From alberto.garcia_perez at alcatel-lucent.com Tue Apr 1 10:04:20 2014 From: alberto.garcia_perez at alcatel-lucent.com (GARCIA PEREZ, Alberto (Alberto)** CTR **) Date: Tue, 1 Apr 2014 14:04:20 +0000 Subject: [rt-users] RT.Articles table doesn't exist Message-ID: <777C32BDBE4DEF41BE999E697FBDBD94056D3A@FR711WXCHMBA03.zeu.alcatel-lucent.com> Hi, After upgrading my RT from 3.6.6 to 4.0.4 the rt.log displays the next warning: [Tue Apr 1 13:43:24 2014] [warning]: DBD::mysql::st execute failed: Table 'rt4.Articles' doesn't exist at /usr/local/share/perl/5.14.2/DBIx/SearchBuilder/Handle.pm line 589. (/usr/local/share/perl/5.14.2/DBIx/SearchBuilder/Handle.pm:589) [Tue Apr 1 13:43:24 2014] [warning]: RT::Handle=HASH(0x7fc31873b970) couldn't execute the query 'SELECT COUNT(DISTINCT main.id) FROM Articles main JOIN Classes Classes_1 ON ( Classes_1.id = main.Class ) JOIN ObjectClasses ObjectClasses_2 ON ( ObjectClasses_2.Class = main.Class ) WHERE (Classes_1.HotList = '1') AND ( ( ObjectClasses_2.ObjectId = '21' AND ObjectClasses_2.ObjectType = 'RT::Queue' ) OR ( ObjectClasses_2.ObjectId = '0' AND ObjectClasses_2.ObjectType = 'RT::System' ) ) ' at /usr/local/share/perl/5.14.2/DBIx/SearchBuilder/Handle.pm line 602. I have searched for the Articles table in the DB but it doesn't exist. Can anybody help me with this issue? How can I create this table? Regards. Alberto Garc?a P?rez alberto.garcia_perez at alcatel-lucent.com UCM TEAM From bbaker at copesan.com Tue Apr 1 10:18:23 2014 From: bbaker at copesan.com (Bryon Baker) Date: Tue, 1 Apr 2014 14:18:23 +0000 Subject: [rt-users] Quick Searches are empty Message-ID: <2eef17d33c384a4a87092a8110df6b31@BLUPR05MB788.namprd05.prod.outlook.com> Good morning need help quickly please Came in this morning and all the Quick search are not showing any data. [cid:image001.png at 01CF4D8A.F8E33860] If I click anywhere in the quick search box the searches are working meaning I get a list of tickets. This is also happening on all of the Quick searches I have defined. I also look in the var directory and found a lot of directories see below. [cid:image002.png at 01CF4D8B.1F6B43B0] This is just a small list. Here is a part of the RT log after a restart which does not look normal. [26474] [Tue Apr 1 14:11:25 2014] [warning]: RT::Handle=HASH(0x8a1a460) couldn't execute the query 'SELECT main.Status AS status, main.Queue AS queue, COUNT(DISTINCT main.id) AS id FROM Tickets main WHERE (main.IsMerged IS NULL) AND (main.Status != 'deleted') AND (main.Type = 'ticket') AND ( ( main.Status = 'new' OR main.Status = 'assigned' OR main.Status = 'opened' OR main.Status = 'evaluation' OR main.Status = 'closed' ) AND ( main.Queue = '15' OR main.Queue = '16' OR main.Queue = '21' OR main.Queue = '17' OR main.Queue = '10' OR main.Queue = '18' OR main.Queue = '19' OR main.Queue = '25' OR main.Queue = '20' OR main.Queue = '12' OR main.Queue = '4' OR main.Queue = '14' OR main.Queue = '13' ) ) GROUP BY main.Status, main.Queue ' at /usr/lib/perl5/site_perl/5.16.2/DBIx/SearchBuilder/Handle.pm line 602. DBIx::SearchBuilder::Handle::SimpleQuery('RT::Handle=HASH(0x8a1a460)', 'SELECT main.Status AS status, main.Queue AS queue, COUNT(DIST...') called at /usr/lib/perl5/site_perl/5.16.2/DBIx/SearchBuilder.pm line 239 DBIx::SearchBuilder::_DoSearch('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/sbin/../lib/RT/SearchBuilder.pm line 990 RT::SearchBuilder::_DoSearch('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/sbin/../lib/RT/Tickets.pm line 2374 RT::Tickets::_DoSearch('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/sbin/../lib/RT/Report/Tickets.pm line 563 RT::Report::Tickets::_DoSearch('RT::Report::Tickets=HASH(0x8acc040)') called at /usr/lib/perl5/site_perl/5.16.2/DBIx/SearchBuilder.pm line 507 DBIx::SearchBuilder::Next('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/sbin/../lib/RT/Report/Tickets.pm line 603 RT::Report::Tickets::Next('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/share/html/Elements/QueueSummaryByLifecycle line 157 HTML::Mason::Commands::__ANON__('queue_filter', 'CODE(0x8f91d90)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8fed3c8)', 'queue_filter', 'CODE(0x8f91d90)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef, 'queue_filter', 'CODE(0x8f91d90)') called at /opt/rt4/share/html/Elements/Quicksearch line 58 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1383 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1383 HTML::Mason::Request::content('RT::Interface::Web::Request=HASH(0x8920180)') called at /opt/rt4/share/html/Widgets/TitleBox line 56 HTML::Mason::Commands::__ANON__('title', 'Quick search', 'bodyclass', '', 'titleright', 'Edit', 'titleright_href', '/rt/Prefs/Quicksearch.html') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8e56f88)', 'title', 'Quick search', 'bodyclass', '', 'titleright', 'Edit', 'titleright_href', '/rt/Prefs/Quicksearch.html', ...) called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef, undef, 'title', 'Quick search', 'bodyclass', '', 'titleright', 'Edit', ...) called at /opt/rt4/share/html/Elements/Quicksearch line 58 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x1af9bc8)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef) called at /opt/rt4/share/html/Elements/MyRT line 97 HTML::Mason::Commands::__ANON__('HASH(0x8ac8308)') called at /opt/rt4/share/html/Elements/MyRT line 58 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8dddd90)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef) called at /opt/rt4/share/html/index.html line 78 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8a3b558)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef, undef) called at /opt/rt4/sbin/../lib/RT/Interface/Web.pm line 680 RT::Interface::Web::ShowRequestedPage('HASH(0x8b1ab60)') called at /opt/rt4/sbin/../lib/RT/Interface/Web.pm line 368 RT::Interface::Web::HandleRequest('HASH(0x8b1ab60)') called at /opt/rt4/share/html/autohandler line 53 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8a5b958)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1300 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef, undef) called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 484 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 484 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 436 HTML::Mason::Request::exec('RT::Interface::Web::Request=HASH(0x8920180)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler.pm line 96 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler.pm line 96 HTML::Mason::Request::PSGI::exec('RT::Interface::Web::Request=HASH(0x8920180)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Interp.pm line 345 HTML::Mason::Interp::exec(undef, undef) called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler.pm line 59 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler.pm line 59 HTML::Mason::PSGIHandler::invoke_mason('HTML::Mason::PSGIHandler::Streamy=HASH(0x89a7018)', 'HASH(0x8a6fcc8)', 'HASH(0x8a6fd40)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler/Streamy.pm line 52 HTML::Mason::PSGIHandler::Streamy::__ANON__('CODE(0x8ac9c20)') called at /opt/rt4/sbin/../lib/RT/Interface/Web/Handler.pm line 307 RT::Interface::Web::Handler::__ANON__('CODE(0x8ac9c20)') called at /usr/lib/perl5/site_perl/5.16.2/Plack/Util.pm line 301 Plack::Util::__ANON__('CODE(0x8bc0648)') called at /usr/lib/perl5/site_perl/5.16.2/Plack/Handler/FCGI.pm line 136 Plack::Handler::FCGI::run('Plack::Handler::FCGI=HASH(0x89d5e70)', 'CODE(0x89c7868)') called at /usr/lib/perl5/site_perl/5.16.2/Plack/Loader.pm line 84 Plack::Loader::run('Plack::Loader=HASH(0x89c7550)', 'Plack::Handler::FCGI=HASH(0x89d5e70)') called at /usr/lib/perl5/site_perl/5.16.2/Plack/Runner.pm line 277 Plack::Runner::run('RT::PlackRunner=HASH(0x85ff8b0)') called at /opt/rt4/sbin/../lib/RT/PlackRunner.pm line 141 eval {...} called at /opt/rt4/sbin/../lib/RT/PlackRunner.pm line 141 I have not rebooted the server yet but at this point that is next. Thanks Bryon Baker Network Operations Manager Copesan - Specialists in Pest Solutions 800-267-3726 * 262-783-6261 ext. 2296 bbaker at copesan.com www.copesan.com "Servicing North America with Local Care" -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 13303 bytes Desc: image001.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.png Type: image/png Size: 13116 bytes Desc: image002.png URL: From bbaker at copesan.com Tue Apr 1 10:32:33 2014 From: bbaker at copesan.com (Bryon Baker) Date: Tue, 1 Apr 2014 14:32:33 +0000 Subject: [rt-users] Quick Searches are empty In-Reply-To: <2eef17d33c384a4a87092a8110df6b31@BLUPR05MB788.namprd05.prod.outlook.com> References: <2eef17d33c384a4a87092a8110df6b31@BLUPR05MB788.namprd05.prod.outlook.com> Message-ID: Before reboot I look at memory and cpu utilization which looked fine. After the reboot all is well. At this point I am looking for help identifying what happened. Are there some setting I need to change? Bryon Baker Network Operations Manager Copesan - Specialists in Pest Solutions 800-267-3726 * 262-783-6261 ext. 2296 bbaker at copesan.com www.copesan.com "Servicing North America with Local Care" From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Bryon Baker Sent: Tuesday, April 01, 2014 9:18 AM To: rt-users at lists.bestpractical.com; qa at bestpractical.com Subject: [rt-users] Quick Searches are empty Good morning need help quickly please Came in this morning and all the Quick search are not showing any data. [cid:image001.png at 01CF4D8D.4E2CA570] If I click anywhere in the quick search box the searches are working meaning I get a list of tickets. This is also happening on all of the Quick searches I have defined. I also look in the var directory and found a lot of directories see below. [cid:image002.png at 01CF4D8D.4E2CA570] This is just a small list. Here is a part of the RT log after a restart which does not look normal. [26474] [Tue Apr 1 14:11:25 2014] [warning]: RT::Handle=HASH(0x8a1a460) couldn't execute the query 'SELECT main.Status AS status, main.Queue AS queue, COUNT(DISTINCT main.id) AS id FROM Tickets main WHERE (main.IsMerged IS NULL) AND (main.Status != 'deleted') AND (main.Type = 'ticket') AND ( ( main.Status = 'new' OR main.Status = 'assigned' OR main.Status = 'opened' OR main.Status = 'evaluation' OR main.Status = 'closed' ) AND ( main.Queue = '15' OR main.Queue = '16' OR main.Queue = '21' OR main.Queue = '17' OR main.Queue = '10' OR main.Queue = '18' OR main.Queue = '19' OR main.Queue = '25' OR main.Queue = '20' OR main.Queue = '12' OR main.Queue = '4' OR main.Queue = '14' OR main.Queue = '13' ) ) GROUP BY main.Status, main.Queue ' at /usr/lib/perl5/site_perl/5.16.2/DBIx/SearchBuilder/Handle.pm line 602. DBIx::SearchBuilder::Handle::SimpleQuery('RT::Handle=HASH(0x8a1a460)', 'SELECT main.Status AS status, main.Queue AS queue, COUNT(DIST...') called at /usr/lib/perl5/site_perl/5.16.2/DBIx/SearchBuilder.pm line 239 DBIx::SearchBuilder::_DoSearch('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/sbin/../lib/RT/SearchBuilder.pm line 990 RT::SearchBuilder::_DoSearch('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/sbin/../lib/RT/Tickets.pm line 2374 RT::Tickets::_DoSearch('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/sbin/../lib/RT/Report/Tickets.pm line 563 RT::Report::Tickets::_DoSearch('RT::Report::Tickets=HASH(0x8acc040)') called at /usr/lib/perl5/site_perl/5.16.2/DBIx/SearchBuilder.pm line 507 DBIx::SearchBuilder::Next('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/sbin/../lib/RT/Report/Tickets.pm line 603 RT::Report::Tickets::Next('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/share/html/Elements/QueueSummaryByLifecycle line 157 HTML::Mason::Commands::__ANON__('queue_filter', 'CODE(0x8f91d90)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8fed3c8)', 'queue_filter', 'CODE(0x8f91d90)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef, 'queue_filter', 'CODE(0x8f91d90)') called at /opt/rt4/share/html/Elements/Quicksearch line 58 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1383 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1383 HTML::Mason::Request::content('RT::Interface::Web::Request=HASH(0x8920180)') called at /opt/rt4/share/html/Widgets/TitleBox line 56 HTML::Mason::Commands::__ANON__('title', 'Quick search', 'bodyclass', '', 'titleright', 'Edit', 'titleright_href', '/rt/Prefs/Quicksearch.html') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8e56f88)', 'title', 'Quick search', 'bodyclass', '', 'titleright', 'Edit', 'titleright_href', '/rt/Prefs/Quicksearch.html', ...) called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef, undef, 'title', 'Quick search', 'bodyclass', '', 'titleright', 'Edit', ...) called at /opt/rt4/share/html/Elements/Quicksearch line 58 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x1af9bc8)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef) called at /opt/rt4/share/html/Elements/MyRT line 97 HTML::Mason::Commands::__ANON__('HASH(0x8ac8308)') called at /opt/rt4/share/html/Elements/MyRT line 58 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8dddd90)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef) called at /opt/rt4/share/html/index.html line 78 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8a3b558)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef, undef) called at /opt/rt4/sbin/../lib/RT/Interface/Web.pm line 680 RT::Interface::Web::ShowRequestedPage('HASH(0x8b1ab60)') called at /opt/rt4/sbin/../lib/RT/Interface/Web.pm line 368 RT::Interface::Web::HandleRequest('HASH(0x8b1ab60)') called at /opt/rt4/share/html/autohandler line 53 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8a5b958)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1300 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef, undef) called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 484 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 484 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 436 HTML::Mason::Request::exec('RT::Interface::Web::Request=HASH(0x8920180)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler.pm line 96 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler.pm line 96 HTML::Mason::Request::PSGI::exec('RT::Interface::Web::Request=HASH(0x8920180)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Interp.pm line 345 HTML::Mason::Interp::exec(undef, undef) called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler.pm line 59 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler.pm line 59 HTML::Mason::PSGIHandler::invoke_mason('HTML::Mason::PSGIHandler::Streamy=HASH(0x89a7018)', 'HASH(0x8a6fcc8)', 'HASH(0x8a6fd40)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler/Streamy.pm line 52 HTML::Mason::PSGIHandler::Streamy::__ANON__('CODE(0x8ac9c20)') called at /opt/rt4/sbin/../lib/RT/Interface/Web/Handler.pm line 307 RT::Interface::Web::Handler::__ANON__('CODE(0x8ac9c20)') called at /usr/lib/perl5/site_perl/5.16.2/Plack/Util.pm line 301 Plack::Util::__ANON__('CODE(0x8bc0648)') called at /usr/lib/perl5/site_perl/5.16.2/Plack/Handler/FCGI.pm line 136 Plack::Handler::FCGI::run('Plack::Handler::FCGI=HASH(0x89d5e70)', 'CODE(0x89c7868)') called at /usr/lib/perl5/site_perl/5.16.2/Plack/Loader.pm line 84 Plack::Loader::run('Plack::Loader=HASH(0x89c7550)', 'Plack::Handler::FCGI=HASH(0x89d5e70)') called at /usr/lib/perl5/site_perl/5.16.2/Plack/Runner.pm line 277 Plack::Runner::run('RT::PlackRunner=HASH(0x85ff8b0)') called at /opt/rt4/sbin/../lib/RT/PlackRunner.pm line 141 eval {...} called at /opt/rt4/sbin/../lib/RT/PlackRunner.pm line 141 I have not rebooted the server yet but at this point that is next. Thanks Bryon Baker Network Operations Manager Copesan - Specialists in Pest Solutions 800-267-3726 * 262-783-6261 ext. 2296 bbaker at copesan.com www.copesan.com "Servicing North America with Local Care" -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 13303 bytes Desc: image001.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.png Type: image/png Size: 13116 bytes Desc: image002.png URL: From bbaker at copesan.com Tue Apr 1 10:43:27 2014 From: bbaker at copesan.com (Bryon Baker) Date: Tue, 1 Apr 2014 14:43:27 +0000 Subject: [rt-users] Quick Searches are empty In-Reply-To: References: <2eef17d33c384a4a87092a8110df6b31@BLUPR05MB788.namprd05.prod.outlook.com> Message-ID: Did not last long the problem is back. Bryon Baker Network Operations Manager Copesan - Specialists in Pest Solutions 800-267-3726 * 262-783-6261 ext. 2296 bbaker at copesan.com www.copesan.com "Servicing North America with Local Care" From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Bryon Baker Sent: Tuesday, April 01, 2014 9:33 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Quick Searches are empty Before reboot I look at memory and cpu utilization which looked fine. After the reboot all is well. At this point I am looking for help identifying what happened. Are there some setting I need to change? Bryon Baker Network Operations Manager Copesan - Specialists in Pest Solutions 800-267-3726 * 262-783-6261 ext. 2296 bbaker at copesan.com www.copesan.com "Servicing North America with Local Care" From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Bryon Baker Sent: Tuesday, April 01, 2014 9:18 AM To: rt-users at lists.bestpractical.com; qa at bestpractical.com Subject: [rt-users] Quick Searches are empty Good morning need help quickly please Came in this morning and all the Quick search are not showing any data. [cid:image001.png at 01CF4D8E.D45CF3B0] If I click anywhere in the quick search box the searches are working meaning I get a list of tickets. This is also happening on all of the Quick searches I have defined. I also look in the var directory and found a lot of directories see below. [cid:image002.png at 01CF4D8E.D45CF3B0] This is just a small list. Here is a part of the RT log after a restart which does not look normal. [26474] [Tue Apr 1 14:11:25 2014] [warning]: RT::Handle=HASH(0x8a1a460) couldn't execute the query 'SELECT main.Status AS status, main.Queue AS queue, COUNT(DISTINCT main.id) AS id FROM Tickets main WHERE (main.IsMerged IS NULL) AND (main.Status != 'deleted') AND (main.Type = 'ticket') AND ( ( main.Status = 'new' OR main.Status = 'assigned' OR main.Status = 'opened' OR main.Status = 'evaluation' OR main.Status = 'closed' ) AND ( main.Queue = '15' OR main.Queue = '16' OR main.Queue = '21' OR main.Queue = '17' OR main.Queue = '10' OR main.Queue = '18' OR main.Queue = '19' OR main.Queue = '25' OR main.Queue = '20' OR main.Queue = '12' OR main.Queue = '4' OR main.Queue = '14' OR main.Queue = '13' ) ) GROUP BY main.Status, main.Queue ' at /usr/lib/perl5/site_perl/5.16.2/DBIx/SearchBuilder/Handle.pm line 602. DBIx::SearchBuilder::Handle::SimpleQuery('RT::Handle=HASH(0x8a1a460)', 'SELECT main.Status AS status, main.Queue AS queue, COUNT(DIST...') called at /usr/lib/perl5/site_perl/5.16.2/DBIx/SearchBuilder.pm line 239 DBIx::SearchBuilder::_DoSearch('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/sbin/../lib/RT/SearchBuilder.pm line 990 RT::SearchBuilder::_DoSearch('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/sbin/../lib/RT/Tickets.pm line 2374 RT::Tickets::_DoSearch('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/sbin/../lib/RT/Report/Tickets.pm line 563 RT::Report::Tickets::_DoSearch('RT::Report::Tickets=HASH(0x8acc040)') called at /usr/lib/perl5/site_perl/5.16.2/DBIx/SearchBuilder.pm line 507 DBIx::SearchBuilder::Next('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/sbin/../lib/RT/Report/Tickets.pm line 603 RT::Report::Tickets::Next('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/share/html/Elements/QueueSummaryByLifecycle line 157 HTML::Mason::Commands::__ANON__('queue_filter', 'CODE(0x8f91d90)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8fed3c8)', 'queue_filter', 'CODE(0x8f91d90)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef, 'queue_filter', 'CODE(0x8f91d90)') called at /opt/rt4/share/html/Elements/Quicksearch line 58 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1383 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1383 HTML::Mason::Request::content('RT::Interface::Web::Request=HASH(0x8920180)') called at /opt/rt4/share/html/Widgets/TitleBox line 56 HTML::Mason::Commands::__ANON__('title', 'Quick search', 'bodyclass', '', 'titleright', 'Edit', 'titleright_href', '/rt/Prefs/Quicksearch.html') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8e56f88)', 'title', 'Quick search', 'bodyclass', '', 'titleright', 'Edit', 'titleright_href', '/rt/Prefs/Quicksearch.html', ...) called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef, undef, 'title', 'Quick search', 'bodyclass', '', 'titleright', 'Edit', ...) called at /opt/rt4/share/html/Elements/Quicksearch line 58 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x1af9bc8)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef) called at /opt/rt4/share/html/Elements/MyRT line 97 HTML::Mason::Commands::__ANON__('HASH(0x8ac8308)') called at /opt/rt4/share/html/Elements/MyRT line 58 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8dddd90)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef) called at /opt/rt4/share/html/index.html line 78 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8a3b558)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef, undef) called at /opt/rt4/sbin/../lib/RT/Interface/Web.pm line 680 RT::Interface::Web::ShowRequestedPage('HASH(0x8b1ab60)') called at /opt/rt4/sbin/../lib/RT/Interface/Web.pm line 368 RT::Interface::Web::HandleRequest('HASH(0x8b1ab60)') called at /opt/rt4/share/html/autohandler line 53 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8a5b958)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1300 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef, undef) called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 484 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 484 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 436 HTML::Mason::Request::exec('RT::Interface::Web::Request=HASH(0x8920180)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler.pm line 96 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler.pm line 96 HTML::Mason::Request::PSGI::exec('RT::Interface::Web::Request=HASH(0x8920180)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Interp.pm line 345 HTML::Mason::Interp::exec(undef, undef) called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler.pm line 59 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler.pm line 59 HTML::Mason::PSGIHandler::invoke_mason('HTML::Mason::PSGIHandler::Streamy=HASH(0x89a7018)', 'HASH(0x8a6fcc8)', 'HASH(0x8a6fd40)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler/Streamy.pm line 52 HTML::Mason::PSGIHandler::Streamy::__ANON__('CODE(0x8ac9c20)') called at /opt/rt4/sbin/../lib/RT/Interface/Web/Handler.pm line 307 RT::Interface::Web::Handler::__ANON__('CODE(0x8ac9c20)') called at /usr/lib/perl5/site_perl/5.16.2/Plack/Util.pm line 301 Plack::Util::__ANON__('CODE(0x8bc0648)') called at /usr/lib/perl5/site_perl/5.16.2/Plack/Handler/FCGI.pm line 136 Plack::Handler::FCGI::run('Plack::Handler::FCGI=HASH(0x89d5e70)', 'CODE(0x89c7868)') called at /usr/lib/perl5/site_perl/5.16.2/Plack/Loader.pm line 84 Plack::Loader::run('Plack::Loader=HASH(0x89c7550)', 'Plack::Handler::FCGI=HASH(0x89d5e70)') called at /usr/lib/perl5/site_perl/5.16.2/Plack/Runner.pm line 277 Plack::Runner::run('RT::PlackRunner=HASH(0x85ff8b0)') called at /opt/rt4/sbin/../lib/RT/PlackRunner.pm line 141 eval {...} called at /opt/rt4/sbin/../lib/RT/PlackRunner.pm line 141 I have not rebooted the server yet but at this point that is next. Thanks Bryon Baker Network Operations Manager Copesan - Specialists in Pest Solutions 800-267-3726 * 262-783-6261 ext. 2296 bbaker at copesan.com www.copesan.com "Servicing North America with Local Care" -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 13303 bytes Desc: image001.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.png Type: image/png Size: 13116 bytes Desc: image002.png URL: From bbaker at copesan.com Tue Apr 1 11:13:58 2014 From: bbaker at copesan.com (Bryon Baker) Date: Tue, 1 Apr 2014 15:13:58 +0000 Subject: [rt-users] Quick Searches are empty In-Reply-To: References: <2eef17d33c384a4a87092a8110df6b31@BLUPR05MB788.namprd05.prod.outlook.com> Message-ID: <894d086a9ce74607b74ca63d9d566e9e@BLUPR05MB788.namprd05.prod.outlook.com> I have determined the problem to be the disk were the mason cache is full. Cleaning up now. Thanks Bryon Baker Network Operations Manager Copesan - Specialists in Pest Solutions 800-267-3726 * 262-783-6261 ext. 2296 bbaker at copesan.com www.copesan.com "Servicing North America with Local Care" From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Bryon Baker Sent: Tuesday, April 01, 2014 9:43 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Quick Searches are empty Did not last long the problem is back. Bryon Baker Network Operations Manager Copesan - Specialists in Pest Solutions 800-267-3726 * 262-783-6261 ext. 2296 bbaker at copesan.com www.copesan.com "Servicing North America with Local Care" From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Bryon Baker Sent: Tuesday, April 01, 2014 9:33 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Quick Searches are empty Before reboot I look at memory and cpu utilization which looked fine. After the reboot all is well. At this point I am looking for help identifying what happened. Are there some setting I need to change? Bryon Baker Network Operations Manager Copesan - Specialists in Pest Solutions 800-267-3726 * 262-783-6261 ext. 2296 bbaker at copesan.com www.copesan.com "Servicing North America with Local Care" From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Bryon Baker Sent: Tuesday, April 01, 2014 9:18 AM To: rt-users at lists.bestpractical.com; qa at bestpractical.com Subject: [rt-users] Quick Searches are empty Good morning need help quickly please Came in this morning and all the Quick search are not showing any data. [cid:image001.png at 01CF4D93.17931480] If I click anywhere in the quick search box the searches are working meaning I get a list of tickets. This is also happening on all of the Quick searches I have defined. I also look in the var directory and found a lot of directories see below. [cid:image002.png at 01CF4D93.17931480] This is just a small list. Here is a part of the RT log after a restart which does not look normal. [26474] [Tue Apr 1 14:11:25 2014] [warning]: RT::Handle=HASH(0x8a1a460) couldn't execute the query 'SELECT main.Status AS status, main.Queue AS queue, COUNT(DISTINCT main.id) AS id FROM Tickets main WHERE (main.IsMerged IS NULL) AND (main.Status != 'deleted') AND (main.Type = 'ticket') AND ( ( main.Status = 'new' OR main.Status = 'assigned' OR main.Status = 'opened' OR main.Status = 'evaluation' OR main.Status = 'closed' ) AND ( main.Queue = '15' OR main.Queue = '16' OR main.Queue = '21' OR main.Queue = '17' OR main.Queue = '10' OR main.Queue = '18' OR main.Queue = '19' OR main.Queue = '25' OR main.Queue = '20' OR main.Queue = '12' OR main.Queue = '4' OR main.Queue = '14' OR main.Queue = '13' ) ) GROUP BY main.Status, main.Queue ' at /usr/lib/perl5/site_perl/5.16.2/DBIx/SearchBuilder/Handle.pm line 602. DBIx::SearchBuilder::Handle::SimpleQuery('RT::Handle=HASH(0x8a1a460)', 'SELECT main.Status AS status, main.Queue AS queue, COUNT(DIST...') called at /usr/lib/perl5/site_perl/5.16.2/DBIx/SearchBuilder.pm line 239 DBIx::SearchBuilder::_DoSearch('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/sbin/../lib/RT/SearchBuilder.pm line 990 RT::SearchBuilder::_DoSearch('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/sbin/../lib/RT/Tickets.pm line 2374 RT::Tickets::_DoSearch('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/sbin/../lib/RT/Report/Tickets.pm line 563 RT::Report::Tickets::_DoSearch('RT::Report::Tickets=HASH(0x8acc040)') called at /usr/lib/perl5/site_perl/5.16.2/DBIx/SearchBuilder.pm line 507 DBIx::SearchBuilder::Next('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/sbin/../lib/RT/Report/Tickets.pm line 603 RT::Report::Tickets::Next('RT::Report::Tickets=HASH(0x8acc040)') called at /opt/rt4/share/html/Elements/QueueSummaryByLifecycle line 157 HTML::Mason::Commands::__ANON__('queue_filter', 'CODE(0x8f91d90)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8fed3c8)', 'queue_filter', 'CODE(0x8f91d90)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef, 'queue_filter', 'CODE(0x8f91d90)') called at /opt/rt4/share/html/Elements/Quicksearch line 58 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1383 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1383 HTML::Mason::Request::content('RT::Interface::Web::Request=HASH(0x8920180)') called at /opt/rt4/share/html/Widgets/TitleBox line 56 HTML::Mason::Commands::__ANON__('title', 'Quick search', 'bodyclass', '', 'titleright', 'Edit', 'titleright_href', '/rt/Prefs/Quicksearch.html') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8e56f88)', 'title', 'Quick search', 'bodyclass', '', 'titleright', 'Edit', 'titleright_href', '/rt/Prefs/Quicksearch.html', ...) called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef, undef, 'title', 'Quick search', 'bodyclass', '', 'titleright', 'Edit', ...) called at /opt/rt4/share/html/Elements/Quicksearch line 58 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x1af9bc8)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef) called at /opt/rt4/share/html/Elements/MyRT line 97 HTML::Mason::Commands::__ANON__('HASH(0x8ac8308)') called at /opt/rt4/share/html/Elements/MyRT line 58 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8dddd90)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef) called at /opt/rt4/share/html/index.html line 78 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8a3b558)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1305 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef, undef) called at /opt/rt4/sbin/../lib/RT/Interface/Web.pm line 680 RT::Interface::Web::ShowRequestedPage('HASH(0x8b1ab60)') called at /opt/rt4/sbin/../lib/RT/Interface/Web.pm line 368 RT::Interface::Web::HandleRequest('HASH(0x8b1ab60)') called at /opt/rt4/share/html/autohandler line 53 HTML::Mason::Commands::__ANON__() called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Component.pm line 138 HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8a5b958)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1300 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 1295 HTML::Mason::Request::comp(undef, undef, undef) called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 484 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 484 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Request.pm line 436 HTML::Mason::Request::exec('RT::Interface::Web::Request=HASH(0x8920180)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler.pm line 96 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler.pm line 96 HTML::Mason::Request::PSGI::exec('RT::Interface::Web::Request=HASH(0x8920180)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/Interp.pm line 345 HTML::Mason::Interp::exec(undef, undef) called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler.pm line 59 eval {...} called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler.pm line 59 HTML::Mason::PSGIHandler::invoke_mason('HTML::Mason::PSGIHandler::Streamy=HASH(0x89a7018)', 'HASH(0x8a6fcc8)', 'HASH(0x8a6fd40)') called at /usr/lib/perl5/site_perl/5.16.2/HTML/Mason/PSGIHandler/Streamy.pm line 52 HTML::Mason::PSGIHandler::Streamy::__ANON__('CODE(0x8ac9c20)') called at /opt/rt4/sbin/../lib/RT/Interface/Web/Handler.pm line 307 RT::Interface::Web::Handler::__ANON__('CODE(0x8ac9c20)') called at /usr/lib/perl5/site_perl/5.16.2/Plack/Util.pm line 301 Plack::Util::__ANON__('CODE(0x8bc0648)') called at /usr/lib/perl5/site_perl/5.16.2/Plack/Handler/FCGI.pm line 136 Plack::Handler::FCGI::run('Plack::Handler::FCGI=HASH(0x89d5e70)', 'CODE(0x89c7868)') called at /usr/lib/perl5/site_perl/5.16.2/Plack/Loader.pm line 84 Plack::Loader::run('Plack::Loader=HASH(0x89c7550)', 'Plack::Handler::FCGI=HASH(0x89d5e70)') called at /usr/lib/perl5/site_perl/5.16.2/Plack/Runner.pm line 277 Plack::Runner::run('RT::PlackRunner=HASH(0x85ff8b0)') called at /opt/rt4/sbin/../lib/RT/PlackRunner.pm line 141 eval {...} called at /opt/rt4/sbin/../lib/RT/PlackRunner.pm line 141 I have not rebooted the server yet but at this point that is next. Thanks Bryon Baker Network Operations Manager Copesan - Specialists in Pest Solutions 800-267-3726 * 262-783-6261 ext. 2296 bbaker at copesan.com www.copesan.com "Servicing North America with Local Care" -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 13303 bytes Desc: image001.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.png Type: image/png Size: 13116 bytes Desc: image002.png URL: From alexmv at bestpractical.com Tue Apr 1 12:19:21 2014 From: alexmv at bestpractical.com (Alex Vandiver) Date: Tue, 01 Apr 2014 12:19:21 -0400 Subject: [rt-users] RT.Articles table doesn't exist In-Reply-To: <777C32BDBE4DEF41BE999E697FBDBD94056D3A@FR711WXCHMBA03.zeu.alcatel-lucent.com> References: <777C32BDBE4DEF41BE999E697FBDBD94056D3A@FR711WXCHMBA03.zeu.alcatel-lucent.com> Message-ID: <1396369161.3799.7.camel@umgah.localdomain> On Tue, 2014-04-01 at 14:04 +0000, GARCIA PEREZ, Alberto (Alberto)** CTR ** wrote: > After upgrading my RT from 3.6.6 to 4.0.4 the rt.log displays the next > warning: Why upgrade to 4.0.4, which has published security vulnerabilities, rather than 4.0.19? > [Tue Apr 1 13:43:24 2014] [warning]: DBD::mysql::st execute failed: > Table 'rt4.Articles' doesn't exist at > /usr/local/share/perl/5.14.2/DBIx/SearchBuilder/Handle.pm line 589. > (/usr/local/share/perl/5.14.2/DBIx/SearchBuilder/Handle.pm:589) This implies you didn't run the database upgrade steps like the README tells you to. You will have much bigger problems than merely missing the Articles table; since you're on MySQL and coming up from before 3.8, by skipping upgade steps, your Attachments table may be corrupted. Please re-read step 6b of the README [1], as well as UPGRADING.mysql [2]. - Alex [1] http://bestpractical.com/docs/rt/4.0/README.html [2] http://bestpractical.com/docs/rt/4.0/UPGRADING.mysql.html > [Tue Apr 1 13:43:24 2014] [warning]: RT::Handle=HASH(0x7fc31873b970) couldn't execute the query 'SELECT COUNT(DISTINCT main.id) FROM Articles main JOIN Classes Classes_1 ON ( Classes_1.id = main.Class ) JOIN ObjectClasses ObjectClasses_2 ON ( ObjectClasses_2.Class = main.Class ) WHERE (Classes_1.HotList = '1') AND ( ( ObjectClasses_2.ObjectId = '21' AND ObjectClasses_2.ObjectType = 'RT::Queue' ) OR ( ObjectClasses_2.ObjectId = '0' AND ObjectClasses_2.ObjectType = 'RT::System' ) ) ' at /usr/local/share/perl/5.14.2/DBIx/SearchBuilder/Handle.pm line 602. > > > I have searched for the Articles table in the DB but it doesn't exist. > Can anybody help me with this issue? How can I create this table? > > Regards. > > Alberto Garc?a P?rez > alberto.garcia_perez at alcatel-lucent.com > UCM TEAM > From falcone at bestpractical.com Tue Apr 1 12:33:32 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 1 Apr 2014 12:33:32 -0400 Subject: [rt-users] User email accounts In-Reply-To: <53362B91.4030807@gmail.com> References: <53362B91.4030807@gmail.com> Message-ID: <20140401163332.GN2959@jibsheet.com> On Fri, Mar 28, 2014 at 10:10:25PM -0400, Steven Hopps wrote: > I've recently changed the domain name of my server from > pride-techs.com to pridetechdesign.com and I started getting errors in > RT because of the mismatch with the emails in the user accounts. > > So I edited the users to update the email addresses, but 24 hours > later they were changed back automatically.. > > Could someone help me understand why this would be happening? I've > changed them like 3 times now and they keep being reset to the > previous email addresses. No internal RT process is going to rewrite your users table like that. Go look for cron jobs that are syncing from a bad user source. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From falcone at bestpractical.com Tue Apr 1 14:23:44 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 1 Apr 2014 14:23:44 -0400 Subject: [rt-users] Predefined search for tickets referring to article | Group rights In-Reply-To: <1395998684794-57063.post@n7.nabble.com> References: <1395826253068-57032.post@n7.nabble.com> <20140326152322.GF2959@jibsheet.com> <1395865901328-57047.post@n7.nabble.com> <20140327190530.GJ2959@jibsheet.com> <1395998684794-57063.post@n7.nabble.com> Message-ID: <20140401182344.GO2959@jibsheet.com> On Fri, Mar 28, 2014 at 02:24:44AM -0700, rt4 wrote: > Kevin Falcone-2 wrote > > What RT version. What rights do Privileged users have on the Admin > > Class. > > RT version 4.2.3. After some more feedback from the privileged users, > it's likely that the search stopped working in October or November > (i.e. either when we moved over from 4.0 to 4.2, or updated to 4.2.1). > There has been no altering of permissions during this period. > > Privileged users have no rights on the Admin Class. Run the attached script on your box as perl -I/opt/rt4/lib testlinks (or wherever RT's libraries are) both with no arguments and again with the first argument being the name of one of the users who cannot see the articles. I suspect the problem is in normalization of a:4 into fsck.com-article://example.com/article/1 and you may just want to hardcode the longer link for your permissionless users. -kevin -------------- next part -------------- use RT -init; my $username = shift||'root'; my $currentuser = RT::CurrentUser->new(); my ($id,$msg) = $currentuser->Load($username); unless ($id) { die "Unable to load $currentuser: $msg" } my $tickets = RT::Tickets->new($currentuser); $tickets->FromSQL("RefersTo = 'a:4'"); print $tickets->BuildSelectQuery; -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From Dave.Close at us.thalesgroup.com Tue Apr 1 20:26:18 2014 From: Dave.Close at us.thalesgroup.com (CLOSE Dave) Date: Tue, 1 Apr 2014 17:26:18 -0700 Subject: [rt-users] Notify ticket owner when updated by email Message-ID: <533B592A.1000605@us.thalesgroup.com> When a user replies to RT's email about a ticket, the ticket is updated. But on my installation (RT 4.2), the owner is not notified. How can the owner become quickly aware of such an update? Am I missing a configuration variable or do I need to add or modify a scrip? -- Dave Close From JThuau at spacex.com Tue Apr 1 22:57:25 2014 From: JThuau at spacex.com (Jok Thuau) Date: Wed, 2 Apr 2014 02:57:25 +0000 Subject: [rt-users] Notify ticket owner when updated by email In-Reply-To: <533B592A.1000605@us.thalesgroup.com> References: <533B592A.1000605@us.thalesgroup.com> Message-ID: <6EDB39BB-6DAC-4997-BA5D-EF2AF4069177@spacex.com> > On Apr 1, 2014, at 5:27 PM, "CLOSE Dave" wrote: > > When a user replies to RT's email about a ticket, the ticket is updated. > But on my installation (RT 4.2), the owner is not notified. How can the > owner become quickly aware of such an update? Am I missing a > configuration variable or do I need to add or modify a scrip? There should already be a 'notify owner on correspondence' scrip. First check to make sure you have it setup (either globally, it for the queue you're interested in). If you already have it, the next thing is to look at the template being used by that scrip and see if a) it's been modified to mail someone specific (and breaking the intended behavior)or b) if it's being overloaded from the global template. I hope this gets you there... Thanks, Jok From rt4 at kry.dk Wed Apr 2 14:21:20 2014 From: rt4 at kry.dk (rt4) Date: Wed, 2 Apr 2014 11:21:20 -0700 (PDT) Subject: [rt-users] Predefined search for tickets referring to article | Group rights In-Reply-To: <20140401182344.GO2959@jibsheet.com> References: <1395826253068-57032.post@n7.nabble.com> <20140326152322.GF2959@jibsheet.com> <1395865901328-57047.post@n7.nabble.com> <20140327190530.GJ2959@jibsheet.com> <1395998684794-57063.post@n7.nabble.com> <20140401182344.GO2959@jibsheet.com> Message-ID: <1396462880597-57092.post@n7.nabble.com> Kevin Falcone-2 wrote > I suspect the problem is in normalization of a:4 into > fsck.com-article://example.com/article/1 and you may just want to > hardcode the longer link for your permissionless users. > > -kevin You are absolutely correct. Full link solves it! Thanks for your excellent help :) -- View this message in context: http://requesttracker.8502.n7.nabble.com/Predefined-search-for-tickets-referring-to-article-Group-rights-tp57032p57092.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From jxbatchelor at gmail.com Wed Apr 2 15:44:31 2014 From: jxbatchelor at gmail.com (Jason Batchelor) Date: Wed, 2 Apr 2014 14:44:31 -0500 Subject: [rt-users] Issue Trying To Get AD Integration Working Message-ID: Hello Everyone: I have been trying for sometime to get AD auth working correctly on my server. I've managed to get most of the way there I think but am consistently getting hung up on an error. Below is a sample of my configuration.. -------------------------------------- Plugin("RT::Authen::ExternalAuth"); Set($ExternalAuthPriority, ['My_LDAP']); Set($ExternalInfoPriority, ['My_LDAP']); Set($ExternalServiceUsesSSLorTLS, 1); Set($AutoCreateNonExternalUsers, 0); Set($ExternalSettings, { 'My_LDAP' => { 'type' => 'ldap', 'server' => 'ldaps://example.company.org', 'base' => 'dc=xxxxx,dc=org', 'filter' => '(objectClass=*)', 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)', 'tls' => 0, 'ssl_version' => 3, 'net_ldap_args' => [ version => 3 ] }, } ); -------------------------------------- I am trying to do this via LDAPS using our root CAs (which I have already configured via openLDAP). Each time I attempt to authenticate I get the following error in the logs... [14177] [Wed Apr 2 19:10:16 2014] [debug]: UserExists params: username: MY_NTUSERNAME , service: My_LDAP (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:439) [14177] [Wed Apr 2 19:10:16 2014] [error]: Can't call method "as_string" without a package or object reference at /opt/rt4/local/plugins/RT-Authen-ExternalA uth/lib/RT/Authen/ExternalAuth/LDAP.pm line 469. Stack: [/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:469] [/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:505] [/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:255] [/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:15] [/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Session:1] [/opt/rt4/sbin/../lib/RT/Interface/Web.pm:309] [/opt/rt4/share/html/autohandler:53] (/opt/rt4/sbin/../lib/RT/Interface/Web/Handler.pm:211) I found that this line of code pertained to some debugging info and out of pure curiosity I commented this piece of code out. When I did so the logs error'd out only this time they stated the user could not be found. After seeing this I uncommented the debug line :) * I have verified that I am seeing traffic to/from the LDAP server over 636. * I have attempted to do this via TLS and SSL with no change in result. * I have tried adjusting my filters, but in reality they are a catch all as is. * I have tried pointing to a different LDAP server, same result. It is unclear to me at this point what the problem is, although things seem suggestive of an LDAP query gone awry. After doing some research on my own, I am unable to determine what exactly is wrong with it. All I want at this point is to have authentication via AD. Many thanks in advance for you help! -Jason -------------- next part -------------- An HTML attachment was scrubbed... URL: From Dave.Close at us.thalesgroup.com Wed Apr 2 17:03:16 2014 From: Dave.Close at us.thalesgroup.com (CLOSE Dave) Date: Wed, 2 Apr 2014 14:03:16 -0700 Subject: [rt-users] Notify ticket owner when updated by email In-Reply-To: <6EDB39BB-6DAC-4997-BA5D-EF2AF4069177@spacex.com> References: <533B592A.1000605@us.thalesgroup.com> <6EDB39BB-6DAC-4997-BA5D-EF2AF4069177@spacex.com> Message-ID: <533C7B14.1040504@us.thalesgroup.com> I wrote: > > When a user replies to RT's email about a ticket, the ticket is updated. > But on my installation (RT 4.2), the owner is not notified. How can the > owner become quickly aware of such an update? Am I missing a > configuration variable or do I need to add or modify a scrip? Jok Thuau answered: > There should already be a 'notify owner on correspondence' scrip. Well, I don't see one. When I go to the scrips page, here's the list it shows, reformatted to fit in this message. (Note that the first ten have no description.) 