't see it in UI to give it access to RT. In the SQL side, I can see the record in the Users table in the RT database... Any thoughts on why RT won't show me that record on the UI page? Thanks! Mike. -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From benp at reed.edu Fri Aug 5 15:30:49 2011 From: benp at reed.edu (Ben Poliakoff) Date: Fri, 5 Aug 2011 12:30:49 -0700 Subject: [rt-users] wiki update request: QuickResolveandQuickReject (for rt4) In-Reply-To: <20110805184722.GV43312@jibsheet.com> References: <20110805183312.GD23346@garage.reed.edu> <20110805184722.GV43312@jibsheet.com> Message-ID: <20110805193049.GF23346@garage.reed.edu> * Kevin Falcone [20110805 11:47]: > On Fri, Aug 05, 2011 at 11:33:12AM -0700, Ben Poliakoff wrote: > > Hi All, > > > > We had a flawless upgrade from 3.8.8 to 4.0.1 this week (thanks to > > BestPractial and the Debian package maintainers). > > > > Some of our users have requested the QuickResolveandQuickReject > > addition: > > > > http://requesttracker.wikia.com/wiki/QuickResolveandQuickReject > > > > Has anyone sorted out what needs to change to make this work with rt4? > > You can do both of those with the included Lifecycles functionality. > > Read about it in RT_Config.pm and copy your lifecycles over to > RT_SiteConfig.pm to add the new transitions > Hmm. I've read about it, and I've copied over the default %Lifecycles into RT_SiteConfig.pm, adding this action to "default": 'open -> resolved' => { label => 'Quick Resolve' }, ...right below the default "Resolve" action, and restarted apache (using mod_perl), but I don't see a new "Quick Resolve" item in the action menu in the web ui. Obviously I'm missing something. Ben -- ________________________________________________________________________ PGP (318B6A97): 3F23 EBC8 B73E 92B7 0A67 705A 8219 DCF0 318B 6A97 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 828 bytes Desc: Digital signature URL: From falcone at bestpractical.com Fri Aug 5 15:41:05 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 5 Aug 2011 15:41:05 -0400 Subject: [rt-users] wiki update request: QuickResolveandQuickReject (for rt4) In-Reply-To: <20110805193049.GF23346@garage.reed.edu> References: <20110805183312.GD23346@garage.reed.edu> <20110805184722.GV43312@jibsheet.com> <20110805193049.GF23346@garage.reed.edu> Message-ID: <20110805194105.GW43312@jibsheet.com> On Fri, Aug 05, 2011 at 12:30:49PM -0700, Ben Poliakoff wrote: > * Kevin Falcone [20110805 11:47]: > > On Fri, Aug 05, 2011 at 11:33:12AM -0700, Ben Poliakoff wrote: > > > Hi All, > > > > > > We had a flawless upgrade from 3.8.8 to 4.0.1 this week (thanks to > > > BestPractial and the Debian package maintainers). > > > > > > Some of our users have requested the QuickResolveandQuickReject > > > addition: > > > > > > http://requesttracker.wikia.com/wiki/QuickResolveandQuickReject > > > > > > Has anyone sorted out what needs to change to make this work with rt4? > > > > You can do both of those with the included Lifecycles functionality. > > > > Read about it in RT_Config.pm and copy your lifecycles over to > > RT_SiteConfig.pm to add the new transitions > > > > Hmm. I've read about it, and I've copied over the default %Lifecycles > into RT_SiteConfig.pm, adding this action to "default": > > 'open -> resolved' => { label => 'Quick Resolve' }, > > ...right below the default "Resolve" action, and restarted apache (using > mod_perl), but I don't see a new "Quick Resolve" item in the action menu > in the web ui. > > Obviously I'm missing something. Is the ticket you're testing new or open? -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From kfcrocker at lbl.gov Fri Aug 5 15:59:18 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 5 Aug 2011 12:59:18 -0700 Subject: [rt-users] User not visible in RT UI but preventing usage In-Reply-To: References: Message-ID: Mike, I find that in that situation, I check the box (include disable users in search) at the bottom of the screen (for searching for Users) and then using the *exact* (caps/lower case) format of the UserID that I see in the table, I usally find what I want. The sear criteria IS case-sensitive. Hope this helps. Kenn LBNL On Fri, Aug 5, 2011 at 12:11 PM, Mike Johnson wrote: > Hi all, > > We are using LDAP integration and I'm not able to create an RT account for > an LDAP user to give them RT access(non-priv, just to create tickets and use > SelfService). > > RT keeps telling me the account exists, but I can't see it in UI to give it > access to RT. > > In the SQL side, I can see the record in the Users table in the RT > database... > > Any thoughts on why RT won't show me that record on the UI page? > > Thanks! > Mike. > > -- > Mike Johnson > Datatel Programmer/Analyst > Northern Ontario School of Medicine > 955 Oliver Road > Thunder Bay, ON P7B 5E1 > Phone: (807) 766-7331 > Email: mike.johnson at nosm.ca > > > -------- > 2011 Training: http://bestpractical.com/services/training.html > -------------- next part -------------- An HTML attachment was scrubbed... URL: From cloos at netsandbox.de Fri Aug 5 16:01:21 2011 From: cloos at netsandbox.de (Christian Loos) Date: Fri, 05 Aug 2011 22:01:21 +0200 Subject: [rt-users] relative data ticket search for monthly report? In-Reply-To: References: <20110804144213.GQ43312@jibsheet.com> Message-ID: <4E3C4C11.50009@netsandbox.de> Am 04.08.2011 23:28, schrieb John Alberts: > I know, and I looked at the docs, but I can't figure out how to do what I > want. I figured someone on the list must have figured out a way to get > last months report easily, regardless of how long it is into the current > month. > > After spending more time on this, it turns out Created >= 'first of last > month' doesn't work either. It's not documented to work, but it did > return the results I expected. I found out the only reason it did, was > because there are no tickets in the queue I queried older than a month > anyway. :) > > The problem is, I can't figure out if it's possible to combine a relative > date with other criterion. For instance, 'last month' returns exactly one > month ago, so since today is Aug 4th, it returns July 4th, although I need > July 1st @midnight. > > Any ideas? Maybe we should send this as a feature request to the maintainer of the Time::ParseDate module. -Chris From benp at reed.edu Fri Aug 5 16:03:33 2011 From: benp at reed.edu (Ben Poliakoff) Date: Fri, 5 Aug 2011 13:03:33 -0700 Subject: [rt-users] wiki update request: QuickResolveandQuickReject (for rt4) In-Reply-To: <20110805194105.GW43312@jibsheet.com> References: <20110805183312.GD23346@garage.reed.edu> <20110805184722.GV43312@jibsheet.com> <20110805193049.GF23346@garage.reed.edu> <20110805194105.GW43312@jibsheet.com> Message-ID: <20110805200332.GA28986@garage.reed.edu> * Kevin Falcone [20110805 12:41]: > On Fri, Aug 05, 2011 at 12:30:49PM -0700, Ben Poliakoff wrote: > > * Kevin Falcone [20110805 11:47]: > > > On Fri, Aug 05, 2011 at 11:33:12AM -0700, Ben Poliakoff wrote: > > > > Hi All, > > > > > > > > We had a flawless upgrade from 3.8.8 to 4.0.1 this week (thanks to > > > > BestPractial and the Debian package maintainers). > > > > > > > > Some of our users have requested the QuickResolveandQuickReject > > > > addition: > > > > > > > > http://requesttracker.wikia.com/wiki/QuickResolveandQuickReject > > > > > > > > Has anyone sorted out what needs to change to make this work with rt4? > > > > > > You can do both of those with the included Lifecycles functionality. > > > > > > Read about it in RT_Config.pm and copy your lifecycles over to > > > RT_SiteConfig.pm to add the new transitions > > > > > > > Hmm. I've read about it, and I've copied over the default %Lifecycles > > into RT_SiteConfig.pm, adding this action to "default": > > > > 'open -> resolved' => { label => 'Quick Resolve' }, > > > > ...right below the default "Resolve" action, and restarted apache (using > > mod_perl), but I don't see a new "Quick Resolve" item in the action menu > > in the web ui. > > > > Obviously I'm missing something. > > Is the ticket you're testing new or open? > I appreciate your spotting what should have been obvious to me: the ticket status was new, so consequently the "Quick Resolve" action wasn't in the menu. Once the status was set to open "Quick Resolve" was available and worked as it should. I'll update the wiki page to reflect this. Thanks much for your help, Ben -- ________________________________________________________________________ PGP (318B6A97): 3F23 EBC8 B73E 92B7 0A67 705A 8219 DCF0 318B 6A97 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 828 bytes Desc: Digital signature URL: From cloos at netsandbox.de Fri Aug 5 16:18:17 2011 From: cloos at netsandbox.de (Christian Loos) Date: Fri, 05 Aug 2011 22:18:17 +0200 Subject: [rt-users] Broken mime type text/html inline e-mail visualization In-Reply-To: <4E3C0635.3010304@bestpractical.com> References: <201108050957.54747.luca.villani@dada.eu> <4E3BEB43.1090705@bestpractical.com> <201108051617.42888.luca.villani@dada.eu> <4E3C0635.3010304@bestpractical.com> Message-ID: <4E3C5009.5010400@netsandbox.de> Am 05.08.2011 17:03, schrieb Thomas Sibley: > Ah, much more clear. For security, RT only allows certain HTML when > displaying content inline with the ticket history. What you're seeing > is that RT has stripped the tables from your message for inline display. > There are answers in the list archives and maybe the wiki for how to > modify ScrubHTML to allow tables inline, although that code has changed > a little from 3.8 ? 4.0. > > Thomas By the way is there any reason why RT doesn't allow by default HTML table elements? -Chris From falcone at bestpractical.com Fri Aug 5 16:20:57 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 5 Aug 2011 16:20:57 -0400 Subject: [rt-users] wiki update request: QuickResolveandQuickReject (for rt4) In-Reply-To: <20110805200332.GA28986@garage.reed.edu> References: <20110805183312.GD23346@garage.reed.edu> <20110805184722.GV43312@jibsheet.com> <20110805193049.GF23346@garage.reed.edu> <20110805194105.GW43312@jibsheet.com> <20110805200332.GA28986@garage.reed.edu> Message-ID: <20110805202057.GX43312@jibsheet.com> On Fri, Aug 05, 2011 at 01:03:33PM -0700, Ben Poliakoff wrote: > * Kevin Falcone [20110805 12:41]: > > On Fri, Aug 05, 2011 at 12:30:49PM -0700, Ben Poliakoff wrote: > > > * Kevin Falcone [20110805 11:47]: > > > > On Fri, Aug 05, 2011 at 11:33:12AM -0700, Ben Poliakoff wrote: > > > > > Hi All, > > > > > > > > > > We had a flawless upgrade from 3.8.8 to 4.0.1 this week (thanks to > > > > > BestPractial and the Debian package maintainers). > > > > > > > > > > Some of our users have requested the QuickResolveandQuickReject > > > > > addition: > > > > > > > > > > http://requesttracker.wikia.com/wiki/QuickResolveandQuickReject > > > > > > > > > > Has anyone sorted out what needs to change to make this work with rt4? > > > > > > > > You can do both of those with the included Lifecycles functionality. > > > > > > > > Read about it in RT_Config.pm and copy your lifecycles over to > > > > RT_SiteConfig.pm to add the new transitions > > > > > > > > > > Hmm. I've read about it, and I've copied over the default %Lifecycles > > > into RT_SiteConfig.pm, adding this action to "default": > > > > > > 'open -> resolved' => { label => 'Quick Resolve' }, > > > > > > ...right below the default "Resolve" action, and restarted apache (using > > > mod_perl), but I don't see a new "Quick Resolve" item in the action menu > > > in the web ui. > > > > > > Obviously I'm missing something. > > > > Is the ticket you're testing new or open? > > > > I appreciate your spotting what should have been obvious to me: the > ticket status was new, so consequently the "Quick Resolve" action wasn't > in the menu. Once the status was set to open "Quick Resolve" was > available and worked as it should. I'll update the wiki page to reflect > this. It's obvious because I made the same error while deploying the feature on http://issues.bestpractical.com Thanks for updating the wiki -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 5 16:28:10 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 5 Aug 2011 16:28:10 -0400 Subject: [rt-users] Broken mime type text/html inline e-mail visualization In-Reply-To: <4E3C5009.5010400@netsandbox.de> References: <201108050957.54747.luca.villani@dada.eu> <4E3BEB43.1090705@bestpractical.com> <201108051617.42888.luca.villani@dada.eu> <4E3C0635.3010304@bestpractical.com> <4E3C5009.5010400@netsandbox.de> Message-ID: <20110805202810.GY43312@jibsheet.com> On Fri, Aug 05, 2011 at 10:18:17PM +0200, Christian Loos wrote: > Am 05.08.2011 17:03, schrieb Thomas Sibley: > > Ah, much more clear. For security, RT only allows certain HTML when > > displaying content inline with the ticket history. What you're seeing > > is that RT has stripped the tables from your message for inline display. > > There are answers in the list archives and maybe the wiki for how to > > modify ScrubHTML to allow tables inline, although that code has changed > > a little from 3.8 ? 4.0. > > By the way is there any reason why RT doesn't allow by default HTML > table elements? It becomes really trivial to fake ticket history unless we're really careful. The real solution is not the scrubber, but something that actually parses the html mail. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From kfcrocker at lbl.gov Fri Aug 5 18:18:54 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 5 Aug 2011 15:18:54 -0700 Subject: [rt-users] Help with scrip for Custom Field Message-ID: To all, I have a Custom Field with the type=Upload multiple images. I want to put in an attachment (gif or jpeg) from an email. The scrip I have written uses this to get the pic: my $trans = $self->TransactionObj; my $pic = $trans->Attachments->First->ContentType(Value => 'image/gif'); (this 'gif' variation was merely to try the concept. I can try variations for jpeg later). The result was no pic uploaded and next to the CF name (on the ticket display) was 'multipart/mixed'. Inside the Update screen, these was the name of the CF followed by a checkbox and the 'multipart/mixed'. Obviously I'm missing something. I went to Attachments_Overlay.txt and didn't really see anything that helped (obviously - duh). Any help would be appreciated. Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From garrison at zeta.org.au Sun Aug 7 08:19:25 2011 From: garrison at zeta.org.au (Charlie Garrison) Date: Sun, 7 Aug 2011 22:19:25 +1000 Subject: [rt-users] Submitting tickets via emai is causing rt-server.fcgi to hang Message-ID: Good evening, On 5/08/11 at 11:17 AM -0400, Thomas Sibley wrote: >>And I've attached a copy of the message I just sent to RT. > >The attached message doesn't make RT blow up on a vanilla system, so >it's specific to your install. Thanks for looking at the problem. I've continued my troubleshooting, and today I found the culprit. There was a scrip which was spinning (while loop). I disabled that and everything is working fine. I didn't investigate why that scrip wasn't working since it's not needed any longer anyway. (I saw it contained a while loop and considered it a suspect.) Thanks again for your help. Charlie -- ? Charlie Garrison ? O< ascii ribbon campaign - stop html mail - www.asciiribbon.org ? http://www.ietf.org/rfc/rfc1855.txt From chrisherrmann7 at gmail.com Mon Aug 8 00:40:51 2011 From: chrisherrmann7 at gmail.com (Chris Herrmann) Date: Mon, 8 Aug 2011 14:40:51 +1000 Subject: [rt-users] RT 3.8.7 fails to send email sometimes - cannot allocate memory? In-Reply-To: References: Message-ID: Ok, postscript: I haven't seen the problem occur in the week since making the change. Memory usage on the box hasn't really changed at all, but the error messages and the symptom have ceased and performance is still great so currently looks like case closed, thankyou! Regards, Chris On 2 August 2011 10:43, Chris Herrmann wrote: > Yes, I've grabbed the mrtgs for memory usage, and at about 9:30am yesterday > free ram plummeted on the box, and cleared itself up at about 12:30 or > shortly before I started looking at it. There are a few times a day when > free memory gets very low, but they don't correlate with cron jobs... > > I've tried tuning the following parameters in apache: > > MaxClients 50 > > MaxRequestsPerChild 10000 > > dropping from 150, 0 respectively. The server doesn't host any high volume > / usage sites and spends most of it's day counting sheep so I'd rather the > (presumably) extra memory allocated per child and auto-cycling children in > case of memory leaks. I'll watch this for a few days and see how memory > usage on the box compares then report back. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From iphone at rise-against.eu Mon Aug 8 05:24:47 2011 From: iphone at rise-against.eu (Christian Bauer) Date: Mon, 8 Aug 2011 11:24:47 +0200 Subject: [rt-users] Problem with mailx and no Recipients found Message-ID: <002501cc55ad$046bd260$0d437720$@rise-against.eu> Hello Sirs! I've got some trouble with sending Emails out of my rt4 installation. It's installed on the latest ubuntu version, everything works quite well, except of sending emails. I collect my emails with fetchmail. Emails sending is done with postfix and mailx, if i type "mailx -s "asdf" my at email.com It works perfectly. Postfix is configured as a smart host. If I want to send email over RT, it says the following in syslog: Aug 8 11:20:01 rt CRON[2462]: (smmsp) CMD (test -x /etc/init.d/sendmail && /usr/share/sendmail/sendmail cron-msp) Aug 8 11:20:02 rt postfix/pickup[1475]: BED152896E: uid=114 from= Aug 8 11:20:02 rt postfix/cleanup[2482]: BED152896E: message-id=<20110808092002.BED152896E at rt.ad.kittel> Aug 8 11:20:03 rt postfix/qmgr[1476]: BED152896E: from=, size=654, nrcpt=1 (queue active) Aug 8 11:20:03 rt postfix/smtp[2484]: BED152896E: to=, orig_to=, relay=192.168.201.13[192.168.201.13]:25, delay=0.96, delays=0.54/0.1/0.23/0.1, dsn=5.0.0, status=bounced (host 192.168.201.13[192.168.201.13] said: 550 No such recipient (in reply to RCPT TO command)) Aug 8 11:20:03 rt postfix/cleanup[2482]: 79B1D2896F: message-id=<20110808092003.79B1D2896F at rt.ad.kittel> Aug 8 11:20:03 rt postfix/qmgr[1476]: 79B1D2896F: from=<>, size=2517, nrcpt=1 (queue active) Aug 8 11:20:03 rt postfix/bounce[2485]: BED152896E: sender non-delivery notification: 79B1D2896F Aug 8 11:20:03 rt postfix/qmgr[1476]: BED152896E: removed Aug 8 11:20:03 rt postfix/smtp[2484]: 79B1D2896F: to=, relay=192.168.201.13[192.168.201.13]:25, delay=0.31, delays=0/0/0.26/0.04, dsn=5.0.0, status=bounced (host 192.168.201.13[192.168.201.13] said: 550 No such recipient (in reply to RCPT TO command)) Aug 8 11:20:03 rt postfix/qmgr[1476]: 79B1D2896F: removed Aug 8 11:20:13 rt RT: #7/130 - Scrip 5 On Correspond Notify AdminCcs (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:301) Aug 8 11:20:13 rt RT: No recipients found. Not sending. (/opt/rt4/sbin/../lib/RT/Interface/Email.pm:352) Aug 8 11:20:13 rt RT: #7/130 - Scrip 7 On Correspond Notify Other Recipients (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:301) Aug 8 11:20:13 rt RT: No recipients found. Not sending. (/opt/rt4/sbin/../lib/RT/Interface/Email.pm:352) Aug 8 11:20:13 rt RT: #7/130 - Scrip 6 On Correspond Notify Requestors and Ccs (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:301) Aug 8 11:20:13 rt RT: No recipients found. Not sending. (/opt/rt4/sbin/../lib/RT/Interface/Email.pm:352) This is my RT_SiteConfig.pm Set( $DatabaseUser, 'rt_user' ); Set( $CorrespondAddress, 'support at binder-group.de' ); Set( $rtname, 'binder-group.de' ); Set( $DatabaseRequireSSL, '0' ); Set( $WebPort, '80' ); Set( $Organization, 'binder-group.de' ); Set( $DatabaseType, 'Pg' ); Set( $DatabasePort, '' ); Set( $DatabasePassword, 'rt' ); Set( $DatabaseAdmin, 'postgres' ); Set( $WebDomain, '172.16.200.91'); Set( $DatabaseAdminPassword, 'post' ); Set( $CommentAddress, 'support-kommentar at binder-group.de' ); Set( $DatabaseHost, 'localhost' ); Set( $DatabaseName, 'rt4' ); Set( $OwnerEmail, 'christian.bauer at binder-group.de' ); Set( $MailCommand , 'sendmailpipe'); Set( $SendmailArguments , "-t"); Set( $SendmailPath , "/usr/bin/mailx-wrapper"); Set($LogToSyslog , 'info'); Set($LogToFile , 'debug'); #debug is very noisy Set($LogDir, '/opt/rt4/var/log'); Set($LogToFileNamed , "rt.log"); #log to rt.log 1; Set($RTAddressRegexp , '^support(-kommentar)?\@(binder-group\.de)$'); My mailx-wrapper looks like this #!/bin/bash # do not query a resource file export MAILRC=/dev/null # send email directly to a remote smtp smarthost export smtp=192.168.201.13 # make mailx accept 8-bit content - in this case for German umlauts etc. export LC_CTYPE=de_DE.iso88591 # send the email (since this is the first real command executed in the script, it will receive the email content from STDIN) /usr/bin/mailx -n -t # log a line to syslog for debugging purposes /usr/bin/logger -t RTmailer -p syslog.info -- CALL /usr/bin/mailx -n -t "$@" RETURNED $? Thank you in advance! -------------- next part -------------- An HTML attachment was scrubbed... URL: From vibeinjection at yahoo.com Mon Aug 8 07:18:03 2011 From: vibeinjection at yahoo.com (Ich Wersonst) Date: Mon, 8 Aug 2011 12:18:03 +0100 (BST) Subject: [rt-users] Error message Message-ID: <1312802283.35704.YahooMailClassic@web29116.mail.ird.yahoo.com> Hello, I'm using RT 4.0.1. I get the following error messages in my Apache error_log while trying to start RT via Browser : [error] [client 192.20.8.83] Error while loading /opt/rt3/sbin/rt-server: Attempt to reload RT/CurrentUser.pm aborted.\nCompilation failed in require at /opt/rt3/sbin/../lib/RT/Handle.pm line 238.\n Does anyone know how to solve this problem? -------------- next part -------------- An HTML attachment was scrubbed... URL: From ruz at bestpractical.com Mon Aug 8 07:24:19 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Mon, 8 Aug 2011 15:24:19 +0400 Subject: [rt-users] Error message In-Reply-To: <1312802283.35704.YahooMailClassic@web29116.mail.ird.yahoo.com> References: <1312802283.35704.YahooMailClassic@web29116.mail.ird.yahoo.com> Message-ID: Have you installed rt4 on top of rt3? Regards, Ruslan. From phone. 08.08.2011 15:18 ???????????? "Ich Wersonst" ???????: > Hello, > > I'm using RT 4.0.1. > > I get the following error messages in my Apache error_log while trying to start RT via Browser : > > [error] [client 192.20.8.83] Error while loading /opt/rt3/sbin/rt-server: Attempt to reload RT/CurrentUser.pm aborted.\nCompilation failed in require at /opt/rt3/sbin/../lib/RT/Handle.pm line 238.\n > > Does anyone know how to solve this problem? > -------------- next part -------------- An HTML attachment was scrubbed... URL: From vibeinjection at yahoo.com Mon Aug 8 08:40:49 2011 From: vibeinjection at yahoo.com (Ich Wersonst) Date: Mon, 8 Aug 2011 13:40:49 +0100 (BST) Subject: [rt-users] Error message In-Reply-To: Message-ID: <1312807249.56793.YahooMailClassic@web29115.mail.ird.yahoo.com> No, it's a complete new installation. I just accidentally used "rt3" as folder name during installation in the configure file. --- Ruslan Zakirov schrieb am Mo, 8.8.2011: Von: Ruslan Zakirov Betreff: Re: [rt-users] Error message An: "Ich Wersonst" CC: rt-users at lists.bestpractical.com Datum: Montag, 8. August, 2011 11:24 Uhr Have you installed rt4 on top of rt3? Regards, Ruslan. From phone. 08.08.2011 15:18 ???????????? "Ich Wersonst" ???????: > Hello, > > I'm using RT 4.0.1. > > I get the following error messages in my Apache error_log while trying to start RT via Browser : > > [error] [client 192.20.8.83] Error while loading /opt/rt3/sbin/rt-server: Attempt to reload RT/CurrentUser.pm aborted.\nCompilation failed in require at /opt/rt3/sbin/../lib/RT/Handle.pm line 238.\n > > Does anyone know how to solve this problem? > -------------- next part -------------- An HTML attachment was scrubbed... URL: From ruz at bestpractical.com Mon Aug 8 08:53:38 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Mon, 8 Aug 2011 16:53:38 +0400 Subject: [rt-users] Error message In-Reply-To: <1312807249.56793.YahooMailClassic@web29115.mail.ird.yahoo.com> References: <1312807249.56793.YahooMailClassic@web29115.mail.ird.yahoo.com> Message-ID: By default RT4 installs into /opt/rt4/, in errors you have /opt/rt3. You probably misconfigured server. On Mon, Aug 8, 2011 at 4:40 PM, Ich Wersonst wrote: > No, it's a complete new installation. > > I just accidentally used "rt3" as folder name during installation in the > configure file. > > --- Ruslan Zakirov ** schrieb am *Mo, 8.8.2011: > * > > * > Von: Ruslan Zakirov > Betreff: Re: [rt-users] Error message > An: "Ich Wersonst" > CC: rt-users at lists.bestpractical.com > Datum: Montag, 8. August, 2011 11:24 Uhr > > * > > *Have you installed rt4 on top of rt3?* > > *Regards, Ruslan. From phone.* > *08.08.2011 15:18 ???????????? "Ich Wersonst" > > ???????: > > Hello, > > > > I'm using RT 4.0.1. > > > > I get the following error messages in my Apache error_log while trying to > start RT via Browser : > > > > [error] [client 192.20.8.83] Error while loading /opt/rt3/sbin/rt-server: > Attempt to reload RT/CurrentUser.pm aborted.\nCompilation failed in require > at /opt/rt3/sbin/../lib/RT/Handle.pm line 238.\n > > > > Does anyone know how to solve this problem? > > > * > > -- Best regards, Ruslan. -------------- next part -------------- An HTML attachment was scrubbed... URL: From trs at bestpractical.com Mon Aug 8 10:30:12 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Mon, 08 Aug 2011 10:30:12 -0400 Subject: [rt-users] Submitting tickets via emai is causing rt-server.fcgi to hang In-Reply-To: References: Message-ID: <4E3FF2F4.4020204@bestpractical.com> Please keep messages on the list so people can find resolutions later. On 08/07/2011 05:55 AM, Charlie Garrison wrote: > Thanks for looking at the problem. I've continued my troubleshooting, > and today I found the culprit. There was a scrip which was spinning > (while loop). I disabled that and everything is working fine. > > I didn't investigate why that scrip wasn't working since it's not needed > any longer anyway. (I saw it contained a while loop and considered it a > suspect.) I'm glad you found the problem, and that it wasn't an issue with RT itself. Thomas From falcone at bestpractical.com Mon Aug 8 10:43:13 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 8 Aug 2011 10:43:13 -0400 Subject: [rt-users] Help with scrip for Custom Field In-Reply-To: References: Message-ID: <20110808144313.GZ43312@jibsheet.com> On Fri, Aug 05, 2011 at 03:18:54PM -0700, Kenneth Crocker wrote: > To all, > > I have a Custom Field with the type=Upload multiple images. I want to put in an attachment > (gif or jpeg) from an email. > The scrip I have written uses this to get the pic: > > my $trans = $self->TransactionObj; > my $pic = $trans->Attachments->First->ContentType(Value => 'image/gif'); (this 'gif' variation > was merely to try the concept. I can try variations for jpeg later). > > The result was no pic uploaded and next to the CF name (on the ticket display) was > 'multipart/mixed'. > > Inside the Update screen, these was the name of the CF followed by a checkbox and the > 'multipart/mixed'. > > Obviously I'm missing something. I went to Attachments_Overlay.txt and didn't really see > anything that helped (obviously - duh). Kenn Your code gets the first attachment and then calls the ContentType method on it (which takes no arguments) and that returns the Content-Type of multipart/mixed, which is expected. You need to loop through the attachments and get your gif (or just Limit down). -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From gerard at eve-team.com Mon Aug 8 11:34:20 2011 From: gerard at eve-team.com (Gerard FENELON) Date: Mon, 08 Aug 2011 17:34:20 +0200 Subject: [rt-users] Saved Search with more information In-Reply-To: <4E3C0F85.5020003@a-1networks.com> References: <4E386883.2020501@a-1networks.com> <4E3C0F85.5020003@a-1networks.com> Message-ID: <4E4001FC.5070505@eve-team.com> I am not sure but you might be looking for ColumnMap Gerard On 2011-08-05 17:43, Scott Benson wrote: > No update on this? > > -- > Scott Benson > A1 Networks > (707)570-2021 x203 > > > On 8/2/11 2:13 PM, Scott Benson wrote: >> Is it possible to get custom information inside the "Query Builder"? >> We are trying to get "time worked" based on transactions between a >> time frame to show in a custom search. Basically we want to have a >> page for clients to log in with their user/pass and see a page that >> shows, tickets with time added between 2011-07-01 and 2011-07-31, >> and run a sum on the time. We have a query that works, but it >> requires joining Tickets and Transactions, and selecting information >> from the Transactions database. Does anyone know of a way that this >> can be accomplished. Thanks in advance. From kfcrocker at lbl.gov Mon Aug 8 12:23:03 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 8 Aug 2011 09:23:03 -0700 Subject: [rt-users] Help with scrip for Custom Field In-Reply-To: <20110808144313.GZ43312@jibsheet.com> References: <20110808144313.GZ43312@jibsheet.com> Message-ID: Kevin, I don't understand the term "limitdown", but I'll try to create a loop. Am I correct with the code "Attachments->First->ContentType(Value => 'image/gif')" and should that be the main condition in the loop (got an example)? Thanks. Kenn LBNL On Mon, Aug 8, 2011 at 7:43 AM, Kevin Falcone wrote: > On Fri, Aug 05, 2011 at 03:18:54PM -0700, Kenneth Crocker wrote: > > To all, > > > > I have a Custom Field with the type=Upload multiple images. I want to > put in an attachment > > (gif or jpeg) from an email. > > The scrip I have written uses this to get the pic: > > > > my $trans = $self->TransactionObj; > > my $pic = $trans->Attachments->First->ContentType(Value => > 'image/gif'); (this 'gif' variation > > was merely to try the concept. I can try variations for jpeg later). > > > > The result was no pic uploaded and next to the CF name (on the ticket > display) was > > 'multipart/mixed'. > > > > Inside the Update screen, these was the name of the CF followed by a > checkbox and the > > 'multipart/mixed'. > > > > Obviously I'm missing something. I went to Attachments_Overlay.txt and > didn't really see > > anything that helped (obviously - duh). > > Kenn > > Your code gets the first attachment and then calls the ContentType > method on it (which takes no arguments) and that returns the > Content-Type of multipart/mixed, which is expected. > > You need to loop through the attachments and get your gif (or just > Limit down). > > -kevin > > > > -------- > 2011 Training: http://bestpractical.com/services/training.html > -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Mon Aug 8 12:38:45 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 8 Aug 2011 12:38:45 -0400 Subject: [rt-users] Help with scrip for Custom Field In-Reply-To: References: <20110808144313.GZ43312@jibsheet.com> Message-ID: <20110808163845.GA43312@jibsheet.com> On Mon, Aug 08, 2011 at 09:23:03AM -0700, Kenneth Crocker wrote: > > I don't understand the term "limitdown", but I'll try to create a loop. Am I correct with the > code > "Attachments->First->ContentType(Value => 'image/gif')" and should that be the main condition > in the loop (got an example)? Limit meaning add Limits to only get images back first That code is not correct, see my description of what it is doing in my original mail (quoted below). > Your code gets the first attachment and then calls the ContentType > method on it (which takes no arguments) and that returns the > Content-Type of multipart/mixed, which is expected. There should be examples in the wiki and the list archive of looping through attachments. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From kfcrocker at lbl.gov Mon Aug 8 12:57:55 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 8 Aug 2011 09:57:55 -0700 Subject: [rt-users] Help with scrip for Custom Field In-Reply-To: <20110808163845.GA43312@jibsheet.com> References: <20110808144313.GZ43312@jibsheet.com> <20110808163845.GA43312@jibsheet.com> Message-ID: Kevin, Thanks. Sorry for the ignorant questions. I'm not a perl programmer. I just try to cobble examples together and test them out. I'll look thru that. Hopefully there's an example of "limit" code for images. Thanks again. Kenn LBNL On Mon, Aug 8, 2011 at 9:38 AM, Kevin Falcone wrote: > On Mon, Aug 08, 2011 at 09:23:03AM -0700, Kenneth Crocker wrote: > > > > I don't understand the term "limitdown", but I'll try to create a > loop. Am I correct with the > > code > > "Attachments->First->ContentType(Value => 'image/gif')" and should > that be the main condition > > in the loop (got an example)? > > Limit meaning add Limits to only get images back first > > That code is not correct, see my description of what it is doing in my > original mail (quoted below). > > > Your code gets the first attachment and then calls the ContentType > > method on it (which takes no arguments) and that returns the > > Content-Type of multipart/mixed, which is expected. > > There should be examples in the wiki and the list archive of looping > through attachments. > > -kevin > > > -------- > 2011 Training: http://bestpractical.com/services/training.html > -------------- next part -------------- An HTML attachment was scrubbed... URL: From pofish at ucdavis.edu Mon Aug 8 13:10:25 2011 From: pofish at ucdavis.edu (Patrick Fish) Date: Mon, 8 Aug 2011 17:10:25 +0000 Subject: [rt-users] Help with Saved Search Message-ID: <873ED6C06F16FB488AD515751086ADAA28338523@Mailbox.compmed.ucdavis.edu> Hi, This is embarrassing. I noticed this morning that my "N newest unowned tickets" search on my RT at a glance page was only listing tickets from one queue. I went and edited the predefined search itself: Search - Unowned Tickets, and it's defined like this: Owner = 'Nobody' AND ( Status = 'new' OR Status = 'open' AND Queue = 'xxxxxxx' <---- I see the problem! I'm at a loss on how to revert this search - I've tried deleting that criteria but that seems to only affect the search at that time - not at the RT at a Glance page. It looks like it's saved in RT System's saved searches, deleting/re-adding a search of the same name doesn't help either. Any pointers? Thanks, Patrick From ruz at bestpractical.com Mon Aug 8 13:16:44 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Mon, 8 Aug 2011 21:16:44 +0400 Subject: [rt-users] Help with Saved Search In-Reply-To: <873ED6C06F16FB488AD515751086ADAA28338523@Mailbox.compmed.ucdavis.edu> References: <873ED6C06F16FB488AD515751086ADAA28338523@Mailbox.compmed.ucdavis.edu> Message-ID: After deleting condition you should update saved search. Regards, Ruslan. From phone. 08.08.2011 21:11 ???????????? "Patrick Fish" ???????: > Hi, > > This is embarrassing. I noticed this morning that my "N newest unowned tickets" search on my RT at a glance page was only listing tickets from one queue. I went and edited the predefined search itself: Search - Unowned Tickets, and it's defined like this: > > > Owner = 'Nobody' > AND ( > Status = 'new' > OR Status = 'open' > AND Queue = 'xxxxxxx' <---- I see the problem! > > I'm at a loss on how to revert this search - I've tried deleting that criteria but that seems to only affect the search at that time - not at the RT at a Glance page. It looks like it's saved in RT System's saved searches, deleting/re-adding a search of the same name doesn't help either. Any pointers? > > > Thanks, > Patrick > > -------- > 2011 Training: http://bestpractical.com/services/training.html -------------- next part -------------- An HTML attachment was scrubbed... URL: From pofish at ucdavis.edu Mon Aug 8 13:26:37 2011 From: pofish at ucdavis.edu (Patrick Fish) Date: Mon, 8 Aug 2011 17:26:37 +0000 Subject: [rt-users] Help with Saved Search In-Reply-To: References: <873ED6C06F16FB488AD515751086ADAA28338523@Mailbox.compmed.ucdavis.edu> Message-ID: <873ED6C06F16FB488AD515751086ADAA2833860F@Mailbox.compmed.ucdavis.edu> I ended up with a few saved searches and ended up deleting them and recreating the "Unowned Tickets" search manually and saved it under System Searches. Back to normal?thanks. Patrick From: ruslan.zakirov at gmail.com [mailto:ruslan.zakirov at gmail.com] On Behalf Of Ruslan Zakirov Sent: Monday, August 08, 2011 10:17 AM To: Patrick Fish Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Help with Saved Search After deleting condition you should update saved search. Regards, Ruslan. From phone. 08.08.2011 21:11 ???????????? "Patrick Fish" > ???????: > Hi, > > This is embarrassing. I noticed this morning that my "N newest unowned tickets" search on my RT at a glance page was only listing tickets from one queue. I went and edited the predefined search itself: Search - Unowned Tickets, and it's defined like this: > > > Owner = 'Nobody' > AND ( > Status = 'new' > OR Status = 'open' > AND Queue = 'xxxxxxx' <---- I see the problem! > > I'm at a loss on how to revert this search - I've tried deleting that criteria but that seems to only affect the search at that time - not at the RT at a Glance page. It looks like it's saved in RT System's saved searches, deleting/re-adding a search of the same name doesn't help either. Any pointers? > > > Thanks, > Patrick > > -------- > 2011 Training: http://bestpractical.com/services/training.html -------------- next part -------------- An HTML attachment was scrubbed... URL: From sbenson at a-1networks.com Mon Aug 8 14:38:41 2011 From: sbenson at a-1networks.com (Scott Benson) Date: Mon, 08 Aug 2011 11:38:41 -0700 Subject: [rt-users] Saved Search with more information In-Reply-To: <4E4001FC.5070505@eve-team.com> References: <4E386883.2020501@a-1networks.com> <4E3C0F85.5020003@a-1networks.com> <4E4001FC.5070505@eve-team.com> Message-ID: <4E402D31.6090700@a-1networks.com> Thanks for the reply Gerard. Not sure what ColumnMap is, but basically what we're looking to do is only list tickets in a "custom search" that have had time worked, within a certain time frame. Also showing the Sum(Transactions.TimeWorked) as a field. This can be accomplished via Mysql because you can join databases and select data on a per transaction level. Example Mysql Code: select Tickets.EffectiveId, Tickets.Subject, Tickets.LastUpdated, Transactions.Created, sum(Transactions.TimeTaken) from Tickets left join Transactions on Tickets.id = Transactions.ObjectId where Transactions.Created between DATE_FORMAT(NOW(),"%Y-%m-01") - interval 0 month and DATE_FORMAT(NOW(),"%Y-%m-01") - interval -1 month group by Tickets.EffectiveId; Example Mysql Output: +-------------+--------------------+--------------------------+-------------------------+-------------------------------------+ | EffectiveId | Subject | LastUpdated | Created | sum(Transactions.TimeTaken) | +-------------+--------------------+--------------------------+-------------------------+-------------------------------------+ | 21984 | Example Ticket 1 | 2011-08-03 23:56:50 | 2011-08-03 00:02:50 | 510 | | 23322 | Example Ticket 2 | 2011-08-06 00:11:39 | 2011-08-03 00:52:14 | 480 | | 25497 | Example Ticket 3 | 2011-08-01 22:25:10 | 2011-08-01 22:25:10 | 180 | | 29560 | Example Ticket 4 | 2011-08-02 00:16:59 | 2011-08-02 00:16:58 | 45 | +-------------+--------------------+--------------------------+-------------------------+-------------------------------------+ 4 rows in set (0.13 sec) I hope this information helps. -- Scott Benson A1 Networks (707)570-2021 x203 On 8/8/11 8:34 AM, Gerard FENELON wrote: > I am not sure but you might be looking for ColumnMap > Gerard > > On 2011-08-05 17:43, Scott Benson wrote: >> No update on this? >> >> -- >> Scott Benson >> A1 Networks >> (707)570-2021 x203 >> >> >> On 8/2/11 2:13 PM, Scott Benson wrote: >>> Is it possible to get custom information inside the "Query >>> Builder"? We are trying to get "time worked" based on transactions >>> between a time frame to show in a custom search. Basically we want >>> to have a page for clients to log in with their user/pass and see a >>> page that shows, tickets with time added between 2011-07-01 and >>> 2011-07-31, and run a sum on the time. We have a query that works, >>> but it requires joining Tickets and Transactions, and selecting >>> information from the Transactions database. Does anyone know of a >>> way that this can be accomplished. Thanks in advance. > > > -------- > 2011 Training: http://bestpractical.com/services/training.html > From ruz at bestpractical.com Mon Aug 8 15:37:53 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Mon, 8 Aug 2011 23:37:53 +0400 Subject: [rt-users] Saved Search with more information In-Reply-To: <4E402D31.6090700@a-1networks.com> References: <4E386883.2020501@a-1networks.com> <4E3C0F85.5020003@a-1networks.com> <4E4001FC.5070505@eve-team.com> <4E402D31.6090700@a-1networks.com> Message-ID: If everything works as expected then ticket's time worked field should hold correct sum. This value you can display in search results without custom code. Regards, Ruslan. From phone. 08.08.2011 22:39 ???????????? "Scott Benson" ???????: > Thanks for the reply Gerard. Not sure what ColumnMap is, but basically > what we're looking to do is only list tickets in a "custom search" that > have had time worked, within a certain time frame. Also showing the > Sum(Transactions.TimeWorked) as a field. > > This can be accomplished via Mysql because you can join databases and > select data on a per transaction level. > > Example Mysql Code: > select Tickets.EffectiveId, Tickets.Subject, Tickets.LastUpdated, > Transactions.Created, sum(Transactions.TimeTaken) from Tickets left join > Transactions on Tickets.id = Transactions.ObjectId where > Transactions.Created between DATE_FORMAT(NOW(),"%Y-%m-01") - interval 0 > month and DATE_FORMAT(NOW(),"%Y-%m-01") - interval -1 month group by > Tickets.EffectiveId; > > Example Mysql Output: > > +-------------+--------------------+--------------------------+-------------------------+-------------------------------------+ > > | EffectiveId | Subject | LastUpdated | > Created | sum(Transactions.TimeTaken) | > +-------------+--------------------+--------------------------+-------------------------+-------------------------------------+ > > | 21984 | Example Ticket 1 | 2011-08-03 23:56:50 | 2011-08-03 > 00:02:50 | 510 | > | 23322 | Example Ticket 2 | 2011-08-06 00:11:39 | 2011-08-03 > 00:52:14 | 480 | > | 25497 | Example Ticket 3 | 2011-08-01 22:25:10 | 2011-08-01 > 22:25:10 | 180 | > | 29560 | Example Ticket 4 | 2011-08-02 00:16:59 | 2011-08-02 > 00:16:58 | 45 | > +-------------+--------------------+--------------------------+-------------------------+-------------------------------------+ > > 4 rows in set (0.13 sec) > > I hope this information helps. > > -- > Scott Benson > A1 Networks > (707)570-2021 x203 > > > On 8/8/11 8:34 AM, Gerard FENELON wrote: >> I am not sure but you might be looking for ColumnMap >> Gerard >> >> On 2011-08-05 17:43, Scott Benson wrote: >>> No update on this? >>> >>> -- >>> Scott Benson >>> A1 Networks >>> (707)570-2021 x203 >>> >>> >>> On 8/2/11 2:13 PM, Scott Benson wrote: >>>> Is it possible to get custom information inside the "Query >>>> Builder"? We are trying to get "time worked" based on transactions >>>> between a time frame to show in a custom search. Basically we want >>>> to have a page for clients to log in with their user/pass and see a >>>> page that shows, tickets with time added between 2011-07-01 and >>>> 2011-07-31, and run a sum on the time. We have a query that works, >>>> but it requires joining Tickets and Transactions, and selecting >>>> information from the Transactions database. Does anyone know of a >>>> way that this can be accomplished. Thanks in advance. >> >> >> -------- >> 2011 Training: http://bestpractical.com/services/training.html >> > > -------- > 2011 Training: http://bestpractical.com/services/training.html -------------- next part -------------- An HTML attachment was scrubbed... URL: From sbenson at a-1networks.com Mon Aug 8 16:15:53 2011 From: sbenson at a-1networks.com (Scott Benson) Date: Mon, 08 Aug 2011 13:15:53 -0700 Subject: [rt-users] Saved Search with more information In-Reply-To: References: <4E386883.2020501@a-1networks.com> <4E3C0F85.5020003@a-1networks.com> <4E4001FC.5070505@eve-team.com> <4E402D31.6090700@a-1networks.com> Message-ID: <4E4043F9.9050908@a-1networks.com> i don't want the entirety of the time worked...only time worked based on the month. IE Time worked this month 30mins, time worked last month 255 minutes. Hence the "Transactions.Created between DATE_FORMAT(NOW(),"%Y-%m-01") - interval 0 month and DATE_FORMAT(NOW(),"%Y-%m-01") - interval -1 month" -- Scott Benson A1 Networks (707)570-2021 x203 On 8/8/11 12:37 PM, Ruslan Zakirov wrote: > If everything works as expected then ticket's time worked field should hold > correct sum. This value you can display in search results without custom > code. > > Regards, Ruslan. From phone. > 08.08.2011 22:39 ???????????? "Scott Benson" > ???????: > >> Thanks for the reply Gerard. Not sure what ColumnMap is, but basically >> what we're looking to do is only list tickets in a "custom search" that >> have had time worked, within a certain time frame. Also showing the >> Sum(Transactions.TimeWorked) as a field. >> >> This can be accomplished via Mysql because you can join databases and >> select data on a per transaction level. >> >> Example Mysql Code: >> select Tickets.EffectiveId, Tickets.Subject, Tickets.LastUpdated, >> Transactions.Created, sum(Transactions.TimeTaken) from Tickets left join >> Transactions on Tickets.id = Transactions.ObjectId where >> Transactions.Created between DATE_FORMAT(NOW(),"%Y-%m-01") - interval 0 >> month and DATE_FORMAT(NOW(),"%Y-%m-01") - interval -1 month group by >> Tickets.EffectiveId; >> >> Example Mysql Output: >> >> >> > +-------------+--------------------+--------------------------+-------------------------+-------------------------------------+ > > >> | EffectiveId | Subject | LastUpdated | >> Created | sum(Transactions.TimeTaken) | >> >> > +-------------+--------------------+--------------------------+-------------------------+-------------------------------------+ > > >> | 21984 | Example Ticket 1 | 2011-08-03 23:56:50 | 2011-08-03 >> 00:02:50 | 510 | >> | 23322 | Example Ticket 2 | 2011-08-06 00:11:39 | 2011-08-03 >> 00:52:14 | 480 | >> | 25497 | Example Ticket 3 | 2011-08-01 22:25:10 | 2011-08-01 >> 22:25:10 | 180 | >> | 29560 | Example Ticket 4 | 2011-08-02 00:16:59 | 2011-08-02 >> 00:16:58 | 45 | >> >> > +-------------+--------------------+--------------------------+-------------------------+-------------------------------------+ > > >> 4 rows in set (0.13 sec) >> >> I hope this information helps. >> >> -- >> Scott Benson >> A1 Networks >> (707)570-2021 x203 >> >> >> On 8/8/11 8:34 AM, Gerard FENELON wrote: >> >>> I am not sure but you might be looking for ColumnMap >>> Gerard >>> >>> On 2011-08-05 17:43, Scott Benson wrote: >>> >>>> No update on this? >>>> >>>> -- >>>> Scott Benson >>>> A1 Networks >>>> (707)570-2021 x203 >>>> >>>> >>>> On 8/2/11 2:13 PM, Scott Benson wrote: >>>> >>>>> Is it possible to get custom information inside the "Query >>>>> Builder"? We are trying to get "time worked" based on transactions >>>>> between a time frame to show in a custom search. Basically we want >>>>> to have a page for clients to log in with their user/pass and see a >>>>> page that shows, tickets with time added between 2011-07-01 and >>>>> 2011-07-31, and run a sum on the time. We have a query that works, >>>>> but it requires joining Tickets and Transactions, and selecting >>>>> information from the Transactions database. Does anyone know of a >>>>> way that this can be accomplished. Thanks in advance. >>>>> >>> >>> -------- >>> 2011 Training: http://bestpractical.com/services/training.html >>> >>> >> -------- >> 2011 Training: http://bestpractical.com/services/training.html >> > From ruz at bestpractical.com Mon Aug 8 17:24:59 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Tue, 9 Aug 2011 01:24:59 +0400 Subject: [rt-users] Saved Search with more information In-Reply-To: <4E4043F9.9050908@a-1networks.com> References: <4E386883.2020501@a-1networks.com> <4E3C0F85.5020003@a-1networks.com> <4E4001FC.5070505@eve-team.com> <4E402D31.6090700@a-1networks.com> <4E4043F9.9050908@a-1networks.com> Message-ID: Hi, Then for sure you need ColumnMap definition. Search for ColumnMap files in share/html/Elements, open any and examine. It's pretty straightforward how to modify these files, however code you need at the end can be complex. Start from a basic experiments of adding new column and using it in searches. Return back with questions. The following section in an article from the wiki is a good starting point: http://requesttracker.wikia.com/wiki/ShowStatusInColor#Full-featured On Tue, Aug 9, 2011 at 12:15 AM, Scott Benson wrote: > i don't want the entirety of the time worked...only time worked based on the > month. ?IE Time worked this month 30mins, time worked last month 255 > minutes. ?Hence the "Transactions.Created between > DATE_FORMAT(NOW(),"%Y-%m-01") - interval 0 month and > DATE_FORMAT(NOW(),"%Y-%m-01") - interval -1 month" > > -- > Scott Benson > A1 Networks > (707)570-2021 x203 > > > On 8/8/11 12:37 PM, Ruslan Zakirov wrote: >> >> If everything works as expected then ticket's time worked field should >> hold >> correct sum. This value you can display in search results without custom >> code. >> >> Regards, Ruslan. From phone. >> 08.08.2011 22:39 ???????????? "Scott Benson" >> ???????: >> >>> >>> Thanks for the reply Gerard. Not sure what ColumnMap is, but basically >>> what we're looking to do is only list tickets in a "custom search" that >>> have had time worked, within a certain time frame. Also showing the >>> Sum(Transactions.TimeWorked) as a field. >>> >>> This can be accomplished via Mysql because you can join databases and >>> select data on a per transaction level. >>> >>> Example Mysql Code: >>> select Tickets.EffectiveId, Tickets.Subject, Tickets.LastUpdated, >>> Transactions.Created, sum(Transactions.TimeTaken) from Tickets left join >>> Transactions on Tickets.id = Transactions.ObjectId where >>> Transactions.Created between DATE_FORMAT(NOW(),"%Y-%m-01") - interval 0 >>> month and DATE_FORMAT(NOW(),"%Y-%m-01") - interval -1 month group by >>> Tickets.EffectiveId; >>> >>> Example Mysql Output: >>> >>> >>> >> >> >> +-------------+--------------------+--------------------------+-------------------------+-------------------------------------+ >> >> >>> >>> | EffectiveId | Subject | LastUpdated | >>> Created | sum(Transactions.TimeTaken) | >>> >>> >> >> >> +-------------+--------------------+--------------------------+-------------------------+-------------------------------------+ >> >> >>> >>> | 21984 | Example Ticket 1 | 2011-08-03 23:56:50 | 2011-08-03 >>> 00:02:50 | 510 | >>> | 23322 | Example Ticket 2 | 2011-08-06 00:11:39 | 2011-08-03 >>> 00:52:14 | 480 | >>> | 25497 | Example Ticket 3 | 2011-08-01 22:25:10 | 2011-08-01 >>> 22:25:10 | 180 | >>> | 29560 | Example Ticket 4 | 2011-08-02 00:16:59 | 2011-08-02 >>> 00:16:58 | 45 | >>> >>> >> >> >> +-------------+--------------------+--------------------------+-------------------------+-------------------------------------+ >> >> >>> >>> 4 rows in set (0.13 sec) >>> >>> I hope this information helps. >>> >>> -- >>> Scott Benson >>> A1 Networks >>> (707)570-2021 x203 >>> >>> >>> On 8/8/11 8:34 AM, Gerard FENELON wrote: >>> >>>> >>>> I am not sure but you might be looking for ColumnMap >>>> Gerard >>>> >>>> On 2011-08-05 17:43, Scott Benson wrote: >>>> >>>>> >>>>> No update on this? >>>>> >>>>> -- >>>>> Scott Benson >>>>> A1 Networks >>>>> (707)570-2021 x203 >>>>> >>>>> >>>>> On 8/2/11 2:13 PM, Scott Benson wrote: >>>>> >>>>>> >>>>>> Is it possible to get custom information inside the "Query >>>>>> Builder"? We are trying to get "time worked" based on transactions >>>>>> between a time frame to show in a custom search. Basically we want >>>>>> to have a page for clients to log in with their user/pass and see a >>>>>> page that shows, tickets with time added between 2011-07-01 and >>>>>> 2011-07-31, and run a sum on the time. We have a query that works, >>>>>> but it requires joining Tickets and Transactions, and selecting >>>>>> information from the Transactions database. Does anyone know of a >>>>>> way that this can be accomplished. Thanks in advance. >>>>>> >>>> >>>> -------- >>>> 2011 Training: http://bestpractical.com/services/training.html >>>> >>>> >>> >>> -------- >>> 2011 Training: http://bestpractical.com/services/training.html >>> >> >> > > -------- > 2011 Training: http://bestpractical.com/services/training.html -- Best regards, Ruslan. From kfcrocker at lbl.gov Mon Aug 8 17:26:21 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 8 Aug 2011 14:26:21 -0700 Subject: [rt-users] Shdredder - deletes history Message-ID: To list, May I assume that Shredder deletes all history and attachments related to the tickets I shred? Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Mon Aug 8 17:33:42 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 8 Aug 2011 14:33:42 -0700 Subject: [rt-users] Shredder limit? Message-ID: To list, Also, is there a way to raise the limit on how many tickets I can shred on one pass? Kenn -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Mon Aug 8 17:36:26 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 8 Aug 2011 14:36:26 -0700 Subject: [rt-users] Shredder limits Message-ID: To list, Never mind. DUH! I found it. Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From adaugherity at tamu.edu Mon Aug 8 17:27:42 2011 From: adaugherity at tamu.edu (Daugherity, Andrew W) Date: Mon, 8 Aug 2011 21:27:42 +0000 Subject: [rt-users] Excepting certain queues from global scrips (my solution) Message-ID: So, after searching for ways to accomplish this, and seeing it is a common feature request (sometimes termed "disable notifications for specific queues"), with some existing solutions that accomplish it but weren't quite what I was looking for, I decided to write my own. It is implemented as custom condition Perl modules (installed under $RTHOME/local/lib/RT/Condition). After installation you get new conditions to use in your scrips like "On Correspond (w/queue exceptions)". The queue exception list is set in your RT_SiteConfig. You can have a mixture of "truly global" and "global with exceptions" scrips by changing which condition they use. I don't claim to be a Perl hacker so I'm sure there are some things that could be done better, but this works for me, at least with RT 4.0.1. Perhaps someone with better knowledge could explain why in my StatusChangeQueueExcept module I had to instantiate the other checks field-by-field instead of just passing $self. Attached is my README and the tarball, which I hope makes it through to the list. It is not yet packaged as an extension or plugin; I might do so if there is demand and I receive guidance as to which, if either, is appropriate. Andrew Daugherity Systems Analyst Division of Research, Texas A&M University adaugherity at tamu.edu -------------- next part -------------- A non-text attachment was scrubbed... Name: README Type: application/octet-stream Size: 4824 bytes Desc: README URL: -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: ATT00001.txt URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: RT-Queue-Exceptions.tar.gz Type: application/x-gzip Size: 3002 bytes Desc: RT-Queue-Exceptions.tar.gz URL: From ruz at bestpractical.com Mon Aug 8 17:47:47 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Tue, 9 Aug 2011 01:47:47 +0400 Subject: [rt-users] Shdredder - deletes history In-Reply-To: References: Message-ID: On Tue, Aug 9, 2011 at 1:26 AM, Kenneth Crocker wrote: > To list, > > May I assume that Shredder deletes all history and attachments related to > the tickets I shred? Yes. Deletes transactions, attachments, watchers groups, custom field values, links and ... > Kenn > LBNL -- Best regards, Ruslan. From yan at seiner.com Mon Aug 8 17:55:52 2011 From: yan at seiner.com (Yan Seiner) Date: Mon, 8 Aug 2011 14:55:52 -0700 (PDT) Subject: [rt-users] Custom field file uploads delted on status change? Message-ID: <3414941d08780579684821f35beb2b10.squirrel@mail.seiner.com> We have a custom field set up as a file upload. On status change, the attachment gets deleted: # Mon Aug 08 12:07:43 2011 Amy Widmer - #11030-Approved Estimate.pdf added # Mon Aug 08 12:08:38 2011 Amy Widmer - Status changed from 'new' to 'open' # Mon Aug 08 12:08:38 2011 Amy Widmer - #11030-Approved Estimate.pdf deleted 3.8.10. I have no idea why this is happening.... From kfcrocker at lbl.gov Mon Aug 8 17:58:28 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 8 Aug 2011 14:58:28 -0700 Subject: [rt-users] relative data ticket search for monthly report? In-Reply-To: <4E3B469A.7070509@bestpractical.com> References: <4E3B469A.7070509@bestpractical.com> Message-ID: John, Maybe I missed something, but why don't you simply put in the criteria 'Create > 30 days ago' and then set the query up in dashboards to run on the first of every month? Kenn LBNL On Thu, Aug 4, 2011 at 6:25 PM, Thomas Sibley wrote: > On 08/04/2011 05:28 PM, John Alberts wrote: > > The problem is, I can't figure out if it's possible to combine a relative > > date with other criterion. For instance, 'last month' returns exactly > one > > month ago, so since today is Aug 4th, it returns July 4th, although I > need > > July 1st @midnight. > > > > Any ideas? > > Your easiest solution might be to create a local/ page which simply > hardcodes the search and passes it to the appropriate mason component > for display. > > Thomas > > -------- > 2011 Training: http://bestpractical.com/services/training.html > -------------- next part -------------- An HTML attachment was scrubbed... URL: From paul at paulororke.net Mon Aug 8 18:05:53 2011 From: paul at paulororke.net (Paul O'Rorke) Date: Mon, 8 Aug 2011 15:05:53 -0700 Subject: [rt-users] Upgrade to 4.01 MySQL questoin Message-ID: My apologies for a silly post but I'm getting confused... I am migrating from 3.8.4 to 4.01. I have a new server with 4.01 installed and mostly set up how I want. I have pulled my database dumps into the new instance, performed the steps in UPGRADING.mysql and run the script */opt/rt4/sbin/rt-setup-database --prompt-for-dba-password --action upgrade* I've missed something and I'm sure I saw it when reading the docs but now can't figure out what I missed. After tweaking my set up I've tried restoring from last nights 3.8.4 instance mysqldump and I have to manually set the passwords in MySQL to log in as the RT user. For example:* UPDATE Users SET Password=md5('password') WHERE Name='user';* This lets the user log in - but only once, after a logout the user cannot again log in. I believe there was a change in the hash used for passwords and that there is a script I need to run to fix this but I cannot for the life of me find this again. Am I on the right track and what can I tell you to help figure out what I missed? Please and thanks. Paul O'Rorke -------------- next part -------------- An HTML attachment was scrubbed... URL: From joydragon at gmail.com Mon Aug 8 18:07:17 2011 From: joydragon at gmail.com (Joy Dragon) Date: Mon, 8 Aug 2011 18:07:17 -0400 Subject: [rt-users] RT4 add attachments to reply/comment Message-ID: Hi, I need to add the attachments to the replies and comments of our tickets I saw that you can add the header RT-Attach-Message, to the template, but I guess its not working with just that Is there anything else that I need to do to use that functionality? Does that work in RT4? Thanks Joy Dragon unki no ryoushi From Joanne.Keown at coloradogroup.com.au Mon Aug 8 18:25:47 2011 From: Joanne.Keown at coloradogroup.com.au (Joanne Keown) Date: Tue, 9 Aug 2011 08:25:47 +1000 Subject: [rt-users] RT4 add attachments to reply/comment In-Reply-To: References: Message-ID: <0F5FC019E0CDF3459EE1B8D44E8507274A51E1178C@BNE-EXCH.coloradogroup.com.au> Hi all, Thanks for raising this Joy as I am also grappling with this issue in RT4. The attachments add to the Reply but seem to not be making it to the external recipients. I have the following set in my template: Subject: AutoReply: {$Ticket->Subject} Content-Type: text/html Content: RT-Attach-Message: yes And the message on the outgoing mail is: Managed-BY: RT 4.0.0 (http://www.bestpractical.com/rt/) Subject: [diana ferrari: Customer Query #459] AutoReply: Shipping & Refunds MIME-Version: 1.0 In-Reply-To: <20110808002331.D67C588030 at bne3-0003mrs.server-mail.com> Date: Mon, 8 Aug 2011 10:39:50 +1000 RT-Ticket: rt.coloradogroup.com.au #459 References: <20110808002331.D67C588030 at bne3-0003mrs.server-mail.com> Precedence: bulk Message-ID: Reply-To: customerservice at dianaferrari.com.au Content-Type: multipart/alternative; boundary="----------=_1312763990-11455-11" Content: X-RT-Loop-Prevention: rt.coloradogroup.com.au To: jokeown at gmail.com Content-Transfer-Encoding: 8bit From: "Jo Keown via RT" Subject: AutoReply: Shipping & Refunds Content-Type: text/plain; charset="utf-8" Content: X-RT-Original-Encoding: utf-8 RT-Attach-Message: yes Dear Jo This is a test to see if the attachment goes along with the email to my jokeown at gmail.com account. The attachment should be called "Web Store Tools.xls". Thanks Jo If you wish to contact us regarding this matter, please phone 1800 101 285 and quote reference number 459. Warm Regards, The diana ferrari team customerservice at dianaferrari.com.au Any hints would be greatly appreciated. Is there something I should be looking for that would tell me that RT has attempted to send out the response with the attachment? Cheers Jo Jo Keown, MBusAdmin(Mgt), MIPA IS Business Analyst Colorado Group Ltd 100 Melbourne Street South Brisbane QLD 4101 Ph: +61 7 3877 3399 Mobile: 0402 697 351 Email: joanne.keown at coloradogroup.com.au Sign up to FUSION now for special member offers at 5 of Australia's leading fashion brands. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Joy Dragon Sent: Tuesday, 9 August 2011 8:07 AM To: rt-users Subject: [rt-users] RT4 add attachments to reply/comment Hi, I need to add the attachments to the replies and comments of our tickets I saw that you can add the header RT-Attach-Message, to the template, but I guess its not working with just that Is there anything else that I need to do to use that functionality? Does that work in RT4? Thanks Joy Dragon unki no ryoushi -------- 2011 Training: http://bestpractical.com/services/training.html -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Mon Aug 8 18:26:35 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 8 Aug 2011 18:26:35 -0400 Subject: [rt-users] Upgrade to 4.01 MySQL questoin In-Reply-To: References: Message-ID: <20110808222635.GB43312@jibsheet.com> On Mon, Aug 08, 2011 at 03:05:53PM -0700, Paul O'Rorke wrote: > I am migrating from 3.8.4 to 4.01. I have a new server with 4.01 installed and mostly set up > how I want. I have pulled my database dumps into the new instance, performed the steps in > UPGRADING.mysql and run the script > /opt/rt4/sbin/rt-setup-database --prompt-for-dba-password --action upgrade > > I've missed something and I'm sure I saw it when reading the docs but now can't figure out > what I missed. After tweaking my set up I've tried restoring from last nights 3.8.4 instance > mysqldump and I have to manually set the passwords in MySQL to log in as the RT user. For > example: > UPDATE Users SET Password=md5('password') WHERE Name='user'; > > This lets the user log in - but only once, after a logout the user cannot again log in. I > believe there was a change in the hash used for passwords and that there is a script I need to > run to fix this but I cannot for the life of me find this again. > > Am I on the right track and what can I tell you to help figure out what I missed? It appears you didn't successfully complete the /opt/rt4/sbin/rt-setup-database --prompt-for-dba-password --action upgrade step, since it will change the size of your Users.Password field (among lots of other changes). There is also a script to rehash your user passwords which was included in our security updates and is documented in docs/UPGRADING-3.8, but this bug is more likely to be related to an incomplete database upgrade. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From trs at bestpractical.com Mon Aug 8 18:29:02 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Mon, 08 Aug 2011 18:29:02 -0400 Subject: [rt-users] RT4 add attachments to reply/comment In-Reply-To: <0F5FC019E0CDF3459EE1B8D44E8507274A51E1178C@BNE-EXCH.coloradogroup.com.au> References: <0F5FC019E0CDF3459EE1B8D44E8507274A51E1178C@BNE-EXCH.coloradogroup.com.au> Message-ID: <4E40632E.7020705@bestpractical.com> On 08/08/2011 06:25 PM, Joanne Keown wrote: > Subject: AutoReply: {$Ticket->Subject} > Content-Type: text/html > Content: > RT-Attach-Message: yes Where'd that blank "Content:" header come from? Your template should be: Subject: AutoReply: {$Ticket->Subject} Content-Type: text/html RT-Attach-Message: yes Your autoreply text here. Thomas From ruz at bestpractical.com Tue Aug 9 04:10:11 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Tue, 9 Aug 2011 12:10:11 +0400 Subject: [rt-users] Custom field file uploads delted on status change? In-Reply-To: <3414941d08780579684821f35beb2b10.squirrel@mail.seiner.com> References: <3414941d08780579684821f35beb2b10.squirrel@mail.seiner.com> Message-ID: Where in the UI do you change status? Regards, Ruslan. From phone. 09.08.2011 1:56 ???????????? "Yan Seiner" ???????: > We have a custom field set up as a file upload. On status change, the > attachment gets deleted: > > # Mon Aug 08 12:07:43 2011 Amy Widmer - #11030-Approved Estimate.pdf added > # Mon Aug 08 12:08:38 2011 Amy Widmer - Status changed from 'new' to 'open' > # Mon Aug 08 12:08:38 2011 Amy Widmer - #11030-Approved Estimate.pdf deleted > > 3.8.10. I have no idea why this is happening.... > > > -------- > 2011 Training: http://bestpractical.com/services/training.html -------------- next part -------------- An HTML attachment was scrubbed... URL: From raphael.mouneyres at sagemcom.com Tue Aug 9 04:48:31 2011 From: raphael.mouneyres at sagemcom.com (=?ISO-8859-1?Q?Rapha=EBl_MOUNEYRES?=) Date: Tue, 9 Aug 2011 10:48:31 +0200 Subject: [rt-users] adding Ticket links in search result Message-ID: <15333_1312879716_4E40F464_15333_210_1_OF924933CE.86ABBED8-ONC12578E7.002F8DD9-C12578E7.0030633B@sagemcom.com> Hello, i'm trying to build a search wich would have a colum displaying the tickets links exactly the same way as is TicketDisplay page (with 3.8 install) I found two things : - this code related to the above page is in /opt/rt3/share/html/Elements/ShowLinks - in ticket search engine, i can display children/DependsOn links, but the result will only show ticket ids without formatting. Should i create a new ColumnMap (as recently discussed) pasting some code from the ShowLinks File, or any simpler way to modify the existing colums ? Could someone help me choose the best way to go ? After a few month dealing with RT, i've been gaining some perl programming experience, thanks guys ! Rapha?l MOUNEYRES # " Ce courriel et les documents qui lui sont joints peuvent contenir des informations confidentielles ou ayant un caract?re priv?. S'ils ne vous sont pas destin?s, nous vous signalons qu'il est strictement interdit de les divulguer, de les reproduire ou d'en utiliser de quelque mani?re que ce soit le contenu. Si ce message vous a ?t? transmis par erreur, merci d'en informer l'exp?diteur et de supprimer imm?diatement de votre syst?me informatique ce courriel ainsi que tous les documents qui y sont attach?s." ****** " This e-mail and any attached documents may contain confidential or proprietary information. If you are not the intended recipient, you are notified that any dissemination, copying of this e-mail and any attachments thereto or use of their contents by any means whatsoever is strictly prohibited. If you have received this e-mail in error, please advise the sender immediately and delete this e-mail and all attached documents from your computer system." # -------------- next part -------------- An HTML attachment was scrubbed... URL: From gerard at eve-team.com Tue Aug 9 05:07:50 2011 From: gerard at eve-team.com (Gerard FENELON) Date: Tue, 09 Aug 2011 11:07:50 +0200 Subject: [rt-users] adding Ticket links in search result In-Reply-To: <15333_1312879716_4E40F464_15333_210_1_OF924933CE.86ABBED8-ONC12578E7.002F8DD9-C12578E7.0030633B@sagemcom.com> References: <15333_1312879716_4E40F464_15333_210_1_OF924933CE.86ABBED8-ONC12578E7.002F8DD9-C12578E7.0030633B@sagemcom.com> Message-ID: <4E40F8E6.1070208@eve-team.com> Hello you can do a lot of things in the advanced tab of the search interface such as '__id__/TITLE:#', '__ExtendedStatus__', '__CustomField.{Severity}__', '__CustomField.{Customer priority}__', I would say, use this when you want to tweek the display. Use ColumnMap when you have to calculate values Gerard On 2011-08-09 10:48, Rapha?l MOUNEYRES wrote: > Hello, > > i'm trying to build a search wich would have a colum displaying the > tickets links exactly the same way as is TicketDisplay page (with 3.8 > install) > I found two things : > - this code related to the above page is in > /opt/rt3/share/html/Elements/ShowLinks > - in ticket search engine, i can display children/DependsOn links, > but the result will only show ticket ids without formatting. > > Should i create a new ColumnMap (as recently discussed) pasting some > code from the ShowLinks File, or any simpler way to modify the > existing colums ? > Could someone help me choose the best way to go ? > > After a few month dealing with RT, i've been gaining some perl > programming experience, thanks guys ! > > Rapha?l MOUNEYRES -------------- next part -------------- An HTML attachment was scrubbed... URL: From gunnar.gorges at zmaw.de Tue Aug 9 06:07:32 2011 From: gunnar.gorges at zmaw.de (Gunnar Gorges) Date: Tue, 09 Aug 2011 12:07:32 +0200 Subject: [rt-users] Quicksearch and QuickCreate queries deleted - how to get them back? Message-ID: <4E4106E4.6080009@zmaw.de> Hi everyone, I just noticed that Quicksearch and QuickCreate queries are missing from the available searches in the RT at a glance customization page. My guess is that they got deleted by accident - however: Does anyone know how to get them back to the list of available searches? So far I was not able to find the place where to reintegrate them. Resetting the RT at a glance also does not help, the list of available searches remains the same. Help is greatly appreciated. Thanks in advance, Gunnar P.S.: we are using RT 3.8.8 on Debian Linux. -- Gunnar Gorges Central IT Services - ZMAW Mail: gunnar.gorges at zmaw.de Tel.: +49 (0)40 41173 220 From G.Booth at lboro.ac.uk Tue Aug 9 06:14:10 2011 From: G.Booth at lboro.ac.uk (Garry Booth) Date: Tue, 9 Aug 2011 11:14:10 +0100 Subject: [rt-users] Quicksearch and QuickCreate queries deleted - how to get them back? In-Reply-To: <4E4106E4.6080009@zmaw.de> References: <4E4106E4.6080009@zmaw.de> Message-ID: On 9 Aug 2011, at 11:07, Gunnar Gorges wrote: > Hi everyone, > > I just noticed that Quicksearch and QuickCreate queries are missing from > the available searches in the RT at a glance customization page. My > guess is that they got deleted by accident - however: > > Does anyone know how to get them back to the list of available searches? > > So far I was not able to find the place where to reintegrate them. > Resetting the RT at a glance also does not help, the list of available > searches remains the same. > > Help is greatly appreciated. > > Thanks in advance, > Gunnar > Hi Gunnar If I understand you correctly, you need to look at your RT_SiteConfig.pm You should have a line like this Set($HomepageComponents, [qw(QuickCreate Quicksearch MyAdminQueues MySupportQueues MyReminders RefreshHomepage Dashboards)]); Hope that helps regards Garry -- Dr Garry Booth IT Services Loughborough University From gerard at eve-team.com Tue Aug 9 06:16:46 2011 From: gerard at eve-team.com (Gerard FENELON) Date: Tue, 09 Aug 2011 12:16:46 +0200 Subject: [rt-users] adding Ticket links in search result In-Reply-To: <15308_1312882140_4E40FDDB_15308_209_1_OF8722AE1E.88C26C92-ONC12578E7.0033BAB9-C12578E7.00341641@sagemcom.com> References: <15308_1312882140_4E40FDDB_15308_209_1_OF8722AE1E.88C26C92-ONC12578E7.0033BAB9-C12578E7.00341641@sagemcom.com> Message-ID: <4E41090E.5060508@eve-team.com> Hi Raphael keep to the list. In particular because I don't have the answer to this further question. I have never tried anything like what you are trying. It is possible that for this you might have to use a ColumnMap However concerning "display the Ticket subject next to his number" I believe that '__id__ __Subject__ ' should work. Gerard On 2011-08-09 11:28, Rapha?l MOUNEYRES wrote: > > Hi Gerard, > > i've tried some but i'm not sure to be able to do conditional > formatting such as : > % my $inactive = > $member->QueueObj->IsInactiveStatus($member->Status); > > <%$member->Id%>: (<%$member->OwnerObj->Name%>) <%$member->Subject%> > [<% loc($member->Status) %>] > > > for example, if i do > ' href="__WebPath__/Ticket/Display.html?id=__id__">__id__/TITLE:#', > '__Children__' > for sure all children tickets are displayed as ticket-inactive, but > not depending on their actual status... > > Also i'd like to display the Ticket subject next to his number.... > Well i'm doing more experiments now, but any other hints are welcome. > > Rapha?l MOUNEYRES > > > > *Gerard FENELON * > Envoy? par : rt-users-bounces at lists.bestpractical.com > > 09/08/2011 11:08 > > > A > rt-users at lists.bestpractical.com > cc > > Objet > Re: [rt-users] adding Ticket links in search result > > > > > > Hello > > you can do a lot of things in the advanced tab of the search interface > such as > > '__id__/TITLE:#', > '__ExtendedStatus__', > ' class="yoyodine-severity-__CustomField.{Severity}__">__CustomField.{Severity}__', > '__CustomField.{Customer priority}__', > > I would say, use this when you want to tweek the display. > Use ColumnMap when you have to calculate values > > Gerard > > > On 2011-08-09 10:48, Rapha?l MOUNEYRES wrote: > Hello, > > i'm trying to build a search wich would have a colum displaying the > tickets links exactly the same way as is TicketDisplay page (with 3.8 > install) > I found two things : > - this code related to the above page is in > /opt/rt3/share/html/Elements/ShowLinks > - in ticket search engine, i can display children/DependsOn links, but > the result will only show ticket ids without formatting. > > Should i create a new ColumnMap (as recently discussed) pasting some > code from the ShowLinks File, or any simpler way to modify the > existing colums ? > Could someone help me choose the best way to go ? > > After a few month dealing with RT, i've been gaining some perl > programming experience, thanks guys ! > > Rapha?l MOUNEYRES -------------- next part -------------- An HTML attachment was scrubbed... URL: From gunnar.gorges at zmaw.de Tue Aug 9 06:23:18 2011 From: gunnar.gorges at zmaw.de (Gunnar Gorges) Date: Tue, 09 Aug 2011 12:23:18 +0200 Subject: [rt-users] Quicksearch and QuickCreate queries deleted - how to get them back? In-Reply-To: References: <4E4106E4.6080009@zmaw.de> Message-ID: <4E410A96.8030103@zmaw.de> On 09.08.11 12:14, Garry Booth wrote: > > On 9 Aug 2011, at 11:07, Gunnar Gorges wrote: > >> Hi everyone, >> >> I just noticed that Quicksearch and QuickCreate queries are missing from >> the available searches in the RT at a glance customization page. My >> guess is that they got deleted by accident - however: >> >> Does anyone know how to get them back to the list of available searches? >> >> So far I was not able to find the place where to reintegrate them. >> Resetting the RT at a glance also does not help, the list of available >> searches remains the same. >> >> Help is greatly appreciated. >> >> Thanks in advance, >> Gunnar >> > > Hi Gunnar > > If I understand you correctly, you need to look at your RT_SiteConfig.pm > > You should have a line like this > > Set($HomepageComponents, [qw(QuickCreate Quicksearch MyAdminQueues MySupportQueues MyReminders RefreshHomepage Dashboards)]); Thanks, Garry that did the trick! I recently installed TicketLocking and introduced the HomepageComponent option to our SiteConfig in that context. Since I only included 'MyLocks' and left out the rest everything was screwed up. Did not notice until I created a new user today... DOH! Thanks for saving my day! Cheers, Gunnar -- Gunnar Gorges Central IT Services - ZMAW Mail: gunnar.gorges at zmaw.de Tel.: +49 (0)40 41173 220 From keri at bestpractical.com Tue Aug 9 10:24:35 2011 From: keri at bestpractical.com (Keri Shaughnessy) Date: Tue, 9 Aug 2011 10:24:35 -0400 Subject: [rt-users] [Rt-announce] RT Training Announcement - November 28 & 29, 2011 - Barcelona, Spain Message-ID: <8D224D0F-6970-4298-B19F-091073A86F82@bestpractical.com> Best Practical Solutions provides unparalleled instruction in how to get the most out of RT. 2011 will bring two-day training sessions to six cities across the world. As we like to keep class sizes relatively intimate, register soon or we may not be able to guarantee you a seat. These sessions will be offered in: ? Chicago, IL, USA ? September 26 & 27, 2011 ? San Francisco, CA, USA ? October 18 & 19, 2011 ? Washington DC, USA ? October 31 & November 1, 2011 ? Melbourne VIC, Australia ? November 28 & 29, 2011 ? Barcelona, Spain ? November 28 & 29, 2011 ? Boston (Cambridge), MA, USA - TBD If you can't make it to these cities, please drop us a line to request a public training for your area in 2012. This training will introduce you to the new features in RT 4 as part of a comprehensive overview of RT. Whether you're an old hand at RT or a recent convert, you'll have a good understanding of all of RT's features and functionality by the end of the session. The first day starts off with a tour of RT's web interface and continues with a detailed exploration and explanation of RT's functionality, workflows and configurability. We'll touch on basic administration, but concentrate largely on helping you and your team get the most out of your RT instance. The second day of training picks up with RT administration and dives into what you need to safely customize and extend RT. We'll cover point-and-click configuration, upgrading and installing RT, development best practices, RT's API, building an extension, and database tuning. It goes without saying that you'll get the most out of training if you attend both days of the course, but we've designed the material so that you can step out after the first day with a dramatically improved understanding of how to use RT or show up on the second day and get quickly up to speed on how to make RT do your bidding. Pricing and Payment The cost of the class includes training materials, a continental breakfast and an afternoon snack. Please note that lunch will not be provided. Single Day - USD 995 Both Days - USD 1495 (25% savings) Please contact us at training at bestpractical.com for discounted pricing if you are from an academic institution or if you'd like to send more than 3 people. If you'd like to pay with Visa, MasterCard or Discover, please visit Best Practical's online store at https://shop.bestpractical.com. Unfortunately we are unable to accept American Express or PayPal. If you'd prefer to pay with a purchase order, please email us at training at bestpractical.com. Be sure to include: * Which location you want to attend * If you want to attend both days or a single day * Full names and email addresses of attendees _______________________________________________ RT-Announce mailing list RT-Announce at lists.bestpractical.com http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-announce From vinod.rapolu at yahoo.com Tue Aug 9 12:05:46 2011 From: vinod.rapolu at yahoo.com (Direct Insure Online) Date: Tue, 9 Aug 2011 09:05:46 -0700 (PDT) Subject: [rt-users] How to access Parent Ticket attachments Message-ID: <1312905946.29085.YahooMailNeo@web125420.mail.ne1.yahoo.com> Hi, Is there any way, we access parent ticket attachments in child ticket scrip I am accessing the parent ticket custom fields with the following code my $links = $self->TicketObj->DependedOnBy; foreach my $link (@{ $links->ItemsArrayRef }) { ? my $obj = $link->BaseObj; } With RegardsVinod.R -------------- next part -------------- An HTML attachment was scrubbed... URL: From yan at seiner.com Tue Aug 9 13:33:46 2011 From: yan at seiner.com (Yan Seiner) Date: Tue, 9 Aug 2011 10:33:46 -0700 (PDT) Subject: [rt-users] Debian RT install woes Message-ID: <909db5c2d7d8c1bff9b7c420bf3670a2.squirrel@mail.seiner.com> Probably self-caused, but now I'm stuck. I need to install both versions 3.8 and 4.0 on our test server. We have a running 3.8 installation (on another server) and we want to migrate it. For now we want to try various changes on the 3.8 tree; once that's stable we will migrate to 4.0. So.... I installed request-tracker3.8 from Squeeze and request-tracker4 from squeeze-backports. I changed the databases from sqlite to mysql and created new databases rt3db and rt4db. So far so good. I changed RTSiteConfig.pm and apache2-fcgid.conf to show the correct paths; rt3 is installed at http://tracker/rt3 and rt4 at http://tracker/rt4. I can bring up the login screens for each installation. No errors in apache log files. However: for the rt3 install, as soon as I log in, I get dumped back at document root. Seems like I messed up a path somewhere but I've checked and rechecked and everything seems to be OK. Where else can I set the root install of RT? For the rt4 install, I cannot log in at all. No login works. How do I manually add (or verify) an admin user? I don't mind blowing away databases or the entire installation. This is a test server with nothing installed at all right now. From ruz at bestpractical.com Tue Aug 9 13:48:38 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Tue, 9 Aug 2011 21:48:38 +0400 Subject: [rt-users] Debian RT install woes In-Reply-To: <909db5c2d7d8c1bff9b7c420bf3670a2.squirrel@mail.seiner.com> References: <909db5c2d7d8c1bff9b7c420bf3670a2.squirrel@mail.seiner.com> Message-ID: It's hard to help without Apache config and site configs. Regards, Ruslan. From phone. 09.08.2011 21:34 ???????????? "Yan Seiner" ???????: > Probably self-caused, but now I'm stuck. > > I need to install both versions 3.8 and 4.0 on our test server. We have a > running 3.8 installation (on another server) and we want to migrate it. > For now we want to try various changes on the 3.8 tree; once that's stable > we will migrate to 4.0. > > So.... > > I installed request-tracker3.8 from Squeeze and request-tracker4 from > squeeze-backports. > > I changed the databases from sqlite to mysql and created new databases > rt3db and rt4db. So far so good. > > I changed RTSiteConfig.pm and apache2-fcgid.conf to show the correct > paths; rt3 is installed at http://tracker/rt3 and rt4 at > http://tracker/rt4. > > I can bring up the login screens for each installation. No errors in > apache log files. > > However: > > for the rt3 install, as soon as I log in, I get dumped back at document > root. Seems like I messed up a path somewhere but I've checked and > rechecked and everything seems to be OK. Where else can I set the root > install of RT? > > For the rt4 install, I cannot log in at all. No login works. How do I > manually add (or verify) an admin user? > > I don't mind blowing away databases or the entire installation. This is a > test server with nothing installed at all right now. > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From yan at seiner.com Tue Aug 9 14:00:49 2011 From: yan at seiner.com (Yan Seiner) Date: Tue, 9 Aug 2011 11:00:49 -0700 (PDT) Subject: [rt-users] Debian RT install woes In-Reply-To: References: <909db5c2d7d8c1bff9b7c420bf3670a2.squirrel@mail.seiner.com> Message-ID: <6a28fbd3a2adabbcf937bf9a166387ae.squirrel@mail.seiner.com> On Tue, August 9, 2011 10:48 am, Ruslan Zakirov wrote: > It's hard to help without Apache config and site configs. I will send these separately for RT 3.8 root at svr-rt:/etc/request-tracker3.8# cat RT_SiteConfig.pm | grep -v ^# | grep -v ^$ my $zone = "UTC"; $zone=`/bin/cat /etc/timezone` if -f "/etc/timezone"; chomp $zone; Set($Timezone, $zone); Set($rtname, 'rt3.subutil.com'); Set($Organization, 'svr-rt.ad.subutil.com'); Set($CorrespondAddress , 'rt at svr-rt.ad.subutil.com'); Set($CommentAddress , 'rt-comment at svr-rt.ad.subutil.com'); Set($WebDomain, 'tracker'); Set($WebPath , "/rt3"); Set($WebBaseURL , "http://svr-rt.ad.subutil.com"); my %typemap = ( mysql => 'mysql', pgsql => 'Pg', sqlite3 => 'SQLite', ); Set($DatabaseType, $typemap{mysql} || "UNKNOWN"); Set($DatabaseHost, 'localhost'); Set($DatabasePort, ''); Set($DatabaseUser , '***'); Set($DatabasePassword , '*****'); my $dbc_dbname = 'rt3db'; if ( $DatabaseType eq "sqlite3" ) { Set ($DatabaseName, '/var/lib/dbconfig-common/sqlite3/request-tracker3.8' . '/' . $dbc_dbname); } else { Set ($DatabaseName, $dbc_dbname); } 1; root at svr-rt:/etc/apache2/conf.d# cat /etc/request-tracker3.8/apache2-fcgid.conf | grep -v ^# | grep -v ^$ Alias /rt3/NoAuth/images /usr/share/request-tracker3.8/html/NoAuth/images ScriptAlias /rt3 /usr/share/request-tracker3.8/libexec/mason_handler.fcgi DirectoryIndex index.html Order Allow,Deny Allow from 127.0.0.1 From yan at seiner.com Tue Aug 9 14:03:33 2011 From: yan at seiner.com (Yan Seiner) Date: Tue, 9 Aug 2011 11:03:33 -0700 (PDT) Subject: [rt-users] Debian RT install woes Message-ID: <3ce3a41d5d2576f82d690bc891da567f.squirrel@mail.seiner.com> On Tue, August 9, 2011 10:48 am, Ruslan Zakirov wrote: > It's hard to help without Apache config and site configs. I will send these separately for RT 4.0 root at svr-rt:/etc/request-tracker4# cat RT_SiteConfig.pm | grep -v ^# | grep -v ^$ my $zone = "UTC"; $zone=`/bin/cat /etc/timezone` if -f "/etc/timezone"; chomp $zone; Set($Timezone, $zone); Set($rtname, 'rt4.subutil.com'); Set($Organization, 'tracker4'); Set($CorrespondAddress , 'rt4 at svr-rt.ad.subutil.com'); Set($CommentAddress , 'rt4-comment at svr-rt.ad.subutil.com'); Set($WebPath , "/rt4"); Set($WebBaseURL , "http://tracker/rt4"); my %typemap = ( mysql => 'mysql', pgsql => 'Pg', sqlite3 => 'SQLite', ); Set($DatabaseType, $typemap{mysql} || "UNKNOWN"); Set($DatabaseHost, 'localhost'); Set($DatabasePort, ''); Set($DatabaseUser , '***'); Set($DatabasePassword , '****'); my $dbc_dbname = 'rt4db'; if ( "mysql" eq "sqlite3" ) { Set ($DatabaseName, '' . '/' . $dbc_dbname); } else { Set ($DatabaseName, $dbc_dbname); } 1; root at svr-rt:/etc/apache2/conf.d# cat /etc/request-tracker3.8/apache2-fcgid.conf | grep -v ^# | grep -v ^$ Alias /rt3/NoAuth/images /usr/share/request-tracker3.8/html/NoAuth/images ScriptAlias /rt3 /usr/share/request-tracker3.8/libexec/mason_handler.fcgi DirectoryIndex index.html Order Allow,Deny Allow from 127.0.0.1 root at svr-rt:/etc/apache2/conf.d# cat /etc/request-tracker4/apache2-fcgid.conf | grep -v ^# | grep -v ^$ Alias /rt4/NoAuth/images /usr/share/request-tracker4/html/NoAuth/images ScriptAlias /rt4 /usr/share/request-tracker4/libexec/rt-server.fcgi DirectoryIndex index.html Order Allow,Deny Allow from 127.0.0.1 From ruz at bestpractical.com Tue Aug 9 14:09:03 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Tue, 9 Aug 2011 22:09:03 +0400 Subject: [rt-users] Debian RT install woes In-Reply-To: <3ce3a41d5d2576f82d690bc891da567f.squirrel@mail.seiner.com> References: <3ce3a41d5d2576f82d690bc891da567f.squirrel@mail.seiner.com> Message-ID: Start from site config. Don't set WenBaseURL, but set WebDomain properly in both. Regards, Ruslan. From phone. 09.08.2011 22:03 ???????????? "Yan Seiner" ???????: > > > On Tue, August 9, 2011 10:48 am, Ruslan Zakirov wrote: >> It's hard to help without Apache config and site configs. > > I will send these separately > > for RT 4.0 > > root at svr-rt:/etc/request-tracker4# cat RT_SiteConfig.pm | grep -v ^# | > grep -v ^$ > my $zone = "UTC"; > $zone=`/bin/cat /etc/timezone` > if -f "/etc/timezone"; > chomp $zone; > Set($Timezone, $zone); > Set($rtname, 'rt4.subutil.com'); > Set($Organization, 'tracker4'); > Set($CorrespondAddress , 'rt4 at svr-rt.ad.subutil.com'); > Set($CommentAddress , 'rt4-comment at svr-rt.ad.subutil.com'); > Set($WebPath , "/rt4"); > Set($WebBaseURL , "http://tracker/rt4"); > my %typemap = ( > mysql => 'mysql', > pgsql => 'Pg', > sqlite3 => 'SQLite', > ); > > Set($DatabaseType, $typemap{mysql} || "UNKNOWN"); > Set($DatabaseHost, 'localhost'); > Set($DatabasePort, ''); > Set($DatabaseUser , '***'); > Set($DatabasePassword , '****'); > my $dbc_dbname = 'rt4db'; if ( "mysql" eq "sqlite3" ) { Set > ($DatabaseName, '' . '/' . $dbc_dbname); } else { Set ($DatabaseName, > $dbc_dbname); } > 1; > > > root at svr-rt:/etc/apache2/conf.d# cat > /etc/request-tracker3.8/apache2-fcgid.conf | grep -v ^# | grep -v ^$ > Alias /rt3/NoAuth/images /usr/share/request-tracker3.8/html/NoAuth/images > ScriptAlias /rt3 /usr/share/request-tracker3.8/libexec/mason_handler.fcgi > > DirectoryIndex index.html > > > Order Allow,Deny > Allow from 127.0.0.1 > > root at svr-rt:/etc/apache2/conf.d# cat > /etc/request-tracker4/apache2-fcgid.conf | grep -v ^# | grep -v ^$ > Alias /rt4/NoAuth/images /usr/share/request-tracker4/html/NoAuth/images > ScriptAlias /rt4 /usr/share/request-tracker4/libexec/rt-server.fcgi > > DirectoryIndex index.html > > > Order Allow,Deny > Allow from 127.0.0.1 > > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From Hugo.Darley at Instinet.co.uk Tue Aug 9 14:12:37 2011 From: Hugo.Darley at Instinet.co.uk (Hugo Darley) Date: Tue, 9 Aug 2011 19:12:37 +0100 Subject: [rt-users] Hugo Darley is out of the office. Message-ID: I will be out of the office starting 09/08/2011 and will not return until 15/08/2011. I will respond to your message when I return. Please contact eu.tss at instinet.co.uk in my absence Disclaimer This message contains confidential information and is intended only for the named individual. If you are not the named addressee, you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this message in error and delete this e-message from your system. E-mail transmission cannot be guaranteed to be secure or error-free as information could be intercepted, corrupted, lost, destroyed, delayed in transmission, incomplete, or may contain viruses. The sender therefore does not accept liability for any errors or omissions in the contents of this message which arise as a result of e-mail transmission. If verification is required please request a hard-copy version. This message is provided for informational purposes and should not be construed as a solicitation or offer to buy or sell any securities or related financial instruments. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jblaine at kickflop.net Tue Aug 9 14:59:44 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Tue, 09 Aug 2011 14:59:44 -0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? Message-ID: <4E4183A0.1090009@kickflop.net> I'm confused and can't see that I am doing anything wrong. Either I *am* doing something wrong, or there's a really bizarre bug in 3.8.10. Surely it's the former. The following scrip reports (as we expect in our specific test cases): No match, Discovery Method left alone Old '' New '' Yet the CF named 'Discovery Method' is in fact being set to a value when a new ticket is created. The value set seems random and is not the same thing with each new ticket. We have no other scrips that concern themselves with this field. Does anyone have any ideas? # ... a bunch of tests here to set Discovery Method based # ... on whether the ticket subject matches a regex or not if ($matched == 0) { $RT::Logger->info("No match, Discovery Method left alone"); } my $trans = $self->TransactionObj; my $ticket = $self->TicketObj; my $testcf = new RT::CustomField($RT::SystemUser); $testcf->LoadByName(Queue => $ticket->QueueObj->id, Name => "Discovery Method"); my $oldv = trim($self->TransactionObj->OldValue()); my $newv = trim($self->TransactionObj->NewValue()); $RT::Logger->info("Old '$oldv' New '$newv'"); return 1; From kfcrocker at lbl.gov Tue Aug 9 15:03:05 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 9 Aug 2011 12:03:05 -0700 Subject: [rt-users] Template Question Message-ID: TO list, Silly question from someone who has used RT for so many years. I have noticed that the ticket comments that I put into a template for an email doesn't wrap or wraps waaaaaaaay out there. What can I do to make it wrap within, lets say, 60 characters? Thanks. Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Tue Aug 9 15:07:30 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 9 Aug 2011 12:07:30 -0700 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: <4E4183A0.1090009@kickflop.net> References: <4E4183A0.1090009@kickflop.net> Message-ID: Jeff, I need more info. Are you saying the CF IS changed but a template or email says it isn't or what. Or are you saying the CF is changed and then gets unchanged? It isn't clear to me what is exactly happening. Also, what is it the scrip is supposed to do? You don't shop any code that shows what happens to $oldy or $newy. Kenn LBNL On Tue, Aug 9, 2011 at 11:59 AM, Jeff Blaine wrote: > I'm confused and can't see that I am doing anything > wrong. Either I *am* doing something wrong, or there's > a really bizarre bug in 3.8.10. Surely it's the former. > > The following scrip reports (as we expect in our specific > test cases): > > No match, Discovery Method left alone > Old '' New '' > > Yet the CF named 'Discovery Method' is in fact being set > to a value when a new ticket is created. The value set > seems random and is not the same thing with each new > ticket. > > We have no other scrips that concern themselves with this > field. Does anyone have any ideas? > > # ... a bunch of tests here to set Discovery Method based > # ... on whether the ticket subject matches a regex or not > if ($matched == 0) { > $RT::Logger->info("No match, Discovery Method left alone"); > } > my $trans = $self->TransactionObj; > my $ticket = $self->TicketObj; > my $testcf = new RT::CustomField($RT::**SystemUser); > > $testcf->LoadByName(Queue => $ticket->QueueObj->id, > Name => "Discovery Method"); > my $oldv = trim($self->TransactionObj->**OldValue()); > my $newv = trim($self->TransactionObj->**NewValue()); > $RT::Logger->info("Old '$oldv' New '$newv'"); > > return 1; > -------- > RT Training Sessions (http://bestpractical.com/**services/training.html > ) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jblaine at kickflop.net Tue Aug 9 15:25:03 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Tue, 09 Aug 2011 15:25:03 -0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: References: <4E4183A0.1090009@kickflop.net> Message-ID: <4E41898F.3060508@kickflop.net> On 8/9/2011 3:07 PM, Kenneth Crocker wrote: > Jeff, > > I need more info. Are you saying the CF IS changed but a template or > email says it isn't or what. Or are you saying the CF is changed and > then gets unchanged? 'Discovery Method' is a CF of type 'multiple values' that applies to Tickets. The scrip sets 'Discovery Method' to a value *IF* the subject of the ticket matches a certain regex (let's say /foo bar/). I'm saying the following: If I make a ticket via email with subject "WONT_MATCH_REGEX", our scrip runs, logs that it did not change the CF value, and logs the proof of that by showing OldValue and NewValue just as the scrip is exiting. No match, Discovery Method left alone Old '' New '' Looking at the brand new ticket in the web UI shows that 'Discovery Method' *HAS* been set to one of its possible values. > It isn't clear to me what is exactly happening. > Also, what is it the scrip is supposed to do? > You don't shop any code that shows what happens to $oldy or $newy. The code shows that the scrip returns 1 right after I show $oldv and $newv. I'm not doing anything with $oldv and $newv other than logging them as proof that the value was not modified. > Kenn > LBNL > > On Tue, Aug 9, 2011 at 11:59 AM, Jeff Blaine > wrote: > > I'm confused and can't see that I am doing anything > wrong. Either I *am* doing something wrong, or there's > a really bizarre bug in 3.8.10. Surely it's the former. > > The following scrip reports (as we expect in our specific > test cases): > > No match, Discovery Method left alone > Old '' New '' > > Yet the CF named 'Discovery Method' is in fact being set > to a value when a new ticket is created. The value set > seems random and is not the same thing with each new > ticket. > > We have no other scrips that concern themselves with this > field. Does anyone have any ideas? > > # ... a bunch of tests here to set Discovery Method based > # ... on whether the ticket subject matches a regex or not > if ($matched == 0) { > $RT::Logger->info("No match, Discovery Method left alone"); > } > my $trans = $self->TransactionObj; > my $ticket = $self->TicketObj; > my $testcf = new RT::CustomField($RT::__SystemUser); > > $testcf->LoadByName(Queue => $ticket->QueueObj->id, > Name => "Discovery Method"); > my $oldv = trim($self->TransactionObj->__OldValue()); > my $newv = trim($self->TransactionObj->__NewValue()); > $RT::Logger->info("Old '$oldv' New '$newv'"); > > return 1; > -------- > RT Training Sessions > (http://bestpractical.com/__services/training.html > ) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 > > > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26& 27, 2011 > * San Francisco, CA, USA ? October 18& 19, 2011 > * Washington DC, USA ? October 31& November 1, 2011 > * Melbourne VIC, Australia ? November 28& 29, 2011 > * Barcelona, Spain ? November 28& 29, 2011 From paul at paulororke.net Tue Aug 9 15:27:03 2011 From: paul at paulororke.net (Paul O'Rorke) Date: Tue, 9 Aug 2011 12:27:03 -0700 Subject: [rt-users] Upgrade to 4.01 MySQL questoin In-Reply-To: <20110808222635.GB43312@jibsheet.com> References: <20110808222635.GB43312@jibsheet.com> Message-ID: Thaks Kevin, I missed that in the output. Most of it seems OK up until the part where it processesd 3.9.2 and 3.9.3.: Processing 3.9.2 Now inserting data. [Tue Aug 9 02:42:25 2011] [warning]: DBD::mysql::st execute failed: Unknown column 'main.DelegatedBy' in 'where clause' at /usr/local/share/perl/5.10.1/DBIx/SearchBuilder/Handle.pm line 509, <> line 1. (/usr/local/share/perl/5.10.1/DBIx/SearchBuilder/Handle.pm:509) [Tue Aug 9 02:42:25 2011] [warning]: RT::Handle=HASH(0x31c8f18) couldn't execute the query 'SELECT main.* FROM ACL main WHERE (main.DelegatedBy > '0') AND (main.DelegatedFrom > '0') ' at /usr/local/share/perl/5.10.1/DBIx/SearchBuilder/Handle.pm line 522 DBIx::SearchBuilder::Handle::SimpleQuery('RT::Handle=HASH(0x31c8f18)', 'SELECT main.* FROM ACL main WHERE (main.DelegatedBy > \'0\')...') called at /usr/local/share/perl/5.10.1/DBIx/SearchBuilder.pm line 235 DBIx::SearchBuilder::_DoSearch('RT::ACL=HASH(0x5021070)') called at /opt/rt4/sbin/../lib/RT/SearchBuilder.pm line 320 RT::SearchBuilder::_DoSearch('RT::ACL=HASH(0x5021070)') called at /opt/rt4/sbin/../lib/RT/ACL.pm line 260 RT::ACL::_DoSearch('RT::ACL=HASH(0x5021070)') called at /usr/local/share/perl/5.10.1/DBIx/SearchBuilder.pm line 503 DBIx::SearchBuilder::Next('RT::ACL=HASH(0x5021070)') called at /opt/rt4/sbin/../lib/RT/ACL.pm line 225 RT::ACL::Next('RT::ACL=HASH(0x5021070)') called at ./etc/upgrade/3.9.2/content line 19 RT::Handle::__ANON__() called at /opt/rt4/sbin/../lib/RT/Handle.pm line 767 eval {...} called at /opt/rt4/sbin/../lib/RT/Handle.pm line 767 RT::Handle::InsertData('RT::Handle=HASH(0x31c8f18)', './etc/upgrade/3.9.2/content', undef) called at /opt/rt4/sbin/rt-setup-database line 292 main::action_insert('prompt-for-dba-password', 1, 'datafile', undef, 'action', 'upgrade', 'datadir', './etc/upgrade/3.9.2', 'backcompat', ...) called at /opt/rt4/sbin/rt-setup-database line 398 main::action_upgrade('prompt-for-dba-password', 1, 'action', 'upgrade', 'dba', 'root') called at /opt/rt4/sbin/rt-setup-database line 197 (/usr/share/perl/5.10/Carp.pm:47) [Tue Aug 9 02:42:25 2011] [crit]: _DoSearch is not so successful as it still needs redo search, won't call _BuildHash (/opt/rt4/sbin/../lib/RT/ACL.pm:263) Processing 3.9.3 Now populating database schema. [Tue Aug 9 02:42:25 2011] [crit]: DBD::mysql::st execute failed: Can't DROP 'DelegatedBy'; check that column/key exists at /opt/rt4/sbin/../lib/RT/Handle.pm line 517. (/opt/rt4/sbin/../lib/RT.pm:340) DBD::mysql::st execute failed: Can't DROP 'DelegatedBy'; check that column/key exists at /opt/rt4/sbin/../lib/RT/Handle.pm line 517. The complete output is here.: http://www.paulororke.net/files/rt-setup-database.txt I see 2 critical errors, need I address the warnings first? I'm not sure where to go with tis now... thanks Paul On Mon, Aug 8, 2011 at 3:26 PM, Kevin Falcone wrote: > > On Mon, Aug 08, 2011 at 03:05:53PM -0700, Paul O'Rorke wrote: > > I am migrating from 3.8.4 to 4.01. I have a new server with 4.01 installed and mostly set up > > how I want. I have pulled my database dumps into the new instance, performed the steps in > > UPGRADING.mysql and run the script > > /opt/rt4/sbin/rt-setup-database --prompt-for-dba-password --action upgrade > > > > I've missed something and I'm sure I saw it when reading the docs but now can't figure out > > what I missed. After tweaking my set up I've tried restoring from last nights 3.8.4 instance > > mysqldump and I have to manually set the passwords in MySQL to log in as the RT user. For > > example: > > UPDATE Users SET Password=md5('password') WHERE Name='user'; > > > > This lets the user log in - but only once, after a logout the user cannot again log in. I > > believe there was a change in the hash used for passwords and that there is a script I need to > > run to fix this but I cannot for the life of me find this again. > > > > Am I on the right track and what can I tell you to help figure out what I missed? > > It appears you didn't successfully complete the > /opt/rt4/sbin/rt-setup-database --prompt-for-dba-password --action upgrade > step, since it will change the size of your Users.Password field (among lots > of other changes). There is also a script to rehash your user > passwords which was included in our security updates and is documented > in docs/UPGRADING-3.8, but this bug is more likely to be related to an > incomplete database upgrade. > > -kevin > > > -------- > 2011 Training: http://bestpractical.com/services/training.html -------------- next part -------------- An HTML attachment was scrubbed... URL: From jblaine at kickflop.net Tue Aug 9 15:30:20 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Tue, 09 Aug 2011 15:30:20 -0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: <4E41898F.3060508@kickflop.net> References: <4E4183A0.1090009@kickflop.net> <4E41898F.3060508@kickflop.net> Message-ID: <4E418ACC.90103@kickflop.net> In fact, if I set this scrip to 'disabled', 'Discovery Method' still gets set to a value upon new ticket creation. This is not happening on our RT 3.8.7 production box. It is only happening with our 3.8.10 test instance. On 8/9/2011 3:25 PM, Jeff Blaine wrote: > On 8/9/2011 3:07 PM, Kenneth Crocker wrote: >> Jeff, >> >> I need more info. Are you saying the CF IS changed but a template or >> email says it isn't or what. Or are you saying the CF is changed and >> then gets unchanged? > > 'Discovery Method' is a CF of type 'multiple values' that > applies to Tickets. > > The scrip sets 'Discovery Method' to a value *IF* the subject > of the ticket matches a certain regex (let's say /foo bar/). > > I'm saying the following: > > If I make a ticket via email with subject "WONT_MATCH_REGEX", > our scrip runs, logs that it did not change the CF value, > and logs the proof of that by showing OldValue and NewValue > just as the scrip is exiting. > > No match, Discovery Method left alone > Old '' New '' > > Looking at the brand new ticket in the web UI shows that > 'Discovery Method' *HAS* been set to one of its possible > values. > > > It isn't clear to me what is exactly happening. >> Also, what is it the scrip is supposed to do? > > > You don't shop any code that shows what happens to $oldy or $newy. > > The code shows that the scrip returns 1 right after I > show $oldv and $newv. I'm not doing anything with > $oldv and $newv other than logging them as proof that > the value was not modified. > >> Kenn >> LBNL >> >> On Tue, Aug 9, 2011 at 11:59 AM, Jeff Blaine > > wrote: >> >> I'm confused and can't see that I am doing anything >> wrong. Either I *am* doing something wrong, or there's >> a really bizarre bug in 3.8.10. Surely it's the former. >> >> The following scrip reports (as we expect in our specific >> test cases): >> >> No match, Discovery Method left alone >> Old '' New '' >> >> Yet the CF named 'Discovery Method' is in fact being set >> to a value when a new ticket is created. The value set >> seems random and is not the same thing with each new >> ticket. >> >> We have no other scrips that concern themselves with this >> field. Does anyone have any ideas? >> >> # ... a bunch of tests here to set Discovery Method based >> # ... on whether the ticket subject matches a regex or not >> if ($matched == 0) { >> $RT::Logger->info("No match, Discovery Method left alone"); >> } >> my $trans = $self->TransactionObj; >> my $ticket = $self->TicketObj; >> my $testcf = new RT::CustomField($RT::__SystemUser); >> >> $testcf->LoadByName(Queue => $ticket->QueueObj->id, >> Name => "Discovery Method"); >> my $oldv = trim($self->TransactionObj->__OldValue()); >> my $newv = trim($self->TransactionObj->__NewValue()); >> $RT::Logger->info("Old '$oldv' New '$newv'"); >> >> return 1; >> -------- >> RT Training Sessions >> (http://bestpractical.com/__services/training.html >> ) >> * Chicago, IL, USA September 26 & 27, 2011 >> * San Francisco, CA, USA October 18 & 19, 2011 >> * Washington DC, USA October 31 & November 1, 2011 >> * Melbourne VIC, Australia November 28 & 29, 2011 >> * Barcelona, Spain November 28 & 29, 2011 >> >> >> >> >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA ? September 26& 27, 2011 >> * San Francisco, CA, USA ? October 18& 19, 2011 >> * Washington DC, USA ? October 31& November 1, 2011 >> * Melbourne VIC, Australia ? November 28& 29, 2011 >> * Barcelona, Spain ? November 28& 29, 2011 > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 > From kfcrocker at lbl.gov Tue Aug 9 15:37:26 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 9 Aug 2011 12:37:26 -0700 Subject: [rt-users] Shredder not deleting some transactions Message-ID: To list, I've been shredding a whole bunch of tickets and that seems to be working fine. I can't see them in the WebUI or the DataBase. However, some of the transaction records are NOT being deleted, like the ones setting a new value for a ticket CF and in some cases a "Create" and some setting ticket values as well. What I want to know is if I go into the DataBase and just delete these transaction records, will anything nefarious happen? I mean there are no ticket records for them to relate for history purposes? Also, can I do the same for any Attachments for these transactions? Thanks. Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From jblaine at kickflop.net Tue Aug 9 15:38:16 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Tue, 09 Aug 2011 15:38:16 -0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: <4E418ACC.90103@kickflop.net> References: <4E4183A0.1090009@kickflop.net> <4E41898F.3060508@kickflop.net> <4E418ACC.90103@kickflop.net> Message-ID: <4E418CA8.6010606@kickflop.net> Perhaps this is somehow related? We're seeing these sometimes, but definitely not with each new ticket creation: [Tue Aug 9 19:20:17 2011] [warning]: Use of uninitialized value in string ne at /apps/rt/bin/../lib/RT/Rule.pm line 59. (/apps/rt/bin/../lib/RT/Rule.pm:59) line 59 of /apps/rt/bin/../lib/RT/Rule.pm:59 says: return (0) if $self->_Queue && $self->TicketObj->QueueObj->Name ne $self->_Queue; On 8/9/2011 3:30 PM, Jeff Blaine wrote: > In fact, if I set this scrip to 'disabled', > 'Discovery Method' still gets set to a value > upon new ticket creation. > > This is not happening on our RT 3.8.7 production > box. It is only happening with our 3.8.10 > test instance. > > On 8/9/2011 3:25 PM, Jeff Blaine wrote: >> On 8/9/2011 3:07 PM, Kenneth Crocker wrote: >>> Jeff, >>> >>> I need more info. Are you saying the CF IS changed but a template or >>> email says it isn't or what. Or are you saying the CF is changed and >>> then gets unchanged? >> >> 'Discovery Method' is a CF of type 'multiple values' that >> applies to Tickets. >> >> The scrip sets 'Discovery Method' to a value *IF* the subject >> of the ticket matches a certain regex (let's say /foo bar/). >> >> I'm saying the following: >> >> If I make a ticket via email with subject "WONT_MATCH_REGEX", >> our scrip runs, logs that it did not change the CF value, >> and logs the proof of that by showing OldValue and NewValue >> just as the scrip is exiting. >> >> No match, Discovery Method left alone >> Old '' New '' >> >> Looking at the brand new ticket in the web UI shows that >> 'Discovery Method' *HAS* been set to one of its possible >> values. >> >> > It isn't clear to me what is exactly happening. >>> Also, what is it the scrip is supposed to do? >> >> > You don't shop any code that shows what happens to $oldy or $newy. >> >> The code shows that the scrip returns 1 right after I >> show $oldv and $newv. I'm not doing anything with >> $oldv and $newv other than logging them as proof that >> the value was not modified. >> >>> Kenn >>> LBNL >>> >>> On Tue, Aug 9, 2011 at 11:59 AM, Jeff Blaine >> > wrote: >>> >>> I'm confused and can't see that I am doing anything >>> wrong. Either I *am* doing something wrong, or there's >>> a really bizarre bug in 3.8.10. Surely it's the former. >>> >>> The following scrip reports (as we expect in our specific >>> test cases): >>> >>> No match, Discovery Method left alone >>> Old '' New '' >>> >>> Yet the CF named 'Discovery Method' is in fact being set >>> to a value when a new ticket is created. The value set >>> seems random and is not the same thing with each new >>> ticket. >>> >>> We have no other scrips that concern themselves with this >>> field. Does anyone have any ideas? >>> >>> # ... a bunch of tests here to set Discovery Method based >>> # ... on whether the ticket subject matches a regex or not >>> if ($matched == 0) { >>> $RT::Logger->info("No match, Discovery Method left alone"); >>> } >>> my $trans = $self->TransactionObj; >>> my $ticket = $self->TicketObj; >>> my $testcf = new RT::CustomField($RT::__SystemUser); >>> >>> $testcf->LoadByName(Queue => $ticket->QueueObj->id, >>> Name => "Discovery Method"); >>> my $oldv = trim($self->TransactionObj->__OldValue()); >>> my $newv = trim($self->TransactionObj->__NewValue()); >>> $RT::Logger->info("Old '$oldv' New '$newv'"); >>> >>> return 1; >>> -------- >>> RT Training Sessions >>> (http://bestpractical.com/__services/training.html >>> ) >>> * Chicago, IL, USA September 26 & 27, 2011 >>> * San Francisco, CA, USA October 18 & 19, 2011 >>> * Washington DC, USA October 31 & November 1, 2011 >>> * Melbourne VIC, Australia November 28 & 29, 2011 >>> * Barcelona, Spain November 28 & 29, 2011 >>> >>> >>> >>> >>> -------- >>> RT Training Sessions (http://bestpractical.com/services/training.html) >>> * Chicago, IL, USA ? September 26& 27, 2011 >>> * San Francisco, CA, USA ? October 18& 19, 2011 >>> * Washington DC, USA ? October 31& November 1, 2011 >>> * Melbourne VIC, Australia ? November 28& 29, 2011 >>> * Barcelona, Spain ? November 28& 29, 2011 >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA September 26 & 27, 2011 >> * San Francisco, CA, USA October 18 & 19, 2011 >> * Washington DC, USA October 31 & November 1, 2011 >> * Melbourne VIC, Australia November 28 & 29, 2011 >> * Barcelona, Spain November 28 & 29, 2011 >> > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 > From joydragon at gmail.com Tue Aug 9 15:44:03 2011 From: joydragon at gmail.com (Joy Dragon) Date: Tue, 9 Aug 2011 15:44:03 -0400 Subject: [rt-users] RT4 add attachments to reply/comment In-Reply-To: <4E40632E.7020705@bestpractical.com> References: <0F5FC019E0CDF3459EE1B8D44E8507274A51E1178C@BNE-EXCH.coloradogroup.com.au> <4E40632E.7020705@bestpractical.com> Message-ID: How can I get the default template for the reply or comment actions? I've been changing all the templates to see if I can get to the one that its using on those actions and still I cant get the attachments for that ticket Joy Dragon unki no ryoushi On Mon, Aug 8, 2011 at 6:29 PM, Thomas Sibley wrote: > On 08/08/2011 06:25 PM, Joanne Keown wrote: >> Subject: AutoReply: {$Ticket->Subject} >> Content-Type: text/html >> Content: >> RT-Attach-Message: yes > > Where'd that blank "Content:" header come from? ?Your template should be: > > ? ?Subject: AutoReply: {$Ticket->Subject} > ? ?Content-Type: text/html > ? ?RT-Attach-Message: yes > > ? ?Your autoreply text here. > > Thomas > > -------- > 2011 Training: http://bestpractical.com/services/training.html > From falcone at bestpractical.com Tue Aug 9 17:13:41 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 9 Aug 2011 17:13:41 -0400 Subject: [rt-users] Template Question In-Reply-To: References: Message-ID: <20110809211341.GA867@jibsheet.com> On Tue, Aug 09, 2011 at 12:03:05PM -0700, Kenneth Crocker wrote: > Silly question from someone who has used RT for so many years. I have noticed that the ticket > comments that I put into a template for an email doesn't wrap or wraps waaaaaaaay out there. > What can I do to make it wrap within, lets say, 60 characters? Hit return when editing, rather than letting it wrap at the edge of the box. There are configuration options to change that on ticket update/create but not on Template editing. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From naweedmohammed.ahmed at lexisnexis.com Tue Aug 9 17:00:23 2011 From: naweedmohammed.ahmed at lexisnexis.com (Naweed, Mohammed (RIS-BCT)) Date: Tue, 9 Aug 2011 17:00:23 -0400 Subject: [rt-users] Copying attachments from parent to child tickets Message-ID: <8B590F2F6F36C0489A41B816231BF1BE0781045C@INFMAIL.na.choicepoint.net> I am not able to copy the attachments of the parent ticket on to the child ticket, hopefully someone will help me out. Let me first explain the scenario: A ticket will be created in queue q1, it will go through multiple approval processes, upon approval of all approval tickets, I'll create child tickets in q2 and copy the attachments of tickets from q1. I wrote a scrip in '___Approvals' queue and checking the condition if all the approvals are cleared, then in the action I am creating the child tickets. Can someone please tell me how to copy the attachments of the ticket that is approved on to this child tickets? Thanks Naweed ----------------------------------------- The information contained in this e-mail message is intended only for the personal and confidential use of the recipient(s) named above. This message may be an attorney-client communication and/or work product and as such is privileged and confidential. If the reader of this message is not the intended recipient or an agent responsible for delivering it to the intended recipient, you are hereby notified that you have received this document in error and that any review, dissemination, distribution, or copying of this message is strictly prohibited. If you have received this communication in error, please notify us immediately by e-mail, and delete the original message. -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Tue Aug 9 17:16:35 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 9 Aug 2011 17:16:35 -0400 Subject: [rt-users] Upgrade to 4.01 MySQL questoin In-Reply-To: References: <20110808222635.GB43312@jibsheet.com> Message-ID: <20110809211635.GB867@jibsheet.com> On Tue, Aug 09, 2011 at 12:27:03PM -0700, Paul O'Rorke wrote: > [Tue Aug 9 02:42:25 2011] [warning]: DBD::mysql::st execute failed: Unknown column > 'main.DelegatedBy' in 'where clause' at This implies that you have a partially upgraded database, since this column is deleted in 3.9.3 Are you sure you're starting from a fully-clean restore of your 3.8.4 dump? You want to ensure that no existing tables are in your DB. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Tue Aug 9 17:28:02 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 9 Aug 2011 17:28:02 -0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: <4E4183A0.1090009@kickflop.net> References: <4E4183A0.1090009@kickflop.net> Message-ID: <20110809212802.GC867@jibsheet.com> On Tue, Aug 09, 2011 at 02:59:44PM -0400, Jeff Blaine wrote: > I'm confused and can't see that I am doing anything > wrong. Either I *am* doing something wrong, or there's > a really bizarre bug in 3.8.10. Surely it's the former. Since you don't say what the condition of the Scrip is, it's hard to know what the TransactionObj actually is, and whether or not it's relevant. But without knowing more about the contents of Transactions and ObjectCustomFieldValues I'd be guessing at problems. -kevin > The following scrip reports (as we expect in our specific > test cases): > > No match, Discovery Method left alone > Old '' New '' > > Yet the CF named 'Discovery Method' is in fact being set > to a value when a new ticket is created. The value set > seems random and is not the same thing with each new > ticket. > > We have no other scrips that concern themselves with this > field. Does anyone have any ideas? > > # ... a bunch of tests here to set Discovery Method based > # ... on whether the ticket subject matches a regex or not > if ($matched == 0) { > $RT::Logger->info("No match, Discovery Method left alone"); > } > my $trans = $self->TransactionObj; > my $ticket = $self->TicketObj; > my $testcf = new RT::CustomField($RT::SystemUser); > > $testcf->LoadByName(Queue => $ticket->QueueObj->id, > Name => "Discovery Method"); > my $oldv = trim($self->TransactionObj->OldValue()); > my $newv = trim($self->TransactionObj->NewValue()); > $RT::Logger->info("Old '$oldv' New '$newv'"); > > return 1; > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From paul at paulororke.net Tue Aug 9 17:56:52 2011 From: paul at paulororke.net (Paul O'Rorke) Date: Tue, 9 Aug 2011 14:56:52 -0700 Subject: [rt-users] Upgrade to 4.01 MySQL questoin In-Reply-To: <20110809211635.GB867@jibsheet.com> References: <20110808222635.GB43312@jibsheet.com> <20110809211635.GB867@jibsheet.com> Message-ID: no - actually I'm not. I guess I have to change my plan. I had thought to import the data - spend some time setting up 4.01 as I wanted then update the DB by running the import again. I guess this is not such a good idea. I'm thinking then that I'll have to make careful note of the set up changes and do it all in one 'fell swoop'... Unless there is a way to update my imported and 'patched' 4.01 DB with a 3.8.4 dump just to get the most recent changes. Does what I'm trying to do make sense? Thanks for the excellent help thus far btw. Paulo On Tue, Aug 9, 2011 at 2:16 PM, Kevin Falcone wrote: > On Tue, Aug 09, 2011 at 12:27:03PM -0700, Paul O'Rorke wrote: > > [Tue Aug 9 02:42:25 2011] [warning]: DBD::mysql::st execute failed: > Unknown column > > 'main.DelegatedBy' in 'where clause' at > > This implies that you have a partially upgraded database, since this > column is deleted in 3.9.3 > > Are you sure you're starting from a fully-clean restore of your 3.8.4 > dump? You want to ensure that no existing tables are in your DB. > > -kevin > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Joanne.Keown at coloradogroup.com.au Tue Aug 9 17:59:11 2011 From: Joanne.Keown at coloradogroup.com.au (Joanne Keown) Date: Wed, 10 Aug 2011 07:59:11 +1000 Subject: [rt-users] RT4 add attachments to reply/comment In-Reply-To: <4E40632E.7020705@bestpractical.com> References: <0F5FC019E0CDF3459EE1B8D44E8507274A51E1178C@BNE-EXCH.coloradogroup.com.au> <4E40632E.7020705@bestpractical.com> Message-ID: <0F5FC019E0CDF3459EE1B8D44E8507274A51F748B7@BNE-EXCH.coloradogroup.com.au> Hi Thomas and RT guru's, Many thanks for your response below, however, I don't believe the Content has anything to do with this issue. I tried switching the two lines around (as shown below) but this stopped the email from working all together. Subject: AutoReply: {$Ticket->Subject} Content-Type: text/html RT-Attach-Message: yes Content: The email content is coming through OK but just not with the attachment; there are no errors in the Console output log either. I'm not sure what I should be looking for, however, it would appear (to us) that RT isn't attaching these when sending the email - even thought the ticket History is indicating that it should be. Help? :) If anyone has crossed this bridge before then I would love to hear from you. Kind regards Jo -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Thomas Sibley Sent: Tuesday, 9 August 2011 8:29 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] RT4 add attachments to reply/comment On 08/08/2011 06:25 PM, Joanne Keown wrote: > Subject: AutoReply: {$Ticket->Subject} > Content-Type: text/html > Content: > RT-Attach-Message: yes Where'd that blank "Content:" header come from? Your template should be: Subject: AutoReply: {$Ticket->Subject} Content-Type: text/html RT-Attach-Message: yes Your autoreply text here. Thomas -------- 2011 Training: http://bestpractical.com/services/training.html Hi all, Thanks for raising this Joy as I am also grappling with this issue in RT4. The attachments add to the Reply but seem to not be making it to the external recipients. I have the following set in my template: Subject: AutoReply: {$Ticket->Subject} Content-Type: text/html Content: RT-Attach-Message: yes And the message on the outgoing mail is: Managed-BY: RT 4.0.0 (http://www.bestpractical.com/rt/) Subject: [diana ferrari: Customer Query #459] AutoReply: Shipping & Refunds MIME-Version: 1.0 In-Reply-To: <20110808002331.D67C588030 at bne3-0003mrs.server-mail.com> Date: Mon, 8 Aug 2011 10:39:50 +1000 RT-Ticket: rt.coloradogroup.com.au #459 References: <20110808002331.D67C588030 at bne3-0003mrs.server-mail.com> Precedence: bulk Message-ID: Reply-To: customerservice at dianaferrari.com.au Content-Type: multipart/alternative; boundary="----------=_1312763990-11455-11" Content: X-RT-Loop-Prevention: rt.coloradogroup.com.au To: jokeown at gmail.com Content-Transfer-Encoding: 8bit From: "Jo Keown via RT" Subject: AutoReply: Shipping & Refunds Content-Type: text/plain; charset="utf-8" Content: X-RT-Original-Encoding: utf-8 RT-Attach-Message: yes Dear Jo This is a test to see if the attachment goes along with the email to my jokeown at gmail.com account. The attachment should be called "Web Store Tools.xls". Thanks Jo If you wish to contact us regarding this matter, please phone 1800 101 285 and quote reference number 459. Warm Regards, The diana ferrari team customerservice at dianaferrari.com.au Any hints would be greatly appreciated. Is there something I should be looking for that would tell me that RT has attempted to send out the response with the attachment? Cheers Jo Jo Keown, MBusAdmin(Mgt), MIPA IS Business Analyst Colorado Group Ltd 100 Melbourne Street South Brisbane QLD 4101 Ph: +61 7 3877 3399 Mobile: 0402 697 351 Email: joanne.keown at coloradogroup.com.au Sign up to FUSION now for special member offers at 5 of Australia's leading fashion brands. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Joy Dragon Sent: Tuesday, 9 August 2011 8:07 AM To: rt-users Subject: [rt-users] RT4 add attachments to reply/comment Hi, I need to add the attachments to the replies and comments of our tickets I saw that you can add the header RT-Attach-Message, to the template, but I guess its not working with just that Is there anything else that I need to do to use that functionality? Does that work in RT4? Thanks Joy Dragon unki no ryoushi -------- 2011 Training: http://bestpractical.com/services/training.html -------------- next part -------------- An HTML attachment was scrubbed... URL: From trs at bestpractical.com Tue Aug 9 18:05:36 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Tue, 09 Aug 2011 18:05:36 -0400 Subject: [rt-users] RT4 add attachments to reply/comment In-Reply-To: <0F5FC019E0CDF3459EE1B8D44E8507274A51F748B7@BNE-EXCH.coloradogroup.com.au> References: <0F5FC019E0CDF3459EE1B8D44E8507274A51E1178C@BNE-EXCH.coloradogroup.com.au> <4E40632E.7020705@bestpractical.com> <0F5FC019E0CDF3459EE1B8D44E8507274A51F748B7@BNE-EXCH.coloradogroup.com.au> Message-ID: <4E41AF30.4010001@bestpractical.com> On 08/09/2011 05:59 PM, Joanne Keown wrote: > Many thanks for your response below, however, I don't believe the > Content has anything to do with this issue. I tried switching the two > lines around (as shown below) but this stopped the email from working > all together. Remove the Content: line entirely, it's useless, and make sure there is a blank line between the last header (RT-Attach-Message: yes) and your template text. > Subject: AutoReply: {$Ticket->Subject} > Content-Type: text/html > RT-Attach-Message: yes > Content: Thomas From ruz at bestpractical.com Tue Aug 9 18:07:20 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Wed, 10 Aug 2011 02:07:20 +0400 Subject: [rt-users] Shredder not deleting some transactions In-Reply-To: References: Message-ID: Hello, On Tue, Aug 9, 2011 at 11:37 PM, Kenneth Crocker wrote: > To list, > > I've been shredding a whole bunch of tickets and that seems to be working > fine. I can't see them in the WebUI or the DataBase. However, some of the > transaction records are NOT being deleted, like the ones setting a new value > for a ticket CF and in some cases a "Create" and some setting ticket values > as well. If shredder doesn't delete some transactions then you should report a bug with additional details about reproducing it. > What I want to know is if I go into the DataBase and just delete these > transaction records, will anything nefarious happen? I mean there are no > ticket records for them to relate for history purposes? > > Also, can I do the same for any Attachments for these transactions? Before you start deleting things manually check database with rt-validator tool. RT 3.8+ only, old shredder's validator is useless. > Thanks. > > Kenn > LBNL -- Best regards, Ruslan. From kfcrocker at lbl.gov Tue Aug 9 18:22:02 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 9 Aug 2011 15:22:02 -0700 Subject: [rt-users] Shredder not deleting some transactions In-Reply-To: References: Message-ID: Ruslan, Well, to be honest, I can't blame Shredder. Some years ago a person here deleted some users, etc manually. I'm using Shredder to clean it all up. So I'm sure there were some disconnects left in there. Thanks. Kenn LBNL On Tue, Aug 9, 2011 at 3:07 PM, Ruslan Zakirov wrote: > Hello, > > On Tue, Aug 9, 2011 at 11:37 PM, Kenneth Crocker > wrote: > > To list, > > > > I've been shredding a whole bunch of tickets and that seems to be working > > fine. I can't see them in the WebUI or the DataBase. However, some of the > > transaction records are NOT being deleted, like the ones setting a new > value > > for a ticket CF and in some cases a "Create" and some setting ticket > values > > as well. > > If shredder doesn't delete some transactions then you should report a bug > with > additional details about reproducing it. > > > What I want to know is if I go into the DataBase and just delete these > > transaction records, will anything nefarious happen? I mean there are no > > ticket records for them to relate for history purposes? > > > > Also, can I do the same for any Attachments for these transactions? > > Before you start deleting things manually check database with rt-validator > tool. > RT 3.8+ only, old shredder's validator is useless. > > > Thanks. > > > > Kenn > > LBNL > > -- > Best regards, Ruslan. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Tue Aug 9 18:25:46 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 9 Aug 2011 15:25:46 -0700 Subject: [rt-users] Template Question In-Reply-To: <20110809211341.GA867@jibsheet.com> References: <20110809211341.GA867@jibsheet.com> Message-ID: Kevin, This is the code in the template: Resolution Comment: {$Ticket->FirstCustomFieldValue('Resolution Description');} The Custom Field type is "Fill in one wiki text". When I'm typing in that Custom Field, I don't usually hit return in the middle of a sentence. Any ideas? A Configuration setting, perhaps? Kenn LBNL On Tue, Aug 9, 2011 at 2:13 PM, Kevin Falcone wrote: > On Tue, Aug 09, 2011 at 12:03:05PM -0700, Kenneth Crocker wrote: > > Silly question from someone who has used RT for so many years. I have > noticed that the ticket > > comments that I put into a template for an email doesn't wrap or wraps > waaaaaaaay out there. > > What can I do to make it wrap within, lets say, 60 characters? > > Hit return when editing, rather than letting it wrap at the edge of > the box. There are configuration options to change that on ticket > update/create but not on Template editing. > > -kevin > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Joanne.Keown at coloradogroup.com.au Tue Aug 9 18:31:54 2011 From: Joanne.Keown at coloradogroup.com.au (Joanne Keown) Date: Wed, 10 Aug 2011 08:31:54 +1000 Subject: [rt-users] RT4 add attachments to reply/comment In-Reply-To: <4E41AF30.4010001@bestpractical.com> References: <0F5FC019E0CDF3459EE1B8D44E8507274A51E1178C@BNE-EXCH.coloradogroup.com.au> <4E40632E.7020705@bestpractical.com> <0F5FC019E0CDF3459EE1B8D44E8507274A51F748B7@BNE-EXCH.coloradogroup.com.au> <4E41AF30.4010001@bestpractical.com> Message-ID: <0F5FC019E0CDF3459EE1B8D44E8507274A51F748C4@BNE-EXCH.coloradogroup.com.au> Hi Thomas, Thanks once again. OK, I've removed "Content:" and left the line in between (see below) but the email is still coming through without the attachment :(. Subject: AutoReply: {$Ticket->Subject} Content-Type: text/html RT-Attach-Message: yes Below is the extract from the ticket history that was generated from the Reply action... Managed-BY: RT 4.0.0 (http://www.bestpractical.com/rt/) MIME-Version: 1.0 Subject: [diana ferrari: Customer Query #459] Shipping & Refunds In-Reply-To: <20110808002331.D67C588030 at bne3-0003mrs.server-mail.com> Date: Wed, 10 Aug 2011 08:31:38 +1000 RT-Ticket: rt.coloradogroup.com.au #459 RT-Attachment: 459/7206/4826 References: <20110808002331.D67C588030 at bne3-0003mrs.server-mail.com> Precedence: bulk Reply-To: customerservice at dianaferrari.com.au Message-ID: X-RT-Loop-Prevention: rt.coloradogroup.com.au X-RT-Original-Encoding: utf-8 BCC: jayne.bailey at coloradogroup.com.au, raelene.faulkner at coloradogroup.com.au, susan.hughes at coloradogroup.com.au From: "Jo Keown via RT" Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: 8bit Test number 6: Wooop woooop. Attachment is on this one too. Does the reference to "RT-Attachment: 459/7206/4826" above mean that the attachment I uploaded into the Reply screen has been attached to the email (at least at that point)? Should I be looking for a further reference to the attachment also in the Console output log too? Kind regards Jo Jo Keown, MBusAdmin(Mgt), MIPA IS Business Analyst Colorado Group Ltd 100 Melbourne Street South Brisbane QLD 4101 Ph: +61 7 3877 3399 Mobile: 0402 697 351 Email: joanne.keown at coloradogroup.com.au Sign up to FUSION now for special member offers at 5 of Australia's leading fashion brands. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Thomas Sibley Sent: Wednesday, 10 August 2011 8:06 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] RT4 add attachments to reply/comment On 08/09/2011 05:59 PM, Joanne Keown wrote: > Many thanks for your response below, however, I don't believe the > Content has anything to do with this issue. I tried switching the two > lines around (as shown below) but this stopped the email from working > all together. Remove the Content: line entirely, it's useless, and make sure there is a blank line between the last header (RT-Attach-Message: yes) and your template text. > Subject: AutoReply: {$Ticket->Subject} > Content-Type: text/html > RT-Attach-Message: yes > Content: Thomas -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Tue Aug 9 18:53:27 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 9 Aug 2011 18:53:27 -0400 Subject: [rt-users] Template Question In-Reply-To: References: <20110809211341.GA867@jibsheet.com> Message-ID: <20110809225327.GD867@jibsheet.com> On Tue, Aug 09, 2011 at 03:25:46PM -0700, Kenneth Crocker wrote: > Kevin, > > This is the code in the template: Your question implied you were writing text in the template. > Resolution Comment: > {$Ticket->FirstCustomFieldValue('Resolution Description');} > > The Custom Field type is "Fill in one wiki text". > > When I'm typing in that Custom Field, I don't usually hit return in the middle of a sentence. Hitting return would fix it. > Any ideas? A Configuration setting, perhaps? You'll need to wrap the text. There are perl modules for this, however, most mail readers wrap text, and RT wraps text in the ticket history. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Tue Aug 9 20:12:20 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 9 Aug 2011 20:12:20 -0400 Subject: [rt-users] RT4 add attachments to reply/comment In-Reply-To: <0F5FC019E0CDF3459EE1B8D44E8507274A51F748C4@BNE-EXCH.coloradogroup.com.au> References: <0F5FC019E0CDF3459EE1B8D44E8507274A51E1178C@BNE-EXCH.coloradogroup.com.au> <4E40632E.7020705@bestpractical.com> <0F5FC019E0CDF3459EE1B8D44E8507274A51F748B7@BNE-EXCH.coloradogroup.com.au> <4E41AF30.4010001@bestpractical.com> <0F5FC019E0CDF3459EE1B8D44E8507274A51F748C4@BNE-EXCH.coloradogroup.com.au> Message-ID: <20110810001220.GE867@jibsheet.com> On Wed, Aug 10, 2011 at 08:31:54AM +1000, Joanne Keown wrote: > OK, I've removed "Content:" and left the line in between (see below) but the email is still > coming through without the attachment L. > > > Subject: AutoReply: {$Ticket->Subject} > Content-Type: text/html > RT-Attach-Message: yes Hopefully outlook is mangling your whitespace, since it's important that it be top of template Subject: Content-Type RT-Attach-Message content > RT-Attachment: 459/7206/4826 > > Does the reference to "RT-Attachment: 459/7206/4826" above mean that the attachment I uploaded > into the Reply screen has been attached to the email (at least at that point)? Should I be > looking for a further reference to the attachment also in the Console output log too? As you noted, on Ticket 459, Transaction 7206 had Attachment 4826 You can look those up in the database by id. You're showing us the "Show outoing mail" emails, correct? You need to show the headers from the actual mail as received by the outside recipients. You'll also see a lot on the console in the debug log -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Tue Aug 9 20:14:41 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 9 Aug 2011 20:14:41 -0400 Subject: [rt-users] Upgrade to 4.01 MySQL questoin In-Reply-To: References: <20110808222635.GB43312@jibsheet.com> <20110809211635.GB867@jibsheet.com> Message-ID: <20110810001441.GF867@jibsheet.com> On Tue, Aug 09, 2011 at 02:56:52PM -0700, Paul O'Rorke wrote: > no - actually I'm not. I guess I have to change my plan. > > I had thought to import the data - spend some time setting up 4.01 as I wanted then update the > DB by running the import again. I guess this is not such a good idea. I'm thinking then that > I'll have to make careful note of the set up changes and do it all in one 'fell swoop'... I'm curious how you were going to 'run the import again' to pick up the 3.8.4 data, especially considering the numerous schema changes. > Unless there is a way to update my imported and 'patched' 4.01 DB with a 3.8.4 dump just to > get the most recent changes. > > Does what I'm trying to do make sense? You can't just somehow apply the new data in your 3.8.4 database to your 4.0.1 database and rerun part of the upgrader. You'll need to document your upgrade process and run it in one process. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Tue Aug 9 20:44:54 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 9 Aug 2011 20:44:54 -0400 Subject: [rt-users] RT Email temp fail with ExternalAuth and Auth::MailFrom In-Reply-To: <41B69AA7-F099-421B-A576-CDDC2F27D804@geneseo.edu> References: <20110802210150.GI43312@jibsheet.com> <6114BAB7-9B9E-4EBD-BAB9-5CF9E60A2CA2@geneseo.edu> <20110803141744.GJ43312@jibsheet.com> <41B69AA7-F099-421B-A576-CDDC2F27D804@geneseo.edu> Message-ID: <20110810004454.GG867@jibsheet.com> On Wed, Aug 03, 2011 at 11:08:46AM -0400, Shawn Plummer wrote: > Patch worked! Thanks! > Will that patch be in the next commandbyemail release, or is this too special a case? This and a few updates are in the 0.10 release > On Aug 3, 2011, at 10:17 AM, Kevin Falcone wrote: > > > On Tue, Aug 02, 2011 at 07:35:10PM -0400, Shawn Plummer wrote: > >> I don't see anything specific about what user it is going to run as. I do see a warning about use of an uninitialized value. > > > > Your log is only catching warnings, not the debug logging lines that > > are causing the warnings. > > > > You need to configure your logging system to capture the debugging, or > > log to something that doesn't strip debug messages. > > > > -kevin > > > >> rt4devel_error_log:[Tue Aug 02 16:02:39 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue > >> Aug 2 20:02:39 2011] [error]: Filter::TakeAction executed when CurrentUser (actor) is not authoriz > >> ed. Most probably you want to add Auth::MailFrom plugin before Filter::TakeAction in the @MailPlugi > >> ns config. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/Ta > >> keAction.pm:152) > >> rt4devel_error_log:[Tue Aug 02 16:05:17 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue > >> Aug 2 20:05:17 2011] [warning]: Use of uninitialized value $1 in concatenation (.) or string at /o > >> pt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm li > >> ne 206. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeA > >> ction.pm:206) > >> rt4devel_error_log:[Tue Aug 02 16:05:17 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue > >> Aug 2 20:05:17 2011] [warning]: Use of uninitialized value $2 in concatenation (.) or string at /o > >> pt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/T > >> rt4devel_error_log:[Tue Aug 02 16:05:19 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: akeAc > >> tion.pm line 206. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Fi > >> lter/TakeAction.pm:206) > >> rt4devel_error_log:[Tue Aug 02 16:18:08 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: [Tue > >> Aug 2 20:18:08 2011] [warning]: Use of uninitialized value in concatenation (.) or string at /opt/ > >> rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm l > >> rt4devel_error_log:[Tue Aug 02 16:18:08 2011] [warn] [client 137.238.2.10] mod_fcgid: stderr: ine 1 > >> 84. (/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeActio > >> n.pm:184) > >> > >> - Shawn > >> > >> On Aug 2, 2011, at 5:01 PM, Kevin Falcone wrote: > >> > >>> On Tue, Aug 02, 2011 at 04:23:50PM -0400, Shawn Plummer wrote: > >>>> I am pretty certain I have something configured incorrectly regarding commandbyemail 0.9 ExternalAuth 0.9 and RT 4.0.1 (though its a problem for me with our 3.8 installation) > >>>> > >>>> Our externalauth plugin is configured to not create users that do not exist in our AD server. We don't want a user to end up with multiple rt accounts if they send from their campus email then from their home account then from a different account etc. Sending with a valid AD account works fine and commandbyemail processes emails just fine. > >>>> > >>>> However this causes a problem with email when sending an email as a non valid AD user. I get this error. > >>>> > >>>> Aug 2 16:18:08 rtdevel postfix/local[3050]: B534D5A57E: to=, relay=local, delay=2.2, delays=1.6/0.02/0/0.62, dsn=4.3.0, status=deferred (temporary failure. Command output: RT server error. The RT server which handled your email did not behave as expected. It said: Can't call method "HasRight" on an undefined value at /opt/rt4devel/sbin/../lib/RT/User.pm line 1206. Stack: [/opt/rt4devel/sbin/../lib/RT/User.pm:1206] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:1262] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:1229] [/opt/rt4devel/sbin/../lib/RT/Queue.pm:657] [/opt/rt4devel/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm:496] [/opt/rt4devel/sbin/../lib/RT/Interface/Email.pm:1612] [/opt/rt4devel/sbin/../lib/RT/Interface/Email.pm:1429] [/opt/rt4devel/share/html/REST/1.0/NoAuth/mail-gateway:61] ) > >>>> > >>>> The problem is because its status is deferred the user gets spammed with failure messages every time the queue runs till the deferred message is out of the queue. It only seems to set it to deferred when I have the mail plugins Auth::MailFrom Filter::TakeAction enabled. if I disable them it just fails, sends one bounce message and moves on as I want it to do. > >>>> > >>>> Am I missing some critical config line for Auth::MailFrom or Filter::TakeAction that would make it not defer? > >>> > >>> Does RT::Extension::CommandByMail log about who it is going to run as? > >>> > >>> If it gives a weird result on that log message, the attached patch might fix it > >>> > >>> -kevin > >>> <0001-Make-sure-we-actually-got-a-valid-user-before-trying.patch> > >>> > >>> -------- > >>> 2011 Training: http://bestpractical.com/services/training.html > >> > >> -------- > >> 2011 Training: http://bestpractical.com/services/training.html > > > > -------- > > 2011 Training: http://bestpractical.com/services/training.html > > -------- > 2011 Training: http://bestpractical.com/services/training.html -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From Joanne.Keown at coloradogroup.com.au Wed Aug 10 01:27:23 2011 From: Joanne.Keown at coloradogroup.com.au (Joanne Keown) Date: Wed, 10 Aug 2011 15:27:23 +1000 Subject: [rt-users] RT4 add attachments to reply/comment In-Reply-To: <20110810001220.GE867@jibsheet.com> References: <0F5FC019E0CDF3459EE1B8D44E8507274A51E1178C@BNE-EXCH.coloradogroup.com.au> <4E40632E.7020705@bestpractical.com> <0F5FC019E0CDF3459EE1B8D44E8507274A51F748B7@BNE-EXCH.coloradogroup.com.au> <4E41AF30.4010001@bestpractical.com> <0F5FC019E0CDF3459EE1B8D44E8507274A51F748C4@BNE-EXCH.coloradogroup.com.au> <20110810001220.GE867@jibsheet.com> Message-ID: <0F5FC019E0CDF3459EE1B8D44E8507274A51F749A9@BNE-EXCH.coloradogroup.com.au> Hi Kevin, Many thanks for the below. We have resolved this with the below "Correspondence" Queue Template header; Subject: AutoReply: {$Ticket->Subject} RT-Attach-Message: yes Content-Type: text/html Thanks to everyone who helped out with this. Kind regards Jo -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kevin Falcone Sent: Wednesday, 10 August 2011 10:12 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] RT4 add attachments to reply/comment On Wed, Aug 10, 2011 at 08:31:54AM +1000, Joanne Keown wrote: > OK, I've removed "Content:" and left the line in between (see below) but the email is still > coming through without the attachment L. > > > Subject: AutoReply: {$Ticket->Subject} > Content-Type: text/html > RT-Attach-Message: yes Hopefully outlook is mangling your whitespace, since it's important that it be top of template Subject: Content-Type RT-Attach-Message content > RT-Attachment: 459/7206/4826 > > Does the reference to "RT-Attachment: 459/7206/4826" above mean that the attachment I uploaded > into the Reply screen has been attached to the email (at least at that point)? Should I be > looking for a further reference to the attachment also in the Console output log too? As you noted, on Ticket 459, Transaction 7206 had Attachment 4826 You can look those up in the database by id. You're showing us the "Show outoing mail" emails, correct? You need to show the headers from the actual mail as received by the outside recipients. You'll also see a lot on the console in the debug log -kevin -------------- next part -------------- An HTML attachment was scrubbed... URL: From raphael.mouneyres at sagemcom.com Wed Aug 10 04:57:37 2011 From: raphael.mouneyres at sagemcom.com (=?ISO-8859-1?Q?Rapha=EBl_MOUNEYRES?=) Date: Wed, 10 Aug 2011 10:57:37 +0200 Subject: [rt-users] adding Ticket links in search result In-Reply-To: <4E41090E.5060508@eve-team.com> Message-ID: <31937_1312966662_4E424806_31937_629_2_OF51A4CEA4.2F16857E-ONC12578E8.002F31BD-C12578E8.0031389A@sagemcom.com> Hello, thanks for the hint, but it doesn't work as expected. In fact, in the advanced page, the fileds used are : '__DependsOn__', '__Children__' each of them is, by default, creating by itself a List of clickable ticket IDs, and i'd like to add subject and formatting. Also, in /share/html/Elements/RT__Ticket/ColumnMap, i can see that the 'ExtendedStatus' is doing some query for dependedon tickets, so i can try to do something similar, but i can't find the same things for 'Children' or 'DependsOn' If someone can point me at the sourcecode trigered by the above fields, i could change it to suit my needs thank you, Rapha?l MOUNEYRES Gerard FENELON Envoy? par : rt-users-bounces at lists.bestpractical.com 09/08/2011 12:17 A RT Users Mailing List cc Objet Re: [rt-users] adding Ticket links in search result Hi Raphael keep to the list. In particular because I don't have the answer to this further question. I have never tried anything like what you are trying. It is possible that for this you might have to use a ColumnMap However concerning "display the Ticket subject next to his number" I believe that '__id__ __Subject__ ' should work. Gerard On 2011-08-09 11:28, Rapha?l MOUNEYRES wrote: Hi Gerard, i've tried some but i'm not sure to be able to do conditional formatting such as : % my $inactive = $member->QueueObj->IsInactiveStatus($member->Status); <%$member->Id%>: (<%$member->OwnerObj->Name%>) <%$member->Subject%> [<% loc($member->Status) %>] for example, if i do ' __id__/TITLE:#', '__Children__' for sure all children tickets are displayed as ticket-inactive, but not depending on their actual status... Also i'd like to display the Ticket subject next to his number.... Well i'm doing more experiments now, but any other hints are welcome. Rapha?l MOUNEYRES Gerard FENELON Envoy? par : rt-users-bounces at lists.bestpractical.com 09/08/2011 11:08 A rt-users at lists.bestpractical.com cc Objet Re: [rt-users] adding Ticket links in search result Hello you can do a lot of things in the advanced tab of the search interface such as '__id__/TITLE:#', '__ExtendedStatus__', '__CustomField.{Severity}__', '__CustomField.{Customer priority}__', I would say, use this when you want to tweek the display. Use ColumnMap when you have to calculate values Gerard On 2011-08-09 10:48, Rapha?l MOUNEYRES wrote: Hello, i'm trying to build a search wich would have a colum displaying the tickets links exactly the same way as is TicketDisplay page (with 3.8 install) I found two things : - this code related to the above page is in /opt/rt3/share/html/Elements/ShowLinks - in ticket search engine, i can display children/DependsOn links, but the result will only show ticket ids without formatting. Should i create a new ColumnMap (as recently discussed) pasting some code from the ShowLinks File, or any simpler way to modify the existing colums ? Could someone help me choose the best way to go ? After a few month dealing with RT, i've been gaining some perl programming experience, thanks guys ! Rapha?l MOUNEYRES -------- 2011 Training: http://bestpractical.com/services/training.html # " Ce courriel et les documents qui lui sont joints peuvent contenir des informations confidentielles ou ayant un caract?re priv?. S'ils ne vous sont pas destin?s, nous vous signalons qu'il est strictement interdit de les divulguer, de les reproduire ou d'en utiliser de quelque mani?re que ce soit le contenu. Si ce message vous a ?t? transmis par erreur, merci d'en informer l'exp?diteur et de supprimer imm?diatement de votre syst?me informatique ce courriel ainsi que tous les documents qui y sont attach?s." ****** " This e-mail and any attached documents may contain confidential or proprietary information. If you are not the intended recipient, you are notified that any dissemination, copying of this e-mail and any attachments thereto or use of their contents by any means whatsoever is strictly prohibited. If you have received this e-mail in error, please advise the sender immediately and delete this e-mail and all attached documents from your computer system." # -------------- next part -------------- An HTML attachment was scrubbed... URL: From ruz at bestpractical.com Wed Aug 10 07:06:02 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Wed, 10 Aug 2011 15:06:02 +0400 Subject: [rt-users] adding Ticket links in search result In-Reply-To: <31937_1312966662_4E424806_31937_629_2_OF51A4CEA4.2F16857E-ONC12578E8.002F31BD-C12578E8.0031389A@sagemcom.com> References: <4E41090E.5060508@eve-team.com> <31937_1312966662_4E424806_31937_629_2_OF51A4CEA4.2F16857E-ONC12578E8.002F31BD-C12578E8.0031389A@sagemcom.com> Message-ID: 10.08.2011 12:58 ???????????? "Rapha?l MOUNEYRES" < raphael.mouneyres at sagemcom.com> ???????: > > > Hello, > > thanks for the hint, but it doesn't work as expected. > In fact, in the advanced page, the fileds used are : > '__DependsOn__', > '__Children__' > each of them is, by default, creating by itself a List of clickable ticket IDs, and i'd like to add subject and formatting. > > Also, in /share/html/Elements/RT__Ticket/ColumnMap, i can see that the 'ExtendedStatus' is doing some query for dependedon tickets, so i can try to do something similar, but i can't find the same things for 'Children' or 'DependsOn' > > If someone can point me at the sourcecode trigered by the above fields, i could change it to suit my needs Code for links in the same file. It's just generated with a loop. > thank you, > > Rapha?l MOUNEYRES > > > > > Gerard FENELON > Envoy? par : rt-users-bounces at lists.bestpractical.com > > 09/08/2011 12:17 > A > RT Users Mailing List > cc > Objet > Re: [rt-users] adding Ticket links in search result > > > > > > Hi Raphael > > keep to the list. > In particular because I don't have the answer to this further question. > > I have never tried anything like what you are trying. > It is possible that for this you might have to use a ColumnMap > > However concerning "display the Ticket subject next to his number" > I believe that '__id__ __Subject__ ' should work. > > Gerard > > > On 2011-08-09 11:28, Rapha?l MOUNEYRES wrote: > > Hi Gerard, > > i've tried some but i'm not sure to be able to do conditional formatting such as : > % my $inactive = $member->QueueObj->IsInactiveStatus($member->Status); > > <%$member->Id%>: (<%$member->OwnerObj->Name%>) <%$member->Subject%> [<% loc($member->Status) %>] > > > for example, if i do > ' __id__/TITLE:#', > '__Children__' > for sure all children tickets are displayed as ticket-inactive, but not depending on their actual status... > > Also i'd like to display the Ticket subject next to his number.... > Well i'm doing more experiments now, but any other hints are welcome. > > Rapha?l MOUNEYRES > > > Gerard FENELON > Envoy? par : rt-users-bounces at lists.bestpractical.com > > 09/08/2011 11:08 > > A > rt-users at lists.bestpractical.com > cc > Objet > Re: [rt-users] adding Ticket links in search result > > > > > > Hello > > you can do a lot of things in the advanced tab of the search interface > such as > > '__id__/TITLE:#', > '__ExtendedStatus__', > '__CustomField.{Severity}__', > '__CustomField.{Customer priority}__', > > I would say, use this when you want to tweek the display. > Use ColumnMap when you have to calculate values > > Gerard > > > On 2011-08-09 10:48, Rapha?l MOUNEYRES wrote: > Hello, > > i'm trying to build a search wich would have a colum displaying the tickets links exactly the same way as is TicketDisplay page (with 3.8 install) > I found two things : > - this code related to the above page is in /opt/rt3/share/html/Elements/ShowLinks > - in ticket search engine, i can display children/DependsOn links, but the result will only show ticket ids without formatting. > > Should i create a new ColumnMap (as recently discussed) pasting some code from the ShowLinks File, or any simpler way to modify the existing colums ? > Could someone help me choose the best way to go ? > > After a few month dealing with RT, i've been gaining some perl programming experience, thanks guys ! > > Rapha?l MOUNEYRES > > -------- > 2011 Training: http://bestpractical.com/services/training.html > > # > " Ce courriel et les documents qui lui sont joints peuvent contenir des > informations confidentielles ou ayant un caract?re priv?. S'ils ne vous sont > pas destin?s, nous vous signalons qu'il est strictement interdit de les > divulguer, de les reproduire ou d'en utiliser de quelque mani?re que ce > soit le contenu. Si ce message vous a ?t? transmis par erreur, merci d'en > informer l'exp?diteur et de supprimer imm?diatement de votre syst?me > informatique ce courriel ainsi que tous les documents qui y sont attach?s." > > > ****** > > " This e-mail and any attached documents may contain confidential or > proprietary information. If you are not the intended recipient, you are > notified that any dissemination, copying of this e-mail and any attachments > thereto or use of their contents by any means whatsoever is strictly > prohibited. If you have received this e-mail in error, please advise the > sender immediately and delete this e-mail and all attached documents > from your computer system." > # > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From luca.villani at dada.net Wed Aug 10 07:16:42 2011 From: luca.villani at dada.net (Luca Villani) Date: Wed, 10 Aug 2011 13:16:42 +0200 Subject: [rt-users] Temporary directory for uploaded file when creating a ticket Message-ID: <201108101316.43133.luca.villani@dada.eu> In data gioved? 4 agosto 2011 17:15:38, hai scritto: > > Depending on your version of RT, it uses HTML::Mason's cgi_object, > > which is often CGI.pm, and that should respect TMPDIR > > We had upgrade yesterday to RT 4.0.1, this is the relevand section in > apache config: > > > Order allow,deny > Allow from all > SetEnv TMPDIR /www/COMMON/tmp > SetHandler perl-script > PerlResponseHandler Plack::Handler::Apache2 > PerlSetVar psgi_app /opt/rt/rt-4.0.1/sbin/rt-server > > > > use Plack::Handler::Apache2; > Plack::Handler::Apache2->preload("/opt/rt/rt-4.0.1/sbin/rt-server"); > > > > SetEnv appears also at virtualhost definition, with no results. No one can give us a feedback about this? As far as RT store web loaded ticket attachments in /var/tmp, there is no chance to clusterize an installation: it is ok to use a NFS shared directory for tmpdir so all webserver in cluster can find attach even in case the balancer move the connection from one server to other, but it is not acceptable to mount the entire /var/tmp from a filer... -- Luca Villani - Register.It S.p.A. - Dada Group Tel: +39 055 20021517 Mobile: +39 335 8753086 ICQ: 76272621 Skype: luca.villani From raphael.mouneyres at sagemcom.com Wed Aug 10 07:27:43 2011 From: raphael.mouneyres at sagemcom.com (=?ISO-8859-1?Q?Rapha=EBl_MOUNEYRES?=) Date: Wed, 10 Aug 2011 13:27:43 +0200 Subject: [rt-users] adding Ticket links in search result In-Reply-To: Message-ID: <17157_1312975666_4E426B31_17157_2307_1_OFFF7D0130.EE9C6AC7-ONC12578E8.003DC849-C12578E8.003EF64D@sagemcom.com> Hi, Ruz : I can see something related to a $LinkCallback, but the perl code is still too tricky for me. Maybe in a few month ;) So, I managed to have a new ColumnMap definition, working, with a great usefull color customization (see attached image). I had it working adding manually the '__LinksList__' in the Advanced tab of search page, now i have to figure out how to add it to the default choice list... a good training ! Here is the revelant code added to /opt/rt3/share/html/Elements/RT__Ticket/ColumnMap : LinksList => { title => 'Liens', # loc attribute => 'Status', value => sub { my $Ticket = shift; my $result = "
    "; my $SearchURL; my $statuscolor; #tickets avec relation DependsOn my $DepOn = $Ticket->DependsOn; if ($DepOn) { while( my $copain = $DepOn->Next ) { $SearchURL = RT->Config->Get('WebPath') . '/Ticket/Display.html?id=' . $copain->TargetObj->id; $result .= "; return \$result; } }, Result shown as : Rapha??l MOUNEYRES Ing??nieur Moyens Tests Avenue Paul Gellos 64990 Mouguerre Phone: +33 (0)5 59 58 41 51 Ruslan Zakirov Envoy?? par : ruslan.zakirov at gmail.com 10/08/2011 13:06 A Rapha??l MOUNEYRES cc RT Users Mailing List Objet Re: [rt-users] adding Ticket links in search result 10.08.2011 12:58 ???????????????????????? "Rapha??l MOUNEYRES" < raphael.mouneyres at sagemcom.com> ??????????????: > > > Hello, > > thanks for the hint, but it doesn't work as expected. > In fact, in the advanced page, the fileds used are : > '__DependsOn__', > '__Children__' > each of them is, by default, creating by itself a List of clickable ticket IDs, and i'd like to add subject and formatting. > > Also, in /share/html/Elements/RT__Ticket/ColumnMap, i can see that the 'ExtendedStatus' is doing some query for dependedon tickets, so i can try to do something similar, but i can't find the same things for 'Children' or 'DependsOn' > > If someone can point me at the sourcecode trigered by the above fields, i could change it to suit my needs Code for links in the same file. It's just generated with a loop. > thank you, > > Rapha??l MOUNEYRES > > > > > Gerard FENELON > Envoy?? par : rt-users-bounces at lists.bestpractical.com > > 09/08/2011 12:17 > A > RT Users Mailing List > cc > Objet > Re: [rt-users] adding Ticket links in search result > > > > > > Hi Raphael > > keep to the list. > In particular because I don't have the answer to this further question. > > I have never tried anything like what you are trying. > It is possible that for this you might have to use a ColumnMap > > However concerning "display the Ticket subject next to his number" > I believe that '__id__ __Subject__ ' should work. > > Gerard > > > On 2011-08-09 11:28, Rapha??l MOUNEYRES wrote: > > Hi Gerard, > > i've tried some but i'm not sure to be able to do conditional formatting such as : > % my $inactive = $member->QueueObj->IsInactiveStatus($member->Status); > > <%$member->Id%>: (<%$member->OwnerObj->Name%>) <%$member->Subject%> [<% loc($member->Status) %>] > > > for example, if i do > ' __id__/TITLE:#', > '__Children__' > for sure all children tickets are displayed as ticket-inactive, but not depending on their actual status... > > Also i'd like to display the Ticket subject next to his number.... > Well i'm doing more experiments now, but any other hints are welcome. > > Rapha??l MOUNEYRES > > > Gerard FENELON > Envoy?? par : rt-users-bounces at lists.bestpractical.com > > 09/08/2011 11:08 > > A > rt-users at lists.bestpractical.com > cc > Objet > Re: [rt-users] adding Ticket links in search result > > > > > > Hello > > you can do a lot of things in the advanced tab of the search interface > such as > > '__id__/TITLE:#', > '__ExtendedStatus__', > '__CustomField.{Severity}__', > '__CustomField.{Customer priority}__', > > I would say, use this when you want to tweek the display. > Use ColumnMap when you have to calculate values > > Gerard > > > On 2011-08-09 10:48, Rapha??l MOUNEYRES wrote: > Hello, > > i'm trying to build a search wich would have a colum displaying the tickets links exactly the same way as is TicketDisplay page (with 3.8 install) > I found two things : > - this code related to the above page is in /opt/rt3/share/html/Elements/ShowLinks > - in ticket search engine, i can display children/DependsOn links, but the result will only show ticket ids without formatting. > > Should i create a new ColumnMap (as recently discussed) pasting some code from the ShowLinks File, or any simpler way to modify the existing colums ? > Could someone help me choose the best way to go ? > > After a few month dealing with RT, i've been gaining some perl programming experience, thanks guys ! > > Rapha??l MOUNEYRES > > -------- > 2011 Training: http://bestpractical.com/services/training.html > > # > " Ce courriel et les documents qui lui sont joints peuvent contenir des > informations confidentielles ou ayant un caract??re priv??. S'ils ne vous sont > pas destin??s, nous vous signalons qu'il est strictement interdit de les > divulguer, de les reproduire ou d'en utiliser de quelque mani??re que ce > soit le contenu. Si ce message vous a ??t?? transmis par erreur, merci d'en > informer l'exp??diteur et de supprimer imm??diatement de votre syst??me > informatique ce courriel ainsi que tous les documents qui y sont attach??s." > > > ****** > > " This e-mail and any attached documents may contain confidential or > proprietary information. If you are not the intended recipient, you are > notified that any dissemination, copying of this e-mail and any attachments > thereto or use of their contents by any means whatsoever is strictly > prohibited. If you have received this e-mail in error, please advise the > sender immediately and delete this e-mail and all attached documents > from your computer system." > # > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ??? September 26 & 27, 2011 > * San Francisco, CA, USA ??? October 18 & 19, 2011 > * Washington DC, USA ??? October 31 & November 1, 2011 > * Melbourne VIC, Australia ??? November 28 & 29, 2011 > * Barcelona, Spain ??? November 28 & 29, 2011 # " Ce courriel et les documents qui lui sont joints peuvent contenir des informations confidentielles ou ayant un caract?re priv?. S'ils ne vous sont pas destin?s, nous vous signalons qu'il est strictement interdit de les divulguer, de les reproduire ou d'en utiliser de quelque mani?re que ce soit le contenu. Si ce message vous a ?t? transmis par erreur, merci d'en informer l'exp?diteur et de supprimer imm?diatement de votre syst?me informatique ce courriel ainsi que tous les documents qui y sont attach?s." ****** " This e-mail and any attached documents may contain confidential or proprietary information. If you are not the intended recipient, you are notified that any dissemination, copying of this e-mail and any attachments thereto or use of their contents by any means whatsoever is strictly prohibited. If you have received this e-mail in error, please advise the sender immediately and delete this e-mail and all attached documents from your computer system." # -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: newcolumnmap.jpg Type: image/jpeg Size: 45619 bytes Desc: not available URL: From ruz at bestpractical.com Wed Aug 10 07:34:34 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Wed, 10 Aug 2011 15:34:34 +0400 Subject: [rt-users] Shredder not deleting some transactions In-Reply-To: References: Message-ID: On Wed, Aug 10, 2011 at 2:22 AM, Kenneth Crocker wrote: > Ruslan, > > Well, to be honest, I can't blame Shredder. Some years ago a person here > deleted some users, etc manually. I'm using Shredder to clean it all up. So > I'm sure there were some disconnects left in there. Then for sure you should start from rt-validator tool. It as well can "--resolve" some problems by deleting records, in a few cases it can create records to resolve problem. > Thanks. -- Best regards, Ruslan. From gunnar.gorges at zmaw.de Wed Aug 10 08:17:08 2011 From: gunnar.gorges at zmaw.de (Gunnar Gorges) Date: Wed, 10 Aug 2011 14:17:08 +0200 Subject: [rt-users] Cloneticket-Withdata on rt 3.8.8: patchfile still required? Message-ID: <4E4276C4.6080904@zmaw.de> Hi everyone, when installing the extension Cloneticket-WithData on rt 3.8.8 (running on Debian Linux) I fail to install the included patchfile for rt 3.8. (named patch_on_rt_3.8) My questions: Is it still necessary to use the patch? A lot of the changes seem to have made it to the rt-files already anyway. I they are still needed did anyone successfully patch? My tries with adding the changes manually were all unsuccessfull. Thanks for any help! Gunnar -- Gunnar Gorges Central IT Services - ZMAW Mail: gunnar.gorges at zmaw.de Tel.: +49 (0)40 41173 220 From Albert.Shih at obspm.fr Wed Aug 10 08:47:26 2011 From: Albert.Shih at obspm.fr (Albert Shih) Date: Wed, 10 Aug 2011 14:47:26 +0200 Subject: [rt-users] Message threadings when close a ticket Message-ID: <20110810124726.GC39945@obspm.fr> Hi. When I close a ticket I received a message from RT to tell me the ticket is closed. But in both mutt and Thunderbird the last message come as a new message, never like a answer of the thread of the ticket. Is any way I can make this last message as a answer so it's appear in the thread ? Thanks. Regards. -- Albert SHIH DIO batiment 15 Observatoire de Paris Meudon 5 Place Jules Janssen 92195 Meudon Cedex T?l?phone : 01 45 07 76 26/06 86 69 95 71 Heure local/Local time: mer 10 ao? 2011 14:45:52 CEST From jblaine at kickflop.net Wed Aug 10 09:04:59 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Wed, 10 Aug 2011 09:04:59 -0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: <20110809212802.GC867@jibsheet.com> References: <4E4183A0.1090009@kickflop.net> <20110809212802.GC867@jibsheet.com> Message-ID: <4E4281FB.1030209@kickflop.net> On 8/9/2011 5:28 PM, Kevin Falcone wrote: > On Tue, Aug 09, 2011 at 02:59:44PM -0400, Jeff Blaine wrote: >> I'm confused and can't see that I am doing anything >> wrong. Either I *am* doing something wrong, or there's >> a really bizarre bug in 3.8.10. Surely it's the former. > > Since you don't say what the condition of the Scrip is, it's hard to > know what the TransactionObj actually is, and whether or not it's > relevant. > > But without knowing more about the contents of Transactions and > ObjectCustomFieldValues I'd be guessing at problems. Not that I think it matters (because disabling this scrip still shows Discovery Method being set somewhere at ticket creation)... but FWIW =================================================================== Condition: On Create Action: User Defined Template: Global template: Blank Stage: TransactionCreate =================================================================== my $requestor_address = lc($self->TicketObj->RequestorAddresses); my $subject = lc($self->TicketObj->Subject); my %subj2discmethod = ( 'foo rule' => 'Foo Sensor', 'active proxy' => 'Proxy', ); my $discmethodset = 0; foreach my $key (keys %subj2discmethod) { if ($subject =~ $key) { $RT::Logger->info("Subject '$subject' setting 'Discovery Method' to '$subj2discmethod{$key}'"); my $cf = RT::CustomField->new($RT::SystemUser); $cf->LoadByName(Name => 'Discovery Method'); $self->TicketObj->AddCustomFieldValue(Field => $cf, Value => $subj2discmethod{$key}, RecordTransaction => 0); return 1; } } $RT::Logger->info("No Discovery Method set by scrip 13. No matches. Subject was '$subject' and requestor was '$requestor_address'"); my $trans = $self->TransactionObj; my $ticket = $self->TicketObj; my $testcf = new RT::CustomField($RT::SystemUser); $testcf->LoadByName(Queue => $ticket->QueueObj->id, Name => "Discovery Method"); my $oldv = trim($self->TransactionObj->OldValue()); my $newv = trim($self->TransactionObj->NewValue()); $RT::Logger->info("Old value '$oldv' for Discovery Method. New value '$newv'"); return 1; =================================================================== From falcone at bestpractical.com Wed Aug 10 10:03:52 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 10 Aug 2011 10:03:52 -0400 Subject: [rt-users] Message threadings when close a ticket In-Reply-To: <20110810124726.GC39945@obspm.fr> References: <20110810124726.GC39945@obspm.fr> Message-ID: <20110810140352.GH867@jibsheet.com> On Wed, Aug 10, 2011 at 02:47:26PM +0200, Albert Shih wrote: > When I close a ticket I received a message from RT to tell me the ticket is > closed. > > But in both mutt and Thunderbird the last message come as a new message, > never like a answer of the thread of the ticket. > > Is any way I can make this last message as a answer so it's appear in the > thread ? I've run into this with "You're now the owner" emails, and it appears to be an oversight in RT::Action::SendEmail::SetReferencesHeaders but I haven't had time to dig deeply into it and write the tests that would be needed. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From paul at paulororke.net Wed Aug 10 10:07:21 2011 From: paul at paulororke.net (Paul O'Rorke) Date: Wed, 10 Aug 2011 07:07:21 -0700 Subject: [rt-users] Upgrade to 4.01 MySQL questoin In-Reply-To: <20110810001441.GF867@jibsheet.com> References: <20110808222635.GB43312@jibsheet.com> <20110809211635.GB867@jibsheet.com> <20110810001441.GF867@jibsheet.com> Message-ID: aaah - well then that's what I must do. Thanks for the help. I'll let you know how that goes. regards On Tue, Aug 9, 2011 at 5:14 PM, Kevin Falcone wrote: > On Tue, Aug 09, 2011 at 02:56:52PM -0700, Paul O'Rorke wrote: > > no - actually I'm not. I guess I have to change my plan. > > > > I had thought to import the data - spend some time setting up 4.01 as > I wanted then update the > > DB by running the import again. I guess this is not such a good idea. > I'm thinking then that > > I'll have to make careful note of the set up changes and do it all in > one 'fell swoop'... > > I'm curious how you were going to 'run the import again' to pick up > the 3.8.4 data, especially considering the numerous schema changes. > > > Unless there is a way to update my imported and 'patched' 4.01 DB with > a 3.8.4 dump just to > > get the most recent changes. > > > > Does what I'm trying to do make sense? > > You can't just somehow apply the new data in your 3.8.4 database to > your 4.0.1 database and rerun part of the upgrader. > > You'll need to document your upgrade process and run it in one > process. > > -kevin > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Wed Aug 10 10:08:18 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 10 Aug 2011 10:08:18 -0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: <4E4281FB.1030209@kickflop.net> References: <4E4183A0.1090009@kickflop.net> <20110809212802.GC867@jibsheet.com> <4E4281FB.1030209@kickflop.net> Message-ID: <20110810140818.GI867@jibsheet.com> On Wed, Aug 10, 2011 at 09:04:59AM -0400, Jeff Blaine wrote: > On 8/9/2011 5:28 PM, Kevin Falcone wrote: > >On Tue, Aug 09, 2011 at 02:59:44PM -0400, Jeff Blaine wrote: > >>I'm confused and can't see that I am doing anything > >>wrong. Either I *am* doing something wrong, or there's > >>a really bizarre bug in 3.8.10. Surely it's the former. > > > >Since you don't say what the condition of the Scrip is, it's hard to > >know what the TransactionObj actually is, and whether or not it's > >relevant. > > > >But without knowing more about the contents of Transactions and > >ObjectCustomFieldValues I'd be guessing at problems. > > Not that I think it matters (because disabling this scrip > still shows Discovery Method being set somewhere at ticket > creation)... but FWIW > > Condition: On Create So, this is an On Create scrip, which means: > $testcf->LoadByName(Queue => $ticket->QueueObj->id, Name => > "Discovery Method"); > my $oldv = trim($self->TransactionObj->OldValue()); > my $newv = trim($self->TransactionObj->NewValue()); > $RT::Logger->info("Old value '$oldv' for Discovery Method. New > value '$newv'"); That TransactionObj isn't going to be about setting the Custom Field. Are there other transactions recorded on this ticket, or was the CF set during the Create transaction? How are you creating the ticket? -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From jblaine at kickflop.net Wed Aug 10 10:55:18 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Wed, 10 Aug 2011 10:55:18 -0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: <20110810140818.GI867@jibsheet.com> References: <4E4183A0.1090009@kickflop.net> <20110809212802.GC867@jibsheet.com> <4E4281FB.1030209@kickflop.net> <20110810140818.GI867@jibsheet.com> Message-ID: <4E429BD6.6040601@kickflop.net> On 8/10/2011 10:08 AM, Kevin Falcone wrote: > On Wed, Aug 10, 2011 at 09:04:59AM -0400, Jeff Blaine wrote: >> On 8/9/2011 5:28 PM, Kevin Falcone wrote: >>> On Tue, Aug 09, 2011 at 02:59:44PM -0400, Jeff Blaine wrote: >>>> I'm confused and can't see that I am doing anything >>>> wrong. Either I *am* doing something wrong, or there's >>>> a really bizarre bug in 3.8.10. Surely it's the former. >>> >>> Since you don't say what the condition of the Scrip is, it's hard to >>> know what the TransactionObj actually is, and whether or not it's >>> relevant. >>> >>> But without knowing more about the contents of Transactions and >>> ObjectCustomFieldValues I'd be guessing at problems. >> >> Not that I think it matters (because disabling this scrip >> still shows Discovery Method being set somewhere at ticket >> creation)... but FWIW >> >> Condition: On Create > > So, this is an On Create scrip, which means: > >> $testcf->LoadByName(Queue => $ticket->QueueObj->id, Name => >> "Discovery Method"); >> my $oldv = trim($self->TransactionObj->OldValue()); >> my $newv = trim($self->TransactionObj->NewValue()); >> $RT::Logger->info("Old value '$oldv' for Discovery Method. New >> value '$newv'"); > > That TransactionObj isn't going to be about setting the Custom Field. Fair enough, but I still see this which means the regexp was not matched and the CF was not touched: No Discovery Method set by scrip 13. No matches. Subject was 'FJHFLFFKLLK' and requestor was 'jblaine at our.org' > Are there other transactions recorded on this ticket, or was the CF > set during the Create transaction? How are you creating the ticket? There are no other transactions on this ticket. The ticket history is 1 item (the original message content). All of our tickets are created via email. From yan at seiner.com Wed Aug 10 11:18:39 2011 From: yan at seiner.com (Yan Seiner) Date: Wed, 10 Aug 2011 08:18:39 -0700 (PDT) Subject: [rt-users] RT 3.8.10 and 4.0.1 in apache vritual hosts - possible? Message-ID: <1007d9ac5832700443766cf284f467ed.squirrel@mail.seiner.com> I've been struggling to get two instances of RT running on the same server. One is our current 3.8.10 and the other is a proposed migration to 4.0.1. I am installing from source. I'm finding that since FastCGI in apache is configured at the server level and not at the virtual host level, and 3.8 and 4.0 use different fastCGI handlers, I can get one running and not the other. I have the databases, paths, etc. straight. I can enable one or the other but not both; one always crashes with 500 - internal server error. Does anyone have any hints on how to make this work? Or is it just impossible? From falcone at bestpractical.com Wed Aug 10 11:20:35 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 10 Aug 2011 11:20:35 -0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: <4E429BD6.6040601@kickflop.net> References: <4E4183A0.1090009@kickflop.net> <20110809212802.GC867@jibsheet.com> <4E4281FB.1030209@kickflop.net> <20110810140818.GI867@jibsheet.com> <4E429BD6.6040601@kickflop.net> Message-ID: <20110810152035.GJ867@jibsheet.com> On Wed, Aug 10, 2011 at 10:55:18AM -0400, Jeff Blaine wrote: > >That TransactionObj isn't going to be about setting the Custom Field. > > Fair enough, but I still see this which means the regexp > was not matched and the CF was not touched: Wasn't touched by this scrip, but something must be touching it. > >Are there other transactions recorded on this ticket, or was the CF > >set during the Create transaction? How are you creating the ticket? > > There are no other transactions on this ticket. How are you determining this, from the database or from the displayed ticket history? > The ticket history is 1 item (the original message content). > All of our tickets are created via email. What's the content on this ticket? What other local modifications and plugins do you have? -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From trs at bestpractical.com Wed Aug 10 11:29:27 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Wed, 10 Aug 2011 11:29:27 -0400 Subject: [rt-users] RT 3.8.10 and 4.0.1 in apache vritual hosts - possible? In-Reply-To: <1007d9ac5832700443766cf284f467ed.squirrel@mail.seiner.com> References: <1007d9ac5832700443766cf284f467ed.squirrel@mail.seiner.com> Message-ID: <4E42A3D7.1000901@bestpractical.com> On 08/10/2011 11:18 AM, Yan Seiner wrote: > I'm finding that since FastCGI in apache is configured at the server level > and not at the virtual host level, and 3.8 and 4.0 use different fastCGI > handlers, I can get one running and not the other. > > I have the databases, paths, etc. straight. I can enable one or the other > but not both; one always crashes with 500 - internal server error. > > Does anyone have any hints on how to make this work? Or is it just > impossible? It's not impossible. We did it with our internal RTs for a while. Don't configure FastCGI at the server level, configure it at the vhost level. Show us some apache configs. You said you're installing from source, but previously you said you're installing from Debian packages... Thomas From yan at seiner.com Wed Aug 10 11:44:32 2011 From: yan at seiner.com (Yan Seiner) Date: Wed, 10 Aug 2011 08:44:32 -0700 (PDT) Subject: [rt-users] RT 3.8.10 and 4.0.1 in apache vritual hosts - possible? Message-ID: <8053f5240953accd0dc9aec2e7d736d6.squirrel@mail.seiner.com> On Wed, August 10, 2011 8:29 am, Thomas Sibley wrote: > On 08/10/2011 11:18 AM, Yan Seiner wrote: >> I'm finding that since FastCGI in apache is configured at the server level >> and not at the virtual host level, and 3.8 and 4.0 use different fastCGI handlers, I can get one running and not the other. >> >> I have the databases, paths, etc. straight. I can enable one or the other >> but not both; one always crashes with 500 - internal server error. >> >> Does anyone have any hints on how to make this work? Or is it just impossible? > > It's not impossible. We did it with our internal RTs for a while. Don't configure FastCGI at the server level, configure it at the vhost level. Show us some apache configs. > > You said you're installing from source, but previously you said you're installing from Debian packages... I could not sort out the Debian package install. I got into a mess with databases and ended up removing all the packages to see if I could do better with the tarballs. Right now I have RT4 running fine. RT3 is throwing an error: [Wed Aug 10 08:37:50 2011] [error] [client 10.1.14.15] failed to resolve handler `RT::Mason': Can't locate RT/Mason.pm in @INC (@INC contains: /opt/rt4/sbin/../local/lib /opt/rt4/sbin/../lib /etc/perl /usr/local/lib/perl/5.10.1 /usr/local/share/perl/5.10.1 /usr/lib/perl5 /usr/share/perl5 /usr/lib/perl/5.10 /usr/share/perl/5.10 /usr/local/lib/site_perl . /etc/apache2) at (eval 1132) line 3.\n which indicates a misconfiguration at the perl level. make testdeps says everything is OK. RT3 virtual host: root at svr-rt:/etc/apache2/sites-available# cat rt3 ServerAdmin webmaster at localhost ServerName rt DocumentRoot /opt/rt3/share/html AddDefaultCharset UTF-8 # optional apache logs for RT ErrorLog /opt/rt3/var/log/apache2.error TransferLog /opt/rt3/var/log/apache2.access # PerlRequire "/opt/rt3/bin/webmux.pl" SetHandler /opt/rt3/bin/mason_handler.fcgi AddHandler fastcgi-script fcgi ScriptAlias / /opt/rt3/bin/mason_handler.fcgi/ SetHandler default SetHandler perl-script PerlResponseHandler RT::Mason RT4 Virtual Host root at svr-rt:/etc/apache2/sites-available# cat rt4 ServerAdmin webmaster at localhost ServerName tracker DocumentRoot /opt/rt4/share/html AddDefaultCharset UTF-8 # optional apache logs for RT ErrorLog /opt/rt4/var/log/apache2.error TransferLog /opt/rt4/var/log/apache2.access # PerlRequire "/opt/rt4/bin/webmux.pl" SetHandler /opt/rt4/sbin/rt-server.fcgi AddHandler fastcgi-script fcgi ScriptAlias / /opt/rt4/sbin/rt-server.fcgi/ SetHandler default Order allow,deny Allow from all AddDefaultCharset UTF-8 SetHandler perl-script PerlResponseHandler Plack::Handler::Apache2 PerlSetVar psgi_app /opt/rt4/sbin/rt-server use Plack::Handler::Apache2; Plack::Handler::Apache2->preload("/opt/rt4/sbin/rt-server"); I'm a bit rusty at all this stuff; my own apache server has been running for years without a glitch and I'm just now coming back to this after a few years away. It's a re-learning curve.... -- My daughter is racing a triathlon to raise money for her swim club. Want to help? http://akari.seiner.com From jblaine at kickflop.net Wed Aug 10 12:30:08 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Wed, 10 Aug 2011 12:30:08 -0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: <20110810152035.GJ867@jibsheet.com> References: <4E4183A0.1090009@kickflop.net> <20110809212802.GC867@jibsheet.com> <4E4281FB.1030209@kickflop.net> <20110810140818.GI867@jibsheet.com> <4E429BD6.6040601@kickflop.net> <20110810152035.GJ867@jibsheet.com> Message-ID: <4E42B210.2070401@kickflop.net> On 8/10/2011 11:20 AM, Kevin Falcone wrote: > On Wed, Aug 10, 2011 at 10:55:18AM -0400, Jeff Blaine wrote: >>> That TransactionObj isn't going to be about setting the Custom Field. >> >> Fair enough, but I still see this which means the regexp >> was not matched and the CF was not touched: > > Wasn't touched by this scrip, but something must be touching it. Yes, that "something" is the mystery. >>> Are there other transactions recorded on this ticket, or was the CF >>> set during the Create transaction? How are you creating the ticket? >> >> There are no other transactions on this ticket. > > How are you determining this, from the database or from the displayed > ticket history? Displayed ticket history, web UI. Though I just queried 'transactions' for all rows where 'objectid = 85' (my latest test ticket id) and it shows 1 row ('Create'). So not only is the field being set by something, it's being done on the sly. >> The ticket history is 1 item (the original message content). >> All of our tickets are created via email. > > What's the content on this ticket? What other local modifications and > plugins do you have? Well, "this ticket" isn't so much the problem, it's one of many test tickets, all showing the same problem. Their contents are arbitrary text (me mashing the keyboard to generate a junk "body" for the test messages). It's nothing more complex than: ============================================================ To: tickets at our.org From: jblaine at our.org Subject: dsklfjsdklfjlsdk h34o0rth434rth83 ============================================================ That results in "Discovery Method" being set on the ticket by something other than the scrip. From jblaine at kickflop.net Wed Aug 10 12:31:27 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Wed, 10 Aug 2011 12:31:27 -0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: <20110810152035.GJ867@jibsheet.com> References: <4E4183A0.1090009@kickflop.net> <20110809212802.GC867@jibsheet.com> <4E4281FB.1030209@kickflop.net> <20110810140818.GI867@jibsheet.com> <4E429BD6.6040601@kickflop.net> <20110810152035.GJ867@jibsheet.com> Message-ID: <4E42B25F.2070103@kickflop.net> A colleague has pointed out that it's not just the Discovery Method field that is being set to an arbitrary choice (from its possible choices). There are other fields being set as well! From ruz at bestpractical.com Wed Aug 10 12:39:30 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Wed, 10 Aug 2011 20:39:30 +0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: <4E42B25F.2070103@kickflop.net> References: <4E4183A0.1090009@kickflop.net> <20110809212802.GC867@jibsheet.com> <4E4281FB.1030209@kickflop.net> <20110810140818.GI867@jibsheet.com> <4E429BD6.6040601@kickflop.net> <20110810152035.GJ867@jibsheet.com> <4E42B25F.2070103@kickflop.net> Message-ID: If there is only one transaction then something pushing data through Create method. It can be callback or library, but not a scrip. List of files in local dir may sched some light. Regards, Ruslan. From phone. 10.08.2011 20:31 ???????????? "Jeff Blaine" ???????: > A colleague has pointed out that it's not just the > Discovery Method field that is being set to an > arbitrary choice (from its possible choices). > > There are other fields being set as well! > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From jblaine at kickflop.net Wed Aug 10 13:03:28 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Wed, 10 Aug 2011 13:03:28 -0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: References: <4E4183A0.1090009@kickflop.net> <20110809212802.GC867@jibsheet.com> <4E4281FB.1030209@kickflop.net> <20110810140818.GI867@jibsheet.com> <4E429BD6.6040601@kickflop.net> <20110810152035.GJ867@jibsheet.com> <4E42B25F.2070103@kickflop.net> Message-ID: <4E42B9E0.7040507@kickflop.net> On 8/10/2011 12:39 PM, Ruslan Zakirov wrote: > If there is only one transaction then something pushing data through > Create method. It can be callback or library, but not a scrip. List of > files in local dir may sched some light. Gladly. More info below this, too. Note that the 2 local callbacks below (Update.html/Initial and Modify.html/jblaine) are in place to disallow resolving a ticket unless a certain CF has been set to a value (not null). Neither callback does anything unless status is 'resolved', and neither set any data/fields explicitly. These callbacks have been in place for ~6 months and are in our production 3.8.7 instance as well as this test 3.8.10 instance. ================================================================== cd local ls -R . ./etc: ./html: Callbacks ./html/Callbacks: MyCallbacks ./html/Callbacks/MyCallbacks: Ticket ./html/Callbacks/MyCallbacks/Ticket: Modify.html Update.html ./html/Callbacks/MyCallbacks/Ticket/Modify.html: Default.Disable jblaine ./html/Callbacks/MyCallbacks/Ticket/Update.html: Initial ./lib: ./man: auto man3 ./man/auto: RT RTFM ./man/auto/RT: Extension ./man/auto/RT/Extension: SaltedPasswords SearchResults SpawnLinkedTicketInQueue ./man/auto/RT/Extension/SaltedPasswords: ./man/auto/RT/Extension/SearchResults: XLS ./man/auto/RT/Extension/SearchResults/XLS: ./man/auto/RT/Extension/SpawnLinkedTicketInQueue: ./man/auto/RTFM: ./man/man3: RT::Digest::SHA::PurePerl.3pm RT::Extension::SaltedPasswords.3pm RT::Extension::SearchResults::XLS.3pm RT::Extension::SpawnLinkedTicketInQueue.3pm RT::FM::Article.3pm RT::FM::ArticleCollection.3pm RT::FM::ArticleCollection_Overlay.3pm RT::FM::Article_Overlay.3pm RT::FM::Class.3pm RT::FM::ClassCollection.3pm RT::FM::ClassCollection_Overlay.3pm RT::FM::Class_Overlay.3pm RT::FM::Introduction.3pm RT::FM::ObjectTopic.3pm RT::FM::ObjectTopicCollection.3pm RT::FM::ObjectTopicCollection_Overlay.3pm RT::FM::Record.3pm RT::FM::SearchBuilder.3pm RT::FM::System.3pm RT::FM::Topic.3pm RT::FM::TopicCollection.3pm RT::FM::TopicCollection_Overlay.3pm RT::FM::Topic_Overlay.3pm RT::URI::a.3pm RT::URI::fsck_com_rtfm.3pm ./plugins: RT-Extension-SaltedPasswords RT-Extension-SearchResults-XLS RT-Extension-SpawnLinkedTicketInQueue RT-FM ./plugins/RT-Extension-SaltedPasswords: lib sbin ./plugins/RT-Extension-SaltedPasswords/lib: perllocal.pod RT ./plugins/RT-Extension-SaltedPasswords/lib/RT: Digest Extension ./plugins/RT-Extension-SaltedPasswords/lib/RT/Digest: SHA ./plugins/RT-Extension-SaltedPasswords/lib/RT/Digest/SHA: PurePerl.pm ./plugins/RT-Extension-SaltedPasswords/lib/RT/Extension: SaltedPasswords.pm ./plugins/RT-Extension-SaltedPasswords/sbin: vulnerable-passwords vulnerable-passwords.in ./plugins/RT-Extension-SearchResults-XLS: html lib ./plugins/RT-Extension-SearchResults-XLS/html: Callbacks Search ./plugins/RT-Extension-SearchResults-XLS/html/Callbacks: Results-XLS ./plugins/RT-Extension-SearchResults-XLS/html/Callbacks/Results-XLS: Search ./plugins/RT-Extension-SearchResults-XLS/html/Callbacks/Results-XLS/Search: Elements Results.html ./plugins/RT-Extension-SearchResults-XLS/html/Callbacks/Results-XLS/Search/Elements: ResultViews ./plugins/RT-Extension-SearchResults-XLS/html/Callbacks/Results-XLS/Search/Elements/ResultViews: AfterTools ./plugins/RT-Extension-SearchResults-XLS/html/Callbacks/Results-XLS/Search/Results.html: SearchActions ./plugins/RT-Extension-SearchResults-XLS/html/Search: Results.xls ./plugins/RT-Extension-SearchResults-XLS/lib: perllocal.pod RT ./plugins/RT-Extension-SearchResults-XLS/lib/RT: Extension ./plugins/RT-Extension-SearchResults-XLS/lib/RT/Extension: SearchResults ./plugins/RT-Extension-SearchResults-XLS/lib/RT/Extension/SearchResults: XLS.pm ./plugins/RT-Extension-SpawnLinkedTicketInQueue: html lib ./plugins/RT-Extension-SpawnLinkedTicketInQueue/html: Callbacks Elements Helpers ./plugins/RT-Extension-SpawnLinkedTicketInQueue/html/Callbacks: SpawnLinkedTicket ./plugins/RT-Extension-SpawnLinkedTicketInQueue/html/Callbacks/SpawnLinkedTicket: Elements ./plugins/RT-Extension-SpawnLinkedTicketInQueue/html/Callbacks/SpawnLinkedTicket/Elements: ShowLinks ./plugins/RT-Extension-SpawnLinkedTicketInQueue/html/Callbacks/SpawnLinkedTicket/Elements/ShowLinks: Default ./plugins/RT-Extension-SpawnLinkedTicketInQueue/html/Elements: SpawnLinkedTicket ./plugins/RT-Extension-SpawnLinkedTicketInQueue/html/Helpers: SpawnLinkedTicket ./plugins/RT-Extension-SpawnLinkedTicketInQueue/lib: perllocal.pod RT ./plugins/RT-Extension-SpawnLinkedTicketInQueue/lib/RT: Extension ./plugins/RT-Extension-SpawnLinkedTicketInQueue/lib/RT/Extension: SpawnLinkedTicketInQueue.pm ./plugins/RT-FM: bin etc html lib po sbin ./plugins/RT-FM/bin: notify ./plugins/RT-FM/etc: acl.mysql acl.Oracle acl.Pg drop_schema.mysql drop_schema.Oracle drop_schema.Pg initial_data RTFM_Config.pm schema.mysql schema.mysql-4.1 schema.Oracle schema.Pg upgrade ./plugins/RT-FM/etc/initial_data: dyndns ./plugins/RT-FM/etc/upgrade: 2.1.0 2.1.30 2.2.0RC2 upgrade-mysql-schema.pl ./plugins/RT-FM/etc/upgrade/2.1.0: acl.mysql acl.Oracle acl.Pg content schema.mysql schema.Oracle schema.Pg ./plugins/RT-FM/etc/upgrade/2.1.30: acl.mysql acl.Oracle acl.Pg content schema.mysql schema.Oracle schema.Pg ./plugins/RT-FM/etc/upgrade/2.2.0RC2: acl.mysql acl.Oracle acl.Pg content schema.mysql schema.Oracle schema.Pg ./plugins/RT-FM/html: Admin Callbacks NoAuth RTFM SelfService ./plugins/RT-FM/html/Admin: Global RTFM ./plugins/RT-FM/html/Admin/Global: CustomFields ./plugins/RT-FM/html/Admin/Global/CustomFields: RTFM-Class-RTFM-Article.html ./plugins/RT-FM/html/Admin/RTFM: Classes Elements Global index.html ./plugins/RT-FM/html/Admin/RTFM/Classes: CustomFields.html GroupRights.html index.html Modify.html Topics.html UserRights.html ./plugins/RT-FM/html/Admin/RTFM/Elements: ClassTabs GlobalTabs Header Tabs Topics ./plugins/RT-FM/html/Admin/RTFM/Global: GroupRights.html index.html Topics.html UserRights.html ./plugins/RT-FM/html/Callbacks: RTFM ./plugins/RT-FM/html/Callbacks/RTFM: Admin autohandler Elements RTIR SelfService Ticket ./plugins/RT-FM/html/Callbacks/RTFM/Admin: Elements Global index.html ./plugins/RT-FM/html/Callbacks/RTFM/Admin/Elements: CustomFieldTabs Tabs ./plugins/RT-FM/html/Callbacks/RTFM/Admin/Elements/CustomFieldTabs: Default ./plugins/RT-FM/html/Callbacks/RTFM/Admin/Elements/Tabs: Default ./plugins/RT-FM/html/Callbacks/RTFM/Admin/Global: CustomFields ./plugins/RT-FM/html/Callbacks/RTFM/Admin/Global/CustomFields: index.html ./plugins/RT-FM/html/Callbacks/RTFM/Admin/Global/CustomFields/index.html: Default ./plugins/RT-FM/html/Callbacks/RTFM/Admin/index.html: Default ./plugins/RT-FM/html/Callbacks/RTFM/autohandler: Default ./plugins/RT-FM/html/Callbacks/RTFM/Elements: EditLinks Header MessageBox Tabs ./plugins/RT-FM/html/Callbacks/RTFM/Elements/EditLinks: ExtraLinkInstructions ./plugins/RT-FM/html/Callbacks/RTFM/Elements/Header: Head ./plugins/RT-FM/html/Callbacks/RTFM/Elements/MessageBox: Default ./plugins/RT-FM/html/Callbacks/RTFM/Elements/Tabs: Default ./plugins/RT-FM/html/Callbacks/RTFM/RTIR: Elements ./plugins/RT-FM/html/Callbacks/RTFM/RTIR/Elements: Tabs ./plugins/RT-FM/html/Callbacks/RTFM/RTIR/Elements/Tabs: Default ./plugins/RT-FM/html/Callbacks/RTFM/SelfService: Elements ./plugins/RT-FM/html/Callbacks/RTFM/SelfService/Elements: Tabs ./plugins/RT-FM/html/Callbacks/RTFM/SelfService/Elements/Tabs: Default ./plugins/RT-FM/html/Callbacks/RTFM/Ticket: Create.html Elements Update.html ./plugins/RT-FM/html/Callbacks/RTFM/Ticket/Create.html: BeforeCreate BeforeMessageBox ./plugins/RT-FM/html/Callbacks/RTFM/Ticket/Elements: Tabs ./plugins/RT-FM/html/Callbacks/RTFM/Ticket/Elements/Tabs: Default ./plugins/RT-FM/html/Callbacks/RTFM/Ticket/Update.html: BeforeMessageBox ./plugins/RT-FM/html/NoAuth: webrtfm.css ./plugins/RT-FM/html/RTFM: Article Elements index.html Topics.html ./plugins/RT-FM/html/RTFM/Article: Delete.html Display.html Edit.html Elements ExtractFromTicket.html ExtractIntoClass.html ExtractIntoTopic.html History.html PreCreate.html Search.html ./plugins/RT-FM/html/RTFM/Article/Elements: EditBasics EditCustomFields EditLinks EditTopics LinkEntryInstructions Preformatted SearchByCustomField SelectSavedSearches SelectSearchPrivacy ShowHistory ShowLinks ShowSavedSearches ShowSearchCriteria ShowSearchResults ShowTopics Tabs ./plugins/RT-FM/html/RTFM/Elements: BeforeMessageBox CreateArticle Error GotoArticle Header NewestArticles QuickSearch SelectClass ShowTopic Tabs UpdatedArticles ./plugins/RT-FM/html/SelfService: Article Elements ./plugins/RT-FM/html/SelfService/Article: autohandler Display.html Search.html ./plugins/RT-FM/html/SelfService/Elements: SearchArticle ./plugins/RT-FM/lib: perllocal.pod RT ./plugins/RT-FM/lib/RT: FM FM.pm URI ./plugins/RT-FM/lib/RT/FM: ArticleCollection_Overlay.pm ArticleCollection.pm Article_Overlay.pm Article.pm ClassCollection_Overlay.pm ClassCollection.pm Class_Overlay.pm Class.pm Introduction.pod ObjectTopicCollection_Overlay.pm ObjectTopicCollection.pm ObjectTopic.pm Record.pm SearchBuilder.pm System.pm TopicCollection_Overlay.pm TopicCollection.pm Topic_Overlay.pm Topic.pm ./plugins/RT-FM/lib/RT/URI: a.pm fsck_com_rtfm.pm ./plugins/RT-FM/po: es.po fr.po it.po pt_BR.po README rtfm.pot ru.po zh_tw.po ./plugins/RT-FM/sbin: factory migrate-2.0-to-2.1 ./po: ================================================================== FWIW, here's the debug info for a new molested ticket: [Wed Aug 10 16:48:29 2011] [debug]: Converting 'ISO-8859-1' to 'utf-8' for text/plain - rrrrrrrrrrrrrrrrrrrr (/apps/rt/bin/../lib/RT/I18N.pm:257) [Wed Aug 10 16:48:29 2011] [debug]: Mail from user #22 (jblaine at our.org) (/apps/rt/bin/../lib/RT/Interface/Email/Auth/MailFrom.pm:77) [Wed Aug 10 16:48:29 2011] [debug]: About to think about scrips for transaction #636 (/apps/rt/bin/../lib/RT/Transaction_Overlay.pm:163) [Wed Aug 10 16:48:29 2011] [debug]: About to think about scrips for transaction #637 (/apps/rt/bin/../lib/RT/Transaction_Overlay.pm:163) [Wed Aug 10 16:48:29 2011] [debug]: About to think about scrips for transaction #638 (/apps/rt/bin/../lib/RT/Transaction_Overlay.pm:163) [Wed Aug 10 16:48:29 2011] [debug]: About to think about scrips for transaction #639 (/apps/rt/bin/../lib/RT/Transaction_Overlay.pm:163) [Wed Aug 10 16:48:30 2011] [debug]: About to think about scrips for transaction #640 (/apps/rt/bin/../lib/RT/Transaction_Overlay.pm:163) [Wed Aug 10 16:48:30 2011] [debug]: About to prepare scrips for transaction #640 (/apps/rt/bin/../lib/RT/Transaction_Overlay.pm:167) [Wed Aug 10 16:48:30 2011] [debug]: Found 5 scrips for TransactionCreate stage with applicable type(s) Create for txn #640 on ticket #93 (/apps/rt/bin/../lib/RT/Scrips_Overlay.pm:377) [Wed Aug 10 16:48:30 2011] [debug]: Skipping Scrip #2 because it isn't applicable (/apps/rt/bin/../lib/RT/Scrips_Overlay.pm:236) [Wed Aug 10 16:48:30 2011] [info]: Transaction type is 'Create' so enabling AffectedEmployee processing stuff. ((eval 4448):24) [Wed Aug 10 16:48:30 2011] [debug]: About to commit scrips for transaction #640 (/apps/rt/bin/../lib/RT/Transaction_Overlay.pm:187) [Wed Aug 10 16:48:30 2011] [debug]: Committing scrip #14 on txn #640 of ticket #93 (/apps/rt/bin/../lib/RT/Scrips_Overlay.pm:190) [Wed Aug 10 16:48:30 2011] [debug]: Committing scrip #11 on txn #640 of ticket #93 (/apps/rt/bin/../lib/RT/Scrips_Overlay.pm:190) [Wed Aug 10 16:48:30 2011] [debug]: Committing scrip #12 on txn #640 of ticket #93 (/apps/rt/bin/../lib/RT/Scrips_Overlay.pm:190) [Wed Aug 10 16:48:30 2011] [debug]: Committing scrip #13 on txn #640 of ticket #93 (/apps/rt/bin/../lib/RT/Scrips_Overlay.pm:190) [Wed Aug 10 16:48:30 2011] [info]: No Discovery Method set by scrip 13. No matches. Subject was 'rrrrrrrrrrrrrrrrrrrr' and requestor was 'jblaine at our.org' ((eval 4458):118) [Wed Aug 10 16:48:30 2011] [info]: Ticket 93 created in queue 'IncidentReports' by jblaine (/apps/rt/bin/../lib/RT/Ticket_Overlay.pm:671) [Wed Aug 10 16:48:30 2011] [debug]: Found 0 scrips for TransactionBatch stage with applicable type(s) Create for txn #640 on ticket #93 (/apps/rt/bin/../lib/RT/Scrips_Overlay.pm:377) [Wed Aug 10 16:48:54 2011] [debug]: About to think about scrips for transaction #641 (/apps/rt/bin/../lib/RT/Transaction_Overlay.pm:163) [Wed Aug 10 16:48:54 2011] [debug]: About to prepare scrips for transaction #641 (/apps/rt/bin/../lib/RT/Transaction_Overlay.pm:167) [Wed Aug 10 16:48:54 2011] [debug]: Found 3 scrips for TransactionCreate stage with applicable type(s) Status for txn #641 on ticket #92 (/apps/rt/bin/../lib/RT/Scrips_Overlay.pm:377) [Wed Aug 10 16:48:54 2011] [debug]: Skipping Scrip #2 because it isn't applicable (/apps/rt/bin/../lib/RT/Scrips_Overlay.pm:236) [Wed Aug 10 16:48:54 2011] [debug]: Skipping Scrip #12 because it isn't applicable (/apps/rt/bin/../lib/RT/Scrips_Overlay.pm:236) [Wed Aug 10 16:48:54 2011] [debug]: About to commit scrips for transaction #641 (/apps/rt/bin/../lib/RT/Transaction_Overlay.pm:187) [Wed Aug 10 16:48:54 2011] [debug]: Committing scrip #11 on txn #641 of ticket #92 (/apps/rt/bin/../lib/RT/Scrips_Overlay.pm:190) [Wed Aug 10 16:48:55 2011] [debug]: Found 1 scrips for TransactionBatch stage with applicable type(s) Status for txn #641 on ticket #92 (/apps/rt/bin/../lib/RT/Scrips_Overlay.pm:377) [Wed Aug 10 16:48:55 2011] [debug]: Skipping Scrip #16 because it isn't applicable (/apps/rt/bin/../lib/RT/Scrips_Overlay.pm:236) [Wed Aug 10 16:48:55 2011] [debug]: Found 1 scrips for TransactionBatch stage with applicable type(s) Status for txn #641 on ticket #92 (/apps/rt/bin/../lib/RT/Scrips_Overlay.pm:377) [Wed Aug 10 16:48:55 2011] [debug]: Skipping Scrip #16 because it isn't applicable (/apps/rt/bin/../lib/RT/Scrips_Overlay.pm:236) > Regards, Ruslan. From phone. > > 10.08.2011 20:31 ???????????? "Jeff Blaine" > ???????: > > A colleague has pointed out that it's not just the > > Discovery Method field that is being set to an > > arbitrary choice (from its possible choices). > > > > There are other fields being set as well! > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA September 26 & 27, 2011 > > * San Francisco, CA, USA October 18 & 19, 2011 > > * Washington DC, USA October 31 & November 1, 2011 > > * Melbourne VIC, Australia November 28 & 29, 2011 > > * Barcelona, Spain November 28 & 29, 2011 From kfcrocker at lbl.gov Wed Aug 10 13:09:02 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Wed, 10 Aug 2011 10:09:02 -0700 Subject: [rt-users] Shredder not deleting some transactions In-Reply-To: References: Message-ID: Ruslan, Yep. I thought of that. IT stopped before it started. Now that I've run shredder, perhaps I can do that again. Between the two apps, I should be able to pound this out. Thanks. Kenn On Wed, Aug 10, 2011 at 4:34 AM, Ruslan Zakirov wrote: > On Wed, Aug 10, 2011 at 2:22 AM, Kenneth Crocker > wrote: > > Ruslan, > > > > Well, to be honest, I can't blame Shredder. Some years ago a person here > > deleted some users, etc manually. I'm using Shredder to clean it all up. > So > > I'm sure there were some disconnects left in there. > > Then for sure you should start from rt-validator tool. It as well can > "--resolve" some > problems by deleting records, in a few cases it can create records to > resolve problem. > > > Thanks. > > -- > Best regards, Ruslan. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Wed Aug 10 13:15:16 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Wed, 10 Aug 2011 10:15:16 -0700 Subject: [rt-users] Template Question In-Reply-To: <20110809225327.GD867@jibsheet.com> References: <20110809211341.GA867@jibsheet.com> <20110809225327.GD867@jibsheet.com> Message-ID: Kevin, Yes, RT does wrap in history. However, when I click "Show" for the outgoing email, I see this run-on text line and that kinda made me wonder what the user was getting. I should probably just go to the guy and ask him to bring up the email. Thanks. Kenn LBNL On Tue, Aug 9, 2011 at 3:53 PM, Kevin Falcone wrote: > On Tue, Aug 09, 2011 at 03:25:46PM -0700, Kenneth Crocker wrote: > > Kevin, > > > > This is the code in the template: > > Your question implied you were writing text in the template. > > > Resolution Comment: > > {$Ticket->FirstCustomFieldValue('Resolution Description');} > > > > The Custom Field type is "Fill in one wiki text". > > > > When I'm typing in that Custom Field, I don't usually hit return in > the middle of a sentence. > > Hitting return would fix it. > > > Any ideas? A Configuration setting, perhaps? > > You'll need to wrap the text. There are perl modules for this, however, > most mail readers wrap text, and RT wraps text in the ticket history. > > -kevin > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Wed Aug 10 13:37:43 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 10 Aug 2011 13:37:43 -0400 Subject: [rt-users] Template Question In-Reply-To: References: <20110809211341.GA867@jibsheet.com> <20110809225327.GD867@jibsheet.com> Message-ID: <20110810173743.GK867@jibsheet.com> On Wed, Aug 10, 2011 at 10:15:16AM -0700, Kenneth Crocker wrote: > Yes, RT does wrap in history. However, when I click "Show" for the outgoing email, I see this > run-on text line and that kinda made me wonder what the user was getting. I should probably > just go to the guy and ask him to bring up the email. If you're concerned, that's the easiest way to find out what it looks like. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From Albert.Shih at obspm.fr Wed Aug 10 15:07:43 2011 From: Albert.Shih at obspm.fr (Albert Shih) Date: Wed, 10 Aug 2011 21:07:43 +0200 Subject: [rt-users] Message threadings when close a ticket In-Reply-To: <20110810140352.GH867@jibsheet.com> References: <20110810124726.GC39945@obspm.fr> <20110810140352.GH867@jibsheet.com> Message-ID: <20110810190743.GC40689@obspm.fr> Le 10/08/2011 ? 10:03:52-0400, Kevin Falcone a ?crit > On Wed, Aug 10, 2011 at 02:47:26PM +0200, Albert Shih wrote: > > When I close a ticket I received a message from RT to tell me the ticket is > > closed. > > > > But in both mutt and Thunderbird the last message come as a new message, > > never like a answer of the thread of the ticket. > > > > Is any way I can make this last message as a answer so it's appear in the > > thread ? > > I've run into this with "You're now the owner" emails, and it appears > to be an oversight in RT::Action::SendEmail::SetReferencesHeaders but > I haven't had time to dig deeply into it and write the tests that > would be needed. > Thanks you for taking some time for my problem. But I'm a certified looser on perl, so I'm just going to wait and hope maybe someday you going to have some time to take a closer look. Regards. JAS -- Albert SHIH DIO batiment 15 Observatoire de Paris Meudon 5 Place Jules Janssen 92195 Meudon Cedex T?l?phone : 01 45 07 76 26/06 86 69 95 71 Heure local/Local time: mer 10 ao? 2011 21:06:24 CEST From machielr at rdc.co.za Thu Aug 11 05:19:44 2011 From: machielr at rdc.co.za (Machiel Richards) Date: Thu, 11 Aug 2011 11:19:44 +0200 Subject: [rt-users] RT-configuration problem. Message-ID: <1313054384.1940.19.camel@machielr-HP-ProBook-4520s> Good day everyone I am trying to install RT-3.8.7 on a Centos-5.3 machine. I followed the installations instructions I found on the net and took me 2 days to get all the modules,etc... installed. The database have also been configured using mysql. When I try to connect to the login page though, I get the following message: You're almost there! You appear to have installed RT's web interface correctly but not yet configured your web server to "run" the RT server which powers the web interface. The next step is to edit your web server's configuration file to instruct it to use RT's fastcgi or mod_perl handler. I have configured the mod_fastcgi.conf and the perl.conf accordingly to load the relevant modules and from the error_log I can see that the fastcgi is starting and no errors in the logs. Can anybody perhaps assist me with resolving this issue as I have been trying to find solutions to this since yesterday and no progress as yet. Please let me know if there is any more information I can provide as I will appreciate any assistance. Regards Machiel -------------- next part -------------- An HTML attachment was scrubbed... URL: From machielr at rdc.co.za Thu Aug 11 05:58:03 2011 From: machielr at rdc.co.za (Machiel Richards) Date: Thu, 11 Aug 2011 11:58:03 +0200 Subject: [rt-users] Login and other displays not showing properly. In-Reply-To: <1313054384.1940.19.camel@machielr-HP-ProBook-4520s> References: <1313054384.1940.19.camel@machielr-HP-ProBook-4520s> Message-ID: <1313056683.1940.26.camel@machielr-HP-ProBook-4520s> Hi Everyone I have managed to sort out the error below (turns out I had to clear all my history and cache on both my browsers and then it was all fine). I have however now noticed that the display of the menu's etc... are all extremely basic (almost as if there is no graphics associated with the RT setup) and all the menus,etc... are displayed as text. How can I resolve this, as the previous installations I have done have never had this before and displayed proper menu and login screens. Regards Machiel -- -----Original Message----- From: Machiel Richards To: rt-users at lists.bestpractical.com Subject: RT-configuration problem. Date: Thu, 11 Aug 2011 11:19:44 +0200 Good day everyone I am trying to install RT-3.8.7 on a Centos-5.3 machine. I followed the installations instructions I found on the net and took me 2 days to get all the modules,etc... installed. The database have also been configured using mysql. When I try to connect to the login page though, I get the following message: You're almost there! You appear to have installed RT's web interface correctly but not yet configured your web server to "run" the RT server which powers the web interface. The next step is to edit your web server's configuration file to instruct it to use RT's fastcgi or mod_perl handler. I have configured the mod_fastcgi.conf and the perl.conf accordingly to load the relevant modules and from the error_log I can see that the fastcgi is starting and no errors in the logs. Can anybody perhaps assist me with resolving this issue as I have been trying to find solutions to this since yesterday and no progress as yet. Please let me know if there is any more information I can provide as I will appreciate any assistance. Regards Machiel -------------- next part -------------- An HTML attachment was scrubbed... URL: From machielr at rdc.co.za Thu Aug 11 05:59:44 2011 From: machielr at rdc.co.za (Machiel Richards) Date: Thu, 11 Aug 2011 11:59:44 +0200 Subject: [rt-users] Login and other displays not showing properly. In-Reply-To: <1313056683.1940.26.camel@machielr-HP-ProBook-4520s> References: <1313054384.1940.19.camel@machielr-HP-ProBook-4520s> <1313056683.1940.26.camel@machielr-HP-ProBook-4520s> Message-ID: <1313056784.1940.27.camel@machielr-HP-ProBook-4520s> Hi Guys, I also see now that if you click on any options after logging in , it gives an error that it can not find the files. -----Original Message----- From: Machiel Richards To: rt-users at lists.bestpractical.com Subject: Login and other displays not showing properly. Date: Thu, 11 Aug 2011 11:58:03 +0200 Hi Everyone I have managed to sort out the error below (turns out I had to clear all my history and cache on both my browsers and then it was all fine). I have however now noticed that the display of the menu's etc... are all extremely basic (almost as if there is no graphics associated with the RT setup) and all the menus,etc... are displayed as text. How can I resolve this, as the previous installations I have done have never had this before and displayed proper menu and login screens. Regards Machiel -- -----Original Message----- From: Machiel Richards To: rt-users at lists.bestpractical.com Subject: RT-configuration problem. Date: Thu, 11 Aug 2011 11:19:44 +0200 Good day everyone I am trying to install RT-3.8.7 on a Centos-5.3 machine. I followed the installations instructions I found on the net and took me 2 days to get all the modules,etc... installed. The database have also been configured using mysql. When I try to connect to the login page though, I get the following message: You're almost there! You appear to have installed RT's web interface correctly but not yet configured your web server to "run" the RT server which powers the web interface. The next step is to edit your web server's configuration file to instruct it to use RT's fastcgi or mod_perl handler. I have configured the mod_fastcgi.conf and the perl.conf accordingly to load the relevant modules and from the error_log I can see that the fastcgi is starting and no errors in the logs. Can anybody perhaps assist me with resolving this issue as I have been trying to find solutions to this since yesterday and no progress as yet. Please let me know if there is any more information I can provide as I will appreciate any assistance. Regards Machiel -------------- next part -------------- An HTML attachment was scrubbed... URL: From raphael.mouneyres at sagemcom.com Thu Aug 11 07:42:11 2011 From: raphael.mouneyres at sagemcom.com (=?ISO-8859-1?Q?Rapha=EBl_MOUNEYRES?=) Date: Thu, 11 Aug 2011 13:42:11 +0200 Subject: [rt-users] adding Ticket links in search result In-Reply-To: Message-ID: <16390_1313062935_4E43C016_16390_2506_1_OFAB5D1E47.1F0FBAA0-ONC12578E9.003F5C72-C12578E9.00404982@sagemcom.com> Hello, thank you very much for all the code hint, it makes it simpler and easy to follow. I'm not very aware of HTML security problems. so far, what i understand from your explanation is to escape the html code with the \ symbol before the quoted html text. the new code is now here, i also added a link at the bottom to create a new dependson ticket wit a specific queue&owner. It's one more open road to great RT customisation ! LinksList => { title => 'Liens', # loc attribute => 'Status', value => sub { my $Ticket = shift; my @result; my $base_url = RT->Config->Get('WebPath') . '/Ticket/Display.html?id='; #tickets with DependsOn relation my $DepOn = $Ticket->DependsOn; while( my $copain = $DepOn->Next ) { my $url = $base_url . $copain->TargetObj->id; if ($copain->TargetObj->Status =~ /^(?:new|open|stalled)$/ ) { push (@result, (\"
  • ", $copain->TargetObj->Subject, \"
  • "));} elsif ($copain->TargetObj->Status =~ /^resolved$/ ) { push (@result, (\"
  • ", $copain->TargetObj->Subject, \"
  • "));} } #tickets with Child relation my $members = $Ticket->Members(); while( my $copain = $members->Next ) { my $url = $base_url . $copain->BaseObj->id; if ($copain->BaseObj->Status =~ /^(?:new|open|stalled)$/ ) { push (@result, (\"
  • ", $copain->BaseObj->Subject, \"
  • "));} elsif ($copain->BaseObj->Status =~ /^resolved$/ ) { push (@result, (\"
  • ", $copain->BaseObj->Subject, \"
  • "));} } if ( @result ) { # found links @result = (\'
      ', @result, \'
    '); } $base_url = RT->Config->Get('WebPath') . '/Ticket/Create.html?CloneTicket='; push(@result, ( \"id, \"&DependsOn-new=", $Ticket->id,\"&Queue=1&Owner=6\">", "CREER NOUVELLE TACHE", \"" )); return @result; } }, Rapha??l MOUNEYRES Ruslan Zakirov Envoy?? par : ruslan.zakirov at gmail.com 10/08/2011 15:13 A Rapha??l MOUNEYRES cc Objet Re: [rt-users] adding Ticket links in search result 2011/8/10 Rapha??l MOUNEYRES Hi, Ruz : I can see something related to a $LinkCallback, but the perl code is still too tricky for me. Maybe in a few month ;) Comments on code below. So, I managed to have a new ColumnMap definition, working, with a great usefull color customization (see attached image). I had it working adding manually the '__LinksList__' in the Advanced tab of search page, now i have to figure out how to add it to the default choice list... a good training ! Look at share/html/Search/Elements/BuildFormatString Here is the revelant code added to /opt/rt3/share/html/Elements/RT__Ticket/ColumnMap : See comments inlined: LinksList => { title => 'Liens', # loc attribute => 'Status', value => sub { my $Ticket = shift; my $result = "
      "; my $SearchURL; my $statuscolor; #tickets avec relation DependsOn my $DepOn = $Ticket->DependsOn; if ($DepOn) { $DepOn is always true, it just can be empty. while( my $copain = $DepOn->Next ) { $SearchURL = RT->Config->Get('WebPath') . '/Ticket/Display.html?id=' . $copain->TargetObj->id; put repeated part out of the loop, for example: my $base_url = RT->Config->Get('WebPath') . '/Ticket/Display.html?id='; inside loop: my $url = $base_url . $copain->TargetObj->id; $result .=
        ; above line is wrong :) It actually a valid perl code that is equivalent to `$result .= undef` what is better in your case. You should move `$result .= '
          ';` outside of while loop. if($copain->TargetObj->Status =~ /^(?:new|open|stalled)$/ ) { $result .= "
        • " . $copain->TargetObj->Subject . "
        • ";} As you return result as reference to one string scalar then you have to escape HTML your self. With this code you added a security hole into your RT. As solution, use array @results. Push parts into this array. If part is valid and trusted HTML then push a reference, otherwise push scalar. At the end return whole array. For example: push @result, \"
        • ", $copain->TargetObj->Subject, \"html here", "text here"; ... return @result; else { $result .= "
        • " . $copain->TargetObj->Subject . "
        • ";} } } else { $result .= 'Pas de tickets dependants'; This wouldn't work. Instead you can do the following: ... my @result; while ( ... ) { ... } if ( @result ) { # found links @result = (\'
            ', @result, '
          '); } else { @result = ('No links'); } return @result; } $result .= "
        "; return \$result; } }, Result shown as : Rapha??l MOUNEYRES Ing??nieur Moyens Tests Avenue Paul Gellos 64990 Mouguerre Phone: +33 (0)5 59 58 41 51 Ruslan Zakirov Envoy?? par : ruslan.zakirov at gmail.com 10/08/2011 13:06 A Rapha??l MOUNEYRES cc RT Users Mailing List Objet Re: [rt-users] adding Ticket links in search result 10.08.2011 12:58 ???????????????????????? "Rapha??l MOUNEYRES" < raphael.mouneyres at sagemcom.com> ??????????????: > > > Hello, > > thanks for the hint, but it doesn't work as expected. > In fact, in the advanced page, the fileds used are : > '__DependsOn__', > '__Children__' > each of them is, by default, creating by itself a List of clickable ticket IDs, and i'd like to add subject and formatting. > > Also, in /share/html/Elements/RT__Ticket/ColumnMap, i can see that the 'ExtendedStatus' is doing some query for dependedon tickets, so i can try to do something similar, but i can't find the same things for 'Children' or 'DependsOn' > > If someone can point me at the sourcecode trigered by the above fields, i could change it to suit my needs Code for links in the same file. It's just generated with a loop. > thank you, > > Rapha??l MOUNEYRES > > > > > Gerard FENELON > Envoy?? par : rt-users-bounces at lists.bestpractical.com > > 09/08/2011 12:17 > A > RT Users Mailing List > cc > Objet > Re: [rt-users] adding Ticket links in search result > > > > > > Hi Raphael > > keep to the list. > In particular because I don't have the answer to this further question. > > I have never tried anything like what you are trying. > It is possible that for this you might have to use a ColumnMap > > However concerning "display the Ticket subject next to his number" > I believe that '__id__ __Subject__ ' should work. > > Gerard > > > On 2011-08-09 11:28, Rapha??l MOUNEYRES wrote: > > Hi Gerard, > > i've tried some but i'm not sure to be able to do conditional formatting such as : > % my $inactive = $member->QueueObj->IsInactiveStatus($member->Status); > > <%$member->Id%>: (<%$member->OwnerObj->Name%>) <%$member->Subject%> [<% loc($member->Status) %>] > > > for example, if i do > ' __id__/TITLE:#', > '__Children__' > for sure all children tickets are displayed as ticket-inactive, but not depending on their actual status... > > Also i'd like to display the Ticket subject next to his number.... > Well i'm doing more experiments now, but any other hints are welcome. > > Rapha??l MOUNEYRES > > > Gerard FENELON > Envoy?? par : rt-users-bounces at lists.bestpractical.com > > 09/08/2011 11:08 > > A > rt-users at lists.bestpractical.com > cc > Objet > Re: [rt-users] adding Ticket links in search result > > > > > > Hello > > you can do a lot of things in the advanced tab of the search interface > such as > > '__id__/TITLE:#', > '__ExtendedStatus__', > '__CustomField.{Severity}__', > '__CustomField.{Customer priority}__', > > I would say, use this when you want to tweek the display. > Use ColumnMap when you have to calculate values > > Gerard > > > On 2011-08-09 10:48, Rapha??l MOUNEYRES wrote: > Hello, > > i'm trying to build a search wich would have a colum displaying the tickets links exactly the same way as is TicketDisplay page (with 3.8 install) > I found two things : > - this code related to the above page is in /opt/rt3/share/html/Elements/ShowLinks > - in ticket search engine, i can display children/DependsOn links, but the result will only show ticket ids without formatting. > > Should i create a new ColumnMap (as recently discussed) pasting some code from the ShowLinks File, or any simpler way to modify the existing colums ? > Could someone help me choose the best way to go ? > > After a few month dealing with RT, i've been gaining some perl programming experience, thanks guys ! > > Rapha??l MOUNEYRES > > -------- > 2011 Training: http://bestpractical.com/services/training.html > > # > " Ce courriel et les documents qui lui sont joints peuvent contenir des > informations confidentielles ou ayant un caract??re priv??. S'ils ne vous sont > pas destin??s, nous vous signalons qu'il est strictement interdit de les > divulguer, de les reproduire ou d'en utiliser de quelque mani??re que ce > soit le contenu. Si ce message vous a ??t?? transmis par erreur, merci d'en > informer l'exp??diteur et de supprimer imm??diatement de votre syst??me > informatique ce courriel ainsi que tous les documents qui y sont attach??s." > > > ****** > > " This e-mail and any attached documents may contain confidential or > proprietary information. If you are not the intended recipient, you are > notified that any dissemination, copying of this e-mail and any attachments > thereto or use of their contents by any means whatsoever is strictly > prohibited. If you have received this e-mail in error, please advise the > sender immediately and delete this e-mail and all attached documents > from your computer system." > # > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ??? September 26 & 27, 2011 > * San Francisco, CA, USA ??? October 18 & 19, 2011 > * Washington DC, USA ??? October 31 & November 1, 2011 > * Melbourne VIC, Australia ??? November 28 & 29, 2011 > * Barcelona, Spain ??? November 28 & 29, 2011 # " Ce courriel et les documents qui lui sont joints peuvent contenir des informations confidentielles ou ayant un caract??re priv??. S'ils ne vous sont pas destin??s, nous vous signalons qu'il est strictement interdit de les divulguer, de les reproduire ou d'en utiliser de quelque mani??re que ce soit le contenu. Si ce message vous a ??t?? transmis par erreur, merci d'en informer l'exp??diteur et de supprimer imm??diatement de votre syst??me informatique ce courriel ainsi que tous les documents qui y sont attach??s." ****** " This e-mail and any attached documents may contain confidential or proprietary information. If you are not the intended recipient, you are notified that any dissemination, copying of this e-mail and any attachments thereto or use of their contents by any means whatsoever is strictly prohibited. If you have received this e-mail in error, please advise the sender immediately and delete this e-mail and all attached documents from your computer system." # -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA ??? September 26 & 27, 2011 * San Francisco, CA, USA ??? October 18 & 19, 2011 * Washington DC, USA ??? October 31 & November 1, 2011 * Melbourne VIC, Australia ??? November 28 & 29, 2011 * Barcelona, Spain ??? November 28 & 29, 2011 -- Best regards, Ruslan. # " Ce courriel et les documents qui lui sont joints peuvent contenir des informations confidentielles ou ayant un caract?re priv?. S'ils ne vous sont pas destin?s, nous vous signalons qu'il est strictement interdit de les divulguer, de les reproduire ou d'en utiliser de quelque mani?re que ce soit le contenu. Si ce message vous a ?t? transmis par erreur, merci d'en informer l'exp?diteur et de supprimer imm?diatement de votre syst?me informatique ce courriel ainsi que tous les documents qui y sont attach?s." ****** " This e-mail and any attached documents may contain confidential or proprietary information. If you are not the intended recipient, you are notified that any dissemination, copying of this e-mail and any attachments thereto or use of their contents by any means whatsoever is strictly prohibited. If you have received this e-mail in error, please advise the sender immediately and delete this e-mail and all attached documents from your computer system." # -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Thu Aug 11 09:22:10 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 11 Aug 2011 09:22:10 -0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: <4E42B9E0.7040507@kickflop.net> References: <4E4183A0.1090009@kickflop.net> <20110809212802.GC867@jibsheet.com> <4E4281FB.1030209@kickflop.net> <20110810140818.GI867@jibsheet.com> <4E429BD6.6040601@kickflop.net> <20110810152035.GJ867@jibsheet.com> <4E42B25F.2070103@kickflop.net> <4E42B9E0.7040507@kickflop.net> Message-ID: <20110811132210.GL867@jibsheet.com> On Wed, Aug 10, 2011 at 01:03:28PM -0400, Jeff Blaine wrote: > [Wed Aug 10 16:48:30 2011] [info]: Transaction type is 'Create' so > enabling AffectedEmployee processing stuff. ((eval 4448):24) What code is throwing this? -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Thu Aug 11 09:23:12 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 11 Aug 2011 09:23:12 -0400 Subject: [rt-users] Login and other displays not showing properly. In-Reply-To: <1313056784.1940.27.camel@machielr-HP-ProBook-4520s> References: <1313054384.1940.19.camel@machielr-HP-ProBook-4520s> <1313056683.1940.26.camel@machielr-HP-ProBook-4520s> <1313056784.1940.27.camel@machielr-HP-ProBook-4520s> Message-ID: <20110811132312.GM867@jibsheet.com> On Thu, Aug 11, 2011 at 11:59:44AM +0200, Machiel Richards wrote: > Hi Guys, I also see now that if you click on any options after logging in , it gives an error > that it can not find the files. Without your configuration, we can't tell what is wrong. Provide your apache conf and your sanitized RT_SiteConfig.pm -kevin > -----Original Message----- > From: Machiel Richards <[1]machielr at rdc.co.za> > To: [2]rt-users at lists.bestpractical.com > Subject: Login and other displays not showing properly. > Date: Thu, 11 Aug 2011 11:58:03 +0200 > > Hi Everyone > > I have managed to sort out the error below (turns out I had to clear all my history and > cache on both my browsers and then it was all fine). > > I have however now noticed that the display of the menu's etc... are all extremely > basic (almost as if there is no graphics associated with the RT setup) and all the > menus,etc... are displayed as text. > > How can I resolve this, as the previous installations I have done have never had this > before and displayed proper menu and login screens. > > Regards > Machiel > > -- > > -----Original Message----- > From: Machiel Richards <[3]machielr at rdc.co.za> > To: [4]rt-users at lists.bestpractical.com > Subject: RT-configuration problem. > Date: Thu, 11 Aug 2011 11:19:44 +0200 > > Good day everyone > > I am trying to install RT-3.8.7 on a Centos-5.3 machine. > > I followed the installations instructions I found on the net and took me 2 days to > get all the modules,etc... installed. > > The database have also been configured using mysql. > > When I try to connect to the login page though, I get the following message: > > You're almost there! > > You appear to have installed RT's web interface correctly but not yet configured your web > server to "run" the RT server which powers the web interface. The next step is to edit your > web server's configuration file to instruct it to use RT's fastcgi or mod_perl handler. > > > I have configured the mod_fastcgi.conf and the perl.conf accordingly to > load the relevant modules and from the error_log I can see that the fastcgi is starting and no > errors in the logs. > > Can anybody perhaps assist me with resolving this issue as I have been > trying to find solutions to this since yesterday and no progress as yet. > > Please let me know if there is any more information I can provide as I > will appreciate any assistance. > > Regards > Machiel > > References > > Visible links > 1. mailto:Machiel%20Richards%20%3cmachielr at rdc.co.za%3e > 2. mailto:rt-users at lists.bestpractical.com > 3. mailto:Machiel%20Richards%20%3cmachielr at rdc.co.za%3e > 4. mailto:rt-users at lists.bestpractical.com > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From fireskyer at gmx.de Thu Aug 11 09:49:40 2011 From: fireskyer at gmx.de (john s.) Date: Thu, 11 Aug 2011 06:49:40 -0700 (PDT) Subject: [rt-users] Which module or addon is responsible for the relation Diagram Message-ID: <32242241.post@talk.nabble.com> Hello everybody i have a problem currently we have to rt systems running an prod system and a test one. at the test system, i can click on the diagram relations from tickets if the ticket has an parent or an child in the prod system the feature doesn't appear in the relations section so i tried to analyze the responsible thing for it but i can't find it is this a core feature from RT and maybe my settings aren't correct? or is it a addon or perl module version which is responsible for this feature ? best regards john s. -- View this message in context: http://old.nabble.com/Which-module-or-addon-is-responsible-for-the-relation-Diagram-tp32242241p32242241.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From jblaine at kickflop.net Thu Aug 11 10:26:12 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Thu, 11 Aug 2011 10:26:12 -0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: <20110811132210.GL867@jibsheet.com> References: <4E4183A0.1090009@kickflop.net> <20110809212802.GC867@jibsheet.com> <4E4281FB.1030209@kickflop.net> <20110810140818.GI867@jibsheet.com> <4E429BD6.6040601@kickflop.net> <20110810152035.GJ867@jibsheet.com> <4E42B25F.2070103@kickflop.net> <4E42B9E0.7040507@kickflop.net> <20110811132210.GL867@jibsheet.com> Message-ID: <4E43E684.2000608@kickflop.net> On 8/11/2011 9:22 AM, Kevin Falcone wrote: > On Wed, Aug 10, 2011 at 01:03:28PM -0400, Jeff Blaine wrote: >> [Wed Aug 10 16:48:30 2011] [info]: Transaction type is 'Create' so >> enabling AffectedEmployee processing stuff. ((eval 4448):24) > > What code is throwing this? One of my scrips which takes employee numbers from the "AffectedEmployeeNumbers" custom field, looks some data up from LDAP, and populates the "AffectedEmployeeDetails" custom field. From falcone at bestpractical.com Thu Aug 11 11:25:58 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 11 Aug 2011 11:25:58 -0400 Subject: [rt-users] RT 3.8.10 and 4.0.1 in apache vritual hosts - possible? In-Reply-To: <8053f5240953accd0dc9aec2e7d736d6.squirrel@mail.seiner.com> References: <4E42A3D7.1000901@bestpractical.com> <8053f5240953accd0dc9aec2e7d736d6.squirrel@mail.seiner.com> Message-ID: <20110811152558.GN867@jibsheet.com> On Wed, Aug 10, 2011 at 08:44:32AM -0700, Yan Seiner wrote: > > > On Wed, August 10, 2011 8:29 am, Thomas Sibley wrote: > > On 08/10/2011 11:18 AM, Yan Seiner wrote: > >> I'm finding that since FastCGI in apache is configured at the server level > >> and not at the virtual host level, and 3.8 and 4.0 use different > fastCGI handlers, I can get one running and not the other. > >> > >> I have the databases, paths, etc. straight. I can enable one or the other > >> but not both; one always crashes with 500 - internal server error. > >> > >> Does anyone have any hints on how to make this work? Or is it just > impossible? > > > > It's not impossible. We did it with our internal RTs for a while. Don't > configure FastCGI at the server level, configure it at the vhost level. > Show us some apache configs. > > > > You said you're installing from source, but previously you said you're > installing from Debian packages... > > I could not sort out the Debian package install. I got into a mess with > databases and ended up removing all the packages to see if I could do > better with the tarballs. > > Right now I have RT4 running fine. RT3 is throwing an error: > > [Wed Aug 10 08:37:50 2011] [error] [client 10.1.14.15] failed to resolve > handler `RT::Mason': Can't locate RT/Mason.pm in @INC (@INC contains: > /opt/rt4/sbin/../local/lib /opt/rt4/sbin/../lib /etc/perl > /usr/local/lib/perl/5.10.1 /usr/local/share/perl/5.10.1 /usr/lib/perl5 > /usr/share/perl5 /usr/lib/perl/5.10 /usr/share/perl/5.10 > /usr/local/lib/site_perl . /etc/apache2) at (eval 1132) line 3.\n > > which indicates a misconfiguration at the perl level. make testdeps says > everything is OK. > > RT3 virtual host: You appear to be mixing mod_perl and fastcgi between the two hosts. Pick one and go with it. -kevin > root at svr-rt:/etc/apache2/sites-available# cat rt3 > > ServerAdmin webmaster at localhost > ServerName rt > > DocumentRoot /opt/rt3/share/html > AddDefaultCharset UTF-8 > > # optional apache logs for RT > ErrorLog /opt/rt3/var/log/apache2.error > TransferLog /opt/rt3/var/log/apache2.access > > # PerlRequire "/opt/rt3/bin/webmux.pl" > SetHandler /opt/rt3/bin/mason_handler.fcgi > AddHandler fastcgi-script fcgi > ScriptAlias / /opt/rt3/bin/mason_handler.fcgi/ > > > SetHandler default > > > SetHandler perl-script > PerlResponseHandler RT::Mason > > > > > RT4 Virtual Host > > root at svr-rt:/etc/apache2/sites-available# cat rt4 > > ServerAdmin webmaster at localhost > ServerName tracker > > DocumentRoot /opt/rt4/share/html > AddDefaultCharset UTF-8 > > # optional apache logs for RT > ErrorLog /opt/rt4/var/log/apache2.error > TransferLog /opt/rt4/var/log/apache2.access > > # PerlRequire "/opt/rt4/bin/webmux.pl" > SetHandler /opt/rt4/sbin/rt-server.fcgi > AddHandler fastcgi-script fcgi > ScriptAlias / /opt/rt4/sbin/rt-server.fcgi/ > > > > SetHandler default > > > Order allow,deny > Allow from all > > AddDefaultCharset UTF-8 > > SetHandler perl-script > PerlResponseHandler Plack::Handler::Apache2 > PerlSetVar psgi_app /opt/rt4/sbin/rt-server > > > > use Plack::Handler::Apache2; > Plack::Handler::Apache2->preload("/opt/rt4/sbin/rt-server"); > > > > I'm a bit rusty at all this stuff; my own apache server has been running > for years without a glitch and I'm just now coming back to this after a > few years away. It's a re-learning curve.... > > > > > -- > My daughter is racing a triathlon to raise money for her swim club. Want > to help? > > http://akari.seiner.com > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From thierry.thelliez.tech at gmail.com Thu Aug 11 11:55:34 2011 From: thierry.thelliez.tech at gmail.com (Thierry Thelliez) Date: Thu, 11 Aug 2011 09:55:34 -0600 Subject: [rt-users] Encoding error Message-ID: Hello, With RT 3.8.7, we are getting relatively often (about 1 out of 5 attachments) the following encoding error: Can't call method "add_suspects" on unblessed reference at /usr/lib/perl5/5.8.8/i386-linux-thread-multi/Encode/Guess.pm line 36. The intriguing part is that resubmitting the attachment works most of the time. Any suggestions on how to address that? We are going to upgrade to 3.8.10, hoping that this will solve this issue. Thanks, Thierry Thelliez From dominic.hargreaves at oucs.ox.ac.uk Thu Aug 11 12:10:59 2011 From: dominic.hargreaves at oucs.ox.ac.uk (Dominic Hargreaves) Date: Thu, 11 Aug 2011 17:10:59 +0100 Subject: [rt-users] Encoding error In-Reply-To: References: Message-ID: <20110811161059.GE2905@gunboat-diplomat.oucs.ox.ac.uk> On Thu, Aug 11, 2011 at 09:55:34AM -0600, Thierry Thelliez wrote: > With RT 3.8.7, we are getting relatively often (about 1 out of 5 > attachments) the following encoding error: > > Can't call method "add_suspects" on unblessed reference at > /usr/lib/perl5/5.8.8/i386-linux-thread-multi/Encode/Guess.pm line 36. > > The intriguing part is that resubmitting the attachment works most of the time. > > Any suggestions on how to address that? > > We are going to upgrade to 3.8.10, hoping that this will solve this issue. rt$ git checkout rt-3.8.7 rt$ grep Encode sbin/rt-test-dependencies.in Encode 2.21 perl$ git checkout perl-5.8.8 perl$ grep VERSION ext/Encode/Encode.pm our $VERSION = sprintf "%d.%02d", q$Revision: 2.12 $ =~ /(\d+)/g; XSLoader::load(__PACKAGE__, $VERSION); I suspect you need to install a newer version of Encode. -- Dominic Hargreaves, Systems Development and Support Team Computing Services, University of Oxford -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 198 bytes Desc: Digital signature URL: From James_Zuelow at ci.juneau.ak.us Thu Aug 11 12:32:39 2011 From: James_Zuelow at ci.juneau.ak.us (James Zuelow) Date: Thu, 11 Aug 2011 08:32:39 -0800 Subject: [rt-users] Missing Menu on Left In-Reply-To: <20110727211140.GJ807@jibsheet.com> References: <4A09477D575C2C4B86497161427DD94C1631D043FB@city-exchange07> <20110720225101.GA24977@jibsheet.com> <4A09477D575C2C4B86497161427DD94C1631D0445E@city-exchange07> <20110727211140.GJ807@jibsheet.com> Message-ID: <4A09477D575C2C4B86497161427DD94C1631D044CA@city-exchange07> ----Original Message---- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kevin Falcone Sent: Wednesday, July 27, 2011 1:12 PM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Missing Menu on Left > > Unfortunately, no, I haven't received any further information. > > Look at the top of your HTML source for the css and js links, > something like /NoAuth/css/*squished and /NoAuth/js/*squished > and try loading them to see what error you get > > -kevin > I found one error, but unfortunately fixing it didn't resolve the issue. With mod_speling enabled, and check spelling turned on this line in the code generates and error: Generates this Apache error message: ============================ Errors: Multiple Choices The document name you requested (/rt/NoAuth/RichText/ckeditor.js) could not be found on this server. However, we found documents with names similar to the one you requested. Available documents: /rt/NoAuth/RichText/ckeditor (common basename) ============================ I went looking for ckeditor.js thinking it would be an easy fix. Editing request_tracker4/html/Elements/HeaderJavascript to correct the path (it should be /rt/NoAuth/RichText/ckeditor/ckeditor.js, at least with the Debian Wheezy package installation) doesn't seem to fix it though. After I fixed the path in HeaderJavascript I restarted apache, and the source code still shows the same incorrect path to ckeditor.js, and I get this Internet Explorer error: ============================= Webpage error details User Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; InfoPath.1; .NET CLR 2.0.50727; MS-RTC LM 8; .NET CLR 3.0.04506.30; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; MS-RTC EA 2) Timestamp: Thu, 11 Aug 2011 16:25:23 UTC Message: Syntax error Line: 1 Char: 1 Code: 0 URI: http://rt.cbj.local/rt/NoAuth/RichText/ckeditor.js Message: 'CKEDITOR' is undefined Line: 128 Char: 113 Code: 0 URI: http://rt.cbj.local/rt/NoAuth/js/squished-0d827a85fc350fae22bf999015a8d153.js ============================== At that point, I am out of my depth. James Zuelow Systems Operations Manager City and Borough of Juneau MIS (907) 586-0236 From falcone at bestpractical.com Thu Aug 11 12:42:20 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 11 Aug 2011 12:42:20 -0400 Subject: [rt-users] Missing Menu on Left In-Reply-To: <4A09477D575C2C4B86497161427DD94C1631D044CA@city-exchange07> References: <4A09477D575C2C4B86497161427DD94C1631D043FB@city-exchange07> <20110720225101.GA24977@jibsheet.com> <4A09477D575C2C4B86497161427DD94C1631D0445E@city-exchange07> <20110727211140.GJ807@jibsheet.com> <4A09477D575C2C4B86497161427DD94C1631D044CA@city-exchange07> Message-ID: <20110811164220.GO867@jibsheet.com> On Thu, Aug 11, 2011 at 08:32:39AM -0800, James Zuelow wrote: > I found one error, but unfortunately fixing it didn't resolve the issue. With mod_speling enabled, and check spelling turned on this line in the code generates and error: > > > > Generates this Apache error message: > > ============================ > > Errors: > > Multiple Choices > The document name you requested (/rt/NoAuth/RichText/ckeditor.js) could not be found on this server. However, we found documents with names similar to the one you requested. > Available documents: > > /rt/NoAuth/RichText/ckeditor (common basename) > > ============================ > > I went looking for ckeditor.js thinking it would be an easy fix. Editing request_tracker4/html/Elements/HeaderJavascript to correct the path (it should be /rt/NoAuth/RichText/ckeditor/ckeditor.js, at least with the Debian Wheezy package installation) doesn't seem to fix it though. The path we request is actually correct. Loading ckeditor.js directly is going to cause issues down the road. The problem is that RT intentionally requests numerous things that don't exist on disk. We use HTML::Mason's dhandler functionality to then dynamically serve the proper thing. It sounds like the only solution is to add a note to web_deployment.pod and then in a future release provide configs for turning this and mod_cache off. Thanks for your help in researching this. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From James_Zuelow at ci.juneau.ak.us Thu Aug 11 12:57:20 2011 From: James_Zuelow at ci.juneau.ak.us (James Zuelow) Date: Thu, 11 Aug 2011 08:57:20 -0800 Subject: [rt-users] Missing Menu on Left In-Reply-To: <20110811164220.GO867@jibsheet.com> References: <4A09477D575C2C4B86497161427DD94C1631D043FB@city-exchange07> <20110720225101.GA24977@jibsheet.com> <4A09477D575C2C4B86497161427DD94C1631D0445E@city-exchange07> <20110727211140.GJ807@jibsheet.com> <4A09477D575C2C4B86497161427DD94C1631D044CA@city-exchange07> <20110811164220.GO867@jibsheet.com> Message-ID: <4A09477D575C2C4B86497161427DD94C1631D044CF@city-exchange07> ----Original Message---- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kevin Falcone Sent: Thursday, August 11, 2011 8:42 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Missing Menu on Left > > The path we request is actually correct. > Loading ckeditor.js directly is going to cause issues down the road. > OK, I changed it back. > The problem is that RT intentionally requests numerous things that > don't exist on disk. We use HTML::Mason's dhandler functionality to > then dynamically serve the proper thing. > > It sounds like the only solution is to add a note to > web_deployment.pod and then in a future release provide configs for > turning this and mod_cache off. > Hmm, that's too bad. I am primarily interested in users being able to get to SelfService even if they manually type in selfservice, etc. Most of them will follow links, but eventually someone will type it and not get the right address. Probably mod_rewrite to catch common errors is the solution here. > Thanks for your help in researching this. > No worries. Sorry it took so long! James From falcone at bestpractical.com Thu Aug 11 13:07:06 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 11 Aug 2011 13:07:06 -0400 Subject: [rt-users] Missing Menu on Left In-Reply-To: <4A09477D575C2C4B86497161427DD94C1631D044CF@city-exchange07> References: <4A09477D575C2C4B86497161427DD94C1631D043FB@city-exchange07> <20110720225101.GA24977@jibsheet.com> <4A09477D575C2C4B86497161427DD94C1631D0445E@city-exchange07> <20110727211140.GJ807@jibsheet.com> <4A09477D575C2C4B86497161427DD94C1631D044CA@city-exchange07> <20110811164220.GO867@jibsheet.com> <4A09477D575C2C4B86497161427DD94C1631D044CF@city-exchange07> Message-ID: <20110811170706.GQ867@jibsheet.com> > Hmm, that's too bad. I am primarily interested in users being able to get to SelfService even if they manually type in selfservice, etc. > > Most of them will follow links, but eventually someone will type it and not get the right address. Probably mod_rewrite to catch common errors is the solution here. Your Unprivileged RT users can just go to http://your.rt.server/ and after login we'll redirect them to /SelfService/. There's no need for them to remember the URL. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From thierry.thelliez.tech at gmail.com Thu Aug 11 16:35:31 2011 From: thierry.thelliez.tech at gmail.com (Thierry Thelliez) Date: Thu, 11 Aug 2011 14:35:31 -0600 Subject: [rt-users] Encoding error In-Reply-To: <20110811161059.GE2905@gunboat-diplomat.oucs.ox.ac.uk> References: <20110811161059.GE2905@gunboat-diplomat.oucs.ox.ac.uk> Message-ID: Dominic, Thank for your answer. We check our current version and we are at 2.43... # grep VERSION Encode.pm our $VERSION = sprintf "%d.%02d", q$Revision: 2.43 $ =~ /(\d+)/g; XSLoader::load( __PACKAGE__, $VERSION ); There is a 2.44 version but the release notes ( http://cpansearch.perl.org/src/DANKOGAI/Encode-2.44/Changes) does not appear to have addressed this issue. In fact I do not know if the problem is with Encode, Perl, or with RT... I looked at the current bug list (https://rt.cpan.org/Public/Dist/Display.html?Name=Encode), but nothing similar has been reported recently. Thierry From cloos at netsandbox.de Thu Aug 11 16:57:15 2011 From: cloos at netsandbox.de (Christian Loos) Date: Thu, 11 Aug 2011 22:57:15 +0200 Subject: [rt-users] RT 3.8.10 and 4.0.1 in apache vritual hosts - possible? In-Reply-To: <8053f5240953accd0dc9aec2e7d736d6.squirrel@mail.seiner.com> References: <8053f5240953accd0dc9aec2e7d736d6.squirrel@mail.seiner.com> Message-ID: <4E44422B.4060200@netsandbox.de> You can't run rt3 and rt4 under the same Port(80) and path(/). Change the port or the path of the rt4 apache config. Am 10.08.2011 17:44, schrieb Yan Seiner: > RT3 virtual host: > > root at svr-rt:/etc/apache2/sites-available# cat rt3 > > ServerAdmin webmaster at localhost > ServerName rt > > DocumentRoot /opt/rt3/share/html > AddDefaultCharset UTF-8 > > # optional apache logs for RT > ErrorLog /opt/rt3/var/log/apache2.error > TransferLog /opt/rt3/var/log/apache2.access > > # PerlRequire "/opt/rt3/bin/webmux.pl" > SetHandler /opt/rt3/bin/mason_handler.fcgi > AddHandler fastcgi-script fcgi > ScriptAlias / /opt/rt3/bin/mason_handler.fcgi/ > > > SetHandler default > > > SetHandler perl-script > PerlResponseHandler RT::Mason > > > > > RT4 Virtual Host > > root at svr-rt:/etc/apache2/sites-available# cat rt4 > > ServerAdmin webmaster at localhost > ServerName tracker > > DocumentRoot /opt/rt4/share/html > AddDefaultCharset UTF-8 > > # optional apache logs for RT > ErrorLog /opt/rt4/var/log/apache2.error > TransferLog /opt/rt4/var/log/apache2.access > > # PerlRequire "/opt/rt4/bin/webmux.pl" > SetHandler /opt/rt4/sbin/rt-server.fcgi > AddHandler fastcgi-script fcgi > ScriptAlias / /opt/rt4/sbin/rt-server.fcgi/ > > > > SetHandler default > > > Order allow,deny > Allow from all > > AddDefaultCharset UTF-8 > > SetHandler perl-script > PerlResponseHandler Plack::Handler::Apache2 > PerlSetVar psgi_app /opt/rt4/sbin/rt-server > > > > use Plack::Handler::Apache2; > Plack::Handler::Apache2->preload("/opt/rt4/sbin/rt-server"); > > From Joanne.Keown at coloradogroup.com.au Thu Aug 11 18:49:05 2011 From: Joanne.Keown at coloradogroup.com.au (Joanne Keown) Date: Fri, 12 Aug 2011 08:49:05 +1000 Subject: [rt-users] Emails not getting through spam filters of many ISP's due to "Unknown Error" Message-ID: <0F5FC019E0CDF3459EE1B8D44E8507274A51F74B6F@BNE-EXCH.coloradogroup.com.au> Hi RT gurus, I have a situation where emails from RT are going into SOME ISP email inboxes but not others. Gmail & Hotmail are OK, however, Optusnet and others are being filtered out as spam with the following message: Unknown address error ('453', ['#4.1.8 Domain of sender address > does not exist']) [] Is there somewhere where the config allows me to change the sender address to something like rt at coloradogroup.com.au? I have set the following email address into my Queue config for "Reply Address" and "Comment Address", but as far as I can tell it doesn't seem to control that: * customerservice at dianaferrari.com.au Once again, any assistance would be greatly appreciated. Many thanks and regards Jo Jo Keown, MBusAdmin(Mgt), MIPA IS Business Analyst Colorado Group Ltd 100 Melbourne Street South Brisbane QLD 4101 Ph: +61 7 3877 3399 Mobile: 0402 697 351 Email: joanne.keown at coloradogroup.com.au [cid:image001.png at 01CC58CB.B62168F0][cid:image002.png at 01CC58CB.B62168F0][cid:image003.png at 01CC58CB.B62168F0][cid:image004.png at 01CC58CB.B62168F0][cid:image005.png at 01CC58CB.B62168F0] [cid:image006.jpg at 01CC58CB.B62168F0] Sign up to FUSION now for special member offers at 5 of Australia's leading fashion brands. ____________________________________________________________________________________________________________ This email and any attachments are confidential and intended for use by the addressee only. If you are not the intended recipient, please delete it and destroy any copies. No part of this email may be reproduced, adapted or transmitted without the written permission of the owner of the copyright or other intellectual property in it. COLORADO group does not accept liability for loss or damage caused by this email, for example by a computer virus or arising from data corruption, delay, interruption, unauthorised access or any other thing. ____________________________________________________________________________________________________________ -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 3147 bytes Desc: image001.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.png Type: image/png Size: 3439 bytes Desc: image002.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image003.png Type: image/png Size: 2914 bytes Desc: image003.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image004.png Type: image/png Size: 1642 bytes Desc: image004.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image005.png Type: image/png Size: 2168 bytes Desc: image005.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image006.jpg Type: image/jpeg Size: 1354 bytes Desc: image006.jpg URL: From mike.johnson at nosm.ca Thu Aug 11 21:50:36 2011 From: mike.johnson at nosm.ca (Mike Johnson) Date: Thu, 11 Aug 2011 21:50:36 -0400 Subject: [rt-users] Right to allow individual to modify owner of a ticket they don't own. Message-ID: I'm just curious if there are plans to create a "right" that can be given out to allow an individual to change the owner on a ticket that is owned by somebody else? I've found some workarounds when googling and searching the listserv... just wondering if it's got enough exposure that it'll make it on the features list eventually or if there is a good reason why it's not there? One of the supervisors that have a queue in our RT is asking. Thanks! Mike. -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvdwege at xs4all.nl Fri Aug 12 01:37:21 2011 From: jvdwege at xs4all.nl (Joop van de Wege) Date: Fri, 12 Aug 2011 07:37:21 +0200 Subject: [rt-users] Emails not getting through spam filters of many ISP's due to "Unknown Error" In-Reply-To: <0F5FC019E0CDF3459EE1B8D44E8507274A51F74B6F@BNE-EXCH.coloradogroup.com.au> References: <0F5FC019E0CDF3459EE1B8D44E8507274A51F74B6F@BNE-EXCH.coloradogroup.com.au> Message-ID: You will need to have a look at your mailserver. Look at masquarading. Sorry to be so brief, send from my phone. Joop Joanne Keown schreef: >Hi RT gurus, > >I have a situation where emails from RT are going into SOME ISP email >inboxes but not others. Gmail & Hotmail are OK, however, Optusnet and >others are being filtered out as spam with the following message: > >Unknown address error ('453', ['#4.1.8 Domain of sender address >> >does not exist']) [] > >Is there somewhere where the config allows me to change the sender >address to something like >rt at coloradogroup.com.au? > >I have set the following email address into my Queue config for "Reply >Address" and "Comment Address", but as far as I can tell it doesn't >seem to control that: > >* customerservice at dianaferrari.com.au > >Once again, any assistance would be greatly appreciated. > > From ronald.higgins at gmail.com Fri Aug 12 03:42:57 2011 From: ronald.higgins at gmail.com (ronald higgins) Date: Fri, 12 Aug 2011 09:42:57 +0200 Subject: [rt-users] rt4 attachment offloading Message-ID: Greets list members. I'm looking at leaving our RT3 deployment behind and starting fresh with an RT4 deployment. One of the issues we had with RT3 was the amount of images and attachments that got stored in the tickets and db which at this stage is sitting at 350GB. Is there a mechanism with RT4 to rather offload attachments/images onto disk with links to them in RT ? Regards Ronald From fireskyer at gmx.de Fri Aug 12 03:56:53 2011 From: fireskyer at gmx.de (john s.) Date: Fri, 12 Aug 2011 00:56:53 -0700 (PDT) Subject: [rt-users] Customize Ticket History In-Reply-To: <4E36E1E2.4070606@netsandbox.de> References: <32167894.post@talk.nabble.com> <4E36E1E2.4070606@netsandbox.de> Message-ID: <32247761.post@talk.nabble.com> Hello Chris Thnx i'll have a look best regards john s. -- View this message in context: http://old.nabble.com/Customize-Ticket--History-tp32167894p32247761.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From fireskyer at gmx.de Fri Aug 12 05:25:24 2011 From: fireskyer at gmx.de (john s.) Date: Fri, 12 Aug 2011 02:25:24 -0700 (PDT) Subject: [rt-users] Customize Ticket History In-Reply-To: <32247761.post@talk.nabble.com> References: <32167894.post@talk.nabble.com> <4E36E1E2.4070606@netsandbox.de> <32247761.post@talk.nabble.com> Message-ID: <32248348.post@talk.nabble.com> Okay i have installed the History Extension from you Chris but i don't understand in which way the plugin work. i want to filter out some messages from the history for an specific user group but for admins it should be still display all messages so in which way i'll have to do this? best regards john s. -- View this message in context: http://old.nabble.com/Customize-Ticket--History-tp32167894p32248348.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From badainjaran at yahoo.com Fri Aug 12 08:15:45 2011 From: badainjaran at yahoo.com (Jayden Morse) Date: Fri, 12 Aug 2011 13:15:45 +0100 (BST) Subject: [rt-users] Login failed Message-ID: <1313151345.95979.YahooMailClassic@web24906.mail.ird.yahoo.com> Hi, when I try to login in Request Tracker 4.0.1 I get the following error messages in Apache: [Fri Aug 12 07:50:44 2011] [error]: FAILED LOGIN for root from 10.23.8.56 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:655) [Fri Aug 12 09:50:48 2011] [warn] [client 10.23.8.56] mod_include: Options +Includes (or IncludesNoExec) wasn't set, INCLUDES filter removed, referer: http://RTRACK01:8080/ [Fri Aug 12 11:57:00 2011] [error]: FAILED LOGIN for rt_user from 10.23.8.56 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:655) [Fri Aug 12 13:57:00 2011] [warn] [client 10.23.8.56] mod_include: Options +Includes (or IncludesNoExec) wasn't set, INCLUDES filter removed, referer: http://RTRACK01:8080/NoAuth/Login.html First I tried to login as root with no password respectively with the root-password of the linux-server, but it didn't work as well. I also tried to login as rt_user with password "rt_pass". This is my configuration before I installed Request Tracker. ./configure --prefix=/opt/rt4 --with-web-user=rt_user --with-web-group=rt --with-db-database=rt4 --with-db-rt-pass=mypassword --with-db-type=mysql --with-rt-group=rt --with-apachectl=/../opt/lampp/bin/apachectl In the mysql database table "Users" there is a user "RT_System", "Nobody" and "root" Since the first two users are system users I guess that I have to login as root? Where do I have to set the mod_include according to the error message? Is there a standard password for the root-user in RT? Regards, Mark -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Fri Aug 12 09:37:57 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 12 Aug 2011 09:37:57 -0400 Subject: [rt-users] Emails not getting through spam filters of many ISP's due to "Unknown Error" In-Reply-To: <0F5FC019E0CDF3459EE1B8D44E8507274A51F74B6F@BNE-EXCH.coloradogroup.com.au> References: <0F5FC019E0CDF3459EE1B8D44E8507274A51F74B6F@BNE-EXCH.coloradogroup.com.au> Message-ID: <20110812133757.GR867@jibsheet.com> On Fri, Aug 12, 2011 at 08:49:05AM +1000, Joanne Keown wrote: > Hi RT gurus, > > > > I have a situation where emails from RT are going into SOME ISP email inboxes but not > others. Gmail & Hotmail are OK, however, Optusnet and others are being filtered out as spam > with the following message: > > > > Unknown address error ('453', ['#4.1.8 Domain of sender address > <[1]root at rt.coloradogroup.com.au> does not exist']) [] > > > > Is there somewhere where the config allows me to change the sender address to something like > [2]rt at coloradogroup.com.au? > > > > I have set the following email address into my Queue config for "Reply Address" and "Comment > Address", but as far as I can tell it doesn't seem to control that: > > . customerservice at dianaferrari.com.au > > > > Once again, any assistance would be greatly appreciated. Look at the OutgoingMailFrom options Keep in mind what it will do to bounces. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 12 09:38:55 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 12 Aug 2011 09:38:55 -0400 Subject: [rt-users] Right to allow individual to modify owner of a ticket they don't own. In-Reply-To: References: Message-ID: <20110812133855.GS867@jibsheet.com> On Thu, Aug 11, 2011 at 09:50:36PM -0400, Mike Johnson wrote: > I'm just curious if there are plans to create a "right" that can be given out to allow an > individual to change the owner on a ticket that is owned by somebody else? > I've found some workarounds when googling and searching the listserv... just wondering if it's > got enough exposure that it'll make it on the features list eventually or if there is a good > reason why it's not there? > One of the supervisors that have a queue in our RT is asking. Your description isn't clear, but presumably you mean something other than stealing the ticket and then reassigning the owner? It's been tossed around a few times, but isn't currently a work in progress anywhere. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 12 09:41:09 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 12 Aug 2011 09:41:09 -0400 Subject: [rt-users] Login failed In-Reply-To: <1313151345.95979.YahooMailClassic@web24906.mail.ird.yahoo.com> References: <1313151345.95979.YahooMailClassic@web24906.mail.ird.yahoo.com> Message-ID: <20110812134109.GT867@jibsheet.com> On Fri, Aug 12, 2011 at 01:15:45PM +0100, Jayden Morse wrote: > Hi, > > when I try to login in Request Tracker 4.0.1 I get the following error messages in Apache: > > [Fri Aug 12 07:50:44 2011] [error]: FAILED LOGIN for root from 10.23.8.56 > (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:655) > [Fri Aug 12 09:50:48 2011] [warn] [client 10.23.8.56] mod_include: Options +Includes (or > IncludesNoExec) wasn't set, INCLUDES filter removed, referer: http://RTRACK01:8080/ > > [Fri Aug 12 11:57:00 2011] [error]: FAILED LOGIN for rt_user from 10.23.8.56 > (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:655) > [Fri Aug 12 13:57:00 2011] [warn] [client 10.23.8.56] mod_include: Options +Includes (or > IncludesNoExec) wasn't set, INCLUDES filter removed, referer: > http://RTRACK01:8080/NoAuth/Login.html > > First I tried to login as root with no password respectively with the root-password of the > linux-server, but it didn't work as well. > > I also tried to login as rt_user with password "rt_pass". > > This is my configuration before I installed Request Tracker. > > ./configure --prefix=/opt/rt4 --with-web-user=rt_user --with-web-group=rt > --with-db-database=rt4 --with-db-rt-pass=mypassword --with-db-type=mysql --with-rt-group=rt > --with-apachectl=/../opt/lampp/bin/apachectl > > In the mysql database table "Users" there is a user "RT_System", "Nobody" and "root" Since the > first two users are system users I guess that I have to login as root? > > Where do I have to set the mod_include according to the error message? The mod_include is some error in your apache config, it isn't part of the standard RT apache config. > Is there a standard password for the root-user in RT? Yes, it's documented in the README. password. The README reminds you to change it ASAP -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From mike at dido.ca Fri Aug 12 11:48:57 2011 From: mike at dido.ca (Mike DeVries) Date: Fri, 12 Aug 2011 11:48:57 -0400 Subject: [rt-users] Customize home page Message-ID: <4E454B69.1030203@dido.ca> How can I modify "RT at a glance" so that different groups (or users) see different elements, e.g hide "Unowned Tickets" from the developers group? Also how can I customize which columns display in e.g. "My Tickets" for everyone (not just me) or for a user group? Thanks, Mike From lhenry at bcgov.net Fri Aug 12 12:16:34 2011 From: lhenry at bcgov.net (Henry, Laura) Date: Fri, 12 Aug 2011 16:16:34 +0000 Subject: [rt-users] Allowing users to set only themselves as owners Message-ID: I manage tech requests in our five-branch library system. At each of our five branches, we have a ?first responder? who fixes local technical issues, and if the first responder can?t handle the issue, it gets escalated to me. Right now I have RT set up so that any of the first responders or I can be an owner of a ticket. When a user clicks the dropdown box of possible owners, the list includes all first responders and me. Is there a way to restrict the choice for any given first responder to only ?self? or me? For example, when Jane at South Branch puts in a trouble ticket, the list of possible owners would include only Jane or Laura. Meanwhile, Steve at West Branch would see the list of possible owners as Steve or Laura. This will cut down on people accidentally (or ?accidentally?) setting the owner to someone at another branch. I hope this all makes sense! Anyway? I?ve looked at Tools-Configuration-Users-Global- User Rights and Group Rights and all the Queue Configuration fields, as well as the wiki, searched the RT book on Google Books (Only parts of the book are available there, but I don?t own it), and searched the mailing list archives for various permutations of ?restrict ownership to self only? and similar. I can?t seem to find anything that looks like what I want. Can anyone point me in the right direction? Is this even possible? Thanks, Laura C. Henry, MLS Assistant Systems Librarian Beaufort County Library 311 Scott Street, Beaufort, SC 29902 Phone 843.255.6444 lhenry at bcgov.net www.beaufortcountylibrary.org For Learning ? For Leisure ? For Life -------------- next part -------------- An HTML attachment was scrubbed... URL: From trs at bestpractical.com Fri Aug 12 12:45:28 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Fri, 12 Aug 2011 12:45:28 -0400 Subject: [rt-users] Allowing users to set only themselves as owners In-Reply-To: References: Message-ID: <4E4558A8.6030709@bestpractical.com> On 08/12/2011 12:16 PM, Henry, Laura wrote: > Anyway? I?ve looked at Tools-Configuration-Users-Global- User Rights and > Group Rights and all the Queue Configuration fields, as well as the > wiki, searched the RT book on Google Books (Only parts of the book are > available there, but I don?t own it), and searched the mailing list > archives for various permutations of ?restrict ownership to self only? > and similar. I can?t seem to find anything that looks like what I want. > Can anyone point me in the right direction? Is this even possible? Give your staff just OwnTicket and TakeTicket (and StealTicket if you want), so they can't set the owner to anyone else. Then you'll need to make sure that only the Owner role has ModifyTicket, since that right implies the ability to set an arbitrary owner. Thomas From kfcrocker at lbl.gov Fri Aug 12 12:46:06 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 12 Aug 2011 09:46:06 -0700 Subject: [rt-users] Allowing users to set only themselves as owners In-Reply-To: References: Message-ID: Laura, What you are talking is possible, but it would be thru Permissions on a Queue-by-Queue basis. Once someone has a right globally, you are pretty limited in the ability to restrict access anywhere else. However, if you grant "OwnTicket" to a particular group for a particular Queue, then only they will have the right to own a ticket in that Queue and will only see those members of that group in the drop-down list. here's where it catches people; most newer RT folks like to grants a lot of rights to users and at the global level. They also do NOT like to be restrictive in the way they design the Queue throughput. If you have all tickets going to the same Queue and then try to do this, it won't work. You'll have to come up with a flow that puts certain tickets into the specific Queue that only that specific group deals with as "first responders". They can't all do it from the same Queue. This can be done by writing a scrip that accepts tickets, either initially (this would be a global scrip), or in the general Queue and it evaluates some Custom Field (like area of responsibility or type of work or type of something that identifies it) and then based on thos conditions, move the ticket in to one of those specific Queues that has a group of limited members allowed to own a ticket. That's the best idea I can come up with at the moment. Hope it helps. Kenn LBNL On Fri, Aug 12, 2011 at 9:16 AM, Henry, Laura wrote: > I manage tech requests in our five-branch library system. At each of our > five branches, we have a ?first responder? who fixes local technical issues, > and if the first responder can?t handle the issue, it gets escalated to me. > **** > > ** ** > > Right now I have RT set up so that any of the first responders or I can be > an owner of a ticket. When a user clicks the dropdown box of possible > owners, the list includes all first responders and me. Is there a way to > restrict the choice for any given first responder to only ?self? or me? For > example, when Jane at South Branch puts in a trouble ticket, the list of > possible owners would include only Jane or Laura. Meanwhile, Steve at West > Branch would see the list of possible owners as Steve or Laura. This will > cut down on people accidentally (or ?accidentally?) setting the owner to > someone at another branch. I hope this all makes sense!**** > > ** ** > > Anyway? I?ve looked at Tools-Configuration-Users-Global- User Rights and > Group Rights and all the Queue Configuration fields, as well as the wiki, > searched the RT book on Google Books (Only parts of the book are available > there, but I don?t own it), and searched the mailing list archives for > various permutations of ?restrict ownership to self only? and similar. I > can?t seem to find anything that looks like what I want. Can anyone point me > in the right direction? Is this even possible?**** > > ** ** > > Thanks,**** > > ** ** > > Laura C. Henry, MLS**** > > Assistant Systems Librarian**** > > Beaufort County Library**** > > 311 Scott Street, Beaufort, SC 29902**** > > Phone 843.255.6444 lhenry at bcgov.net**** > > www.beaufortcountylibrary.org**** > > For Learning ? For Leisure ? For Life**** > > ** ** > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Fri Aug 12 12:48:52 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 12 Aug 2011 09:48:52 -0700 Subject: [rt-users] Allowing users to set only themselves as owners In-Reply-To: <4E4558A8.6030709@bestpractical.com> References: <4E4558A8.6030709@bestpractical.com> Message-ID: Thomas, That won't limit the drop-down list, will it? Kenn LBNL On Fri, Aug 12, 2011 at 9:45 AM, Thomas Sibley wrote: > On 08/12/2011 12:16 PM, Henry, Laura wrote: > > Anyway? I?ve looked at Tools-Configuration-Users-Global- User Rights and > > Group Rights and all the Queue Configuration fields, as well as the > > wiki, searched the RT book on Google Books (Only parts of the book are > > available there, but I don?t own it), and searched the mailing list > > archives for various permutations of ?restrict ownership to self only? > > and similar. I can?t seem to find anything that looks like what I want. > > Can anyone point me in the right direction? Is this even possible? > > Give your staff just OwnTicket and TakeTicket (and StealTicket if you > want), so they can't set the owner to anyone else. Then you'll need to > make sure that only the Owner role has ModifyTicket, since that right > implies the ability to set an arbitrary owner. > > Thomas > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Fri Aug 12 12:51:43 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 12 Aug 2011 09:51:43 -0700 Subject: [rt-users] Customize home page In-Reply-To: <4E454B69.1030203@dido.ca> References: <4E454B69.1030203@dido.ca> Message-ID: Mike, Every user can modify their own home page to see whatever they want. The queries they can choose from comes from either the basic list offered from RT as well as any personal Queries AND any Queries saved for a group they are a member of. They can also see thier own personal dashboards along the top line. What is it you want to do for them that they can't do themselves? Kenn LBNL On Fri, Aug 12, 2011 at 8:48 AM, Mike DeVries wrote: > > How can I modify "RT at a glance" so that different groups (or users) see > different elements, e.g hide "Unowned Tickets" from the developers group? > > Also how can I customize which columns display in e.g. "My Tickets" for > everyone (not just me) or for a user group? > > Thanks, > Mike > -------- > RT Training Sessions (http://bestpractical.com/**services/training.html > ) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From elyons at opb.org Fri Aug 12 13:32:20 2011 From: elyons at opb.org (Erik Lyons) Date: Fri, 12 Aug 2011 10:32:20 -0700 Subject: [rt-users] ExternalAuth seems to do nothing In-Reply-To: <20110805134936.GT43312@jibsheet.com> Message-ID: Thanks Kevin, That helped, at least with getting some proper logging going on. I did even get one or two cryptic references to ExternalAuth and LDAP in the log. Unfortunately, though, I still don't see any evidence that a connection is attempted. I'm a little concerned about escaping in the LDAP admin user and password, as other open source products using this AD require a username in the form "DOMAIN\Username", and our admin password happens to contain an apostrophe. But if there is something wrong with the admin login it would be cool to see an error to that effect. Here is the newly-trimmed config (I removed the SSO/cookie items to keep it simple): Set($Timezone, "US/Pacific"); Set(@Plugins, (qw(RT::Authen::ExternalAuth))); Set($DatabaseRTHost, "localhost"); #Set($LogToSyslog, "debug"); Set($LogToScreen, "error"); Set($LogToFile, "debug"); Set($LogToFileNamed, "rt.log"); #log to rt.log Set($LogStackTraces, "error"); Set($LogDir, q{var/log}); Set($LogoLinkURL, "http://helpdesk.here.org"); Set($LogoAltText, "Your Help Desk from Information Technology"); Set($HomePageRefreshInterval, 1200); Set($PlainTextPre, 0); Set($SuppressInlineTextFiles, 1); Set(@Active_MakeClicky, qw('httpurl')); Set( $rtname, 'here.org' ); Set( $DatabaseUser, 'rt_user' ); Set( $CorrespondAddress, 'helpdesk at here.org' ); Set( $rtname, 'here.org' ); Set( $DatabaseRequireSSL, '' ); Set( $WebPort, '80' ); Set( $Organization, 'here.org' ); Set( $DatabaseType, 'mysql' ); Set( $DatabasePassword, 'secret' ); Set( $DatabaseAdmin, 'root' ); Set( $SendmailPath, '/usr/sbin/sendmail' ); Set( $WebDomain, 'helpdesk.here.org' ); Set( $DatabaseAdminPassword, 'secret' ); Set( $CommentAddress, 'helpdesk at here.org' ); Set( $DatabaseHost, 'localhost' ); Set( $DatabaseName, 'rt4' ); Set( $OwnerEmail, 'elyons at here.org' ); Set($ExternalAuthPriority, [ 'My_LDAP', # 'My_MySQL', # 'My_SSO_Cookie' ] ); # The order in which the services defined in ExternalSettings # should be used to get information about users. This includes # RealName, Tel numbers etc, but also whether or not the user # should be considered disabled. # # Once user info is found, no more services are checked. # # You CANNOT use a SSO cookie for authentication. Set($ExternalInfoPriority, [ # 'My_MySQL', 'My_LDAP' ] ); # If this is set to true, then the relevant packages will # be loaded to use SSL/TLS connections. At the moment, # this just means "use Net::SSLeay;" Set($ExternalServiceUsesSSLorTLS, 0); # If this is set to 1, then users should be autocreated by RT # as internal users if they fail to authenticate from an # external service. Set($AutoCreateNonExternalUsers, 0); # These are the full settings for each external service as a HashOfHashes # Note that you may have as many external services as you wish. They will # be checked in the order specified in the Priority directives above. # e.g. # Set(ExternalAuthPriority,['My_LDAP','My_MySQL','My_Oracle','SecondaryLDAP', 'Other-DB']); # Set($ExternalSettings, { # AN EXAMPLE LDAP SERVICE 'My_LDAP' => { ## GENERIC SECTION # The type of service (db/ldap/cookie) 'type' => 'ldap', # The server hosting the service 'server' => 'blacksun.here.org', ## SERVICE-SPECIFIC SECTION # If you can bind to your LDAP server anonymously you should # remove the user and pass config lines, otherwise specify them here: # # The username RT should use to connect to the LDAP server 'user' => 'Administrator', # The password RT should use to connect to the LDAP server 'pass' => 'thing\'2011', # # The LDAP search base 'base' => 'ou=Organisational Unit,dc=here,dc=org', # # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! # YOU **MUST** SPECIFY A filter AND A d_filter!! # # The filter to use to match RT-Users 'filter' => '(objectClass=organizationalPerson)', # A catch-all example filter: '(objectClass=*)' # # The filter that will only match disabled users 'd_filter' => '(MILF)', # A catch-none example d_filter: '(objectClass=FooBarBaz)' # # Should we try to use TLS to encrypt connections? 'tls' => 0, # SSL Version to provide to Net::SSLeay *if* using SSL 'ssl_version' => 3, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? 'group' => 'member', # What is the attribute for the group object that determines membership? # 'group_attr' => 'GROUP_ATTR', 'group_attr' => 'cn', ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user # This example shows what you *can* specify.. I recommend reducing this # to just the Name and EmailAddress to save encountering problems later. 