1 On Correspond Open Tickets Blank Enabled 2 On Owner Change Notify Owner Transaction Enabled 3 On Create Autoreply To Requestors Autoreply Enabled 4 On Create Notify AdminCcs Transaction Enabled 5 On Correspond Notify AdminCcs Admin Correspondence Enabled 6 On Correspond Notify Requestors and Ccs Correspondence Enabled 7 On Correspond Notify Other Recipients Correspondence Enabled 8 On Comment Notify AdminCcs as Comment Admin Comment Enabled 9 On Comment Notify Other Recipients as Comment Correspondence Enabled 10 On Resolve Notify Requestors Resolved Enabled 12 If an approval is rejected, reject the original and delete pending approvals On Status Change User Defined Approval Rejected Enabled 15 On transaction and SetStarted Open Ticket On Transaction On SetStarted Open Ticket Blank Enabled 14 When a ticket has been approved by all approvers, add correspondence to the original ticket On Resolve User Defined All Approvals Passed Enabled 13 When a ticket has been approved by any approver, add correspondence to the original ticket On Resolve User Defined Approval Passed Enabled 11 When an approval ticket is created, notify the Owner and AdminCc of the item awaiting their approval User Defined Notify Owner New Pending Approval Enabled So something may be been lost during an upgrade or for some other reason. But as these are not files but data base entries, I'm not clear on how to recover one. -- Dave Close From JThuau at spacex.com Wed Apr 2 19:23:23 2014 From: JThuau at spacex.com (Jok Thuau) Date: Wed, 2 Apr 2014 23:23:23 +0000 Subject: [rt-users] Notify ticket owner when updated by email In-Reply-To: <533C7B14.1040504@us.thalesgroup.com> References: <533B592A.1000605@us.thalesgroup.com> <6EDB39BB-6DAC-4997-BA5D-EF2AF4069177@spacex.com> <533C7B14.1040504@us.thalesgroup.com> Message-ID: Dave wrote, regarding the scrip in RT: > Well, I don't see one. When I go to the scrips page, here's the list it shows, reformatted to fit in this message. (Note that the first ten have no description.) I went back to look closer at mine after your reply. Turns out I was most likely wrong. Mine has an ID of 24, which suggest that it was created post install... > So something may be been lost during an upgrade or for some other reason. But as these are not files but data base entries, I'm not clear on how to recover one. You should be able to just create one: Description: On Correspondence Notify Owner Condition: On correspondence Action: Notify Owner Template: Global template: Correspondence Stage: TransactionCreate (I'm not sure if the last one should be create or batch -- I'm hoping someone on the list can confirm this is right) The only tweak I have made is to add this to the global correspondence template: id} > This simply adds a link back to our server at the end of the email, which makes it easy to get there... Thanks, Jok From sleepingfang at live.com Wed Apr 2 22:06:24 2014 From: sleepingfang at live.com (sleepingfang) Date: Wed, 2 Apr 2014 19:06:24 -0700 (PDT) Subject: [rt-users] RTIR SendMail Local Config Message-ID: <1396490784685-57096.post@n7.nabble.com> Hi there, I've just installed RT and RTIR as well as configured my SendMail for local use only on Ubuntu 13.10 in VirtualBox. I try sending mail to the RT system but it doesn't register the email as a ticket. I have tried all guides and setups but haven't found a solution. Your quick response is much appreciated. Thank you! -- View this message in context: http://requesttracker.8502.n7.nabble.com/RTIR-SendMail-Local-Config-tp57096.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From tom.camish at ems.co.uk Thu Apr 3 09:44:50 2014 From: tom.camish at ems.co.uk (tcamish) Date: Thu, 3 Apr 2014 06:44:50 -0700 (PDT) Subject: [rt-users] RT3 Log File Message-ID: <1396532690558-57097.post@n7.nabble.com> Hi, I've been searching the forum for the past hour and been unable to find an answer to the following simple question: How do I open the rt.log file? We have recently changed companies and have a new mail exchange server and therefore changed the details in the config, but despite the tickets being tagged with "Outgoing email recorded", none of the emails are being received. I'm hoping the log file will show whats happening. Thanks. -- View this message in context: http://requesttracker.8502.n7.nabble.com/RT3-Log-File-tp57097.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From alexmv at bestpractical.com Thu Apr 3 11:43:10 2014 From: alexmv at bestpractical.com (Alex Vandiver) Date: Thu, 03 Apr 2014 11:43:10 -0400 Subject: [rt-users] [rt-announce] RT 3.8 reaches End-of-Life Message-ID: <1396539790.5221.0.camel@umgah.localdomain> As previously announced, the 3.8 series of RT has now reached end-of-life, and is no longer supported by Best Practical. This also ends support for RTFM, as well as RTIR 2.4 and 2.6, as those products depended on RT 3.8. Best Practical continues to support the RT 4.0 (maintenance) series, as well as RT 4.2 (stable). RTFM was integrated into RT 4.0 as Articles, and is thus forward-compatible. RTIR 3.0 is available for RT 4.0, and we expect release candidates for RTIR 3.2 (compatible with RT 4.2) to be available shortly. If you are currently still running RT 3.8 (or earlier!) and would like help with your upgrade, you can get in touch with us at sales at bestpractical.com for professional assistance. - Alex, for Best Practical _______________________________________________ rt-announce mailing list rt-announce at lists.bestpractical.com http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-announce From chris at roaima.co.uk Thu Apr 3 11:45:41 2014 From: chris at roaima.co.uk (Chris Davies) Date: Thu, 03 Apr 2014 16:45:41 +0100 Subject: [rt-users] Issue Trying To Get AD Integration Working In-Reply-To: References: Message-ID: <533D8225.9090808@roaima.co.uk> On 02/04/14 20:44, Jason Batchelor wrote: > I have been trying for sometime to get AD auth working correctly on my > server. I've managed to get most of the way there I think but am > consistently getting hung up on an error. > Set($ExternalSettings, { > 'My_LDAP' => { > 'type' => 'ldap', > 'server' => 'ldaps://example.company.org > ', > 'base' => 'dc=xxxxx,dc=org', > 'filter' => '(objectClass=*)', > 'd_filter' => > '(userAccountControl:1.2.840.113556.1.4.803:=2)', > 'tls' => 0, > 'ssl_version' => 3, > 'net_ldap_args' => [ version => 3 ] > }, > } ); > Some questions: - Do you have SSL configured on port tcp/636 for your AD? (It's not an out-of-the-box option.) We've dropped back to using mandatory TLS on tcp/389. - Have you tried using something like ldapsearch to confirm that your connection parameters are correct? - IME, AD requires authentication to bind to anything other than the base scope. Have you omitted this just for the email, or in its entirety? The following is a configuration that "works for me" 'type' => 'ldap', 'server' => 'dc.example.org', 'user' => 'user at example.org', 'pass' => 'secretpassword', 'base' => 'dc=example,dc=org', 'filter' => '(ObjectClass=User)', 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)', 'attr_match_list' => [ 'Name', 'EmailAddress', 'displayName' ], 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co', }, # Permit domain prefix on username ("EXAMPLE\user") # 'ad_domain_prefix' => 'EXAMPLE', # case insensitive # 'ad_domain_required' => 'no', # { 'yes' | 'no' } # 'ad_domain_separator' => '\\', # split here Here are some URLs of configurations that according to my notes were useful at the time - http://www.gossamer-threads.com/lists/rt/users/109309 - http://requesttracker.wikia.com/wiki/ExternalAuth - /opt/rt4/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm - /root/.cpan/build/RT-Authen-ExternalAuth-0.12-9Em3TJ/README Regards, Chris -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3746 bytes Desc: S/MIME Cryptographic Signature URL: From falcone at bestpractical.com Thu Apr 3 14:55:14 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 3 Apr 2014 14:55:14 -0400 Subject: [rt-users] Issue Trying To Get AD Integration Working In-Reply-To: References: Message-ID: <20140403185514.GP2959@jibsheet.com> On Wed, Apr 02, 2014 at 02:44:31PM -0500, Jason Batchelor wrote: > Set($ExternalSettings, { > 'My_LDAP' => { > 'type' => 'ldap', > 'server' => 'ldaps://[1]example.company.org', > 'base' => 'dc=xxxxx,dc=org', > 'filter' => '(objectClass=*)', > 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)', > 'tls' => 0, > 'ssl_version' => 3, > 'net_ldap_args' => [ version => 3 ] > }, > } ); > -------------------------------------- > I am trying to do this via LDAPS using our root CAs (which I have already configured via > openLDAP). Each time I attempt to authenticate I get the following error in the logs... The debugging line blows up because the filter constructed is invalid because you've not provided attr_map, which means RT has no idea how to map things in LDAP to things in RT. You'll need a complete config to use RT::Authen::ExternalAuth Also, since you're just setting up, upgrade to the current release of the module. The docs cover the needed config settings https://metacpan.org/source/FALCONE/RT-Authen-ExternalAuth-0.18/etc/RT_SiteConfig.pm#L212 -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From Albert.Shih at obspm.fr Thu Apr 3 18:05:22 2014 From: Albert.Shih at obspm.fr (Albert Shih) Date: Fri, 4 Apr 2014 00:05:22 +0200 Subject: [rt-users] Tickets in one file must see by other. Message-ID: <20140403220522.GA87014@pcjas.obspm.fr> Hi everyone. In our RT we got many queues. Let's say I've two queues Queue 1 Queue 2 For each queue we got a group of adminCc queue 1 : admincc-group-1 queue 2 : admincc-group-2 Those two queues have nothing in common so in 99% time every thing commin in the queue 1 stay in the queue 1 and is see by the admincc-group-1 (same for queue 2) But in the 1% of the ticket we want the other admincc-group received a message. For example If someone create a ticket inside queue 1 then the admincc-group-2 received the message with the content of the ticket. Basically what I want is the ability to add a RT-group not a email adresse in the web interface (selfservice) as CC or AddCc. Is that possible ? Regards. -- Albert SHIH DIO b?timent 15 Observatoire de Paris 5 Place Jules Janssen 92195 Meudon Cedex France T?l?phone : +33 1 45 07 76 26/+33 6 86 69 95 71 xmpp: jas at obspm.fr Heure local/Local time: jeu 3 avr 2014 23:54:55 CEST From tjg at ucsc.edu Thu Apr 3 18:12:13 2014 From: tjg at ucsc.edu (Tim Gustafson) Date: Thu, 3 Apr 2014 15:12:13 -0700 Subject: [rt-users] Still Can't Figured Out DateTimeFormat Message-ID: Hi, I'm still struggling with setting a custom date/time format in RT 4.2. I've tried man different variants of the following to no avail: Set( $DateTimeFormat, { "Format" => "LocalizedDateTime", "DateFormat" => "MM/dd/yyyy", "TimeFormat" => "hh:mm a" } ); I read the documentation on this option at: http://www.bestpractical.com/docs/rt/4.2/RT/Date.html#LocalizedDateTime And based on that documentation, I feel like this ought to work, but it does not. Specifically, the documentation reads: ---------- LocalizedDateTime Returns date and time as string, with user localization. Supports arguments: DateFormat and TimeFormat which may contains date and time format as specified in DateTime::Locale (default to date_format_full and time_format_medium), AbbrDayand AbbrMonth which may be set to 0 if you want full Day/Month names instead of abbreviated ones. ---------- However, when I set this option in my RT_SiteConfig.pm, the system defaults back to the default date/time format. I feel as though this ought to be an easy thing to change, and yet none of the documentation describes how to do it. I have asked this question before and never received a satisfactory answer. I recall that at one point someone was suggesting I create a custom Perl module and install it into RT for this purpose, but I'm having trouble accepting that a simple change such as this requires custom coding (however simple) rather than modifying a configuration option. You don't need a custom module to set the time zone, so why should you need one to set the date/time format? Is there really no simple configuration option that I can set to format the date and time in an arbitrary way? -- Tim Gustafson tjg at ucsc.edu 831-459-5354 Baskin Engineering, Room 313A From uglobster at gmail.com Fri Apr 4 01:06:26 2014 From: uglobster at gmail.com (Arkady Glazov) Date: Fri, 4 Apr 2014 09:06:26 +0400 Subject: [rt-users] Mime types of ticket attachments Message-ID: Hi, Is it possible change the mime type of ticket attachment files to appropriate type? Our clients send in ticket MS Words file in attachment, but RT set mime type to "application/octet-stream" and browser can only save file to the disk and cn't open now. May i change mime type or may be i can study RT can set correct type? -- Best regards, Arkady Glazov http://globster.ru -------------- next part -------------- An HTML attachment was scrubbed... URL: From chris at roaima.co.uk Fri Apr 4 08:58:27 2014 From: chris at roaima.co.uk (Chris Davies) Date: Fri, 04 Apr 2014 13:58:27 +0100 Subject: [rt-users] Bad sendmail configuration In-Reply-To: <777C32BDBE4DEF41BE999E697FBDBD9404A3BA@FR711WXCHMBA04.zeu.alcatel-lucent.com> References: <777C32BDBE4DEF41BE999E697FBDBD9404A3BA@FR711WXCHMBA04.zeu.alcatel-lucent.com> Message-ID: <533EAC73.20206@roaima.co.uk> On 25/03/14 16:24, GARCIA PEREZ, Alberto (Alberto)** CTR ** wrote: > I have just upgrade de RT from 3.6.6 to 4.0.4 I have an issue with the sendmail configuration. I try several tutorial but it doesn?t work for me. Can you send ordinary emails from your server? Or are you expecting to use a different server to send your emails for you? You need to address this before adding RT into the mix. > Is the easy and best way to send users notifications? > How can I configure it? What isn't working? What error message(s) do you get? Chris -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3746 bytes Desc: S/MIME Cryptographic Signature URL: From Cditri at experi-metal.com Fri Apr 4 09:49:21 2014 From: Cditri at experi-metal.com (Chris Ditri) Date: Fri, 4 Apr 2014 09:49:21 -0400 Subject: [rt-users] Automatically Set "Let this user be granted rights" In-Reply-To: <666A663D6FC1A341A7DC24F236265B4186AE2BA5@JUPITER.qms.n-yorks.sch.uk> References: <7BF6DCFB1012D143BD30A064DACECCE18F55C20552@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186ADC521@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55D7BB5D@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AE2BA5@JUPITER.qms.n-yorks.sch.uk> Message-ID: <7BF6DCFB1012D143BD30A064DACECCE18F55E90963@emi-exsrv01.experi-metal.com> Hello again, I'm afraid I'm experiencing a problem now. The import worked, and I have everyone with an account showing up in RT, and the "Let this user be granted right" checkbox is checked as it should... BUT Now I'm finding that any account imported does not work - that is, they cannot log in. In the log files I see this line: "[Fri Apr 4 13:21:07 2014] [error]: Couldn't create user jjjameson: Email address in use (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:237)" So all the users are they, but they cannot log in. Curiously, the few users I used as a test account for external auth do work, but anyone who was imported, and has never logged in prior to the import, cannot log in. What can I do to address this? Thanks. -Chris From: Jon Witts [mailto:jwitts at queenmargarets.com] Sent: Wednesday, March 26, 2014 4:43 AM To: Chris Ditri Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Good to hear Chris. Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 24 March 2014 21:25 To: Jon Witts Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Thanks Jon, this works for me. From: Jon Witts [mailto:jwitts at queenmargarets.com] Sent: Wednesday, March 19, 2014 7:42 PM To: Chris Ditri Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Try looking at the LDAP Import plugin http://search.cpan.org/~tsibley/RT-Extension-LDAPImport-0.33/lib/RT/Extension/LDAPImport.pm it will let set imported users as privileged as well as adding them to a group of their own. Jon Sent from my Android phone using TouchDown (www.nitrodesk.com) -----Original Message----- From: Chris Ditri [Cditri at experi-metal.com] Received: Wednesday, 19 Mar 2014, 23:19 To: rt-users at lists.bestpractical.com [rt-users at lists.bestpractical.com] Subject: [rt-users] Automatically Set "Let this user be granted rights" Hello, I am using RT 4.0.2, which is stable in Debian Squeeze. I have external auth set to authenticate against AD. The problem I'm running into is that people who are logging in with AD accounts do not have the "Let this user be granted rights" box automatically checked, and therefore, they are not getting the permissions that I have set to the everyone group. I have set up the everyone group as per the docs so that they should be able create tickets and to search for tickets for which they are the requestor. As it stands right now, AD users login, and they cannot do either (can't do anything, really). In order to check this box, an AD user must first login. We have many end-users working 24/7 on 5 different shifts, there is no way to coordinate this, so I really need the system to just allow an AD user to inherit the permissions of the everyone group upon first login. How can this be achieved? Thank you. -Chris Christopher Ditri Manager, Information Systems Experi-Metal Inc. 6385 Wall Street Sterling Heights, MI 48312 Phone: (586) 977-7800 Fax: (586) 977-6981 www.experi-metal.com [cid:image012.png at 01CF4FEA.EECF5360] Connnect with Us! [cid:image008.png at 01CF4FEA.EECF5360] [cid:image009.png at 01CF4FEA.EECF5360] [cid:image010.png at 01CF4FEA.EECF5360] ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image008.png Type: image/png Size: 981 bytes Desc: image008.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image009.png Type: image/png Size: 1225 bytes Desc: image009.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image010.png Type: image/png Size: 1232 bytes Desc: image010.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image012.png Type: image/png Size: 18167 bytes Desc: image012.png URL: From falcone at bestpractical.com Fri Apr 4 11:28:17 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 4 Apr 2014 11:28:17 -0400 Subject: [rt-users] Still Can't Figured Out DateTimeFormat In-Reply-To: References: Message-ID: <20140404152817.GQ2959@jibsheet.com> On Thu, Apr 03, 2014 at 03:12:13PM -0700, Tim Gustafson wrote: > I'm still struggling with setting a custom date/time format in RT 4.2. You've forgotten to say what format you want, except obliquely in the code below. > I've tried man different variants of the following to no avail: > > Set( > $DateTimeFormat, > { > "Format" => "LocalizedDateTime", > "DateFormat" => "MM/dd/yyyy", > "TimeFormat" => "hh:mm a" > } > ); > Returns date and time as string, with user localization. I believe you're misunderstanding 'localization' in this context. The feature you're using is intended to say "If a user's RT Language is set to french, attempt to use what DateTime::Locale knows about french dates/times to format their date". This is a highly technical definition of 'localization', but is related to RT's support for many languages. > Supports arguments: DateFormat and TimeFormat which may contains date > and time format as specified in DateTime::Locale (default to > date_format_full and time_format_medium), AbbrDayand AbbrMonth which > may be set to 0 if you want full Day/Month names instead of > abbreviated ones. The docs imply to read the DateTime::Locale docs https://metacpan.org/pod/DateTime::Locale and to give it a Date formatting method and a Time formatting method as understood by DateTime::Locale. DateTime::Locale will then use what you input (such as time_format_medium) to calculate what the user's language indicates it should display. In particular, time_format_medium for a swedish user may be different than time_format_medium for a british user. There is no arbitrary input of time format strings available through this interface. Arbitrary format strings would defeat the purpose of allowing a localized date and time display based on the user's language. You could however construct an arbitrary date using DateTime::Locale's formatting method and passing it arbitrary format strings, but at that point you've done a lot of work to reimplement POSIX::strftime > However, when I set this option in my RT_SiteConfig.pm, the system > defaults back to the default date/time format. Actually, as an english speaker, with your configuration, I see Sun, Mar 16, 2014 3:53:14 PM which is quite different from Sun Mar 16 15:53:14 2014 the RT system standard. And if I was Swedish, I would see s?n 16 mar 2014 15.53.14 You'll note that it knows to put the day before the month and to use .s instead of :s > I feel as though this ought to be an easy thing to change, and yet > none of the documentation describes how to do it. I have asked this > question before and never received a satisfactory answer. You didn't reply to my previous answer explaining or asking for clarification. > You don't need a custom module to set the time zone, so why should you > need one to set the date/time format? I believe you misunderstand the complexity of date output formats. Timezones are actually easier in many ways. > Is there really no simple configuration option that I can set to > format the date and time in an arbitrary way? Arbitrary? Write the 4 lines of code I showed you when you asked this question originally. Or, as I replied to your previous email, instead of attempting to use LocalizedDateTime, pick the RT built-in which is *already* close to your time format and see if you can pass arguments (things such as the default RT format allow you to pass Seconds => 0 for example). Or read the DateTime::Locale docs and hope there's a format close enough to the one you need, however a quick perusal of their code makes that doubtful. Faced with a date format as specific as yours and far from any built in RT formats, I would look to see if your format has an RFC name, see if there is a perl module to do the heavy lifting and then write the trivial piece of code. It would probably have taken less time than you've spent wrestling with LocalizedDateTime at this point. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From falcone at bestpractical.com Fri Apr 4 11:31:04 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 4 Apr 2014 11:31:04 -0400 Subject: [rt-users] Mime types of ticket attachments In-Reply-To: References: Message-ID: <20140404153104.GR2959@jibsheet.com> On Fri, Apr 04, 2014 at 09:06:26AM +0400, Arkady Glazov wrote: > Is it possible change the mime type of ticket attachment files to appropriate type? > Our clients send in ticket MS Words file in attachment, but RT set mime type to > "application/octet-stream" and browser can only save file to the disk and cn't open now. > May i change mime type or may be i can study RT can set correct type? If your clients aren't sending proper MIME headers, there isn't a lot RT can do (we just pass along what their browser or mail client send). However, you can override how RT handles attachments based on their extensions if you would like, this will override what your clients send. https://metacpan.org/pod/RT::Extension::CustomizeContentType -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From falcone at bestpractical.com Fri Apr 4 11:32:02 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 4 Apr 2014 11:32:02 -0400 Subject: [rt-users] Tickets in one file must see by other. In-Reply-To: <20140403220522.GA87014@pcjas.obspm.fr> References: <20140403220522.GA87014@pcjas.obspm.fr> Message-ID: <20140404153202.GS2959@jibsheet.com> On Fri, Apr 04, 2014 at 12:05:22AM +0200, Albert Shih wrote: > Basically what I want is the ability to add a RT-group not a email adresse > in the web interface (selfservice) as CC or AddCc. While you can add a group in the RT interface, you cannot do it from SelfService If you must use SelfService, I suspect you want a Custom Field with group names and a scrip that manages AdminCcs for you based on the settings of that CF. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From falcone at bestpractical.com Fri Apr 4 11:44:06 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 4 Apr 2014 11:44:06 -0400 Subject: [rt-users] Notify ticket owner when updated by email In-Reply-To: References: <533B592A.1000605@us.thalesgroup.com> <6EDB39BB-6DAC-4997-BA5D-EF2AF4069177@spacex.com> <533C7B14.1040504@us.thalesgroup.com> Message-ID: <20140404154406.GT2959@jibsheet.com> On Wed, Apr 02, 2014 at 11:23:23PM +0000, Jok Thuau wrote: > Dave wrote, regarding the scrip in RT: > > Well, I don't see one. When I go to the scrips page, here's the list it shows, reformatted to fit in this message. (Note that the first ten have no description.) > > I went back to look closer at mine after your reply. Turns out I was most likely wrong. Mine has an ID of 24, which suggest that it was created post install... If you'd like to be closer to 'stock' at stock RT 4.2 creates On Correspond Notify Owner and AdminCcs On Correspond Notify Owner and AdminCcs Admin Correspondence in HTML This is covered in the UPGRADING-4.2 docs http://bestpractical.com/docs/rt/latest/UPGRADING-4.2.html search for "New installs will notify Ccs and one-time Ccs/Bccs on create and Owners on create and correspond" to find the relevant section. We don't automatically change existing installs because you might already have a standalone Owner notification. > The only tweak I have made is to add this to the global correspondence template: id} > > > This simply adds a link back to our server at the end of the email, which makes it easy to get there... If you use the Admin Correspondence template rather than Correspondence, you get this link for free (you may or may not want to hack up Correspondence since it sends links out to your Requestors which may confuse them if they don't have RT access). -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From jxbatchelor at gmail.com Fri Apr 4 13:29:30 2014 From: jxbatchelor at gmail.com (Jason Batchelor) Date: Fri, 4 Apr 2014 12:29:30 -0500 Subject: [rt-users] Issue Trying To Get AD Integration Working In-Reply-To: <20140403185514.GP2959@jibsheet.com> References: <20140403185514.GP2959@jibsheet.com> Message-ID: Kevin/Chris: Thanks for taking the time to reply. After taking both your suggestions into account I got a service account setup and configured the attr_map attribute. Initially, I was trying to get this working using just my certificate and then binding as the user who was authenticating (not needing a service account). As I understand now however, this is necessary for this plugin. Thanks, Jason On Thu, Apr 3, 2014 at 1:55 PM, Kevin Falcone wrote: > On Wed, Apr 02, 2014 at 02:44:31PM -0500, Jason Batchelor wrote: > > Set($ExternalSettings, { > > 'My_LDAP' => { > > 'type' => 'ldap', > > 'server' => 'ldaps://[1]example.company.org', > > 'base' => 'dc=xxxxx,dc=org', > > 'filter' => '(objectClass=*)', > > 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)', > > 'tls' => 0, > > 'ssl_version' => 3, > > 'net_ldap_args' => [ version => 3 ] > > }, > > } ); > > -------------------------------------- > > I am trying to do this via LDAPS using our root CAs (which I have > already configured via > > openLDAP). Each time I attempt to authenticate I get the following > error in the logs... > > The debugging line blows up because the filter constructed is invalid > because you've not provided attr_map, which means RT has no idea how > to map things in LDAP to things in RT. > > You'll need a complete config to use RT::Authen::ExternalAuth > > Also, since you're just setting up, upgrade to the current release of > the module. > > The docs cover the needed config settings > > https://metacpan.org/source/FALCONE/RT-Authen-ExternalAuth-0.18/etc/RT_SiteConfig.pm#L212 > > -kevin > > -- > RT Training - Dallas May 20-21 > http://bestpractical.com/training > -------------- next part -------------- An HTML attachment was scrubbed... URL: From uglobster at gmail.com Fri Apr 4 14:48:17 2014 From: uglobster at gmail.com (Arkady Glazov) Date: Fri, 4 Apr 2014 22:48:17 +0400 Subject: [rt-users] Mime types of ticket attachments In-Reply-To: <20140404153104.GR2959@jibsheet.com> References: <20140404153104.GR2959@jibsheet.com> Message-ID: Thank's Kevin, but i receive tickets by email by rt-mailgate. Attachments don't upload it's letter attachments -- Best regards, Arkady Glazov http://globster.ru 2014-04-04 19:31 GMT+04:00 Kevin Falcone : > On Fri, Apr 04, 2014 at 09:06:26AM +0400, Arkady Glazov wrote: > > Is it possible change the mime type of ticket attachment files to > appropriate type? > > Our clients send in ticket MS Words file in attachment, but RT set > mime type to > > "application/octet-stream" and browser can only save file to the disk > and cn't open now. > > May i change mime type or may be i can study RT can set correct type? > > If your clients aren't sending proper MIME headers, there isn't a lot > RT can do (we just pass along what their browser or mail client send). > However, you can override how RT handles attachments based on their > extensions if you would like, this will override what your clients > send. > > https://metacpan.org/pod/RT::Extension::CustomizeContentType > > -kevin > > -- > RT Training - Dallas May 20-21 > http://bestpractical.com/training > -------------- next part -------------- An HTML attachment was scrubbed... URL: From matthew.e.richards at erdc.dren.mil Fri Apr 4 14:49:31 2014 From: matthew.e.richards at erdc.dren.mil (Richards, Matthew E ERDC-RDE-CERL-IL) Date: Fri, 4 Apr 2014 18:49:31 +0000 Subject: [rt-users] Customer Management Message-ID: We started using RT and really love it for our local IT support. We would like to extend it to our external users; however one feature we can't seem to find is the ability to assign user administration rights to specific users (without giving out the root password). We have RT setup to automatically create new users from email, which is nice, but all that's in there is the users email address. When our support engineers receive a call or email from a customer, they would like to add a customer or update the customer's Name, Organization, Address, Phone, etc. We don't really want them to modify passwords, rights, or anything else in the system. Is there an extension, configuration, or user rights assignment to do this? v/r, Matt -------------- next part -------------- An HTML attachment was scrubbed... URL: From cihantunc at email.arizona.edu Fri Apr 4 14:52:09 2014 From: cihantunc at email.arizona.edu (Cihan Tunc) Date: Fri, 4 Apr 2014 11:52:09 -0700 Subject: [rt-users] RT connecting to SQLRelay Message-ID: Hi all! I was wondering if there is any documentation or suggestion regarding to the SQLRelay -- I am trying to build RT working with SQLRelay; but I couldn't find any information on the web. Thanks for your suggestions, Cihan Tunc -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvdwege at xs4all.nl Fri Apr 4 15:33:30 2014 From: jvdwege at xs4all.nl (Joop) Date: Fri, 04 Apr 2014 21:33:30 +0200 Subject: [rt-users] Customer Management In-Reply-To: References: Message-ID: <533F090A.8070604@xs4all.nl> Richards, Matthew E ERDC-RDE-CERL-IL wrote: > > We started using RT and really love it for our local IT support. We > would like to extend it to our external users; however one feature we > can't seem to find is the ability to assign user administration rights > to specific users (without giving out the root password). We have RT > setup to automatically create new users from email, which is nice, but > all that's in there is the users email address. When our support > engineers receive a call or email from a customer, they would like to > add a customer or update the customer's Name, Organization, Address, > Phone, etc. We don't really want them to modify passwords, rights, or > anything else in the system. Is there an extension, configuration, or > user rights assignment to do this? > > > We/I run a setup where we create external groups like App_external and place users from other organisations in these groups. Then add rights to these groups such that they only can see the queue(s) that they are entitled to. Further we create App_Staff and App_Admin groups which have more rights and consists of internal users only. Always create a group even if it only contains one member (for now). Regards, Joop -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Fri Apr 4 15:47:15 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 4 Apr 2014 15:47:15 -0400 Subject: [rt-users] Customer Management In-Reply-To: References: Message-ID: <20140404194715.GU2959@jibsheet.com> On Fri, Apr 04, 2014 at 06:49:31PM +0000, Richards, Matthew E ERDC-RDE-CERL-IL wrote: > When our support engineers receive a call or email from a customer, > they would like to add a customer or update the customer's Name, Organization, Address, Phone, > etc. We don't really want them to modify passwords, rights, or anything else in the system. > Is there an extension, configuration, or user rights assignment to do this? You can give them AdminUsers, but that does let them change passwords for your users. It won't let them change other things (but it would trivially let them change root's password and then log in as root). Is this customer information stored in an external system you could be syncing to RT? That's how much users deal with this. Alternately I've seen elaborate systems for recording data on the tickets in custom fields and then having them synced back to users. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From falcone at bestpractical.com Fri Apr 4 15:49:14 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 4 Apr 2014 15:49:14 -0400 Subject: [rt-users] RT connecting to SQLRelay In-Reply-To: References: Message-ID: <20140404194914.GV2959@jibsheet.com> On Fri, Apr 04, 2014 at 11:52:09AM -0700, Cihan Tunc wrote: > I was wondering if there is any documentation or suggestion regarding to the SQLRelay -- I am > trying to build RT working with SQLRelay; but I couldn't find any information on the web. I'm not really sure what SQLRelay is (other than a few google hits), but it sounds like you would need to implement library support for it at the DBIx::SearchBuilder and DBI layer, unless it's truly transparent and just proxies. It's hard to help more without knowing what you're trying to do and why you're doing it. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From Dhont.Philippe at vlaamsoogpunt.be Mon Apr 7 06:41:01 2014 From: Dhont.Philippe at vlaamsoogpunt.be (Philippe Dhont) Date: Mon, 7 Apr 2014 12:41:01 +0200 Subject: [rt-users] change language/text in email Message-ID: <2044901675.6514.1396867357066.JavaMail.SYSTEM@WIN-E6AC7B2T0B3> Hello, Is it possible to change the text from the e-mails ? Now when a new ticket is created, a mail is sent to the requestor but it is in English and I need it to be in another language (Dutch). If so, where can I change it ? The dashboard is already dutch but the e-mails are not. Thanks. Ph.

Schenk Online

From michael.obrien at globoforce.com Mon Apr 7 11:29:38 2014 From: michael.obrien at globoforce.com (globo) Date: Mon, 7 Apr 2014 08:29:38 -0700 (PDT) Subject: [rt-users] Showing Images in body of requests Message-ID: <1396884578442-57126.post@n7.nabble.com> Hi, Running Rt Request 4.0.17 I use sharepoint forms ( InfoPath ) that when submitted they get logged into Rt Request 4.0.17. I am unable to see the images (Info forms) in the body of the tickets. I have enabled richtext in the RT_SiteConfig.pm but it only shows some of the form and all the boxes are missing. Anyone any ideas Thanks in advance -- View this message in context: http://requesttracker.8502.n7.nabble.com/Showing-Images-in-body-of-requests-tp57126.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From keith.clancy at eon.com Mon Apr 7 11:51:54 2014 From: keith.clancy at eon.com (helmutderhaas) Date: Mon, 7 Apr 2014 08:51:54 -0700 (PDT) Subject: [rt-users] RT::Extension::Assets not working Message-ID: <1396885914543-57128.post@n7.nabble.com> Hi, Wondering if anyone else has seen this ? Using RT 4.2.3 and Installed RT::Extension::Assets from git using the instructions at http://bestpractical.com/docs/assets/latest/RT/Extension/Assets.html However when I enable it in my RT_SiteConfig.pm and try to access the assets option in the interface I get the following error in the logs [31375] [Mon Apr 7 15:36:02 2014] [error]: No active catalogs. (/opt/rt4/local/plugins/RT-Extension-Assets/lib/RT/Extension/Assets.pm:188) [31375] [Mon Apr 7 15:36:02 2014] [error]: Can't call method "Id" on an undefined value at /opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Elements/SelectCatalog line 65. Stack: [/opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Elements/SelectCatalog:65] [/opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Elements/CreateInCatalog:51] [/opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Helpers/CreateInCatalog:48] [/opt/rt4/sbin/../lib/RT/Interface/Web.pm:680] [/opt/rt4/sbin/../lib/RT/Interface/Web.pm:368] [/opt/rt4/share/html/autohandler:53] (/opt/rt4/sbin/../lib/RT/Interface/Web/Handler.pm:211) [31375] [Mon Apr 7 15:36:06 2014] [error]: No active catalogs. (/opt/rt4/local/plugins/RT-Extension-Assets/lib/RT/Extension/Assets.pm:188) [31375] [Mon Apr 7 15:36:06 2014] [error]: Can't call method "Id" on an undefined value at /opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Search/index.html line 50. Stack: [/opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Search/index.html:50] [/opt/rt4/sbin/../lib/RT/Interface/Web.pm:680] [/opt/rt4/sbin/../lib/RT/Interface/Web.pm:368] [/opt/rt4/share/html/autohandler:53] (/opt/rt4/sbin/../lib/RT/Interface/Web/Handler.pm:211) Once I disable the plugin its all fine again. Any ideas ? Keith -- View this message in context: http://requesttracker.8502.n7.nabble.com/RT-Extension-Assets-not-working-tp57128.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From falcone at bestpractical.com Mon Apr 7 12:28:40 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 7 Apr 2014 12:28:40 -0400 Subject: [rt-users] change language/text in email In-Reply-To: <2044901675.6514.1396867357066.JavaMail.SYSTEM@WIN-E6AC7B2T0B3> References: <2044901675.6514.1396867357066.JavaMail.SYSTEM@WIN-E6AC7B2T0B3> Message-ID: <20140407162840.GW2959@jibsheet.com> On Mon, Apr 07, 2014 at 12:41:01PM +0200, Philippe Dhont wrote: > Is it possible to change the text from the e-mails ? > Now when a new ticket is created, a mail is sent to the requestor but it is in English and I need it to be in another language (Dutch). > If so, where can I change it ? > The dashboard is already dutch but the e-mails are not. RT doesn't auto-translate the emails, they're available for you to customize in Admin -> Global -> Templates. You want the Autoreply template from your description. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From falcone at bestpractical.com Mon Apr 7 12:38:28 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 7 Apr 2014 12:38:28 -0400 Subject: [rt-users] RT::Extension::Assets not working In-Reply-To: <1396885914543-57128.post@n7.nabble.com> References: <1396885914543-57128.post@n7.nabble.com> Message-ID: <20140407163828.GX2959@jibsheet.com> On Mon, Apr 07, 2014 at 08:51:54AM -0700, helmutderhaas wrote: > Wondering if anyone else has seen this ? > Using RT 4.2.3 and Installed RT::Extension::Assets from git using the > instructions at > http://bestpractical.com/docs/assets/latest/RT/Extension/Assets.html > > However when I enable it in my RT_SiteConfig.pm and try to access the assets > option in the interface I get the following error in the logs It sounds like you skipped this step: http://bestpractical.com/docs/assets/latest/RT/Extension/Assets.html#make-initdb You can confirm that by going to Admin -> Tools -> System Configuration and searching for RT Upgrade history and looking for a recent line showing an install of the RT::Extension::Assets data. -kevin > [31375] [Mon Apr 7 15:36:02 2014] [error]: No active catalogs. > (/opt/rt4/local/plugins/RT-Extension-Assets/lib/RT/Extension/Assets.pm:188) > [31375] [Mon Apr 7 15:36:02 2014] [error]: Can't call method "Id" on an > undefined value at > /opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Elements/SelectCatalog > line 65. > > Stack: > > [/opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Elements/SelectCatalog:65] > > [/opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Elements/CreateInCatalog:51] > > [/opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Helpers/CreateInCatalog:48] > [/opt/rt4/sbin/../lib/RT/Interface/Web.pm:680] > [/opt/rt4/sbin/../lib/RT/Interface/Web.pm:368] > [/opt/rt4/share/html/autohandler:53] > (/opt/rt4/sbin/../lib/RT/Interface/Web/Handler.pm:211) > [31375] [Mon Apr 7 15:36:06 2014] [error]: No active catalogs. > (/opt/rt4/local/plugins/RT-Extension-Assets/lib/RT/Extension/Assets.pm:188) > [31375] [Mon Apr 7 15:36:06 2014] [error]: Can't call method "Id" on an > undefined value at > /opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Search/index.html line > 50. > > Stack: > > [/opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Search/index.html:50] > [/opt/rt4/sbin/../lib/RT/Interface/Web.pm:680] > [/opt/rt4/sbin/../lib/RT/Interface/Web.pm:368] > [/opt/rt4/share/html/autohandler:53] > (/opt/rt4/sbin/../lib/RT/Interface/Web/Handler.pm:211) > > > Once I disable the plugin its all fine again. > > Any ideas ? > > Keith > > > > -- > View this message in context: http://requesttracker.8502.n7.nabble.com/RT-Extension-Assets-not-working-tp57128.html > Sent from the Request Tracker - User mailing list archive at Nabble.com. > -- > RT Training - Dallas May 20-21 > http://bestpractical.com/training -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From Keith.Clancy at eon.com Mon Apr 7 13:14:40 2014 From: Keith.Clancy at eon.com (Clancy, Keith) Date: Mon, 7 Apr 2014 17:14:40 +0000 Subject: [rt-users] RT::Extension::Assets not working In-Reply-To: <20140407163828.GX2959@jibsheet.com> References: <1396885914543-57128.post@n7.nabble.com> <20140407163828.GX2959@jibsheet.com> Message-ID: <76338EBE12AF254E8F32932BEE66CD02141D39@SME8025.dom1.e-ssi.net> I did that initially, and it didn't throw any errors. In the section you describe it lists: RT::Extension::Assets (Not currently loaded) Action Date Elapsed RT::Extension::Assets Version Schema updates from /tmp/Assets/rt-extension-assets-master/etc Mon Apr 07 17:08:32 2014 0 seconds 1.0 Didn't seem to give any errors regarding permissions. Keith -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kevin Falcone Sent: 07 April 2014 18:38 To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] RT::Extension::Assets not working On Mon, Apr 07, 2014 at 08:51:54AM -0700, helmutderhaas wrote: > Wondering if anyone else has seen this ? > Using RT 4.2.3 and Installed RT::Extension::Assets from git using the > instructions at > http://bestpractical.com/docs/assets/latest/RT/Extension/Assets.html > > However when I enable it in my RT_SiteConfig.pm and try to access the > assets option in the interface I get the following error in the logs It sounds like you skipped this step: http://bestpractical.com/docs/assets/latest/RT/Extension/Assets.html#make-initdb You can confirm that by going to Admin -> Tools -> System Configuration and searching for RT Upgrade history and looking for a recent line showing an install of the RT::Extension::Assets data. -kevin > [31375] [Mon Apr 7 15:36:02 2014] [error]: No active catalogs. > (/opt/rt4/local/plugins/RT-Extension-Assets/lib/RT/Extension/Assets.pm > :188) [31375] [Mon Apr 7 15:36:02 2014] [error]: Can't call method > "Id" on an undefined value at > /opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Elements/SelectC > atalog > line 65. > > Stack: > > [/opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Elements/Select > Catalog:65] > > [/opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Elements/Create > InCatalog:51] > > [/opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Helpers/CreateInCatalog:48] > [/opt/rt4/sbin/../lib/RT/Interface/Web.pm:680] > [/opt/rt4/sbin/../lib/RT/Interface/Web.pm:368] > [/opt/rt4/share/html/autohandler:53] > (/opt/rt4/sbin/../lib/RT/Interface/Web/Handler.pm:211) > [31375] [Mon Apr 7 15:36:06 2014] [error]: No active catalogs. > (/opt/rt4/local/plugins/RT-Extension-Assets/lib/RT/Extension/Assets.pm > :188) [31375] [Mon Apr 7 15:36:06 2014] [error]: Can't call method > "Id" on an undefined value at > /opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Search/index.htm > l line 50. > > Stack: > > [/opt/rt4/local/plugins/RT-Extension-Assets/html/Asset/Search/index.html:50] > [/opt/rt4/sbin/../lib/RT/Interface/Web.pm:680] > [/opt/rt4/sbin/../lib/RT/Interface/Web.pm:368] > [/opt/rt4/share/html/autohandler:53] > (/opt/rt4/sbin/../lib/RT/Interface/Web/Handler.pm:211) > > > Once I disable the plugin its all fine again. > > Any ideas ? > > Keith > > > > -- > View this message in context: > http://requesttracker.8502.n7.nabble.com/RT-Extension-Assets-not-worki > ng-tp57128.html Sent from the Request Tracker - User mailing list > archive at Nabble.com. > -- > RT Training - Dallas May 20-21 > http://bestpractical.com/training From falcone at bestpractical.com Mon Apr 7 14:11:30 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 7 Apr 2014 14:11:30 -0400 Subject: [rt-users] RT::Extension::Assets not working In-Reply-To: <76338EBE12AF254E8F32932BEE66CD02141D39@SME8025.dom1.e-ssi.net> References: <1396885914543-57128.post@n7.nabble.com> <20140407163828.GX2959@jibsheet.com> <76338EBE12AF254E8F32932BEE66CD02141D39@SME8025.dom1.e-ssi.net> Message-ID: <20140407181130.GY2959@jibsheet.com> On Mon, Apr 07, 2014 at 05:14:40PM +0000, Clancy, Keith wrote: > In the section you describe it lists: > RT::Extension::Assets (Not currently loaded) > > Action Date Elapsed RT::Extension::Assets Version > Schema updates from /tmp/Assets/rt-extension-assets-master/etc Mon Apr 07 17:08:32 2014 0 seconds 1.0 > > Didn't seem to give any errors regarding permissions. There should be 3 entries, Schema, ACL and Insert. The fact that you only have one means make initdb didn't finish properly. Do you have a log from when you ran it? Did you run make initdb or did you attempt to do the database initialization by hand? -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From SJC at qvii.com Mon Apr 7 14:47:52 2014 From: SJC at qvii.com (Cena, Stephen (ext. 300)) Date: Mon, 7 Apr 2014 18:47:52 +0000 Subject: [rt-users] Forward an entire ticket w/ history to another RT system - Possible? Message-ID: <0CE56AE307C0BC4B950BF05F3759DF4314EC16A2@MailStore2010.ogp.qvii.com> We're having a little political issue right now. We're looking to add another queue to our service department, but the manager feels it shouldn't be a part of the service desk. One request I'm getting is if a ticket falls out of service's hands, can it be forwarded to a compeltely different RT system for say customer contacts? We're trying to get thigns worked out so it won't have to come to that but I'm asking in advance. Is this something that it's recommended to hire BestPractical to help set up? Stephen J. Cena Systems Administrator - MIS/IT Dept Quality Vision International 850 Hudson Ave Rochester,NY 14620 Phone: 585-544-0450 x300 * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * Please report email problems to: postmaster at qvii.com QVII MIS/IT Dept - We do what we must because we can. "Thank you for helping us help you help us all." * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * -------------- next part -------------- An HTML attachment was scrubbed... URL: From ktm at rice.edu Mon Apr 7 15:00:46 2014 From: ktm at rice.edu (ktm at rice.edu) Date: Mon, 7 Apr 2014 14:00:46 -0500 Subject: [rt-users] Forward an entire ticket w/ history to another RT system - Possible? In-Reply-To: <0CE56AE307C0BC4B950BF05F3759DF4314EC16A2@MailStore2010.ogp.qvii.com> References: <0CE56AE307C0BC4B950BF05F3759DF4314EC16A2@MailStore2010.ogp.qvii.com> Message-ID: <20140407190046.GJ25879@aart.rice.edu> On Mon, Apr 07, 2014 at 06:47:52PM +0000, Cena, Stephen (ext. 300) wrote: > We're having a little political issue right now. We're looking to add another queue to our service department, but the manager feels it shouldn't be a part of the service desk. One request I'm getting is if a ticket falls out of service's hands, can it be forwarded to a compeltely different RT system for say customer contacts? We're trying to get thigns worked out so it won't have to come to that but I'm asking in advance. Is this something that it's recommended to hire BestPractical to help set up? > > Stephen J. Cena > Systems Administrator - MIS/IT Dept > Quality Vision International > 850 Hudson Ave > Rochester,NY 14620 > Phone: 585-544-0450 x300 Hi Stephen, I have a quick question. Have you considered just adding the queue to your existing system and using ACLs and different Email addresses to partition it away from your existing users? We do that here for several groups and it works well. Regards, Ken From SJC at qvii.com Mon Apr 7 15:02:57 2014 From: SJC at qvii.com (Cena, Stephen (ext. 300)) Date: Mon, 7 Apr 2014 19:02:57 +0000 Subject: [rt-users] Forward an entire ticket w/ history to another RT system - Possible? In-Reply-To: <20140407190046.GJ25879@aart.rice.edu> References: <0CE56AE307C0BC4B950BF05F3759DF4314EC16A2@MailStore2010.ogp.qvii.com> <20140407190046.GJ25879@aart.rice.edu> Message-ID: <0CE56AE307C0BC4B950BF05F3759DF4314EC16CB@MailStore2010.ogp.qvii.com> Ken - That is what we want to do. The president of the department doesn't care that we can lock it down. He is demanding it be totally separate. That's why I'm inquiring :) Stephen J. Cena Systems Administrator - MIS/IT Dept Quality Vision International 850 Hudson Ave Rochester,NY 14620 Phone: 585-544-0450 x300 * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * Please report email problems to: postmaster at qvii.com QVII MIS/IT Dept - We do what we must because we can. "Thank you for helping us help you help us all." * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * -----Original Message----- From: ktm at rice.edu [mailto:ktm at rice.edu] Sent: Monday, April 07, 2014 3:01 PM To: Cena, Stephen (ext. 300) Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Forward an entire ticket w/ history to another RT system - Possible? On Mon, Apr 07, 2014 at 06:47:52PM +0000, Cena, Stephen (ext. 300) wrote: > We're having a little political issue right now. We're looking to add another queue to our service department, but the manager feels it shouldn't be a part of the service desk. One request I'm getting is if a ticket falls out of service's hands, can it be forwarded to a compeltely different RT system for say customer contacts? We're trying to get thigns worked out so it won't have to come to that but I'm asking in advance. Is this something that it's recommended to hire BestPractical to help set up? > > Stephen J. Cena > Systems Administrator - MIS/IT Dept > Quality Vision International > 850 Hudson Ave > Rochester,NY 14620 > Phone: 585-544-0450 x300 Hi Stephen, I have a quick question. Have you considered just adding the queue to your existing system and using ACLs and different Email addresses to partition it away from your existing users? We do that here for several groups and it works well. Regards, Ken From Cditri at experi-metal.com Mon Apr 7 15:13:44 2014 From: Cditri at experi-metal.com (Chris Ditri) Date: Mon, 7 Apr 2014 15:13:44 -0400 Subject: [rt-users] Automatically Set "Let this user be granted rights" In-Reply-To: <7BF6DCFB1012D143BD30A064DACECCE18F55E90963@emi-exsrv01.experi-metal.com> References: <7BF6DCFB1012D143BD30A064DACECCE18F55C20552@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186ADC521@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55D7BB5D@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AE2BA5@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90963@emi-exsrv01.experi-metal.com> Message-ID: <7BF6DCFB1012D143BD30A064DACECCE18F55E90DC9@emi-exsrv01.experi-metal.com> HI again, OK... I found this https://docs.bullardisd.net/public/helpdesk/rt.html Which isn't a help per se, but it did give me an idea. When a user that was imported from ldapimport tries to login, the login fails, and the logs say "Couldn't create user xyz: email address in use". So, I wiped the email address from the imported user - and suddenly, the user can login.... Or so I thought. Instead, what is happening is that it is creating a second user with the same name! And, we have come full circle, because the 2nd instance of the user is not privileged. So, I have a whole slew of accounts now imported from ldap/Active Directory, and they are now only debris in my way. I'm really wondering if running that script in the first place was the way to go.... Because even though everyone on the network now has a user, they system seems to insist upon creating them a new account. All the accounts seem to have imported - but they are not useable. Is there something I need to turn off in RT that says "Stop making new accounts when one already exists" or something? What can I do to fix this? Can I/should I delete all the imported accounts? Thanks. -Chris From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Chris Ditri Sent: Friday, April 04, 2014 9:49 AM To: Jon Witts Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" Hello again, I'm afraid I'm experiencing a problem now. The import worked, and I have everyone with an account showing up in RT, and the "Let this user be granted right" checkbox is checked as it should... BUT Now I'm finding that any account imported does not work - that is, they cannot log in. In the log files I see this line: "[Fri Apr 4 13:21:07 2014] [error]: Couldn't create user jjjameson: Email address in use (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:237)" So all the users are they, but they cannot log in. Curiously, the few users I used as a test account for external auth do work, but anyone who was imported, and has never logged in prior to the import, cannot log in. What can I do to address this? Thanks. -Chris From: Jon Witts [mailto:jwitts at queenmargarets.com] Sent: Wednesday, March 26, 2014 4:43 AM To: Chris Ditri Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Good to hear Chris. Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 24 March 2014 21:25 To: Jon Witts Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Thanks Jon, this works for me. From: Jon Witts [mailto:jwitts at queenmargarets.com] Sent: Wednesday, March 19, 2014 7:42 PM To: Chris Ditri Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Try looking at the LDAP Import plugin http://search.cpan.org/~tsibley/RT-Extension-LDAPImport-0.33/lib/RT/Extension/LDAPImport.pm it will let set imported users as privileged as well as adding them to a group of their own. Jon Sent from my Android phone using TouchDown (www.nitrodesk.com) -----Original Message----- From: Chris Ditri [Cditri at experi-metal.com] Received: Wednesday, 19 Mar 2014, 23:19 To: rt-users at lists.bestpractical.com [rt-users at lists.bestpractical.com] Subject: [rt-users] Automatically Set "Let this user be granted rights" Hello, I am using RT 4.0.2, which is stable in Debian Squeeze. I have external auth set to authenticate against AD. The problem I'm running into is that people who are logging in with AD accounts do not have the "Let this user be granted rights" box automatically checked, and therefore, they are not getting the permissions that I have set to the everyone group. I have set up the everyone group as per the docs so that they should be able create tickets and to search for tickets for which they are the requestor. As it stands right now, AD users login, and they cannot do either (can't do anything, really). In order to check this box, an AD user must first login. We have many end-users working 24/7 on 5 different shifts, there is no way to coordinate this, so I really need the system to just allow an AD user to inherit the permissions of the everyone group upon first login. How can this be achieved? Thank you. -Chris Christopher Ditri Manager, Information Systems Experi-Metal Inc. 6385 Wall Street Sterling Heights, MI 48312 Phone: (586) 977-7800 Fax: (586) 977-6981 www.experi-metal.com [cid:image001.png at 01CF5273.86CEF320] Connnect with Us! [cid:image002.png at 01CF5273.86CEF320] [cid:image003.png at 01CF5273.86CEF320] [cid:image004.png at 01CF5273.86CEF320] ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 18167 bytes Desc: image001.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.png Type: image/png Size: 981 bytes Desc: image002.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image003.png Type: image/png Size: 1225 bytes Desc: image003.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image004.png Type: image/png Size: 1232 bytes Desc: image004.png URL: From brightdadson at hotmail.com Mon Apr 7 15:14:25 2014 From: brightdadson at hotmail.com (losintikfos) Date: Mon, 7 Apr 2014 12:14:25 -0700 (PDT) Subject: [rt-users] Set date format dd/mm/yy Message-ID: <1396898065805-57138.post@n7.nabble.com> Hi, I was wondering if anyone know how to set a RT Config for date format "dd/mm/yy". So far this is my configuration; Set($DateTimeFormat, { Format => 'ISO', Seconds => 0 }); Set($DateDayBeforeMonth , 1); Unfortunately the output I get from this format is: -> 2014-04-07 11:44 Any Ideas ? -- View this message in context: http://requesttracker.8502.n7.nabble.com/Set-date-format-dd-mm-yy-tp57138.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From jwitts at queenmargarets.com Mon Apr 7 15:34:47 2014 From: jwitts at queenmargarets.com (Jon Witts) Date: Mon, 7 Apr 2014 19:34:47 +0000 Subject: [rt-users] Automatically Set "Let this user be granted rights" In-Reply-To: <7BF6DCFB1012D143BD30A064DACECCE18F55E90DC9@emi-exsrv01.experi-metal.com> References: <7BF6DCFB1012D143BD30A064DACECCE18F55C20552@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186ADC521@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55D7BB5D@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AE2BA5@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90963@emi-exsrv01.experi-metal.com>, <7BF6DCFB1012D143BD30A064DACECCE18F55E90DC9@emi-exsrv01.experi-metal.com> Message-ID: <666A663D6FC1A341A7DC24F236265B4186AF069B@JUPITER.qms.n-yorks.sch.uk> Can you post your config for LDAPImport and for externalauth as this should not be happening; at least it does not happen with my install? Obviously remove your passwords etc... Jon ________________________________ Director of Digital Strategy Queen Margaret's School 01904 727600 http://www.queenmargarets.com ________________________________ From: Chris Ditri [Cditri at experi-metal.com] Sent: 07 April 2014 8:13 PM To: Chris Ditri; Jon Witts Cc: rt-users at lists.bestpractical.com Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" HI again, OK? I found this https://docs.bullardisd.net/public/helpdesk/rt.html Which isn?t a help per se, but it did give me an idea. When a user that was imported from ldapimport tries to login, the login fails, and the logs say ?Couldn?t create user xyz: email address in use?. So, I wiped the email address from the imported user ? and suddenly, the user can login?. Or so I thought. Instead, what is happening is that it is creating a second user with the same name! And, we have come full circle, because the 2nd instance of the user is not privileged. So, I have a whole slew of accounts now imported from ldap/Active Directory, and they are now only debris in my way. I?m really wondering if running that script in the first place was the way to go?. Because even though everyone on the network now has a user, they system seems to insist upon creating them a new account. All the accounts seem to have imported ? but they are not useable. Is there something I need to turn off in RT that says ?Stop making new accounts when one already exists? or something? What can I do to fix this? Can I/should I delete all the imported accounts? Thanks. -Chris From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Chris Ditri Sent: Friday, April 04, 2014 9:49 AM To: Jon Witts Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" Hello again, I?m afraid I?m experiencing a problem now. The import worked, and I have everyone with an account showing up in RT, and the ?Let this user be granted right? checkbox is checked as it should? BUT Now I?m finding that any account imported does not work ? that is, they cannot log in. In the log files I see this line: ?[Fri Apr 4 13:21:07 2014] [error]: Couldn't create user jjjameson: Email address in use (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:237)? So all the users are they, but they cannot log in. Curiously, the few users I used as a test account for external auth do work, but anyone who was imported, and has never logged in prior to the import, cannot log in. What can I do to address this? Thanks. -Chris From: Jon Witts [mailto:jwitts at queenmargarets.com] Sent: Wednesday, March 26, 2014 4:43 AM To: Chris Ditri Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Good to hear Chris. Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 24 March 2014 21:25 To: Jon Witts Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Thanks Jon, this works for me. From: Jon Witts [mailto:jwitts at queenmargarets.com] Sent: Wednesday, March 19, 2014 7:42 PM To: Chris Ditri Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Try looking at the LDAP Import plugin http://search.cpan.org/~tsibley/RT-Extension-LDAPImport-0.33/lib/RT/Extension/LDAPImport.pm it will let set imported users as privileged as well as adding them to a group of their own. Jon Sent from my Android phone using TouchDown (www.nitrodesk.com) -----Original Message----- From: Chris Ditri [Cditri at experi-metal.com] Received: Wednesday, 19 Mar 2014, 23:19 To: rt-users at lists.bestpractical.com [rt-users at lists.bestpractical.com] Subject: [rt-users] Automatically Set "Let this user be granted rights" Hello, I am using RT 4.0.2, which is stable in Debian Squeeze. I have external auth set to authenticate against AD. The problem I?m running into is that people who are logging in with AD accounts do not have the ?Let this user be granted rights? box automatically checked, and therefore, they are not getting the permissions that I have set to the everyone group. I have set up the everyone group as per the docs so that they should be able create tickets and to search for tickets for which they are the requestor. As it stands right now, AD users login, and they cannot do either (can?t do anything, really). In order to check this box, an AD user must first login. We have many end-users working 24/7 on 5 different shifts, there is no way to coordinate this, so I really need the system to just allow an AD user to inherit the permissions of the everyone group upon first login. How can this be achieved? Thank you. -Chris Christopher Ditri Manager, Information Systems Experi-Metal Inc. 6385 Wall Street Sterling Heights, MI 48312 Phone: (586) 977-7800 Fax: (586) 977-6981 www.experi-metal.com [cid:image001.png at 01CB5F05.02F97850] Connnect with Us! [cid:image002.png at 01CB6C41.F5E3C450] [cid:image009.png at 01CB5F04.51EAEE90] [cid:image010.png at 01CB5F04.51EAEE90] ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 18167 bytes Desc: image001.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.png Type: image/png Size: 981 bytes Desc: image002.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image003.png Type: image/png Size: 1225 bytes Desc: image003.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image004.png Type: image/png Size: 1232 bytes Desc: image004.png URL: From rob at lonap.net Mon Apr 7 15:50:11 2014 From: rob at lonap.net (Rob Lister) Date: Mon, 7 Apr 2014 20:50:11 +0100 Subject: [rt-users] Set date format dd/mm/yy In-Reply-To: <1396898065805-57138.post@n7.nabble.com> References: <1396898065805-57138.post@n7.nabble.com> Message-ID: <906051109.20140407205011@lonap.net> 1. Seriously forget about it and embrace ISO 8601 everywhere. ;-) Users will get used to it pretty quickly. http://en.wikipedia.org/wiki/ISO_8601 This date format is unambiguous, doesn't require lots of horrible awkward code to represent different date formats, and means no more embarrassing date screwups with customers and suppliers, and confusions because we can't agree how to write dates in different countries. - It sorts naturally in log files and etc, which is an added bonus. 2. Profit. 3. Do something more interesting :) On Mon, Apr 07 at 8:14:25 PM, losintikfos wrote: > Hi, > > I was wondering if anyone know how to set a RT Config for date format > "dd/mm/yy". So far this is my configuration; > Set($DateTimeFormat, { Format =>> 'ISO', Seconds => 0 }); > Set($DateDayBeforeMonth , 1); > > Unfortunately the output I get from this format is: ->> 2014-04-07 11:44 > > Any Ideas ? -- Rob Lister rob at lonap.net LONAP Ltd +44 20 3137 8330 From brightdadson at hotmail.com Mon Apr 7 16:37:04 2014 From: brightdadson at hotmail.com (losintikfos) Date: Mon, 7 Apr 2014 13:37:04 -0700 (PDT) Subject: [rt-users] Set date format dd/mm/yy In-Reply-To: <906051109.20140407205011@lonap.net> References: <1396898065805-57138.post@n7.nabble.com> <906051109.20140407205011@lonap.net> Message-ID: <1396903024399-57144.post@n7.nabble.com> Is there a specific way to pass ISO 8601 as argument to Formula? Thanks. -- View this message in context: http://requesttracker.8502.n7.nabble.com/Set-date-format-dd-mm-yy-tp57138p57144.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From brightdadson at hotmail.com Mon Apr 7 16:46:46 2014 From: brightdadson at hotmail.com (losintikfos) Date: Mon, 7 Apr 2014 13:46:46 -0700 (PDT) Subject: [rt-users] Set date format dd/mm/yy In-Reply-To: <906051109.20140407205011@lonap.net> References: <1396898065805-57138.post@n7.nabble.com> <906051109.20140407205011@lonap.net> Message-ID: <1396903606413-57145.post@n7.nabble.com> Thanks Rob. Do you think there's a way around this? -- View this message in context: http://requesttracker.8502.n7.nabble.com/Set-date-format-dd-mm-yy-tp57138p57145.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From Cditri at experi-metal.com Mon Apr 7 17:19:52 2014 From: Cditri at experi-metal.com (Chris Ditri) Date: Mon, 7 Apr 2014 17:19:52 -0400 Subject: [rt-users] Automatically Set "Let this user be granted rights" In-Reply-To: <666A663D6FC1A341A7DC24F236265B4186AF069B@JUPITER.qms.n-yorks.sch.uk> References: <7BF6DCFB1012D143BD30A064DACECCE18F55C20552@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186ADC521@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55D7BB5D@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AE2BA5@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90963@emi-exsrv01.experi-metal.com>, <7BF6DCFB1012D143BD30A064DACECCE18F55E90DC9@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF069B@JUPITER.qms.n-yorks.sch.uk> Message-ID: <7BF6DCFB1012D143BD30A064DACECCE18F55E90E28@emi-exsrv01.experi-metal.com> Hi Jon, and thanks. Set($WebDomain, 'rt.my-company.com'); Set($LDAPHost, 'QZXW-dc.my-company.com'); Set($LDAPUser, 'cn=rtuser,ou=utility,ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPPassword, 'MyPW1234'); Set($LDAPBase, 'ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPFilter, '(&)'); Set($LDAPUpdateUsers, 1); Set($LDAPMapping, {Name => 'uid', # required EmailAddress => 'mail', RealName => 'cn', WorkPhone => 'telephoneNumber', Organization => 'departmentName'}); Set($ExternalAuthPriority, [ 'My_LDAP', 'My_SSO_Cookie' ] ); Set( @Plugins, qw(RT::Authen::ExternalAuth) ); Set($ExternalInfoPriority, [ 'My_LDAP' ] ); Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 0); Set($ExternalAuthPriority,['My_LDAP','My_Oracle','SecondaryLDAP','Other-DB']); Set($ExternalSettings, { # AN EXAMPLE DB SERVICE 'My_LDAP' => { ## GENERIC SECTION # The type of service (db/ldap/cookie) 'type' => 'ldap', # The server hosting the service 'server' => 'QZXW-dc.my-company.com', ## SERVICE-SPECIFIC SECTION # If you can bind to your LDAP server anonymously you should # remove the user and pass config lines, otherwise specify them here: # # The username RT should use to connect to the LDAP server 'user' => 'joeadmin at my-company.com', # The password RT should use to connect to the LDAP server 'pass' => 'majorlycrypticpw', # # The LDAP search base 'base' => 'ou=QZXW USERS,dc=my-company,dc=com', # # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! # YOU **MUST** SPECIFY A filter AND A d_filter!! # # The filter to use to match RT-Users 'filter' => '(&)', ##(I have flip-flopped between this and the one suggested in the generic config, either seems to work) # A catch-all example filter: '(objectClass=*)' # # The filter that will only match disabled users 'd_filter' => '', # A catch-none example d_filter: '(objectClass=FooBarBaz)' # # Should we try to use TLS to encrypt connections? 'tls' => 1, # SSL Version to provide to Net::SSLeay *if* using SSL 'ssl_version' => 3, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? # What is the attribute for the group object that determines membership? # What is the attribute of the user entry that should be matched against group_attr above? (Optional; defaults to 'dn') ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user # This example shows what you *can* specify.. I recommend reducing this # to just the Name and EmailAddress to save encountering problems later. 'attr_match_list' => [ 'Name', 'EmailAddress', 'RealName', 'WorkPhone', 'Address2' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } }, } ); 1; my $zone = "UTC"; $zone=`/bin/cat /etc/timezone` if -f "/etc/timezone"; chomp $zone; Set($Timezone, $zone); Set($rtname, 'rt.my-company.com'); Set($Organization, 'RT.my-company.com'); Set($CorrespondAddress , 'maintenance at my-company.com'); Set($CommentAddress , 'maintenance at my-company.com'); Set($RTAddressRegexp , '^maintenance(-comment)?\@(maintenance|rt)\.(my-company\.com|rt\.my-company\.com)$'); Set($WebPath , "/rt"); Set($WebBaseURL , "http://rt.my-company.com"); Set($LogToSyslog , 'debug'); Set($LogToScreen , 'info'); Set($LogToFile , 'debug'); #debug is very noisy Set($LogDir, '/var/log/request-tracker4'); Set($LogToFileNamed , "rt.log"); #log to rt.log my %typemap = ( mysql => 'mysql', pgsql => 'Pg', sqlite3 => 'SQLite', ); Set($DatabaseType, $typemap{mysql} || "UNKNOWN"); Set($DatabaseHost, 'localhost'); Set($DatabasePort, ''); Set($DatabaseUser , 'rtuser'); Set($DatabasePassword , 'QZXWBuild07'); my $dbc_dbname = 'rtdb'; if ( "mysql" eq "sqlite3" ) { Set ($DatabaseName, '' . '/' . $dbc_dbname); } else { Set ($DatabaseName, $dbc_dbname); } 1; Spam - www.smoothwall.net ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. -------------- next part -------------- An HTML attachment was scrubbed... URL: From elacour at easter-eggs.com Tue Apr 8 03:43:14 2014 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Tue, 8 Apr 2014 09:43:14 +0200 Subject: [rt-users] Set date format dd/mm/yy In-Reply-To: <1396898065805-57138.post@n7.nabble.com> References: <1396898065805-57138.post@n7.nabble.com> Message-ID: <20140408074314.GB6078@easter-eggs.com> On Mon, Apr 07, 2014 at 12:14:25PM -0700, losintikfos wrote: > Hi, > > I was wondering if anyone know how to set a RT Config for date format > "dd/mm/yy". So far this is my configuration; > if you really want this, use: Set($DateTimeFormat, { Format => 'LocalizedDateTime', Date => 1, Time => 0, DateFormat => 'date_format_short' }, ); -- Easter-eggs Sp?cialiste GNU/Linux 44-46 rue de l'Ouest - 75014 Paris - France - M?tro Gait? Phone: +33 (0) 1 43 35 00 37 - Fax: +33 (0) 1 43 35 00 76 mailto:elacour at easter-eggs.com - http://www.easter-eggs.com From elacour at easter-eggs.com Tue Apr 8 03:45:49 2014 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Tue, 8 Apr 2014 09:45:49 +0200 Subject: [rt-users] Showing Images in body of requests In-Reply-To: <1396884578442-57126.post@n7.nabble.com> References: <1396884578442-57126.post@n7.nabble.com> Message-ID: <20140408074548.GC6078@easter-eggs.com> On Mon, Apr 07, 2014 at 08:29:38AM -0700, globo wrote: > Hi, > Running Rt Request 4.0.17 > I use sharepoint forms ( InfoPath ) that when submitted they get logged into > Rt Request 4.0.17. > I am unable to see the images (Info forms) in the body of the tickets. > > I have enabled richtext in the RT_SiteConfig.pm but it only shows some of > the form and all the boxes are missing. > I'm not sure I trully understand your request, but it seems you want to display html ticket bodies. Only RT 4.2.x handle this properly, so you first have to upgrade. Then you may need to play with this extension: https://github.com/bestpractical/rt-extension-permissivehtmlmail -- Easter-eggs Sp?cialiste GNU/Linux 44-46 rue de l'Ouest - 75014 Paris - France - M?tro Gait? Phone: +33 (0) 1 43 35 00 37 - Fax: +33 (0) 1 43 35 00 76 mailto:elacour at easter-eggs.com - http://www.easter-eggs.com From elacour at easter-eggs.com Tue Apr 8 03:48:45 2014 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Tue, 8 Apr 2014 09:48:45 +0200 Subject: [rt-users] RT3 Log File In-Reply-To: <1396532690558-57097.post@n7.nabble.com> References: <1396532690558-57097.post@n7.nabble.com> Message-ID: <20140408074844.GD6078@easter-eggs.com> On Thu, Apr 03, 2014 at 06:44:50AM -0700, tcamish wrote: > Hi, > > I've been searching the forum for the past hour and been unable to find an > answer to the following simple question: > > How do I open the rt.log file? > > We have recently changed companies and have a new mail exchange server and > therefore changed the details in the config, but despite the tickets being > tagged with "Outgoing email recorded", none of the emails are being > received. I'm hoping the log file will show whats happening. > It depends of your RT configuration (see path_to_rt/etc/RT_SiteConfig.pm and look for *Log* options). RT logs are often either in /var/log/messages, /var/log/syslog, path_to_rt/var/log/rt.log. As it's a mail problem, you should also identify which local mta handle your RT emails and look for informations in /var/log/mail.log or /var/log/maillog. -- Easter-eggs Sp?cialiste GNU/Linux 44-46 rue de l'Ouest - 75014 Paris - France - M?tro Gait? Phone: +33 (0) 1 43 35 00 37 - Fax: +33 (0) 1 43 35 00 76 mailto:elacour at easter-eggs.com - http://www.easter-eggs.com From jwitts at queenmargarets.com Tue Apr 8 03:52:55 2014 From: jwitts at queenmargarets.com (Jon Witts) Date: Tue, 8 Apr 2014 07:52:55 +0000 Subject: [rt-users] Automatically Set "Let this user be granted rights" In-Reply-To: <7BF6DCFB1012D143BD30A064DACECCE18F55E90E28@emi-exsrv01.experi-metal.com> References: <7BF6DCFB1012D143BD30A064DACECCE18F55C20552@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186ADC521@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55D7BB5D@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AE2BA5@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90963@emi-exsrv01.experi-metal.com>, <7BF6DCFB1012D143BD30A064DACECCE18F55E90DC9@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF069B@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90E28@emi-exsrv01.experi-metal.com> Message-ID: <666A663D6FC1A341A7DC24F236265B4186AF0A38@JUPITER.qms.n-yorks.sch.uk> Hi there, I can only see you setting the ExternalAuth plugin there not the LDAPImport plugin too. Rather than: Set( @Plugins, qw(RT::Authen::ExternalAuth) ); My Plugins section looks like this: Plugin( "RT::Authen::ExternalAuth" ); Plugin( "RT::Extension::LDAPImport" ); Also you are setting $ExternalAuthPriority twice, and both times calling ExternalAuths which are not defined ('My_SSO_Cookie', 'My_Oracle','SecondaryLDAP','Other-DB'). I think you should only be doing as follows: Set($ExternalAuthPriority, [ 'My_LDAP', ] ); I have my ldap bind user defined as a fully qualified ldap string rather than just a username... In your LDAPImport settings try changing: Set($LDAPMapping, {Name => 'uid' To: Set($LDAPMapping, {Name => 'sAMAccountName', And as it appears you are using Microsoft AD for your LDAP server it would probably be worth setting: Set($LDAPSizeLimit, 1000); Too. Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 07 April 2014 22:20 To: Jon Witts; rt-users at lists.bestpractical.com Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Hi Jon, and thanks. Set($WebDomain, 'rt.my-company.com'); Set($LDAPHost, 'QZXW-dc.my-company.com'); Set($LDAPUser, 'cn=rtuser,ou=utility,ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPPassword, 'MyPW1234'); Set($LDAPBase, 'ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPFilter, '(&)'); Set($LDAPUpdateUsers, 1); Set($LDAPMapping, {Name => 'uid', # required EmailAddress => 'mail', RealName => 'cn', WorkPhone => 'telephoneNumber', Organization => 'departmentName'}); Set($ExternalAuthPriority, [ 'My_LDAP', 'My_SSO_Cookie' ] ); Set( @Plugins, qw(RT::Authen::ExternalAuth) ); Set($ExternalInfoPriority, [ 'My_LDAP' ] ); Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 0); Set($ExternalAuthPriority,['My_LDAP','My_Oracle','SecondaryLDAP','Other-DB']); Set($ExternalSettings, { # AN EXAMPLE DB SERVICE 'My_LDAP' => { ## GENERIC SECTION # The type of service (db/ldap/cookie) 'type' => 'ldap', # The server hosting the service 'server' => 'QZXW-dc.my-company.com', ## SERVICE-SPECIFIC SECTION # If you can bind to your LDAP server anonymously you should # remove the user and pass config lines, otherwise specify them here: # # The username RT should use to connect to the LDAP server 'user' => 'joeadmin at my-company.com', # The password RT should use to connect to the LDAP server 'pass' => 'majorlycrypticpw', # # The LDAP search base 'base' => 'ou=QZXW USERS,dc=my-company,dc=com', # # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! # YOU **MUST** SPECIFY A filter AND A d_filter!! # # The filter to use to match RT-Users 'filter' => '(&)', ##(I have flip-flopped between this and the one suggested in the generic config, either seems to work) # A catch-all example filter: '(objectClass=*)' # # The filter that will only match disabled users 'd_filter' => '', # A catch-none example d_filter: '(objectClass=FooBarBaz)' # # Should we try to use TLS to encrypt connections? 'tls' => 1, # SSL Version to provide to Net::SSLeay *if* using SSL 'ssl_version' => 3, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? # What is the attribute for the group object that determines membership? # What is the attribute of the user entry that should be matched against group_attr above? (Optional; defaults to 'dn') ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user # This example shows what you *can* specify.. I recommend reducing this # to just the Name and EmailAddress to save encountering problems later. 'attr_match_list' => [ 'Name', 'EmailAddress', 'RealName', 'WorkPhone', 'Address2' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } }, } ); 1; my $zone = "UTC"; $zone=`/bin/cat /etc/timezone` if -f "/etc/timezone"; chomp $zone; Set($Timezone, $zone); Set($rtname, 'rt.my-company.com'); Set($Organization, 'RT.my-company.com'); Set($CorrespondAddress , 'maintenance at my-company.com'); Set($CommentAddress , 'maintenance at my-company.com'); Set($RTAddressRegexp , '^maintenance(-comment)?\@(maintenance|rt)\.(my-company\.com|rt\.my-company\.com)$'); Set($WebPath , "/rt"); Set($WebBaseURL , "http://rt.my-company.com"); Set($LogToSyslog , 'debug'); Set($LogToScreen , 'info'); Set($LogToFile , 'debug'); #debug is very noisy Set($LogDir, '/var/log/request-tracker4'); Set($LogToFileNamed , "rt.log"); #log to rt.log my %typemap = ( mysql => 'mysql', pgsql => 'Pg', sqlite3 => 'SQLite', ); Set($DatabaseType, $typemap{mysql} || "UNKNOWN"); Set($DatabaseHost, 'localhost'); Set($DatabasePort, ''); Set($DatabaseUser , 'rtuser'); Set($DatabasePassword , 'QZXWBuild07'); my $dbc_dbname = 'rtdb'; if ( "mysql" eq "sqlite3" ) { Set ($DatabaseName, '' . '/' . $dbc_dbname); } else { Set ($DatabaseName, $dbc_dbname); } 1; Spam - www.smoothwall.net ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net -------------- next part -------------- An HTML attachment was scrubbed... URL: From brightdadson at hotmail.com Tue Apr 8 04:25:03 2014 From: brightdadson at hotmail.com (losintikfos) Date: Tue, 8 Apr 2014 01:25:03 -0700 (PDT) Subject: [rt-users] Set date format dd/mm/yy In-Reply-To: <20140408074314.GB6078@easter-eggs.com> References: <1396898065805-57138.post@n7.nabble.com> <20140408074314.GB6078@easter-eggs.com> Message-ID: <1396945503774-57153.post@n7.nabble.com> Thanks Emml - it works. Quick one! I have tried to activate the time without the seconds like this: Set($DateTimeFormat, { Format => 'LocalizedDateTime', Date => 1, Time => 1, DateFormat => 'date_format_short', Seconds => 0 }, ); The seconds doesn't seem to turn off. Is it possible to achieve this? -- View this message in context: http://requesttracker.8502.n7.nabble.com/Set-date-format-dd-mm-yy-tp57138p57153.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From elacour at easter-eggs.com Tue Apr 8 04:31:07 2014 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Tue, 8 Apr 2014 10:31:07 +0200 Subject: [rt-users] Set date format dd/mm/yy In-Reply-To: <1396945503774-57153.post@n7.nabble.com> References: <1396898065805-57138.post@n7.nabble.com> <20140408074314.GB6078@easter-eggs.com> <1396945503774-57153.post@n7.nabble.com> Message-ID: <20140408083107.GF6078@easter-eggs.com> On Tue, Apr 08, 2014 at 01:25:03AM -0700, losintikfos wrote: > Thanks Emml - it works. > > Quick one! > I have tried to activate the time without the seconds like this: > > Set($DateTimeFormat, { > Format => 'LocalizedDateTime', > Date => 1, > Time => 1, > DateFormat => 'date_format_short', > Seconds => 0 > }, > ); > > The seconds doesn't seem to turn off. Is it possible to achieve this? > See perldoc DateTime::Locale: TimeFormat => 'time_format_short' should be ok for you. -- Easter-eggs Sp?cialiste GNU/Linux 44-46 rue de l'Ouest - 75014 Paris - France - M?tro Gait? Phone: +33 (0) 1 43 35 00 37 - Fax: +33 (0) 1 43 35 00 76 mailto:elacour at easter-eggs.com - http://www.easter-eggs.com From keith.clancy at eon.com Tue Apr 8 04:41:13 2014 From: keith.clancy at eon.com (helmutderhaas) Date: Tue, 8 Apr 2014 01:41:13 -0700 (PDT) Subject: [rt-users] RT::Extension::Assets not working In-Reply-To: <20140407181130.GY2959@jibsheet.com> References: <1396885715866-57127.post@n7.nabble.com> <20140407163828.GX2959@jibsheet.com> <76338EBE12AF254E8F32932BEE66CD02141D39@SME8025.dom1.e-ssi.net> <20140407181130.GY2959@jibsheet.com> Message-ID: <76338EBE12AF254E8F32932BEE66CD0214404C@SME8025.dom1.e-ssi.net> Ah that makes sense, when I ran make initdb the wrong account was in the RT_Siteconfig so I ran it manually .. should have checked as I only ran schema. However now when I run insert I get the following: root at requesttracker:/tmp/Assets/rt-extension-assets-master# /usr/bin/perl -Ilib -I/opt/rt4/local/lib -I/opt/rt4/lib /opt/rt4/sbin/rt-setup-database --action insert --datadir etc --dba rt --prompt-for-dba-password --package RT::Extension::Assets --ext-version 1.0 In order to create or update your RT database, this script needs to connect to your Oracle instance on (port '') as rt Please specify that user's database password below. If the user has no database password, just press return. Password: Working with: Type: Oracle Host: Port: Name: ELRTPDG User: rt DBA: rt Now inserting data. [12305] [Tue Apr 8 09:29:37 2014] [warning]: Unable to open etc/content: No such file or directory at /opt/rt4/sbin/rt-setup-database line 374. (/opt/rt4/sbin/rt-setup-database:374) [12305] [Tue Apr 8 09:29:37 2014] [warning]: readline() on closed filehandle $handle at /opt/rt4/sbin/rt-setup-database line 375. (/opt/rt4/sbin/rt-setup-database:375) Couldn't finish 'insert' step. ERROR: Couldn't load data from 'etc/content' for import: ERROR:Can't locate etc/content in @INC (@INC contains: /opt/rt4/sbin/../local/lib /opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib /opt/rt4/sbin/../lib lib /opt/rt4/local/lib /opt/rt4/lib /etc/perl /usr/local/lib/perl/5.14.2 /usr/local/share/perl/5.14.2 /usr/lib/perl5 /usr/share/perl5 /usr/lib/perl/5.14 /usr/share/perl/5.14 /usr/local/lib/site_perl .) at /opt/rt4/sbin/../lib/RT/Handle.pm line 815. Looks like its expecting a file in the etc directory called 'content' that isn't there. :/ Keith Clancy EBS Global Commodities & Wholesale Telephone: +49 211 73275 5417 (This line is not recorded) Mobile: +49 171 552 6709 Email: keith.clancy at eon.com E.ON Business Services GmbH V?lklinger Stra?e 4 40219 D?sseldorf www.eon.com www.eon.com Vorsitzender des Aufsichtsrats/Chairman of the Supervisory Board: J?rgen Kildahl, Vorstand/Board of Management: Klaus Sch?fer (Vorsitzender/Chairman), Christopher Delbr?ck, Gareth Griffiths, Dr. Egbert Laege, Sitz/Registered Office: D?sseldorf, Amtsgericht/District Court: D?sseldorf HRB 61123 From: Kevin Falcone-2 [via RequestTracker] [mailto:ml-node+s8502n57134h97 at n7.nabble.com] Sent: 07 April 2014 20:12 To: Clancy, Keith Subject: Re: RT::Extension::Assets not working On Mon, Apr 07, 2014 at 05:14:40PM +0000, Clancy, Keith wrote: > In the section you describe it lists: > RT::Extension::Assets (Not currently loaded) > > Action Date Elapsed RT::Extension::Assets Version > Schema updates from /tmp/Assets/rt-extension-assets-master/etc Mon Apr 07 17:08:32 2014 0 seconds 1.0 > > Didn't seem to give any errors regarding permissions. There should be 3 entries, Schema, ACL and Insert. The fact that you only have one means make initdb didn't finish properly. Do you have a log from when you ran it? Did you run make initdb or did you attempt to do the database initialization by hand? -kevin -- RT Training - Dallas May 20-21 http://bestpractical.com/training [http://requesttracker.8502.n7.nabble.com/images/icon_attachment.gif]attachment0 (243 bytes) Download Attachment ________________________________ If you reply to this email, your message will be added to the discussion below: http://requesttracker.8502.n7.nabble.com/RT-Extension-Assets-not-working-tp57127p57134.html To unsubscribe from RT::Extension::Assets not working, click here. NAML -- View this message in context: http://requesttracker.8502.n7.nabble.com/RT-Extension-Assets-not-working-tp57127p57155.html Sent from the Request Tracker - User mailing list archive at Nabble.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From brightdadson at hotmail.com Tue Apr 8 05:07:36 2014 From: brightdadson at hotmail.com (losintikfos) Date: Tue, 8 Apr 2014 02:07:36 -0700 (PDT) Subject: [rt-users] Set date format dd/mm/yy In-Reply-To: <20140408083107.GF6078@easter-eggs.com> References: <1396898065805-57138.post@n7.nabble.com> <20140408074314.GB6078@easter-eggs.com> <1396945503774-57153.post@n7.nabble.com> <20140408083107.GF6078@easter-eggs.com> Message-ID: <1396948056991-57157.post@n7.nabble.com> You're a star Emml. Lastly, I just realised the date output is 4/8/14 3:23. Can I swap the *mm/dd* around to be *dd/mm* ? Also can I change the time to 24hr instead of stating AM & PM i.e is possible to pass *prefers_24_hour_time* as argument ? Many Thanks -- View this message in context: http://requesttracker.8502.n7.nabble.com/Set-date-format-dd-mm-yy-tp57138p57157.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From brightdadson at hotmail.com Tue Apr 8 05:00:54 2014 From: brightdadson at hotmail.com (losintikfos) Date: Tue, 8 Apr 2014 02:00:54 -0700 (PDT) Subject: [rt-users] Set date format dd/mm/yy In-Reply-To: <20140408083107.GF6078@easter-eggs.com> References: <1396898065805-57138.post@n7.nabble.com> <20140408074314.GB6078@easter-eggs.com> <1396945503774-57153.post@n7.nabble.com> <20140408083107.GF6078@easter-eggs.com> Message-ID: <1396947654001-57156.post@n7.nabble.com> You're a star Emml. One more bother. I just realised the date output is *4/8/14 3:23*. Can I swap the *mm/dd* around to be *dd/mm* ? -- View this message in context: http://requesttracker.8502.n7.nabble.com/Set-date-format-dd-mm-yy-tp57138p57156.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From Dhont.Philippe at vlaamsoogpunt.be Tue Apr 8 06:00:59 2014 From: Dhont.Philippe at vlaamsoogpunt.be (Philippe Dhont) Date: Tue, 8 Apr 2014 12:00:59 +0200 Subject: [rt-users] allign custom fields in ticket creation Message-ID: <917406323.7536.1396951360860.JavaMail.SYSTEM@WIN-E6AC7B2T0B3> Hello, I installed RT 4.2.3 and made a custom field for ticket creation. The custom field works and is visible but it is aligned on the left and the other standard fields (queue, requestor etc...) are aligned in the middle. How can I align the custom field the same as the other fields ? Thanks. Ph.