'attr_match_list' => [ 'Name', 'EmailAddress' # 'EmailAddress', # 'RealName', # 'WorkPhone', # 'Address2' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } }, } ); On 8/5/11 6:49 AM, "Kevin Falcone" wrote: >On Thu, Aug 04, 2011 at 01:40:15PM -0700, Erik Lyons wrote: >> I have RT 4.0.1 newly installed and functioning on Fedora 15. >> Additionally, I've installed RT::Authen::ExternalAuth and (I think) >>added all the >> corresponding config directives, pointing to an AD server. >> So far I've seen no indication that any LDAP connection has been >>attempted, I can only >> authenticate as an internal RT user, and I see no log messages of >>any sort involving >> ExternalAuth or LDAP or any related thing. Logging is on debug. What >>am I missing? > >You actually have 3 kinds of logging enabled: > >> Set($LogToSyslog, "debug"); > >Many syslogs suppress debug messages > >> Set($LogToScreen, "error"); > >Your apache logs only get errors > >> Set($LogToFile, 1); > >That isn't a valid value, so you get nothing useful in rt.log >Try "debug". > >> Set($ExternalAuthPriority, [ 'My_LDAP', >> 'My_MySQL', >> 'My_SSO_Cookie' >> ] > >Did you want to check 3 things, or just your ldap config > >> Set($ExternalInfoPriority, [ 'My_MySQL', >> 'My_LDAP' >> ] >> ); > >Did you want to check 2 things, or just your ldap config? > >You don't actually have My_MySQL defined, so I bet you're getting >errors about that. > >All of these comments assume that you've installed version 0.09, >cleared your mason cache and can see that the plugin is configured in >Tools -> Configuration -> Tools -> System Configuration > >-kevin From kfcrocker at lbl.gov Fri Aug 12 15:24:01 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 12 Aug 2011 12:24:01 -0700 Subject: [rt-users] Template Question In-Reply-To: <20110810173743.GK867@jibsheet.com> References: <20110809211341.GA867@jibsheet.com> <20110809225327.GD867@jibsheet.com> <20110810173743.GK867@jibsheet.com> Message-ID: To list, It is as I expected. Both the body of the actual email and what shows in RT history (hitting the "Show" button for outgoing email) have the text strung out to the right for about 150 characters with no wrap. I'm sure I've got a configuration setting wrong. Which setting in the config file controls this? Thanks. Kenn LBNL On Wed, Aug 10, 2011 at 10:37 AM, Kevin Falcone wrote: > On Wed, Aug 10, 2011 at 10:15:16AM -0700, Kenneth Crocker wrote: > > Yes, RT does wrap in history. However, when I click "Show" for the > outgoing email, I see this > > run-on text line and that kinda made me wonder what the user was > getting. I should probably > > just go to the guy and ask him to bring up the email. > > If you're concerned, that's the easiest way to find out what it looks > like. > > -kevin > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike.johnson at nosm.ca Fri Aug 12 15:32:59 2011 From: mike.johnson at nosm.ca (Mike Johnson) Date: Fri, 12 Aug 2011 15:32:59 -0400 Subject: [rt-users] Right to allow individual to modify owner of a ticket they don't own. In-Reply-To: <20110812133855.GS867@jibsheet.com> References: <20110812133855.GS867@jibsheet.com> Message-ID: Great!! Thanks Kevin, that is exactly what I was talking about and exactly what I thought. Much appreciated. Mike. On Fri, Aug 12, 2011 at 9:38 AM, Kevin Falcone wrote: > On Thu, Aug 11, 2011 at 09:50:36PM -0400, Mike Johnson wrote: > > I'm just curious if there are plans to create a "right" that can be > given out to allow an > > individual to change the owner on a ticket that is owned by somebody > else? > > I've found some workarounds when googling and searching the > listserv... just wondering if it's > > got enough exposure that it'll make it on the features list eventually > or if there is a good > > reason why it's not there? > > One of the supervisors that have a queue in our RT is asking. > > Your description isn't clear, but presumably you mean something other > than stealing the ticket and then reassigning the owner? It's been > tossed around a few times, but isn't currently a work in progress > anywhere. > > -kevin > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Fri Aug 12 15:40:21 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 12 Aug 2011 15:40:21 -0400 Subject: [rt-users] Template Question In-Reply-To: References: <20110809211341.GA867@jibsheet.com> <20110809225327.GD867@jibsheet.com> <20110810173743.GK867@jibsheet.com> Message-ID: <20110812194021.GU867@jibsheet.com> On Fri, Aug 12, 2011 at 12:24:01PM -0700, Kenneth Crocker wrote: > To list, > > It is as I expected. Both the body of the actual email and what shows in RT history (hitting > the "Show" button for outgoing email) have the text strung out to the right for about 150 > characters with no wrap. > > I'm sure I've got a configuration setting wrong. Which setting in the config file controls > this? Kenn There is no config to control the wrapping of a wikitext CF that you load in a template and add to the outgoing email. There are configs to control the wrapping of content you type into the editor. -kevin > > On Wed, Aug 10, 2011 at 10:37 AM, Kevin Falcone <[1]falcone at bestpractical.com> wrote: > > On Wed, Aug 10, 2011 at 10:15:16AM -0700, Kenneth Crocker wrote: > > Yes, RT does wrap in history. However, when I click "Show" for the outgoing email, I see > this > > run-on text line and that kinda made me wonder what the user was getting. I should > probably > > just go to the guy and ask him to bring up the email. > > If you're concerned, that's the easiest way to find out what it looks > like. > -kevin > -------- > RT Training Sessions ([2]http://bestpractical.com/services/training.html) > * Chicago, IL, USA * September 26 & 27, 2011 > * San Francisco, CA, USA * October 18 & 19, 2011 > * Washington DC, USA * October 31 & November 1, 2011 > * Melbourne VIC, Australia * November 28 & 29, 2011 > * Barcelona, Spain * November 28 & 29, 2011 > > References > > Visible links > 1. mailto:falcone at bestpractical.com > 2. http://bestpractical.com/services/training.html > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From lhenry at bcgov.net Fri Aug 12 15:26:52 2011 From: lhenry at bcgov.net (Henry, Laura) Date: Fri, 12 Aug 2011 19:26:52 +0000 Subject: [rt-users] Allowing users to set only themselves as owners In-Reply-To: References: Message-ID: Kenn ? That was my problem ? too generous with permissions! I?ve got it now. Thanks for your help! Laura C. Henry, MLS Assistant Systems Librarian Beaufort County Library 311 Scott Street, Beaufort, SC 29902 Phone 843.255.6444 lhenry at bcgov.net www.beaufortcountylibrary.org For Learning ? For Leisure ? For Life From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kenneth Crocker Sent: Friday, August 12, 2011 12:46 PM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Allowing users to set only themselves as owners Laura, What you are talking is possible, but it would be thru Permissions on a Queue-by-Queue basis. Once someone has a right globally, you are pretty limited in the ability to restrict access anywhere else. However, if you grant "OwnTicket" to a particular group for a particular Queue, then only they will have the right to own a ticket in that Queue and will only see those members of that group in the drop-down list. here's where it catches people; most newer RT folks like to grants a lot of rights to users and at the global level. They also do NOT like to be restrictive in the way they design the Queue throughput. If you have all tickets going to the same Queue and then try to do this, it won't work. You'll have to come up with a flow that puts certain tickets into the specific Queue that only that specific group deals with as "first responders". They can't all do it from the same Queue. This can be done by writing a scrip that accepts tickets, either initially (this would be a global scrip), or in the general Queue and it evaluates some Custom Field (like area of responsibility or type of work or type of something that identifies it) and then based on thos conditions, move the ticket in to one of those specific Queues that has a group of limited members allowed to own a ticket. That's the best idea I can come up with at the moment. Hope it helps. Kenn LBNL On Fri, Aug 12, 2011 at 9:16 AM, Henry, Laura > wrote: I manage tech requests in our five-branch library system. At each of our five branches, we have a ?first responder? who fixes local technical issues, and if the first responder can?t handle the issue, it gets escalated to me. Right now I have RT set up so that any of the first responders or I can be an owner of a ticket. When a user clicks the dropdown box of possible owners, the list includes all first responders and me. Is there a way to restrict the choice for any given first responder to only ?self? or me? For example, when Jane at South Branch puts in a trouble ticket, the list of possible owners would include only Jane or Laura. Meanwhile, Steve at West Branch would see the list of possible owners as Steve or Laura. This will cut down on people accidentally (or ?accidentally?) setting the owner to someone at another branch. I hope this all makes sense! Anyway? I?ve looked at Tools-Configuration-Users-Global- User Rights and Group Rights and all the Queue Configuration fields, as well as the wiki, searched the RT book on Google Books (Only parts of the book are available there, but I don?t own it), and searched the mailing list archives for various permutations of ?restrict ownership to self only? and similar. I can?t seem to find anything that looks like what I want. Can anyone point me in the right direction? Is this even possible? Thanks, Laura C. Henry, MLS Assistant Systems Librarian Beaufort County Library 311 Scott Street, Beaufort, SC 29902 Phone 843.255.6444 lhenry at bcgov.net www.beaufortcountylibrary.org For Learning ? For Leisure ? For Life -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA ? September 26 & 27, 2011 * San Francisco, CA, USA ? October 18 & 19, 2011 * Washington DC, USA ? October 31 & November 1, 2011 * Melbourne VIC, Australia ? November 28 & 29, 2011 * Barcelona, Spain ? November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Fri Aug 12 15:45:35 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 12 Aug 2011 15:45:35 -0400 Subject: [rt-users] ExternalAuth seems to do nothing In-Reply-To: References: <20110805134936.GT43312@jibsheet.com> Message-ID: <20110812194535.GV867@jibsheet.com> On Fri, Aug 12, 2011 at 10:32:20AM -0700, Erik Lyons wrote: > Thanks Kevin, > > That helped, at least with getting some proper logging going on. I did > even get one or two cryptic references to ExternalAuth and LDAP in the > log. Unfortunately, though, I still don't see any evidence that a > connection is attempted. I'm a little concerned about escaping in the LDAP > admin user and password, as other open source products using this AD > require a username in the form "DOMAIN\Username", and our admin password > happens to contain an apostrophe. But if there is something wrong with the > admin login it would be cool to see an error to that effect. It ldapsearch works with your user/pass, RT-Authen-ExternalAuth will normally work. ExternalAuth doesn't need an admin, you can always create a machine account called rtauthen with a non-quote password if you're concerned (it just needs to be able to read enough of the system, it doesn't need to update) -kevin > Here is the newly-trimmed config (I removed the SSO/cookie items to keep > it simple): > > Set($Timezone, "US/Pacific"); > Set(@Plugins, (qw(RT::Authen::ExternalAuth))); > Set($DatabaseRTHost, "localhost"); > #Set($LogToSyslog, "debug"); > Set($LogToScreen, "error"); > Set($LogToFile, "debug"); > Set($LogToFileNamed, "rt.log"); #log to rt.log > Set($LogStackTraces, "error"); > Set($LogDir, q{var/log}); > Set($LogoLinkURL, "http://helpdesk.here.org"); > Set($LogoAltText, "Your Help Desk from Information Technology"); > Set($HomePageRefreshInterval, 1200); > Set($PlainTextPre, 0); > Set($SuppressInlineTextFiles, 1); > Set(@Active_MakeClicky, qw('httpurl')); > Set( $rtname, 'here.org' ); > Set( $DatabaseUser, 'rt_user' ); > Set( $CorrespondAddress, 'helpdesk at here.org' ); > Set( $rtname, 'here.org' ); > Set( $DatabaseRequireSSL, '' ); > Set( $WebPort, '80' ); > Set( $Organization, 'here.org' ); > Set( $DatabaseType, 'mysql' ); > Set( $DatabasePassword, 'secret' ); > Set( $DatabaseAdmin, 'root' ); > Set( $SendmailPath, '/usr/sbin/sendmail' ); > Set( $WebDomain, 'helpdesk.here.org' ); > Set( $DatabaseAdminPassword, 'secret' ); > Set( $CommentAddress, 'helpdesk at here.org' ); > Set( $DatabaseHost, 'localhost' ); > Set( $DatabaseName, 'rt4' ); > Set( $OwnerEmail, 'elyons at here.org' ); > Set($ExternalAuthPriority, [ 'My_LDAP', > # 'My_MySQL', > # 'My_SSO_Cookie' > ] > ); > > # The order in which the services defined in ExternalSettings > # should be used to get information about users. This includes > # RealName, Tel numbers etc, but also whether or not the user > # should be considered disabled. > # > # Once user info is found, no more services are checked. > # > # You CANNOT use a SSO cookie for authentication. > Set($ExternalInfoPriority, [ # 'My_MySQL', > 'My_LDAP' > ] > ); > > # If this is set to true, then the relevant packages will > # be loaded to use SSL/TLS connections. At the moment, > # this just means "use Net::SSLeay;" > Set($ExternalServiceUsesSSLorTLS, 0); > > # If this is set to 1, then users should be autocreated by RT > # as internal users if they fail to authenticate from an > # external service. > Set($AutoCreateNonExternalUsers, 0); > > # These are the full settings for each external service as a HashOfHashes > # Note that you may have as many external services as you wish. They will > # be checked in the order specified in the Priority directives above. > # e.g. > # > Set(ExternalAuthPriority,['My_LDAP','My_MySQL','My_Oracle','SecondaryLDAP', > 'Other-DB']); > # > Set($ExternalSettings, { # AN EXAMPLE LDAP SERVICE > 'My_LDAP' => { ## GENERIC SECTION > # The type of service (db/ldap/cookie) > 'type' => 'ldap', > # The server hosting the service > 'server' => 'blacksun.here.org', > ## SERVICE-SPECIFIC SECTION > # If you can bind to your LDAP server anonymously you > should > # remove the user and pass config lines, otherwise specify > them here: > # > # The username RT should use to connect to the LDAP server > 'user' => 'Administrator', > # The password RT should use to connect to the LDAP server > 'pass' => 'thing\'2011', > # > # The LDAP search base > 'base' => 'ou=Organisational > Unit,dc=here,dc=org', > # > # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN > PARENTHESES! > # YOU **MUST** SPECIFY A filter AND A d_filter!! > # > # The filter to use to match RT-Users > 'filter' => > '(objectClass=organizationalPerson)', > # A catch-all example filter: '(objectClass=*)' > # > # The filter that will only match disabled users > 'd_filter' => '(MILF)', > # A catch-none example d_filter: '(objectClass=FooBarBaz)' > # > # Should we try to use TLS to encrypt connections? > 'tls' => 0, > # SSL Version to provide to Net::SSLeay *if* using SSL > 'ssl_version' => 3, > # What other args should I pass to > Net::LDAP->new($host, at args)? > 'net_ldap_args' => [ version => 3 ], > # Does authentication depend on group membership? What > group name? > 'group' => 'member', > # What is the attribute for the group object that > determines membership? > # 'group_attr' => 'GROUP_ATTR', > 'group_attr' => 'cn', > ## RT ATTRIBUTE MATCHING SECTION > # The list of RT attributes that uniquely identify a user > # This example shows what you *can* specify.. I > recommend reducing this > # to just the Name and EmailAddress to save > encountering problems later. > 'attr_match_list' => [ 'Name', > 'EmailAddress' > # 'EmailAddress', > # 'RealName', > # 'WorkPhone', > # 'Address2' > ], > # The mapping of RT attributes on to LDAP > attributes > 'attr_map' => { 'Name' => > 'sAMAccountName', > 'EmailAddress' => 'mail', > 'Organization' => > 'physicalDeliveryOfficeName', > 'RealName' => 'cn', > 'ExternalAuthId' => > 'sAMAccountName', > 'Gecos' => 'sAMAccountName', > 'WorkPhone' => > 'telephoneNumber', > 'Address1' => 'streetAddress', > 'City' => 'l', > 'State' => 'st', > 'Zip' => 'postalCode', > 'Country' => 'co' > } > }, > } > ); > > > > > On 8/5/11 6:49 AM, "Kevin Falcone" wrote: > > >On Thu, Aug 04, 2011 at 01:40:15PM -0700, Erik Lyons wrote: > >> I have RT 4.0.1 newly installed and functioning on Fedora 15. > >> Additionally, I've installed RT::Authen::ExternalAuth and (I think) > >>added all the > >> corresponding config directives, pointing to an AD server. > >> So far I've seen no indication that any LDAP connection has been > >>attempted, I can only > >> authenticate as an internal RT user, and I see no log messages of > >>any sort involving > >> ExternalAuth or LDAP or any related thing. Logging is on debug. What > >>am I missing? > > > >You actually have 3 kinds of logging enabled: > > > >> Set($LogToSyslog, "debug"); > > > >Many syslogs suppress debug messages > > > >> Set($LogToScreen, "error"); > > > >Your apache logs only get errors > > > >> Set($LogToFile, 1); > > > >That isn't a valid value, so you get nothing useful in rt.log > >Try "debug". > > > >> Set($ExternalAuthPriority, [ 'My_LDAP', > >> 'My_MySQL', > >> 'My_SSO_Cookie' > >> ] > > > >Did you want to check 3 things, or just your ldap config > > > >> Set($ExternalInfoPriority, [ 'My_MySQL', > >> 'My_LDAP' > >> ] > >> ); > > > >Did you want to check 2 things, or just your ldap config? > > > >You don't actually have My_MySQL defined, so I bet you're getting > >errors about that. > > > >All of these comments assume that you've installed version 0.09, > >cleared your mason cache and can see that the plugin is configured in > >Tools -> Configuration -> Tools -> System Configuration > > > >-kevin > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From mike at dido.ca Fri Aug 12 16:11:14 2011 From: mike at dido.ca (Mike DeVries) Date: Fri, 12 Aug 2011 16:11:14 -0400 Subject: [rt-users] Customize home page Message-ID: <4E4588E2.5070909@dido.ca> Thanks for the reply Kenn, RT4 is being used by a small software company. As tickets come in they are assigned to a developer. The developer only needs to see his own tickets, he does not to see other tickets coming in and being assigned elsewhere. We would like to restrict the "Unowned Tickets" from being displayed to members of the developers group. I know I can remove that globally in ..Admin/Global/MyRT.html. I'm wondering how I can target those changes to specific user groups As to the default columns displayed in "My Tickets" I think I can change that globally by modifying a configuration file. Thanks, Mike -- Date: Fri, 12 Aug 2011 09:51:43 -0700 From: Kenneth Crocker To:rt-users at lists.bestpractical.com Subject: Re: [rt-users] Customize home page Message-ID: Content-Type: text/plain; charset="iso-8859-1" Mike, Every user can modify their own home page to see whatever they want. The queries they can choose from comes from either the basic list offered from RT as well as any personal Queries AND any Queries saved for a group they are a member of. They can also see thier own personal dashboards along the top line. What is it you want to do for them that they can't do themselves? Kenn LBNL On Fri, Aug 12, 2011 at 8:48 AM, Mike DeVries wrote: > How can I modify "RT at a glance" so that different groups (or users) see > different elements, e.g hide "Unowned Tickets" from the developers group? > > Also how can I customize which columns display in e.g. "My Tickets" for > everyone (not just me) or for a user group? > > Thanks, > Mike From kfcrocker at lbl.gov Fri Aug 12 16:27:23 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 12 Aug 2011 13:27:23 -0700 Subject: [rt-users] Customize home page In-Reply-To: <4E4588E2.5070909@dido.ca> References: <4E4588E2.5070909@dido.ca> Message-ID: Mike, A question. If the unowned tickets cannot be seen by anyone, how do they get assigned? If the assigners are in a different group than the group possible owners, then you just give the "ShowTicket" right to the assigner group and to the role "Owners". Kenn LBNL On Fri, Aug 12, 2011 at 1:11 PM, Mike DeVries wrote: > Thanks for the reply Kenn, > > RT4 is being used by a small software company. As tickets come in they are > assigned to a developer. The developer only needs to see his own tickets, he > does not to see other tickets coming in and being assigned elsewhere. We > would like to restrict the "Unowned Tickets" from being displayed to members > of the developers group. I know I can remove that globally in > ..Admin/Global/MyRT.html. I'm wondering how I can target those changes to > specific user groups > > As to the default columns displayed in "My Tickets" I think I can change > that globally by modifying a configuration file. > > Thanks, > Mike > > -- > > Date: Fri, 12 Aug 2011 09:51:43 -0700 > From: Kenneth Crocker > To:rt-users at lists.**bestpractical.com > Subject: Re: [rt-users] Customize home page > Message-ID: > @mail.gmail.com > > > Content-Type: text/plain; charset="iso-8859-1" > > > Mike, > > Every user can modify their own home page to see whatever they want. The > queries they can choose from comes from either the basic list offered from > RT as well as any personal Queries AND any Queries saved for a group they > are a member of. They can also see thier own personal dashboards along the > top line. > > What is it you want to do for them that they can't do themselves? > > Kenn > LBNL > > On Fri, Aug 12, 2011 at 8:48 AM, Mike DeVries wrote: > > > How can I modify "RT at a glance" so that different groups (or users) see >> different elements, e.g hide "Unowned Tickets" from the developers group? >> >> Also how can I customize which columns display in e.g. "My Tickets" for >> everyone (not just me) or for a user group? >> >> Thanks, >> Mike >> > > -------- > RT Training Sessions (http://bestpractical.com/**services/training.html > ) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Fri Aug 12 16:30:36 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 12 Aug 2011 13:30:36 -0700 Subject: [rt-users] Template Question In-Reply-To: <20110812194021.GU867@jibsheet.com> References: <20110809211341.GA867@jibsheet.com> <20110809225327.GD867@jibsheet.com> <20110810173743.GK867@jibsheet.com> <20110812194021.GU867@jibsheet.com> Message-ID: KEvin, You mean a config setting for how the text wraps in the CF when I type it in? If so, which one? Thanks. Kenn LBNL On Fri, Aug 12, 2011 at 12:40 PM, Kevin Falcone wrote: > On Fri, Aug 12, 2011 at 12:24:01PM -0700, Kenneth Crocker wrote: > > To list, > > > > It is as I expected. Both the body of the actual email and what shows > in RT history (hitting > > the "Show" button for outgoing email) have the text strung out to the > right for about 150 > > characters with no wrap. > > > > I'm sure I've got a configuration setting wrong. Which setting in the > config file controls > > this? > > Kenn > > There is no config to control the wrapping of a wikitext CF that you > load in a template and add to the outgoing email. There are configs > to control the wrapping of content you type into the editor. > > -kevin > > > > > On Wed, Aug 10, 2011 at 10:37 AM, Kevin Falcone <[1] > falcone at bestpractical.com> wrote: > > > > On Wed, Aug 10, 2011 at 10:15:16AM -0700, Kenneth Crocker wrote: > > > Yes, RT does wrap in history. However, when I click "Show" for the > outgoing email, I see > > this > > > run-on text line and that kinda made me wonder what the user was > getting. I should > > probably > > > just go to the guy and ask him to bring up the email. > > > > If you're concerned, that's the easiest way to find out what it > looks > > like. > > -kevin > > -------- > > RT Training Sessions ([2] > http://bestpractical.com/services/training.html) > > * Chicago, IL, USA * September 26 & 27, 2011 > > * San Francisco, CA, USA * October 18 & 19, 2011 > > * Washington DC, USA * October 31 & November 1, 2011 > > * Melbourne VIC, Australia * November 28 & 29, 2011 > > * Barcelona, Spain * November 28 & 29, 2011 > > > > References > > > > Visible links > > 1. mailto:falcone at bestpractical.com > > 2. http://bestpractical.com/services/training.html > > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA ? September 26 & 27, 2011 > > * San Francisco, CA, USA ? October 18 & 19, 2011 > > * Washington DC, USA ? October 31 & November 1, 2011 > > * Melbourne VIC, Australia ? November 28 & 29, 2011 > > * Barcelona, Spain ? November 28 & 29, 2011 > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rob at hautelook.com Fri Aug 12 16:57:19 2011 From: rob at hautelook.com (Robert Vicchiullo) Date: Fri, 12 Aug 2011 20:57:19 +0000 Subject: [rt-users] help with scrip (search correspond body) Message-ID: <9A97583E4BB045499CD4539C1FB048450856FDB8@CSLAMMAIL002.hautelook.local> Need a little help and would appreciate any advice. I am trying to write a scrip for "On Correspond Notify Requestors and Ccs" I have Condition set to User defined and stage set to transactionbatch. In Custom condition I have: my $Content = $self->TransactionObj->Attachments->First->Content; $RT::Logger->error($Content); if( $Content =~ m/Status\:/ ){ $RT::Logger->error("--->found Status..."); return 0; } $RT::Logger->error("--->NOT FOUND!!!"); return 1; but for some reason the content is always blank, and even weirder it somehow gets in the if statement and logs "--->found status..." so first off why is it not finding the content, I want to simply check the body of the email for a string, which I found multiple places on the wiki and list using the above way. Second why is the if statement finding "Status:" in an empty string?? -------------- next part -------------- An HTML attachment was scrubbed... URL: From lstewart at superb.net Fri Aug 12 17:20:18 2011 From: lstewart at superb.net (Landon Stewart) Date: Fri, 12 Aug 2011 14:20:18 -0700 Subject: [rt-users] As root I cannot remove a watcher from a queue - Message-ID: *To replicate this issue:* Configuration -> Queues -> -> Watchers -> Check the box next to the group (Systems) -> Save Changes *Results * - Could not remove that principal as a Cc for this queue The log file at /opt/rt3/var/log/rt.log says: [Fri Aug 12 21:13:21 2011] [warning]: User not loaded. (/opt/rt3/bin/../lib/RT/User_Overlay.pm:1490) [Fri Aug 12 21:13:21 2011] [warning]: Unable to revoke delegated rights for principal 2746 (/opt/rt3/bin/../lib/RT/GroupMember_Overlay.pm:342) [Fri Aug 12 21:13:21 2011] [error]: Failed to delete 44 as a member of group 28: Member not deleted (/opt/rt3/bin/../lib/RT/Queue_Overlay.pm:955) I've tried this every way I can think of. I even specifically granted a user with ModifyQueueWatchers for that queue and tried that. It doesn't work. I found a two discussions about this but neither of them were conclusive: - http://lists.fsck.com/pipermail/rt-users/2011-March/069477.html - http://www.gossamer-threads.com/lists/rt/users/100612 The SuperUser (root) should not have a problem doing this. The "User not loaded" error in the logs confuses me as well. I checked to make sure that all the users within the group called 'Systems' actually exist and are granted rights. Not sure what user its talking about in that error message. The Systems user is a Watcher for both CC and AdminCC (I don't know why someone set it to both, but I want to remove it from at least one of those if not both). Thanks for reading and in advance for any help anyone can provide. -- Landon Stewart SuperbHosting.Net by Superb Internet Corp. Toll Free (US/Canada): 888-354-6128 x 4199 Direct: 206-438-5879 Web hosting and more "Ahead of the Rest": http://www.superbhosting.net -------------- next part -------------- An HTML attachment was scrubbed... URL: From rob at hautelook.com Fri Aug 12 18:48:52 2011 From: rob at hautelook.com (Robert Vicchiullo) Date: Fri, 12 Aug 2011 22:48:52 +0000 Subject: [rt-users] help with scrip (search correspond body) In-Reply-To: <9A97583E4BB045499CD4539C1FB048450856FDB8@CSLAMMAIL002.hautelook.local> References: <9A97583E4BB045499CD4539C1FB048450856FDB8@CSLAMMAIL002.hautelook.local> Message-ID: <9A97583E4BB045499CD4539C1FB048450856FF32@CSLAMMAIL002.hautelook.local> Ive also tried my $Attachment = $self->TicketObj->TransactionObj->Attachments; my $Content = $Attachment->First->Content; but I get an error on that saying: ug 12 15:48:01 rt RT: Scrip 6 IsApplicable failed: Can't locate object method "Attachments" via package "No object mapping for field" (perhaps you forgot to load "No object mapping for field"?) at (eval 538) line 1. Stack: [(eval 538):1] [/opt/rt4/sbin/../lib/RT/ScripCondition.pm:207] [/opt/rt4/sbin/../lib/RT/Scrip.pm:410] [/opt/rt4/sbin/../lib/RT/Scrips.pm:225] [/opt/rt4/sbin/../lib/RT/Transaction.pm:179] [/opt/rt4/sbin/../lib/RT/Record.pm:1447] [/opt/rt4/sbin/../lib/RT/Ticket.pm:2237] [/opt/rt4/sbin/../lib/RT/Ticket.pm:2145] [/opt/rt4/local/plugins/RT-Extension-CommandByMail/lib/RT/Interface/Email/Filter/TakeAction.pm:341] [/opt/rt4/sbin/../lib/RT/Interface/Email.pm:1612] [/opt/rt4/sbin/../lib/RT/Interface/Email.pm:1429] [/opt/rt4/share/html/REST/1.0/NoAuth/mail-gateway:61] (/opt/rt4/sbin/../lib/RT/Condition/UserDefined.pm:65) From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Robert Vicchiullo Sent: Friday, August 12, 2011 1:57 PM To: RT-Users at lists.bestpractical.com Subject: [rt-users] help with scrip (search correspond body) Need a little help and would appreciate any advice. I am trying to write a scrip for "On Correspond Notify Requestors and Ccs" I have Condition set to User defined and stage set to transactionbatch. In Custom condition I have: my $Content = $self->TransactionObj->Attachments->First->Content; $RT::Logger->error($Content); if( $Content =~ m/Status\:/ ){ $RT::Logger->error("--->found Status..."); return 0; } $RT::Logger->error("--->NOT FOUND!!!"); return 1; but for some reason the content is always blank, and even weirder it somehow gets in the if statement and logs "--->found status..." so first off why is it not finding the content, I want to simply check the body of the email for a string, which I found multiple places on the wiki and list using the above way. Second why is the if statement finding "Status:" in an empty string?? -------------- next part -------------- An HTML attachment was scrubbed... URL: From ruz at bestpractical.com Sun Aug 14 16:58:58 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Mon, 15 Aug 2011 00:58:58 +0400 Subject: [rt-users] help with scrip (search correspond body) In-Reply-To: <9A97583E4BB045499CD4539C1FB048450856FDB8@CSLAMMAIL002.hautelook.local> References: <9A97583E4BB045499CD4539C1FB048450856FDB8@CSLAMMAIL002.hautelook.local> Message-ID: On Sat, Aug 13, 2011 at 12:57 AM, Robert Vicchiullo wrote: > Need a little help and would appreciate any advice. > > I am trying to write a scrip for > > ?On Correspond Notify Requestors and Ccs? > > I have Condition set to User defined and stage set to transactionbatch. > > > > In Custom condition I have: > > > > my $Content =? $self->TransactionObj->Attachments->First->Content; Try the following: $self->TransactionObj->Content; It will find text part in the message and return it content. [snip] -- Best regards, Ruslan. From ruz at bestpractical.com Sun Aug 14 17:20:06 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Mon, 15 Aug 2011 01:20:06 +0400 Subject: [rt-users] As root I cannot remove a watcher from a queue - In-Reply-To: References: Message-ID: Hi, Last time I looked into such error it was a problem with revoking delegated rights. RT 4.0 drops support for personal groups and delegations. I recommend you to walk through ACL table and check all records where Delegated* columns are not zero or NULL. If you don't have delegated rights then it's something else. Other idea is inconsistent database. Use rt-validator in recent 3.8 releases to check consistency. On Sat, Aug 13, 2011 at 1:20 AM, Landon Stewart wrote: > To replicate this issue: > Configuration -> Queues -> -> Watchers -> Check the box next to > the group (Systems) -> Save Changes > > Results > > Could not remove that principal as a Cc for this queue > > The log file at /opt/rt3/var/log/rt.log says: > [Fri Aug 12 21:13:21 2011] [warning]: User not loaded. > (/opt/rt3/bin/../lib/RT/User_Overlay.pm:1490) > [Fri Aug 12 21:13:21 2011] [warning]: Unable to revoke delegated rights for > principal 2746 (/opt/rt3/bin/../lib/RT/GroupMember_Overlay.pm:342) > [Fri Aug 12 21:13:21 2011] [error]: Failed to delete 44 as a member of group > 28: Member not deleted (/opt/rt3/bin/../lib/RT/Queue_Overlay.pm:955) > > I've tried this every way I can think of.? I even specifically granted a > user with ModifyQueueWatchers for that queue and tried that.? It doesn't > work. > > I found a two discussions about this but neither of them were conclusive: > - http://lists.fsck.com/pipermail/rt-users/2011-March/069477.html > - http://www.gossamer-threads.com/lists/rt/users/100612 > > The SuperUser (root) should not have a problem doing this.? The "User not > loaded" error in the logs confuses me as well.? I checked to make sure that > all the users within the group called 'Systems' actually exist and are > granted rights.? Not sure what user its talking about in that error > message.? The Systems user is a Watcher for both CC and AdminCC (I don't > know why someone set it to both, but I want to remove it from at least one > of those if not both). > > Thanks for reading and in advance for any help anyone can provide. > > -- > Landon Stewart > SuperbHosting.Net by Superb Internet Corp. > Toll Free (US/Canada): 888-354-6128 x 4199 > Direct: 206-438-5879 > Web hosting and more "Ahead of the Rest": http://www.superbhosting.net > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ? September 26 & 27, 2011 > * ?San Francisco, CA, USA ? October 18 & 19, 2011 > * ?Washington DC, USA ? October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ? November 28 & 29, 2011 > * ?Barcelona, Spain ? November 28 & 29, 2011 > -- Best regards, Ruslan. From ruz at bestpractical.com Sun Aug 14 17:35:40 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Mon, 15 Aug 2011 01:35:40 +0400 Subject: [rt-users] Message threadings when close a ticket In-Reply-To: <20110810190743.GC40689@obspm.fr> References: <20110810124726.GC39945@obspm.fr> <20110810140352.GH867@jibsheet.com> <20110810190743.GC40689@obspm.fr> Message-ID: Landed into bug tracker: http://issues.bestpractical.com/Ticket/Display.html?id=18169 On Wed, Aug 10, 2011 at 11:07 PM, Albert Shih wrote: > ?Le 10/08/2011 ? 10:03:52-0400, Kevin Falcone a ?crit >> On Wed, Aug 10, 2011 at 02:47:26PM +0200, Albert Shih wrote: >> > When I close a ticket I received a message from RT to tell me the ticket is >> > closed. >> > >> > But in both mutt and Thunderbird the last message come as a new message, >> > never like a answer of the thread of the ticket. >> > >> > Is any way I can make this last message as a answer so it's appear in the >> > thread ? >> >> I've run into this with "You're now the owner" emails, and it appears >> to be an oversight in RT::Action::SendEmail::SetReferencesHeaders but >> I haven't had time to dig deeply into it and write the tests that >> would be needed. >> > > Thanks you for taking some time for my problem. > > But I'm a certified looser on perl, so I'm just going to wait and hope > maybe someday you going to have some time to take a closer look. > > Regards. > > JAS > > -- > Albert SHIH > DIO batiment 15 > Observatoire de Paris Meudon > 5 Place Jules Janssen > 92195 Meudon Cedex > T?l?phone : 01 45 07 76 26/06 86 69 95 71 > Heure local/Local time: > mer 10 ao? 2011 21:06:24 CEST > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ?September 26 & 27, 2011 > * ?San Francisco, CA, USA ?October 18 & 19, 2011 > * ?Washington DC, USA ?October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ?November 28 & 29, 2011 > * ?Barcelona, Spain ?November 28 & 29, 2011 > -- Best regards, Ruslan. From thierry.thelliez.tech at gmail.com Sun Aug 14 17:41:34 2011 From: thierry.thelliez.tech at gmail.com (Thierry Thelliez) Date: Sun, 14 Aug 2011 15:41:34 -0600 Subject: [rt-users] Fix: ruby rt_client breaks when RT sub version number has two digits Message-ID: Upgrading from RT 3.8.7 to 3.8.10 revealed a bug in the Ruby rt-client library. In several places, the following regular expression is used in client.rb: resp.gsub!(/RT\/\d\.\d\.\d\s\d{3}\s.*\n\n/,"") # toss the HTTP response but that does not catch 3.8.10. It could/should be: resp.gsub!(/RT\/\d\.\d\.\d+\s\d{3}\s.*\n\n/,"") # toss the HTTP response I tested this simple fix and it works here. Thanks, Thierry Thelliez From ruz at bestpractical.com Sun Aug 14 17:44:18 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Mon, 15 Aug 2011 01:44:18 +0400 Subject: [rt-users] Temporary directory for uploaded file when creating a ticket In-Reply-To: <201108101316.43133.luca.villani@dada.eu> References: <201108101316.43133.luca.villani@dada.eu> Message-ID: Hi, RT 3.8 and RT 4.0 uses sessions for uploaded files, so this shouldn't be an issue. Also, even one server true tmp files can not be shared between apache processes, so RT avoids them. Even tmp file is created, it's destroyed during the same request. As far as I can see from our code and modules we use, everything should respect TMPDIR. The only reason for files to be created in different dir that TMPDIR ENV variable is either cleared or overwritten later. On Wed, Aug 10, 2011 at 3:16 PM, Luca Villani wrote: > In data gioved? 4 agosto 2011 17:15:38, hai scritto: > > >> > Depending on your version of RT, it uses HTML::Mason's cgi_object, >> > which is often CGI.pm, and that should respect TMPDIR >> >> We had upgrade yesterday to RT 4.0.1, this is the relevand section in >> apache config: >> >> >> ? ? Order allow,deny >> ? ? Allow from all >> ? ? SetEnv TMPDIR /www/COMMON/tmp >> ? ? SetHandler perl-script >> ? ? PerlResponseHandler Plack::Handler::Apache2 >> ? ? PerlSetVar psgi_app /opt/rt/rt-4.0.1/sbin/rt-server >> >> >> >> ? ? use Plack::Handler::Apache2; >> ? ? Plack::Handler::Apache2->preload("/opt/rt/rt-4.0.1/sbin/rt-server"); >> >> >> >> SetEnv appears also at virtualhost definition, with no results. > > No one can give us a feedback about this? > > As far as RT store web loaded ticket attachments in /var/tmp, there is no > chance to clusterize an installation: it is ok to use a NFS shared directory > for tmpdir so all webserver in cluster can find attach even in case the > balancer move the connection from one server to other, but it is not > acceptable to mount the entire /var/tmp from a filer... > > > -- > Luca Villani ? ? - ? ? ?Register.It S.p.A. - Dada Group > > Tel: +39 055 20021517 ? Mobile: +39 335 8753086 > ICQ: 76272621 ? ? ? ? ? Skype: luca.villani > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ?September 26 & 27, 2011 > * ?San Francisco, CA, USA ?October 18 & 19, 2011 > * ?Washington DC, USA ?October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ?November 28 & 29, 2011 > * ?Barcelona, Spain ?November 28 & 29, 2011 > -- Best regards, Ruslan. From lstewart at superb.net Mon Aug 15 02:27:37 2011 From: lstewart at superb.net (Landon Stewart) Date: Sun, 14 Aug 2011 23:27:37 -0700 Subject: [rt-users] As root I cannot remove a watcher from a queue - In-Reply-To: References: Message-ID: Thanks Ruslan for your reply. I did attempt an upgrade to 4.0 but reverted to a prior database copy after the upgrade failed. The issues on the upgrade are moot at this point. After checking for those entries should I ensure they are zero or NULL or make sure they are not zero or NULL? On 14 August 2011 14:20, Ruslan Zakirov wrote: > Hi, > > Last time I looked into such error it was a problem with revoking > delegated rights. RT 4.0 drops support for personal groups and > delegations. I recommend you to walk through ACL table and check all > records where Delegated* columns are not zero or NULL. > > If you don't have delegated rights then it's something else. > > Other idea is inconsistent database. Use rt-validator in recent 3.8 > releases to check consistency. > > On Sat, Aug 13, 2011 at 1:20 AM, Landon Stewart > wrote: > > To replicate this issue: > > Configuration -> Queues -> -> Watchers -> Check the box next > to > > the group (Systems) -> Save Changes > > > > Results > > > > Could not remove that principal as a Cc for this queue > > > > The log file at /opt/rt3/var/log/rt.log says: > > [Fri Aug 12 21:13:21 2011] [warning]: User not loaded. > > (/opt/rt3/bin/../lib/RT/User_Overlay.pm:1490) > > [Fri Aug 12 21:13:21 2011] [warning]: Unable to revoke delegated rights > for > > principal 2746 (/opt/rt3/bin/../lib/RT/GroupMember_Overlay.pm:342) > > [Fri Aug 12 21:13:21 2011] [error]: Failed to delete 44 as a member of > group > > 28: Member not deleted (/opt/rt3/bin/../lib/RT/Queue_Overlay.pm:955) > > > > I've tried this every way I can think of. I even specifically granted a > > user with ModifyQueueWatchers for that queue and tried that. It doesn't > > work. > > > > I found a two discussions about this but neither of them were conclusive: > > - http://lists.fsck.com/pipermail/rt-users/2011-March/069477.html > > - http://www.gossamer-threads.com/lists/rt/users/100612 > > > > The SuperUser (root) should not have a problem doing this. The "User not > > loaded" error in the logs confuses me as well. I checked to make sure > that > > all the users within the group called 'Systems' actually exist and are > > granted rights. Not sure what user its talking about in that error > > message. The Systems user is a Watcher for both CC and AdminCC (I don't > > know why someone set it to both, but I want to remove it from at least > one > > of those if not both). > > > > Thanks for reading and in advance for any help anyone can provide. > > > > -- > > Landon Stewart > > SuperbHosting.Net by Superb Internet Corp. > > Toll Free (US/Canada): 888-354-6128 x 4199 > > Direct: 206-438-5879 > > Web hosting and more "Ahead of the Rest": http://www.superbhosting.net > > > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA ? September 26 & 27, 2011 > > * San Francisco, CA, USA ? October 18 & 19, 2011 > > * Washington DC, USA ? October 31 & November 1, 2011 > > * Melbourne VIC, Australia ? November 28 & 29, 2011 > > * Barcelona, Spain ? November 28 & 29, 2011 > > > > > > -- > Best regards, Ruslan. > -- Landon Stewart SuperbHosting.Net by Superb Internet Corp. Toll Free (US/Canada): 888-354-6128 x 4199 Direct: 206-438-5879 Web hosting and more "Ahead of the Rest": http://www.superbhosting.net -------------- next part -------------- An HTML attachment was scrubbed... URL: From wpereira at pop-sp.rnp.br Mon Aug 15 11:11:57 2011 From: wpereira at pop-sp.rnp.br (Wagner Pereira) Date: Mon, 15 Aug 2011 12:11:57 -0300 Subject: [rt-users] RT logs in wrong timezone Message-ID: <4E49373D.9060500@pop-sp.rnp.br> Hello, friends. I noticed that my rt.log has been populated in the wrong timezone (GMT). My timezone is BRT -03:00. I found a discussion in which someone said to edit the RT.pm file and change the gmtime. Then I found what follows. Can I change that? If yes, how can I? -------------------------------- sub InitLogging { ... my ($package, $filename, $line) = caller($frame); $p{message} =~ s/(?:\r*\n)+$//; my $str = "[".gmtime(time)."] [".$p{level}."]: $p{message} ($filename:$line)\n"; ... -------------------------------- Regards, -- ### At PoP-SP/RNP, every day is an IPv6 day ### Wagner Pereira PoP-SP/RNP - Ponto de Presen?a da RNP em S?o Paulo CCE/USP - Centro de Computa??o Eletr?nica da Universidade de S?o Paulo http://www.pop-sp.rnp.br Fixo. +55 11 3091-8901 M?vel. +55 11 9923-9554 fone at RNP: 10158902 From mike at dido.ca Mon Aug 15 11:29:06 2011 From: mike at dido.ca (Mike DeVries) Date: Mon, 15 Aug 2011 11:29:06 -0400 Subject: [rt-users] modify predefined search Message-ID: <4E493B42.3010303@dido.ca> I want to modify the columns displayed under the "highest priority tickets I own" for all users at one time. I see under the Global Attributes section of the ...Admin/Tools/Configuration.html page the format of the "Search - My Tickets" predefined search. But I don't find where this can be modified in the RT_Config.pm file. It seems to be defined in the initialdata file but modifying it there doesn't seem to generate the change on the RT homepage. What do I need to do? Thanks, Mike From falcone at bestpractical.com Mon Aug 15 11:34:58 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 15 Aug 2011 11:34:58 -0400 Subject: [rt-users] modify predefined search In-Reply-To: <4E493B42.3010303@dido.ca> References: <4E493B42.3010303@dido.ca> Message-ID: <20110815153458.GA876@jibsheet.com> On Mon, Aug 15, 2011 at 11:29:06AM -0400, Mike DeVries wrote: > I want to modify the columns displayed under the "highest priority > tickets I own" for all users at one time. > > I see under the Global Attributes section of the > ...Admin/Tools/Configuration.html page the format of the "Search - > My Tickets" predefined search. But I don't find where this can be > modified in the RT_Config.pm file. It seems to be defined in the > initialdata file but modifying it there doesn't seem to generate the > change on the RT homepage. Click on edit in the upper right corner of the portlet, click on "Edit" the predefined search "Highest priority tickets I own" edit the format, save the search. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 15 11:43:01 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 15 Aug 2011 11:43:01 -0400 Subject: [rt-users] RT logs in wrong timezone In-Reply-To: <4E49373D.9060500@pop-sp.rnp.br> References: <4E49373D.9060500@pop-sp.rnp.br> Message-ID: <20110815154301.GB876@jibsheet.com> On Mon, Aug 15, 2011 at 12:11:57PM -0300, Wagner Pereira wrote: > Hello, friends. > > I noticed that my rt.log has been populated in the wrong timezone > (GMT). My timezone is BRT -03:00. > > I found a discussion in which someone said to edit the RT.pm file > and change the gmtime. > > Then I found what follows. Can I change that? If yes, how can I? RT logs in GMT (it does almost everything internally in GMT). If you want to timestamp differently, we usually suggest logging to syslog or to apache rather than to rt.log. -kevin > -------------------------------- > sub InitLogging { > ... > my ($package, $filename, $line) = caller($frame); > $p{message} =~ s/(?:\r*\n)+$//; > my $str = "[".gmtime(time)."] [".$p{level}."]: $p{message} > ($filename:$line)\n"; > ... > -------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From ruz at bestpractical.com Mon Aug 15 11:44:23 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Mon, 15 Aug 2011 19:44:23 +0400 Subject: [rt-users] RT logs in wrong timezone In-Reply-To: <4E49373D.9060500@pop-sp.rnp.br> References: <4E49373D.9060500@pop-sp.rnp.br> Message-ID: It's by design. Don't use LogToFile in production. Use syslog and logging to screen (STDERR). On Mon, Aug 15, 2011 at 7:11 PM, Wagner Pereira wrote: > Hello, friends. > > I noticed that my rt.log has been populated in the wrong timezone (GMT). My > timezone is BRT -03:00. > > I found a discussion in which someone said to edit the RT.pm file and change > the gmtime. > > Then I found what follows. Can I change that? If yes, how can I? > > -------------------------------- > sub InitLogging { > ... > ? ? ? ?my ($package, $filename, $line) = caller($frame); > ? ? ? ?$p{message} =~ s/(?:\r*\n)+$//; > ? ? ? ?my $str = "[".gmtime(time)."] [".$p{level}."]: $p{message} > ($filename:$line)\n"; > ... > -------------------------------- > > Regards, > > -- > ### At PoP-SP/RNP, every day is an IPv6 day ### > > Wagner Pereira > PoP-SP/RNP - Ponto de Presen?a da RNP em S?o Paulo > CCE/USP - Centro de Computa??o Eletr?nica da Universidade de S?o Paulo > http://www.pop-sp.rnp.br > Fixo. +55 11 3091-8901 > M?vel. +55 11 9923-9554 > fone at RNP: 10158902 > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ?September 26 & 27, 2011 > * ?San Francisco, CA, USA ?October 18 & 19, 2011 > * ?Washington DC, USA ?October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ?November 28 & 29, 2011 > * ?Barcelona, Spain ?November 28 & 29, 2011 > -- Best regards, Ruslan. From cjm at ias.edu Mon Aug 15 11:58:00 2011 From: cjm at ias.edu (Chris McCafferty) Date: Mon, 15 Aug 2011 11:58:00 -0400 Subject: [rt-users] Deep recursion on subroutine "RT::Tickets::Next" on 4.0.1 Message-ID: <634AC2A5-5EEB-4916-9B42-9CC2FEFCC9AB@ias.edu> I am seeing a repeated error on an RT 4.0.1 instance that was upgraded from 3.8.8. The error appears whenever the GUI is used as best I can tell. Here is the error, which is identical every time: RT: Deep recursion on subroutine "RT::Tickets::Next" at /opt/rt4/sbin/../lib/RT/Tickets.pm line 2950. (/opt/rt4/sbin/../lib/RT/Tickets.pm:2950) I searched the list archives for similar errors, and I came up with this: http://www.gossamer-threads.com/lists/rt/users/103917 The problem seems different in this case. The action in Tickets.pm that's throwing this error is: "return $self->Next;" on line 2950. This is RT 4.0.1 on Centos 5 with Apache 2.2.3, and mod_perl. Does anyone have any idea on this one? From zbigniew at starpower.net Mon Aug 15 12:22:43 2011 From: zbigniew at starpower.net (zbigniew at starpower.net) Date: Mon, 15 Aug 2011 12:22:43 -0400 (EDT) Subject: [rt-users] New Article Layout Message-ID: <201108151622.021571@ms11.lnh.mail.rcn.net> Is there a way to adjust the layout of the "Create a new article" page? Under Classes and Custom Field the "Move" doesn't seem to do anything. I'm running v4.0.1 From ruz at bestpractical.com Mon Aug 15 12:34:05 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Mon, 15 Aug 2011 20:34:05 +0400 Subject: [rt-users] Fix: ruby rt_client breaks when RT sub version number has two digits In-Reply-To: References: Message-ID: On Mon, Aug 15, 2011 at 1:41 AM, Thierry Thelliez wrote: > Upgrading from RT 3.8.7 to 3.8.10 revealed a bug in the Ruby rt-client library. > > In several places, the following regular expression is used in client.rb: > > resp.gsub!(/RT\/\d\.\d\.\d\s\d{3}\s.*\n\n/,"") # toss the HTTP response > > but that does not catch 3.8.10. ? It could/should be: > > resp.gsub!(/RT\/\d\.\d\.\d+\s\d{3}\s.*\n\n/,"") # toss the HTTP response It should be closer to \d+\.\d+\.\d+((a|alpha|b|beta|pre|rc)\d*)? Cced Tom (author of the client). Cc authors all the time you start thread about extensions. > I tested this simple fix and it works here. > > Thanks, > Thierry Thelliez -- Best regards, Ruslan. From ruz at bestpractical.com Mon Aug 15 12:38:33 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Mon, 15 Aug 2011 20:38:33 +0400 Subject: [rt-users] Customize Ticket History In-Reply-To: <32248348.post@talk.nabble.com> References: <32167894.post@talk.nabble.com> <4E36E1E2.4070606@netsandbox.de> <32247761.post@talk.nabble.com> <32248348.post@talk.nabble.com> Message-ID: On Fri, Aug 12, 2011 at 1:25 PM, john s. wrote: > > > Okay i have installed the History Extension from you Chris > > but i don't understand in which way the plugin work. As far as I recall it hides specific type of transactions from Display.html, but people still can see full history from History.html. > i want to filter out some messages from the history for an ?specific user > group If you want to hide some specific reply from particular group then this extension wouldn't help you. RT has Comment/Correspond concepts to split conversation into two parallel threads. Rights allow you to setup who can see only corresponds or everything. > but for admins it should be still display all messages > > so in which way i'll have to do this? > > best regards john s. -- Best regards, Ruslan. From falcone at bestpractical.com Mon Aug 15 12:45:44 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 15 Aug 2011 12:45:44 -0400 Subject: [rt-users] New Article Layout In-Reply-To: <201108151622.021571@ms11.lnh.mail.rcn.net> References: <201108151622.021571@ms11.lnh.mail.rcn.net> Message-ID: <20110815164544.GC876@jibsheet.com> On Mon, Aug 15, 2011 at 12:22:43PM -0400, zbigniew at starpower.net wrote: > Is there a way to adjust the layout of the "Create a new article" page? > Under Classes and Custom Field the "Move" doesn't seem to do anything. Classes -> pick a class -> Custom Fields has 'up' and 'down' links, which seem to work for me. Custom Fields applied to a specific class will give you more control than applying them globally to all classes. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 15 12:46:43 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 15 Aug 2011 12:46:43 -0400 Subject: [rt-users] Deep recursion on subroutine "RT::Tickets::Next" on 4.0.1 In-Reply-To: <634AC2A5-5EEB-4916-9B42-9CC2FEFCC9AB@ias.edu> References: <634AC2A5-5EEB-4916-9B42-9CC2FEFCC9AB@ias.edu> Message-ID: <20110815164643.GD876@jibsheet.com> On Mon, Aug 15, 2011 at 11:58:00AM -0400, Chris McCafferty wrote: > I am seeing a repeated error on an RT 4.0.1 instance that was upgraded from 3.8.8. The error appears whenever the GUI is used as best I can tell. Here is the error, which is identical every time: We've got a number of upgraded instances without this issue. Do you have local customizations? Do you have a full stacktrace? -kevin > RT: Deep recursion on subroutine "RT::Tickets::Next" at /opt/rt4/sbin/../lib/RT/Tickets.pm line 2950. (/opt/rt4/sbin/../lib/RT/Tickets.pm:2950) > > I searched the list archives for similar errors, and I came up with this: > > http://www.gossamer-threads.com/lists/rt/users/103917 > > The problem seems different in this case. > > The action in Tickets.pm that's throwing this error is: "return $self->Next;" on line 2950. > > This is RT 4.0.1 on Centos 5 with Apache 2.2.3, and mod_perl. > > Does anyone have any idea on this one? > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From kfcrocker at lbl.gov Mon Aug 15 12:49:38 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 15 Aug 2011 09:49:38 -0700 Subject: [rt-users] Custom Field Uploads Question Message-ID: To list, I have a Custom Field that is defined as Upload Image. When I am in the Ticket Update screen, I see next to that CF the ability to upload from directories/files I can browse. Is there a way to upload from an attachment already received into the ticket? Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From ruz at bestpractical.com Mon Aug 15 13:08:07 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Mon, 15 Aug 2011 21:08:07 +0400 Subject: [rt-users] Deep recursion on subroutine "RT::Tickets::Next" on 4.0.1 In-Reply-To: <634AC2A5-5EEB-4916-9B42-9CC2FEFCC9AB@ias.edu> References: <634AC2A5-5EEB-4916-9B42-9CC2FEFCC9AB@ias.edu> Message-ID: Hi, Do you use UseSQLForACLChecks option? Can it be that a search for tickets on a page finds a lot of tickets user can not see? On Mon, Aug 15, 2011 at 7:58 PM, Chris McCafferty wrote: > I am seeing a repeated error on an RT 4.0.1 instance that was upgraded from 3.8.8. The error appears whenever the GUI is used as best I can tell. Here is the error, which is identical every time: > > RT: Deep recursion on subroutine "RT::Tickets::Next" at /opt/rt4/sbin/../lib/RT/Tickets.pm line 2950. (/opt/rt4/sbin/../lib/RT/Tickets.pm:2950) > > I searched the list archives for similar errors, and I came up with this: > > http://www.gossamer-threads.com/lists/rt/users/103917 > > The problem seems different in this case. > > The action in Tickets.pm that's throwing this error is: "return $self->Next;" on line 2950. > > This is RT 4.0.1 on Centos 5 with Apache 2.2.3, and mod_perl. > > Does anyone have any idea on this one? > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ?September 26 & 27, 2011 > * ?San Francisco, CA, USA ?October 18 & 19, 2011 > * ?Washington DC, USA ?October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ?November 28 & 29, 2011 > * ?Barcelona, Spain ?November 28 & 29, 2011 > -- Best regards, Ruslan. From zbigniew at starpower.net Mon Aug 15 13:18:46 2011 From: zbigniew at starpower.net (zbigniew at starpower.net) Date: Mon, 15 Aug 2011 13:18:46 -0400 (EDT) Subject: [rt-users] New Article Layout In-Reply-To: <20110815164544.GC876@jibsheet.com> References: <201108151622.021571@ms11.lnh.mail.rcn.net> <20110815164544.GC876@jibsheet.com> Message-ID: <201108151718.021594@ms11.lnh.mail.rcn.net> That's exactly where I am trying to do it. Not sure what is going on. Tried with IE and Firefox. From cjm at ias.edu Mon Aug 15 13:30:08 2011 From: cjm at ias.edu (Chris McCafferty) Date: Mon, 15 Aug 2011 13:30:08 -0400 Subject: [rt-users] Deep recursion on subroutine "RT::Tickets::Next" on 4.0.1 In-Reply-To: References: <634AC2A5-5EEB-4916-9B42-9CC2FEFCC9AB@ias.edu> Message-ID: <6A423225-5325-4931-A8AE-3082622FF0D9@ias.edu> Ruslan, Thank you for the reply. UseSQLForACLChecks set to 1 removes the error. The team Dashboards all have the "X newest unowned tickets" search, and yes, there are some queues with new tickets this user cannot see. There may be many tickets the user cannot see because of permissions. Is it ideal to leave UseSQLForACLChecks in place? If not, is there an alternative? On Aug 15, 2011, at 1:08 PM, Ruslan Zakirov wrote: > Hi, > > Do you use UseSQLForACLChecks option? Can it be that a search for > tickets on a page finds a lot of tickets user can not see? > > On Mon, Aug 15, 2011 at 7:58 PM, Chris McCafferty wrote: >> I am seeing a repeated error on an RT 4.0.1 instance that was upgraded from 3.8.8. The error appears whenever the GUI is used as best I can tell. Here is the error, which is identical every time: >> >> RT: Deep recursion on subroutine "RT::Tickets::Next" at /opt/rt4/sbin/../lib/RT/Tickets.pm line 2950. (/opt/rt4/sbin/../lib/RT/Tickets.pm:2950) >> >> I searched the list archives for similar errors, and I came up with this: >> >> http://www.gossamer-threads.com/lists/rt/users/103917 >> >> The problem seems different in this case. >> >> The action in Tickets.pm that's throwing this error is: "return $self->Next;" on line 2950. >> >> This is RT 4.0.1 on Centos 5 with Apache 2.2.3, and mod_perl. >> >> Does anyone have any idea on this one? >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA September 26 & 27, 2011 >> * San Francisco, CA, USA October 18 & 19, 2011 >> * Washington DC, USA October 31 & November 1, 2011 >> * Melbourne VIC, Australia November 28 & 29, 2011 >> * Barcelona, Spain November 28 & 29, 2011 >> > > > > -- > Best regards, Ruslan. > From kfcrocker at lbl.gov Mon Aug 15 13:33:09 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Mon, 15 Aug 2011 10:33:09 -0700 Subject: [rt-users] CommandByMail question in relation to Custom Fields Message-ID: To list, I had another thought on Custom FIelds that are defined as "Upload ...". If I sent in an email and used the CommandByMail command for a CF (CF{name of CF}: value) would I be able to put an attachment as that value and have CBM put that value in the CF? Just a thought. Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From cjm at ias.edu Mon Aug 15 13:33:35 2011 From: cjm at ias.edu (Chris McCafferty) Date: Mon, 15 Aug 2011 13:33:35 -0400 Subject: [rt-users] Deep recursion on subroutine "RT::Tickets::Next" on 4.0.1 In-Reply-To: <20110815164643.GD876@jibsheet.com> References: <634AC2A5-5EEB-4916-9B42-9CC2FEFCC9AB@ias.edu> <20110815164643.GD876@jibsheet.com> Message-ID: <27F47011-E5B5-4962-8DDE-0513E07E6CBB@ias.edu> Kevin, Our single local customization is this: # cat local/html/Callbacks/stuff/Search/Simple.html/ModifyQuery <%init> #active is the default: open new stalled $$query =~ s/\bany\b/new open resolved stalled rejected deleted/i; $$query =~ s/\bclosed\b/resolved rejected deleted/i; <%args> $query => undef There is no stack trace, or any apparent error in the GUI. Do you want me to generate a trace? On Aug 15, 2011, at 12:46 PM, Kevin Falcone wrote: > On Mon, Aug 15, 2011 at 11:58:00AM -0400, Chris McCafferty wrote: >> I am seeing a repeated error on an RT 4.0.1 instance that was upgraded from 3.8.8. The error appears whenever the GUI is used as best I can tell. Here is the error, which is identical every time: > > We've got a number of upgraded instances without this issue. > Do you have local customizations? > Do you have a full stacktrace? > > -kevin > >> RT: Deep recursion on subroutine "RT::Tickets::Next" at /opt/rt4/sbin/../lib/RT/Tickets.pm line 2950. (/opt/rt4/sbin/../lib/RT/Tickets.pm:2950) >> >> I searched the list archives for similar errors, and I came up with this: >> >> http://www.gossamer-threads.com/lists/rt/users/103917 >> >> The problem seems different in this case. >> >> The action in Tickets.pm that's throwing this error is: "return $self->Next;" on line 2950. >> >> This is RT 4.0.1 on Centos 5 with Apache 2.2.3, and mod_perl. >> >> Does anyone have any idea on this one? >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA September 26 & 27, 2011 >> * San Francisco, CA, USA October 18 & 19, 2011 >> * Washington DC, USA October 31 & November 1, 2011 >> * Melbourne VIC, Australia November 28 & 29, 2011 >> * Barcelona, Spain November 28 & 29, 2011 > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 From ruz at bestpractical.com Mon Aug 15 13:35:53 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Mon, 15 Aug 2011 21:35:53 +0400 Subject: [rt-users] Deep recursion on subroutine "RT::Tickets::Next" on 4.0.1 In-Reply-To: <6A423225-5325-4931-A8AE-3082622FF0D9@ias.edu> References: <634AC2A5-5EEB-4916-9B42-9CC2FEFCC9AB@ias.edu> <6A423225-5325-4931-A8AE-3082622FF0D9@ias.edu> Message-ID: On Mon, Aug 15, 2011 at 9:30 PM, Chris McCafferty wrote: > Is it ideal to leave UseSQLForACLChecks in place? If not, is there an alternative? It's good that it helps. RT shows better numbers, paging of searches is better as well with this option enabled. If you don't see terrible slow down after switch then you're ok. -- Best regards, Ruslan. From ruz at bestpractical.com Mon Aug 15 14:32:45 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Mon, 15 Aug 2011 22:32:45 +0400 Subject: [rt-users] CommandByMail question in relation to Custom Fields In-Reply-To: References: Message-ID: On Mon, Aug 15, 2011 at 9:33 PM, Kenneth Crocker wrote: > To list, > > I had another thought on Custom FIelds that are defined as "Upload ...". If > I sent in an email and used the CommandByMail command for a CF (CF{name of > CF}: value) would I be able to put an attachment as that value and have CBM > put that value in the CF? It's not implemented, but sounds like a good idea. > > Just a thought. > > Kenn > LBNL > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ? September 26 & 27, 2011 > * ?San Francisco, CA, USA ? October 18 & 19, 2011 > * ?Washington DC, USA ? October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ? November 28 & 29, 2011 > * ?Barcelona, Spain ? November 28 & 29, 2011 > -- Best regards, Ruslan. From wpereira at pop-sp.rnp.br Mon Aug 15 14:50:51 2011 From: wpereira at pop-sp.rnp.br (Wagner Pereira) Date: Mon, 15 Aug 2011 15:50:51 -0300 Subject: [rt-users] RT logs in wrong timezone In-Reply-To: References: <4E49373D.9060500@pop-sp.rnp.br> Message-ID: <4E496A8B.3000700@pop-sp.rnp.br> Hi, Ruslan. I appreciate your answer. Two points: 1. My syslog is running in other server. How to make my RT send logs to it? 2. Once I've changed from file to syslog, will the timezone issue be solved? Regards, -- ### At PoP-SP/RNP, every day is an IPv6 day ### Wagner Pereira PoP-SP/RNP - Ponto de Presen?a da RNP em S?o Paulo CCE/USP - Centro de Computa??o Eletr?nica da Universidade de S?o Paulo http://www.pop-sp.rnp.br Fixo. +55 11 3091-8901 M?vel. +55 11 9923-9554 fone at RNP: 10158902 Em 15/08/2011 12:44, Ruslan Zakirov escreveu: > It's by design. Don't use LogToFile in production. Use syslog and > logging to screen (STDERR). > > On Mon, Aug 15, 2011 at 7:11 PM, Wagner Pereira wrote: >> Hello, friends. >> >> I noticed that my rt.log has been populated in the wrong timezone (GMT). My >> timezone is BRT -03:00. >> >> I found a discussion in which someone said to edit the RT.pm file and change >> the gmtime. >> >> Then I found what follows. Can I change that? If yes, how can I? >> >> -------------------------------- >> sub InitLogging { >> ... >> my ($package, $filename, $line) = caller($frame); >> $p{message} =~ s/(?:\r*\n)+$//; >> my $str = "[".gmtime(time)."] [".$p{level}."]: $p{message} >> ($filename:$line)\n"; >> ... >> -------------------------------- >> >> Regards, >> >> -- >> ### At PoP-SP/RNP, every day is an IPv6 day ### >> >> Wagner Pereira >> PoP-SP/RNP - Ponto de Presen?a da RNP em S?o Paulo >> CCE/USP - Centro de Computa??o Eletr?nica da Universidade de S?o Paulo >> http://www.pop-sp.rnp.br >> Fixo. +55 11 3091-8901 >> M?vel. +55 11 9923-9554 >> fone at RNP: 10158902 >> >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA September 26& 27, 2011 >> * San Francisco, CA, USA October 18& 19, 2011 >> * Washington DC, USA October 31& November 1, 2011 >> * Melbourne VIC, Australia November 28& 29, 2011 >> * Barcelona, Spain November 28& 29, 2011 >> > > From zbigniew at starpower.net Mon Aug 15 16:18:17 2011 From: zbigniew at starpower.net (zbigniew at starpower.net) Date: Mon, 15 Aug 2011 16:18:17 -0400 (EDT) Subject: [rt-users] New Article Layout In-Reply-To: <20110815164544.GC876@jibsheet.com> References: <201108151622.021571@ms11.lnh.mail.rcn.net> <20110815164544.GC876@jibsheet.com> Message-ID: <201108152018.021663@ms11.lnh.mail.rcn.net> Looks like the default is Alphabetical. From falcone at bestpractical.com Mon Aug 15 16:42:55 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 15 Aug 2011 16:42:55 -0400 Subject: [rt-users] New Article Layout In-Reply-To: <201108152018.021663@ms11.lnh.mail.rcn.net> References: <201108151622.021571@ms11.lnh.mail.rcn.net> <20110815164544.GC876@jibsheet.com> <201108152018.021663@ms11.lnh.mail.rcn.net> Message-ID: <20110815204255.GE876@jibsheet.com> On Mon, Aug 15, 2011 at 04:18:17PM -0400, zbigniew at starpower.net wrote: > Looks like the default is Alphabetical. It appears that the bug you're reporting is that you can move the CFs around on the class, but then they don't sort on Article creation? Your initial mails made it appear that the CF moving UI didn't work. Once I figured that out, it's a 1 line fix and will be in 4.0.3, but has missed the cutoff for 4.0.2 You can find it in git as 0f21f4af7684f4efb9aef0b0ee4adde3a260a02d -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From zbigniew at starpower.net Mon Aug 15 16:45:23 2011 From: zbigniew at starpower.net (zbigniew at starpower.net) Date: Mon, 15 Aug 2011 16:45:23 -0400 (EDT) Subject: [rt-users] New Article Layout In-Reply-To: <20110815204255.GE876@jibsheet.com> References: <201108151622.021571@ms11.lnh.mail.rcn.net> <20110815164544.GC876@jibsheet.com> <201108152018.021663@ms11.lnh.mail.rcn.net> <20110815204255.GE876@jibsheet.com> Message-ID: <201108152045.021676@ms11.lnh.mail.rcn.net> Thanks! Can't wait for 4.0.3! From ruz at bestpractical.com Mon Aug 15 17:30:19 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Tue, 16 Aug 2011 01:30:19 +0400 Subject: [rt-users] RT logs in wrong timezone In-Reply-To: <4E496A8B.3000700@pop-sp.rnp.br> References: <4E49373D.9060500@pop-sp.rnp.br> <4E496A8B.3000700@pop-sp.rnp.br> Message-ID: 15.08.2011 22:51 ???????????? "Wagner Pereira" ???????: > > Hi, Ruslan. I appreciate your answer. > > Two points: > > 1. My syslog is running in other server. How to make my RT send logs to it? SyslogConf option may help. Read description. > 2. Once I've changed from file to syslog, will the timezone issue be solved? Syslog tracks timestampts on its own. > > Regards, > > -- > ### At PoP-SP/RNP, every day is an IPv6 day ### > > Wagner Pereira > PoP-SP/RNP - Ponto de Presen?a da RNP em S?o Paulo > CCE/USP - Centro de Computa??o Eletr?nica da Universidade de S?o Paulo > http://www.pop-sp.rnp.br > Fixo. +55 11 3091-8901 > M?vel. +55 11 9923-9554 > fone at RNP: 10158902 > > > Em 15/08/2011 12:44, Ruslan Zakirov escreveu: > >> It's by design. Don't use LogToFile in production. Use syslog and >> logging to screen (STDERR). >> >> On Mon, Aug 15, 2011 at 7:11 PM, Wagner Pereira wrote: >>> >>> Hello, friends. >>> >>> I noticed that my rt.log has been populated in the wrong timezone (GMT). My >>> timezone is BRT -03:00. >>> >>> I found a discussion in which someone said to edit the RT.pm file and change >>> the gmtime. >>> >>> Then I found what follows. Can I change that? If yes, how can I? >>> >>> -------------------------------- >>> sub InitLogging { >>> ... >>> my ($package, $filename, $line) = caller($frame); >>> $p{message} =~ s/(?:\r*\n)+$//; >>> my $str = "[".gmtime(time)."] [".$p{level}."]: $p{message} >>> ($filename:$line)\n"; >>> ... >>> -------------------------------- >>> >>> Regards, >>> >>> -- >>> ### At PoP-SP/RNP, every day is an IPv6 day ### >>> >>> Wagner Pereira >>> PoP-SP/RNP - Ponto de Presen?a da RNP em S?o Paulo >>> CCE/USP - Centro de Computa??o Eletr?nica da Universidade de S?o Paulo >>> http://www.pop-sp.rnp.br >>> Fixo. +55 11 3091-8901 >>> M?vel. +55 11 9923-9554 >>> fone at RNP: 10158902 >>> >>> -------- >>> RT Training Sessions (http://bestpractical.com/services/training.html) >>> * Chicago, IL, USA September 26& 27, 2011 >>> * San Francisco, CA, USA October 18& 19, 2011 >>> * Washington DC, USA October 31& November 1, 2011 >>> * Melbourne VIC, Australia November 28& 29, 2011 >>> * Barcelona, Spain November 28& 29, 2011 >>> >> >> > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From thierry.thelliez.tech at gmail.com Mon Aug 15 20:09:05 2011 From: thierry.thelliez.tech at gmail.com (Thierry Thelliez) Date: Mon, 15 Aug 2011 18:09:05 -0600 Subject: [rt-users] Fix: ruby rt_client breaks when RT sub version number has two digits In-Reply-To: References: Message-ID: Actually, since there is no version checking, there could be a simpler check for just ' * 200 Ok'. Thierry From toml at bitstatement.net Mon Aug 15 20:44:56 2011 From: toml at bitstatement.net (Tom Lahti) Date: Mon, 15 Aug 2011 17:44:56 -0700 Subject: [rt-users] Fix: ruby rt_client breaks when RT sub version number has two digits In-Reply-To: References: Message-ID: Yea, I've got some other stuff to merge in as well from some other users. You don't have a patch for that, do you? -- Tom Lahti, SCMDBA, LPIC-1, CLA BIT LLC 425-251-0833 x 117 On Aug 15, 2011, at 5:09 PM, Thierry Thelliez wrote: > Actually, since there is no version checking, there could be a simpler > check for just ' * 200 Ok'. > > Thierry From fireskyer at gmx.de Tue Aug 16 04:02:54 2011 From: fireskyer at gmx.de (john s.) Date: Tue, 16 Aug 2011 01:02:54 -0700 (PDT) Subject: [rt-users] Which module or addon is responsible for the relation Diagram In-Reply-To: <32242241.post@talk.nabble.com> References: <32242241.post@talk.nabble.com> Message-ID: <32269941.post@talk.nabble.com> not clear what i want ot know ? best regards john s. -- View this message in context: http://old.nabble.com/Which-module-or-addon-is-responsible-for-the-relation-Diagram-tp32242241p32269941.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From fireskyer at gmx.de Tue Aug 16 07:13:43 2011 From: fireskyer at gmx.de (john s.) Date: Tue, 16 Aug 2011 04:13:43 -0700 (PDT) Subject: [rt-users] Customize Ticket History In-Reply-To: References: <32167894.post@talk.nabble.com> <4E36E1E2.4070606@netsandbox.de> <32247761.post@talk.nabble.com> <32248348.post@talk.nabble.com> Message-ID: <32270477.post@talk.nabble.com> @Ruslan: is for future releases for RT sth planned that is possible to filter the history in a more customize way? best regards john s. -- View this message in context: http://old.nabble.com/Customize-Ticket--History-tp32167894p32270477.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From mike at dido.ca Tue Aug 16 09:09:24 2011 From: mike at dido.ca (Mike DeVries) Date: Tue, 16 Aug 2011 09:09:24 -0400 Subject: [rt-users] ChangeOwner right Message-ID: <4E4A6C04.4000202@dido.ca> I can't seem to find a right to limit the ability to change the owner of a ticket. We have Group1 that assigns an owner, from Group2, to tickets. We don't want members of Group2 to be able to change the owner again. Or they should only be able to reassign the ticket to one specific user, who will review their work. Thanks, Mike From l.reimann at metaways.de Tue Aug 16 11:38:40 2011 From: l.reimann at metaways.de (Lars Reimann) Date: Tue, 16 Aug 2011 17:38:40 +0200 Subject: [rt-users] Workflow for comments or changing CC to BCC In-Reply-To: <20110429140052.GL1000@jibsheet.com> References: <20110429140052.GL1000@jibsheet.com> Message-ID: <4E4A8F00.7040906@metaways.de> Hi all, can someone please outline the workflow of comments in RT to me. I assume comments are for "internal" messages only. But how is this realized? We for example have the same mail address for reply and comment. I'd like to change normal CC actions to BCC. My question: can I change all occurences of CC in rt-3.8.8/lib/RT/Action/Notify to BCC without doing damage? I will of course not do this there, but in a local customization (where shall I put the file?) Thanks in advance, LR From hiro24 at gmail.com Tue Aug 16 11:45:39 2011 From: hiro24 at gmail.com (Chris Hall) Date: Tue, 16 Aug 2011 11:45:39 -0400 Subject: [rt-users] Auto-setting the owner of "child" tickets Message-ID: Hello all, Awhile back I set up a custom global scrip to auto-set the owner of a ticket to the user like this: On Create, action user defined, Global template: Blank, Stage TransactionCreate Custom action preparation code: return 1; Custom action cleanup code: # get actor ID my $Actor = $self->TransactionObj->Creator; # if actor is RT_SystemUser then get out of here return 1 if $Actor == $RT::SystemUser->id; # get out unless ticket owner is nobody return 1 unless $self->TicketObj->Owner == $RT::Nobody->id; # ok, try to change owner $RT::Logger->info("Auto assign ticket #". $self->TicketObj->id ." to user #".$Actor ); my ($status, $msg) = $self->TicketObj->SetOwner( $Actor ); unless( $status ) { $RT::Logger->error( "Impossible to assign the ticket to $Actor: $msg" ); return undef; } return 1; Honestly this is a holdover from another scrip I have that changes the owner of a ticket to the user whenever the ticket is commented on. This is working good except that it doesn't seem to work for child tickets. They still inherit the parent's owner as their own. Anybody know where this is going awry? -------------- next part -------------- An HTML attachment was scrubbed... URL: From cjm at ias.edu Tue Aug 16 11:51:40 2011 From: cjm at ias.edu (Chris McCafferty) Date: Tue, 16 Aug 2011 11:51:40 -0400 Subject: [rt-users] Workflow for comments or changing CC to BCC In-Reply-To: <4E4A8F00.7040906@metaways.de> References: <20110429140052.GL1000@jibsheet.com> <4E4A8F00.7040906@metaways.de> Message-ID: Dear LR: The short answer is that the definition of what a comment does is determined by your Scrips. On Aug 16, 2011, at 11:38 AM, Lars Reimann wrote: > Hi all, > > can someone please outline the workflow of comments in RT to me. > > I assume comments are for "internal" messages only. But how is this realized? We for example have the same mail address for reply and comment. > > I'd like to change normal CC actions to BCC. > > > My question: can I change all occurences of CC in > rt-3.8.8/lib/RT/Action/Notify > to BCC without doing damage? > > I will of course not do this there, but in a local customization (where shall I put the file?) > > Thanks in advance, > LR > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 > From awaterson at nn4m.com Tue Aug 16 11:53:39 2011 From: awaterson at nn4m.com (andrew waterson) Date: Tue, 16 Aug 2011 16:53:39 +0100 Subject: [rt-users] RT4.1 rt-server.fcgi will not start with apache Message-ID: <006b01cc5c2c$ab1e0710$015a1530$@com> HI All, I have rt 4.1 installed on a Ubuntu 10.04 server it has stopped working. Within apache2 the fcgi process will not start within apoache2 even though there has been no changes in the configuration. I have an identical server which has continued to work, and have checked the permissions and configuration on both server and there are no differences. Any help would be very useful? Regards Andrew Andrew Waterson Operations Manager NN4M_Final_logopixels -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image003.jpg Type: image/jpeg Size: 919 bytes Desc: not available URL: From cjm at ias.edu Tue Aug 16 11:58:58 2011 From: cjm at ias.edu (Chris McCafferty) Date: Tue, 16 Aug 2011 11:58:58 -0400 Subject: [rt-users] RT4.1 rt-server.fcgi will not start with apache In-Reply-To: <006b01cc5c2c$ab1e0710$015a1530$@com> References: <006b01cc5c2c$ab1e0710$015a1530$@com> Message-ID: <586AEFE6-DE85-43E1-B4F7-C4F97EA79B9D@ias.edu> Andrew, Could you please post the relevant apache error log lines, if any? Are you using selinux on this server? On Aug 16, 2011, at 11:53 AM, andrew waterson wrote: > HI All, > > I have rt 4.1 installed on a Ubuntu 10.04 server it has stopped working. Within apache2 the fcgi process will not start within apoache2 even though there has been no changes in the configuration. I have an identical server which has continued to work, and have checked the permissions and configuration on both server and there are no differences. > > Any help would be very useful? > > Regards > > Andrew > > Andrew Waterson > Operations Manager > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 From kfcrocker at lbl.gov Tue Aug 16 11:59:23 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 16 Aug 2011 08:59:23 -0700 Subject: [rt-users] ChangeOwner right In-Reply-To: <4E4A6C04.4000202@dido.ca> References: <4E4A6C04.4000202@dido.ca> Message-ID: Mike, To be able to assign an owner you have to have the "ModifyTicket" right and to be on the list as a possible owner, you have to have the "OwnTicket" right. You haven't described how you have distributed these rights, so it's gonna be pretty hard to advise you on this one. It would also be good to keep in mind that the best way to handle rights is to NOT use the shotgun approach, passing out rights globally to all privileged, roles, etc. It's much better to put users into specific groups with "like" access needs and then grant the necessary rights to specific Queues to these groups. WAY better approach. However, your situation seems a little untenable. Once you have the ability to Modify a Ticket, who you give it to can only be limited by the "OwnTicket" right. I may be wrong on this, but I don't think so. Hope this helps. Kenn LBNL On Tue, Aug 16, 2011 at 6:09 AM, Mike DeVries wrote: > I can't seem to find a right to limit the ability to change the owner of a > ticket. > > We have Group1 that assigns an owner, from Group2, to tickets. We don't > want members of Group2 to be able to change the owner again. > Or they should only be able to reassign the ticket to one specific user, > who will review their work. > > Thanks, > Mike > > > -------- > RT Training Sessions (http://bestpractical.com/**services/training.html > ) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From awaterson at nn4m.com Tue Aug 16 12:04:48 2011 From: awaterson at nn4m.com (andrew waterson) Date: Tue, 16 Aug 2011 17:04:48 +0100 Subject: [rt-users] RT4.1 rt-server.fcgi will not start with Message-ID: <007101cc5c2e$3a116010$ae342030$@com> Hi Chris, There are no apache errors at start-up only that /rt does not exist. I am not running selinux on either of the servers. Regards Andrew Andrew Waterson Operations Manager NN4M_Final_logopixels -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image003.jpg Type: image/jpeg Size: 919 bytes Desc: not available URL: From kfcrocker at lbl.gov Tue Aug 16 12:05:47 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 16 Aug 2011 09:05:47 -0700 Subject: [rt-users] Workflow for comments or changing CC to BCC In-Reply-To: References: <20110429140052.GL1000@jibsheet.com> <4E4A8F00.7040906@metaways.de> Message-ID: Lars, What happens is also determined by your settings in the Reply/Comment page. You can configure RT to default to NOT sending out comments in an email (which can be overridden in a template with the right code) and you can also change that default while in the reply/comment screen. The email address for comments really doesn't change that aspect. If you never send out comments in the mail, then they are there for historical access IF, and only IF, someone has the "ShowTicketComments" which is a *separate* right from "ShowTicket". Hope this helps. Kenn LBNL On Tue, Aug 16, 2011 at 8:51 AM, Chris McCafferty wrote: > Dear LR: > > The short answer is that the definition of what a comment does is > determined by your Scrips. > > On Aug 16, 2011, at 11:38 AM, Lars Reimann wrote: > > > Hi all, > > > > can someone please outline the workflow of comments in RT to me. > > > > I assume comments are for "internal" messages only. But how is this > realized? We for example have the same mail address for reply and comment. > > > > I'd like to change normal CC actions to BCC. > > > > > > My question: can I change all occurences of CC in > > rt-3.8.8/lib/RT/Action/Notify > > to BCC without doing damage? > > > > I will of course not do this there, but in a local customization (where > shall I put the file?) > > > > Thanks in advance, > > LR > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA September 26 & 27, 2011 > > * San Francisco, CA, USA October 18 & 19, 2011 > > * Washington DC, USA October 31 & November 1, 2011 > > * Melbourne VIC, Australia November 28 & 29, 2011 > > * Barcelona, Spain November 28 & 29, 2011 > > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From trs at bestpractical.com Tue Aug 16 12:13:27 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Tue, 16 Aug 2011 12:13:27 -0400 Subject: [rt-users] Workflow for comments or changing CC to BCC In-Reply-To: <4E4A8F00.7040906@metaways.de> References: <20110429140052.GL1000@jibsheet.com> <4E4A8F00.7040906@metaways.de> Message-ID: <4E4A9727.5020109@bestpractical.com> On 08/16/2011 11:38 AM, Lars Reimann wrote: > I assume comments are for "internal" messages only. But how is this > realized? We for example have the same mail address for reply and comment. Having the same email address for reply and comments is wrong and a misconfiguration. It means email replies to mailed out comments will be interpreted as correspondence, not private comments. > I'd like to change normal CC actions to BCC. Why? Thomas From cjm at ias.edu Tue Aug 16 13:17:59 2011 From: cjm at ias.edu (Chris McCafferty) Date: Tue, 16 Aug 2011 13:17:59 -0400 Subject: [rt-users] RT4.1 rt-server.fcgi will not start with In-Reply-To: <007101cc5c2e$3a116010$ae342030$@com> References: <007101cc5c2e$3a116010$ae342030$@com> Message-ID: Andrew, Are the respective apache config files and RT_SiteConfig.pm files identical? I'm just looking for differences. Also, maybe it would pay to try starting RT with its own test web server. See the docs/web_deployment.pod for more details. Basically: /opt/rt4/sbin/rt-server --port 8080 On Aug 16, 2011, at 12:04 PM, andrew waterson wrote: > Hi Chris, > > There are no apache errors at start-up only that /rt does not exist. I am not running selinux on either of the servers. > > Regards > > Andrew > > Andrew Waterson > Operations Manager > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 From gilbert at dido.ca Tue Aug 16 13:59:46 2011 From: gilbert at dido.ca (Gilbert Rebeiro) Date: Tue, 16 Aug 2011 13:59:46 -0400 Subject: [rt-users] Looking for an example of how to send a different autoreply text based on the email address receiving the ticket Message-ID: <4E4AB012.5050008@dido.ca> Hi, We have 2 email addresses (1 for english speaking clients and 1 for french speaking clients) that receive ticket requests. I was wondering if anyone can help with an example of a scrip that would send a different autoreply (english reply if sent to support at domain.com) (french reply with sent to supporttechnique at domain.com) when a new ticket is created in the general queue depending on the email address that the ticket was sent to. So if I understand how it works, the template would contain some perl code that examines the email address to and auto-replies using one text else it replies with another text. Thanks in advance, Gilbert. From wpereira at pop-sp.rnp.br Tue Aug 16 15:10:18 2011 From: wpereira at pop-sp.rnp.br (Wagner Pereira) Date: Tue, 16 Aug 2011 16:10:18 -0300 Subject: [rt-users] RT logs in wrong timezone In-Reply-To: References: <4E49373D.9060500@pop-sp.rnp.br> <4E496A8B.3000700@pop-sp.rnp.br> Message-ID: <4E4AC09A.9050203@pop-sp.rnp.br> Ruslan, I found the configuration... destination remote_server { udp("10.0.0.2" port(514)); }; ...and restarted the daemon successfully. But what exactly "remote_server" means? -- ### At PoP-SP/RNP, every day is an IPv6 day ### Wagner Pereira PoP-SP/RNP - Ponto de Presen?a da RNP em S?o Paulo CCE/USP - Centro de Computa??o Eletr?nica da Universidade de S?o Paulo http://www.pop-sp.rnp.br Fixo. +55 11 3091-8901 M?vel. +55 11 9923-9554 fone at RNP: 10158902 Em 15/08/2011 18:30, Ruslan Zakirov escreveu: > > > 15.08.2011 22:51 ???????????? "Wagner Pereira" > ???????: > > > > Hi, Ruslan. I appreciate your answer. > > > > Two points: > > > > 1. My syslog is running in other server. How to make my RT send logs > to it? > > SyslogConf option may help. Read description. > > > 2. Once I've changed from file to syslog, will the timezone issue be > solved? > > Syslog tracks timestampts on its own. > > > > > Regards, > > > > -- > > ### At PoP-SP/RNP, every day is an IPv6 day ### > > > > Wagner Pereira > > PoP-SP/RNP - Ponto de Presen?a da RNP em S?o Paulo > > CCE/USP - Centro de Computa??o Eletr?nica da Universidade de S?o Paulo > > http://www.pop-sp.rnp.br > > Fixo. +55 11 3091-8901 > > M?vel. +55 11 9923-9554 > > fone at RNP: 10158902 > > > > > > Em 15/08/2011 12:44, Ruslan Zakirov escreveu: > > > >> It's by design. Don't use LogToFile in production. Use syslog and > >> logging to screen (STDERR). > >> > >> On Mon, Aug 15, 2011 at 7:11 PM, Wagner > Pereira> wrote: > >>> > >>> Hello, friends. > >>> > >>> I noticed that my rt.log has been populated in the wrong timezone > (GMT). My > >>> timezone is BRT -03:00. > >>> > >>> I found a discussion in which someone said to edit the RT.pm file > and change > >>> the gmtime. > >>> > >>> Then I found what follows. Can I change that? If yes, how can I? > >>> > >>> -------------------------------- > >>> sub InitLogging { > >>> ... > >>> my ($package, $filename, $line) = caller($frame); > >>> $p{message} =~ s/(?:\r*\n)+$//; > >>> my $str = "[".gmtime(time)."] [".$p{level}."]: $p{message} > >>> ($filename:$line)\n"; > >>> ... > >>> -------------------------------- > >>> > >>> Regards, > >>> > >>> -- > >>> ### At PoP-SP/RNP, every day is an IPv6 day ### > >>> > >>> Wagner Pereira > >>> PoP-SP/RNP - Ponto de Presen?a da RNP em S?o Paulo > >>> CCE/USP - Centro de Computa??o Eletr?nica da Universidade de S?o Paulo > >>> http://www.pop-sp.rnp.br > >>> Fixo. +55 11 3091-8901 > >>> M?vel. +55 11 9923-9554 > >>> fone at RNP: 10158902 > >>> > >>> -------- > >>> RT Training Sessions (http://bestpractical.com/services/training.html) > >>> * Chicago, IL, USA September 26& 27, 2011 > >>> * San Francisco, CA, USA October 18& 19, 2011 > >>> * Washington DC, USA October 31& November 1, 2011 > >>> * Melbourne VIC, Australia November 28& 29, 2011 > >>> * Barcelona, Spain November 28& 29, 2011 > >>> > >> > >> > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA September 26 & 27, 2011 > > * San Francisco, CA, USA October 18 & 19, 2011 > > * Washington DC, USA October 31 & November 1, 2011 > > * Melbourne VIC, Australia November 28 & 29, 2011 > > * Barcelona, Spain November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From 1.hamilton.preston at gmail.com Tue Aug 16 16:46:55 2011 From: 1.hamilton.preston at gmail.com (Hamilton Preston) Date: Tue, 16 Aug 2011 16:46:55 -0400 Subject: [rt-users] First outbound correspondence. Message-ID: Hello, How can you tell the first time a person sent an outbound email to the Requestors using the RT.pm package? In contrast to an outbound email sent from a scrip or an inbound email? Thanks From ruz at bestpractical.com Tue Aug 16 17:41:10 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Wed, 17 Aug 2011 01:41:10 +0400 Subject: [rt-users] RT logs in wrong timezone In-Reply-To: <4E4AC09A.9050203@pop-sp.rnp.br> References: <4E49373D.9060500@pop-sp.rnp.br> <4E496A8B.3000700@pop-sp.rnp.br> <4E4AC09A.9050203@pop-sp.rnp.br> Message-ID: On Tue, Aug 16, 2011 at 11:10 PM, Wagner Pereira wrote: > Ruslan, > > I found the configuration... > > destination remote_server { udp("10.0.0.2" port(514)); }; No idea where you found that. I was referring to RT_Config.pm. http://requesttracker.wikia.com/wiki/LogsConfig#Logging_into_syslog > ...and restarted the daemon successfully. > > But what exactly "remote_server" means? -- Best regards, Ruslan. From rob at hautelook.com Tue Aug 16 18:44:46 2011 From: rob at hautelook.com (Robert Vicchiullo) Date: Tue, 16 Aug 2011 22:44:46 +0000 Subject: [rt-users] help with scrip (search correspond body) In-Reply-To: References: <9A97583E4BB045499CD4539C1FB048450856FDB8@CSLAMMAIL002.hautelook.local> Message-ID: <9A97583E4BB045499CD4539C1FB0484508575550@CSLAMMAIL002.hautelook.local> Ok that?s worked and I have the following my $Content = $self->TransactionObj->Content; if( $Content =~ m/Status: resolved/){ return 0; } return 1; problem is when the Content does match and it does return 0; it sends out an email and says " This transaction appears to have no content" -----Original Message----- From: ruslan.zakirov at gmail.com [mailto:ruslan.zakirov at gmail.com] On Behalf Of Ruslan Zakirov Sent: Sunday, August 14, 2011 1:59 PM To: Robert Vicchiullo Cc: RT-Users at lists.bestpractical.com Subject: Re: [rt-users] help with scrip (search correspond body) On Sat, Aug 13, 2011 at 12:57 AM, Robert Vicchiullo wrote: > Need a little help and would appreciate any advice. > > I am trying to write a scrip for > > ?On Correspond Notify Requestors and Ccs? > > I have Condition set to User defined and stage set to transactionbatch. > > > > In Custom condition I have: > > > > my $Content =? $self->TransactionObj->Attachments->First->Content; Try the following: $self->TransactionObj->Content; It will find text part in the message and return it content. [snip] -- Best regards, Ruslan. From ruz at bestpractical.com Tue Aug 16 18:49:43 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Wed, 17 Aug 2011 02:49:43 +0400 Subject: [rt-users] help with scrip (search correspond body) In-Reply-To: <9A97583E4BB045499CD4539C1FB0484508575550@CSLAMMAIL002.hautelook.local> References: <9A97583E4BB045499CD4539C1FB048450856FDB8@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB0484508575550@CSLAMMAIL002.hautelook.local> Message-ID: Hi, What exactly are you trying to do? Why do you need custom condition when RT has "On Correspond" out of the box? On Wed, Aug 17, 2011 at 2:44 AM, Robert Vicchiullo wrote: > Ok that?s worked and I have the following > my $Content = $self->TransactionObj->Content; > if( $Content =~ m/Status: resolved/){ > ?return 0; > } > return 1; > > problem is when the Content does match and it does return 0; > it sends out an email and says " This transaction appears to have no content" > > -----Original Message----- > From: ruslan.zakirov at gmail.com [mailto:ruslan.zakirov at gmail.com] On Behalf Of Ruslan Zakirov > Sent: Sunday, August 14, 2011 1:59 PM > To: Robert Vicchiullo > Cc: RT-Users at lists.bestpractical.com > Subject: Re: [rt-users] help with scrip (search correspond body) > > On Sat, Aug 13, 2011 at 12:57 AM, Robert Vicchiullo wrote: >> Need a little help and would appreciate any advice. >> >> I am trying to write a scrip for >> >> ?On Correspond Notify Requestors and Ccs? >> >> I have Condition set to User defined and stage set to transactionbatch. >> >> >> >> In Custom condition I have: >> >> >> >> my $Content =? $self->TransactionObj->Attachments->First->Content; > > Try the following: > > $self->TransactionObj->Content; > > It will find text part in the message and return it content. > > [snip] > > -- > Best regards, Ruslan. > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ?September 26 & 27, 2011 > * ?San Francisco, CA, USA ?October 18 & 19, 2011 > * ?Washington DC, USA ?October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ?November 28 & 29, 2011 > * ?Barcelona, Spain ?November 28 & 29, 2011 -- Best regards, Ruslan. From ruz at bestpractical.com Tue Aug 16 19:23:05 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Wed, 17 Aug 2011 03:23:05 +0400 Subject: [rt-users] First outbound correspondence. In-Reply-To: References: Message-ID: On Wed, Aug 17, 2011 at 12:46 AM, Hamilton Preston <1.hamilton.preston at gmail.com> wrote: > Hello, > > > How can you tell the first time a person sent an outbound email to the > Requestors using the RT.pm package? That depends on where you start: command line script, rt-crontool, scrip, template, mason or something else. > In contrast to an outbound email sent from a scrip or an inbound email? What are you trying to do? > Thanks > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ?September 26 & 27, 2011 > * ?San Francisco, CA, USA ?October 18 & 19, 2011 > * ?Washington DC, USA ?October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ?November 28 & 29, 2011 > * ?Barcelona, Spain ?November 28 & 29, 2011 > -- Best regards, Ruslan. From rob at hautelook.com Wed Aug 17 04:34:21 2011 From: rob at hautelook.com (Robert Vicchiullo) Date: Wed, 17 Aug 2011 08:34:21 +0000 Subject: [rt-users] help with scrip (search correspond body) In-Reply-To: References: <9A97583E4BB045499CD4539C1FB048450856FDB8@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB0484508575550@CSLAMMAIL002.hautelook.local>, Message-ID: <9A97583E4BB045499CD4539C1FB04845085838AA@CSLAMMAIL002.hautelook.local> i am using the CommandByEmail. the problem is when the helpdesk replies to emails it sends out the commands to the requester. i am trying to write some custom things to block those corresponds from going to the requester. so if they someone closes a ticket via email the requester will get the email with the Status: resolved in it as well as the default templated email saying it was closed. and i know we could send the requests to the comment email, but we are coming from another ticketing system where there was only 1 email and i would rather not have to have everyone always remember to do that. writing this seemed like it would be pretty easy. just need to work out the kinks. ________________________________________ From: ruslan.zakirov at gmail.com [ruslan.zakirov at gmail.com] on behalf of Ruslan Zakirov [ruz at bestpractical.com] Sent: Tuesday, August 16, 2011 3:49 PM To: Robert Vicchiullo Cc: RT-Users at lists.bestpractical.com Subject: Re: [rt-users] help with scrip (search correspond body) Hi, What exactly are you trying to do? Why do you need custom condition when RT has "On Correspond" out of the box? On Wed, Aug 17, 2011 at 2:44 AM, Robert Vicchiullo wrote: > Ok that?s worked and I have the following > my $Content = $self->TransactionObj->Content; > if( $Content =~ m/Status: resolved/){ > return 0; > } > return 1; > > problem is when the Content does match and it does return 0; > it sends out an email and says " This transaction appears to have no content" > > -----Original Message----- > From: ruslan.zakirov at gmail.com [mailto:ruslan.zakirov at gmail.com] On Behalf Of Ruslan Zakirov > Sent: Sunday, August 14, 2011 1:59 PM > To: Robert Vicchiullo > Cc: RT-Users at lists.bestpractical.com > Subject: Re: [rt-users] help with scrip (search correspond body) > > On Sat, Aug 13, 2011 at 12:57 AM, Robert Vicchiullo wrote: >> Need a little help and would appreciate any advice. >> >> I am trying to write a scrip for >> >> ?On Correspond Notify Requestors and Ccs? >> >> I have Condition set to User defined and stage set to transactionbatch. >> >> >> >> In Custom condition I have: >> >> >> >> my $Content = $self->TransactionObj->Attachments->First->Content; > > Try the following: > > $self->TransactionObj->Content; > > It will find text part in the message and return it content. > > [snip] > > -- > Best regards, Ruslan. > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -- Best regards, Ruslan. From awaterson at nn4m.com Wed Aug 17 05:54:30 2011 From: awaterson at nn4m.com (andrew waterson) Date: Wed, 17 Aug 2011 10:54:30 +0100 Subject: [rt-users] RT4.1 rt-server.fcgi will not start with Message-ID: <000901cc5cc3$a98efc00$fcacf400$@com> Hi Chris, There are no differences between the two servers both configurations in RT4 and apache2 are identical. The command "/opt/rt4/sbin/rt-server --port 8080" works as expected and allows access to RT however "/opt/rt4/sbin/rt-server.fcgi --port 8080" will not start due to the error listed below. Error: WARNING: RT couldn't start up a web server on port 8080. This is often the case if the port is already in use or you're running /opt/rt4/sbin/rt-server.fcgi as someone other than your system's "root" user. You may also specify a temporary port with: /opt/rt4/sbin/rt-server.fcgi --port Please check your system configuration or choose another port However I understand that is an issue with rt4.1 and will be fixed in .2. Regards Andrew Andrew Waterson Operations Manager NN4M_Final_logopixels -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.jpg Type: image/jpeg Size: 919 bytes Desc: not available URL: From cjm at ias.edu Wed Aug 17 08:48:07 2011 From: cjm at ias.edu (Chris McCafferty) Date: Wed, 17 Aug 2011 08:48:07 -0400 Subject: [rt-users] RT4.1 rt-server.fcgi will not start with In-Reply-To: <000901cc5cc3$a98efc00$fcacf400$@com> References: <000901cc5cc3$a98efc00$fcacf400$@com> Message-ID: I am getting out of my ken with RT at this stage, so hopefully someone with more knowledge will reply. Do the servers have different hostnames? It may be RT is complaining about $WebBaseURL Are there any RT errors in /var/log/messages? On Aug 17, 2011, at 5:54 AM, andrew waterson wrote: > Hi Chris, > > There are no differences between the two servers both configurations in RT4 and apache2 are identical. The command ?/opt/rt4/sbin/rt-server --port 8080? works as expected and allows access to RT however ?/opt/rt4/sbin/rt-server.fcgi --port 8080? will not start due to the error listed below. > > Error: > > WARNING: RT couldn't start up a web server on port 8080. > This is often the case if the port is already in use or you're running /opt/rt4/sbin/rt-server.fcgi > as someone other than your system's "root" user. You may also specify a > temporary port with: /opt/rt4/sbin/rt-server.fcgi --port > Please check your system configuration or choose another port > > However I understand that is an issue with rt4.1 and will be fixed in .2. > > Regards > > Andrew > > > Andrew Waterson > Operations Manager > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 From raphael.mouneyres at sagemcom.com Wed Aug 17 09:31:22 2011 From: raphael.mouneyres at sagemcom.com (=?ISO-8859-1?Q?Rapha=EBl_MOUNEYRES?=) Date: Wed, 17 Aug 2011 15:31:22 +0200 Subject: [rt-users] RE Looking for an example of how to send a different autoreply text based on the email address receiving the ticket In-Reply-To: <4E4AB012.5050008@dido.ca> Message-ID: <13582_1313587885_4E4BC2AD_13582_517_2_OFB1AE438D.8F488201-ONC12578EF.004A1C91-C12578EF.004A489B@sagemcom.com> Hi, can't you have two different queues, one for each language, with its own autoreply template ? Rapha?l MOUNEYRES Gilbert Rebeiro Envoy? par : rt-users-bounces at lists.bestpractical.com 16/08/2011 19:59 A rt-users at lists.bestpractical.com cc Objet [rt-users] Looking for an example of how to send a different autoreply text based on the email address receiving the ticket Hi, We have 2 email addresses (1 for english speaking clients and 1 for french speaking clients) that receive ticket requests. I was wondering if anyone can help with an example of a scrip that would send a different autoreply (english reply if sent to support at domain.com) (french reply with sent to supporttechnique at domain.com) when a new ticket is created in the general queue depending on the email address that the ticket was sent to. So if I understand how it works, the template would contain some perl code that examines the email address to and auto-replies using one text else it replies with another text. Thanks in advance, Gilbert. # " Ce courriel et les documents qui lui sont joints peuvent contenir des informations confidentielles ou ayant un caract?re priv?. S'ils ne vous sont pas destin?s, nous vous signalons qu'il est strictement interdit de les divulguer, de les reproduire ou d'en utiliser de quelque mani?re que ce soit le contenu. Si ce message vous a ?t? transmis par erreur, merci d'en informer l'exp?diteur et de supprimer imm?diatement de votre syst?me informatique ce courriel ainsi que tous les documents qui y sont attach?s." ****** " This e-mail and any attached documents may contain confidential or proprietary information. If you are not the intended recipient, you are notified that any dissemination, copying of this e-mail and any attachments thereto or use of their contents by any means whatsoever is strictly prohibited. If you have received this e-mail in error, please advise the sender immediately and delete this e-mail and all attached documents from your computer system." # -------------- next part -------------- An HTML attachment was scrubbed... URL: From elacour at easter-eggs.com Wed Aug 17 09:35:57 2011 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Wed, 17 Aug 2011 15:35:57 +0200 Subject: [rt-users] Looking for an example of how to send a different autoreply text based on the email address receiving the ticket In-Reply-To: <4E4AB012.5050008@dido.ca> References: <4E4AB012.5050008@dido.ca> Message-ID: <20110817133557.GG2567@easter-eggs.com> On Tue, Aug 16, 2011 at 01:59:46PM -0400, Gilbert Rebeiro wrote: > Hi, > > We have 2 email addresses (1 for english speaking clients and 1 for > french speaking clients) that receive ticket requests. > > I was wondering if anyone can help with an example of a scrip that > would send a different autoreply (english reply if sent to > support at domain.com) (french reply with sent to > supporttechnique at domain.com) when a new ticket is created in the > general queue depending on the email address that the ticket was > sent to. > > So if I understand how it works, the template would contain some > perl code that examines the email address to and auto-replies using > one text else it replies with another text. > My idea (untested, needs error checking): - create two standard templates: autoreply-fr, autoreply-en - use a Custom action for the autoreply scrip with the following prepare code: my $lang; foreach my $header(qw(To Cc)) { last (if $lang ); foreach my $recipient (Email::Address->parse($message->head->get( $header ) ) ) { if ( $recipient =~ /^support\@domain\.com$/ ) { $lang = 'en'; last; } elsif ( $recipient =~ /^supporttechnique\@domain\.com$/ ) { $lang = 'fr'; last; } } } # Default to english $lang = 'en' unless ( $lang ); my $Template = RT::Template->new( $RT::SystemUser ); $Template->Load("autoreply-".$lang); require RT::Action::Autoreply; bless($self, 'RT::Action::Autoreply'); $self->{Argument} = 'Requestor'; $self->{TemplateObj} = $Template; $self->Prepare; return 1; You can of course also use the header parsing code directly in the template, but I like the idea to have template per language. From john.allman at vendormate.com Wed Aug 17 10:11:51 2011 From: john.allman at vendormate.com (John Allman) Date: Wed, 17 Aug 2011 07:11:51 -0700 Subject: [rt-users] Install... Almost there!!! Message-ID: So I've been working on my first install of RT, and I'm getting very close, but I seem to be stuck at this point. I'm attempting to install 4.0.1 Here was my configuration: (password is removed) ./configure --with-db-type=Pg --with-db-database=rt --with-db-host=stdb3.vmstage --with-db-rt-user=rt --with-db-rt-pass=******** --with-web-user=apache --with-web-group=apache --with-rt-group=rt --enable-graphviz --enable-gd --disable-gpg make testdeps - ran fine (after much work on the system) see below for a cut and paste of it As you can see I'm using postgres, it's already set up and working, I've put no restrictions on it (grant all): psql -h stdb3.vmstage -W -U rt rt Password for user rt: Welcome to psql 8.1.23 (server 8.3.11), the PostgreSQL interactive terminal. Type: \copyright for distribution terms \h for help with SQL commands \? for help with psql commands \g or terminate with semicolon to execute query \q to quit WARNING: You are connected to a server with major version 8.3, but your psql client is major version 8.1. Some backslash commands, such as \d, might not work properly. rt=> I did this `sed -n '/Set/s/^/# /p' RT_Config.pm >> RT_SiteConfig.pm` so that I could get all the possible options in my SiteConfig. Then uncommented the ones I wanted to make sure were correct. I've placed a copy of it below as well. (password is removed) the problem is showing up with the "make initialize-database" command: make initialize-database /usr/bin/perl -I/opt/rt4/local/lib -I/opt/rt4/lib sbin/rt-setup-database --action init --prompt-for-dba-password weaken is only available with the XS version of Scalar::Util at /root/hold/rt-4.0.1/sbin/../lib/RT/Interface/Web/Menu.pm line 57 BEGIN failed--compilation aborted at /root/hold/rt-4.0.1/sbin/../lib/RT/Interface/Web/Menu.pm line 57. Compilation failed in require at /root/hold/rt-4.0.1/sbin/../lib/RT/Interface/Web.pm line 68. BEGIN failed--compilation aborted at /root/hold/rt-4.0.1/sbin/../lib/RT/Interface/Web.pm line 68. Compilation failed in require at /root/hold/rt-4.0.1/sbin/../lib/RT/ObjectCustomFieldValue.pm line 54. BEGIN failed--compilation aborted at /root/hold/rt-4.0.1/sbin/../lib/RT/ObjectCustomFieldValue.pm line 54. Compilation failed in require at /root/hold/rt-4.0.1/sbin/../lib/RT/ObjectCustomFieldValues.pm line 55. BEGIN failed--compilation aborted at /root/hold/rt-4.0.1/sbin/../lib/RT/ObjectCustomFieldValues.pm line 55. Compilation failed in require at /root/hold/rt-4.0.1/sbin/../lib/RT/CustomField.pm line 63. BEGIN failed--compilation aborted at /root/hold/rt-4.0.1/sbin/../lib/RT/CustomField.pm line 63. Compilation failed in require at /root/hold/rt-4.0.1/sbin/../lib/RT/CustomFields.pm line 73. BEGIN failed--compilation aborted at /root/hold/rt-4.0.1/sbin/../lib/RT/CustomFields.pm line 73. Compilation failed in require at /root/hold/rt-4.0.1/sbin/../lib/RT/Ticket.pm line 77. BEGIN failed--compilation aborted at /root/hold/rt-4.0.1/sbin/../lib/RT/Ticket.pm line 77. Compilation failed in require at /root/hold/rt-4.0.1/sbin/../lib/RT/Tickets.pm line 85. BEGIN failed--compilation aborted at /root/hold/rt-4.0.1/sbin/../lib/RT/Tickets.pm line 85. Compilation failed in require at /root/hold/rt-4.0.1/sbin/../lib/RT.pm line 395. make: *** [initialize-database] Error 9 Thank you for your help, I've been wrestling with it for a while now make testdeps /usr/bin/perl ./sbin/rt-test-dependencies --verbose --with-Pg --with-fastcgi perl: >=5.8.3(5.8.8) ...found users: rt group (rt) ...found bin owner (root) ...found libs owner (root) ...found libs group (bin) ...found web owner (apache) ...found web group (apache) ...found CLI dependencies: Term::ReadKey ...found Getopt::Long >= 2.24 ...found HTTP::Request::Common ...found Term::ReadLine ...found Text::ParseWords ...found LWP ...found CORE dependencies: DateTime >= 0.44 ...found Class::ReturnValue >= 0.40 ...found Text::Quoted >= 2.02 ...found Regexp::IPv6 ...found CSS::Squish >= 0.06 ...found Encode >= 2.39 ...found DateTime::Locale >= 0.40 ...found Module::Versions::Report >= 1.05 ...found MIME::Entity >= 5.425 ...found Digest::SHA ...found List::MoreUtils ...found DBI >= 1.37 ...found Locale::Maketext::Lexicon >= 0.32 ...found Devel::StackTrace >= 1.19 ...found Digest::base ...found Text::Password::Pronounceable ...found Devel::GlobalDestruction ...found Time::ParseDate ...found File::Temp >= 0.19 ...found Locale::Maketext >= 1.06 ...found Tree::Simple >= 1.04 ...found Text::Template >= 1.44 ...found Scalar::Util ...found HTML::Quoted ...found HTML::Scrubber >= 0.08 ...found File::Spec >= 0.8 ...found DBIx::SearchBuilder >= 1.59 ...found Sys::Syslog >= 0.16 ...found Mail::Mailer >= 1.57 ...found File::ShareDir ...found Regexp::Common ...found Digest::MD5 >= 2.27 ...found HTML::Entities ...found Cache::Simple::TimedExpiry ...found File::Glob ...found Class::Accessor >= 0.34 ...found Locale::Maketext::Fuzzy ...found Time::HiRes ...found Text::Wrapper ...found Regexp::Common::net::CIDR ...found Net::CIDR ...found Log::Dispatch >= 2.23 ...found UNIVERSAL::require ...found Email::Address ...found DASHBOARDS dependencies: HTML::RewriteAttributes >= 0.04 ...found MIME::Types ...found FASTCGI dependencies: FCGI::ProcManager ...found FCGI ...found GD dependencies: GD::Text ...found GD ...found GD::Graph ...found GRAPHVIZ dependencies: IPC::Run ...found GraphViz ...found ICAL dependencies: Data::ICal ...found MAILGATE dependencies: Pod::Usage ...found HTML::TreeBuilder ...found Getopt::Long ...found HTML::FormatText ...found LWP::UserAgent ...found MASON dependencies: Storable >= 2.08 ...found CSS::Squish >= 0.06 ...found Apache::Session >= 1.53 ...found Errno ...found Devel::StackTrace >= 1.19 ...found JavaScript::Minifier ...found IPC::Run3 ...found CGI::Cookie >= 1.20 ...found Text::WikiFormat >= 0.76 ...found XML::RSS >= 1.05 ...found HTML::Mason >= 1.43 ...found Digest::MD5 >= 2.27 ...found JSON ...found POSTGRESQL dependencies: DBD::Pg >= 1.43 ...found PSGI dependencies: CGI::Emulate::PSGI ...found CGI >= 3.38 ...found CGI::PSGI >= 0.12 ...found HTML::Mason::PSGIHandler >= 0.52 ...found Plack >= 0.9971 ...found Plack::Handler::Starlet ...found SMTP dependencies: Net::SMTP ...found USERLOGO dependencies: Convert::Color ...found All dependencies have been found. cat /opt/rt4/etc/RT_SiteConfig.pm # Any configuration directives you include here will override # RT's default configuration file, RT_Config.pm # # To include a directive here, just copy the equivalent statement # from RT_Config.pm and change the value. We've included a single # sample value below. # # This file is actually a perl module, so you can include valid # perl code, as well. # # The converse is also true, if this file isn't valid perl, you're # going to run into trouble. To check your SiteConfig file, use # this comamnd: # # perl -c /path/to/your/etc/RT_SiteConfig.pm # # You must restart your webserver after making changes to this file. Set( $rtname, 'example.com'); # You must install Plugins on your own, this is only an example # of the correct syntax to use when activating them. # There should only be one @Plugins declaration in your config file. #Set(@Plugins,(qw(RT::Extension::QuickDelete RT::Extension::CommandByMail))); 1; Set($rtname, "rt.vendormate.com"); Set($Organization, "vendormate.com"); # Set($CorrespondAddress, ""); # Set($CommentAddress, ""); # Set($WebDomain, "localhost"); # Set($WebPort, 80);# + ($< * 7274) % 32766 + ($< && 1024)); # Set($WebPath, ""); # Set($Timezone, "US/Eastern"); # Set C<@Plugins> to a list of external RT plugins that should be # C # Set(@Plugins, ()); Set($DatabaseType, "Pg"); Set($DatabaseHost, "stdb3.vmstage"); # Set($DatabaseRTHost, "localhost"); # Set($DatabasePort, ""); Set($DatabaseUser, "rt"); Set($DatabasePassword, q{*******}); Set($DatabaseName, q{rt}); # Set($DatabaseRequireSSL, undef); # Set($LogToSyslog, "info"); # Set($LogToScreen, "info"); # Set($LogToFile, undef); # Set($LogDir, q{var/log}); # Set($LogToFileNamed, "rt.log"); #log to rt.log # Set($LogStackTraces, ""); # Set(@LogToSyslogConf, ()); # C # C # # Set($EmailSubjectTagRegex, qr/\Q$rtname\E/i ); # Set($OwnerEmail, "root"); # Set($LoopsToRTOwner, 1); # Set($StoreLoops, undef); # Set($MaxAttachmentSize, 10_000_000); # Set($TruncateLongAttachments, undef); # Set($DropLongAttachments, undef); # Set($RTAddressRegexp, undef); # # Set($CanonicalizeEmailAddressMatch, '@subdomain\.example\.com$'); # # Set($CanonicalizeEmailAddressReplace, '@example.com'); # Set this to 1 and the create new user page will use the values that # Set($CanonicalizeOnCreate, 0); # Set($ValidateUserEmailAddresses, undef); # Set($ExtractSubjectTagMatch, qr/\[.+? #\d+\]/); # Set($ExtractSubjectTagNoMatch, ( ${RT::EmailSubjectTagRegex} # Set($MailCommand, "sendmailpipe"); # =item C<$SetOutgoingMailFrom> # C<$SetOutgoingMailFrom> tells RT to set the sender envelope to the # Set($SetOutgoingMailFrom, 0); # This option is irrelevant unless C<$SetOutgoingMailFrom> is set. # Set($OverrideOutgoingMailFrom, { # Set($DefaultMailPrecedence, "bulk"); # Set($DefaultErrorMailPrecedence, "bulk"); # Set($UseOriginatorHeader, 1); # via RT". Setting C<$UseFriendlyFromLine> to 0 disables it. # Set($UseFriendlyFromLine, 1); # Set($FriendlyFromLineFormat, "\"%s via RT\" <%s>"); # Set($UseFriendlyToLine, 0); # Set($FriendlyToLineFormat, "\"%s of ". RT->Config->Get('rtname') ." Ticket #%s\":;"); # behavior, Set C<$NotifyActor> to 1 # Set($NotifyActor, 0); # Set($RecordOutgoingEmail, 1); # Setting these options enables VERP support # # Set($VERPPrefix, "rt-"); # # Set($VERPDomain, $RT::Organization); # Set($ForwardFromUser, 0); # Set($DashboardAddress, ""); # Set($DashboardSubject, "%s Dashboard: %s"); # Set(@EmailDashboardRemove, ()); # C # Set($SendmailArguments, "-oi -t"); # Set($SendmailBounceArguments, '-f "<>"'); # Set($SendmailPath, "/usr/sbin/sendmail"); # Set($SMTPServer, undef); # Set($SMTPFrom, undef); # Set($SMTPDebug, 0); # Set(@MailParams, ()); # Set($WebDefaultStylesheet, "aileron"); # # Set($DefaultQueue, "General"); # # Set($RememberDefaultQueue, 1); # Set($EnableReminders, 1); # Set C<@CustomFieldValuesSources> to a list of class names which extend # Set(@CustomFieldValuesSources, ()); # Set C<$CanonicalizeRedirectURLs> to 1 to use $C when # Set($CanonicalizeRedirectURLs, 0); # Set(@JSFiles, qw/ # # Set($JSMinPath, "/path/to/jsmin"); # Set(@CSSFiles, qw//); # Set($UsernameFormat, "concise"); # Set($WebBaseURL, # Set($WebURL, RT->Config->Get('WebBaseURL') . RT->Config->Get('WebPath') . "/"); # Set($WebImagesURL, RT->Config->Get('WebPath') . "/NoAuth/images/"); # Set($LogoURL, RT->Config->Get('WebImagesURL') . "bpslogo.png"); # Set($LogoLinkURL, "http://bestpractical.com"); # Set($LogoAltText, "Best Practical Solutions, LLC corporate logo"); # Set($LogoImageHeight, 38); # Set($LogoImageWidth, 181); # Set($WebNoAuthRegex, qr{^ (?:/+NoAuth/ | /+REST/\d+\.\d+/NoAuth/) }x ); # Set($SelfServiceRegex, qr!^(?:/+SelfService/)!x ); # working in a multi-process (mod_perl or FastCGI) Environment. Setting # Set($WebFlushDbCacheEveryRequest, 1); # Set( # dates and time are not representative. Set C<$ChartsTimezonesInDB> to 1 # Set($ChartsTimezonesInDB, 0); # Set($DefaultSummaryRows, 10); # Set($HomePageRefreshInterval, 0); # Set($HomepageComponents, [qw(QuickCreate Quicksearch MyAdminQueues MySupportQueues MyReminders RefreshHomepage Dashboards SavedSearches)]); # search pages and wrong ticket counts. Set C<$UseSQLForACLChecks> to 1 # Set($UseSQLForACLChecks, undef); # Set C<$TicketsItemMapSize> to number of tickets you want RT to examine # number, RT will omit the "last" link in the menu. Set this to zero to # Set($TicketsItemMapSize, 1000); # Set($SearchResultsRefreshInterval, 0); # Set ($DefaultSearchResultFormat, qq{ # Set($DefaultSelfServiceSearchResultFormat, qq{ # Set(%FullTextSearch, # Set($OnlySearchActiveTicketsInSimpleSearch, 1); # Set($SearchResultsAutoRedirect, 0); # Set($ShowMoreAboutPrivilegedUsers, 0); # Set($MoreAboutRequestorTicketList, "Active"); # Set($MoreAboutRequestorExtraInfo, ""); # Set($MoreAboutRequestorGroupsLimit, 0); # Set($UseSideBySideLayout, 1); # Set($EditCustomFieldsSingleColumn, 0); # Set($ShowUnreadMessageNotifications, 0); # Set($AutocompleteOwners, 0); # Set($UserAutocompleteFields, { # Should unprivileged users be allowed to autocomplete users. Setting # Set($AllowUserAutocompleteForUnprivileged, 0); # Set($DisplayTicketAfterQuickCreate, 0); # Support implicit links in WikiText custom fields? Setting this to 1 # Set($WikiImplicitLinks, 0); # Set C<$PreviewScripMessages> to 1 if the scrips preview on the ticket # Set($PreviewScripMessages, 0); # Set($SimplifiedRecipients, 0); # Set this to 1 to display the Articles interface on the Ticket Create # Set($ArticleOnTicketCreate, 0); # Set this to 1 to hide the search and include boxes from the Article # Set($HideArticleSearchOnReplyCreate, 0); # Set($MessageBoxWidth, undef); # Set($MessageBoxHeight, 15); # Set($MessageBoxWrap, "SOFT"); # Set($MessageBoxRichText, 1); # Set($MessageBoxRichTextHeight, 200); # Set($MessageBoxIncludeSignature, 1); # included in Comments. Setting this to false overrides # Set($MessageBoxIncludeSignatureOnComment, 1); # Set($OldestTransactionsFirst, 1); # # Set($DeferTransactionLoading, 1); # Set($ShowBccHeader, 0); # Set($TrustHTMLAttachments, undef); # Set($AlwaysDownloadAttachments, undef); # Set($AttachmentUnits, undef); # Set($PreferRichText, undef); # Set($MaxInlineBody, 12000); # updates inline. Set this variable to 0 if you'd like to disable that # Set($ShowTransactionImages, 1); # Set($PlainTextPre, 0); # Set C<$PlainTextMono> to 1 to use monospaced font and preserve # Set($PlainTextMono, 0); # Set($SuppressInlineTextFiles, undef); # Set(@Active_MakeClicky, qw()); # Set($ParseNewMessageForTicketCcs, undef); # Set C<$UseTransactionBatch> to 1 to execute transactions in batches, # Set($UseTransactionBatch, 1); # Set($StrictLinkACL, 1); # Set($RedistributeAutoGeneratedMessages, "privileged"); # Set($ApprovalRejectionNotes, 1); # Set($DisallowExecuteCode, 0); # Set($Framebusting, 1); # Set($WebExternalAuth, undef); # Set($WebExternalAuthContinuous, 1); # Set($WebFallbackToInternalAuth, undef); # Set($WebExternalGecos, undef); # Set($WebExternalAuto, undef); # Set($AutoCreate, undef); # # Set($WebSessionClass, "Apache::Session::File"); # Set($AutoLogoff, 0); # Set($LogoutRefresh, 1); # Set($WebSecureCookies, 0); # passwords. Setting it to 0 disables this check. # Set($MinimumPasswordLength, 5); # Set(@LexiconLanguages, qw(*)); # Set(@EmailInputEncodings, qw(utf-8 iso-8859-1 us-ascii)); # Set($EmailOutputEncoding, "utf-8"); # C # C "ISO", Seconds => 0 });> # C # C "RFC2822", Seconds => 0, DayOfWeek => 0 });> # Set($DateTimeFormat, "DefaultFormat"); # Set this to 1 if your local date convention looks like "dd/mm/yy" # Set($DateDayBeforeMonth, 1); # Set C<$AmbiguousDayInPast> for the last date, or # Set($AmbiguousDayInPast, 0); # Set($AmbiguousDayInFuture, 0); # Set($DefaultTimeUnitsToHours, 0); # Set C to 'inline' to use inline encryption and # Set C to false if you don't want to reject # Set C to false if you don't want to reject letters # Set(%GnuPG, # Set(%GnuPGOptions, # Set(%Lifecycles, # Set($ShowRTPortal, 1); # Set(%AdminSearchResultFormat, # Set($DevelMode, "0"); # Set($RecordBaseClass, "DBIx::SearchBuilder::Record::Cachable"); # Set(@MasonParameters, (preamble => 'my $p = MasonX::Profiler->new($m, $r);')); # Set(@MasonParameters, ()); # Set($StatementLog, undef); # one transaction and run one scrip. Set this value to 1 if you want # Set($LinkTransactionsRun1Scrip, 0); -------------- next part -------------- An HTML attachment was scrubbed... URL: From elacour at easter-eggs.com Wed Aug 17 10:30:27 2011 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Wed, 17 Aug 2011 16:30:27 +0200 Subject: [rt-users] Install... Almost there!!! In-Reply-To: References: Message-ID: <20110817143027.GI2567@easter-eggs.com> On Wed, Aug 17, 2011 at 07:11:51AM -0700, John Allman wrote: > > weaken is only available with the XS version of Scalar::Util at > /root/hold/rt-4.0.1/sbin/../lib/RT/Interface/Web/Menu.pm line 57 > You're using RH Scalar::Util? Try installing the CPAN version. From falcone at bestpractical.com Wed Aug 17 10:34:43 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 17 Aug 2011 10:34:43 -0400 Subject: [rt-users] Install... Almost there!!! In-Reply-To: References: Message-ID: <20110817143443.GA968@jibsheet.com> On Wed, Aug 17, 2011 at 07:11:51AM -0700, John Allman wrote: > I did this `sed -n '/Set/s/^/# /p' RT_Config.pm >> RT_SiteConfig.pm` so that I could get all > the possible options in my SiteConfig. Then uncommented the ones I wanted to make sure were > correct. I've placed a copy of it below as well. (password is removed) Don't do this, only copy what you want to change. Otherwise you miss updates to defaults RT_Config.pm and are unable to tell what you've modified from stock. > weaken is only available with the XS version of Scalar::Util at > /root/hold/rt-4.0.1/sbin/../lib/RT/Interface/Web/Menu.pm line 57 You're using a vendor provided Scalar::Util module that doesn't have the function we need. Install it from cpan or from an up-to-date vendor package that doesn't have this bug. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From jblaine at kickflop.net Wed Aug 17 10:45:46 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Wed, 17 Aug 2011 10:45:46 -0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: <4E43E684.2000608@kickflop.net> References: <4E4183A0.1090009@kickflop.net> <20110809212802.GC867@jibsheet.com> <4E4281FB.1030209@kickflop.net> <20110810140818.GI867@jibsheet.com> <4E429BD6.6040601@kickflop.net> <20110810152035.GJ867@jibsheet.com> <4E42B25F.2070103@kickflop.net> <4E42B9E0.7040507@kickflop.net> <20110811132210.GL867@jibsheet.com> <4E43E684.2000608@kickflop.net> Message-ID: <4E4BD41A.8090205@kickflop.net> This seems to have been fixed by ditching the previous effort to bring "all but Tickets" from our production database to this development host. http://www.mailinglistarchive.com/html/rt-users at lists.bestpractical.com/2011-06/msg00406.html I will follow up to that thread with a warning to future thread-finders. I dumped the 10GB of data from production, loaded it into development, then shredded the 44,000 tickets :| I updated http://requesttracker.wikia.com/wiki/Shredder with a "Shred ALL TICKETS" section. From john.allman at vendormate.com Wed Aug 17 10:51:39 2011 From: john.allman at vendormate.com (John Allman) Date: Wed, 17 Aug 2011 07:51:39 -0700 Subject: [rt-users] Install... Almost there!!! In-Reply-To: <20110817143443.GA968@jibsheet.com> References: <20110817143443.GA968@jibsheet.com> Message-ID: Thank you for your responses... I'm not much of a perl person so the CPAN module thing is a little new to me. I've put in what I know from it below. As far as I can tell it is using the CPAN module... is there somewhere I need to look and see if something is conflicting? This is what looks right to me: # cpanm Scalar::Util Scalar::Util is up to date. (1.23) # Kevin Falcone: > You're using a vendor provided Scalar::Util module that doesn't have the function we need. Install it from cpan or from an up-to-date vendor package that doesn't have this bug. Emmanuel Lacour: > You're using RH Scalar::Util? Try installing the CPAN version. Kevin Falcone: > Don't do this, only copy what you want to change. Otherwise you miss updates to defaults RT_Config.pm and are unable to tell what you've modified from stock. Which is why I've commented out everything I'm not using. I'll be able to tell what I've changed from stock by what isn't commented out. Note the "# " in the sed command -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Emmanuel Lacour Sent: Wednesday, August 17, 2011 10:30 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Install... Almost there!!! On Wed, Aug 17, 2011 at 07:11:51AM -0700, John Allman wrote: > > weaken is only available with the XS version of Scalar::Util at > /root/hold/rt-4.0.1/sbin/../lib/RT/Interface/Web/Menu.pm line 57 > You're using RH Scalar::Util? Try installing the CPAN version. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kevin Falcone Sent: Wednesday, August 17, 2011 10:35 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Install... Almost there!!! On Wed, Aug 17, 2011 at 07:11:51AM -0700, John Allman wrote: > I did this `sed -n '/Set/s/^/# /p' RT_Config.pm >> RT_SiteConfig.pm` so that I could get all > the possible options in my SiteConfig. Then uncommented the ones I wanted to make sure were > correct. I've placed a copy of it below as well. (password is > removed) Don't do this, only copy what you want to change. Otherwise you miss updates to defaults RT_Config.pm and are unable to tell what you've modified from stock. > weaken is only available with the XS version of Scalar::Util at > /root/hold/rt-4.0.1/sbin/../lib/RT/Interface/Web/Menu.pm line 57 You're using a vendor provided Scalar::Util module that doesn't have the function we need. Install it from cpan or from an up-to-date vendor package that doesn't have this bug. -kevin From jblaine at kickflop.net Wed Aug 17 11:01:30 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Wed, 17 Aug 2011 11:01:30 -0400 Subject: [rt-users] Dump all except tickets+attachments? In-Reply-To: <4E035C96.1000305@kickflop.net> References: <4E035C96.1000305@kickflop.net> Message-ID: <4E4BD7CA.5050007@kickflop.net> Replying to my thread starter from a few months ago. On 6/23/2011 11:32 AM, Jeff Blaine wrote: > If anyone has any clever advice as to how to about this, > I'd love to hear it. > > RT 3.8.7 + security patches, PostgreSQL 8.1.23, RHEL5 > > We need to replicate our production RT instance's data > to a development instance (yes, backward), but we don't > want to carry the ~6GB of *ticket and attachment* > data (what else?) over to development. > > Essentially, we want the same environment in development > as production, but with empty queues. Warning: Do not try this. It seemed to work fine, then weird things started popping up. Instead, dump everything from production, restore everything on the dev server, then shred the tickets on the dev server. From falcone at bestpractical.com Wed Aug 17 11:01:07 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 17 Aug 2011 11:01:07 -0400 Subject: [rt-users] Install... Almost there!!! In-Reply-To: References: <20110817143443.GA968@jibsheet.com> Message-ID: <20110817150107.GB968@jibsheet.com> On Wed, Aug 17, 2011 at 07:51:39AM -0700, John Allman wrote: > Thank you for your responses... I'm not much of a perl person so the CPAN module thing is a little new to me. I've put in what I know from it below. As far as I can tell it is using the CPAN module... is there somewhere I need to look and see if something is conflicting? > > This is what looks right to me: > # cpanm Scalar::Util > Scalar::Util is up to date. (1.23) cpanm --force Scalar::Util > Kevin Falcone: > > Don't do this, only copy what you want to change. Otherwise you miss updates to defaults RT_Config.pm and are unable to tell what you've modified from stock. > > Which is why I've commented out everything I'm not using. I'll be able to tell what I've changed from stock by what isn't commented out. Note the "# " in the sed command But you've lost all of the documentation provided in RT_Config.pm -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Wed Aug 17 11:01:40 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 17 Aug 2011 11:01:40 -0400 Subject: [rt-users] RT 3.8.10 is setting a CF value on new ticket creation? In-Reply-To: <4E4BD41A.8090205@kickflop.net> References: <4E4281FB.1030209@kickflop.net> <20110810140818.GI867@jibsheet.com> <4E429BD6.6040601@kickflop.net> <20110810152035.GJ867@jibsheet.com> <4E42B25F.2070103@kickflop.net> <4E42B9E0.7040507@kickflop.net> <20110811132210.GL867@jibsheet.com> <4E43E684.2000608@kickflop.net> <4E4BD41A.8090205@kickflop.net> Message-ID: <20110817150140.GC968@jibsheet.com> On Wed, Aug 17, 2011 at 10:45:46AM -0400, Jeff Blaine wrote: > This seems to have been fixed by ditching the previous > effort to bring "all but Tickets" from our production > database to this development host. Oh, if I knew this was a non-stock database that's where I would have suggested you look. -kevin > http://www.mailinglistarchive.com/html/rt-users at lists.bestpractical.com/2011-06/msg00406.html > > I will follow up to that thread with a warning to future > thread-finders. > > I dumped the 10GB of data from production, loaded it > into development, then shredded the 44,000 tickets :| > > I updated http://requesttracker.wikia.com/wiki/Shredder > with a "Shred ALL TICKETS" section. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Wed Aug 17 11:04:33 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 17 Aug 2011 11:04:33 -0400 Subject: [rt-users] Auto-setting the owner of "child" tickets In-Reply-To: References: Message-ID: <20110817150433.GD968@jibsheet.com> On Tue, Aug 16, 2011 at 11:45:39AM -0400, Chris Hall wrote: > Hello all, > > Awhile back I set up a custom global scrip to auto-set the owner of a ticket > to the user like this: > > On Create, action user defined, Global template: Blank, Stage > TransactionCreate > > Custom action preparation code: > > return 1; > > Custom action cleanup code: > # get actor ID > my $Actor = $self->TransactionObj->Creator; > > # if actor is RT_SystemUser then get out of here > return 1 if $Actor == $RT::SystemUser->id; > > # get out unless ticket owner is nobody > return 1 unless $self->TicketObj->Owner == $RT::Nobody->id; > > # ok, try to change owner > $RT::Logger->info("Auto assign ticket #". $self->TicketObj->id ." to user > #".$Actor ); > my ($status, $msg) = $self->TicketObj->SetOwner( $Actor ); > unless( $status ) { > $RT::Logger->error( "Impossible to assign the ticket to $Actor: $msg" ); > return undef; > } > return 1; > > Honestly this is a holdover from another scrip I have that changes the owner > of a ticket to the user whenever the ticket is commented on. This is > working good except that it doesn't seem to work for child tickets. They > still inherit the parent's owner as their own. Anybody know where this is > going awry? Are you creating the Create link from the Links box on Ticket Display? I believe that sets an owner for you, so the owner won't be Nobody. You'll need to amend your check to say if the owner is the parent's owner OR nobody, then autoset the owner. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From holger.baust at freenet.ag Wed Aug 17 11:19:55 2011 From: holger.baust at freenet.ag (Holger Baust) Date: Wed, 17 Aug 2011 17:19:55 +0200 Subject: [rt-users] Linking Remedy and RT3 Message-ID: <4E4BDC1B.6030207@freenet.ag> Hi. Parts of our company use Remedy and our branch uses RT3 as issue-trackers. Now I have to check if a linking between Remedy and one or mor RT3-Queues ist possible. Perhaps via Mail like a mail-link between 2 Queues on different RT3 Installations. Has someone done this before or any hints? With kind regards, Holger Baust -- holger.baust at freenet.ag Tel.: +49 (0) 211 53087 519 Fax: +49 (0) 211 5381573 Mobil: +49 (0) 170 4930127 freenet Datenkommunikations GmbH Ein Unternehmen der freenet AG Willstaetterstra?e 13 D-40549 Duesseldorf www.freenet.de www.mobilcom.de www.freenet.ag Geschaeftsfuehrung: Stephan Esch, Nicolas Tetau Sitz: Hamburg, Amtsgericht Hamburg HRB 88147 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 262 bytes Desc: OpenPGP digital signature URL: From trs at bestpractical.com Wed Aug 17 11:34:45 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Wed, 17 Aug 2011 11:34:45 -0400 Subject: [rt-users] Install... Almost there!!! In-Reply-To: References: <20110817143443.GA968@jibsheet.com> Message-ID: <4E4BDF95.80004@bestpractical.com> On 08/17/2011 10:51 AM, John Allman wrote: > Which is why I've commented out everything I'm not using. I'll be > able to tell what I've changed from stock by what isn't commented > out. Note the "# " in the sed command I also recommend not doing this. The commented out stock values in your siteconfig will get out of sync with RT_Config.pm when we update defaults, add new options, or remove old ones. You're setting yourself up for "stock" values which don't match reality, all for the small convenience of not having to look at two files. Thomas From john.allman at vendormate.com Wed Aug 17 11:38:44 2011 From: john.allman at vendormate.com (John Allman) Date: Wed, 17 Aug 2011 08:38:44 -0700 Subject: [rt-users] Install... Almost there!!! In-Reply-To: <20110817150107.GB968@jibsheet.com> References: <20110817143443.GA968@jibsheet.com> <20110817150107.GB968@jibsheet.com> Message-ID: That did it! It's installed and running great now, thanks! > But you've lost all of the documentation provided in RT_Config.pm Actually the comments are still there. The command doesn't make any changes to RT_Config.pm. what I did strips the comments out and puts the rest into RT_SiteConfig.pm. This way I get all the upgraded comments which I can go in and read but then when I go to make changes I don't have to sort through a huge file. It makes it much easier if I'm testing something new. I can also look and see if there are any conflicts or problems quickly without having to scroll through a huge file with a lot of comments. So I'm keeping the comments AND getting a easy to configure file for the changes I want to make. Plus I'll receive all the updates to the comments I need. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kevin Falcone Sent: Wednesday, August 17, 2011 11:01 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Install... Almost there!!! On Wed, Aug 17, 2011 at 07:51:39AM -0700, John Allman wrote: > Thank you for your responses... I'm not much of a perl person so the CPAN module thing is a little new to me. I've put in what I know from it below. As far as I can tell it is using the CPAN module... is there somewhere I need to look and see if something is conflicting? > > This is what looks right to me: > # cpanm Scalar::Util > Scalar::Util is up to date. (1.23) cpanm --force Scalar::Util > Kevin Falcone: > > Don't do this, only copy what you want to change. Otherwise you miss updates to defaults RT_Config.pm and are unable to tell what you've modified from stock. > > Which is why I've commented out everything I'm not using. I'll be able to tell what I've changed from stock by what isn't commented out. Note the "# " in the sed command But you've lost all of the documentation provided in RT_Config.pm -kevin From john.allman at vendormate.com Wed Aug 17 11:41:59 2011 From: john.allman at vendormate.com (John Allman) Date: Wed, 17 Aug 2011 08:41:59 -0700 Subject: [rt-users] Install... Almost there!!! In-Reply-To: <4E4BDF95.80004@bestpractical.com> References: <20110817143443.GA968@jibsheet.com> <4E4BDF95.80004@bestpractical.com> Message-ID: >I also recommend not doing this. The commented out stock values in your siteconfig will get out of sync with RT_Config.pm when we update defaults, add new options, or remove old ones. You're setting yourself up for "stock" values which don't match reality, all for the small convenience of not having to look at two files. This will be the case whether I do it or not. If I uncomment a value and change it then you change the value descriptor it doesn't matter whether I've put in all my possible values. When we do an upgrade which should only be once a year or I'm going to have to read the release no matter what to see if something we used has changed. The only reason an issue would arise is if the release notes were written poorly which could be the case but a simple 'diff' command will allow me to see any changes to this file. I don't take new releases lightly, especially to something as widely used as a ticketing system. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Thomas Sibley Sent: Wednesday, August 17, 2011 11:35 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Install... Almost there!!! On 08/17/2011 10:51 AM, John Allman wrote: > Which is why I've commented out everything I'm not using. I'll be able > to tell what I've changed from stock by what isn't commented out. Note > the "# " in the sed command I also recommend not doing this. The commented out stock values in your siteconfig will get out of sync with RT_Config.pm when we update defaults, add new options, or remove old ones. You're setting yourself up for "stock" values which don't match reality, all for the small convenience of not having to look at two files. Thomas -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 From kfcrocker at lbl.gov Wed Aug 17 12:01:10 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Wed, 17 Aug 2011 09:01:10 -0700 Subject: [rt-users] help with scrip (search correspond body) In-Reply-To: <9A97583E4BB045499CD4539C1FB04845085838AA@CSLAMMAIL002.hautelook.local> References: <9A97583E4BB045499CD4539C1FB048450856FDB8@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB0484508575550@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB04845085838AA@CSLAMMAIL002.hautelook.local> Message-ID: Robert, Have you tried creating two different resolve notification scrips? 1 for the requestor (that uses a template with no content) and 1 for others that uses a template with all the content? I'm not sure if that is what you wanted, but it's a thought. Kenn LBNL On Wed, Aug 17, 2011 at 1:34 AM, Robert Vicchiullo wrote: > i am using the CommandByEmail. > the problem is when the helpdesk replies to emails it sends out the > commands to the requester. > i am trying to write some custom things to block those corresponds from > going to the requester. so if they someone closes a ticket via email the > requester will get the email with the Status: resolved in it as well as the > default templated email saying it was closed. > > and i know we could send the requests to the comment email, but we are > coming from another ticketing system where there was only 1 email and i > would rather not have to have everyone always remember to do that. writing > this seemed like it would be pretty easy. just need to work out the kinks. > > > ________________________________________ > From: ruslan.zakirov at gmail.com [ruslan.zakirov at gmail.com] on behalf of > Ruslan Zakirov [ruz at bestpractical.com] > Sent: Tuesday, August 16, 2011 3:49 PM > To: Robert Vicchiullo > Cc: RT-Users at lists.bestpractical.com > Subject: Re: [rt-users] help with scrip (search correspond body) > > Hi, > > What exactly are you trying to do? Why do you need custom condition > when RT has "On Correspond" out of the box? > > On Wed, Aug 17, 2011 at 2:44 AM, Robert Vicchiullo > wrote: > > Ok that?s worked and I have the following > > my $Content = $self->TransactionObj->Content; > > if( $Content =~ m/Status: resolved/){ > > return 0; > > } > > return 1; > > > > problem is when the Content does match and it does return 0; > > it sends out an email and says " This transaction appears to have no > content" > > > > -----Original Message----- > > From: ruslan.zakirov at gmail.com [mailto:ruslan.zakirov at gmail.com] On > Behalf Of Ruslan Zakirov > > Sent: Sunday, August 14, 2011 1:59 PM > > To: Robert Vicchiullo > > Cc: RT-Users at lists.bestpractical.com > > Subject: Re: [rt-users] help with scrip (search correspond body) > > > > On Sat, Aug 13, 2011 at 12:57 AM, Robert Vicchiullo > wrote: > >> Need a little help and would appreciate any advice. > >> > >> I am trying to write a scrip for > >> > >> ?On Correspond Notify Requestors and Ccs? > >> > >> I have Condition set to User defined and stage set to transactionbatch. > >> > >> > >> > >> In Custom condition I have: > >> > >> > >> > >> my $Content = $self->TransactionObj->Attachments->First->Content; > > > > Try the following: > > > > $self->TransactionObj->Content; > > > > It will find text part in the message and return it content. > > > > [snip] > > > > -- > > Best regards, Ruslan. > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA September 26 & 27, 2011 > > * San Francisco, CA, USA October 18 & 19, 2011 > > * Washington DC, USA October 31 & November 1, 2011 > > * Melbourne VIC, Australia November 28 & 29, 2011 > > * Barcelona, Spain November 28 & 29, 2011 > > > > -- > Best regards, Ruslan. > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From gilbert at dido.ca Wed Aug 17 12:44:30 2011 From: gilbert at dido.ca (Gilbert Rebeiro) Date: Wed, 17 Aug 2011 12:44:30 -0400 Subject: [rt-users] Looking for an example of how to send a different autoreply text based on the email address receiving the ticket In-Reply-To: <20110817133557.GG2567@easter-eggs.com> References: <4E4AB012.5050008@dido.ca> <20110817133557.GG2567@easter-eggs.com> Message-ID: <4E4BEFEE.4090801@dido.ca> Hi, Well finally the client has agreed to use a second queue and simple normal auto-reply template. Thanks very much for your help. I think multi-language support in templates would be useful these days. Gilbert. On 17/08/2011 9:35 AM, Emmanuel Lacour wrote: > On Tue, Aug 16, 2011 at 01:59:46PM -0400, Gilbert Rebeiro wrote: >> Hi, >> >> We have 2 email addresses (1 for english speaking clients and 1 for >> french speaking clients) that receive ticket requests. >> >> I was wondering if anyone can help with an example of a scrip that >> would send a different autoreply (english reply if sent to >> support at domain.com) (french reply with sent to >> supporttechnique at domain.com) when a new ticket is created in the >> general queue depending on the email address that the ticket was >> sent to. >> >> So if I understand how it works, the template would contain some >> perl code that examines the email address to and auto-replies using >> one text else it replies with another text. >> > My idea (untested, needs error checking): > - create two standard templates: autoreply-fr, autoreply-en > - use a Custom action for the autoreply scrip with the following prepare code: > > > > my $lang; > > foreach my $header(qw(To Cc)) { > last (if $lang ); > foreach my $recipient (Email::Address->parse($message->head->get( $header ) ) ) { > if ( $recipient =~ /^support\@domain\.com$/ ) { > $lang = 'en'; > last; > } elsif ( $recipient =~ /^supporttechnique\@domain\.com$/ ) { > $lang = 'fr'; > last; > } > } > } > > # Default to english > $lang = 'en' unless ( $lang ); > > my $Template = RT::Template->new( $RT::SystemUser ); > $Template->Load("autoreply-".$lang); > > require RT::Action::Autoreply; > bless($self, 'RT::Action::Autoreply'); > $self->{Argument} = 'Requestor'; > $self->{TemplateObj} = $Template; > $self->Prepare; > return 1; > > > > > > You can of course also use the header parsing code directly in the template, but I like the idea to have template per language. > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26& 27, 2011 > * San Francisco, CA, USA October 18& 19, 2011 > * Washington DC, USA October 31& November 1, 2011 > * Melbourne VIC, Australia November 28& 29, 2011 > * Barcelona, Spain November 28& 29, 2011 From kfcrocker at lbl.gov Wed Aug 17 12:52:38 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Wed, 17 Aug 2011 09:52:38 -0700 Subject: [rt-users] Linking Remedy and RT3 In-Reply-To: <4E4BDC1B.6030207@freenet.ag> References: <4E4BDC1B.6030207@freenet.ag> Message-ID: Horst, We do something like that. We have a production job scheduler that runs day and night. When a job abends or ends in error, we have it send an email to a specific Queue, but different Queues for different sets of job. Each job has an email address where it can send emails. That way, a GL job that abends goes to the GL Queue and an AP job that abends goes to the AP Queue. Then, we set up a user in RT to be the "From" Email address of the job scheduler and give it rights to access the system. We set up those Queues to allow all privileged to "CreateTickets", all other privileges are per group/role. Viola', we have have an email ticket for every job that abends and RT sends notification tickets to the people responsible for tickets in those Queues. You might be able to do the same kind of thing with Remedy. Hope this helps. Kenn LBNL On Wed, Aug 17, 2011 at 8:19 AM, Holger Baust wrote: > Hi. > > Parts of our company use Remedy and our branch uses RT3 as issue-trackers. > Now I have to check if a linking between Remedy and one or mor > RT3-Queues ist possible. > Perhaps via Mail like a mail-link between 2 Queues on different RT3 > Installations. > > Has someone done this before or any hints? > > > With kind regards, > Holger Baust > > -- > holger.baust at freenet.ag > Tel.: +49 (0) 211 53087 519 > Fax: +49 (0) 211 5381573 > Mobil: +49 (0) 170 4930127 > > freenet Datenkommunikations GmbH > Ein Unternehmen der freenet AG > Willstaetterstra?e 13 > D-40549 Duesseldorf > > www.freenet.de > www.mobilcom.de > www.freenet.ag > > Geschaeftsfuehrung: Stephan Esch, Nicolas Tetau > Sitz: Hamburg, Amtsgericht Hamburg HRB 88147 > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Wed Aug 17 13:06:29 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 17 Aug 2011 13:06:29 -0400 Subject: [rt-users] Looking for an example of how to send a different autoreply text based on the email address receiving the ticket In-Reply-To: <4E4BEFEE.4090801@dido.ca> References: <4E4AB012.5050008@dido.ca> <20110817133557.GG2567@easter-eggs.com> <4E4BEFEE.4090801@dido.ca> Message-ID: <20110817170629.GA628@jibsheet.com> On Wed, Aug 17, 2011 at 12:44:30PM -0400, Gilbert Rebeiro wrote: > I think multi-language support in templates would be useful these days. How do you handle a template sending mail to 4 people at the same time (all CCs or all Requestors) all of who speak a different language? There's some more fundamental changes that need to happen to mail processing to make it easy. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From trs at bestpractical.com Wed Aug 17 13:00:24 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Wed, 17 Aug 2011 13:00:24 -0400 Subject: [rt-users] [Rt-announce] RT 4.0.2 Released Message-ID: <4E4BF3A8.1030508@bestpractical.com> I'm happy to announce that RT 4.0.2 is now available. http://download.bestpractical.com/pub/rt/release/rt-4.0.2.tar.gz http://download.bestpractical.com/pub/rt/release/rt-4.0.2.tar.gz.sig SHA1 sums 224892197ea64598ab9d5ee7dab90fa5723ddc05 rt-4.0.2.tar.gz e64614c2092c9ec0968b307417c937ee0d01624c rt-4.0.2.tar.gz.sig Continuing with our goal of faster release cycles and smaller changes between releases in a stable series, this release primarily contains fixes for a number of minor bugs. It also includes documentation updates and removal of an inefficient javascript minification option. Notable changes include: * Ability to reference global CFs by Name in RT::Action::CreateTickets * Installation of the docs/ directory into /opt/rt4/docs * Removal of the incomplete --binary flag option for the full-text search indexer * Fixes for a regression that caused group dashboards to vanish after creation and not appear in the list of dashboards * Rewritten forward functionality to generate mail that better represents the original messages received by RT * Removal of the pure Perl Javascript::Minifier module which slowed down the first request to new webserver children. jsmin or another external minifier is now required to minify RT's javascript. Refer to the section about $JSMinPath in `perldoc /opt/rt4/etc/RT_Config.pm` for how to configure jsmin. A complete changelog is available from git by running `git log rt-4.0.1..rt-4.0.2` on the stable (4.0-trunk) branch. Thomas _______________________________________________ RT-Announce mailing list RT-Announce at lists.bestpractical.com http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-announce From gilbert at dido.ca Wed Aug 17 13:38:48 2011 From: gilbert at dido.ca (Gilbert Rebeiro) Date: Wed, 17 Aug 2011 13:38:48 -0400 Subject: [rt-users] Looking for an example of how to send a different autoreply text based on the email address receiving the ticket In-Reply-To: <20110817170629.GA628@jibsheet.com> References: <4E4AB012.5050008@dido.ca> <20110817133557.GG2567@easter-eggs.com> <4E4BEFEE.4090801@dido.ca> <20110817170629.GA628@jibsheet.com> Message-ID: <4E4BFCA8.3030407@dido.ca> Well it is more that if a client is flagged as french the auto-responder would be one in french. If we were communicating with someone it would be a human making the determination as to which language should be used, if there were 4 people etc. I would see enabling languages (fr, es, etc) then having default templates for enabled languages. The language flag on the user would determine the template used to auto-respond. Just my thoughts. On 17/08/2011 1:06 PM, Kevin Falcone wrote: > On Wed, Aug 17, 2011 at 12:44:30PM -0400, Gilbert Rebeiro wrote: >> I think multi-language support in templates would be useful these days. > How do you handle a template sending mail to 4 people at the same time > (all CCs or all Requestors) all of who speak a different language? > > There's some more fundamental changes that need to happen to mail > processing to make it easy. > > -kevin > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA --- September 26& 27, 2011 > * San Francisco, CA, USA --- October 18& 19, 2011 > * Washington DC, USA --- October 31& November 1, 2011 > * Melbourne VIC, Australia --- November 28& 29, 2011 > * Barcelona, Spain --- November 28& 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From gilbert at dido.ca Wed Aug 17 14:08:09 2011 From: gilbert at dido.ca (Gilbert Rebeiro) Date: Wed, 17 Aug 2011 14:08:09 -0400 Subject: [rt-users] Looking for an example of how to send a different autoreply text based on the email address receiving the ticket In-Reply-To: <4E4BFCA8.3030407@dido.ca> References: <4E4AB012.5050008@dido.ca> <20110817133557.GG2567@easter-eggs.com> <4E4BEFEE.4090801@dido.ca> <20110817170629.GA628@jibsheet.com> <4E4BFCA8.3030407@dido.ca> Message-ID: <4E4C0389.8000407@dido.ca> ok so I created a new queue called fr I will do a simple autoreply that is bound to this queue. I used the condition my $Ticket = $self->TicketObj; my $Transaction = $self->TransactionObj; if ( ($Transaction -> Type eq 'Create') && !($Ticket->QueueObj->Name eq 'fr' ) ) { return (1); } else {return (undef); } But it doesn't seem to be limited to only this queue called fr What am I doing wrong? Also I would like to have the ticket moved to the general queue after the auto-reply is there a simple way to do this? Thanks, Gilbert. On 17/08/2011 1:38 PM, Gilbert Rebeiro wrote: > Well it is more that if a client is flagged as french the > auto-responder would be one in french. > If we were communicating with someone it would be a human making the > determination as to which language should be used, if there were 4 > people etc. > > I would see enabling languages (fr, es, etc) then having default > templates for enabled languages. > The language flag on the user would determine the template used to > auto-respond. > > Just my thoughts. > > > On 17/08/2011 1:06 PM, Kevin Falcone wrote: >> On Wed, Aug 17, 2011 at 12:44:30PM -0400, Gilbert Rebeiro wrote: >>> I think multi-language support in templates would be useful these days. >> How do you handle a template sending mail to 4 people at the same time >> (all CCs or all Requestors) all of who speak a different language? >> >> There's some more fundamental changes that need to happen to mail >> processing to make it easy. >> >> -kevin >> >> >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA --- September 26& 27, 2011 >> * San Francisco, CA, USA --- October 18& 19, 2011 >> * Washington DC, USA --- October 31& November 1, 2011 >> * Melbourne VIC, Australia --- November 28& 29, 2011 >> * Barcelona, Spain --- November 28& 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From rfelty2 at hallmark.com Wed Aug 17 14:24:09 2011 From: rfelty2 at hallmark.com (Rezty Felty) Date: Wed, 17 Aug 2011 13:24:09 -0500 Subject: [rt-users] Where is my error? Message-ID: I have a production RT 3.8.0 instance running on a local Solaris server. I have been tasked with migrating it to a remote vmware RHEL Linux instance and upgrading to RT 3.8.8 at the same time. So I installed RT3.8.8 on the new server, and then did a MySQL dump of the db from the existing server, and moved it over and imported it to the new server, for my test instance for the migration. At first, RTFM did not work, (it would show RTFM, and article titles, but if you clicked on one, no article body), there were permission errors, I had a few problems. I engaged RT support for 4 hours of paid support, and we worked through all of those issues, and i documented all the steps we took. Then RT on the new server was working right and we scheduled a Saturday midnight cutover , the plan was to take another dump after shutting down the existing prod RT instance, copy it over, do the DB transforms for the upgrade, and all should be well. I did that, and RTFM would not show article bodies again, screens timed out opening new tickets, the server could not find cgi-bin, even though it was exactly in the location the error logs said it was looking. Here are the commands I ran, see if you can spot a step I missed, because I have to reschedule this and try again: 752 mv /data01/home/rfelty2/rt3_backup-20110813.sql.gz /data02/rt3/ 753 cd /data02/rt3/ 754 gunzip rt3_backup-20110813.sql.gz 755 mysql -h localhost -u root -p*PW-Redacted* rt3 < rt3_backup-20110813.sql 757 vi /etc/my.cnf 758 service mysqld restart 759 mysql -h localhost -u root -p*PW-Redacted* rt3 < rt3_backup-20110813.sql 760 cd /data02/rt3 761 mysql -h localhost -u root -p*PW-Redacted* rt3 < rt3_backup-20110813.sql 762 /data02/rt3/sbin/rt-setup-database --dba root --prompt-for-dba-password --action upgrade 763 /data02/rt3/sbin/rt-setup-database --dba root -p*PW-Redacted* --action upgrade 764 /data02/rt3/sbin/rt-setup-database --action schema --datadir etc --dba admin --prompt-for-dba-password 765 /data02/rt3/sbin/rt-setup-database --action schema --datadir etc --dba root --prompt-for-dba-password 766 /data02/rt3/sbin/rt-setup-database --action acl --datadir etc/upgrade/2.1.0 --dba root --prompt-for-dba-password 767 /data02/rt3/sbin/rt-setup-database --action insert --datadir etc/upgrade/2.1.0 --dba root --prompt-for-dba-password 768 /data02rt3/sbin/rt-setup-database --action schema --datadir etc/upgrade/2.1.30 --dba root --prompt-for-dba-password 769 /data02/rt3/sbin/rt-setup-database --action schema --datadir etc/upgrade/2.1.30 --dba root --prompt-for-dba-password 770 /data02/rt3/sbin/rt-setup-database --action acl --datadir etc/upgrade/2.1.30 --dba root --prompt-for-dba-password 771 /data02/rt3/sbin/rt-setup-database --action insert --datadir etc/upgrade/2.1.30 --dba root --prompt-for-dba-password 772 /data02/rt3/sbin/rt-setup-database --action schema --datadir etc/upgrade/2.2.0RC2 --dba root --prompt-for-dba-password 773 perl etc/upgrade/upgrade-mysql-schema.pl rt3 root *PW-Redacted* sql.queries mysql -u root -p rt3 < sql.queries 774 perl etc/upgrade/upgrade-mysql-schema.pl 775 perl ./etc/upgrade/upgrade-mysql-schema.pl 777 cd /data02/rt3/local/plugins/RT-FM/etc/upgrade/ 778 perl ./upgrade-mysql-schema.pl 779 perl ./upgrade-mysql-schema.pl rt3 root *PW-Redacted* 780 perl ./upgrade-mysql-schema.pl rt3 root *PW-Redacted* > sql.queries 782 service httpd restart 783 vi /data02/rt3/etc/RT_SiteConfig.pm 784 service httpd restart 785 perl -c /data02/rt3/etc/RT_SiteConfig.pm 798 cd /data02/RTFM-2.4.3/ 799 perl Makefile.PL 800 make install 804 /data02/rt3/sbin/rt-setup-database --action schema --datadir etc/upgrade/2.1.0 806 /data02/rt3/sbin/rt-setup-database --action --dba root schema --datadir etc/upgrade/2.1.0 807 /data02/rt3/sbin/rt-setup-database --action schema --dba root --datadir etc/upgrade/2.1.0 808 /data02/rt3/sbin/rt-setup-database --action acl --dba root --datadir etc/upgrade/2.1.0 809 /data02/rt3/sbin/rt-setup-database --action insert --dba root --datadir etc/upgrade/2.1.0 812 /data02/rt3/sbin/rt-setup-database --action schema --dba root --dba-password *PW-Redacted* --datadir etc/upgrade/2.1.30 813 /data02/rt3/sbin/rt-setup-database --action acl --dba root --dba-password *PW-Redacted* --datadir etc/upgrade/2.1.30 814 /data02/rt3/sbin/rt-setup-database --action insert --dba root --dba-password *PW-Redacted* --datadir etc/upgrade/2.1.30 816 /data02/rt3/sbin/rt-setup-database --action schema --dba root --dba-password *PW-Redacted* --datadir etc/upgrade/2.2.0RC2 817 /data02/rt3/sbin/rt-setup-database --action acl --dba root --dba-password *PW-Redacted* --datadir etc/upgrade/2.2.0RC2 818 /data02/rt3/sbin/rt-setup-database --action insert --dba root --dba-password *PW-Redacted* --datadir etc/upgrade/2.2.0RC2 820 perl etc/upgrade/upgrade-mysql-schema.pl rt3 root *PW-Redacted* > sql.queries 822 mysql -u root -p*PW-Redacted* rt3 < sql.queries 825 rm -rf /opt/rt3/var/mason_data/* 826 service httpd restart 840 chmod 777 ticketlist 875 /data02/rt3/sbin/rt-setup-database --dba root --dba-password *PW-Redacted* --action upgrade 878 /data02/rt3/sbin/rt-setup-database --dba root --dba-password *PW-Redacted* --action upgrade 886 /data02/rt3/sbin/rt-setup-database --dba root --dba-password *PW-Redacted* --action upgrade 892 rm -fr /opt/rt3/var/mason_data/obj 893 service httpd restart 898 tar -cvf www.tar www 899 mv www.tar /data02/rt3/share/html/ 901 tar -xvf www.tar 911 vi RT_SiteConfig.pm 912 tail -500 /data02/rt3/var/log 915 tail -500 rt.log 919 mv /data02/rt3/share/html/www.tar . 920 tar -xvf www.tar 921 tail -500 ../logs/rt.log 922 tail -500 /data02/rt3/var/log/rt.log Cgi-bin errors from error log: [root at s601445dc4vl150:~] cat /usr/local/httpd/logs/error_log|grep -i cgi-bin [Sat Aug 13 10:17:49 2011] [warning]: [Mason] Cannot resolve file to component: /data02/var/www/cgi-bin/sla_report (is file outside component root?) at /usr/lib/perl5/site_perl/5.8.8/HTML/Mason/ApacheHandler.pm line 852, line 1662. (/usr/lib/perl5/site_perl/5.8.8/HTML/Mason/ApacheHandler.pm:852) [root at s601445dc4vl150:~] ls /data02/var/www/cgi-bin/sl* -rwxr-xr-x 1 root root 3268 Oct 17 2008 /data02/var/www/cgi-bin/sla_report.tmpl -rwxr-xr-x 1 root root 5461 Oct 21 2008 /data02/var/www/cgi-bin/sla_report.new -rwxrwxrwx 1 root root 5460 Oct 21 2008 /data02/var/www/cgi-bin/sla_report [root at s601445dc4vl150:~] vi /usr/lib/perl5/site_perl/5.8.8/HTML/Mason/ApacheHandler.pm 852 warn "[Mason] Cannot resolve file to component: " . Help! Rezty Felty Hallmark Digital - Infrastructure 816.559.1196 MSN rustyfelty at hotmail.com YIM HiRez_L AIM HiRezL ICQ 1932818 Skype Rezty.Felty Googletalk Rezty at KC-Felty.Net -------------- next part -------------- An HTML attachment was scrubbed... URL: From wpereira at pop-sp.rnp.br Wed Aug 17 14:43:47 2011 From: wpereira at pop-sp.rnp.br (Wagner Pereira) Date: Wed, 17 Aug 2011 15:43:47 -0300 Subject: [rt-users] RT logs in wrong timezone In-Reply-To: References: <4E49373D.9060500@pop-sp.rnp.br> <4E496A8B.3000700@pop-sp.rnp.br> <4E4AC09A.9050203@pop-sp.rnp.br> Message-ID: <4E4C0BE3.7000607@pop-sp.rnp.br> Ok, Ruslan. Now I edited my RT_SiteConfig.pm to that: -------------------------------- # LOGGING: Set($LogToSyslog, 'debug'); Set(@LogToSyslogConf, ident => 'RTTEST', facility => 'local0', socket => [{type => 'udp', host => 'localhost', port => 514 }], ); Set($LogToSTDERR, 'warning'); # former LogToScreen -------------------------------- And in the Syslog-ng.conf I did: -------------------------------- # Send the messages to an other host # destination remote { udp("10.1.1.10" port(514)); }; -------------------------------- Until now, my main Syslog server is logging nothing. How to debug that? Regards, -- ### At PoP-SP/RNP, every day is an IPv6 day ### Wagner Pereira PoP-SP/RNP - Ponto de Presen?a da RNP em S?o Paulo CCE/USP - Centro de Computa??o Eletr?nica da Universidade de S?o Paulo http://www.pop-sp.rnp.br Fixo. +55 11 3091-8901 M?vel. +55 11 9923-9554 fone at RNP: 10158902 Em 16/08/2011 18:41, Ruslan Zakirov escreveu: > On Tue, Aug 16, 2011 at 11:10 PM, Wagner Pereira wrote: >> Ruslan, >> >> I found the configuration... >> >> destination remote_server { udp("10.0.0.2" port(514)); }; > No idea where you found that. I was referring to RT_Config.pm. > > http://requesttracker.wikia.com/wiki/LogsConfig#Logging_into_syslog > >> ...and restarted the daemon successfully. >> >> But what exactly "remote_server" means? From ruz at bestpractical.com Wed Aug 17 15:11:10 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Wed, 17 Aug 2011 23:11:10 +0400 Subject: [rt-users] RT logs in wrong timezone In-Reply-To: <4E4C0BE3.7000607@pop-sp.rnp.br> References: <4E49373D.9060500@pop-sp.rnp.br> <4E496A8B.3000700@pop-sp.rnp.br> <4E4AC09A.9050203@pop-sp.rnp.br> <4E4C0BE3.7000607@pop-sp.rnp.br> Message-ID: On Wed, Aug 17, 2011 at 10:43 PM, Wagner Pereira wrote: > Ok, Ruslan. > > Now I edited my RT_SiteConfig.pm to that: > > -------------------------------- > # LOGGING: > > Set($LogToSyslog, 'debug'); > Set(@LogToSyslogConf, > ? ? ? ?ident => 'RTTEST', > ? ? ? ?facility => 'local0', > ? ? ? ?socket => [{type => 'udp', host => 'localhost', port => 514 }], > ); You said that you want to log directly to remote syslog host from RT. You didn't mention that you have local syslog daemon that redirects messages to remote host. You have two options: 1) Drop LogToSyslogConf in RT_SiteConfig.pm that will give RT and modules it uses to find most appropriate way to connect to local syslog daemon. Configure local syslog daemon to forward messages and/or store them locally or do whatever you like with them, but using local syslog's configs. 2) Set LogToSyslogConf in RT properly to send messages to remote syslog daemon directly. Reminder: this requires quite new version of Sys::Syslog module from the CPAN. I would recommend you to go with option 1). First of all test that local syslog daemon actually connects to remote server and redirects messages. > Set($LogToSTDERR, 'warning'); # former LogToScreen > -------------------------------- > > And in the Syslog-ng.conf I did: > > -------------------------------- > # Send the messages to an other host > # > destination remote { udp("10.1.1.10" port(514)); }; > -------------------------------- > > Until now, my main Syslog server is logging nothing. How to debug that? > > Regards, -- Best regards, Ruslan. From ruz at bestpractical.com Wed Aug 17 15:23:36 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Wed, 17 Aug 2011 23:23:36 +0400 Subject: [rt-users] Looking for an example of how to send a different autoreply text based on the email address receiving the ticket In-Reply-To: <4E4C0389.8000407@dido.ca> References: <4E4AB012.5050008@dido.ca> <20110817133557.GG2567@easter-eggs.com> <4E4BEFEE.4090801@dido.ca> <20110817170629.GA628@jibsheet.com> <4E4BFCA8.3030407@dido.ca> <4E4C0389.8000407@dido.ca> Message-ID: On Wed, Aug 17, 2011 at 10:08 PM, Gilbert Rebeiro wrote: > ok so I created? a new queue called fr > > I will do a simple autoreply that is bound to this queue. > I used the condition > > my $Ticket = $self->TicketObj; > my $Transaction = $self->TransactionObj; > > if ( ($Transaction -> Type eq 'Create') > && !($Ticket->QueueObj->Name eq 'fr' ) ) > { return (1); } > else > {return (undef); } > > But it doesn't seem to be limited to only this queue called fr > > What am I doing wrong? Do all the staff in your team speak all languages you provide support in? Usually it's not the case. Even if it's now, later it may be different. It's better to use different queues for different languages and give staff rights depending on language they know. In this case you don't need custom conditions. You just use different mail addresses for different languages (you do it already) and map addresses to different queues. Override default templates in queues: http://requesttracker.wikia.com/wiki/Template#What_if_I_want_to_override_a_global_template_for_one_of_my_queues.3F > Also I would like to have the ticket moved to the general queue after the > auto-reply is there a simple way to do this? > > Thanks, > Gilbert. > > > On 17/08/2011 1:38 PM, Gilbert Rebeiro wrote: > > Well it is more that if a client is flagged as french the auto-responder > would be one in french. > If we were communicating with someone it would be a human making the > determination as to which language should be used, if there were 4 people > etc. > > I would see enabling languages (fr, es, etc) then having default templates > for enabled languages. > The language flag on the user would determine the template used to > auto-respond. > > Just my thoughts. > > > On 17/08/2011 1:06 PM, Kevin Falcone wrote: > > On Wed, Aug 17, 2011 at 12:44:30PM -0400, Gilbert Rebeiro wrote: > > I think multi-language support in templates would be useful these days. > > How do you handle a template sending mail to 4 people at the same time > (all CCs or all Requestors) all of who speak a different language? > > There's some more fundamental changes that need to happen to mail > processing to make it easy. > > -kevin > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ? September 26 & 27, 2011 > * ?San Francisco, CA, USA ? October 18 & 19, 2011 > * ?Washington DC, USA ? October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ? November 28 & 29, 2011 > * ?Barcelona, Spain ? November 28 & 29, 2011 > -- Best regards, Ruslan. From ruz at bestpractical.com Wed Aug 17 15:36:18 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Wed, 17 Aug 2011 23:36:18 +0400 Subject: [rt-users] help with scrip (search correspond body) In-Reply-To: <9A97583E4BB045499CD4539C1FB04845085838AA@CSLAMMAIL002.hautelook.local> References: <9A97583E4BB045499CD4539C1FB048450856FDB8@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB0484508575550@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB04845085838AA@CSLAMMAIL002.hautelook.local> Message-ID: Hi, Instead of customizing conditions you should probably take a look into templates. Each template that inserts Content of a message into outgoing email has { $Transaction->Content } block. You can change content in that block. In your case I think you want to delete commands from the content. On Wed, Aug 17, 2011 at 12:34 PM, Robert Vicchiullo wrote: > i am using the CommandByEmail. > the problem is when the helpdesk replies to emails it sends out the commands to the requester. > i am trying to write some custom things to block those corresponds from going to the requester. so if they someone closes a ticket via email the requester will get the email with the Status: resolved in it as well as the default templated email saying it was closed. > > and i know we could send the requests to the comment email, but we are coming from another ticketing system where there was only 1 email and i would rather not have to have everyone always remember to do that. writing this seemed like it would be pretty easy. just need to work out the kinks. > > > ________________________________________ > From: ruslan.zakirov at gmail.com [ruslan.zakirov at gmail.com] on behalf of Ruslan Zakirov [ruz at bestpractical.com] > Sent: Tuesday, August 16, 2011 3:49 PM > To: Robert Vicchiullo > Cc: RT-Users at lists.bestpractical.com > Subject: Re: [rt-users] help with scrip (search correspond body) > > Hi, > > What exactly are you trying to do? Why do you need custom condition > when RT has "On Correspond" out of the box? > > On Wed, Aug 17, 2011 at 2:44 AM, Robert Vicchiullo wrote: >> Ok that?s worked and I have the following >> my $Content = $self->TransactionObj->Content; >> if( $Content =~ m/Status: resolved/){ >> ?return 0; >> } >> return 1; >> >> problem is when the Content does match and it does return 0; >> it sends out an email and says " This transaction appears to have no content" >> >> -----Original Message----- >> From: ruslan.zakirov at gmail.com [mailto:ruslan.zakirov at gmail.com] On Behalf Of Ruslan Zakirov >> Sent: Sunday, August 14, 2011 1:59 PM >> To: Robert Vicchiullo >> Cc: RT-Users at lists.bestpractical.com >> Subject: Re: [rt-users] help with scrip (search correspond body) >> >> On Sat, Aug 13, 2011 at 12:57 AM, Robert Vicchiullo wrote: >>> Need a little help and would appreciate any advice. >>> >>> I am trying to write a scrip for >>> >>> ?On Correspond Notify Requestors and Ccs? >>> >>> I have Condition set to User defined and stage set to transactionbatch. >>> >>> >>> >>> In Custom condition I have: >>> >>> >>> >>> my $Content = ?$self->TransactionObj->Attachments->First->Content; >> >> Try the following: >> >> $self->TransactionObj->Content; >> >> It will find text part in the message and return it content. >> >> [snip] >> >> -- >> Best regards, Ruslan. >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * ?Chicago, IL, USA ?September 26 & 27, 2011 >> * ?San Francisco, CA, USA ?October 18 & 19, 2011 >> * ?Washington DC, USA ?October 31 & November 1, 2011 >> * ?Melbourne VIC, Australia ?November 28 & 29, 2011 >> * ?Barcelona, Spain ?November 28 & 29, 2011 > > > > -- > Best regards, Ruslan. > -- Best regards, Ruslan. From gilbert at dido.ca Wed Aug 17 15:36:44 2011 From: gilbert at dido.ca (Gilbert Rebeiro) Date: Wed, 17 Aug 2011 15:36:44 -0400 Subject: [rt-users] Looking for an example of how to send a different autoreply text based on the email address receiving the ticket In-Reply-To: References: <4E4AB012.5050008@dido.ca> <20110817133557.GG2567@easter-eggs.com> <4E4BEFEE.4090801@dido.ca> <20110817170629.GA628@jibsheet.com> <4E4BFCA8.3030407@dido.ca> <4E4C0389.8000407@dido.ca> Message-ID: <4E4C184C.6040100@dido.ca> Hi, Yes so all do speak all the languages that we support. I was able to override the auto-reply by deleteing the global scrip and creating a scrip per queue so that is good. I created a scrip to move the ticket from my fr queue to the General queue. Condition: On Create Action: User Defined Template: Blank Stage: TransactionCreate Custom Condition: return 1; Custom Action cleanup code: # Change queue my $newqueue = "General"; my $T_Obj = $self->TicketObj; $RT::Logger->info("Auto assign ticket #". $T_Obj->id ." to queue #". $newqueue ); my ($status, $msg) = $T_Obj->SetQueue($newqueue); unless ($status) { $RT::Logger->warning("unable to set new queue: $msg"); return undef; } return 1; It doesn't work and I don't know how to debug it? Is it being processed? Where is it going wrong? Any suggestions would be great. Thanks, Gilbert. On 17/08/2011 3:23 PM, Ruslan Zakirov wrote: > On Wed, Aug 17, 2011 at 10:08 PM, Gilbert Rebeiro wrote: >> ok so I created a new queue called fr >> >> I will do a simple autoreply that is bound to this queue. >> I used the condition >> >> my $Ticket = $self->TicketObj; >> my $Transaction = $self->TransactionObj; >> >> if ( ($Transaction -> Type eq 'Create') >> && !($Ticket->QueueObj->Name eq 'fr' ) ) >> { return (1); } >> else >> {return (undef); } >> >> But it doesn't seem to be limited to only this queue called fr >> >> What am I doing wrong? > Do all the staff in your team speak all languages you provide support > in? Usually it's not the case. Even if it's now, later it may be > different. It's better to use different queues for different languages > and give staff rights depending on language they know. > > In this case you don't need custom conditions. You just use different > mail addresses for different languages (you do it already) and map > addresses to different queues. Override default templates in queues: > > http://requesttracker.wikia.com/wiki/Template#What_if_I_want_to_override_a_global_template_for_one_of_my_queues.3F > >> Also I would like to have the ticket moved to the general queue after the >> auto-reply is there a simple way to do this? >> >> Thanks, >> Gilbert. >> >> >> On 17/08/2011 1:38 PM, Gilbert Rebeiro wrote: >> >> Well it is more that if a client is flagged as french the auto-responder >> would be one in french. >> If we were communicating with someone it would be a human making the >> determination as to which language should be used, if there were 4 people >> etc. >> >> I would see enabling languages (fr, es, etc) then having default templates >> for enabled languages. >> The language flag on the user would determine the template used to >> auto-respond. >> >> Just my thoughts. >> >> >> On 17/08/2011 1:06 PM, Kevin Falcone wrote: >> >> On Wed, Aug 17, 2011 at 12:44:30PM -0400, Gilbert Rebeiro wrote: >> >> I think multi-language support in templates would be useful these days. >> >> How do you handle a template sending mail to 4 people at the same time >> (all CCs or all Requestors) all of who speak a different language? >> >> There's some more fundamental changes that need to happen to mail >> processing to make it easy. >> >> -kevin >> >> >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA ? September 26& 27, 2011 >> * San Francisco, CA, USA ? October 18& 19, 2011 >> * Washington DC, USA ? October 31& November 1, 2011 >> * Melbourne VIC, Australia ? November 28& 29, 2011 >> * Barcelona, Spain ? November 28& 29, 2011 >> >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA ? September 26& 27, 2011 >> * San Francisco, CA, USA ? October 18& 19, 2011 >> * Washington DC, USA ? October 31& November 1, 2011 >> * Melbourne VIC, Australia ? November 28& 29, 2011 >> * Barcelona, Spain ? November 28& 29, 2011 >> > > From naweedmohammed.ahmed at lexisnexis.com Wed Aug 17 16:12:53 2011 From: naweedmohammed.ahmed at lexisnexis.com (Naweed, Mohammed (RIS-BCT)) Date: Wed, 17 Aug 2011 16:12:53 -0400 Subject: [rt-users] How to Delegate approval rights Message-ID: <8B590F2F6F36C0489A41B816231BF1BE078527CD@INFMAIL.na.choicepoint.net> I have an approval mechanism set up and working nicely. Users are now asking me how they can delegate their approval authority - Can someone show me how to do it. Thanks Naweed ----------------------------------------- The information contained in this e-mail message is intended only for the personal and confidential use of the recipient(s) named above. This message may be an attorney-client communication and/or work product and as such is privileged and confidential. If the reader of this message is not the intended recipient or an agent responsible for delivering it to the intended recipient, you are hereby notified that you have received this document in error and that any review, dissemination, distribution, or copying of this message is strictly prohibited. If you have received this communication in error, please notify us immediately by e-mail, and delete the original message. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jim.lesinski at gmail.com Wed Aug 17 17:36:52 2011 From: jim.lesinski at gmail.com (Jim Lesinski) Date: Wed, 17 Aug 2011 17:36:52 -0400 Subject: [rt-users] Request Tracker 4.0.1 and Asset Tracker Extension Message-ID: Does anyone know if Asset Tracker will work with Request Tracker 4? I tried the install and it seemed to run correctly, but it doesn't look like anything has been added to RequestTracker. I verified that the installation added to the plugins directory and added the db tables. I do have RTx::AssetTracker added to my config file and I have restarted the web server. Appreciate the help - Jim -------------- next part -------------- An HTML attachment was scrubbed... URL: From todd at chaka.net Wed Aug 17 17:38:14 2011 From: todd at chaka.net (Todd Chapman) Date: Wed, 17 Aug 2011 17:38:14 -0400 Subject: [rt-users] Request Tracker 4.0.1 and Asset Tracker Extension In-Reply-To: References: Message-ID: Jim, I haven't had a chance to commit the updates. If you want I can send you a tar file with the updated files and in return you can help pinpoint any problems. Agree? -Todd On Wed, Aug 17, 2011 at 5:36 PM, Jim Lesinski wrote: > Does anyone know if Asset Tracker will work with Request Tracker 4? I tried > the install and it seemed to run correctly, but it doesn't look like > anything has been added to RequestTracker. I verified that the installation > added to the plugins directory and added the db tables. I do have > RTx::AssetTracker added to my config file and I have restarted the web > server. > Appreciate the help - Jim > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ? September 26 & 27, 2011 > * ?San Francisco, CA, USA ? October 18 & 19, 2011 > * ?Washington DC, USA ? October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ? November 28 & 29, 2011 > * ?Barcelona, Spain ? November 28 & 29, 2011 > From jim.lesinski at gmail.com Wed Aug 17 17:53:26 2011 From: jim.lesinski at gmail.com (Jim Lesinski) Date: Wed, 17 Aug 2011 17:53:26 -0400 Subject: [rt-users] Request Tracker 4.0.1 and Asset Tracker Extension In-Reply-To: References: Message-ID: Hi Todd, That would be perfect. We're looking at implementing RT right now so I can't say we'd be the best test case, but I'll certainly provide feedback where ever I can. Thanks so much! Jim On Wed, Aug 17, 2011 at 5:38 PM, Todd Chapman wrote: > Jim, > > I haven't had a chance to commit the updates. If you want I can send > you a tar file with the updated files and in return you can help > pinpoint any problems. > > Agree? > > -Todd > > On Wed, Aug 17, 2011 at 5:36 PM, Jim Lesinski > wrote: > > Does anyone know if Asset Tracker will work with Request Tracker 4? I > tried > > the install and it seemed to run correctly, but it doesn't look like > > anything has been added to RequestTracker. I verified that the > installation > > added to the plugins directory and added the db tables. I do have > > RTx::AssetTracker added to my config file and I have restarted the web > > server. > > Appreciate the help - Jim > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA ? September 26 & 27, 2011 > > * San Francisco, CA, USA ? October 18 & 19, 2011 > > * Washington DC, USA ? October 31 & November 1, 2011 > > * Melbourne VIC, Australia ? November 28 & 29, 2011 > > * Barcelona, Spain ? November 28 & 29, 2011 > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From phatbuckett at gmail.com Thu Aug 18 00:47:45 2011 From: phatbuckett at gmail.com (Darren Spruell) Date: Wed, 17 Aug 2011 21:47:45 -0700 Subject: [rt-users] Dump all except tickets+attachments? In-Reply-To: <4E4BD7CA.5050007@kickflop.net> References: <4E035C96.1000305@kickflop.net> <4E4BD7CA.5050007@kickflop.net> Message-ID: On Wed, Aug 17, 2011 at 8:01 AM, Jeff Blaine wrote: > Replying to my thread starter from a few months ago. > > On 6/23/2011 11:32 AM, Jeff Blaine wrote: >> >> If anyone has any clever advice as to how to about this, >> I'd love to hear it. >> >> RT 3.8.7 + security patches, PostgreSQL 8.1.23, RHEL5 >> >> We need to replicate our production RT instance's data >> to a development instance (yes, backward), but we don't >> want to carry the ~6GB of *ticket and attachment* >> data (what else?) over to development. >> >> Essentially, we want the same environment in development >> as production, but with empty queues. > > Warning: Do not try this. ?It seemed to work fine, then > weird things started popping up. ?Instead, dump everything > from production, restore everything on the dev server, > then shred the tickets on the dev server. I had a use case similar to this (backporting production DB to a dev environment, wanting to drop all tickets and related data but preserve everything else). In my case I had tried to shred the tickets but ran into an error to the effect of too many tickets specified by the shredder resulting in too long of a GET request URI length for the server. I concluded that shredding that many tickets from the UI wasn't going to work and there must be a better way. Is this right, or is there some way of massaging a deployment to delete a largish number of tickets? (In our case it was something like ~3500 tickets in the four RTIR queues). Happy to post back with details if needed. -- Darren Spruell phatbuckett at gmail.com From real-stucki at mi.fu-berlin.de Thu Aug 18 08:02:36 2011 From: real-stucki at mi.fu-berlin.de (Chr. von Stuckrad) Date: Thu, 18 Aug 2011 14:02:36 +0200 Subject: [rt-users] Dump all except tickets+attachments? In-Reply-To: References: <4E035C96.1000305@kickflop.net> <4E4BD7CA.5050007@kickflop.net> Message-ID: <20110818120236.GB6925@localhost.mi.fu-berlin.de> On Wed, 17 Aug 2011, Darren Spruell wrote: > into an error to the effect of too many tickets specified by the > shredder resulting in too long of a GET request URI length for the > server. I concluded that shredding that many tickets from the UI > wasn't going to work and there must be a better way. Is this right, or I lately had exactly the same problem, and the conclusion was: Either to learn how to shred 'inside the Database' (without the mason-code) or to restrict each shred-call to a few hundred selected tickets. The shredder seems to create a long URI and so the standard limits of URIs (from concatenating the call and lots of ticket-numbers) seem unavoidable. We simply ignored the old tickets, hoping for a solution to pop up somewhere, before the next cycle. Alas we see 4.* now and have 3.* running, and still no idea ... Would it be possible to 'translate' the shredders algorithm from mason-code directly to 'some SQL dialect' or at least to translate 'shredding one ticket completely in SQL'? (Or is that impossible, because the contents and links of a ticket can not be analyzed that way, and really need 'perlcode', to follow and decide what to shred?) Stucki -- Christoph von Stuckrad * * |nickname |Mail \ Freie Universitaet Berlin |/_*|'stucki' |Tel(Mo.,Mi.):+49 30 838-75 459| Mathematik & Informatik EDV |\ *|if online| (Di,Do,Fr):+49 30 77 39 6600| Takustr. 9 / 14195 Berlin * * |on IRCnet|Fax(home): +49 30 77 39 6601/ From falcone at bestpractical.com Thu Aug 18 08:33:11 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 18 Aug 2011 08:33:11 -0400 Subject: [rt-users] Dump all except tickets+attachments? In-Reply-To: <20110818120236.GB6925@localhost.mi.fu-berlin.de> References: <4E035C96.1000305@kickflop.net> <4E4BD7CA.5050007@kickflop.net> <20110818120236.GB6925@localhost.mi.fu-berlin.de> Message-ID: <20110818123311.GB628@jibsheet.com> On Thu, Aug 18, 2011 at 02:02:36PM +0200, Chr. von Stuckrad wrote: > On Wed, 17 Aug 2011, Darren Spruell wrote: > > > into an error to the effect of too many tickets specified by the > > shredder resulting in too long of a GET request URI length for the > > server. I concluded that shredding that many tickets from the UI > > wasn't going to work and there must be a better way. Is this right, or > > I lately had exactly the same problem, and the conclusion was: > Either to learn how to shred 'inside the Database' (without > the mason-code) or to restrict each shred-call to a few hundred > selected tickets. The shredder seems to create a long URI and > so the standard limits of URIs (from concatenating the call and > lots of ticket-numbers) seem unavoidable. > > We simply ignored the old tickets, hoping for a solution > to pop up somewhere, before the next cycle. Alas we see > 4.* now and have 3.* running, and still no idea ... > > Would it be possible to 'translate' the shredders algorithm > from mason-code directly to 'some SQL dialect' or at least > to translate 'shredding one ticket completely in SQL'? > (Or is that impossible, because the contents and links of > a ticket can not be analyzed that way, and really need > 'perlcode', to follow and decide what to shred?) Try using /opt/rt4/sbin/rt-shredder rather than the web ui. There are also some config options you may need to tune to cause it to be able to delete thousands of tickets at a time. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From rfelty2 at hallmark.com Thu Aug 18 08:44:58 2011 From: rfelty2 at hallmark.com (Rezty Felty) Date: Thu, 18 Aug 2011 07:44:58 -0500 Subject: [rt-users] AUTO: Rezty Felty is out of the office (returning 08/22/2011) Message-ID: I am out of the office until 08/22/2011. Avaialable at 816.559.1196 for emergencies. Note: This is an automated response to your message "Re: [rt-users] Dump all except tickets+attachments?" sent on 8/18/2011 7:33:11 AM. This is the only notification you will receive while this person is away. This message, including any attachments, is for the designated recipient only and/or Hallmark Cards, Inc. employees. It may contain privileged, proprietary, or otherwise private information. If you have received it in error, please notify the sender immediately and delete the original. Any other use of the e-mail, disclosure of the information, or distribution by you is prohibited. From ruz at bestpractical.com Thu Aug 18 09:04:50 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Thu, 18 Aug 2011 17:04:50 +0400 Subject: [rt-users] Dump all except tickets+attachments? In-Reply-To: <20110818120236.GB6925@localhost.mi.fu-berlin.de> References: <4E035C96.1000305@kickflop.net> <4E4BD7CA.5050007@kickflop.net> <20110818120236.GB6925@localhost.mi.fu-berlin.de> Message-ID: Hello, WARNING: Only for quick shredding testing environment from all tickets on 3.8+. Use this tools in production very carefully and always test such destructive actions in a test environment. Solution with validator: DELETE FROM Tickets; ./sbin/rt-validator -c --resolve Solution with rt-delete-tickets-mysql: UPDATE Tickets SET Status = 'deleted'; ./sbin/rt-delete-tickets-mysql ./sbin/rt-validator -c That's it. On Thu, Aug 18, 2011 at 4:02 PM, Chr. von Stuckrad wrote: > On Wed, 17 Aug 2011, Darren Spruell wrote: > >> into an error to the effect of too many tickets specified by the >> shredder resulting in too long of a GET request URI length for the >> server. I concluded that shredding that many tickets from the UI >> wasn't going to work and there must be a better way. Is this right, or > > I lately had exactly the same problem, and the conclusion was: > Either to learn how to shred 'inside the Database' (without > the mason-code) or to restrict each shred-call to a few hundred > selected tickets. The shredder seems to create a long URI and > so the standard limits of URIs (from concatenating the call and > lots of ticket-numbers) seem unavoidable. > > We simply ignored the old tickets, hoping for a solution > to pop up somewhere, before the next cycle. Alas we see > 4.* now and have 3.* running, and still no idea ... > > Would it be possible to 'translate' the shredders algorithm > from mason-code directly to 'some SQL dialect' or at least > to translate 'shredding one ticket completely in SQL'? > (Or is that impossible, because the contents and links of > a ticket can not be analyzed that way, and really need > 'perlcode', to follow and decide what to shred?) > > Stucki > > -- > Christoph von Stuckrad ? ? ?* * |nickname |Mail \ > Freie Universitaet Berlin ? |/_*|'stucki' |Tel(Mo.,Mi.):+49 30 838-75 459| > Mathematik & Informatik EDV |\ *|if online| ?(Di,Do,Fr):+49 30 77 39 6600| > Takustr. 9 / 14195 Berlin ? * * |on IRCnet|Fax(home): ? +49 30 77 39 6601/ > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ?September 26 & 27, 2011 > * ?San Francisco, CA, USA ?October 18 & 19, 2011 > * ?Washington DC, USA ?October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ?November 28 & 29, 2011 > * ?Barcelona, Spain ?November 28 & 29, 2011 > -- Best regards, Ruslan. From ryanfrantz at informed-llc.com Thu Aug 18 09:35:52 2011 From: ryanfrantz at informed-llc.com (Ryan Frantz) Date: Thu, 18 Aug 2011 09:35:52 -0400 (EDT) Subject: [rt-users] Request Tracker 4.0.1 and Asset Tracker Extension In-Reply-To: Message-ID: <572522616.249199.1313674552356.JavaMail.root@zimbra.informed-llc.com> Todd, I'd also be willing to review the updates. The only reason we haven't moved to RT4 is our need for AT. My team would love to help out on this. Ryan ----- Original Message ----- From: "Todd Chapman" To: "Jim Lesinski" Cc: rt-users at lists.bestpractical.com Sent: Wednesday, August 17, 2011 5:38:14 PM Subject: Re: [rt-users] Request Tracker 4.0.1 and Asset Tracker Extension Jim, I haven't had a chance to commit the updates. If you want I can send you a tar file with the updated files and in return you can help pinpoint any problems. Agree? -Todd On Wed, Aug 17, 2011 at 5:36 PM, Jim Lesinski wrote: > Does anyone know if Asset Tracker will work with Request Tracker 4? I tried > the install and it seemed to run correctly, but it doesn't look like > anything has been added to RequestTracker. I verified that the installation > added to the plugins directory and added the db tables. I do have > RTx::AssetTracker added to my config file and I have restarted the web > server. > Appreciate the help - Jim > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From jblaine at kickflop.net Thu Aug 18 10:04:03 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Thu, 18 Aug 2011 10:04:03 -0400 Subject: [rt-users] Dump all except tickets+attachments? In-Reply-To: <20110818120236.GB6925@localhost.mi.fu-berlin.de> References: <4E035C96.1000305@kickflop.net> <4E4BD7CA.5050007@kickflop.net> <20110818120236.GB6925@localhost.mi.fu-berlin.de> Message-ID: <4E4D1BD3.1040603@kickflop.net> I added this before I followed up to this thread with "Don't try this (dump partial DB and transfer): http://requesttracker.wikia.com/wiki/Shredder ============================================================== Shred ALL TICKETS WARNING WARNING WARNING: If for some reason you want to reset your entire RT instance's TICKETS AND TICKET DATA ONLY (and keep Scrips, Custom Fields, etc), you could do something like the following. This was useful for me when I wanted to take our production RT instance and duplicate it onto a development box but not have the huge database full of tickets and ticket-related data. Bourne shell syntax is shown below: cd /tmp while : do date SHREDDED=`rt-shredder --plugin "Tickets=query,id > 0;limit,100" --force --sqldump foo.sql 2>&1 | grep RT::Ticket | wc -l` echo "Shredded roughly $SHREDDED tickets." sleep 3 # let the system get a breath rm -f foo.sql # we don't care about restoring what we shredded in this case if [ $SHREDDED -eq 0 ]; then break fi done ============================================================== On 8/18/2011 8:02 AM, Chr. von Stuckrad wrote: > On Wed, 17 Aug 2011, Darren Spruell wrote: > >> into an error to the effect of too many tickets specified by the >> shredder resulting in too long of a GET request URI length for the >> server. I concluded that shredding that many tickets from the UI >> wasn't going to work and there must be a better way. Is this right, or > > I lately had exactly the same problem, and the conclusion was: > Either to learn how to shred 'inside the Database' (without > the mason-code) or to restrict each shred-call to a few hundred > selected tickets. The shredder seems to create a long URI and > so the standard limits of URIs (from concatenating the call and > lots of ticket-numbers) seem unavoidable. > > We simply ignored the old tickets, hoping for a solution > to pop up somewhere, before the next cycle. Alas we see > 4.* now and have 3.* running, and still no idea ... > > Would it be possible to 'translate' the shredders algorithm > from mason-code directly to 'some SQL dialect' or at least > to translate 'shredding one ticket completely in SQL'? > (Or is that impossible, because the contents and links of > a ticket can not be analyzed that way, and really need > 'perlcode', to follow and decide what to shred?) > > Stucki > From wpereira at pop-sp.rnp.br Thu Aug 18 10:39:37 2011 From: wpereira at pop-sp.rnp.br (Wagner Pereira) Date: Thu, 18 Aug 2011 11:39:37 -0300 Subject: [rt-users] RT logs in wrong timezone In-Reply-To: References: <4E49373D.9060500@pop-sp.rnp.br> <4E496A8B.3000700@pop-sp.rnp.br> <4E4AC09A.9050203@pop-sp.rnp.br> <4E4C0BE3.7000607@pop-sp.rnp.br> Message-ID: <4E4D2429.7070504@pop-sp.rnp.br> Ruslan, Ok, I will figure out how to connect the local Syslog with the remote Syslog. Thanks again. -- ### At PoP-SP/RNP, every day is an IPv6 day ### Wagner Pereira PoP-SP/RNP - Ponto de Presen?a da RNP em S?o Paulo CCE/USP - Centro de Computa??o Eletr?nica da Universidade de S?o Paulo http://www.pop-sp.rnp.br Fixo. +55 11 3091-8901 M?vel. +55 11 9923-9554 fone at RNP: 10158902 Em 17/08/2011 16:11, Ruslan Zakirov escreveu: > First of all test that > local syslog daemon actually connects to remote server and redirects > messages. From fooraide at gmail.com Thu Aug 18 11:32:51 2011 From: fooraide at gmail.com (David Moreau Simard) Date: Thu, 18 Aug 2011 11:32:51 -0400 Subject: [rt-users] Query builder - Unable to search for NULL date fields Message-ID: <4E4D30A3.9050407@gmail.com> Hi, I'm trying to run a search that would return tickets that have not been replied to yet (for which the Told field is NULL). I've looked in the database, and the value of the field is NULL when a ticket has not been replied to (not as a string, it actually is NULL) and while I am able to pull tickets using a MySQL query, I am unable to search for them using the query builder in RT 3.8.8. Strangely enough, the following query is considered valid: Queue = '' and Told IS NULL It returns tickets wether or not they have been replied to. I guess what I am trying to achieve is the same thing as this: http://www.gossamer-threads.com/lists/rt/users/55076 The wiki was not helpful in regards to what I am trying to do: http://requesttracker.wikia.com/wiki/TicketSQL Any ideas ? Thanks, - David From real-stucki at mi.fu-berlin.de Thu Aug 18 11:58:02 2011 From: real-stucki at mi.fu-berlin.de (Chr. von Stuckrad) Date: Thu, 18 Aug 2011 17:58:02 +0200 Subject: [rt-users] Dump all except tickets+attachments? In-Reply-To: <4E4D1BD3.1040603@kickflop.net> References: <4E035C96.1000305@kickflop.net> <4E4BD7CA.5050007@kickflop.net> <20110818120236.GB6925@localhost.mi.fu-berlin.de> <4E4D1BD3.1040603@kickflop.net> Message-ID: <20110818155802.GE6925@localhost.mi.fu-berlin.de> On Thu, 18 Aug 2011, Jeff Blaine wrote: > and duplicate it onto a development box but not have the huge > database full of tickets and ticket-related data. Exactly what we wanted to do then. > Bourne shell syntax is shown below: ... > SHREDDED=`rt-shredder --plugin "Tickets=query,id > 0;limit,100" ... -------------------------------------------------^^^^^^^^^^^ And THIS ^^^^ seems to be the exact difference to what I tried then, you made it into a loop of 100 Tickets each until empty ... Needing the duplicate 'tomorrow morning' I never tried it that way, but thanks for showing, that it 'should have worked' :-)) Would you consider restricting the 'query' to one specific queue and cleaning that queue completely, to be safe enough for applying it to a production-RT? (We did split an RT into two completely independent Hosts. Everything is already logically independent, both are working with copies of the complete former state, changeing only 'their half' of the data. Only the leftover halves could be shredded (same problem again, but 'more dangerous' on a working instance which must not be damaged). Stucki -- Christoph von Stuckrad * * |nickname |Mail \ Freie Universitaet Berlin |/_*|'stucki' |Tel(Mo.,Mi.):+49 30 838-75 459| Mathematik & Informatik EDV |\ *|if online| (Di,Do,Fr):+49 30 77 39 6600| Takustr. 9 / 14195 Berlin * * |on IRCnet|Fax(home): +49 30 77 39 6601/ From wpereira at pop-sp.rnp.br Thu Aug 18 12:20:45 2011 From: wpereira at pop-sp.rnp.br (Wagner Pereira) Date: Thu, 18 Aug 2011 13:20:45 -0300 Subject: [rt-users] RT logs in wrong timezone [SOLVED] In-Reply-To: References: <4E49373D.9060500@pop-sp.rnp.br> <4E496A8B.3000700@pop-sp.rnp.br> <4E4AC09A.9050203@pop-sp.rnp.br> <4E4C0BE3.7000607@pop-sp.rnp.br> Message-ID: <4E4D3BDD.8090802@pop-sp.rnp.br> Hi, Ruslan. I finally got it! It's quite simple...thank you very much. The text below is in brazilian Portuguese. If someone wants to understand, it is just to use Google Translate or ask me how-to. ------------------------------------ Para apontar um syslog-ng local para um syslog-ng remoto: 1. No server do syslog-ng remoto o firewall precisa liberar entrada de udp na porta 514 2. No syslog-ng local, arquivo syslog-ng.conf, acrescentar duas linhas (se??es # Send the messages to an other host e # Log paths): destination rt {udp("10.10.10.2" port(514));}; log { source(s_src); destination(rt); }; Onde: a. rt ? uma identifica??o do servi?o que est? sendo logado ou do pr?prio servidor b. 10.10.10.2 ? o IP do servidor remoto 3. Reiniciar os daemons syslog-ng de ambos os servidores 4. Configura??o no RT_SiteConfig.pm (diret?rio do Request Tracker): ** Com isso o RT loga no Syslog-ng local. ** Comentadas as linhas que logam em arquivo # LOGGING: Set($LogToSyslog, 'debug'); Set(@LogToSyslogConf, ident => 'RT', facility => 'local0', socket => [{type => 'udp', host => 'localhost', port => 514 }], ); Set($LogToSTDERR, 'warning'); # antigo LogToScreen #Set($LogToFile, 'debug'); #Set($LogDir, '/var/log/apache2/'); #Set($LogToFileNamed , "rt.log"); -- ### At PoP-SP/RNP, every day is an IPv6 day ### Wagner Pereira PoP-SP/RNP - Ponto de Presen?a da RNP em S?o Paulo CCE/USP - Centro de Computa??o Eletr?nica da Universidade de S?o Paulo http://www.pop-sp.rnp.br Fixo. +55 11 3091-8901 M?vel. +55 11 9923-9554 fone at RNP: 10158902 Em 17/08/2011 16:11, Ruslan Zakirov escreveu: > On Wed, Aug 17, 2011 at 10:43 PM, Wagner Pereira wrote: >> Ok, Ruslan. >> >> Now I edited my RT_SiteConfig.pm to that: >> >> -------------------------------- >> # LOGGING: >> >> Set($LogToSyslog, 'debug'); >> Set(@LogToSyslogConf, >> ident => 'RTTEST', >> facility => 'local0', >> socket => [{type => 'udp', host => 'localhost', port => 514 }], >> ); > You said that you want to log directly to remote syslog host from RT. > You didn't mention that you have local syslog daemon that redirects > messages to remote host. > > You have two options: > > 1) Drop LogToSyslogConf in RT_SiteConfig.pm that will give RT and > modules it uses to find most appropriate way to connect to local > syslog daemon. Configure local syslog daemon to forward messages > and/or store them locally or do whatever you like with them, but using > local syslog's configs. > > 2) Set LogToSyslogConf in RT properly to send messages to remote > syslog daemon directly. Reminder: this requires quite new version of > Sys::Syslog module from the CPAN. > > I would recommend you to go with option 1). First of all test that > local syslog daemon actually connects to remote server and redirects > messages. > >> Set($LogToSTDERR, 'warning'); # former LogToScreen >> -------------------------------- >> >> And in the Syslog-ng.conf I did: >> >> -------------------------------- >> # Send the messages to an other host >> # >> destination remote { udp("10.1.1.10" port(514)); }; >> -------------------------------- >> >> Until now, my main Syslog server is logging nothing. How to debug that? >> >> Regards, > > From jblaine at kickflop.net Thu Aug 18 13:35:54 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Thu, 18 Aug 2011 13:35:54 -0400 Subject: [rt-users] One "fill in text" custom field acting different Message-ID: <4E4D4D7A.2050001@kickflop.net> RT 3.8.7 in production RT 3.8.10 in development This has been a long-standing oddity. For a brand new ticket, note the difference between the fill-in text "AffectedEmployeeDetails" field below and the other fill-in-text fields: ========================================================== [-- Basics --] blah blah blah blah [-- Custom Fields --] AffectedEmployeeNumbers: (no value) AffectedEmployeeDetails: Scope: (no value) Details: (no value) ========================================================== Can anyone explain that? We do absolutely nothing with any of those fields at ticket-creation time. It's a problem (minor) because the first time someone modifies any field and saves, a bogus/confusing line appears as a notice: * is no longer a value for AffectedEmployeeDetails Then, and only then, does AffectedEmployeeDetails show as having (no value) like the others. From thierry.thelliez.tech at gmail.com Thu Aug 18 15:38:07 2011 From: thierry.thelliez.tech at gmail.com (Thierry Thelliez) Date: Thu, 18 Aug 2011 13:38:07 -0600 Subject: [rt-users] Encoding error In-Reply-To: References: <20110811161059.GE2905@gunboat-diplomat.oucs.ox.ac.uk> Message-ID: Just to follow up, we migrated from 3.8.7 to 3.8.10 and that fixed our issue. The Encode library stayed at the same version number (2.43). I am guessing that the problem was in some RT code. Anyway, we are not seeing the error anymore. Cheers, Thierry From rob at hautelook.com Thu Aug 18 16:16:40 2011 From: rob at hautelook.com (Robert Vicchiullo) Date: Thu, 18 Aug 2011 20:16:40 +0000 Subject: [rt-users] help with scrip (search correspond body) In-Reply-To: References: <9A97583E4BB045499CD4539C1FB048450856FDB8@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB0484508575550@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB04845085838AA@CSLAMMAIL002.hautelook.local> Message-ID: <9A97583E4BB045499CD4539C1FB048450858D433@CSLAMMAIL002.hautelook.local> I don't want to stop the resolved email from going out. I want to stop the commands that CommandByMail uses being sent to the requestor. So for example you can reply to ticket with Status: resolved and the requestor with get that email with the content being just Status: resolved and then they will ALSO get the official resolved email as well. I don't want them to get the command email. From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kenneth Crocker Sent: Wednesday, August 17, 2011 9:01 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] help with scrip (search correspond body) Robert, Have you tried creating two different resolve notification scrips? 1 for the requestor (that uses a template with no content) and 1 for others that uses a template with all the content? I'm not sure if that is what you wanted, but it's a thought. Kenn LBNL On Wed, Aug 17, 2011 at 1:34 AM, Robert Vicchiullo > wrote: i am using the CommandByEmail. the problem is when the helpdesk replies to emails it sends out the commands to the requester. i am trying to write some custom things to block those corresponds from going to the requester. so if they someone closes a ticket via email the requester will get the email with the Status: resolved in it as well as the default templated email saying it was closed. and i know we could send the requests to the comment email, but we are coming from another ticketing system where there was only 1 email and i would rather not have to have everyone always remember to do that. writing this seemed like it would be pretty easy. just need to work out the kinks. ________________________________________ From: ruslan.zakirov at gmail.com [ruslan.zakirov at gmail.com] on behalf of Ruslan Zakirov [ruz at bestpractical.com] Sent: Tuesday, August 16, 2011 3:49 PM To: Robert Vicchiullo Cc: RT-Users at lists.bestpractical.com Subject: Re: [rt-users] help with scrip (search correspond body) Hi, What exactly are you trying to do? Why do you need custom condition when RT has "On Correspond" out of the box? On Wed, Aug 17, 2011 at 2:44 AM, Robert Vicchiullo > wrote: > Ok that's worked and I have the following > my $Content = $self->TransactionObj->Content; > if( $Content =~ m/Status: resolved/){ > return 0; > } > return 1; > > problem is when the Content does match and it does return 0; > it sends out an email and says " This transaction appears to have no content" > > -----Original Message----- > From: ruslan.zakirov at gmail.com [mailto:ruslan.zakirov at gmail.com] On Behalf Of Ruslan Zakirov > Sent: Sunday, August 14, 2011 1:59 PM > To: Robert Vicchiullo > Cc: RT-Users at lists.bestpractical.com > Subject: Re: [rt-users] help with scrip (search correspond body) > > On Sat, Aug 13, 2011 at 12:57 AM, Robert Vicchiullo > wrote: >> Need a little help and would appreciate any advice. >> >> I am trying to write a scrip for >> >> "On Correspond Notify Requestors and Ccs" >> >> I have Condition set to User defined and stage set to transactionbatch. >> >> >> >> In Custom condition I have: >> >> >> >> my $Content = $self->TransactionObj->Attachments->First->Content; > > Try the following: > > $self->TransactionObj->Content; > > It will find text part in the message and return it content. > > [snip] > > -- > Best regards, Ruslan. > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -- Best regards, Ruslan. -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From kfcrocker at lbl.gov Thu Aug 18 17:15:49 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Thu, 18 Aug 2011 14:15:49 -0700 Subject: [rt-users] help with scrip (search correspond body) In-Reply-To: <9A97583E4BB045499CD4539C1FB048450858D433@CSLAMMAIL002.hautelook.local> References: <9A97583E4BB045499CD4539C1FB048450856FDB8@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB0484508575550@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB04845085838AA@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB048450858D433@CSLAMMAIL002.hautelook.local> Message-ID: Robert, As I mentioned earlier, YOU can control what goes out on an email via the template. Why don't you just modify the "resolve" template to NOT put the info on that you do not want? Kenn LBNL On Thu, Aug 18, 2011 at 1:16 PM, Robert Vicchiullo wrote: > I don?t want to stop the resolved email from going out. I want to stop > the commands that CommandByMail uses being sent to the requestor.**** > > ** ** > > So for example you can reply to ticket with Status: resolved and the > requestor with get that email with the content being just Status: resolved > and then they will ALSO get the official resolved email as well. I don?t > want them to get the command email.**** > > ** ** > > ** ** > > *From:* rt-users-bounces at lists.bestpractical.com [mailto: > rt-users-bounces at lists.bestpractical.com] *On Behalf Of *Kenneth Crocker > *Sent:* Wednesday, August 17, 2011 9:01 AM > *To:* rt-users at lists.bestpractical.com > > *Subject:* Re: [rt-users] help with scrip (search correspond body)**** > > ** ** > > Robert, > > Have you tried creating two different resolve notification scrips? 1 for > the requestor (that uses a template with no content) and 1 for others that > uses a template with all the content? I'm not sure if that is what you > wanted, but it's a thought. > > Kenn > LBNL**** > > On Wed, Aug 17, 2011 at 1:34 AM, Robert Vicchiullo > wrote:**** > > i am using the CommandByEmail. > the problem is when the helpdesk replies to emails it sends out the > commands to the requester. > i am trying to write some custom things to block those corresponds from > going to the requester. so if they someone closes a ticket via email the > requester will get the email with the Status: resolved in it as well as the > default templated email saying it was closed. > > and i know we could send the requests to the comment email, but we are > coming from another ticketing system where there was only 1 email and i > would rather not have to have everyone always remember to do that. writing > this seemed like it would be pretty easy. just need to work out the kinks. > > > ________________________________________ > From: ruslan.zakirov at gmail.com [ruslan.zakirov at gmail.com] on behalf of > Ruslan Zakirov [ruz at bestpractical.com] > Sent: Tuesday, August 16, 2011 3:49 PM > To: Robert Vicchiullo > Cc: RT-Users at lists.bestpractical.com > Subject: Re: [rt-users] help with scrip (search correspond body) > > Hi, > > What exactly are you trying to do? Why do you need custom condition > when RT has "On Correspond" out of the box? > > On Wed, Aug 17, 2011 at 2:44 AM, Robert Vicchiullo > wrote: > > Ok that?s worked and I have the following > > my $Content = $self->TransactionObj->Content; > > if( $Content =~ m/Status: resolved/){ > > return 0; > > } > > return 1; > > > > problem is when the Content does match and it does return 0; > > it sends out an email and says " This transaction appears to have no > content" > > > > -----Original Message----- > > From: ruslan.zakirov at gmail.com [mailto:ruslan.zakirov at gmail.com] On > Behalf Of Ruslan Zakirov > > Sent: Sunday, August 14, 2011 1:59 PM > > To: Robert Vicchiullo > > Cc: RT-Users at lists.bestpractical.com > > Subject: Re: [rt-users] help with scrip (search correspond body) > > > > On Sat, Aug 13, 2011 at 12:57 AM, Robert Vicchiullo > wrote: > >> Need a little help and would appreciate any advice. > >> > >> I am trying to write a scrip for > >> > >> ?On Correspond Notify Requestors and Ccs? > >> > >> I have Condition set to User defined and stage set to transactionbatch. > >> > >> > >> > >> In Custom condition I have: > >> > >> > >> > >> my $Content = $self->TransactionObj->Attachments->First->Content; > > > > Try the following: > > > > $self->TransactionObj->Content; > > > > It will find text part in the message and return it content. > > > > [snip] > > > > -- > > Best regards, Ruslan. > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA September 26 & 27, 2011 > > * San Francisco, CA, USA October 18 & 19, 2011 > > * Washington DC, USA October 31 & November 1, 2011 > > * Melbourne VIC, Australia November 28 & 29, 2011 > > * Barcelona, Spain November 28 & 29, 2011 > > > > -- > Best regards, Ruslan. > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011**** > > ** ** > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rob at hautelook.com Thu Aug 18 17:24:12 2011 From: rob at hautelook.com (Robert Vicchiullo) Date: Thu, 18 Aug 2011 21:24:12 +0000 Subject: [rt-users] help with scrip (search correspond body) In-Reply-To: References: <9A97583E4BB045499CD4539C1FB048450856FDB8@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB0484508575550@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB04845085838AA@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB048450858D433@CSLAMMAIL002.hautelook.local> Message-ID: <9A97583E4BB045499CD4539C1FB048450858D5FF@CSLAMMAIL002.hautelook.local> Because the commands aren't in the resolve message. They are just in corresponds. And they are always by themselves. So it would just be an email with a command. I do not want those emails to go to the requestor. So if I edit the template to remove commands it will still send an email but now it will be blank. From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kenneth Crocker Sent: Thursday, August 18, 2011 2:16 PM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] help with scrip (search correspond body) Robert, As I mentioned earlier, YOU can control what goes out on an email via the template. Why don't you just modify the "resolve" template to NOT put the info on that you do not want? Kenn LBNL On Thu, Aug 18, 2011 at 1:16 PM, Robert Vicchiullo > wrote: I don't want to stop the resolved email from going out. I want to stop the commands that CommandByMail uses being sent to the requestor. So for example you can reply to ticket with Status: resolved and the requestor with get that email with the content being just Status: resolved and then they will ALSO get the official resolved email as well. I don't want them to get the command email. From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kenneth Crocker Sent: Wednesday, August 17, 2011 9:01 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] help with scrip (search correspond body) Robert, Have you tried creating two different resolve notification scrips? 1 for the requestor (that uses a template with no content) and 1 for others that uses a template with all the content? I'm not sure if that is what you wanted, but it's a thought. Kenn LBNL On Wed, Aug 17, 2011 at 1:34 AM, Robert Vicchiullo > wrote: i am using the CommandByEmail. the problem is when the helpdesk replies to emails it sends out the commands to the requester. i am trying to write some custom things to block those corresponds from going to the requester. so if they someone closes a ticket via email the requester will get the email with the Status: resolved in it as well as the default templated email saying it was closed. and i know we could send the requests to the comment email, but we are coming from another ticketing system where there was only 1 email and i would rather not have to have everyone always remember to do that. writing this seemed like it would be pretty easy. just need to work out the kinks. ________________________________________ From: ruslan.zakirov at gmail.com [ruslan.zakirov at gmail.com] on behalf of Ruslan Zakirov [ruz at bestpractical.com] Sent: Tuesday, August 16, 2011 3:49 PM To: Robert Vicchiullo Cc: RT-Users at lists.bestpractical.com Subject: Re: [rt-users] help with scrip (search correspond body) Hi, What exactly are you trying to do? Why do you need custom condition when RT has "On Correspond" out of the box? On Wed, Aug 17, 2011 at 2:44 AM, Robert Vicchiullo > wrote: > Ok that's worked and I have the following > my $Content = $self->TransactionObj->Content; > if( $Content =~ m/Status: resolved/){ > return 0; > } > return 1; > > problem is when the Content does match and it does return 0; > it sends out an email and says " This transaction appears to have no content" > > -----Original Message----- > From: ruslan.zakirov at gmail.com [mailto:ruslan.zakirov at gmail.com] On Behalf Of Ruslan Zakirov > Sent: Sunday, August 14, 2011 1:59 PM > To: Robert Vicchiullo > Cc: RT-Users at lists.bestpractical.com > Subject: Re: [rt-users] help with scrip (search correspond body) > > On Sat, Aug 13, 2011 at 12:57 AM, Robert Vicchiullo > wrote: >> Need a little help and would appreciate any advice. >> >> I am trying to write a scrip for >> >> "On Correspond Notify Requestors and Ccs" >> >> I have Condition set to User defined and stage set to transactionbatch. >> >> >> >> In Custom condition I have: >> >> >> >> my $Content = $self->TransactionObj->Attachments->First->Content; > > Try the following: > > $self->TransactionObj->Content; > > It will find text part in the message and return it content. > > [snip] > > -- > Best regards, Ruslan. > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -- Best regards, Ruslan. -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From ruz at bestpractical.com Thu Aug 18 17:41:04 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Fri, 19 Aug 2011 01:41:04 +0400 Subject: [rt-users] help with scrip (search correspond body) In-Reply-To: References: <9A97583E4BB045499CD4539C1FB048450856FDB8@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB0484508575550@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB04845085838AA@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB048450858D433@CSLAMMAIL002.hautelook.local> Message-ID: On Fri, Aug 19, 2011 at 1:15 AM, Kenneth Crocker wrote: > Robert, > > As I mentioned earlier, YOU can control what goes out on an email via the > template. Why don't you just modify the "resolve" template to NOT put the > info on that you do not want? Kenneth, you forget that "On Resolve" condition triggers on status change action that has no Content. It's described in FAQ. Robert here has different problem. Staff members close tickets using CommandByEmail and replies without additional text that would be helpful to requestors. People receive mails without valuable info, just bunch of meaning less commands. Robert, at the end you need two things to solve this properly: 1) "On Correspond With Content" condition 2) Templates that strip commands from content In both task you get content and delete commands from it. If after deleting content is not empty then condition should succeed. Code that strips commands you can borrow from the extension. > Kenn > LBNL > > On Thu, Aug 18, 2011 at 1:16 PM, Robert Vicchiullo > wrote: >> >> I don?t want to stop the resolved email from going out. I want to stop the >> commands that CommandByMail uses being sent to the requestor. >> >> >> >> So for example you can reply to? ticket with Status: resolved and the >> requestor with get that email with the content being just Status: resolved >> and then they will ALSO get the official resolved email as well. I don?t >> want them to get the command email. >> >> >> >> >> >> From: rt-users-bounces at lists.bestpractical.com >> [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kenneth >> Crocker >> Sent: Wednesday, August 17, 2011 9:01 AM >> To: rt-users at lists.bestpractical.com >> >> Subject: Re: [rt-users] help with scrip (search correspond body) >> >> >> >> Robert, >> >> Have you tried creating two different resolve notification scrips? 1 for >> the requestor (that uses a template with no content) and 1 for others that >> uses a template with all the content? I'm not sure if that is what you >> wanted, but it's a thought. >> >> Kenn >> LBNL >> >> On Wed, Aug 17, 2011 at 1:34 AM, Robert Vicchiullo >> wrote: >> >> i am using the CommandByEmail. >> the problem is when the helpdesk replies to emails it sends out the >> commands to the requester. >> i am trying to write some custom things to block those corresponds from >> going to the requester. so if they someone closes a ticket via email the >> requester will get the email with the Status: resolved in it as well as the >> default templated email saying it was closed. >> >> and i know we could send the requests to the comment email, but we are >> coming from another ticketing system where there was only 1 email and i >> would rather not have to have everyone always remember to do that. writing >> this seemed like it would be pretty easy. just need to work out the kinks. >> >> >> ________________________________________ >> From: ruslan.zakirov at gmail.com [ruslan.zakirov at gmail.com] on behalf of >> Ruslan Zakirov [ruz at bestpractical.com] >> Sent: Tuesday, August 16, 2011 3:49 PM >> To: Robert Vicchiullo >> Cc: RT-Users at lists.bestpractical.com >> Subject: Re: [rt-users] help with scrip (search correspond body) >> >> Hi, >> >> What exactly are you trying to do? Why do you need custom condition >> when RT has "On Correspond" out of the box? >> >> On Wed, Aug 17, 2011 at 2:44 AM, Robert Vicchiullo >> wrote: >> > Ok that?s worked and I have the following >> > my $Content = $self->TransactionObj->Content; >> > if( $Content =~ m/Status: resolved/){ >> > ?return 0; >> > } >> > return 1; >> > >> > problem is when the Content does match and it does return 0; >> > it sends out an email and says " This transaction appears to have no >> > content" >> > >> > -----Original Message----- >> > From: ruslan.zakirov at gmail.com [mailto:ruslan.zakirov at gmail.com] On >> > Behalf Of Ruslan Zakirov >> > Sent: Sunday, August 14, 2011 1:59 PM >> > To: Robert Vicchiullo >> > Cc: RT-Users at lists.bestpractical.com >> > Subject: Re: [rt-users] help with scrip (search correspond body) >> > >> > On Sat, Aug 13, 2011 at 12:57 AM, Robert Vicchiullo >> > wrote: >> >> Need a little help and would appreciate any advice. >> >> >> >> I am trying to write a scrip for >> >> >> >> ?On Correspond Notify Requestors and Ccs? >> >> >> >> I have Condition set to User defined and stage set to transactionbatch. >> >> >> >> >> >> >> >> In Custom condition I have: >> >> >> >> >> >> >> >> my $Content = ?$self->TransactionObj->Attachments->First->Content; >> > >> > Try the following: >> > >> > $self->TransactionObj->Content; >> > >> > It will find text part in the message and return it content. >> > >> > [snip] >> > >> > -- >> > Best regards, Ruslan. >> > -------- >> > RT Training Sessions (http://bestpractical.com/services/training.html) >> > * ?Chicago, IL, USA ?September 26 & 27, 2011 >> > * ?San Francisco, CA, USA ?October 18 & 19, 2011 >> > * ?Washington DC, USA ?October 31 & November 1, 2011 >> > * ?Melbourne VIC, Australia ?November 28 & 29, 2011 >> > * ?Barcelona, Spain ?November 28 & 29, 2011 >> >> >> >> -- >> Best regards, Ruslan. >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * ?Chicago, IL, USA ?September 26 & 27, 2011 >> * ?San Francisco, CA, USA ?October 18 & 19, 2011 >> * ?Washington DC, USA ?October 31 & November 1, 2011 >> * ?Melbourne VIC, Australia ?November 28 & 29, 2011 >> * ?Barcelona, Spain ?November 28 & 29, 2011 >> >> > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ? September 26 & 27, 2011 > * ?San Francisco, CA, USA ? October 18 & 19, 2011 > * ?Washington DC, USA ? October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ? November 28 & 29, 2011 > * ?Barcelona, Spain ? November 28 & 29, 2011 > -- Best regards, Ruslan. From phatbuckett at gmail.com Thu Aug 18 19:39:08 2011 From: phatbuckett at gmail.com (Darren Spruell) Date: Thu, 18 Aug 2011 16:39:08 -0700 Subject: [rt-users] Dump all except tickets+attachments? In-Reply-To: <20110818155802.GE6925@localhost.mi.fu-berlin.de> References: <4E035C96.1000305@kickflop.net> <4E4BD7CA.5050007@kickflop.net> <20110818120236.GB6925@localhost.mi.fu-berlin.de> <4E4D1BD3.1040603@kickflop.net> <20110818155802.GE6925@localhost.mi.fu-berlin.de> Message-ID: A bunch of people wrote: > [...] This has been an informative thread, thanks for the responses. -- Darren Spruell phatbuckett at gmail.com From rob at hautelook.com Fri Aug 19 03:34:39 2011 From: rob at hautelook.com (Robert Vicchiullo) Date: Fri, 19 Aug 2011 07:34:39 +0000 Subject: [rt-users] help with scrip (search correspond body) In-Reply-To: References: <9A97583E4BB045499CD4539C1FB048450856FDB8@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB0484508575550@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB04845085838AA@CSLAMMAIL002.hautelook.local> <9A97583E4BB045499CD4539C1FB048450858D433@CSLAMMAIL002.hautelook.local> , Message-ID: <9A97583E4BB045499CD4539C1FB048450858DB34@CSLAMMAIL002.hautelook.local> heh, ok understood, just not sure where to begin. ________________________________________ From: rt-users-bounces at lists.bestpractical.com [rt-users-bounces at lists.bestpractical.com] on behalf of Ruslan Zakirov [ruz at bestpractical.com] Sent: Thursday, August 18, 2011 2:41 PM To: Kenneth Crocker Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] help with scrip (search correspond body) On Fri, Aug 19, 2011 at 1:15 AM, Kenneth Crocker wrote: > Robert, > > As I mentioned earlier, YOU can control what goes out on an email via the > template. Why don't you just modify the "resolve" template to NOT put the > info on that you do not want? Kenneth, you forget that "On Resolve" condition triggers on status change action that has no Content. It's described in FAQ. Robert here has different problem. Staff members close tickets using CommandByEmail and replies without additional text that would be helpful to requestors. People receive mails without valuable info, just bunch of meaning less commands. Robert, at the end you need two things to solve this properly: 1) "On Correspond With Content" condition 2) Templates that strip commands from content In both task you get content and delete commands from it. If after deleting content is not empty then condition should succeed. Code that strips commands you can borrow from the extension. > Kenn > LBNL > > On Thu, Aug 18, 2011 at 1:16 PM, Robert Vicchiullo > wrote: >> >> I don?t want to stop the resolved email from going out. I want to stop the >> commands that CommandByMail uses being sent to the requestor. >> >> >> >> So for example you can reply to ticket with Status: resolved and the >> requestor with get that email with the content being just Status: resolved >> and then they will ALSO get the official resolved email as well. I don?t >> want them to get the command email. >> >> >> >> >> >> From: rt-users-bounces at lists.bestpractical.com >> [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kenneth >> Crocker >> Sent: Wednesday, August 17, 2011 9:01 AM >> To: rt-users at lists.bestpractical.com >> >> Subject: Re: [rt-users] help with scrip (search correspond body) >> >> >> >> Robert, >> >> Have you tried creating two different resolve notification scrips? 1 for >> the requestor (that uses a template with no content) and 1 for others that >> uses a template with all the content? I'm not sure if that is what you >> wanted, but it's a thought. >> >> Kenn >> LBNL >> >> On Wed, Aug 17, 2011 at 1:34 AM, Robert Vicchiullo >> wrote: >> >> i am using the CommandByEmail. >> the problem is when the helpdesk replies to emails it sends out the >> commands to the requester. >> i am trying to write some custom things to block those corresponds from >> going to the requester. so if they someone closes a ticket via email the >> requester will get the email with the Status: resolved in it as well as the >> default templated email saying it was closed. >> >> and i know we could send the requests to the comment email, but we are >> coming from another ticketing system where there was only 1 email and i >> would rather not have to have everyone always remember to do that. writing >> this seemed like it would be pretty easy. just need to work out the kinks. >> >> >> ________________________________________ >> From: ruslan.zakirov at gmail.com [ruslan.zakirov at gmail.com] on behalf of >> Ruslan Zakirov [ruz at bestpractical.com] >> Sent: Tuesday, August 16, 2011 3:49 PM >> To: Robert Vicchiullo >> Cc: RT-Users at lists.bestpractical.com >> Subject: Re: [rt-users] help with scrip (search correspond body) >> >> Hi, >> >> What exactly are you trying to do? Why do you need custom condition >> when RT has "On Correspond" out of the box? >> >> On Wed, Aug 17, 2011 at 2:44 AM, Robert Vicchiullo >> wrote: >> > Ok that?s worked and I have the following >> > my $Content = $self->TransactionObj->Content; >> > if( $Content =~ m/Status: resolved/){ >> > return 0; >> > } >> > return 1; >> > >> > problem is when the Content does match and it does return 0; >> > it sends out an email and says " This transaction appears to have no >> > content" >> > >> > -----Original Message----- >> > From: ruslan.zakirov at gmail.com [mailto:ruslan.zakirov at gmail.com] On >> > Behalf Of Ruslan Zakirov >> > Sent: Sunday, August 14, 2011 1:59 PM >> > To: Robert Vicchiullo >> > Cc: RT-Users at lists.bestpractical.com >> > Subject: Re: [rt-users] help with scrip (search correspond body) >> > >> > On Sat, Aug 13, 2011 at 12:57 AM, Robert Vicchiullo >> > wrote: >> >> Need a little help and would appreciate any advice. >> >> >> >> I am trying to write a scrip for >> >> >> >> ?On Correspond Notify Requestors and Ccs? >> >> >> >> I have Condition set to User defined and stage set to transactionbatch. >> >> >> >> >> >> >> >> In Custom condition I have: >> >> >> >> >> >> >> >> my $Content = $self->TransactionObj->Attachments->First->Content; >> > >> > Try the following: >> > >> > $self->TransactionObj->Content; >> > >> > It will find text part in the message and return it content. >> > >> > [snip] >> > >> > -- >> > Best regards, Ruslan. >> > -------- >> > RT Training Sessions (http://bestpractical.com/services/training.html) >> > * Chicago, IL, USA September 26 & 27, 2011 >> > * San Francisco, CA, USA October 18 & 19, 2011 >> > * Washington DC, USA October 31 & November 1, 2011 >> > * Melbourne VIC, Australia November 28 & 29, 2011 >> > * Barcelona, Spain November 28 & 29, 2011 >> >> >> >> -- >> Best regards, Ruslan. >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA September 26 & 27, 2011 >> * San Francisco, CA, USA October 18 & 19, 2011 >> * Washington DC, USA October 31 & November 1, 2011 >> * Melbourne VIC, Australia November 28 & 29, 2011 >> * Barcelona, Spain November 28 & 29, 2011 >> >> > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -- Best regards, Ruslan. -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 From fweimer at bfk.de Fri Aug 19 03:50:07 2011 From: fweimer at bfk.de (Florian Weimer) Date: Fri, 19 Aug 2011 07:50:07 +0000 Subject: [rt-users] Linking Remedy and RT3 In-Reply-To: <4E4BDC1B.6030207@freenet.ag> (Holger Baust's message of "Wed, 17 Aug 2011 17:19:55 +0200") References: <4E4BDC1B.6030207@freenet.ag> Message-ID: <82ei0hzvps.fsf@mid.bfk.de> * Holger Baust: > Parts of our company use Remedy and our branch uses RT3 as issue-trackers. > Now I have to check if a linking between Remedy and one or mor > RT3-Queues ist possible. We link some of our RT tickets with trouble ticket systems at other organizations by using a ticket-specific email addresses and adopting the subject of any auto-response (for which you need ticket-specific addresses because some ticketing systems completely replace the incoming subject line). We also changed RT's mail behavior to more closely match that of a regular mail client (no more Reply-To:, no automatic resending of all incoming replies). In general, this is sufficient to create foreign tickets which are linked to RT tickets on our side. Anything more elaborate (such as automatic mirroring of queue contents) will be quite difficult, I fear. -- Florian Weimer BFK edv-consulting GmbH http://www.bfk.de/ Kriegsstra?e 100 tel: +49-721-96201-1 D-76133 Karlsruhe fax: +49-721-96201-99 From howie at thingy.com Fri Aug 19 04:36:05 2011 From: howie at thingy.com (Howard Jones) Date: Fri, 19 Aug 2011 09:36:05 +0100 Subject: [rt-users] Interesting new rt-shredder error Message-ID: <4E4E2075.5040001@thingy.com> I've just moved my RT system from 3.8.7 on a 32-bit CentOS 4 system to 3.8.10 on a 64-bit CentOS 6 system, and I've found a strange error: # ./rt-shredder --sqldump unshred.sql --plugin 'Tickets=query,Status="deleted"' Couldn't find plugin 'Tickets' Plugins list: Objects Users Attachments Summary !>> Tickets SQLDump I did my migration by doing a fresh install of 3.8.10, and then pointing at a restore of the old database, in case that makes a difference... Any suggestions? I haven't been able to run rt-shredder on the old system for a long time due to memory constraints. Now I've got 8GB, I still can't run it thanks to this! :-) I've looked at the code in rt-shredder parse_args() , and as far as I can see it ought to work... Howie From lb at mpexnet.de Fri Aug 19 09:13:23 2011 From: lb at mpexnet.de (Lars Braeuer) Date: Fri, 19 Aug 2011 15:13:23 +0200 Subject: [rt-users] Add custom field to default search query Message-ID: <4E4E6173.2020005@mpexnet.de> Hello, the default search form on every page only allows to search through standard fields, but not through custom fields. Is there any way, like hacking an (sql) query, to include just one custom field with the standard search? I.e. we are tracking the customer ID in one of these fields. We would like to include it in the standard search, without having to use the advanced search feature, which takes time. It's also not applicable to setup saved searches, as we want to remain totally dynamic. Any hints? Thanks in advance. Best regards, Lars Braeuer From falcone at bestpractical.com Fri Aug 19 10:13:09 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 19 Aug 2011 10:13:09 -0400 Subject: [rt-users] Interesting new rt-shredder error In-Reply-To: <4E4E2075.5040001@thingy.com> References: <4E4E2075.5040001@thingy.com> Message-ID: <20110819141309.GC628@jibsheet.com> On Fri, Aug 19, 2011 at 09:36:05AM +0100, Howard Jones wrote: > I've just moved my RT system from 3.8.7 on a 32-bit CentOS 4 system to > 3.8.10 on a 64-bit CentOS 6 system, and I've found a strange error: > > # ./rt-shredder --sqldump unshred.sql --plugin > 'Tickets=query,Status="deleted"' > > Couldn't find plugin 'Tickets' > Plugins list: > Objects > Users > Attachments > Summary > !>> Tickets > SQLDump > > I did my migration by doing a fresh install of 3.8.10, and then pointing > at a restore of the old database, in case that makes a difference... > > Any suggestions? I haven't been able to run rt-shredder on the old > system for a long time due to memory constraints. Now I've got 8GB, I > still can't run it thanks to this! :-) > > I've looked at the code in rt-shredder parse_args() , and as far as I > can see it ought to work... You want 5add26c8d76d8a25626ba02ebafe0734fb34619f which will be in 3.8.11 and was released in 4.0.2 -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 19 10:34:53 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 19 Aug 2011 10:34:53 -0400 Subject: [rt-users] Add custom field to default search query In-Reply-To: <4E4E6173.2020005@mpexnet.de> References: <4E4E6173.2020005@mpexnet.de> Message-ID: <20110819143453.GD628@jibsheet.com> On Fri, Aug 19, 2011 at 03:13:23PM +0200, Lars Braeuer wrote: > the default search form on every page only allows to search through standard fields, but not through > custom fields. > > Is there any way, like hacking an (sql) query, to include just one custom field with the standard > search? > > I.e. we are tracking the customer ID in one of these fields. We would like to include it in the > standard search, without having to use the advanced search feature, which takes time. It's also not > applicable to setup saved searches, as we want to remain totally dynamic. I'm assuming that you're on RT4 since you didn't specify, this code changed dramatically between 3.8 and 4. You probably want to override HandleSubject to search Subject and the CF, or add your own item to @GUESS in lib/RT/Search/Googleish.pm -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From CLasater at taleo.com Fri Aug 19 10:43:39 2011 From: CLasater at taleo.com (Christopher Lasater) Date: Fri, 19 Aug 2011 10:43:39 -0400 Subject: [rt-users] Create Database without Root Message-ID: <23037DC22CE8C3428E7636883099F1AA7181239693@JXVXMP01.wwcorp.net> Hi, I am trying to use a database created for me by the DBAs at my company. I do not have root privileges, just a regular username and password. I have created the tables using schema.mysql but I can not populate the data. Are there instruction for creating the RT database when the Database has already been created and you do not have root rights? Thanks Christopher Lasater Technology Analyst I Taleo T. 904.520.6046 E. clasater at taleo.com TALEO This email and any attachments thereto may contain private, confidential, and privileged material for the sole use of the intended recipient named in the original email to which this message was attached. Any review, copying, or distribution of this email (or any attachments thereto) by others is strictly prohibited. If you are not the intended recipient, please return this email to the sender immediately and permanently delete the original and any copies of this email and any attachments thereto. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 38501 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: PGP.sig Type: application/pgp-signature Size: 475 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 19 11:13:13 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 19 Aug 2011 11:13:13 -0400 Subject: [rt-users] Create Database without Root In-Reply-To: <23037DC22CE8C3428E7636883099F1AA7181239693@JXVXMP01.wwcorp.net> References: <23037DC22CE8C3428E7636883099F1AA7181239693@JXVXMP01.wwcorp.net> Message-ID: <20110819151313.GE628@jibsheet.com> On Fri, Aug 19, 2011 at 10:43:39AM -0400, Christopher Lasater wrote: > Hi, > > I am trying to use a database created for me by the DBAs at my company. I do > not have root privileges, just a regular username and password. I have created the tables > using schema.mysql but I can not populate the data. Are there instruction for creating the RT > database when the Database has already been created and you do not have root rights? /opt/rt4/sbin/rt-setup-database --help search for --skip-create -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From jblaine at kickflop.net Fri Aug 19 11:34:35 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Fri, 19 Aug 2011 11:34:35 -0400 Subject: [rt-users] Select multiple bug? Message-ID: <4E4E828B.4070207@kickflop.net> RT 3.8.10 In edit mode (Modify.html), there is some serious funkiness going on with fields that are "Select multiple". Is this a known problem? I'm not sure where to begin explaining it. If you screw around with it a bit, ctrl-click adding a few values, then saving the ticket, deselecting some + save, etc you will see what I mean. The state of things is being lost here and there. From jblaine at kickflop.net Fri Aug 19 11:40:32 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Fri, 19 Aug 2011 11:40:32 -0400 Subject: [rt-users] Select multiple bug? In-Reply-To: <4E4E828B.4070207@kickflop.net> References: <4E4E828B.4070207@kickflop.net> Message-ID: <4E4E83F0.9040500@kickflop.net> This is also a problem in 3.8.7 where it was originally reported by staff using our production instance. On 8/19/2011 11:34 AM, Jeff Blaine wrote: > RT 3.8.10 > > In edit mode (Modify.html), there is some serious funkiness > going on with fields that are "Select multiple". > > Is this a known problem? > > I'm not sure where to begin explaining it. If you screw > around with it a bit, ctrl-click adding a few values, > then saving the ticket, deselecting some + save, etc > you will see what I mean. > > The state of things is being lost here and there. > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 > From kfcrocker at lbl.gov Fri Aug 19 12:09:51 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 19 Aug 2011 09:09:51 -0700 Subject: [rt-users] Convert Other Ticketing System DB to RT? In-Reply-To: <435CB3214F92FD4E8E5CEEB86A2044024112293F6F@MAILBOX.tbcnet.biltmore.com> References: <435CB3214F92FD4E8E5CEEB86A2044024112293F6F@MAILBOX.tbcnet.biltmore.com> Message-ID: Michael, Sorry for the delay. Went on vacation and when I got back I had a list of a zillion things to do and they were all emergencies. Like "which rush job do you want me to rush ahead of which rush job?" kind of thing. Anyway, attached is the perl program that we had written (I sure couldn't do it. I'm a perl dummy. Just ask Kevin or Ruslan) to convert a flat file (from a legacy DB ticket system) into the RT system. Obviously, you will have different fields, etc. but the logic should be helpful. Weused the RT API to get the records into RT. Hope this helps. Kenn LBNL On Thu, Aug 4, 2011 at 7:33 PM, Jason Ledford wrote: > What database access do you have to those older tickets and what type of > database is it? Mine was a homebrew asp app with access db. I created a > page in asp that queried the db and wrote the page to look like the offline > tool. So I turned off all email notification and then ran through about > 15000 tickets in the offline tool. I broke it up in 5000 chunks. I would > be happy to share what I created if it is helpful.**** > > ** ** > > *From:* rt-users-bounces at lists.bestpractical.com [mailto: > rt-users-bounces at lists.bestpractical.com] *On Behalf Of *Michael Steen > *Sent:* Thursday, August 04, 2011 6:12 PM > > *To:* rt-users at lists.bestpractical.com > *Subject:* [rt-users] Convert Other Ticketing System DB to RT?**** > > ** ** > > All, > > I am wondering if anyone has successfully converted a database from another > ticketing system to RT. I found a thread from 2008 about OTRS ( > http://www.gossamer-threads.com/lists/rt/users/81165) in which Jesse said > that most people abandon their former ticketing systems to start fresh with > RT. > > In my case, I have about 1200 tickets that I would like to save currently > living in a Support Center ticketing system by Quality Unit. If anyone has > had success in converting a DB, and/or if there is any existing > documentation I haven't found, please let me know. Also, if anyone has met > with failure attempting to do something like this, I would appreciate your > feedback, as well. I'd like to avoid wasted effort if it's not worth it in > the long run. > > Thanks, > > Mike**** > > > -------- > 2011 Training: http://bestpractical.com/services/training.html > -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- #!/tools/bin/perl -w #------------------------------------------------------------------------------ # convert change request data from a Flat File from a Legacy sys to RT. # Turn OFF RT and then change your RT_SiteConfig.pm to turn off logging. # Be sure to TURN OFF all scrips either before being RT down or via DBA/SQL. # scrips will try to run and logging will make the program run FOREVER!! # flat file input can be created by via Data::Dumper; # Obviously, field names will be different. OUR Data Names are all CAPS_CAPS # We built tickets, CF's into two different queues, ES-HRIS & ES-LETS # We also have an extra Ticket Status value of "QA testing". #------------------------------------------------------------------------------ use strict; use lib "/$RTHome/rt/perl/lib"; use lib "/$RTHome/rt/lib"; use RT; use RT::Ticket; use RT::Transaction; use RT::Attachment; use MIME::Entity; #------------------------------------------------------------------------------ # process all requests into tickets #------------------------------------------------------------------------------ sub Read_Temp_File { my ( $fh ) = @_; my ( $in, $objectId, $evt, $VAR1, #Dumper default variable name $k, $n, ); while ( $in = <$fh> ) { chomp $in; eval $in; #instantiates $VAR1 as hash object of change_request and associated change_events #print $VAR1->{REQUEST}, ' ', $VAR1->{DESCR_SHORT}, "\n"; foreach $k ( qw/MOVED_TO_PRODUCTION_DT QA_APPROVAL_DT/ ) { if ( $VAR1->{$k} gt ' ' ) { if ( $VAR1->{$k} > '2038' || $VAR1->{$k} < '2001' ) { $VAR1->{$k} = '2038-01-01'; #max RT date year } } } $objectId = New_Ticket( $VAR1 ); #ObjectId = Ticket.id foreach $evt ( @{$VAR1->{EVENTS}} ) { $evt->{ObjectId} = $objectId; $evt->{TransactionId} = New_Transaction( $evt ); #TransactionId = Transaction.id New_Attachment( $evt ); } } } #------------------------------------------------------------------------------ # create Ticket for one request #------------------------------------------------------------------------------ sub New_Ticket { my ( $req ) = @_; my ( $ticket, $mimeObj, $ticketid, $transaction_object, $err, $rc, $status, $cc, $ccid, $grp, $mem, $memberid, $priority, $rejected, %ticket_vals, %req_type_HRIS, %req_type_LETS, ); %req_type_LETS = ( B => "Batch", D => "Data Problems", E => "Enhancements", G => "Role removal", L => "LETS Forms", M => "LETSLite", O => "Other", R => "Reports", T => "Weblets", U => "Urgent Production Problem", W => "Weblets Forms", ); %req_type_HRIS = ( A => "Access", C => "Crystal", G => "Upgrade", H => "HRIS Online", I => "LANOPS", K => "Shell Script", L => "LDRS Data Problems", M => "HR Data Correction", O => "Other", P => "Perl Batch", Q => "PS Query", S => "SQR", T => "WebLETS", U => "UNIX", V => "Inquiry", W => "HR Web Apps", X => "QA Test w/o System Change", ); $ticket = RT::Ticket->new( $RT::SystemUser ); $mimeObj = MIME::Entity->build(Data => $req->{DESCR_LONG}, Type => 'text/plain'); if ( $req->{PRIORITY} le '5' ) { $priority = $req->{PRIORITY}; $rejected = 0; } else { $priority = '5'; $rejected = 1; } %ticket_vals = ( Subject => $req->{DESCR_SHORT}, MIMEObj => $mimeObj, Creator => User_Id_For_Name( $req->{INITIATED_BY} ), #API bug won't look up corresponding id for name Owner => $req->{DEVELOPER}, Requestor => $req->{INITIATED_BY}, Priority => $priority, InitialPriority => $priority, FinalPriority => $priority, Created => $req->{CREATE_DT}, Started => $req->{DEVELOPER_ASSIGNED_DT}, Resolved => $req->{MOVED_TO_PRODUCTION_DT}, LastUpdated => $req->{ACTION_DT}, Status => StatusLookup( $req, $rejected ), ); if ( $req->{TEAM} eq 'L' ) { $ticket_vals{Queue} = 'ES-LETS'; } else { $ticket_vals{Queue} = 'ES-HRIS'; } ( $ticketid, $transaction_object, $err ) = $ticket->Create( %ticket_vals ); print "New_Ticket request=", $req->{REQUEST}, " $err \n"; #debug die "New_Ticket Error: $err \n" unless $ticketid; ( $rc, $err ) = $ticket->AddCustomFieldValue( Field => 'Description', Value => $req->{DESCR_LONG} ); ( $rc, $err ) = $ticket->AddCustomFieldValue( Field => 'Reference Number', Value => $req->{REQUEST} ); ( $rc, $err ) = $ticket->AddCustomFieldValue( Field => 'Work-Completed Date', Value => $req->{DEVELOPER_APPROVAL_DT} ); print "Work-Completed Date $rc $err\n"; ( $rc, $err ) = $ticket->AddCustomFieldValue( Field => 'QA Approval Date', Value => $req->{QA_APPROVAL_DT} ); print "QA Approval Date $rc $err\n"; if ( $req->{TEAM} eq 'L' ) { ( $rc, $err ) = $ticket->AddCustomFieldValue( Field => 'LETS-QA Approvers List', Value => $req->{QA_PERSON} ); ( $rc, $err ) = $ticket->AddCustomFieldValue( Field => 'LETS-Migrators List', Value => $req->{ZZ_PROMOTER} ); ( $rc, $err ) = $ticket->AddCustomFieldValue( Field => 'LETS-Request Type', Value => $req_type_lets{$req->{REQUEST_TYPE}} ); print "LETS-Request Type $rc $err\n"; } else { ( $rc, $err ) = $ticket->AddCustomFieldValue( Field => 'HRIS-QA Approvers List', Value => $req->{QA_PERSON} ); ( $rc, $err ) = $ticket->AddCustomFieldValue( Field => 'HRIS-Migrators List', Value => $req->{ZZ_PROMOTER} ); ( $rc, $err ) = $ticket->AddCustomFieldValue( Field => 'HRIS-Request Type', Value => $req_type_hris{$req->{REQUEST_TYPE}} ); print "HRIS-Request Type $rc $err\n"; } if ( $req->{CC} ) { foreach $cc ( split( /[,\s+]/, $req->{CC} ) ) { if ( $cc && $cc =~ /xxx\.xxx/i ) #xxx is your email address stuff like yahoo.com { ( $cc ) = $cc =~ /(.*?)\@/; #remove @domain.ext $ccid = User_Id_For_Name( $cc ); unless ( $ccid == 1 ) #skip Nobody { print "Adding CC $cc $ccid\n"; #debug $ticket->AddWatcher( Type => 'Cc', PrincipalId => $ccid ); } } } } return $ticketid; #Ticket.id } #------------------------------------------------------------------------------ # create email-like mime object from event as attachment. #------------------------------------------------------------------------------ sub New_Attachment { my ( $evt ) = @_; my ( $att, $mimeObj, $id, $transaction_object, $err, ); $mimeObj = MIME::Entity->build( Subject => substr( $evt->{DESCR_LONG}, 0, 77 ) . '...', Data => $evt->{DESCR_LONG}, Date => $evt->{CREATE_DT}, From => $evt->{INITIATED_BY}, ); $att = RT::Attachment->new( $RT::SystemUser ); ( $id, $transaction_object, $err ) = $att->Create( TransactionId => $evt->{TransactionId}, Attachment => $mimeObj, ); die "New_Attachment Error $err \n" unless $id; } #------------------------------------------------------------------------------ # create Transaction for change_event #------------------------------------------------------------------------------ sub New_Transaction { my ( $evt ) = @_; my ( $trn, $id, $transaction_object, $err, ); $trn = RT::Transaction->new( $RT::SystemUser ); ( $id, $transaction_object, $err ) = $trn->Create( ObjectId => $evt->{ObjectId}, ObjectType => 'RT::Ticket', Type => 'Comment', Created => $evt->{CREATE_DT}, ); die "New_Transaction Error $err \n" unless $id; return $id; } #------------------------------------------------------------------------------ # status logic based on dates #------------------------------------------------------------------------------ sub StatusLookup { my ( $req, $rejected ) = @_; my ( $status, ); if ( $rejected ) { $status = 'rejected'; } elsif ( $req->{MOVED_TO_PRODUCTION_DT} gt ' ' ) { $status = 'resolved'; } elsif ( $req->{QA_APPROVAL_DT} gt ' ' ) { $status = 'QA testing'; } elsif ( $req->{DEVELOPER_APPROVAL_DT} gt ' ' ) { $status = 'QA testing'; } elsif ( $req->{DEVELOPER_ASSIGNED_DT} gt ' ' ) { $status = 'open'; } else { $status = 'new'; } return $status; } #------------------------------------------------------------------------------ # return Id for LDAP Name - case insensitive #------------------------------------------------------------------------------ { #scope my $ids; sub User_Id_For_Name { my ( $name ) = @_; my ( $users, $u, ); unless ( $ids->{XXXXXXX} ) #XXXXXX is the UserID of the person running the job { $users = RT::Users->new($RT::SystemUser); $users->UnLimit(); while ( $u = $users->Next() ) { $ids->{uc $u->Name} = $u->id; } } return $ids->{uc $name} || 1; #default Nobody } } #scope #------------------------------------------------------------------------------ # main #------------------------------------------------------------------------------ my ( $fh, $fname, ); RT::LoadConfig(); RT::Init(); $fname = '/var/tmp/chg_req_2_rt.txt'; $fh = IO::File->new( "$fname" ) or die "cannot open $fname $!\n"; Read_Temp_File( $fh ); $fh->close(); From dustin.berube at gmail.com Fri Aug 19 16:00:29 2011 From: dustin.berube at gmail.com (Dustin Berube) Date: Fri, 19 Aug 2011 16:00:29 -0400 Subject: [rt-users] Request Tracker 4.0.1 and Asset Tracker Extension In-Reply-To: <572522616.249199.1313674552356.JavaMail.root@zimbra.informed-llc.com> References: <572522616.249199.1313674552356.JavaMail.root@zimbra.informed-llc.com> Message-ID: Todd, I would be willing to review updates and provide feedback. I have been holding off our upgrade to RT4 until AT was updated. Thanks, Dustin -------------- next part -------------- An HTML attachment was scrubbed... URL: From bandwidthwholesalers at gmail.com Fri Aug 19 16:14:43 2011 From: bandwidthwholesalers at gmail.com (Chris Phillips) Date: Fri, 19 Aug 2011 13:14:43 -0700 Subject: [rt-users] Problems with RT::Mason Message-ID: I have the following specs: FreeBSD 8.2-STABLE running in a jailed environment Server: Apache/2.2.15 (Unix) DAV/2 mod_ssl/2.2.15 OpenSSL/0.9.8r PHP/5.2.10 mod_perl/2.0.5 Perl/v5.10.1 RT 4.0.2 installed from source I am getting an internal server error whenever I try and load the RT UI. [Fri Aug 19 10:35:54 2011] [error] [client 10.0.0.31] failed to resolve handler `RT::Mason': Can't locate RT/Mason.pm in @INC (@INC contains: /usr/local/lib/perl5/5.10.1/BSDPAN /usr/local/lib/perl5/site_perl/5.10.1/mach /usr/local/lib/perl5/site_perl/5.10.1 /usr/local/lib/perl5/5.10.1/mach /usr/local/lib/perl5/5.10.1 . /www) at (eval 4) line 3.\n There is indeed no RT::Mason module in there. I do however have the following: /usr/local/lib/perl5/site_perl/5.10.1/Apache/Mason.pm /usr/local/lib/perl5/site_perl/5.10.1/Bundle/HTML/Mason.pm /usr/local/lib/perl5/site_perl/5.10.1/HTML/Mason.pm /usr/local/lib/perl5/site_perl/5.10.1/Locale/Maketext/Extract/Plugin/Mason.pm /usr/local/lib/perl5/site_perl/5.10.1/Mason.pm Running a 'make testdeps' returns the following: All dependencies have been found. My apache config looks like this: AddDefaultCharset UTF-8 SetHandler perl-script PerlHandler RT::Mason I have no statement for webmux.pl as it looks to be deprecated in RT4. I have changed RT::Mason to HTML::Mason and the error goes away, but the page is rendered blank without any errors or insight as to what else could be wrong. Does anyone have any idea what I might be doing wrong? Thanks in advance! Cheers. -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Fri Aug 19 16:25:10 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 19 Aug 2011 16:25:10 -0400 Subject: [rt-users] Problems with RT::Mason In-Reply-To: References: Message-ID: <20110819202510.GF628@jibsheet.com> On Fri, Aug 19, 2011 at 01:14:43PM -0700, Chris Phillips wrote: > > AddDefaultCharset UTF-8 > SetHandler perl-script > PerlHandler RT::Mason > > > I have no statement for [1]webmux.pl as it looks to be deprecated in RT4. This doesn't look like the configuration we document in docs/web_deployment.pod -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From bandwidthwholesalers at gmail.com Fri Aug 19 16:34:37 2011 From: bandwidthwholesalers at gmail.com (Chris Phillips) Date: Fri, 19 Aug 2011 13:34:37 -0700 Subject: [rt-users] Problems with RT::Mason In-Reply-To: <20110819202510.GF628@jibsheet.com> References: <20110819202510.GF628@jibsheet.com> Message-ID: Kevin, You're right. It's not. I foolishly went by the wiki instead, which is clearly outdated. This appear to be working now. Thank you very much for your help. :) On Fri, Aug 19, 2011 at 1:25 PM, Kevin Falcone wrote: > On Fri, Aug 19, 2011 at 01:14:43PM -0700, Chris Phillips wrote: > > > > AddDefaultCharset UTF-8 > > SetHandler perl-script > > PerlHandler RT::Mason > > > > > > I have no statement for [1]webmux.pl as it looks to be deprecated in > RT4. > > This doesn't look like the configuration we document in > docs/web_deployment.pod > > -kevin > -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Fri Aug 19 16:38:52 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 19 Aug 2011 16:38:52 -0400 Subject: [rt-users] Problems with RT::Mason In-Reply-To: References: <20110819202510.GF628@jibsheet.com> Message-ID: <20110819203852.GG628@jibsheet.com> On Fri, Aug 19, 2011 at 01:34:37PM -0700, Chris Phillips wrote: > You're right. It's not. I foolishly went by the wiki instead, which is clearly outdated. This > appear to be working now. Thank you very much for your help. :) Which wiki page? I thought we'd marked most of the old and outdated install guides as such, but we've apparently missed some. -kevin > On Fri, Aug 19, 2011 at 1:25 PM, Kevin Falcone <[1]falcone at bestpractical.com> wrote: > > On Fri, Aug 19, 2011 at 01:14:43PM -0700, Chris Phillips wrote: > > > > AddDefaultCharset UTF-8 > > SetHandler perl-script > > PerlHandler RT::Mason > > > > > > I have no statement for [1][2]webmux.pl as it looks to be deprecated in RT4. > > This doesn't look like the configuration we document in > docs/web_deployment.pod > -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From bandwidthwholesalers at gmail.com Fri Aug 19 17:27:26 2011 From: bandwidthwholesalers at gmail.com (Chris Phillips) Date: Fri, 19 Aug 2011 14:27:26 -0700 Subject: [rt-users] Problems with RT::Mason In-Reply-To: <20110819203852.GG628@jibsheet.com> References: <20110819202510.GF628@jibsheet.com> <20110819203852.GG628@jibsheet.com> Message-ID: On Fri, Aug 19, 2011 at 1:38 PM, Kevin Falcone wrote: > > Which wiki page? I thought we'd marked most of the old and outdated > install guides as such, but we've apparently missed some. > > It was marked as outdated. As before, I foolishly followed it. Are there any plans to update the wikis? -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Fri Aug 19 18:41:57 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 19 Aug 2011 18:41:57 -0400 Subject: [rt-users] Problems with RT::Mason In-Reply-To: References: <20110819202510.GF628@jibsheet.com> <20110819203852.GG628@jibsheet.com> Message-ID: <20110819224157.GH628@jibsheet.com> On Fri, Aug 19, 2011 at 02:27:26PM -0700, Chris Phillips wrote: > On Fri, Aug 19, 2011 at 1:38 PM, Kevin Falcone <[1]falcone at bestpractical.com> wrote: > > Which wiki page? I thought we'd marked most of the old and outdated > install guides as such, but we've apparently missed some. > > It was marked as outdated. As before, I foolishly followed it. Are there any plans to update > the wikis? We spent a lot of effort updating the documentation included with RT and that is always what we recommend following. If there was something in the README that prevented you from installing or upgrading successfully please file a bug with a suggestion. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From lstewart at superb.net Fri Aug 19 19:04:13 2011 From: lstewart at superb.net (Landon Stewart) Date: Fri, 19 Aug 2011 16:04:13 -0700 Subject: [rt-users] As root I cannot remove a watcher from a queue - In-Reply-To: References: Message-ID: On 14 August 2011 14:20, Ruslan Zakirov wrote: > Hi, > > Last time I looked into such error it was a problem with revoking > delegated rights. RT 4.0 drops support for personal groups and > delegations. I recommend you to walk through ACL table and check all > records where Delegated* columns are not zero or NULL. > Seems OK... mysql> select * from ACL WHERE DelegatedBy != "0" OR DelegatedFrom != "0"; Empty set (0.00 sec) > If you don't have delegated rights then it's something else. > > Other idea is inconsistent database. Use rt-validator in recent 3.8 > releases to check consistency. > This did it! Thanks again Ruslan. -- Landon Stewart SuperbHosting.Net by Superb Internet Corp. Toll Free (US/Canada): 888-354-6128 x 4199 Direct: 206-438-5879 Web hosting and more "Ahead of the Rest": http://www.superbhosting.net -------------- next part -------------- An HTML attachment was scrubbed... URL: From ruz at bestpractical.com Fri Aug 19 19:19:26 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Sat, 20 Aug 2011 03:19:26 +0400 Subject: [rt-users] Problems with RT::Mason In-Reply-To: References: <20110819202510.GF628@jibsheet.com> <20110819203852.GG628@jibsheet.com> Message-ID: On Sat, Aug 20, 2011 at 1:27 AM, Chris Phillips wrote: > > On Fri, Aug 19, 2011 at 1:38 PM, Kevin Falcone > wrote: >> >> Which wiki page? ?I thought we'd marked most of the old and outdated >> install guides as such, but we've apparently missed some. >> > > It was marked as outdated. As before, I foolishly followed it.? Are there > any plans to update the wikis? Wiki installation guides are written by users. Wiki is a community resource. Update guide you followed with instructions for RT 4.0.x > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ? September 26 & 27, 2011 > * ?San Francisco, CA, USA ? October 18 & 19, 2011 > * ?Washington DC, USA ? October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ? November 28 & 29, 2011 > * ?Barcelona, Spain ? November 28 & 29, 2011 > -- Best regards, Ruslan. From phatbuckett at gmail.com Fri Aug 19 20:24:18 2011 From: phatbuckett at gmail.com (Darren Spruell) Date: Fri, 19 Aug 2011 17:24:18 -0700 Subject: [rt-users] Interesting new rt-shredder error In-Reply-To: <4E4E2075.5040001@thingy.com> References: <4E4E2075.5040001@thingy.com> Message-ID: On Fri, Aug 19, 2011 at 1:36 AM, Howard Jones wrote: > I did my migration by doing a fresh install of 3.8.10, and then pointing > at a restore of the old database, in case that makes a difference... Maybe I'm misunderstanding, but doesn't that mean 3.8.10 web code and 3.8.7 DB? That would be a problem, right? -- Darren Spruell phatbuckett at gmail.com From ruz at bestpractical.com Sat Aug 20 10:46:00 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Sat, 20 Aug 2011 18:46:00 +0400 Subject: [rt-users] [Rt-devel] adding a new section in tickets display In-Reply-To: References: Message-ID: Hi, I'm pretty sure rt-users@ list can help you better with first steps in customizing RT. Ccing it, instead of devel list. Comments inlined below. On Sat, Aug 20, 2011 at 6:30 PM, SathiyaMoorthy SP wrote: > Hi, > I would like to a new section with certain columns & rows. Similar like > basics or people section, i am thinking of adding a new section for Ticket > display. That whole information block rendered in html/Ticket/Elements/ShowSummary, as far as I recall it has 4 callbacks for all corners of the block to put new smaller boxes with info. > I understand like, i have to add required tables to database. But which is > the best way for showing the new section, allowing the user to add, edit, > delete to the new section - which part of the code i should look at. Do you really need a new table? RT have custom fields and attributes. > So far, i came to know that, i have to write required callbacks, edit HTML > files, things like that. > But i would like to know what are the files i should look at ? What is the > best method ? Is there any official documentation available ? A normal user > who knows perl can do it ? or not ? http://requesttracker.wikia.com/wiki/Customizing is good start. > Thanks for any of your reply. > Cheers. > Moorthy. > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ? September 26 & 27, 2011 > * ?San Francisco, CA, USA ? October 18 & 19, 2011 > * ?Washington DC, USA ? October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ? November 28 & 29, 2011 > * ?Barcelona, Spain ? November 28 & 29, 2011 > List info: http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-devel > > -- Best regards, Ruslan. From jblaine at kickflop.net Sat Aug 20 21:43:52 2011 From: jblaine at kickflop.net (Jeff Blaine) Date: Sat, 20 Aug 2011 21:43:52 -0400 Subject: [rt-users] Select multiple bug? In-Reply-To: <4E4E828B.4070207@kickflop.net> References: <4E4E828B.4070207@kickflop.net> Message-ID: <4E5062D8.70106@kickflop.net> SOLVED RT Bug, IMO Values for a CF type of a "Select multiple values" cannot have spaces at the end RT chokes on the edit page (Modify.html) and will not mark them as selected. On 8/19/2011 11:34 AM, Jeff Blaine wrote: > RT 3.8.10 > > In edit mode (Modify.html), there is some serious funkiness > going on with fields that are "Select multiple". > > Is this a known problem? > > I'm not sure where to begin explaining it. If you screw > around with it a bit, ctrl-click adding a few values, > then saving the ticket, deselecting some + save, etc > you will see what I mean. > > The state of things is being lost here and there. > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 > From jwh83 at nau.edu Sun Aug 21 05:18:38 2011 From: jwh83 at nau.edu (Jonah Hirsch) Date: Sun, 21 Aug 2011 02:18:38 -0700 Subject: [rt-users] Request Tracker 4.0.1 and Asset Tracker Extension In-Reply-To: References: Message-ID: I'd like to throw my hat into the ring of helping test this new version - it's not mission critical for us, but it would be nice to have it working again! ----------------------- Jonah Hirsch On Wed, Aug 17, 2011 at 2:38 PM, Todd Chapman wrote: > Jim, > > I haven't had a chance to commit the updates. If you want I can send > you a tar file with the updated files and in return you can help > pinpoint any problems. > > Agree? > > -Todd > > On Wed, Aug 17, 2011 at 5:36 PM, Jim Lesinski > wrote: > > Does anyone know if Asset Tracker will work with Request Tracker 4? I > tried > > the install and it seemed to run correctly, but it doesn't look like > > anything has been added to RequestTracker. I verified that the > installation > > added to the plugins directory and added the db tables. I do have > > RTx::AssetTracker added to my config file and I have restarted the web > > server. > > Appreciate the help - Jim > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA ? September 26 & 27, 2011 > > * San Francisco, CA, USA ? October 18 & 19, 2011 > > * Washington DC, USA ? October 31 & November 1, 2011 > > * Melbourne VIC, Australia ? November 28 & 29, 2011 > > * Barcelona, Spain ? November 28 & 29, 2011 > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Sun Aug 21 10:42:44 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Sun, 21 Aug 2011 10:42:44 -0400 Subject: [rt-users] Select multiple bug? In-Reply-To: <4E5062D8.70106@kickflop.net> References: <4E4E828B.4070207@kickflop.net> <4E5062D8.70106@kickflop.net> Message-ID: <20110821144244.GI628@jibsheet.com> On Sat, Aug 20, 2011 at 09:43:52PM -0400, Jeff Blaine wrote: > SOLVED > > RT Bug, IMO > > Values for a CF type of a "Select multiple values" > cannot have spaces at the end RT chokes on the > edit page (Modify.html) and will not mark them as > selected. RT 3.8.9 and later no longer let you make this error. They clean up your admin input. -kevin > On 8/19/2011 11:34 AM, Jeff Blaine wrote: > >RT 3.8.10 > > > >In edit mode (Modify.html), there is some serious funkiness > >going on with fields that are "Select multiple". > > > >Is this a known problem? > > > >I'm not sure where to begin explaining it. If you screw > >around with it a bit, ctrl-click adding a few values, > >then saving the ticket, deselecting some + save, etc > >you will see what I mean. > > > >The state of things is being lost here and there. > >-------- > >RT Training Sessions (http://bestpractical.com/services/training.html) > >* Chicago, IL, USA September 26 & 27, 2011 > >* San Francisco, CA, USA October 18 & 19, 2011 > >* Washington DC, USA October 31 & November 1, 2011 > >* Melbourne VIC, Australia November 28 & 29, 2011 > >* Barcelona, Spain November 28 & 29, 2011 > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From ruz at bestpractical.com Sun Aug 21 12:55:26 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Sun, 21 Aug 2011 20:55:26 +0400 Subject: [rt-users] trim existing custom fields with an upgrade script Message-ID: Hi, it's not a first time I see this. we should clean db during upgrade. Bcced bug tracker. On Sun, Aug 21, 2011 at 6:42 PM, Kevin Falcone wrote: > On Sat, Aug 20, 2011 at 09:43:52PM -0400, Jeff Blaine wrote: >> SOLVED >> >> RT Bug, IMO >> >> Values for a CF type of a "Select multiple values" >> cannot have spaces at the end RT chokes on the >> edit page (Modify.html) and will not mark them as >> selected. > > RT 3.8.9 and later no longer let you make this error. > They clean up your admin input. > > -kevin > >> On 8/19/2011 11:34 AM, Jeff Blaine wrote: >> >RT 3.8.10 >> > >> >In edit mode (Modify.html), there is some serious funkiness >> >going on with fields that are "Select multiple". >> > >> >Is this a known problem? >> > >> >I'm not sure where to begin explaining it. If you screw >> >around with it a bit, ctrl-click adding a few values, >> >then saving the ticket, deselecting some + save, etc >> >you will see what I mean. >> > >> >The state of things is being lost here and there. >> >-------- >> >RT Training Sessions (http://bestpractical.com/services/training.html) >> >* Chicago, IL, USA September 26 & 27, 2011 >> >* San Francisco, CA, USA October 18 & 19, 2011 >> >* Washington DC, USA October 31 & November 1, 2011 >> >* Melbourne VIC, Australia November 28 & 29, 2011 >> >* Barcelona, Spain November 28 & 29, 2011 >> > >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * ?Chicago, IL, USA ?September 26 & 27, 2011 >> * ?San Francisco, CA, USA ?October 18 & 19, 2011 >> * ?Washington DC, USA ?October 31 & November 1, 2011 >> * ?Melbourne VIC, Australia ?November 28 & 29, 2011 >> * ?Barcelona, Spain ?November 28 & 29, 2011 > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ? September 26 & 27, 2011 > * ?San Francisco, CA, USA ? October 18 & 19, 2011 > * ?Washington DC, USA ? October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ? November 28 & 29, 2011 > * ?Barcelona, Spain ? November 28 & 29, 2011 > -- Best regards, Ruslan. From fireskyer at gmx.de Mon Aug 22 05:07:31 2011 From: fireskyer at gmx.de (john s.) Date: Mon, 22 Aug 2011 02:07:31 -0700 (PDT) Subject: [rt-users] Which module or addon is responsible for the relation Diagram In-Reply-To: <32269941.post@talk.nabble.com> References: <32242241.post@talk.nabble.com> <32269941.post@talk.nabble.com> Message-ID: <32309577.post@talk.nabble.com> or does the gant chart diagram replace the normal relation diagram ? best regards john s. -- View this message in context: http://old.nabble.com/Which-module-or-addon-is-responsible-for-the-relation-Diagram-tp32242241p32309577.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From trs at bestpractical.com Mon Aug 22 10:12:24 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Mon, 22 Aug 2011 10:12:24 -0400 Subject: [rt-users] Which module or addon is responsible for the relation Diagram In-Reply-To: <32309577.post@talk.nabble.com> References: <32242241.post@talk.nabble.com> <32269941.post@talk.nabble.com> <32309577.post@talk.nabble.com> Message-ID: <4E5263C8.5070305@bestpractical.com> On 08/22/2011 05:07 AM, john s. wrote: > or does the gant chart diagram replace the normal relation diagram ? The Gantt charts don't replace the normal ticket relationships diagram. You need to have the Graphviz C libraries and Perl module installed. If you pass ./configure --enable-graphviz, make testdeps should make sure you have the necessary components. Thomas From trs at bestpractical.com Mon Aug 22 10:14:18 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Mon, 22 Aug 2011 10:14:18 -0400 Subject: [rt-users] Add custom field to default search query In-Reply-To: <4E4E6173.2020005@mpexnet.de> References: <4E4E6173.2020005@mpexnet.de> Message-ID: <4E52643A.1020809@bestpractical.com> On 08/19/2011 09:13 AM, Lars Braeuer wrote: > Is there any way, like hacking an (sql) query, to include just one > custom field with the standard search? Others have pointed out ways to extend the simple search to automatically search a CF, but you can do it manually by typing CF.Customer:123 in the search box to search a custom field named Customers with the value "123". Thomas From jobs.sathiya at gmail.com Mon Aug 22 13:04:52 2011 From: jobs.sathiya at gmail.com (SathiyaMoorthy SP) Date: Mon, 22 Aug 2011 18:04:52 +0100 Subject: [rt-users] [Rt-devel] adding a new section in tickets display In-Reply-To: References: Message-ID: Hi, Thanks for the reply. I spent sometime with the ShowSummary file. But no success ! I dont know how to edit the file. I started learning HTML::Mason, so that I can add a new section. But anyway i would like to get ideas from somebody who has did it already ! How can i add a new custom section ?, through Which i have to show 'new section' when the user views the ticket, and he should be allowed to add, edit, delete content from that section as similar as dates or people section. Do i have to add HTML code or perl code ? What is the structure, which files i have to edit Kindly let me know. Thanks Moorthy > > On Sat, Aug 20, 2011 at 3:46 PM, Ruslan Zakirov wrote: > >> Hi, >> >> I'm pretty sure rt-users@ list can help you better with first steps in >> customizing RT. Ccing it, >> instead of devel list. Comments inlined below. >> >> On Sat, Aug 20, 2011 at 6:30 PM, SathiyaMoorthy SP >> wrote: >> > Hi, >> > I would like to a new section with certain columns & rows. Similar like >> > basics or people section, i am thinking of adding a new section for >> Ticket >> > display. >> >> That whole information block rendered in >> html/Ticket/Elements/ShowSummary, as far as I recall >> it has 4 callbacks for all corners of the block to put new smaller >> boxes with info. >> >> > I understand like, i have to add required tables to database. But which >> is >> > the best way for showing the new section, allowing the user to add, >> edit, >> > delete to the new section - which part of the code i should look at. >> >> Do you really need a new table? RT have custom fields and attributes. >> >> > So far, i came to know that, i have to write required callbacks, edit >> HTML >> > files, things like that. >> > But i would like to know what are the files i should look at ? What is >> the >> > best method ? Is there any official documentation available ? A normal >> user >> > who knows perl can do it ? or not ? >> >> http://requesttracker.wikia.com/wiki/Customizing is good start. >> >> >> > Thanks for any of your reply. >> > Cheers. >> > Moorthy. >> > >> > -------- >> > RT Training Sessions (http://bestpractical.com/services/training.html) >> > * Chicago, IL, USA ? September 26 & 27, 2011 >> > * San Francisco, CA, USA ? October 18 & 19, 2011 >> > * Washington DC, USA ? October 31 & November 1, 2011 >> > * Melbourne VIC, Australia ? November 28 & 29, 2011 >> > * Barcelona, Spain ? November 28 & 29, 2011 >> > List info: >> http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-devel >> > >> > >> >> >> >> -- >> Best regards, Ruslan. >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Seth.Lake at vangent.com Mon Aug 22 16:44:48 2011 From: Seth.Lake at vangent.com (Lake, Seth M) Date: Mon, 22 Aug 2011 20:44:48 +0000 Subject: [rt-users] Page Formatting (Only Text) After Perl Update Message-ID: <344089BE6091124BA4C977E9CDB331CB4C3A49@DENEXCMBP02.vangent.local> So, I stupidly updated my debian RT box today and one of the things patched was Perl (5.10.1 -> 5.12.4). Since I used CPAN originally for installing Perl modules when I setup the server it broke pretty much everything about RT. After much flipping back and forth between logs and apt-get install I resolved all of the load errors and the Apache server came up. But I still seem to be missing something. All pages will display with no formatting at all. The only graphic that shows is the >>|<< Best Practical logo, everything else is completely text without the usual formatting. There is lists and tables, but no font changes are graphics at all (100% blue links on a while background). I assume there is some Perl module I'm missing. As I said, there's no errors so it's a "soft" failure. The site functionality seems unaffected, just a bit harder to get around now. Any help greatly appreciated. -------------- next part -------------- An HTML attachment was scrubbed... URL: From toml at bitstatement.net Mon Aug 22 16:50:30 2011 From: toml at bitstatement.net (Tom Lahti) Date: Mon, 22 Aug 2011 13:50:30 -0700 Subject: [rt-users] rt-client ruby gem 0.3.9 released In-Reply-To: <4DC26D7C.1000209@heanet.ie> References: <4D2ACCF5.9080107@heanet.ie> <4D2C17AE.1000701@heanet.ie> <4DC26D7C.1000209@heanet.ie> Message-ID: <3B86E650-FC71-4C00-B48F-418086848902@bitstatement.net> I have just pushed rt-client 0.3.9 to rubygems.org. Changes: * applied patch from Brian McArdle to deal with spaces in Custom Field names. * works properly with RT having more than one digit in version strings (e.g. RT 3.8.10) * new method "usersearch", supply a hash with key :EMailAddress to lookup an RT user by email. Get back a hash with keys corresponding to fields on user edit page in RT. -- Tom Lahti, SCMDBA, LPIC-1, CLA BIT LLC 425-251-0833 x 117 From curtisb at vianet.ca Mon Aug 22 16:59:10 2011 From: curtisb at vianet.ca (Curtis Bruneau) Date: Mon, 22 Aug 2011 16:59:10 -0400 Subject: [rt-users] Page Formatting (Only Text) After Perl Update In-Reply-To: <344089BE6091124BA4C977E9CDB331CB4C3A49@DENEXCMBP02.vangent.local> References: <344089BE6091124BA4C977E9CDB331CB4C3A49@DENEXCMBP02.vangent.local> Message-ID: <4E52C31E.4040602@vianet.ca> I've encourtered this issue when you try to alias the noauth directories to bypass the mason.handler in the Apache config. If you have an Apache config line similar to below try to comment it out. Alias /NoAuth /opt/rt3/share/html/NoAuth Basically in the above situation the css isn't processed properly. It could be something else though. Curtis On 11-08-22 04:44 PM, Lake, Seth M wrote: > > So, I stupidly updated my debian RT box today and one of the things > patched was Perl (5.10.1 -> 5.12.4). Since I used CPAN originally for > installing Perl modules when I setup the server it broke pretty much > everything about RT. After much flipping back and forth between logs > and apt-get install I resolved all of the load errors and the Apache > server came up. But I still seem to be missing something. > > All pages will display with no formatting at all. The only graphic > that shows is the >>|<< Best Practical logo, everything else is > completely text without the usual formatting. There is lists and > tables, but no font changes are graphics at all (100% blue links on a > while background). > > I assume there is some Perl module I'm missing. As I said, there's no > errors so it's a "soft" failure. The site functionality seems > unaffected, just a bit harder to get around now. > > Any help greatly appreciated. > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA --- September 26& 27, 2011 > * San Francisco, CA, USA --- October 18& 19, 2011 > * Washington DC, USA --- October 31& November 1, 2011 > * Melbourne VIC, Australia --- November 28& 29, 2011 > * Barcelona, Spain --- November 28& 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From Seth.Lake at vangent.com Mon Aug 22 17:14:47 2011 From: Seth.Lake at vangent.com (Lake, Seth M) Date: Mon, 22 Aug 2011 21:14:47 +0000 Subject: [rt-users] Page Formatting (Only Text) After Perl Update In-Reply-To: <4E52C31E.4040602@vianet.ca> References: <344089BE6091124BA4C977E9CDB331CB4C3A49@DENEXCMBP02.vangent.local> <4E52C31E.4040602@vianet.ca> Message-ID: <344089BE6091124BA4C977E9CDB331CB4C3CCE@DENEXCMBP02.vangent.local> I did have a similar line. Commented it out but nothing has changed. My httpd.conf in case it's helpful... ServerAdmin webmaster at bcssi.com # DocumentRoot /var/www/rt/share/html DocumentRoot /var/www AddDefaultCharset UTF-8 RewriteEngine On RewriteRule ^/$ /rt/ [R] PerlRequire "/var/www/rt/bin/webmux.pl" ScriptAlias /rt/ /var/www/rt/share/html/ # # SetHandler default # SetHandler perl-script PerlResponseHandler RT::Mason ErrorLog /var/log/apache2/error.log # Possible values include: debug, info, notice, warn, error, crit, # alert, emerg. LogLevel warn CustomLog /var/log/apache2/access.log combined From: Curtis Bruneau [mailto:curtisb at vianet.ca] Sent: Monday, August 22, 2011 4:59 PM Subject: Re: [rt-users] Page Formatting (Only Text) After Perl Update I've encourtered this issue when you try to alias the noauth directories to bypass the mason.handler in the Apache config. If you have an Apache config line similar to below try to comment it out. Alias /NoAuth /opt/rt3/share/html/NoAuth Basically in the above situation the css isn't processed properly. It could be something else though. Curtis On 11-08-22 04:44 PM, Lake, Seth M wrote: So, I stupidly updated my debian RT box today and one of the things patched was Perl (5.10.1 -> 5.12.4). Since I used CPAN originally for installing Perl modules when I setup the server it broke pretty much everything about RT. After much flipping back and forth between logs and apt-get install I resolved all of the load errors and the Apache server came up. But I still seem to be missing something. All pages will display with no formatting at all. The only graphic that shows is the >>|<< Best Practical logo, everything else is completely text without the usual formatting. There is lists and tables, but no font changes are graphics at all (100% blue links on a while background). I assume there is some Perl module I'm missing. As I said, there's no errors so it's a "soft" failure. The site functionality seems unaffected, just a bit harder to get around now. Any help greatly appreciated. -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA - September 26 & 27, 2011 * San Francisco, CA, USA - October 18 & 19, 2011 * Washington DC, USA - October 31 & November 1, 2011 * Melbourne VIC, Australia - November 28 & 29, 2011 * Barcelona, Spain - November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From ruz at bestpractical.com Mon Aug 22 17:25:13 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Tue, 23 Aug 2011 01:25:13 +0400 Subject: [rt-users] Page Formatting (Only Text) After Perl Update In-Reply-To: <344089BE6091124BA4C977E9CDB331CB4C3CCE@DENEXCMBP02.vangent.local> References: <344089BE6091124BA4C977E9CDB331CB4C3A49@DENEXCMBP02.vangent.local> <4E52C31E.4040602@vianet.ca> <344089BE6091124BA4C977E9CDB331CB4C3CCE@DENEXCMBP02.vangent.local> Message-ID: Download tarball, configure and run make testdeps. Regards, Ruslan. From phone. 