Schenk Online

From Cditri at experi-metal.com Tue Apr 8 09:46:24 2014 From: Cditri at experi-metal.com (Chris Ditri) Date: Tue, 8 Apr 2014 09:46:24 -0400 Subject: [rt-users] Automatically Set "Let this user be granted rights" In-Reply-To: <666A663D6FC1A341A7DC24F236265B4186AF0A38@JUPITER.qms.n-yorks.sch.uk> References: <7BF6DCFB1012D143BD30A064DACECCE18F55C20552@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186ADC521@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55D7BB5D@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AE2BA5@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90963@emi-exsrv01.experi-metal.com>, <7BF6DCFB1012D143BD30A064DACECCE18F55E90DC9@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF069B@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90E28@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF0A38@JUPITER.qms.n-yorks.sch.uk> Message-ID: <7BF6DCFB1012D143BD30A064DACECCE18F55E90EF0@emi-exsrv01.experi-metal.com> Hi Jon, I did add the My_SSO_Cookie thing back, just to troubleshoot. Normally, it is not there. I removed it again, however. I removed the second (redundant) ExternalAuthPriority entry. Thanks for that catch. Using Plugin( "RT::Authen::ExternalAuth" ); Plugin( "RT::Extension::LDAPImport" ); Doesn't work. I need the "Set(@Plugins..." part. The interesting thing is that when I do not have "Set(@Plugins, qw(RT::Extension::LDAPImport));" in my config, then I get all the errors in my log file, including the bit about the email already exists (logging is set to debug). If I do have that line in my config, all I get in my log file is "FAILED LOGIN for jjjameson from 118.128.73.X (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)". Even though I have the log file set to debug, I get no more output than a simple login failure. I tried switching uid to sAMAccountName, but that did no better. With no output in the logs, I'm at a complete loss on how to troubleshoot this. I don't know if using the import carries over the password hash into rt's own database, or if it checks it against the ldap/AD server. Since I can see the rest of the user information, perhaps it has to do with the password itself? I don't know... Thanks again for your help. -Chris From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon Witts Sent: Tuesday, April 08, 2014 3:53 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" Hi there, I can only see you setting the ExternalAuth plugin there not the LDAPImport plugin too. Rather than: Set( @Plugins, qw(RT::Authen::ExternalAuth) ); My Plugins section looks like this: Plugin( "RT::Authen::ExternalAuth" ); Plugin( "RT::Extension::LDAPImport" ); Also you are setting $ExternalAuthPriority twice, and both times calling ExternalAuths which are not defined ('My_SSO_Cookie', 'My_Oracle','SecondaryLDAP','Other-DB'). I think you should only be doing as follows: Set($ExternalAuthPriority, [ 'My_LDAP', ] ); I have my ldap bind user defined as a fully qualified ldap string rather than just a username... In your LDAPImport settings try changing: Set($LDAPMapping, {Name => 'uid' To: Set($LDAPMapping, {Name => 'sAMAccountName', And as it appears you are using Microsoft AD for your LDAP server it would probably be worth setting: Set($LDAPSizeLimit, 1000); Too. Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 07 April 2014 22:20 To: Jon Witts; rt-users at lists.bestpractical.com Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Hi Jon, and thanks. Set($WebDomain, 'rt.my-company.com'); Set($LDAPHost, 'QZXW-dc.my-company.com'); Set($LDAPUser, 'cn=rtuser,ou=utility,ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPPassword, 'MyPW1234'); Set($LDAPBase, 'ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPFilter, '(&)'); Set($LDAPUpdateUsers, 1); Set($LDAPMapping, {Name => 'uid', # required EmailAddress => 'mail', RealName => 'cn', WorkPhone => 'telephoneNumber', Organization => 'departmentName'}); Set($ExternalAuthPriority, [ 'My_LDAP', 'My_SSO_Cookie' ] ); Set( @Plugins, qw(RT::Authen::ExternalAuth) ); Set($ExternalInfoPriority, [ 'My_LDAP' ] ); Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 0); Set($ExternalAuthPriority,['My_LDAP','My_Oracle','SecondaryLDAP','Other-DB']); Set($ExternalSettings, { # AN EXAMPLE DB SERVICE 'My_LDAP' => { ## GENERIC SECTION # The type of service (db/ldap/cookie) 'type' => 'ldap', # The server hosting the service 'server' => 'QZXW-dc.my-company.com', ## SERVICE-SPECIFIC SECTION # If you can bind to your LDAP server anonymously you should # remove the user and pass config lines, otherwise specify them here: # # The username RT should use to connect to the LDAP server 'user' => 'joeadmin at my-company.com', # The password RT should use to connect to the LDAP server 'pass' => 'majorlycrypticpw', # # The LDAP search base 'base' => 'ou=QZXW USERS,dc=my-company,dc=com', # # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! # YOU **MUST** SPECIFY A filter AND A d_filter!! # # The filter to use to match RT-Users 'filter' => '(&)', ##(I have flip-flopped between this and the one suggested in the generic config, either seems to work) # A catch-all example filter: '(objectClass=*)' # # The filter that will only match disabled users 'd_filter' => '', # A catch-none example d_filter: '(objectClass=FooBarBaz)' # # Should we try to use TLS to encrypt connections? 'tls' => 1, # SSL Version to provide to Net::SSLeay *if* using SSL 'ssl_version' => 3, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? # What is the attribute for the group object that determines membership? # What is the attribute of the user entry that should be matched against group_attr above? (Optional; defaults to 'dn') ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user # This example shows what you *can* specify.. I recommend reducing this # to just the Name and EmailAddress to save encountering problems later. 'attr_match_list' => [ 'Name', 'EmailAddress', 'RealName', 'WorkPhone', 'Address2' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } }, } ); 1; my $zone = "UTC"; $zone=`/bin/cat /etc/timezone` if -f "/etc/timezone"; chomp $zone; Set($Timezone, $zone); Set($rtname, 'rt.my-company.com'); Set($Organization, 'RT.my-company.com'); Set($CorrespondAddress , 'maintenance at my-company.com'); Set($CommentAddress , 'maintenance at my-company.com'); Set($RTAddressRegexp , '^maintenance(-comment)?\@(maintenance|rt)\.(my-company\.com|rt\.my-company\.com)$'); Set($WebPath , "/rt"); Set($WebBaseURL , "http://rt.my-company.com"); Set($LogToSyslog , 'debug'); Set($LogToScreen , 'info'); Set($LogToFile , 'debug'); #debug is very noisy Set($LogDir, '/var/log/request-tracker4'); Set($LogToFileNamed , "rt.log"); #log to rt.log my %typemap = ( mysql => 'mysql', pgsql => 'Pg', sqlite3 => 'SQLite', ); Set($DatabaseType, $typemap{mysql} || "UNKNOWN"); Set($DatabaseHost, 'localhost'); Set($DatabasePort, ''); Set($DatabaseUser , 'rtuser'); Set($DatabasePassword , 'QZXWBuild07'); my $dbc_dbname = 'rtdb'; if ( "mysql" eq "sqlite3" ) { Set ($DatabaseName, '' . '/' . $dbc_dbname); } else { Set ($DatabaseName, $dbc_dbname); } 1; Spam - www.smoothwall.net ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jblaine at kickflop.net Tue Apr 8 11:48:03 2014 From: jblaine at kickflop.net (Jeff Blaine) Date: Tue, 08 Apr 2014 11:48:03 -0400 Subject: [rt-users] Use default global scrips for all queues but one? Message-ID: <53441A33.5080602@kickflop.net> Hi all, We 8 queues, all of which make use of the default global scrips. We have a need to set up 1 more queue where we don't want some of the global scrips to run (we want to override some or do away with some entirely). Before I just start flailing at this, I figured I'd ask. I suspect someone has to have wanted this in RT's many years. Is there anything smart in RT to allow this? Do queue-owned scrips take precedence in some way? What's the mechanism? Or am I going to have to (yikes)... make a copy of the current set of global scrips for each of the existing 8 queues, and then 1 more customized copy for the 1 queue? From ktm at rice.edu Tue Apr 8 11:51:58 2014 From: ktm at rice.edu (ktm at rice.edu) Date: Tue, 8 Apr 2014 10:51:58 -0500 Subject: [rt-users] Use default global scrips for all queues but one? In-Reply-To: <53441A33.5080602@kickflop.net> References: <53441A33.5080602@kickflop.net> Message-ID: <20140408155158.GL25879@aart.rice.edu> On Tue, Apr 08, 2014 at 11:48:03AM -0400, Jeff Blaine wrote: > Hi all, > > We 8 queues, all of which make use of the default global scrips. > > We have a need to set up 1 more queue where we don't want some of > the global scrips to run (we want to override some or do away with > some entirely). > > Before I just start flailing at this, I figured I'd ask. I suspect > someone has to have wanted this in RT's many years. > > Is there anything smart in RT to allow this? > > Do queue-owned scrips take precedence in some way? What's the > mechanism? > > Or am I going to have to (yikes)... make a copy of the current set > of global scrips for each of the existing 8 queues, and then 1 more > customized copy for the 1 queue? 4.2 should allow this. You can also modify the Default Scrips and add a User Defined Condition that returns 0 if the Queue is on that you want to exempt. Cheers, Ken From jwitts at queenmargarets.com Tue Apr 8 12:11:15 2014 From: jwitts at queenmargarets.com (Jon Witts) Date: Tue, 8 Apr 2014 16:11:15 +0000 Subject: [rt-users] Automatically Set "Let this user be granted rights" In-Reply-To: <7BF6DCFB1012D143BD30A064DACECCE18F55E90EF0@emi-exsrv01.experi-metal.com> References: <7BF6DCFB1012D143BD30A064DACECCE18F55C20552@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186ADC521@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55D7BB5D@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AE2BA5@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90963@emi-exsrv01.experi-metal.com>, <7BF6DCFB1012D143BD30A064DACECCE18F55E90DC9@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF069B@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90E28@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF0A38@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90EF0@emi-exsrv01.experi-metal.com> Message-ID: <666A663D6FC1A341A7DC24F236265B4186AF0FF2@JUPITER.qms.n-yorks.sch.uk> What version of RT are you running? You need to have both plugins (ExternalAuth and LDAPImport) set in your config. Try: Set( @Plugins, qw( RT::Authen::ExternalAuth RT::Extension::LDAPImport ) ); As per the doc on the wiki here: http://requesttracker.wikia.com/wiki/SiteConfig Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 08 April 2014 14:46 To: rt-users at lists.bestpractical.com Cc: Jon Witts Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Hi Jon, I did add the My_SSO_Cookie thing back, just to troubleshoot. Normally, it is not there. I removed it again, however. I removed the second (redundant) ExternalAuthPriority entry. Thanks for that catch. Using Plugin( "RT::Authen::ExternalAuth" ); Plugin( "RT::Extension::LDAPImport" ); Doesn't work. I need the "Set(@Plugins..." part. The interesting thing is that when I do not have "Set(@Plugins, qw(RT::Extension::LDAPImport));" in my config, then I get all the errors in my log file, including the bit about the email already exists (logging is set to debug). If I do have that line in my config, all I get in my log file is "FAILED LOGIN for jjjameson from 118.128.73.X (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)". Even though I have the log file set to debug, I get no more output than a simple login failure. I tried switching uid to sAMAccountName, but that did no better. With no output in the logs, I'm at a complete loss on how to troubleshoot this. I don't know if using the import carries over the password hash into rt's own database, or if it checks it against the ldap/AD server. Since I can see the rest of the user information, perhaps it has to do with the password itself? I don't know... Thanks again for your help. -Chris From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon Witts Sent: Tuesday, April 08, 2014 3:53 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" Hi there, I can only see you setting the ExternalAuth plugin there not the LDAPImport plugin too. Rather than: Set( @Plugins, qw(RT::Authen::ExternalAuth) ); My Plugins section looks like this: Plugin( "RT::Authen::ExternalAuth" ); Plugin( "RT::Extension::LDAPImport" ); Also you are setting $ExternalAuthPriority twice, and both times calling ExternalAuths which are not defined ('My_SSO_Cookie', 'My_Oracle','SecondaryLDAP','Other-DB'). I think you should only be doing as follows: Set($ExternalAuthPriority, [ 'My_LDAP', ] ); I have my ldap bind user defined as a fully qualified ldap string rather than just a username... In your LDAPImport settings try changing: Set($LDAPMapping, {Name => 'uid' To: Set($LDAPMapping, {Name => 'sAMAccountName', And as it appears you are using Microsoft AD for your LDAP server it would probably be worth setting: Set($LDAPSizeLimit, 1000); Too. Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 07 April 2014 22:20 To: Jon Witts; rt-users at lists.bestpractical.com Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Hi Jon, and thanks. Set($WebDomain, 'rt.my-company.com'); Set($LDAPHost, 'QZXW-dc.my-company.com'); Set($LDAPUser, 'cn=rtuser,ou=utility,ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPPassword, 'MyPW1234'); Set($LDAPBase, 'ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPFilter, '(&)'); Set($LDAPUpdateUsers, 1); Set($LDAPMapping, {Name => 'uid', # required EmailAddress => 'mail', RealName => 'cn', WorkPhone => 'telephoneNumber', Organization => 'departmentName'}); Set($ExternalAuthPriority, [ 'My_LDAP', 'My_SSO_Cookie' ] ); Set( @Plugins, qw(RT::Authen::ExternalAuth) ); Set($ExternalInfoPriority, [ 'My_LDAP' ] ); Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 0); Set($ExternalAuthPriority,['My_LDAP','My_Oracle','SecondaryLDAP','Other-DB']); Set($ExternalSettings, { # AN EXAMPLE DB SERVICE 'My_LDAP' => { ## GENERIC SECTION # The type of service (db/ldap/cookie) 'type' => 'ldap', # The server hosting the service 'server' => 'QZXW-dc.my-company.com', ## SERVICE-SPECIFIC SECTION # If you can bind to your LDAP server anonymously you should # remove the user and pass config lines, otherwise specify them here: # # The username RT should use to connect to the LDAP server 'user' => 'joeadmin at my-company.com', # The password RT should use to connect to the LDAP server 'pass' => 'majorlycrypticpw', # # The LDAP search base 'base' => 'ou=QZXW USERS,dc=my-company,dc=com', # # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! # YOU **MUST** SPECIFY A filter AND A d_filter!! # # The filter to use to match RT-Users 'filter' => '(&)', ##(I have flip-flopped between this and the one suggested in the generic config, either seems to work) # A catch-all example filter: '(objectClass=*)' # # The filter that will only match disabled users 'd_filter' => '', # A catch-none example d_filter: '(objectClass=FooBarBaz)' # # Should we try to use TLS to encrypt connections? 'tls' => 1, # SSL Version to provide to Net::SSLeay *if* using SSL 'ssl_version' => 3, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? # What is the attribute for the group object that determines membership? # What is the attribute of the user entry that should be matched against group_attr above? (Optional; defaults to 'dn') ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user # This example shows what you *can* specify.. I recommend reducing this # to just the Name and EmailAddress to save encountering problems later. 'attr_match_list' => [ 'Name', 'EmailAddress', 'RealName', 'WorkPhone', 'Address2' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } }, } ); 1; my $zone = "UTC"; $zone=`/bin/cat /etc/timezone` if -f "/etc/timezone"; chomp $zone; Set($Timezone, $zone); Set($rtname, 'rt.my-company.com'); Set($Organization, 'RT.my-company.com'); Set($CorrespondAddress , 'maintenance at my-company.com'); Set($CommentAddress , 'maintenance at my-company.com'); Set($RTAddressRegexp , '^maintenance(-comment)?\@(maintenance|rt)\.(my-company\.com|rt\.my-company\.com)$'); Set($WebPath , "/rt"); Set($WebBaseURL , "http://rt.my-company.com"); Set($LogToSyslog , 'debug'); Set($LogToScreen , 'info'); Set($LogToFile , 'debug'); #debug is very noisy Set($LogDir, '/var/log/request-tracker4'); Set($LogToFileNamed , "rt.log"); #log to rt.log my %typemap = ( mysql => 'mysql', pgsql => 'Pg', sqlite3 => 'SQLite', ); Set($DatabaseType, $typemap{mysql} || "UNKNOWN"); Set($DatabaseHost, 'localhost'); Set($DatabasePort, ''); Set($DatabaseUser , 'rtuser'); Set($DatabasePassword , 'QZXWBuild07'); my $dbc_dbname = 'rtdb'; if ( "mysql" eq "sqlite3" ) { Set ($DatabaseName, '' . '/' . $dbc_dbname); } else { Set ($DatabaseName, $dbc_dbname); } 1; Spam - www.smoothwall.net ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net ________________________________ DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net -------------- next part -------------- An HTML attachment was scrubbed... URL: From jblaine at kickflop.net Tue Apr 8 12:18:39 2014 From: jblaine at kickflop.net (Jeff Blaine) Date: Tue, 08 Apr 2014 12:18:39 -0400 Subject: [rt-users] Use default global scrips for all queues but one? In-Reply-To: <20140408155158.GL25879@aart.rice.edu> References: <53441A33.5080602@kickflop.net> <20140408155158.GL25879@aart.rice.edu> Message-ID: <5344215F.5010509@kickflop.net> > 4.2 should allow this. We're at 4.2.3. What's in 4.2 that would allow it? Thanks for the reply! From jwitts at queenmargarets.com Tue Apr 8 13:41:27 2014 From: jwitts at queenmargarets.com (Jon Witts) Date: Tue, 8 Apr 2014 17:41:27 +0000 Subject: [rt-users] Automatically Set "Let this user be granted rights" In-Reply-To: <7BF6DCFB1012D143BD30A064DACECCE18F55E90FBD@emi-exsrv01.experi-metal.com> References: <7BF6DCFB1012D143BD30A064DACECCE18F55C20552@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186ADC521@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55D7BB5D@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AE2BA5@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90963@emi-exsrv01.experi-metal.com>, <7BF6DCFB1012D143BD30A064DACECCE18F55E90DC9@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF069B@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90E28@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF0A38@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90EF0@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF0FF2@JUPITER.qms.n-yorks.sch.uk>, <7BF6DCFB1012D143BD30A064DACECCE18F55E90FBD@emi-exsrv01.experi-metal.com> Message-ID: <666A663D6FC1A341A7DC24F236265B4186AF1163@JUPITER.qms.n-yorks.sch.uk> Chris, Please keep your responses on the list so that others may benefit or assist. So what happens when you set your @plugins as I described? Jon Director of Digital Strategy Queen Margaret's School 01904 727600 http://www.queenmargarets.com From: Chris Ditri [Cditri at experi-metal.com] Sent: 08 April 2014 6:35 PM To: Jon Witts Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" 4.0.7 ? it is what is stable on debian Wheezy. Christopher Ditri Manager, Information Systems Experi-Metal Inc. 6385 Wall Street Sterling Heights, MI 48312 Phone: (586) 977-7800 Fax: (586) 977-6981 www.experi-metal.com Connnect with Us! From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon Witts Sent: Tuesday, April 08, 2014 12:11 PM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" What version of RT are you running? You need to have both plugins (ExternalAuth and LDAPImport) set in your config. Try: Set( @Plugins, qw( RT::Authen::ExternalAuth RT::Extension::LDAPImport ) ); As per the doc on the wiki here: http://requesttracker.wikia.com/wiki/SiteConfig Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 08 April 2014 14:46 To: rt-users at lists.bestpractical.com Cc: Jon Witts Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Hi Jon, I did add the My_SSO_Cookie thing back, just to troubleshoot. Normally, it is not there. I removed it again, however. I removed the second (redundant) ExternalAuthPriority entry. Thanks for that catch. Using Plugin( "RT::Authen::ExternalAuth" ); Plugin( "RT::Extension::LDAPImport" ); Doesn?t work. I need the ?Set(@Plugins?? part. The interesting thing is that when I do not have ?Set(@Plugins, qw(RT::Extension::LDAPImport));? in my config, then I get all the errors in my log file, including the bit about the email already exists (logging is set to debug). If I do have that line in my config, all I get in my log file is ?FAILED LOGIN for jjjameson from 118.128.73.X (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)?. Even though I have the log file set to debug, I get no more output than a simple login failure. I tried switching uid to sAMAccountName, but that did no better. With no output in the logs, I?m at a complete loss on how to troubleshoot this. I don?t know if using the import carries over the password hash into rt?s own database, or if it checks it against the ldap/AD server. Since I can see the rest of the user information, perhaps it has to do with the password itself? I don?t know? Thanks again for your help. -Chris From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon Witts Sent: Tuesday, April 08, 2014 3:53 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" Hi there, I can only see you setting the ExternalAuth plugin there not the LDAPImport plugin too. Rather than: Set( @Plugins, qw(RT::Authen::ExternalAuth) ); My Plugins section looks like this: Plugin( "RT::Authen::ExternalAuth" ); Plugin( "RT::Extension::LDAPImport" ); Also you are setting $ExternalAuthPriority twice, and both times calling ExternalAuths which are not defined ('My_SSO_Cookie', 'My_Oracle','SecondaryLDAP','Other-DB'). I think you should only be doing as follows: Set($ExternalAuthPriority, [ 'My_LDAP', ] ); I have my ldap bind user defined as a fully qualified ldap string rather than just a username? In your LDAPImport settings try changing: Set($LDAPMapping, {Name => 'uid' To: Set($LDAPMapping, {Name => 'sAMAccountName', And as it appears you are using Microsoft AD for your LDAP server it would probably be worth setting: Set($LDAPSizeLimit, 1000); Too. Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 07 April 2014 22:20 To: Jon Witts; rt-users at lists.bestpractical.com Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Hi Jon, and thanks. Set($WebDomain, 'rt.my-company.com'); Set($LDAPHost, 'QZXW-dc.my-company.com'); Set($LDAPUser, 'cn=rtuser,ou=utility,ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPPassword, 'MyPW1234'); Set($LDAPBase, 'ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPFilter, '(&)'); Set($LDAPUpdateUsers, 1); Set($LDAPMapping, {Name => 'uid', # required EmailAddress => 'mail', RealName => 'cn', WorkPhone => 'telephoneNumber', Organization => 'departmentName'}); Set($ExternalAuthPriority, [ 'My_LDAP', 'My_SSO_Cookie' ] ); Set( @Plugins, qw(RT::Authen::ExternalAuth) ); Set($ExternalInfoPriority, [ 'My_LDAP' ] ); Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 0); Set($ExternalAuthPriority,['My_LDAP','My_Oracle','SecondaryLDAP','Other-DB']); Set($ExternalSettings, { # AN EXAMPLE DB SERVICE 'My_LDAP' => { ## GENERIC SECTION # The type of service (db/ldap/cookie) 'type' => 'ldap', # The server hosting the service 'server' => 'QZXW-dc.my-company.com', ## SERVICE-SPECIFIC SECTION # If you can bind to your LDAP server anonymously you should # remove the user and pass config lines, otherwise specify them here: # # The username RT should use to connect to the LDAP server 'user' => 'joeadmin at my-company.com', # The password RT should use to connect to the LDAP server 'pass' => 'majorlycrypticpw', # # The LDAP search base 'base' => 'ou=QZXW USERS,dc=my-company,dc=com', # # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! # YOU **MUST** SPECIFY A filter AND A d_filter!! # # The filter to use to match RT-Users 'filter' => '(&)', ##(I have flip-flopped between this and the one suggested in the generic config, either seems to work) # A catch-all example filter: '(objectClass=*)' # # The filter that will only match disabled users 'd_filter' => '', # A catch-none example d_filter: '(objectClass=FooBarBaz)' # # Should we try to use TLS to encrypt connections? 'tls' => 1, # SSL Version to provide to Net::SSLeay *if* using SSL 'ssl_version' => 3, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? # What is the attribute for the group object that determines membership? # What is the attribute of the user entry that should be matched against group_attr above? (Optional; defaults to 'dn') ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user # This example shows what you *can* specify.. I recommend reducing this # to just the Name and EmailAddress to save encountering problems later. 'attr_match_list' => [ 'Name', 'EmailAddress', 'RealName', 'WorkPhone', 'Address2' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } }, } ); 1; my $zone = "UTC"; $zone=`/bin/cat /etc/timezone` if -f "/etc/timezone"; chomp $zone; Set($Timezone, $zone); Set($rtname, 'rt.my-company.com'); Set($Organization, 'RT.my-company.com'); Set($CorrespondAddress , 'maintenance at my-company.com'); Set($CommentAddress , 'maintenance at my-company.com'); Set($RTAddressRegexp , '^maintenance(-comment)?\@(maintenance|rt)\.(my-company\.com|rt\.my-company\.com)$'); Set($WebPath , "/rt"); Set($WebBaseURL , "http://rt.my-company.com"); Set($LogToSyslog , 'debug'); Set($LogToScreen , 'info'); Set($LogToFile , 'debug'); #debug is very noisy Set($LogDir, '/var/log/request-tracker4'); Set($LogToFileNamed , "rt.log"); #log to rt.log my %typemap = ( mysql => 'mysql', pgsql => 'Pg', sqlite3 => 'SQLite', ); Set($DatabaseType, $typemap{mysql} || "UNKNOWN"); Set($DatabaseHost, 'localhost'); Set($DatabasePort, ''); Set($DatabaseUser , 'rtuser'); Set($DatabasePassword , 'QZXWBuild07'); my $dbc_dbname = 'rtdb'; if ( "mysql" eq "sqlite3" ) { Set ($DatabaseName, '' . '/' . $dbc_dbname); } else { Set ($DatabaseName, $dbc_dbname); } 1; Spam - www.smoothwall.net DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net From kevin.buckley.ecs.vuw.ac.nz at gmail.com Tue Apr 8 20:00:24 2014 From: kevin.buckley.ecs.vuw.ac.nz at gmail.com (Kevin Buckley) Date: Wed, 9 Apr 2014 12:00:24 +1200 Subject: [rt-users] RT::Extension::Assets - missing Wikitext area and Select date widgets on Bulk Update Message-ID: Hi there, Have been playing around with the Asset Tracker extension in an RT 4.2.2 environment, using the rt-extension-assets master branch from 20140228. All seems to work very nicely so far, however, in looking to populate a large set of common assets, I came to use the Bulk Update facility and found that, of the Custom Fields I had defined for the catalog(ue) in question, I wasn't presented with either a "Wikitext area" or a "Select date" widget on the Bulk Update page, (See attached PNG) although those widgets do appear within the page for a single asset. Is this just a "ToDo", something broken that should be there, or something I've missed in the setup so far? For completeness, the browser is a Firefox 26.0 within an Ubuntu 1204 OS, and I am currently testing using the standalone rt-server interfacing to a MySQL database. Kevin M. Buckley eScience Consultant School of Engineering and Computer Science Victoria University of Wellington New Zealand -------------- next part -------------- A non-text attachment was scrubbed... Name: 20140409-001.png Type: image/png Size: 60093 bytes Desc: not available URL: From Dhont.Philippe at vlaamsoogpunt.be Wed Apr 9 04:50:37 2014 From: Dhont.Philippe at vlaamsoogpunt.be (Philippe Dhont) Date: Wed, 9 Apr 2014 10:50:37 +0200 Subject: [rt-users] change location from custom field in ticket creation Message-ID: <1786161371.8605.1397033545873.JavaMail.SYSTEM@WIN-E6AC7B2T0B3> Hello, How can I change the custom field layout ? I want to move the custom field in ticket creation more to the center. Is it in EditCustomField ? And if so, what do I have to change over there ? Thanks.

Schenk Online

From b.maciejewski at agriplus.pl Wed Apr 9 05:06:42 2014 From: b.maciejewski at agriplus.pl (Bartosz Maciejewski) Date: Wed, 09 Apr 2014 11:06:42 +0200 Subject: [rt-users] Change Owner in QuickCreate / QuickTicket to dropdown list of Users based on Queue Message-ID: <53450DA2.5020604@agriplus.pl> Hello, I want to change field from only Me and Nobody to full list of Users which have rights to Queue. So far I managed to change this code on QuickCreate Element: <&|/l&>Owner: > > > > To this: > > <&|/l&>Owner:<& > /Elements/SelectOwner, Name => 'Owner' &> > > And it works, but gives me list of all users. Putting > SelectOwnerDropdown instead of SelectOwner narrows selection only to > Me and Nobody again. > > Can this be done like in Ticket/Create.html - list of users only > granted rights to specific Queue? What I can see in Create.html it > is handled other way - like using EditBasisc element? > The problem is that in Create.html, the queue is already known so we can list owners only for this queue. In Quickcreate, the queue is selected at the same time, so you need to use some ajax query to update the owner dropdown. Here is a hint for this: http://issues.bestpractical.com/Ticket/Display.html?id=12545 any patch for a recent RT is welcome ;) -- Easter-eggs Sp?cialiste GNU/Linux 44-46 rue de l'Ouest - 75014 Paris - France - M?tro Gait? Phone: +33 (0) 1 43 35 00 37 - Fax: +33 (0) 1 43 35 00 76 mailto:elacour at easter-eggs.com - http://www.easter-eggs.com From elacour at easter-eggs.com Wed Apr 9 05:48:36 2014 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Wed, 9 Apr 2014 11:48:36 +0200 Subject: [rt-users] change location from custom field in ticket creation In-Reply-To: <1786161371.8605.1397033545873.JavaMail.SYSTEM@WIN-E6AC7B2T0B3> References: <1786161371.8605.1397033545873.JavaMail.SYSTEM@WIN-E6AC7B2T0B3> Message-ID: <20140409094836.GE5823@easter-eggs.com> On Wed, Apr 09, 2014 at 10:50:37AM +0200, Philippe Dhont wrote: > Hello, > How can I change the custom field layout ? Using configuration you can: - change ordering in Administration->Queue->Customfields - group fields together using configuration variable %CustomFieldGroupings (see RT_Config.pm for doc.) > I want to move the custom field in ticket creation more to the center. what do you mean here? you may have to change layout in Ticket/Create.html or Elements/EditCustomFields and play with css ... > Is it in EditCustomField ? And if so, what do I have to change over there ? what do you want exactly? -- Easter-eggs Sp?cialiste GNU/Linux 44-46 rue de l'Ouest - 75014 Paris - France - M?tro Gait? Phone: +33 (0) 1 43 35 00 37 - Fax: +33 (0) 1 43 35 00 76 mailto:elacour at easter-eggs.com - http://www.easter-eggs.com From b.maciejewski at agriplus.pl Wed Apr 9 05:52:17 2014 From: b.maciejewski at agriplus.pl (Bartosz Maciejewski) Date: Wed, 09 Apr 2014 11:52:17 +0200 Subject: [rt-users] Change Owner in QuickCreate / QuickTicket to dropdown list of Users based on Queue In-Reply-To: <20140409094458.GD5823@easter-eggs.com> References: <53450DA2.5020604@agriplus.pl> <20140409094458.GD5823@easter-eggs.com> Message-ID: <53451851.8010901@agriplus.pl> W dniu 2014-04-09 11:44, Emmanuel Lacour pisze: > > > The problem is that in Create.html, the queue is already known so we can > list owners only for this queue. In Quickcreate, the queue is selected > at the same time, so you need to use some ajax query to update the owner > dropdown. Here is a hint for this: > > http://issues.bestpractical.com/Ticket/Display.html?id=12545 > > any patch for a recent RT is welcome ;) > Ok, I will try something based on this: http://requesttracker.wikia.com/wiki/QuickTicket The"Add custom fields to portlet" paragraph contains some Ajax tricks to show CustomFields based on selcted Queue. However I'm not Ajax/JavaScript programmer ;) -- BM From Dhont.Philippe at vlaamsoogpunt.be Wed Apr 9 06:55:04 2014 From: Dhont.Philippe at vlaamsoogpunt.be (Philippe Dhont) Date: Wed, 9 Apr 2014 12:55:04 +0200 Subject: [rt-users] change location from custom field in ticket creation In-Reply-To: <20140409094836.GE5823@easter-eggs.com> References: <1786161371.8605.1397033545873.JavaMail.SYSTEM@WIN-E6AC7B2T0B3> <20140409094836.GE5823@easter-eggs.com> Message-ID: <1904491683.8752.1397041013472.JavaMail.SYSTEM@WIN-E6AC7B2T0B3> Hi, thanks for the feedback. Now when someone creates a ticket, the fields like Queue, requestor, cc, subject are aligned somehow in the middle of the page. Below the subject field is the custom field but that field is aligned to the left of the page and that doesn't look very neat. I want all custom fields aligned just the same as the standard fields (queue, requestor etc...) but I don't know how to do it. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Emmanuel Lacour Sent: woensdag 9 april 2014 11:49 To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] change location from custom field in ticket creation On Wed, Apr 09, 2014 at 10:50:37AM +0200, Philippe Dhont wrote: > Hello, > How can I change the custom field layout ? Using configuration you can: - change ordering in Administration->Queue->Customfields - group fields together using configuration variable %CustomFieldGroupings (see RT_Config.pm for doc.) > I want to move the custom field in ticket creation more to the center. what do you mean here? you may have to change layout in Ticket/Create.html or Elements/EditCustomFields and play with css ... > Is it in EditCustomField ? And if so, what do I have to change over there ? what do you want exactly? -- Easter-eggs Sp?cialiste GNU/Linux 44-46 rue de l'Ouest - 75014 Paris - France - M?tro Gait? Phone: +33 (0) 1 43 35 00 37 - Fax: +33 (0) 1 43 35 00 76 mailto:elacour at easter-eggs.com - http://www.easter-eggs.com -- RT Training - Dallas May 20-21 http://bestpractical.com/training

Schenk Online

From Cditri at experi-metal.com Wed Apr 9 07:53:35 2014 From: Cditri at experi-metal.com (Chris Ditri) Date: Wed, 9 Apr 2014 07:53:35 -0400 Subject: [rt-users] Automatically Set "Let this user be granted rights" In-Reply-To: <666A663D6FC1A341A7DC24F236265B4186AF1163@JUPITER.qms.n-yorks.sch.uk> References: <7BF6DCFB1012D143BD30A064DACECCE18F55C20552@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186ADC521@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55D7BB5D@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AE2BA5@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90963@emi-exsrv01.experi-metal.com>, <7BF6DCFB1012D143BD30A064DACECCE18F55E90DC9@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF069B@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90E28@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF0A38@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90EF0@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF0FF2@JUPITER.qms.n-yorks.sch.uk>, <7BF6DCFB1012D143BD30A064DACECCE18F55E90FBD@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF1163@JUPITER.qms.n-yorks.sch.uk> Message-ID: <7BF6DCFB1012D143BD30A064DACECCE18F55E910C1@emi-exsrv01.experi-metal.com> Hi Jon, It still is not working. It is, once again, complaining that the email exists already. [error]: Couldn't create user jjjameson: Email address in use (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:237) I don't understand it... It doesn't seem to matter if I use uid, or sAMAccountName either. -Chris Christopher Ditri Manager, Information Systems Experi-Metal Inc. 6385 Wall Street Sterling Heights, MI 48312 Phone: (586) 977-7800 Fax: (586) 977-6981 www.experi-metal.com Connnect with Us! -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon Witts Sent: Tuesday, April 08, 2014 1:41 PM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" Chris, Please keep your responses on the list so that others may benefit or assist. So what happens when you set your @plugins as I described? Jon Director of Digital Strategy Queen Margaret's School 01904 727600 http://www.queenmargarets.com From: Chris Ditri [Cditri at experi-metal.com] Sent: 08 April 2014 6:35 PM To: Jon Witts Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" 4.0.7 - it is what is stable on debian Wheezy. Christopher Ditri Manager, Information Systems Experi-Metal Inc. 6385 Wall Street Sterling Heights, MI 48312 Phone: (586) 977-7800 Fax: (586) 977-6981 www.experi-metal.com Connnect with Us! From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon Witts Sent: Tuesday, April 08, 2014 12:11 PM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" What version of RT are you running? You need to have both plugins (ExternalAuth and LDAPImport) set in your config. Try: Set( @Plugins, qw( RT::Authen::ExternalAuth RT::Extension::LDAPImport ) ); As per the doc on the wiki here: http://requesttracker.wikia.com/wiki/SiteConfig Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 08 April 2014 14:46 To: rt-users at lists.bestpractical.com Cc: Jon Witts Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Hi Jon, I did add the My_SSO_Cookie thing back, just to troubleshoot. Normally, it is not there. I removed it again, however. I removed the second (redundant) ExternalAuthPriority entry. Thanks for that catch. Using Plugin( "RT::Authen::ExternalAuth" ); Plugin( "RT::Extension::LDAPImport" ); Doesn't work. I need the "Set(@Plugins..." part. The interesting thing is that when I do not have "Set(@Plugins, qw(RT::Extension::LDAPImport));" in my config, then I get all the errors in my log file, including the bit about the email already exists (logging is set to debug). If I do have that line in my config, all I get in my log file is "FAILED LOGIN for jjjameson from 118.128.73.X (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)". Even though I have the log file set to debug, I get no more output than a simple login failure. I tried switching uid to sAMAccountName, but that did no better. With no output in the logs, I'm at a complete loss on how to troubleshoot this. I don't know if using the import carries over the password hash into rt's own database, or if it checks it against the ldap/AD server. Since I can see the rest of the user information, perhaps it has to do with the password itself? I don't know... Thanks again for your help. -Chris From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon Witts Sent: Tuesday, April 08, 2014 3:53 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" Hi there, I can only see you setting the ExternalAuth plugin there not the LDAPImport plugin too. Rather than: Set( @Plugins, qw(RT::Authen::ExternalAuth) ); My Plugins section looks like this: Plugin( "RT::Authen::ExternalAuth" ); Plugin( "RT::Extension::LDAPImport" ); Also you are setting $ExternalAuthPriority twice, and both times calling ExternalAuths which are not defined ('My_SSO_Cookie', 'My_Oracle','SecondaryLDAP','Other-DB'). I think you should only be doing as follows: Set($ExternalAuthPriority, [ 'My_LDAP', ] ); I have my ldap bind user defined as a fully qualified ldap string rather than just a username... In your LDAPImport settings try changing: Set($LDAPMapping, {Name => 'uid' To: Set($LDAPMapping, {Name => 'sAMAccountName', And as it appears you are using Microsoft AD for your LDAP server it would probably be worth setting: Set($LDAPSizeLimit, 1000); Too. Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 07 April 2014 22:20 To: Jon Witts; rt-users at lists.bestpractical.com Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Hi Jon, and thanks. Set($WebDomain, 'rt.my-company.com'); Set($LDAPHost, 'QZXW-dc.my-company.com'); Set($LDAPUser, 'cn=rtuser,ou=utility,ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPPassword, 'MyPW1234'); Set($LDAPBase, 'ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPFilter, '(&)'); Set($LDAPUpdateUsers, 1); Set($LDAPMapping, {Name => 'uid', # required EmailAddress => 'mail', RealName => 'cn', WorkPhone => 'telephoneNumber', Organization => 'departmentName'}); Set($ExternalAuthPriority, [ 'My_LDAP', 'My_SSO_Cookie' ] ); Set( @Plugins, qw(RT::Authen::ExternalAuth) ); Set($ExternalInfoPriority, [ 'My_LDAP' ] ); Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 0); Set($ExternalAuthPriority,['My_LDAP','My_Oracle','SecondaryLDAP','Other-DB']); Set($ExternalSettings, { # AN EXAMPLE DB SERVICE 'My_LDAP' => { ## GENERIC SECTION # The type of service (db/ldap/cookie) 'type' => 'ldap', # The server hosting the service 'server' => 'QZXW-dc.my-company.com', ## SERVICE-SPECIFIC SECTION # If you can bind to your LDAP server anonymously you should # remove the user and pass config lines, otherwise specify them here: # # The username RT should use to connect to the LDAP server 'user' => 'joeadmin at my-company.com', # The password RT should use to connect to the LDAP server 'pass' => 'majorlycrypticpw', # # The LDAP search base 'base' => 'ou=QZXW USERS,dc=my-company,dc=com', # # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! # YOU **MUST** SPECIFY A filter AND A d_filter!! # # The filter to use to match RT-Users 'filter' => '(&)', ##(I have flip-flopped between this and the one suggested in the generic config, either seems to work) # A catch-all example filter: '(objectClass=*)' # # The filter that will only match disabled users 'd_filter' => '', # A catch-none example d_filter: '(objectClass=FooBarBaz)' # # Should we try to use TLS to encrypt connections? 'tls' => 1, # SSL Version to provide to Net::SSLeay *if* using SSL 'ssl_version' => 3, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? # What is the attribute for the group object that determines membership? # What is the attribute of the user entry that should be matched against group_attr above? (Optional; defaults to 'dn') ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user # This example shows what you *can* specify.. I recommend reducing this # to just the Name and EmailAddress to save encountering problems later. 'attr_match_list' => [ 'Name', 'EmailAddress', 'RealName', 'WorkPhone', 'Address2' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } }, } ); 1; my $zone = "UTC"; $zone=`/bin/cat /etc/timezone` if -f "/etc/timezone"; chomp $zone; Set($Timezone, $zone); Set($rtname, 'rt.my-company.com'); Set($Organization, 'RT.my-company.com'); Set($CorrespondAddress , 'maintenance at my-company.com'); Set($CommentAddress , 'maintenance at my-company.com'); Set($RTAddressRegexp , '^maintenance(-comment)?\@(maintenance|rt)\.(my-company\.com|rt\.my-company\.com)$'); Set($WebPath , "/rt"); Set($WebBaseURL , "http://rt.my-company.com"); Set($LogToSyslog , 'debug'); Set($LogToScreen , 'info'); Set($LogToFile , 'debug'); #debug is very noisy Set($LogDir, '/var/log/request-tracker4'); Set($LogToFileNamed , "rt.log"); #log to rt.log my %typemap = ( mysql => 'mysql', pgsql => 'Pg', sqlite3 => 'SQLite', ); Set($DatabaseType, $typemap{mysql} || "UNKNOWN"); Set($DatabaseHost, 'localhost'); Set($DatabasePort, ''); Set($DatabaseUser , 'rtuser'); Set($DatabasePassword , 'QZXWBuild07'); my $dbc_dbname = 'rtdb'; if ( "mysql" eq "sqlite3" ) { Set ($DatabaseName, '' . '/' . $dbc_dbname); } else { Set ($DatabaseName, $dbc_dbname); } 1; Spam - www.smoothwall.net DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net -- RT Training - Dallas May 20-21 http://bestpractical.com/training DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. From jwitts at queenmargarets.com Wed Apr 9 07:55:52 2014 From: jwitts at queenmargarets.com (Jon Witts) Date: Wed, 9 Apr 2014 11:55:52 +0000 Subject: [rt-users] Automatically Set "Let this user be granted rights" In-Reply-To: <7BF6DCFB1012D143BD30A064DACECCE18F55E910C1@emi-exsrv01.experi-metal.com> References: <7BF6DCFB1012D143BD30A064DACECCE18F55C20552@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186ADC521@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55D7BB5D@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AE2BA5@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90963@emi-exsrv01.experi-metal.com>, <7BF6DCFB1012D143BD30A064DACECCE18F55E90DC9@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF069B@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90E28@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF0A38@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90EF0@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF0FF2@JUPITER.qms.n-yorks.sch.uk>, <7BF6DCFB1012D143BD30A064DACECCE18F55E90FBD@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF1163@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E910C1@emi-exsrv01.experi-metal.com> Message-ID: <666A663D6FC1A341A7DC24F236265B4186AF1C65@JUPITER.qms.n-yorks.sch.uk> Hi Chris, I am afraid that I am running out of ideas on this one! I would be tempted to start again with a fresh database once you have both plugins installed and defined in your config correctly. How are you automating the LDAPImport? Have you set up a cron job? Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com -----Original Message----- From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 09 April 2014 12:54 To: Jon Witts; rt-users at lists.bestpractical.com Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Hi Jon, It still is not working. It is, once again, complaining that the email exists already. [error]: Couldn't create user jjjameson: Email address in use (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:237) I don't understand it... It doesn't seem to matter if I use uid, or sAMAccountName either. -Chris Christopher Ditri Manager, Information Systems Experi-Metal Inc. 6385 Wall Street Sterling Heights, MI 48312 Phone: (586) 977-7800 Fax: (586) 977-6981 www.experi-metal.com Connnect with Us! -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon Witts Sent: Tuesday, April 08, 2014 1:41 PM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" Chris, Please keep your responses on the list so that others may benefit or assist. So what happens when you set your @plugins as I described? Jon Director of Digital Strategy Queen Margaret's School 01904 727600 http://www.queenmargarets.com From: Chris Ditri [Cditri at experi-metal.com] Sent: 08 April 2014 6:35 PM To: Jon Witts Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" 4.0.7 - it is what is stable on debian Wheezy. Christopher Ditri Manager, Information Systems Experi-Metal Inc. 6385 Wall Street Sterling Heights, MI 48312 Phone: (586) 977-7800 Fax: (586) 977-6981 www.experi-metal.com Connnect with Us! From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon Witts Sent: Tuesday, April 08, 2014 12:11 PM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" What version of RT are you running? You need to have both plugins (ExternalAuth and LDAPImport) set in your config. Try: Set( @Plugins, qw( RT::Authen::ExternalAuth RT::Extension::LDAPImport ) ); As per the doc on the wiki here: http://requesttracker.wikia.com/wiki/SiteConfig Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 08 April 2014 14:46 To: rt-users at lists.bestpractical.com Cc: Jon Witts Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Hi Jon, I did add the My_SSO_Cookie thing back, just to troubleshoot. Normally, it is not there. I removed it again, however. I removed the second (redundant) ExternalAuthPriority entry. Thanks for that catch. Using Plugin( "RT::Authen::ExternalAuth" ); Plugin( "RT::Extension::LDAPImport" ); Doesn't work. I need the "Set(@Plugins..." part. The interesting thing is that when I do not have "Set(@Plugins, qw(RT::Extension::LDAPImport));" in my config, then I get all the errors in my log file, including the bit about the email already exists (logging is set to debug). If I do have that line in my config, all I get in my log file is "FAILED LOGIN for jjjameson from 118.128.73.X (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)". Even though I have the log file set to debug, I get no more output than a simple login failure. I tried switching uid to sAMAccountName, but that did no better. With no output in the logs, I'm at a complete loss on how to troubleshoot this. I don't know if using the import carries over the password hash into rt's own database, or if it checks it against the ldap/AD server. Since I can see the rest of the user information, perhaps it has to do with the password itself? I don't know... Thanks again for your help. -Chris From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon Witts Sent: Tuesday, April 08, 2014 3:53 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" Hi there, I can only see you setting the ExternalAuth plugin there not the LDAPImport plugin too. Rather than: Set( @Plugins, qw(RT::Authen::ExternalAuth) ); My Plugins section looks like this: Plugin( "RT::Authen::ExternalAuth" ); Plugin( "RT::Extension::LDAPImport" ); Also you are setting $ExternalAuthPriority twice, and both times calling ExternalAuths which are not defined ('My_SSO_Cookie', 'My_Oracle','SecondaryLDAP','Other-DB'). I think you should only be doing as follows: Set($ExternalAuthPriority, [ 'My_LDAP', ] ); I have my ldap bind user defined as a fully qualified ldap string rather than just a username... In your LDAPImport settings try changing: Set($LDAPMapping, {Name => 'uid' To: Set($LDAPMapping, {Name => 'sAMAccountName', And as it appears you are using Microsoft AD for your LDAP server it would probably be worth setting: Set($LDAPSizeLimit, 1000); Too. Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 07 April 2014 22:20 To: Jon Witts; rt-users at lists.bestpractical.com Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Hi Jon, and thanks. Set($WebDomain, 'rt.my-company.com'); Set($LDAPHost, 'QZXW-dc.my-company.com'); Set($LDAPUser, 'cn=rtuser,ou=utility,ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPPassword, 'MyPW1234'); Set($LDAPBase, 'ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPFilter, '(&)'); Set($LDAPUpdateUsers, 1); Set($LDAPMapping, {Name => 'uid', # required EmailAddress => 'mail', RealName => 'cn', WorkPhone => 'telephoneNumber', Organization => 'departmentName'}); Set($ExternalAuthPriority, [ 'My_LDAP', 'My_SSO_Cookie' ] ); Set( @Plugins, qw(RT::Authen::ExternalAuth) ); Set($ExternalInfoPriority, [ 'My_LDAP' ] ); Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 0); Set($ExternalAuthPriority,['My_LDAP','My_Oracle','SecondaryLDAP','Other-DB']); Set($ExternalSettings, { # AN EXAMPLE DB SERVICE 'My_LDAP' => { ## GENERIC SECTION # The type of service (db/ldap/cookie) 'type' => 'ldap', # The server hosting the service 'server' => 'QZXW-dc.my-company.com', ## SERVICE-SPECIFIC SECTION # If you can bind to your LDAP server anonymously you should # remove the user and pass config lines, otherwise specify them here: # # The username RT should use to connect to the LDAP server 'user' => 'joeadmin at my-company.com', # The password RT should use to connect to the LDAP server 'pass' => 'majorlycrypticpw', # # The LDAP search base 'base' => 'ou=QZXW USERS,dc=my-company,dc=com', # # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! # YOU **MUST** SPECIFY A filter AND A d_filter!! # # The filter to use to match RT-Users 'filter' => '(&)', ##(I have flip-flopped between this and the one suggested in the generic config, either seems to work) # A catch-all example filter: '(objectClass=*)' # # The filter that will only match disabled users 'd_filter' => '', # A catch-none example d_filter: '(objectClass=FooBarBaz)' # # Should we try to use TLS to encrypt connections? 'tls' => 1, # SSL Version to provide to Net::SSLeay *if* using SSL 'ssl_version' => 3, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? # What is the attribute for the group object that determines membership? # What is the attribute of the user entry that should be matched against group_attr above? (Optional; defaults to 'dn') ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user # This example shows what you *can* specify.. I recommend reducing this # to just the Name and EmailAddress to save encountering problems later. 'attr_match_list' => [ 'Name', 'EmailAddress', 'RealName', 'WorkPhone', 'Address2' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } }, } ); 1; my $zone = "UTC"; $zone=`/bin/cat /etc/timezone` if -f "/etc/timezone"; chomp $zone; Set($Timezone, $zone); Set($rtname, 'rt.my-company.com'); Set($Organization, 'RT.my-company.com'); Set($CorrespondAddress , 'maintenance at my-company.com'); Set($CommentAddress , 'maintenance at my-company.com'); Set($RTAddressRegexp , '^maintenance(-comment)?\@(maintenance|rt)\.(my-company\.com|rt\.my-company\.com)$'); Set($WebPath , "/rt"); Set($WebBaseURL , "http://rt.my-company.com"); Set($LogToSyslog , 'debug'); Set($LogToScreen , 'info'); Set($LogToFile , 'debug'); #debug is very noisy Set($LogDir, '/var/log/request-tracker4'); Set($LogToFileNamed , "rt.log"); #log to rt.log my %typemap = ( mysql => 'mysql', pgsql => 'Pg', sqlite3 => 'SQLite', ); Set($DatabaseType, $typemap{mysql} || "UNKNOWN"); Set($DatabaseHost, 'localhost'); Set($DatabasePort, ''); Set($DatabaseUser , 'rtuser'); Set($DatabasePassword , 'QZXWBuild07'); my $dbc_dbname = 'rtdb'; if ( "mysql" eq "sqlite3" ) { Set ($DatabaseName, '' . '/' . $dbc_dbname); } else { Set ($DatabaseName, $dbc_dbname); } 1; Spam - www.smoothwall.net DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net -- RT Training - Dallas May 20-21 http://bestpractical.com/training DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net From Cditri at experi-metal.com Wed Apr 9 08:10:21 2014 From: Cditri at experi-metal.com (Chris Ditri) Date: Wed, 9 Apr 2014 08:10:21 -0400 Subject: [rt-users] Automatically Set "Let this user be granted rights" In-Reply-To: <666A663D6FC1A341A7DC24F236265B4186AF1C65@JUPITER.qms.n-yorks.sch.uk> References: <7BF6DCFB1012D143BD30A064DACECCE18F55C20552@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186ADC521@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55D7BB5D@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AE2BA5@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90963@emi-exsrv01.experi-metal.com>, <7BF6DCFB1012D143BD30A064DACECCE18F55E90DC9@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF069B@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90E28@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF0A38@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90EF0@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF0FF2@JUPITER.qms.n-yorks.sch.uk>, <7BF6DCFB1012D143BD30A064DACECCE18F55E90FBD@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF1163@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E910C1@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF1C65@JUPITER.qms.n-yorks.sch.uk> Message-ID: <7BF6DCFB1012D143BD30A064DACECCE18F55E910CC@emi-exsrv01.experi-metal.com> Actually no. I didn't want to cron it until I'm sure it is working. I've just been running it manually. This is interesting though... I just noticed that the errors in the logs are the same now regardless of if I use the correct password for the user or not. So, logging in as jjjameson with the correct password, and an incorrect one gives me the following: [Wed Apr 9 11:56:39 2014] [debug]: Attempting to use external auth service: My_LDAP (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:172) [Wed Apr 9 11:56:39 2014] [debug]: Calling UserExists with $username (jjjameson) and $service (My_LDAP) (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:213) [Wed Apr 9 11:56:39 2014] [debug]: UserExists params: username: jjjameson , service: My_LDAP (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:299) [Wed Apr 9 11:56:39 2014] [debug]: LDAP Search === Base: ou=COMPANY USERS,dc=my-company,dc=com == Filter: (&(&)(sAMAccountName=jjjameson)) == Attrs: l,cn,st,mail,sAMAccountName,co,streetAddress,postalCode,telephoneNumber,sAMAccountName,physicalDeliveryOfficeName,sAMAccountName (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:329) [Wed Apr 9 11:56:39 2014] [debug]: RT::Authen::ExternalAuth::CanonicalizeUserInfo called by RT::Authen::ExternalAuth /usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm 668 with: Disabled: , EmailAddress: , Gecos: jjjameson, Name: jjjameson, Privileged: (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:565) [Wed Apr 9 11:56:39 2014] [debug]: Attempting to get user info using this external service: My_LDAP (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:573) [Wed Apr 9 11:56:39 2014] [debug]: Attempting to use this canonicalization key: Name (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:587) [Wed Apr 9 11:56:40 2014] [debug]: LDAP Search === Base: ou=COMPANY USERS,dc=my-company,dc=com == Filter: (&(&)(sAMAccountName=jjjameson)) == Attrs: l,cn,st,mail,sAMAccountName,co,streetAddress,postalCode,telephoneNumber,sAMAccountName,physicalDeliveryOfficeName,sAMAccountName (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:217) [Wed Apr 9 11:56:40 2014] [info]: RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Address1: , City: , Country: , Disabled: , EmailAddress: jjjameson at my-company.com, ExternalAuthId: jjjameson, Gecos: jjjameson, Name: jjjameson, Organization: , Privileged: , RealName: J. Jonah, Jameson, State: , WorkPhone: , Zip: (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:651) [Wed Apr 9 11:56:40 2014] [error]: Couldn't create user jjjameson: Email address in use (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:237) [Wed Apr 9 11:56:40 2014] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:11) [Wed Apr 9 11:56:40 2014] [error]: FAILED LOGIN for jjjameson from 192.155.78.155 (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740) -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon Witts Sent: Wednesday, April 09, 2014 7:56 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" Hi Chris, I am afraid that I am running out of ideas on this one! I would be tempted to start again with a fresh database once you have both plugins installed and defined in your config correctly. How are you automating the LDAPImport? Have you set up a cron job? Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com -----Original Message----- From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 09 April 2014 12:54 To: Jon Witts; rt-users at lists.bestpractical.com Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Hi Jon, It still is not working. It is, once again, complaining that the email exists already. [error]: Couldn't create user jjjameson: Email address in use (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:237) I don't understand it... It doesn't seem to matter if I use uid, or sAMAccountName either. -Chris Christopher Ditri Manager, Information Systems Experi-Metal Inc. 6385 Wall Street Sterling Heights, MI 48312 Phone: (586) 977-7800 Fax: (586) 977-6981 www.experi-metal.com Connnect with Us! -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon Witts Sent: Tuesday, April 08, 2014 1:41 PM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" Chris, Please keep your responses on the list so that others may benefit or assist. So what happens when you set your @plugins as I described? Jon Director of Digital Strategy Queen Margaret's School 01904 727600 http://www.queenmargarets.com From: Chris Ditri [Cditri at experi-metal.com] Sent: 08 April 2014 6:35 PM To: Jon Witts Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" 4.0.7 - it is what is stable on debian Wheezy. Christopher Ditri Manager, Information Systems Experi-Metal Inc. 6385 Wall Street Sterling Heights, MI 48312 Phone: (586) 977-7800 Fax: (586) 977-6981 www.experi-metal.com Connnect with Us! From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon Witts Sent: Tuesday, April 08, 2014 12:11 PM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" What version of RT are you running? You need to have both plugins (ExternalAuth and LDAPImport) set in your config. Try: Set( @Plugins, qw( RT::Authen::ExternalAuth RT::Extension::LDAPImport ) ); As per the doc on the wiki here: http://requesttracker.wikia.com/wiki/SiteConfig Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 08 April 2014 14:46 To: rt-users at lists.bestpractical.com Cc: Jon Witts Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Hi Jon, I did add the My_SSO_Cookie thing back, just to troubleshoot. Normally, it is not there. I removed it again, however. I removed the second (redundant) ExternalAuthPriority entry. Thanks for that catch. Using Plugin( "RT::Authen::ExternalAuth" ); Plugin( "RT::Extension::LDAPImport" ); Doesn't work. I need the "Set(@Plugins..." part. The interesting thing is that when I do not have "Set(@Plugins, qw(RT::Extension::LDAPImport));" in my config, then I get all the errors in my log file, including the bit about the email already exists (logging is set to debug). If I do have that line in my config, all I get in my log file is "FAILED LOGIN for jjjameson from 118.128.73.X (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)". Even though I have the log file set to debug, I get no more output than a simple login failure. I tried switching uid to sAMAccountName, but that did no better. With no output in the logs, I'm at a complete loss on how to troubleshoot this. I don't know if using the import carries over the password hash into rt's own database, or if it checks it against the ldap/AD server. Since I can see the rest of the user information, perhaps it has to do with the password itself? I don't know... Thanks again for your help. -Chris From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon Witts Sent: Tuesday, April 08, 2014 3:53 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" Hi there, I can only see you setting the ExternalAuth plugin there not the LDAPImport plugin too. Rather than: Set( @Plugins, qw(RT::Authen::ExternalAuth) ); My Plugins section looks like this: Plugin( "RT::Authen::ExternalAuth" ); Plugin( "RT::Extension::LDAPImport" ); Also you are setting $ExternalAuthPriority twice, and both times calling ExternalAuths which are not defined ('My_SSO_Cookie', 'My_Oracle','SecondaryLDAP','Other-DB'). I think you should only be doing as follows: Set($ExternalAuthPriority, [ 'My_LDAP', ] ); I have my ldap bind user defined as a fully qualified ldap string rather than just a username... In your LDAPImport settings try changing: Set($LDAPMapping, {Name => 'uid' To: Set($LDAPMapping, {Name => 'sAMAccountName', And as it appears you are using Microsoft AD for your LDAP server it would probably be worth setting: Set($LDAPSizeLimit, 1000); Too. Jon ----------------------------------------------------- Jon Witts Director of Digital Strategy Queen Margaret's School Escrick Park York YO19 6EU Telephone: 01904 727600 Fax: 01904 728150 Website: www.queenmargarets.com From: Chris Ditri [mailto:Cditri at experi-metal.com] Sent: 07 April 2014 22:20 To: Jon Witts; rt-users at lists.bestpractical.com Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" Hi Jon, and thanks. Set($WebDomain, 'rt.my-company.com'); Set($LDAPHost, 'QZXW-dc.my-company.com'); Set($LDAPUser, 'cn=rtuser,ou=utility,ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPPassword, 'MyPW1234'); Set($LDAPBase, 'ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPFilter, '(&)'); Set($LDAPUpdateUsers, 1); Set($LDAPMapping, {Name => 'uid', # required EmailAddress => 'mail', RealName => 'cn', WorkPhone => 'telephoneNumber', Organization => 'departmentName'}); Set($ExternalAuthPriority, [ 'My_LDAP', 'My_SSO_Cookie' ] ); Set( @Plugins, qw(RT::Authen::ExternalAuth) ); Set($ExternalInfoPriority, [ 'My_LDAP' ] ); Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 0); Set($ExternalAuthPriority,['My_LDAP','My_Oracle','SecondaryLDAP','Other-DB']); Set($ExternalSettings, { # AN EXAMPLE DB SERVICE 'My_LDAP' => { ## GENERIC SECTION # The type of service (db/ldap/cookie) 'type' => 'ldap', # The server hosting the service 'server' => 'QZXW-dc.my-company.com', ## SERVICE-SPECIFIC SECTION # If you can bind to your LDAP server anonymously you should # remove the user and pass config lines, otherwise specify them here: # # The username RT should use to connect to the LDAP server 'user' => 'joeadmin at my-company.com', # The password RT should use to connect to the LDAP server 'pass' => 'majorlycrypticpw', # # The LDAP search base 'base' => 'ou=QZXW USERS,dc=my-company,dc=com', # # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! # YOU **MUST** SPECIFY A filter AND A d_filter!! # # The filter to use to match RT-Users 'filter' => '(&)', ##(I have flip-flopped between this and the one suggested in the generic config, either seems to work) # A catch-all example filter: '(objectClass=*)' # # The filter that will only match disabled users 'd_filter' => '', # A catch-none example d_filter: '(objectClass=FooBarBaz)' # # Should we try to use TLS to encrypt connections? 'tls' => 1, # SSL Version to provide to Net::SSLeay *if* using SSL 'ssl_version' => 3, # What other args should I pass to Net::LDAP->new($host, at args)? 'net_ldap_args' => [ version => 3 ], # Does authentication depend on group membership? What group name? # What is the attribute for the group object that determines membership? # What is the attribute of the user entry that should be matched against group_attr above? (Optional; defaults to 'dn') ## RT ATTRIBUTE MATCHING SECTION # The list of RT attributes that uniquely identify a user # This example shows what you *can* specify.. I recommend reducing this # to just the Name and EmailAddress to save encountering problems later. 'attr_match_list' => [ 'Name', 'EmailAddress', 'RealName', 'WorkPhone', 'Address2' ], # The mapping of RT attributes on to LDAP attributes 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' } }, } ); 1; my $zone = "UTC"; $zone=`/bin/cat /etc/timezone` if -f "/etc/timezone"; chomp $zone; Set($Timezone, $zone); Set($rtname, 'rt.my-company.com'); Set($Organization, 'RT.my-company.com'); Set($CorrespondAddress , 'maintenance at my-company.com'); Set($CommentAddress , 'maintenance at my-company.com'); Set($RTAddressRegexp , '^maintenance(-comment)?\@(maintenance|rt)\.(my-company\.com|rt\.my-company\.com)$'); Set($WebPath , "/rt"); Set($WebBaseURL , "http://rt.my-company.com"); Set($LogToSyslog , 'debug'); Set($LogToScreen , 'info'); Set($LogToFile , 'debug'); #debug is very noisy Set($LogDir, '/var/log/request-tracker4'); Set($LogToFileNamed , "rt.log"); #log to rt.log my %typemap = ( mysql => 'mysql', pgsql => 'Pg', sqlite3 => 'SQLite', ); Set($DatabaseType, $typemap{mysql} || "UNKNOWN"); Set($DatabaseHost, 'localhost'); Set($DatabasePort, ''); Set($DatabaseUser , 'rtuser'); Set($DatabasePassword , 'QZXWBuild07'); my $dbc_dbname = 'rtdb'; if ( "mysql" eq "sqlite3" ) { Set ($DatabaseName, '' . '/' . $dbc_dbname); } else { Set ($DatabaseName, $dbc_dbname); } 1; Spam - www.smoothwall.net DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net -- RT Training - Dallas May 20-21 http://bestpractical.com/training DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net -- RT Training - Dallas May 20-21 http://bestpractical.com/training DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. From uglobster at gmail.com Wed Apr 9 09:53:35 2014 From: uglobster at gmail.com (Arkady Glazov) Date: Wed, 9 Apr 2014 17:53:35 +0400 Subject: [rt-users] FullTextSearch the parts of word Message-ID: Hi, I have installed RT 4.2 with PostgreSQL FullTextSearch. In base i can search only the whole word. Is in possible search only for parts of word? -- Best regards, Arkady Glazov http://globster.ru -------------- next part -------------- An HTML attachment was scrubbed... URL: From ktm at rice.edu Wed Apr 9 10:16:27 2014 From: ktm at rice.edu (ktm at rice.edu) Date: Wed, 9 Apr 2014 09:16:27 -0500 Subject: [rt-users] FullTextSearch the parts of word In-Reply-To: References: Message-ID: <20140409141627.GB25879@aart.rice.edu> On Wed, Apr 09, 2014 at 05:53:35PM +0400, Arkady Glazov wrote: > Hi, > > I have installed RT 4.2 with PostgreSQL FullTextSearch. In base i can > search only the whole word. Is in possible search only for parts of word? > -- > Best regards, > Arkady Glazov > http://globster.ru Hi Arkady, What do you mean by "parts of a word"? You can alter what can be searched for by changing the parsers and dictionaries: http://www.postgresql.org/docs/9.3/static/textsearch.html But you will need to understand a LOT more about how it works to do that successfully. Is there a particular problem you are trying to solve? Regards, Ken From vaclav.ovsik at i.cz Wed Apr 9 11:01:06 2014 From: vaclav.ovsik at i.cz (=?iso-8859-1?Q?V=E1clav_Ovs=EDk?=) Date: Wed, 9 Apr 2014 17:01:06 +0200 Subject: [rt-users] FullTextSearch the parts of word In-Reply-To: References: Message-ID: <20140409150105.GG14342@bobek.localdomain> Hi, On Wed, Apr 09, 2014 at 05:53:35PM +0400, Arkady Glazov wrote: > Hi, > > I have installed RT 4.2 with PostgreSQL FullTextSearch. In base i can > search only the whole word. Is in possible search only for parts of word? I did this in the past for RT 3.8.x and I have configuration ready to use it in the 4.2.3 too. But this is * a bit hacky * there is redundant information in the database the wiki page is outdated http://requesttracker.wikia.com/wiki/PostgreSQLFullTextTrgm give me some time to prepare up-to-date instructions please. -- Zito From falcone at bestpractical.com Wed Apr 9 13:16:58 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 9 Apr 2014 13:16:58 -0400 Subject: [rt-users] Automatically Set "Let this user be granted rights" In-Reply-To: <7BF6DCFB1012D143BD30A064DACECCE18F55E910CC@emi-exsrv01.experi-metal.com> References: <666A663D6FC1A341A7DC24F236265B4186AF069B@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90E28@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF0A38@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90EF0@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF0FF2@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90FBD@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF1163@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E910C1@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF1C65@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E910CC@emi-exsrv01.experi-metal.com> Message-ID: <20140409171658.GA61399@jibsheet.com> On Wed, Apr 09, 2014 at 08:10:21AM -0400, Chris Ditri wrote: > Actually no. I didn't want to cron it until I'm sure it is working. I've just been running it manually. > > This is interesting though... I just noticed that the errors in the > logs are the same now regardless of if I use the correct password for > the user or not. So, logging in as jjjameson with the correct > password, and an incorrect one gives me the following: RT-Authen-ExternalAuth will actually try and create the user that you try to log in as, since it exists in LDAP. This is old/known behavior. I have no idea if it's the root of your problem, but your 'attr_match_list' => [ 'Name', 'EmailAddress', 'RealName', 'WorkPhone', 'Address2' ], is quite dangerous and frankly wrong, since it should only be things that are unique to a user, generally that's Name and EmailAddress. Also, in a quick review, I don't see where you've shown select * from Users where EmailAddress = 'jjjameson at my-company.com' so that the list can see what the existing user which is conflicting looks like. -kevin > > [Wed Apr 9 11:56:39 2014] [debug]: Attempting to use external auth service: My_LDAP (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:172) > [Wed Apr 9 11:56:39 2014] [debug]: Calling UserExists with $username (jjjameson) and $service (My_LDAP) (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:213) > [Wed Apr 9 11:56:39 2014] [debug]: UserExists params: > username: jjjameson , service: My_LDAP (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:299) > [Wed Apr 9 11:56:39 2014] [debug]: LDAP Search === Base: ou=COMPANY USERS,dc=my-company,dc=com == Filter: (&(&)(sAMAccountName=jjjameson)) == Attrs: l,cn,st,mail,sAMAccountName,co,streetAddress,postalCode,telephoneNumber,sAMAccountName,physicalDeliveryOfficeName,sAMAccountName (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:329) > [Wed Apr 9 11:56:39 2014] [debug]: RT::Authen::ExternalAuth::CanonicalizeUserInfo called by RT::Authen::ExternalAuth /usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm 668 with: Disabled: , EmailAddress: , Gecos: jjjameson, Name: jjjameson, Privileged: (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:565) > [Wed Apr 9 11:56:39 2014] [debug]: Attempting to get user info using this external service: My_LDAP (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:573) > [Wed Apr 9 11:56:39 2014] [debug]: Attempting to use this canonicalization key: Name (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:587) > [Wed Apr 9 11:56:40 2014] [debug]: LDAP Search === Base: ou=COMPANY USERS,dc=my-company,dc=com == Filter: (&(&)(sAMAccountName=jjjameson)) == Attrs: l,cn,st,mail,sAMAccountName,co,streetAddress,postalCode,telephoneNumber,sAMAccountName,physicalDeliveryOfficeName,sAMAccountName (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:217) > [Wed Apr 9 11:56:40 2014] [info]: RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Address1: , City: , Country: , Disabled: , EmailAddress: jjjameson at my-company.com, ExternalAuthId: jjjameson, Gecos: jjjameson, Name: jjjameson, Organization: , Privileged: , RealName: J. Jonah, Jameson, State: , WorkPhone: , Zip: (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:651) > [Wed Apr 9 11:56:40 2014] [error]: Couldn't create user jjjameson: Email address in use (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:237) > [Wed Apr 9 11:56:40 2014] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:11) > [Wed Apr 9 11:56:40 2014] [error]: FAILED LOGIN for jjjameson from 192.155.78.155 (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740) > > > > > > > > > > > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon Witts > Sent: Wednesday, April 09, 2014 7:56 AM > To: rt-users at lists.bestpractical.com > Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" > > Hi Chris, > > I am afraid that I am running out of ideas on this one! I would be tempted to start again with a fresh database once you have both plugins installed and defined in your config correctly. How are you automating the LDAPImport? Have you set up a cron job? > > Jon > > ----------------------------------------------------- > > Jon Witts > Director of Digital Strategy > Queen Margaret's School > Escrick Park > York YO19 6EU > > Telephone: 01904 727600 > Fax: 01904 728150 > > Website: www.queenmargarets.com > > -----Original Message----- > From: Chris Ditri [mailto:Cditri at experi-metal.com] > Sent: 09 April 2014 12:54 > To: Jon Witts; rt-users at lists.bestpractical.com > Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" > > Hi Jon, > > It still is not working. It is, once again, complaining that the email exists already. > [error]: Couldn't create user jjjameson: Email address in use (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:237) > > I don't understand it... It doesn't seem to matter if I use uid, or sAMAccountName either. > > -Chris > > > > Christopher Ditri > Manager, Information Systems > Experi-Metal Inc. > 6385 Wall Street > Sterling Heights, MI 48312 > Phone: (586) 977-7800 > Fax: (586) 977-6981 > www.experi-metal.com > > > > Connnect with Us! > > > > > > > > > > > > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon Witts > Sent: Tuesday, April 08, 2014 1:41 PM > To: rt-users at lists.bestpractical.com > Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" > > > Chris, > > Please keep your responses on the list so that others may benefit or assist. > > So what happens when you set your @plugins as I described? > > Jon > > > Director of Digital Strategy > > Queen Margaret's School > > 01904 727600 > > > > http://www.queenmargarets.com > > > > > > > > > From: Chris Ditri [Cditri at experi-metal.com] > > Sent: 08 April 2014 6:35 PM > > To: Jon Witts > > Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" > > > > > > > > 4.0.7 - it is what is stable on debian Wheezy. > > > > > > > > Christopher Ditri > Manager, Information Systems > Experi-Metal Inc. > 6385 Wall Street > Sterling Heights, MI 48312 > Phone: (586) 977-7800 > Fax: (586) 977-6981 > www.experi-metal.com > > > > > > Connnect with Us! > > > > > > > > > > > > > > > > > > > From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] > On Behalf Of Jon Witts > > Sent: Tuesday, April 08, 2014 12:11 PM > > To: rt-users at lists.bestpractical.com > > Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" > > > > What version of RT are you running? > > You need to have both plugins (ExternalAuth and LDAPImport) set in your config. Try: > > Set( @Plugins, qw( > RT::Authen::ExternalAuth > > RT::Extension::LDAPImport > ) ); > > As per the doc on the wiki here: > http://requesttracker.wikia.com/wiki/SiteConfig > > > Jon > > > > ----------------------------------------------------- > > Jon Witts > Director of Digital Strategy > Queen Margaret's School > Escrick Park > York YO19 6EU > > Telephone: 01904 727600 > Fax: 01904 728150 > > Website: > www.queenmargarets.com > > > > > > From: Chris Ditri [mailto:Cditri at experi-metal.com] > > > Sent: 08 April 2014 14:46 > > To: > rt-users at lists.bestpractical.com > > Cc: Jon Witts > > Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" > > > > Hi Jon, > > I did add the My_SSO_Cookie thing back, just to troubleshoot. Normally, it is not there. I removed it again, however. I removed the second (redundant) ExternalAuthPriority entry. Thanks for that catch. > > Using > Plugin( "RT::Authen::ExternalAuth" ); > Plugin( "RT::Extension::LDAPImport" ); > > Doesn't work. I need the "Set(@Plugins..." part. > > The interesting thing is that when I do not have "Set(@Plugins, qw(RT::Extension::LDAPImport));" in my config, then I get all the errors in my log file, including the bit about the email already exists (logging is set to debug). If I do have that line in my config, all I get in my log file is "FAILED LOGIN for jjjameson from 118.128.73.X (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)". Even though I have the log file set to debug, I get no more output than a simple login failure. > > I tried switching uid to sAMAccountName, but that did no better. With no output in the logs, I'm at a complete loss on how to troubleshoot this. I don't know if using the import carries over the password hash into rt's own database, or if it checks it against the ldap/AD server. Since I can see the rest of the user information, perhaps it has to do with the password itself? I don't know... > > Thanks again for your help. > > -Chris > > > > > > > From: > > rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] > On Behalf Of Jon Witts > > Sent: Tuesday, April 08, 2014 3:53 AM > > To: > rt-users at lists.bestpractical.com > > Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" > > > > Hi there, > > I can only see you setting the ExternalAuth plugin there not the LDAPImport plugin too. > > Rather than: > Set( @Plugins, qw(RT::Authen::ExternalAuth) ); > > My Plugins section looks like this: > Plugin( "RT::Authen::ExternalAuth" ); > Plugin( "RT::Extension::LDAPImport" ); > > Also you are setting > $ExternalAuthPriority twice, and both times calling ExternalAuths which are not defined ('My_SSO_Cookie', 'My_Oracle','SecondaryLDAP','Other-DB'). I think you should only be doing as follows: > Set($ExternalAuthPriority, [ 'My_LDAP', > ] > ); > > I have my ldap bind user defined as a fully qualified ldap string rather than just a username... > > In your LDAPImport settings try changing: > Set($LDAPMapping, {Name => 'uid' > > To: > Set($LDAPMapping, {Name => 'sAMAccountName', > > And as it appears you are using Microsoft AD for your LDAP server it would probably be worth setting: > Set($LDAPSizeLimit, 1000); > > Too. > > Jon > > > > > ----------------------------------------------------- > > Jon Witts > Director of Digital Strategy > Queen Margaret's School > Escrick Park > York YO19 6EU > > Telephone: 01904 727600 > Fax: 01904 728150 > > Website: > www.queenmargarets.com > > > > > > From: Chris Ditri [mailto:Cditri at experi-metal.com] > > > Sent: 07 April 2014 22:20 > > To: Jon Witts; > rt-users at lists.bestpractical.com > > Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" > > > > Hi Jon, and thanks. > > Set($WebDomain, 'rt.my-company.com'); > Set($LDAPHost, 'QZXW-dc.my-company.com'); Set($LDAPUser, 'cn=rtuser,ou=utility,ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPPassword, 'MyPW1234'); Set($LDAPBase, 'ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPFilter, '(&)'); Set($LDAPUpdateUsers, 1); > Set($LDAPMapping, {Name => 'uid', # required > EmailAddress => 'mail', > RealName => 'cn', > WorkPhone => 'telephoneNumber', > Organization => 'departmentName'}); > Set($ExternalAuthPriority, [ 'My_LDAP', > 'My_SSO_Cookie' > ] > ); > Set( @Plugins, qw(RT::Authen::ExternalAuth) ); > Set($ExternalInfoPriority, [ 'My_LDAP' > ] > ); > > Set($ExternalServiceUsesSSLorTLS, 0); > > Set($AutoCreateNonExternalUsers, 0); > > Set($ExternalAuthPriority,['My_LDAP','My_Oracle','SecondaryLDAP','Other-DB']); > Set($ExternalSettings, { # AN EXAMPLE DB SERVICE > 'My_LDAP' => { ## GENERIC SECTION > # The type of service (db/ldap/cookie) > 'type' => 'ldap', > # The server hosting the service > 'server' => 'QZXW-dc.my-company.com', > ## SERVICE-SPECIFIC SECTION > # If you can bind to your LDAP server anonymously you should > # remove the user and pass config lines, otherwise specify them here: > # > # The username RT should use to connect to the LDAP server > 'user' => 'joeadmin at my-company.com', > > # The password RT should use to connect to the LDAP server > 'pass' => 'majorlycrypticpw', > > # > # The LDAP search base > 'base' => 'ou=QZXW USERS,dc=my-company,dc=com', > # > # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! > # YOU **MUST** SPECIFY A filter AND A d_filter!! > # > # The filter to use to match RT-Users > 'filter' => '(&)', ##(I have flip-flopped between this and the one suggested in the generic config, either seems to work) > # A catch-all example filter: '(objectClass=*)' > # > # The filter that will only match disabled users > 'd_filter' => '', > # A catch-none example d_filter: '(objectClass=FooBarBaz)' > # > # Should we try to use TLS to encrypt connections? > 'tls' => 1, > # SSL Version to provide to Net::SSLeay *if* using SSL > 'ssl_version' => 3, > # What other args should I pass to Net::LDAP->new($host, at args)? > 'net_ldap_args' => [ version => 3 ], > # Does authentication depend on group membership? What group name? > # What is the attribute for the group object that determines membership? > # What is the attribute of the user entry that should be matched against group_attr above? (Optional; defaults to 'dn') > ## RT ATTRIBUTE MATCHING SECTION > # The list of RT attributes that uniquely identify a user > # This example shows what you *can* specify.. I recommend reducing this > # to just the Name and EmailAddress to save encountering problems later. > 'attr_match_list' => [ 'Name', > 'EmailAddress', > 'RealName', > 'WorkPhone', > 'Address2' > ], > # The mapping of RT attributes on to LDAP attributes > 'attr_map' => { 'Name' => 'sAMAccountName', > 'EmailAddress' => 'mail', > 'Organization' => 'physicalDeliveryOfficeName', > 'RealName' => 'cn', > 'ExternalAuthId' => 'sAMAccountName', > 'Gecos' => 'sAMAccountName', > 'WorkPhone' => 'telephoneNumber', > 'Address1' => 'streetAddress', > 'City' => 'l', > 'State' => 'st', > 'Zip' => 'postalCode', > 'Country' => 'co' > } > }, > } > ); > > 1; > my $zone = "UTC"; > $zone=`/bin/cat /etc/timezone` > if -f "/etc/timezone"; > chomp $zone; > Set($Timezone, $zone); > > Set($rtname, 'rt.my-company.com'); > Set($Organization, 'RT.my-company.com'); > > Set($CorrespondAddress , 'maintenance at my-company.com'); Set($CommentAddress , 'maintenance at my-company.com'); Set($RTAddressRegexp , '^maintenance(-comment)?\@(maintenance|rt)\.(my-company\.com|rt\.my-company\.com)$'); > > Set($WebPath , "/rt"); > Set($WebBaseURL , "http://rt.my-company.com"); > > Set($LogToSyslog , 'debug'); > Set($LogToScreen , 'info'); > > Set($LogToFile , 'debug'); #debug is very noisy Set($LogDir, '/var/log/request-tracker4'); > Set($LogToFileNamed , "rt.log"); #log to rt.log > > my %typemap = ( > mysql => 'mysql', > pgsql => 'Pg', > sqlite3 => 'SQLite', > ); > > Set($DatabaseType, $typemap{mysql} || "UNKNOWN"); > > Set($DatabaseHost, 'localhost'); > Set($DatabasePort, ''); > > Set($DatabaseUser , 'rtuser'); > Set($DatabasePassword , 'QZXWBuild07'); > > my $dbc_dbname = 'rtdb'; if ( "mysql" eq "sqlite3" ) { Set ($DatabaseName, '' . '/' . $dbc_dbname); } else { Set ($DatabaseName, $dbc_dbname); } 1; > > Spam - > > www.smoothwall.net > > > > > DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. > > > > WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. > Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. > > > > Thank you very much for your cooperation. > > > > > This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net > > > > > DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. > > > > WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. > Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. > > > > Thank you very much for your cooperation. > > > > > This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net > > > > > DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. > > > > WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. > Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. > > > > Thank you very much for your cooperation. > > > > > > This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net > > -- > RT Training - Dallas May 20-21 > http://bestpractical.com/training > > DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. > > WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. > > Thank you very much for your cooperation. > > > This email has been processed by Smoothwall Anti-Spam - www.smoothwall.net > > -- > RT Training - Dallas May 20-21 > http://bestpractical.com/training > > DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. > > WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. > > Thank you very much for your cooperation. > -- > RT Training - Dallas May 20-21 > http://bestpractical.com/training -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From falcone at bestpractical.com Wed Apr 9 13:20:18 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 9 Apr 2014 13:20:18 -0400 Subject: [rt-users] RT::Extension::Assets not working In-Reply-To: <76338EBE12AF254E8F32932BEE66CD0214404C@SME8025.dom1.e-ssi.net> References: <1396885715866-57127.post@n7.nabble.com> <20140407163828.GX2959@jibsheet.com> <76338EBE12AF254E8F32932BEE66CD02141D39@SME8025.dom1.e-ssi.net> <20140407181130.GY2959@jibsheet.com> <76338EBE12AF254E8F32932BEE66CD0214404C@SME8025.dom1.e-ssi.net> Message-ID: <20140409172018.GB61399@jibsheet.com> On Tue, Apr 08, 2014 at 01:41:13AM -0700, helmutderhaas wrote: > Ah that makes sense, when I ran make initdb the wrong account was in the RT_Siteconfig so I > ran it manually .. should have checked as I only ran schema. Which means you also didn't run acl, but since you're on oracle it's less important. > root at requesttracker:/tmp/Assets/rt-extension-assets-master# /usr/bin/perl -Ilib > -I/opt/rt4/local/lib -I/opt/rt4/lib /opt/rt4/sbin/rt-setup-database --action insert --datadir > etc --dba rt --prompt-for-dba-password --package RT::Extension::Assets --ext-version 1.0 > [12305] [Tue Apr 8 09:29:37 2014] [warning]: Unable to open etc/content: No such file or > directory at /opt/rt4/sbin/rt-setup-database line 374. (/opt/rt4/sbin/rt-setup-database:374) If you say --datadir, RT looks for content in that directory. You have to use --datafile, like make initdb does. At this point, I would suggest dropping the assets tables and running make initdb cleanly and allowing the extension to manage your database changes rather than trying to piece it back together. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From Cditri at experi-metal.com Wed Apr 9 14:27:01 2014 From: Cditri at experi-metal.com (Chris Ditri) Date: Wed, 9 Apr 2014 14:27:01 -0400 Subject: [rt-users] Automatically Set "Let this user be granted rights" In-Reply-To: <20140409171658.GA61399@jibsheet.com> References: <666A663D6FC1A341A7DC24F236265B4186AF069B@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90E28@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF0A38@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90EF0@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF0FF2@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E90FBD@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF1163@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E910C1@emi-exsrv01.experi-metal.com> <666A663D6FC1A341A7DC24F236265B4186AF1C65@JUPITER.qms.n-yorks.sch.uk> <7BF6DCFB1012D143BD30A064DACECCE18F55E910CC@emi-exsrv01.experi-metal.com> <20140409171658.GA61399@jibsheet.com> Message-ID: <7BF6DCFB1012D143BD30A064DACECCE18F55E91210@emi-exsrv01.experi-metal.com> Hi Kevin, The mapping was just the default in the config file (on a debian wheezy system). I'm not sure how it is dangerous though... can you elaborate? You are correct, I didn't show a select statement from the db. I wasn't aware that would be helpful. I just know the log file was saying the email already exists (and it does, because it was imported through ldapimport). All the users were populated in the rt users screen from the import, after all. The thing I didn't understand was why rt didn't recognize the user as already existing. It still wanted to make a new one. Why wouldn't it just say, "Oh jjjameson, I know him, let me check his password against AD... Yep... there he is. Access granted." Instead, it seems like it is saying "Oh, jjjameson, I have no record of him (even though it exists). Let me check AD... Oh, there he is, now let's make him a user in rt... wait a minute, his email address is already in use, I guess you are SOL here." Of course it is in use! It was imported, afterall :). I'm sure there is a logical explanation for this... but I'm afraid this is moot now. I restored a backup of the machine to the time just prior to the ldapimport. I am way past deadline on this project, and I need to get it rolled-out. It turns out that the import is not as important as I initially thought, so I think I can get away without it. I appreciate the assistance though, very much. Thank you. -Chris -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Kevin Falcone Sent: Wednesday, April 09, 2014 1:17 PM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" On Wed, Apr 09, 2014 at 08:10:21AM -0400, Chris Ditri wrote: > Actually no. I didn't want to cron it until I'm sure it is working. I've just been running it manually. > > This is interesting though... I just noticed that the errors in the > logs are the same now regardless of if I use the correct password for > the user or not. So, logging in as jjjameson with the correct > password, and an incorrect one gives me the following: RT-Authen-ExternalAuth will actually try and create the user that you try to log in as, since it exists in LDAP. This is old/known behavior. I have no idea if it's the root of your problem, but your 'attr_match_list' => [ 'Name', 'EmailAddress', 'RealName', 'WorkPhone', 'Address2' ], is quite dangerous and frankly wrong, since it should only be things that are unique to a user, generally that's Name and EmailAddress. Also, in a quick review, I don't see where you've shown select * from Users where EmailAddress = 'jjjameson at my-company.com' so that the list can see what the existing user which is conflicting looks like. -kevin > > [Wed Apr 9 11:56:39 2014] [debug]: Attempting to use external auth > service: My_LDAP > (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Aut > hen/ExternalAuth.pm:172) [Wed Apr 9 11:56:39 2014] [debug]: Calling > UserExists with $username (jjjameson) and $service (My_LDAP) > (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Aut > hen/ExternalAuth.pm:213) [Wed Apr 9 11:56:39 2014] [debug]: > UserExists params: > username: jjjameson , service: My_LDAP > (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Aut > hen/ExternalAuth/LDAP.pm:299) [Wed Apr 9 11:56:39 2014] [debug]: LDAP > Search === Base: ou=COMPANY USERS,dc=my-company,dc=com == Filter: > (&(&)(sAMAccountName=jjjameson)) == Attrs: > l,cn,st,mail,sAMAccountName,co,streetAddress,postalCode,telephoneNumbe > r,sAMAccountName,physicalDeliveryOfficeName,sAMAccountName > (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Aut > hen/ExternalAuth/LDAP.pm:329) [Wed Apr 9 11:56:39 2014] [debug]: > RT::Authen::ExternalAuth::CanonicalizeUserInfo called by > RT::Authen::ExternalAuth > /usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Auth > en/ExternalAuth.pm 668 with: Disabled: , EmailAddress: , Gecos: > jjjameson, Name: jjjameson, Privileged: > (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Aut > hen/ExternalAuth.pm:565) [Wed Apr 9 11:56:39 2014] [debug]: > Attempting to get user info using this external service: My_LDAP > (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Aut > hen/ExternalAuth.pm:573) [Wed Apr 9 11:56:39 2014] [debug]: > Attempting to use this canonicalization key: Name > (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Aut > hen/ExternalAuth.pm:587) [Wed Apr 9 11:56:40 2014] [debug]: LDAP > Search === Base: ou=COMPANY USERS,dc=my-company,dc=com == Filter: > (&(&)(sAMAccountName=jjjameson)) == Attrs: > l,cn,st,mail,sAMAccountName,co,streetAddress,postalCode,telephoneNumbe > r,sAMAccountName,physicalDeliveryOfficeName,sAMAccountName > (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Aut > hen/ExternalAuth/LDAP.pm:217) [Wed Apr 9 11:56:40 2014] [info]: > RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Address1: , > City: , Country: , Disabled: , EmailAddress: jjjameson at my-company.com, > ExternalAuthId: jjjameson, Gecos: jjjameson, Name: jjjameson, > Organization: , Privileged: , RealName: J. Jonah, Jameson, State: , > WorkPhone: , Zip: > (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Aut > hen/ExternalAuth.pm:651) [Wed Apr 9 11:56:40 2014] [error]: Couldn't > create user jjjameson: Email address in use > (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Aut > hen/ExternalAuth.pm:237) [Wed Apr 9 11:56:40 2014] [debug]: > Autohandler called ExternalAuth. Response: (0, No User) > (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/html/Eleme > nts/DoAuth:11) [Wed Apr 9 11:56:40 2014] [error]: FAILED LOGIN for > jjjameson from 192.155.78.155 > (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740) > > > > > > > > > > > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com > [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon > Witts > Sent: Wednesday, April 09, 2014 7:56 AM > To: rt-users at lists.bestpractical.com > Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" > > Hi Chris, > > I am afraid that I am running out of ideas on this one! I would be tempted to start again with a fresh database once you have both plugins installed and defined in your config correctly. How are you automating the LDAPImport? Have you set up a cron job? > > Jon > > ----------------------------------------------------- > > Jon Witts > Director of Digital Strategy > Queen Margaret's School > Escrick Park > York YO19 6EU > > Telephone: 01904 727600 > Fax: 01904 728150 > > Website: www.queenmargarets.com > > -----Original Message----- > From: Chris Ditri [mailto:Cditri at experi-metal.com] > Sent: 09 April 2014 12:54 > To: Jon Witts; rt-users at lists.bestpractical.com > Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" > > Hi Jon, > > It still is not working. It is, once again, complaining that the email exists already. > [error]: Couldn't create user jjjameson: Email address in use > (/usr/share/request-tracker4/plugins/RT-Authen-ExternalAuth/lib/RT/Aut > hen/ExternalAuth.pm:237) > > I don't understand it... It doesn't seem to matter if I use uid, or sAMAccountName either. > > -Chris > > > > Christopher Ditri > Manager, Information Systems > Experi-Metal Inc. > 6385 Wall Street > Sterling Heights, MI 48312 > Phone: (586) 977-7800 > Fax: (586) 977-6981 > www.experi-metal.com > > > > Connnect with Us! > > > > > > > > > > > > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com > [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Jon > Witts > Sent: Tuesday, April 08, 2014 1:41 PM > To: rt-users at lists.bestpractical.com > Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" > > > Chris, > > Please keep your responses on the list so that others may benefit or assist. > > So what happens when you set your @plugins as I described? > > Jon > > > Director of Digital Strategy > > Queen Margaret's School > > 01904 727600 > > > > http://www.queenmargarets.com > > > > > > > > > From: Chris Ditri [Cditri at experi-metal.com] > > Sent: 08 April 2014 6:35 PM > > To: Jon Witts > > Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" > > > > > > > > 4.0.7 - it is what is stable on debian Wheezy. > > > > > > > > Christopher Ditri > Manager, Information Systems > Experi-Metal Inc. > 6385 Wall Street > Sterling Heights, MI 48312 > Phone: (586) 977-7800 > Fax: (586) 977-6981 > www.experi-metal.com > > > > > > Connnect with Us! > > > > > > > > > > > > > > > > > > > From: rt-users-bounces at lists.bestpractical.com > [mailto:rt-users-bounces at lists.bestpractical.com] > On Behalf Of Jon Witts > > Sent: Tuesday, April 08, 2014 12:11 PM > > To: rt-users at lists.bestpractical.com > > Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" > > > > What version of RT are you running? > > You need to have both plugins (ExternalAuth and LDAPImport) set in your config. Try: > > Set( @Plugins, qw( > RT::Authen::ExternalAuth > > RT::Extension::LDAPImport > ) ); > > As per the doc on the wiki here: > http://requesttracker.wikia.com/wiki/SiteConfig > > > Jon > > > > ----------------------------------------------------- > > Jon Witts > Director of Digital Strategy > Queen Margaret's School > Escrick Park > York YO19 6EU > > Telephone: 01904 727600 > Fax: 01904 728150 > > Website: > www.queenmargarets.com > > > > > > From: Chris Ditri [mailto:Cditri at experi-metal.com] > > > Sent: 08 April 2014 14:46 > > To: > rt-users at lists.bestpractical.com > > Cc: Jon Witts > > Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" > > > > Hi Jon, > > I did add the My_SSO_Cookie thing back, just to troubleshoot. Normally, it is not there. I removed it again, however. I removed the second (redundant) ExternalAuthPriority entry. Thanks for that catch. > > Using > Plugin( "RT::Authen::ExternalAuth" ); > Plugin( "RT::Extension::LDAPImport" ); > > Doesn't work. I need the "Set(@Plugins..." part. > > The interesting thing is that when I do not have "Set(@Plugins, qw(RT::Extension::LDAPImport));" in my config, then I get all the errors in my log file, including the bit about the email already exists (logging is set to debug). If I do have that line in my config, all I get in my log file is "FAILED LOGIN for jjjameson from 118.128.73.X (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)". Even though I have the log file set to debug, I get no more output than a simple login failure. > > I tried switching uid to sAMAccountName, but that did no better. With no output in the logs, I'm at a complete loss on how to troubleshoot this. I don't know if using the import carries over the password hash into rt's own database, or if it checks it against the ldap/AD server. Since I can see the rest of the user information, perhaps it has to do with the password itself? I don't know... > > Thanks again for your help. > > -Chris > > > > > > > From: > > rt-users-bounces at lists.bestpractical.com > [mailto:rt-users-bounces at lists.bestpractical.com] > On Behalf Of Jon Witts > > Sent: Tuesday, April 08, 2014 3:53 AM > > To: > rt-users at lists.bestpractical.com > > Subject: Re: [rt-users] Automatically Set "Let this user be granted rights" > > > > Hi there, > > I can only see you setting the ExternalAuth plugin there not the LDAPImport plugin too. > > Rather than: > Set( @Plugins, qw(RT::Authen::ExternalAuth) ); > > My Plugins section looks like this: > Plugin( "RT::Authen::ExternalAuth" ); > Plugin( "RT::Extension::LDAPImport" ); > > Also you are setting > $ExternalAuthPriority twice, and both times calling ExternalAuths which are not defined ('My_SSO_Cookie', 'My_Oracle','SecondaryLDAP','Other-DB'). I think you should only be doing as follows: > Set($ExternalAuthPriority, [ 'My_LDAP', > ] > ); > > I have my ldap bind user defined as a fully qualified ldap string rather than just a username... > > In your LDAPImport settings try changing: > Set($LDAPMapping, {Name => 'uid' > > To: > Set($LDAPMapping, {Name => 'sAMAccountName', > > And as it appears you are using Microsoft AD for your LDAP server it would probably be worth setting: > Set($LDAPSizeLimit, 1000); > > Too. > > Jon > > > > > ----------------------------------------------------- > > Jon Witts > Director of Digital Strategy > Queen Margaret's School > Escrick Park > York YO19 6EU > > Telephone: 01904 727600 > Fax: 01904 728150 > > Website: > www.queenmargarets.com > > > > > > From: Chris Ditri [mailto:Cditri at experi-metal.com] > > > Sent: 07 April 2014 22:20 > > To: Jon Witts; > rt-users at lists.bestpractical.com > > Subject: RE: [rt-users] Automatically Set "Let this user be granted rights" > > > > Hi Jon, and thanks. > > Set($WebDomain, 'rt.my-company.com'); > Set($LDAPHost, 'QZXW-dc.my-company.com'); Set($LDAPUser, 'cn=rtuser,ou=utility,ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPPassword, 'MyPW1234'); Set($LDAPBase, 'ou=QZXW Users,dc=my-company,dc=com'); Set($LDAPFilter, '(&)'); Set($LDAPUpdateUsers, 1); > Set($LDAPMapping, {Name => 'uid', # required > EmailAddress => 'mail', > RealName => 'cn', > WorkPhone => 'telephoneNumber', > Organization => 'departmentName'}); > Set($ExternalAuthPriority, [ 'My_LDAP', > 'My_SSO_Cookie' > ] > ); > Set( @Plugins, qw(RT::Authen::ExternalAuth) ); > Set($ExternalInfoPriority, [ 'My_LDAP' > ] > ); > > Set($ExternalServiceUsesSSLorTLS, 0); > > Set($AutoCreateNonExternalUsers, 0); > > Set($ExternalAuthPriority,['My_LDAP','My_Oracle','SecondaryLDAP','Other-DB']); > Set($ExternalSettings, { # AN EXAMPLE DB SERVICE > 'My_LDAP' => { ## GENERIC SECTION > # The type of service (db/ldap/cookie) > 'type' => 'ldap', > # The server hosting the service > 'server' => 'QZXW-dc.my-company.com', > ## SERVICE-SPECIFIC SECTION > # If you can bind to your LDAP server anonymously you should > # remove the user and pass config lines, otherwise specify them here: > # > # The username RT should use to connect to the LDAP server > 'user' => 'joeadmin at my-company.com', > > # The password RT should use to connect to the LDAP server > 'pass' => 'majorlycrypticpw', > > # > # The LDAP search base > 'base' => 'ou=QZXW USERS,dc=my-company,dc=com', > # > # ALL FILTERS MUST BE VALID LDAP FILTERS ENCASED IN PARENTHESES! > # YOU **MUST** SPECIFY A filter AND A d_filter!! > # > # The filter to use to match RT-Users > 'filter' => '(&)', ##(I have flip-flopped between this and the one suggested in the generic config, either seems to work) > # A catch-all example filter: '(objectClass=*)' > # > # The filter that will only match disabled users > 'd_filter' => '', > # A catch-none example d_filter: '(objectClass=FooBarBaz)' > # > # Should we try to use TLS to encrypt connections? > 'tls' => 1, > # SSL Version to provide to Net::SSLeay *if* using SSL > 'ssl_version' => 3, > # What other args should I pass to Net::LDAP->new($host, at args)? > 'net_ldap_args' => [ version => 3 ], > # Does authentication depend on group membership? What group name? > # What is the attribute for the group object that determines membership? > # What is the attribute of the user entry that should be matched against group_attr above? (Optional; defaults to 'dn') > ## RT ATTRIBUTE MATCHING SECTION > # The list of RT attributes that uniquely identify a user > # This example shows what you *can* specify.. I recommend reducing this > # to just the Name and EmailAddress to save encountering problems later. > 'attr_match_list' => [ 'Name', > 'EmailAddress', > 'RealName', > 'WorkPhone', > 'Address2' > ], > # The mapping of RT attributes on to LDAP attributes > 'attr_map' => { 'Name' => 'sAMAccountName', > 'EmailAddress' => 'mail', > 'Organization' => 'physicalDeliveryOfficeName', > 'RealName' => 'cn', > 'ExternalAuthId' => 'sAMAccountName', > 'Gecos' => 'sAMAccountName', > 'WorkPhone' => 'telephoneNumber', > 'Address1' => 'streetAddress', > 'City' => 'l', > 'State' => 'st', > 'Zip' => 'postalCode', > 'Country' => 'co' > } > }, > } > ); > > 1; > my $zone = "UTC"; > $zone=`/bin/cat /etc/timezone` > if -f "/etc/timezone"; > chomp $zone; > Set($Timezone, $zone); > > Set($rtname, 'rt.my-company.com'); > Set($Organization, 'RT.my-company.com'); > > Set($CorrespondAddress , 'maintenance at my-company.com'); > Set($CommentAddress , 'maintenance at my-company.com'); > Set($RTAddressRegexp , > '^maintenance(-comment)?\@(maintenance|rt)\.(my-company\.com|rt\.my-co > mpany\.com)$'); > > Set($WebPath , "/rt"); > Set($WebBaseURL , "http://rt.my-company.com"); > > Set($LogToSyslog , 'debug'); > Set($LogToScreen , 'info'); > > Set($LogToFile , 'debug'); #debug is very noisy Set($LogDir, '/var/log/request-tracker4'); > Set($LogToFileNamed , "rt.log"); #log to rt.log > > my %typemap = ( > mysql => 'mysql', > pgsql => 'Pg', > sqlite3 => 'SQLite', > ); > > Set($DatabaseType, $typemap{mysql} || "UNKNOWN"); > > Set($DatabaseHost, 'localhost'); > Set($DatabasePort, ''); > > Set($DatabaseUser , 'rtuser'); > Set($DatabasePassword , 'QZXWBuild07'); > > my $dbc_dbname = 'rtdb'; if ( "mysql" eq "sqlite3" ) { Set > ($DatabaseName, '' . '/' . $dbc_dbname); } else { Set ($DatabaseName, > $dbc_dbname); } 1; > > Spam - > > www.smoothwall.net > > > > > DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. > > > > WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. > Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. > > > > Thank you very much for your cooperation. > > > > > This email has been processed by Smoothwall Anti-Spam - > www.smoothwall.net > > > > > DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. > > > > WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. > Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. > > > > Thank you very much for your cooperation. > > > > > This email has been processed by Smoothwall Anti-Spam - > www.smoothwall.net > > > > > DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. > > > > WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. > Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. > > > > Thank you very much for your cooperation. > > > > > > This email has been processed by Smoothwall Anti-Spam - > www.smoothwall.net > > -- > RT Training - Dallas May 20-21 > http://bestpractical.com/training > > DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. > > WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. > > Thank you very much for your cooperation. > > > This email has been processed by Smoothwall Anti-Spam - > www.smoothwall.net > > -- > RT Training - Dallas May 20-21 > http://bestpractical.com/training > > DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. > > WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. > > Thank you very much for your cooperation. > -- > RT Training - Dallas May 20-21 > http://bestpractical.com/training DISCLAIMER: This message, including all attachments and/or linked documents, is intended for the exclusive use of the individual or entity to which it is addressed and may contain privileged, proprietary and confidential information. You are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited without permission from the author. This notice serves as a confidentiality marking for the purpose of any confidentiality or nondisclosure agreement. If this message has been received in error, please destroy the original message and all copies without reading it and notify Experi-Metal Inc. immediately via telephone at (586) 977-7800. WARNING: This document may contain technical data whose export is restricted by the Arms Export Control Act (Title 22 U.S.C. 2751, et seq.) International Traffic in Arms Regulations (ITAR). Disclosure of any technical data to foreign persons without prior U.S. Government authorization is strictly prohibited. Violations of these laws and regulations are subject to severe criminal penalties. Thank you very much for your cooperation. From alexmv at bestpractical.com Wed Apr 9 15:28:16 2014 From: alexmv at bestpractical.com (Alex Vandiver) Date: Wed, 09 Apr 2014 15:28:16 -0400 Subject: [rt-users] RT::Extension::Assets - missing Wikitext area and Select date widgets on Bulk Update In-Reply-To: References: Message-ID: <1397071696.25996.4.camel@umgah.localdomain> On Wed, 2014-04-09 at 12:00 +1200, Kevin Buckley wrote: > Have been playing around with the Asset Tracker extension in an RT 4.2.2 > environment, using the rt-extension-assets master branch from 20140228. > > All seems to work very nicely so far, however, in looking to populate > a large set of common assets, I came to use the Bulk Update facility > and found that, of the Custom Fields I had defined for the catalog(ue) > in question, I wasn't presented with either a "Wikitext area" or a "Select > date" widget on the Bulk Update page, Both of these are limitations derived from RT, not Assets itself. RT 4.2.3 contains bulk updating of Date and Datetime fields; I've pushed a 4.2/bulk-update-wikitext branch that should cause Wikitext fields to appear; you should be able to apply https://github.com/bestpractical/rt/commit/1e05e76.patch atop 4.2.3. - Alex From JBAKER at wgm.us Wed Apr 9 15:43:46 2014 From: JBAKER at wgm.us (jdavidbakr) Date: Wed, 9 Apr 2014 12:43:46 -0700 (PDT) Subject: [rt-users] Approval Templates in 4.2.3 - unable to disable? Message-ID: <1397072626225-57184.post@n7.nabble.com> We have an RT system and recently upgraded to 4.2.3 from an older 3.8.8 version. The approval process seems to have changed at least somewhat, our previous approval system did not work until I rebuilt it in the new version. I am getting stumped, however, on the templates for the approval queue. We don?t want an e-mail to be sent to the requester when the ticket is approved, but no matter what I do I can?t seem to get rid of the ?Greetings, Your ticket has been approved. Its Owner may now start to act on it.? message. I have gone into the ___Approvals templates and deleted all of them which caused an error when templates were approved; so the next step I took was to put the 5 templates listed at http://www.bestpractical.com/docs/rt/4.0/customizing/approvals.html#Approvals-templates and leave them blank. However, even with those 5 templates blank, I?m still getting the approval message stamped into the original ticket. What am I missing? Thanks! -- View this message in context: http://requesttracker.8502.n7.nabble.com/Approval-Templates-in-4-2-3-unable-to-disable-tp57184.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From jbaker at wgm.us Wed Apr 9 15:39:13 2014 From: jbaker at wgm.us (Jon Baker) Date: Wed, 9 Apr 2014 19:39:13 +0000 Subject: [rt-users] Approval Templates in 4.2.3 - unable to disable? Message-ID: <6FE736C5-A3E2-4C22-91DA-EA62A3BEED7A@wgm.us> We have an RT system and recently upgraded to 4.2.3 from an older 3.8.8 version. The approval process seems to have changed at least somewhat, our previous approval system did not work until I rebuilt it in the new version. I am getting stumped, however, on the templates for the approval queue. We don?t want an e-mail to be sent to the requester when the ticket is approved, but no matter what I do I can?t seem to get rid of the ?Greetings, Your ticket has been approved. Its Owner may now start to act on it.? message. I have gone into the ___Approvals templates and deleted all of them which caused an error when templates were approved; so the next step I took was to put the 5 templates listed at http://www.bestpractical.com/docs/rt/4.0/customizing/approvals.html#Approvals-templates and leave them blank. However, even with those 5 templates blank, I?m still getting the approval message stamped into the original ticket. What am I missing? Thanks! Jon Baker | Senior Web Applications Developer 918.234.5656 @jdavidbakr Church on the Move 1003 N 129th E Ave | Tulsa, OK 74116 -------------- next part -------------- An HTML attachment was scrubbed... URL: From vaclav.ovsik at i.cz Wed Apr 9 17:53:04 2014 From: vaclav.ovsik at i.cz (=?iso-8859-1?Q?V=E1clav_Ovs=EDk?=) Date: Wed, 9 Apr 2014 23:53:04 +0200 Subject: [rt-users] FullTextSearch the parts of word In-Reply-To: <20140409150105.GG14342@bobek.localdomain> References: <20140409150105.GG14342@bobek.localdomain> Message-ID: <20140409215304.GI14342@bobek.localdomain> Please look at https://github.com/zito/rt-pgsql-fttrgm I hope it will work, also I didn't try to run the script rt-mysql2pg on RT4 database (I did simple upgrade of RT3 database with indexes already setup). Let me know if it works. Thanks -- Zito From alexmv at bestpractical.com Wed Apr 9 23:32:54 2014 From: alexmv at bestpractical.com (Alex Vandiver) Date: Wed, 09 Apr 2014 23:32:54 -0400 Subject: [rt-users] RT::Extension::Assets - missing Wikitext area and Select date widgets on Bulk Update In-Reply-To: References: <1397071696.25996.4.camel@umgah.localdomain> Message-ID: <1397100774.25996.21.camel@umgah.localdomain> On Thu, 2014-04-10 at 12:32 +1200, Kevin Buckley wrote: > Bingo! > > Will give that a go: thanks. Please keep all replies on-list. > Can I also assume that the 4.2.3 plus patch additions would cure what I've > seen in the log, since trying to add in in the > > RT::Extension::Assets::Import::CSV > > module, namely the three criticals > > [3757] [Thu Apr 10 00:14:11 2014] [info]: Successful login for root > from 127.0.0.1 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:819) > [3755] [Thu Apr 10 00:14:38 2014] [critical]: Unknown CustomField > type: Wikitext (/opt/rt4/share/html/Elements/BulkCustomFields:81) > [3755] [Thu Apr 10 00:14:38 2014] [critical]: Unknown CustomField > type: Date (/opt/rt4/share/html/Elements/BulkCustomFields:81) > [3755] [Thu Apr 10 00:14:38 2014] [critical]: Unknown CustomField > type: Date (/opt/rt4/share/html/Elements/BulkCustomFields:81) > > which I don't get without the CSV import model in ? The CSV import module is totally unrelated to those warnings. Those warnings show up on the bulk page of any search (of tickets or assets) which contains Wikitext or Date CFs. But yes, running 4.2.3 plus the patch I linked will quiet those warnings. - Alex From uglobster at gmail.com Thu Apr 10 02:34:49 2014 From: uglobster at gmail.com (Arkady Glazov) Date: Thu, 10 Apr 2014 10:34:49 +0400 Subject: [rt-users] Why RT_SiteConfig.pm locked? Message-ID: Hi, Please help me. I have RT4 on Debian squeeze with Apache2/mod_perl & PostgreSQL. After any reboot i can't enter to RT. On the start page i see message about locked file RT_SiteConfig.pm. But after i reload apache site begin work correct. What locked my config file and how i can avoid it? -- Best regards, Arkady Glazov http://globster.ru -------------- next part -------------- An HTML attachment was scrubbed... URL: From kevin.buckley.ecs.vuw.ac.nz at gmail.com Thu Apr 10 02:46:57 2014 From: kevin.buckley.ecs.vuw.ac.nz at gmail.com (Kevin Buckley) Date: Thu, 10 Apr 2014 18:46:57 +1200 Subject: [rt-users] RT::Extension::Assets - missing Wikitext area and Select date widgets on Bulk Update In-Reply-To: <1397100774.25996.21.camel@umgah.localdomain> References: <1397071696.25996.4.camel@umgah.localdomain> <1397100774.25996.21.camel@umgah.localdomain> Message-ID: > Please keep all replies on-list. Apologies, I tend to just hit reply, expecting things to go to the lists. What can I tell you - old habits die hard. > The CSV import module is totally unrelated to those warnings. Those > warnings show up on the bulk page of any search (of tickets or assets) > which contains Wikitext or Date CFs. Yes, can see that now. I was overwriting a log file and only noticed them after adding in the CSV import module. > But yes, running 4.2.3 plus the patch I linked will quiet those warnings. Because I'd copied the old RT installation dir as a base for the 4.2.2 -> 4.2.3 upgrade, I found I had to clear the leftover mason_data/obj cache before everything worked as expected. Everything now works as expected though - thanks again for the patch. Kevin M. Buckley eScience Consultant School of Engineering and Computer Science Victoria University of Wellington New Zealand From keith.clancy at eon.com Thu Apr 10 03:53:43 2014 From: keith.clancy at eon.com (helmutderhaas) Date: Thu, 10 Apr 2014 00:53:43 -0700 (PDT) Subject: [rt-users] RT::Extension::Assets not working In-Reply-To: <20140409172018.GB61399@jibsheet.com> References: <1396885715866-57127.post@n7.nabble.com> <20140407163828.GX2959@jibsheet.com> <76338EBE12AF254E8F32932BEE66CD02141D39@SME8025.dom1.e-ssi.net> <20140407181130.GY2959@jibsheet.com> <76338EBE12AF254E8F32932BEE66CD0214404C@SME8025.dom1.e-ssi.net> <20140409172018.GB61399@jibsheet.com> Message-ID: <76338EBE12AF254E8F32932BEE66CD02145781@SME8025.dom1.e-ssi.net> In the end I just went with a local mysql install, our Oracle DBAs are about as trusting as Russia (giving rights on your database) Performance is far better as well, since its local although I think that's down to network latency between the App server and Oracle box. Strangely the make install still didn't work, I had to populate the initialdata file after the manual install. All working now anyway so thanks for your help ! 4.2.3 is great by the way ! Good work :D Keith From: Kevin Falcone-2 [via RequestTracker] [mailto:ml-node+s8502n57181h54 at n7.nabble.com] Sent: 09 April 2014 19:21 To: Clancy, Keith Subject: Re: RT::Extension::Assets not working On Tue, Apr 08, 2014 at 01:41:13AM -0700, helmutderhaas wrote: > Ah that makes sense, when I ran make initdb the wrong account was in the RT_Siteconfig so I > ran it manually .. should have checked as I only ran schema. Which means you also didn't run acl, but since you're on oracle it's less important. > root at requesttracker:/tmp/Assets/rt-extension-assets-master# /usr/bin/perl -Ilib > -I/opt/rt4/local/lib -I/opt/rt4/lib /opt/rt4/sbin/rt-setup-database --action insert --datadir > etc --dba rt --prompt-for-dba-password --package RT::Extension::Assets --ext-version 1.0 > [12305] [Tue Apr 8 09:29:37 2014] [warning]: Unable to open etc/content: No such file or > directory at /opt/rt4/sbin/rt-setup-database line 374. (/opt/rt4/sbin/rt-setup-database:374) If you say --datadir, RT looks for content in that directory. You have to use --datafile, like make initdb does. At this point, I would suggest dropping the assets tables and running make initdb cleanly and allowing the extension to manage your database changes rather than trying to piece it back together. -kevin -- RT Training - Dallas May 20-21 http://bestpractical.com/training [http://requesttracker.8502.n7.nabble.com/images/icon_attachment.gif]attachment0 (243 bytes) Download Attachment ________________________________ If you reply to this email, your message will be added to the discussion below: http://requesttracker.8502.n7.nabble.com/RT-Extension-Assets-not-working-tp57127p57181.html To unsubscribe from RT::Extension::Assets not working, click here. NAML -- View this message in context: http://requesttracker.8502.n7.nabble.com/RT-Extension-Assets-not-working-tp57127p57190.html Sent from the Request Tracker - User mailing list archive at Nabble.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From michael.obrien at globoforce.com Thu Apr 10 05:29:29 2014 From: michael.obrien at globoforce.com (globo) Date: Thu, 10 Apr 2014 02:29:29 -0700 (PDT) Subject: [rt-users] Showing Images in body of requests In-Reply-To: <1396884578442-57126.post@n7.nabble.com> References: <1396884578442-57126.post@n7.nabble.com> Message-ID: <1397122169285-57191.post@n7.nabble.com> Great thanks. I upgrade are test environment to the latest version and see how it goes. -- View this message in context: http://requesttracker.8502.n7.nabble.com/Showing-Images-in-body-of-requests-tp57126p57191.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From cloos at netcologne.de Thu Apr 10 07:43:53 2014 From: cloos at netcologne.de (Christian Loos) Date: Thu, 10 Apr 2014 13:43:53 +0200 Subject: [rt-users] Why RT_SiteConfig.pm locked? In-Reply-To: References: Message-ID: <534683F9.2050905@netcologne.de> Am 10.04.2014 08:34, schrieb Arkady Glazov: > Hi, > > Please help me. I have RT4 on Debian squeeze with Apache2/mod_perl & > PostgreSQL. After any reboot i can't enter to RT. On the start page i > see message about locked file RT_SiteConfig.pm. But after i reload > apache site begin work correct. What locked my config file and how i can > avoid it? > -- > Best regards, > Arkady Glazov > http://globster.ru > > The problem is that Apache starts before PostgreSQL. You can fix this the same way that it is fixed in the Debian RT package: http://anonscm.debian.org/gitweb/?p=pkg-request-tracker/request-tracker4.git;a=blob;f=debian/request-tracker4.init;h=22f9bc951f8a673c769a010bd97b97882716cfb5;hb=HEAD Safe this as /etc/init.d/request-tracker4 and run update-rc.d request-tracker4 defaults Chris From bergonz at labs.it Thu Apr 10 08:04:28 2014 From: bergonz at labs.it (Michele Bergonzoni) Date: Thu, 10 Apr 2014 14:04:28 +0200 Subject: [rt-users] Custom fields validation on moving between two inactive states, after upgrade Message-ID: <534688CC.7020100@labs.it> I recently upgraded from 4.0.9 to 4.2.3 and some users tell me that the behaviour of mandatory custom field changed. We have two "inactive" states: the usual "new" and "to be done". They say that moving a ticket from "new" to "to be done" did not require filling the mandatory CFs in 4.0.9 and does require filling them in 4.2.3. Before I recover 4.0.9 from backups and make a test installation, does anybody know if I missed something from the release notes? I tried to read them all, but I did not see anything about this. Thanks in advance, Bergonz -- Ing. Michele Bergonzoni - Laboratori Guglielmo Marconi S.p.a. Phone:+39-051-6781926 e-mail: bergonz at labs.it alt.advanced.networks.design.configure.operate From WJEdsall at dow.com Thu Apr 10 10:26:19 2014 From: WJEdsall at dow.com (Edsall, William (WJ)) Date: Thu, 10 Apr 2014 14:26:19 +0000 Subject: [rt-users] email disabled for ticket Message-ID: Hello, We have a ticket which was sent in from a new, non-privileged user. The account was autocreated upon ticket submission. Under 'People' it says that the user (requestor)'s email is 'disabled for ticket'. It says this just after his email address on the Requestors line. What does this mean? Some replies did in fact work but at some point the system flagged his email as disabled for the ticket. Thanks! William -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Thu Apr 10 12:46:14 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 10 Apr 2014 12:46:14 -0400 Subject: [rt-users] email disabled for ticket In-Reply-To: References: Message-ID: <20140410164614.GC61399@jibsheet.com> On Thu, Apr 10, 2014 at 02:26:19PM +0000, Edsall, William (WJ) wrote: > Under `People' it says that the user (requestor)'s email is `disabled for ticket'. It says > this just after his email address on the Requestors line. > > What does this mean? Some replies did in fact work but at some point the system flagged his > email as disabled for the ticket. Click on the People at the top of that tab (or at the top of the page) to get to the Modify People page. Scroll down and see the 'Modify who receives mail' section. It's like the checkboxes on the reply page which squelch people for a single transaction, but this does it for the whole ticket. You can grovel in the database to find out who unchecked them. It'll be an attribute connected to the ticket named SquelchMailTo. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From falcone at bestpractical.com Thu Apr 10 14:38:40 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 10 Apr 2014 14:38:40 -0400 Subject: [rt-users] RT::Extension::Assets not working In-Reply-To: <76338EBE12AF254E8F32932BEE66CD02145781@SME8025.dom1.e-ssi.net> References: <1396885715866-57127.post@n7.nabble.com> <20140407163828.GX2959@jibsheet.com> <76338EBE12AF254E8F32932BEE66CD02141D39@SME8025.dom1.e-ssi.net> <20140407181130.GY2959@jibsheet.com> <76338EBE12AF254E8F32932BEE66CD0214404C@SME8025.dom1.e-ssi.net> <20140409172018.GB61399@jibsheet.com> <76338EBE12AF254E8F32932BEE66CD02145781@SME8025.dom1.e-ssi.net> Message-ID: <20140410183840.GD61399@jibsheet.com> On Thu, Apr 10, 2014 at 12:53:43AM -0700, helmutderhaas wrote: > Strangely the make install still didn't work, I had to populate the initialdata file after the > manual install. make install won't set up your database. If make initdb didn't work, we'd love to see a full log of the run and how it failed. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From bergonz at labs.it Fri Apr 11 02:54:11 2014 From: bergonz at labs.it (Michele Bergonzoni) Date: Fri, 11 Apr 2014 08:54:11 +0200 Subject: [rt-users] Custom fields validation on moving between two inactive states, after upgrade In-Reply-To: <534688CC.7020100@labs.it> References: <534688CC.7020100@labs.it> Message-ID: <53479193.4020004@labs.it> > I recently upgraded from 4.0.9 to 4.2.3 and some users tell me that the > behaviour of mandatory custom field changed. I recovered the old installation and DB from backups and the mistery is solved: from 4.0.9 to 4.2.3, the file share/html/Ticket/Modify.html changed in such a way that my "Default" callback was actually breaking custom field validation in 4.0.9, and is not any more breaking it in 4.2.3. Best regards, Bergonz From bergonz at labs.it Fri Apr 11 03:12:04 2014 From: bergonz at labs.it (Michele Bergonzoni) Date: Fri, 11 Apr 2014 09:12:04 +0200 Subject: [rt-users] Custom fields validation on moving between two inactive states, after upgrade In-Reply-To: <53479193.4020004@labs.it> References: <534688CC.7020100@labs.it> <53479193.4020004@labs.it> Message-ID: <534795C4.3030801@labs.it> > the file share/html/Ticket/Modify.html > changed in such a way that my "Default" callback was actually breaking > custom field validation Not so simple: I removed all the "local" directory, including plugins, stopped apache, cleaned mason obj, and mandatory CF are still not validating. Maybe it's something in 4.0.9. Being an outdated version, I will not annoy you anymore about that. Regards, Bergonz From vaclav.ovsik at i.cz Fri Apr 11 04:51:07 2014 From: vaclav.ovsik at i.cz (=?iso-8859-1?Q?V=E1clav_Ovs=EDk?=) Date: Fri, 11 Apr 2014 10:51:07 +0200 Subject: [rt-users] FullTextSearch the parts of word In-Reply-To: References: <20140409150105.GG14342@bobek.localdomain> <20140409215304.GI14342@bobek.localdomain> <20140410073306.GA18142@bobek.localdomain> <20140410074738.GA18931@bobek.localdomain> <20140410213551.GB31920@bobek.localdomain> Message-ID: <20140411085107.GG8681@bobek.localdomain> Hi Arkady, On Thu, Apr 10, 2014 at 03:33:16PM +0400, Arkady Glazov wrote: > Hi V?clav, > I will be in wait. > > I look databases. All content saved as 'quoted-printable'. I can send > example If it help you. ... On Fri, Apr 11, 2014 at 09:38:26AM +0400, Arkady Glazov wrote: > Hi V?clav, > > I send example of letter after this email. > > In my RT Database body of email show as: ... I can confirm this. I try your message and my own message with latin2 chars and both are qp encoded :(. -[ RECORD 1 ]---+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ id | 313295 transactionid | 411992 parent | 313294 messageid | E1WYUC2-0005Yb-35 at skat-rt.seagroup.inc subject | Quoted-printable test for RT filename | contenttype | text/plain contentencoding | quoted-printable content | =D0=9F=D1=80=D0=B8=D0=BC=D0=B5=D1=80 =D1=82=D0=B5=D0=BA=D1=81=D1=82=D0=B0 = | =D1=81=D0=BE=D0=B4=D0=B5=D1=80=D0=B6=D0=B0=D1=89=D0=B5=D0=B3=D0=BE =D0=BA= | =D0=B8=D1=80=D0=B8=D0=BB=D0=B8=D1=86=D1=83 =D0=B8 =D0=BB=D0=B0=D1=82=D0=B8= | =D0=BD=D0=B8=D1=86=D1=83. | This is example of cyrillic and latin text in th body. | Encode as quoted-printable. | | -- | Arkady Glazov | ... nis=# \x Expanded display is on. nis=# select * from attachments where transactionid =411999; -[ RECORD 1 ]---+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ id | 313298 transactionid | 411999 parent | 0 messageid | 20140411083151.GF8681 at bobek.localdomain subject | test latin2 filename | contenttype | text/plain contentencoding | quoted-printable content | This is latin2 test: | Diakritika v =C4=8Desk=C3=BDch znac=C3=ADch... | =C5=BDlu=C5=A5ou=C4=8Dk=C3=BD k=C5=AF=C5=88 =C3=BAp=C4=9Bl =C4=8F=C3=A1bels= | k=C3=A9 =C3=B3dy. | --=20 | V=C3=A1clav Ovs=C3=ADk | IIT-UNIX | ICZ a.s. | Pobo=C4=8Dka Plze=C5=88 | N=C3=A1m=C4=9Bst=C3=AD M=C3=ADru 10, 301 00 Plze=C5=88, CZ | Tel. +420 222 275 511 | vaclav.ovsik at i.cz | http://www.i.cz | | ... Than this is maybe ready for bugreport. I will try to debug this a little... I think the previous versions of RT did decoding MIME encodings as possible into UTF-8 raw shape, so fulltext can work. My current RT 3.8.16 has distribution of encoding: nis=# select distinct contentencoding, count(contentencoding) from attachments group by contentencoding; contentencoding | count ------------------+-------- none | 283405 quoted-printable | 547 base64 | 1711 | 0 (4 rows) Maybe this is a regression or some ugly feature of RT 4.2.x. -- Zito From vaclav.ovsik at i.cz Fri Apr 11 05:55:23 2014 From: vaclav.ovsik at i.cz (=?iso-8859-1?Q?V=E1clav_Ovs=EDk?=) Date: Fri, 11 Apr 2014 11:55:23 +0200 Subject: [rt-users] FullTextSearch the parts of word In-Reply-To: <20140411085107.GG8681@bobek.localdomain> References: <20140409150105.GG14342@bobek.localdomain> <20140409215304.GI14342@bobek.localdomain> <20140410073306.GA18142@bobek.localdomain> <20140410074738.GA18931@bobek.localdomain> <20140410213551.GB31920@bobek.localdomain> <20140411085107.GG8681@bobek.localdomain> Message-ID: <20140411095523.GB24765@bobek.localdomain> I have tried to feed test message into production RT instance 3.8.16 and it ends in the database: interni=# select contenttype, contentencoding, content, trigrams from attachments where transactionid =254774; -[ RECORD 1 ]---+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ contenttype | text/plain contentencoding | none content | ?????? ?????? ??????????? ???????? ? ????????. | This is example of cyrillic and latin text in th body. | Encode as quoted-printable. | | -- | Arkady Glazov | trigrams | '-pr' 'abl' 'ady' 'amp' 'and' 'ark' 'ati' 'azo' 'ble' 'bod' 'cod' 'cyr' 'd-p' 'dy.' 'ed-' 'enc' 'est' 'exa' 'ext' 'for' 'gla' 'his' 'ill' 'int' 'kad' 'lat' 'laz' 'le.' 'lic' 'lli' 'mpl' 'nco' 'nta' 'ode' 'ody' 'ote' 'ple' 'pri' 'quo' 'ril' 'rin' 'rka' 'tab' 'ted' 'tes' 'tex' 'thi' 'tin' 'uot' 'xam' 'yri' 'zov' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '???' '??.' '???' So I think, this is really problem with RT 4.2.3 :(. -- Zito From vaclav.ovsik at i.cz Fri Apr 11 07:47:53 2014 From: vaclav.ovsik at i.cz (=?iso-8859-1?Q?V=E1clav_Ovs=EDk?=) Date: Fri, 11 Apr 2014 13:47:53 +0200 Subject: [rt-users] FullTextSearch the parts of word In-Reply-To: <20140411085107.GG8681@bobek.localdomain> References: <20140409150105.GG14342@bobek.localdomain> <20140409215304.GI14342@bobek.localdomain> <20140410073306.GA18142@bobek.localdomain> <20140410074738.GA18931@bobek.localdomain> <20140410213551.GB31920@bobek.localdomain> <20140411085107.GG8681@bobek.localdomain> Message-ID: <20140411114753.GC24765@bobek.localdomain> I think I found the critical point. The problem is in the method RT::Record::_EncodeLOB(). I run a little script feeding message into the RT under debugger: last actions was to setup breakpoint on b RT::Record::_EncodeLOB and there is several steps: DB<45> v 788: } elsif ( !$RT::Handle->BinarySafeBLOBs 789 && $Body =~ /\P{ASCII}/ 790 && !Encode::is_utf8( $Body, 1 ) ) { 791==> $ContentEncoding = 'quoted-printable'; 792 } 793 794 #if the attachment is larger than the maximum size 795: if ( ($MaxSize) and ( $MaxSize < length($Body) ) ) { 796 797 # if we're supposed to truncate large attachments DB<45> x $Body 0 '?????? ?????? ??????????? ???????? ? ????????. This is example of cyrillic and latin text in th body. Encode as quoted-printable. -- Arkady Glazov ' DB<46> p Encode::is_utf8( $Body, 1 ) ? "true" : "false" false For some reason Encode::is_utf8(...) returns false :(. Maybe the problem is with the libmime-tools-perl (I'm running on the Debian), I have version 5.503-1. -- Zito From vaclav.ovsik at i.cz Fri Apr 11 08:16:30 2014 From: vaclav.ovsik at i.cz (=?iso-8859-1?Q?V=E1clav_Ovs=EDk?=) Date: Fri, 11 Apr 2014 14:16:30 +0200 Subject: [rt-users] FullTextSearch the parts of word In-Reply-To: <20140411114753.GC24765@bobek.localdomain> References: <20140409150105.GG14342@bobek.localdomain> <20140409215304.GI14342@bobek.localdomain> <20140410073306.GA18142@bobek.localdomain> <20140410074738.GA18931@bobek.localdomain> <20140410213551.GB31920@bobek.localdomain> <20140411085107.GG8681@bobek.localdomain> <20140411114753.GC24765@bobek.localdomain> Message-ID: <20140411121630.GE24765@bobek.localdomain> On Fri, Apr 11, 2014 at 01:47:53PM +0200, V?clav Ovs?k wrote: >... > Maybe the problem is with the libmime-tools-perl (I'm running on the Debian), I > have version 5.503-1. > ... correction, I have localy installed version 5.505... zito at rt2:~/migration/rt$ make testdeps |fgrep -i mime MIME::Entity >= 5.504 ...found zito at rt2:~/migration/rt$ perl -MMIME::Entity -e ' print "$MIME::Entity::VERSION\n";' 5.505 -- Zito From vaclav.ovsik at i.cz Fri Apr 11 10:47:48 2014 From: vaclav.ovsik at i.cz (=?iso-8859-1?Q?V=E1clav_Ovs=EDk?=) Date: Fri, 11 Apr 2014 16:47:48 +0200 Subject: [rt-users] FullTextSearch the parts of word In-Reply-To: <20140411114753.GC24765@bobek.localdomain> References: <20140409150105.GG14342@bobek.localdomain> <20140409215304.GI14342@bobek.localdomain> <20140410073306.GA18142@bobek.localdomain> <20140410074738.GA18931@bobek.localdomain> <20140410213551.GB31920@bobek.localdomain> <20140411085107.GG8681@bobek.localdomain> <20140411114753.GC24765@bobek.localdomain> Message-ID: <20140411144748.GH24765@bobek.localdomain> FYI: The problem has ticket http://issues.bestpractical.com/Ticket/Display.html?id=29735 I found a temporary workaround - patch attached... -- Zito -------------- next part -------------- A non-text attachment was scrubbed... Name: utf8-valid.patch Type: text/x-diff Size: 489 bytes Desc: not available URL: From jborissr at gmail.com Fri Apr 11 11:17:54 2014 From: jborissr at gmail.com (john boris) Date: Fri, 11 Apr 2014 11:17:54 -0400 Subject: [rt-users] Question on setting up self Service Message-ID: Are there any How-To links to setup Self Service? I have been running an RT Instance for many years and recently $WORK decided to change the email here and I can no longer handle my internal Tech requests through my Drupal site webforms and rt-mailgate. So I would like to give my users a link to a form that would allow them to add a ticket into RT. If others do this I wold appreciate some pointers to links or what I need to add to rt. I am running RT 4.2.2 -- John J. Boris, Sr. Online Services www.onlinesvc.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From cube1us at gmail.com Sat Apr 12 17:45:03 2014 From: cube1us at gmail.com (cube1us) Date: Sat, 12 Apr 2014 14:45:03 -0700 (PDT) Subject: [rt-users] Question on setting up self Service In-Reply-To: References: Message-ID: <1397339103787-57210.post@n7.nabble.com> Its actually pretty easy, according to http://requesttracker.wikia.com/wiki/SelfService . The URL is http://support.mycompany.com/SelfService/ (where support.mycompany.com is the URL you set up RT to respond to). I set this up on a little system I am using to evalute RT. What I did was to create an UNPRIVILEGED user, "customer" and assign it a password, to test this capability. You then need to either put that customer in a group or directly assign the privileges - I used "Create Tickets" "Comment on tickets" in the General for "System Group" named "Unprivileged". I haven't tried it, but I expect you can give the "Sign up as a ticket Requestor or ticket or queue Cc" or some such privilege to "anyone" so they can submit a request for an ID without logging on. Otherwise, you can have passwords auto-generated for customers that submit email requests. See http://requesttracker.wikia.com/wiki/AutogeneratedPassword -- View this message in context: http://requesttracker.8502.n7.nabble.com/Question-on-setting-up-self-Service-tp57209p57210.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From brightdadson at hotmail.com Mon Apr 14 04:36:02 2014 From: brightdadson at hotmail.com (losintikfos) Date: Mon, 14 Apr 2014 01:36:02 -0700 (PDT) Subject: [rt-users] Swap mm/dd/yyyy with dd/mm/yyyy Message-ID: <1397464562923-57213.post@n7.nabble.com> Hi Guys,I have a date with settings as shown below. Unfortunately I am not able to get the/ day before the month/ to work. Do anyone know what could be the issue?! I have tried several tweaks within last few days to see if it works but to no luck. *RT v4.2.2*Set($DateTimeFormat, { Format => 'LocalizedDateTime', Date => 1, Time => 0, DateFormat => 'date_format_short', TimeFormat => 'time_format_short' },); Set($DateDayBeforeMonth , 1); -- View this message in context: http://requesttracker.8502.n7.nabble.com/Swap-mm-dd-yyyy-with-dd-mm-yyyy-tp57213.html Sent from the Request Tracker - User mailing list archive at Nabble.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at mt2014.com Mon Apr 14 23:19:49 2014 From: alex at mt2014.com (Alex) Date: Mon, 14 Apr 2014 20:19:49 -0700 (PDT) Subject: [rt-users] RTIR Outbound Mail Error Message-ID: <1397531989563-57214.post@n7.nabble.com> Hi there, I've managed to successfully configure my RT-IR system and SendMail system for local use only (they are on the same machine). I am facing a problem in which if I create a ticket within the RT-IR system, it will send a mail to all the involved parties however, if I try to create a ticket via email, it doesn't get registered as a ticket in the RT-IR system. I have already installed the CommandByMail plugin and made all necessary configurations to the RT_SiteConfig.pm and /etc/aliases files. I have no problem receiving mail from the RT-IR system. My mail.log file shows no errors either. It says the mail has been sent. However the RT-IR system isn't receiving it. Your help and guidance is much appreciated. Sorry about this. I'm new to the system. Please and thanks!! Best regards, Alex -- View this message in context: http://requesttracker.8502.n7.nabble.com/RTIR-Outbound-Mail-Error-tp57214.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From aheinlein at gmx.com Tue Apr 15 04:33:26 2014 From: aheinlein at gmx.com (Andreas Heinlein) Date: Tue, 15 Apr 2014 10:33:26 +0200 Subject: [rt-users] LDAP ExternalAuth - User Aliases Message-ID: <534CEED6.5070109@gmx.com> Hello, we have a setup where we're using RT with ExternalAuth to authenticate against an existing user database in LDAP, with auto-creating users when they first log in. We pull the uid as well as the e-mail address from LDAP. Now, we need to be able to somehow support multiple users with the same email address. That is, we have several people, say Alice, Bob and Pete, each logging in to their computer with their own login. But they share one common mailbox - department1 at company.com - through IMAP. These people should be able to log in to RT each with their personal login, which should be an 'Alias' to a RT user 'department1' with mail address 'department1 at company.com'. So no matter who logs in, he/she can see all tickets created by Alice, Bob or Pete. Is something like this possible? Thanks, Andreas From uglobster at gmail.com Tue Apr 15 06:34:20 2014 From: uglobster at gmail.com (Arkady Glazov) Date: Tue, 15 Apr 2014 14:34:20 +0400 Subject: [rt-users] Forwarded messages is missing Message-ID: Hi, Help me with forwarding ticket. When i try forward ticket with attachments email arrived with missing files. RT lost attachment file name and mime type. All no jpg files send with 'none' name and mime type 'text/plain'. But in the web show the source ticket with correct attached file name and mime types. -- Best regards, Arkady Glazov http://globster.ru -------------- next part -------------- An HTML attachment was scrubbed... URL: From tom.camish at ems.co.uk Tue Apr 15 08:04:50 2014 From: tom.camish at ems.co.uk (tcamish) Date: Tue, 15 Apr 2014 05:04:50 -0700 (PDT) Subject: [rt-users] Custom Field base on another Custom Field Message-ID: <1397563490801-57218.post@n7.nabble.com> Afternoon All, I know this isnt a question as such but I just came across a weird thing in RT3 with Custom Fields and then managed to solve it myself, so thought i'd post it on here in case anyone else gets the same problem. Example (fake entries): A custom field called "Top Level" and one called "Category". *Top Level options:* Active Directory Printers Hardware *Category options* Password reset Wont Print Installation New User Needs Drivers Profile Issue New Server Permissions I then set the "categories are based on" option in the Category custom field to the "Top Level" custom field and set the category column, so the custom field page looked like below: Then if, for example, I chose "Active Directory" from the Top Level field, the Category would show like below when i go to select it: *Active Directory* Password Reset *Active Directory* New User *Active Directory* Profile Issue *Active Directory* Permissions Obviously very irritating. The way i got round this was to go into the config of the Category custom field, and the categories that come under Active Directory i set the Sort Order column to 1, for those under Printers i set to 2, and those under Hardware i set to 3. This made the custom field display as below: *Active Directory* Password Reset New User Profile Issue Permissions So, when creating a custom field and basing it on another one, unless you want it to display in a really stupid way, setting the options under each category to the same sort order fixes it. Hope this helps. -- View this message in context: http://requesttracker.8502.n7.nabble.com/Custom-Field-base-on-another-Custom-Field-tp57218.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From vinod at techdigita.in Tue Apr 15 10:05:50 2014 From: vinod at techdigita.in (Vinod Kumar) Date: Tue, 15 Apr 2014 22:05:50 +0800 Subject: [rt-users] Create user Issue Message-ID: Hi, I am new to rt, Could anybody help me to how to create user and how to login with it. Thanks, Vinod. -------------- next part -------------- An HTML attachment was scrubbed... URL: From alexmv at bestpractical.com Tue Apr 15 11:27:16 2014 From: alexmv at bestpractical.com (Alex Vandiver) Date: Tue, 15 Apr 2014 11:27:16 -0400 Subject: [rt-users] Forwarded messages is missing In-Reply-To: References: Message-ID: <1397575636.27971.1.camel@umgah.localdomain> On Tue, 2014-04-15 at 14:34 +0400, Arkady Glazov wrote: > Help me with forwarding ticket. When i try forward ticket with > attachments email arrived with missing files. RT lost attachment file > name and mime type. All no jpg files send with 'none' name and mime > type 'text/plain'. But in the web show the source ticket with correct > attached file name and mime types. Please specify your version of RT. - Alex From falcone at bestpractical.com Tue Apr 15 11:29:58 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 15 Apr 2014 11:29:58 -0400 Subject: [rt-users] Custom Field base on another Custom Field In-Reply-To: <1397563490801-57218.post@n7.nabble.com> References: <1397563490801-57218.post@n7.nabble.com> Message-ID: <20140415152958.GA61670@jibsheet.com> On Tue, Apr 15, 2014 at 05:04:50AM -0700, tcamish wrote: > I know this isnt a question as such but I just came across a weird thing in > RT3 with Custom Fields and then managed to solve it myself, so thought i'd > post it on here in case anyone else gets the same problem. Just a reminder that no version of RT 3 is currently supported http://www.bestpractical.com/rt/release-policy.html > So, when creating a custom field and basing it on another one, unless you > want it to display in a really stupid way, setting the options under each > category to the same sort order fixes it. Looks like a bug already exists about this with more information. http://issues.bestpractical.com/Ticket/Display.html?id=16337 -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From falcone at bestpractical.com Tue Apr 15 11:31:03 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 15 Apr 2014 11:31:03 -0400 Subject: [rt-users] RTIR Outbound Mail Error In-Reply-To: <1397531989563-57214.post@n7.nabble.com> References: <1397531989563-57214.post@n7.nabble.com> Message-ID: <20140415153103.GB61670@jibsheet.com> On Mon, Apr 14, 2014 at 08:19:49PM -0700, Alex wrote: > I've managed to successfully configure my RT-IR system and SendMail system > for local use only (they are on the same machine). I am facing a problem in > which if I create a ticket within the RT-IR system, it will send a mail to > all the involved parties however, if I try to create a ticket via email, it > doesn't get registered as a ticket in the RT-IR system. I have already > installed the CommandByMail plugin and made all necessary configurations to > the RT_SiteConfig.pm and /etc/aliases files. I have no problem receiving > mail from the RT-IR system. My mail.log file shows no errors either. It says > the mail has been sent. However the RT-IR system isn't receiving it. Your > help and guidance is much appreciated. Sorry about this. I'm new to the > system. Please and thanks!! Your subject says outbound email, but your mail talks about creating a ticket via email, which implies inbound email. CommandByMail is *not* required to create tickets by email. Please clarify what your problem is and tell the list how you've configured RT and rt-mailgate to receive email. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From uglobster at gmail.com Tue Apr 15 11:56:13 2014 From: uglobster at gmail.com (Arkady Glazov) Date: Tue, 15 Apr 2014 19:56:13 +0400 Subject: [rt-users] Forwarded messages is missing In-Reply-To: <1397575636.27971.1.camel@umgah.localdomain> References: <1397575636.27971.1.camel@umgah.localdomain> Message-ID: I use last version RT. 4.2.3 with mod_perl and PostgreSQL -- Best regards, Arkady Glazov http://globster.ru 2014-04-15 19:27 GMT+04:00 Alex Vandiver : > On Tue, 2014-04-15 at 14:34 +0400, Arkady Glazov wrote: > > > Help me with forwarding ticket. When i try forward ticket with > > attachments email arrived with missing files. RT lost attachment file > > name and mime type. All no jpg files send with 'none' name and mime > > type 'text/plain'. But in the web show the source ticket with correct > > attached file name and mime types. > > Please specify your version of RT. > - Alex > > > -- > RT Training - Dallas May 20-21 > http://bestpractical.com/training > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jblaine at kickflop.net Tue Apr 15 14:17:45 2014 From: jblaine at kickflop.net (Jeff Blaine) Date: Tue, 15 Apr 2014 14:17:45 -0400 Subject: [rt-users] Missed ticket hits in search Message-ID: <534D77C9.10602@kickflop.net> [ Yes, I know RT 3.8 is EOL :) ] One of our RT instances is still running RT 3.8.17. A colleague reported, and I confirmed carefully with my own eyes, that a search is missing tickets it should be finding. Content LIKE '34.100.108.26' AND Created > '2014-04-01' AND Queue = 'HJLAM' This returns 2 results. There are at least 2 other tickets that match all 3 items in the search criteria and are not part of the RT search results. Has anyone seen this before? Are there known oddities? The RT instance is using MySQL. Any suggestions? Thanks, Jeff From alexmv at bestpractical.com Tue Apr 15 16:56:12 2014 From: alexmv at bestpractical.com (Alex Vandiver) Date: Tue, 15 Apr 2014 16:56:12 -0400 Subject: [rt-users] Missed ticket hits in search In-Reply-To: <534D77C9.10602@kickflop.net> References: <534D77C9.10602@kickflop.net> Message-ID: <1397595372.27971.88.camel@umgah.localdomain> On Tue, 2014-04-15 at 14:17 -0400, Jeff Blaine wrote: > Has anyone seen this before? Are there known oddities? The RT instance > is using MySQL. If you're using 3.8, you're using the database's LIKE operator on the Content column. RT sometimes stores data, even plain-text data, with a content-encoding, however, meaning that the explicit string "34.100.108.26" doesn't appear in the Content column, but in the _decoded_ content. My guess is that if you look at the contents of the Attachments table for the other two transactions that should match, you'll find they have a ContentEncoding. RT 4.0's full-text search doesn't have this problem, since it decodes the content before indexing. - Alex From alex at mt2014.com Tue Apr 15 19:53:16 2014 From: alex at mt2014.com (Alex) Date: Tue, 15 Apr 2014 16:53:16 -0700 (PDT) Subject: [rt-users] RTIR Outbound Mail Error In-Reply-To: <20140415153103.GB61670@jibsheet.com> References: <1397531989563-57214.post@n7.nabble.com> <20140415153103.GB61670@jibsheet.com> Message-ID: <1397605996072-57227.post@n7.nabble.com> Hi Kevin, Sorry for not being clear. I'm a complete newbie at this. This is my complete /etc/aliases file # See man 5 aliases for format postmaster: root general: "|/opt/rt4/bin/rt-mailgate --queue 'General' --action correspond --url https://umrt2.com/" general-comment: "|/opt/rt4/bin/rt-mailgate --queue 'General' --action comment --url https://umrt2.com/" DDoS: "|/opt/rt4/bin/rt-mailgate --queue 'DDoS' --action correspond --url https://umrt2.com/" DDoS-comment: "|/opt/rt4/bin/rt-mailgate --queue 'DDoS' --action comment --url https://umrt2.com/" These are my settings in my RT_SiteConfig.pm file Set( $rtname, 'umrt2.com'); Set( $Organization, 'umrt2.com'); Set( $Timezone, 'Asia/Kuala_Lumpur'); Set( $WebDomain, 'umrt2.com'); Set( $WebPort, 443); Set( $WebPath, ''); Set( $DatabasePassword, 'password'); Set( @Plugins, 'RT::IR', "RT::Extension::CommandByMail"); Set( @MailPlugins, qw(Auth::MailFrom Filter::TakeAction)); Set( $SendmailPath, "/usr/sbin/sendmail"); Set( $SendmailArguments, "-oi -t"); Set( $MyTicketsLength, 20); Set ($WebExternalAuto, 1); When I attempt to send it to general at umrt2.com, I get an EX_TEMPFAIL in my mail.log Is there any other information I can give to you? Sorry and thanks again! Best regards, Alex -- View this message in context: http://requesttracker.8502.n7.nabble.com/RTIR-Outbound-Mail-Error-tp57214p57227.