23.08.2011 1:15 ???????????? "Lake, Seth M" ???????: > I did have a similar line. Commented it out but nothing has changed. > > My httpd.conf in case it's helpful... > > > ServerAdmin webmaster at bcssi.com > > # DocumentRoot /var/www/rt/share/html > DocumentRoot /var/www > AddDefaultCharset UTF-8 > > RewriteEngine On > RewriteRule ^/$ /rt/ [R] > > PerlRequire "/var/www/rt/bin/webmux.pl" > ScriptAlias /rt/ /var/www/rt/share/html/ > > # > # SetHandler default > # > > > SetHandler perl-script > PerlResponseHandler RT::Mason > > > ErrorLog /var/log/apache2/error.log > > # Possible values include: debug, info, notice, warn, error, crit, > # alert, emerg. > LogLevel warn > > CustomLog /var/log/apache2/access.log combined > > > > From: Curtis Bruneau [mailto:curtisb at vianet.ca] > Sent: Monday, August 22, 2011 4:59 PM > Subject: Re: [rt-users] Page Formatting (Only Text) After Perl Update > > I've encourtered this issue when you try to alias the noauth directories to bypass the mason.handler in the Apache config. If you have an Apache config line similar to below try to comment it out. > > Alias /NoAuth /opt/rt3/share/html/NoAuth > > Basically in the above situation the css isn't processed properly. It could be something else though. > > Curtis > > On 11-08-22 04:44 PM, Lake, Seth M wrote: > So, I stupidly updated my debian RT box today and one of the things patched was Perl (5.10.1 -> 5.12.4). Since I used CPAN originally for installing Perl modules when I setup the server it broke pretty much everything about RT. After much flipping back and forth between logs and apt-get install I resolved all of the load errors and the Apache server came up. But I still seem to be missing something. > > All pages will display with no formatting at all. The only graphic that shows is the >>|<< Best Practical logo, everything else is completely text without the usual formatting. There is lists and tables, but no font changes are graphics at all (100% blue links on a while background). > > I assume there is some Perl module I'm missing. As I said, there's no errors so it's a "soft" failure. The site functionality seems unaffected, just a bit harder to get around now. > > Any help greatly appreciated. > > > > > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA - September 26 & 27, 2011 > > * San Francisco, CA, USA - October 18 & 19, 2011 > > * Washington DC, USA - October 31 & November 1, 2011 > > * Melbourne VIC, Australia - November 28 & 29, 2011 > > * Barcelona, Spain - November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From yan at seiner.com Mon Aug 22 17:31:01 2011 From: yan at seiner.com (Yan Seiner) Date: Mon, 22 Aug 2011 14:31:01 -0700 (PDT) Subject: [rt-users] su for rt? Message-ID: <3607bc8af5cfc85136edf5e5da189790.squirrel@mail.seiner.com> Is there anything like su for RT? I'd like to be able to check on users' ability to see certain tickets. It's disruptive to ask them (and keep asking them while I figure out which layer of permissions is causing me headaches.) Any way I can use something like 'su' to assume a user's identity without knowing their password? From ruz at bestpractical.com Mon Aug 22 17:41:03 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Tue, 23 Aug 2011 01:41:03 +0400 Subject: [rt-users] su for rt? In-Reply-To: <3607bc8af5cfc85136edf5e5da189790.squirrel@mail.seiner.com> References: <3607bc8af5cfc85136edf5e5da189790.squirrel@mail.seiner.com> Message-ID: Hi, There is BecomeUser extension on the CPAN, but I'm not sure if it's ported over RT4 or not. http://search.cpan.org/~abcdefgh/RTx-BecomeUser-1.0/lib/RTx/BecomeUser.pm On Tue, Aug 23, 2011 at 1:31 AM, Yan Seiner wrote: > Is there anything like su for RT? ?I'd like to be able to check on users' > ability to see certain tickets. ?It's disruptive to ask them (and keep > asking them while I figure out which layer of permissions is causing me > headaches.) Any way I can use something like 'su' to assume a user's > identity without knowing their password? > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ?September 26 & 27, 2011 > * ?San Francisco, CA, USA ?October 18 & 19, 2011 > * ?Washington DC, USA ?October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ?November 28 & 29, 2011 > * ?Barcelona, Spain ?November 28 & 29, 2011 > -- Best regards, Ruslan. From Seth.Lake at vangent.com Mon Aug 22 17:50:33 2011 From: Seth.Lake at vangent.com (Lake, Seth M) Date: Mon, 22 Aug 2011 21:50:33 +0000 Subject: [rt-users] Page Formatting (Only Text) After Perl Update In-Reply-To: References: <344089BE6091124BA4C977E9CDB331CB4C3A49@DENEXCMBP02.vangent.local> <4E52C31E.4040602@vianet.ca> <344089BE6091124BA4C977E9CDB331CB4C3CCE@DENEXCMBP02.vangent.local> Message-ID: <344089BE6091124BA4C977E9CDB331CB4C3D08@DENEXCMBP02.vangent.local> Perfect, that got her. For the record it was CSS::Squish From: ruslan.zakirov at gmail.com [mailto:ruslan.zakirov at gmail.com] On Behalf Of Ruslan Zakirov Sent: Monday, August 22, 2011 5:25 PM To: Lake, Seth M Cc: rt-users at lists.bestpractical.com; Curtis Bruneau Subject: Re: [rt-users] Page Formatting (Only Text) After Perl Update Download tarball, configure and run make testdeps. Regards, Ruslan. From phone. 23.08.2011 1:15 ???????????? "Lake, Seth M" > ???????: > I did have a similar line. Commented it out but nothing has changed. > > My httpd.conf in case it's helpful... > > > ServerAdmin webmaster at bcssi.com > > # DocumentRoot /var/www/rt/share/html > DocumentRoot /var/www > AddDefaultCharset UTF-8 > > RewriteEngine On > RewriteRule ^/$ /rt/ [R] > > PerlRequire "/var/www/rt/bin/webmux.pl" > ScriptAlias /rt/ /var/www/rt/share/html/ > > # > # SetHandler default > # > > > SetHandler perl-script > PerlResponseHandler RT::Mason > > > ErrorLog /var/log/apache2/error.log > > # Possible values include: debug, info, notice, warn, error, crit, > # alert, emerg. > LogLevel warn > > CustomLog /var/log/apache2/access.log combined > > > > From: Curtis Bruneau [mailto:curtisb at vianet.ca] > Sent: Monday, August 22, 2011 4:59 PM > Subject: Re: [rt-users] Page Formatting (Only Text) After Perl Update > > I've encourtered this issue when you try to alias the noauth directories to bypass the mason.handler in the Apache config. If you have an Apache config line similar to below try to comment it out. > > Alias /NoAuth /opt/rt3/share/html/NoAuth > > Basically in the above situation the css isn't processed properly. It could be something else though. > > Curtis > > On 11-08-22 04:44 PM, Lake, Seth M wrote: > So, I stupidly updated my debian RT box today and one of the things patched was Perl (5.10.1 -> 5.12.4). Since I used CPAN originally for installing Perl modules when I setup the server it broke pretty much everything about RT. After much flipping back and forth between logs and apt-get install I resolved all of the load errors and the Apache server came up. But I still seem to be missing something. > > All pages will display with no formatting at all. The only graphic that shows is the >>|<< Best Practical logo, everything else is completely text without the usual formatting. There is lists and tables, but no font changes are graphics at all (100% blue links on a while background). > > I assume there is some Perl module I'm missing. As I said, there's no errors so it's a "soft" failure. The site functionality seems unaffected, just a bit harder to get around now. > > Any help greatly appreciated. > > > > > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA - September 26 & 27, 2011 > > * San Francisco, CA, USA - October 18 & 19, 2011 > > * Washington DC, USA - October 31 & November 1, 2011 > > * Melbourne VIC, Australia - November 28 & 29, 2011 > > * Barcelona, Spain - November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jra at baylink.com Mon Aug 22 17:37:53 2011 From: jra at baylink.com (Jay Ashworth) Date: Mon, 22 Aug 2011 17:37:53 -0400 (EDT) Subject: [rt-users] su for rt? In-Reply-To: <3607bc8af5cfc85136edf5e5da189790.squirrel@mail.seiner.com> Message-ID: <25034719.696.1314049073495.JavaMail.root@benjamin.baylink.com> ----- Original Message ----- > From: "Yan Seiner" > Is there anything like su for RT? I'd like to be able to check on users' > ability to see certain tickets. It's disruptive to ask them (and keep > asking them while I figure out which layer of permissions is causing > me headaches.) Any way I can use something like 'su' to assume a user's > identity without knowing their password? You're looking for something like Zimbra Admin's "Become This User". I don't think RT3 had that, at least native; I don't remember whether I found an extension to do it. I seem to think I might have. Can't speak to RT4 yet. That's next week. :-) Cheers, -- jra -- Jay R. Ashworth Baylink jra at baylink.com Designer The Things I Think RFC 2100 Ashworth & Associates http://baylink.pitas.com 2000 Land Rover DII St Petersburg FL USA http://photo.imageinc.us +1 727 647 1274 From jessepdx at gmail.com Mon Aug 22 18:45:20 2011 From: jessepdx at gmail.com (jessepdx) Date: Mon, 22 Aug 2011 15:45:20 -0700 (PDT) Subject: [rt-users] Add AdminCC from custom field Message-ID: <32314835.post@talk.nabble.com> i have a custom field named "Location" that contains an email address once it's extracted from the ticket how would i make a scrip adds that custom field's content as an AdminCC on the ticket -- View this message in context: http://old.nabble.com/Add-AdminCC-from-custom-field-tp32314835p32314835.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From ruz at bestpractical.com Mon Aug 22 18:14:03 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Tue, 23 Aug 2011 02:14:03 +0400 Subject: [rt-users] [Rt-devel] adding a new section in tickets display In-Reply-To: References: Message-ID: On Mon, Aug 22, 2011 at 9:02 PM, SathiyaMoorthy SP wrote: > Hi, > Thanks for the reply. > I spent sometime with the ShowSummary file. But no success ! I dont know how > to edit the file. I started learning HTML::Mason, so that I can add a new > section. > But anyway i would like to get ideas from somebody who has did it already ! Did it several times. ShowSummary has code similar to the folowing: <&| /Widgets/TitleBox, title => loc('The Basics'), class => 'ticket-info-basics', &><& /Ticket/Elements/ShowBasics, Ticket => $Ticket &> Copy it. See that ShowBasics appears twice on the page. Copy ShowBasics file. Adjust, see changes and so on. > How can i add a new custom section ?, through ?Which i have to show 'new > section' when the user views the ticket, and he should be allowed to add, > edit, delete content from that section as similar as dates or people > section. May be you're talking about menu. Are you? > Do i have to add HTML code or perl code ? What is the structure, which files > i have to edit ?Kindly let me know. If you need some sort of editor for custom data then for sure you'll need to write Mason, HTML and perl code. > Thanks > Moorthy -- Best regards, Ruslan. From gilbert at dido.ca Mon Aug 22 18:15:42 2011 From: gilbert at dido.ca (Gilbert Rebeiro) Date: Mon, 22 Aug 2011 18:15:42 -0400 Subject: [rt-users] Help with Scrip to move a ticket into a new queue Message-ID: <4E52D50E.8010105@dido.ca> Hi, I a queue called fr There is a simple autoreply that is bound to this queue. Scrip is setup: Condition: OnCreate Action: User defined Template: Autoreply Stage: TransactionCreate Custom condition: return 1; Custom action preparation code: Custom action cleanup code: # Change queue my $newqueue = "1.General"; my $T_Obj = $self->TicketObj; $RT::Logger->info("Auto assign ticket #". $T_Obj->id ." to queue #". $newqueue ); my ($status, $msg) = $T_Obj->SetQueue($newqueue); unless ($status) { $RT::Logger->warning("unable to set new queue: $msg"); return undef; } return 1; It is not a typo "1.General" it is the proper name of the queue that I want new tickets to be moved to. Not sure what I am doing wrong but it doesn't work. Can anyone tell me how to debug this? Trace this? What am I doing wrong? Thanks, Gilbert. From fireskyer at gmx.de Tue Aug 23 04:22:17 2011 From: fireskyer at gmx.de (john s.) Date: Tue, 23 Aug 2011 01:22:17 -0700 (PDT) Subject: [rt-users] Which module or addon is responsible for the relation Diagram In-Reply-To: <4E5263C8.5070305@bestpractical.com> References: <32242241.post@talk.nabble.com> <32269941.post@talk.nabble.com> <4E5263C8.5070305@bestpractical.com> Message-ID: <32317123.post@talk.nabble.com> Thanks Thomas now it works ... :)... best regards john s. -- View this message in context: http://old.nabble.com/Which-module-or-addon-is-responsible-for-the-relation-Diagram-tp32242241p32317123.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From ruz at bestpractical.com Tue Aug 23 07:27:31 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Tue, 23 Aug 2011 15:27:31 +0400 Subject: [rt-users] Help with Scrip to move a ticket into a new queue In-Reply-To: <4E52D50E.8010105@dido.ca> References: <4E52D50E.8010105@dido.ca> Message-ID: You need 'return 1;' in preparation code. Regards, Ruslan. From phone. 23.08.2011 3:16 ???????????? "Gilbert Rebeiro" ???????: > Hi, > > I a queue called fr > > There is a simple autoreply that is bound to this queue. > > Scrip is setup: > > Condition: OnCreate > Action: User defined > Template: Autoreply > Stage: TransactionCreate > Custom condition: return 1; > Custom action preparation code: > > Custom action cleanup code: > > # Change queue > my $newqueue = "1.General"; > my $T_Obj = $self->TicketObj; > > $RT::Logger->info("Auto assign ticket #". $T_Obj->id ." to queue #". > $newqueue ); > my ($status, $msg) = $T_Obj->SetQueue($newqueue); > unless ($status) { > $RT::Logger->warning("unable to set new queue: $msg"); > return undef; > } > return 1; > > It is not a typo "1.General" it is the proper name of the queue that I > want new tickets to be moved to. > > > Not sure what I am doing wrong but it doesn't work. > Can anyone tell me how to debug this? > Trace this? > > What am I doing wrong? > > Thanks, > Gilbert. > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From ruz at bestpractical.com Tue Aug 23 08:00:00 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Tue, 23 Aug 2011 16:00:00 +0400 Subject: [rt-users] Customize Ticket History In-Reply-To: <32270477.post@talk.nabble.com> References: <32167894.post@talk.nabble.com> <4E36E1E2.4070606@netsandbox.de> <32247761.post@talk.nabble.com> <32248348.post@talk.nabble.com> <32270477.post@talk.nabble.com> Message-ID: I don't think we have any plans to implement anything like this. It just doesn't feel right. Regards, Ruslan. From phone. 16.08.2011 15:14 ???????????? "john s." ???????: > > > @Ruslan: > > is for future releases for RT sth planned that is possible to filter the > history in a more customize way? > > best regards john s. > > > > > > > > > > > -- > View this message in context: http://old.nabble.com/Customize-Ticket--History-tp32167894p32270477.html > Sent from the Request Tracker - User mailing list archive at Nabble.com. > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From l.reimann at metaways.de Tue Aug 23 09:52:50 2011 From: l.reimann at metaways.de (Lars Reimann) Date: Tue, 23 Aug 2011 15:52:50 +0200 Subject: [rt-users] Workflow for comments or changing CC to BCC In-Reply-To: <4E4A9727.5020109@bestpractical.com> References: <20110429140052.GL1000@jibsheet.com> <4E4A8F00.7040906@metaways.de> <4E4A9727.5020109@bestpractical.com> Message-ID: <4E53B0B2.7030802@metaways.de> Hi Thomas, thank you for reply. I will fix that misconfiguration. See inline text: On 16.08.2011 18:13, Thomas Sibley wrote: > On 08/16/2011 11:38 AM, Lars Reimann wrote: >> I assume comments are for "internal" messages only. But how is this >> realized? We for example have the same mail address for reply and comment. > Having the same email address for reply and comments is wrong and a > misconfiguration. It means email replies to mailed out comments will be > interpreted as correspondence, not private comments. > >> I'd like to change normal CC actions to BCC. > Why? Because we have watcher groups for external and internal people. Both are member of administrative cc (BCC) at the moment. But the external people should _not_ receive (internal) comments and also do not want to be added as CC either (only BCC is acceptable for them and us). Maybe there is a better way to do this. If you know one, please share it. Thanks a lot, LR From trs at bestpractical.com Tue Aug 23 10:28:47 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Tue, 23 Aug 2011 10:28:47 -0400 Subject: [rt-users] Workflow for comments or changing CC to BCC In-Reply-To: <4E53B0B2.7030802@metaways.de> References: <20110429140052.GL1000@jibsheet.com> <4E4A8F00.7040906@metaways.de> <4E4A9727.5020109@bestpractical.com> <4E53B0B2.7030802@metaways.de> Message-ID: <4E53B91F.1060206@bestpractical.com> On 08/23/2011 09:52 AM, Lars Reimann wrote: > Because we have watcher groups for external and internal people. Both > are member of administrative cc (BCC) at the moment. But the external > people should _not_ receive (internal) comments and also do not want to > be added as CC either (only BCC is acceptable for them and us). AdminCc is not just another name for Bcc. It is treated differently than Cc by a stock RT. This is the reason your external AdminCc watchers are receiving internal comments, because out of the box RT's scrips send comments to AdminCcs, but not Ccs. Changing Ticket/Queue Ccs to actually be Bcced would be a bit of work, or might be possible with some really clever templates. Thomas From falcone at bestpractical.com Tue Aug 23 10:57:31 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 23 Aug 2011 10:57:31 -0400 Subject: [rt-users] Add AdminCC from custom field In-Reply-To: <32314835.post@talk.nabble.com> References: <32314835.post@talk.nabble.com> Message-ID: <20110823145731.GJ628@jibsheet.com> On Mon, Aug 22, 2011 at 03:45:20PM -0700, jessepdx wrote: > > i have a custom field named "Location" that contains an email address once > it's extracted from the ticket > > how would i make a scrip adds that custom field's content as an AdminCC on > the ticket You'll want to read about the AddWatcher method on a Ticket -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From kfcrocker at lbl.gov Tue Aug 23 11:14:25 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Tue, 23 Aug 2011 08:14:25 -0700 Subject: [rt-users] Help with Scrip to move a ticket into a new queue In-Reply-To: References: <4E52D50E.8010105@dido.ca> Message-ID: Gilbert, You might also want to remove the "return 1;" in the custom Condition code since you have already set the condition as "OnCreate". It isn't needed. I don't know if it messes anything up, but I wouldn't leave anything in a coded area that isn't needed. Hope this helps. Kenn LBNL On Tue, Aug 23, 2011 at 4:27 AM, Ruslan Zakirov wrote: > You need 'return 1;' in preparation code. > > Regards, Ruslan. From phone. > 23.08.2011 3:16 ???????????? "Gilbert Rebeiro" ???????: > > > Hi, > > > > I a queue called fr > > > > There is a simple autoreply that is bound to this queue. > > > > Scrip is setup: > > > > Condition: OnCreate > > Action: User defined > > Template: Autoreply > > Stage: TransactionCreate > > Custom condition: return 1; > > Custom action preparation code: > > > > Custom action cleanup code: > > > > # Change queue > > my $newqueue = "1.General"; > > my $T_Obj = $self->TicketObj; > > > > $RT::Logger->info("Auto assign ticket #". $T_Obj->id ." to queue #". > > $newqueue ); > > my ($status, $msg) = $T_Obj->SetQueue($newqueue); > > unless ($status) { > > $RT::Logger->warning("unable to set new queue: $msg"); > > return undef; > > } > > return 1; > > > > It is not a typo "1.General" it is the proper name of the queue that I > > want new tickets to be moved to. > > > > > > Not sure what I am doing wrong but it doesn't work. > > Can anyone tell me how to debug this? > > Trace this? > > > > What am I doing wrong? > > > > Thanks, > > Gilbert. > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA September 26 & 27, 2011 > > * San Francisco, CA, USA October 18 & 19, 2011 > > * Washington DC, USA October 31 & November 1, 2011 > > * Melbourne VIC, Australia November 28 & 29, 2011 > > * Barcelona, Spain November 28 & 29, 2011 > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA -- September 26 & 27, 2011 > * San Francisco, CA, USA -- October 18 & 19, 2011 > * Washington DC, USA -- October 31 & November 1, 2011 > * Melbourne VIC, Australia -- November 28 & 29, 2011 > * Barcelona, Spain -- November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From ruz at bestpractical.com Tue Aug 23 12:05:35 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Tue, 23 Aug 2011 20:05:35 +0400 Subject: [rt-users] Which module or addon is responsible for the relation Diagram In-Reply-To: <32242241.post@talk.nabble.com> References: <32242241.post@talk.nabble.com> Message-ID: Hi, Configure tarball on production with --with-graphviz option and run make testdeps. Regards, Ruslan. From phone. 11.08.2011 17:49 ???????????? "john s." ???????: > > > Hello everybody > > i have a problem > > currently we have to rt systems running an prod system and a test one. > > at the test system, i can click on the diagram relations from tickets if the > ticket has an parent or an child > > in the prod system the feature doesn't appear in the relations section > > so i tried to analyze the responsible thing for it but i can't find it > > is this a core feature from RT and maybe my settings aren't correct? > > or is it a addon or perl module version which is responsible for this > feature ? > > > best regards john s. > > > > > > > -- > View this message in context: http://old.nabble.com/Which-module-or-addon-is-responsible-for-the-relation-Diagram-tp32242241p32242241.html > Sent from the Request Tracker - User mailing list archive at Nabble.com. > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From toml at bitstatement.net Tue Aug 23 16:52:41 2011 From: toml at bitstatement.net (Tom Lahti) Date: Tue, 23 Aug 2011 13:52:41 -0700 Subject: [rt-users] rt-client ruby gem 0.4.0 Message-ID: I just pushed version 0.4.0 as a bug fix for 0.3.9 * fixed usersearch method to actually work ^^ * documented usersearch method and added it to the rtxmlsrv.rb XML-RPC service -- Tom Lahti, SCMDBA, LPIC-1, CLA BIT LLC 425-251-0833 x 117 From gilbert at dido.ca Tue Aug 23 17:11:41 2011 From: gilbert at dido.ca (Gilbert Rebeiro) Date: Tue, 23 Aug 2011 17:11:41 -0400 Subject: [rt-users] Help with Scrip to move a ticket into a new queue In-Reply-To: References: <4E52D50E.8010105@dido.ca> Message-ID: <4E54178D.5040707@dido.ca> Excellent,, , it worked. Many thanks to all that helped. On 23/08/2011 11:14 AM, Kenneth Crocker wrote: > Gilbert, > > You might also want to remove the "return 1;" in the custom Condition > code since you have already set the condition as "OnCreate". It isn't > needed. I don't know if it messes anything up, but I wouldn't leave > anything in a coded area that isn't needed. > > Hope this helps. > > Kenn > LBNL > > On Tue, Aug 23, 2011 at 4:27 AM, Ruslan Zakirov > wrote: > > You need 'return 1;' in preparation code. > > Regards, Ruslan. From phone. > > 23.08.2011 3:16 ???????????? "Gilbert Rebeiro" > ???????: > > > Hi, > > > > I a queue called fr > > > > There is a simple autoreply that is bound to this queue. > > > > Scrip is setup: > > > > Condition: OnCreate > > Action: User defined > > Template: Autoreply > > Stage: TransactionCreate > > Custom condition: return 1; > > Custom action preparation code: > > > > Custom action cleanup code: > > > > # Change queue > > my $newqueue = "1.General"; > > my $T_Obj = $self->TicketObj; > > > > $RT::Logger->info("Auto assign ticket #". $T_Obj->id ." to queue > #". > > $newqueue ); > > my ($status, $msg) = $T_Obj->SetQueue($newqueue); > > unless ($status) { > > $RT::Logger->warning("unable to set new queue: $msg"); > > return undef; > > } > > return 1; > > > > It is not a typo "1.General" it is the proper name of the queue > that I > > want new tickets to be moved to. > > > > > > Not sure what I am doing wrong but it doesn't work. > > Can anyone tell me how to debug this? > > Trace this? > > > > What am I doing wrong? > > > > Thanks, > > Gilbert. > > -------- > > RT Training Sessions > (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA September 26 & 27, 2011 > > * San Francisco, CA, USA October 18 & 19, 2011 > > * Washington DC, USA October 31 & November 1, 2011 > > * Melbourne VIC, Australia November 28 & 29, 2011 > > * Barcelona, Spain November 28 & 29, 2011 > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA --- September 26 & 27, 2011 > * San Francisco, CA, USA --- October 18 & 19, 2011 > * Washington DC, USA --- October 31 & November 1, 2011 > * Melbourne VIC, Australia --- November 28 & 29, 2011 > * Barcelona, Spain --- November 28 & 29, 2011 > > > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA --- September 26& 27, 2011 > * San Francisco, CA, USA --- October 18& 19, 2011 > * Washington DC, USA --- October 31& November 1, 2011 > * Melbourne VIC, Australia --- November 28& 29, 2011 > * Barcelona, Spain --- November 28& 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at itworx.co.ke Tue Aug 23 19:59:26 2011 From: alex at itworx.co.ke (Alex Rhys-Hurn) Date: Wed, 24 Aug 2011 02:59:26 +0300 (EAT) Subject: [rt-users] Rt 4.0.1 Time Report In-Reply-To: <1cc93468-cab6-40ba-9198-ea02cf9be7fe@groupware> Message-ID: <349813fc-0622-479c-9060-71bd7b755a69@groupware> Hello Folks, I am still a very new RT user, but I am now making progress. I need to generate reports on time so that we can manage billing to customers. Thereport that I need is a total time worked per queue with a breakdown of time worked per ticket. I have seen two tools that may help at this URL: http://requesttracker.wikia.com/wiki/Contributions ? TimeWorked - Display a report with total time worked per queue/per user ? TimeWorkedReport - Display a report with total time worked per user per ticket for one or more queues. These appear to only work with RT 3.6 - 3.8 and not 4. Can anybody confirm that these work with RT 4 and or propose another solution? Thank you very much. Alex -- Alex Rhys-Hur n | ITworX Limited P.O. Box 1649, 00502, Karen, Kenya Tel: +254 (0) 20 2444824 | Cell: +254 (0) 724 972541 Web: www.itworx.co.ke This e-mail contains confidential information or information belonging to ITworX Limited and is intended solely for the addressees. The opinions therein, explicit or implied, are solely those of the author and do not necessarily represent those of ITworX Limited as a company. The unauthorized disclosure, use, dissemination or copying (either Whole or partial) of this e-mail, or any information it contains, is prohibited. E-mails are susceptible to alteration and their integrity cannot be guaranteed. ITworX Limited shall not be liable for this e-mail if modified or falsified. If you are not the intended recipient of this e-mail, please delete it immediately from your system and notify the sender of the wrong delivery and the e-mail deletion. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: webmail_logo.png Type: image/png Size: 1057 bytes Desc: not available URL: From fireskyer at gmx.de Wed Aug 24 03:12:06 2011 From: fireskyer at gmx.de (john s.) Date: Wed, 24 Aug 2011 00:12:06 -0700 (PDT) Subject: [rt-users] iCAL error on screen In-Reply-To: <1302887523.16448.28.camel@luciano-dss> References: <1302871923.16448.11.camel@luciano-dss> <20110415125202.GO25633@bestpractical.com> <1302887523.16448.28.camel@luciano-dss> Message-ID: <32324386.post@talk.nabble.com> Same iussue here best regards john s. -- View this message in context: http://old.nabble.com/iCAL-error-on-screen-tp31405431p32324386.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From fireskyer at gmx.de Wed Aug 24 03:12:21 2011 From: fireskyer at gmx.de (john s.) Date: Wed, 24 Aug 2011 00:12:21 -0700 (PDT) Subject: [rt-users] iCAL error on screen Message-ID: <32324386.post@talk.nabble.com> Same issue here best regards john s. -- View this message in context: http://old.nabble.com/iCAL-error-on-screen-tp31405431p32324386.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From gilbert at dido.ca Wed Aug 24 08:42:48 2011 From: gilbert at dido.ca (Gilbert Rebeiro) Date: Wed, 24 Aug 2011 08:42:48 -0400 Subject: [rt-users] Reduce RAM usage of mysql and apache on RT install 1GB Ram vps Message-ID: <4E54F1C8.5090803@dido.ca> Hi, We have about 20 users and I have access to a virtual server with 1GB ram. I notice we are running out of memory. Any suggestions on how to reduce the memory requirements would be appreciated. Here are the packages for apache and mysql also the mods-enabled for apache. please let me know if you need the apache2.conf or the my.conf We run on Debian Squeeze dpkg -l|grep apache2 ii apache2 2.2.16-6+squeeze1 Apache HTTP Server metapackage ii apache2-mpm-worker 2.2.16-6+squeeze1 Apache HTTP Server - high speed threaded model ii apache2-utils 2.2.16-6+squeeze1 utility programs for webservers ii apache2.2-bin 2.2.16-6+squeeze1 Apache HTTP Server common binary files ii apache2.2-common 2.2.16-6+squeeze1 Apache HTTP Server common files ii libapache2-mod-perl2 2.0.4-7 Integration of perl with the Apache2 web server ii libapache2-reload-perl 0.10-2 Reload Perl modules when changed on disk dpkg -l|grep mysql ii libdbd-mysql-perl 4.016-1 Perl5 database interface to the MySQL database ii libmysqlclient16 5.1.49-3 MySQL database client library ii mysql-client-5.1 5.1.49-3 MySQL database client binaries ii mysql-common 5.1.49-3 MySQL database common files, e.g. /etc/mysql/my.cnf ii mysql-server 5.1.49-3 MySQL database server (metapackage depending on the latest version) ii mysql-server-5.1 5.1.49-3 MySQL database server binaries and system database setup ii mysql-server-core-5.1 5.1.49-3 MySQL database server binaries /etc/apache2/mods-enabled# ls -l total 0 lrwxrwxrwx 1 root root 28 May 18 18:00 alias.conf -> ../mods-available/alias.conf lrwxrwxrwx 1 root root 28 May 18 18:00 alias.load -> ../mods-available/alias.load lrwxrwxrwx 1 root root 33 May 18 18:00 auth_basic.load -> ../mods-available/auth_basic.load lrwxrwxrwx 1 root root 33 May 18 18:00 authn_file.load -> ../mods-available/authn_file.load lrwxrwxrwx 1 root root 36 May 18 18:00 authz_default.load -> ../mods-available/authz_default.load lrwxrwxrwx 1 root root 38 May 18 18:00 authz_groupfile.load -> ../mods-available/authz_groupfile.load lrwxrwxrwx 1 root root 33 May 18 18:00 authz_host.load -> ../mods-available/authz_host.load lrwxrwxrwx 1 root root 33 May 18 18:00 authz_user.load -> ../mods-available/authz_user.load lrwxrwxrwx 1 root root 32 May 18 18:00 autoindex.conf -> ../mods-available/autoindex.conf lrwxrwxrwx 1 root root 32 May 18 18:00 autoindex.load -> ../mods-available/autoindex.load lrwxrwxrwx 1 root root 27 May 18 18:00 cgid.conf -> ../mods-available/cgid.conf lrwxrwxrwx 1 root root 27 May 18 18:00 cgid.load -> ../mods-available/cgid.load lrwxrwxrwx 1 root root 30 May 18 18:00 deflate.conf -> ../mods-available/deflate.conf lrwxrwxrwx 1 root root 30 May 18 18:00 deflate.load -> ../mods-available/deflate.load lrwxrwxrwx 1 root root 26 May 18 18:00 dir.conf -> ../mods-available/dir.conf lrwxrwxrwx 1 root root 26 May 18 18:00 dir.load -> ../mods-available/dir.load lrwxrwxrwx 1 root root 26 May 18 18:00 env.load -> ../mods-available/env.load lrwxrwxrwx 1 root root 27 May 18 18:00 mime.conf -> ../mods-available/mime.conf lrwxrwxrwx 1 root root 27 May 18 18:00 mime.load -> ../mods-available/mime.load lrwxrwxrwx 1 root root 34 May 18 18:00 negotiation.conf -> ../mods-available/negotiation.conf lrwxrwxrwx 1 root root 34 May 18 18:00 negotiation.load -> ../mods-available/negotiation.load lrwxrwxrwx 1 root root 27 May 18 18:11 perl.load -> ../mods-available/perl.load lrwxrwxrwx 1 root root 33 May 18 18:00 reqtimeout.conf -> ../mods-available/reqtimeout.conf lrwxrwxrwx 1 root root 33 May 18 18:00 reqtimeout.load -> ../mods-available/reqtimeout.load lrwxrwxrwx 1 root root 31 May 18 18:00 setenvif.conf -> ../mods-available/setenvif.conf lrwxrwxrwx 1 root root 31 May 18 18:00 setenvif.load -> ../mods-available/setenvif.load lrwxrwxrwx 1 root root 29 May 18 18:00 status.conf -> ../mods-available/status.conf lrwxrwxrwx 1 root root 29 May 18 18:00 status.load -> ../mods-available/status.load From gilbert at dido.ca Wed Aug 24 08:44:10 2011 From: gilbert at dido.ca (Gilbert Rebeiro) Date: Wed, 24 Aug 2011 08:44:10 -0400 Subject: [rt-users] prevent external users to be owners Message-ID: <4E54F21A.5060704@dido.ca> Hi, Is there anyway to prevent external users from being owners of tickets? Thanks, Gilbert. From famaro at gmail.com Wed Aug 24 09:32:10 2011 From: famaro at gmail.com (Francisco Amaro) Date: Wed, 24 Aug 2011 14:32:10 +0100 Subject: [rt-users] Error, couldn't load 0 from the users database Message-ID: Hello all, We are having a problem with our RT install, after a few years of almost flawless service, today we noticed that emails weren't being sent. We are using version 3.4.5, on Linux (FC4, MySQL 4.1). The web interface works just fine, we can login, create/modify/close tickets, etc, but no emails are sent. There is no apparent problem with the machine or the MySQL database, and this is what appears on the RT log: [Wed Aug 24 12:23:50 2011] [err]: Couldn't load 0 from the users database. (/opt/rt3/lib/RT/CurrentUser.pm:146) [Wed Aug 24 12:23:50 2011] [warning]: Use of uninitialized value in concatenation (.) or string at /opt/rt3/lib/RT/Principal_Overlay.pm line 425. (/opt/rt3/lib/RT.pm:287) [Wed Aug 24 12:23:50 2011] [warning]: DBD::mysql::st execute failed: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near 'AND ((ACL.ObjectType = 'RT::Queue' AND ACL.ObjectId = 1) OR (ACL.ObjectType = 'R' at line 1 at /usr/lib/perl5/site_perl/5.8.6/DBIx/SearchBuilder/Handle.pm line 505. (/opt/rt3/lib/RT.pm:287) [Wed Aug 24 12:23:50 2011] [warning]: RT::Handle=HASH(0x80c27d90) couldn't execute the query 'SELECT ACL.id from ACL, Groups, Principals, CachedGroupMembers ... And them a few lines of failed SQL syntax erros and failed querys. We browsed the users table, user ID 0 is there, no problem. A MySQL check_table didn't returned any errors. The only thing we saw that seemed strange was that there is reference to a user 1 on the LastUpdatedBy field, but there is no user 1 id. Any thoughts on this ? -- Francisco Amaro Email: famaro at gmail.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From trs at bestpractical.com Wed Aug 24 09:33:20 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Wed, 24 Aug 2011 09:33:20 -0400 Subject: [rt-users] prevent external users to be owners In-Reply-To: <4E54F21A.5060704@dido.ca> References: <4E54F21A.5060704@dido.ca> Message-ID: <4E54FDA0.8080403@bestpractical.com> On 08/24/2011 08:44 AM, Gilbert Rebeiro wrote: > Is there anyway to prevent external users from being owners of tickets? Don't grant Everyone or Unprivileged the OwnTicket right. Thomas From falcone at bestpractical.com Wed Aug 24 09:33:56 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 24 Aug 2011 09:33:56 -0400 Subject: [rt-users] prevent external users to be owners In-Reply-To: <4E54F21A.5060704@dido.ca> References: <4E54F21A.5060704@dido.ca> Message-ID: <20110824133356.GK628@jibsheet.com> On Wed, Aug 24, 2011 at 08:44:10AM -0400, Gilbert Rebeiro wrote: > Is there anyway to prevent external users from being owners of tickets? Don't grant them the OwnTicket right. You probably gave it to Everyone instead of a selected group of users. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Wed Aug 24 09:35:08 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 24 Aug 2011 09:35:08 -0400 Subject: [rt-users] Reduce RAM usage of mysql and apache on RT install 1GB Ram vps In-Reply-To: <4E54F1C8.5090803@dido.ca> References: <4E54F1C8.5090803@dido.ca> Message-ID: <20110824133508.GL628@jibsheet.com> On Wed, Aug 24, 2011 at 08:42:48AM -0400, Gilbert Rebeiro wrote: > We have about 20 users and I have access to a virtual server with 1GB ram. > I notice we are running out of memory. > Any suggestions on how to reduce the memory requirements would be > appreciated. You could tune mysql down, and tune apache to only have 2 or 3 children, but the admin time spent doing that is worth way more than 1G of RAM these days. If you do tune it down, you'll be trading database performance and making RT really slow. -kevin > Here are the packages for apache and mysql also the mods-enabled for apache. > > please let me know if you need the apache2.conf or the my.conf > > We run on Debian Squeeze > dpkg -l|grep apache2 > ii apache2 2.2.16-6+squeeze1 > Apache HTTP Server metapackage > ii apache2-mpm-worker 2.2.16-6+squeeze1 > Apache HTTP Server - high speed threaded model > ii apache2-utils 2.2.16-6+squeeze1 > utility programs for webservers > ii apache2.2-bin 2.2.16-6+squeeze1 > Apache HTTP Server common binary files > ii apache2.2-common 2.2.16-6+squeeze1 > Apache HTTP Server common files > ii libapache2-mod-perl2 2.0.4-7 > Integration of perl with the Apache2 web server > ii libapache2-reload-perl 0.10-2 > Reload Perl modules when changed on disk > > dpkg -l|grep mysql > ii libdbd-mysql-perl 4.016-1 > Perl5 database interface to the MySQL database > ii libmysqlclient16 5.1.49-3 > MySQL database client library > ii mysql-client-5.1 5.1.49-3 > MySQL database client binaries > ii mysql-common 5.1.49-3 > MySQL database common files, e.g. /etc/mysql/my.cnf > ii mysql-server 5.1.49-3 > MySQL database server (metapackage depending on the latest version) > ii mysql-server-5.1 5.1.49-3 > MySQL database server binaries and system database setup > ii mysql-server-core-5.1 5.1.49-3 > MySQL database server binaries > > > /etc/apache2/mods-enabled# ls -l > total 0 > lrwxrwxrwx 1 root root 28 May 18 18:00 alias.conf -> > ../mods-available/alias.conf > lrwxrwxrwx 1 root root 28 May 18 18:00 alias.load -> > ../mods-available/alias.load > lrwxrwxrwx 1 root root 33 May 18 18:00 auth_basic.load -> > ../mods-available/auth_basic.load > lrwxrwxrwx 1 root root 33 May 18 18:00 authn_file.load -> > ../mods-available/authn_file.load > lrwxrwxrwx 1 root root 36 May 18 18:00 authz_default.load -> > ../mods-available/authz_default.load > lrwxrwxrwx 1 root root 38 May 18 18:00 authz_groupfile.load -> > ../mods-available/authz_groupfile.load > lrwxrwxrwx 1 root root 33 May 18 18:00 authz_host.load -> > ../mods-available/authz_host.load > lrwxrwxrwx 1 root root 33 May 18 18:00 authz_user.load -> > ../mods-available/authz_user.load > lrwxrwxrwx 1 root root 32 May 18 18:00 autoindex.conf -> > ../mods-available/autoindex.conf > lrwxrwxrwx 1 root root 32 May 18 18:00 autoindex.load -> > ../mods-available/autoindex.load > lrwxrwxrwx 1 root root 27 May 18 18:00 cgid.conf -> > ../mods-available/cgid.conf > lrwxrwxrwx 1 root root 27 May 18 18:00 cgid.load -> > ../mods-available/cgid.load > lrwxrwxrwx 1 root root 30 May 18 18:00 deflate.conf -> > ../mods-available/deflate.conf > lrwxrwxrwx 1 root root 30 May 18 18:00 deflate.load -> > ../mods-available/deflate.load > lrwxrwxrwx 1 root root 26 May 18 18:00 dir.conf -> > ../mods-available/dir.conf > lrwxrwxrwx 1 root root 26 May 18 18:00 dir.load -> > ../mods-available/dir.load > lrwxrwxrwx 1 root root 26 May 18 18:00 env.load -> > ../mods-available/env.load > lrwxrwxrwx 1 root root 27 May 18 18:00 mime.conf -> > ../mods-available/mime.conf > lrwxrwxrwx 1 root root 27 May 18 18:00 mime.load -> > ../mods-available/mime.load > lrwxrwxrwx 1 root root 34 May 18 18:00 negotiation.conf -> > ../mods-available/negotiation.conf > lrwxrwxrwx 1 root root 34 May 18 18:00 negotiation.load -> > ../mods-available/negotiation.load > lrwxrwxrwx 1 root root 27 May 18 18:11 perl.load -> > ../mods-available/perl.load > lrwxrwxrwx 1 root root 33 May 18 18:00 reqtimeout.conf -> > ../mods-available/reqtimeout.conf > lrwxrwxrwx 1 root root 33 May 18 18:00 reqtimeout.load -> > ../mods-available/reqtimeout.load > lrwxrwxrwx 1 root root 31 May 18 18:00 setenvif.conf -> > ../mods-available/setenvif.conf > lrwxrwxrwx 1 root root 31 May 18 18:00 setenvif.load -> > ../mods-available/setenvif.load > lrwxrwxrwx 1 root root 29 May 18 18:00 status.conf -> > ../mods-available/status.conf > lrwxrwxrwx 1 root root 29 May 18 18:00 status.load -> > ../mods-available/status.load > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Wed Aug 24 09:48:03 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 24 Aug 2011 09:48:03 -0400 Subject: [rt-users] Error, couldn't load 0 from the users database In-Reply-To: References: Message-ID: <20110824134803.GM628@jibsheet.com> On Wed, Aug 24, 2011 at 02:32:10PM +0100, Francisco Amaro wrote: > Hello all, > > We are having a problem with our RT install, after a few years of almost > flawless service, today we noticed that emails weren't being sent. > We are using version 3.4.5, on Linux (FC4, MySQL 4.1). > > The web interface works just fine, we can login, create/modify/close tickets, > etc, but no emails are sent. > > There is no apparent problem with the machine or the MySQL database, > and this is what appears on the RT log: > > [Wed Aug 24 12:23:50 2011] [err]: Couldn't load 0 from the users database. > (/opt/rt3/lib/RT/CurrentUser.pm:146) > [Wed Aug 24 12:23:50 2011] [warning]: Use of uninitialized value in concatenation (.) or > string at /opt/rt3/lib/RT/Principal_Overlay.pm line 425. (/opt/rt3/lib/RT.pm:287) > [Wed Aug 24 12:23:50 2011] [warning]: DBD::mysql::st execute failed: You have an error in your > SQL syntax; check the manual that corresponds to your MySQL server version for the right > syntax to use near 'AND ((ACL.ObjectType = 'RT::Queue' AND ACL.ObjectId = 1) OR > (ACL.ObjectType = 'R' at line 1 at /usr/lib/perl5/site_perl/5.8.6/DBIx/SearchBuilder/Handle.pm > line 505. (/opt/rt3/lib/RT.pm:287) > [Wed Aug 24 12:23:50 2011] [warning]: RT::Handle=HASH(0x80c27d90) couldn't execute the query > 'SELECT ACL.id from ACL, Groups, Principals, CachedGroupMembers ... > > And them a few lines of failed SQL syntax erros and failed querys. > > We browsed the users table, user ID 0 is there, no problem. A MySQL check_table > didn't returned any errors. The only thing we saw that seemed strange was that there > is reference to a user 1 on the LastUpdatedBy field, but there is no user 1 id. I'm not aware of an RT version that had a User ID 0. Sounds like someone renumbered your RT_System user manually in the database, or that you have database corruption. You can try taking a backup and fixing this manually, but if it is corruption, there may be other problems. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From gilbert at dido.ca Wed Aug 24 09:48:39 2011 From: gilbert at dido.ca (Gilbert Rebeiro) Date: Wed, 24 Aug 2011 09:48:39 -0400 Subject: [rt-users] Reduce RAM usage of mysql and apache on RT install 1GB Ram vps In-Reply-To: <20110824133508.GL628@jibsheet.com> References: <4E54F1C8.5090803@dido.ca> <20110824133508.GL628@jibsheet.com> Message-ID: <4E550137.8040505@dido.ca> Understood, I have upgraded the memory to 2GB. Let's see how it works. On 24/08/2011 9:35 AM, Kevin Falcone wrote: > On Wed, Aug 24, 2011 at 08:42:48AM -0400, Gilbert Rebeiro wrote: >> We have about 20 users and I have access to a virtual server with 1GB ram. >> I notice we are running out of memory. >> Any suggestions on how to reduce the memory requirements would be >> appreciated. > You could tune mysql down, and tune apache to only have 2 or 3 > children, but the admin time spent doing that is worth way more than > 1G of RAM these days. If you do tune it down, you'll be trading > database performance and making RT really slow. > > -kevin > >> Here are the packages for apache and mysql also the mods-enabled for apache. >> >> please let me know if you need the apache2.conf or the my.conf >> >> We run on Debian Squeeze >> dpkg -l|grep apache2 >> ii apache2 2.2.16-6+squeeze1 >> Apache HTTP Server metapackage >> ii apache2-mpm-worker 2.2.16-6+squeeze1 >> Apache HTTP Server - high speed threaded model >> ii apache2-utils 2.2.16-6+squeeze1 >> utility programs for webservers >> ii apache2.2-bin 2.2.16-6+squeeze1 >> Apache HTTP Server common binary files >> ii apache2.2-common 2.2.16-6+squeeze1 >> Apache HTTP Server common files >> ii libapache2-mod-perl2 2.0.4-7 >> Integration of perl with the Apache2 web server >> ii libapache2-reload-perl 0.10-2 >> Reload Perl modules when changed on disk >> >> dpkg -l|grep mysql >> ii libdbd-mysql-perl 4.016-1 >> Perl5 database interface to the MySQL database >> ii libmysqlclient16 5.1.49-3 >> MySQL database client library >> ii mysql-client-5.1 5.1.49-3 >> MySQL database client binaries >> ii mysql-common 5.1.49-3 >> MySQL database common files, e.g. /etc/mysql/my.cnf >> ii mysql-server 5.1.49-3 >> MySQL database server (metapackage depending on the latest version) >> ii mysql-server-5.1 5.1.49-3 >> MySQL database server binaries and system database setup >> ii mysql-server-core-5.1 5.1.49-3 >> MySQL database server binaries >> >> >> /etc/apache2/mods-enabled# ls -l >> total 0 >> lrwxrwxrwx 1 root root 28 May 18 18:00 alias.conf -> >> ../mods-available/alias.conf >> lrwxrwxrwx 1 root root 28 May 18 18:00 alias.load -> >> ../mods-available/alias.load >> lrwxrwxrwx 1 root root 33 May 18 18:00 auth_basic.load -> >> ../mods-available/auth_basic.load >> lrwxrwxrwx 1 root root 33 May 18 18:00 authn_file.load -> >> ../mods-available/authn_file.load >> lrwxrwxrwx 1 root root 36 May 18 18:00 authz_default.load -> >> ../mods-available/authz_default.load >> lrwxrwxrwx 1 root root 38 May 18 18:00 authz_groupfile.load -> >> ../mods-available/authz_groupfile.load >> lrwxrwxrwx 1 root root 33 May 18 18:00 authz_host.load -> >> ../mods-available/authz_host.load >> lrwxrwxrwx 1 root root 33 May 18 18:00 authz_user.load -> >> ../mods-available/authz_user.load >> lrwxrwxrwx 1 root root 32 May 18 18:00 autoindex.conf -> >> ../mods-available/autoindex.conf >> lrwxrwxrwx 1 root root 32 May 18 18:00 autoindex.load -> >> ../mods-available/autoindex.load >> lrwxrwxrwx 1 root root 27 May 18 18:00 cgid.conf -> >> ../mods-available/cgid.conf >> lrwxrwxrwx 1 root root 27 May 18 18:00 cgid.load -> >> ../mods-available/cgid.load >> lrwxrwxrwx 1 root root 30 May 18 18:00 deflate.conf -> >> ../mods-available/deflate.conf >> lrwxrwxrwx 1 root root 30 May 18 18:00 deflate.load -> >> ../mods-available/deflate.load >> lrwxrwxrwx 1 root root 26 May 18 18:00 dir.conf -> >> ../mods-available/dir.conf >> lrwxrwxrwx 1 root root 26 May 18 18:00 dir.load -> >> ../mods-available/dir.load >> lrwxrwxrwx 1 root root 26 May 18 18:00 env.load -> >> ../mods-available/env.load >> lrwxrwxrwx 1 root root 27 May 18 18:00 mime.conf -> >> ../mods-available/mime.conf >> lrwxrwxrwx 1 root root 27 May 18 18:00 mime.load -> >> ../mods-available/mime.load >> lrwxrwxrwx 1 root root 34 May 18 18:00 negotiation.conf -> >> ../mods-available/negotiation.conf >> lrwxrwxrwx 1 root root 34 May 18 18:00 negotiation.load -> >> ../mods-available/negotiation.load >> lrwxrwxrwx 1 root root 27 May 18 18:11 perl.load -> >> ../mods-available/perl.load >> lrwxrwxrwx 1 root root 33 May 18 18:00 reqtimeout.conf -> >> ../mods-available/reqtimeout.conf >> lrwxrwxrwx 1 root root 33 May 18 18:00 reqtimeout.load -> >> ../mods-available/reqtimeout.load >> lrwxrwxrwx 1 root root 31 May 18 18:00 setenvif.conf -> >> ../mods-available/setenvif.conf >> lrwxrwxrwx 1 root root 31 May 18 18:00 setenvif.load -> >> ../mods-available/setenvif.load >> lrwxrwxrwx 1 root root 29 May 18 18:00 status.conf -> >> ../mods-available/status.conf >> lrwxrwxrwx 1 root root 29 May 18 18:00 status.load -> >> ../mods-available/status.load >> >> >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA September 26& 27, 2011 >> * San Francisco, CA, USA October 18& 19, 2011 >> * Washington DC, USA October 31& November 1, 2011 >> * Melbourne VIC, Australia November 28& 29, 2011 >> * Barcelona, Spain November 28& 29, 2011 >> >> >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA --- September 26& 27, 2011 >> * San Francisco, CA, USA --- October 18& 19, 2011 >> * Washington DC, USA --- October 31& November 1, 2011 >> * Melbourne VIC, Australia --- November 28& 29, 2011 >> * Barcelona, Spain --- November 28& 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From luciano at cpd.ufrgs.br Wed Aug 24 09:54:22 2011 From: luciano at cpd.ufrgs.br (Luciano Ernesto da Silva) Date: Wed, 24 Aug 2011 10:54:22 -0300 Subject: [rt-users] RT External Auth and uid problem Message-ID: <87C8AADF9E20C14C811B0AFA1747DA5401A87BB8@filipides.ad.ufrgs.br> Hello, I installed External Auth, Works ok, but I have a problem with my users. There's +5.000 users in LDAP that I need allow use of RT, but now I realized that RT does not allow create users with numbers in field "Name". So, all my users have numbers in "uid" attribute in LDAP. I don't have a field with "Jdoe" as uid , but uid=00112245, and cn= "John Doe", mail=johndow at example.com . ##RELEVANT PARTS OF MY CONFIG### Set($AutoCreateNonExternalUsers, 1); Set($AutoCreate, {Privileged => 1}); ####MAP TO ATTRIBUTES##### 'attr_match_list' => [ 'Name', 'EmailAddress', 'RealName'], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'uid', 'EmailAddress' => 'mail', 'RealName' => 'cn', 'ExternalAuthId' => 'uid' } In the extension ExternalAuth I changed all the strings "Name" for "NickName" and seems work, but I still cant't create users. I thought a solution creating a local/lib overlay for create a user with NickName to use as uid number, and keep RealName for cn, and EmailAdddress for mail. What function in lib is used to create the users? Can you give me some tips? Thanks for your help, Luciano Silva Luciano at cpd.ufrgs.br -------------- next part -------------- An HTML attachment was scrubbed... URL: From famaro at gmail.com Wed Aug 24 10:07:46 2011 From: famaro at gmail.com (Francisco Amaro) Date: Wed, 24 Aug 2011 15:07:46 +0100 Subject: [rt-users] Error, couldn't load 0 from the users database In-Reply-To: <20110824134803.GM628@jibsheet.com> References: <20110824134803.GM628@jibsheet.com> Message-ID: Hello Kevin And a user id 1, is there one ? Could it be that someone/something changed that, a 1 to 0 ? I've already asked around, and the usual suspects all say that didn't change anything, and the logs agree with them... Where is the result from the user 0 fields: mysql> select * from Users -> WHERE id=0 -> ; +----+-----------+---------------+----------------------------------------------------------------------------------------+-----------+--------------+---------------------+--------------+----------------------+----------+------+---------------+-------------+-----------------------+-------------------+----------------+------------+-------+-----------+-----------+-------------+------------+----------+----------+------+-------+------+---------+----------+--------+---------+---------------------+---------------+---------------------+ | id | Name | Password | Comments | Signature | EmailAddress | FreeformContactInfo | Organization | RealName | NickName | Lang | EmailEncoding | WebEncoding | ExternalContactInfoId | ContactInfoSystem | ExternalAuthId | AuthSystem | Gecos | HomePhone | WorkPhone | MobilePhone | PagerPhone | Address1 | Address2 | City | State | Zip | Country | Timezone | PGPKey | Creator | Created | LastUpdatedBy | LastUpdated | +----+-----------+---------------+----------------------------------------------------------------------------------------+-----------+--------------+---------------------+--------------+----------------------+----------+------+---------------+-------------+-----------------------+-------------------+----------------+------------+-------+-----------+-----------+-------------+------------+----------+----------+------+-------+------+---------+----------+--------+---------+---------------------+---------------+---------------------+ | 0 | RT_System | *NO-PASSWORD* | Do not delete or modify this user. It is integral to RT's internal database structures | NULL | NULL | NULL | NULL | The RT System itself | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | 1 | 2006-03-10 17:33:35 | 1 | 2006-03-10 17:33:35 | +----+-----------+---------------+----------------------------------------------------------------------------------------+-----------+--------------+---------------------+--------------+----------------------+----------+------+---------------+-------------+-----------------------+-------------------+----------------+------------+-------+-----------+-----------+-------------+------------+----------+----------+------+-------+------+---------+----------+--------+---------+---------------------+---------------+---------------------+ 1 row in set (0.00 sec) The user fields seem correct, the comments, the creation time, etc. But they refer to a user id 1, that is not on the table anymore. I'm restoring yesterdays backup on another machine, but given the timelines it probably has the same error. That means getting the tape from two days ago, which is going to take some more time... On Wed, Aug 24, 2011 at 2:48 PM, Kevin Falcone wrote: > On Wed, Aug 24, 2011 at 02:32:10PM +0100, Francisco Amaro wrote: > > Hello all, > > > > We are having a problem with our RT install, after a few years of > almost > > flawless service, today we noticed that emails weren't being sent. > > We are using version 3.4.5, on Linux (FC4, MySQL 4.1). > > > > The web interface works just fine, we can login, create/modify/close > tickets, > > etc, but no emails are sent. > > > > There is no apparent problem with the machine or the MySQL database, > > and this is what appears on the RT log: > > > > [Wed Aug 24 12:23:50 2011] [err]: Couldn't load 0 from the users > database. > > (/opt/rt3/lib/RT/CurrentUser.pm:146) > > [Wed Aug 24 12:23:50 2011] [warning]: Use of uninitialized value in > concatenation (.) or > > string at /opt/rt3/lib/RT/Principal_Overlay.pm line 425. > (/opt/rt3/lib/RT.pm:287) > > [Wed Aug 24 12:23:50 2011] [warning]: DBD::mysql::st execute failed: > You have an error in your > > SQL syntax; check the manual that corresponds to your MySQL server > version for the right > > syntax to use near 'AND ((ACL.ObjectType = 'RT::Queue' AND > ACL.ObjectId = 1) OR > > (ACL.ObjectType = 'R' at line 1 at > /usr/lib/perl5/site_perl/5.8.6/DBIx/SearchBuilder/Handle.pm > > line 505. (/opt/rt3/lib/RT.pm:287) > > [Wed Aug 24 12:23:50 2011] [warning]: RT::Handle=HASH(0x80c27d90) > couldn't execute the query > > 'SELECT ACL.id from ACL, Groups, Principals, CachedGroupMembers ... > > > > And them a few lines of failed SQL syntax erros and failed querys. > > > > We browsed the users table, user ID 0 is there, no problem. A MySQL > check_table > > didn't returned any errors. The only thing we saw that seemed strange > was that there > > is reference to a user 1 on the LastUpdatedBy field, but there is no > user 1 id. > > I'm not aware of an RT version that had a User ID 0. > Sounds like someone renumbered your RT_System user manually in the > database, or that you have database corruption. > > You can try taking a backup and fixing this manually, but if it is > corruption, there may be other problems. > > -kevin > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -- Francisco Amaro Email: famaro at gmail.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Wed Aug 24 10:13:23 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 24 Aug 2011 10:13:23 -0400 Subject: [rt-users] RT External Auth and uid problem In-Reply-To: <87C8AADF9E20C14C811B0AFA1747DA5401A87BB8@filipides.ad.ufrgs.br> References: <87C8AADF9E20C14C811B0AFA1747DA5401A87BB8@filipides.ad.ufrgs.br> Message-ID: <20110824141323.GN628@jibsheet.com> On Wed, Aug 24, 2011 at 10:54:22AM -0300, Luciano Ernesto da Silva wrote: > 'attr_match_list' => [ > 'Name', 'EmailAddress', 'RealName'], > > # The mapping of RT attributes on to > LDAP attributes > > 'attr_map' => { > 'Name' => 'uid', 'EmailAddress' => 'mail', 'RealName' => 'cn', 'ExternalAuthId' => 'uid' } > > > > In the extension ExternalAuth I changed all the strings "Name" for "NickName" and seems work, > but I still cant't create users. Do you meant you literally replaced all occurrences of Name with NickName in the extension? That will never work. If you have a non-numeric field, just fix attr_map so that Name => 'non_numeric_ldap_field' Also, you almost certainly don't want attr_match_list to consider RealName to be unique. That would mean that you can't have two users in RT with the name Kevin Falcone since the extension will try to resolve them to the same AD user. -kevin > > > > I thought a solution creating a local/lib overlay for create a user with NickName to use as > uid number, and keep RealName for cn, and EmailAdddress for mail. > > > > What function in lib is used to create the users? Can you give me some tips? > > > > Thanks for your help, > > > > > > > > Luciano Silva > > [1]Luciano at cpd.ufrgs.br > > References > > Visible links > 1. mailto:Luciano at cpd.ufrgs.br > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Wed Aug 24 10:18:40 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 24 Aug 2011 10:18:40 -0400 Subject: [rt-users] Error, couldn't load 0 from the users database In-Reply-To: References: <20110824134803.GM628@jibsheet.com> Message-ID: <20110824141840.GO628@jibsheet.com> On Wed, Aug 24, 2011 at 03:07:46PM +0100, Francisco Amaro wrote: > And a user id 1, is there one ? Could it be that someone/something changed that, a 1 to 0 ? > I've already asked around, and the usual suspects all say that didn't change > anything, and the logs agree with them... The RT_System user should have an id of 1. Since LastUpdated isn't updated, this means any change happened at the DB level, or via corruption. -kevin > Where is the result from the user 0 fields: > > mysql> select * from Users > -> WHERE id=0 > -> ; > +----+-----------+---------------+----------------------------------------------------------------------------------------+-----------+--------------+---------------------+--------------+----------------------+----------+------+---------------+-------------+-----------------------+-------------------+----------------+------------+-------+-----------+-----------+-------------+------------+----------+----------+------+-------+------+---------+----------+--------+---------+---------------------+---------------+---------------------+ > | id | Name | Password | Comments | Signature | EmailAddress | FreeformContactInfo | > Organization | RealName | NickName | Lang | EmailEncoding | WebEncoding | > ExternalContactInfoId | ContactInfoSystem | ExternalAuthId | AuthSystem | Gecos | HomePhone | > WorkPhone | MobilePhone | PagerPhone | Address1 | Address2 | City | State | Zip | Country | > Timezone | PGPKey | Creator | Created | LastUpdatedBy | LastUpdated | > +----+-----------+---------------+----------------------------------------------------------------------------------------+-----------+--------------+---------------------+--------------+----------------------+----------+------+---------------+-------------+-----------------------+-------------------+----------------+------------+-------+-----------+-----------+-------------+------------+----------+----------+------+-------+------+---------+----------+--------+---------+---------------------+---------------+---------------------+ > | 0 | RT_System | *NO-PASSWORD* | Do not delete or modify this user. It is integral to RT's > internal database structures | NULL | NULL | NULL | NULL | The RT System itself | NULL | NULL > | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | > NULL | NULL | NULL | NULL | NULL | NULL | 1 | 2006-03-10 17:33:35 | 1 | 2006-03-10 17:33:35 | > +----+-----------+---------------+----------------------------------------------------------------------------------------+-----------+--------------+---------------------+--------------+----------------------+----------+------+---------------+-------------+-----------------------+-------------------+----------------+------------+-------+-----------+-----------+-------------+------------+----------+----------+------+-------+------+---------+----------+--------+---------+---------------------+---------------+---------------------+ > 1 row in set (0.00 sec) > > The user fields seem correct, the comments, the creation time, etc. > But they refer to a user id 1, that is not on the table anymore. > > I'm restoring yesterdays backup on another machine, but given the timelines > it probably has the same error. That means getting the tape from two days > ago, which is going to take some more time... > > On Wed, Aug 24, 2011 at 2:48 PM, Kevin Falcone <[1]falcone at bestpractical.com> wrote: > > On Wed, Aug 24, 2011 at 02:32:10PM +0100, Francisco Amaro wrote: > > Hello all, > > > > We are having a problem with our RT install, after a few years of almost > > flawless service, today we noticed that emails weren't being sent. > > We are using version 3.4.5, on Linux (FC4, MySQL 4.1). > > > > The web interface works just fine, we can login, create/modify/close tickets, > > etc, but no emails are sent. > > > > There is no apparent problem with the machine or the MySQL database, > > and this is what appears on the RT log: > > > > [Wed Aug 24 12:23:50 2011] [err]: Couldn't load 0 from the users database. > > (/opt/rt3/lib/RT/CurrentUser.pm:146) > > [Wed Aug 24 12:23:50 2011] [warning]: Use of uninitialized value in concatenation (.) or > > string at /opt/rt3/lib/RT/Principal_Overlay.pm line 425. (/opt/rt3/lib/RT.pm:287) > > [Wed Aug 24 12:23:50 2011] [warning]: DBD::mysql::st execute failed: You have an error in > your > > SQL syntax; check the manual that corresponds to your MySQL server version for the right > > syntax to use near 'AND ((ACL.ObjectType = 'RT::Queue' AND ACL.ObjectId = 1) OR > > (ACL.ObjectType = 'R' at line 1 at > /usr/lib/perl5/site_perl/5.8.6/DBIx/SearchBuilder/Handle.pm > > line 505. (/opt/rt3/lib/RT.pm:287) > > [Wed Aug 24 12:23:50 2011] [warning]: RT::Handle=HASH(0x80c27d90) couldn't execute the > query > > 'SELECT ACL.id from ACL, Groups, Principals, CachedGroupMembers ... > > > > And them a few lines of failed SQL syntax erros and failed querys. > > > > We browsed the users table, user ID 0 is there, no problem. A MySQL check_table > > didn't returned any errors. The only thing we saw that seemed strange was that there > > is reference to a user 1 on the LastUpdatedBy field, but there is no user 1 id. > > I'm not aware of an RT version that had a User ID 0. > Sounds like someone renumbered your RT_System user manually in the > database, or that you have database corruption. > > You can try taking a backup and fixing this manually, but if it is > corruption, there may be other problems. > -kevin > -------- > RT Training Sessions ([2]http://bestpractical.com/services/training.html) > * Chicago, IL, USA * September 26 & 27, 2011 > * San Francisco, CA, USA * October 18 & 19, 2011 > * Washington DC, USA * October 31 & November 1, 2011 > * Melbourne VIC, Australia * November 28 & 29, 2011 > * Barcelona, Spain * November 28 & 29, 2011 > > -- > Francisco Amaro > Email: [3]famaro at gmail.com > > References > > Visible links > 1. mailto:falcone at bestpractical.com > 2. http://bestpractical.com/services/training.html > 3. mailto:famaro at gmail.com > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From famaro at gmail.com Wed Aug 24 10:34:51 2011 From: famaro at gmail.com (Francisco Amaro) Date: Wed, 24 Aug 2011 15:34:51 +0100 Subject: [rt-users] Error, couldn't load 0 from the users database In-Reply-To: <20110824141840.GO628@jibsheet.com> References: <20110824134803.GM628@jibsheet.com> <20110824141840.GO628@jibsheet.com> Message-ID: Thanks Kevin, it was exactly that, I changed the ID from 0 to 1 and everything seems to be working now. On Wed, Aug 24, 2011 at 3:18 PM, Kevin Falcone wrote: > On Wed, Aug 24, 2011 at 03:07:46PM +0100, Francisco Amaro wrote: > > And a user id 1, is there one ? Could it be that someone/something > changed that, a 1 to 0 ? > > I've already asked around, and the usual suspects all say that didn't > change > > anything, and the logs agree with them... > > The RT_System user should have an id of 1. > Since LastUpdated isn't updated, this means any change happened at the > DB level, or via corruption. > > -kevin > > > Where is the result from the user 0 fields: > > > > mysql> select * from Users > > -> WHERE id=0 > > -> ; > > > +----+-----------+---------------+----------------------------------------------------------------------------------------+-----------+--------------+---------------------+--------------+----------------------+----------+------+---------------+-------------+-----------------------+-------------------+----------------+------------+-------+-----------+-----------+-------------+------------+----------+----------+------+-------+------+---------+----------+--------+---------+---------------------+---------------+---------------------+ > > | id | Name | Password | Comments | Signature | EmailAddress | > FreeformContactInfo | > > Organization | RealName | NickName | Lang | EmailEncoding | > WebEncoding | > > ExternalContactInfoId | ContactInfoSystem | ExternalAuthId | > AuthSystem | Gecos | HomePhone | > > WorkPhone | MobilePhone | PagerPhone | Address1 | Address2 | City | > State | Zip | Country | > > Timezone | PGPKey | Creator | Created | LastUpdatedBy | LastUpdated | > > > +----+-----------+---------------+----------------------------------------------------------------------------------------+-----------+--------------+---------------------+--------------+----------------------+----------+------+---------------+-------------+-----------------------+-------------------+----------------+------------+-------+-----------+-----------+-------------+------------+----------+----------+------+-------+------+---------+----------+--------+---------+---------------------+---------------+---------------------+ > > | 0 | RT_System | *NO-PASSWORD* | Do not delete or modify this user. > It is integral to RT's > > internal database structures | NULL | NULL | NULL | NULL | The RT > System itself | NULL | NULL > > | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL > | NULL | NULL | NULL | > > NULL | NULL | NULL | NULL | NULL | NULL | 1 | 2006-03-10 17:33:35 | 1 > | 2006-03-10 17:33:35 | > > > +----+-----------+---------------+----------------------------------------------------------------------------------------+-----------+--------------+---------------------+--------------+----------------------+----------+------+---------------+-------------+-----------------------+-------------------+----------------+------------+-------+-----------+-----------+-------------+------------+----------+----------+------+-------+------+---------+----------+--------+---------+---------------------+---------------+---------------------+ > > 1 row in set (0.00 sec) > > > > The user fields seem correct, the comments, the creation time, etc. > > But they refer to a user id 1, that is not on the table anymore. > > > > I'm restoring yesterdays backup on another machine, but given the > timelines > > it probably has the same error. That means getting the tape from two > days > > ago, which is going to take some more time... > > > > On Wed, Aug 24, 2011 at 2:48 PM, Kevin Falcone <[1] > falcone at bestpractical.com> wrote: > > > > On Wed, Aug 24, 2011 at 02:32:10PM +0100, Francisco Amaro wrote: > > > Hello all, > > > > > > We are having a problem with our RT install, after a few years of > almost > > > flawless service, today we noticed that emails weren't being sent. > > > We are using version 3.4.5, on Linux (FC4, MySQL 4.1). > > > > > > The web interface works just fine, we can login, > create/modify/close tickets, > > > etc, but no emails are sent. > > > > > > There is no apparent problem with the machine or the MySQL > database, > > > and this is what appears on the RT log: > > > > > > [Wed Aug 24 12:23:50 2011] [err]: Couldn't load 0 from the users > database. > > > (/opt/rt3/lib/RT/CurrentUser.pm:146) > > > [Wed Aug 24 12:23:50 2011] [warning]: Use of uninitialized value > in concatenation (.) or > > > string at /opt/rt3/lib/RT/Principal_Overlay.pm line 425. > (/opt/rt3/lib/RT.pm:287) > > > [Wed Aug 24 12:23:50 2011] [warning]: DBD::mysql::st execute > failed: You have an error in > > your > > > SQL syntax; check the manual that corresponds to your MySQL server > version for the right > > > syntax to use near 'AND ((ACL.ObjectType = 'RT::Queue' AND > ACL.ObjectId = 1) OR > > > (ACL.ObjectType = 'R' at line 1 at > > /usr/lib/perl5/site_perl/5.8.6/DBIx/SearchBuilder/Handle.pm > > > line 505. (/opt/rt3/lib/RT.pm:287) > > > [Wed Aug 24 12:23:50 2011] [warning]: RT::Handle=HASH(0x80c27d90) > couldn't execute the > > query > > > 'SELECT ACL.id from ACL, Groups, Principals, CachedGroupMembers > ... > > > > > > And them a few lines of failed SQL syntax erros and failed querys. > > > > > > We browsed the users table, user ID 0 is there, no problem. A > MySQL check_table > > > didn't returned any errors. The only thing we saw that seemed > strange was that there > > > is reference to a user 1 on the LastUpdatedBy field, but there is > no user 1 id. > > > > I'm not aware of an RT version that had a User ID 0. > > Sounds like someone renumbered your RT_System user manually in the > > database, or that you have database corruption. > > > > You can try taking a backup and fixing this manually, but if it is > > corruption, there may be other problems. > > -kevin > > -------- > > RT Training Sessions ([2] > http://bestpractical.com/services/training.html) > > * Chicago, IL, USA * September 26 & 27, 2011 > > * San Francisco, CA, USA * October 18 & 19, 2011 > > * Washington DC, USA * October 31 & November 1, 2011 > > * Melbourne VIC, Australia * November 28 & 29, 2011 > > * Barcelona, Spain * November 28 & 29, 2011 > > > > -- > > Francisco Amaro > > Email: [3]famaro at gmail.com > > > > References > > > > Visible links > > 1. mailto:falcone at bestpractical.com > > 2. http://bestpractical.com/services/training.html > > 3. mailto:famaro at gmail.com > > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA ? September 26 & 27, 2011 > > * San Francisco, CA, USA ? October 18 & 19, 2011 > > * Washington DC, USA ? October 31 & November 1, 2011 > > * Melbourne VIC, Australia ? November 28 & 29, 2011 > > * Barcelona, Spain ? November 28 & 29, 2011 > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -- Francisco Amaro Email: famaro at gmail.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From jobs.sathiya at gmail.com Wed Aug 24 10:59:32 2011 From: jobs.sathiya at gmail.com (SathiyaMoorthy SP) Date: Wed, 24 Aug 2011 15:59:32 +0100 Subject: [rt-users] [Rt-devel] adding a new section in tickets display In-Reply-To: References: Message-ID: Hi Thanks for your reply & time. I too tried copying a section and found that it does not got changed anything in the front end. Even deleted a couple of lines, refresh page - restart apache, and found no change. As i was editing the main flow very first time, i was not aware of the DevelMode, and caches.. Finally got it working with the following pages help.... http://requesttracker.wikia.com/wiki/CleanMasonCache http://requesttracker.wikia.com/wiki/DevelMode Now doing good with the development. And one other question, as am adding a new section to ticket display page ! I would like to know, is there any way i can find/understand the normal flow.... May be is there a way to go in debug mode, and find the flow of 'how a ticket display works?' Or is there any document or flow chart explains ... Basically i would like to know how does the general flow goes, and plug my new section in to it ! Hope the above explanations are clear ?! Or else, when adding a new feature which is very similar to an existing - knowing about it would help in developing this too ! Any help is very much appreciated. Thanks Moorthy. On Mon, Aug 22, 2011 at 11:14 PM, Ruslan Zakirov wrote: > On Mon, Aug 22, 2011 at 9:02 PM, SathiyaMoorthy SP > wrote: > > Hi, > > Thanks for the reply. > > I spent sometime with the ShowSummary file. But no success ! I dont know > how > > to edit the file. I started learning HTML::Mason, so that I can add a new > > section. > > But anyway i would like to get ideas from somebody who has did it already > ! > > Did it several times. ShowSummary has code similar to the folowing: > > <&| /Widgets/TitleBox, title => loc('The Basics'), > class => 'ticket-info-basics', > &><& /Ticket/Elements/ShowBasics, Ticket => $Ticket &> > > Copy it. See that ShowBasics appears twice on the page. Copy > ShowBasics file. Adjust, see changes and so on. > > > How can i add a new custom section ?, through Which i have to show 'new > > section' when the user views the ticket, and he should be allowed to add, > > edit, delete content from that section as similar as dates or people > > section. > > May be you're talking about menu. Are you? > > > > Do i have to add HTML code or perl code ? What is the structure, which > files > > i have to edit Kindly let me know. > > If you need some sort of editor for custom data then for sure you'll > need to write Mason, HTML and perl code. > > > Thanks > > Moorthy > > -- > Best regards, Ruslan. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From luciano at cpd.ufrgs.br Wed Aug 24 11:26:26 2011 From: luciano at cpd.ufrgs.br (Luciano Ernesto da Silva) Date: Wed, 24 Aug 2011 12:26:26 -0300 Subject: [rt-users] RES: Re: RT External Auth and uid problem Message-ID: <87C8AADF9E20C14C811B0AFA1747DA5401A87BEF@filipides.ad.ufrgs.br> Kevin, Ok, I understand, I will not touch the extension. But is there a way to overlay creation of privileged users and allow 'Name' with numeric field? We have many services that use LDAP and users just use the uid(numeric) and password. Would be more friendly keep the same method. The last option would use Name = > 'mail' in 'attr_map', but I don't think this a good solution. Thanks, Luciano -----Mensagem original----- De: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] Em nome de Kevin Falcone Enviada em: quarta-feira, 24 de agosto de 2011 11:13 Para: rt-users at lists.bestpractical.com Assunto: Re: [rt-users] RT External Auth and uid problem On Wed, Aug 24, 2011 at 10:54:22AM -0300, Luciano Ernesto da Silva wrote: > 'attr_match_list' => [ > 'Name', 'EmailAddress', 'RealName'], > > # The mapping of RT attributes on to > LDAP attributes > > 'attr_map' => { > 'Name' => 'uid', 'EmailAddress' => 'mail', 'RealName' => 'cn', > 'ExternalAuthId' => 'uid' } > > > > In the extension ExternalAuth I changed all the strings "Name" for "NickName" and seems work, > but I still cant't create users. Do you meant you literally replaced all occurrences of Name with NickName in the extension? That will never work. If you have a non-numeric field, just fix attr_map so that Name => 'non_numeric_ldap_field' Also, you almost certainly don't want attr_match_list to consider RealName to be unique. That would mean that you can't have two users in RT with the name Kevin Falcone since the extension will try to resolve them to the same AD user. -kevin > > > > I thought a solution creating a local/lib overlay for create a user with NickName to use as > uid number, and keep RealName for cn, and EmailAdddress for mail. > > > > What function in lib is used to create the users? Can you give me some tips? > > > > Thanks for your help, > > > > > > > > Luciano Silva > > [1]Luciano at cpd.ufrgs.br > > References > > Visible links > 1. mailto:Luciano at cpd.ufrgs.br > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 From MarkRoedel at letu.edu Wed Aug 24 12:20:15 2011 From: MarkRoedel at letu.edu (Roedel, Mark) Date: Wed, 24 Aug 2011 16:20:15 +0000 Subject: [rt-users] Rt 4.0.1 Time Report In-Reply-To: <349813fc-0622-479c-9060-71bd7b755a69@groupware> References: <1cc93468-cab6-40ba-9198-ea02cf9be7fe@groupware> <349813fc-0622-479c-9060-71bd7b755a69@groupware> Message-ID: <2B3D699B434F1F49B73F97861B5FD5446F62BA6E@Mail-DB-1.letnet.net> I was able ? without major surgery ? to get the TimeWorkedReport functioning in RT 4. I need to get my changes written up for the wiki, but in the meantime I?d be willing to walk you through them off-list. Mark Roedel Webmaster Enrollment Services LeTourneau University 903-233-3535 (w) | 903-233-3105 (f) www.letu.edu | www.facebook.com/myletu | www.twitter.com/LETUadmissions From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Alex Rhys-Hurn Sent: Tuesday, August 23, 2011 6:59 PM To: rt-users at lists.bestpractical.com Subject: [rt-users] Rt 4.0.1 Time Report Hello Folks, I am still a very new RT user, but I am now making progress. I need to generate reports on time so that we can manage billing to customers. Thereport that I need is a total time worked per queue with a breakdown of time worked per ticket. I have seen two tools that may help at this URL: http://requesttracker.wikia.com/wiki/Contributions * TimeWorked - Display a report with total time worked per queue/per user * TimeWorkedReport - Display a report with total time worked per user per ticket for one or more queues. These appear to only work with RT 3.6 - 3.8 and not 4. Can anybody confirm that these work with RT 4 and or propose another solution? Thank you very much. -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Wed Aug 24 12:38:58 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 24 Aug 2011 12:38:58 -0400 Subject: [rt-users] [Rt-devel] adding a new section in tickets display In-Reply-To: References: Message-ID: <20110824163858.GP628@jibsheet.com> On Wed, Aug 24, 2011 at 03:59:32PM +0100, SathiyaMoorthy SP wrote: > Hi > Thanks for your reply & time. > I too tried copying a section and found that it does not got changed anything in the front > end. Even deleted a couple of lines, refresh page - restart apache, and found no change. > As i was editing the main flow very first time, i was not aware of the DevelMode, and caches.. > Finally got it working with the following pages help.... > [1]http://requesttracker.wikia.com/wiki/CleanMasonCache > [2]http://requesttracker.wikia.com/wiki/DevelMode > Now doing good with the development. And one other question, as am adding a new section to > ticket display page ! I would like to know, is there any way i can find/understand the normal > flow.... > May be is there a way to go in debug mode, and find the flow of 'how a ticket display works?' > Or is there any document or flow chart explains ... Basically i would like to know how does > the general flow goes, and plug my new section in to it ! > Hope the above explanations are clear ?! Or else, when adding a new feature which is very > similar to an existing - knowing about it would help in developing this too ! > Any help is very much appreciated. Configuring MasonX::Profiler, as documented in RT_Config.pm, will show you the template load order. -kevin > > On Mon, Aug 22, 2011 at 11:14 PM, Ruslan Zakirov <[3]ruz at bestpractical.com> wrote: > > On Mon, Aug 22, 2011 at 9:02 PM, SathiyaMoorthy SP > <[4]jobs.sathiya at gmail.com> wrote: > > Hi, > > Thanks for the reply. > > I spent sometime with the ShowSummary file. But no success ! I dont know how > > to edit the file. I started learning HTML::Mason, so that I can add a new > > section. > > But anyway i would like to get ideas from somebody who has did it already ! > > Did it several times. ShowSummary has code similar to the folowing: > > <&| /Widgets/TitleBox, title => loc('The Basics'), > class => 'ticket-info-basics', > &><& /Ticket/Elements/ShowBasics, Ticket => $Ticket &> > > Copy it. See that ShowBasics appears twice on the page. Copy > ShowBasics file. Adjust, see changes and so on. > > How can i add a new custom section ?, through Which i have to show 'new > > section' when the user views the ticket, and he should be allowed to add, > > edit, delete content from that section as similar as dates or people > > section. > > May be you're talking about menu. Are you? > > > Do i have to add HTML code or perl code ? What is the structure, which files > > i have to edit Kindly let me know. > > If you need some sort of editor for custom data then for sure you'll > need to write Mason, HTML and perl code. > > > Thanks > > Moorthy > -- > Best regards, Ruslan. > > References > > Visible links > 1. http://requesttracker.wikia.com/wiki/CleanMasonCache > 2. http://requesttracker.wikia.com/wiki/DevelMode > 3. mailto:ruz at bestpractical.com > 4. mailto:jobs.sathiya at gmail.com > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Wed Aug 24 12:41:50 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 24 Aug 2011 12:41:50 -0400 Subject: [rt-users] RES: Re: RT External Auth and uid problem In-Reply-To: <87C8AADF9E20C14C811B0AFA1747DA5401A87BEF@filipides.ad.ufrgs.br> References: <20110824141323.GN628@jibsheet.com> <87C8AADF9E20C14C811B0AFA1747DA5401A87BEF@filipides.ad.ufrgs.br> Message-ID: <20110824164150.GQ628@jibsheet.com> On Wed, Aug 24, 2011 at 12:26:26PM -0300, Luciano Ernesto da Silva wrote: > Kevin, > > Ok, I understand, I will not touch the extension. But is there a way to > overlay creation of privileged users and allow 'Name' with numeric > field? We have many services that use LDAP and users just use the RT does not support numeric usernames. Changing that would require significant code churn. In the past, people have prefixed numeric usernames with a character, but since I've never had to do that, I do not know the best way to do it. -kevin > uid(numeric) and password. > Would be more friendly keep the same method. > The last option would use Name = > 'mail' in 'attr_map', but I don't > think this a good solution. > > > -----Mensagem original----- > De: rt-users-bounces at lists.bestpractical.com > [mailto:rt-users-bounces at lists.bestpractical.com] Em nome de Kevin > Falcone > Enviada em: quarta-feira, 24 de agosto de 2011 11:13 > Para: rt-users at lists.bestpractical.com > Assunto: Re: [rt-users] RT External Auth and uid problem > > On Wed, Aug 24, 2011 at 10:54:22AM -0300, Luciano Ernesto da Silva > wrote: > > > 'attr_match_list' => [ > > 'Name', 'EmailAddress', 'RealName'], > > > > # The > mapping of RT attributes on to > > LDAP attributes > > > > 'attr_map' > => { > > 'Name' => 'uid', 'EmailAddress' => 'mail', 'RealName' => 'cn', > > 'ExternalAuthId' => 'uid' } > > > > > > > > In the extension ExternalAuth I changed all the strings "Name" for > "NickName" and seems work, > > but I still cant't create users. > > Do you meant you literally replaced all occurrences of Name with > NickName in the extension? That will never work. > > If you have a non-numeric field, just fix attr_map so that Name => > 'non_numeric_ldap_field' > > Also, you almost certainly don't want attr_match_list to consider > RealName to be unique. That would mean that you can't have two users in > RT with the name Kevin Falcone since the extension will try to resolve > them to the same AD user. > > -kevin > > > > > > > > > I thought a solution creating a local/lib overlay for create a user > with NickName to use as > > uid number, and keep RealName for cn, and EmailAdddress for mail. > > > > > > > > What function in lib is used to create the users? Can you give me > some tips? > > > > > > > > Thanks for your help, > > > > > > > > > > > > > > > > Luciano Silva > > > > [1]Luciano at cpd.ufrgs.br > > > > References > > > > Visible links > > 1. mailto:Luciano at cpd.ufrgs.br > > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA ? September 26 & 27, 2011 > > * San Francisco, CA, USA ? October 18 & 19, 2011 > > * Washington DC, USA ? October 31 & November 1, 2011 > > * Melbourne VIC, Australia ? November 28 & 29, 2011 > > * Barcelona, Spain ? November 28 & 29, 2011 > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From luciano at cpd.ufrgs.br Wed Aug 24 13:22:35 2011 From: luciano at cpd.ufrgs.br (Luciano Ernesto da Silva) Date: Wed, 24 Aug 2011 14:22:35 -0300 Subject: [rt-users] RES: Re: RES: Re: RT External Auth and uid problem Message-ID: <87C8AADF9E20C14C811B0AFA1747DA5401A87C0D@filipides.ad.ufrgs.br> Kevin, I will try prefix the numeric username with a character. I don't know where start. Can you tell me what functions are involved in user creation? I think I would have to map the authentication, including a character "a" internally before the number and "a" on creation. Luciano -----Mensagem original----- De: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] Em nome de Kevin Falcone Enviada em: quarta-feira, 24 de agosto de 2011 13:42 Para: rt-users at lists.bestpractical.com Assunto: Re: [rt-users] RES: Re: RT External Auth and uid problem On Wed, Aug 24, 2011 at 12:26:26PM -0300, Luciano Ernesto da Silva wrote: > Kevin, > > Ok, I understand, I will not touch the extension. But is there a way > to overlay creation of privileged users and allow 'Name' with numeric > field? We have many services that use LDAP and users just use the RT does not support numeric usernames. Changing that would require significant code churn. In the past, people have prefixed numeric usernames with a character, but since I've never had to do that, I do not know the best way to do it. -kevin > uid(numeric) and password. > Would be more friendly keep the same method. > The last option would use Name = > 'mail' in 'attr_map', but I don't > think this a good solution. > > > -----Mensagem original----- > De: rt-users-bounces at lists.bestpractical.com > [mailto:rt-users-bounces at lists.bestpractical.com] Em nome de Kevin > Falcone Enviada em: quarta-feira, 24 de agosto de 2011 11:13 > Para: rt-users at lists.bestpractical.com > Assunto: Re: [rt-users] RT External Auth and uid problem > > On Wed, Aug 24, 2011 at 10:54:22AM -0300, Luciano Ernesto da Silva > wrote: > > > 'attr_match_list' => [ > > 'Name', 'EmailAddress', 'RealName'], > > > > # The > mapping of RT attributes on to > > LDAP attributes > > > > 'attr_map' > => { > > 'Name' => 'uid', 'EmailAddress' => 'mail', 'RealName' => 'cn', > > 'ExternalAuthId' => 'uid' } > > > > > > > > In the extension ExternalAuth I changed all the strings "Name" > > for > "NickName" and seems work, > > but I still cant't create users. > > Do you meant you literally replaced all occurrences of Name with > NickName in the extension? That will never work. > > If you have a non-numeric field, just fix attr_map so that Name => > 'non_numeric_ldap_field' > > Also, you almost certainly don't want attr_match_list to consider > RealName to be unique. That would mean that you can't have two users > in RT with the name Kevin Falcone since the extension will try to > resolve them to the same AD user. > > -kevin > > > > > > > > > I thought a solution creating a local/lib overlay for create a > > user > with NickName to use as > > uid number, and keep RealName for cn, and EmailAdddress for mail. > > > > > > > > What function in lib is used to create the users? Can you give me > some tips? > > > > > > > > Thanks for your help, > > > > > > > > > > > > > > > > Luciano Silva > > > > [1]Luciano at cpd.ufrgs.br > > > > References > > > > Visible links > > 1. mailto:Luciano at cpd.ufrgs.br > > > -------- > > RT Training Sessions > > (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA ? September 26 & 27, 2011 > > * San Francisco, CA, USA ? October 18 & 19, 2011 > > * Washington DC, USA ? October 31 & November 1, 2011 > > * Melbourne VIC, Australia ? November 28 & 29, 2011 > > * Barcelona, Spain ? November 28 & 29, 2011 > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 From falcone at bestpractical.com Wed Aug 24 13:51:47 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 24 Aug 2011 13:51:47 -0400 Subject: [rt-users] RES: Re: RES: Re: RT External Auth and uid problem In-Reply-To: <87C8AADF9E20C14C811B0AFA1747DA5401A87C0D@filipides.ad.ufrgs.br> References: <20110824164150.GQ628@jibsheet.com> <87C8AADF9E20C14C811B0AFA1747DA5401A87C0D@filipides.ad.ufrgs.br> Message-ID: <20110824175147.GR628@jibsheet.com> On Wed, Aug 24, 2011 at 02:22:35PM -0300, Luciano Ernesto da Silva wrote: > I will try prefix the numeric username with a character. I don't know > where start. Can you tell me what functions are involved in user > creation? As I said earlier >> In the past, people have prefixed numeric usernames with a character, >> but since I've never had to do that, I do not know the best way to do >> it. -kevin > I think I would have to map the authentication, including a character > "a" internally before the number and "a" on creation. > > Luciano > > -----Mensagem original----- > De: rt-users-bounces at lists.bestpractical.com > [mailto:rt-users-bounces at lists.bestpractical.com] Em nome de Kevin > Falcone > Enviada em: quarta-feira, 24 de agosto de 2011 13:42 > Para: rt-users at lists.bestpractical.com > Assunto: Re: [rt-users] RES: Re: RT External Auth and uid problem > > On Wed, Aug 24, 2011 at 12:26:26PM -0300, Luciano Ernesto da Silva > wrote: > > Kevin, > > > > Ok, I understand, I will not touch the extension. But is there a way > > to overlay creation of privileged users and allow 'Name' with numeric > > field? We have many services that use LDAP and users just use the > > RT does not support numeric usernames. > Changing that would require significant code churn. > > -kevin > > > uid(numeric) and password. > > Would be more friendly keep the same method. > > The last option would use Name = > 'mail' in 'attr_map', but I don't > > think this a good solution. > > > > > > -----Mensagem original----- > > De: rt-users-bounces at lists.bestpractical.com > > [mailto:rt-users-bounces at lists.bestpractical.com] Em nome de Kevin > > Falcone Enviada em: quarta-feira, 24 de agosto de 2011 11:13 > > Para: rt-users at lists.bestpractical.com > > Assunto: Re: [rt-users] RT External Auth and uid problem > > > > On Wed, Aug 24, 2011 at 10:54:22AM -0300, Luciano Ernesto da Silva > > wrote: > > > > > 'attr_match_list' => [ > > > 'Name', 'EmailAddress', 'RealName'], > > > > > > # The > > mapping of RT attributes on to > > > LDAP attributes > > > > > > > 'attr_map' > > => { > > > 'Name' => 'uid', 'EmailAddress' => 'mail', 'RealName' => 'cn', > > > 'ExternalAuthId' => 'uid' } > > > > > > > > > > > > In the extension ExternalAuth I changed all the strings "Name" > > > for > > "NickName" and seems work, > > > but I still cant't create users. > > > > Do you meant you literally replaced all occurrences of Name with > > NickName in the extension? That will never work. > > > > If you have a non-numeric field, just fix attr_map so that Name => > > 'non_numeric_ldap_field' > > > > Also, you almost certainly don't want attr_match_list to consider > > RealName to be unique. That would mean that you can't have two users > > in RT with the name Kevin Falcone since the extension will try to > > resolve them to the same AD user. > > > > -kevin > > > > > > > > > > > > > > I thought a solution creating a local/lib overlay for create a > > > user > > with NickName to use as > > > uid number, and keep RealName for cn, and EmailAdddress for mail. > > > > > > > > > > > > What function in lib is used to create the users? Can you give me > > some tips? > > > > > > > > > > > > Thanks for your help, > > > > > > > > > > > > > > > > > > > > > > > > Luciano Silva > > > > > > [1]Luciano at cpd.ufrgs.br > > > > > > References > > > > > > Visible links > > > 1. mailto:Luciano at cpd.ufrgs.br > > > > > -------- > > > RT Training Sessions > > > (http://bestpractical.com/services/training.html) > > > * Chicago, IL, USA ? September 26 & 27, 2011 > > > * San Francisco, CA, USA ? October 18 & 19, 2011 > > > * Washington DC, USA ? October 31 & November 1, 2011 > > > * Melbourne VIC, Australia ? November 28 & 29, 2011 > > > * Barcelona, Spain ? November 28 & 29, 2011 > > > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA September 26 & 27, 2011 > > * San Francisco, CA, USA October 18 & 19, 2011 > > * Washington DC, USA October 31 & November 1, 2011 > > * Melbourne VIC, Australia November 28 & 29, 2011 > > * Barcelona, Spain November 28 & 29, 2011 > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From blmurphy at eiu.edu Wed Aug 24 14:09:15 2011 From: blmurphy at eiu.edu (Brian Murphy) Date: Wed, 24 Aug 2011 13:09:15 -0500 (CDT) Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <943153053.195805.1314205989063.JavaMail.root@cudweed.serv15.eiu.edu> Message-ID: <1600299563.197450.1314209355735.JavaMail.root@cudweed.serv15.eiu.edu> I am trying desparately to get this goingnd am not seeing that my externalauth is even being called. I am attaching my RT_SiteConfig.pm for review. I am a newbie and don't know much about anything RT as yet. I see very little in my /var/log/messages other tham LOGIN failed for xxxxx from web.pm, so I don't really think my externalauth is really in play as of yet. Any assistance in getting this going would be greatly appreciated. Thanks. Brian Murphy Eastern Illinois University # Any configuration directives you include here will override # RT's default configuration file, RT_Config.pm # # To include a directive here, just copy the equivalent statement # from RT_Config.pm and change the value. We've included a single # sample value below. # # This file is actually a perl module, so you can include valid # perl code, as well. # # The converse is also true, if this file isn't valid perl, you're # going to run into trouble. To check your SiteConfig file, use # this comamnd: # # perl -c /path/to/your/etc/RT_SiteConfig.pm # # You must restart your webserver after making changes to this file. # You must install Plugins on your own, this is only an example # of the correct syntax to use when activating them. # There should only be one @Plugins declaration in your config file. #Set(@Plugins,(qw(RT::Extension::QuickDelete RT::Extension::CommandByMail RT::Extension::ActivityReports))); #Set(@Plugins,(qw(RT::Extension::ActivityReports))); Set(@Plugins,(qw(RT::Extension::ActivityReports RT::Authen::ExternalAuth))); Set( $CorrespondAddress, '' ); Set( $rtname, 'EIU ITS Campus Technology' ); Set( $DatabaseRequireSSL, '' ); Set( $WebPort, '8080' ); Set( $DatabaseType, 'mysql' ); Set( $SendmailPath, '/usr/sbin/sendmail' ); Set( $WebDomain, 'localhost' ); Set( $CommentAddress, '' ); Set($Timezone, "US/Central"); Set($UnsafeEmailCommands, 1); Set($ParseNewMessageForTicketCcs, 1); Set($NotifyActor, 1); Set( $OwnerEmail, '' ); Set( $DatabaseUser, 'rt_user' ); Set( $DatabasePort, '' ); Set( $DatabasePassword, 'RT_pass1-' ); Set( $DatabaseAdmin, 'root' ); Set( $DatabaseAdminPassword, 'Mtfbwu+1' ); Set( $DatabaseHost, 'localhost' ); Set( $DatabaseName, 'rt4' ); Set( $Organization, 'ITS' ); 1; # The order in which the services defined in ExternalSettings # should be used to authenticate users. User is authenticated # if successfully confirmed by any service - no more services # are checked. Set($ExternalAuthPriority, [ 'EIUAD' ] ); # The order in which the services defined in ExternalSettings # should be used to get information about users. This includes # RealName, Tel numbers etc, but also whether or not the user # should be considered disabled. # # Once user info is found, no more services are checked. # # You CANNOT use a SSO cookie for authentication. Set($ExternalInfoPriority, [ 'EIUAD' ] ); # If this is set to true, then the relevant packages will # be loaded to use SSL/TLS connections. At the moment, # this just means "use Net::SSLeay;" Set($ExternalServiceUsesSSLorTLS, 0); # If this is set to 1, then users should be autocreated by RT # as internal users if they fail to authenticate from an # external service. Set($AutoCreateNonExternalUsers, 0); # These are the full settings for each external service as a HashOfHashes # Note that you may have as many external services as you wish. They will # be checked in the order specified in the Priority directives above. # e.g. # Set(ExternalAuthPriority,['My_LDAP','My_MySQL','My_Oracle','SecondaryLDAP','Other-DB']); # Set($ExternalSettings, { # EIUAD Active Directory 'EIUAD' => { ## GENERIC SECTION # The type of service (db/ldap/cookie) 'type' => 'ldap', # The server hosting the service 'server' => 'xxxxx.xxx.edu', ## SERVICE-SPECIFIC SECTION # If you can bind to your LDAP server anonymously you should # remove the user and pass config lines, otherwise specify them here: # # The username RT should use to connect to the LDAP server 'user' => 'rtauth', # The password RT should use to connect to the LDAP server 'pass' => 'xxxxxxx, # # The LDAP search base 'base' => 'dc=xxxxx,dc=xxx,dc=edu', # # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! # YOU **MUST** SPECIFY A filter AND A d_filter!! # # The filter to use to match RT-Users 'filter' => '(objectclass=person)', # A catch-all example filter: '(objectClass=*)' # # The filter that will only match disabled users 'd_filter' => '(objectclass=Foo)', # A catch-none example d_filter: '(objectClass=FooBarBaz)' # # Should we try to use TLS to encrypt connections? 'tls' => 0, # SSL Version to provide to Net::SSLeay *if* using SSL 'ssl_version' => 3, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? 'group' => 'rt_access', # What is the attribute for the group object that determines membership? 'group_attr' => 'memberOf', ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user # This example shows what you *can* specify.. I recommend reducing this # to just the Name and EmailAddress to save encountering problems later. 'attr_match_list' => [ 'Name' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName' } } } ); 1; From jdevore at pnwu.org Wed Aug 24 14:25:18 2011 From: jdevore at pnwu.org (DeVore, John) Date: Wed, 24 Aug 2011 18:25:18 +0000 Subject: [rt-users] Incoming messages all plain text Message-ID: <88E72792CC4CAF459107ACC9751A74BB054EE2@Logan.com.pnwu.org> I am new to RT and setup a 4.0.1 server about a month ago. I am trying to get html messages that RT is receiving to show when a ticket is created but the email is converted to text/plain and all formatting is lost. Other postings talking about html stated to set the 'PreferRichText' to true, or 1, which is what the setting was by default, and I have seen no change. Would this conversion to plain text be occurring in the mailgate processing of the message? Is this a problem with the ScrubHtml or is it even getting to a point of being scrubbed? Thanks for any assistance you can provide. -------------- next part -------------- An HTML attachment was scrubbed... URL: From stilor at att.net Wed Aug 24 14:50:23 2011 From: stilor at att.net (Alexey Neyman) Date: Wed, 24 Aug 2011 11:50:23 -0700 Subject: [rt-users] Broken link to 'global scrip' - bug in 4.0.2? Message-ID: <201108241150.23895.stilor@att.net> Hi all, I have just installed RT 4.0.2. If I go to the queue configuration screen, then select 'Scrips', there are two sections displayed: 'Scrips which apply to all queues' and 'Current scrips'. If I click a link in the first section, RT gives an error like: "Queue 8 not found" (where 8 was actually the scrip #, not queue #). The reason is that /Admin/Queues/Scrips.html page uses 'id' attribute to select the queue. However, the links are generated by the /Admin/Elements/ListGlobalScrips element, which uses 'id' as scrip selector. That works on the /Admin/Global/Scrips.html page, but not on the /Admin/Queues/Scrips.html. Is it a bug or am I missing something? Regards, Alexey. From trs at bestpractical.com Wed Aug 24 15:12:20 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Wed, 24 Aug 2011 15:12:20 -0400 Subject: [rt-users] Broken link to 'global scrip' - bug in 4.0.2? In-Reply-To: <201108241150.23895.stilor@att.net> References: <201108241150.23895.stilor@att.net> Message-ID: <4E554D14.5060503@bestpractical.com> On 08/24/2011 02:50 PM, Alexey Neyman wrote: > I have just installed RT 4.0.2. If I go to the queue configuration screen, > then select 'Scrips', there are two sections displayed: 'Scrips which apply to > all queues' and 'Current scrips'. If I click a link in the first section, RT > gives an error like: "Queue 8 not found" (where 8 was actually the scrip #, > not queue #). > > The reason is that /Admin/Queues/Scrips.html page uses 'id' attribute to > select the queue. However, the links are generated by the > /Admin/Elements/ListGlobalScrips element, which uses 'id' as scrip selector. > That works on the /Admin/Global/Scrips.html page, but not on the > /Admin/Queues/Scrips.html. > > Is it a bug or am I missing something? This is a bug introduced in 4.0.2, I'm CCing our bug tracker. To work around it, change the part of the URL that says Queues to Global in your browser's address bar. Thomas From jobs.sathiya at gmail.com Wed Aug 24 16:41:36 2011 From: jobs.sathiya at gmail.com (SathiyaMoorthy SP) Date: Wed, 24 Aug 2011 21:41:36 +0100 Subject: [rt-users] where the callback code are available ? Message-ID: Hi, Where does these callbacks code are available ? % $m->callback(CallbackName => 'BeforeActionList', ARGSRef => \%ARGS, Ticket => $Ticket); To understand how does this works, I was trying to find out where does the BeforeActionList resides ? But unable to find it in the entire RT4 installation base ? Can somebody pls help me ? Tried the following to find out, where / what ? 1. by MasonX::Profiler ( came to know by the reply for my another question ) -- but no success with it also. 2. find /opt/rt4 -iname '*beforeactionlist*' # no output 3. find /opt/rt4 -type f | xargs grep -i 'BeforeActionList' # all are same kind of callbacks ! no code/definition... I tried to find out the other callback codes, those are all also not available ! Any pointers / help is highly appreciated .. Thanks Moorthy -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Wed Aug 24 17:17:04 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 24 Aug 2011 17:17:04 -0400 Subject: [rt-users] where the callback code are available ? In-Reply-To: References: Message-ID: <20110824211704.GS628@jibsheet.com> On Wed, Aug 24, 2011 at 09:41:36PM +0100, SathiyaMoorthy SP wrote: > Hi, > Where does these callbacks code are available ? > % $m->callback(CallbackName => 'BeforeActionList', ARGSRef => \%ARGS, Ticket => $Ticket); > To understand how does this works, I was trying to find out where does the BeforeActionList > resides ? But unable to find it in the entire RT4 installation base ? Can somebody pls help me > ? > Tried the following to find out, where / what ? > 1. by MasonX::Profiler ( came to know by the reply for my another question ) -- but no success > with it also. > 2. find /opt/rt4 -iname '*beforeactionlist*' # no output > 3. find /opt/rt4 -type f | xargs grep -i 'BeforeActionList' # all are same kind of callbacks ! > no code/definition... > I tried to find out the other callback codes, those are all also not available ! Any pointers > / help is highly appreciated .. I believe Ruslan pointed you to http://requesttracker.wikia.com/wiki/Customizing which covers Callbacks -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Wed Aug 24 17:18:08 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 24 Aug 2011 17:18:08 -0400 Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <1600299563.197450.1314209355735.JavaMail.root@cudweed.serv15.eiu.edu> References: <943153053.195805.1314205989063.JavaMail.root@cudweed.serv15.eiu.edu> <1600299563.197450.1314209355735.JavaMail.root@cudweed.serv15.eiu.edu> Message-ID: <20110824211808.GT628@jibsheet.com> On Wed, Aug 24, 2011 at 01:09:15PM -0500, Brian Murphy wrote: > I am trying desparately to get this goingnd am not seeing that my > externalauth is even being called. I am attaching my RT_SiteConfig.pm > for review. I am a newbie and don't know much about anything RT as > yet. I see very little in my /var/log/messages other tham LOGIN failed > for xxxxx from web.pm, so I don't really think my externalauth is > really in play as of yet. Any assistance in getting this going would > be greatly appreciated. You don't appear to have turned your logging level up, most useful logs are at the debug level. LogToScreen is probably the easiest, because they'll end up in your apache error log. -kevin > > # Any configuration directives you include here will override > # RT's default configuration file, RT_Config.pm > # > # To include a directive here, just copy the equivalent statement > # from RT_Config.pm and change the value. We've included a single > # sample value below. > # > # This file is actually a perl module, so you can include valid > # perl code, as well. > # > # The converse is also true, if this file isn't valid perl, you're > # going to run into trouble. To check your SiteConfig file, use > # this comamnd: > # > # perl -c /path/to/your/etc/RT_SiteConfig.pm > # > # You must restart your webserver after making changes to this file. > > > # You must install Plugins on your own, this is only an example > # of the correct syntax to use when activating them. > # There should only be one @Plugins declaration in your config file. > #Set(@Plugins,(qw(RT::Extension::QuickDelete RT::Extension::CommandByMail RT::Extension::ActivityReports))); > #Set(@Plugins,(qw(RT::Extension::ActivityReports))); > Set(@Plugins,(qw(RT::Extension::ActivityReports RT::Authen::ExternalAuth))); > > Set( $CorrespondAddress, '' ); > Set( $rtname, 'EIU ITS Campus Technology' ); > Set( $DatabaseRequireSSL, '' ); > Set( $WebPort, '8080' ); > > Set( $DatabaseType, 'mysql' ); > > Set( $SendmailPath, '/usr/sbin/sendmail' ); > Set( $WebDomain, 'localhost' ); > > Set( $CommentAddress, '' ); > Set($Timezone, "US/Central"); > Set($UnsafeEmailCommands, 1); > Set($ParseNewMessageForTicketCcs, 1); > Set($NotifyActor, 1); > > Set( $OwnerEmail, '' ); > Set( $DatabaseUser, 'rt_user' ); > Set( $DatabasePort, '' ); > Set( $DatabasePassword, 'RT_pass1-' ); > Set( $DatabaseAdmin, 'root' ); > Set( $DatabaseAdminPassword, 'Mtfbwu+1' ); > Set( $DatabaseHost, 'localhost' ); > Set( $DatabaseName, 'rt4' ); > Set( $Organization, 'ITS' ); > 1; > # The order in which the services defined in ExternalSettings > # should be used to authenticate users. User is authenticated > # if successfully confirmed by any service - no more services > # are checked. > Set($ExternalAuthPriority, [ 'EIUAD' > ] > ); > > # The order in which the services defined in ExternalSettings > # should be used to get information about users. This includes > # RealName, Tel numbers etc, but also whether or not the user > # should be considered disabled. > # > # Once user info is found, no more services are checked. > # > # You CANNOT use a SSO cookie for authentication. > Set($ExternalInfoPriority, [ 'EIUAD' > ] > ); > > # If this is set to true, then the relevant packages will > # be loaded to use SSL/TLS connections. At the moment, > # this just means "use Net::SSLeay;" > Set($ExternalServiceUsesSSLorTLS, 0); > > # If this is set to 1, then users should be autocreated by RT > # as internal users if they fail to authenticate from an > # external service. > Set($AutoCreateNonExternalUsers, 0); > > # These are the full settings for each external service as a HashOfHashes > # Note that you may have as many external services as you wish. They will > # be checked in the order specified in the Priority directives above. > # e.g. > # Set(ExternalAuthPriority,['My_LDAP','My_MySQL','My_Oracle','SecondaryLDAP','Other-DB']); > # > Set($ExternalSettings, { > # EIUAD Active Directory > 'EIUAD' => { ## GENERIC SECTION > # The type of service (db/ldap/cookie) > 'type' => 'ldap', > # The server hosting the service > 'server' => 'xxxxx.xxx.edu', > ## SERVICE-SPECIFIC SECTION > # If you can bind to your LDAP server anonymously you should > # remove the user and pass config lines, otherwise specify them here: > # > # The username RT should use to connect to the LDAP server > 'user' => 'rtauth', > # The password RT should use to connect to the LDAP server > 'pass' => 'xxxxxxx, > # > # The LDAP search base > 'base' => 'dc=xxxxx,dc=xxx,dc=edu', > # > # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! > # YOU **MUST** SPECIFY A filter AND A d_filter!! > # > # The filter to use to match RT-Users > 'filter' => '(objectclass=person)', > # A catch-all example filter: '(objectClass=*)' > # > # The filter that will only match disabled users > 'd_filter' => '(objectclass=Foo)', > # A catch-none example d_filter: '(objectClass=FooBarBaz)' > # > # Should we try to use TLS to encrypt connections? > 'tls' => 0, > # SSL Version to provide to Net::SSLeay *if* using SSL > 'ssl_version' => 3, > # What other args should I pass to Net::LDAP->new($host, at args)? > 'net_ldap_args' => [ version => 3 ], > # Does authentication depend on group membership? What group name? > 'group' => 'rt_access', > # What is the attribute for the group object that determines membership? > 'group_attr' => 'memberOf', > ## RT ATTRIBUTE MATCHING SECTION > # The list of RT attributes that uniquely identify a user > # This example shows what you *can* specify.. I recommend reducing this > # to just the Name and EmailAddress to save encountering problems later. > 'attr_match_list' => [ 'Name' > ], > # The mapping of RT attributes on to LDAP attributes > 'attr_map' => { 'Name' => 'sAMAccountName' > } > } > } > ); > > 1; -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Wed Aug 24 17:19:10 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 24 Aug 2011 17:19:10 -0400 Subject: [rt-users] Incoming messages all plain text In-Reply-To: <88E72792CC4CAF459107ACC9751A74BB054EE2@Logan.com.pnwu.org> References: <88E72792CC4CAF459107ACC9751A74BB054EE2@Logan.com.pnwu.org> Message-ID: <20110824211910.GU628@jibsheet.com> On Wed, Aug 24, 2011 at 06:25:18PM +0000, DeVore, John wrote: > I am new to RT and setup a 4.0.1 server about a month ago. I am trying to get html messages > that RT is receiving to show when a ticket is created but the email is converted to text/plain > and all formatting is lost. Other postings talking about html stated to set the > `PreferRichText' to true, or 1, which is what the setting was by default, and I have seen no > change. Would this conversion to plain text be occurring in the mailgate processing of the > message? Is this a problem with the ScrubHtml or is it even getting to a point of being > scrubbed? You'll need to tell us more about where you're seeing text/plain. In the web ui? In outgoing email? In links on the ticket history? A small screenshot may be the easiest way to explain. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From kfcrocker at lbl.gov Wed Aug 24 17:25:34 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Wed, 24 Aug 2011 14:25:34 -0700 Subject: [rt-users] Help with scrip for adding values to Custom Field Message-ID: To list, I have a Custom Field I use as a "To" address for Others in a template; To: {$Ticket->FirstCustomFieldValue('QA Approver')} This CF is a "Select One Value" type. Now I have a situation that is similar, except that there will be more than one address to use. I figured I'd define the CF as "Enter Multiple values" and write a scrip to build those values. The email addresses would come from a group. This is what I have so far: =================================================== # set up initial values my $trans = $self->TransactionObj; my $ticket = $self->TicketObj; my $GroupName = "Test Group"; # set up Group Objects my $GroupObj = RT::Group->new($RT::SystemUser); $GroupObj->LoadUserDefinedGroup($GroupName); # get out if wrong Group return 0 unless $GroupObj; # Walk thru Group and add an email address for that member my $cf_name = "Test-Team"; my $GroupMembersObj = $GroupObj->UserMembersObj; my $UserObj; while ($UserObj = $GroupMembersObj->Next) { my $UserEmail = $UserObj->EmailAddress|(", "); my $cf_obj = RT::CustomField->new($RT::SystemUser); $cf_obj->LoadByName(Name=>$cf_name); $RT::Logger->debug("Loaded\$cf_obj->Name = ". $cf_obj->Name() ."\n"); $ticket->AddCustomFieldValue(Field=>$cf_obj, Value=>$UserEmail, RecordTransaction=>0); } return 1; ===================================================================== I'm ending up with values for each member, but they are messed up. The first letter of the email address is bogus. I was hoping to get a string of values separated by that comma so I could just plug the CF into the template. I checked the log and no errors or warnings are showing up (Ruslan, I KNEW you'd ask that right off ;-). Any help would be GREATLY appreciated. Kenn LBNL -------------- next part -------------- An HTML attachment was scrubbed... URL: From blmurphy at eiu.edu Wed Aug 24 17:42:04 2011 From: blmurphy at eiu.edu (Brian Murphy) Date: Wed, 24 Aug 2011 16:42:04 -0500 (CDT) Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <20110824211808.GT628@jibsheet.com> Message-ID: <1917621230.205006.1314222124387.JavaMail.root@cudweed.serv15.eiu.edu> Thanks for the tip on the logging kevin. Seeing the following, don't know eactly what to make of it. [Wed Aug 24 21:38:37 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Wed Aug 24 21:38:37 2011] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) [Wed Aug 24 21:38:37 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) Brian ----- Original Message ----- From: "Kevin Falcone" To: rt-users at lists.bestpractical.com Sent: Wednesday, August 24, 2011 4:18:08 PM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl On Wed, Aug 24, 2011 at 01:09:15PM -0500, Brian Murphy wrote: > I am trying desparately to get this goingnd am not seeing that my > externalauth is even being called. I am attaching my RT_SiteConfig.pm > for review. I am a newbie and don't know much about anything RT as > yet. I see very little in my /var/log/messages other tham LOGIN failed > for xxxxx from web.pm, so I don't really think my externalauth is > really in play as of yet. Any assistance in getting this going would > be greatly appreciated. You don't appear to have turned your logging level up, most useful logs are at the debug level. LogToScreen is probably the easiest, because they'll end up in your apache error log. -kevin > > # Any configuration directives you include here will override > # RT's default configuration file, RT_Config.pm > # > # To include a directive here, just copy the equivalent statement > # from RT_Config.pm and change the value. We've included a single > # sample value below. > # > # This file is actually a perl module, so you can include valid > # perl code, as well. > # > # The converse is also true, if this file isn't valid perl, you're > # going to run into trouble. To check your SiteConfig file, use > # this comamnd: > # > # perl -c /path/to/your/etc/RT_SiteConfig.pm > # > # You must restart your webserver after making changes to this file. > > > # You must install Plugins on your own, this is only an example > # of the correct syntax to use when activating them. > # There should only be one @Plugins declaration in your config file. > #Set(@Plugins,(qw(RT::Extension::QuickDelete RT::Extension::CommandByMail RT::Extension::ActivityReports))); > #Set(@Plugins,(qw(RT::Extension::ActivityReports))); > Set(@Plugins,(qw(RT::Extension::ActivityReports RT::Authen::ExternalAuth))); > > Set( $CorrespondAddress, '' ); > Set( $rtname, 'EIU ITS Campus Technology' ); > Set( $DatabaseRequireSSL, '' ); > Set( $WebPort, '8080' ); > > Set( $DatabaseType, 'mysql' ); > > Set( $SendmailPath, '/usr/sbin/sendmail' ); > Set( $WebDomain, 'localhost' ); > > Set( $CommentAddress, '' ); > Set($Timezone, "US/Central"); > Set($UnsafeEmailCommands, 1); > Set($ParseNewMessageForTicketCcs, 1); > Set($NotifyActor, 1); > > Set( $OwnerEmail, '' ); > Set( $DatabaseUser, 'rt_user' ); > Set( $DatabasePort, '' ); > Set( $DatabasePassword, 'RT_pass1-' ); > Set( $DatabaseAdmin, 'root' ); > Set( $DatabaseAdminPassword, 'Mtfbwu+1' ); > Set( $DatabaseHost, 'localhost' ); > Set( $DatabaseName, 'rt4' ); > Set( $Organization, 'ITS' ); > 1; > # The order in which the services defined in ExternalSettings > # should be used to authenticate users. User is authenticated > # if successfully confirmed by any service - no more services > # are checked. > Set($ExternalAuthPriority, [ 'EIUAD' > ] > ); > > # The order in which the services defined in ExternalSettings > # should be used to get information about users. This includes > # RealName, Tel numbers etc, but also whether or not the user > # should be considered disabled. > # > # Once user info is found, no more services are checked. > # > # You CANNOT use a SSO cookie for authentication. > Set($ExternalInfoPriority, [ 'EIUAD' > ] > ); > > # If this is set to true, then the relevant packages will > # be loaded to use SSL/TLS connections. At the moment, > # this just means "use Net::SSLeay;" > Set($ExternalServiceUsesSSLorTLS, 0); > > # If this is set to 1, then users should be autocreated by RT > # as internal users if they fail to authenticate from an > # external service. > Set($AutoCreateNonExternalUsers, 0); > > # These are the full settings for each external service as a HashOfHashes > # Note that you may have as many external services as you wish. They will > # be checked in the order specified in the Priority directives above. > # e.g. > # Set(ExternalAuthPriority,['My_LDAP','My_MySQL','My_Oracle','SecondaryLDAP','Other-DB']); > # > Set($ExternalSettings, { > # EIUAD Active Directory > 'EIUAD' => { ## GENERIC SECTION > # The type of service (db/ldap/cookie) > 'type' => 'ldap', > # The server hosting the service > 'server' => 'xxxxx.xxx.edu', > ## SERVICE-SPECIFIC SECTION > # If you can bind to your LDAP server anonymously you should > # remove the user and pass config lines, otherwise specify them here: > # > # The username RT should use to connect to the LDAP server > 'user' => 'rtauth', > # The password RT should use to connect to the LDAP server > 'pass' => 'xxxxxxx, > # > # The LDAP search base > 'base' => 'dc=xxxxx,dc=xxx,dc=edu', > # > # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! > # YOU **MUST** SPECIFY A filter AND A d_filter!! > # > # The filter to use to match RT-Users > 'filter' => '(objectclass=person)', > # A catch-all example filter: '(objectClass=*)' > # > # The filter that will only match disabled users > 'd_filter' => '(objectclass=Foo)', > # A catch-none example d_filter: '(objectClass=FooBarBaz)' > # > # Should we try to use TLS to encrypt connections? > 'tls' => 0, > # SSL Version to provide to Net::SSLeay *if* using SSL > 'ssl_version' => 3, > # What other args should I pass to Net::LDAP->new($host, at args)? > 'net_ldap_args' => [ version => 3 ], > # Does authentication depend on group membership? What group name? > 'group' => 'rt_access', > # What is the attribute for the group object that determines membership? > 'group_attr' => 'memberOf', > ## RT ATTRIBUTE MATCHING SECTION > # The list of RT attributes that uniquely identify a user > # This example shows what you *can* specify.. I recommend reducing this > # to just the Name and EmailAddress to save encountering problems later. > 'attr_match_list' => [ 'Name' > ], > # The mapping of RT attributes on to LDAP attributes > 'attr_map' => { 'Name' => 'sAMAccountName' > } > } > } > ); > > 1; -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA ? September 26 & 27, 2011 * San Francisco, CA, USA ? October 18 & 19, 2011 * Washington DC, USA ? October 31 & November 1, 2011 * Melbourne VIC, Australia ? November 28 & 29, 2011 * Barcelona, Spain ? November 28 & 29, 2011 From d-rohan at northwestern.edu Wed Aug 10 07:34:02 2011 From: d-rohan at northwestern.edu (Daniel G. Rohan) Date: Wed, 10 Aug 2011 14:34:02 +0300 Subject: [rt-users] RT 4.0.0 and IE 8/9 printing problems In-Reply-To: References: <1311097539.1718.33.camel@worklian.computerisms.bob> <4E25C642.5060901@bestpractical.com> Message-ID: <31D38089-6A51-404E-B515-34BB1215ECD2@northwestern.edu> Hi all, I'm having a problem that I'd like to see if anyone has experienced before. We are running RT 4.0.0 on RHEL 5, Mysql and Apache powered. Many of our users are running IE 8 and 9. These users cannot print a ticket properly. The user receives a printout with the metadata section containing no headers, and the ticket history is completely whitespace. Then the printout include a superfluous page or several superfluous pages. It's also pertinent to note that RT tends to hang/crash IE when doing a print preview. Steps to reproduce crash: From Windows 7, IE9: 1. Open RT 4.0.0, select ticket from home screen 2. Hold down Alt -> Tools -> Print Preview 3. Hit the "next" arrow to page through two or three screens 4. IE hangs and must be restarted Steps to reproduce odd printing: 1. Open RT 4.0.0, select ticket from home screen 2. Hold down Alt -> Tools -> Print 3. Select printer, and view the results. I've scanned in a redacted ticket to illustrate. This has been reproduced on 4 test machines thus far. Thanks, Dan -------------- next part -------------- A non-text attachment was scrubbed... Name: print_example_redacted.pdf Type: application/pdf Size: 142286 bytes Desc: not available URL: -------------- next part -------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: PGP.sig Type: application/pgp-signature Size: 275 bytes Desc: This is a digitally signed message part URL: From jdevore at pnwu.org Wed Aug 24 18:37:00 2011 From: jdevore at pnwu.org (DeVore, John) Date: Wed, 24 Aug 2011 22:37:00 +0000 Subject: [rt-users] Incoming messages all plain text In-Reply-To: <20110824211910.GU628@jibsheet.com> References: <88E72792CC4CAF459107ACC9751A74BB054EE2@Logan.com.pnwu.org> <20110824211910.GU628@jibsheet.com> Message-ID: <88E72792CC4CAF459107ACC9751A74BB054FE4@Logan.com.pnwu.org> This is appearing in the ticket history where the text from the original message is listed. Attached is a screenshot showing the history and the text that has been changed to plain text. Thanks, John -----Original Message----- You'll need to tell us more about where you're seeing text/plain. In the web ui? In outgoing email? In links on the ticket history? A small screenshot may be the easiest way to explain. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: history.jpg Type: image/jpeg Size: 41820 bytes Desc: history.jpg URL: From kfcrocker at lbl.gov Wed Aug 24 19:35:36 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Wed, 24 Aug 2011 16:35:36 -0700 Subject: [rt-users] Help with scrip for adding values to Custom Field In-Reply-To: References: Message-ID: To List, I got it to work in terms of adding several good email addresses with this: ===================================================== while ($UserObj = $GroupMembersObj->Next) { my $UserEmail = $UserObj->EmailAddress; my $cf_obj = RT::CustomField->new($RT:: SystemUser); $cf_obj->LoadByName(Name=>$cf_name); $RT::Logger->debug("Loaded\$cf_obj->Name = ". $cf_obj->Name() ."\n"); $ticket->AddCustomFieldValue(Field=>$cf_obj, Value=>$UserEmail, RecordTransaction=>0); } ==================================================== but I'm having trouble figuring out how to add a comma after each one in the CF value list. That way the "To:" addresses will all be intact. Anyone? Kenn LBNL On Wed, Aug 24, 2011 at 2:25 PM, Kenneth Crocker wrote: > To list, > > I have a Custom Field I use as a "To" address for Others in a template; To: > {$Ticket->FirstCustomFieldValue('QA Approver')} > > This CF is a "Select One Value" type. > > Now I have a situation that is similar, except that there will be more than > one address to use. I figured I'd define the CF as "Enter Multiple values" > and write a scrip to build those values. The email addresses would come from > a group. > > This is what I have so far: > =================================================== > # set up initial values > > my $trans = $self->TransactionObj; > my $ticket = $self->TicketObj; > my $GroupName = "Test Group"; > > # set up Group Objects > > my $GroupObj = RT::Group->new($RT::SystemUser); > $GroupObj->LoadUserDefinedGroup($GroupName); > > # get out if wrong Group > > return 0 unless $GroupObj; > > # Walk thru Group and add an email address for that member > > my $cf_name = "Test-Team"; > my $GroupMembersObj = $GroupObj->UserMembersObj; > my $UserObj; > > while ($UserObj = $GroupMembersObj->Next) > { > my $UserEmail = $UserObj->EmailAddress|(", "); > my $cf_obj = RT::CustomField->new($RT::SystemUser); > $cf_obj->LoadByName(Name=>$cf_name); > $RT::Logger->debug("Loaded\$cf_obj->Name = ". $cf_obj->Name() > ."\n"); > $ticket->AddCustomFieldValue(Field=>$cf_obj, Value=>$UserEmail, > RecordTransaction=>0); > } > > return 1; > ===================================================================== > > I'm ending up with values for each member, but they are messed up. The > first letter of the email address is bogus. I was hoping to get a string of > values separated by that comma so I could just plug the CF into the > template. > > I checked the log and no errors or warnings are showing up (Ruslan, I KNEW > you'd ask that right off ;-). > > Any help would be GREATLY appreciated. > > Kenn > LBNL > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jobs.sathiya at gmail.com Thu Aug 25 05:20:40 2011 From: jobs.sathiya at gmail.com (SathiyaMoorthy SP) Date: Thu, 25 Aug 2011 10:20:40 +0100 Subject: [rt-users] where the callback code are available ? In-Reply-To: <20110824211704.GS628@jibsheet.com> References: <20110824211704.GS628@jibsheet.com> Message-ID: Yeah, Ruslan pointed me to that URL. But the information i find there was not useful with RT 4.0.1 The page explains about the RT 3.8.7 and availability of callback code at ( example ) /opt/rt3/local/html/Callbacks/MyCallbacks/Ticket/Display.html/Initial But this directory Callbacks is not available under '/opt/rt4/local/html' So i searched the whole directory tree, and ( used find ) even no file is available with any callback name. Grepped - And no file also has content with that name ( no definition for callbacks I searched, but found some other files which are only calling this callback - not definition ) Kindly let me know where can I find the definition of this callback in RT 4.0.1 ? Thanks Moorthy On Wed, Aug 24, 2011 at 10:17 PM, Kevin Falcone wrote: > On Wed, Aug 24, 2011 at 09:41:36PM +0100, SathiyaMoorthy SP wrote: > > Hi, > > Where does these callbacks code are available ? > > % $m->callback(CallbackName => 'BeforeActionList', ARGSRef => \%ARGS, > Ticket => $Ticket); > > To understand how does this works, I was trying to find out where does > the BeforeActionList > > resides ? But unable to find it in the entire RT4 installation base ? > Can somebody pls help me > > ? > > Tried the following to find out, where / what ? > > 1. by MasonX::Profiler ( came to know by the reply for my another > question ) -- but no success > > with it also. > > 2. find /opt/rt4 -iname '*beforeactionlist*' # no output > > 3. find /opt/rt4 -type f | xargs grep -i 'BeforeActionList' # all are > same kind of callbacks ! > > no code/definition... > > I tried to find out the other callback codes, those are all also not > available ! Any pointers > > / help is highly appreciated .. > > I believe Ruslan pointed you to > http://requesttracker.wikia.com/wiki/Customizing > which covers Callbacks > > -kevin > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From gilbert at dido.ca Thu Aug 25 07:16:57 2011 From: gilbert at dido.ca (Gilbert Rebeiro) Date: Thu, 25 Aug 2011 07:16:57 -0400 Subject: [rt-users] prevent external users to be owners In-Reply-To: <20110824133356.GK628@jibsheet.com> References: <4E54F21A.5060704@dido.ca> <20110824133356.GK628@jibsheet.com> Message-ID: <4E562F29.7050405@dido.ca> I'm confused by the permissions. I understand that when a user doesn't have the privileged user flag the are unprivileged That being said, when I go into the Modify global group rights. I choose Unprivileged I don't understand why there are 3 tabs (General Rights, Staff, and Rights for Administrators) what do these tabs have to do with an unprivileged user? The own ticket right is on the Staff tab, yet a Unprivileged user is not a staff. Am I the only one confused?? Sorry I just don't get it. I'm not sure how I gave Everyone the right to own a ticket, on the Everyone group there are also 3 tabs??? On 24/08/2011 9:33 AM, Kevin Falcone wrote: > On Wed, Aug 24, 2011 at 08:44:10AM -0400, Gilbert Rebeiro wrote: >> Is there anyway to prevent external users from being owners of tickets? > Don't grant them the OwnTicket right. > You probably gave it to Everyone instead of a selected group of users. > > -kevin > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA --- September 26& 27, 2011 > * San Francisco, CA, USA --- October 18& 19, 2011 > * Washington DC, USA --- October 31& November 1, 2011 > * Melbourne VIC, Australia --- November 28& 29, 2011 > * Barcelona, Spain --- November 28& 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: dihadjca.png Type: image/png Size: 57889 bytes Desc: not available URL: From gilbert at dido.ca Thu Aug 25 09:11:15 2011 From: gilbert at dido.ca (Gilbert Rebeiro) Date: Thu, 25 Aug 2011 09:11:15 -0400 Subject: [rt-users] How to initiate a ticket in request tracker for an external supplier Message-ID: <4E5649F3.6030503@dido.ca> Hi, We constantly have to open an order with outside suppliers, the ideal would be to open a ticket in RT and have it email with a Ticket Number from RT the request. These requests have attachments associated with them. Any ideas on how to do this? My RT user should be the requestor. Is there an easy way to accomplish this? Perhaps this is simple and I am not seeing it properly. Thanks in advance, Gilbert. From falcone at bestpractical.com Thu Aug 25 10:31:31 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 25 Aug 2011 10:31:31 -0400 Subject: [rt-users] Incoming messages all plain text In-Reply-To: <88E72792CC4CAF459107ACC9751A74BB054FE4@Logan.com.pnwu.org> References: <88E72792CC4CAF459107ACC9751A74BB054EE2@Logan.com.pnwu.org> <20110824211910.GU628@jibsheet.com> <88E72792CC4CAF459107ACC9751A74BB054FE4@Logan.com.pnwu.org> Message-ID: <20110825143131.GV628@jibsheet.com> On Wed, Aug 24, 2011 at 10:37:00PM +0000, DeVore, John wrote: > This is appearing in the ticket history where the text from the > original message is listed. Attached is a screenshot showing the > history and the text that has been changed to plain text. You need to check in the Attachments table off of Transactions, but that certainly appears that you only got a text plain mail into RT. You can click on Download and see what the content actually looks like. -kevin > -----Original Message----- > > You'll need to tell us more about where you're seeing text/plain. In the web ui? In outgoing email? In links on the ticket history? A small screenshot may be the easiest way to explain. > > -kevin > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Thu Aug 25 10:32:35 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 25 Aug 2011 10:32:35 -0400 Subject: [rt-users] where the callback code are available ? In-Reply-To: References: <20110824211704.GS628@jibsheet.com> Message-ID: <20110825143235.GW628@jibsheet.com> On Thu, Aug 25, 2011 at 10:20:40AM +0100, SathiyaMoorthy SP wrote: > Yeah, Ruslan pointed me to that URL. > But the information i find there was not useful with RT 4.0.1 > The page explains about the RT 3.8.7 and availability of callback code at ( example ) That page is fully applicable to 4.0. > /opt/rt3/local/html/Callbacks/MyCallbacks/Ticket/Display.html/Initial > > But this directory Callbacks is not available under '/opt/rt4/local/html' You must make it. Just like you must create the files. We do not ship every possible callback as an empty file. -kevin > So i searched the whole directory tree, and ( used find ) even no file is available with any > callback name. Grepped - And no file also has content with that name ( no definition for > callbacks I searched, but found some other files which are only calling this callback - not > definition ) > Kindly let me know where can I find the definition of this callback in RT 4.0.1 ? > Thanks > Moorthy > > On Wed, Aug 24, 2011 at 10:17 PM, Kevin Falcone <[1]falcone at bestpractical.com> wrote: > > On Wed, Aug 24, 2011 at 09:41:36PM +0100, SathiyaMoorthy SP wrote: > > Hi, > > Where does these callbacks code are available ? > > % $m->callback(CallbackName => 'BeforeActionList', ARGSRef => \%ARGS, Ticket => $Ticket); > > To understand how does this works, I was trying to find out where does the > BeforeActionList > > resides ? But unable to find it in the entire RT4 installation base ? Can somebody pls > help me > > ? > > Tried the following to find out, where / what ? > > 1. by MasonX::Profiler ( came to know by the reply for my another question ) -- but no > success > > with it also. > > 2. find /opt/rt4 -iname '*beforeactionlist*' # no output > > 3. find /opt/rt4 -type f | xargs grep -i 'BeforeActionList' # all are same kind of > callbacks ! > > no code/definition... > > I tried to find out the other callback codes, those are all also not available ! Any > pointers > > / help is highly appreciated .. > > I believe Ruslan pointed you to > [2]http://requesttracker.wikia.com/wiki/Customizing > which covers Callbacks > -kevin > -------- > RT Training Sessions ([3]http://bestpractical.com/services/training.html) > * Chicago, IL, USA * September 26 & 27, 2011 > * San Francisco, CA, USA * October 18 & 19, 2011 > * Washington DC, USA * October 31 & November 1, 2011 > * Melbourne VIC, Australia * November 28 & 29, 2011 > * Barcelona, Spain * November 28 & 29, 2011 > > References > > Visible links > 1. mailto:falcone at bestpractical.com > 2. http://requesttracker.wikia.com/wiki/Customizing > 3. http://bestpractical.com/services/training.html > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Thu Aug 25 10:33:43 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 25 Aug 2011 10:33:43 -0400 Subject: [rt-users] prevent external users to be owners In-Reply-To: <4E562F29.7050405@dido.ca> References: <4E54F21A.5060704@dido.ca> <20110824133356.GK628@jibsheet.com> <4E562F29.7050405@dido.ca> Message-ID: <20110825143343.GX628@jibsheet.com> On Thu, Aug 25, 2011 at 07:16:57AM -0400, Gilbert Rebeiro wrote: > I'm confused by the permissions. > I understand that when a user doesn't have the privileged user flag > the are unprivileged > That being said, when I go into the Modify global group rights. > I choose Unprivileged I don't understand why there are 3 tabs > (General Rights, Staff, and Rights for Administrators) what do these > tabs have to do with an unprivileged user? Those are "rights you often give to staff" and "rights you often give to administrators". They are not groups. They do not turn users into staff. They are simple a way of organizing the rights. > The own ticket right is on the Staff tab, yet a Unprivileged user is > not a staff. > > Am I the only one confused?? > > Sorry I just don't get it. > I'm not sure how I gave Everyone the right to own a ticket, on the > Everyone group there are also 3 tabs??? See my explanation above. Giving Everyone OwnTicket is almost never the right configuration. -kevin > > On 24/08/2011 9:33 AM, Kevin Falcone wrote: > >On Wed, Aug 24, 2011 at 08:44:10AM -0400, Gilbert Rebeiro wrote: > >>Is there anyway to prevent external users from being owners of tickets? > >Don't grant them the OwnTicket right. > >You probably gave it to Everyone instead of a selected group of users. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Thu Aug 25 10:46:01 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 25 Aug 2011 10:46:01 -0400 Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <1917621230.205006.1314222124387.JavaMail.root@cudweed.serv15.eiu.edu> References: <20110824211808.GT628@jibsheet.com> <1917621230.205006.1314222124387.JavaMail.root@cudweed.serv15.eiu.edu> Message-ID: <20110825144601.GY628@jibsheet.com> On Wed, Aug 24, 2011 at 04:42:04PM -0500, Brian Murphy wrote: > Thanks for the tip on the logging kevin. > > Seeing the following, don't know eactly what to make of it. > > [Wed Aug 24 21:38:37 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Wed Aug 24 21:38:37 2011] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) > [Wed Aug 24 21:38:37 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) Those are the messages you get when the login page pops up. What do you get after typing your username and password in? -kevin > ----- Original Message ----- > From: "Kevin Falcone" > To: rt-users at lists.bestpractical.com > Sent: Wednesday, August 24, 2011 4:18:08 PM > Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl > > On Wed, Aug 24, 2011 at 01:09:15PM -0500, Brian Murphy wrote: > > I am trying desparately to get this goingnd am not seeing that my > > externalauth is even being called. I am attaching my RT_SiteConfig.pm > > for review. I am a newbie and don't know much about anything RT as > > yet. I see very little in my /var/log/messages other tham LOGIN failed > > for xxxxx from web.pm, so I don't really think my externalauth is > > really in play as of yet. Any assistance in getting this going would > > be greatly appreciated. > > You don't appear to have turned your logging level up, most useful > logs are at the debug level. LogToScreen is probably the easiest, > because they'll end up in your apache error log. > > -kevin > > > > # Any configuration directives you include here will override > > # RT's default configuration file, RT_Config.pm > > # > > # To include a directive here, just copy the equivalent statement > > # from RT_Config.pm and change the value. We've included a single > > # sample value below. > > # > > # This file is actually a perl module, so you can include valid > > # perl code, as well. > > # > > # The converse is also true, if this file isn't valid perl, you're > > # going to run into trouble. To check your SiteConfig file, use > > # this comamnd: > > # > > # perl -c /path/to/your/etc/RT_SiteConfig.pm > > # > > # You must restart your webserver after making changes to this file. > > > > > > # You must install Plugins on your own, this is only an example > > # of the correct syntax to use when activating them. > > # There should only be one @Plugins declaration in your config file. > > #Set(@Plugins,(qw(RT::Extension::QuickDelete RT::Extension::CommandByMail RT::Extension::ActivityReports))); > > #Set(@Plugins,(qw(RT::Extension::ActivityReports))); > > Set(@Plugins,(qw(RT::Extension::ActivityReports RT::Authen::ExternalAuth))); > > > > Set( $CorrespondAddress, '' ); > > Set( $rtname, 'EIU ITS Campus Technology' ); > > Set( $DatabaseRequireSSL, '' ); > > Set( $WebPort, '8080' ); > > > > Set( $DatabaseType, 'mysql' ); > > > > Set( $SendmailPath, '/usr/sbin/sendmail' ); > > Set( $WebDomain, 'localhost' ); > > > > Set( $CommentAddress, '' ); > > Set($Timezone, "US/Central"); > > Set($UnsafeEmailCommands, 1); > > Set($ParseNewMessageForTicketCcs, 1); > > Set($NotifyActor, 1); > > > > Set( $OwnerEmail, '' ); > > Set( $DatabaseUser, 'rt_user' ); > > Set( $DatabasePort, '' ); > > Set( $DatabasePassword, 'RT_pass1-' ); > > Set( $DatabaseAdmin, 'root' ); > > Set( $DatabaseAdminPassword, 'Mtfbwu+1' ); > > Set( $DatabaseHost, 'localhost' ); > > Set( $DatabaseName, 'rt4' ); > > Set( $Organization, 'ITS' ); > > 1; > > # The order in which the services defined in ExternalSettings > > # should be used to authenticate users. User is authenticated > > # if successfully confirmed by any service - no more services > > # are checked. > > Set($ExternalAuthPriority, [ 'EIUAD' > > ] > > ); > > > > # The order in which the services defined in ExternalSettings > > # should be used to get information about users. This includes > > # RealName, Tel numbers etc, but also whether or not the user > > # should be considered disabled. > > # > > # Once user info is found, no more services are checked. > > # > > # You CANNOT use a SSO cookie for authentication. > > Set($ExternalInfoPriority, [ 'EIUAD' > > ] > > ); > > > > # If this is set to true, then the relevant packages will > > # be loaded to use SSL/TLS connections. At the moment, > > # this just means "use Net::SSLeay;" > > Set($ExternalServiceUsesSSLorTLS, 0); > > > > # If this is set to 1, then users should be autocreated by RT > > # as internal users if they fail to authenticate from an > > # external service. > > Set($AutoCreateNonExternalUsers, 0); > > > > # These are the full settings for each external service as a HashOfHashes > > # Note that you may have as many external services as you wish. They will > > # be checked in the order specified in the Priority directives above. > > # e.g. > > # Set(ExternalAuthPriority,['My_LDAP','My_MySQL','My_Oracle','SecondaryLDAP','Other-DB']); > > # > > Set($ExternalSettings, { > > # EIUAD Active Directory > > 'EIUAD' => { ## GENERIC SECTION > > # The type of service (db/ldap/cookie) > > 'type' => 'ldap', > > # The server hosting the service > > 'server' => 'xxxxx.xxx.edu', > > ## SERVICE-SPECIFIC SECTION > > # If you can bind to your LDAP server anonymously you should > > # remove the user and pass config lines, otherwise specify them here: > > # > > # The username RT should use to connect to the LDAP server > > 'user' => 'rtauth', > > # The password RT should use to connect to the LDAP server > > 'pass' => 'xxxxxxx, > > # > > # The LDAP search base > > 'base' => 'dc=xxxxx,dc=xxx,dc=edu', > > # > > # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! > > # YOU **MUST** SPECIFY A filter AND A d_filter!! > > # > > # The filter to use to match RT-Users > > 'filter' => '(objectclass=person)', > > # A catch-all example filter: '(objectClass=*)' > > # > > # The filter that will only match disabled users > > 'd_filter' => '(objectclass=Foo)', > > # A catch-none example d_filter: '(objectClass=FooBarBaz)' > > # > > # Should we try to use TLS to encrypt connections? > > 'tls' => 0, > > # SSL Version to provide to Net::SSLeay *if* using SSL > > 'ssl_version' => 3, > > # What other args should I pass to Net::LDAP->new($host, at args)? > > 'net_ldap_args' => [ version => 3 ], > > # Does authentication depend on group membership? What group name? > > 'group' => 'rt_access', > > # What is the attribute for the group object that determines membership? > > 'group_attr' => 'memberOf', > > ## RT ATTRIBUTE MATCHING SECTION > > # The list of RT attributes that uniquely identify a user > > # This example shows what you *can* specify.. I recommend reducing this > > # to just the Name and EmailAddress to save encountering problems later. > > 'attr_match_list' => [ 'Name' > > ], > > # The mapping of RT attributes on to LDAP attributes > > 'attr_map' => { 'Name' => 'sAMAccountName' > > } > > } > > } > > ); > > > > 1; > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From 1.hamilton.preston at gmail.com Thu Aug 25 11:28:42 2011 From: 1.hamilton.preston at gmail.com (Hamilton Preston) Date: Thu, 25 Aug 2011 11:28:42 -0400 Subject: [rt-users] First outbound correspondence. In-Reply-To: References: Message-ID: >> How can you tell the first time a person sent an outbound email to the >> Requestors using the RT.pm package? > > That depends on where you start: command line script, rt-crontool, > scrip, template, mason or something else. > >> In contrast to an outbound email sent from a scrip or an inbound email? > > What are you trying to do? We are trying to get the time from ticket creation to the first outbound Correspondence from a command line script for reporting. The intent is to measure how long it takes for the initial response from a person. I was able to limp along by doing using rt show ticket/[Ticket ID]/history and extracting the data from the output like: ===> Correspondence added by root on Thu Aug 25 07:50:00 2011 It worked but I know there is a better way to do this. Thank you for any assistance. From ryanfrantz at informed-llc.com Thu Aug 25 11:34:09 2011 From: ryanfrantz at informed-llc.com (Ryan Frantz) Date: Thu, 25 Aug 2011 11:34:09 -0400 (EDT) Subject: [rt-users] First outbound correspondence. In-Reply-To: Message-ID: <1955831077.317649.1314286449810.JavaMail.root@zimbra.informed-llc.com> ----- Original Message ----- > From: "Hamilton Preston" <1.hamilton.preston at gmail.com> > To: "rt-users" > Sent: Thursday, August 25, 2011 11:28:42 AM > Subject: Re: [rt-users] First outbound correspondence. > >> How can you tell the first time a person sent an outbound email to > >> the > >> Requestors using the RT.pm package? > > > > That depends on where you start: command line script, rt-crontool, > > scrip, template, mason or something else. > > > >> In contrast to an outbound email sent from a scrip or an inbound > >> email? > > > > What are you trying to do? > > We are trying to get the time from ticket creation to the first > outbound Correspondence from a command line script for reporting. > > The intent is to measure how long it takes for the initial response > from a person. > > I was able to limp along by doing using > > rt show ticket/[Ticket ID]/history > > and extracting the data from the output like: > > ===> Correspondence added by root on Thu Aug 25 07:50:00 2011 > > It worked but I know there is a better way to do this. Hamilton, I recently wrote a script to do something very similar based on the ticket's creation date/time and the date/time the ticket status was changed from 'new' to 'open'. Look for the 'rtTicketFirstResponse.pl' script on my site here: http://www.ryanfrantz.com/2011/08/15/request-tracker-hacking-reports-2/ You can take that and modify it for your purposes (i.e. change the transaction type you're searching for). Ryan From rfelty2 at hallmark.com Thu Aug 25 11:35:47 2011 From: rfelty2 at hallmark.com (Rezty Felty) Date: Thu, 25 Aug 2011 10:35:47 -0500 Subject: [rt-users] Where is my error? In-Reply-To: References: Message-ID: OK, I was able to get my new RT system to quit timing out on create ticket by re-indexing the DB. I still am struggling with the RTFM problem, i have checked and the Article Text custom field exists in FM_CustomField, in RT the right to view article text is enabled for everyone, yet when you click on an article, it still is not showing article text. Any ideas, anyone? Rezty Felty Hallmark Digital - Infrastructure 816.559.1196 MSN rustyfelty at hotmail.com YIM HiRez_L AIM HiRezL ICQ 1932818 Skype Rezty.Felty Googletalk Rezty at KC-Felty.Net From: Rezty Felty To: rt-users at lists.bestpractical.com Date: 08/17/2011 13:34 Subject: [rt-users] Where is my error? Sent by: rt-users-bounces at lists.bestpractical.com I have a production RT 3.8.0 instance running on a local Solaris server. I have been tasked with migrating it to a remote vmware RHEL Linux instance and upgrading to RT 3.8.8 at the same time. So I installed RT3.8.8 on the new server, and then did a MySQL dump of the db from the existing server, and moved it over and imported it to the new server, for my test instance for the migration. At first, RTFM did not work, (it would show RTFM, and article titles, but if you clicked on one, no article body), there were permission errors, I had a few problems. I engaged RT support for 4 hours of paid support, and we worked through all of those issues, and i documented all the steps we took. Then RT on the new server was working right and we scheduled a Saturday midnight cutover , the plan was to take another dump after shutting down the existing prod RT instance, copy it over, do the DB transforms for the upgrade, and all should be well. I did that, and RTFM would not show article bodies again, screens timed out opening new tickets, the server could not find cgi-bin, even though it was exactly in the location the error logs said it was looking. Here are the commands I ran, see if you can spot a step I missed, because I have to reschedule this and try again: 752 mv /data01/home/rfelty2/rt3_backup-20110813.sql.gz /data02/rt3/ 753 cd /data02/rt3/ 754 gunzip rt3_backup-20110813.sql.gz 755 mysql -h localhost -u root -p*PW-Redacted* rt3 < rt3_backup-20110813.sql 757 vi /etc/my.cnf 758 service mysqld restart 759 mysql -h localhost -u root -p*PW-Redacted* rt3 < rt3_backup-20110813.sql 760 cd /data02/rt3 761 mysql -h localhost -u root -p*PW-Redacted* rt3 < rt3_backup-20110813.sql 762 /data02/rt3/sbin/rt-setup-database --dba root --prompt-for-dba-password --action upgrade 763 /data02/rt3/sbin/rt-setup-database --dba root -p*PW-Redacted* --action upgrade 764 /data02/rt3/sbin/rt-setup-database --action schema --datadir etc --dba admin --prompt-for-dba-password 765 /data02/rt3/sbin/rt-setup-database --action schema --datadir etc --dba root --prompt-for-dba-password 766 /data02/rt3/sbin/rt-setup-database --action acl --datadir etc/upgrade/2.1.0 --dba root --prompt-for-dba-password 767 /data02/rt3/sbin/rt-setup-database --action insert --datadir etc/upgrade/2.1.0 --dba root --prompt-for-dba-password 768 /data02rt3/sbin/rt-setup-database --action schema --datadir etc/upgrade/2.1.30 --dba root --prompt-for-dba-password 769 /data02/rt3/sbin/rt-setup-database --action schema --datadir etc/upgrade/2.1.30 --dba root --prompt-for-dba-password 770 /data02/rt3/sbin/rt-setup-database --action acl --datadir etc/upgrade/2.1.30 --dba root --prompt-for-dba-password 771 /data02/rt3/sbin/rt-setup-database --action insert --datadir etc/upgrade/2.1.30 --dba root --prompt-for-dba-password 772 /data02/rt3/sbin/rt-setup-database --action schema --datadir etc/upgrade/2.2.0RC2 --dba root --prompt-for-dba-password 773 perl etc/upgrade/upgrade-mysql-schema.pl rt3 root *PW-Redacted* sql.queries mysql -u root -p rt3 < sql.queries 774 perl etc/upgrade/upgrade-mysql-schema.pl 775 perl ./etc/upgrade/upgrade-mysql-schema.pl 777 cd /data02/rt3/local/plugins/RT-FM/etc/upgrade/ 778 perl ./upgrade-mysql-schema.pl 779 perl ./upgrade-mysql-schema.pl rt3 root *PW-Redacted* 780 perl ./upgrade-mysql-schema.pl rt3 root *PW-Redacted* > sql.queries 782 service httpd restart 783 vi /data02/rt3/etc/RT_SiteConfig.pm 784 service httpd restart 785 perl -c /data02/rt3/etc/RT_SiteConfig.pm 798 cd /data02/RTFM-2.4.3/ 799 perl Makefile.PL 800 make install 804 /data02/rt3/sbin/rt-setup-database --action schema --datadir etc/upgrade/2.1.0 806 /data02/rt3/sbin/rt-setup-database --action --dba root schema --datadir etc/upgrade/2.1.0 807 /data02/rt3/sbin/rt-setup-database --action schema --dba root --datadir etc/upgrade/2.1.0 808 /data02/rt3/sbin/rt-setup-database --action acl --dba root --datadir etc/upgrade/2.1.0 809 /data02/rt3/sbin/rt-setup-database --action insert --dba root --datadir etc/upgrade/2.1.0 812 /data02/rt3/sbin/rt-setup-database --action schema --dba root --dba-password *PW-Redacted* --datadir etc/upgrade/2.1.30 813 /data02/rt3/sbin/rt-setup-database --action acl --dba root --dba-password *PW-Redacted* --datadir etc/upgrade/2.1.30 814 /data02/rt3/sbin/rt-setup-database --action insert --dba root --dba-password *PW-Redacted* --datadir etc/upgrade/2.1.30 816 /data02/rt3/sbin/rt-setup-database --action schema --dba root --dba-password *PW-Redacted* --datadir etc/upgrade/2.2.0RC2 817 /data02/rt3/sbin/rt-setup-database --action acl --dba root --dba-password *PW-Redacted* --datadir etc/upgrade/2.2.0RC2 818 /data02/rt3/sbin/rt-setup-database --action insert --dba root --dba-password *PW-Redacted* --datadir etc/upgrade/2.2.0RC2 820 perl etc/upgrade/upgrade-mysql-schema.pl rt3 root *PW-Redacted* > sql.queries 822 mysql -u root -p*PW-Redacted* rt3 < sql.queries 825 rm -rf /opt/rt3/var/mason_data/* 826 service httpd restart 840 chmod 777 ticketlist 875 /data02/rt3/sbin/rt-setup-database --dba root --dba-password *PW-Redacted* --action upgrade 878 /data02/rt3/sbin/rt-setup-database --dba root --dba-password *PW-Redacted* --action upgrade 886 /data02/rt3/sbin/rt-setup-database --dba root --dba-password *PW-Redacted* --action upgrade 892 rm -fr /opt/rt3/var/mason_data/obj 893 service httpd restart 898 tar -cvf www.tar www 899 mv www.tar /data02/rt3/share/html/ 901 tar -xvf www.tar 911 vi RT_SiteConfig.pm 912 tail -500 /data02/rt3/var/log 915 tail -500 rt.log 919 mv /data02/rt3/share/html/www.tar . 920 tar -xvf www.tar 921 tail -500 ../logs/rt.log 922 tail -500 /data02/rt3/var/log/rt.log Cgi-bin errors from error log: [root at s601445dc4vl150:~] cat /usr/local/httpd/logs/error_log|grep -i cgi-bin [Sat Aug 13 10:17:49 2011] [warning]: [Mason] Cannot resolve file to component: /data02/var/www/cgi-bin/sla_report (is file outside component root?) at /usr/lib/perl5/site_perl/5.8.8/HTML/Mason/ApacheHandler.pm line 852, line 1662. (/usr/lib/perl5/site_perl/5.8.8/HTML/Mason/ApacheHandler.pm:852) [root at s601445dc4vl150:~] ls /data02/var/www/cgi-bin/sl* -rwxr-xr-x 1 root root 3268 Oct 17 2008 /data02/var/www/cgi-bin/sla_report.tmpl -rwxr-xr-x 1 root root 5461 Oct 21 2008 /data02/var/www/cgi-bin/sla_report.new -rwxrwxrwx 1 root root 5460 Oct 21 2008 /data02/var/www/cgi-bin/sla_report [root at s601445dc4vl150:~] vi /usr/lib/perl5/site_perl/5.8.8/HTML/Mason/ApacheHandler.pm 852 warn "[Mason] Cannot resolve file to component: " . Help! Rezty Felty Hallmark Digital - Infrastructure 816.559.1196 MSN rustyfelty at hotmail.com YIM HiRez_L AIM HiRezL ICQ 1932818 Skype Rezty.Felty Googletalk Rezty at KC-Felty.Net -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA ? September 26 & 27, 2011 * San Francisco, CA, USA ? October 18 & 19, 2011 * Washington DC, USA ? October 31 & November 1, 2011 * Melbourne VIC, Australia ? November 28 & 29, 2011 * Barcelona, Spain ? November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From jdevore at pnwu.org Thu Aug 25 12:33:39 2011 From: jdevore at pnwu.org (DeVore, John) Date: Thu, 25 Aug 2011 16:33:39 +0000 Subject: [rt-users] Incoming messages all plain text In-Reply-To: <20110825143131.GV628@jibsheet.com> References: <88E72792CC4CAF459107ACC9751A74BB054EE2@Logan.com.pnwu.org> <20110824211910.GU628@jibsheet.com> <88E72792CC4CAF459107ACC9751A74BB054FE4@Logan.com.pnwu.org> <20110825143131.GV628@jibsheet.com> Message-ID: <88E72792CC4CAF459107ACC9751A74BB055220@Logan.com.pnwu.org> I have looked at the Attachments table and the messages are also listed there as 'text/plain'. I've attached the 'Download' so you can 'see what the content actually looks like' and I've also attached the original message. I stopped Fetchmail and sent an HTML message to the mailbox that RT checks. The message in the mailbox was still in HTML format so our mail server is not changing it in any way. Fetchmail has no ability to change the formatting of a message as it is simply downloading the message from our mail server and passing it to rt-mailgate . It is being changed once it gets into RT. Could rt-mailgate be converting it? Could you explain to me the process that creates the ticket once the email gets into RT so I have a better idea where to look next? Should RT be accepting HTML in incoming emails or am I expecting functionality that isn't there? John -----Original Message----- You need to check in the Attachments table off of Transactions, but that certainly appears that you only got a text plain mail into RT. You can click on Download and see what the content actually looks like. -kevin -------------- next part -------------- An embedded message was scrubbed... From: John DeVore Subject: Test ticket 3 Date: Tue, 23 Aug 2011 21:41:44 +0000 Size: 2739 URL: -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: download.txt URL: From trs at bestpractical.com Thu Aug 25 12:46:51 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Thu, 25 Aug 2011 12:46:51 -0400 Subject: [rt-users] Incoming messages all plain text In-Reply-To: <88E72792CC4CAF459107ACC9751A74BB055220@Logan.com.pnwu.org> References: <88E72792CC4CAF459107ACC9751A74BB054EE2@Logan.com.pnwu.org> <20110824211910.GU628@jibsheet.com> <88E72792CC4CAF459107ACC9751A74BB054FE4@Logan.com.pnwu.org> <20110825143131.GV628@jibsheet.com> <88E72792CC4CAF459107ACC9751A74BB055220@Logan.com.pnwu.org> Message-ID: <4E567C7B.3000701@bestpractical.com> On 08/25/2011 12:33 PM, DeVore, John wrote: > Could rt-mailgate be converting it? Could you explain to me the > process that creates the ticket once the email gets into RT so I have > a better idea where to look next? Should RT be accepting HTML in > incoming emails or am I expecting functionality that isn't there? rt-mailgate doesn't touch the format of the message at all. RT accepts HTML mail just fine and has for a while. Display is all that's improved recently. Run a query like this and send the results: select parts.* from Attachments a join Attachments parts on a.id=parts.Parent where a.MessageId=''\G If you're on Pg, replace \G with a semicolon and run \x before running the query. Thomas From blmurphy at eiu.edu Thu Aug 25 12:59:50 2011 From: blmurphy at eiu.edu (Brian Murphy) Date: Thu, 25 Aug 2011 11:59:50 -0500 (CDT) Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <20110825144601.GY628@jibsheet.com> Message-ID: <1021048086.226570.1314291590009.JavaMail.root@cudweed.serv15.eiu.edu> I only get the login failed message back from web.pm. The account I am using is already in RT and being used so is this a problem. I was assuming the id would exist and just the auth would be done externally. Brian ----- Original Message ----- From: "Kevin Falcone" To: rt-users at lists.bestpractical.com Sent: Thursday, August 25, 2011 9:46:01 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl On Wed, Aug 24, 2011 at 04:42:04PM -0500, Brian Murphy wrote: > Thanks for the tip on the logging kevin. > > Seeing the following, don't know eactly what to make of it. > > [Wed Aug 24 21:38:37 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Wed Aug 24 21:38:37 2011] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) > [Wed Aug 24 21:38:37 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) Those are the messages you get when the login page pops up. What do you get after typing your username and password in? -kevin > ----- Original Message ----- > From: "Kevin Falcone" > To: rt-users at lists.bestpractical.com > Sent: Wednesday, August 24, 2011 4:18:08 PM > Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl > > On Wed, Aug 24, 2011 at 01:09:15PM -0500, Brian Murphy wrote: > > I am trying desparately to get this goingnd am not seeing that my > > externalauth is even being called. I am attaching my RT_SiteConfig.pm > > for review. I am a newbie and don't know much about anything RT as > > yet. I see very little in my /var/log/messages other tham LOGIN failed > > for xxxxx from web.pm, so I don't really think my externalauth is > > really in play as of yet. Any assistance in getting this going would > > be greatly appreciated. > > You don't appear to have turned your logging level up, most useful > logs are at the debug level. LogToScreen is probably the easiest, > because they'll end up in your apache error log. > > -kevin > > > > # Any configuration directives you include here will override > > # RT's default configuration file, RT_Config.pm > > # > > # To include a directive here, just copy the equivalent statement > > # from RT_Config.pm and change the value. We've included a single > > # sample value below. > > # > > # This file is actually a perl module, so you can include valid > > # perl code, as well. > > # > > # The converse is also true, if this file isn't valid perl, you're > > # going to run into trouble. To check your SiteConfig file, use > > # this comamnd: > > # > > # perl -c /path/to/your/etc/RT_SiteConfig.pm > > # > > # You must restart your webserver after making changes to this file. > > > > > > # You must install Plugins on your own, this is only an example > > # of the correct syntax to use when activating them. > > # There should only be one @Plugins declaration in your config file. > > #Set(@Plugins,(qw(RT::Extension::QuickDelete RT::Extension::CommandByMail RT::Extension::ActivityReports))); > > #Set(@Plugins,(qw(RT::Extension::ActivityReports))); > > Set(@Plugins,(qw(RT::Extension::ActivityReports RT::Authen::ExternalAuth))); > > > > Set( $CorrespondAddress, '' ); > > Set( $rtname, 'EIU ITS Campus Technology' ); > > Set( $DatabaseRequireSSL, '' ); > > Set( $WebPort, '8080' ); > > > > Set( $DatabaseType, 'mysql' ); > > > > Set( $SendmailPath, '/usr/sbin/sendmail' ); > > Set( $WebDomain, 'localhost' ); > > > > Set( $CommentAddress, '' ); > > Set($Timezone, "US/Central"); > > Set($UnsafeEmailCommands, 1); > > Set($ParseNewMessageForTicketCcs, 1); > > Set($NotifyActor, 1); > > > > Set( $OwnerEmail, '' ); > > Set( $DatabaseUser, 'rt_user' ); > > Set( $DatabasePort, '' ); > > Set( $DatabasePassword, 'RT_pass1-' ); > > Set( $DatabaseAdmin, 'root' ); > > Set( $DatabaseAdminPassword, 'Mtfbwu+1' ); > > Set( $DatabaseHost, 'localhost' ); > > Set( $DatabaseName, 'rt4' ); > > Set( $Organization, 'ITS' ); > > 1; > > # The order in which the services defined in ExternalSettings > > # should be used to authenticate users. User is authenticated > > # if successfully confirmed by any service - no more services > > # are checked. > > Set($ExternalAuthPriority, [ 'EIUAD' > > ] > > ); > > > > # The order in which the services defined in ExternalSettings > > # should be used to get information about users. This includes > > # RealName, Tel numbers etc, but also whether or not the user > > # should be considered disabled. > > # > > # Once user info is found, no more services are checked. > > # > > # You CANNOT use a SSO cookie for authentication. > > Set($ExternalInfoPriority, [ 'EIUAD' > > ] > > ); > > > > # If this is set to true, then the relevant packages will > > # be loaded to use SSL/TLS connections. At the moment, > > # this just means "use Net::SSLeay;" > > Set($ExternalServiceUsesSSLorTLS, 0); > > > > # If this is set to 1, then users should be autocreated by RT > > # as internal users if they fail to authenticate from an > > # external service. > > Set($AutoCreateNonExternalUsers, 0); > > > > # These are the full settings for each external service as a HashOfHashes > > # Note that you may have as many external services as you wish. They will > > # be checked in the order specified in the Priority directives above. > > # e.g. > > # Set(ExternalAuthPriority,['My_LDAP','My_MySQL','My_Oracle','SecondaryLDAP','Other-DB']); > > # > > Set($ExternalSettings, { > > # EIUAD Active Directory > > 'EIUAD' => { ## GENERIC SECTION > > # The type of service (db/ldap/cookie) > > 'type' => 'ldap', > > # The server hosting the service > > 'server' => 'xxxxx.xxx.edu', > > ## SERVICE-SPECIFIC SECTION > > # If you can bind to your LDAP server anonymously you should > > # remove the user and pass config lines, otherwise specify them here: > > # > > # The username RT should use to connect to the LDAP server > > 'user' => 'rtauth', > > # The password RT should use to connect to the LDAP server > > 'pass' => 'xxxxxxx, > > # > > # The LDAP search base > > 'base' => 'dc=xxxxx,dc=xxx,dc=edu', > > # > > # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! > > # YOU **MUST** SPECIFY A filter AND A d_filter!! > > # > > # The filter to use to match RT-Users > > 'filter' => '(objectclass=person)', > > # A catch-all example filter: '(objectClass=*)' > > # > > # The filter that will only match disabled users > > 'd_filter' => '(objectclass=Foo)', > > # A catch-none example d_filter: '(objectClass=FooBarBaz)' > > # > > # Should we try to use TLS to encrypt connections? > > 'tls' => 0, > > # SSL Version to provide to Net::SSLeay *if* using SSL > > 'ssl_version' => 3, > > # What other args should I pass to Net::LDAP->new($host, at args)? > > 'net_ldap_args' => [ version => 3 ], > > # Does authentication depend on group membership? What group name? > > 'group' => 'rt_access', > > # What is the attribute for the group object that determines membership? > > 'group_attr' => 'memberOf', > > ## RT ATTRIBUTE MATCHING SECTION > > # The list of RT attributes that uniquely identify a user > > # This example shows what you *can* specify.. I recommend reducing this > > # to just the Name and EmailAddress to save encountering problems later. > > 'attr_match_list' => [ 'Name' > > ], > > # The mapping of RT attributes on to LDAP attributes > > 'attr_map' => { 'Name' => 'sAMAccountName' > > } > > } > > } > > ); > > > > 1; > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA ? September 26 & 27, 2011 * San Francisco, CA, USA ? October 18 & 19, 2011 * Washington DC, USA ? October 31 & November 1, 2011 * Melbourne VIC, Australia ? November 28 & 29, 2011 * Barcelona, Spain ? November 28 & 29, 2011 From hvgeekwtrvl at gmail.com Thu Aug 25 15:16:50 2011 From: hvgeekwtrvl at gmail.com (james machado) Date: Thu, 25 Aug 2011 12:16:50 -0700 Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <1021048086.226570.1314291590009.JavaMail.root@cudweed.serv15.eiu.edu> References: <20110825144601.GY628@jibsheet.com> <1021048086.226570.1314291590009.JavaMail.root@cudweed.serv15.eiu.edu> Message-ID: On Thu, Aug 25, 2011 at 9:59 AM, Brian Murphy wrote: > I only get the login failed message back from web.pm. > > The account I am using is already in RT and being used so is this a problem. ?I was assuming the id would exist and just the auth would be done externally. i would try using ldapsearch from your RT machine against your AD server and verify that you can do a bind/seach against AD wiithout SSL. you might also want to change the filter 'filter' => '(objectclass=person)', to 'filter' => '(objectclass=user)', > > Brian james From trs at bestpractical.com Thu Aug 25 15:24:04 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Thu, 25 Aug 2011 15:24:04 -0400 Subject: [rt-users] Incoming messages all plain text In-Reply-To: <88E72792CC4CAF459107ACC9751A74BB055532@Logan.com.pnwu.org> References: <88E72792CC4CAF459107ACC9751A74BB054EE2@Logan.com.pnwu.org> <20110824211910.GU628@jibsheet.com> <88E72792CC4CAF459107ACC9751A74BB054FE4@Logan.com.pnwu.org> <20110825143131.GV628@jibsheet.com> <88E72792CC4CAF459107ACC9751A74BB055220@Logan.com.pnwu.org> <4E567C7B.3000701@bestpractical.com> <88E72792CC4CAF459107ACC9751A74BB055532@Logan.com.pnwu.org> Message-ID: <4E56A154.4030903@bestpractical.com> Please keep your responses on the mailing list. On 08/25/2011 03:06 PM, DeVore, John wrote: > I ran the query you listed and it returns with 'Empty set'. No results means that the message in question had no MIME parts, but was made up of just a single MIME entity. > There is a record in the Attachments table with a MessageId of > CAP5SNsEgyCSDQk6no6NpdiGy_v+=ktq1Uf8M64tcLoOpd5AENw at mail.gmail.com > which I see when I run: > > select * from Attachments where MessageId='CAP5SNsEgyCSDQk6no6NpdiGy_v+=ktq1Uf8M64tcLoOpd5AENw at mail.gmail.com'\G > (see attached results) The results of this query show me what I need to know. Note that the content type is text/plain, not multipart/alternative as expected with both a text/plain and text/html part included (both in the parsed ContentType column and the raw Headers column). This means that when RT received the message, it had no HTML part. I suspect something else is munging your message before it gets into RT. Do you have spam/virus filtering setup? What's your fetchmailrc look like? You can try having fetchmail pipe the messages it fetches to a different command instead of rt-mailgate to capture what it downloads. Thomas From stilor at att.net Thu Aug 25 16:33:16 2011 From: stilor at att.net (Alexey Neyman) Date: Thu, 25 Aug 2011 13:33:16 -0700 Subject: [rt-users] 'Select multiple' CF based on another 'select multiple' CF Message-ID: <201108251333.16885.stilor@att.net> Hi all, I tried to configure two 'select multiple' CFs, one based on another (e.g. "affected components/subcomponents"). So, I have options A, B and C in CF #1 and options A1, A2, A3, B1, B2, B3, C1, C2, C3 in CF #2 (with A1..3 dependent on category A, and so on). All works fine as long as a single entry is selected in CF #1. If I select more than one, however, only one group is displayed in CF #2. E.g., if I select ABC in CF #1, CF #2 displays A1, A2, A3. Same if I select AB or AC. If I select BC in CF #1, CF #2 displays B1, B2, B3. I would expect that CF #2 would display all applicable suboptions; e.g. if BC is selected in CF #1, CF #2 would display B1, B2, B3, C1, C2, C3. Is it the intended behavior? It looks like the javascript code in /Elements/EditCustomFieldSelect needs to pass the element (basedon) to filter_cascade(). In /NoAuth/js/cascaded.js, filter_cascade() needs to check if element allows for multiple selection and add perform the "for (i in complete_children)" loop for each of the selected values. Regards, Alexey. From 1.hamilton.preston at gmail.com Thu Aug 25 17:03:23 2011 From: 1.hamilton.preston at gmail.com (Hamilton Preston) Date: Thu, 25 Aug 2011 17:03:23 -0400 Subject: [rt-users] First outbound correspondence. In-Reply-To: <1955831077.317649.1314286449810.JavaMail.root@zimbra.informed-llc.com> References: <1955831077.317649.1314286449810.JavaMail.root@zimbra.informed-llc.com> Message-ID: On Thu, Aug 25, 2011 at 11:34 AM, Ryan Frantz wrote: > > > ----- Original Message ----- >> From: "Hamilton Preston" <1.hamilton.preston at gmail.com> >> To: "rt-users" >> Sent: Thursday, August 25, 2011 11:28:42 AM >> Subject: Re: [rt-users] First outbound correspondence. >> >> How can you tell the first time a person sent an outbound email to >> >> the >> >> Requestors using the RT.pm package? >> > >> > That depends on where you start: command line script, rt-crontool, >> > scrip, template, mason or something else. >> > >> >> In contrast to an outbound email sent from a scrip or an inbound >> >> email? >> > >> > What are you trying to do? >> >> We are trying to get the time from ticket creation to the first >> outbound Correspondence from a command line script for reporting. >> >> The intent is to measure how long it takes for the initial response >> from a person. >> >> I was able to limp along by doing using >> >> rt show ticket/[Ticket ID]/history >> >> and extracting the data from the output like: >> >> ===> Correspondence added by root on Thu Aug 25 07:50:00 2011 >> >> It worked but I know there is a better way to do this. > > Hamilton, > > I recently wrote a script to do something very similar based on the ticket's creation date/time and the date/time the ticket status was changed from 'new' to 'open'. ?Look for the 'rtTicketFirstResponse.pl' script on my site here: > > http://www.ryanfrantz.com/2011/08/15/request-tracker-hacking-reports-2/ > > You can take that and modify it for your purposes (i.e. change the transaction type you're searching for). > > Ryan > Ryan, I thought this going to be perfect. But I think this does get me closer. Unfortunately using the status open does not do quite what we need. My boss just pointed out that open would include a comment on a ticket which we do not send to the requestor. We are trying to capture the first email out to a requestor. Still much to learn about RT. Thanks for helping. From falcone at bestpractical.com Thu Aug 25 17:10:18 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 25 Aug 2011 17:10:18 -0400 Subject: [rt-users] 'Select multiple' CF based on another 'select multiple' CF In-Reply-To: <201108251333.16885.stilor@att.net> References: <201108251333.16885.stilor@att.net> Message-ID: <20110825211018.GZ628@jibsheet.com> On Thu, Aug 25, 2011 at 01:33:16PM -0700, Alexey Neyman wrote: > Hi all, > > I tried to configure two 'select multiple' CFs, one based on another (e.g. > "affected components/subcomponents"). So, I have options A, B and C in CF #1 > and options A1, A2, A3, B1, B2, B3, C1, C2, C3 in CF #2 (with A1..3 dependent > on category A, and so on). > > All works fine as long as a single entry is selected in CF #1. If I select > more than one, however, only one group is displayed in CF #2. > > E.g., if I select ABC in CF #1, CF #2 displays A1, A2, A3. Same if I select AB > or AC. If I select BC in CF #1, CF #2 displays B1, B2, B3. > > I would expect that CF #2 would display all applicable suboptions; e.g. if BC > is selected in CF #1, CF #2 would display B1, B2, B3, C1, C2, C3. > > Is it the intended behavior? > > It looks like the javascript code in /Elements/EditCustomFieldSelect needs to > pass the element (basedon) to filter_cascade(). In /NoAuth/js/cascaded.js, > filter_cascade() needs to check if element allows for multiple selection and > add perform the "for (i in complete_children)" loop for each of the selected > values. There is a report of this bug and some proposed patches in a bug report in the bug tracker: http://issues.bestpractical.com/Ticket/Display.html?id=16336 You can log in to see it as guest/guest -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From bmahini at apple.com Thu Aug 25 16:48:19 2011 From: bmahini at apple.com (Behzad Mahini) Date: Thu, 25 Aug 2011 13:48:19 -0700 Subject: [rt-users] Using Scrips assign CustomFields to incoming Tickets (from a pre-defined list of Custom Fields) Message-ID: <69DFED40-06A9-4560-9434-6628DE7F34E0@apple.com> Hi, RT 3.6.7 OS: Linux Purpose: Using a Scrip, I am trying to set/assign Custom Fields (from a list of pre-defined Custom Fields in Queue-A) to tickets being sent to Queue-A. My code below (Scrip) simply parses the Subject line of incoming tickets, and "should" attempt to create (& update) an incoming Ticket based on what shows up in the Subject line. Problem: Tickets do get created as I send my emails to RT, yet they do not get set with the Custom Field (from a pre-defined set of custom fields), and Custom Field stays as "no value" A) my Scrip parameters (using the web interface) ====================================== Scrip Description: OnCreateAddCF Condition: On Correspond Action: User Defined Template: Correspondence-XYZ Stage: TransactionCreate Custom condition: Custom action preparation code: my %cf_hash = ( "some-text1" => 1, "some-text2" => 1, "some-text3" => 1, ); my $cf_key; #Current Subject & 'Queue Name' my $t_subject = $self->TicketObj->Subject; my $queue = $self->TicketObj->QueueObj->Name; #Not being used, as my Scrip is Queue-specific (being applied to Queue-A) #Custom Field Name to be Set my $cf = RT::CustomField->new(RT->SystemUser); #Set Ticket's CustomField, based on Subject line! foreach $cf_key (keys %cf_hash) if ( $t_subject =~ /$cf_key/i ) { $cf->LoadByName(Name => $cf_key; } } 1; Custom action cleanup code: B) My Tickets are sent via email to Queue-A at xxxx.com =========================================== Subject line of email to Queue-A at xxxx.com: Testing -- some-text2 NOTES: 1) Using the Web interface, when I try to "Reply" to the tickets that get created, my Scrip does not even show up as one of the Scrips that is being evaluated. Yet, other Scrips that I have personally created do show up as Scrips that will get triggered (shown below). 2) My User Status: -I am an end-user of RT, without any admin privileges on the RT system -I have the proper ACL to write, show, etc.....for Queue-A -I can successfully create tickets in Queue-A (both through email & web interface) -I can successfully create Scrips that will get triggered, based on Scrip "Action" being anything other than "User Defined" (i.e., "AutoReply To Requestors") -I don't have access to RT::Logger (based on our shop setup) Thanks, Behzad -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: PastedGraphic-2.pdf Type: application/pdf Size: 41275 bytes Desc: not available URL: -------------- next part -------------- An HTML attachment was scrubbed... URL: From JKoermer at prg.com Thu Aug 25 17:44:14 2011 From: JKoermer at prg.com (Jennifer Koermer) Date: Thu, 25 Aug 2011 21:44:14 +0000 Subject: [rt-users] Questions about ColumnMap, Sorting & Excel Message-ID: <0DB62BF0BA7246409E50F16FC002E5626BEEA422@mb1.prg.com> All, We are looking to try to customize RT to get a little additional information out of it easily. We are most interested in SLAs. I've created a custom ColumnMap that adds the following: Response Time - Time between when the ticket was created and the when the ticket was "Started". Started gets set via script on first response....if it is not already set. Resolve Time - Time between when the ticket was created and when the ticket was "Resolved" Shift - We rotate coverage, this tracks who should initially have been responsible for the ticket based on time of day. I've also add the custom searches to the BuildFormatString. This helps tell us a great deal about the ticket, but I would like to do more with this information. Can I add the ability to Sort or Add Criteria using custom values? When I click on the field to sort by the customized column, the tickets all disappear. Is it possible to sort tickets based on a custom ColumnMap (calculated from the ticket values)? Is it possible to create customized searches base on customized fields (calculated from the ticket values)? Is it possible to export these values to Excel? I know I could make this all work with Custom Fields, but I do not want to give our users the ability to change this information....but that just seems a little messy. -Jennifer -------------- next part -------------- An HTML attachment was scrubbed... URL: From jdevore at pnwu.org Thu Aug 25 20:13:39 2011 From: jdevore at pnwu.org (DeVore, John) Date: Fri, 26 Aug 2011 00:13:39 +0000 Subject: [rt-users] Incoming messages all plain text In-Reply-To: <4E56A154.4030903@bestpractical.com> References: <88E72792CC4CAF459107ACC9751A74BB054EE2@Logan.com.pnwu.org> <20110824211910.GU628@jibsheet.com> <88E72792CC4CAF459107ACC9751A74BB054FE4@Logan.com.pnwu.org> <20110825143131.GV628@jibsheet.com> <88E72792CC4CAF459107ACC9751A74BB055220@Logan.com.pnwu.org> <4E567C7B.3000701@bestpractical.com> <88E72792CC4CAF459107ACC9751A74BB055532@Logan.com.pnwu.org> <4E56A154.4030903@bestpractical.com> Message-ID: <88E72792CC4CAF459107ACC9751A74BB0556EE@Logan.com.pnwu.org> Thanks for the help Thomas. I have determined that the problem is related to messages coming through our Exchange server. I setup a test mailbox on another mail server and the messages come through properly with "Content-Type: multipart/alternative" and the HTML is intact. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Thomas Sibley Sent: Thursday, August 25, 2011 12:24 PM To: RT Users Subject: Re: [rt-users] Incoming messages all plain text Please keep your responses on the mailing list. On 08/25/2011 03:06 PM, DeVore, John wrote: > I ran the query you listed and it returns with 'Empty set'. No results means that the message in question had no MIME parts, but was made up of just a single MIME entity. > There is a record in the Attachments table with a MessageId of > CAP5SNsEgyCSDQk6no6NpdiGy_v+=ktq1Uf8M64tcLoOpd5AENw at mail.gmail.com > which I see when I run: > > select * from Attachments where > MessageId='CAP5SNsEgyCSDQk6no6NpdiGy_v+=ktq1Uf8M64tcLoOpd5AENw at mail.gm > ail.com'\G > (see attached results) The results of this query show me what I need to know. Note that the content type is text/plain, not multipart/alternative as expected with both a text/plain and text/html part included (both in the parsed ContentType column and the raw Headers column). This means that when RT received the message, it had no HTML part. I suspect something else is munging your message before it gets into RT. Do you have spam/virus filtering setup? What's your fetchmailrc look like? You can try having fetchmail pipe the messages it fetches to a different command instead of rt-mailgate to capture what it downloads. Thomas -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 From Jain.Jacob at sherwin.com Thu Aug 25 21:27:36 2011 From: Jain.Jacob at sherwin.com (Jain Jacob) Date: Thu, 25 Aug 2011 21:27:36 -0400 Subject: [rt-users] Ranking in RT Message-ID: Hi Everyone, We are trying to set up ranking for tickets (should be unique) in a particular queue. Is there a way to implement this with custom field or with any other method. Any suggestion will be appreciated. RT 3.8.8 Thanks, Jain Jacob -------------- next part -------------- An HTML attachment was scrubbed... URL: From cloos at netcologne.de Fri Aug 26 06:06:53 2011 From: cloos at netcologne.de (Christian Loos) Date: Fri, 26 Aug 2011 12:06:53 +0200 Subject: [rt-users] Reduce RAM usage of mysql and apache on RT install 1GB Ram vps In-Reply-To: <4E550137.8040505@dido.ca> References: <4E54F1C8.5090803@dido.ca> <20110824133508.GL628@jibsheet.com> <4E550137.8040505@dido.ca> Message-ID: <4E57703D.1010609@netcologne.de> Am 24.08.2011 15:48, schrieb Gilbert Rebeiro: > Understood, I have upgraded the memory to 2GB. > Let's see how it works. Which RT Version do you run? It would be great if you could share your experiences with me. We moved your RT 3.8.6 some weeks ago from a 32bit Debian lenny machine to a 64bit Debian squeeze VM with 4GB RAM. Since then the apache processes eating up all the memory. As we don't changed the RT Version I think it's not RT fault. I guess there is a memory leak in one of the Perl modules. We use all the Perl modules from the Debian repository. -Chris From michael.johnson1888 at gmail.com Fri Aug 26 07:36:16 2011 From: michael.johnson1888 at gmail.com (Michael Johnson) Date: Fri, 26 Aug 2011 07:36:16 -0400 Subject: [rt-users] Undefined subroutine &RT::Interface::Email::GetForwardFrom after upgrade to 4.0.2 from 4.0.1 Message-ID: <20110826113616.GA25543@localhost> Hi, Anybody else get this error after upgrading to 4.0.2 from 4.0.1? "Undefined subroutine &RT::Interface::Email::GetForwardFrom called at /opt/rt4/share/html/Ticket/Forward.html line 115." I checked and found that the RT/Interface/Email.pm file had not been updated in the upgrade, thus the lack of a GetForwardFrom routine. Here's my output from "make upgrade": /usr/bin/perl ./sbin/rt-test-dependencies --verbose --with-mysql --with-modperl2 perl: >=5.8.3(5.10.1) ...found users: rt group (www-data) ...found bin owner (root) ...found libs owner (root) ...found libs group (bin) ...found web owner (www-data) ...found web group (www-data) ...found CLI dependencies: Term::ReadKey ...found Getopt::Long >= 2.24 ...found HTTP::Request::Common ...found Term::ReadLine ...found Text::ParseWords ...found LWP ...found CORE dependencies: DateTime >= 0.44 ...found Class::ReturnValue >= 0.40 ...found Text::Quoted >= 2.02 ...found Regexp::IPv6 ...found CSS::Squish >= 0.06 ...found Encode >= 2.39 ...found DateTime::Locale >= 0.40 ...found Module::Versions::Report >= 1.05 ...found MIME::Entity >= 5.425 ...found Digest::SHA ...found List::MoreUtils ...found DBI >= 1.37 ...found Locale::Maketext::Lexicon >= 0.32 ...found Devel::StackTrace >= 1.19 ...found Digest::base ...found Text::Password::Pronounceable ...found Devel::GlobalDestruction ...found Time::ParseDate ...found File::Temp >= 0.19 ...found Locale::Maketext >= 1.06 ...found Tree::Simple >= 1.04 ...found Text::Template >= 1.44 ...found Scalar::Util ...found HTML::Quoted ...found HTML::Scrubber >= 0.08 ...found File::Spec >= 0.8 ...found DBIx::SearchBuilder >= 1.59 ...found Sys::Syslog >= 0.16 ...found Mail::Mailer >= 1.57 ...found File::ShareDir ...found Regexp::Common ...found Digest::MD5 >= 2.27 ...found HTML::Entities ...found Cache::Simple::TimedExpiry ...found File::Glob ...found Class::Accessor >= 0.34 ...found Locale::Maketext::Fuzzy ...found Time::HiRes ...found Text::Wrapper ...found Regexp::Common::net::CIDR ...found Net::CIDR ...found Log::Dispatch >= 2.23 ...found UNIVERSAL::require ...found Email::Address ...found DASHBOARDS dependencies: HTML::RewriteAttributes >= 0.04 ...found MIME::Types ...found GD dependencies: GD::Text ...found GD ...found GD::Graph ...found GPG dependencies: PerlIO::eol ...found GnuPG::Interface ...found GRAPHVIZ dependencies: IPC::Run ...found GraphViz ...found ICAL dependencies: Data::ICal ...found MAILGATE dependencies: Pod::Usage ...found HTML::TreeBuilder ...found Getopt::Long ...found HTML::FormatText ...found LWP::UserAgent ...found MASON dependencies: Storable >= 2.08 ...found CSS::Squish >= 0.06 ...found Apache::Session >= 1.53 ...found Errno ...found Devel::StackTrace >= 1.19 ...found IPC::Run3 ...found CGI::Cookie >= 1.20 ...found Text::WikiFormat >= 0.76 ...found XML::RSS >= 1.05 ...found HTML::Mason >= 1.43 ...found Digest::MD5 >= 2.27 ...found JSON ...found MODPERL2 dependencies: Apache::DBI ...found HTML::Mason >= 1.36 ...found MYSQL dependencies: DBD::mysql >= 2.1018 ...found PSGI dependencies: CGI::Emulate::PSGI ...found CGI >= 3.38 ...found CGI::PSGI >= 0.12 ...found HTML::Mason::PSGIHandler >= 0.52 ...found Plack >= 0.9971 ...found Plack::Handler::Starlet ...found SMTP dependencies: Net::SMTP ...found USERLOGO dependencies: Convert::Color ...found All dependencies have been found. /usr/bin/install -c -m 0755 -o root -g www-data -d /opt/rt4/etc /usr/bin/install -c -m 0440 -o root -g www-data etc/RT_Config.pm /opt/rt4/etc/RT_Config.pm [ -f /opt/rt4/etc/RT_SiteConfig.pm ] || /usr/bin/install -c -m 0640 -o root -g www-data etc/RT_SiteConfig.pm /opt/rt4/etc/RT_SiteConfig.pm Installed configuration. About to install RT in /opt/rt4 /usr/bin/install -c -m 0755 -d /opt/rt4/var/log /usr/bin/install -c -m 0755 -d /opt/rt4/share/fonts /usr/bin/install -c -m 0755 -d /opt/rt4/share/po /usr/bin/install -c -m 0770 -d /opt/rt4/var/mason_data /usr/bin/install -c -m 0770 -d /opt/rt4/var/mason_data/cache /usr/bin/install -c -m 0770 -d /opt/rt4/var/mason_data/etc /usr/bin/install -c -m 0770 -d /opt/rt4/var/mason_data/obj /usr/bin/install -c -m 0770 -d /opt/rt4/var/session_data /usr/bin/install -c -m 0755 -d /opt/rt4/share/html /usr/bin/install -c -m 0755 -d /opt/rt4/local/html /usr/bin/install -c -m 0755 -d /opt/rt4/local/etc /usr/bin/install -c -m 0755 -d /opt/rt4/local/lib /usr/bin/install -c -m 0755 -d /opt/rt4/local/plugins /usr/bin/install -c -m 0755 -d /opt/rt4/local/po [ -d /opt/rt4/lib ] || /usr/bin/install -c -m 0755 -d /opt/rt4/lib ( cd lib && find . -type d -print ) | while read dir ; do \ /usr/bin/install -c -m 0755 -d "/opt/rt4/lib/$dir" ; \ done ( cd lib && find . -type f -print ) | while read file ; do \ /usr/bin/install -c -m 0644 "lib/$file" "/opt/rt4/lib/$file" ; \ done [ -d /opt/rt4/etc ] || /usr/bin/install -c -m 0755 -d /opt/rt4/etc for file in acl.Pg acl.Oracle acl.mysql schema.Pg schema.Oracle schema.mysql schema.SQLite initialdata ; do \ /usr/bin/install -c -m 0644 "etc/$file" "/opt/rt4/etc/" ; \ done /usr/bin/install -c -m 0755 -d /opt/rt4/bin for file in rt-mailgate rt rt-crontool ; do \ /usr/bin/install -c -o root -g www-data -m 0755 "bin/$file" "/opt/rt4/bin/" ; \ done /usr/bin/install -c -m 0755 -d /opt/rt4/sbin for file in rt-attributes-viewer rt-clean-sessions rt-dump-metadata rt-email-dashboards rt-email-digest rt-email-group-admin rt-fulltext-indexer rt-preferences-viewer rt-server rt-server.fcgi rt-session-viewer rt-setup-database rt-setup-fulltext-index rt-shredder rt-test-dependencies rt-validator standalone_httpd ; do \ /usr/bin/install -c -o root -g www-data -m 0755 "sbin/$file" "/opt/rt4/sbin/" ; \ done [ -d /opt/rt4/share/html ] || /usr/bin/install -c -m 0755 -d /opt/rt4/share/html ( cd share/html && find . -type d -print ) | while read dir ; do \ /usr/bin/install -c -m 0755 -d "/opt/rt4/share/html/$dir" ; \ done ( cd share/html && find . -type f -print ) | while read file ; do \ /usr/bin/install -c -m 0644 "share/html/$file" "/opt/rt4/share/html/$file" ; \ done ( cd local/html && find . -type d -print ) | while read dir ; do \ /usr/bin/install -c -m 0755 -d "/opt/rt4/local/html/$dir" ; \ done ( cd local/html && find . -type f -print ) | while read file ; do \ /usr/bin/install -c -m 0644 "local/html/$file" "/opt/rt4/local/html/$file" ; \ done ( cd local/po && find . -type d -print ) | while read dir ; do \ /usr/bin/install -c -m 0755 -d "/opt/rt4/local/po/$dir" ; \ done ( cd local/po && find . -type f -print ) | while read file ; do \ /usr/bin/install -c -m 0644 "local/po/$file" "/opt/rt4/local/po/$file" ; \ done ( cd local/etc && find . -type d -print ) | while read dir ; do \ /usr/bin/install -c -m 0755 -d "/opt/rt4/local/etc/$dir" ; \ done ( cd local/etc && find . -type f -print ) | while read file ; do \ /usr/bin/install -c -m 0644 "etc/$file" "/opt/rt4/local/etc/$file" ; \ done # RT 3.0.0 - RT 3.0.2 would accidentally create a file instead of a dir [ -f /opt/rt4/docs ] && rm /opt/rt4/docs [ -d /opt/rt4/docs ] || /usr/bin/install -c -m 0755 -d /opt/rt4/docs ( cd docs && find . -type d -print ) | while read dir ; do \ /usr/bin/install -c -m 0755 -d "/opt/rt4/docs/$dir" ; \ done ( cd docs && find . -type f -print ) | while read file ; do \ /usr/bin/install -c -m 0644 "docs/$file" "/opt/rt4/docs/$file" ; \ done /usr/bin/install -c -m 0644 ./README /opt/rt4/docs/ [ -d /opt/rt4/share/fonts ] || /usr/bin/install -c -m 0755 -d /opt/rt4/share/fonts ( cd share/fonts && find . -type f -print ) | while read file ; do \ /usr/bin/install -c -m 0644 "share/fonts/$file" "/opt/rt4/share/fonts/$file" ; \ done [ -d /opt/rt4/share/po ] || /usr/bin/install -c -m 0755 -d /opt/rt4/share/po ( cd share/po && find . -type f -print ) | while read file ; do \ /usr/bin/install -c -m 0644 "share/po/$file" "/opt/rt4/share/po/$file" ; \ done # Make the libraries readable chmod 0755 /opt/rt4 chown -R root /opt/rt4/lib chgrp -R bin /opt/rt4/lib chmod -R u+rwX,go-w,go+rX /opt/rt4/lib chmod 0755 /opt/rt4/bin chmod 0755 /opt/rt4/etc cd /opt/rt4/etc && chmod 0400 acl.Pg acl.Oracle acl.mysql schema.Pg schema.Oracle schema.mysql schema.SQLite initialdata #TODO: the config file should probably be able to have its # owner set separately from the binaries. chown -R root /opt/rt4/etc chgrp -R www-data /opt/rt4/etc chmod 0440 /opt/rt4/etc/RT_Config.pm chmod 0640 /opt/rt4/etc/RT_SiteConfig.pm # Make the system binaries cd /opt/rt4/bin && ( chmod 0755 rt-mailgate rt rt-crontool ; chown root rt-mailgate rt rt-crontool; chgrp www-data rt-mailgate rt rt-crontool) # Make the system binaries executable also cd /opt/rt4/sbin && ( chmod 0755 rt-attributes-viewer rt-clean-sessions rt-dump-metadata rt-email-dashboards rt-email-digest rt-email-group-admin rt-fulltext-indexer rt-preferences-viewer rt-server rt-server.fcgi rt-session-viewer rt-setup-database rt-setup-fulltext-index rt-shredder rt-test-dependencies rt-validator standalone_httpd ; chown root rt-attributes-viewer rt-clean-sessions rt-dump-metadata rt-email-dashboards rt-email-digest rt-email-group-admin rt-fulltext-indexer rt-preferences-viewer rt-server rt-server.fcgi rt-session-viewer rt-setup-database rt-setup-fulltext-index rt-shredder rt-test-dependencies rt-validator standalone_httpd; chgrp www-data rt-attributes-viewer rt-clean-sessions rt-dump-metadata rt-email-dashboards rt-email-digest rt-email-group-admin rt-fulltext-indexer rt-preferences-viewer rt-server rt-server.fcgi rt-session-viewer rt-setup-database rt-setup-fulltext-index rt-shredder rt-test-dependencies rt-validator standalone_httpd) # Make the web ui readable by all. chmod -R u+rwX,go-w,go+rX /opt/rt4/share/html \ /opt/rt4/local/html \ /opt/rt4/share/po \ /opt/rt4/local/po chown -R root /opt/rt4/share/html \ /opt/rt4/local/html \ /opt/rt4/share/po \ /opt/rt4/local/po chgrp -R bin /opt/rt4/share/html \ /opt/rt4/local/html \ /opt/rt4/share/po \ /opt/rt4/local/po # Make the web ui's data dir writable chmod 0770 /opt/rt4/var/mason_data \ /opt/rt4/var/session_data chown -R www-data /opt/rt4/var/mason_data \ /opt/rt4/var/session_data chgrp -R www-data /opt/rt4/var/mason_data \ /opt/rt4/var/session_data Congratulations. RT has been upgraded. You should now check over /opt/rt4/etc/RT_Config.pm for any necessary site customization. Additionally, you should update RT's system database objects by running /opt/rt4/sbin/rt-setup-database --prompt-for-dba-password --action upgrade -- Thanks, Michael From me at payam124.com Fri Aug 26 08:30:44 2011 From: me at payam124.com (Payam Poursaied) Date: Fri, 26 Aug 2011 17:00:44 +0430 Subject: [rt-users] Using Scrips assign CustomFields to incoming Tickets (from a pre-defined list of Custom Fields) In-Reply-To: <69DFED40-06A9-4560-9434-6628DE7F34E0@apple.com> References: <69DFED40-06A9-4560-9434-6628DE7F34E0@apple.com> Message-ID: <02f101cc63eb$fa10c850$ee3258f0$@com> Hi Behzad As you mentioned, you want to update both on create and correspond. The scip parameters says it would only trigger on correspond Have you tried to modify the condition to "On Create" or clone this scrip and change the condition of new one to "On Create" I didn't go through your code but that condition make sense My code below (Scrip) simply parses the Subject line of incoming tickets, and "should" attempt to create (& update) an incoming Ticket based on what shows up in the Subject line. Problem: Tickets do get created as I send my emails to RT, yet they do not get set with the Custom Field (from a pre-defined set of custom fields), and Custom Field stays as "no value" A) my Scrip parameters (using the web interface) ====================================== Scrip Description: OnCreateAddCF Condition: On Correspond Action: User Defined Template: Correspondence-XYZ Stage: TransactionCreate -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 5605 bytes Desc: not available URL: From trs at bestpractical.com Fri Aug 26 09:09:19 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Fri, 26 Aug 2011 09:09:19 -0400 Subject: [rt-users] Ranking in RT In-Reply-To: References: Message-ID: <4E579AFF.2090708@bestpractical.com> On 08/25/2011 09:27 PM, Jain Jacob wrote: > We are trying to set up ranking for tickets (should be unique) in a > particular queue. Is there a way to implement this with custom field or > with any other method. Any suggestion will be appreciated. You'll have to explain more what you mean. It sounds like maybe you just want a clever use of priority or dates. You can, of course, create a ticket custom field named "Ranking" and do what you'd like with it. Thomas From fireskyer at gmx.de Fri Aug 26 09:14:16 2011 From: fireskyer at gmx.de (john s.) Date: Fri, 26 Aug 2011 06:14:16 -0700 (PDT) Subject: [rt-users] Set Ticket Owner to Nobody by Default Message-ID: <32341743.post@talk.nabble.com> Hello Everybody Is there any way to set the Ticket owner to nobody if i create an new ticket best regards john s. -- View this message in context: http://old.nabble.com/Set-Ticket-Owner-to-Nobody-by-Default-tp32341743p32341743.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From trs at bestpractical.com Fri Aug 26 09:19:34 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Fri, 26 Aug 2011 09:19:34 -0400 Subject: [rt-users] Undefined subroutine &RT::Interface::Email::GetForwardFrom after upgrade to 4.0.2 from 4.0.1 In-Reply-To: <20110826113616.GA25543@localhost> References: <20110826113616.GA25543@localhost> Message-ID: <4E579D66.8080806@bestpractical.com> On 08/26/2011 07:36 AM, Michael Johnson wrote: > Anybody else get this error after upgrading to 4.0.2 from 4.0.1? > > "Undefined subroutine &RT::Interface::Email::GetForwardFrom called at > /opt/rt4/share/html/Ticket/Forward.html line 115." Nope, we didn't get that error when we upgraded 4.0.1 instances to 4.0.2. http://issues.bestpractical.com, for example, doesn't exhibit that. > I checked and found that the RT/Interface/Email.pm file had not been > updated in the upgrade, thus the lack of a GetForwardFrom routine. That's unusual. Send the output of this command: find /opt/rt4/ -not -path '*/man/*' -type f -path '*/local/*' -or -regex '.*?_\(Overlay\|Local\|Vendor\)\.pm' Thomas From falcone at bestpractical.com Fri Aug 26 09:51:27 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 26 Aug 2011 09:51:27 -0400 Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <1021048086.226570.1314291590009.JavaMail.root@cudweed.serv15.eiu.edu> References: <20110825144601.GY628@jibsheet.com> <1021048086.226570.1314291590009.JavaMail.root@cudweed.serv15.eiu.edu> Message-ID: <20110826135127.GA628@jibsheet.com> On Thu, Aug 25, 2011 at 11:59:50AM -0500, Brian Murphy wrote: > I only get the login failed message back from web.pm. > The account I am using is already in RT and being used so is this a problem. I was assuming the id would exist and just the auth would be done externally. If you get those 3 lines while loading the page, you're going to get at least those three lines when typing in your username and password before getting the LOGIN FAILED. In reality, it'll probably look more like (I'm using a sqlite db for this example, but the code path is the same) Attempting to use external auth service: mydb Calling UserExists with $username (bob) and $service (mydb) Password validation required for service - Executing... Trying external auth service: mydb RT::Authen::ExternalAuth::DBI::GetAuth External Auth OK ( mydb ): bob Authentication successful. Now updating user information and attempting login. RT::Authen::ExternalAuth::CanonicalizeUserInfo called by RT::Authen::ExternalAuth Attempting to get user info using this external service: mydb Attempting to use this canonicalization key: Name RT::Authen::ExternalAuth::CanonicalizeUserInfo returning EmailAddress: bob at example.com, ExternalAuthId: bob, Name: bob, RealName: UPDATED user ( bob ) from External Service Successful login for bob from 127.0.0.1 Autohandler called ExternalAuth. Response: (1, Successful login) -kevin > ----- Original Message ----- > From: "Kevin Falcone" > To: rt-users at lists.bestpractical.com > Sent: Thursday, August 25, 2011 9:46:01 AM > Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl > > On Wed, Aug 24, 2011 at 04:42:04PM -0500, Brian Murphy wrote: > > Thanks for the tip on the logging kevin. > > > > Seeing the following, don't know eactly what to make of it. > > > > [Wed Aug 24 21:38:37 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > > [Wed Aug 24 21:38:37 2011] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) > > [Wed Aug 24 21:38:37 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > > Those are the messages you get when the login page pops up. > What do you get after typing your username and password in? > > -kevin > > > > ----- Original Message ----- > > From: "Kevin Falcone" > > To: rt-users at lists.bestpractical.com > > Sent: Wednesday, August 24, 2011 4:18:08 PM > > Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl > > > > On Wed, Aug 24, 2011 at 01:09:15PM -0500, Brian Murphy wrote: > > > I am trying desparately to get this goingnd am not seeing that my > > > externalauth is even being called. I am attaching my RT_SiteConfig.pm > > > for review. I am a newbie and don't know much about anything RT as > > > yet. I see very little in my /var/log/messages other tham LOGIN failed > > > for xxxxx from web.pm, so I don't really think my externalauth is > > > really in play as of yet. Any assistance in getting this going would > > > be greatly appreciated. > > > > You don't appear to have turned your logging level up, most useful > > logs are at the debug level. LogToScreen is probably the easiest, > > because they'll end up in your apache error log. > > > > -kevin > > > > > > # Any configuration directives you include here will override > > > # RT's default configuration file, RT_Config.pm > > > # > > > # To include a directive here, just copy the equivalent statement > > > # from RT_Config.pm and change the value. We've included a single > > > # sample value below. > > > # > > > # This file is actually a perl module, so you can include valid > > > # perl code, as well. > > > # > > > # The converse is also true, if this file isn't valid perl, you're > > > # going to run into trouble. To check your SiteConfig file, use > > > # this comamnd: > > > # > > > # perl -c /path/to/your/etc/RT_SiteConfig.pm > > > # > > > # You must restart your webserver after making changes to this file. > > > > > > > > > # You must install Plugins on your own, this is only an example > > > # of the correct syntax to use when activating them. > > > # There should only be one @Plugins declaration in your config file. > > > #Set(@Plugins,(qw(RT::Extension::QuickDelete RT::Extension::CommandByMail RT::Extension::ActivityReports))); > > > #Set(@Plugins,(qw(RT::Extension::ActivityReports))); > > > Set(@Plugins,(qw(RT::Extension::ActivityReports RT::Authen::ExternalAuth))); > > > > > > Set( $CorrespondAddress, '' ); > > > Set( $rtname, 'EIU ITS Campus Technology' ); > > > Set( $DatabaseRequireSSL, '' ); > > > Set( $WebPort, '8080' ); > > > > > > Set( $DatabaseType, 'mysql' ); > > > > > > Set( $SendmailPath, '/usr/sbin/sendmail' ); > > > Set( $WebDomain, 'localhost' ); > > > > > > Set( $CommentAddress, '' ); > > > Set($Timezone, "US/Central"); > > > Set($UnsafeEmailCommands, 1); > > > Set($ParseNewMessageForTicketCcs, 1); > > > Set($NotifyActor, 1); > > > > > > Set( $OwnerEmail, '' ); > > > Set( $DatabaseUser, 'rt_user' ); > > > Set( $DatabasePort, '' ); > > > Set( $DatabasePassword, 'RT_pass1-' ); > > > Set( $DatabaseAdmin, 'root' ); > > > Set( $DatabaseAdminPassword, 'Mtfbwu+1' ); > > > Set( $DatabaseHost, 'localhost' ); > > > Set( $DatabaseName, 'rt4' ); > > > Set( $Organization, 'ITS' ); > > > 1; > > > # The order in which the services defined in ExternalSettings > > > # should be used to authenticate users. User is authenticated > > > # if successfully confirmed by any service - no more services > > > # are checked. > > > Set($ExternalAuthPriority, [ 'EIUAD' > > > ] > > > ); > > > > > > # The order in which the services defined in ExternalSettings > > > # should be used to get information about users. This includes > > > # RealName, Tel numbers etc, but also whether or not the user > > > # should be considered disabled. > > > # > > > # Once user info is found, no more services are checked. > > > # > > > # You CANNOT use a SSO cookie for authentication. > > > Set($ExternalInfoPriority, [ 'EIUAD' > > > ] > > > ); > > > > > > # If this is set to true, then the relevant packages will > > > # be loaded to use SSL/TLS connections. At the moment, > > > # this just means "use Net::SSLeay;" > > > Set($ExternalServiceUsesSSLorTLS, 0); > > > > > > # If this is set to 1, then users should be autocreated by RT > > > # as internal users if they fail to authenticate from an > > > # external service. > > > Set($AutoCreateNonExternalUsers, 0); > > > > > > # These are the full settings for each external service as a HashOfHashes > > > # Note that you may have as many external services as you wish. They will > > > # be checked in the order specified in the Priority directives above. > > > # e.g. > > > # Set(ExternalAuthPriority,['My_LDAP','My_MySQL','My_Oracle','SecondaryLDAP','Other-DB']); > > > # > > > Set($ExternalSettings, { > > > # EIUAD Active Directory > > > 'EIUAD' => { ## GENERIC SECTION > > > # The type of service (db/ldap/cookie) > > > 'type' => 'ldap', > > > # The server hosting the service > > > 'server' => 'xxxxx.xxx.edu', > > > ## SERVICE-SPECIFIC SECTION > > > # If you can bind to your LDAP server anonymously you should > > > # remove the user and pass config lines, otherwise specify them here: > > > # > > > # The username RT should use to connect to the LDAP server > > > 'user' => 'rtauth', > > > # The password RT should use to connect to the LDAP server > > > 'pass' => 'xxxxxxx, > > > # > > > # The LDAP search base > > > 'base' => 'dc=xxxxx,dc=xxx,dc=edu', > > > # > > > # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! > > > # YOU **MUST** SPECIFY A filter AND A d_filter!! > > > # > > > # The filter to use to match RT-Users > > > 'filter' => '(objectclass=person)', > > > # A catch-all example filter: '(objectClass=*)' > > > # > > > # The filter that will only match disabled users > > > 'd_filter' => '(objectclass=Foo)', > > > # A catch-none example d_filter: '(objectClass=FooBarBaz)' > > > # > > > # Should we try to use TLS to encrypt connections? > > > 'tls' => 0, > > > # SSL Version to provide to Net::SSLeay *if* using SSL > > > 'ssl_version' => 3, > > > # What other args should I pass to Net::LDAP->new($host, at args)? > > > 'net_ldap_args' => [ version => 3 ], > > > # Does authentication depend on group membership? What group name? > > > 'group' => 'rt_access', > > > # What is the attribute for the group object that determines membership? > > > 'group_attr' => 'memberOf', > > > ## RT ATTRIBUTE MATCHING SECTION > > > # The list of RT attributes that uniquely identify a user > > > # This example shows what you *can* specify.. I recommend reducing this > > > # to just the Name and EmailAddress to save encountering problems later. > > > 'attr_match_list' => [ 'Name' > > > ], > > > # The mapping of RT attributes on to LDAP attributes > > > 'attr_map' => { 'Name' => 'sAMAccountName' > > > } > > > } > > > } > > > ); > > > > > > 1; > > > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA ? September 26 & 27, 2011 > > * San Francisco, CA, USA ? October 18 & 19, 2011 > > * Washington DC, USA ? October 31 & November 1, 2011 > > * Melbourne VIC, Australia ? November 28 & 29, 2011 > > * Barcelona, Spain ? November 28 & 29, 2011 > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA September 26 & 27, 2011 > > * San Francisco, CA, USA October 18 & 19, 2011 > > * Washington DC, USA October 31 & November 1, 2011 > > * Melbourne VIC, Australia November 28 & 29, 2011 > > * Barcelona, Spain November 28 & 29, 2011 > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From gilbert at dido.ca Fri Aug 26 10:08:21 2011 From: gilbert at dido.ca (Gilbert Rebeiro) Date: Fri, 26 Aug 2011 10:08:21 -0400 Subject: [rt-users] How to initiate a ticket in request tracker for an external supplier In-Reply-To: <4E5649F3.6030503@dido.ca> References: <4E5649F3.6030503@dido.ca> Message-ID: <4E57A8D5.6030305@dido.ca> Is this too obvious? The needs are to initiate a ticket (email) that doesn't send an autoreply but is an email with the request showing the proper ticket number in subject line. This would then be sent to the organization (email address) that needs to perform the task: This way we can track the open task. We can have updates populate the ticket when they reply to the email. A RT user would be the requester in this case Is anyone doing this? There must be a way. Gilbert. On 25/08/2011 9:11 AM, Gilbert Rebeiro wrote: > Hi, > > We constantly have to open an order with outside suppliers, the ideal > would be to open a ticket in RT and have it email with a Ticket Number > from RT the request. > These requests have attachments associated with them. > > Any ideas on how to do this? > > My RT user should be the requestor. > > Is there an easy way to accomplish this? > > Perhaps this is simple and I am not seeing it properly. > > Thanks in advance, > > Gilbert. From michael.johnson1888 at gmail.com Fri Aug 26 10:08:46 2011 From: michael.johnson1888 at gmail.com (Michael Johnson) Date: Fri, 26 Aug 2011 10:08:46 -0400 Subject: [rt-users] Solved: Undefined subroutine &RT::Interface::Email::GetForwardFrom after upgrade to 4.0.2 from 4.0.1 In-Reply-To: <20110826113616.GA25543@localhost> References: <20110826113616.GA25543@localhost> Message-ID: <20110826140845.GA26943@localhost> On Fri, Aug 26, 2011 at 07:36:16AM -0400, Michael Johnson wrote: > Hi, > > Anybody else get this error after upgrading to 4.0.2 from 4.0.1? > > "Undefined subroutine &RT::Interface::Email::GetForwardFrom called at /opt/rt4/share/html/Ticket/Forward.html line 115." > > I checked and found that the RT/Interface/Email.pm file had not been updated in the upgrade, thus the lack of a GetForwardFrom routine. > > ... > The problem seems to have been that my bash environment had a CDPATH setting that apparently confused the library installation routine. CDPATH=/home/admin It looks like the installation script "cd"ed into /home/admin/lib instead of /usr/src/rt-4.0.2/lib -- I ended up with directories from /home/admin/lib in /opt/rt4/lib "unset CDPATH" followed by a "make upgrade" fixed the problem. -- Thanks, Michael From trs at bestpractical.com Fri Aug 26 10:19:10 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Fri, 26 Aug 2011 10:19:10 -0400 Subject: [rt-users] How to initiate a ticket in request tracker for an external supplier In-Reply-To: <4E57A8D5.6030305@dido.ca> References: <4E5649F3.6030503@dido.ca> <4E57A8D5.6030305@dido.ca> Message-ID: <4E57AB5E.8030200@bestpractical.com> On 08/26/2011 10:08 AM, Gilbert Rebeiro wrote: > Is this too obvious? > > The needs are to initiate a ticket (email) that doesn't send an > autoreply but is an email with the request showing the proper ticket > number in subject line. > This would then be sent to the organization (email address) that needs > to perform the task: > This way we can track the open task. > We can have updates populate the ticket when they reply to the email. > A RT user would be the requester in this case > > Is anyone doing this? > There must be a way. Set yourself as the requestor and the supplier as the ticket Cc. Make sure they have the rights to reply. If you want CCs to get mail on ticket create, you may need to add the trivial scrip "On Create Notify Ccs with Template Correspondence" or modify one of the existing ones to include CCs. Thomas From falcone at bestpractical.com Fri Aug 26 10:19:58 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 26 Aug 2011 10:19:58 -0400 Subject: [rt-users] Questions about ColumnMap, Sorting & Excel In-Reply-To: <0DB62BF0BA7246409E50F16FC002E5626BEEA422@mb1.prg.com> References: <0DB62BF0BA7246409E50F16FC002E5626BEEA422@mb1.prg.com> Message-ID: <20110826141958.GB628@jibsheet.com> On Thu, Aug 25, 2011 at 09:44:14PM +0000, Jennifer Koermer wrote: > When I click on the field to sort by the customized column, the tickets all disappear. Is it > possible to sort tickets based on a custom ColumnMap (calculated from the ticket values)? Is > it possible to create customized searches base on customized fields (calculated from the > ticket values)? Is it possible to export these values to Excel? I suspect RT is trying to do a DB sort, screwing up your sorting. Do you want to search on "Response Time" > 1h ? Those both sound like things that really want to be stored in Custom Fields if possible. RT4 should export custom columnmaps to excel fine, since it parses your Format for the search, rather than using a list of things to export like RT3.8 does. > I know I could make this all work with Custom Fields, but I do not want to give our users the > ability to change this information....but that just seems a little messy. Just don't grant ModifyCustomField on those custom fields and your users won't be able to touch them. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From gilbert at dido.ca Fri Aug 26 10:24:59 2011 From: gilbert at dido.ca (Gilbert Rebeiro) Date: Fri, 26 Aug 2011 10:24:59 -0400 Subject: [rt-users] How to initiate a ticket in request tracker for an external supplier In-Reply-To: <4E57AB5E.8030200@bestpractical.com> References: <4E5649F3.6030503@dido.ca> <4E57A8D5.6030305@dido.ca> <4E57AB5E.8030200@bestpractical.com> Message-ID: <4E57ACBB.9070906@dido.ca> On 26/08/2011 10:19 AM, Thomas Sibley wrote: > On 08/26/2011 10:08 AM, Gilbert Rebeiro wrote: >> Is this too obvious? >> >> The needs are to initiate a ticket (email) that doesn't send an >> autoreply but is an email with the request showing the proper ticket >> number in subject line. >> This would then be sent to the organization (email address) that needs >> to perform the task: >> This way we can track the open task. >> We can have updates populate the ticket when they reply to the email. >> A RT user would be the requester in this case >> >> Is anyone doing this? >> There must be a way. > Set yourself as the requestor and the supplier as the ticket Cc. Make > sure they have the rights to reply. If you want CCs to get mail on > ticket create, you may need to add the trivial scrip "On Create Notify > Ccs with Template Correspondence" or modify one of the existing ones to > include CCs. > > Thomas > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26& 27, 2011 > * San Francisco, CA, USA October 18& 19, 2011 > * Washington DC, USA October 31& November 1, 2011 > * Melbourne VIC, Australia November 28& 29, 2011 > * Barcelona, Spain November 28& 29, 2011 I don't see a way to create a ticket and add a cc in one step. I do have the quick create how would I modify this to add any fields like cc ? From trs at bestpractical.com Fri Aug 26 10:28:36 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Fri, 26 Aug 2011 10:28:36 -0400 Subject: [rt-users] How to initiate a ticket in request tracker for an external supplier In-Reply-To: <4E57ACBB.9070906@dido.ca> References: <4E5649F3.6030503@dido.ca> <4E57A8D5.6030305@dido.ca> <4E57AB5E.8030200@bestpractical.com> <4E57ACBB.9070906@dido.ca> Message-ID: <4E57AD94.9080705@bestpractical.com> On 08/26/2011 10:24 AM, Gilbert Rebeiro wrote: > I don't see a way to create a ticket and add a cc in one step. The standard ticket create form has a Cc field right below Requestor. Click the "New ticket in" button for a queue at the top of any page. > I do have the quick create how would I modify this to add any fields > like cc ? Using callbacks, if they're available. Thomas From MarkRoedel at letu.edu Fri Aug 26 10:28:34 2011 From: MarkRoedel at letu.edu (Roedel, Mark) Date: Fri, 26 Aug 2011 14:28:34 +0000 Subject: [rt-users] Modifying menus in RT4 Message-ID: <2B3D699B434F1F49B73F97861B5FD5446F62EF24@Mail-DB-1.letnet.net> Is there a better way to add items to the menus in RT4 than creating and maintaining a $RT_HOME/local/html/Elements/Tabs? Mark Roedel Webmaster Enrollment Services LeTourneau University 903-233-3535 (w) | 903-233-3105 (f) www.letu.edu | www.facebook.com/myletu | www.twitter.com/LETUadmissions -------------- next part -------------- An HTML attachment was scrubbed... URL: From trs at bestpractical.com Fri Aug 26 10:30:12 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Fri, 26 Aug 2011 10:30:12 -0400 Subject: [rt-users] Modifying menus in RT4 In-Reply-To: <2B3D699B434F1F49B73F97861B5FD5446F62EF24@Mail-DB-1.letnet.net> References: <2B3D699B434F1F49B73F97861B5FD5446F62EF24@Mail-DB-1.letnet.net> Message-ID: <4E57ADF4.7080306@bestpractical.com> On 08/26/2011 10:28 AM, Roedel, Mark wrote: > Is there a better way to add items to the menus in RT4 than creating and > maintaining a $RT_HOME/local/html/Elements/Tabs? Yes. Use callbacks and the Menu() and PageMenu() functions to get the RT::Interface::Web::Menu objects. The API is documented there. Thomas From fibrefox at dynamicfiles.de Fri Aug 26 08:39:38 2011 From: fibrefox at dynamicfiles.de (Danny Althoff) Date: Fri, 26 Aug 2011 12:39:38 +0000 (UTC) Subject: [rt-users] Upgrade or migrate to RT4? References: <20110705205057.GD27846@jibsheet.com> Message-ID: I just migrated from RT 3.8.8 to 4.0.1 (debian-version/-repository) just with dbdump and a fresh RT4-installation. I copied the RT_SiteConf-file into my RT-folder and tried to run "/usr/sbin/rt-setup-database" but it always failed to use MySQL, it was a real nightmare because it always wanted to change some "SQLite3"-database. I had to modify that nasty "/etc/request-tracker4/RT_SiteConfig.d/51-dbconfig-common" file to use my mysql-database, had cost me 2 days to figure out :( After modifying i run "update-rt-siteconfig-4" to write some stuff In the end running "/usr/sbin/rt-setup-database --dba rt --prompt-for-dba-password --action upgrade" worked for me FINALLY !!!! Too bad, that this is SO undocumented (until now). From rouilj at renesys.com Fri Aug 26 10:22:46 2011 From: rouilj at renesys.com (John Rouillard) Date: Fri, 26 Aug 2011 14:22:46 +0000 Subject: [rt-users] How to initiate a ticket in request tracker for an external supplier In-Reply-To: <4E57A8D5.6030305@dido.ca> References: <4E5649F3.6030503@dido.ca> <4E57A8D5.6030305@dido.ca> Message-ID: <20110826142246.GZ6880@renesys.com> On Fri, Aug 26, 2011 at 10:08:21AM -0400, Gilbert Rebeiro wrote: > Is this too obvious? > > The needs are to initiate a ticket (email) that doesn't send an > autoreply but is an email with the request showing the proper ticket > number in subject line. > This would then be sent to the organization (email address) that > needs to perform the task: > This way we can track the open task. > We can have updates populate the ticket when they reply to the email. > A RT user would be the requester in this case > > Is anyone doing this? > There must be a way. I would try installing the command by mail extention for RT and using the: AddCc:
        Add new Cc watcher using the email address command to add the email address of the vendor. I think the AddCc occurs before the email notifications are sent. So if you use the reply address with the normal notification scrips it should work. This will result in an autoreply to the person opening the ticket, but I think you want that as confirmation that the ticket was opened and properly processed. -- -- rouilj John Rouillard System Administrator Renesys Corporation 603-244-9084 (cell) 603-643-9300 x 111 From gilbert at dido.ca Fri Aug 26 10:47:20 2011 From: gilbert at dido.ca (Gilbert Rebeiro) Date: Fri, 26 Aug 2011 10:47:20 -0400 Subject: [rt-users] How to initiate a ticket in request tracker for an external supplier In-Reply-To: <20110826142246.GZ6880@renesys.com> References: <4E5649F3.6030503@dido.ca> <4E57A8D5.6030305@dido.ca> <20110826142246.GZ6880@renesys.com> Message-ID: <4E57B1F8.6090501@dido.ca> Sounds like it might do the trick, let me try and let you know. On 26/08/2011 10:22 AM, John Rouillard wrote: > On Fri, Aug 26, 2011 at 10:08:21AM -0400, Gilbert Rebeiro wrote: >> Is this too obvious? >> >> The needs are to initiate a ticket (email) that doesn't send an >> autoreply but is an email with the request showing the proper ticket >> number in subject line. >> This would then be sent to the organization (email address) that >> needs to perform the task: >> This way we can track the open task. >> We can have updates populate the ticket when they reply to the email. >> A RT user would be the requester in this case >> >> Is anyone doing this? >> There must be a way. > I would try installing the command by mail extention for RT > and using the: > > AddCc:
        Add new Cc watcher using the email address > > command to add the email address of the vendor. I think the AddCc > occurs before the email notifications are sent. So if you use the > reply address with the normal notification scrips it should work. > > This will result in an autoreply to the person opening the ticket, but > I think you want that as confirmation that the ticket was opened and > properly processed. > From trs at bestpractical.com Fri Aug 26 11:02:39 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Fri, 26 Aug 2011 11:02:39 -0400 Subject: [rt-users] Upgrade or migrate to RT4? In-Reply-To: References: <20110705205057.GD27846@jibsheet.com> Message-ID: <4E57B58F.9010001@bestpractical.com> On 08/26/2011 08:39 AM, Danny Althoff wrote: > I just migrated from RT 3.8.8 to 4.0.1 (debian-version/-repository) just with > dbdump and a fresh RT4-installation. > > I copied the RT_SiteConf-file into my RT-folder and tried to run > "/usr/sbin/rt-setup-database" but it always failed to use MySQL, it was a real > nightmare because it always wanted to change some "SQLite3"-database. I realize there probably aren't docs for upgrading between the debian packages, but the docs that the RT tarballs ship with explicitly tell you _not_ to just copy your RT_SiteConfig between 3.8 and 4.0 because it creates a world of pain. Thomas From sthild at gmail.com Fri Aug 26 11:03:26 2011 From: sthild at gmail.com (Scott) Date: Fri, 26 Aug 2011 10:03:26 -0500 Subject: [rt-users] RT 4.0.1 - Edit Search? Message-ID: <4E57B5BE.6090204@gmail.com> In rt-3.x, when a user did a simple search the result page had an edit search button on the top right of the page. In rt-4.0.1 the only way I can see to edit the results of the simple search is to click on Tickets on the top menu. Is there a way to add the edit search to the Tickets Menu? Thank You, Scott From fibrefox at dynamicfiles.de Fri Aug 26 11:14:49 2011 From: fibrefox at dynamicfiles.de (Danny Althoff) Date: Fri, 26 Aug 2011 15:14:49 +0000 (UTC) Subject: [rt-users] Upgrade or migrate to RT4? References: <20110705205057.GD27846@jibsheet.com> <4E57B58F.9010001@bestpractical.com> Message-ID: oh, i forgot to tell that i DID modify my RT_SiteConfig to fit the new allowed values (looked into the RT_Config for it). i DO know that copying old-configs into new systems always makes the world into a new hell, but that was what i've done: i made a copy, transfered it and wiped out all "old" that was obsolete From falcone at bestpractical.com Fri Aug 26 11:39:03 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 26 Aug 2011 11:39:03 -0400 Subject: [rt-users] Upgrade or migrate to RT4? In-Reply-To: References: Message-ID: <20110826153903.GC628@jibsheet.com> On Tue, Jul 05, 2011 at 01:45:54PM -0700, Paul O'Rorke wrote: > I do nightly mysqldumps of the database and tar up the contents of > /usr/local/share/request-tracker3.8, /usr/share/request-tracker3.8 and /etc/request-tracker3.8 > My question is : "It possible to run the upgrade scripts on the database and get the data in > the new instance (RT4) without actually upgrading my 3.8.4?" or do I have to run the upgrade > process on my 3.8.4 instance? I believe you're confusing upgrading the libraries and upgrading your database. You can install RT 4.0.2 on a new server and import your database and then run the database upgrade steps. Running the 3.8.4 data under 4.0.2 will not work. You *must* review the database upgrade steps documented in the README and in docs/UPGADING-3.8 and 4.0 and then complete all of the steps relevant to your install. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 26 11:41:56 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 26 Aug 2011 11:41:56 -0400 Subject: [rt-users] RT 4.0.1 - Edit Search? In-Reply-To: <4E57B5BE.6090204@gmail.com> References: <4E57B5BE.6090204@gmail.com> Message-ID: <20110826154156.GD628@jibsheet.com> On Fri, Aug 26, 2011 at 10:03:26AM -0500, Scott wrote: > In rt-3.x, when a user did a simple search the result page had an > edit search button on the top > right of the page. In rt-4.0.1 the only way I can see to edit the > results of the simple search is to > click on Tickets on the top menu. Is there a way to add the edit > search to the Tickets Menu? I believe you've noticed a bug reported recently that Simple Search lost all the tabs. There's a branch for fixing that in place for 4.0.3, but it's part of a larger set of cleanups for the search tabs in 4.0.3. You can read more about it and a potential patch at http://issues.bestpractical.com/Ticket/Display.html?id=18202 -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From alex at itworx.co.ke Fri Aug 26 11:52:58 2011 From: alex at itworx.co.ke (Alex Rhys-Hurn) Date: Fri, 26 Aug 2011 18:52:58 +0300 (EAT) Subject: [rt-users] RT_SiteConfig problems In-Reply-To: Message-ID: <291949e5-46ce-433e-bc59-275103123259@groupware> Hello, I am trying to use RT_SiteConfig to setup some customizations. I have: Set($WebImagesURL, RT->Config->Get('WebPath') . "/NoAuth/images/"); Set($LogoURL, RT->Config->Get('WebImagesURL') . "webmail_logo.png"); Set($LogoImageHeight, 85); Set($LogoImageWidth, 184); Set there. Can anyone tell me what they are supposed to do? I cant see that they make any difference. I would like to see that any time bpslogo.png is called, that it is replaced with my logo. E.G. The footer. I see that they are properly loaded when I go to Configutation-Tools-System COnfiguration page. Many thanks, Alex -- Alex Rhys-Hur n | ITworX Limited P.O. Box 1649, 00502, Karen, Kenya Tel: +254 (0) 20 2444824 | Cell: +254 (0) 724 972541 Web: www.itworx.co.ke This e-mail contains confidential information or information belonging to ITworX Limited and is intended solely for the addressees. The opinions therein, explicit or implied, are solely those of the author and do not necessarily represent those of ITworX Limited as a company. The unauthorized disclosure, use, dissemination or copying (either Whole or partial) of this e-mail, or any information it contains, is prohibited. E-mails are susceptible to alteration and their integrity cannot be guaranteed. ITworX Limited shall not be liable for this e-mail if modified or falsified. If you are not the intended recipient of this e-mail, please delete it immediately from your system and notify the sender of the wrong delivery and the e-mail deletion. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: webmail_logo.png Type: image/png Size: 1057 bytes Desc: not available URL: From sthild at gmail.com Fri Aug 26 11:54:44 2011 From: sthild at gmail.com (Scott) Date: Fri, 26 Aug 2011 10:54:44 -0500 Subject: [rt-users] RT 4.0.1 - Edit Search? In-Reply-To: <20110826154156.GD628@jibsheet.com> References: <4E57B5BE.6090204@gmail.com> <20110826154156.GD628@jibsheet.com> Message-ID: <4E57C1C4.5050107@gmail.com> On 08/26/2011 10:41 AM, Kevin Falcone wrote: > On Fri, Aug 26, 2011 at 10:03:26AM -0500, Scott wrote: >> In rt-3.x, when a user did a simple search the result page had an >> edit search button on the top >> right of the page. In rt-4.0.1 the only way I can see to edit the >> results of the simple search is to >> click on Tickets on the top menu. Is there a way to add the edit >> search to the Tickets Menu? > I believe you've noticed a bug reported recently that Simple Search > lost all the tabs. There's a branch for fixing that in place for > 4.0.3, but it's part of a larger set of cleanups for the search tabs > in 4.0.3. You can read more about it and a potential patch at > http://issues.bestpractical.com/Ticket/Display.html?id=18202 I tried looking at it, but I'm being sent to the login page. Do I need to sign up somewhere to get a login? Thanks Kevin. > -kevin > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA --- September 26& 27, 2011 > * San Francisco, CA, USA --- October 18& 19, 2011 > * Washington DC, USA --- October 31& November 1, 2011 > * Melbourne VIC, Australia --- November 28& 29, 2011 > * Barcelona, Spain --- November 28& 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From 1.hamilton.preston at gmail.com Fri Aug 26 11:58:22 2011 From: 1.hamilton.preston at gmail.com (Hamilton Preston) Date: Fri, 26 Aug 2011 11:58:22 -0400 Subject: [rt-users] First outbound correspondence. In-Reply-To: References: <1955831077.317649.1314286449810.JavaMail.root@zimbra.informed-llc.com> Message-ID: I feel I am closer to getting the first outbound correspondence. Looking in the Transactions table directly I can see there is a Type column that identifies 'Correspond' and "EmailRecord". There is an oncreate scrip that fires so that sends the first EmailRecord for the ticket in the Transactions table. So I know to omit the first "EmailRecord". Does it seem reasonable to use the second EmailRecord to identify the first email sent to the requestor from a human not a scrip? Thanks for all the help. From Jain.Jacob at sherwin.com Fri Aug 26 12:12:41 2011 From: Jain.Jacob at sherwin.com (Jain Jacob) Date: Fri, 26 Aug 2011 12:12:41 -0400 Subject: [rt-users] Ranking in RT In-Reply-To: <4E579AFF.2090708@bestpractical.com> References: <4E579AFF.2090708@bestpractical.com> Message-ID: Hi Thomas, Thank you for your reply. We need to implement straight ranking for tickets in a particular queue. In other words the value should be unique for each ticket in a particular queue. Suppose if we use custom field to rank the tickets how we can ensure that the value we enter is unique for that queue and not repeated. Please let me know if you need further details. Thanks, Jain Jacob From: Thomas Sibley To: rt-users at lists.bestpractical.com Date: 08/26/2011 09:09 AM Subject: Re: [rt-users] Ranking in RT On 08/25/2011 09:27 PM, Jain Jacob wrote: > We are trying to set up ranking for tickets (should be unique) in a > particular queue. Is there a way to implement this with custom field or > with any other method. Any suggestion will be appreciated. You'll have to explain more what you mean. It sounds like maybe you just want a clever use of priority or dates. You can, of course, create a ticket custom field named "Ranking" and do what you'd like with it. Thomas -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From yan at seiner.com Fri Aug 26 12:34:19 2011 From: yan at seiner.com (Yan Seiner) Date: Fri, 26 Aug 2011 09:34:19 -0700 (PDT) Subject: [rt-users] Upgrade or migrate to RT4? In-Reply-To: <20110826153903.GC628@jibsheet.com> References: <20110826153903.GC628@jibsheet.com> Message-ID: <15c2bd43be1fbc1414223460cc80315d.squirrel@mail.seiner.com> On Fri, August 26, 2011 8:39 am, Kevin Falcone wrote: > You can install RT 4.0.2 on a new server and import your > database and then run the database upgrade steps. Running the 3.8.4 data > under 4.0.2 will not work. You *must* review the database upgrade steps > documented in the README and in docs/UPGADING-3.8 and 4.0 and then > complete all of the steps relevant to your install. We're planning to do the same thing; I have 3.8.10 as my production system and I have set up 4.0.2 as the new system. Right now 4.0.2 is set up and running but I have not imported the 3.8.10 database. >From reading the various READMEs I have to run the upgrade script. My question is how do I get the 3.8.10 database data into the rt4 database? Do I just do the mysql dump thing: mysql -u #username# -p rt4 < rt3.dump and then run /opt/rt4/sbin/rt-setup-database --prompt-for-dba-password --action upgrade Thanks. From trs at bestpractical.com Fri Aug 26 12:50:11 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Fri, 26 Aug 2011 12:50:11 -0400 Subject: [rt-users] RT 4.0.1 - Edit Search? In-Reply-To: <4E57C1C4.5050107@gmail.com> References: <4E57B5BE.6090204@gmail.com> <20110826154156.GD628@jibsheet.com> <4E57C1C4.5050107@gmail.com> Message-ID: <4E57CEC3.5090305@bestpractical.com> On 08/26/2011 11:54 AM, Scott wrote: > I tried looking at it, but I'm being sent to the login page. Do I need > to sign up somewhere to get a login? You may login with guest/guest. Thomas From yan at seiner.com Fri Aug 26 13:14:33 2011 From: yan at seiner.com (Yan Seiner) Date: Fri, 26 Aug 2011 10:14:33 -0700 (PDT) Subject: [rt-users] Migrating to RT4 with external auth Message-ID: <6b9d8ad6ad7df86f36f50d7805e71d3d.squirrel@mail.seiner.com> I have 3.8.10 set up with local users. We will be migrating to 4.0 with external auth. I'd like to keep the users' tickets straight but I messed up when I set up the original database. The 3.8.10 instance uses local users with first names all in lower case. Our AD uses first name and last initial, capitalized. Thus: 3.8.10 -> yan (rt user) 4.0.2 -> YanS (external auth via AD) Is it possible to migrate my tickets from yan to YanS? --Yan From falcone at bestpractical.com Fri Aug 26 13:26:14 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 26 Aug 2011 13:26:14 -0400 Subject: [rt-users] Upgrade or migrate to RT4? In-Reply-To: <15c2bd43be1fbc1414223460cc80315d.squirrel@mail.seiner.com> References: <20110826153903.GC628@jibsheet.com> <15c2bd43be1fbc1414223460cc80315d.squirrel@mail.seiner.com> Message-ID: <20110826172614.GA78313@jibsheet.com> On Fri, Aug 26, 2011 at 09:34:19AM -0700, Yan Seiner wrote: > > On Fri, August 26, 2011 8:39 am, Kevin Falcone wrote: > > You can install RT 4.0.2 on a new server and import your > > database and then run the database upgrade steps. Running the 3.8.4 data > > under 4.0.2 will not work. You *must* review the database upgrade steps > > documented in the README and in docs/UPGADING-3.8 and 4.0 and then > > complete all of the steps relevant to your install. > > We're planning to do the same thing; I have 3.8.10 as my production system > and I have set up 4.0.2 as the new system. Right now 4.0.2 is set up and > running but I have not imported the 3.8.10 database. > > From reading the various READMEs I have to run the upgrade script. My > question is how do I get the 3.8.10 database data into the rt4 database? > > Do I just do the mysql dump thing: > > mysql -u #username# -p rt4 < rt3.dump > > and then run > > /opt/rt4/sbin/rt-setup-database --prompt-for-dba-password --action upgrade Yes, with one caveat. You need to ensure that any tables that do exist in rt4 aren't there after you import the rt3 database, so you probably want to drop the rt4 database and create it empty before importing (or figure out what tables to drop manually). -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From kfcrocker at lbl.gov Fri Aug 26 14:33:36 2011 From: kfcrocker at lbl.gov (Kenneth Crocker) Date: Fri, 26 Aug 2011 11:33:36 -0700 Subject: [rt-users] Ranking in RT In-Reply-To: References: Message-ID: Jain, Like Thomas said, you'd have to create your own CF. you would then need to implement some sort of Cron job to evaluate (you would have to determine some sort of ranking criteria) them ALL on a regular basis since the ranking value for each might have to be modified based on the criteria. How often it runs would also be up to you, nightly? Kenn LBNL On Thu, Aug 25, 2011 at 6:27 PM, Jain Jacob wrote: > > Hi Everyone, > > We are trying to set up ranking for tickets (should be unique) in a > particular queue. Is there a way to implement this with custom field or with > any other method. Any suggestion will be appreciated. > > RT 3.8.8 > > Thanks, > Jain Jacob > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From bmahini at apple.com Fri Aug 26 14:38:09 2011 From: bmahini at apple.com (Behzad Mahini) Date: Fri, 26 Aug 2011 11:38:09 -0700 Subject: [rt-users] Using Scrips assign CustomFields to incoming Tickets (from a pre-defined list of Custom Fields) In-Reply-To: <02f101cc63eb$fa10c850$ee3258f0$@com> References: <69DFED40-06A9-4560-9434-6628DE7F34E0@apple.com> <02f101cc63eb$fa10c850$ee3258f0$@com> Message-ID: <337FC3B8-38AC-4565-8C26-E5D842A0E1ED@apple.com> Thanks Payam, But that's not the reason (though I tried & created another Scrip for the "On Create" condition as well, and that did not make any difference........ Currently: 1) my emails do come into RT, 2) a Ticket gets generated (or an already created Ticket's content gets updated) 3) However, the Custom Field for the Ticket never gets updated Trouble is, my Scrip is not even being seen by RT...and since I am not familiar with all the objects, my guess is I am calling the wrong object [i.e., (LoadByName(Name => $cf_key) could potentially be the wrong call for setting a Custom Field of incoming Tickets]: #Custom Field Name to be Set my $cf = RT::CustomField->new(RT->SystemUser); #Set Ticket's CustomField, based on Subject line! foreach $cf_key (keys %cf_hash) if ( $t_subject =~ /$cf_key/i ) { $cf->LoadByName(Name => $cf_key; } ..Again, my Custom Fields are already defined (about 10 of them). All I need to do is to Update a new Ticket with the proper Custom Field, based on the Subject line of the Ticket. Thanks, Behzad On Aug 26, 2011, at 5:30 AM, Payam Poursaied wrote: > Hi Behzad > As you mentioned, you want to update both on create and correspond. The scip parameters says it would only trigger on correspond > Have you tried to modify the condition to ?On Create? or clone this scrip and change the condition of new one to ?On Create? > > I didn?t go through your code but that condition make sense > > > My code below (Scrip) simply parses the Subject line of incoming tickets, and "should" attempt to create (& update) an incoming Ticket based on what shows up in the Subject line. > > Problem: > > Tickets do get created as I send my emails to RT, yet they do not get set with the Custom Field (from a pre-defined set of custom fields), and Custom Field stays as "no value" > > A) my Scrip parameters (using the web interface) > ====================================== > Scrip Description: OnCreateAddCF > Condition: On Correspond > Action: User Defined > Template: Correspondence-XYZ > Stage: TransactionCreate > -------------- next part -------------- An HTML attachment was scrubbed... URL: From bentlema at tdg.mobilephone.net Fri Aug 26 15:39:27 2011 From: bentlema at tdg.mobilephone.net (Mark A Bentley) Date: Fri, 26 Aug 2011 12:39:27 -0700 (PDT) Subject: [rt-users] RT Group ID's huge Message-ID: Hi all, I just noticed that our RT 3.8.4 system has strangly large group ID numbers. We've been running RT a long long time (since 2006), but there is no way we have as many groups as RT is reporting. Just taking a peek under: Configuration->Groups I see about 70 active groups. There are probably only a couple groups I've disabled. I'm the only RT administrator, so I know the history of our RT system very well. I also see that when I create new groups, the group ID's are huge numbers. I've always just assumbed that RT is doing something cleaver when it assigns a group ID (not sequential). ...but I just created two new groups and they did get sequential group IDs of 278704 and 278705. I just created a new group a few days ago, and it got a group ID of 278576. So, I'm not sure what RT is doing. Seems sequential sometimes, but not other times. When I look at this page: Configuration -> Tools -> System Configuration I see... RT Size ------- Tickets 63817 Queues 79 Transactions 1328880 Groups 266937 Privileged Users 226 Unprivileged Users 11042 All of those stats seem reasonable except "Groups 266937". So I'm wondering if something is messed up with our database? Any thoughts? This is RT 3.8.4, though it was RT 3.4.5 before. (We did an upgrade a couple years ago or so...) Thanks, --Mark -- Mark A Bentley AT&T Labs, CTO Mobility Lab, Redmond, WA From trs at bestpractical.com Fri Aug 26 15:51:13 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Fri, 26 Aug 2011 15:51:13 -0400 Subject: [rt-users] RT Group ID's huge In-Reply-To: References: Message-ID: <4E57F931.6020901@bestpractical.com> On 08/26/2011 03:39 PM, Mark A Bentley wrote: > I just noticed that our RT 3.8.4 system has strangly large group ID > numbers. > We've been running RT a long long time (since 2006), but there is no way we > have as many groups as RT is reporting. > > Just taking a peek under: Configuration->Groups I see about 70 active > groups. There are probably only a couple groups I've disabled. I'm the > only RT administrator, so I know the history of our RT system very well. RT uses groups internally for lots of things, not just your user defined groups. All of the ticket roles are groups. All of the queue roles are groups. Given the number of tickets you have, the number of groups is not artificially high. Thomas From elyons at opb.org Fri Aug 26 16:13:48 2011 From: elyons at opb.org (Erik Lyons) Date: Fri, 26 Aug 2011 13:13:48 -0700 Subject: [rt-users] LDAPimport Message-ID: Hello, pardon my ignorance. I have ExternalAuthentication working. Now I need to import my users and bind to AD for user changes going forward. Between the wiki and this resource, I haven't really been able to determine a clear path to accomplishing this, though I've seen many suggestions that it is possible and is being done. I have installed the LDAPImport extension module and have gone ahead with the assumption (because it is not explicitly stated) that I will be writing a script to employ this. It would be great to find some real world, successful examples of the primary/required methods involved. Thanks, e.l. -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Fri Aug 26 16:18:55 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 26 Aug 2011 16:18:55 -0400 Subject: [rt-users] LDAPimport In-Reply-To: References: Message-ID: <20110826201855.GB78313@jibsheet.com> On Fri, Aug 26, 2011 at 01:13:48PM -0700, Erik Lyons wrote: > I have installed the [1]LDAPImport extension module and have gone ahead with the assumption > (because it is not explicitly stated) that I will be writing a script to employ this. It would > be great to find some real world, successful examples of the primary/required methods The extension ships with a script. Just run it from cron once a day with the appropriate config options. > 1. http://search.cpan.org/~falcone/RT-Extension-LDAPImport-0.31/lib/RT/Extension/LDAPImport.pm The script is documented in the README http://cpansearch.perl.org/src/FALCONE/RT-Extension-LDAPImport-0.31/README -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From elyons at opb.org Fri Aug 26 16:44:43 2011 From: elyons at opb.org (Erik Lyons) Date: Fri, 26 Aug 2011 13:44:43 -0700 Subject: [rt-users] LDAPimport In-Reply-To: <20110826201855.GB78313@jibsheet.com> Message-ID: Thanks, this is exactly what I needed. Having installed via cpan I saw no indication of a README, and it would have helped if it was referenced and/or linked on the CPAN page. On 8/26/11 1:18 PM, "Kevin Falcone" wrote: >On Fri, Aug 26, 2011 at 01:13:48PM -0700, Erik Lyons wrote: >> I have installed the [1]LDAPImport extension module and have gone >>ahead with the assumption >> (because it is not explicitly stated) that I will be writing a >>script to employ this. It would >> be great to find some real world, successful examples of the >>primary/required methods > >The extension ships with a script. >Just run it from cron once a day with the appropriate config options. > >> 1. >>http://search.cpan.org/~falcone/RT-Extension-LDAPImport-0.31/lib/RT/Exten >>sion/LDAPImport.pm > >The script is documented in the README > >http://cpansearch.perl.org/src/FALCONE/RT-Extension-LDAPImport-0.31/README > >-kevin From jim.lesinski at gmail.com Fri Aug 26 16:55:31 2011 From: jim.lesinski at gmail.com (Jim Lesinski) Date: Fri, 26 Aug 2011 16:55:31 -0400 Subject: [rt-users] Logged in as... Settings... Use System Default? Message-ID: Hello, This may seem pretty basic but I am looking at a users settings at Logged in as USERNAME - Settings and I see several of the user settings are set to Use the System default. I can't seem to figure out how to set the system defaults though. I thought maybe the site config file but that doesn't seem to have the settings I am looking for. Can someone please explain? Thanks! Jim -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Fri Aug 26 17:45:33 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 26 Aug 2011 17:45:33 -0400 Subject: [rt-users] LDAPimport In-Reply-To: References: <20110826201855.GB78313@jibsheet.com> Message-ID: <20110826214533.GC78313@jibsheet.com> On Fri, Aug 26, 2011 at 01:44:43PM -0700, Erik Lyons wrote: > Thanks, this is exactly what I needed. > Having installed via cpan I saw no indication of a README, and it would > have helped if it was referenced and/or linked on the CPAN page. The README is linked from the CPAN page. http://search.cpan.org/dist/RT-Extension-LDAPImport/ -kevin > On 8/26/11 1:18 PM, "Kevin Falcone" wrote: > > >On Fri, Aug 26, 2011 at 01:13:48PM -0700, Erik Lyons wrote: > >> I have installed the [1]LDAPImport extension module and have gone > >>ahead with the assumption > >> (because it is not explicitly stated) that I will be writing a > >>script to employ this. It would > >> be great to find some real world, successful examples of the > >>primary/required methods > > > >The extension ships with a script. > >Just run it from cron once a day with the appropriate config options. > > > >> 1. > >>http://search.cpan.org/~falcone/RT-Extension-LDAPImport-0.31/lib/RT/Exten > >>sion/LDAPImport.pm > > > >The script is documented in the README > > > >http://cpansearch.perl.org/src/FALCONE/RT-Extension-LDAPImport-0.31/README -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 26 17:46:00 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 26 Aug 2011 17:46:00 -0400 Subject: [rt-users] Logged in as... Settings... Use System Default? In-Reply-To: References: Message-ID: <20110826214600.GD78313@jibsheet.com> On Fri, Aug 26, 2011 at 04:55:31PM -0400, Jim Lesinski wrote: > This may seem pretty basic but I am looking at a users settings at Logged in as USERNAME - > Settings and I see several of the user settings are set to Use the System default. I can't > seem to figure out how to set the system defaults though. I thought maybe the site config file > but that doesn't seem to have the settings I am looking for. These are things set in your RT_SiteConfig.pm or RT_Config.pm -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 26 17:51:37 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 26 Aug 2011 17:51:37 -0400 Subject: [rt-users] Ranking in RT In-Reply-To: References: <4E579AFF.2090708@bestpractical.com> Message-ID: <20110826215137.GE78313@jibsheet.com> On Fri, Aug 26, 2011 at 12:12:41PM -0400, Jain Jacob wrote: > We need to implement straight ranking for tickets in a particular queue. In other words the > value should be unique for each ticket in a particular queue. Suppose if we use custom field > to rank the tickets how we can ensure that the value we enter is unique for that queue and not > repeated. Please let me know if you need further details. You'll need to write a Scrip that examines the other settings in your queue to determine if a number is valid. You could actually do it as an external custom field that only offers a dropdown list of numbers that aren't taken elsewhere in the queue. There is documentation in the docs directory about external custom fields. The simplest way may be to use the built in priority field, since many things auto-sort by it, but either way you're going to need a Scrip that checks when you change the field to see if the input was valid. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Fri Aug 26 18:00:11 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 26 Aug 2011 18:00:11 -0400 Subject: [rt-users] Migrating to RT4 with external auth In-Reply-To: <6b9d8ad6ad7df86f36f50d7805e71d3d.squirrel@mail.seiner.com> References: <6b9d8ad6ad7df86f36f50d7805e71d3d.squirrel@mail.seiner.com> Message-ID: <20110826220011.GF78313@jibsheet.com> On Fri, Aug 26, 2011 at 10:14:33AM -0700, Yan Seiner wrote: > I have 3.8.10 set up with local users. We will be migrating to 4.0 with > external auth. I'd like to keep the users' tickets straight but I messed > up when I set up the original database. > > The 3.8.10 instance uses local users with first names all in lower case. > Our AD uses first name and last initial, capitalized. > > Thus: > > 3.8.10 -> yan (rt user) > 4.0.2 -> YanS (external auth via AD) > > Is it possible to migrate my tickets from yan to YanS? You might be able to convince LDAPImport to look users up by the email address in AD and correct the username. Otherwise you're probably looking at a one off script. The one off is probably simpler. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From yan at seiner.com Fri Aug 26 18:12:54 2011 From: yan at seiner.com (Yan Seiner) Date: Fri, 26 Aug 2011 15:12:54 -0700 (PDT) Subject: [rt-users] Migrating to RT4 with external auth In-Reply-To: <20110826220011.GF78313@jibsheet.com> References: <6b9d8ad6ad7df86f36f50d7805e71d3d.squirrel@mail.seiner.com> <20110826220011.GF78313@jibsheet.com> Message-ID: <2cfc19cad373e38183dbbd83cb25f273.squirrel@mail.seiner.com> On Fri, August 26, 2011 3:00 pm, Kevin Falcone wrote: > > You might be able to convince LDAPImport to look users up by the email > address in AD and correct the username. Otherwise you're probably > looking at a one off script. The one off is probably simpler. Is it as simple as changing the username in 3.8.10 before import? I don't have that many users ATM and I could change that easily enough. --Yan From falcone at bestpractical.com Fri Aug 26 18:17:02 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 26 Aug 2011 18:17:02 -0400 Subject: [rt-users] Migrating to RT4 with external auth In-Reply-To: <2cfc19cad373e38183dbbd83cb25f273.squirrel@mail.seiner.com> References: <6b9d8ad6ad7df86f36f50d7805e71d3d.squirrel@mail.seiner.com> <20110826220011.GF78313@jibsheet.com> <2cfc19cad373e38183dbbd83cb25f273.squirrel@mail.seiner.com> Message-ID: <20110826221702.GG78313@jibsheet.com> On Fri, Aug 26, 2011 at 03:12:54PM -0700, Yan Seiner wrote: > > On Fri, August 26, 2011 3:00 pm, Kevin Falcone wrote: > > > > You might be able to convince LDAPImport to look users up by the email > > address in AD and correct the username. Otherwise you're probably > > looking at a one off script. The one off is probably simpler. > > Is it as simple as changing the username in 3.8.10 before import? I don't > have that many users ATM and I could change that easily enough. If you have a small number of users, then yes, click in the UI. Since you were looking for solutions, I assumed you had enough users to make that painful. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From todd at chaka.net Sat Aug 27 02:51:12 2011 From: todd at chaka.net (Todd Chapman) Date: Sat, 27 Aug 2011 02:51:12 -0400 Subject: [rt-users] DBIx::SearchBuilder question Message-ID: Hello RT Users, I'm doing some funky RT customizations and was wondering if there was a method for setting the in-memory value of an RT::SearchBuilder::Record without affecting the DB. Since the object is a hash I could set it directly, but I'd rather use some sort of setter if it's available. Thanks! -Todd From ruz at bestpractical.com Sat Aug 27 10:47:36 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Sat, 27 Aug 2011 18:47:36 +0400 Subject: [rt-users] DBIx::SearchBuilder question In-Reply-To: References: Message-ID: LoadFromHash Regards, Ruslan. From phone. 27.08.2011 10:51 ???????????? "Todd Chapman" ???????: > Hello RT Users, > > I'm doing some funky RT customizations and was wondering if there was > a method for setting the in-memory value of an > RT::SearchBuilder::Record without affecting the DB. > > Since the object is a hash I could set it directly, but I'd rather use > some sort of setter if it's available. > > Thanks! > > -Todd > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From ruz at bestpractical.com Sat Aug 27 12:03:31 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Sat, 27 Aug 2011 20:03:31 +0400 Subject: [rt-users] Questions about ColumnMap, Sorting & Excel In-Reply-To: <0DB62BF0BA7246409E50F16FC002E5626BEEA422@mb1.prg.com> References: <0DB62BF0BA7246409E50F16FC002E5626BEEA422@mb1.prg.com> Message-ID: Collections sorting done in SQL, so it works whole set instead of one page. Each entry in column map have attribute entry, by default it matches name of the column map entry. This value is passed into OrderBy method when you click on column's header. In your case table has no column ResponseTime and generated SQL fails and produces empty set. In simple case attribute can be used to get sorting close to calculated value, but in your case custom SQL generator required. Look into RT::Tickets OrderBy method. It implements conversion from special attribute values to custom SQL. Dates math is tricky in SQL. Recently I implemented helper functions for queries generation in DBIx::SearchBuilder and RT, but this code still in branches. You can steal it from our repo. Tired of typing on phone... sorry... Regards, Ruslan. From phone. 26.08.2011 1:49 ???????????? "Jennifer Koermer" ???????: > All, > > We are looking to try to customize RT to get a little additional information out of it easily. We are most interested in SLAs. I've created a custom ColumnMap that adds the following: > Response Time - Time between when the ticket was created and the when the ticket was "Started". Started gets set via script on first response....if it is not already set. > Resolve Time - Time between when the ticket was created and when the ticket was "Resolved" > Shift - We rotate coverage, this tracks who should initially have been responsible for the ticket based on time of day. > > I've also add the custom searches to the BuildFormatString. This helps tell us a great deal about the ticket, but I would like to do more with this information. > > Can I add the ability to Sort or Add Criteria using custom values? > > When I click on the field to sort by the customized column, the tickets all disappear. Is it possible to sort tickets based on a custom ColumnMap (calculated from the ticket values)? Is it possible to create customized searches base on customized fields (calculated from the ticket values)? Is it possible to export these values to Excel? > > I know I could make this all work with Custom Fields, but I do not want to give our users the ability to change this information....but that just seems a little messy. > > -Jennifer -------------- next part -------------- An HTML attachment was scrubbed... URL: From ruz at bestpractical.com Sat Aug 27 12:37:38 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Sat, 27 Aug 2011 20:37:38 +0400 Subject: [rt-users] Reduce RAM usage of mysql and apache on RT install 1GB Ram vps In-Reply-To: <4E57703D.1010609@netcologne.de> References: <4E54F1C8.5090803@dido.ca> <20110824133508.GL628@jibsheet.com> <4E550137.8040505@dido.ca> <4E57703D.1010609@netcologne.de> Message-ID: Loading less translations of the interface saves memory. Module that parses po files is not memory efficient and I can't find cycles to improve it. Using RT on Apache with mod_perl without reverse proxy in front is also memory hungry setup. Use reverse proxy for mod_perl setups. Simple fastcgi is a little bit better as web server acts like proxy and one fastcgi process may serve several server processes. However, each fastcgi process started on its own by web server and don't share memory. Recent RT versions have external fastcgi server that uses forks and shares memory. I think external forking fastcgi server with nginx/lighttpd/Apache in front may give most memory effective setup. Regards, Ruslan. From phone. 26.08.2011 14:07 ???????????? "Christian Loos" ???????: > Am 24.08.2011 15:48, schrieb Gilbert Rebeiro: >> Understood, I have upgraded the memory to 2GB. >> Let's see how it works. > > Which RT Version do you run? > > It would be great if you could share your experiences with me. > > We moved your RT 3.8.6 some weeks ago from a 32bit Debian lenny machine > to a 64bit Debian squeeze VM with 4GB RAM. > Since then the apache processes eating up all the memory. > As we don't changed the RT Version I think it's not RT fault. > I guess there is a memory leak in one of the Perl modules. > > We use all the Perl modules from the Debian repository. > > -Chris > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at itworx.co.ke Sun Aug 28 03:43:36 2011 From: alex at itworx.co.ke (Alex Rhys-Hurn) Date: Sun, 28 Aug 2011 10:43:36 +0300 (EAT) Subject: [rt-users] Captcha Extension on RT 4.0.2 fails to compile In-Reply-To: Message-ID: Hello everyone, I am trying to install the captcha extention on RT 4.0.2. I use these commands from the README file: perl Makefile.PL make make install But when I use the first command perl Makefile.PL I get the following output: RTIR 2.4 and newer needs RT 3.8.1 at least, you have 4.0.2 at Makefile.PL line 10, line 1. And then the second command make fails with: make: *** No targets specified and no makefile found. Stop. According to the Best Practical RT Extensions page the extension is supposed to work with RT 4.x What am I doing wrong? Many thanks in advance. Alex -- Alex Rhys-Hur n | ITworX Limited P.O. Box 1649, 00502, Karen, Kenya Tel: +254 (0) 20 2444824 | Cell: +254 (0) 724 972541 Web: www.itworx.co.ke This e-mail contains confidential information or information belonging to ITworX Limited and is intended solely for the addressees. The opinions therein, explicit or implied, are solely those of the author and do not necessarily represent those of ITworX Limited as a company. The unauthorized disclosure, use, dissemination or copying (either Whole or partial) of this e-mail, or any information it contains, is prohibited. E-mails are susceptible to alteration and their integrity cannot be guaranteed. ITworX Limited shall not be liable for this e-mail if modified or falsified. If you are not the intended recipient of this e-mail, please delete it immediately from your system and notify the sender of the wrong delivery and the e-mail deletion. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: webmail_logo.png Type: image/png Size: 1057 bytes Desc: not available URL: From arekm at maven.pl Sun Aug 28 07:49:20 2011 From: arekm at maven.pl (Arkadiusz Miskiewicz) Date: Sun, 28 Aug 2011 13:49:20 +0200 Subject: [rt-users] mysql & sphinx Message-ID: <201108281349.20723.arekm@maven.pl> Hi, I'm going to setup full text search with mysql 5.5, sphinxse 2.1 and sphinxd 0.9.9. max_matches worries me, from docs: "Take, for example, the instance where Sphinx is configured to return a maximum of three results, and tickets 1, 2, 3, 4, and 5 contain the string "target", but only ticket 5 is in status "Open". A search for "Content LIKE 'target' AND Status = 'Open'" may return no results, despite ticket 5 matching those criteria, as Sphinx will only return tickets 1, 2, and 3 as possible matches. " This means that sphinx will never ever return new matching tickets that are above max_matches :-/ Would be acceptable if it use max_matches counting down from latest one but this doc suggests it's count from first one. I assume there is no solution for this other that use some huge number as max_matches? -- Arkadiusz Mi?kiewicz PLD/Linux Team arekm / maven.pl http://ftp.pld-linux.org/ From alexmv at bestpractical.com Sun Aug 28 20:38:53 2011 From: alexmv at bestpractical.com (Alex Vandiver) Date: Sun, 28 Aug 2011 20:38:53 -0400 Subject: [rt-users] mysql & sphinx In-Reply-To: <201108281349.20723.arekm@maven.pl> References: <201108281349.20723.arekm@maven.pl> Message-ID: <1314578333.10094.14.camel@umgah.localdomain> On Sun, 2011-08-28 at 13:49 +0200, Arkadiusz Miskiewicz wrote: > I'm going to setup full text search with mysql 5.5, sphinxse 2.1 and sphinxd > 0.9.9. > [snip] > This means that sphinx will never ever return new matching tickets that are > above max_matches :-/ Would be acceptable if it use max_matches counting down > from latest one but this doc suggests it's count from first one. That is not quite what it means. To make the limitation clearer, assume there are 100,000 tickets in the database, and only five tickets contain the word "target" (once each): ticket ids 3, 44, 555, 6666, and 77777. If max_matches is set to 5, and the search is for "Content LIKE 'target'", all five tickets will be returned. If max_matches is set to 3, only tickets 3, 44, and 555 will be returned. That is, max_matches need not be set to 100,000 to return results in tickets that high; it should be set comfortably higher than the number of occurrences of the words you expect to be searching for[*]. Given the same scenario, but with a query, of "Content LIKE 'target' AND Status = 'Open'" and only ticket 77777 in the Open status, a max_matches of 5 would suffice to return that one result. A max_matches of 3 would return no results, as Sphinx would return only three results to RT (3, 44, and 555) which would then be filtered to only open tickets, which is a null set. Does that help to clarify the limitation? To be sure, it is still an irritating limitation, and one that i wish we could work around somehow. Unfortunately, short of pushing more of the search parameters down into sphinx, which would be a rather complicated piece of work, I see little way around it. - Alex [*] To complicate matters, this is technically the number of _attachments_ matching the full-text criteria, not the number of _tickets_. That is, ticket 3 contained 500 emails, each of which contained the word "target", then (contrary to the above example) max_matches would need to be 501 in order for the results to contain more than just ticket id 3. From arekm at maven.pl Mon Aug 29 02:32:11 2011 From: arekm at maven.pl (Arkadiusz Miskiewicz) Date: Mon, 29 Aug 2011 08:32:11 +0200 Subject: [rt-users] mysql & sphinx In-Reply-To: <1314578333.10094.14.camel@umgah.localdomain> References: <201108281349.20723.arekm@maven.pl> <1314578333.10094.14.camel@umgah.localdomain> Message-ID: <201108290832.11328.arekm@maven.pl> On Monday 29 of August 2011, Alex Vandiver wrote: > Does that help to clarify the limitation? Yes, it does. Thanks. More questions follows. I see that sphinx is learning only attachments with ContentType = 'text/plain' entries which looks unfortunate since I have tons of html email. Did indexing text/html and having html_strip=1 [1] in sphinx produce any problems that caused only text/plain to be choosen for indexation in rt-setup-fulltext-index? 1. http://sphinxsearch.com/docs/current.html#conf-html-strip ps. here is my setup with delta indexes, could be useful for other prople source rt { type = mysql sql_host = localhost sql_db = rt3 sql_user = sql_pass = sql_query_pre = SET NAMES utf8 sql_query_pre = REPLACE INTO SphinxCounters SELECT 1, MAX(id) FROM Attachments sql_query = \ SELECT a.id, a.content FROM Attachments a \ JOIN Transactions txn ON a.TransactionId = txn.id AND txn.ObjectType = 'RT::Ticket' \ JOIN Tickets t ON txn.ObjectId = t.id \ WHERE a.ContentType = 'text/plain' AND t.Status != 'deleted' \ AND a.id<=( SELECT max_doc_id FROM SphinxCounters WHERE counter_id=1 ) sql_query_info = SELECT * FROM Attachments WHERE id=$id } source rt_delta : rt { sql_query_pre = SET NAMES utf8 sql_query = \ SELECT a.id, a.content FROM Attachments a \ JOIN Transactions txn ON a.TransactionId = txn.id AND txn.ObjectType = 'RT::Ticket' \ JOIN Tickets t ON txn.ObjectId = t.id \ WHERE a.ContentType = 'text/plain' AND t.Status != 'deleted' \ AND a.id>( SELECT max_doc_id FROM SphinxCounters WHERE counter_id=1 ) sql_query_info = SELECT * FROM Attachments WHERE id=$id sql_query_post_index = } index rt { source = rt path = /var/lib/sphinx/rt.index docinfo = extern charset_type = utf-8 charset_table = 0..9, A..Z->a..z, a..z, U+0143->U+0144, U+0104->U+0105, U+0106->U+0107, U+0118->U+0119, U+0141->U+0142, U+00D3->U+00F3, U+015A->U+015B, U+0179->U+017A, U+017B->U+017C, U+0105, U+0107, U+0119, U+0142, U+00F3, U+015B, U+017A, U+017C, U+0144 } (various charset_table are required for many non-english languages) index rt_delta : rt { source = rt_delta path = /var/lib/sphinx/rt.delta.index } CREATE TABLE `AttachmentsIndex` ( `id` int(10) unsigned NOT NULL, `weight` int(11) NOT NULL, `query` varchar(3072) NOT NULL, KEY `query` (`query`(255)) ) ENGINE=SPHINX DEFAULT CHARSET=utf8 CONNECTION='sphinx://127.0.0.1:3312/rt,rt_delta' (note, two indexes in CONNECTION) CREATE TABLE `SphinxCounters` ( `counter_id` int(11) NOT NULL, `max_doc_id` int(11) NOT NULL, PRIMARY KEY (`counter_id`) ) ENGINE=InnoDB DEFAULT CHARSET=utf8 all indexes updated daily, rt_delta updated every 15 minutes # cat /etc/cron.d/sphinx @daily root /usr/bin/indexer --quiet --rotate --all */15 * * * * root /usr/bin/indexer --quiet --rotate rt_delta -- Arkadiusz Mi?kiewicz PLD/Linux Team arekm / maven.pl http://ftp.pld-linux.org/ From fireskyer at gmx.de Mon Aug 29 04:36:37 2011 From: fireskyer at gmx.de (john s.) Date: Mon, 29 Aug 2011 01:36:37 -0700 (PDT) Subject: [rt-users] can't unmark an bookmarked ticket Message-ID: <32355172.post@talk.nabble.com> Hello everybody if i create a ticket and bokkmark it, i can't unmark this one why? is it deliberately from the main bookmark concept on RT? or is sth wrong with our RT-System ? best regards john s. -- View this message in context: http://old.nabble.com/can%27t-unmark-an-bookmarked-ticket-tp32355172p32355172.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From arekm at maven.pl Mon Aug 29 06:14:59 2011 From: arekm at maven.pl (Arkadiusz Miskiewicz) Date: Mon, 29 Aug 2011 12:14:59 +0200 Subject: [rt-users] disable quote folding in 4.x Message-ID: <201108291214.59897.arekm@maven.pl> Is there a way to disable quote folding in 4.x? Some my users are confused by this new feature and unintentionally ignore important information :/ (feature request is to make this a per user setting) -- Arkadiusz Mi?kiewicz PLD/Linux Team arekm / maven.pl http://ftp.pld-linux.org/ From drey111 at gmail.com Mon Aug 29 06:37:10 2011 From: drey111 at gmail.com (Joe Harris) Date: Mon, 29 Aug 2011 06:37:10 -0400 Subject: [rt-users] Custom field relationships Message-ID: We are running 3.8.8. We have some custom fields we would like to auto-populate using scripts. Basically, like so: customfield id = 1 - Client/Project customfield id = 2 - Task/Code In the create new ticket form, the data in Task/Code is dependent on what is chosen in Client/Project. I cannot for the life of me figure out how they are related within the database structure. I know it has to do with the sortorder in customfieldvalues, but I cannot see where they are related. We want to script on the backend updating the information based on data that pulls from another database. We hav the data to load, just need to figure out how to relate them. Any ideas? Thanks in advance! Joe From danmadere at gmail.com Mon Aug 29 09:42:47 2011 From: danmadere at gmail.com (boourns) Date: Mon, 29 Aug 2011 06:42:47 -0700 (PDT) Subject: [rt-users] RT warning "Couldn't enable user xxxx" In-Reply-To: References: Message-ID: <32356955.post@talk.nabble.com> I'm also getting this warning in RT 4.0.0 (an installation that has been upgraded since 3.8.8). It shows a different file and line number though: [warning]: Couldn't enable user 79 (/opt/rt4/sbin/../lib/RT/User.pm:1065) The user is already privileged and was added via LDAP, which is consistent with the above reports. -- View this message in context: http://old.nabble.com/RT-warning-%22Couldn%27t-enable-user-xxxx%22-tp29669037p32356955.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From falcone at bestpractical.com Mon Aug 29 09:57:20 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 29 Aug 2011 09:57:20 -0400 Subject: [rt-users] Captcha Extension on RT 4.0.2 fails to compile In-Reply-To: References: Message-ID: <20110829135720.GH78313@jibsheet.com> On Sun, Aug 28, 2011 at 10:43:36AM +0300, Alex Rhys-Hurn wrote: > Hello everyone, > > I am trying to install the captcha extention on RT 4.0.2. > > I use these commands from the README file: > > perl Makefile.PL > make > make install > > But when I use the first command perl Makefile.PL I get the following output: RTIR 2.4 and newer needs RT 3.8.1 at least, you have 4.0.2 at Makefile.PL line 10, line 1. > > And then the second command make fails with: > > make: *** No targets specified and no makefile found. Stop. > > According to the Best Practical RT Extensions page the extension is supposed to work with RT 4.x Looks like the Makefile.PL had a bad version check. You can try the current version on github and see if my checkin this morning fixes it. https://github.com/bestpractical/rt-extension-captcha -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 29 10:58:45 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 29 Aug 2011 10:58:45 -0400 Subject: [rt-users] Custom field relationships In-Reply-To: References: Message-ID: <20110829145845.GI78313@jibsheet.com> On Mon, Aug 29, 2011 at 06:37:10AM -0400, Joe Harris wrote: > We are running 3.8.8. We have some custom fields we would like to > auto-populate using scripts. Basically, like so: > > customfield id = 1 - Client/Project > customfield id = 2 - Task/Code > > In the create new ticket form, the data in Task/Code is dependent on > what is chosen in Client/Project. I cannot for the life of me figure > out how they are related within the database structure. I know it has > to do with the sortorder in customfieldvalues, but I cannot see where > they are related. We want to script on the backend updating the > information based on data that pulls from another database. We hav > the data to load, just need to figure out how to relate them. Sounds like you may want an external custom field, which has documentation in docs, however I'm not sure that dependent custom fields that are external worked until later in the 3.8 series. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Mon Aug 29 10:59:24 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 29 Aug 2011 10:59:24 -0400 Subject: [rt-users] RT warning "Couldn't enable user xxxx" In-Reply-To: <32356955.post@talk.nabble.com> References: <32356955.post@talk.nabble.com> Message-ID: <20110829145924.GJ78313@jibsheet.com> On Mon, Aug 29, 2011 at 06:42:47AM -0700, boourns wrote: > > I'm also getting this warning in RT 4.0.0 (an installation that has been > upgraded since 3.8.8). It shows a different file and line number though: > > [warning]: Couldn't enable user 79 (/opt/rt4/sbin/../lib/RT/User.pm:1065) > > The user is already privileged and was added via LDAP, which is consistent > with the above reports. It's a useless warning that will be removed in a future release of RT-Authen-ExternalAuth -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From CLasater at taleo.com Mon Aug 29 11:21:19 2011 From: CLasater at taleo.com (Christopher Lasater) Date: Mon, 29 Aug 2011 11:21:19 -0400 Subject: [rt-users] Create Database without Root In-Reply-To: <20110819151313.GE628@jibsheet.com> References: <23037DC22CE8C3428E7636883099F1AA7181239693@JXVXMP01.wwcorp.net> <20110819151313.GE628@jibsheet.com> Message-ID: <23037DC22CE8C3428E7636883099F1AAA8F4740FB5@JXVXMP01.wwcorp.net> Great, thanks! Sorry for the late response. On Fri, Aug 19, 2011 at 10:43:39AM -0400, Christopher Lasater wrote: > Hi, > > I am trying to use a database created for me by the DBAs at my company. I do > not have root privileges, just a regular username and password. I have created the tables > using schema.mysql but I can not populate the data. Are there instruction for creating the RT > database when the Database has already been created and you do not have root rights? /opt/rt4/sbin/rt-setup-database --help search for --skip-create -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: PGP.sig Type: application/pgp-signature Size: 475 bytes Desc: not available URL: From alexmv at bestpractical.com Mon Aug 29 11:37:28 2011 From: alexmv at bestpractical.com (Alex Vandiver) Date: Mon, 29 Aug 2011 11:37:28 -0400 Subject: [rt-users] mysql & sphinx In-Reply-To: <201108290832.11328.arekm@maven.pl> References: <201108281349.20723.arekm@maven.pl> <1314578333.10094.14.camel@umgah.localdomain> <201108290832.11328.arekm@maven.pl> Message-ID: <1314632248.17526.12.camel@umgah.localdomain> On Mon, 2011-08-29 at 08:32 +0200, Arkadiusz Miskiewicz wrote: > Did indexing text/html and having html_strip=1 [1] > in sphinx produce any problems that caused only text/plain > to be choosen for indexation in rt-setup-fulltext-index? With the caveats that you'll need additional html_strip=1 indexes for both the main and the delta index (otherwise will be stripped from text/plain content), and that we've not tested it locally, it should probably work, yes. We opted to provide the text/plain configuration as the default because most html mail has a text/plain alternative. But as rt-setup-fulltext-index states: Below is a simple Sphinx configuration which can be used to index all text/plain attachments in your database. This configuration is not ideal; you should read the Sphinx documentation to understand how to configure it to better suit your needs. - Alex From mike.johnson at nosm.ca Mon Aug 29 11:40:47 2011 From: mike.johnson at nosm.ca (Mike Johnson) Date: Mon, 29 Aug 2011 11:40:47 -0400 Subject: [rt-users] Search Format - Take button Message-ID: Hi everyone, So I'm trying to build a search that I'll put on a dashboard and on my RT At a Glance. I want to have the "Take" button in it just like the "10 newest unowned" widget that is delivered with RT. How do I do that in the query builder? I know I can make the ticket id a link to take it... but I want a seperate button as my users are used to that "Take" button... Is it possible? Thanks! Mike. -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From CLasater at taleo.com Mon Aug 29 12:01:48 2011 From: CLasater at taleo.com (Christopher Lasater) Date: Mon, 29 Aug 2011 12:01:48 -0400 Subject: [rt-users] Search Format - Take button In-Reply-To: References: Message-ID: <23037DC22CE8C3428E7636883099F1AAA8F474100B@JXVXMP01.wwcorp.net> Hey Mike, You need to do it using the Advanced Edit and add the following line, if its is not the last part you will need to add a comma at the end. The main problem is that it will not work well with tickets already owned, since you can not take an already taken ticket. '__loc(Take)__/TITLE:NBSP' From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Mike Johnson Sent: Monday, August 29, 2011 11:41 AM To: rt-users at lists.bestpractical.com Subject: [rt-users] Search Format - Take button Hi everyone, So I'm trying to build a search that I'll put on a dashboard and on my RT At a Glance. I want to have the "Take" button in it just like the "10 newest unowned" widget that is delivered with RT. How do I do that in the query builder? I know I can make the ticket id a link to take it... but I want a seperate button as my users are used to that "Take" button... Is it possible? Thanks! Mike. -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: PGP.sig Type: application/pgp-signature Size: 475 bytes Desc: not available URL: From josh.cole at fresno.edu Mon Aug 29 12:26:22 2011 From: josh.cole at fresno.edu (josh.cole) Date: Mon, 29 Aug 2011 09:26:22 -0700 (PDT) Subject: [rt-users] Has anyone sucessfully configured LDAP to authenticate against AD with version 4.0.1? Message-ID: <32358024.post@talk.nabble.com> I am trying to make this work. I installed the latest version of ExternalAuth. I am working with Request Tracker for the first time, just upgraded from 3.8.7 to 4.0.1. There are a few things that I think are off but I am not sure what the correct solution is. 1. I am not sure what to use for the group_attr I want to have users in the group Request-Tracker inside of AD be able to authenticate with their credentials when logging into RT and I believe the filter is set correctly other than what needs to be added for the group_attribute. I am not sure what that should be. 2. For my base statement. I am specifying the Users OU but none of my users are in that OU. I am not sure exactly what it's looking for there. Any help is appreciated! ExternalAuth config: I have added the following to my RT_SiteConfig.pm: @RT::MailPlugins = ("RT::Authen::ExternalAuth"); Set(@Plugins, qw(RT::Authen::ExternalAuth) ); Set($ExternalAuthPriority, [ 'Active_Directory' ] ); Set($ExternalInfoPriority, [ 'Active_Directory' ] ); Set($AutoCreateNonExternalUsers, 0); Set($ExternalSettings, { 'Active_Directory' => { 'type' => 'ldap', 'auth' => 1, 'info' => 1, 'server' => 'rt.mydomain.local', 'base' => 'OU=Users,DC=mydomain,DC=local', # The filter to use to match RT-Users 'filter' => '(objectclass=person)', # The filter that will only match disabled users 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)', # Should we try to use TLS to encrypt connections? 'tls' => 0, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? 'group' => 'Request-Tracker', # What is the attribute for the group object that determines membership? #'group_attr' => 'GROUP_ATTR', ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user 'attr_match_list' => [ 'ExternalAuthId','EmailAddress' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'displayName', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } } } ); -- View this message in context: http://old.nabble.com/Has-anyone-sucessfully-configured-LDAP-to-authenticate-against-AD-with-version-4.0.1--tp32358024p32358024.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From root.kev at gmail.com Mon Aug 29 12:28:28 2011 From: root.kev at gmail.com (Kevin Fox) Date: Mon, 29 Aug 2011 12:28:28 -0400 Subject: [rt-users] Resolve when ticket is from a certain email address Message-ID: Hi All, I am trying to get our old RT (3.4.5) to resolve tickets when a user replies, but am having some issues. The basic setup is this: external user emails to the help desk email which sends it to the helpdesk queue email and to a single customer facing user. That user refuses to user RT, so when he replies to the email he does a reply all (to both the customer and RT). RT is setup to merge tickets with similar names (RE:/FW:) so his response is merged to the original ticket, but when I attempt to get a scrip to resolve the ticket when the email is from this user it doesn't work as I want. Currently it will resolve the ticket, no matter who replys, which is definitely a no-no. I figure that the issue is my comparison of the $val to the email address. I had this as well and it didn't work either: /*resolveuseremail*\@ domain.com/g If someone could help me out I would greatly appreciate it. Below is the scrip as it currently sits, except for the time being the resolve by user part is commented out. Thanks, Kevin ----------------------------- my $notnagios_desc = undef; my $same_desc = undef; my $Transaction = $self->TransactionObj; my $subject = $Transaction->Attachments->First->GetHeader('Subject'); my $val = ($self->TicketObj->Requestors->MemberEmailAddressesAsString); if (($subject =~ m/^RE:/i) || ( $subject =~ m/^FW:/i )) { $notnagios_desc=substr($subject,4); if (($notnagios_desc =~ m/^FW:/i) || ($notnagios_desc =~ m/^RE:/i )) { $notnagios_desc=substr($notnagios_desc,4); if (($notnagios_desc =~ m/^FW:/i) || ($notnagios_desc =~ m/^RE:/i )) { $notnagios_desc=substr($notnagios_desc,4); } } } else { $notnagios_desc=$subject; } # look for same subject on existing tickets my $search = RT::Tickets->new($RT::SystemUser); $search->LimitQueue(VALUE => 'HelpDesk'); $search->LimitStatus(VALUE => 'new', OPERATOR => '=', ENTRYAGGREGATOR => 'or'); $search->LimitStatus(VALUE => 'open', OPERATOR => '='); if ($search->Count == 0) { return 1; } my $id = undef; while (my $ticket = $search->Next) { # Ignore this ticket that opened this transaction next if $self->TicketObj->Id == $ticket->Id; $same_desc=$ticket->Subject; if (($same_desc =~ m/^FW:/i) || ($same_desc =~ m/^RE:/i )) { $same_desc=substr($same_desc,4); if (($same_desc =~ m/^FW:/i) || ($same_desc =~ m/^RE:/i )) { $same_desc=substr($same_desc,4); if (($same_desc =~ m/^FW:/i) || ($same_desc =~ m/^RE:/i )) { $same_desc=substr($same_desc,4); } } } if ($notnagios_desc eq $same_desc) { # Found the same subject $id = $ticket->Id; $self->TicketObj->MergeInto($id); } } if ($val == 'resolveuseremail at domain.com') { ## Set Set owner to e-mail sender, status to 'resolved' my $Ticket = $self->TicketObj; my $Transaction = $self->TransactionObj; my $CreatorId = $Transaction->CreatorObj->Id; $Ticket->SetOwner($CreatorId); $Ticket->SetStatus('resolved'); } $id || return 1; 1; -------------- next part -------------- An HTML attachment was scrubbed... URL: From bmahini at apple.com Mon Aug 29 12:32:06 2011 From: bmahini at apple.com (Behzad Mahini) Date: Mon, 29 Aug 2011 09:32:06 -0700 Subject: [rt-users] Using Scrips assign CustomFields to incoming Tickets (from a pre-defined list of Custom Fields) In-Reply-To: <69DFED40-06A9-4560-9434-6628DE7F34E0@apple.com> References: <69DFED40-06A9-4560-9434-6628DE7F34E0@apple.com> Message-ID: Any feedback on this please? Thanks, Behzad On Aug 25, 2011, at 1:48 PM, Behzad Mahini wrote: > Hi, > > RT 3.6.7 > OS: Linux > > > Purpose: > > Using a Scrip, I am trying to set/assign Custom Fields (from a list of pre-defined Custom Fields in Queue-A) to tickets being sent to Queue-A. > > My code below (Scrip) simply parses the Subject line of incoming tickets, and "should" attempt to create (& update) an incoming Ticket based on what shows up in the Subject line. > > Problem: > > Tickets do get created as I send my emails to RT, yet they do not get set with the Custom Field (from a pre-defined set of custom fields), and Custom Field stays as "no value" > > A) my Scrip parameters (using the web interface) > ====================================== > Scrip Description: OnCreateAddCF > Condition: On Correspond > Action: User Defined > Template: Correspondence-XYZ > Stage: TransactionCreate > > > Custom condition: > Custom action preparation code: > > my %cf_hash = ( > "some-text1" => 1, > "some-text2" => 1, > "some-text3" => 1, > ); > > my $cf_key; > > > #Current Subject & 'Queue Name' > my $t_subject = $self->TicketObj->Subject; > my $queue = $self->TicketObj->QueueObj->Name; #Not being used, as my Scrip is Queue-specific (being applied to Queue-A) > > #Custom Field Name to be Set > my $cf = RT::CustomField->new(RT->SystemUser); > > #Set Ticket's CustomField, based on Subject line! > foreach $cf_key (keys %cf_hash) > if ( $t_subject =~ /$cf_key/i ) { > $cf->LoadByName(Name => $cf_key; > } > } > > 1; > > Custom action cleanup code: > > > B) My Tickets are sent via email to Queue-A at xxxx.com > =========================================== > > Subject line of email to Queue-A at xxxx.com: Testing -- some-text2 > > > NOTES: > > 1) Using the Web interface, when I try to "Reply" to the tickets that get created, my Scrip does not even show up as one of the Scrips that is being evaluated. Yet, other Scrips that I have personally created do show up as Scrips that will get triggered (shown below). > > 2) My User Status: > -I am an end-user of RT, without any admin privileges on the RT system > -I have the proper ACL to write, show, etc.....for Queue-A > -I can successfully create tickets in Queue-A (both through email & web interface) > -I can successfully create Scrips that will get triggered, based on Scrip "Action" being anything other than "User Defined" (i.e., "AutoReply To Requestors") > -I don't have access to RT::Logger (based on our shop setup) > > > > > > > Thanks, > Behzad > > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: From blmurphy at eiu.edu Mon Aug 29 12:32:47 2011 From: blmurphy at eiu.edu (Brian Murphy) Date: Mon, 29 Aug 2011 11:32:47 -0500 (CDT) Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <1021048086.226570.1314291590009.JavaMail.root@cudweed.serv15.eiu.edu> Message-ID: <1430467857.307546.1314635567141.JavaMail.root@cudweed.serv15.eiu.edu> Still struggling with trying to get RT externally authenticating with my 2008 Active Directory. I have been able to accomplish an ldapsearch with the following options successfully: ldapsearch -x -b "dc=eiuad,dc=eiu,dc=edu" -D "CN=RT Auth,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu" -h eiuad.eiu.edu -p 389 -W "sAMAccountName=blmurphy" I would like to use the blmurphy as my RT account name. When I execute the above ldapsearch and input the prompted for password I get back my account information from the Active Directory. I have the following set in my RT_SiteConfig.pm but continue to get the externalauth nouser response. Brian Set($ExternalSettings, { # EIUAD Active Directory 'EIUAD' => { ## GENERIC SECTION # The type of service (db/ldap/cookie) 'type' => 'ldap', # The server hosting the service 'server' => 'eiuad.eiu.edu', ## SERVICE-SPECIFIC SECTION # If you can bind to your LDAP server anonymously you should # remove the user and pass config lines, otherwise specify them here: # # The username RT should use to connect to the LDAP server 'user' => 'CN=RT Auth,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu', # The password RT should use to connect to the LDAP server 'pass' => 'xxxxxxxxx', # # The LDAP search base 'base' => 'dc=eiuad,dc=eiu,dc=edu', # # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! # YOU **MUST** SPECIFY A filter AND A d_filter!! # # The filter to use to match RT-Users 'filter' => '(sAMAccountName=*)', # A catch-all example filter: '(objectClass=*)' # # The filter that will only match disabled users 'd_filter' => '(objectclass=Foo)', # A catch-none example d_filter: '(objectClass=FooBarBaz)' # # Should we try to use TLS to encrypt connections? 'tls' => 0, # SSL Version to provide to Net::SSLeay *if* using SSL 'ssl_version' => 3, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? 'group' => 'CN=RT_Access,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu', # What is the attribute for the group object that determines membership? 'group_attr' => 'memberOf', ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user # This example shows what you *can* specify.. I recommend reducing this # to just the Name and EmailAddress to save encountering problems later. 'attr_match_list' => [ 'Name' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName' } } ----- Original Message ----- From: "Brian Murphy" To: rt-users at lists.bestpractical.com Sent: Thursday, August 25, 2011 11:59:50 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl I only get the login failed message back from web.pm. The account I am using is already in RT and being used so is this a problem. I was assuming the id would exist and just the auth would be done externally. Brian ----- Original Message ----- From: "Kevin Falcone" To: rt-users at lists.bestpractical.com Sent: Thursday, August 25, 2011 9:46:01 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl On Wed, Aug 24, 2011 at 04:42:04PM -0500, Brian Murphy wrote: > Thanks for the tip on the logging kevin. > > Seeing the following, don't know eactly what to make of it. > > [Wed Aug 24 21:38:37 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Wed Aug 24 21:38:37 2011] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) > [Wed Aug 24 21:38:37 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) Those are the messages you get when the login page pops up. What do you get after typing your username and password in? -kevin > ----- Original Message ----- > From: "Kevin Falcone" > To: rt-users at lists.bestpractical.com > Sent: Wednesday, August 24, 2011 4:18:08 PM > Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl > > On Wed, Aug 24, 2011 at 01:09:15PM -0500, Brian Murphy wrote: > > I am trying desparately to get this goingnd am not seeing that my > > externalauth is even being called. I am attaching my RT_SiteConfig.pm > > for review. I am a newbie and don't know much about anything RT as > > yet. I see very little in my /var/log/messages other tham LOGIN failed > > for xxxxx from web.pm, so I don't really think my externalauth is > > really in play as of yet. Any assistance in getting this going would > > be greatly appreciated. > > You don't appear to have turned your logging level up, most useful > logs are at the debug level. LogToScreen is probably the easiest, > because they'll end up in your apache error log. > > -kevin > > > > # Any configuration directives you include here will override > > # RT's default configuration file, RT_Config.pm > > # > > # To include a directive here, just copy the equivalent statement > > # from RT_Config.pm and change the value. We've included a single > > # sample value below. > > # > > # This file is actually a perl module, so you can include valid > > # perl code, as well. > > # > > # The converse is also true, if this file isn't valid perl, you're > > # going to run into trouble. To check your SiteConfig file, use > > # this comamnd: > > # > > # perl -c /path/to/your/etc/RT_SiteConfig.pm > > # > > # You must restart your webserver after making changes to this file. > > > > > > # You must install Plugins on your own, this is only an example > > # of the correct syntax to use when activating them. > > # There should only be one @Plugins declaration in your config file. > > #Set(@Plugins,(qw(RT::Extension::QuickDelete RT::Extension::CommandByMail RT::Extension::ActivityReports))); > > #Set(@Plugins,(qw(RT::Extension::ActivityReports))); > > Set(@Plugins,(qw(RT::Extension::ActivityReports RT::Authen::ExternalAuth))); > > > > Set( $CorrespondAddress, '' ); > > Set( $rtname, 'EIU ITS Campus Technology' ); > > Set( $DatabaseRequireSSL, '' ); > > Set( $WebPort, '8080' ); > > > > Set( $DatabaseType, 'mysql' ); > > > > Set( $SendmailPath, '/usr/sbin/sendmail' ); > > Set( $WebDomain, 'localhost' ); > > > > Set( $CommentAddress, '' ); > > Set($Timezone, "US/Central"); > > Set($UnsafeEmailCommands, 1); > > Set($ParseNewMessageForTicketCcs, 1); > > Set($NotifyActor, 1); > > > > Set( $OwnerEmail, '' ); > > Set( $DatabaseUser, 'rt_user' ); > > Set( $DatabasePort, '' ); > > Set( $DatabasePassword, 'RT_pass1-' ); > > Set( $DatabaseAdmin, 'root' ); > > Set( $DatabaseAdminPassword, 'Mtfbwu+1' ); > > Set( $DatabaseHost, 'localhost' ); > > Set( $DatabaseName, 'rt4' ); > > Set( $Organization, 'ITS' ); > > 1; > > # The order in which the services defined in ExternalSettings > > # should be used to authenticate users. User is authenticated > > # if successfully confirmed by any service - no more services > > # are checked. > > Set($ExternalAuthPriority, [ 'EIUAD' > > ] > > ); > > > > # The order in which the services defined in ExternalSettings > > # should be used to get information about users. This includes > > # RealName, Tel numbers etc, but also whether or not the user > > # should be considered disabled. > > # > > # Once user info is found, no more services are checked. > > # > > # You CANNOT use a SSO cookie for authentication. > > Set($ExternalInfoPriority, [ 'EIUAD' > > ] > > ); > > > > # If this is set to true, then the relevant packages will > > # be loaded to use SSL/TLS connections. At the moment, > > # this just means "use Net::SSLeay;" > > Set($ExternalServiceUsesSSLorTLS, 0); > > > > # If this is set to 1, then users should be autocreated by RT > > # as internal users if they fail to authenticate from an > > # external service. > > Set($AutoCreateNonExternalUsers, 0); > > > > # These are the full settings for each external service as a HashOfHashes > > # Note that you may have as many external services as you wish. They will > > # be checked in the order specified in the Priority directives above. > > # e.g. > > # Set(ExternalAuthPriority,['My_LDAP','My_MySQL','My_Oracle','SecondaryLDAP','Other-DB']); > > # > > Set($ExternalSettings, { > > # EIUAD Active Directory > > 'EIUAD' => { ## GENERIC SECTION > > # The type of service (db/ldap/cookie) > > 'type' => 'ldap', > > # The server hosting the service > > 'server' => 'xxxxx.xxx.edu', > > ## SERVICE-SPECIFIC SECTION > > # If you can bind to your LDAP server anonymously you should > > # remove the user and pass config lines, otherwise specify them here: > > # > > # The username RT should use to connect to the LDAP server > > 'user' => 'rtauth', > > # The password RT should use to connect to the LDAP server > > 'pass' => 'xxxxxxx, > > # > > # The LDAP search base > > 'base' => 'dc=xxxxx,dc=xxx,dc=edu', > > # > > # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! > > # YOU **MUST** SPECIFY A filter AND A d_filter!! > > # > > # The filter to use to match RT-Users > > 'filter' => '(objectclass=person)', > > # A catch-all example filter: '(objectClass=*)' > > # > > # The filter that will only match disabled users > > 'd_filter' => '(objectclass=Foo)', > > # A catch-none example d_filter: '(objectClass=FooBarBaz)' > > # > > # Should we try to use TLS to encrypt connections? > > 'tls' => 0, > > # SSL Version to provide to Net::SSLeay *if* using SSL > > 'ssl_version' => 3, > > # What other args should I pass to Net::LDAP->new($host, at args)? > > 'net_ldap_args' => [ version => 3 ], > > # Does authentication depend on group membership? What group name? > > 'group' => 'rt_access', > > # What is the attribute for the group object that determines membership? > > 'group_attr' => 'memberOf', > > ## RT ATTRIBUTE MATCHING SECTION > > # The list of RT attributes that uniquely identify a user > > # This example shows what you *can* specify.. I recommend reducing this > > # to just the Name and EmailAddress to save encountering problems later. > > 'attr_match_list' => [ 'Name' > > ], > > # The mapping of RT attributes on to LDAP attributes > > 'attr_map' => { 'Name' => 'sAMAccountName' > > } > > } > > } > > ); > > > > 1; > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA ? September 26 & 27, 2011 * San Francisco, CA, USA ? October 18 & 19, 2011 * Washington DC, USA ? October 31 & November 1, 2011 * Melbourne VIC, Australia ? November 28 & 29, 2011 * Barcelona, Spain ? November 28 & 29, 2011 -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 From aawagner at wisc.edu Mon Aug 29 12:34:23 2011 From: aawagner at wisc.edu (Andrew Wagner) Date: Mon, 29 Aug 2011 11:34:23 -0500 Subject: [rt-users] Has anyone sucessfully configured LDAP to authenticate against AD with version 4.0.1? In-Reply-To: <32358024.post@talk.nabble.com> References: <32358024.post@talk.nabble.com> Message-ID: <4E5BBF8F.3010803@wisc.edu> 1. For group_attr, you want the term to be 'member'. That checks for membership in the group. 2. For your base, you need to choose the next highest level of Active Directory beyond where your users are stored. This means you need to specify the OU where your users are, not just a random "Users" OU. Andrew Wagner Assistant Network Administrator aawagner at wisc.edu 265-5710 Room 370B Wisconsin Center for Education Research (WCER) www.wcer.wisc.edu On 8/29/2011 11:26 AM, josh.cole wrote: > I am trying to make this work. I installed the latest version of > ExternalAuth. I am working with Request Tracker for the first time, just > upgraded from 3.8.7 to 4.0.1. There are a few things that I think are off > but I am not sure what the correct solution is. > > 1. I am not sure what to use for the group_attr I want to have users in the > group Request-Tracker inside of AD be able to authenticate with their > credentials when logging into RT and I believe the filter is set correctly > other than what needs to be added for the group_attribute. I am not sure > what that should be. > > 2. For my base statement. I am specifying the Users OU but none of my users > are in that OU. I am not sure exactly what it's looking for there. > > Any help is appreciated! > ExternalAuth config: > > I have added the following to my RT_SiteConfig.pm: > > @RT::MailPlugins = ("RT::Authen::ExternalAuth"); > Set(@Plugins, qw(RT::Authen::ExternalAuth) ); > Set($ExternalAuthPriority, [ 'Active_Directory' > ] > ); > Set($ExternalInfoPriority, [ 'Active_Directory' > ] > ); > Set($AutoCreateNonExternalUsers, 0); > > Set($ExternalSettings, { 'Active_Directory' => { 'type' > => 'ldap', > 'auth' > => 1, > 'info' > => 1, > 'server' > => 'rt.mydomain.local', > 'base' > => 'OU=Users,DC=mydomain,DC=local', > # The filter to use > to match RT-Users > 'filter' > => '(objectclass=person)', > # The filter that > will only match disabled users > 'd_filter' > => '(userAccountControl:1.2.840.113556.1.4.803:=2)', > # Should we try to > use TLS to encrypt connections? > 'tls' > => 0, > # What other args > should I pass to Net::LDAP->new($host, at args)? > 'net_ldap_args' > => [ version => 3 ], > # Does > authentication depend on group membership? What group name? > 'group' > => 'Request-Tracker', > # What is the > attribute for the group object that determines membership? > #'group_attr' > => 'GROUP_ATTR', > ## RT ATTRIBUTE > MATCHING SECTION > # The list of RT > attributes that uniquely identify a user > 'attr_match_list' > => [ 'ExternalAuthId','EmailAddress' ], > # The mapping of RT > attributes on to LDAP attributes > 'attr_map' > => { 'Name' => 'sAMAccountName', > > 'EmailAddress' => 'mail', > > 'Organization' => 'physicalDeliveryOfficeName', > > 'RealName' => 'displayName', > > 'ExternalAuthId' => 'sAMAccountName', > > 'Gecos' => 'sAMAccountName', > > 'WorkPhone' => 'telephoneNumber', > > 'Address1' => 'streetAddress', > > 'City' => 'l', > > 'State' => 'st', > > 'Zip' => 'postalCode', > > 'Country' => 'co' > > } > } > } > ); > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 7410 bytes Desc: S/MIME Cryptographic Signature URL: From josh.cole at fresno.edu Mon Aug 29 12:39:12 2011 From: josh.cole at fresno.edu (josh.cole) Date: Mon, 29 Aug 2011 09:39:12 -0700 (PDT) Subject: [rt-users] Has anyone sucessfully configured LDAP to authenticate against AD with version 4.0.1? In-Reply-To: <4E5BBF8F.3010803@wisc.edu> References: <32358024.post@talk.nabble.com> <4E5BBF8F.3010803@wisc.edu> Message-ID: <32358276.post@talk.nabble.com> Thank you for your response. So just to make sure I understand, if the users I want to be able to authenticate in RT are not in the OU specified it will not work? So I should move those users to whatever the OU is that I specify in the base? Andrew Wagner-4 wrote: > > 1. For group_attr, you want the term to be 'member'. That checks for > membership in the group. > > 2. For your base, you need to choose the next highest level of Active > Directory beyond where your users are stored. This means you need to > specify the OU where your users are, not just a random "Users" OU. > > Andrew Wagner > Assistant Network Administrator > aawagner at wisc.edu > 265-5710 > Room 370B > Wisconsin Center for Education Research (WCER) > www.wcer.wisc.edu > > > On 8/29/2011 11:26 AM, josh.cole wrote: >> I am trying to make this work. I installed the latest version of >> ExternalAuth. I am working with Request Tracker for the first time, just >> upgraded from 3.8.7 to 4.0.1. There are a few things that I think are off >> but I am not sure what the correct solution is. >> >> 1. I am not sure what to use for the group_attr I want to have users in >> the >> group Request-Tracker inside of AD be able to authenticate with their >> credentials when logging into RT and I believe the filter is set >> correctly >> other than what needs to be added for the group_attribute. I am not sure >> what that should be. >> >> 2. For my base statement. I am specifying the Users OU but none of my >> users >> are in that OU. I am not sure exactly what it's looking for there. >> >> Any help is appreciated! >> ExternalAuth config: >> >> I have added the following to my RT_SiteConfig.pm: >> >> @RT::MailPlugins = ("RT::Authen::ExternalAuth"); >> Set(@Plugins, qw(RT::Authen::ExternalAuth) ); >> Set($ExternalAuthPriority, [ 'Active_Directory' >> ] >> ); >> Set($ExternalInfoPriority, [ 'Active_Directory' >> ] >> ); >> Set($AutoCreateNonExternalUsers, 0); >> >> Set($ExternalSettings, { 'Active_Directory' => { 'type' >> => 'ldap', >> 'auth' >> => 1, >> 'info' >> => 1, >> 'server' >> => 'rt.mydomain.local', >> 'base' >> => 'OU=Users,DC=mydomain,DC=local', >> # The filter to >> use >> to match RT-Users >> 'filter' >> => '(objectclass=person)', >> # The filter >> that >> will only match disabled users >> 'd_filter' >> => '(userAccountControl:1.2.840.113556.1.4.803:=2)', >> # Should we try >> to >> use TLS to encrypt connections? >> 'tls' >> => 0, >> # What other >> args >> should I pass to Net::LDAP->new($host, at args)? >> 'net_ldap_args' >> => [ version => 3 ], >> # Does >> authentication depend on group membership? What group name? >> 'group' >> => 'Request-Tracker', >> # What is the >> attribute for the group object that determines membership? >> #'group_attr' >> => 'GROUP_ATTR', >> ## RT ATTRIBUTE >> MATCHING SECTION >> # The list of RT >> attributes that uniquely identify a user >> >> 'attr_match_list' >> => [ 'ExternalAuthId','EmailAddress' ], >> # The mapping of >> RT >> attributes on to LDAP attributes >> 'attr_map' >> => { 'Name' => 'sAMAccountName', >> >> 'EmailAddress' => 'mail', >> >> 'Organization' => 'physicalDeliveryOfficeName', >> >> 'RealName' => 'displayName', >> >> 'ExternalAuthId' => 'sAMAccountName', >> >> 'Gecos' => 'sAMAccountName', >> >> 'WorkPhone' => 'telephoneNumber', >> >> 'Address1' => 'streetAddress', >> >> 'City' => 'l', >> >> 'State' => 'st', >> >> 'Zip' => 'postalCode', >> >> 'Country' => 'co' >> >> } >> } >> } >> ); >> > > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -- View this message in context: http://old.nabble.com/Has-anyone-sucessfully-configured-LDAP-to-authenticate-against-AD-with-version-4.0.1--tp32358024p32358276.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From aawagner at wisc.edu Mon Aug 29 12:39:53 2011 From: aawagner at wisc.edu (Andrew Wagner) Date: Mon, 29 Aug 2011 11:39:53 -0500 Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <1430467857.307546.1314635567141.JavaMail.root@cudweed.serv15.eiu.edu> References: <1430467857.307546.1314635567141.JavaMail.root@cudweed.serv15.eiu.edu> Message-ID: <4E5BC0D9.6010404@wisc.edu> Brian, In my RT_SiteConfig.pm we use group_attr => 'member' rather than memberOf. Might be worth a shot. Andrew Wagner Assistant Network Administrator aawagner at wisc.edu 265-5710 Room 370B Wisconsin Center for Education Research (WCER) www.wcer.wisc.edu On 8/29/2011 11:32 AM, Brian Murphy wrote: > Still struggling with trying to get RT externally authenticating with my 2008 Active Directory. > > I have been able to accomplish an ldapsearch with the following options successfully: > > ldapsearch -x -b "dc=eiuad,dc=eiu,dc=edu" -D "CN=RT Auth,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu" -h eiuad.eiu.edu -p 389 -W "sAMAccountName=blmurphy" > > I would like to use the blmurphy as my RT account name. When I execute the above ldapsearch and input the prompted for password I get back my account information from the Active Directory. I have the following set in my RT_SiteConfig.pm but continue to get the externalauth nouser response. > > Brian > > Set($ExternalSettings, { > # EIUAD Active Directory > 'EIUAD' => { ## GENERIC SECTION > # The type of service (db/ldap/cookie) > 'type' => 'ldap', > # The server hosting the service > 'server' => 'eiuad.eiu.edu', > ## SERVICE-SPECIFIC SECTION > # If you can bind to your LDAP server anonymously you should > # remove the user and pass config lines, otherwise specify them here: > # > # The username RT should use to connect to the LDAP server > 'user' => 'CN=RT Auth,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu', > # The password RT should use to connect to the LDAP server > 'pass' => 'xxxxxxxxx', > # > # The LDAP search base > 'base' => 'dc=eiuad,dc=eiu,dc=edu', > # > # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! > # YOU **MUST** SPECIFY A filter AND A d_filter!! > # > # The filter to use to match RT-Users > 'filter' => '(sAMAccountName=*)', > # A catch-all example filter: '(objectClass=*)' > # > # The filter that will only match disabled users > 'd_filter' => '(objectclass=Foo)', > # A catch-none example d_filter: '(objectClass=FooBarBaz)' > # > # Should we try to use TLS to encrypt connections? > 'tls' => 0, > # SSL Version to provide to Net::SSLeay *if* using SSL > 'ssl_version' => 3, > # What other args should I pass to Net::LDAP->new($host, at args)? > 'net_ldap_args' => [ version => 3 ], > # Does authentication depend on group membership? What group name? > 'group' => 'CN=RT_Access,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu', > # What is the attribute for the group object that determines membership? > 'group_attr' => 'memberOf', > ## RT ATTRIBUTE MATCHING SECTION > # The list of RT attributes that uniquely identify a user > # This example shows what you *can* specify.. I recommend reducing this > # to just the Name and EmailAddress to save encountering problems later. > 'attr_match_list' => [ 'Name' > ], > # The mapping of RT attributes on to LDAP attributes > 'attr_map' => { 'Name' => 'sAMAccountName' > } > } > > ----- Original Message ----- > From: "Brian Murphy" > To: rt-users at lists.bestpractical.com > Sent: Thursday, August 25, 2011 11:59:50 AM > Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl > > I only get the login failed message back from web.pm. > > The account I am using is already in RT and being used so is this a problem. I was assuming the id would exist and just the auth would be done externally. > > Brian > ----- Original Message ----- > From: "Kevin Falcone" > To: rt-users at lists.bestpractical.com > Sent: Thursday, August 25, 2011 9:46:01 AM > Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl > > On Wed, Aug 24, 2011 at 04:42:04PM -0500, Brian Murphy wrote: >> Thanks for the tip on the logging kevin. >> >> Seeing the following, don't know eactly what to make of it. >> >> [Wed Aug 24 21:38:37 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) >> [Wed Aug 24 21:38:37 2011] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) >> [Wed Aug 24 21:38:37 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) > Those are the messages you get when the login page pops up. > What do you get after typing your username and password in? > > -kevin > > >> ----- Original Message ----- >> From: "Kevin Falcone" >> To: rt-users at lists.bestpractical.com >> Sent: Wednesday, August 24, 2011 4:18:08 PM >> Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl >> >> On Wed, Aug 24, 2011 at 01:09:15PM -0500, Brian Murphy wrote: >>> I am trying desparately to get this goingnd am not seeing that my >>> externalauth is even being called. I am attaching my RT_SiteConfig.pm >>> for review. I am a newbie and don't know much about anything RT as >>> yet. I see very little in my /var/log/messages other tham LOGIN failed >>> for xxxxx from web.pm, so I don't really think my externalauth is >>> really in play as of yet. Any assistance in getting this going would >>> be greatly appreciated. >> You don't appear to have turned your logging level up, most useful >> logs are at the debug level. LogToScreen is probably the easiest, >> because they'll end up in your apache error log. >> >> -kevin >>> # Any configuration directives you include here will override >>> # RT's default configuration file, RT_Config.pm >>> # >>> # To include a directive here, just copy the equivalent statement >>> # from RT_Config.pm and change the value. We've included a single >>> # sample value below. >>> # >>> # This file is actually a perl module, so you can include valid >>> # perl code, as well. >>> # >>> # The converse is also true, if this file isn't valid perl, you're >>> # going to run into trouble. To check your SiteConfig file, use >>> # this comamnd: >>> # >>> # perl -c /path/to/your/etc/RT_SiteConfig.pm >>> # >>> # You must restart your webserver after making changes to this file. >>> >>> >>> # You must install Plugins on your own, this is only an example >>> # of the correct syntax to use when activating them. >>> # There should only be one @Plugins declaration in your config file. >>> #Set(@Plugins,(qw(RT::Extension::QuickDelete RT::Extension::CommandByMail RT::Extension::ActivityReports))); >>> #Set(@Plugins,(qw(RT::Extension::ActivityReports))); >>> Set(@Plugins,(qw(RT::Extension::ActivityReports RT::Authen::ExternalAuth))); >>> >>> Set( $CorrespondAddress, '' ); >>> Set( $rtname, 'EIU ITS Campus Technology' ); >>> Set( $DatabaseRequireSSL, '' ); >>> Set( $WebPort, '8080' ); >>> >>> Set( $DatabaseType, 'mysql' ); >>> >>> Set( $SendmailPath, '/usr/sbin/sendmail' ); >>> Set( $WebDomain, 'localhost' ); >>> >>> Set( $CommentAddress, '' ); >>> Set($Timezone, "US/Central"); >>> Set($UnsafeEmailCommands, 1); >>> Set($ParseNewMessageForTicketCcs, 1); >>> Set($NotifyActor, 1); >>> >>> Set( $OwnerEmail, '' ); >>> Set( $DatabaseUser, 'rt_user' ); >>> Set( $DatabasePort, '' ); >>> Set( $DatabasePassword, 'RT_pass1-' ); >>> Set( $DatabaseAdmin, 'root' ); >>> Set( $DatabaseAdminPassword, 'Mtfbwu+1' ); >>> Set( $DatabaseHost, 'localhost' ); >>> Set( $DatabaseName, 'rt4' ); >>> Set( $Organization, 'ITS' ); >>> 1; >>> # The order in which the services defined in ExternalSettings >>> # should be used to authenticate users. User is authenticated >>> # if successfully confirmed by any service - no more services >>> # are checked. >>> Set($ExternalAuthPriority, [ 'EIUAD' >>> ] >>> ); >>> >>> # The order in which the services defined in ExternalSettings >>> # should be used to get information about users. This includes >>> # RealName, Tel numbers etc, but also whether or not the user >>> # should be considered disabled. >>> # >>> # Once user info is found, no more services are checked. >>> # >>> # You CANNOT use a SSO cookie for authentication. >>> Set($ExternalInfoPriority, [ 'EIUAD' >>> ] >>> ); >>> >>> # If this is set to true, then the relevant packages will >>> # be loaded to use SSL/TLS connections. At the moment, >>> # this just means "use Net::SSLeay;" >>> Set($ExternalServiceUsesSSLorTLS, 0); >>> >>> # If this is set to 1, then users should be autocreated by RT >>> # as internal users if they fail to authenticate from an >>> # external service. >>> Set($AutoCreateNonExternalUsers, 0); >>> >>> # These are the full settings for each external service as a HashOfHashes >>> # Note that you may have as many external services as you wish. They will >>> # be checked in the order specified in the Priority directives above. >>> # e.g. >>> # Set(ExternalAuthPriority,['My_LDAP','My_MySQL','My_Oracle','SecondaryLDAP','Other-DB']); >>> # >>> Set($ExternalSettings, { >>> # EIUAD Active Directory >>> 'EIUAD' => { ## GENERIC SECTION >>> # The type of service (db/ldap/cookie) >>> 'type' => 'ldap', >>> # The server hosting the service >>> 'server' => 'xxxxx.xxx.edu', >>> ## SERVICE-SPECIFIC SECTION >>> # If you can bind to your LDAP server anonymously you should >>> # remove the user and pass config lines, otherwise specify them here: >>> # >>> # The username RT should use to connect to the LDAP server >>> 'user' => 'rtauth', >>> # The password RT should use to connect to the LDAP server >>> 'pass' => 'xxxxxxx, >>> # >>> # The LDAP search base >>> 'base' => 'dc=xxxxx,dc=xxx,dc=edu', >>> # >>> # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! >>> # YOU **MUST** SPECIFY A filter AND A d_filter!! >>> # >>> # The filter to use to match RT-Users >>> 'filter' => '(objectclass=person)', >>> # A catch-all example filter: '(objectClass=*)' >>> # >>> # The filter that will only match disabled users >>> 'd_filter' => '(objectclass=Foo)', >>> # A catch-none example d_filter: '(objectClass=FooBarBaz)' >>> # >>> # Should we try to use TLS to encrypt connections? >>> 'tls' => 0, >>> # SSL Version to provide to Net::SSLeay *if* using SSL >>> 'ssl_version' => 3, >>> # What other args should I pass to Net::LDAP->new($host, at args)? >>> 'net_ldap_args' => [ version => 3 ], >>> # Does authentication depend on group membership? What group name? >>> 'group' => 'rt_access', >>> # What is the attribute for the group object that determines membership? >>> 'group_attr' => 'memberOf', >>> ## RT ATTRIBUTE MATCHING SECTION >>> # The list of RT attributes that uniquely identify a user >>> # This example shows what you *can* specify.. I recommend reducing this >>> # to just the Name and EmailAddress to save encountering problems later. >>> 'attr_match_list' => [ 'Name' >>> ], >>> # The mapping of RT attributes on to LDAP attributes >>> 'attr_map' => { 'Name' => 'sAMAccountName' >>> } >>> } >>> } >>> ); >>> >>> 1; >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA ? September 26& 27, 2011 >> * San Francisco, CA, USA ? October 18& 19, 2011 >> * Washington DC, USA ? October 31& November 1, 2011 >> * Melbourne VIC, Australia ? November 28& 29, 2011 >> * Barcelona, Spain ? November 28& 29, 2011 >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA September 26& 27, 2011 >> * San Francisco, CA, USA October 18& 19, 2011 >> * Washington DC, USA October 31& November 1, 2011 >> * Melbourne VIC, Australia November 28& 29, 2011 >> * Barcelona, Spain November 28& 29, 2011 > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26& 27, 2011 > * San Francisco, CA, USA ? October 18& 19, 2011 > * Washington DC, USA ? October 31& November 1, 2011 > * Melbourne VIC, Australia ? November 28& 29, 2011 > * Barcelona, Spain ? November 28& 29, 2011 > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26& 27, 2011 > * San Francisco, CA, USA October 18& 19, 2011 > * Washington DC, USA October 31& November 1, 2011 > * Melbourne VIC, Australia November 28& 29, 2011 > * Barcelona, Spain November 28& 29, 2011 > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26& 27, 2011 > * San Francisco, CA, USA October 18& 19, 2011 > * Washington DC, USA October 31& November 1, 2011 > * Melbourne VIC, Australia November 28& 29, 2011 > * Barcelona, Spain November 28& 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 7410 bytes Desc: S/MIME Cryptographic Signature URL: From aawagner at wisc.edu Mon Aug 29 12:41:58 2011 From: aawagner at wisc.edu (Andrew Wagner) Date: Mon, 29 Aug 2011 11:41:58 -0500 Subject: [rt-users] Has anyone sucessfully configured LDAP to authenticate against AD with version 4.0.1? In-Reply-To: <32358276.post@talk.nabble.com> References: <32358024.post@talk.nabble.com> <4E5BBF8F.3010803@wisc.edu> <32358276.post@talk.nabble.com> Message-ID: <4E5BC156.1030102@wisc.edu> Yes, Josh. That is correct. The ExternalAuthen checks all locations for users under the base OU. Either change your specified base in RT_SiteConfig.pm or move the users to the OU that you want RT to search. Andrew Wagner Assistant Network Administrator aawagner at wisc.edu 265-5710 Room 370B Wisconsin Center for Education Research (WCER) www.wcer.wisc.edu On 8/29/2011 11:39 AM, josh.cole wrote: > Thank you for your response. So just to make sure I understand, if the users > I want to be able to authenticate in RT are not in the OU specified it will > not work? So I should move those users to whatever the OU is that I specify > in the base? > > Andrew Wagner-4 wrote: >> 1. For group_attr, you want the term to be 'member'. That checks for >> membership in the group. >> >> 2. For your base, you need to choose the next highest level of Active >> Directory beyond where your users are stored. This means you need to >> specify the OU where your users are, not just a random "Users" OU. >> >> Andrew Wagner >> Assistant Network Administrator >> aawagner at wisc.edu >> 265-5710 >> Room 370B >> Wisconsin Center for Education Research (WCER) >> www.wcer.wisc.edu >> >> >> On 8/29/2011 11:26 AM, josh.cole wrote: >>> I am trying to make this work. I installed the latest version of >>> ExternalAuth. I am working with Request Tracker for the first time, just >>> upgraded from 3.8.7 to 4.0.1. There are a few things that I think are off >>> but I am not sure what the correct solution is. >>> >>> 1. I am not sure what to use for the group_attr I want to have users in >>> the >>> group Request-Tracker inside of AD be able to authenticate with their >>> credentials when logging into RT and I believe the filter is set >>> correctly >>> other than what needs to be added for the group_attribute. I am not sure >>> what that should be. >>> >>> 2. For my base statement. I am specifying the Users OU but none of my >>> users >>> are in that OU. I am not sure exactly what it's looking for there. >>> >>> Any help is appreciated! >>> ExternalAuth config: >>> >>> I have added the following to my RT_SiteConfig.pm: >>> >>> @RT::MailPlugins = ("RT::Authen::ExternalAuth"); >>> Set(@Plugins, qw(RT::Authen::ExternalAuth) ); >>> Set($ExternalAuthPriority, [ 'Active_Directory' >>> ] >>> ); >>> Set($ExternalInfoPriority, [ 'Active_Directory' >>> ] >>> ); >>> Set($AutoCreateNonExternalUsers, 0); >>> >>> Set($ExternalSettings, { 'Active_Directory' => { 'type' >>> => 'ldap', >>> 'auth' >>> => 1, >>> 'info' >>> => 1, >>> 'server' >>> => 'rt.mydomain.local', >>> 'base' >>> => 'OU=Users,DC=mydomain,DC=local', >>> # The filter to >>> use >>> to match RT-Users >>> 'filter' >>> => '(objectclass=person)', >>> # The filter >>> that >>> will only match disabled users >>> 'd_filter' >>> => '(userAccountControl:1.2.840.113556.1.4.803:=2)', >>> # Should we try >>> to >>> use TLS to encrypt connections? >>> 'tls' >>> => 0, >>> # What other >>> args >>> should I pass to Net::LDAP->new($host, at args)? >>> 'net_ldap_args' >>> => [ version => 3 ], >>> # Does >>> authentication depend on group membership? What group name? >>> 'group' >>> => 'Request-Tracker', >>> # What is the >>> attribute for the group object that determines membership? >>> #'group_attr' >>> => 'GROUP_ATTR', >>> ## RT ATTRIBUTE >>> MATCHING SECTION >>> # The list of RT >>> attributes that uniquely identify a user >>> >>> 'attr_match_list' >>> => [ 'ExternalAuthId','EmailAddress' ], >>> # The mapping of >>> RT >>> attributes on to LDAP attributes >>> 'attr_map' >>> => { 'Name' => 'sAMAccountName', >>> >>> 'EmailAddress' => 'mail', >>> >>> 'Organization' => 'physicalDeliveryOfficeName', >>> >>> 'RealName' => 'displayName', >>> >>> 'ExternalAuthId' => 'sAMAccountName', >>> >>> 'Gecos' => 'sAMAccountName', >>> >>> 'WorkPhone' => 'telephoneNumber', >>> >>> 'Address1' => 'streetAddress', >>> >>> 'City' => 'l', >>> >>> 'State' => 'st', >>> >>> 'Zip' => 'postalCode', >>> >>> 'Country' => 'co' >>> >>> } >>> } >>> } >>> ); >>> >> >> >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA ? September 26& 27, 2011 >> * San Francisco, CA, USA ? October 18& 19, 2011 >> * Washington DC, USA ? October 31& November 1, 2011 >> * Melbourne VIC, Australia ? November 28& 29, 2011 >> * Barcelona, Spain ? November 28& 29, 2011 >> -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 7410 bytes Desc: S/MIME Cryptographic Signature URL: From josh.cole at fresno.edu Mon Aug 29 12:54:31 2011 From: josh.cole at fresno.edu (josh.cole) Date: Mon, 29 Aug 2011 09:54:31 -0700 (PDT) Subject: [rt-users] Has anyone sucessfully configured LDAP to authenticate against AD with version 4.0.1? In-Reply-To: <4E5BC156.1030102@wisc.edu> References: <32358024.post@talk.nabble.com> <4E5BBF8F.3010803@wisc.edu> <32358276.post@talk.nabble.com> <4E5BC156.1030102@wisc.edu> Message-ID: <32358398.post@talk.nabble.com> Thank you very much for your feedback. I really appreciate it. Andrew Wagner-4 wrote: > > Yes, Josh. That is correct. The ExternalAuthen checks all locations > for users under the base OU. Either change your specified base in > RT_SiteConfig.pm or move the users to the OU that you want RT to search. > > Andrew Wagner > Assistant Network Administrator > aawagner at wisc.edu > 265-5710 > Room 370B > Wisconsin Center for Education Research (WCER) > www.wcer.wisc.edu > > > On 8/29/2011 11:39 AM, josh.cole wrote: >> Thank you for your response. So just to make sure I understand, if the >> users >> I want to be able to authenticate in RT are not in the OU specified it >> will >> not work? So I should move those users to whatever the OU is that I >> specify >> in the base? >> >> Andrew Wagner-4 wrote: >>> 1. For group_attr, you want the term to be 'member'. That checks for >>> membership in the group. >>> >>> 2. For your base, you need to choose the next highest level of Active >>> Directory beyond where your users are stored. This means you need to >>> specify the OU where your users are, not just a random "Users" OU. >>> >>> Andrew Wagner >>> Assistant Network Administrator >>> aawagner at wisc.edu >>> 265-5710 >>> Room 370B >>> Wisconsin Center for Education Research (WCER) >>> www.wcer.wisc.edu >>> >>> >>> On 8/29/2011 11:26 AM, josh.cole wrote: >>>> I am trying to make this work. I installed the latest version of >>>> ExternalAuth. I am working with Request Tracker for the first time, >>>> just >>>> upgraded from 3.8.7 to 4.0.1. There are a few things that I think are >>>> off >>>> but I am not sure what the correct solution is. >>>> >>>> 1. I am not sure what to use for the group_attr I want to have users in >>>> the >>>> group Request-Tracker inside of AD be able to authenticate with their >>>> credentials when logging into RT and I believe the filter is set >>>> correctly >>>> other than what needs to be added for the group_attribute. I am not >>>> sure >>>> what that should be. >>>> >>>> 2. For my base statement. I am specifying the Users OU but none of my >>>> users >>>> are in that OU. I am not sure exactly what it's looking for there. >>>> >>>> Any help is appreciated! >>>> ExternalAuth config: >>>> >>>> I have added the following to my RT_SiteConfig.pm: >>>> >>>> @RT::MailPlugins = ("RT::Authen::ExternalAuth"); >>>> Set(@Plugins, qw(RT::Authen::ExternalAuth) ); >>>> Set($ExternalAuthPriority, [ 'Active_Directory' >>>> ] >>>> ); >>>> Set($ExternalInfoPriority, [ 'Active_Directory' >>>> ] >>>> ); >>>> Set($AutoCreateNonExternalUsers, 0); >>>> >>>> Set($ExternalSettings, { 'Active_Directory' => { >>>> 'type' >>>> => 'ldap', >>>> 'auth' >>>> => 1, >>>> 'info' >>>> => 1, >>>> 'server' >>>> => 'rt.mydomain.local', >>>> 'base' >>>> => 'OU=Users,DC=mydomain,DC=local', >>>> # The filter >>>> to >>>> use >>>> to match RT-Users >>>> 'filter' >>>> => '(objectclass=person)', >>>> # The filter >>>> that >>>> will only match disabled users >>>> 'd_filter' >>>> => '(userAccountControl:1.2.840.113556.1.4.803:=2)', >>>> # Should we >>>> try >>>> to >>>> use TLS to encrypt connections? >>>> 'tls' >>>> => 0, >>>> # What other >>>> args >>>> should I pass to Net::LDAP->new($host, at args)? >>>> >>>> 'net_ldap_args' >>>> => [ version => 3 ], >>>> # Does >>>> authentication depend on group membership? What group name? >>>> 'group' >>>> => 'Request-Tracker', >>>> # What is the >>>> attribute for the group object that determines membership? >>>> #'group_attr' >>>> => 'GROUP_ATTR', >>>> ## RT >>>> ATTRIBUTE >>>> MATCHING SECTION >>>> # The list of >>>> RT >>>> attributes that uniquely identify a user >>>> >>>> 'attr_match_list' >>>> => [ 'ExternalAuthId','EmailAddress' ], >>>> # The mapping >>>> of >>>> RT >>>> attributes on to LDAP attributes >>>> 'attr_map' >>>> => { 'Name' => 'sAMAccountName', >>>> >>>> 'EmailAddress' => 'mail', >>>> >>>> 'Organization' => 'physicalDeliveryOfficeName', >>>> >>>> 'RealName' => 'displayName', >>>> >>>> 'ExternalAuthId' => 'sAMAccountName', >>>> >>>> 'Gecos' => 'sAMAccountName', >>>> >>>> 'WorkPhone' => 'telephoneNumber', >>>> >>>> 'Address1' => 'streetAddress', >>>> >>>> 'City' => 'l', >>>> >>>> 'State' => 'st', >>>> >>>> 'Zip' => 'postalCode', >>>> >>>> 'Country' => 'co' >>>> >>>> } >>>> } >>>> } >>>> ); >>>> >>> >>> >>> -------- >>> RT Training Sessions (http://bestpractical.com/services/training.html) >>> * Chicago, IL, USA ? September 26& 27, 2011 >>> * San Francisco, CA, USA ? October 18& 19, 2011 >>> * Washington DC, USA ? October 31& November 1, 2011 >>> * Melbourne VIC, Australia ? November 28& 29, 2011 >>> * Barcelona, Spain ? November 28& 29, 2011 >>> > > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -- View this message in context: http://old.nabble.com/Has-anyone-sucessfully-configured-LDAP-to-authenticate-against-AD-with-version-4.0.1--tp32358024p32358398.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From aawagner at wisc.edu Mon Aug 29 11:55:55 2011 From: aawagner at wisc.edu (Andrew Wagner) Date: Mon, 29 Aug 2011 10:55:55 -0500 Subject: [rt-users] Search Format - Take button In-Reply-To: References: Message-ID: <4E5BB68B.4090100@wisc.edu> Mike, I think you have to do that through the advanced view. If you look at the default unowned ticket search in advanced view. To do this, click on Edit, then click on the link next to "Edit the Predefined Search Itself", then click on the advanced link. The "Take" feature should be implemented at the bottom of the format window. From there, you can see how they define the location of the Take link and how it is formatted. It looks to use a special location defined specifically for the Take link: "__loc(Take)__" Andrew Wagner Assistant Network Administrator aawagner at wisc.edu 265-5710 Room 370B Wisconsin Center for Education Research (WCER) www.wcer.wisc.edu On 8/29/2011 10:40 AM, Mike Johnson wrote: > Hi everyone, > So I'm trying to build a search that I'll put on a dashboard and on my > RT At a Glance. > I want to have the "Take" button in it just like the "10 newest > unowned" widget that is delivered with RT. > How do I do that in the query builder? > I know I can make the ticket id a link to take it... but I want a > seperate button as my users are used to that "Take" button... > Is it possible? > Thanks! > Mike. > > -- > Mike Johnson > Datatel Programmer/Analyst > Northern Ontario School of Medicine > 955 Oliver Road > Thunder Bay, ON P7B 5E1 > Phone: (807) 766-7331 > Email: mike.johnson at nosm.ca > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA --- September 26& 27, 2011 > * San Francisco, CA, USA --- October 18& 19, 2011 > * Washington DC, USA --- October 31& November 1, 2011 > * Melbourne VIC, Australia --- November 28& 29, 2011 > * Barcelona, Spain --- November 28& 29, 2011 -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 7410 bytes Desc: S/MIME Cryptographic Signature URL: From josh.cole at fresno.edu Mon Aug 29 13:55:09 2011 From: josh.cole at fresno.edu (josh.cole) Date: Mon, 29 Aug 2011 10:55:09 -0700 (PDT) Subject: [rt-users] Has anyone sucessfully configured LDAP to authenticate against AD with version 4.0.1? In-Reply-To: <32358398.post@talk.nabble.com> References: <32358024.post@talk.nabble.com> <4E5BBF8F.3010803@wisc.edu> <32358276.post@talk.nabble.com> <4E5BC156.1030102@wisc.edu> <32358398.post@talk.nabble.com> Message-ID: <32358824.post@talk.nabble.com> I think I am close now. I made those changes to the config. I am receiving an error when I try to login with my AD credentials. The error is: [Mon Aug 29 17:35:31 2011] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to rt.mydomain.local (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) Do I need to specify an ldap port? I did add a username and password to authenticate. josh.cole wrote: > > Thank you very much for your feedback. I really appreciate it. > > Andrew Wagner-4 wrote: >> >> Yes, Josh. That is correct. The ExternalAuthen checks all locations >> for users under the base OU. Either change your specified base in >> RT_SiteConfig.pm or move the users to the OU that you want RT to search. >> >> Andrew Wagner >> Assistant Network Administrator >> aawagner at wisc.edu >> 265-5710 >> Room 370B >> Wisconsin Center for Education Research (WCER) >> www.wcer.wisc.edu >> >> >> On 8/29/2011 11:39 AM, josh.cole wrote: >>> Thank you for your response. So just to make sure I understand, if the >>> users >>> I want to be able to authenticate in RT are not in the OU specified it >>> will >>> not work? So I should move those users to whatever the OU is that I >>> specify >>> in the base? >>> >>> Andrew Wagner-4 wrote: >>>> 1. For group_attr, you want the term to be 'member'. That checks for >>>> membership in the group. >>>> >>>> 2. For your base, you need to choose the next highest level of Active >>>> Directory beyond where your users are stored. This means you need to >>>> specify the OU where your users are, not just a random "Users" OU. >>>> >>>> Andrew Wagner >>>> Assistant Network Administrator >>>> aawagner at wisc.edu >>>> 265-5710 >>>> Room 370B >>>> Wisconsin Center for Education Research (WCER) >>>> www.wcer.wisc.edu >>>> >>>> >>>> On 8/29/2011 11:26 AM, josh.cole wrote: >>>>> I am trying to make this work. I installed the latest version of >>>>> ExternalAuth. I am working with Request Tracker for the first time, >>>>> just >>>>> upgraded from 3.8.7 to 4.0.1. There are a few things that I think are >>>>> off >>>>> but I am not sure what the correct solution is. >>>>> >>>>> 1. I am not sure what to use for the group_attr I want to have users >>>>> in >>>>> the >>>>> group Request-Tracker inside of AD be able to authenticate with their >>>>> credentials when logging into RT and I believe the filter is set >>>>> correctly >>>>> other than what needs to be added for the group_attribute. I am not >>>>> sure >>>>> what that should be. >>>>> >>>>> 2. For my base statement. I am specifying the Users OU but none of my >>>>> users >>>>> are in that OU. I am not sure exactly what it's looking for there. >>>>> >>>>> Any help is appreciated! >>>>> ExternalAuth config: >>>>> >>>>> I have added the following to my RT_SiteConfig.pm: >>>>> >>>>> @RT::MailPlugins = ("RT::Authen::ExternalAuth"); >>>>> Set(@Plugins, qw(RT::Authen::ExternalAuth) ); >>>>> Set($ExternalAuthPriority, [ 'Active_Directory' >>>>> ] >>>>> ); >>>>> Set($ExternalInfoPriority, [ 'Active_Directory' >>>>> ] >>>>> ); >>>>> Set($AutoCreateNonExternalUsers, 0); >>>>> >>>>> Set($ExternalSettings, { 'Active_Directory' => { >>>>> 'type' >>>>> => 'ldap', >>>>> 'auth' >>>>> => 1, >>>>> 'info' >>>>> => 1, >>>>> 'server' >>>>> => 'rt.mydomain.local', >>>>> 'base' >>>>> => 'OU=Users,DC=mydomain,DC=local', >>>>> # The filter >>>>> to >>>>> use >>>>> to match RT-Users >>>>> 'filter' >>>>> => '(objectclass=person)', >>>>> # The filter >>>>> that >>>>> will only match disabled users >>>>> 'd_filter' >>>>> => '(userAccountControl:1.2.840.113556.1.4.803:=2)', >>>>> # Should we >>>>> try >>>>> to >>>>> use TLS to encrypt connections? >>>>> 'tls' >>>>> => 0, >>>>> # What other >>>>> args >>>>> should I pass to Net::LDAP->new($host, at args)? >>>>> >>>>> 'net_ldap_args' >>>>> => [ version => 3 ], >>>>> # Does >>>>> authentication depend on group membership? What group name? >>>>> 'group' >>>>> => 'Request-Tracker', >>>>> # What is >>>>> the >>>>> attribute for the group object that determines membership? >>>>> >>>>> #'group_attr' >>>>> => 'GROUP_ATTR', >>>>> ## RT >>>>> ATTRIBUTE >>>>> MATCHING SECTION >>>>> # The list >>>>> of RT >>>>> attributes that uniquely identify a user >>>>> >>>>> 'attr_match_list' >>>>> => [ 'ExternalAuthId','EmailAddress' ], >>>>> # The >>>>> mapping of >>>>> RT >>>>> attributes on to LDAP attributes >>>>> 'attr_map' >>>>> => { 'Name' => 'sAMAccountName', >>>>> >>>>> 'EmailAddress' => 'mail', >>>>> >>>>> 'Organization' => 'physicalDeliveryOfficeName', >>>>> >>>>> 'RealName' => 'displayName', >>>>> >>>>> 'ExternalAuthId' => 'sAMAccountName', >>>>> >>>>> 'Gecos' => 'sAMAccountName', >>>>> >>>>> 'WorkPhone' => 'telephoneNumber', >>>>> >>>>> 'Address1' => 'streetAddress', >>>>> >>>>> 'City' => 'l', >>>>> >>>>> 'State' => 'st', >>>>> >>>>> 'Zip' => 'postalCode', >>>>> >>>>> 'Country' => 'co' >>>>> >>>>> } >>>>> } >>>>> } >>>>> ); >>>>> >>>> >>>> >>>> -------- >>>> RT Training Sessions (http://bestpractical.com/services/training.html) >>>> * Chicago, IL, USA ? September 26& 27, 2011 >>>> * San Francisco, CA, USA ? October 18& 19, 2011 >>>> * Washington DC, USA ? October 31& November 1, 2011 >>>> * Melbourne VIC, Australia ? November 28& 29, 2011 >>>> * Barcelona, Spain ? November 28& 29, 2011 >>>> >> >> >> >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA ? September 26 & 27, 2011 >> * San Francisco, CA, USA ? October 18 & 19, 2011 >> * Washington DC, USA ? October 31 & November 1, 2011 >> * Melbourne VIC, Australia ? November 28 & 29, 2011 >> * Barcelona, Spain ? November 28 & 29, 2011 >> > > -- View this message in context: http://old.nabble.com/Has-anyone-sucessfully-configured-LDAP-to-authenticate-against-AD-with-version-4.0.1--tp32358024p32358824.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From alex at itworx.co.ke Mon Aug 29 14:28:55 2011 From: alex at itworx.co.ke (Alex Rhys-Hurn) Date: Mon, 29 Aug 2011 21:28:55 +0300 (EAT) Subject: [rt-users] SOLVED: Captcha Extension on RT 4.0.2 fails to compile In-Reply-To: <20110829135720.GH78313@jibsheet.com> Message-ID: Dear Kevin, Thank you for the fix. I can confirm that the compilation works perfectly. The Extension is also working correctly. Alex ----- Original Message ----- From: "Kevin Falcone" To: rt-users at lists.bestpractical.com Sent: Monday, 29 August, 2011 4:57:20 PM Subject: Re: [rt-users] Captcha Extension on RT 4.0.2 fails to compile On Sun, Aug 28, 2011 at 10:43:36AM +0300, Alex Rhys-Hurn wrote: > Hello everyone, > > I am trying to install the captcha extention on RT 4.0.2. > > I use these commands from the README file: > > perl Makefile.PL > make > make install > > But when I use the first command perl Makefile.PL I get the following output: RTIR 2.4 and newer needs RT 3.8.1 at least, you have 4.0.2 at Makefile.PL line 10, line 1. > > And then the second command make fails with: > > make: *** No targets specified and no makefile found. Stop. > > According to the Best Practical RT Extensions page the extension is supposed to work with RT 4.x Looks like the Makefile.PL had a bad version check. You can try the current version on github and see if my checkin this morning fixes it. https://github.com/bestpractical/rt-extension-captcha -kevin -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA ? September 26 & 27, 2011 * San Francisco, CA, USA ? October 18 & 19, 2011 * Washington DC, USA ? October 31 & November 1, 2011 * Melbourne VIC, Australia ? November 28 & 29, 2011 * Barcelona, Spain ? November 28 & 29, 2011 This e-mail contains confidential information or information belonging to ITworX Limited and is intended solely for the addressees. The opinions therein, explicit or implied, are solely those of the author and do not necessarily represent those of ITworX Limited as a company. The unauthorized disclosure, use, dissemination or copying (either Whole or partial) of this e-mail, or any information it contains, is prohibited. E-mails are susceptible to alteration and their integrity cannot be guaranteed. ITworX Limited shall not be liable for this e-mail if modified or falsified. If you are not the intended recipient of this e-mail, please delete it immediately from your system and notify the sender of the wrong delivery and the e-mail deletion. -------------- next part -------------- An HTML attachment was scrubbed... URL: From josh.cole at fresno.edu Mon Aug 29 15:08:48 2011 From: josh.cole at fresno.edu (josh.cole) Date: Mon, 29 Aug 2011 12:08:48 -0700 (PDT) Subject: [rt-users] Has anyone sucessfully configured LDAP to authenticate against AD with version 4.0.1? In-Reply-To: <32358824.post@talk.nabble.com> References: <32358024.post@talk.nabble.com> <4E5BBF8F.3010803@wisc.edu> <32358276.post@talk.nabble.com> <4E5BC156.1030102@wisc.edu> <32358398.post@talk.nabble.com> <32358824.post@talk.nabble.com> Message-ID: <32359355.post@talk.nabble.com> Enabled debugging and here is the output. I know I exist, I must have missed something somewhere when configuring the authentication method. I will also post my current RT_SiteConfig underneath the error log. [Mon Aug 29 18:57:19 2011] [debug]: Attempting to use external auth service: Active_Directory (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Mon Aug 29 18:57:19 2011] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) [Mon Aug 29 18:57:19 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:11) [Mon Aug 29 18:57:23 2011] [debug]: Attempting to use external auth service: Active_Directory (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Mon Aug 29 18:57:23 2011] [debug]: Calling UserExists with $username (josh cole) and $service (Active_Directory) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) [Mon Aug 29 18:57:23 2011] [debug]: UserExists params: username: josh cole , service: Active_Directory (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) [Mon Aug 29 18:57:23 2011] [debug]: LDAP Search === Base: OU=ITS,DC=mydomain,DC=local == Filter: (&(objectclass=person)(sAMAccountName=josh cole)) == Attrs: l,displayName,st,mail,sAMAccountName,co,streetAddress,postalCode,telephoneNumber,sAMAccountName,physicalDeliveryOfficeName,sAMAccountName (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:304) [Mon Aug 29 18:57:23 2011] [debug]: User Check Failed :: ( Active_Directory ) josh cole User not found (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:318) Current config: # This file was generated by running "update-rt-siteconfig-3.8". # # While local modifications will not be overwritten without permission, # it is recommended the they are instead placed in # /etc/request-tracker3.8/RT_SiteConfig.d # # Note that modifications to the RT_SiteConfig.d directory won't # take effect until the update command mentioned above is run again. # start /etc/request-tracker3.8/RT_SiteConfig.d/40-timezone # dynamically find out the current timezone my $zone = "PST"; $zone=`/bin/cat /etc/timezone` if -f "/etc/timezone"; chomp $zone; Set($Timezone, $zone); # end /etc/request-tracker3.8/RT_SiteConfig.d/40-timezone # start /etc/request-tracker3.8/RT_SiteConfig.d/50-debconf # THE BASICS: Set($WebDomain, 'rt.netman.mydomain.local'); Set($rtname, 'rt.netman.mydomain.local'); Set($Organization, 'netman.mydomain.local'); #Set($CorrespondAddress , 'rt at netman.mydomain.local'); #Set($CommentAddress , 'rt-comment at netman.mydomain.local'); Set($MaxAttachmentSize , 10000000); Set($FriendlyFromLineFormat, "\"%s\" <%s>"); Set(@Plugins, qw(RT::Authen::ExternalAuth) ); Set($ExternalServiceUsesSSLorTLS, 0); Set($ExternalAuthPriority, [ 'Active_Directory' ] ); Set($ExternalInfoPriority, [ 'Active_Directory' ] ); Set($AutoCreateNonExternalUsers, 0); Set($ExternalSettings, { 'Active_Directory' => { 'type' => 'ldap', 'auth' => 1, 'info' => 1, 'server' => '172.16.1.70', 'base' => 'OU=ITS,DC=fpu,DC=local', 'user' => 'rtauth', # The password RT should use to connect to the LDAP server 'pass' => 'xxxxxx', # The filter to use to match RT-Users 'filter' => '(objectclass=person)', # The filter that will only match disabled users 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)', # Should we try to use TLS to encrypt connections? 'tls' => 0, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? 'group' => 'Request-Tracker', # What is the attribute for the group object that determines membership? 'group_attr' => 'member', ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user 'attr_match_list' => [ 'ExternalAuthId','EmailAddress' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'displayName', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } } } ); # THE WEBSERVER: Set($LogToFile, 'debug'); Set($LogDir, '/var/log/rt'); Set($WebPath , "/rt"); Set($WebBaseURL , "http://rt.netman.mydomain.local"); # end /etc/request-tracker3.8/RT_SiteConfig.d/50-debconf # start /etc/request-tracker3.8/RT_SiteConfig.d/51-dbconfig-common # THE DATABASE: # generated by dbconfig-common # map from dbconfig-common database types to their names as known by RT my %typemap = ( mysql => 'mysql', pgsql => 'Pg', sqlite3 => 'SQLite', ); Set($DatabaseType, $typemap{mysql} || "UNKNOWN"); Set($DatabaseHost, 'localhost'); Set($DatabasePort, ''); Set($DatabaseUser , 'rtuser'); Set($DatabasePassword , 'xxxxxx'); # SQLite needs a special case, since $DatabaseName must be a full pathname my $dbc_dbname = 'rtdb'; if ( "mysql" eq "sqlite3" ) { Set ($DatabaseName, '' . '/' . $dbc_dbname); } else { Set ($DatabaseName, $dbc_dbname); } # end /etc/request-tracker3.8/RT_SiteConfig.d/51-dbconfig-common 1; josh.cole wrote: > > I think I am close now. I made those changes to the config. I am receiving > an error when I try to login with my AD credentials. The error is simply: > [Mon Aug 29 18:18:58 2011] [error]: FAILED LOGIN for josh cole from > xxx.xxx.xxx.xxx (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:655) > > Do I need to specify an ldap port? I did add a username and password to > authenticate. > > > josh.cole wrote: >> >> Thank you very much for your feedback. I really appreciate it. >> >> Andrew Wagner-4 wrote: >>> >>> Yes, Josh. That is correct. The ExternalAuthen checks all locations >>> for users under the base OU. Either change your specified base in >>> RT_SiteConfig.pm or move the users to the OU that you want RT to search. >>> >>> Andrew Wagner >>> Assistant Network Administrator >>> aawagner at wisc.edu >>> 265-5710 >>> Room 370B >>> Wisconsin Center for Education Research (WCER) >>> www.wcer.wisc.edu >>> >>> >>> On 8/29/2011 11:39 AM, josh.cole wrote: >>>> Thank you for your response. So just to make sure I understand, if the >>>> users >>>> I want to be able to authenticate in RT are not in the OU specified it >>>> will >>>> not work? So I should move those users to whatever the OU is that I >>>> specify >>>> in the base? >>>> >>>> Andrew Wagner-4 wrote: >>>>> 1. For group_attr, you want the term to be 'member'. That checks for >>>>> membership in the group. >>>>> >>>>> 2. For your base, you need to choose the next highest level of Active >>>>> Directory beyond where your users are stored. This means you need to >>>>> specify the OU where your users are, not just a random "Users" OU. >>>>> >>>>> Andrew Wagner >>>>> Assistant Network Administrator >>>>> aawagner at wisc.edu >>>>> 265-5710 >>>>> Room 370B >>>>> Wisconsin Center for Education Research (WCER) >>>>> www.wcer.wisc.edu >>>>> >>>>> >>>>> On 8/29/2011 11:26 AM, josh.cole wrote: >>>>>> I am trying to make this work. I installed the latest version of >>>>>> ExternalAuth. I am working with Request Tracker for the first time, >>>>>> just >>>>>> upgraded from 3.8.7 to 4.0.1. There are a few things that I think are >>>>>> off >>>>>> but I am not sure what the correct solution is. >>>>>> >>>>>> 1. I am not sure what to use for the group_attr I want to have users >>>>>> in >>>>>> the >>>>>> group Request-Tracker inside of AD be able to authenticate with their >>>>>> credentials when logging into RT and I believe the filter is set >>>>>> correctly >>>>>> other than what needs to be added for the group_attribute. I am not >>>>>> sure >>>>>> what that should be. >>>>>> >>>>>> 2. For my base statement. I am specifying the Users OU but none of my >>>>>> users >>>>>> are in that OU. I am not sure exactly what it's looking for there. >>>>>> >>>>>> Any help is appreciated! >>>>>> ExternalAuth config: >>>>>> >>>>>> I have added the following to my RT_SiteConfig.pm: >>>>>> >>>>>> @RT::MailPlugins = ("RT::Authen::ExternalAuth"); >>>>>> Set(@Plugins, qw(RT::Authen::ExternalAuth) ); >>>>>> Set($ExternalAuthPriority, [ 'Active_Directory' >>>>>> ] >>>>>> ); >>>>>> Set($ExternalInfoPriority, [ 'Active_Directory' >>>>>> ] >>>>>> ); >>>>>> Set($AutoCreateNonExternalUsers, 0); >>>>>> >>>>>> Set($ExternalSettings, { 'Active_Directory' => { >>>>>> 'type' >>>>>> => 'ldap', >>>>>> 'auth' >>>>>> => 1, >>>>>> 'info' >>>>>> => 1, >>>>>> 'server' >>>>>> => 'rt.mydomain.local', >>>>>> 'base' >>>>>> => 'OU=Users,DC=mydomain,DC=local', >>>>>> # The >>>>>> filter to >>>>>> use >>>>>> to match RT-Users >>>>>> 'filter' >>>>>> => '(objectclass=person)', >>>>>> # The >>>>>> filter >>>>>> that >>>>>> will only match disabled users >>>>>> 'd_filter' >>>>>> => '(userAccountControl:1.2.840.113556.1.4.803:=2)', >>>>>> # Should we >>>>>> try >>>>>> to >>>>>> use TLS to encrypt connections? >>>>>> 'tls' >>>>>> => 0, >>>>>> # What >>>>>> other >>>>>> args >>>>>> should I pass to Net::LDAP->new($host, at args)? >>>>>> >>>>>> 'net_ldap_args' >>>>>> => [ version => 3 ], >>>>>> # Does >>>>>> authentication depend on group membership? What group name? >>>>>> 'group' >>>>>> => 'Request-Tracker', >>>>>> # What is >>>>>> the >>>>>> attribute for the group object that determines membership? >>>>>> >>>>>> #'group_attr' >>>>>> => 'GROUP_ATTR', >>>>>> ## RT >>>>>> ATTRIBUTE >>>>>> MATCHING SECTION >>>>>> # The list >>>>>> of RT >>>>>> attributes that uniquely identify a user >>>>>> >>>>>> 'attr_match_list' >>>>>> => [ 'ExternalAuthId','EmailAddress' ], >>>>>> # The >>>>>> mapping of >>>>>> RT >>>>>> attributes on to LDAP attributes >>>>>> 'attr_map' >>>>>> => { 'Name' => 'sAMAccountName', >>>>>> >>>>>> 'EmailAddress' => 'mail', >>>>>> >>>>>> 'Organization' => 'physicalDeliveryOfficeName', >>>>>> >>>>>> 'RealName' => 'displayName', >>>>>> >>>>>> 'ExternalAuthId' => 'sAMAccountName', >>>>>> >>>>>> 'Gecos' => 'sAMAccountName', >>>>>> >>>>>> 'WorkPhone' => 'telephoneNumber', >>>>>> >>>>>> 'Address1' => 'streetAddress', >>>>>> >>>>>> 'City' => 'l', >>>>>> >>>>>> 'State' => 'st', >>>>>> >>>>>> 'Zip' => 'postalCode', >>>>>> >>>>>> 'Country' => 'co' >>>>>> >>>>>> } >>>>>> } >>>>>> } >>>>>> ); >>>>>> >>>>> >>>>> >>>>> -------- >>>>> RT Training Sessions (http://bestpractical.com/services/training.html) >>>>> * Chicago, IL, USA ? September 26& 27, 2011 >>>>> * San Francisco, CA, USA ? October 18& 19, 2011 >>>>> * Washington DC, USA ? October 31& November 1, 2011 >>>>> * Melbourne VIC, Australia ? November 28& 29, 2011 >>>>> * Barcelona, Spain ? November 28& 29, 2011 >>>>> >>> >>> >>> >>> -------- >>> RT Training Sessions (http://bestpractical.com/services/training.html) >>> * Chicago, IL, USA ? September 26 & 27, 2011 >>> * San Francisco, CA, USA ? October 18 & 19, 2011 >>> * Washington DC, USA ? October 31 & November 1, 2011 >>> * Melbourne VIC, Australia ? November 28 & 29, 2011 >>> * Barcelona, Spain ? November 28 & 29, 2011 >>> >> >> > > -- View this message in context: http://old.nabble.com/Has-anyone-sucessfully-configured-LDAP-to-authenticate-against-AD-with-version-4.0.1--tp32358024p32359355.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From aawagner at wisc.edu Mon Aug 29 15:11:05 2011 From: aawagner at wisc.edu (Andrew Wagner) Date: Mon, 29 Aug 2011 14:11:05 -0500 Subject: [rt-users] Has anyone sucessfully configured LDAP to authenticate against AD with version 4.0.1? In-Reply-To: <32358824.post@talk.nabble.com> References: <32358024.post@talk.nabble.com> <4E5BBF8F.3010803@wisc.edu> <32358276.post@talk.nabble.com> <4E5BC156.1030102@wisc.edu> <32358398.post@talk.nabble.com> <32358824.post@talk.nabble.com> Message-ID: <4E5BE449.3090402@wisc.edu> I believe that if you specify SSL, Authen-External will automatically uses port 636 (LDAPS). TLS encryption uses 389. We used TLS as LDAPS is no longer officially supported. Is the user you are trying to authenticate with inside your base? Do you have the correct domain controller specified under server? Do you have the right domain specified and formatted under base? I assume you're replacing your domain information with placeholders in your config and are not actually using rt.mydomain.local. Andrew Wagner Assistant Network Administrator aawagner at wisc.edu 265-5710 Room 370B Wisconsin Center for Education Research (WCER) www.wcer.wisc.edu On 8/29/2011 12:55 PM, josh.cole wrote: > I think I am close now. I made those changes to the config. I am receiving an > error when I try to login with my AD credentials. The error is: > [Mon Aug 29 17:35:31 2011] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to > rt.mydomain.local > (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) > > Do I need to specify an ldap port? I did add a username and password to > authenticate. > > > josh.cole wrote: >> Thank you very much for your feedback. I really appreciate it. >> >> Andrew Wagner-4 wrote: >>> Yes, Josh. That is correct. The ExternalAuthen checks all locations >>> for users under the base OU. Either change your specified base in >>> RT_SiteConfig.pm or move the users to the OU that you want RT to search. >>> >>> Andrew Wagner >>> Assistant Network Administrator >>> aawagner at wisc.edu >>> 265-5710 >>> Room 370B >>> Wisconsin Center for Education Research (WCER) >>> www.wcer.wisc.edu >>> >>> >>> On 8/29/2011 11:39 AM, josh.cole wrote: >>>> Thank you for your response. So just to make sure I understand, if the >>>> users >>>> I want to be able to authenticate in RT are not in the OU specified it >>>> will >>>> not work? So I should move those users to whatever the OU is that I >>>> specify >>>> in the base? >>>> >>>> Andrew Wagner-4 wrote: >>>>> 1. For group_attr, you want the term to be 'member'. That checks for >>>>> membership in the group. >>>>> >>>>> 2. For your base, you need to choose the next highest level of Active >>>>> Directory beyond where your users are stored. This means you need to >>>>> specify the OU where your users are, not just a random "Users" OU. >>>>> >>>>> Andrew Wagner >>>>> Assistant Network Administrator >>>>> aawagner at wisc.edu >>>>> 265-5710 >>>>> Room 370B >>>>> Wisconsin Center for Education Research (WCER) >>>>> www.wcer.wisc.edu >>>>> >>>>> >>>>> On 8/29/2011 11:26 AM, josh.cole wrote: >>>>>> I am trying to make this work. I installed the latest version of >>>>>> ExternalAuth. I am working with Request Tracker for the first time, >>>>>> just >>>>>> upgraded from 3.8.7 to 4.0.1. There are a few things that I think are >>>>>> off >>>>>> but I am not sure what the correct solution is. >>>>>> >>>>>> 1. I am not sure what to use for the group_attr I want to have users >>>>>> in >>>>>> the >>>>>> group Request-Tracker inside of AD be able to authenticate with their >>>>>> credentials when logging into RT and I believe the filter is set >>>>>> correctly >>>>>> other than what needs to be added for the group_attribute. I am not >>>>>> sure >>>>>> what that should be. >>>>>> >>>>>> 2. For my base statement. I am specifying the Users OU but none of my >>>>>> users >>>>>> are in that OU. I am not sure exactly what it's looking for there. >>>>>> >>>>>> Any help is appreciated! >>>>>> ExternalAuth config: >>>>>> >>>>>> I have added the following to my RT_SiteConfig.pm: >>>>>> >>>>>> @RT::MailPlugins = ("RT::Authen::ExternalAuth"); >>>>>> Set(@Plugins, qw(RT::Authen::ExternalAuth) ); >>>>>> Set($ExternalAuthPriority, [ 'Active_Directory' >>>>>> ] >>>>>> ); >>>>>> Set($ExternalInfoPriority, [ 'Active_Directory' >>>>>> ] >>>>>> ); >>>>>> Set($AutoCreateNonExternalUsers, 0); >>>>>> >>>>>> Set($ExternalSettings, { 'Active_Directory' => { >>>>>> 'type' >>>>>> => 'ldap', >>>>>> 'auth' >>>>>> => 1, >>>>>> 'info' >>>>>> => 1, >>>>>> 'server' >>>>>> => 'rt.mydomain.local', >>>>>> 'base' >>>>>> => 'OU=Users,DC=mydomain,DC=local', >>>>>> # The filter >>>>>> to >>>>>> use >>>>>> to match RT-Users >>>>>> 'filter' >>>>>> => '(objectclass=person)', >>>>>> # The filter >>>>>> that >>>>>> will only match disabled users >>>>>> 'd_filter' >>>>>> => '(userAccountControl:1.2.840.113556.1.4.803:=2)', >>>>>> # Should we >>>>>> try >>>>>> to >>>>>> use TLS to encrypt connections? >>>>>> 'tls' >>>>>> => 0, >>>>>> # What other >>>>>> args >>>>>> should I pass to Net::LDAP->new($host, at args)? >>>>>> >>>>>> 'net_ldap_args' >>>>>> => [ version => 3 ], >>>>>> # Does >>>>>> authentication depend on group membership? What group name? >>>>>> 'group' >>>>>> => 'Request-Tracker', >>>>>> # What is >>>>>> the >>>>>> attribute for the group object that determines membership? >>>>>> >>>>>> #'group_attr' >>>>>> => 'GROUP_ATTR', >>>>>> ## RT >>>>>> ATTRIBUTE >>>>>> MATCHING SECTION >>>>>> # The list >>>>>> of RT >>>>>> attributes that uniquely identify a user >>>>>> >>>>>> 'attr_match_list' >>>>>> => [ 'ExternalAuthId','EmailAddress' ], >>>>>> # The >>>>>> mapping of >>>>>> RT >>>>>> attributes on to LDAP attributes >>>>>> 'attr_map' >>>>>> => { 'Name' => 'sAMAccountName', >>>>>> >>>>>> 'EmailAddress' => 'mail', >>>>>> >>>>>> 'Organization' => 'physicalDeliveryOfficeName', >>>>>> >>>>>> 'RealName' => 'displayName', >>>>>> >>>>>> 'ExternalAuthId' => 'sAMAccountName', >>>>>> >>>>>> 'Gecos' => 'sAMAccountName', >>>>>> >>>>>> 'WorkPhone' => 'telephoneNumber', >>>>>> >>>>>> 'Address1' => 'streetAddress', >>>>>> >>>>>> 'City' => 'l', >>>>>> >>>>>> 'State' => 'st', >>>>>> >>>>>> 'Zip' => 'postalCode', >>>>>> >>>>>> 'Country' => 'co' >>>>>> >>>>>> } >>>>>> } >>>>>> } >>>>>> ); >>>>>> >>>>> >>>>> -------- >>>>> RT Training Sessions (http://bestpractical.com/services/training.html) >>>>> * Chicago, IL, USA ? September 26& 27, 2011 >>>>> * San Francisco, CA, USA ? October 18& 19, 2011 >>>>> * Washington DC, USA ? October 31& November 1, 2011 >>>>> * Melbourne VIC, Australia ? November 28& 29, 2011 >>>>> * Barcelona, Spain ? November 28& 29, 2011 >>>>> >>> >>> >>> -------- >>> RT Training Sessions (http://bestpractical.com/services/training.html) >>> * Chicago, IL, USA ? September 26& 27, 2011 >>> * San Francisco, CA, USA ? October 18& 19, 2011 >>> * Washington DC, USA ? October 31& November 1, 2011 >>> * Melbourne VIC, Australia ? November 28& 29, 2011 >>> * Barcelona, Spain ? November 28& 29, 2011 >>> >> -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 7410 bytes Desc: S/MIME Cryptographic Signature URL: From josh.cole at fresno.edu Mon Aug 29 15:18:08 2011 From: josh.cole at fresno.edu (josh.cole) Date: Mon, 29 Aug 2011 12:18:08 -0700 (PDT) Subject: [rt-users] Has anyone sucessfully configured LDAP to authenticate against AD with version 4.0.1? In-Reply-To: <4E5BE449.3090402@wisc.edu> References: <32358024.post@talk.nabble.com> <4E5BBF8F.3010803@wisc.edu> <32358276.post@talk.nabble.com> <4E5BC156.1030102@wisc.edu> <32358398.post@talk.nabble.com> <32358824.post@talk.nabble.com> <4E5BE449.3090402@wisc.edu> Message-ID: <32359422.post@talk.nabble.com> The user is within the base. The user exists in a sub-OU inside of ITS. I have the correct DC, I have the ip entered for the DC/LDAP Server. Yes sir that is correct, I am using placeholders. I do not believe that SSL is being used based on the config I provided. All of the information is correct. I have used an ldap browser to verify connectivity on port 389 and to verify the information I've placed into the config. Andrew Wagner-4 wrote: > > I believe that if you specify SSL, Authen-External will automatically > uses port 636 (LDAPS). TLS encryption uses 389. We used TLS as LDAPS > is no longer officially supported. > > Is the user you are trying to authenticate with inside your base? Do > you have the correct domain controller specified under server? Do you > have the right domain specified and formatted under base? I assume > you're replacing your domain information with placeholders in your > config and are not actually using rt.mydomain.local. > > Andrew Wagner > Assistant Network Administrator > aawagner at wisc.edu > 265-5710 > Room 370B > Wisconsin Center for Education Research (WCER) > www.wcer.wisc.edu > > > On 8/29/2011 12:55 PM, josh.cole wrote: >> I think I am close now. I made those changes to the config. I am >> receiving an >> error when I try to login with my AD credentials. The error is: >> [Mon Aug 29 17:35:31 2011] [critical]: >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to >> rt.mydomain.local >> (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) >> >> Do I need to specify an ldap port? I did add a username and password to >> authenticate. >> >> >> josh.cole wrote: >>> Thank you very much for your feedback. I really appreciate it. >>> >>> Andrew Wagner-4 wrote: >>>> Yes, Josh. That is correct. The ExternalAuthen checks all locations >>>> for users under the base OU. Either change your specified base in >>>> RT_SiteConfig.pm or move the users to the OU that you want RT to >>>> search. >>>> >>>> Andrew Wagner >>>> Assistant Network Administrator >>>> aawagner at wisc.edu >>>> 265-5710 >>>> Room 370B >>>> Wisconsin Center for Education Research (WCER) >>>> www.wcer.wisc.edu >>>> >>>> >>>> On 8/29/2011 11:39 AM, josh.cole wrote: >>>>> Thank you for your response. So just to make sure I understand, if the >>>>> users >>>>> I want to be able to authenticate in RT are not in the OU specified it >>>>> will >>>>> not work? So I should move those users to whatever the OU is that I >>>>> specify >>>>> in the base? >>>>> >>>>> Andrew Wagner-4 wrote: >>>>>> 1. For group_attr, you want the term to be 'member'. That checks >>>>>> for >>>>>> membership in the group. >>>>>> >>>>>> 2. For your base, you need to choose the next highest level of >>>>>> Active >>>>>> Directory beyond where your users are stored. This means you need to >>>>>> specify the OU where your users are, not just a random "Users" OU. >>>>>> >>>>>> Andrew Wagner >>>>>> Assistant Network Administrator >>>>>> aawagner at wisc.edu >>>>>> 265-5710 >>>>>> Room 370B >>>>>> Wisconsin Center for Education Research (WCER) >>>>>> www.wcer.wisc.edu >>>>>> >>>>>> >>>>>> On 8/29/2011 11:26 AM, josh.cole wrote: >>>>>>> I am trying to make this work. I installed the latest version of >>>>>>> ExternalAuth. I am working with Request Tracker for the first time, >>>>>>> just >>>>>>> upgraded from 3.8.7 to 4.0.1. There are a few things that I think >>>>>>> are >>>>>>> off >>>>>>> but I am not sure what the correct solution is. >>>>>>> >>>>>>> 1. I am not sure what to use for the group_attr I want to have users >>>>>>> in >>>>>>> the >>>>>>> group Request-Tracker inside of AD be able to authenticate with >>>>>>> their >>>>>>> credentials when logging into RT and I believe the filter is set >>>>>>> correctly >>>>>>> other than what needs to be added for the group_attribute. I am not >>>>>>> sure >>>>>>> what that should be. >>>>>>> >>>>>>> 2. For my base statement. I am specifying the Users OU but none of >>>>>>> my >>>>>>> users >>>>>>> are in that OU. I am not sure exactly what it's looking for there. >>>>>>> >>>>>>> Any help is appreciated! >>>>>>> ExternalAuth config: >>>>>>> >>>>>>> I have added the following to my RT_SiteConfig.pm: >>>>>>> >>>>>>> @RT::MailPlugins = ("RT::Authen::ExternalAuth"); >>>>>>> Set(@Plugins, qw(RT::Authen::ExternalAuth) ); >>>>>>> Set($ExternalAuthPriority, [ 'Active_Directory' >>>>>>> ] >>>>>>> ); >>>>>>> Set($ExternalInfoPriority, [ 'Active_Directory' >>>>>>> ] >>>>>>> ); >>>>>>> Set($AutoCreateNonExternalUsers, 0); >>>>>>> >>>>>>> Set($ExternalSettings, { 'Active_Directory' => { >>>>>>> 'type' >>>>>>> => 'ldap', >>>>>>> 'auth' >>>>>>> => 1, >>>>>>> 'info' >>>>>>> => 1, >>>>>>> 'server' >>>>>>> => 'rt.mydomain.local', >>>>>>> 'base' >>>>>>> => 'OU=Users,DC=mydomain,DC=local', >>>>>>> # The >>>>>>> filter >>>>>>> to >>>>>>> use >>>>>>> to match RT-Users >>>>>>> 'filter' >>>>>>> => '(objectclass=person)', >>>>>>> # The >>>>>>> filter >>>>>>> that >>>>>>> will only match disabled users >>>>>>> >>>>>>> 'd_filter' >>>>>>> => '(userAccountControl:1.2.840.113556.1.4.803:=2)', >>>>>>> # Should >>>>>>> we >>>>>>> try >>>>>>> to >>>>>>> use TLS to encrypt connections? >>>>>>> 'tls' >>>>>>> => 0, >>>>>>> # What >>>>>>> other >>>>>>> args >>>>>>> should I pass to Net::LDAP->new($host, at args)? >>>>>>> >>>>>>> 'net_ldap_args' >>>>>>> => [ version => 3 ], >>>>>>> # Does >>>>>>> authentication depend on group membership? What group name? >>>>>>> 'group' >>>>>>> => 'Request-Tracker', >>>>>>> # What is >>>>>>> the >>>>>>> attribute for the group object that determines membership? >>>>>>> >>>>>>> #'group_attr' >>>>>>> => 'GROUP_ATTR', >>>>>>> ## RT >>>>>>> ATTRIBUTE >>>>>>> MATCHING SECTION >>>>>>> # The >>>>>>> list >>>>>>> of RT >>>>>>> attributes that uniquely identify a user >>>>>>> >>>>>>> 'attr_match_list' >>>>>>> => [ 'ExternalAuthId','EmailAddress' ], >>>>>>> # The >>>>>>> mapping of >>>>>>> RT >>>>>>> attributes on to LDAP attributes >>>>>>> >>>>>>> 'attr_map' >>>>>>> => { 'Name' => 'sAMAccountName', >>>>>>> >>>>>>> 'EmailAddress' => 'mail', >>>>>>> >>>>>>> 'Organization' => 'physicalDeliveryOfficeName', >>>>>>> >>>>>>> 'RealName' => 'displayName', >>>>>>> >>>>>>> 'ExternalAuthId' => 'sAMAccountName', >>>>>>> >>>>>>> 'Gecos' => 'sAMAccountName', >>>>>>> >>>>>>> 'WorkPhone' => 'telephoneNumber', >>>>>>> >>>>>>> 'Address1' => 'streetAddress', >>>>>>> >>>>>>> 'City' => 'l', >>>>>>> >>>>>>> 'State' => 'st', >>>>>>> >>>>>>> 'Zip' => 'postalCode', >>>>>>> >>>>>>> 'Country' => 'co' >>>>>>> >>>>>>> } >>>>>>> } >>>>>>> } >>>>>>> ); >>>>>>> >>>>>> >>>>>> -------- >>>>>> RT Training Sessions >>>>>> (http://bestpractical.com/services/training.html) >>>>>> * Chicago, IL, USA ? September 26& 27, 2011 >>>>>> * San Francisco, CA, USA ? October 18& 19, 2011 >>>>>> * Washington DC, USA ? October 31& November 1, 2011 >>>>>> * Melbourne VIC, Australia ? November 28& 29, 2011 >>>>>> * Barcelona, Spain ? November 28& 29, 2011 >>>>>> >>>> >>>> >>>> -------- >>>> RT Training Sessions (http://bestpractical.com/services/training.html) >>>> * Chicago, IL, USA ? September 26& 27, 2011 >>>> * San Francisco, CA, USA ? October 18& 19, 2011 >>>> * Washington DC, USA ? October 31& November 1, 2011 >>>> * Melbourne VIC, Australia ? November 28& 29, 2011 >>>> * Barcelona, Spain ? November 28& 29, 2011 >>>> >>> > > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -- View this message in context: http://old.nabble.com/Has-anyone-sucessfully-configured-LDAP-to-authenticate-against-AD-with-version-4.0.1--tp32358024p32359422.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From michael at halligan.org Mon Aug 29 15:38:46 2011 From: michael at halligan.org (Michael Halligan) Date: Mon, 29 Aug 2011 12:38:46 -0700 Subject: [rt-users] Help with rtx-shredder cli? Message-ID: I'm trying to delete all tickets from a queue using ./rtx-shredder --plugin "Tickets=query, Queue = 'SpamQueue'" --sqldump /var/backups/deletedtickets.sql and am receiving this somewhat terse error: SQL dump file is '/var/backus/deletedtickets.sql' Couldn't load plugin Error: Plugin doesn't support argument(s): queue = 'Spam' What am I doing wrong here? From mmcgrath at carthage.edu Mon Aug 29 15:32:54 2011 From: mmcgrath at carthage.edu (Max McGrath) Date: Mon, 29 Aug 2011 14:32:54 -0500 Subject: [rt-users] Fix e-mails in RTx::EmailCompletion Message-ID: Hi All - I have installed and been using RTx::EmailCompletion for quite sometime now. One problem is; people can, and do, incorrectly enter e-mail addresses. Is there a way to go through and remove all the mis-spelling/typos of all e-mail addresses? Thanks! Max -- Max McGrath Asst. Network Admin/Systems Specialist Carthage College 262-552-5512 mmcgrath at carthage.edu -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Mon Aug 29 15:43:55 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 29 Aug 2011 15:43:55 -0400 Subject: [rt-users] Fix e-mails in RTx::EmailCompletion In-Reply-To: References: Message-ID: <20110829194355.GK78313@jibsheet.com> On Mon, Aug 29, 2011 at 02:32:54PM -0500, Max McGrath wrote: > I have installed and been using RTx::EmailCompletion for quite sometime now. One problem is; > people can, and do, incorrectly enter e-mail addresses. Is there a way to go through and > remove all the mis-spelling/typos of all e-mail addresses? Configuration -> Users and search for the email addresses and then disable those users. Or fix the email addresses if the correct one does not exist in the system. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From mmcgrath at carthage.edu Mon Aug 29 15:47:53 2011 From: mmcgrath at carthage.edu (Max McGrath) Date: Mon, 29 Aug 2011 14:47:53 -0500 Subject: [rt-users] Fix e-mails in RTx::EmailCompletion In-Reply-To: <20110829194355.GK78313@jibsheet.com> References: <20110829194355.GK78313@jibsheet.com> Message-ID: Perfect! Thanks! -- Max McGrath Asst. Network Admin/Systems Specialist Carthage College 262-552-5512 mmcgrath at carthage.edu On Mon, Aug 29, 2011 at 2:43 PM, Kevin Falcone wrote: > On Mon, Aug 29, 2011 at 02:32:54PM -0500, Max McGrath wrote: > > I have installed and been using RTx::EmailCompletion for quite > sometime now. One problem is; > > people can, and do, incorrectly enter e-mail addresses. Is there a way > to go through and > > remove all the mis-spelling/typos of all e-mail addresses? > > Configuration -> Users and search for the email addresses and then > disable those users. Or fix the email addresses if the correct one > does not exist in the system. > > -kevin > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From aawagner at wisc.edu Mon Aug 29 15:49:09 2011 From: aawagner at wisc.edu (Andrew Wagner) Date: Mon, 29 Aug 2011 14:49:09 -0500 Subject: [rt-users] Has anyone sucessfully configured LDAP to authenticate against AD with version 4.0.1? In-Reply-To: <32359422.post@talk.nabble.com> References: <32358024.post@talk.nabble.com> <4E5BBF8F.3010803@wisc.edu> <32358276.post@talk.nabble.com> <4E5BC156.1030102@wisc.edu> <32358398.post@talk.nabble.com> <32358824.post@talk.nabble.com> <4E5BE449.3090402@wisc.edu> <32359422.post@talk.nabble.com> Message-ID: <4E5BED35.7050107@wisc.edu> I should have noticed this sooner - try specifying the full DN of your rtauth user. That is, CN=rtauth,OU=someOU,OU=anotherOU,DC=mine,DC=his,DC=hers,DC=com. Andrew Wagner Assistant Network Administrator aawagner at wisc.edu 265-5710 Room 370B Wisconsin Center for Education Research (WCER) www.wcer.wisc.edu On 8/29/2011 2:18 PM, josh.cole wrote: > The user is within the base. The user exists in a sub-OU inside of ITS. I > have the correct DC, I have the ip entered for the DC/LDAP Server. > > Yes sir that is correct, I am using placeholders. I do not believe that SSL > is being used based on the config I provided. All of the information is > correct. I have used an ldap browser to verify connectivity on port 389 and > to verify the information I've placed into the config. > > > Andrew Wagner-4 wrote: >> I believe that if you specify SSL, Authen-External will automatically >> uses port 636 (LDAPS). TLS encryption uses 389. We used TLS as LDAPS >> is no longer officially supported. >> >> Is the user you are trying to authenticate with inside your base? Do >> you have the correct domain controller specified under server? Do you >> have the right domain specified and formatted under base? I assume >> you're replacing your domain information with placeholders in your >> config and are not actually using rt.mydomain.local. >> >> Andrew Wagner >> Assistant Network Administrator >> aawagner at wisc.edu >> 265-5710 >> Room 370B >> Wisconsin Center for Education Research (WCER) >> www.wcer.wisc.edu >> >> >> On 8/29/2011 12:55 PM, josh.cole wrote: >>> I think I am close now. I made those changes to the config. I am >>> receiving an >>> error when I try to login with my AD credentials. The error is: >>> [Mon Aug 29 17:35:31 2011] [critical]: >>> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to >>> rt.mydomain.local >>> (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) >>> >>> Do I need to specify an ldap port? I did add a username and password to >>> authenticate. >>> >>> >>> josh.cole wrote: >>>> Thank you very much for your feedback. I really appreciate it. >>>> >>>> Andrew Wagner-4 wrote: >>>>> Yes, Josh. That is correct. The ExternalAuthen checks all locations >>>>> for users under the base OU. Either change your specified base in >>>>> RT_SiteConfig.pm or move the users to the OU that you want RT to >>>>> search. >>>>> >>>>> Andrew Wagner >>>>> Assistant Network Administrator >>>>> aawagner at wisc.edu >>>>> 265-5710 >>>>> Room 370B >>>>> Wisconsin Center for Education Research (WCER) >>>>> www.wcer.wisc.edu >>>>> >>>>> >>>>> On 8/29/2011 11:39 AM, josh.cole wrote: >>>>>> Thank you for your response. So just to make sure I understand, if the >>>>>> users >>>>>> I want to be able to authenticate in RT are not in the OU specified it >>>>>> will >>>>>> not work? So I should move those users to whatever the OU is that I >>>>>> specify >>>>>> in the base? >>>>>> >>>>>> Andrew Wagner-4 wrote: >>>>>>> 1. For group_attr, you want the term to be 'member'. That checks >>>>>>> for >>>>>>> membership in the group. >>>>>>> >>>>>>> 2. For your base, you need to choose the next highest level of >>>>>>> Active >>>>>>> Directory beyond where your users are stored. This means you need to >>>>>>> specify the OU where your users are, not just a random "Users" OU. >>>>>>> >>>>>>> Andrew Wagner >>>>>>> Assistant Network Administrator >>>>>>> aawagner at wisc.edu >>>>>>> 265-5710 >>>>>>> Room 370B >>>>>>> Wisconsin Center for Education Research (WCER) >>>>>>> www.wcer.wisc.edu >>>>>>> >>>>>>> >>>>>>> On 8/29/2011 11:26 AM, josh.cole wrote: >>>>>>>> I am trying to make this work. I installed the latest version of >>>>>>>> ExternalAuth. I am working with Request Tracker for the first time, >>>>>>>> just >>>>>>>> upgraded from 3.8.7 to 4.0.1. There are a few things that I think >>>>>>>> are >>>>>>>> off >>>>>>>> but I am not sure what the correct solution is. >>>>>>>> >>>>>>>> 1. I am not sure what to use for the group_attr I want to have users >>>>>>>> in >>>>>>>> the >>>>>>>> group Request-Tracker inside of AD be able to authenticate with >>>>>>>> their >>>>>>>> credentials when logging into RT and I believe the filter is set >>>>>>>> correctly >>>>>>>> other than what needs to be added for the group_attribute. I am not >>>>>>>> sure >>>>>>>> what that should be. >>>>>>>> >>>>>>>> 2. For my base statement. I am specifying the Users OU but none of >>>>>>>> my >>>>>>>> users >>>>>>>> are in that OU. I am not sure exactly what it's looking for there. >>>>>>>> >>>>>>>> Any help is appreciated! >>>>>>>> ExternalAuth config: >>>>>>>> >>>>>>>> I have added the following to my RT_SiteConfig.pm: >>>>>>>> >>>>>>>> @RT::MailPlugins = ("RT::Authen::ExternalAuth"); >>>>>>>> Set(@Plugins, qw(RT::Authen::ExternalAuth) ); >>>>>>>> Set($ExternalAuthPriority, [ 'Active_Directory' >>>>>>>> ] >>>>>>>> ); >>>>>>>> Set($ExternalInfoPriority, [ 'Active_Directory' >>>>>>>> ] >>>>>>>> ); >>>>>>>> Set($AutoCreateNonExternalUsers, 0); >>>>>>>> >>>>>>>> Set($ExternalSettings, { 'Active_Directory' => { >>>>>>>> 'type' >>>>>>>> => 'ldap', >>>>>>>> 'auth' >>>>>>>> => 1, >>>>>>>> 'info' >>>>>>>> => 1, >>>>>>>> 'server' >>>>>>>> => 'rt.mydomain.local', >>>>>>>> 'base' >>>>>>>> => 'OU=Users,DC=mydomain,DC=local', >>>>>>>> # The >>>>>>>> filter >>>>>>>> to >>>>>>>> use >>>>>>>> to match RT-Users >>>>>>>> 'filter' >>>>>>>> => '(objectclass=person)', >>>>>>>> # The >>>>>>>> filter >>>>>>>> that >>>>>>>> will only match disabled users >>>>>>>> >>>>>>>> 'd_filter' >>>>>>>> => '(userAccountControl:1.2.840.113556.1.4.803:=2)', >>>>>>>> # Should >>>>>>>> we >>>>>>>> try >>>>>>>> to >>>>>>>> use TLS to encrypt connections? >>>>>>>> 'tls' >>>>>>>> => 0, >>>>>>>> # What >>>>>>>> other >>>>>>>> args >>>>>>>> should I pass to Net::LDAP->new($host, at args)? >>>>>>>> >>>>>>>> 'net_ldap_args' >>>>>>>> => [ version => 3 ], >>>>>>>> # Does >>>>>>>> authentication depend on group membership? What group name? >>>>>>>> 'group' >>>>>>>> => 'Request-Tracker', >>>>>>>> # What is >>>>>>>> the >>>>>>>> attribute for the group object that determines membership? >>>>>>>> >>>>>>>> #'group_attr' >>>>>>>> => 'GROUP_ATTR', >>>>>>>> ## RT >>>>>>>> ATTRIBUTE >>>>>>>> MATCHING SECTION >>>>>>>> # The >>>>>>>> list >>>>>>>> of RT >>>>>>>> attributes that uniquely identify a user >>>>>>>> >>>>>>>> 'attr_match_list' >>>>>>>> => [ 'ExternalAuthId','EmailAddress' ], >>>>>>>> # The >>>>>>>> mapping of >>>>>>>> RT >>>>>>>> attributes on to LDAP attributes >>>>>>>> >>>>>>>> 'attr_map' >>>>>>>> => { 'Name' => 'sAMAccountName', >>>>>>>> >>>>>>>> 'EmailAddress' => 'mail', >>>>>>>> >>>>>>>> 'Organization' => 'physicalDeliveryOfficeName', >>>>>>>> >>>>>>>> 'RealName' => 'displayName', >>>>>>>> >>>>>>>> 'ExternalAuthId' => 'sAMAccountName', >>>>>>>> >>>>>>>> 'Gecos' => 'sAMAccountName', >>>>>>>> >>>>>>>> 'WorkPhone' => 'telephoneNumber', >>>>>>>> >>>>>>>> 'Address1' => 'streetAddress', >>>>>>>> >>>>>>>> 'City' => 'l', >>>>>>>> >>>>>>>> 'State' => 'st', >>>>>>>> >>>>>>>> 'Zip' => 'postalCode', >>>>>>>> >>>>>>>> 'Country' => 'co' >>>>>>>> >>>>>>>> } >>>>>>>> } >>>>>>>> } >>>>>>>> ); >>>>>>>> >>>>>>> -------- >>>>>>> RT Training Sessions >>>>>>> (http://bestpractical.com/services/training.html) >>>>>>> * Chicago, IL, USA ? September 26& 27, 2011 >>>>>>> * San Francisco, CA, USA ? October 18& 19, 2011 >>>>>>> * Washington DC, USA ? October 31& November 1, 2011 >>>>>>> * Melbourne VIC, Australia ? November 28& 29, 2011 >>>>>>> * Barcelona, Spain ? November 28& 29, 2011 >>>>>>> >>>>> >>>>> -------- >>>>> RT Training Sessions (http://bestpractical.com/services/training.html) >>>>> * Chicago, IL, USA ? September 26& 27, 2011 >>>>> * San Francisco, CA, USA ? October 18& 19, 2011 >>>>> * Washington DC, USA ? October 31& November 1, 2011 >>>>> * Melbourne VIC, Australia ? November 28& 29, 2011 >>>>> * Barcelona, Spain ? November 28& 29, 2011 >>>>> >> >> >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA ? September 26& 27, 2011 >> * San Francisco, CA, USA ? October 18& 19, 2011 >> * Washington DC, USA ? October 31& November 1, 2011 >> * Melbourne VIC, Australia ? November 28& 29, 2011 >> * Barcelona, Spain ? November 28& 29, 2011 >> -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 7410 bytes Desc: S/MIME Cryptographic Signature URL: From josh.cole at fresno.edu Mon Aug 29 16:09:09 2011 From: josh.cole at fresno.edu (josh.cole) Date: Mon, 29 Aug 2011 13:09:09 -0700 (PDT) Subject: [rt-users] Has anyone sucessfully configured LDAP to authenticate against AD with version 4.0.1? In-Reply-To: <4E5BED35.7050107@wisc.edu> References: <32358024.post@talk.nabble.com> <4E5BBF8F.3010803@wisc.edu> <32358276.post@talk.nabble.com> <4E5BC156.1030102@wisc.edu> <32358398.post@talk.nabble.com> <32358824.post@talk.nabble.com> <4E5BE449.3090402@wisc.edu> <32359422.post@talk.nabble.com> <4E5BED35.7050107@wisc.edu> Message-ID: <32359783.post@talk.nabble.com> Below is the result: [Mon Aug 29 20:04:21 2011] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) Andrew Wagner-4 wrote: > > I should have noticed this sooner - try specifying the full DN of your > rtauth user. That is, > CN=rtauth,OU=someOU,OU=anotherOU,DC=mine,DC=his,DC=hers,DC=com. > > Andrew Wagner > Assistant Network Administrator > aawagner at wisc.edu > 265-5710 > Room 370B > Wisconsin Center for Education Research (WCER) > www.wcer.wisc.edu > > > On 8/29/2011 2:18 PM, josh.cole wrote: >> The user is within the base. The user exists in a sub-OU inside of ITS. I >> have the correct DC, I have the ip entered for the DC/LDAP Server. >> >> Yes sir that is correct, I am using placeholders. I do not believe that >> SSL >> is being used based on the config I provided. All of the information is >> correct. I have used an ldap browser to verify connectivity on port 389 >> and >> to verify the information I've placed into the config. >> >> >> Andrew Wagner-4 wrote: >>> I believe that if you specify SSL, Authen-External will automatically >>> uses port 636 (LDAPS). TLS encryption uses 389. We used TLS as LDAPS >>> is no longer officially supported. >>> >>> Is the user you are trying to authenticate with inside your base? Do >>> you have the correct domain controller specified under server? Do you >>> have the right domain specified and formatted under base? I assume >>> you're replacing your domain information with placeholders in your >>> config and are not actually using rt.mydomain.local. >>> >>> Andrew Wagner >>> Assistant Network Administrator >>> aawagner at wisc.edu >>> 265-5710 >>> Room 370B >>> Wisconsin Center for Education Research (WCER) >>> www.wcer.wisc.edu >>> >>> >>> On 8/29/2011 12:55 PM, josh.cole wrote: >>>> I think I am close now. I made those changes to the config. I am >>>> receiving an >>>> error when I try to login with my AD credentials. The error is: >>>> [Mon Aug 29 17:35:31 2011] [critical]: >>>> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to >>>> rt.mydomain.local >>>> (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) >>>> >>>> Do I need to specify an ldap port? I did add a username and password to >>>> authenticate. >>>> >>>> >>>> josh.cole wrote: >>>>> Thank you very much for your feedback. I really appreciate it. >>>>> >>>>> Andrew Wagner-4 wrote: >>>>>> Yes, Josh. That is correct. The ExternalAuthen checks all locations >>>>>> for users under the base OU. Either change your specified base in >>>>>> RT_SiteConfig.pm or move the users to the OU that you want RT to >>>>>> search. >>>>>> >>>>>> Andrew Wagner >>>>>> Assistant Network Administrator >>>>>> aawagner at wisc.edu >>>>>> 265-5710 >>>>>> Room 370B >>>>>> Wisconsin Center for Education Research (WCER) >>>>>> www.wcer.wisc.edu >>>>>> >>>>>> >>>>>> On 8/29/2011 11:39 AM, josh.cole wrote: >>>>>>> Thank you for your response. So just to make sure I understand, if >>>>>>> the >>>>>>> users >>>>>>> I want to be able to authenticate in RT are not in the OU specified >>>>>>> it >>>>>>> will >>>>>>> not work? So I should move those users to whatever the OU is that I >>>>>>> specify >>>>>>> in the base? >>>>>>> >>>>>>> Andrew Wagner-4 wrote: >>>>>>>> 1. For group_attr, you want the term to be 'member'. That checks >>>>>>>> for >>>>>>>> membership in the group. >>>>>>>> >>>>>>>> 2. For your base, you need to choose the next highest level of >>>>>>>> Active >>>>>>>> Directory beyond where your users are stored. This means you need >>>>>>>> to >>>>>>>> specify the OU where your users are, not just a random "Users" OU. >>>>>>>> >>>>>>>> Andrew Wagner >>>>>>>> Assistant Network Administrator >>>>>>>> aawagner at wisc.edu >>>>>>>> 265-5710 >>>>>>>> Room 370B >>>>>>>> Wisconsin Center for Education Research (WCER) >>>>>>>> www.wcer.wisc.edu >>>>>>>> >>>>>>>> >>>>>>>> On 8/29/2011 11:26 AM, josh.cole wrote: >>>>>>>>> I am trying to make this work. I installed the latest version of >>>>>>>>> ExternalAuth. I am working with Request Tracker for the first >>>>>>>>> time, >>>>>>>>> just >>>>>>>>> upgraded from 3.8.7 to 4.0.1. There are a few things that I think >>>>>>>>> are >>>>>>>>> off >>>>>>>>> but I am not sure what the correct solution is. >>>>>>>>> >>>>>>>>> 1. I am not sure what to use for the group_attr I want to have >>>>>>>>> users >>>>>>>>> in >>>>>>>>> the >>>>>>>>> group Request-Tracker inside of AD be able to authenticate with >>>>>>>>> their >>>>>>>>> credentials when logging into RT and I believe the filter is set >>>>>>>>> correctly >>>>>>>>> other than what needs to be added for the group_attribute. I am >>>>>>>>> not >>>>>>>>> sure >>>>>>>>> what that should be. >>>>>>>>> >>>>>>>>> 2. For my base statement. I am specifying the Users OU but none of >>>>>>>>> my >>>>>>>>> users >>>>>>>>> are in that OU. I am not sure exactly what it's looking for there. >>>>>>>>> >>>>>>>>> Any help is appreciated! >>>>>>>>> ExternalAuth config: >>>>>>>>> >>>>>>>>> I have added the following to my RT_SiteConfig.pm: >>>>>>>>> >>>>>>>>> @RT::MailPlugins = ("RT::Authen::ExternalAuth"); >>>>>>>>> Set(@Plugins, qw(RT::Authen::ExternalAuth) ); >>>>>>>>> Set($ExternalAuthPriority, [ 'Active_Directory' >>>>>>>>> ] >>>>>>>>> ); >>>>>>>>> Set($ExternalInfoPriority, [ 'Active_Directory' >>>>>>>>> ] >>>>>>>>> ); >>>>>>>>> Set($AutoCreateNonExternalUsers, 0); >>>>>>>>> >>>>>>>>> Set($ExternalSettings, { 'Active_Directory' => { >>>>>>>>> 'type' >>>>>>>>> => 'ldap', >>>>>>>>> 'auth' >>>>>>>>> => 1, >>>>>>>>> 'info' >>>>>>>>> => 1, >>>>>>>>> >>>>>>>>> 'server' >>>>>>>>> => 'rt.mydomain.local', >>>>>>>>> 'base' >>>>>>>>> => 'OU=Users,DC=mydomain,DC=local', >>>>>>>>> # The >>>>>>>>> filter >>>>>>>>> to >>>>>>>>> use >>>>>>>>> to match RT-Users >>>>>>>>> >>>>>>>>> 'filter' >>>>>>>>> => '(objectclass=person)', >>>>>>>>> # The >>>>>>>>> filter >>>>>>>>> that >>>>>>>>> will only match disabled users >>>>>>>>> >>>>>>>>> 'd_filter' >>>>>>>>> => '(userAccountControl:1.2.840.113556.1.4.803:=2)', >>>>>>>>> # >>>>>>>>> Should >>>>>>>>> we >>>>>>>>> try >>>>>>>>> to >>>>>>>>> use TLS to encrypt connections? >>>>>>>>> 'tls' >>>>>>>>> => 0, >>>>>>>>> # What >>>>>>>>> other >>>>>>>>> args >>>>>>>>> should I pass to Net::LDAP->new($host, at args)? >>>>>>>>> >>>>>>>>> 'net_ldap_args' >>>>>>>>> => [ version => 3 ], >>>>>>>>> # Does >>>>>>>>> authentication depend on group membership? What group name? >>>>>>>>> >>>>>>>>> 'group' >>>>>>>>> => 'Request-Tracker', >>>>>>>>> # What >>>>>>>>> is >>>>>>>>> the >>>>>>>>> attribute for the group object that determines membership? >>>>>>>>> >>>>>>>>> #'group_attr' >>>>>>>>> => 'GROUP_ATTR', >>>>>>>>> ## RT >>>>>>>>> ATTRIBUTE >>>>>>>>> MATCHING SECTION >>>>>>>>> # The >>>>>>>>> list >>>>>>>>> of RT >>>>>>>>> attributes that uniquely identify a user >>>>>>>>> >>>>>>>>> 'attr_match_list' >>>>>>>>> => [ 'ExternalAuthId','EmailAddress' ], >>>>>>>>> # The >>>>>>>>> mapping of >>>>>>>>> RT >>>>>>>>> attributes on to LDAP attributes >>>>>>>>> >>>>>>>>> 'attr_map' >>>>>>>>> => { 'Name' => 'sAMAccountName', >>>>>>>>> >>>>>>>>> 'EmailAddress' => 'mail', >>>>>>>>> >>>>>>>>> 'Organization' => 'physicalDeliveryOfficeName', >>>>>>>>> >>>>>>>>> 'RealName' => 'displayName', >>>>>>>>> >>>>>>>>> 'ExternalAuthId' => 'sAMAccountName', >>>>>>>>> >>>>>>>>> 'Gecos' => 'sAMAccountName', >>>>>>>>> >>>>>>>>> 'WorkPhone' => 'telephoneNumber', >>>>>>>>> >>>>>>>>> 'Address1' => 'streetAddress', >>>>>>>>> >>>>>>>>> 'City' => 'l', >>>>>>>>> >>>>>>>>> 'State' => 'st', >>>>>>>>> >>>>>>>>> 'Zip' => 'postalCode', >>>>>>>>> >>>>>>>>> 'Country' => 'co' >>>>>>>>> >>>>>>>>> } >>>>>>>>> } >>>>>>>>> } >>>>>>>>> ); >>>>>>>>> >>>>>>>> -------- >>>>>>>> RT Training Sessions >>>>>>>> (http://bestpractical.com/services/training.html) >>>>>>>> * Chicago, IL, USA ? September 26& 27, 2011 >>>>>>>> * San Francisco, CA, USA ? October 18& 19, 2011 >>>>>>>> * Washington DC, USA ? October 31& November 1, 2011 >>>>>>>> * Melbourne VIC, Australia ? November 28& 29, 2011 >>>>>>>> * Barcelona, Spain ? November 28& 29, 2011 >>>>>>>> >>>>>> >>>>>> -------- >>>>>> RT Training Sessions >>>>>> (http://bestpractical.com/services/training.html) >>>>>> * Chicago, IL, USA ? September 26& 27, 2011 >>>>>> * San Francisco, CA, USA ? October 18& 19, 2011 >>>>>> * Washington DC, USA ? October 31& November 1, 2011 >>>>>> * Melbourne VIC, Australia ? November 28& 29, 2011 >>>>>> * Barcelona, Spain ? November 28& 29, 2011 >>>>>> >>> >>> >>> -------- >>> RT Training Sessions (http://bestpractical.com/services/training.html) >>> * Chicago, IL, USA ? September 26& 27, 2011 >>> * San Francisco, CA, USA ? October 18& 19, 2011 >>> * Washington DC, USA ? October 31& November 1, 2011 >>> * Melbourne VIC, Australia ? November 28& 29, 2011 >>> * Barcelona, Spain ? November 28& 29, 2011 >>> > > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -- View this message in context: http://old.nabble.com/Has-anyone-sucessfully-configured-LDAP-to-authenticate-against-AD-with-version-4.0.1--tp32358024p32359783.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From root.kev at gmail.com Mon Aug 29 16:12:50 2011 From: root.kev at gmail.com (Kevin Fox) Date: Mon, 29 Aug 2011 16:12:50 -0400 Subject: [rt-users] Resolve when ticket is from a certain email address In-Reply-To: References: Message-ID: Solved, instead of searching of the full email address, changed it to find part of the user's email address from the headers, and resolve if found. On Mon, Aug 29, 2011 at 12:28 PM, Kevin Fox wrote: > Hi All, > > I am trying to get our old RT (3.4.5) to resolve tickets when a user > replies, but am having some issues. > > The basic setup is this: external user emails to the help desk email which > sends it to the helpdesk queue email and to a single customer facing user. > That user refuses to user RT, so when he replies to the email he does a > reply all (to both the customer and RT). RT is setup to merge tickets with > similar names (RE:/FW:) so his response is merged to the original ticket, > but when I attempt to get a scrip to resolve the ticket when the email is > from this user it doesn't work as I want. Currently it will resolve the > ticket, no matter who replys, which is definitely a no-no. > > I figure that the issue is my comparison of the $val to the email address. > I had this as well and it didn't work either: /*resolveuseremail*\@ > domain.com/g > > If someone could help me out I would greatly appreciate it. Below is the > scrip as it currently sits, except for the time being the resolve by user > part is commented out. > > Thanks, > > Kevin > ----------------------------- > > my $notnagios_desc = undef; > my $same_desc = undef; > my $Transaction = $self->TransactionObj; > my $subject = $Transaction->Attachments->First->GetHeader('Subject'); > my $val = ($self->TicketObj->Requestors->MemberEmailAddressesAsString); > > if (($subject =~ m/^RE:/i) || ( $subject =~ m/^FW:/i )) { > $notnagios_desc=substr($subject,4); > if (($notnagios_desc =~ m/^FW:/i) || ($notnagios_desc =~ m/^RE:/i )) { > $notnagios_desc=substr($notnagios_desc,4); > if (($notnagios_desc =~ m/^FW:/i) || ($notnagios_desc =~ m/^RE:/i > )) { > $notnagios_desc=substr($notnagios_desc,4); > } > } > } else { > $notnagios_desc=$subject; > } > > # look for same subject on existing tickets > my $search = RT::Tickets->new($RT::SystemUser); > $search->LimitQueue(VALUE => 'HelpDesk'); > $search->LimitStatus(VALUE => 'new', OPERATOR => '=', ENTRYAGGREGATOR => > 'or'); > $search->LimitStatus(VALUE => 'open', OPERATOR => '='); > > if ($search->Count == 0) { return 1; } > my $id = undef; > while (my $ticket = $search->Next) { > # Ignore this ticket that opened this transaction > next if $self->TicketObj->Id == $ticket->Id; > $same_desc=$ticket->Subject; > if (($same_desc =~ m/^FW:/i) || ($same_desc =~ m/^RE:/i )) { > $same_desc=substr($same_desc,4); > if (($same_desc =~ m/^FW:/i) || ($same_desc =~ m/^RE:/i )) { > $same_desc=substr($same_desc,4); > if (($same_desc =~ m/^FW:/i) || ($same_desc =~ m/^RE:/i )) { > $same_desc=substr($same_desc,4); > } > } > } > > if ($notnagios_desc eq $same_desc) { > # Found the same subject > $id = $ticket->Id; > $self->TicketObj->MergeInto($id); > } > } > > if ($val == 'resolveuseremail at domain.com') { > ## Set Set owner to e-mail sender, status to 'resolved' > my $Ticket = $self->TicketObj; > my $Transaction = $self->TransactionObj; > my $CreatorId = $Transaction->CreatorObj->Id; > $Ticket->SetOwner($CreatorId); > $Ticket->SetStatus('resolved'); > } > > $id || return 1; > 1; > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jobs.sathiya at gmail.com Mon Aug 29 16:24:45 2011 From: jobs.sathiya at gmail.com (SathiyaMoorthy SP) Date: Mon, 29 Aug 2011 21:24:45 +0100 Subject: [rt-users] infinite 302 redirects ! Message-ID: Hi, We did a RT 4.0.1 setup; created users, queues, tickets and SelfService logins for unprivileged users went fine. Used it for a couple of days ( did fine tuning, explored the front end ), and did some customization to front end, and changed Web.pm to do a simple change in the login mechanism. And now privileged users are able to login in both / and selfservice login without issue. But unprivileged users are having problems, while logging in 'infinite 302 redirect' happens ! Reverted changes to web.pm thinking it may caused the issue, but after that also the issue still exists ?! Can somebody help me in finding out the issue ?! In which case this kind of error is likely to happen ? Any pointers to solve the issue is highly appreciated. Thanks Sathiya -------------- next part -------------- An HTML attachment was scrubbed... URL: From tommanning1982 at hotmail.com Mon Aug 29 18:46:18 2011 From: tommanning1982 at hotmail.com (Thomas Manning) Date: Tue, 30 Aug 2011 04:16:18 +0530 Subject: [rt-users] RT - UI View In-Reply-To: References: Message-ID: Hello, I want to customize the interface view of my RT-4.0.2 installation. I would like to see all the metadata details side-by-side to the ticket details. That means two columns. One is meta data details with the headings and the other one is tickets details just like the one I have right now. How can I do this. Please help. -------------- next part -------------- An HTML attachment was scrubbed... URL: From josh.cole at fresno.edu Mon Aug 29 19:28:29 2011 From: josh.cole at fresno.edu (josh.cole) Date: Mon, 29 Aug 2011 16:28:29 -0700 (PDT) Subject: [rt-users] Has anyone sucessfully configured LDAP to authenticate against AD with version 4.0.1? In-Reply-To: <32359783.post@talk.nabble.com> References: <32358024.post@talk.nabble.com> <4E5BBF8F.3010803@wisc.edu> <32358276.post@talk.nabble.com> <4E5BC156.1030102@wisc.edu> <32358398.post@talk.nabble.com> <32358824.post@talk.nabble.com> <4E5BE449.3090402@wisc.edu> <32359422.post@talk.nabble.com> <4E5BED35.7050107@wisc.edu> <32359783.post@talk.nabble.com> Message-ID: <32360916.post@talk.nabble.com> I think I have made some progress. Still receiving an error. The error is: [Mon Aug 29 23:15:41 2011] [debug]: Attempting to use external auth service: Active_Directory (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Mon Aug 29 23:15:41 2011] [debug]: Calling UserExists with $username (josh cole) and $service (Active_Directory) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) [Mon Aug 29 23:15:41 2011] [debug]: UserExists params: username: josh cole , service: Active_Directory (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) [Mon Aug 29 23:15:41 2011] [debug]: LDAP Search === Base: DC=fpu,DC=local == Filter: (&(objectclass=person)(sAMAccountName=josh cole)) == Attrs: mail,sAMAccountName (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:304) [Mon Aug 29 23:15:41 2011] [debug]: RT::Authen::ExternalAuth::CanonicalizeUserInfo called by RT::Authen::ExternalAuth /opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm 553 with: Disabled: 0, EmailAddress: , Gecos: josh cole, Name: josh cole, Privileged: 0 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:450) [Mon Aug 29 23:15:41 2011] [debug]: Attempting to get user info using this external service: Active_Directory (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:458) [Mon Aug 29 23:15:41 2011] [debug]: Attempting to use this canonicalization key: ExternalAuthId (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472) [Mon Aug 29 23:15:41 2011] [debug]: This attribute ( ExternalAuthId ) is null or incorrectly defined in the attr_map for this service ( Active_Directory ) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:474) [Mon Aug 29 23:15:41 2011] [debug]: Attempting to use this canonicalization key: EmailAddress (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472) [Mon Aug 29 23:15:41 2011] [debug]: LDAP Search === Base: DC=mydomain,DC=local == Filter: (&(objectclass=person)) == Attrs: mail,sAMAccountName (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:195) [Mon Aug 29 23:15:51 2011] [info]: RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Disabled: 0, EmailAddress: , Gecos: josh cole, Name: josh cole, Privileged: 0 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:536) [Mon Aug 29 23:15:51 2011] [error]: Couldn't create user josh cole: Could not set user info (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:129) [Mon Aug 29 23:15:51 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:11) [Mon Aug 29 23:15:51 2011] [error]: FAILED LOGIN for josh cole from 172.18.10.65 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:655) josh.cole wrote: > > Below is the result: > > [Mon Aug 29 20:04:21 2011] [critical]: > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_INVALID_CREDENTIALS 49 > (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467) > > > Andrew Wagner-4 wrote: >> >> I should have noticed this sooner - try specifying the full DN of your >> rtauth user. That is, >> CN=rtauth,OU=someOU,OU=anotherOU,DC=mine,DC=his,DC=hers,DC=com. >> >> Andrew Wagner >> Assistant Network Administrator >> aawagner at wisc.edu >> 265-5710 >> Room 370B >> Wisconsin Center for Education Research (WCER) >> www.wcer.wisc.edu >> >> >> On 8/29/2011 2:18 PM, josh.cole wrote: >>> The user is within the base. The user exists in a sub-OU inside of ITS. >>> I >>> have the correct DC, I have the ip entered for the DC/LDAP Server. >>> >>> Yes sir that is correct, I am using placeholders. I do not believe that >>> SSL >>> is being used based on the config I provided. All of the information is >>> correct. I have used an ldap browser to verify connectivity on port 389 >>> and >>> to verify the information I've placed into the config. >>> >>> >>> Andrew Wagner-4 wrote: >>>> I believe that if you specify SSL, Authen-External will automatically >>>> uses port 636 (LDAPS). TLS encryption uses 389. We used TLS as LDAPS >>>> is no longer officially supported. >>>> >>>> Is the user you are trying to authenticate with inside your base? Do >>>> you have the correct domain controller specified under server? Do you >>>> have the right domain specified and formatted under base? I assume >>>> you're replacing your domain information with placeholders in your >>>> config and are not actually using rt.mydomain.local. >>>> >>>> Andrew Wagner >>>> Assistant Network Administrator >>>> aawagner at wisc.edu >>>> 265-5710 >>>> Room 370B >>>> Wisconsin Center for Education Research (WCER) >>>> www.wcer.wisc.edu >>>> >>>> >>>> On 8/29/2011 12:55 PM, josh.cole wrote: >>>>> I think I am close now. I made those changes to the config. I am >>>>> receiving an >>>>> error when I try to login with my AD credentials. The error is: >>>>> [Mon Aug 29 17:35:31 2011] [critical]: >>>>> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to >>>>> rt.mydomain.local >>>>> (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437) >>>>> >>>>> Do I need to specify an ldap port? I did add a username and password >>>>> to >>>>> authenticate. >>>>> >>>>> >>>>> josh.cole wrote: >>>>>> Thank you very much for your feedback. I really appreciate it. >>>>>> >>>>>> Andrew Wagner-4 wrote: >>>>>>> Yes, Josh. That is correct. The ExternalAuthen checks all >>>>>>> locations >>>>>>> for users under the base OU. Either change your specified base in >>>>>>> RT_SiteConfig.pm or move the users to the OU that you want RT to >>>>>>> search. >>>>>>> >>>>>>> Andrew Wagner >>>>>>> Assistant Network Administrator >>>>>>> aawagner at wisc.edu >>>>>>> 265-5710 >>>>>>> Room 370B >>>>>>> Wisconsin Center for Education Research (WCER) >>>>>>> www.wcer.wisc.edu >>>>>>> >>>>>>> >>>>>>> On 8/29/2011 11:39 AM, josh.cole wrote: >>>>>>>> Thank you for your response. So just to make sure I understand, if >>>>>>>> the >>>>>>>> users >>>>>>>> I want to be able to authenticate in RT are not in the OU specified >>>>>>>> it >>>>>>>> will >>>>>>>> not work? So I should move those users to whatever the OU is that I >>>>>>>> specify >>>>>>>> in the base? >>>>>>>> >>>>>>>> Andrew Wagner-4 wrote: >>>>>>>>> 1. For group_attr, you want the term to be 'member'. That checks >>>>>>>>> for >>>>>>>>> membership in the group. >>>>>>>>> >>>>>>>>> 2. For your base, you need to choose the next highest level of >>>>>>>>> Active >>>>>>>>> Directory beyond where your users are stored. This means you need >>>>>>>>> to >>>>>>>>> specify the OU where your users are, not just a random "Users" OU. >>>>>>>>> >>>>>>>>> Andrew Wagner >>>>>>>>> Assistant Network Administrator >>>>>>>>> aawagner at wisc.edu >>>>>>>>> 265-5710 >>>>>>>>> Room 370B >>>>>>>>> Wisconsin Center for Education Research (WCER) >>>>>>>>> www.wcer.wisc.edu >>>>>>>>> >>>>>>>>> >>>>>>>>> On 8/29/2011 11:26 AM, josh.cole wrote: >>>>>>>>>> I am trying to make this work. I installed the latest version of >>>>>>>>>> ExternalAuth. I am working with Request Tracker for the first >>>>>>>>>> time, >>>>>>>>>> just >>>>>>>>>> upgraded from 3.8.7 to 4.0.1. There are a few things that I think >>>>>>>>>> are >>>>>>>>>> off >>>>>>>>>> but I am not sure what the correct solution is. >>>>>>>>>> >>>>>>>>>> 1. I am not sure what to use for the group_attr I want to have >>>>>>>>>> users >>>>>>>>>> in >>>>>>>>>> the >>>>>>>>>> group Request-Tracker inside of AD be able to authenticate with >>>>>>>>>> their >>>>>>>>>> credentials when logging into RT and I believe the filter is set >>>>>>>>>> correctly >>>>>>>>>> other than what needs to be added for the group_attribute. I am >>>>>>>>>> not >>>>>>>>>> sure >>>>>>>>>> what that should be. >>>>>>>>>> >>>>>>>>>> 2. For my base statement. I am specifying the Users OU but none >>>>>>>>>> of >>>>>>>>>> my >>>>>>>>>> users >>>>>>>>>> are in that OU. I am not sure exactly what it's looking for >>>>>>>>>> there. >>>>>>>>>> >>>>>>>>>> Any help is appreciated! >>>>>>>>>> ExternalAuth config: >>>>>>>>>> >>>>>>>>>> I have added the following to my RT_SiteConfig.pm: >>>>>>>>>> >>>>>>>>>> @RT::MailPlugins = ("RT::Authen::ExternalAuth"); >>>>>>>>>> Set(@Plugins, qw(RT::Authen::ExternalAuth) ); >>>>>>>>>> Set($ExternalAuthPriority, [ 'Active_Directory' >>>>>>>>>> ] >>>>>>>>>> ); >>>>>>>>>> Set($ExternalInfoPriority, [ 'Active_Directory' >>>>>>>>>> ] >>>>>>>>>> ); >>>>>>>>>> Set($AutoCreateNonExternalUsers, 0); >>>>>>>>>> >>>>>>>>>> Set($ExternalSettings, { 'Active_Directory' => >>>>>>>>>> { >>>>>>>>>> 'type' >>>>>>>>>> => 'ldap', >>>>>>>>>> >>>>>>>>>> 'auth' >>>>>>>>>> => 1, >>>>>>>>>> >>>>>>>>>> 'info' >>>>>>>>>> => 1, >>>>>>>>>> >>>>>>>>>> 'server' >>>>>>>>>> => 'rt.mydomain.local', >>>>>>>>>> >>>>>>>>>> 'base' >>>>>>>>>> => 'OU=Users,DC=mydomain,DC=local', >>>>>>>>>> # The >>>>>>>>>> filter >>>>>>>>>> to >>>>>>>>>> use >>>>>>>>>> to match RT-Users >>>>>>>>>> >>>>>>>>>> 'filter' >>>>>>>>>> => '(objectclass=person)', >>>>>>>>>> # The >>>>>>>>>> filter >>>>>>>>>> that >>>>>>>>>> will only match disabled users >>>>>>>>>> >>>>>>>>>> 'd_filter' >>>>>>>>>> => '(userAccountControl:1.2.840.113556.1.4.803:=2)', >>>>>>>>>> # >>>>>>>>>> Should >>>>>>>>>> we >>>>>>>>>> try >>>>>>>>>> to >>>>>>>>>> use TLS to encrypt connections? >>>>>>>>>> 'tls' >>>>>>>>>> => 0, >>>>>>>>>> # >>>>>>>>>> What >>>>>>>>>> other >>>>>>>>>> args >>>>>>>>>> should I pass to Net::LDAP->new($host, at args)? >>>>>>>>>> >>>>>>>>>> 'net_ldap_args' >>>>>>>>>> => [ version => 3 ], >>>>>>>>>> # >>>>>>>>>> Does >>>>>>>>>> authentication depend on group membership? What group name? >>>>>>>>>> >>>>>>>>>> 'group' >>>>>>>>>> => 'Request-Tracker', >>>>>>>>>> # >>>>>>>>>> What is >>>>>>>>>> the >>>>>>>>>> attribute for the group object that determines membership? >>>>>>>>>> >>>>>>>>>> #'group_attr' >>>>>>>>>> => 'GROUP_ATTR', >>>>>>>>>> ## RT >>>>>>>>>> ATTRIBUTE >>>>>>>>>> MATCHING SECTION >>>>>>>>>> # The >>>>>>>>>> list >>>>>>>>>> of RT >>>>>>>>>> attributes that uniquely identify a user >>>>>>>>>> >>>>>>>>>> 'attr_match_list' >>>>>>>>>> => [ 'ExternalAuthId','EmailAddress' ], >>>>>>>>>> # The >>>>>>>>>> mapping of >>>>>>>>>> RT >>>>>>>>>> attributes on to LDAP attributes >>>>>>>>>> >>>>>>>>>> 'attr_map' >>>>>>>>>> => { 'Name' => 'sAMAccountName', >>>>>>>>>> >>>>>>>>>> 'EmailAddress' => 'mail', >>>>>>>>>> >>>>>>>>>> 'Organization' => 'physicalDeliveryOfficeName', >>>>>>>>>> >>>>>>>>>> 'RealName' => 'displayName', >>>>>>>>>> >>>>>>>>>> 'ExternalAuthId' => 'sAMAccountName', >>>>>>>>>> >>>>>>>>>> 'Gecos' => 'sAMAccountName', >>>>>>>>>> >>>>>>>>>> 'WorkPhone' => 'telephoneNumber', >>>>>>>>>> >>>>>>>>>> 'Address1' => 'streetAddress', >>>>>>>>>> >>>>>>>>>> 'City' => 'l', >>>>>>>>>> >>>>>>>>>> 'State' => 'st', >>>>>>>>>> >>>>>>>>>> 'Zip' => 'postalCode', >>>>>>>>>> >>>>>>>>>> 'Country' => 'co' >>>>>>>>>> >>>>>>>>>> } >>>>>>>>>> } >>>>>>>>>> } >>>>>>>>>> ); >>>>>>>>>> >>>>>>>>> -------- >>>>>>>>> RT Training Sessions >>>>>>>>> (http://bestpractical.com/services/training.html) >>>>>>>>> * Chicago, IL, USA ? September 26& 27, 2011 >>>>>>>>> * San Francisco, CA, USA ? October 18& 19, 2011 >>>>>>>>> * Washington DC, USA ? October 31& November 1, 2011 >>>>>>>>> * Melbourne VIC, Australia ? November 28& 29, 2011 >>>>>>>>> * Barcelona, Spain ? November 28& 29, 2011 >>>>>>>>> >>>>>>> >>>>>>> -------- >>>>>>> RT Training Sessions >>>>>>> (http://bestpractical.com/services/training.html) >>>>>>> * Chicago, IL, USA ? September 26& 27, 2011 >>>>>>> * San Francisco, CA, USA ? October 18& 19, 2011 >>>>>>> * Washington DC, USA ? October 31& November 1, 2011 >>>>>>> * Melbourne VIC, Australia ? November 28& 29, 2011 >>>>>>> * Barcelona, Spain ? November 28& 29, 2011 >>>>>>> >>>> >>>> >>>> -------- >>>> RT Training Sessions (http://bestpractical.com/services/training.html) >>>> * Chicago, IL, USA ? September 26& 27, 2011 >>>> * San Francisco, CA, USA ? October 18& 19, 2011 >>>> * Washington DC, USA ? October 31& November 1, 2011 >>>> * Melbourne VIC, Australia ? November 28& 29, 2011 >>>> * Barcelona, Spain ? November 28& 29, 2011 >>>> >> >> >> >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA ? September 26 & 27, 2011 >> * San Francisco, CA, USA ? October 18 & 19, 2011 >> * Washington DC, USA ? October 31 & November 1, 2011 >> * Melbourne VIC, Australia ? November 28 & 29, 2011 >> * Barcelona, Spain ? November 28 & 29, 2011 >> > > -- View this message in context: http://old.nabble.com/Has-anyone-sucessfully-configured-LDAP-to-authenticate-against-AD-with-version-4.0.1--tp32358024p32360916.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From James_Zuelow at ci.juneau.ak.us Mon Aug 29 19:50:57 2011 From: James_Zuelow at ci.juneau.ak.us (James Zuelow) Date: Mon, 29 Aug 2011 15:50:57 -0800 Subject: [rt-users] Has anyone sucessfully configured LDAP to authenticate against AD with version 4.0.1? In-Reply-To: <32360916.post@talk.nabble.com> References: <32358024.post@talk.nabble.com> <4E5BBF8F.3010803@wisc.edu> <32358276.post@talk.nabble.com> <4E5BC156.1030102@wisc.edu> <32358398.post@talk.nabble.com> <32358824.post@talk.nabble.com> <4E5BE449.3090402@wisc.edu> <32359422.post@talk.nabble.com> <4E5BED35.7050107@wisc.edu> <32359783.post@talk.nabble.com> <32360916.post@talk.nabble.com> Message-ID: <4A09477D575C2C4B86497161427DD94C1631D045C5@city-exchange07> Josh, I have been just barely following this thread, so please forgive me if I'm off base here. I think an issue is this: 'attr_match_list' => [ 'ExternalAuthId','EmailAddress' ], And your LDAP is failing because: > (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/E > xternalAuth.pm:458) [Mon Aug 29 23:15:41 2011] [debug]: Attempting to > use this canonicalization key: ExternalAuthId > (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/E > xternalAuth.pm:472) [Mon Aug 29 23:15:41 2011] [debug]: This > attribute ( > ExternalAuthId ) is > null or incorrectly defined in the attr_map for this service ( > Active_Directory ) Your AD schema does not have an "ExternalAuthID" field in it. You have ExternalAuthID mapped to sAMAccountName. What happens if you try: 'attr_match_list' => [ 'sAMAccountName','EmailAddress' ], James Zuelow Systems Operations Manager City and Borough of Juneau MIS (907) 586-0236 From falcone at bestpractical.com Mon Aug 29 19:59:33 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 29 Aug 2011 19:59:33 -0400 Subject: [rt-users] Has anyone sucessfully configured LDAP to authenticate against AD with version 4.0.1? In-Reply-To: <4A09477D575C2C4B86497161427DD94C1631D045C5@city-exchange07> References: <32358276.post@talk.nabble.com> <4E5BC156.1030102@wisc.edu> <32358398.post@talk.nabble.com> <32358824.post@talk.nabble.com> <4E5BE449.3090402@wisc.edu> <32359422.post@talk.nabble.com> <4E5BED35.7050107@wisc.edu> <32359783.post@talk.nabble.com> <32360916.post@talk.nabble.com> <4A09477D575C2C4B86497161427DD94C1631D045C5@city-exchange07> Message-ID: <20110829235933.GL78313@jibsheet.com> On Mon, Aug 29, 2011 at 03:50:57PM -0800, James Zuelow wrote: > Josh, > > I have been just barely following this thread, so please forgive me if I'm off base here. > > I think an issue is this: > > 'attr_match_list' => [ 'ExternalAuthId','EmailAddress' ], attr_match_list is documented as # The list of RT attributes that uniquely identify a user not an LDAP aatribute. The error message you point to means that the user was aunable to be canonicalized from LDAP. If it was supposed to be there, then the search args are wrong (or the user logging into RT doesn't have rights on LDAP to canonicalize themselves). If the user wasn't supposed to be in LDAP, but should be created, then the user wants to read the docs for AutoCreateNonExternalUsers. -kevin > And your LDAP is failing because: > > > (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/E > > xternalAuth.pm:458) [Mon Aug 29 23:15:41 2011] [debug]: Attempting to > > use this canonicalization key: ExternalAuthId > > (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/E > > xternalAuth.pm:472) [Mon Aug 29 23:15:41 2011] [debug]: This > > attribute ( > > ExternalAuthId ) is > > null or incorrectly defined in the attr_map for this service ( > > Active_Directory ) > > Your AD schema does not have an "ExternalAuthID" field in it. > > You have ExternalAuthID mapped to sAMAccountName. What happens if you try: > > 'attr_match_list' => [ 'sAMAccountName','EmailAddress' ], -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From todd at chaka.net Mon Aug 29 23:31:27 2011 From: todd at chaka.net (Todd Chapman) Date: Mon, 29 Aug 2011 23:31:27 -0400 Subject: [rt-users] How to get rt-server to handle images correctly? Message-ID: rt-server is choking on my images. Even the autohandler doesn't server them properly. Anyone know how to fix? Thanks! From oconshaw at yahoo.com Mon Aug 29 23:55:13 2011 From: oconshaw at yahoo.com (Shawn O'Connor) Date: Mon, 29 Aug 2011 20:55:13 -0700 (PDT) Subject: [rt-users] quick delete extension with rt 4.02 Message-ID: <1314676513.27006.YahooMailClassic@web81405.mail.mud.yahoo.com> I'm getting started with RT 4.02. From the Best Practical site (http://www.bestpractical.com/rt/extensions.html?J:V-region-extension-list.id=39) it says that the "quick delete" extension is built into RT since 4.0. Does that mean I don't need to invoke it from RT_SiteConfig.pm? I tried adding it -- then it looks for the extension and errors out. So I'm guessing not. However, after adding the default search parameters that include the quickdelete line item ... . . . Priority, QuickDelete, '__NEWLINE__', . . . I get a blank column for the quickdelete column. I tried adding the extension, but I get the same result and then a different error regarding the extension. Any ideas? Is this a bug? -- Thanks. From stuart.browne at ausregistry.com.au Tue Aug 30 03:08:47 2011 From: stuart.browne at ausregistry.com.au (Stuart Browne) Date: Tue, 30 Aug 2011 17:08:47 +1000 Subject: [rt-users] REST interface, getting custom fields Message-ID: <8CEF048B9EC83748B1517DC64EA130FB6091EE2A61@off-win2003-01.ausregistrygroup.local> Hi, I'm using the perl module 'RT::Client::REST' to query the database for tickets with a specific custom field with a value and update the tickets to a different owner and state. Script works for 2 other queues without issue. The 3rd queue however, configured the same as far as I can see, behaves differently. The script does a search and finds tickets that meet the criteria (CF.{Mingle Card Number} > 0), which says to me that the tickets have the custom field visible to the user I'm logged in as. Cool. I then loop through the search results getting the individual ticket details (to get the value of the custom field): my $ticket = RT::Client::REST::Ticket->new( rt => $_RT, id => $id, )->retrieve; if (!defined($ticket->cf($_cf_name))) { print Dumper($ticket->{'__cf'}); printf(STDERR "Unable to find the %s on ticket %d\n", $_cf_name, $id); next; } This fails on the one queue. Example of the failure: $VAR1 = { '(sc/fr) clarifications' => 'N/A', '(sc/fr) summary' => 'For one thing it will make reports that are no longer downloadable accessible.', '(sc/fr) scope' => 'Reporting components of the *********** website.', 'user priority' => '', 'psm monitor' => '', 'dev priority' => '2 - Needs looking at within a week or so', '(sc/fr) context' => 'Line limit is no longer required.' }; Unable to find the Mingle Card Number on ticket 7152 I've gone over the permissions on the queue a few times, left it for a few hours and reviewed them again. I can't figure out why this works for the other queues and not this one. No errors are logged at debug level. A restart of the apache instance doesn't resolve the issue. User ID: 11098, member of: Group ID: 147279 (Principals id: 147279) Queue ID: 31 CF ID: 49 Confirmed the CF is allocated to the queue with the name 'Mingle Card Number' ('select * from ObjectCustomFields where CustomField = 49 and ObjectId = 31' and 'select Name from CustomFields where id = 49') and that there is only one Custom Field with this name. Group has the following permissions on the queue (confirmed by ' select * from ACL where ObjectId = 31 and PrincipalId = 147279'): ModifyCustomField ModifyTicket OwnTicket SeeCustomField Where should I be checking next? RT 3.8.8, RT::Client::REST 0.40, RedHat, MySQL. Stuart J. Browne Senior Unix Administrator, Network Administrator AusRegistry Pty Ltd Level 8, 10 Queens Road Melbourne. Victoria. Australia. 3004. Ph:? +61 3 9866 3710 Fax: +61 3 9866 1970 Email: stuart.browne at ausregistry.com.au Web: www.ausregistry.com.au The information contained in this communication is intended for the named recipients only. It is subject to copyright and may contain legally privileged and confidential information and if you are not an intended recipient you must not use, copy, distribute or take any action in reliance on it. If you have received this communication in error, please delete all copies from your system and notify us immediately. From arekm at maven.pl Tue Aug 30 05:50:57 2011 From: arekm at maven.pl (Arkadiusz Miskiewicz) Date: Tue, 30 Aug 2011 11:50:57 +0200 Subject: [rt-users] disable quote folding in 4.x In-Reply-To: <201108291214.59897.arekm@maven.pl> References: <201108291214.59897.arekm@maven.pl> Message-ID: <201108301150.58102.arekm@maven.pl> On Monday 29 of August 2011, Arkadiusz Miskiewicz wrote: > Is there a way to disable quote folding in 4.x? Some my users are confused > by this new feature and unintentionally ignore important information :/ > > (feature request is to make this a per user setting) Using this hack for now. diff -ubB Ticket/Elements/ShowMessageStanza~ Ticket/Elements/ShowMessageStanza --- Ticket/Elements/ShowMessageStanza~ 2011-08-28 16:30:39.000000000 +0200 +++ Ticket/Elements/ShowMessageStanza 2011-08-30 11:48:17.262677292 +0200 @@ -107,7 +107,7 @@ $print_content->( \$para ); $para = ''; - $Depth++; + #$Depth++; push @stack, [ $Message, $i + 1 ]; ( $Message, $i ) = ( $stanza, -1 ); -- Arkadiusz Mi?kiewicz PLD/Linux Team arekm / maven.pl http://ftp.pld-linux.org/ From falcone at bestpractical.com Tue Aug 30 08:11:16 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 30 Aug 2011 08:11:16 -0400 Subject: [rt-users] quick delete extension with rt 4.02 In-Reply-To: <1314676513.27006.YahooMailClassic@web81405.mail.mud.yahoo.com> References: <1314676513.27006.YahooMailClassic@web81405.mail.mud.yahoo.com> Message-ID: <20110830121116.GM78313@jibsheet.com> On Mon, Aug 29, 2011 at 08:55:13PM -0700, Shawn O'Connor wrote: > I'm getting started with RT 4.02. From the Best Practical site (http://www.bestpractical.com/rt/extensions.html?J:V-region- > extension-list.id=39) it says that the "quick delete" extension is > built into RT since 4.0. Does that mean I don't need to invoke it from > RT_SiteConfig.pm? I tried adding it -- then it looks for the extension > and errors out. So I'm guessing not. However, after adding the default > search parameters that include the quickdelete line item ... By "included in 4.0" we don't mean that the extension is literally packaged with it, and then enabled with a @Plugins line, we mean that the functionality exists in core and you don't need the extension. You can configure RT to have a Quick Delete action using Lifecycles, which will get you Quick Delete menu items, and you can configure the Format to work by coping one of the Take examples and tweaking the url parameters. If you want the QuickDelete format parameter to still work, you could install the version on github. As documented in the README there, you'll get the Format parameter, but not the link. https://github.com/bestpractical/rt-extension-quickdelete -kevin > . > . > Priority, > QuickDelete, > '__NEWLINE__', > . > . > . > I get a blank column for the quickdelete column. I tried adding the extension, but I get the same result and then a different error regarding the extension. Any ideas? Is this a bug? -- Thanks. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From ruz at bestpractical.com Tue Aug 30 10:05:38 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Tue, 30 Aug 2011 18:05:38 +0400 Subject: [rt-users] list of custom fields in admin UI displays ids instead of names Message-ID: Result is different after refreshes, see screenshots. -- Best regards, Ruslan. -------------- next part -------------- A non-text attachment was scrubbed... Name: ?????? ?????? 2011-08-30 ? 18.00.39.png Type: image/png Size: 18603 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ?????? ?????? 2011-08-30 ? 18.02.14.png Type: image/png Size: 19578 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ?????? ?????? 2011-08-30 ? 18.02.37.png Type: image/png Size: 18214 bytes Desc: not available URL: From blmurphy at eiu.edu Tue Aug 30 10:13:51 2011 From: blmurphy at eiu.edu (Brian Murphy) Date: Tue, 30 Aug 2011 09:13:51 -0500 (CDT) Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <1430467857.307546.1314635567141.JavaMail.root@cudweed.serv15.eiu.edu> Message-ID: <1681499732.335842.1314713631731.JavaMail.root@cudweed.serv15.eiu.edu> I have been trying to do a little debugging. I am using RT version 4.0.0 and it appears the ExternalAuth I am using is version 0.08, is that versioning a match? Secondly, I went to ExternalAuth.pm and added a debug statment and it appears as though I am not getting any value passed for $given_user or $given_pass to my external authentication explaining why it appears that I am not even calling my actual ldap active directory and attempting external auth, I continue to receive: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:66) [Tue Aug 30 14:08:37 2011] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:94) [Tue Aug 30 14:08:37 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) as my only debug messages out of external authentication, it appears to not be getting any given_user to work with. Thanks Brian ----- Original Message ----- From: "Brian Murphy" To: rt-users at lists.bestpractical.com Sent: Monday, August 29, 2011 11:32:47 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl Still struggling with trying to get RT externally authenticating with my 2008 Active Directory. I have been able to accomplish an ldapsearch with the following options successfully: ldapsearch -x -b "dc=eiuad,dc=eiu,dc=edu" -D "CN=RT Auth,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu" -h eiuad.eiu.edu -p 389 -W "sAMAccountName=blmurphy" I would like to use the blmurphy as my RT account name. When I execute the above ldapsearch and input the prompted for password I get back my account information from the Active Directory. I have the following set in my RT_SiteConfig.pm but continue to get the externalauth nouser response. Brian Set($ExternalSettings, { # EIUAD Active Directory 'EIUAD' => { ## GENERIC SECTION # The type of service (db/ldap/cookie) 'type' => 'ldap', # The server hosting the service 'server' => 'eiuad.eiu.edu', ## SERVICE-SPECIFIC SECTION # If you can bind to your LDAP server anonymously you should # remove the user and pass config lines, otherwise specify them here: # # The username RT should use to connect to the LDAP server 'user' => 'CN=RT Auth,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu', # The password RT should use to connect to the LDAP server 'pass' => 'xxxxxxxxx', # # The LDAP search base 'base' => 'dc=eiuad,dc=eiu,dc=edu', # # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! # YOU **MUST** SPECIFY A filter AND A d_filter!! # # The filter to use to match RT-Users 'filter' => '(sAMAccountName=*)', # A catch-all example filter: '(objectClass=*)' # # The filter that will only match disabled users 'd_filter' => '(objectclass=Foo)', # A catch-none example d_filter: '(objectClass=FooBarBaz)' # # Should we try to use TLS to encrypt connections? 'tls' => 0, # SSL Version to provide to Net::SSLeay *if* using SSL 'ssl_version' => 3, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? 'group' => 'CN=RT_Access,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu', # What is the attribute for the group object that determines membership? 'group_attr' => 'memberOf', ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user # This example shows what you *can* specify.. I recommend reducing this # to just the Name and EmailAddress to save encountering problems later. 'attr_match_list' => [ 'Name' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName' } } ----- Original Message ----- From: "Brian Murphy" To: rt-users at lists.bestpractical.com Sent: Thursday, August 25, 2011 11:59:50 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl I only get the login failed message back from web.pm. The account I am using is already in RT and being used so is this a problem. I was assuming the id would exist and just the auth would be done externally. Brian ----- Original Message ----- From: "Kevin Falcone" To: rt-users at lists.bestpractical.com Sent: Thursday, August 25, 2011 9:46:01 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl On Wed, Aug 24, 2011 at 04:42:04PM -0500, Brian Murphy wrote: > Thanks for the tip on the logging kevin. > > Seeing the following, don't know eactly what to make of it. > > [Wed Aug 24 21:38:37 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Wed Aug 24 21:38:37 2011] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) > [Wed Aug 24 21:38:37 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) Those are the messages you get when the login page pops up. What do you get after typing your username and password in? -kevin > ----- Original Message ----- > From: "Kevin Falcone" > To: rt-users at lists.bestpractical.com > Sent: Wednesday, August 24, 2011 4:18:08 PM > Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl > > On Wed, Aug 24, 2011 at 01:09:15PM -0500, Brian Murphy wrote: > > I am trying desparately to get this goingnd am not seeing that my > > externalauth is even being called. I am attaching my RT_SiteConfig.pm > > for review. I am a newbie and don't know much about anything RT as > > yet. I see very little in my /var/log/messages other tham LOGIN failed > > for xxxxx from web.pm, so I don't really think my externalauth is > > really in play as of yet. Any assistance in getting this going would > > be greatly appreciated. > > You don't appear to have turned your logging level up, most useful > logs are at the debug level. LogToScreen is probably the easiest, > because they'll end up in your apache error log. > > -kevin > > > > # Any configuration directives you include here will override > > # RT's default configuration file, RT_Config.pm > > # > > # To include a directive here, just copy the equivalent statement > > # from RT_Config.pm and change the value. We've included a single > > # sample value below. > > # > > # This file is actually a perl module, so you can include valid > > # perl code, as well. > > # > > # The converse is also true, if this file isn't valid perl, you're > > # going to run into trouble. To check your SiteConfig file, use > > # this comamnd: > > # > > # perl -c /path/to/your/etc/RT_SiteConfig.pm > > # > > # You must restart your webserver after making changes to this file. > > > > > > # You must install Plugins on your own, this is only an example > > # of the correct syntax to use when activating them. > > # There should only be one @Plugins declaration in your config file. > > #Set(@Plugins,(qw(RT::Extension::QuickDelete RT::Extension::CommandByMail RT::Extension::ActivityReports))); > > #Set(@Plugins,(qw(RT::Extension::ActivityReports))); > > Set(@Plugins,(qw(RT::Extension::ActivityReports RT::Authen::ExternalAuth))); > > > > Set( $CorrespondAddress, '' ); > > Set( $rtname, 'EIU ITS Campus Technology' ); > > Set( $DatabaseRequireSSL, '' ); > > Set( $WebPort, '8080' ); > > > > Set( $DatabaseType, 'mysql' ); > > > > Set( $SendmailPath, '/usr/sbin/sendmail' ); > > Set( $WebDomain, 'localhost' ); > > > > Set( $CommentAddress, '' ); > > Set($Timezone, "US/Central"); > > Set($UnsafeEmailCommands, 1); > > Set($ParseNewMessageForTicketCcs, 1); > > Set($NotifyActor, 1); > > > > Set( $OwnerEmail, '' ); > > Set( $DatabaseUser, 'rt_user' ); > > Set( $DatabasePort, '' ); > > Set( $DatabasePassword, 'RT_pass1-' ); > > Set( $DatabaseAdmin, 'root' ); > > Set( $DatabaseAdminPassword, 'Mtfbwu+1' ); > > Set( $DatabaseHost, 'localhost' ); > > Set( $DatabaseName, 'rt4' ); > > Set( $Organization, 'ITS' ); > > 1; > > # The order in which the services defined in ExternalSettings > > # should be used to authenticate users. User is authenticated > > # if successfully confirmed by any service - no more services > > # are checked. > > Set($ExternalAuthPriority, [ 'EIUAD' > > ] > > ); > > > > # The order in which the services defined in ExternalSettings > > # should be used to get information about users. This includes > > # RealName, Tel numbers etc, but also whether or not the user > > # should be considered disabled. > > # > > # Once user info is found, no more services are checked. > > # > > # You CANNOT use a SSO cookie for authentication. > > Set($ExternalInfoPriority, [ 'EIUAD' > > ] > > ); > > > > # If this is set to true, then the relevant packages will > > # be loaded to use SSL/TLS connections. At the moment, > > # this just means "use Net::SSLeay;" > > Set($ExternalServiceUsesSSLorTLS, 0); > > > > # If this is set to 1, then users should be autocreated by RT > > # as internal users if they fail to authenticate from an > > # external service. > > Set($AutoCreateNonExternalUsers, 0); > > > > # These are the full settings for each external service as a HashOfHashes > > # Note that you may have as many external services as you wish. They will > > # be checked in the order specified in the Priority directives above. > > # e.g. > > # Set(ExternalAuthPriority,['My_LDAP','My_MySQL','My_Oracle','SecondaryLDAP','Other-DB']); > > # > > Set($ExternalSettings, { > > # EIUAD Active Directory > > 'EIUAD' => { ## GENERIC SECTION > > # The type of service (db/ldap/cookie) > > 'type' => 'ldap', > > # The server hosting the service > > 'server' => 'xxxxx.xxx.edu', > > ## SERVICE-SPECIFIC SECTION > > # If you can bind to your LDAP server anonymously you should > > # remove the user and pass config lines, otherwise specify them here: > > # > > # The username RT should use to connect to the LDAP server > > 'user' => 'rtauth', > > # The password RT should use to connect to the LDAP server > > 'pass' => 'xxxxxxx, > > # > > # The LDAP search base > > 'base' => 'dc=xxxxx,dc=xxx,dc=edu', > > # > > # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! > > # YOU **MUST** SPECIFY A filter AND A d_filter!! > > # > > # The filter to use to match RT-Users > > 'filter' => '(objectclass=person)', > > # A catch-all example filter: '(objectClass=*)' > > # > > # The filter that will only match disabled users > > 'd_filter' => '(objectclass=Foo)', > > # A catch-none example d_filter: '(objectClass=FooBarBaz)' > > # > > # Should we try to use TLS to encrypt connections? > > 'tls' => 0, > > # SSL Version to provide to Net::SSLeay *if* using SSL > > 'ssl_version' => 3, > > # What other args should I pass to Net::LDAP->new($host, at args)? > > 'net_ldap_args' => [ version => 3 ], > > # Does authentication depend on group membership? What group name? > > 'group' => 'rt_access', > > # What is the attribute for the group object that determines membership? > > 'group_attr' => 'memberOf', > > ## RT ATTRIBUTE MATCHING SECTION > > # The list of RT attributes that uniquely identify a user > > # This example shows what you *can* specify.. I recommend reducing this > > # to just the Name and EmailAddress to save encountering problems later. > > 'attr_match_list' => [ 'Name' > > ], > > # The mapping of RT attributes on to LDAP attributes > > 'attr_map' => { 'Name' => 'sAMAccountName' > > } > > } > > } > > ); > > > > 1; > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA ? September 26 & 27, 2011 * San Francisco, CA, USA ? October 18 & 19, 2011 * Washington DC, USA ? October 31 & November 1, 2011 * Melbourne VIC, Australia ? November 28 & 29, 2011 * Barcelona, Spain ? November 28 & 29, 2011 -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 From david.chandek.stark at duke.edu Tue Aug 30 10:34:11 2011 From: david.chandek.stark at duke.edu (David Chandek-Stark) Date: Tue, 30 Aug 2011 14:34:11 +0000 Subject: [rt-users] User email address bug(s) Message-ID: RT 3.8.5 RT::Extension::MergeUsers 0.03 I have confirmed a case with this setup as follows: User A - relevant history - Tue Dec 07 13:43:34 2010 RT_System - User created - Fri Aug 12 13:50:22 2011 RT_System - EmailAddress changed from 'user at example.com' to '' User B - relevant history - Fri Aug 12 13:50:12 2011 privuser - User created - Fri Aug 12 13:50:22 2011 privuser - EmailAddress changed from ' user at example.com' to 'user at example.com' User B's email not only was allowed to be created with a leading space, but was then allowed to be changed to a value already in use by User A -- and set A's email to "0" (presumably http://issues.bestpractical.com/Ticket/Display.html?id=15024). Are these known bugs with RT 3.8.5 and/or MergeUsers 0.03? I am planning to upgrade RT and MergeUsers, but would like to know what's going on here. Thanks, David From blmurphy at eiu.edu Tue Aug 30 10:35:39 2011 From: blmurphy at eiu.edu (Brian Murphy) Date: Tue, 30 Aug 2011 09:35:39 -0500 (CDT) Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <1681499732.335842.1314713631731.JavaMail.root@cudweed.serv15.eiu.edu> Message-ID: <2041972714.336460.1314714939856.JavaMail.root@cudweed.serv15.eiu.edu> I am making progress in that I am at least now getting some indication that the code is trying to authenticate my user in my active directory. I now receive the following after I upgraded my RT::Auth::External to 0.09. [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Tue Aug 30 14:32:12 2011] [debug]: Calling UserExists with $username (blmurphy) and $service (EIUAD) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) [Tue Aug 30 14:32:12 2011] [debug]: UserExists params: username: blmurphy , service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) [Tue Aug 30 14:32:12 2011] [debug]: LDAP Search === Base: ou=its employees,ou=employee accounts,ou=eiu users,dc=eiuad,dc=eiu.dc=edu == Filter: (&(objectClass=person)(sAMAccountName=blmurphy)) == Attrs: sAMAccountName (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:304) [Tue Aug 30 14:32:12 2011] [debug]: User Check Failed :: ( EIUAD ) blmurphy User not found (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:318) Anyone have any other pointers for trying to debug this thing? Thanks. Brian ----- Original Message ----- From: "Brian Murphy" To: rt-users at lists.bestpractical.com Sent: Tuesday, August 30, 2011 9:13:51 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl I have been trying to do a little debugging. I am using RT version 4.0.0 and it appears the ExternalAuth I am using is version 0.08, is that versioning a match? Secondly, I went to ExternalAuth.pm and added a debug statment and it appears as though I am not getting any value passed for $given_user or $given_pass to my external authentication explaining why it appears that I am not even calling my actual ldap active directory and attempting external auth, I continue to receive: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:66) [Tue Aug 30 14:08:37 2011] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:94) [Tue Aug 30 14:08:37 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) as my only debug messages out of external authentication, it appears to not be getting any given_user to work with. Thanks Brian ----- Original Message ----- From: "Brian Murphy" To: rt-users at lists.bestpractical.com Sent: Monday, August 29, 2011 11:32:47 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl Still struggling with trying to get RT externally authenticating with my 2008 Active Directory. I have been able to accomplish an ldapsearch with the following options successfully: ldapsearch -x -b "dc=eiuad,dc=eiu,dc=edu" -D "CN=RT Auth,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu" -h eiuad.eiu.edu -p 389 -W "sAMAccountName=blmurphy" I would like to use the blmurphy as my RT account name. When I execute the above ldapsearch and input the prompted for password I get back my account information from the Active Directory. I have the following set in my RT_SiteConfig.pm but continue to get the externalauth nouser response. Brian Set($ExternalSettings, { # EIUAD Active Directory 'EIUAD' => { ## GENERIC SECTION # The type of service (db/ldap/cookie) 'type' => 'ldap', # The server hosting the service 'server' => 'eiuad.eiu.edu', ## SERVICE-SPECIFIC SECTION # If you can bind to your LDAP server anonymously you should # remove the user and pass config lines, otherwise specify them here: # # The username RT should use to connect to the LDAP server 'user' => 'CN=RT Auth,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu', # The password RT should use to connect to the LDAP server 'pass' => 'xxxxxxxxx', # # The LDAP search base 'base' => 'dc=eiuad,dc=eiu,dc=edu', # # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! # YOU **MUST** SPECIFY A filter AND A d_filter!! # # The filter to use to match RT-Users 'filter' => '(sAMAccountName=*)', # A catch-all example filter: '(objectClass=*)' # # The filter that will only match disabled users 'd_filter' => '(objectclass=Foo)', # A catch-none example d_filter: '(objectClass=FooBarBaz)' # # Should we try to use TLS to encrypt connections? 'tls' => 0, # SSL Version to provide to Net::SSLeay *if* using SSL 'ssl_version' => 3, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? 'group' => 'CN=RT_Access,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu', # What is the attribute for the group object that determines membership? 'group_attr' => 'memberOf', ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user # This example shows what you *can* specify.. I recommend reducing this # to just the Name and EmailAddress to save encountering problems later. 'attr_match_list' => [ 'Name' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName' } } ----- Original Message ----- From: "Brian Murphy" To: rt-users at lists.bestpractical.com Sent: Thursday, August 25, 2011 11:59:50 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl I only get the login failed message back from web.pm. The account I am using is already in RT and being used so is this a problem. I was assuming the id would exist and just the auth would be done externally. Brian ----- Original Message ----- From: "Kevin Falcone" To: rt-users at lists.bestpractical.com Sent: Thursday, August 25, 2011 9:46:01 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl On Wed, Aug 24, 2011 at 04:42:04PM -0500, Brian Murphy wrote: > Thanks for the tip on the logging kevin. > > Seeing the following, don't know eactly what to make of it. > > [Wed Aug 24 21:38:37 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) > [Wed Aug 24 21:38:37 2011] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) > [Wed Aug 24 21:38:37 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26) Those are the messages you get when the login page pops up. What do you get after typing your username and password in? -kevin > ----- Original Message ----- > From: "Kevin Falcone" > To: rt-users at lists.bestpractical.com > Sent: Wednesday, August 24, 2011 4:18:08 PM > Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl > > On Wed, Aug 24, 2011 at 01:09:15PM -0500, Brian Murphy wrote: > > I am trying desparately to get this goingnd am not seeing that my > > externalauth is even being called. I am attaching my RT_SiteConfig.pm > > for review. I am a newbie and don't know much about anything RT as > > yet. I see very little in my /var/log/messages other tham LOGIN failed > > for xxxxx from web.pm, so I don't really think my externalauth is > > really in play as of yet. Any assistance in getting this going would > > be greatly appreciated. > > You don't appear to have turned your logging level up, most useful > logs are at the debug level. LogToScreen is probably the easiest, > because they'll end up in your apache error log. > > -kevin > > > > # Any configuration directives you include here will override > > # RT's default configuration file, RT_Config.pm > > # > > # To include a directive here, just copy the equivalent statement > > # from RT_Config.pm and change the value. We've included a single > > # sample value below. > > # > > # This file is actually a perl module, so you can include valid > > # perl code, as well. > > # > > # The converse is also true, if this file isn't valid perl, you're > > # going to run into trouble. To check your SiteConfig file, use > > # this comamnd: > > # > > # perl -c /path/to/your/etc/RT_SiteConfig.pm > > # > > # You must restart your webserver after making changes to this file. > > > > > > # You must install Plugins on your own, this is only an example > > # of the correct syntax to use when activating them. > > # There should only be one @Plugins declaration in your config file. > > #Set(@Plugins,(qw(RT::Extension::QuickDelete RT::Extension::CommandByMail RT::Extension::ActivityReports))); > > #Set(@Plugins,(qw(RT::Extension::ActivityReports))); > > Set(@Plugins,(qw(RT::Extension::ActivityReports RT::Authen::ExternalAuth))); > > > > Set( $CorrespondAddress, '' ); > > Set( $rtname, 'EIU ITS Campus Technology' ); > > Set( $DatabaseRequireSSL, '' ); > > Set( $WebPort, '8080' ); > > > > Set( $DatabaseType, 'mysql' ); > > > > Set( $SendmailPath, '/usr/sbin/sendmail' ); > > Set( $WebDomain, 'localhost' ); > > > > Set( $CommentAddress, '' ); > > Set($Timezone, "US/Central"); > > Set($UnsafeEmailCommands, 1); > > Set($ParseNewMessageForTicketCcs, 1); > > Set($NotifyActor, 1); > > > > Set( $OwnerEmail, '' ); > > Set( $DatabaseUser, 'rt_user' ); > > Set( $DatabasePort, '' ); > > Set( $DatabasePassword, 'RT_pass1-' ); > > Set( $DatabaseAdmin, 'root' ); > > Set( $DatabaseAdminPassword, 'Mtfbwu+1' ); > > Set( $DatabaseHost, 'localhost' ); > > Set( $DatabaseName, 'rt4' ); > > Set( $Organization, 'ITS' ); > > 1; > > # The order in which the services defined in ExternalSettings > > # should be used to authenticate users. User is authenticated > > # if successfully confirmed by any service - no more services > > # are checked. > > Set($ExternalAuthPriority, [ 'EIUAD' > > ] > > ); > > > > # The order in which the services defined in ExternalSettings > > # should be used to get information about users. This includes > > # RealName, Tel numbers etc, but also whether or not the user > > # should be considered disabled. > > # > > # Once user info is found, no more services are checked. > > # > > # You CANNOT use a SSO cookie for authentication. > > Set($ExternalInfoPriority, [ 'EIUAD' > > ] > > ); > > > > # If this is set to true, then the relevant packages will > > # be loaded to use SSL/TLS connections. At the moment, > > # this just means "use Net::SSLeay;" > > Set($ExternalServiceUsesSSLorTLS, 0); > > > > # If this is set to 1, then users should be autocreated by RT > > # as internal users if they fail to authenticate from an > > # external service. > > Set($AutoCreateNonExternalUsers, 0); > > > > # These are the full settings for each external service as a HashOfHashes > > # Note that you may have as many external services as you wish. They will > > # be checked in the order specified in the Priority directives above. > > # e.g. > > # Set(ExternalAuthPriority,['My_LDAP','My_MySQL','My_Oracle','SecondaryLDAP','Other-DB']); > > # > > Set($ExternalSettings, { > > # EIUAD Active Directory > > 'EIUAD' => { ## GENERIC SECTION > > # The type of service (db/ldap/cookie) > > 'type' => 'ldap', > > # The server hosting the service > > 'server' => 'xxxxx.xxx.edu', > > ## SERVICE-SPECIFIC SECTION > > # If you can bind to your LDAP server anonymously you should > > # remove the user and pass config lines, otherwise specify them here: > > # > > # The username RT should use to connect to the LDAP server > > 'user' => 'rtauth', > > # The password RT should use to connect to the LDAP server > > 'pass' => 'xxxxxxx, > > # > > # The LDAP search base > > 'base' => 'dc=xxxxx,dc=xxx,dc=edu', > > # > > # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! > > # YOU **MUST** SPECIFY A filter AND A d_filter!! > > # > > # The filter to use to match RT-Users > > 'filter' => '(objectclass=person)', > > # A catch-all example filter: '(objectClass=*)' > > # > > # The filter that will only match disabled users > > 'd_filter' => '(objectclass=Foo)', > > # A catch-none example d_filter: '(objectClass=FooBarBaz)' > > # > > # Should we try to use TLS to encrypt connections? > > 'tls' => 0, > > # SSL Version to provide to Net::SSLeay *if* using SSL > > 'ssl_version' => 3, > > # What other args should I pass to Net::LDAP->new($host, at args)? > > 'net_ldap_args' => [ version => 3 ], > > # Does authentication depend on group membership? What group name? > > 'group' => 'rt_access', > > # What is the attribute for the group object that determines membership? > > 'group_attr' => 'memberOf', > > ## RT ATTRIBUTE MATCHING SECTION > > # The list of RT attributes that uniquely identify a user > > # This example shows what you *can* specify.. I recommend reducing this > > # to just the Name and EmailAddress to save encountering problems later. > > 'attr_match_list' => [ 'Name' > > ], > > # The mapping of RT attributes on to LDAP attributes > > 'attr_map' => { 'Name' => 'sAMAccountName' > > } > > } > > } > > ); > > > > 1; > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA ? September 26 & 27, 2011 * San Francisco, CA, USA ? October 18 & 19, 2011 * Washington DC, USA ? October 31 & November 1, 2011 * Melbourne VIC, Australia ? November 28 & 29, 2011 * Barcelona, Spain ? November 28 & 29, 2011 -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 From falcone at bestpractical.com Tue Aug 30 10:41:57 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 30 Aug 2011 10:41:57 -0400 Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <2041972714.336460.1314714939856.JavaMail.root@cudweed.serv15.eiu.edu> References: <1681499732.335842.1314713631731.JavaMail.root@cudweed.serv15.eiu.edu> <2041972714.336460.1314714939856.JavaMail.root@cudweed.serv15.eiu.edu> Message-ID: <20110830144157.GN78313@jibsheet.com> On Tue, Aug 30, 2011 at 09:35:39AM -0500, Brian Murphy wrote: > I am making progress in that I am at least now getting some indication that the code is trying to authenticate my user in my active directory. > I now receive the following after I upgraded my RT::Auth::External to 0.09. Yes, you must use the newest version (0.09) for it to work with RT4 > [Tue Aug 30 14:32:12 2011] [debug]: LDAP Search === Base: ou=its employees,ou=employee accounts,ou=eiu users,dc=eiuad,dc=eiu.dc=edu == Filter: (&(objectClass=person)(sAMAccountName=blmurphy)) == Attrs: sAMAccountName (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:304) Is that the right OU and Filter? Does that OU and Filter work from ldapsearch? -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Tue Aug 30 10:47:47 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 30 Aug 2011 10:47:47 -0400 Subject: [rt-users] User email address bug(s) In-Reply-To: References: Message-ID: <20110830144747.GO78313@jibsheet.com> On Tue, Aug 30, 2011 at 02:34:11PM +0000, David Chandek-Stark wrote: > RT 3.8.5 > RT::Extension::MergeUsers 0.03 > > I have confirmed a case with this setup as follows: > > User A - relevant history > - Tue Dec 07 13:43:34 2010 RT_System - User created > - Fri Aug 12 13:50:22 2011 RT_System - EmailAddress changed from > 'user at example.com' to '' > > User B - relevant history > - Fri Aug 12 13:50:12 2011 privuser - User created > - Fri Aug 12 13:50:22 2011 privuser - EmailAddress changed from ' > user at example.com' to 'user at example.com' Presumably you've merged User A and User B? Or is this a bug you see with unmerged users? What happens when you disable the extension? > User B's email not only was allowed to be created with a leading space, > but was then allowed to be changed to a value already in use by User A -- > and set A's email to "0" (presumably > http://issues.bestpractical.com/Ticket/Display.html?id=15024). > > Are these known bugs with RT 3.8.5 and/or MergeUsers 0.03? I am planning > to upgrade RT and MergeUsers, but would like to know what's going on here. There were a large number of bugfixes in MergeUser 0.04, released last year. There have also been a large number of bugfixes since 3.8.5 was released 2 years ago. I've not seen your specific bug reported. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From davekm3t at gmail.com Tue Aug 30 10:53:05 2011 From: davekm3t at gmail.com (Dave Pascoe) Date: Tue, 30 Aug 2011 10:53:05 -0400 Subject: [rt-users] Trouble with scrip to set status based on email subject Message-ID: Trying to set up this Scrip to set Resolved status based on email subject. It is auto-closing all tickets. Any ideas? I have to be missing something basic. I already tested the regex match separately. I also thought I had the logic reversed but tested it both ways (!~ and =~). TIA, Dave Description: Auto Close Google Checkout emails Condition: On Create Action: User Defined Template: Global Template: Blank Stage: TransactionCreate Custom condition: my $match = "Order [0-9][0-9]+ has been cancelled by Google"; my $t_subject = $self->TicketObj->Subject; if ( $t_subject =~ /$match/i ) { return 1; } else { return 0; } Custom action preparation code: return 1; Custom action cleanup code: $self->TicketObj->SetStatus( "resolved" ); return 1; -------------- next part -------------- An HTML attachment was scrubbed... URL: From alisond at inf.ed.ac.uk Tue Aug 30 10:55:30 2011 From: alisond at inf.ed.ac.uk (Alison Downie) Date: Tue, 30 Aug 2011 15:55:30 +0100 (BST) Subject: [rt-users] forwarding ticket on create Message-ID: At the point a ticket in a particular queue is created, how can I also copy this to a separate e-mail address ? I'm assuming that you use a scrip using the "On Create" condition but then using the Custom Action Preparation/cleanup code ? We're using version 3.6.5. Thanks, Alison -- ++++++++++++++++++++++++++++++++++++++++++++++ Alison Downie, User Support Manager School of Informatics, University of Edinburgh Room 2.43, Informatics Forum 10 Crichton Street, EH8 9AB Tel: 650 3095 ++++++++++++++++++++++++++++++++++++++++++++++ The University of Edinburgh is a charitable body, registered in Scotland, with registration number SC005336. From blmurphy at eiu.edu Tue Aug 30 11:08:56 2011 From: blmurphy at eiu.edu (Brian Murphy) Date: Tue, 30 Aug 2011 10:08:56 -0500 (CDT) Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <20110830144157.GN78313@jibsheet.com> Message-ID: <973099478.337617.1314716936888.JavaMail.root@cudweed.serv15.eiu.edu> A bit confused about that whole filter thing. If I specify objectClass=person and the sAMAccountName on the same filter it does not work with ldapsearch. if I use either one by titself, I get back my user record from AD. Brian ----- Original Message ----- From: "Kevin Falcone" To: rt-users at lists.bestpractical.com Sent: Tuesday, August 30, 2011 9:41:57 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl On Tue, Aug 30, 2011 at 09:35:39AM -0500, Brian Murphy wrote: > I am making progress in that I am at least now getting some indication that the code is trying to authenticate my user in my active directory. > I now receive the following after I upgraded my RT::Auth::External to 0.09. Yes, you must use the newest version (0.09) for it to work with RT4 > [Tue Aug 30 14:32:12 2011] [debug]: LDAP Search === Base: ou=its employees,ou=employee accounts,ou=eiu users,dc=eiuad,dc=eiu.dc=edu == Filter: (&(objectClass=person)(sAMAccountName=blmurphy)) == Attrs: sAMAccountName (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:304) Is that the right OU and Filter? Does that OU and Filter work from ldapsearch? -kevin -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA ? September 26 & 27, 2011 * San Francisco, CA, USA ? October 18 & 19, 2011 * Washington DC, USA ? October 31 & November 1, 2011 * Melbourne VIC, Australia ? November 28 & 29, 2011 * Barcelona, Spain ? November 28 & 29, 2011 From davekm3t at gmail.com Tue Aug 30 11:17:54 2011 From: davekm3t at gmail.com (Dave Pascoe) Date: Tue, 30 Aug 2011 11:17:54 -0400 Subject: [rt-users] Trouble with scrip to set status based on email subject In-Reply-To: References: Message-ID: Forgot to mention - running 4.0.2. -Dave On Tue, Aug 30, 2011 at 10:53 AM, Dave Pascoe wrote: > Trying to set up this Scrip to set Resolved status based on email subject. > It is auto-closing all tickets. > Any ideas? I have to be missing something basic. I already tested the > regex match separately. I also thought I had the logic reversed but tested > it both ways (!~ and =~). > > TIA, > Dave > > Description: Auto Close Google Checkout emails > Condition: On Create > Action: User Defined > Template: Global Template: Blank > Stage: TransactionCreate > > Custom condition: > my $match = "Order [0-9][0-9]+ has been cancelled by Google"; > my $t_subject = $self->TicketObj->Subject; > if ( $t_subject =~ /$match/i ) { > return 1; > } > else { > return 0; > } > > Custom action preparation code: > > return 1; > > Custom action cleanup code: > > $self->TicketObj->SetStatus( "resolved" ); > return 1; > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From david.chandek.stark at duke.edu Tue Aug 30 11:24:23 2011 From: david.chandek.stark at duke.edu (David Chandek-Stark) Date: Tue, 30 Aug 2011 15:24:23 +0000 Subject: [rt-users] User email address bug(s) In-Reply-To: <20110830144747.GO78313@jibsheet.com> Message-ID: Users were not merged. Disabling extension resolves issue (although can still create new user with leading space in email). I will try upgrading extension. Thanks, David On 8/30/11 10:47 AM, "Kevin Falcone" wrote: >On Tue, Aug 30, 2011 at 02:34:11PM +0000, David Chandek-Stark wrote: >> RT 3.8.5 >> RT::Extension::MergeUsers 0.03 >> >> I have confirmed a case with this setup as follows: >> >> User A - relevant history >> - Tue Dec 07 13:43:34 2010 RT_System - User created >> - Fri Aug 12 13:50:22 2011 RT_System - EmailAddress changed from >> 'user at example.com' to '' >> >> User B - relevant history >> - Fri Aug 12 13:50:12 2011 privuser - User created >> - Fri Aug 12 13:50:22 2011 privuser - EmailAddress changed from ' >> user at example.com' to 'user at example.com' > >Presumably you've merged User A and User B? Or is this a bug you see >with unmerged users? What happens when you disable the extension? > >> User B's email not only was allowed to be created with a leading space, >> but was then allowed to be changed to a value already in use by User A >>-- >> and set A's email to "0" (presumably >> http://issues.bestpractical.com/Ticket/Display.html?id=15024). >> >> Are these known bugs with RT 3.8.5 and/or MergeUsers 0.03? I am >>planning >> to upgrade RT and MergeUsers, but would like to know what's going on >>here. > >There were a large number of bugfixes in MergeUser 0.04, released last >year. > >There have also been a large number of bugfixes since 3.8.5 was >released 2 years ago. > >I've not seen your specific bug reported. > >-kevin >-------- >RT Training Sessions (http://bestpractical.com/services/training.html) >* Chicago, IL, USA ? September 26 & 27, 2011 >* San Francisco, CA, USA ? October 18 & 19, 2011 >* Washington DC, USA ? October 31 & November 1, 2011 >* Melbourne VIC, Australia ? November 28 & 29, 2011 >* Barcelona, Spain ? November 28 & 29, 2011 From ktm at rice.edu Tue Aug 30 11:26:49 2011 From: ktm at rice.edu (ktm at rice.edu) Date: Tue, 30 Aug 2011 10:26:49 -0500 Subject: [rt-users] Trouble with scrip to set status based on email subject In-Reply-To: References: Message-ID: <20110830152649.GC19360@staff-mud-56-27.rice.edu> Shouldn't that be TransactionBatch and not TransactionCreate? Cheers, Ken On Tue, Aug 30, 2011 at 11:17:54AM -0400, Dave Pascoe wrote: > Forgot to mention - running 4.0.2. > > -Dave > > On Tue, Aug 30, 2011 at 10:53 AM, Dave Pascoe wrote: > > > Trying to set up this Scrip to set Resolved status based on email subject. > > It is auto-closing all tickets. > > Any ideas? I have to be missing something basic. I already tested the > > regex match separately. I also thought I had the logic reversed but tested > > it both ways (!~ and =~). > > > > TIA, > > Dave > > > > Description: Auto Close Google Checkout emails > > Condition: On Create > > Action: User Defined > > Template: Global Template: Blank > > Stage: TransactionCreate > > > > Custom condition: > > my $match = "Order [0-9][0-9]+ has been cancelled by Google"; > > my $t_subject = $self->TicketObj->Subject; > > if ( $t_subject =~ /$match/i ) { > > return 1; > > } > > else { > > return 0; > > } > > > > Custom action preparation code: > > > > return 1; > > > > Custom action cleanup code: > > > > $self->TicketObj->SetStatus( "resolved" ); > > return 1; > > > > > > > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 From blmurphy at eiu.edu Tue Aug 30 11:32:58 2011 From: blmurphy at eiu.edu (Brian Murphy) Date: Tue, 30 Aug 2011 10:32:58 -0500 (CDT) Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <973099478.337617.1314716936888.JavaMail.root@cudweed.serv15.eiu.edu> Message-ID: <1041978682.338444.1314718378886.JavaMail.root@cudweed.serv15.eiu.edu> I can do the following with ldapsearch notice the filter: Enter LDAP Password: # extended LDIF # # LDAPv3 # base with scope subtree # filter: (&(sAMAccountName=blmurphy)) # requesting: ALL # # Murphy\2C Brian, ITS Employees, Employee Accounts, EIU USERS, eiuad.eiu.edu dn: CN=Murphy\, Brian,OU=ITS Employees,OU=Employee Accounts,OU=EIU USERS,DC=ei uad,DC=eiu,DC=edu objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: Murphy, Brian sn: Murphy title: Associate Director description: Information Technology Services physicalDeliveryOfficeName: Technical Support & Operations telephoneNumber: 581-7618 givenName: Brian distinguishedName: CN=Murphy\, Brian,OU=ITS Employees,OU=Employee Accounts,OU= EIU USERS,DC=eiuad,DC=eiu,DC=edu instanceType: 4 whenCreated: 20011219230613.0Z whenChanged: 20110829133938.0Z displayName: Murphy, Brian uSNCreated: 43124 info: Associate Director - higher limits allowed memberOf: CN=RT_Access,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu memberOf: CN=Outlook SSL Change,OU=GPO Scripting Groups,OU=Groups,DC=eiuad,DC= eiu,DC=edu memberOf: CN=Hyperic Administrators,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu memberOf: CN=Global Psynch Helpdesk Staff,OU=ITS Groups,OU=Business Affairs Re source Sharing Groups,OU=EIU RESOURCE SHARING GROUPS,DC=eiuad,DC=eiu,DC=edu memberOf: CN=Xythos Users,OU=Groups,DC=eiuad,DC=eiu,DC=edu memberOf: CN=ITS group for Xythos sharing,OU=ITS Groups,OU=Business Affairs Re source Sharing Groups,OU=EIU RESOURCE SHARING GROUPS,DC=eiuad,DC=eiu,DC=edu memberOf: CN=BannerINBJavaUpdater,OU=Groups,DC=eiuad,DC=eiu,DC=edu memberOf: CN=ITS PLs Prgmrs,OU=ITS Groups,OU=Business Affairs Resource Sharing Groups,OU=EIU RESOURCE SHARING GROUPS,DC=eiuad,DC=eiu,DC=edu memberOf: CN=ITSDEPT,OU=ITS Groups,OU=Business Affairs Resource Sharing Groups ,OU=EIU RESOURCE SHARING GROUPS,DC=eiuad,DC=eiu,DC=edu memberOf: CN=Tech Support,OU=ITS Groups,OU=Business Affairs Resource Sharing G roups,OU=EIU RESOURCE SHARING GROUPS,DC=eiuad,DC=eiu,DC=edu memberOf: CN=Systems & Tech Supt,OU=ITS Groups,OU=Business Affairs Resource Sh aring Groups,OU=EIU RESOURCE SHARING GROUPS,DC=eiuad,DC=eiu,DC=edu memberOf: CN=Server Ops,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu memberOf: CN=ONORDER,OU=ITS Groups,OU=Business Affairs Resource Sharing Groups ,OU=EIU RESOURCE SHARING GROUPS,DC=eiuad,DC=eiu,DC=edu memberOf: CN=ILOM Admins,OU=Infrastructure Management,OU=Groups,DC=eiuad,DC=ei u,DC=edu memberOf: CN=Brian Murphys Group,OU=ITS Groups,OU=Business Affairs Resource Sh aring Groups,OU=EIU RESOURCE SHARING GROUPS,DC=eiuad,DC=eiu,DC=edu memberOf: CN=Others,OU=EISE Project,OU=EIU RESOURCE SHARING GROUPS,DC=eiuad,DC =eiu,DC=edu memberOf: CN=Degree Audit Process Team,OU=EISE Project,OU=EIU RESOURCE SHARING GROUPS,DC=eiuad,DC=eiu,DC=edu memberOf: CN=EIU Faculty and Staff for Citrix Access,OU=Citrix,DC=eiuad,DC=eiu ,DC=edu memberOf: CN=DISASTER,OU=ITS Groups,OU=Business Affairs Resource Sharing Group s,OU=EIU RESOURCE SHARING GROUPS,DC=eiuad,DC=eiu,DC=edu memberOf: CN=SECURITY,OU=Lumpkin Hall Computer Labs,DC=eiuad,DC=eiu,DC=edu memberOf: CN=Backup Operators,CN=Builtin,DC=eiuad,DC=eiu,DC=edu uSNChanged: 12145001 department: Information Technology Services company: Eastern Illinois University streetAddress:: U3R1ZGVudCBTZXJ2aWNlcyBCdWlsZGluZw0KQjk= directReports: CN=Bensley\, Brett,OU=ITS Employees,OU=Employee Accounts,OU=EIU USERS,DC=eiuad,DC=eiu,DC=edu directReports: CN=Clayton\, Allen,OU=ITS Employees,OU=Employee Accounts,OU=EIU USERS,DC=eiuad,DC=eiu,DC=edu directReports: CN=Wilson\, Julie,OU=Net Admin OU,OU=Sensitive,DC=eiuad,DC=eiu, DC=edu name: Murphy, Brian objectGUID:: RlmmJv+FGEWZvik8YlZYmw== userAccountControl: 512 badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 129495066522016517 lastLogoff: 0 lastLogon: 129591191145074682 logonHours:: //////////////////////////// pwdLastSet: 129470205541973909 primaryGroupID: 513 objectSid:: AQUAAAAAAAUVAAAAkDCgJUtYtjLperlb6gMAAA== adminCount: 1 accountExpires: 0 logonCount: 122 sAMAccountName: blmurphy sAMAccountType: 805306368 userPrincipalName: blmurphy at eiuad.eiu.edu lockoutTime: 0 objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=eiuad,DC=eiu,DC=edu dSCorePropagationData: 20110809183717.0Z dSCorePropagationData: 20110803191151.0Z dSCorePropagationData: 20110628195950.0Z dSCorePropagationData: 20110525205317.0Z dSCorePropagationData: 16010714223651.0Z lastLogonTimestamp: 129590987787492303 mail: blmurphy at eiu.edu # search reference ref: ldap://DomainDnsZones.eiuad.eiu.edu/DC=DomainDnsZones,DC=eiuad,DC=eiu,DC= edu # search reference ref: ldap://ForestDnsZones.eiuad.eiu.edu/DC=ForestDnsZones,DC=eiuad,DC=eiu,DC= edu # search reference ref: ldap://eiuad.eiu.edu/CN=Configuration,DC=eiuad,DC=eiu,DC=edu # search result search: 2 result: 0 Success # numResponses: 5 # numEntries: 1 # numReferences: 3 ----- Original Message ----- From: "Brian Murphy" To: rt-users at lists.bestpractical.com Sent: Tuesday, August 30, 2011 10:08:56 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl A bit confused about that whole filter thing. If I specify objectClass=person and the sAMAccountName on the same filter it does not work with ldapsearch. if I use either one by titself, I get back my user record from AD. Brian ----- Original Message ----- From: "Kevin Falcone" To: rt-users at lists.bestpractical.com Sent: Tuesday, August 30, 2011 9:41:57 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl On Tue, Aug 30, 2011 at 09:35:39AM -0500, Brian Murphy wrote: > I am making progress in that I am at least now getting some indication that the code is trying to authenticate my user in my active directory. > I now receive the following after I upgraded my RT::Auth::External to 0.09. Yes, you must use the newest version (0.09) for it to work with RT4 > [Tue Aug 30 14:32:12 2011] [debug]: LDAP Search === Base: ou=its employees,ou=employee accounts,ou=eiu users,dc=eiuad,dc=eiu.dc=edu == Filter: (&(objectClass=person)(sAMAccountName=blmurphy)) == Attrs: sAMAccountName (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:304) Is that the right OU and Filter? Does that OU and Filter work from ldapsearch? -kevin -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA ? September 26 & 27, 2011 * San Francisco, CA, USA ? October 18 & 19, 2011 * Washington DC, USA ? October 31 & November 1, 2011 * Melbourne VIC, Australia ? November 28 & 29, 2011 * Barcelona, Spain ? November 28 & 29, 2011 -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 From blmurphy at eiu.edu Tue Aug 30 11:34:08 2011 From: blmurphy at eiu.edu (Brian Murphy) Date: Tue, 30 Aug 2011 10:34:08 -0500 (CDT) Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <973099478.337617.1314716936888.JavaMail.root@cudweed.serv15.eiu.edu> Message-ID: <676977340.338468.1314718448800.JavaMail.root@cudweed.serv15.eiu.edu> Yet I am getting the following out of the external auth: [Tue Aug 30 15:29:48 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Tue Aug 30 15:29:48 2011] [debug]: Calling UserExists with $username (blmurphy) and $service (EIUAD) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) [Tue Aug 30 15:29:48 2011] [debug]: UserExists params: username: blmurphy , service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) [Tue Aug 30 15:29:48 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu.dc=edu == Filter: (&(sAMAccountName=blmurphy)) == Attrs: sAMAccountName (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:304) [Tue Aug 30 15:29:48 2011] [debug]: User Check Failed :: ( EIUAD ) blmurphy User not found (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:318) [Tue Aug 30 15:29:48 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:11) ----- Original Message ----- From: "Brian Murphy" To: rt-users at lists.bestpractical.com Sent: Tuesday, August 30, 2011 10:08:56 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl A bit confused about that whole filter thing. If I specify objectClass=person and the sAMAccountName on the same filter it does not work with ldapsearch. if I use either one by titself, I get back my user record from AD. Brian ----- Original Message ----- From: "Kevin Falcone" To: rt-users at lists.bestpractical.com Sent: Tuesday, August 30, 2011 9:41:57 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl On Tue, Aug 30, 2011 at 09:35:39AM -0500, Brian Murphy wrote: > I am making progress in that I am at least now getting some indication that the code is trying to authenticate my user in my active directory. > I now receive the following after I upgraded my RT::Auth::External to 0.09. Yes, you must use the newest version (0.09) for it to work with RT4 > [Tue Aug 30 14:32:12 2011] [debug]: LDAP Search === Base: ou=its employees,ou=employee accounts,ou=eiu users,dc=eiuad,dc=eiu.dc=edu == Filter: (&(objectClass=person)(sAMAccountName=blmurphy)) == Attrs: sAMAccountName (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:304) Is that the right OU and Filter? Does that OU and Filter work from ldapsearch? -kevin -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA ? September 26 & 27, 2011 * San Francisco, CA, USA ? October 18 & 19, 2011 * Washington DC, USA ? October 31 & November 1, 2011 * Melbourne VIC, Australia ? November 28 & 29, 2011 * Barcelona, Spain ? November 28 & 29, 2011 -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 From david.chandek.stark at duke.edu Tue Aug 30 11:41:54 2011 From: david.chandek.stark at duke.edu (David Chandek-Stark) Date: Tue, 30 Aug 2011 15:41:54 +0000 Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <676977340.338468.1314718448800.JavaMail.root@cudweed.serv15.eiu.edu> Message-ID: I'm guessing your base should have a comma b/w "eiu" and "dc" -- I.e., "dc=eiuad,dc=eiu,dc=edu". --D On 8/30/11 11:34 AM, "Brian Murphy" wrote: >[Tue Aug 30 15:29:48 2011] [debug]: LDAP Search === Base: >dc=eiuad,dc=eiu.dc=edu == Filter: (&(sAMAccountName=blmurphy)) == Attrs: >sAMAccountName >(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/ >LDAP.pm:304) From mike.johnson at nosm.ca Tue Aug 30 11:48:24 2011 From: mike.johnson at nosm.ca (Mike Johnson) Date: Tue, 30 Aug 2011 11:48:24 -0400 Subject: [rt-users] Search Format - Take button In-Reply-To: <4E5BB68B.4090100@wisc.edu> References: <4E5BB68B.4090100@wisc.edu> Message-ID: Much appreciated to both of you. I didn't think to click on that edit and steal it from there. The search I was wanting to add it to was indeed a search of Owner = Nobody, so Take will always work... But thinking along those lines... could probably add a steal button to searches that show tickets with owners... '__loc(Steal)__/TITLE:NBSP' I haven't tested the above, just took what Christopher wrote and adjusted it. Thanks folks! Mike. On Mon, Aug 29, 2011 at 11:55 AM, Andrew Wagner wrote: > Mike, > > I think you have to do that through the advanced view. If you look at the > default unowned ticket search in advanced view. To do this, click on Edit, > then click on the link next to "Edit the Predefined Search Itself", then > click on the advanced link. The "Take" feature should be implemented at > the bottom of the format window. From there, you can see how they define > the location of the Take link and how it is formatted. It looks to use a > special location defined specifically for the Take link: "__loc(Take)__" > > Andrew Wagner > Assistant Network Administratoraawagner at wisc.edu > 265-5710 > Room 370B > Wisconsin Center for Education Research (WCER)www.wcer.wisc.edu > > > On 8/29/2011 10:40 AM, Mike Johnson wrote: > > Hi everyone, > > So I'm trying to build a search that I'll put on a dashboard and on my RT > At a Glance. > > I want to have the "Take" button in it just like the "10 newest unowned" > widget that is delivered with RT. > > How do I do that in the query builder? > > I know I can make the ticket id a link to take it... but I want a seperate > button as my users are used to that "Take" button... > > Is it possible? > > Thanks! > Mike. > > -- > Mike Johnson > Datatel Programmer/Analyst > Northern Ontario School of Medicine > 955 Oliver Road > Thunder Bay, ON P7B 5E1 > Phone: (807) 766-7331 > Email: mike.johnson at nosm.ca > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 > -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From davekm3t at gmail.com Tue Aug 30 11:51:46 2011 From: davekm3t at gmail.com (Dave Pascoe) Date: Tue, 30 Aug 2011 11:51:46 -0400 Subject: [rt-users] Trouble with scrip to set status based on email subject In-Reply-To: <20110830152649.GC19360@staff-mud-56-27.rice.edu> References: <20110830152649.GC19360@staff-mud-56-27.rice.edu> Message-ID: I tried TransactionBatch, same result. On Tue, Aug 30, 2011 at 11:26 AM, ktm at rice.edu wrote: > Shouldn't that be TransactionBatch and not TransactionCreate? > > Cheers, > Ken > > On Tue, Aug 30, 2011 at 11:17:54AM -0400, Dave Pascoe wrote: > > Forgot to mention - running 4.0.2. > > > > -Dave > > > > On Tue, Aug 30, 2011 at 10:53 AM, Dave Pascoe > wrote: > > > > > Trying to set up this Scrip to set Resolved status based on email > subject. > > > It is auto-closing all tickets. > > > Any ideas? I have to be missing something basic. I already tested the > > > regex match separately. I also thought I had the logic reversed but > tested > > > it both ways (!~ and =~). > > > > > > TIA, > > > Dave > > > > > > Description: Auto Close Google Checkout emails > > > Condition: On Create > > > Action: User Defined > > > Template: Global Template: Blank > > > Stage: TransactionCreate > > > > > > Custom condition: > > > my $match = "Order [0-9][0-9]+ has been cancelled by Google"; > > > my $t_subject = $self->TicketObj->Subject; > > > if ( $t_subject =~ /$match/i ) { > > > return 1; > > > } > > > else { > > > return 0; > > > } > > > > > > Custom action preparation code: > > > > > > return 1; > > > > > > Custom action cleanup code: > > > > > > $self->TicketObj->SetStatus( "resolved" ); > > > return 1; > > > > > > > > > > > > > > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA ? September 26 & 27, 2011 > > * San Francisco, CA, USA ? October 18 & 19, 2011 > > * Washington DC, USA ? October 31 & November 1, 2011 > > * Melbourne VIC, Australia ? November 28 & 29, 2011 > > * Barcelona, Spain ? November 28 & 29, 2011 > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Raed.El-Hames at daisygroupplc.com Tue Aug 30 11:54:24 2011 From: Raed.El-Hames at daisygroupplc.com (Raed El-Hames) Date: Tue, 30 Aug 2011 15:54:24 +0000 Subject: [rt-users] Trouble with scrip to set status based on email subject In-Reply-To: <20110830152649.GC19360@staff-mud-56-27.rice.edu> References: <20110830152649.GC19360@staff-mud-56-27.rice.edu> Message-ID: <892593C9CA8E25458C440A63DDC6774D209AB471@DG-HEXMBX02.daisy.group> Dave, Your scrip is telling RT on Create (> > > Condition: On Create) => resolve the ticket. You can either change your condition to User defined and add a bit of logic to your Custom condition: to identify ticket creation. Or keep your condition to On Create and move your: my $match = "Order [0-9][0-9]+ has been cancelled by Google"; my $t_subject = $self->TicketObj->Subject; if ( $t_subject =~ /$match/i ) { return 1; } else { return 0; } To the custom action prepare code. Hope that helps ; Roy > Visit our website today www.daisygroupplc.com Registered Office: Daisy House, Lindred Road Business Park, Nelson, Lancashire BB9 5SR Company Registration Number: 4145329 | VAT Number: 722471355 Daisy Communications Limited is a company registered in England and Wales. DISCLAIMER This email (including any attachments) is strictly confidential and may also be legally privileged. If the recipient has received this email in error please notify the sender and do not read, print, re-transmit, store or act in reliance on the email or its attachments and immediately delete this email and its attachments from the recipient's system. Daisy Communications Limited cannot accept liability for any breaches of confidence arising through use of email. Employees of Daisy Communications Limited are expressly required not to make any defamatory statements and not to infringe or authorise any infringement of copyright or any other legal right by email communications. Any such communication is contrary to the company's policy and outside the scope of the employment of the individual concerned. Daisy Communications Limited will not accept any liability in respect of such a communication, and the employee responsible will be personally liable for any damages or other liability arising. If you are the intended recipient of this email please ensure that neither the email nor any attachments are copied to third parties outside your organisation or saved without the written permission of the sender. In the event of any unauthorised copying or forwarding, the recipient will be required to indemnify Daisy Communications Limited against any claim for loss or damage caused by any viruses or otherwise. WARNING: Computer viruses can be transmitted by email. The recipient should check this email and any attachments for the presence of viruses. Daisy Communications Limited accepts no liability for any damage caused by any virus transmitted by this email or any attachments. NOTICE TO CUSTOMERS If you have ordered a telephone number from Daisy Communications Limited (non-geographic or new line installation) please do NOT arrange for any form of advertising until the number is live and tested. -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- > bounces at lists.bestpractical.com] On Behalf Of ktm at rice.edu > Sent: 30 August 2011 16:27 > To: Dave Pascoe > Cc: rt-users at lists.bestpractical.com > Subject: Re: [rt-users] Trouble with scrip to set status based on email > subject > > Shouldn't that be TransactionBatch and not TransactionCreate? > > Cheers, > Ken > > On Tue, Aug 30, 2011 at 11:17:54AM -0400, Dave Pascoe wrote: > > Forgot to mention - running 4.0.2. > > > > -Dave > > > > On Tue, Aug 30, 2011 at 10:53 AM, Dave Pascoe > wrote: > > > > > Trying to set up this Scrip to set Resolved status based on email > subject. > > > It is auto-closing all tickets. > > > Any ideas? I have to be missing something basic. I already tested > the > > > regex match separately. I also thought I had the logic reversed but > tested > > > it both ways (!~ and =~). > > > > > > TIA, > > > Dave > > > > > > Description: Auto Close Google Checkout emails > > > Condition: On Create > > > Action: User Defined > > > Template: Global Template: Blank > > > Stage: TransactionCreate > > > > > > Custom condition: > > > my $match = "Order [0-9][0-9]+ has been cancelled by Google"; > > > my $t_subject = $self->TicketObj->Subject; > > > if ( $t_subject =~ /$match/i ) { > > > return 1; > > > } > > > else { > > > return 0; > > > } > > > > > > Custom action preparation code: > > > > > > return 1; > > > > > > Custom action cleanup code: > > > > > > $self->TicketObj->SetStatus( "resolved" ); > > > return 1; > > > > > > > > > > > > > > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > * Chicago, IL, USA ? September 26 & 27, 2011 > > * San Francisco, CA, USA ? October 18 & 19, 2011 > > * Washington DC, USA ? October 31 & November 1, 2011 > > * Melbourne VIC, Australia ? November 28 & 29, 2011 > > * Barcelona, Spain ? November 28 & 29, 2011 > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 From blmurphy at eiu.edu Tue Aug 30 11:59:08 2011 From: blmurphy at eiu.edu (Brian Murphy) Date: Tue, 30 Aug 2011 10:59:08 -0500 (CDT) Subject: [rt-users] Fwd: rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <18302303.339276.1314719588826.JavaMail.root@cudweed.serv15.eiu.edu> Message-ID: <307337879.339438.1314719948372.JavaMail.root@cudweed.serv15.eiu.edu> Well, sh**! Sometimes the simplest are the most difficult. I was way too close to the forest to see the trees on that one. Having a . instead of the , in my base string was causing me to not be able to find the entry. I have my filter set to () and am using the sAMAccountName and finding the user account, but now it refuses my password. here is what I get in the log. Any ideas. I know my password and am using it for other accounts. [Tue Aug 30 15:48:14 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Tue Aug 30 15:48:14 2011] [debug]: Calling UserExists with $username (blmurphy) and $service (EIUAD) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) [Tue Aug 30 15:48:14 2011] [debug]: UserExists params: username: blmurphy , service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) [Tue Aug 30 15:48:14 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu,dc=edu == Filter: (&(sAMAccountName=blmurphy)) == Attrs: sAMAccountName (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:304) [Tue Aug 30 15:48:14 2011] [debug]: Password validation required for service - Executing... (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:155) [Tue Aug 30 15:48:14 2011] [debug]: Trying external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:16) [Tue Aug 30 15:48:14 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu,dc=edu == Filter: (&(sAMAccountName=blmurphy)) == Attrs: dn (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:43) [Tue Aug 30 15:48:14 2011] [debug]: Found LDAP DN: CN=Murphy\, Brian,OU=ITS Employees,OU=Employee Accounts,OU=EIU USERS,DC=eiuad,DC=eiu,DC=edu (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:75) [Tue Aug 30 15:48:14 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu,dc=edu == Filter: (member=CN=Murphy, Brian,OU=ITS Employees,OU=Employee Accounts,OU=EIU USERS,DC=eiuad,DC=eiu,DC=edu) == Attrs: dn (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:100) [Tue Aug 30 15:48:14 2011] [info]: EIUAD AUTH FAILED: blmurphy (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:127) [Tue Aug 30 15:48:14 2011] [debug]: LDAP password validation result: 0 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:334) [Tue Aug 30 15:48:14 2011] [debug]: Password Validation Check Result: 0 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:159) [Tue Aug 30 15:48:14 2011] [debug]: Autohandler called ExternalAuth. Response: (0, Password Invalid) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:11) [Tue Aug 30 15:48:14 2011] [error]: FAILED LOGIN for blmurphy from 139.67.17.30 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:639) [Tue Aug 30 15:48:17 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Tue Aug 30 15:48:17 2011] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) [Tue Aug 30 15:48:17 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:11) ----- Original Message ----- From: "David Chandek-Stark" To: "Brian Murphy" , rt-users at lists.bestpractical.com Sent: Tuesday, August 30, 2011 10:41:54 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl I'm guessing your base should have a comma b/w "eiu" and "dc" -- I.e., "dc=eiuad,dc=eiu,dc=edu". --D On 8/30/11 11:34 AM, "Brian Murphy" wrote: >[Tue Aug 30 15:29:48 2011] [debug]: LDAP Search === Base: >dc=eiuad,dc=eiu.dc=edu == Filter: (&(sAMAccountName=blmurphy)) == Attrs: >sAMAccountName >(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/ >LDAP.pm:304) From sthild at gmail.com Tue Aug 30 12:25:13 2011 From: sthild at gmail.com (Scott) Date: Tue, 30 Aug 2011 11:25:13 -0500 Subject: [rt-users] Rt-4.0.x ie8 and PIE.htc issue Message-ID: <4E5D0EE9.9070207@gmail.com> Has anyone determined how to fix this issue? I did comment out the PIE.htc line as described here, http://www.gossamer-threads.com/lists/engine?do=post_view_flat;post=103381;page=2;sb=post_latest_reply;so=ASC;mh=25;list=rt but that does not work for us. The Tickets with many replies starts to "squeeze" as you scroll down the page till the data looks like one big line. Of course, Firefox and ie9 work fine. I talked to our IT dept and they are to push out ie9 to the end users that don't have XP and manually install Firefox on the XP desktops (most will be gone by end of year). Just thought I would post again to see if there was any other solution or is just not going to compatible ie8? Also, I noticed this to be an issue with external auth (maybe rewrites affect it). I don't notice the issue with the issue.bestpractical.com or if I turn off external auth on an rt-4.0.2 install on my server. Scott From oconshaw at yahoo.com Tue Aug 30 12:26:13 2011 From: oconshaw at yahoo.com (Shawn O'Connor) Date: Tue, 30 Aug 2011 09:26:13 -0700 (PDT) Subject: [rt-users] quick delete extension with rt 4.02 In-Reply-To: <20110830121116.GM78313@jibsheet.com> Message-ID: <1314721573.89791.YahooMailClassic@web81404.mail.mud.yahoo.com> Thanks for your help on this. You mentioned the following: "You can configure RT to have a Quick Delete action using Lifecycles, which will get you Quick Delete menu items, and you can configure the Format to work by coping one of the Take examples and tweaking the url parameters." I did read up on Lifecycles in the RT_Config.pm document. I'm not clear on how to implement this though. At least in this situation. You also mentioned "Take" examples. Where are those? Thanks again. --Shawn --- On Tue, 8/30/11, Kevin Falcone wrote: > From: Kevin Falcone > Subject: Re: [rt-users] quick delete extension with rt 4.02 > To: rt-users at lists.bestpractical.com > Date: Tuesday, August 30, 2011, 7:11 AM > On Mon, Aug 29, 2011 at 08:55:13PM > -0700, Shawn O'Connor wrote: > > I'm getting started with RT 4.02. From the Best > Practical site (http://www.bestpractical.com/rt/extensions.html?J:V-region- > > extension-list.id=39) it says that the "quick delete" > extension is > > built into RT since 4.0. Does that mean I don't need > to invoke it from > > RT_SiteConfig.pm? I tried adding it -- then it looks > for the extension > > and errors out. So I'm guessing not. However, after > adding the default > > search parameters that include the quickdelete line > item ... > > By "included in 4.0" we don't mean that the extension is > literally > packaged with it, and then enabled with a @Plugins line, we > mean that > the functionality exists in core and you don't need the > extension. > > You can configure RT to have a Quick Delete action using > Lifecycles, > which will get you Quick Delete menu items, and you can > configure the > Format to work by coping one of the Take examples and > tweaking the > url parameters. > > If you want the QuickDelete format parameter to still work, > you could > install the version on github.? As documented in the > README there, > you'll get the Format parameter, but not the link. > > https://github.com/bestpractical/rt-extension-quickdelete > > -kevin > > > . > > . > > Priority, > > QuickDelete, > > '__NEWLINE__', > > . > > . > > . > > I get a blank column for the quickdelete column.? > I tried adding the extension, but I get the same result and > then a different error regarding the extension.? Any > ideas?? Is this a bug? -- Thanks. > > -----Inline Attachment Follows----- > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > *? Chicago, IL, USA ? September 26 & 27, 2011 > *? San Francisco, CA, USA ? October 18 & 19, > 2011 > *? Washington DC, USA ? October 31 & November 1, > 2011 > *? Melbourne VIC, Australia ? November 28 & 29, > 2011 > *? Barcelona, Spain ? November 28 & 29, > 2011 From blmurphy at eiu.edu Tue Aug 30 12:33:53 2011 From: blmurphy at eiu.edu (Brian Murphy) Date: Tue, 30 Aug 2011 11:33:53 -0500 (CDT) Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <307337879.339438.1314719948372.JavaMail.root@cudweed.serv15.eiu.edu> Message-ID: <1375591029.340817.1314722033196.JavaMail.root@cudweed.serv15.eiu.edu> Complaing about validating the password after locating the user entry. I am now receiving the following out of the external auth: [Tue Aug 30 16:15:09 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Tue Aug 30 16:15:09 2011] [debug]: Calling UserExists with $username (blmurphy) and $service (EIUAD) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) [Tue Aug 30 16:15:09 2011] [debug]: UserExists params: username: blmurphy , service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) [Tue Aug 30 16:15:09 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu,dc=edu == Filter: (&(objectClass=*)(sAMAccountName=blmurphy)) == Attrs: sAMAccountName (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:304) [Tue Aug 30 16:15:09 2011] [debug]: Password validation required for service - Executing... (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:155) [Tue Aug 30 16:15:09 2011] [debug]: Trying external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:16) [Tue Aug 30 16:15:09 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu,dc=edu == Filter: (&(sAMAccountName=blmurphy)(objectClass=*)) == Attrs: dn (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:43) [Tue Aug 30 16:15:09 2011] [debug]: Found LDAP DN: CN=Murphy\, Brian,OU=ITS Employees,OU=Employee Accounts,OU=EIU USERS,DC=eiuad,DC=eiu,DC=edu (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:75) [Tue Aug 30 16:15:09 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu,dc=edu == Filter: (member=CN=Murphy, Brian,OU=ITS Employees,OU=Employee Accounts,OU=EIU USERS,DC=eiuad,DC=eiu,DC=edu) == Attrs: dn (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:100) [Tue Aug 30 16:15:09 2011] [info]: EIUAD AUTH FAILED: blmurphy (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:127) [Tue Aug 30 16:15:09 2011] [debug]: LDAP password validation result: 0 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:334) [Tue Aug 30 16:15:09 2011] [debug]: Password Validation Check Result: 0 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:159) [Tue Aug 30 16:15:09 2011] [debug]: Autohandler called ExternalAuth. Response: (0, Password Invalid) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:11) [Tue Aug 30 16:15:09 2011] [error]: FAILED LOGIN for blmurphy from 139.67.17.30 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:639) Using the following RT_SiteConfig.pm settings: Set($ExternalSettings, { # EIUAD Active Directory 'EIUAD' => { ## GENERIC SECTION # The type of service (db/ldap/cookie) 'type' => 'ldap', # The server hosting the service 'server' => 'eiuad.eiu.edu', ## SERVICE-SPECIFIC SECTION # If you can bind to your LDAP server anonymously you should # remove the user and pass config lines, otherwise specify them here: # # The username RT should use to connect to the LDAP server 'user' => 'CN=RT Auth,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu', # The password RT should use to connect to the LDAP server 'pass' => 'xxxxxxxxx!', # # The LDAP search base #'base' => 'ou=its employees,ou=employee accounts,ou=eiu users,dc=eiuad,dc=eiu,dc=edu', 'base' => 'dc=eiuad,dc=eiu,dc=edu', # # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! # YOU **MUST** SPECIFY A filter AND A d_filter!! # # The filter to use to match RT-Users 'filter' => '(objectClass=*)', # A catch-all example filter: '(objectClass=*)' # # The filter that will only match disabled users 'd_filter' => '(objectclass=Foo)', # A catch-none example d_filter: '(objectClass=FooBarBaz)' # # Should we try to use TLS to encrypt connections? 'tls' => 0, # SSL Version to provide to Net::SSLeay *if* using SSL 'ssl_version' => 3, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? 'group' => 'CN=RT_Access,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu', # What is the attribute for the group object that determines membership? 'group_attr' => 'member', ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user # This example shows what you *can* specify.. I recommend reducing this # to just the Name and EmailAddress to save encountering problems later. 'attr_match_list' => [ 'Name' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName' } } } ); ----- Original Message ----- From: "Brian Murphy" To: rt-users at lists.bestpractical.com Sent: Tuesday, August 30, 2011 10:59:08 AM Subject: Fwd: [rt-users] rt4 and External Auth to AD 2008 non-ssl Well, sh**! Sometimes the simplest are the most difficult. I was way too close to the forest to see the trees on that one. Having a . instead of the , in my base string was causing me to not be able to find the entry. I have my filter set to () and am using the sAMAccountName and finding the user account, but now it refuses my password. here is what I get in the log. Any ideas. I know my password and am using it for other accounts. [Tue Aug 30 15:48:14 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Tue Aug 30 15:48:14 2011] [debug]: Calling UserExists with $username (blmurphy) and $service (EIUAD) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) [Tue Aug 30 15:48:14 2011] [debug]: UserExists params: username: blmurphy , service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) [Tue Aug 30 15:48:14 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu,dc=edu == Filter: (&(sAMAccountName=blmurphy)) == Attrs: sAMAccountName (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:304) [Tue Aug 30 15:48:14 2011] [debug]: Password validation required for service - Executing... (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:155) [Tue Aug 30 15:48:14 2011] [debug]: Trying external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:16) [Tue Aug 30 15:48:14 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu,dc=edu == Filter: (&(sAMAccountName=blmurphy)) == Attrs: dn (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:43) [Tue Aug 30 15:48:14 2011] [debug]: Found LDAP DN: CN=Murphy\, Brian,OU=ITS Employees,OU=Employee Accounts,OU=EIU USERS,DC=eiuad,DC=eiu,DC=edu (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:75) [Tue Aug 30 15:48:14 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu,dc=edu == Filter: (member=CN=Murphy, Brian,OU=ITS Employees,OU=Employee Accounts,OU=EIU USERS,DC=eiuad,DC=eiu,DC=edu) == Attrs: dn (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:100) [Tue Aug 30 15:48:14 2011] [info]: EIUAD AUTH FAILED: blmurphy (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:127) [Tue Aug 30 15:48:14 2011] [debug]: LDAP password validation result: 0 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:334) [Tue Aug 30 15:48:14 2011] [debug]: Password Validation Check Result: 0 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:159) [Tue Aug 30 15:48:14 2011] [debug]: Autohandler called ExternalAuth. Response: (0, Password Invalid) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:11) [Tue Aug 30 15:48:14 2011] [error]: FAILED LOGIN for blmurphy from 139.67.17.30 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:639) [Tue Aug 30 15:48:17 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Tue Aug 30 15:48:17 2011] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) [Tue Aug 30 15:48:17 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:11) ----- Original Message ----- From: "David Chandek-Stark" To: "Brian Murphy" , rt-users at lists.bestpractical.com Sent: Tuesday, August 30, 2011 10:41:54 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl I'm guessing your base should have a comma b/w "eiu" and "dc" -- I.e., "dc=eiuad,dc=eiu,dc=edu". --D On 8/30/11 11:34 AM, "Brian Murphy" wrote: >[Tue Aug 30 15:29:48 2011] [debug]: LDAP Search === Base: >dc=eiuad,dc=eiu.dc=edu == Filter: (&(sAMAccountName=blmurphy)) == Attrs: >sAMAccountName >(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/ >LDAP.pm:304) From davekm3t at gmail.com Tue Aug 30 12:52:44 2011 From: davekm3t at gmail.com (Dave Pascoe) Date: Tue, 30 Aug 2011 12:52:44 -0400 Subject: [rt-users] Trouble with scrip to set status based on email subject In-Reply-To: <892593C9CA8E25458C440A63DDC6774D209AB471@DG-HEXMBX02.daisy.group> References: <20110830152649.GC19360@staff-mud-56-27.rice.edu> <892593C9CA8E25458C440A63DDC6774D209AB471@DG-HEXMBX02.daisy.group> Message-ID: Thanks for the tips...my initial mistake was selecting OnCreate rather than Custom Defined for the condition. Whoops. Thanks, all. Dave -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Tue Aug 30 13:22:50 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 30 Aug 2011 13:22:50 -0400 Subject: [rt-users] forwarding ticket on create In-Reply-To: References: Message-ID: <20110830172250.GP78313@jibsheet.com> On Tue, Aug 30, 2011 at 03:55:30PM +0100, Alison Downie wrote: > > At the point a ticket in a particular queue is created, how can I > also copy this to a separate e-mail address ? I'm assuming that you > use a scrip using the "On Create" condition but then using the > Custom Action Preparation/cleanup code ? We're using version 3.6.5. You could make the email address an AdminCc if you also want them to get correspondences. You could say On Create Notify Other Recipients and use a custom template that has a Cc or Rt-Send-Cc line in it. There are several ways to do that -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Tue Aug 30 13:24:24 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 30 Aug 2011 13:24:24 -0400 Subject: [rt-users] User email address bug(s) In-Reply-To: References: <20110830144747.GO78313@jibsheet.com> Message-ID: <20110830172424.GQ78313@jibsheet.com> On Tue, Aug 30, 2011 at 03:24:23PM +0000, David Chandek-Stark wrote: > Users were not merged. Disabling extension resolves issue (although can > still create new user with leading space in email). I will try upgrading > extension. A leading space on email address even appears to work in 4.0 There isn't anywhere near enough validation of email addresses on manual user creation. -kevin > On 8/30/11 10:47 AM, "Kevin Falcone" wrote: > > >On Tue, Aug 30, 2011 at 02:34:11PM +0000, David Chandek-Stark wrote: > >> RT 3.8.5 > >> RT::Extension::MergeUsers 0.03 > >> > >> I have confirmed a case with this setup as follows: > >> > >> User A - relevant history > >> - Tue Dec 07 13:43:34 2010 RT_System - User created > >> - Fri Aug 12 13:50:22 2011 RT_System - EmailAddress changed from > >> 'user at example.com' to '' > >> > >> User B - relevant history > >> - Fri Aug 12 13:50:12 2011 privuser - User created > >> - Fri Aug 12 13:50:22 2011 privuser - EmailAddress changed from ' > >> user at example.com' to 'user at example.com' > > > >Presumably you've merged User A and User B? Or is this a bug you see > >with unmerged users? What happens when you disable the extension? > > > >> User B's email not only was allowed to be created with a leading space, > >> but was then allowed to be changed to a value already in use by User A > >>-- > >> and set A's email to "0" (presumably > >> http://issues.bestpractical.com/Ticket/Display.html?id=15024). > >> > >> Are these known bugs with RT 3.8.5 and/or MergeUsers 0.03? I am > >>planning > >> to upgrade RT and MergeUsers, but would like to know what's going on > >>here. > > > >There were a large number of bugfixes in MergeUser 0.04, released last > >year. > > > >There have also been a large number of bugfixes since 3.8.5 was > >released 2 years ago. > > > >I've not seen your specific bug reported. > > > >-kevin > >-------- > >RT Training Sessions (http://bestpractical.com/services/training.html) > >* Chicago, IL, USA ? September 26 & 27, 2011 > >* San Francisco, CA, USA ? October 18 & 19, 2011 > >* Washington DC, USA ? October 31 & November 1, 2011 > >* Melbourne VIC, Australia ? November 28 & 29, 2011 > >* Barcelona, Spain ? November 28 & 29, 2011 > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Tue Aug 30 13:31:52 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 30 Aug 2011 13:31:52 -0400 Subject: [rt-users] quick delete extension with rt 4.02 In-Reply-To: <1314721573.89791.YahooMailClassic@web81404.mail.mud.yahoo.com> References: <20110830121116.GM78313@jibsheet.com> <1314721573.89791.YahooMailClassic@web81404.mail.mud.yahoo.com> Message-ID: <20110830173152.GR78313@jibsheet.com> On Tue, Aug 30, 2011 at 09:26:13AM -0700, Shawn O'Connor wrote: > Thanks for your help on this. You mentioned the following: > "You can configure RT to have a Quick Delete action using > Lifecycles, which will get you Quick Delete menu items, and you can > configure the Format to work by coping one of the Take examples and > tweaking the url parameters." > > I did read up on Lifecycles in the RT_Config.pm document. I'm not clear on how to implement this though. Just don't provide an update type. Look at the Transitions documentation. > At least in this situation. You also mentioned "Take" examples. Where are those? Review the mailing list thread from earlier today with Take in the subject. -kevin > > --- On Tue, 8/30/11, Kevin Falcone wrote: > > > From: Kevin Falcone > > Subject: Re: [rt-users] quick delete extension with rt 4.02 > > To: rt-users at lists.bestpractical.com > > Date: Tuesday, August 30, 2011, 7:11 AM > > On Mon, Aug 29, 2011 at 08:55:13PM > > -0700, Shawn O'Connor wrote: > > > I'm getting started with RT 4.02. From the Best > > Practical site (http://www.bestpractical.com/rt/extensions.html?J:V-region- > > > extension-list.id=39) it says that the "quick delete" > > extension is > > > built into RT since 4.0. Does that mean I don't need > > to invoke it from > > > RT_SiteConfig.pm? I tried adding it -- then it looks > > for the extension > > > and errors out. So I'm guessing not. However, after > > adding the default > > > search parameters that include the quickdelete line > > item ... > > > > By "included in 4.0" we don't mean that the extension is > > literally > > packaged with it, and then enabled with a @Plugins line, we > > mean that > > the functionality exists in core and you don't need the > > extension. > > > > You can configure RT to have a Quick Delete action using > > Lifecycles, > > which will get you Quick Delete menu items, and you can > > configure the > > Format to work by coping one of the Take examples and > > tweaking the > > url parameters. > > > > If you want the QuickDelete format parameter to still work, > > you could > > install the version on github.? As documented in the > > README there, > > you'll get the Format parameter, but not the link. > > > > https://github.com/bestpractical/rt-extension-quickdelete > > > > -kevin > > > > > . > > > . > > > Priority, > > > QuickDelete, > > > '__NEWLINE__', > > > . > > > . > > > . > > > I get a blank column for the quickdelete column.? > > I tried adding the extension, but I get the same result and > > then a different error regarding the extension.? Any > > ideas?? Is this a bug? -- Thanks. > > > > -----Inline Attachment Follows----- > > > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > *? Chicago, IL, USA ? September 26 & 27, 2011 > > *? San Francisco, CA, USA ? October 18 & 19, > > 2011 > > *? Washington DC, USA ? October 31 & November 1, > > 2011 > > *? Melbourne VIC, Australia ? November 28 & 29, > > 2011 > > *? Barcelona, Spain ? November 28 & 29, > > 2011 > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From blmurphy at eiu.edu Tue Aug 30 14:42:16 2011 From: blmurphy at eiu.edu (Brian Murphy) Date: Tue, 30 Aug 2011 13:42:16 -0500 (CDT) Subject: [rt-users] rt4 and External Auth to AD 2008 non-ssl In-Reply-To: <1375591029.340817.1314722033196.JavaMail.root@cudweed.serv15.eiu.edu> Message-ID: <1900370969.345342.1314729736341.JavaMail.root@cudweed.serv15.eiu.edu> I have actually gotten auth to work through my active directory. I still have to debug my group membership attribute as that is what was tripping me up this last time. Not real sure how to code it. seeing this failure: [Tue Aug 30 16:15:09 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu,dc=edu == Filter: (member=CN=Murphy, Brian,OU=ITS Employees,OU=Employee Accounts,OU=EIU USERS,DC=eiuad,DC=eiu,DC=edu) == Attrs: dn (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:100) [Tue Aug 30 16:15:09 2011] [info]: EIUAD AUTH FAILED: blmurphy (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:127) [Tue Aug 30 16:15:09 2011] [debug]: LDAP password validation result: 0 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:334) [Tue Aug 30 16:15:09 2011] [debug]: Password Validation Check Result: 0 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:159) I removed the group check form the SiteConfig and now I can login using my external active directory credentials. Anyone have an idea what I might be coding or placing wrong on tryin to use the group memebership? Thanks for all your input(s). Brian ----- Original Message ----- From: "Brian Murphy" To: rt-users at lists.bestpractical.com Sent: Tuesday, August 30, 2011 11:33:53 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl Complaing about validating the password after locating the user entry. I am now receiving the following out of the external auth: [Tue Aug 30 16:15:09 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Tue Aug 30 16:15:09 2011] [debug]: Calling UserExists with $username (blmurphy) and $service (EIUAD) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) [Tue Aug 30 16:15:09 2011] [debug]: UserExists params: username: blmurphy , service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) [Tue Aug 30 16:15:09 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu,dc=edu == Filter: (&(objectClass=*)(sAMAccountName=blmurphy)) == Attrs: sAMAccountName (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:304) [Tue Aug 30 16:15:09 2011] [debug]: Password validation required for service - Executing... (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:155) [Tue Aug 30 16:15:09 2011] [debug]: Trying external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:16) [Tue Aug 30 16:15:09 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu,dc=edu == Filter: (&(sAMAccountName=blmurphy)(objectClass=*)) == Attrs: dn (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:43) [Tue Aug 30 16:15:09 2011] [debug]: Found LDAP DN: CN=Murphy\, Brian,OU=ITS Employees,OU=Employee Accounts,OU=EIU USERS,DC=eiuad,DC=eiu,DC=edu (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:75) [Tue Aug 30 16:15:09 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu,dc=edu == Filter: (member=CN=Murphy, Brian,OU=ITS Employees,OU=Employee Accounts,OU=EIU USERS,DC=eiuad,DC=eiu,DC=edu) == Attrs: dn (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:100) [Tue Aug 30 16:15:09 2011] [info]: EIUAD AUTH FAILED: blmurphy (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:127) [Tue Aug 30 16:15:09 2011] [debug]: LDAP password validation result: 0 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:334) [Tue Aug 30 16:15:09 2011] [debug]: Password Validation Check Result: 0 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:159) [Tue Aug 30 16:15:09 2011] [debug]: Autohandler called ExternalAuth. Response: (0, Password Invalid) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:11) [Tue Aug 30 16:15:09 2011] [error]: FAILED LOGIN for blmurphy from 139.67.17.30 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:639) Using the following RT_SiteConfig.pm settings: Set($ExternalSettings, { # EIUAD Active Directory 'EIUAD' => { ## GENERIC SECTION # The type of service (db/ldap/cookie) 'type' => 'ldap', # The server hosting the service 'server' => 'eiuad.eiu.edu', ## SERVICE-SPECIFIC SECTION # If you can bind to your LDAP server anonymously you should # remove the user and pass config lines, otherwise specify them here: # # The username RT should use to connect to the LDAP server 'user' => 'CN=RT Auth,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu', # The password RT should use to connect to the LDAP server 'pass' => 'xxxxxxxxx!', # # The LDAP search base #'base' => 'ou=its employees,ou=employee accounts,ou=eiu users,dc=eiuad,dc=eiu,dc=edu', 'base' => 'dc=eiuad,dc=eiu,dc=edu', # # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! # YOU **MUST** SPECIFY A filter AND A d_filter!! # # The filter to use to match RT-Users 'filter' => '(objectClass=*)', # A catch-all example filter: '(objectClass=*)' # # The filter that will only match disabled users 'd_filter' => '(objectclass=Foo)', # A catch-none example d_filter: '(objectClass=FooBarBaz)' # # Should we try to use TLS to encrypt connections? 'tls' => 0, # SSL Version to provide to Net::SSLeay *if* using SSL 'ssl_version' => 3, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? 'group' => 'CN=RT_Access,OU=Sensitive,DC=eiuad,DC=eiu,DC=edu', # What is the attribute for the group object that determines membership? 'group_attr' => 'member', ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user # This example shows what you *can* specify.. I recommend reducing this # to just the Name and EmailAddress to save encountering problems later. 'attr_match_list' => [ 'Name' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName' } } } ); ----- Original Message ----- From: "Brian Murphy" To: rt-users at lists.bestpractical.com Sent: Tuesday, August 30, 2011 10:59:08 AM Subject: Fwd: [rt-users] rt4 and External Auth to AD 2008 non-ssl Well, sh**! Sometimes the simplest are the most difficult. I was way too close to the forest to see the trees on that one. Having a . instead of the , in my base string was causing me to not be able to find the entry. I have my filter set to () and am using the sAMAccountName and finding the user account, but now it refuses my password. here is what I get in the log. Any ideas. I know my password and am using it for other accounts. [Tue Aug 30 15:48:14 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Tue Aug 30 15:48:14 2011] [debug]: Calling UserExists with $username (blmurphy) and $service (EIUAD) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105) [Tue Aug 30 15:48:14 2011] [debug]: UserExists params: username: blmurphy , service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274) [Tue Aug 30 15:48:14 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu,dc=edu == Filter: (&(sAMAccountName=blmurphy)) == Attrs: sAMAccountName (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:304) [Tue Aug 30 15:48:14 2011] [debug]: Password validation required for service - Executing... (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:155) [Tue Aug 30 15:48:14 2011] [debug]: Trying external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:16) [Tue Aug 30 15:48:14 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu,dc=edu == Filter: (&(sAMAccountName=blmurphy)) == Attrs: dn (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:43) [Tue Aug 30 15:48:14 2011] [debug]: Found LDAP DN: CN=Murphy\, Brian,OU=ITS Employees,OU=Employee Accounts,OU=EIU USERS,DC=eiuad,DC=eiu,DC=edu (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:75) [Tue Aug 30 15:48:14 2011] [debug]: LDAP Search === Base: dc=eiuad,dc=eiu,dc=edu == Filter: (member=CN=Murphy, Brian,OU=ITS Employees,OU=Employee Accounts,OU=EIU USERS,DC=eiuad,DC=eiu,DC=edu) == Attrs: dn (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:100) [Tue Aug 30 15:48:14 2011] [info]: EIUAD AUTH FAILED: blmurphy (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:127) [Tue Aug 30 15:48:14 2011] [debug]: LDAP password validation result: 0 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:334) [Tue Aug 30 15:48:14 2011] [debug]: Password Validation Check Result: 0 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:159) [Tue Aug 30 15:48:14 2011] [debug]: Autohandler called ExternalAuth. Response: (0, Password Invalid) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:11) [Tue Aug 30 15:48:14 2011] [error]: FAILED LOGIN for blmurphy from 139.67.17.30 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:639) [Tue Aug 30 15:48:17 2011] [debug]: Attempting to use external auth service: EIUAD (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64) [Tue Aug 30 15:48:17 2011] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92) [Tue Aug 30 15:48:17 2011] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:11) ----- Original Message ----- From: "David Chandek-Stark" To: "Brian Murphy" , rt-users at lists.bestpractical.com Sent: Tuesday, August 30, 2011 10:41:54 AM Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl I'm guessing your base should have a comma b/w "eiu" and "dc" -- I.e., "dc=eiuad,dc=eiu,dc=edu". --D On 8/30/11 11:34 AM, "Brian Murphy" wrote: >[Tue Aug 30 15:29:48 2011] [debug]: LDAP Search === Base: >dc=eiuad,dc=eiu.dc=edu == Filter: (&(sAMAccountName=blmurphy)) == Attrs: >sAMAccountName >(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/ >LDAP.pm:304) -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 From rt at edwardfrye.com Tue Aug 30 15:05:03 2011 From: rt at edwardfrye.com (Edward Frye) Date: Tue, 30 Aug 2011 12:05:03 -0700 Subject: [rt-users] REST RefersTo / ReferredToBy Message-ID: All, I am working on some custom scripts for event management and attempting to automatically link tickets that refer to the same custom field. Creating the ticket and getting a list of tickets is easy, but when I link the ticket with a post containing Say I just created 1236 and I want to refer to 1234 and 1235 content=id: ticket/1236/links RefersTo: fsck.com-rt://rt/ticket/1234 The post works, However, if I try with: content=id: ticket/1236/links RefersTo: fsck.com-rt://rt/ticket/1234, fsck.com-rt://rt/ticket/1235 I only get the first one, same for content=id: ticket/1236/links RefersTo: fsck.com-rt://rt/ticket/1234 RefersTo: fsck.com-rt://rt/ticket/1235 Now, if I do two separate posts content=id: ticket/1236/links RefersTo: fsck.com-rt://rt/ticket/1234 content=id: ticket/1236/links RefersTo: fsck.com-rt://rt/ticket/1235 The history of the ticket says the first link is created, then it is deleted. The same thing happens when I try it the other way around. content=id: ticket/1234/links ReferredToBy: fsck.com-rt://rt/ticket/1236 content=id: ticket/1235/links ReferredToBy: fsck.com-rt://rt/ticket/1236 I know it's possible to link a ticket with "Refers To" from the web-ui, how can I do it using REST? Thanks, Edward -------------- next part -------------- An HTML attachment was scrubbed... URL: From oconshaw at yahoo.com Tue Aug 30 15:24:06 2011 From: oconshaw at yahoo.com (Shawn O'Connor) Date: Tue, 30 Aug 2011 12:24:06 -0700 (PDT) Subject: [rt-users] quick delete extension with rt 4.02 In-Reply-To: <20110830173152.GR78313@jibsheet.com> Message-ID: <1314732246.59036.YahooMailClassic@web81402.mail.mud.yahoo.com> Thanks again for your help. I think I got it! --- On Tue, 8/30/11, Kevin Falcone wrote: > From: Kevin Falcone > Subject: Re: [rt-users] quick delete extension with rt 4.02 > To: rt-users at lists.bestpractical.com > Date: Tuesday, August 30, 2011, 12:31 PM > On Tue, Aug 30, 2011 at 09:26:13AM > -0700, Shawn O'Connor wrote: > > Thanks for your help on this.? You mentioned the > following: > >? "You can configure RT to have a Quick Delete > action using > >? Lifecycles, which will get you Quick Delete menu > items, and you can > >? configure the Format to work by coping one of > the Take examples and > >? tweaking the url parameters." > > > > I did read up on Lifecycles in the RT_Config.pm > document.? I'm not clear on how to implement this > though.? > > Just don't provide an update type.? Look at the > Transitions > documentation. > > > At least in this situation.? You also mentioned > "Take" examples.? Where are those? > > Review the mailing list thread from earlier today with Take > in the > subject.? > > -kevin > > > > > --- On Tue, 8/30/11, Kevin Falcone > wrote: > > > > > From: Kevin Falcone > > > Subject: Re: [rt-users] quick delete extension > with rt 4.02 > > > To: rt-users at lists.bestpractical.com > > > Date: Tuesday, August 30, 2011, 7:11 AM > > > On Mon, Aug 29, 2011 at 08:55:13PM > > > -0700, Shawn O'Connor wrote: > > > > I'm getting started with RT 4.02. From the > Best > > > Practical site (http://www.bestpractical.com/rt/extensions.html?J:V-region- > > > > extension-list.id=39) it says that the > "quick delete" > > > extension is > > > > built into RT since 4.0. Does that mean I > don't need > > > to invoke it from > > > > RT_SiteConfig.pm? I tried adding it -- then > it looks > > > for the extension > > > > and errors out. So I'm guessing not. > However, after > > > adding the default > > > > search parameters that include the > quickdelete line > > > item ... > > > > > > By "included in 4.0" we don't mean that the > extension is > > > literally > > > packaged with it, and then enabled with a > @Plugins line, we > > > mean that > > > the functionality exists in core and you don't > need the > > > extension. > > > > > > You can configure RT to have a Quick Delete > action using > > > Lifecycles, > > > which will get you Quick Delete menu items, and > you can > > > configure the > > > Format to work by coping one of the Take examples > and > > > tweaking the > > > url parameters. > > > > > > If you want the QuickDelete format parameter to > still work, > > > you could > > > install the version on github.? As documented in > the > > > README there, > > > you'll get the Format parameter, but not the > link. > > > > > > https://github.com/bestpractical/rt-extension-quickdelete > > > > > > -kevin > > > > > > > . > > > > . > > > > Priority, > > > > QuickDelete, > > > > '__NEWLINE__', > > > > . > > > > . > > > > . > > > > I get a blank column for the quickdelete > column.? > > > I tried adding the extension, but I get the same > result and > > > then a different error regarding the extension.? > Any > > > ideas?? Is this a bug? -- Thanks. > > > > > > -----Inline Attachment Follows----- > > > > > > -------- > > > RT Training Sessions (http://bestpractical.com/services/training.html) > > > *? Chicago, IL, USA ? September 26 & 27, > 2011 > > > *? San Francisco, CA, USA ? October 18 & > 19, > > > 2011 > > > *? Washington DC, USA ? October 31 & > November 1, > > > 2011 > > > *? Melbourne VIC, Australia ? November 28 > & 29, > > > 2011 > > > *? Barcelona, Spain ? November 28 & 29, > > > 2011 > > -------- > > RT Training Sessions (http://bestpractical.com/services/training.html) > > *? Chicago, IL, USA? September 26 & 27, > 2011 > > *? San Francisco, CA, USA? October 18 & > 19, 2011 > > *? Washington DC, USA? October 31 & > November 1, 2011 > > *? Melbourne VIC, Australia? November 28 > & 29, 2011 > > *? Barcelona, Spain? November 28 & 29, > 2011 > > -----Inline Attachment Follows----- > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > *? Chicago, IL, USA ? September 26 & 27, 2011 > *? San Francisco, CA, USA ? October 18 & 19, > 2011 > *? Washington DC, USA ? October 31 & November 1, > 2011 > *? Melbourne VIC, Australia ? November 28 & 29, > 2011 > *? Barcelona, Spain ? November 28 & 29, > 2011 From oconshaw at yahoo.com Tue Aug 30 15:33:12 2011 From: oconshaw at yahoo.com (Shawn O'Connor) Date: Tue, 30 Aug 2011 12:33:12 -0700 (PDT) Subject: [rt-users] RT-Extension-SideBySideView on 4.02 Message-ID: <1314732792.499.YahooMailClassic@web81406.mail.mud.yahoo.com> I'm trying to implement the following: https://github.com/tbrumm/RT-Extension-SideBySideView It says on the website for RT 3.8 http://www.bestpractical.com/rt/extensions.html?J:V-region-extension-list.id=44 I thought I would try it with 4.02, but I get the following error from the application web page after adding the plugin, refreshing the cache, and restarting apache. could not find component for path '/Ticket/Elements/Tabs' So, does it just not work in RT 4.02 yet, or have I don't something wrong? I installed as per the README and added the plugin reference in the RT_SiteConfig.pm file. Not quite sure where to go next. --Thanks again. And then, maybe I'm missing the obvious -- is there a different way in 4.0x that I should be doing this? From trs at bestpractical.com Tue Aug 30 16:03:27 2011 From: trs at bestpractical.com (Thomas Sibley) Date: Tue, 30 Aug 2011 16:03:27 -0400 Subject: [rt-users] REST RefersTo / ReferredToBy In-Reply-To: References: Message-ID: <4E5D420F.7050202@bestpractical.com> On 08/30/2011 03:05 PM, Edward Frye wrote: > The post works, However, if I try with: > > content=id: ticket/1236/links > RefersTo: fsck.com-rt://rt/ticket/1234, fsck.com-rt://rt/ticket/1235 On a quick glance, this looks like a very longstanding bug unnoticed in the REST interface. I'm bouncing your message into our bug tracker. Thomas From falcone at bestpractical.com Tue Aug 30 16:35:45 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 30 Aug 2011 16:35:45 -0400 Subject: [rt-users] RT-Extension-SideBySideView on 4.02 In-Reply-To: <1314732792.499.YahooMailClassic@web81406.mail.mud.yahoo.com> References: <1314732792.499.YahooMailClassic@web81406.mail.mud.yahoo.com> Message-ID: <20110830203545.GS78313@jibsheet.com> On Tue, Aug 30, 2011 at 12:33:12PM -0700, Shawn O'Connor wrote: > I'm trying to implement the following: > https://github.com/tbrumm/RT-Extension-SideBySideView > > It says on the website for RT 3.8 > http://www.bestpractical.com/rt/extensions.html?J:V-region-extension-list.id=44 > > I thought I would try it with 4.02, but I get the following error from the application web page after adding the plugin, refreshing the cache, and restarting apache. > > could not find component for path '/Ticket/Elements/Tabs' > > So, does it just not work in RT 4.02 yet, or have I don't something wrong? I installed as per the README and added the plugin reference in the RT_SiteConfig.pm file. Not quite sure where to go next. --Thanks again. > > And then, maybe I'm missing the obvious -- is there a different way in 4.0x that I should be doing this? That error implies that it hasn't been updated for 4.0. If you need it updated for 4.0, you could contact the author. I do not believe that the functionality of this extension has been added to core in 4.0, but I have not audited it thoroughly. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From david.chandek.stark at duke.edu Tue Aug 30 17:11:05 2011 From: david.chandek.stark at duke.edu (David Chandek-Stark) Date: Tue, 30 Aug 2011 21:11:05 +0000 Subject: [rt-users] User email address bug(s) In-Reply-To: <20110830172424.GQ78313@jibsheet.com> Message-ID: MergeUsers 0.04 has the same problem -- I.e., with it enabled, if you create a user, then manually change its email address to that of another user, the second user's email gets wiped out (set to 0). --David On 8/30/11 1:24 PM, "Kevin Falcone" wrote: >On Tue, Aug 30, 2011 at 03:24:23PM +0000, David Chandek-Stark wrote: >> Users were not merged. Disabling extension resolves issue (although can >> still create new user with leading space in email). I will try >>upgrading >> extension. > >A leading space on email address even appears to work in 4.0 >There isn't anywhere near enough validation of email addresses on >manual user creation. > >-kevin > > >> On 8/30/11 10:47 AM, "Kevin Falcone" wrote: >> >> >On Tue, Aug 30, 2011 at 02:34:11PM +0000, David Chandek-Stark wrote: >> >> RT 3.8.5 >> >> RT::Extension::MergeUsers 0.03 >> >> >> >> I have confirmed a case with this setup as follows: >> >> >> >> User A - relevant history >> >> - Tue Dec 07 13:43:34 2010 RT_System - User created >> >> - Fri Aug 12 13:50:22 2011 RT_System - EmailAddress changed from >> >> 'user at example.com' to '' >> >> >> >> User B - relevant history >> >> - Fri Aug 12 13:50:12 2011 privuser - User created >> >> - Fri Aug 12 13:50:22 2011 privuser - EmailAddress changed from ' >> >> user at example.com' to 'user at example.com' >> > >> >Presumably you've merged User A and User B? Or is this a bug you see >> >with unmerged users? What happens when you disable the extension? >> > >> >> User B's email not only was allowed to be created with a leading >>space, >> >> but was then allowed to be changed to a value already in use by User >>A >> >>-- >> >> and set A's email to "0" (presumably >> >> http://issues.bestpractical.com/Ticket/Display.html?id=15024). >> >> >> >> Are these known bugs with RT 3.8.5 and/or MergeUsers 0.03? I am >> >>planning >> >> to upgrade RT and MergeUsers, but would like to know what's going on >> >>here. >> > >> >There were a large number of bugfixes in MergeUser 0.04, released last >> >year. >> > >> >There have also been a large number of bugfixes since 3.8.5 was >> >released 2 years ago. >> > >> >I've not seen your specific bug reported. >> > >> >-kevin >> >-------- >> >RT Training Sessions (http://bestpractical.com/services/training.html) >> >* Chicago, IL, USA ? September 26 & 27, 2011 >> >* San Francisco, CA, USA ? October 18 & 19, 2011 >> >* Washington DC, USA ? October 31 & November 1, 2011 >> >* Melbourne VIC, Australia ? November 28 & 29, 2011 >> >* Barcelona, Spain ? November 28 & 29, 2011 >> >> -------- >> RT Training Sessions (http://bestpractical.com/services/training.html) >> * Chicago, IL, USA September 26 & 27, 2011 >> * San Francisco, CA, USA October 18 & 19, 2011 >> * Washington DC, USA October 31 & November 1, 2011 >> * Melbourne VIC, Australia November 28 & 29, 2011 >> * Barcelona, Spain November 28 & 29, 2011 >-------- >RT Training Sessions (http://bestpractical.com/services/training.html) >* Chicago, IL, USA ? September 26 & 27, 2011 >* San Francisco, CA, USA ? October 18 & 19, 2011 >* Washington DC, USA ? October 31 & November 1, 2011 >* Melbourne VIC, Australia ? November 28 & 29, 2011 >* Barcelona, Spain ? November 28 & 29, 2011 From Michele.Hershey.ctr at mhpcc.hpc.mil Tue Aug 30 17:10:12 2011 From: Michele.Hershey.ctr at mhpcc.hpc.mil (Michele Hershey, CTR) Date: Tue, 30 Aug 2011 11:10:12 -1000 Subject: [rt-users] Not allowing someone to see a queue contents In-Reply-To: References: Message-ID: <9FAE6778383ED0468A5DAFD0CB53896637E54D1D51@ex1.ds.mhpcc.hpc.mil> I'm trying to not allow a user to see tickets that are not in his queue. - I looked at everyone - globally they can only create - I looked at everyone - within the forbidden queue they can only create I don't want this person to see comments and tickets, it will be bad. I should know this, but I'm failing miserably. Thanks, From david.chandek.stark at duke.edu Tue Aug 30 19:19:27 2011 From: david.chandek.stark at duke.edu (David Chandek-Stark) Date: Tue, 30 Aug 2011 23:19:27 +0000 Subject: [rt-users] Not allowing someone to see a queue contents In-Reply-To: <9FAE6778383ED0468A5DAFD0CB53896637E54D1D51@ex1.ds.mhpcc.hpc.mil> References: <9FAE6778383ED0468A5DAFD0CB53896637E54D1D51@ex1.ds.mhpcc.hpc.mil> Message-ID: <2814B93D7C135C48BF48FEF0F266B7EC0285A45E@ex-mbg-02.win.duke.edu> You should also check the global and queue rights for privileged users and any groups of which this user is a member. --David -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Michele Hershey, CTR Sent: Tuesday, August 30, 2011 5:10 PM To: rt-users at lists.bestpractical.com Subject: [rt-users] Not allowing someone to see a queue contents I'm trying to not allow a user to see tickets that are not in his queue. - I looked at everyone - globally they can only create - I looked at everyone - within the forbidden queue they can only create I don't want this person to see comments and tickets, it will be bad. I should know this, but I'm failing miserably. Thanks, -------- RT Training Sessions (http://bestpractical.com/services/training.html) * Chicago, IL, USA September 26 & 27, 2011 * San Francisco, CA, USA October 18 & 19, 2011 * Washington DC, USA October 31 & November 1, 2011 * Melbourne VIC, Australia November 28 & 29, 2011 * Barcelona, Spain November 28 & 29, 2011 From ruz at bestpractical.com Tue Aug 30 19:47:53 2011 From: ruz at bestpractical.com (Ruslan Zakirov) Date: Wed, 31 Aug 2011 03:47:53 +0400 Subject: [rt-users] Not allowing someone to see a queue contents In-Reply-To: <9FAE6778383ED0468A5DAFD0CB53896637E54D1D51@ex1.ds.mhpcc.hpc.mil> References: <9FAE6778383ED0468A5DAFD0CB53896637E54D1D51@ex1.ds.mhpcc.hpc.mil> Message-ID: Hi, RT::Extension::Utils has tool [1] that says how this particular user U got right R on this ticket T. Very handy in such cases. [1] http://search.cpan.org/~ruz/RT-Extension-Utils-0.05/sbin/rt-check-user-right-on-ticket On Wed, Aug 31, 2011 at 1:10 AM, Michele Hershey, CTR wrote: > > I'm trying to not allow a user to see tickets that are not in his queue. > > - I looked at everyone - globally they can only create > - I looked at everyone - within the forbidden queue they can only create > > I don't want this person to see comments and tickets, it will be bad. > > I should know this, but I'm failing miserably. > > Thanks, > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * ?Chicago, IL, USA ?September 26 & 27, 2011 > * ?San Francisco, CA, USA ?October 18 & 19, 2011 > * ?Washington DC, USA ?October 31 & November 1, 2011 > * ?Melbourne VIC, Australia ?November 28 & 29, 2011 > * ?Barcelona, Spain ?November 28 & 29, 2011 > -- Best regards, Ruslan. From stuart.browne at ausregistry.com.au Tue Aug 30 21:23:28 2011 From: stuart.browne at ausregistry.com.au (Stuart Browne) Date: Wed, 31 Aug 2011 11:23:28 +1000 Subject: [rt-users] Link values to - use multiple CF values Message-ID: <8CEF048B9EC83748B1517DC64EA130FB6091FCC6C1@off-win2003-01.ausregistrygroup.local> Hi, I was wondering if anybody knew of any extensions that could create a link from more than one custom fields combined together. Situation: I have a custom field with a mingle card number. Link-to value works fine for a single mingle project, project name is in the path. Sadly, the card numbers are not unique between projects. As such, I've created a second custom field with the project name in it. For automated card creation, this works fine. However, the link-to value is still hard-wired to the single project. I thought maybe I could use a search-style CF{name} to get the value of another custom field, but looking at the documentation in ObjectCustomFieldValue_Overlay.pm seems to indicate that it isn't possible. Does anybody know of an extension or other 'patch' to allow the inclusion of multiple CF values within the link-to URL's? Or do I need to create my own internal jump-to page to do the mapping externally? Stuart J. Browne Senior Unix Administrator, Network Administrator AusRegistry Pty Ltd Level 8, 10 Queens Road Melbourne. Victoria. Australia. 3004. Ph:? +61 3 9866 3710 Fax: +61 3 9866 1970 Email: stuart.browne at ausregistry.com.au Web: www.ausregistry.com.au The information contained in this communication is intended for the named recipients only. It is subject to copyright and may contain legally privileged and confidential information and if you are not an intended recipient you must not use, copy, distribute or take any action in reliance on it. If you have received this communication in error, please delete all copies from your system and notify us immediately. From stuart.browne at ausregistry.com.au Tue Aug 30 23:44:58 2011 From: stuart.browne at ausregistry.com.au (Stuart Browne) Date: Wed, 31 Aug 2011 13:44:58 +1000 Subject: [rt-users] REST interface, getting custom fields In-Reply-To: <8CEF048B9EC83748B1517DC64EA130FB6091EE2A61@off-win2003-01.ausregistrygroup.local> References: <8CEF048B9EC83748B1517DC64EA130FB6091EE2A61@off-win2003-01.ausregistrygroup.local> Message-ID: <8CEF048B9EC83748B1517DC64EA130FB6091FCC7C4@off-win2003-01.ausregistrygroup.local> > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users- > bounces at lists.bestpractical.com] On Behalf Of Stuart Browne > Sent: Tuesday, 30 August 2011 5:09 PM > To: rt-users at lists.bestpractical.com > Subject: [rt-users] REST interface, getting custom fields > > Hi, > > I'm using the perl module 'RT::Client::REST' to query the database for > tickets with a specific custom field with a value and update the tickets > to a different owner and state. > > Script works for 2 other queues without issue. The 3rd queue however, > configured the same as far as I can see, behaves differently. Sadly, I've confirmed this is a bug in the RT::Client::REST interface (also in 0.41). Using RT's '/opt/rt3/bin/rt' does correctly retrieve all the custom fields. Time for debug. Stuart From stuart.browne at ausregistry.com.au Wed Aug 31 00:35:39 2011 From: stuart.browne at ausregistry.com.au (Stuart Browne) Date: Wed, 31 Aug 2011 14:35:39 +1000 Subject: [rt-users] REST interface, getting custom fields In-Reply-To: <8CEF048B9EC83748B1517DC64EA130FB6091FCC7C4@off-win2003-01.ausregistrygroup.local> References: <8CEF048B9EC83748B1517DC64EA130FB6091EE2A61@off-win2003-01.ausregistrygroup.local> <8CEF048B9EC83748B1517DC64EA130FB6091FCC7C4@off-win2003-01.ausregistrygroup.local> Message-ID: <8CEF048B9EC83748B1517DC64EA130FB6091FCC851@off-win2003-01.ausregistrygroup.local> > > Hi, > > > > I'm using the perl module 'RT::Client::REST' to query the database for > > tickets with a specific custom field with a value and update the tickets > > to a different owner and state. > > > > Script works for 2 other queues without issue. The 3rd queue however, > > configured the same as far as I can see, behaves differently. > > Sadly, I've confirmed this is a bug in the RT::Client::REST interface > (also in 0.41). Using RT's '/opt/rt3/bin/rt' does correctly retrieve all > the custom fields. > > Time for debug. Debug has found the following (in both /opt/rt3/bin/rt and RT::Client::REST::Forms and RT::Client::REST::Object): * $CF_name defines the list of valid characters in a custom field name. The field before my missing custom field had a question-mark in it (?). This caused the field matching in the form parse routine to fail. * The RT::Client::REST::Object did further parsing to break down the attributes into a __cf hash. It re-parsed the custom field names. Same deal, question-mark. Sending a patch through to the CPAN. Single-character addition ;) Stuart From torsten.brumm at googlemail.com Wed Aug 31 08:12:22 2011 From: torsten.brumm at googlemail.com (Torsten Brumm) Date: Wed, 31 Aug 2011 14:12:22 +0200 Subject: [rt-users] RT-Extension-SideBySideView on 4.02 In-Reply-To: <1314732792.499.YahooMailClassic@web81406.mail.mud.yahoo.com> References: <1314732792.499.YahooMailClassic@web81406.mail.mud.yahoo.com> Message-ID: <3DCA8AD3-27C7-447E-866B-B25B080AA0DE@googlemail.com> Will have a Look on it Next Week! Torsten Von meinem iPhone gesendet Am 30.08.2011 um 21:33 schrieb Shawn O'Connor : > I'm trying to implement the following: > https://github.com/tbrumm/RT-Extension-SideBySideView > > It says on the website for RT 3.8 > http://www.bestpractical.com/rt/extensions.html?J:V-region-extension-list.id=44 > > I thought I would try it with 4.02, but I get the following error from the application web page after adding the plugin, refreshing the cache, and restarting apache. > > could not find component for path '/Ticket/Elements/Tabs' > > So, does it just not work in RT 4.02 yet, or have I don't something wrong? I installed as per the README and added the plugin reference in the RT_SiteConfig.pm file. Not quite sure where to go next. --Thanks again. > > And then, maybe I'm missing the obvious -- is there a different way in 4.0x that I should be doing this? > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 From falcone at bestpractical.com Wed Aug 31 10:56:31 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 31 Aug 2011 10:56:31 -0400 Subject: [rt-users] User email address bug(s) In-Reply-To: References: <20110830172424.GQ78313@jibsheet.com> Message-ID: <20110831145631.GT78313@jibsheet.com> On Tue, Aug 30, 2011 at 09:11:05PM +0000, David Chandek-Stark wrote: > MergeUsers 0.04 has the same problem -- I.e., with it enabled, if you > create a user, then manually change its email address to that of another > user, the second user's email gets wiped out (set to 0). Sounds like a bug you should file against RT-Extension-MergeUsers Directions are here: https://rt.cpan.org/Public/Bug/Report.html?Queue=RT-Extension-MergeUsers -kevin > On 8/30/11 1:24 PM, "Kevin Falcone" wrote: > > >On Tue, Aug 30, 2011 at 03:24:23PM +0000, David Chandek-Stark wrote: > >> Users were not merged. Disabling extension resolves issue (although can > >> still create new user with leading space in email). I will try > >>upgrading > >> extension. > > > >A leading space on email address even appears to work in 4.0 > >There isn't anywhere near enough validation of email addresses on > >manual user creation. > > > >-kevin > > > > > >> On 8/30/11 10:47 AM, "Kevin Falcone" wrote: > >> > >> >On Tue, Aug 30, 2011 at 02:34:11PM +0000, David Chandek-Stark wrote: > >> >> RT 3.8.5 > >> >> RT::Extension::MergeUsers 0.03 > >> >> > >> >> I have confirmed a case with this setup as follows: > >> >> > >> >> User A - relevant history > >> >> - Tue Dec 07 13:43:34 2010 RT_System - User created > >> >> - Fri Aug 12 13:50:22 2011 RT_System - EmailAddress changed from > >> >> 'user at example.com' to '' > >> >> > >> >> User B - relevant history > >> >> - Fri Aug 12 13:50:12 2011 privuser - User created > >> >> - Fri Aug 12 13:50:22 2011 privuser - EmailAddress changed from ' > >> >> user at example.com' to 'user at example.com' > >> > > >> >Presumably you've merged User A and User B? Or is this a bug you see > >> >with unmerged users? What happens when you disable the extension? > >> > > >> >> User B's email not only was allowed to be created with a leading > >>space, > >> >> but was then allowed to be changed to a value already in use by User > >>A > >> >>-- > >> >> and set A's email to "0" (presumably > >> >> http://issues.bestpractical.com/Ticket/Display.html?id=15024). > >> >> > >> >> Are these known bugs with RT 3.8.5 and/or MergeUsers 0.03? I am > >> >>planning > >> >> to upgrade RT and MergeUsers, but would like to know what's going on > >> >>here. > >> > > >> >There were a large number of bugfixes in MergeUser 0.04, released last > >> >year. > >> > > >> >There have also been a large number of bugfixes since 3.8.5 was > >> >released 2 years ago. > >> > > >> >I've not seen your specific bug reported. > >> > > >> >-kevin > >> >-------- > >> >RT Training Sessions (http://bestpractical.com/services/training.html) > >> >* Chicago, IL, USA ? September 26 & 27, 2011 > >> >* San Francisco, CA, USA ? October 18 & 19, 2011 > >> >* Washington DC, USA ? October 31 & November 1, 2011 > >> >* Melbourne VIC, Australia ? November 28 & 29, 2011 > >> >* Barcelona, Spain ? November 28 & 29, 2011 > >> > >> -------- > >> RT Training Sessions (http://bestpractical.com/services/training.html) > >> * Chicago, IL, USA September 26 & 27, 2011 > >> * San Francisco, CA, USA October 18 & 19, 2011 > >> * Washington DC, USA October 31 & November 1, 2011 > >> * Melbourne VIC, Australia November 28 & 29, 2011 > >> * Barcelona, Spain November 28 & 29, 2011 > >-------- > >RT Training Sessions (http://bestpractical.com/services/training.html) > >* Chicago, IL, USA ? September 26 & 27, 2011 > >* San Francisco, CA, USA ? October 18 & 19, 2011 > >* Washington DC, USA ? October 31 & November 1, 2011 > >* Melbourne VIC, Australia ? November 28 & 29, 2011 > >* Barcelona, Spain ? November 28 & 29, 2011 > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From falcone at bestpractical.com Wed Aug 31 11:11:25 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 31 Aug 2011 11:11:25 -0400 Subject: [rt-users] Link values to - use multiple CF values In-Reply-To: <8CEF048B9EC83748B1517DC64EA130FB6091FCC6C1@off-win2003-01.ausregistrygroup.local> References: <8CEF048B9EC83748B1517DC64EA130FB6091FCC6C1@off-win2003-01.ausregistrygroup.local> Message-ID: <20110831151125.GU78313@jibsheet.com> On Wed, Aug 31, 2011 at 11:23:28AM +1000, Stuart Browne wrote: > I have a custom field with a mingle card number. Link-to value works fine for a single mingle project, project name is in the path. Sadly, the card numbers are not unique between projects. > As such, I've created a second custom field with the project name in it. For automated card creation, this works fine. However, the link-to value is still hard-wired to the single project. > I thought maybe I could use a search-style CF{name} to get the value of another custom field, but looking at the documentation in ObjectCustomFieldValue_Overlay.pm seems to indicate that it isn't possible. > Does anybody know of an extension or other 'patch' to allow the inclusion of multiple CF values within the link-to URL's? Or do I need to create my own internal jump-to page to do the mapping externally? I'd just do a custom display of that Custom Field and build the link myself, rather than trying to extend the link to functionality. You'll probably find the ShowComponentName callback useful -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From david.chandek.stark at duke.edu Wed Aug 31 11:48:34 2011 From: david.chandek.stark at duke.edu (David Chandek-Stark) Date: Wed, 31 Aug 2011 15:48:34 +0000 Subject: [rt-users] User email address bug(s) In-Reply-To: <20110831145631.GT78313@jibsheet.com> References: <20110830172424.GQ78313@jibsheet.com> <20110831145631.GT78313@jibsheet.com> Message-ID: <2814B93D7C135C48BF48FEF0F266B7EC0285A5CB@ex-mbg-02.win.duke.edu> https://rt.cpan.org/Public/Bug/Display.html?id=70641 Thanks, David -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kevin Falcone Sent: Wednesday, August 31, 2011 10:57 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] User email address bug(s) On Tue, Aug 30, 2011 at 09:11:05PM +0000, David Chandek-Stark wrote: > MergeUsers 0.04 has the same problem -- I.e., with it enabled, if you > create a user, then manually change its email address to that of > another user, the second user's email gets wiped out (set to 0). Sounds like a bug you should file against RT-Extension-MergeUsers Directions are here: https://rt.cpan.org/Public/Bug/Report.html?Queue=RT-Extension-MergeUsers -kevin > On 8/30/11 1:24 PM, "Kevin Falcone" wrote: > > >On Tue, Aug 30, 2011 at 03:24:23PM +0000, David Chandek-Stark wrote: > >> Users were not merged. Disabling extension resolves issue > >>(although can still create new user with leading space in email). > >>I will try upgrading extension. > > > >A leading space on email address even appears to work in 4.0 There > >isn't anywhere near enough validation of email addresses on manual > >user creation. > > > >-kevin > > > > > >> On 8/30/11 10:47 AM, "Kevin Falcone" wrote: > >> > >> >On Tue, Aug 30, 2011 at 02:34:11PM +0000, David Chandek-Stark wrote: > >> >> RT 3.8.5 > >> >> RT::Extension::MergeUsers 0.03 > >> >> > >> >> I have confirmed a case with this setup as follows: > >> >> > >> >> User A - relevant history > >> >> - Tue Dec 07 13:43:34 2010 RT_System - User created > >> >> - Fri Aug 12 13:50:22 2011 RT_System - EmailAddress changed > >> >> from 'user at example.com' to '' > >> >> > >> >> User B - relevant history > >> >> - Fri Aug 12 13:50:12 2011 privuser - User created > >> >> - Fri Aug 12 13:50:22 2011 privuser - EmailAddress changed from ' > >> >> user at example.com' to 'user at example.com' > >> > > >> >Presumably you've merged User A and User B? Or is this a bug you > >> >see with unmerged users? What happens when you disable the extension? > >> > > >> >> User B's email not only was allowed to be created with a leading > >>space, > >> >> but was then allowed to be changed to a value already in use by > >> >> User > >>A > >> >>-- > >> >> and set A's email to "0" (presumably > >> >>http://issues.bestpractical.com/Ticket/Display.html?id=15024). > >> >> > >> >> Are these known bugs with RT 3.8.5 and/or MergeUsers 0.03? I am > >> >>planning to upgrade RT and MergeUsers, but would like to know > >> >>what's going on here. > >> > > >> >There were a large number of bugfixes in MergeUser 0.04, released > >> >last year. > >> > > >> >There have also been a large number of bugfixes since 3.8.5 was > >> >released 2 years ago. > >> > > >> >I've not seen your specific bug reported. > >> > > >> >-kevin > >> >-------- > >> >RT Training Sessions > >> >(http://bestpractical.com/services/training.html) > >> >* Chicago, IL, USA ? September 26 & 27, 2011 > >> >* San Francisco, CA, USA ? October 18 & 19, 2011 > >> >* Washington DC, USA ? October 31 & November 1, 2011 > >> >* Melbourne VIC, Australia ? November 28 & 29, 2011 > >> >* Barcelona, Spain ? November 28 & 29, 2011 > >> > >> -------- > >> RT Training Sessions > >> (http://bestpractical.com/services/training.html) > >> * Chicago, IL, USA September 26 & 27, 2011 > >> * San Francisco, CA, USA October 18 & 19, 2011 > >> * Washington DC, USA October 31 & November 1, 2011 > >> * Melbourne VIC, Australia November 28 & 29, 2011 > >> * Barcelona, Spain November 28 & 29, 2011 > >-------- > >RT Training Sessions > >(http://bestpractical.com/services/training.html) > >* Chicago, IL, USA ? September 26 & 27, 2011 > >* San Francisco, CA, USA ? October 18 & 19, 2011 > >* Washington DC, USA ? October 31 & November 1, 2011 > >* Melbourne VIC, Australia ? November 28 & 29, 2011 > >* Barcelona, Spain ? November 28 & 29, 2011 > > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA September 26 & 27, 2011 > * San Francisco, CA, USA October 18 & 19, 2011 > * Washington DC, USA October 31 & November 1, 2011 > * Melbourne VIC, Australia November 28 & 29, 2011 > * Barcelona, Spain November 28 & 29, 2011 From aawagner at wisc.edu Wed Aug 31 12:36:01 2011 From: aawagner at wisc.edu (Andrew Wagner) Date: Wed, 31 Aug 2011 11:36:01 -0500 Subject: [rt-users] Creating RT Reminders via Scrip Message-ID: <4E5E62F1.6040700@wisc.edu> Hello, I am running into an issue with a simple scrip that I want to use to generate a reminder for the owner of a ticket when its status changes to stalled. I have the conditions working but the action script returns some errors. Here is the action script that I wrote according to the RT::Date and RT::Reminders perldocs. *my $tix = $self->TicketObj; my $duedate = RT::Date->new($RT::SystemUser); my $subject = "Test Subject"; my $owner = $tix->Owner; my $reminder = RT::Reminders->new($RT::SystemUser); $duedate->SetToNow(); $duedate->AddDays( 3 ); $reminder->Add( Subject => $subject, Owner => $owner, Due => $duedate->ISO ); return 1;* The error messages in the debug log are:* [Wed Aug 31 16:21:27 2011] [debug]: Tried to load a bogus ticket id: '' (/opt/rt4/sbin/../lib/RT/Ticket.pm:158) [Wed Aug 31 16:21:27 2011] [debug]: '' not a recognised queue object. (/opt/rt4/sbin/../lib/RT/Ticket.pm:273) [Wed Aug 31 16:21:27 2011] [debug]: RT::Ticket=HASH(0x2b986db2a320) No queue given for ticket creation. (/opt/rt4/sbin/../lib/RT/Ticket.pm:278)* In the Reminders.pm file, these errors are generated from this ticket creation object within RT::Reminders->Add: *my ( $status, $msg ) = $reminder->Create( Subject => $args{'Subject'}, Owner => $args{'Owner'}, Due => $args{'Due'}, RefersTo => $self->Ticket, Type => 'reminder', Queue => $self->TicketObj->Queue, );* Any ideas why this might be throwing null results for $self->Ticket and $self->TicketObj? Do I need to call the RT::Reminders->Ticket and RT::Reminders->TicketObj methods earlier in the script? Should I not be creating the RT::Reminders object as system user? I'd appreciate any feedback! -- Andrew Wagner Assistant Network Administrator aawagner at wisc.edu 265-5710 Room 370B Wisconsin Center for Education Research (WCER) www.wcer.wisc.edu -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 7410 bytes Desc: S/MIME Cryptographic Signature URL: From falcone at bestpractical.com Wed Aug 31 18:54:58 2011 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 31 Aug 2011 18:54:58 -0400 Subject: [rt-users] Creating RT Reminders via Scrip In-Reply-To: <4E5E62F1.6040700@wisc.edu> References: <4E5E62F1.6040700@wisc.edu> Message-ID: <20110831225458.GV78313@jibsheet.com> On Wed, Aug 31, 2011 at 11:36:01AM -0500, Andrew Wagner wrote: > Hello, > > I am running into an issue with a simple scrip that I want to use to generate a reminder for > the owner of a ticket when its status changes to stalled. I have the conditions working but > the action script returns some errors. Here is the action script that I wrote according to > the RT::Date and RT::Reminders perldocs. Have a look at Ticket/Reminders.html for the code that creates Reminders. Creating an RT::Reminders object manually means that there is no $self->TicketObj, leading to your problem. I suspect you want $self->TicketObj->Reminders->Add(....) -kevin > my $tix = $self->TicketObj; > my $duedate = RT::Date->new($RT::SystemUser); > my $subject = "Test Subject"; > my $owner = $tix->Owner; > my $reminder = RT::Reminders->new($RT::SystemUser); > > $duedate->SetToNow(); > $duedate->AddDays( 3 ); > > $reminder->Add( Subject => $subject, Owner => $owner, Due => $duedate->ISO ); > return 1; > > The error messages in the debug log are: > > [Wed Aug 31 16:21:27 2011] [debug]: Tried to load a bogus ticket id: '' > (/opt/rt4/sbin/../lib/RT/Ticket.pm:158) > [Wed Aug 31 16:21:27 2011] [debug]: '' not a recognised queue object. > (/opt/rt4/sbin/../lib/RT/Ticket.pm:273) > [Wed Aug 31 16:21:27 2011] [debug]: RT::Ticket=HASH(0x2b986db2a320) No queue given for ticket > creation. (/opt/rt4/sbin/../lib/RT/Ticket.pm:278) > > In the Reminders.pm file, these errors are generated from this ticket creation object within > RT::Reminders->Add: > > my ( $status, $msg ) = $reminder->Create( > Subject => $args{'Subject'}, > Owner => $args{'Owner'}, > Due => $args{'Due'}, > RefersTo => $self->Ticket, > Type => 'reminder', > Queue => $self->TicketObj->Queue, > ); > > Any ideas why this might be throwing null results for $self->Ticket and $self->TicketObj? Do > I need to call the RT::Reminders->Ticket and RT::Reminders->TicketObj methods earlier in the > script? Should I not be creating the RT::Reminders object as system user? > > I'd appreciate any feedback! > > -- > Andrew Wagner > Assistant Network Administrator > [1]aawagner at wisc.edu > 265-5710 > Room 370B > Wisconsin Center for Education Research (WCER) > [2]www.wcer.wisc.edu > > References > > Visible links > 1. mailto:aawagner at wisc.edu > 2. http://www.wcer.wisc.edu/ > -------- > RT Training Sessions (http://bestpractical.com/services/training.html) > * Chicago, IL, USA ? September 26 & 27, 2011 > * San Francisco, CA, USA ? October 18 & 19, 2011 > * Washington DC, USA ? October 31 & November 1, 2011 > * Melbourne VIC, Australia ? November 28 & 29, 2011 > * Barcelona, Spain ? November 28 & 29, 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From josh.cole at fresno.edu Wed Aug 31 19:28:52 2011 From: josh.cole at fresno.edu (josh.cole) Date: Wed, 31 Aug 2011 16:28:52 -0700 (PDT) Subject: [rt-users] Permissions problem. Cannot view queues/tickets or make changes to config as super user Message-ID: <32376364.post@talk.nabble.com> Permissions problem. Cannot view queues/tickets or make changes to config as super user. I am logging in as root. Not sure what I did to cause this problem but if anyone is willing to tell me how to resolve this problem that would be great. -Josh -- View this message in context: http://old.nabble.com/Permissions-problem.-Cannot-view-queues-tickets-or-make-changes-to-config-as-super-user-tp32376364p32376364.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From stuart.browne at ausregistry.com.au Wed Aug 31 22:05:57 2011 From: stuart.browne at ausregistry.com.au (Stuart Browne) Date: Thu, 1 Sep 2011 12:05:57 +1000 Subject: [rt-users] Link values to - use multiple CF values In-Reply-To: <20110831151125.GU78313@jibsheet.com> References: <8CEF048B9EC83748B1517DC64EA130FB6091FCC6C1@off-win2003-01.ausregistrygroup.local> <20110831151125.GU78313@jibsheet.com> Message-ID: <8CEF048B9EC83748B1517DC64EA130FB6091FCCA6F@off-win2003-01.ausregistrygroup.local> > I'd just do a custom display of that Custom Field and build the link > myself, rather than trying to extend the link to functionality. > > You'll probably find the ShowComponentName callback useful Kevin, Thanks for the suggestion. This is what I ended up with. /opt/rt3/local/html/Callbacks/MingleCardNumberLink/Elements/ShowCustomFields/ShowComponentName: --- <%INIT> # # Bail if the ticket doesn't have a value in the 'Mingle Card Number' CF. # if ($CustomField->Name eq 'Mingle Card Number') { # # Construct URL to Mingle # my $MingleCard = $Object->FirstCustomFieldValue('Mingle Card Number'); if (defined $MingleCard && $MingleCard) { my $MingleProject = $Object->FirstCustomFieldValue('Mingle Project'); if ($MingleProject eq '') { $MingleProject = 'dnr'; } printf("(Click) - http://URL/projects/%s/cards/", $MingleProject, $MingleCard, $MingleProject); } } <%ARGS> $Name => undef $CustomField => undef $Object => undef --- It has one limitation sadly, I can't stop RT from printing the value of the custom field (thus the weird '(Click) - ...'), but this is enough for now ;) Stuart