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From vinod at techdigita.in Wed Apr 16 03:17:33 2014 From: vinod at techdigita.in (Vinod Kumar) Date: Wed, 16 Apr 2014 15:17:33 +0800 Subject: [rt-users] create a new ticket Message-ID: Hi___________ we are unable to create a new ticket when users is login, error is could not open a queue. when root is login are able to create a new ticket. Thanks. Vinod -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at mt2014.com Wed Apr 16 04:10:53 2014 From: alex at mt2014.com (Alex) Date: Wed, 16 Apr 2014 01:10:53 -0700 (PDT) Subject: [rt-users] create a new ticket In-Reply-To: References: Message-ID: <1397635853583-57229.post@n7.nabble.com> Hi, If I'm not mistaken you need to change the permission settings for each user under the Global Configuration tab. Best regards, Alex -- View this message in context: http://requesttracker.8502.n7.nabble.com/create-a-new-ticket-tp57228p57229.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From aheinlein at gmx.com Wed Apr 16 04:38:17 2014 From: aheinlein at gmx.com (Andreas Heinlein) Date: Wed, 16 Apr 2014 10:38:17 +0200 Subject: [rt-users] Date picker - Monday first? Message-ID: <534E4179.101@gmx.com> Hello, ist it possible to set the date picker for date fields (Started, Due, ...) so that it uses a "Monday first" calendar view? Thanks, Andreas From barrylee2021 at gmail.com Wed Apr 16 05:29:06 2014 From: barrylee2021 at gmail.com (Baz) Date: Wed, 16 Apr 2014 10:29:06 +0100 Subject: [rt-users] Template, adding multiple depends-on dependencies Message-ID: <534E4D62.302@gmail.com> An HTML attachment was scrubbed... URL: From tom.camish at ems.co.uk Wed Apr 16 05:48:36 2014 From: tom.camish at ems.co.uk (tcamish) Date: Wed, 16 Apr 2014 02:48:36 -0700 (PDT) Subject: [rt-users] RT Cron Ticket Creation Message-ID: <1397641716287-57232.post@n7.nabble.com> Morning All, I have a cron job that runs a .sh file to create a ticket. Previously it has worked fine with no issues however we have recently changed our custom fields (added one), so I updated the .sh file to reflect the new custom field - code below. /opt/rt3/bin/rt create -t ticket \ set subject='Ticket Subject Here' \ set priority=10 \ set queue='Queue Name Here' \ set CF-'Priority'='Priority Level Here' \ set text='Ticket Body Text Here.' \ set CF-'Custom Field 1'='Value 1" \ set CF-'Custom Field 2'='Value 2" When i run this file it creates the ticket fine but doesnt populate Custom Field 1 and 2, they just show in the ticket as "(No Value)", the only change I made to the code was to add Custom Field 2 at the bottom. Does anyone have any ideas as to why this wont work? I'm wondering if it is due to how the fields are set up, in that when you create a ticket on the RT web console, you cant set Custom Field 2 until Custom Field 1 has been given a value. I could just take these fields out of the .sh file and set them manually when the ticket is picked up, but that kind of defeats the object of automating it. Thanks in advance. -- View this message in context: http://requesttracker.8502.n7.nabble.com/RT-Cron-Ticket-Creation-tp57232.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From vogt at spamcop.net Wed Apr 16 05:52:48 2014 From: vogt at spamcop.net (Gerald Vogt) Date: Wed, 16 Apr 2014 11:52:48 +0200 Subject: [rt-users] RT Cron Ticket Creation In-Reply-To: <1397641716287-57232.post@n7.nabble.com> References: <1397641716287-57232.post@n7.nabble.com> Message-ID: <534E52F0.2060408@spamcop.net> On 16.04.2014 11:48, tcamish wrote: > /opt/rt3/bin/rt create -t ticket \ > set subject='Ticket Subject Here' \ > set priority=10 \ > set queue='Queue Name Here' \ > set CF-'Priority'='Priority Level Here' \ > set text='Ticket Body Text Here.' \ > set CF-'Custom Field 1'='Value 1" \ > set CF-'Custom Field 2'='Value 2" >... > Does anyone have any ideas as to why this wont work? You mix ' and " in the last two lines... -Gerald From cloos at netcologne.de Wed Apr 16 05:53:10 2014 From: cloos at netcologne.de (Christian Loos) Date: Wed, 16 Apr 2014 11:53:10 +0200 Subject: [rt-users] Date picker - Monday first? In-Reply-To: <534E4179.101@gmx.com> References: <534E4179.101@gmx.com> Message-ID: <534E5306.90900@netcologne.de> Am 16.04.2014 10:38, schrieb Andreas Heinlein: > Hello, > > ist it possible to set the date picker for date fields (Started, Due, > ...) so that it uses a "Monday first" calendar view? > > Thanks, > Andreas If you add the js files [1] and [2] to RT as described here [3] (replacing CSS with JS) you get the German translations for date and time picker. Chris [1] https://github.com/jquery/jquery-ui/blob/1-10-stable/ui/i18n/jquery.ui.datepicker-de.js [2] https://github.com/trentrichardson/jQuery-Timepicker-Addon/blob/master/src/i18n/jquery-ui-timepicker-de.js [3] http://www.bestpractical.com/docs/rt/4.2/customizing/styling_rt.html#Additional-files From tom.camish at ems.co.uk Wed Apr 16 05:56:12 2014 From: tom.camish at ems.co.uk (tcamish) Date: Wed, 16 Apr 2014 02:56:12 -0700 (PDT) Subject: [rt-users] RT Cron Ticket Creation In-Reply-To: <534E52F0.2060408@spamcop.net> References: <1397641716287-57232.post@n7.nabble.com> <534E52F0.2060408@spamcop.net> Message-ID: <1397642172625-57235.post@n7.nabble.com> Sorry that was a typo when I put the code into this forum - i'd closed the .sh file when so I couldnt copy and paste. I have corrected the code in my question. -- View this message in context: http://requesttracker.8502.n7.nabble.com/RT-Cron-Ticket-Creation-tp57232p57235.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From uglobster at gmail.com Wed Apr 16 05:58:15 2014 From: uglobster at gmail.com (Arkady Glazov) Date: Wed, 16 Apr 2014 13:58:15 +0400 Subject: [rt-users] Forwarded messages is missing In-Reply-To: References: <1397575636.27971.1.camel@umgah.localdomain> Message-ID: Attachments corrupt only if the file name of attachement in th non-latin characters. Cyrillic symbols kill mime type & file name in out-side forwarding. -- Best regards, Arkady Glazov http://globster.ru 2014-04-15 19:56 GMT+04:00 Arkady Glazov : > I use last version RT. 4.2.3 with mod_perl and PostgreSQL > > -- > Best regards, > Arkady Glazov > http://globster.ru > > > 2014-04-15 19:27 GMT+04:00 Alex Vandiver : > > On Tue, 2014-04-15 at 14:34 +0400, Arkady Glazov wrote: >> >> > Help me with forwarding ticket. When i try forward ticket with >> > attachments email arrived with missing files. RT lost attachment file >> > name and mime type. All no jpg files send with 'none' name and mime >> > type 'text/plain'. But in the web show the source ticket with correct >> > attached file name and mime types. >> >> Please specify your version of RT. >> - Alex >> >> >> -- >> RT Training - Dallas May 20-21 >> http://bestpractical.com/training >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jeevan.sarkunaseelan at gmail.com Thu Apr 17 02:03:35 2014 From: jeevan.sarkunaseelan at gmail.com (Jeevan) Date: Wed, 16 Apr 2014 23:03:35 -0700 (PDT) Subject: [rt-users] rt postfix 302 error Message-ID: <1397714615526-57239.post@n7.nabble.com> hello! i have installed request tracker version 4.0.19 and installed postfix for local use only. I seem to encounter a 302 error in my mail log whenever i try to send a email to my rt server. Below is a summary of my files configuration. How do I overcome the error 302? Need help desperately... Apr 17 12:22:44 jeevan-VirtualBox postfix/local[20006]: 7F88050FBE: to=, relay=local, delay=561, delays=561/0.01/0/0.21, dsn=4.3.0, status=deferred (temporary failure. Command output: /opt/rt4/bin/rt-mailgate: temp file is '/tmp/fNLeBJozQB/xTio2oPWY4' /opt/rt4/bin/rt-mailgate: connecting to http://rt.example.com/REST/1.0/NoAuth/mail-gateway An Error Occurred ================= 302 Found /opt/rt4/bin/rt-mailgate: undefined server error ) RT_SiteConfig.pm Set( $rtname, 'rt.example.com'); Set( $Organization, 'rt.example.com'); Set( $WebDomain, 'rt.example.com'); Set( $WebPort, 443); Set( $WebPath, ''); Set( $DatabasePassword, 'password'); Set( $WebExternalAuth , 1); Set( $WebFallbackToInternalAuth , 1); Set( $WebExternalAuto , 1); Set( $SendmailPath , "/usr/sbin/sendmail"); Set( $MaxAttachmentSize , 500000); Set( $FriendlyFromLineFormat, "\"%s\" <%s>"); Set( $AutoCreateNonExternalUsers, 1); Set( @ReferrerWhitelist, qw(127.0.0.1:80 rt.example.com:80)); etc/aliases # See man 5 aliases for format postmaster: root general: "|/opt/rt4/bin/rt-mailgate --debug --queue General --action correspond --url http://rt.example.com" general-comment: "|/opt/rt4/bin/rt-mailgate --debug --queue General --action comment --url http://rt.example.com" rt.conf # Request Tracker ServerName rt.example.com:443 AddDefaultCharset UTF-8 DocumentRoot /opt/rt4/share/html Alias /NoAuth/images/ /opt/rt4/share/html/NoAuth/images/ ScriptAlias / /opt/rt4/sbin/rt-server.fcgi/ ## Apache version < 2.4 (e.g. Debian 7.2) #Order allow,deny #Allow from all ## Apache 2.4 Require all granted SSLOptions +StdEnvVars Satisfy any Allow from 127.0.0.1 -- View this message in context: http://requesttracker.8502.n7.nabble.com/rt-postfix-302-error-tp57239.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From uglobster at gmail.com Thu Apr 17 02:10:31 2014 From: uglobster at gmail.com (Arkady Glazov) Date: Thu, 17 Apr 2014 10:10:31 +0400 Subject: [rt-users] Editing articles Message-ID: Hi, Is it possible edit articles in html full text editor? Current content editor for big articles is not usable. How switch field from in-line editor to full text editor? -- Best regards, Arkady Glazov http://globster.ru -------------- next part -------------- An HTML attachment was scrubbed... URL: From aheinlein at gmx.com Thu Apr 17 03:17:08 2014 From: aheinlein at gmx.com (Andreas Heinlein) Date: Thu, 17 Apr 2014 09:17:08 +0200 Subject: [rt-users] Date picker - Monday first? In-Reply-To: <534E5306.90900@netcologne.de> References: <534E4179.101@gmx.com> <534E5306.90900@netcologne.de> Message-ID: <534F7FF4.6040904@gmx.com> Am 16.04.2014 11:53, schrieb Christian Loos: > Am 16.04.2014 10:38, schrieb Andreas Heinlein: >> Hello, >> >> ist it possible to set the date picker for date fields (Started, Due, >> ...) so that it uses a "Monday first" calendar view? >> >> Thanks, >> Andreas > If you add the js files [1] and [2] to RT as described here [3] > (replacing CSS with JS) you get the German translations for date and > time picker. > > Chris > > [1] > https://github.com/jquery/jquery-ui/blob/1-10-stable/ui/i18n/jquery.ui.datepicker-de.js > [2] > https://github.com/trentrichardson/jQuery-Timepicker-Addon/blob/master/src/i18n/jquery-ui-timepicker-de.js > [3] > http://www.bestpractical.com/docs/rt/4.2/customizing/styling_rt.html#Additional-files Thanks for your help. Unfortunately, I cannot get it to work, maybe I understood something wrong. I looked up the instructions for RT 4.0 instead (forgot to mention we're still using 4.0) and did: mkdir -p local/share/html/NoAuth/js cp ...../{jquery.ui.datepicker-de.js, jquery-ui-timepicker-de.js} local/share/html/NoAuth/js then added to RT_SiteConfig.pm Set(@JSFiles, ('jquery.ui.datepicker-de.js') ); Set(@JSFiles, ('jquery.ui-timepicker-de.js') ); I then cleared var/mason_data/obj and restarted apache. Afterwards I had no menu at the top and no datepicker at all. I guess something is wrong with the RT_SiteConfig.pm, but I'm really no good at perl, so maybe you can help me. Thanks, Andreas From cloos at netcologne.de Thu Apr 17 03:34:36 2014 From: cloos at netcologne.de (Christian Loos) Date: Thu, 17 Apr 2014 09:34:36 +0200 Subject: [rt-users] Date picker - Monday first? In-Reply-To: <534F7FF4.6040904@gmx.com> References: <534E4179.101@gmx.com> <534E5306.90900@netcologne.de> <534F7FF4.6040904@gmx.com> Message-ID: <534F840C.9010304@netcologne.de> Am 17.04.2014 09:17, schrieb Andreas Heinlein: > Thanks for your help. Unfortunately, I cannot get it to work, maybe I > understood something wrong. I looked up the instructions for RT 4.0 > instead (forgot to mention we're still using 4.0) and did: > mkdir -p local/share/html/NoAuth/js > cp ...../{jquery.ui.datepicker-de.js, jquery-ui-timepicker-de.js} > local/share/html/NoAuth/js > > then added to RT_SiteConfig.pm > Set(@JSFiles, ('jquery.ui.datepicker-de.js') ); > Set(@JSFiles, ('jquery.ui-timepicker-de.js') ); > > I then cleared var/mason_data/obj and restarted apache. Afterwards I had > no menu at the top and no datepicker at all. I guess something is wrong > with the RT_SiteConfig.pm, but I'm really no good at perl, so maybe you > can help me. > > Thanks, > Andreas For RT 4.0 you must copy @JSFiles from RT_Config.pm to RT_SiteConfig.pm and add the 2 new js files to the list [1]. Don't forget to update RT_SiteConfig.pm once you upgrade to RT 4.2 as the behavior of @JSFiles changed in RT 4.2 [2]. Chris [1] http://www.bestpractical.com/docs/rt/4.0/RT_Config.html#JSFiles [2] http://www.bestpractical.com/docs/rt/4.2/UPGRADING-4.2.html From Keith.Clancy at eon.com Thu Apr 17 03:39:28 2014 From: Keith.Clancy at eon.com (Clancy, Keith) Date: Thu, 17 Apr 2014 07:39:28 +0000 Subject: [rt-users] CSV Import Ticket Custom field Message-ID: <76338EBE12AF254E8F32932BEE66CD0214A119@SME8025.dom1.e-ssi.net> Hi, Been looking at custom fields and for the life of me cannot figure out how to do an import of a CSV or other type of list. I can use the Asset importer fine, but I have a long application list for example that I want to import into a Ticket Custom field. In the end I want the user to be able to select a drop down from a pre populated list or have an autocomplete field that they can fill. Keith -------------- next part -------------- An HTML attachment was scrubbed... URL: From Keith.Clancy at eon.com Thu Apr 17 03:49:59 2014 From: Keith.Clancy at eon.com (Clancy, Keith) Date: Thu, 17 Apr 2014 07:49:59 +0000 Subject: [rt-users] LDAP ExternalAuth - User Aliases In-Reply-To: <534CEED6.5070109@gmx.com> References: <534CEED6.5070109@gmx.com> Message-ID: <76338EBE12AF254E8F32932BEE66CD0214A192@SME8025.dom1.e-ssi.net> Hi Andreas, If everyone is using the same SMTP address then you cannot really distinguish individual users in an easy way . Are you using a Shared mailbox on Exchange or a Mailing list ? The way it should go: Customer --> Mailbox --> RT Picks up from here --> Placed in Queue --> Assigned to Owner Individual --> RT --> SMTP Server --> Customer If multiple users have the same SMTP Address then this is a problem since RT will just import this. Sounds like you need to fix the LDAP Details or use the LDAP importer and then correct the actual e-mail addresses afterwards. Keith -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Andreas Heinlein Sent: 15 April 2014 10:33 To: rt-users at lists.bestpractical.com Subject: [rt-users] LDAP ExternalAuth - User Aliases Hello, we have a setup where we're using RT with ExternalAuth to authenticate against an existing user database in LDAP, with auto-creating users when they first log in. We pull the uid as well as the e-mail address from LDAP. Now, we need to be able to somehow support multiple users with the same email address. That is, we have several people, say Alice, Bob and Pete, each logging in to their computer with their own login. But they share one common mailbox - department1 at company.com - through IMAP. These people should be able to log in to RT each with their personal login, which should be an 'Alias' to a RT user 'department1' with mail address 'department1 at company.com'. So no matter who logs in, he/she can see all tickets created by Alice, Bob or Pete. Is something like this possible? Thanks, Andreas -- RT Training - Dallas May 20-21 http://bestpractical.com/training From aheinlein at gmx.com Thu Apr 17 05:47:29 2014 From: aheinlein at gmx.com (Andreas Heinlein) Date: Thu, 17 Apr 2014 11:47:29 +0200 Subject: [rt-users] LDAP ExternalAuth - User Aliases In-Reply-To: <76338EBE12AF254E8F32932BEE66CD0214A192@SME8025.dom1.e-ssi.net> References: <534CEED6.5070109@gmx.com> <76338EBE12AF254E8F32932BEE66CD0214A192@SME8025.dom1.e-ssi.net> Message-ID: <534FA331.7050600@gmx.com> Hello, I must say we're using RT for internal purposes only. We're not using Exchange or Mailing Lists, not even shared mailboxes in their real sense. It's just an IMAP account that is accessed from multiple Thunderbird instances at the same time - but it works for us. Actually, we would not need to be able to distinguish individual users within RT. It would be OK to have a single RT user "dep1" with mail address "dep1 at company.com". It's just that the users should not need to login with dep1 (or dep1 at company.com), since that would required them to remember an additional password. Instead, I'd like bob to be able to use "bob/" to login as dep1, an alice could use "alice/" to login as dep1 as well. As long as the users use only mail for communicating with RT, all is well, since everyone sends and receives as dep1 at company.com. But sometimes users need access to the web interface as well. Thanks, Andreas Am 17.04.2014 09:49, schrieb Clancy, Keith: > Hi Andreas, > > If everyone is using the same SMTP address then you cannot really distinguish individual users in an easy way . > > Are you using a Shared mailbox on Exchange or a Mailing list ? > > The way it should go: > > Customer --> Mailbox --> RT Picks up from here --> Placed in Queue --> Assigned to Owner > Individual --> RT --> SMTP Server --> Customer > > If multiple users have the same SMTP Address then this is a problem since RT will just import this. > Sounds like you need to fix the LDAP Details or use the LDAP importer and then correct the actual e-mail addresses afterwards. > > Keith > > -----Original Message----- > From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Andreas Heinlein > Sent: 15 April 2014 10:33 > To: rt-users at lists.bestpractical.com > Subject: [rt-users] LDAP ExternalAuth - User Aliases > > Hello, > > we have a setup where we're using RT with ExternalAuth to authenticate against an existing user database in LDAP, with auto-creating users when they first log in. We pull the uid as well as the e-mail address from LDAP. > > Now, we need to be able to somehow support multiple users with the same email address. That is, we have several people, say Alice, Bob and Pete, each logging in to their computer with their own login. But they share one common mailbox - department1 at company.com - through IMAP. These people should be able to log in to RT each with their personal login, which should be an 'Alias' to a RT user 'department1' with mail address 'department1 at company.com'. So no matter who logs in, he/she can see all tickets created by Alice, Bob or Pete. > > Is something like this possible? > > Thanks, > Andreas > -- > RT Training - Dallas May 20-21 > http://bestpractical.com/training From falcone at bestpractical.com Thu Apr 17 11:06:16 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 17 Apr 2014 11:06:16 -0400 Subject: [rt-users] RTIR Outbound Mail Error In-Reply-To: <1397605996072-57227.post@n7.nabble.com> References: <1397531989563-57214.post@n7.nabble.com> <20140415153103.GB61670@jibsheet.com> <1397605996072-57227.post@n7.nabble.com> Message-ID: <20140417150616.GA2814@jibsheet.com> On Tue, Apr 15, 2014 at 04:53:16PM -0700, Alex wrote: > general: "|/opt/rt4/bin/rt-mailgate --queue 'General' --action correspond > --url https://umrt2.com/" > general-comment: "|/opt/rt4/bin/rt-mailgate --queue 'General' --action > comment --url https://umrt2.com/" > > DDoS: "|/opt/rt4/bin/rt-mailgate --queue 'DDoS' --action correspond --url > https://umrt2.com/" > DDoS-comment: "|/opt/rt4/bin/rt-mailgate --queue 'DDoS' --action comment > --url https://umrt2.com/" > > Set( $SendmailPath, "/usr/sbin/sendmail"); > Set( $SendmailArguments, "-oi -t"); These are the defaults, no need to be setting them > > When I attempt to send it to general at umrt2.com, I get an EX_TEMPFAIL in my > mail.log > Is there any other information I can give to you? Sorry and thanks again! Show the full error, however, once you've gotten an error on the mail side, you need to go read your RT error logs. Often these are your apache error logs. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From falcone at bestpractical.com Thu Apr 17 11:09:09 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 17 Apr 2014 11:09:09 -0400 Subject: [rt-users] Template, adding multiple depends-on dependencies In-Reply-To: <534E4D62.302@gmail.com> References: <534E4D62.302@gmail.com> Message-ID: <20140417150909.GB2814@jibsheet.com> On Wed, Apr 16, 2014 at 10:29:06AM +0100, Baz wrote: > I'm trying to create a template to spawn linked tickets in a different queue, using the > extension with the same name! RT-Extension-SpawnLinkedTicketInQueue doesn't have anything to do with the CreateTicket template you're creating below, so I'm not sure of the relevance? > This example code doesn't work, there are two lines starting Depends-On: that confuse issues. How does it not work. When you set your log level to debug, what's in your logs? In particular, RT will debug log while creating links. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From falcone at bestpractical.com Thu Apr 17 11:15:05 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 17 Apr 2014 11:15:05 -0400 Subject: [rt-users] rt postfix 302 error In-Reply-To: <1397714615526-57239.post@n7.nabble.com> References: <1397714615526-57239.post@n7.nabble.com> Message-ID: <20140417151505.GC2814@jibsheet.com> On Wed, Apr 16, 2014 at 11:03:35PM -0700, Jeevan wrote: > hello! > > i have installed request tracker version 4.0.19 and installed postfix for > local use only. I seem to encounter a 302 error in my mail log whenever i > try to send a email to my rt server. Below is a summary of my files > configuration. How do I overcome the error 302? Need help desperately... > > > Apr 17 12:22:44 jeevan-VirtualBox postfix/local[20006]: 7F88050FBE: > to=, relay=local, delay=561, delays=561/0.01/0/0.21, > dsn=4.3.0, status=deferred (temporary failure. Command output: > /opt/rt4/bin/rt-mailgate: temp file is '/tmp/fNLeBJozQB/xTio2oPWY4' > /opt/rt4/bin/rt-mailgate: connecting to > http://rt.example.com/REST/1.0/NoAuth/mail-gateway An Error Occurred > ================= 302 Found /opt/rt4/bin/rt-mailgate: undefined server > error ) rt-mailgate got an error from RT. What's in your RT logs? My guess, since this is a 302 error, is that you have apache configured to send http:// to https:// or that you have an external auth module which is redirecting away, but you can find that in your Apache logs. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From falcone at bestpractical.com Thu Apr 17 11:15:57 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 17 Apr 2014 11:15:57 -0400 Subject: [rt-users] Editing articles In-Reply-To: References: Message-ID: <20140417151557.GD2814@jibsheet.com> On Thu, Apr 17, 2014 at 10:10:31AM +0400, Arkady Glazov wrote: > Is it possible edit articles in html full text editor? Current content editor for big articles > is not usable. How switch field from in-line editor to full text editor? Our HTML editor (ckeditor) is not available for Articles at this time. It's something we'd be happy to work with a client for, but isn't currently on the active hacking list. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From falcone at bestpractical.com Thu Apr 17 11:17:07 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 17 Apr 2014 11:17:07 -0400 Subject: [rt-users] CSV Import Ticket Custom field In-Reply-To: <76338EBE12AF254E8F32932BEE66CD0214A119@SME8025.dom1.e-ssi.net> References: <76338EBE12AF254E8F32932BEE66CD0214A119@SME8025.dom1.e-ssi.net> Message-ID: <20140417151707.GE2814@jibsheet.com> On Thu, Apr 17, 2014 at 07:39:28AM +0000, Clancy, Keith wrote: > I can use the Asset importer fine, but I have a long application list for example that I want > to import into a Ticket Custom field. > > In the end I want the user to be able to select a drop down from a pre populated list or have > an autocomplete field that they can fill. You can do this with an initialdata file and rt-setup-database http://bestpractical.com/docs/rt/latest/initialdata.html -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From jeevan.sarkunaseelan at gmail.com Thu Apr 17 20:34:56 2014 From: jeevan.sarkunaseelan at gmail.com (Jeevan) Date: Thu, 17 Apr 2014 17:34:56 -0700 (PDT) Subject: [rt-users] rt postfix 302 error In-Reply-To: <20140417151505.GC2814@jibsheet.com> References: <1397714615526-57239.post@n7.nabble.com> <20140417151505.GC2814@jibsheet.com> Message-ID: <1397781296571-57251.post@n7.nabble.com> Hi Kevin! Uhmm below is the log from my apache2 error.log file [Thu Apr 17 16:08:55.632134 2014] [core:notice] [pid 28005:tid 3073903168] AH00094: Command line: '/usr/sbin/apache2' [28128] [Thu Apr 17 08:10:36 2014] [info]: Successful login for root from 127.0.0.1 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:758) [Thu Apr 17 16:13:43.091080 2014] [mpm_event:notice] [pid 28005:tid 3073903168] AH00491: caught SIGTERM, shutting down [Fri Apr 18 08:19:38.043920 2014] [ssl:warn] [pid 2661:tid 3074636352] AH01909: RSA certificate configured for rt.example.com:443 does NOT include an ID which matches the server name [Fri Apr 18 08:19:38.127954 2014] [ssl:warn] [pid 2662:tid 3074636352] AH01909: RSA certificate configured for rt.example.com:443 does NOT include an ID which matches the server name [Fri Apr 18 08:19:38.130231 2014] [mpm_event:notice] [pid 2662:tid 3074636352] AH00489: Apache/2.4.6 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.0.1e configured -- resuming normal operations [Fri Apr 18 08:19:38.130273 2014] [core:notice] [pid 2662:tid 3074636352] AH00094: Command line: '/usr/sbin/apache2' [2818] [Fri Apr 18 00:20:58 2014] [error]: Couldn't parse or find sender's address (/opt/rt4/sbin/../lib/RT/Interface/Email/Auth/MailFrom.pm:74) [2818] [Fri Apr 18 00:20:58 2014] [error]: Could not record email: Could not load a valid user (/opt/rt4/share/html/REST/1.0/NoAuth/mail-gateway:75) I'm not sure where to find my RT log files.. Could you please help point it out? I've already looked in the /opt/rt4/var/log directory but there's nothing there.. Please and thank you!! Regards, Jeevan -- View this message in context: http://requesttracker.8502.n7.nabble.com/rt-postfix-302-error-tp57239p57251.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From falcone at bestpractical.com Fri Apr 18 11:38:54 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 18 Apr 2014 11:38:54 -0400 Subject: [rt-users] rt postfix 302 error In-Reply-To: <1397781296571-57251.post@n7.nabble.com> <20140417151505.GC2814@jibsheet.com> Message-ID: <20140418153854.GF2814@jibsheet.com> > Uhmm below is the log from my apache2 error.log file > > [2818] [Fri Apr 18 00:20:58 2014] [error]: Couldn't parse or find sender's > address (/opt/rt4/sbin/../lib/RT/Interface/Email/Auth/MailFrom.pm:74) > [2818] [Fri Apr 18 00:20:58 2014] [error]: Could not record email: Could not > load a valid user (/opt/rt4/share/html/REST/1.0/NoAuth/mail-gateway:75) > > I'm not sure where to find my RT log files.. Could you please help point it > out? I've already looked in the /opt/rt4/var/log directory but there's > nothing there.. Please and thank you!! Unless you've configured RT to log to that directory, it won't. I've quoted out the part which says that your email looked invalid and couldn't be parsed. Please show the email. Also, your server appears to be using SSL, so I'm not sure why your rt-mailgate is configured to post to an http:// url. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From yrk at gnu.org Fri Apr 18 12:05:24 2014 From: yrk at gnu.org (Yoni Rabkin) Date: Fri, 18 Apr 2014 12:05:24 -0400 Subject: [rt-users] RT cli set priority=0 issue Message-ID: <87vbu6lj23.fsf@gnu.org> Hello, (I'm the rt-liberation guy https://savannah.nongnu.org/projects/rtliber/), In version 3.8.8 of the CLI (working against a 3.4.5 server) I can successfully set priority via the CLI like this: rt> rt edit ticket/12345 set priority=2 But if I try this: rt> rt edit ticket/12345 set priority=0 I get the error: "Priority: Priority could not be set to ." However, if I do this: rt> rt edit ticket/12345 set priority=00 It successfully sets the ticket priority to 0. I have not tried this with a different CLI version, and have no control over the version of the server. -- "Cut your own wood and it will warm you twice" From falcone at bestpractical.com Fri Apr 18 12:35:16 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 18 Apr 2014 12:35:16 -0400 Subject: [rt-users] RT cli set priority=0 issue In-Reply-To: <87vbu6lj23.fsf@gnu.org> References: <87vbu6lj23.fsf@gnu.org> Message-ID: <20140418163516.GG2814@jibsheet.com> On Fri, Apr 18, 2014 at 12:05:24PM -0400, Yoni Rabkin wrote: > In version 3.8.8 of the CLI (working against a 3.4.5 server) I can > successfully set priority via the CLI like this: Unfortunately, neither of those are supported releases of RT anymore. http://www.bestpractical.com/rt/release-policy.html > But if I try this: > > rt> rt edit ticket/12345 set priority=0 > > I get the error: "Priority: Priority could not be set to ." This is a server error, so upgrading the client won't help. That error comes from deep in the code that sets the value, I expect it's a failure to handle undef vs 0. However, as the code in play is more than 8 years old, I'm not going to go digging. I did confirm, works fine on RT 4.2 -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From fpercynski at hdms.com Fri Apr 18 12:35:48 2014 From: fpercynski at hdms.com (Percynski, Fred) Date: Fri, 18 Apr 2014 16:35:48 +0000 Subject: [rt-users] Heartbleed OpenSSL vulnerability Message-ID: <16052046.672803.1397838949545.JavaMail.root@securemail.hdms.com> I haven't seen anything on this mailing list, or on the Best Practical web site, that discusses the Heartbleed vulnerability. Does RT use OpenSSL in any way? My server had a vulnerable version of OpenSSL installed at the time RT was compiled. I would like to know if RT needs to be recompiled/upgraded now that OpenSSL has been patched. Thanks, Fred - The information contained in this message is privileged and confidential. It is intended only for the recipient or entity listed above. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution, or copying of this message is strictly prohibited. If you have received this message in error, please notify the sender immediately by replying to the message and promptly deleting it from your computer. NOTICE TO RECIPIENT(S) OF INFORMATION: Information disclosed to you pertaining to certain conditions, such as treatment for alcohol or drug abuse, HIV/AIDS and other sexually transmitted diseases, behavioral health, and genetic marker information is protected by various federal and state laws which prohibit any further disclosure of this information by you without the express written consent of the person to whom it pertains or as otherwise permitted by such laws. Any unauthorized further disclosure in violation of state or federal law may result in a fine or jail sentence or both. A general authorization for the release of medical or other information is NOT sufficient consent for release of these types of information. The federal rule at 42 CFR Part 2 restricts use of the information disclosed to criminally investigate or prosecute any alcohol or drug abuse patient. -------------- next part -------------- An HTML attachment was scrubbed... URL: From yrk at gnu.org Fri Apr 18 13:18:59 2014 From: yrk at gnu.org (Yoni Rabkin) Date: Fri, 18 Apr 2014 13:18:59 -0400 Subject: [rt-users] RT cli set priority=0 issue In-Reply-To: <20140418163516.GG2814@jibsheet.com> (Kevin Falcone's message of "Fri, 18 Apr 2014 12:35:16 -0400") References: <87vbu6lj23.fsf@gnu.org> <20140418163516.GG2814@jibsheet.com> Message-ID: <87oazy7dz0.fsf@gnu.org> Kevin Falcone writes: > On Fri, Apr 18, 2014 at 12:05:24PM -0400, Yoni Rabkin wrote: >> In version 3.8.8 of the CLI (working against a 3.4.5 server) I can >> successfully set priority via the CLI like this: > > Unfortunately, neither of those are supported releases of RT anymore. > http://www.bestpractical.com/rt/release-policy.html > >> But if I try this: >> >> rt> rt edit ticket/12345 set priority=0 >> >> I get the error: "Priority: Priority could not be set to ." > > This is a server error, so upgrading the client won't help. > > That error comes from deep in the code that sets the value, I expect > it's a failure to handle undef vs 0. However, as the code in play is > more than 8 years old, I'm not going to go digging. > > I did confirm, works fine on RT 4.2 OK, thanks. That makes sense. Also, thanks for the super quick reply. -- "Cut your own wood and it will warm you twice" From alexmv at bestpractical.com Sat Apr 19 00:38:16 2014 From: alexmv at bestpractical.com (Alex Vandiver) Date: Sat, 19 Apr 2014 00:38:16 -0400 Subject: [rt-users] Heartbleed OpenSSL vulnerability In-Reply-To: <16052046.672803.1397838949545.JavaMail.root@securemail.hdms.com> References: <16052046.672803.1397838949545.JavaMail.root@securemail.hdms.com> Message-ID: <1397882296.3738.53.camel@umgah.localdomain> On Fri, 2014-04-18 at 16:35 +0000, Percynski, Fred wrote: > I haven?t seen anything on this mailing list, or on the Best Practical > web site, that discusses the Heartbleed vulnerability. > > Does RT use OpenSSL in any way? RT does not use OpenSSL in any way that is vulnerable. While RT 4.2 does use OpenSSL directly when decoding S/MIME encrypted mail, this process does not involve TLS -- hence the vulnerability in the Heartbeat extension of TLS does not apply. That being said, there are a number of external services that RT interacts with which may use OpenSSL in an affected manner. Restarting those services after updating your OpenSSL libraries is sufficient to close the vulnerability. The ways in which RT may interact with vulnerable services includes such things as: 1. Your webserver (Apache, nginx, etc) may use OpenSSL to implement TLS negotiation for HTTPS connection. 2. Your database may use OpenSSL to implement TLS negotiation to secure the connection that RT uses to speak to the database. This is the case if the RT configuration option $DatabaseRequireSSL is set. 3. Your LDAP server (OpenLDAP) may use OpenSSL to implement TLS negotiation to secure the connection that RT::Authen::ExternalAuth or RT::Extension::LDAPImport uses to acquire LDAP data. 4. Your mail server (postfix, exim, etc) may use OpenSSL to implement TLS negotiation over SMTP when speaking to remote mailservers. In all of the above cases, restarting the affected server after updating the OpenSSL libraries is sufficient to close the vulnerability. You may wish to also generate new SSL certificates, in the light of the fact that the vulnerability has been successfully used to acquire SSL private keys, and multiple automated tools to do so have been released. > My server had a vulnerable version of OpenSSL installed at the time RT > was compiled. I would like to know if RT needs to be > recompiled/upgraded now that OpenSSL has been patched. RT is written in perl; as such, it is not compiled, and no changes need to be made to RT itself to close the vulnerability. See above concerning other related services which may be affected, of course. - Alex From lists at lolling.org Sat Apr 19 01:58:23 2014 From: lists at lolling.org (Lists) Date: Sat, 19 Apr 2014 00:58:23 -0500 Subject: [rt-users] Upgrade / Migration Help from version 3.8.1 to 4.2.3 Message-ID: <5352107F.8080703@lolling.org> Hi, I am new to the RT lists as well as new to the administration of the RT product. My company has used RT for many years but was maintained by another admin. I have been asked to upgrade our RT system from version 3.8.1 running on CentOS 5.9 to version 4.2.3 running on CentOS 6.5. Since I am installing a new OS on new hardware, I will be installing Apache, Perl, mySQL, etc from the CentOS 6.5 rpm repositories. Being completely new to the administration of RT, I was not sure which path was most practical (or possible). 1. Build new server with new OS and newer version of Perl, Apache, mySQL and latest version of RT and then try to migrate or copy over our customizations and databases. -or- 2. Build new server, OS, Perl, Apache, mySQL but copy over our current version (3.8.1) of RT, get it to work on the new server and then perform upgrades? I wasn't sure if one path was more reliable, practical, etc. I am currently in the process of doing a new install just so I can become familiar with everything before I pick a path. Any advice would be appreciated. Thanks, -David From jeevan.sarkunaseelan at gmail.com Mon Apr 21 04:20:42 2014 From: jeevan.sarkunaseelan at gmail.com (Jeevan) Date: Mon, 21 Apr 2014 01:20:42 -0700 (PDT) Subject: [rt-users] rt postfix 302 error In-Reply-To: <20140418153854.GF2814@jibsheet.com> References: <1397714615526-57239.post@n7.nabble.com> <20140417151505.GC2814@jibsheet.com> <1397781296571-57251.post@n7.nabble.com> <20140418153854.GF2814@jibsheet.com> Message-ID: <1398068442648-57259.post@n7.nabble.com> Hi Kevin, Uhmm I usually email using telnet rt.example.com 25. I use general as the recipient mail which is accepted by the system as general at rt.example.com. Then in the body text I usually just include a subject line and a few random words. I'm not too clear on your question. Sorry.. Also I'm not too clear on what you mean by "Also, your server appears to be using SSL, so I'm not sure why your rt-mailgate is configured to post to an http:// url. " Does that mean that in the /etc/aliases file i change the url to https:// I followed a guide on how to set up the request tracker system by this person http://binarynature.blogspot.com/2013/10/install-request-tracker-4-on-ubuntu-server.html as provided by the requesttracker wikia. Even though the website does mention that the guides are outdated I still used it to help me set up the system. Sorry for my incompetence.. Thank you for your patience thus far.. Best regards, Jeevan -- View this message in context: http://requesttracker.8502.n7.nabble.com/rt-postfix-302-error-tp57239p57259.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From jblaine at kickflop.net Mon Apr 21 14:44:49 2014 From: jblaine at kickflop.net (Jeff Blaine) Date: Mon, 21 Apr 2014 14:44:49 -0400 Subject: [rt-users] Missed ticket hits in search In-Reply-To: <20140415182459.GN12168@aart.rice.edu> References: <534D77C9.10602@kickflop.net> <20140415182459.GN12168@aart.rice.edu> Message-ID: <53556721.8090903@kickflop.net> Something curious about the tickets that do not show up in the search results message list. They both show: X-MIME-Autoconverted: from quoted-printable to 8bit in the original message headers. The ticket ACLs are fine (Thanks Ken) On 4/15/2014 2:24 PM, ktm at rice.edu wrote: > On Tue, Apr 15, 2014 at 02:17:45PM -0400, Jeff Blaine wrote: >> [ Yes, I know RT 3.8 is EOL :) ] >> >> One of our RT instances is still running RT 3.8.17. A colleague >> reported, and I confirmed carefully with my own eyes, that a search is >> missing tickets it should be finding. >> >> Content LIKE '34.100.108.26' >> AND Created > '2014-04-01' >> AND Queue = 'HJLAM' >> >> This returns 2 results. >> >> There are at least 2 other tickets that match all 3 items in the search >> criteria and are not part of the RT search results. >> >> Has anyone seen this before? Are there known oddities? The RT instance >> is using MySQL. >> >> Any suggestions? >> >> Thanks, >> Jeff > > Hi Jeff, > > Have you checked the ACLs for all of the tickets? If the user cannot see a > ticket, then it will not be returned in a search. It does not matter that > the search criteria match if the account does not have the rights to "see" > the ticket. > > Regards, > Ken > > From jeevan.sarkunaseelan at gmail.com Mon Apr 21 21:15:00 2014 From: jeevan.sarkunaseelan at gmail.com (Jeevan) Date: Mon, 21 Apr 2014 18:15:00 -0700 (PDT) Subject: [rt-users] rt postfix 302 error In-Reply-To: <20140418153854.GF2814@jibsheet.com> References: <1397714615526-57239.post@n7.nabble.com> <20140417151505.GC2814@jibsheet.com> <1397781296571-57251.post@n7.nabble.com> <20140418153854.GF2814@jibsheet.com> Message-ID: <1398129300310-57261.post@n7.nabble.com> Hi Kevin, With regards to the problem at hand, I found the following post to be quite helpful in aiding me solve my problem. http://requesttracker.8502.n7.nabble.com/RT4-2-with-Ubuntu13-10-and-Postfix-td55783.html It showed me that there were 3 things I needed to do. 1. If the firewall was enabled, allow connections to the port 25 using "ufw allow 25/tcp" 2. For my /etc/aliases file, I shouldn't have declared the url as http:// but instead https:// 3. Since I didn't have an official SSL certificate for the site as it is a local site, I should include the --no-verify-ssl option in the /etc/aliases so that the mail gateway trusts all SSL certificates as described by the rt-mailgate documentation. That being said, the rt-mailgate quickly created the ticket as soon as i restarted all the necessary services and refreshed the queue. Thanks a lot for your help and patience with me! P.S: I have another question tho, how come when I install RT-IR-3.0.1 on the RT-4.2.3, I get an Apache WebServer error? Should I post this as a separate question all together? Best regards, Jeevan -- View this message in context: http://requesttracker.8502.n7.nabble.com/rt-postfix-302-error-tp57239p57261.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From bbaker at copesan.com Tue Apr 22 12:13:51 2014 From: bbaker at copesan.com (Bryon Baker) Date: Tue, 22 Apr 2014 16:13:51 +0000 Subject: [rt-users] Issue with Time Message-ID: <276c96ae0fb84bb7a9c9cbd22a4581bb@BLUPR05MB788.namprd05.prod.outlook.com> Hello all I need to know two things 1 What am I doing wrong with the code below as you can see I need to add a 1 to the month to get the correct month. 2 is there a more efficient way to manipulate dates in Request Tracker? Other than these question the code is working. The code my $self = shift; my $ticket = $self->TicketObj; my $datecreated = $ticket->CreatedObj->Unix; my $dateupdated = $ticket->LastUpdatedObj->Unix; my $datecreatedstr = $ticket->CreatedObj->AsString; my $dateupdatedstr = $ticket->LastUpdatedObj->AsString; my $dateresolved; my $dateresolvedstr; my $transactions = $ticket->Transactions; $transactions->Limit( FIELD => 'Type', VALUE => 'Status', FIELD => 'NewValue', VALUE => 'closed'); while (my $transaction = $transactions->Next) { $dateresolved = $transaction->CreatedObj->Unix; $dateresolvedstr = $transaction->CreatedObj->AsString; } print $datecreated," ",$dateupdated," ",$dateresolved, $dateresolvedstr,"\n"; my ($sec, $min, $hour, $day,$month,$year) = (localtime($dateresolved))[0,1,2,3,4,5]; $dateresolvedstr = ($year+1900)."-".($month+1)."-".$day." ".$hour.":".$min.":".$sec; print $dateresolvedstr,"\n"; $ticket->SetResolved($dateresolvedstr); print $datecreatedstr," b ",$dateupdatedstr," ",$year+1900,"-09-",$day," ",$hour,":",$min,":",$sec,"\n"; my $timeworked = ($dateresolved - $datecreated)/60 ; print $timeworked, "\n"; $ticket->SetTimeWorked($timeworked); return 1; Thanks for the help Bryon Baker Network Operations Manager Copesan - Specialists in Pest Solutions 800-267-3726 * 262-783-6261 ext. 2296 bbaker at copesan.com www.copesan.com "Servicing North America with Local Care" -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Tue Apr 22 12:55:52 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 22 Apr 2014 12:55:52 -0400 Subject: [rt-users] rt postfix 302 error In-Reply-To: <1398129300310-57261.post@n7.nabble.com> References: <1397714615526-57239.post@n7.nabble.com> <20140417151505.GC2814@jibsheet.com> <1397781296571-57251.post@n7.nabble.com> <20140418153854.GF2814@jibsheet.com> <1398129300310-57261.post@n7.nabble.com> Message-ID: <20140422165552.GH2814@jibsheet.com> On Mon, Apr 21, 2014 at 06:15:00PM -0700, Jeevan wrote: > P.S: I have another question tho, how come when I install RT-IR-3.0.1 on the > RT-4.2.3, I get an Apache WebServer error? Should I post this as a separate > question all together? RTIR questions should go to the rtir mailing list, but I'll answer this here. I'm not sure how you installed RTIR 3.0.1, since it'll die with this error when you try to install it on 4.2.3 perl Makefile.PL RTIR 3.0.x is only compatible with RT 4.0.x and you are using RT 4.2.3 to be clear, RTIR 3.0 is for RT 4.0 The in-development master branch of rtir will become RTIR 3.2 which will be compatible with RT 4.2. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From bbaker at copesan.com Tue Apr 22 12:56:24 2014 From: bbaker at copesan.com (Bryon Baker) Date: Tue, 22 Apr 2014 16:56:24 +0000 Subject: [rt-users] Issue with Time In-Reply-To: <276c96ae0fb84bb7a9c9cbd22a4581bb@BLUPR05MB788.namprd05.prod.outlook.com> References: <276c96ae0fb84bb7a9c9cbd22a4581bb@BLUPR05MB788.namprd05.prod.outlook.com> Message-ID: I also noticed that my time is off the amount of the time zone. Bryon Baker Network Operations Manager Copesan - Specialists in Pest Solutions 800-267-3726 * 262-783-6261 ext. 2296 bbaker at copesan.com www.copesan.com "Servicing North America with Local Care" From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Bryon Baker Sent: Tuesday, April 22, 2014 11:14 AM To: RT Users (rt-users at lists.bestpractical.com) Subject: [rt-users] Issue with Time Hello all I need to know two things 1 What am I doing wrong with the code below as you can see I need to add a 1 to the month to get the correct month. 2 is there a more efficient way to manipulate dates in Request Tracker? Other than these question the code is working. The code my $self = shift; my $ticket = $self->TicketObj; my $datecreated = $ticket->CreatedObj->Unix; my $dateupdated = $ticket->LastUpdatedObj->Unix; my $datecreatedstr = $ticket->CreatedObj->AsString; my $dateupdatedstr = $ticket->LastUpdatedObj->AsString; my $dateresolved; my $dateresolvedstr; my $transactions = $ticket->Transactions; $transactions->Limit( FIELD => 'Type', VALUE => 'Status', FIELD => 'NewValue', VALUE => 'closed'); while (my $transaction = $transactions->Next) { $dateresolved = $transaction->CreatedObj->Unix; $dateresolvedstr = $transaction->CreatedObj->AsString; } print $datecreated," ",$dateupdated," ",$dateresolved, $dateresolvedstr,"\n"; my ($sec, $min, $hour, $day,$month,$year) = (localtime($dateresolved))[0,1,2,3,4,5]; $dateresolvedstr = ($year+1900)."-".($month+1)."-".$day." ".$hour.":".$min.":".$sec; print $dateresolvedstr,"\n"; $ticket->SetResolved($dateresolvedstr); print $datecreatedstr," b ",$dateupdatedstr," ",$year+1900,"-09-",$day," ",$hour,":",$min,":",$sec,"\n"; my $timeworked = ($dateresolved - $datecreated)/60 ; print $timeworked, "\n"; $ticket->SetTimeWorked($timeworked); return 1; Thanks for the help Bryon Baker Network Operations Manager Copesan - Specialists in Pest Solutions 800-267-3726 * 262-783-6261 ext. 2296 bbaker at copesan.com www.copesan.com "Servicing North America with Local Care" -------------- next part -------------- An HTML attachment was scrubbed... URL: From thierry.thelliez.tech at gmail.com Tue Apr 22 13:29:25 2014 From: thierry.thelliez.tech at gmail.com (Thierry Thelliez) Date: Tue, 22 Apr 2014 11:29:25 -0600 Subject: [rt-users] LDAP read AND write? Message-ID: Hello, Learning how one could connect RT(4) and LDAP, I am wondering if RT can write to the LDAP tree. I am guessing that RT can check an LDAP directory for a given existing user and validate a password. But can RT create an LDAP entry (from the root User creation screen for example)? Thanks, Thierry -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Tue Apr 22 16:12:14 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 22 Apr 2014 16:12:14 -0400 Subject: [rt-users] Upgrade / Migration Help from version 3.8.1 to 4.2.3 In-Reply-To: <5352107F.8080703@lolling.org> References: <5352107F.8080703@lolling.org> Message-ID: <20140422201214.GA3043@jibsheet.com> On Sat, Apr 19, 2014 at 12:58:23AM -0500, Lists wrote: > > 1. Build new server with new OS and newer version of Perl, Apache, > mySQL and latest version of RT and then try to migrate or copy over our > customizations and databases. This is what we do during a Best Practical upgrade. You import your database and follow our upgrade instructions and then you get to play whack-a-mole with your customizations and figure out what is already a core feature. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From falcone at bestpractical.com Tue Apr 22 16:12:54 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Tue, 22 Apr 2014 16:12:54 -0400 Subject: [rt-users] LDAP read AND write? In-Reply-To: References: Message-ID: <20140422201254.GB3043@jibsheet.com> On Tue, Apr 22, 2014 at 11:29:25AM -0600, Thierry Thelliez wrote: > Learning how one could connect RT(4) and LDAP, I am wondering if RT > can write to the LDAP tree. I am guessing that RT can check an LDAP > directory for a given existing user and validate a password. But > can RT create an LDAP entry (from the root User creation screen for > example)? Neither RT::Authen::ExternalAuth or RT::Extension::LDAPImport write back to LDAP. Obviously - nothing stops you from using Net::LDAP (the module those extensions are built on) to do so. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From michael.obrien at globoforce.com Wed Apr 23 06:54:10 2014 From: michael.obrien at globoforce.com (globo) Date: Wed, 23 Apr 2014 03:54:10 -0700 (PDT) Subject: [rt-users] Foward Template include images Message-ID: <1398250450408-57268.post@n7.nabble.com> Hi, I am running RT 4.0.17 with the following forward template. -- Content-Type: text/html {$Ticket->Transactions->First->Content()} -- Images don't display in outlook when I forward a ticket onto someone. The first content is shown in the outlook email but the image is removed. Anyone know what I need to change to correct this Any help much appreciated. -- View this message in context: http://requesttracker.8502.n7.nabble.com/Foward-Template-include-images-tp57268.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From npolite at hotmail.com Wed Apr 23 15:06:08 2014 From: npolite at hotmail.com (npolite) Date: Wed, 23 Apr 2014 12:06:08 -0700 (PDT) Subject: [rt-users] Change default ticket status Message-ID: <1398279968315-57269.post@n7.nabble.com> All, I would like to have the following ticket status options instead of the defaults. New Assigned 3rd Party Work In Progress On Hold - Monitoring Waiting on Customer Closed Resolved Is it possible to use spaces in the status fields? Any help would be appreciated. -- View this message in context: http://requesttracker.8502.n7.nabble.com/Change-default-ticket-status-tp57269.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From mike.johnson at nosm.ca Wed Apr 23 16:03:17 2014 From: mike.johnson at nosm.ca (Mike Johnson) Date: Wed, 23 Apr 2014 16:03:17 -0400 Subject: [rt-users] LDAP ExternalAuth - User Aliases In-Reply-To: <534FA331.7050600@gmx.com> References: <534CEED6.5070109@gmx.com> <76338EBE12AF254E8F32932BEE66CD0214A192@SME8025.dom1.e-ssi.net> <534FA331.7050600@gmx.com> Message-ID: RT and External Auth requires a distinct user to be found when it looks up I believe. May I suggest you giving them a savedsearch on their RT At a Glance that shows all tickets created by all 3 users(and their own email address as the requestor)? When they send email out of RT it'll use via RT and the email it's coming from will correspond to the queue's configuration. The external folks interacting with RT will never know the difference. Just a thought... Mike. On Thu, Apr 17, 2014 at 5:47 AM, Andreas Heinlein wrote: > Hello, > > I must say we're using RT for internal purposes only. We're not using > Exchange or Mailing Lists, not even shared mailboxes in their real sense. > It's just an IMAP account that is accessed from multiple Thunderbird > instances at the same time - but it works for us. > > Actually, we would not need to be able to distinguish individual users > within RT. It would be OK to have a single RT user "dep1" with mail address > "dep1 at company.com". It's just that the users should not need to login > with dep1 (or dep1 at company.com), since that would required them to > remember an additional password. Instead, I'd like bob to be able to use > "bob/" to login as dep1, an alice could use > "alice/" to login as dep1 as well. > > As long as the users use only mail for communicating with RT, all is well, > since everyone sends and receives as dep1 at company.com. But sometimes > users need access to the web interface as well. > > Thanks, > Andreas > > > > Am 17.04.2014 09:49, schrieb Clancy, Keith: > > Hi Andreas, >> >> If everyone is using the same SMTP address then you cannot really >> distinguish individual users in an easy way . >> >> Are you using a Shared mailbox on Exchange or a Mailing list ? >> >> The way it should go: >> >> Customer --> Mailbox --> RT Picks up from here --> Placed in Queue --> >> Assigned to Owner >> Individual --> RT --> SMTP Server --> Customer >> >> If multiple users have the same SMTP Address then this is a problem since >> RT will just import this. >> Sounds like you need to fix the LDAP Details or use the LDAP importer and >> then correct the actual e-mail addresses afterwards. >> >> Keith >> >> -----Original Message----- >> From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces@ >> lists.bestpractical.com] On Behalf Of Andreas Heinlein >> Sent: 15 April 2014 10:33 >> To: rt-users at lists.bestpractical.com >> Subject: [rt-users] LDAP ExternalAuth - User Aliases >> >> Hello, >> >> we have a setup where we're using RT with ExternalAuth to authenticate >> against an existing user database in LDAP, with auto-creating users when >> they first log in. We pull the uid as well as the e-mail address from LDAP. >> >> Now, we need to be able to somehow support multiple users with the same >> email address. That is, we have several people, say Alice, Bob and Pete, >> each logging in to their computer with their own login. But they share one >> common mailbox - department1 at company.com - through IMAP. These people >> should be able to log in to RT each with their personal login, which should >> be an 'Alias' to a RT user 'department1' with mail address ' >> department1 at company.com'. So no matter who logs in, he/she can see all >> tickets created by Alice, Bob or Pete. >> >> Is something like this possible? >> >> Thanks, >> Andreas >> -- >> RT Training - Dallas May 20-21 >> http://bestpractical.com/training >> > > -- > RT Training - Dallas May 20-21 > http://bestpractical.com/training > -- Mike Johnson Datatel Programmer/Analyst Northern Ontario School of Medicine 955 Oliver Road Thunder Bay, ON P7B 5E1 Phone: (807) 766-7331 Email: mike.johnson at nosm.ca -------------- next part -------------- An HTML attachment was scrubbed... URL: From Raymond.Corbett at arcproductions.com Wed Apr 23 16:34:45 2014 From: Raymond.Corbett at arcproductions.com (Raymond Corbett) Date: Wed, 23 Apr 2014 20:34:45 +0000 Subject: [rt-users] Set date format dd/mm/yy In-Reply-To: <20140408074314.GB6078@easter-eggs.com> References: <1396898065805-57138.post@n7.nabble.com> <20140408074314.GB6078@easter-eggs.com> Message-ID: <5B09091AD62AE8478802740E5A5E10C345918717@ARCEXCHANGE.arc.local> What file do I edit it order to change the date format. This is exactly what we want as well. -----Original Message----- From: rt-users-bounces at lists.bestpractical.com [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Emmanuel Lacour Sent: Tuesday, April 08, 2014 3:43 AM To: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Set date format dd/mm/yy On Mon, Apr 07, 2014 at 12:14:25PM -0700, losintikfos wrote: > Hi, > > I was wondering if anyone know how to set a RT Config for date format > "dd/mm/yy". So far this is my configuration; > if you really want this, use: Set($DateTimeFormat, { Format => 'LocalizedDateTime', Date => 1, Time => 0, DateFormat => 'date_format_short' }, ); -- Easter-eggs Sp?cialiste GNU/Linux 44-46 rue de l'Ouest - 75014 Paris - France - M?tro Gait? Phone: +33 (0) 1 43 35 00 37 - Fax: +33 (0) 1 43 35 00 76 mailto:elacour at easter-eggs.com - http://www.easter-eggs.com -- RT Training - Dallas May 20-21 http://bestpractical.com/training From ges at wingfoot.org Thu Apr 24 00:55:49 2014 From: ges at wingfoot.org (Glenn Sieb) Date: Thu, 24 Apr 2014 00:55:49 -0400 Subject: [rt-users] Set date format dd/mm/yy In-Reply-To: <5B09091AD62AE8478802740E5A5E10C345918717@ARCEXCHANGE.arc.local> References: <1396898065805-57138.post@n7.nabble.com> <20140408074314.GB6078@easter-eggs.com> <5B09091AD62AE8478802740E5A5E10C345918717@ARCEXCHANGE.arc.local> Message-ID: <53589955.3020303@wingfoot.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 4/23/14, 4:34 PM, Raymond Corbett wrote: > What file do I edit it order to change the date format. > > This is exactly what we want as well. RT_SiteConfig.pm Best, - --Glenn -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (Darwin) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iEYEARECAAYFAlNYmVUACgkQf5MxTDXTimGpiwCgixF6bFD34r8v8mJIM18FzTxq rjAAoIyUaD0RA3hHGPaIP2p1aSTSz77m =Va/y -----END PGP SIGNATURE----- From Horst.Kriegers at loro.ch Thu Apr 24 01:54:13 2014 From: Horst.Kriegers at loro.ch (Kriegers Horst) Date: Thu, 24 Apr 2014 05:54:13 +0000 Subject: [rt-users] Ticket comment is not sent to Cc if checkbox ticked Message-ID: <49BFBF371580BE4A921A738E1E1C95C5199F44BB@PSDAG02.office.loro.swiss> Hello All, A Ticket comment is not sent to the Cc user when the checkbox is ticked, only if the user his email is declared in the ?One-time Cc? field. Our RT version is 4.2.0 Many thanks for your help Horst ________________________________ Note Importante: Le contenu de ce courriel est uniquement r?serv? ? la personne ou l'organisme ? qui il est destin?. Si vous n'?tes pas le destinataire pr?vu, veuillez nous en informer au plus vite et d?truire le pr?sent courriel. Dans ce cas, il ne vous est pas permis de copier ce courriel, de le distribuer ou de l'utiliser de quelque mani?re que ce soit. ________________________________ Important Notice: The content of this e-mail is intended only and solely for the use of the named recipient or organization. If you are not the named recipient, please inform us immediately and delete the present e-mail. In this case, you are not allowed to copy, distribute or use this e-mail in any way. ________________________________ -------------- next part -------------- An HTML attachment was scrubbed... URL: From Horst.Kriegers at loro.ch Thu Apr 24 02:28:50 2014 From: Horst.Kriegers at loro.ch (Kriegers Horst) Date: Thu, 24 Apr 2014 06:28:50 +0000 Subject: [rt-users] Ticket comment is not sent to Cc if checkbox ticked In-Reply-To: <49BFBF371580BE4A921A738E1E1C95C5199F44B6@PSDAG02.office.loro.swiss> References: <49BFBF371580BE4A921A738E1E1C95C5199F44B6@PSDAG02.office.loro.swiss> Message-ID: <49BFBF371580BE4A921A738E1E1C95C5199F44EE@PSDAG02.office.loro.swiss> I?ve just found this, http://www.gossamer-threads.com/lists/rt/users/120156?search_string=checkboxToInput;#120156 http://issues.bestpractical.com/Ticket/Display.html?id=26959 Sorry for the disturb? Horst De : Kriegers Horst Envoy? : jeudi 24 avril 2014 07:54 ? : 'ML - rt-users' Objet : Ticket comment is not sent to Cc if checkbox ticked Hello All, A Ticket comment is not sent to the Cc user when the checkbox is ticked, only if the user his email is declared in the ?One-time Cc? field. Our RT version is 4.2.0 Many thanks for your help Horst ________________________________ Note Importante: Le contenu de ce courriel est uniquement r?serv? ? la personne ou l'organisme ? qui il est destin?. Si vous n'?tes pas le destinataire pr?vu, veuillez nous en informer au plus vite et d?truire le pr?sent courriel. Dans ce cas, il ne vous est pas permis de copier ce courriel, de le distribuer ou de l'utiliser de quelque mani?re que ce soit. ________________________________ Important Notice: The content of this e-mail is intended only and solely for the use of the named recipient or organization. If you are not the named recipient, please inform us immediately and delete the present e-mail. In this case, you are not allowed to copy, distribute or use this e-mail in any way. ________________________________ -------------- next part -------------- An HTML attachment was scrubbed... URL: From Lieven.Bridts at ocmwpuurs.be Thu Apr 24 04:24:48 2014 From: Lieven.Bridts at ocmwpuurs.be (Lieven Bridts) Date: Thu, 24 Apr 2014 08:24:48 +0000 Subject: [rt-users] Clickable custom field in User Summary display page Message-ID: <889D8661A80A664FABA93E1489EF3E907EDF4ED1@EXCHANGE.gempuurs.local> Hello all, I like the new RT 4.2.3 and its new features. Great work. At the moment we are extending our RT with custom fields, which seems to work well. Using clickable links in e.g. the Asset Display-page works as expected. And adding custom fields to the User Summary (display) page is fairly simple using Set(%UserSummaryExtraInfo) But the shown (CF.)fields are not clickable although they're configured as such. So, as I see it, at the moment there's no place where I can use a clickable "User-Customfield" Did I overlook something? Many thanks and keep up the good work! Lieven Bridts -------------- next part -------------- An HTML attachment was scrubbed... URL: From Raymond.Corbett at arcproductions.com Thu Apr 24 09:23:07 2014 From: Raymond.Corbett at arcproductions.com (Raymond Corbett) Date: Thu, 24 Apr 2014 13:23:07 +0000 Subject: [rt-users] Set date format dd/mm/yy In-Reply-To: <53589955.3020303@wingfoot.org> References: <1396898065805-57138.post@n7.nabble.com> <20140408074314.GB6078@easter-eggs.com> <5B09091AD62AE8478802740E5A5E10C345918717@ARCEXCHANGE.arc.local> <53589955.3020303@wingfoot.org> Message-ID: <5B09091AD62AE8478802740E5A5E10C3459188BE@ARCEXCHANGE.arc.local> I edited our RT_SiteConfig.pm file, adding the following: Set($DateTimeFormat, { Format => 'LocalizedDateTime', Date => 1, Time => 0, DateFormat => 'date_format_short' }, ); In the hopes of not displaying the time in the due date field. But I am still getting: Thu Jun 05 00:00:00 2014 Have I done something wrong? From falcone at bestpractical.com Thu Apr 24 12:39:03 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 24 Apr 2014 12:39:03 -0400 Subject: [rt-users] Clickable custom field in User Summary display page In-Reply-To: <889D8661A80A664FABA93E1489EF3E907EDF4ED1@EXCHANGE.gempuurs.local> References: <889D8661A80A664FABA93E1489EF3E907EDF4ED1@EXCHANGE.gempuurs.local> Message-ID: <20140424163903.GA2908@jibsheet.com> On Thu, Apr 24, 2014 at 08:24:48AM +0000, Lieven Bridts wrote: > I like the new RT 4.2.3 and its new features. Great work. > > At the moment we are extending our RT with custom fields, which seems to work well. > > Using clickable links in e.g. the Asset Display-page works as expected. > > And adding custom fields to the User Summary (display) page is fairly simple using > Set(%UserSummaryExtraInfo) > > But the shown (CF.)fields are not clickable although they're configured as such. > > So, as I see it, at the moment there's no place where I can use a clickable "User-Customfield" > > Did I overlook something? I think you need to tell us more about what you've done to make a clickable CF (Link values to on the CF admin page?) and what you're putting in your UserSummaryExtraInfo. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From falcone at bestpractical.com Thu Apr 24 12:42:34 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Thu, 24 Apr 2014 12:42:34 -0400 Subject: [rt-users] Change default ticket status In-Reply-To: <1398279968315-57269.post@n7.nabble.com> References: <1398279968315-57269.post@n7.nabble.com> Message-ID: <20140424164234.GB2908@jibsheet.com> On Wed, Apr 23, 2014 at 12:06:08PM -0700, npolite wrote: > I would like to have the following ticket status options instead of the > defaults. > > New > Assigned > 3rd Party > Work In Progress > On Hold - Monitoring > Waiting on Customer > Closed > Resolved > > Is it possible to use spaces in the status fields? Any help would be > appreciated. All of those are fine, spaces and dashes in status names are fine. You want to read: http://bestpractical.com/docs/rt/latest/customizing/lifecycles.html http://bestpractical.com/docs/rt/latest/RT_Config.html#Lifecycles and the branch which is working on updating the first link https://github.com/bestpractical/rt/blob/4.0/new-status-pod/docs/customizing/lifecycles.pod -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From jeevan.sarkunaseelan at gmail.com Thu Apr 24 21:46:32 2014 From: jeevan.sarkunaseelan at gmail.com (Jeevan) Date: Thu, 24 Apr 2014 18:46:32 -0700 (PDT) Subject: [rt-users] rt postfix 302 error In-Reply-To: <20140422165552.GH2814@jibsheet.com> References: <1397714615526-57239.post@n7.nabble.com> <20140417151505.GC2814@jibsheet.com> <1397781296571-57251.post@n7.nabble.com> <20140418153854.GF2814@jibsheet.com> <1398129300310-57261.post@n7.nabble.com> <20140422165552.GH2814@jibsheet.com> Message-ID: <1398390392460-57279.post@n7.nabble.com> Hi Kevin, I see! Thank you very much for all your help!! Best regards, Jeevan -- View this message in context: http://requesttracker.8502.n7.nabble.com/rt-postfix-302-error-tp57239p57279.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From lists at pgs-info.de Fri Apr 25 11:08:58 2014 From: lists at pgs-info.de (Patrick G. Stoesser) Date: Fri, 25 Apr 2014 17:08:58 +0200 Subject: [rt-users] Problem with Callback / NewTicketsAlert Message-ID: <535A7A8A.9030900@pgs-info.de> Hello everybody, I have a problem with callbacks, especially NewTicketsAlert. I put the callback code as described in in my local directory (Debian), which is /usr/local/share/request-tracker4/html/Callbacks/NewTicketsAlert/Elements/MyRT and there the file is named BeforeTable. After reloading /clearing the cache, an internal error is displayed on the My RT page. The log says: [Fri Apr 25 14:49:11 2014] [error]: Error during compilation of /usr/local/share/request-tracker4/html/Callbacks/NewTicketsAlert/Elements/MyRT/BeforeTable: Global symbol "$ticket" requires explicit package name at /usr/local/share/request-tracker4/html/Callbacks/NewTicketsAlert/Elements/MyRT/BeforeTable line 7. Global symbol "$ticket" requires explicit package name at /usr/local/share/request-tracker4/html/Callbacks/NewTicketsAlert/Elements/MyRT/BeforeTable line 7. Global symbol "$ticket" requires explicit package name at /usr/local/share/request-tracker4/html/Callbacks/NewTicketsAlert/Elements/MyRT/BeforeTable line 7. syntax error at /usr/local/share/request-tracker4/html/Callbacks/NewTicketsAlert/Elements/MyRT/BeforeTable line 15, near "}," Missing right curly or square bracket at /usr/local/share/request-tracker4/html/Callbacks/NewTicketsAlert/Elements/MyRT/BeforeTable line 19, at end of line (/usr/share/request-tracker4/lib/RT/Interface/Web/Handler.pm:209) Does anyone know how to handle that? I don't see any syntax error I could correct. Any help appreciated. Regards, Patrick From falcone at bestpractical.com Fri Apr 25 13:56:40 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Fri, 25 Apr 2014 13:56:40 -0400 Subject: [rt-users] Problem with Callback / NewTicketsAlert In-Reply-To: <535A7A8A.9030900@pgs-info.de> References: <535A7A8A.9030900@pgs-info.de> Message-ID: <20140425175640.GC2908@jibsheet.com> On Fri, Apr 25, 2014 at 05:08:58PM +0200, Patrick G. Stoesser wrote: > I have a problem with callbacks, especially NewTicketsAlert. It appears your problem is with the code in NewTicketsAlert, not with callbacks in general. > Global symbol "$ticket" requires explicit package name at > /usr/local/share/request-tracker4/html/Callbacks/NewTicketsAlert/Elements/MyRT/BeforeTable > line 7. My assumption is that you copied and pasted, leaving blank spaces at the beginning of the line which makes it invalid mason code. You can't have % my $ticket you have to write % my $ticket -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From lists at pgs-info.de Mon Apr 28 03:18:05 2014 From: lists at pgs-info.de (Patrick G. Stoesser) Date: Mon, 28 Apr 2014 09:18:05 +0200 Subject: [rt-users] Problem with Callback / NewTicketsAlert In-Reply-To: <20140425175640.GC2908@jibsheet.com> References: <535A7A8A.9030900@pgs-info.de> <20140425175640.GC2908@jibsheet.com> Message-ID: <535E00AD.9000206@pgs-info.de> Am 25.04.2014 19:56, schrieb Kevin Falcone: > On Fri, Apr 25, 2014 at 05:08:58PM +0200, Patrick G. Stoesser wrote: >> I have a problem with callbacks, especially NewTicketsAlert. > > It appears your problem is with the code in NewTicketsAlert, not with > callbacks in general. > > [...] > > My assumption is that you copied and pasted, leaving blank spaces at > the beginning of the line which makes it invalid mason code. > Kevin, thank you. Indeed that was the error. Memorized for the future. Regards, Patrick From web at roosen.in Tue Apr 29 12:32:41 2014 From: web at roosen.in (Web) Date: Tue, 29 Apr 2014 18:32:41 +0200 Subject: [rt-users] Upgrade from 4.2.1 to 4.2.3 - no more outgoing e-mails Message-ID: <535FD429.4000903@roosen.in> # RT 4.2.3 on Debian Wheezy, Nginx 1.6.0, Postgresql 9.1 Hello everyone, I have a problem I can't solve on my own. I've just upgraded my RT server from 4.2.1 to 4.2.3. The upgrade process went fine, no errors, everything seems to be running well. The *only* problem I have now, is that no e-mail goes out from the RT server. Nada. I can create tickets by sending e-mails to the RT server, I can browse the ticket through the web interface, I can reply, comment, do whatever on tickets, but no e-mail are sent. I've attached a debug file of a ticket reply action. All I see is "No recipients found for deferred delivery on transaction". So I guess that my problem lies around this message, but I have no clue where to search next in order to solve this ... Any hint would be appreciated :) Nicolas -------------- next part -------------- [3425] [Tue Apr 29 16:17:16 2014] [debug]: Converting 'utf-8' to 'utf-8' for text/html - Subjectless message (/opt/rt4/sbin/../lib/RT/I18N.pm:295) [3425] [Tue Apr 29 16:17:16 2014] [debug]: Converting 'utf-8' to 'utf-8' for text/html - Subjectless message (/opt/rt4/sbin/../lib/RT/I18N.pm:295) [3425] [Tue Apr 29 16:17:17 2014] [debug]: About to prepare scrips for transaction #1500 (/opt/rt4/sbin/../lib/RT/Transaction.pm:187) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Found 6 scrips for TransactionCreate stage with applicable type(s) Correspond for txn #1500 on ticket #99 (/opt/rt4/sbin/../lib/RT/Scrips.pm:495) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Converting 'utf-8' to 'utf-8' for text/plain - Subjectless message (/opt/rt4/sbin/../lib/RT/I18N.pm:295) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Converting 'utf-8' to 'utf-8' for text/html - Subjectless message (/opt/rt4/sbin/../lib/RT/I18N.pm:295) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Encode::Guess guessed encoding: ascii (/opt/rt4/sbin/../lib/RT/I18N.pm:595) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Encode::Guess guessed encoding: ascii (/opt/rt4/sbin/../lib/RT/I18N.pm:595) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Converting 'utf-8' to 'utf-8' for text/plain - Subjectless message (/opt/rt4/sbin/../lib/RT/I18N.pm:295) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Converting 'utf-8' to 'utf-8' for text/html - Subjectless message (/opt/rt4/sbin/../lib/RT/I18N.pm:295) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Encode::Guess guessed encoding: ascii (/opt/rt4/sbin/../lib/RT/I18N.pm:595) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Encode::Guess guessed encoding: ascii (/opt/rt4/sbin/../lib/RT/I18N.pm:595) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Converting 'utf-8' to 'utf-8' for text/plain - Subjectless message (/opt/rt4/sbin/../lib/RT/I18N.pm:295) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Converting 'utf-8' to 'utf-8' for text/html - Subjectless message (/opt/rt4/sbin/../lib/RT/I18N.pm:295) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Encode::Guess guessed encoding: ascii (/opt/rt4/sbin/../lib/RT/I18N.pm:595) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Encode::Guess guessed encoding: ascii (/opt/rt4/sbin/../lib/RT/I18N.pm:595) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Skipping Scrip #6 because it didn't Prepare (/opt/rt4/sbin/../lib/RT/Scrips.pm:361) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Skipping Scrip #11 because it isn't applicable (/opt/rt4/sbin/../lib/RT/Scrips.pm:353) [3425] [Tue Apr 29 16:17:17 2014] [debug]: About to commit scrips for transaction #1500 (/opt/rt4/sbin/../lib/RT/Transaction.pm:210) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Committing scrip #3 on txn #1500 of ticket #99 (/opt/rt4/sbin/../lib/RT/Scrips.pm:306) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Calling SetRecipientDigests for transaction RT::Transaction=HASH(0x68eac00), id 1500 (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:623) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Working on mailfield To; recipients are (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:639) [3425] [Tue Apr 29 16:17:17 2014] [debug]: X-RT-Originator: customercare at blip.com Subject: [blip.com #99] Test from Gmail after RT upgrade In-Reply-To: <535F820C.1030704 at gmail.com> X-Managed-BY: RT 4.2.3 (http://www.bestpractical.com/rt/) References: <535F820C.1030704 at gmail.com> Content-Type: multipart/alternative; boundary="----------=_1398788237-3425-11" Reply-To: support at blip.com Message-ID: X-RT-Loop-Prevention: blip.com BCC: customercare at blip.com X-RT-Ticket: blip.com #99 From: "root via Inred" (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:646) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Removing deferred recipients from To: line (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:669) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Setting deferred recipients for attribute creation (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:678) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Working on mailfield Cc; recipients are (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:639) [3425] [Tue Apr 29 16:17:17 2014] [debug]: X-RT-Originator: customercare at blip.com Subject: [blip.com #99] Test from Gmail after RT upgrade In-Reply-To: <535F820C.1030704 at gmail.com> X-Managed-BY: RT 4.2.3 (http://www.bestpractical.com/rt/) References: <535F820C.1030704 at gmail.com> Content-Type: multipart/alternative; boundary="----------=_1398788237-3425-11" Reply-To: support at blip.com Message-ID: X-RT-Loop-Prevention: blip.com BCC: customercare at blip.com X-RT-Ticket: blip.com #99 From: "root via Inred" (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:646) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Removing deferred recipients from Cc: line (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:669) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Setting deferred recipients for attribute creation (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:678) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Working on mailfield Bcc; recipients are customercare at blip.com (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:639) [3425] [Tue Apr 29 16:17:17 2014] [debug]: X-RT-Originator: customercare at blip.com Subject: [blip.com #99] Test from Gmail after RT upgrade In-Reply-To: <535F820C.1030704 at gmail.com> X-Managed-BY: RT 4.2.3 (http://www.bestpractical.com/rt/) References: <535F820C.1030704 at gmail.com> Content-Type: multipart/alternative; boundary="----------=_1398788237-3425-11" Reply-To: support at blip.com Message-ID: X-RT-Loop-Prevention: blip.com BCC: customercare at blip.com X-RT-Ticket: blip.com #99 From: "root via Inred" (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:646) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Got user mail preference 'Individual messages' for user customercare at blip.com (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:660) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Removing deferred recipients from Bcc: line (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:669) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Setting deferred recipients for attribute creation (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:678) [3425] [Tue Apr 29 16:17:17 2014] [debug]: No recipients found for deferred delivery on transaction #1500 (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:691) [3425] [Tue Apr 29 16:17:17 2014] [info]: #99/1500 - Scrip 3 On Correspond Notify Owner and AdminCcs (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:284) [3425] [Tue Apr 29 16:17:17 2014] [info]: sent Bcc: customercare at blip.com (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:315) [3425] [Tue Apr 29 16:17:17 2014] [debug]: We found a part. we want to record it. (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:511) [3425] [Tue Apr 29 16:17:17 2014] [debug]: We found a part. we want to record it. (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:511) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Converting 'utf-8' to 'utf-8' for text/plain - Subjectless message (/opt/rt4/sbin/../lib/RT/I18N.pm:295) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Converting 'utf-8' to 'utf-8' for text/html - Subjectless message (/opt/rt4/sbin/../lib/RT/I18N.pm:295) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Encode::Guess guessed encoding: ascii (/opt/rt4/sbin/../lib/RT/I18N.pm:595) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Encode::Guess guessed encoding: ascii (/opt/rt4/sbin/../lib/RT/I18N.pm:595) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Skipping scrips for transaction #1501 (/opt/rt4/sbin/../lib/RT/Transaction.pm:181) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Committing scrip #4 on txn #1500 of ticket #99 (/opt/rt4/sbin/../lib/RT/Scrips.pm:306) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Calling SetRecipientDigests for transaction RT::Transaction=HASH(0x68eac00), id 1500 (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:623) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Working on mailfield To; recipients are (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:639) [3425] [Tue Apr 29 16:17:17 2014] [debug]: X-RT-Originator: customercare at blip.com Subject: [blip.com #99] Test from Gmail after RT upgrade In-Reply-To: <535F820C.1030704 at gmail.com> X-Managed-BY: RT 4.2.3 (http://www.bestpractical.com/rt/) References: <535F820C.1030704 at gmail.com> Content-Type: multipart/alternative; boundary="----------=_1398788237-3425-12" Reply-To: support at blip.com Message-ID: X-RT-Loop-Prevention: blip.com X-RT-Ticket: blip.com #99 From: "root via Inred" (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:646) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Removing deferred recipients from To: line (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:669) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Setting deferred recipients for attribute creation (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:678) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Working on mailfield Cc; recipients are (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:639) [3425] [Tue Apr 29 16:17:17 2014] [debug]: X-RT-Originator: customercare at blip.com Subject: [blip.com #99] Test from Gmail after RT upgrade In-Reply-To: <535F820C.1030704 at gmail.com> X-Managed-BY: RT 4.2.3 (http://www.bestpractical.com/rt/) References: <535F820C.1030704 at gmail.com> Content-Type: multipart/alternative; boundary="----------=_1398788237-3425-12" Reply-To: support at blip.com Message-ID: X-RT-Loop-Prevention: blip.com X-RT-Ticket: blip.com #99 From: "root via Inred" (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:646) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Removing deferred recipients from Cc: line (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:669) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Setting deferred recipients for attribute creation (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:678) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Working on mailfield Bcc; recipients are (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:639) [3425] [Tue Apr 29 16:17:17 2014] [debug]: X-RT-Originator: customercare at blip.com Subject: [blip.com #99] Test from Gmail after RT upgrade In-Reply-To: <535F820C.1030704 at gmail.com> X-Managed-BY: RT 4.2.3 (http://www.bestpractical.com/rt/) References: <535F820C.1030704 at gmail.com> Content-Type: multipart/alternative; boundary="----------=_1398788237-3425-12" Reply-To: support at blip.com Message-ID: X-RT-Loop-Prevention: blip.com X-RT-Ticket: blip.com #99 From: "root via Inred" (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:646) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Removing deferred recipients from Bcc: line (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:669) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Setting deferred recipients for attribute creation (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:678) [3425] [Tue Apr 29 16:17:17 2014] [debug]: No recipients found for deferred delivery on transaction #1500 (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:691) [3425] [Tue Apr 29 16:17:17 2014] [info]: #99/1500 - Scrip 4 On Correspond Notify Other Recipients (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:284) [3425] [Tue Apr 29 16:17:17 2014] [info]: No recipients found. Not sending. (/opt/rt4/sbin/../lib/RT/Interface/Email.pm:375) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Committing scrip #5 on txn #1500 of ticket #99 (/opt/rt4/sbin/../lib/RT/Scrips.pm:306) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Calling SetRecipientDigests for transaction RT::Transaction=HASH(0x68eac00), id 1500 (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:623) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Working on mailfield To; recipients are blip.blop at gmail.com (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:639) [3425] [Tue Apr 29 16:17:17 2014] [debug]: X-RT-Originator: customercare at blip.com Subject: [blip.com #99] Test from Gmail after RT upgrade In-Reply-To: <535F820C.1030704 at gmail.com> X-Managed-BY: RT 4.2.3 (http://www.bestpractical.com/rt/) References: <535F820C.1030704 at gmail.com> Content-Type: multipart/alternative; boundary="----------=_1398788237-3425-13" Reply-To: support at blip.com Message-ID: To: blip.blop at gmail.com X-RT-Loop-Prevention: blip.com X-RT-Ticket: blip.com #99 From: "root via Inred" (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:646) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Got user mail preference 'Individual messages' for user blip.blop at gmail.com (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:660) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Removing deferred recipients from To: line (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:669) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Setting deferred recipients for attribute creation (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:678) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Working on mailfield Cc; recipients are (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:639) [3425] [Tue Apr 29 16:17:17 2014] [debug]: X-RT-Originator: customercare at blip.com Subject: [blip.com #99] Test from Gmail after RT upgrade In-Reply-To: <535F820C.1030704 at gmail.com> X-Managed-BY: RT 4.2.3 (http://www.bestpractical.com/rt/) References: <535F820C.1030704 at gmail.com> Content-Type: multipart/alternative; boundary="----------=_1398788237-3425-13" Reply-To: support at blip.com Message-ID: To: blip.blop at gmail.com X-RT-Loop-Prevention: blip.com X-RT-Ticket: blip.com #99 From: "root via Inred" (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:646) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Removing deferred recipients from Cc: line (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:669) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Setting deferred recipients for attribute creation (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:678) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Working on mailfield Bcc; recipients are (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:639) [3425] [Tue Apr 29 16:17:17 2014] [debug]: X-RT-Originator: customercare at blip.com Subject: [blip.com #99] Test from Gmail after RT upgrade In-Reply-To: <535F820C.1030704 at gmail.com> X-Managed-BY: RT 4.2.3 (http://www.bestpractical.com/rt/) References: <535F820C.1030704 at gmail.com> Content-Type: multipart/alternative; boundary="----------=_1398788237-3425-13" Reply-To: support at blip.com Message-ID: To: blip.blop at gmail.com X-RT-Loop-Prevention: blip.com X-RT-Ticket: blip.com #99 From: "root via Inred" (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:646) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Removing deferred recipients from Bcc: line (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:669) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Setting deferred recipients for attribute creation (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:678) [3425] [Tue Apr 29 16:17:17 2014] [debug]: No recipients found for deferred delivery on transaction #1500 (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:691) [3425] [Tue Apr 29 16:17:17 2014] [info]: #99/1500 - Scrip 5 On Correspond Notify Requestors and Ccs (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:284) [3425] [Tue Apr 29 16:17:17 2014] [info]: sent To: blip.blop at gmail.com (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:315) [3425] [Tue Apr 29 16:17:17 2014] [debug]: We found a part. we want to record it. (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:511) [3425] [Tue Apr 29 16:17:17 2014] [debug]: We found a part. we want to record it. (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:511) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Converting 'utf-8' to 'utf-8' for text/plain - Subjectless message (/opt/rt4/sbin/../lib/RT/I18N.pm:295) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Converting 'utf-8' to 'utf-8' for text/html - Subjectless message (/opt/rt4/sbin/../lib/RT/I18N.pm:295) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Encode::Guess guessed encoding: ascii (/opt/rt4/sbin/../lib/RT/I18N.pm:595) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Encode::Guess guessed encoding: ascii (/opt/rt4/sbin/../lib/RT/I18N.pm:595) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Skipping scrips for transaction #1502 (/opt/rt4/sbin/../lib/RT/Transaction.pm:181) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Committing scrip #13 on txn #1500 of ticket #99 (/opt/rt4/sbin/../lib/RT/Scrips.pm:306) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Found 0 scrips for TransactionBatch stage with applicable type(s) Correspond for txn #1500 on ticket #99 (/opt/rt4/sbin/../lib/RT/Scrips.pm:495) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Rendering attachment #1702 of 'text/plain' type (/opt/rt4/share/html/Elements/ShowTransactionAttachments:182) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Rendering attachment #1720 of 'text/html' type (/opt/rt4/share/html/Elements/ShowTransactionAttachments:182) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Rendering attachment #1736 of 'text/html' type (/opt/rt4/share/html/Elements/ShowTransactionAttachments:182) [3425] [Tue Apr 29 16:17:17 2014] [debug]: Rendering attachment #1757 of 'text/html' type (/opt/rt4/share/html/Elements/ShowTransactionAttachments:182) From scott.dalzell at aveva.com Wed Apr 30 09:11:21 2014 From: scott.dalzell at aveva.com (scott.dalzell) Date: Wed, 30 Apr 2014 06:11:21 -0700 (PDT) Subject: [rt-users] Adding New Status option Message-ID: <1398863481193-57285.post@n7.nabble.com> I am currently using RT4.0.12 and i am looking to add in a new status option for tickets ('Testing'). In my RT_SiteConfig.pm i added the following (copied from RT_Config) and then added in the Testing Status as shown below but the option fails to show. if i have set it up correctly i should only be able to select 'Testing' when the ticket is currently 'Open' ####################################### #Adding ticket status Set(%Lifecycles, default => { initial => [ 'new' ], active => [ 'open', 'stalled', 'Testing' ], inactive => [ 'resolved', 'rejected', 'deleted' ], defaults => { on_create => 'new', on_merge => 'resolved', approved => 'open', denied => 'rejected', reminder_on_open => 'open', reminder_on_resolve => 'resolved', }, transitions => { '' => [qw(new open resolved)], # from => [ to list ], new => [qw(open stalled resolved rejected deleted)], open => [qw(new stalled resolved rejected deleted Testing)], stalled => [qw(new open rejected resolved deleted)], resolved => [qw(new open stalled rejected deleted)], rejected => [qw(new open stalled resolved deleted)], deleted => [qw(new open stalled rejected resolved)], Testing => [qw(new open stalled)], }, rights => { '* -> deleted' => 'DeleteTicket', '* -> *' => 'ModifyTicket', }, actions => [ 'new -> open' => { label => 'Open It', # loc update => 'Respond', }, 'new -> resolved' => { label => 'Resolve', # loc update => 'Comment', }, 'new -> rejected' => { label => 'Reject', # loc update => 'Respond', }, 'new -> deleted' => { label => 'Delete', # loc }, 'open -> stalled' => { label => 'Stall', # loc update => 'Comment', }, 'open -> resolved' => { label => 'Resolve', # loc update => 'Comment', }, 'open -> rejected' => { label => 'Reject', # loc update => 'Respond', }, 'stalled -> open' => { label => 'Open It', # loc }, 'resolved -> open' => { label => 'Re-open', # loc update => 'Comment', }, 'rejected -> open' => { label => 'Re-open', # loc update => 'Comment', }, 'deleted -> open' => { label => 'Undelete', # loc }, 'open -> Testing' => { label => 'Testing', # loc }, ], }, # don't change lifecyle of the approvals, they are not capable to deal with # custom statuses approvals => { initial => [ 'new' ], active => [ 'open', 'stalled'], inactive => [ 'resolved', 'rejected', 'deleted' ], defaults => { on_create => 'new', on_merge => 'resolved', reminder_on_open => 'open', reminder_on_resolve => 'resolved', }, transitions => { '' => [qw(new open resolved)], # from => [ to list ], new => [qw(open stalled resolved rejected deleted)], open => [qw(new stalled resolved rejected deleted)], stalled => [qw(new open rejected resolved deleted)], resolved => [qw(new open stalled rejected deleted)], rejected => [qw(new open stalled resolved deleted)], deleted => [qw(new open stalled rejected resolved)], Testing => [qw(new stalled resolved rejected deleted)], }, rights => { '* -> deleted' => 'DeleteTicket', '* -> rejected' => 'ModifyTicket', '* -> *' => 'ModifyTicket', }, actions => [ 'new -> open' => { label => 'Open It', # loc update => 'Respond', }, 'new -> resolved' => { label => 'Resolve', # loc update => 'Comment', }, 'new -> rejected' => { label => 'Reject', # loc update => 'Respond', }, 'new -> deleted' => { label => 'Delete', # loc }, 'open -> stalled' => { label => 'Stall', # loc update => 'Comment', }, 'open -> resolved' => { label => 'Resolve', # loc update => 'Comment', }, 'open -> rejected' => { label => 'Reject', # loc update => 'Respond', }, 'stalled -> open' => { label => 'Open It', # loc }, 'resolved -> open' => { label => 'Re-open', # loc update => 'Comment', }, 'rejected -> open' => { label => 'Re-open', # loc update => 'Comment', }, 'deleted -> open' => { label => 'Undelete', # loc }, ], }, ); -- View this message in context: http://requesttracker.8502.n7.nabble.com/Adding-New-Status-option-tp57285.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From elacour at easter-eggs.com Wed Apr 30 12:22:54 2014 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Wed, 30 Apr 2014 18:22:54 +0200 Subject: [rt-users] RT 4.2 scrips upgrade Message-ID: <20140430162254.GJ4938@easter-eggs.com> As RT 4.2 allows to apply scrips to selected queues, user may have old RT installations with many identical scrips each one tied to one queue. I share here a quick script to try to find duplicates scrips, apply the oldest one to all needed queues. May be usefull to others ;) -- Easter-eggs Sp?cialiste GNU/Linux 44-46 rue de l'Ouest - 75014 Paris - France - M?tro Gait? Phone: +33 (0) 1 43 35 00 37 - Fax: +33 (0) 1 43 35 00 76 mailto:elacour at easter-eggs.com - http://www.easter-eggs.com -------------- next part -------------- A non-text attachment was scrubbed... Name: merge-scrips.pl Type: text/x-perl Size: 2494 bytes Desc: not available URL: From Lieven.Bridts at ocmwpuurs.be Wed Apr 30 13:24:28 2014 From: Lieven.Bridts at ocmwpuurs.be (Lieven Bridts) Date: Wed, 30 Apr 2014 17:24:28 +0000 Subject: [rt-users] Clickable custom field in User Summary display page In-Reply-To: <20140424163903.GA2908@jibsheet.com> References: <889D8661A80A664FABA93E1489EF3E907EDF4ED1@EXCHANGE.gempuurs.local> <20140424163903.GA2908@jibsheet.com> Message-ID: <889D8661A80A664FABA93E1489EF3E907EDFCDD9@EXCHANGE.gempuurs.local> -----Oorspronkelijk bericht----- Van: Kevin Falcone [mailto:falcone at bestpractical.com] Verzonden: donderdag 24 april 2014 18:39 Aan: rt-users at lists.bestpractical.com Onderwerp: Re: [rt-users] Clickable custom field in User Summary display page On Thu, Apr 24, 2014 at 08:24:48AM +0000, Lieven Bridts wrote: > I like the new RT 4.2.3 and its new features. Great work. > > At the moment we are extending our RT with custom fields, which seems to work well. > > Using clickable links in e.g. the Asset Display-page works as expected. > > And adding custom fields to the User Summary (display) page is fairly simple using > Set(%UserSummaryExtraInfo) > > But the shown (CF.)fields are not clickable although they're configured as such. > > So, as I see it, at the moment there's no place where I can use a clickable "User-Customfield" > > Did I overlook something? I think you need to tell us more about what you've done to make a clickable CF (Link values to on the CF admin page?) and what you're putting in your UserSummaryExtraInfo. -kevin Well... I made a "Global Custom Field for all users" and gave it the name 'Functie' (Sorry, for the Dutch words now and then) Type: Enter one value Applies to : Users Validation : Link values to: http:///gebrbeh/showfie.php?fie=__CustomField__ Include page : Active Group rights : Privileged : view custom fields (SeeCustomField) ; Add, modify and delete custom field values for objects (ModifyCustomField) In RT_SiteConfig.pm: Set(%CustomFieldGroupings, 'RT::Ticket' => { 'Basics' => ['Domein', 'Aard'], }, 'RT::Asset' => { 'Details' => ['Type'], }, 'RT::User' => { 'Details' => ['CF.Functie'], } ); Set(@UserSummaryPortlets, (qw/ExtraInfo CreateTicket ActiveTickets InactiveTickets UserAssets/)); Set($UserSummaryExtraInfo, "RealName, EmailAddress, Name, Organization, WorkPhone, MobilePhone, 'CF.Functie'"); On the "basics" page of the user I can see the custom field 'Functie' as expected and I can enter a value, e.g. "Manager" On the "User Summary" page of the user, I can see the custom field as well, I can read the value ("Manager"), but in the "User Information"-box nothing is clickable. (It would be nice if the email address would be a clickable address too) Can I give you some more information to help me out here? Best Regards, Lieven From falcone at bestpractical.com Wed Apr 30 13:56:46 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 30 Apr 2014 13:56:46 -0400 Subject: [rt-users] Upgrade from 4.2.1 to 4.2.3 - no more outgoing e-mails In-Reply-To: <535FD429.4000903@roosen.in> References: <535FD429.4000903@roosen.in> Message-ID: <20140430175646.GD2908@jibsheet.com> On Tue, Apr 29, 2014 at 06:32:41PM +0200, Web wrote: > The *only* problem I have now, is that no e-mail goes out from the RT > server. Nada. > > I can create tickets by sending e-mails to the RT server, I can browse > the ticket through the web interface, I can reply, comment, do whatever > on tickets, but no e-mail are sent. > > I've attached a debug file of a ticket reply action. All I see is "No > recipients found for deferred delivery on transaction". > So I guess that my problem lies around this message, but I have no clue > where to search next in order to solve this ... > All this message means is that there were no users who had to be marked to send mail later. It is not your problem. > Any hint would be appreciated :) If RT appears to be generating email (and it certainly does appear to be generating email) I would be reading mail logs. You can use the Message-ID fields in the logs to match up with your mail logs. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From falcone at bestpractical.com Wed Apr 30 14:09:03 2014 From: falcone at bestpractical.com (Kevin Falcone) Date: Wed, 30 Apr 2014 14:09:03 -0400 Subject: [rt-users] Adding New Status option In-Reply-To: <1398863481193-57285.post@n7.nabble.com> References: <1398863481193-57285.post@n7.nabble.com> Message-ID: <20140430180903.GE2908@jibsheet.com> On Wed, Apr 30, 2014 at 06:11:21AM -0700, scott.dalzell wrote: > I am currently using RT4.0.12 and i am looking to add in a new status option > for tickets ('Testing'). > > In my RT_SiteConfig.pm i added the following (copied from RT_Config) and > then added in the Testing Status as shown below but the option fails to > show. > > if i have set it up correctly i should only be able to select 'Testing' when > the ticket is currently 'Open' Copying and pasting your config into a vanilla RT 4.2-trunk it works fine. The Testing Action appears on open tickets and with an Open ticket I can transition go Testing. However, there are two warnings because you touched the approvals lifecycle, which you really shouldn't do. In fact, you can just not copy the approval half of that configuration from RT_Config.pm into RT_SiteConfig.pm. [warning]: Nonexistant status testing in transitions in approvals lifecycle [warning]: Nonexistant status testing in transitions in approvals lifecycle -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 235 bytes Desc: not available URL: From mathew.snyder at gmail.com Wed Apr 30 23:47:17 2014 From: mathew.snyder at gmail.com (Mathew Snyder) Date: Wed, 30 Apr 2014 17:47:17 -1000 Subject: [rt-users] Prevent users from re-opening old tickets Message-ID: A customer has requested a modification to their RT installation such that tickets which are 30 days or more old cannot be reopened. I'm aware of the ForkIntoNewTicket scrip. Has anyone ever configured/modified this to use a time constraint? -Mathew "When you do things right, people won't be sure you've done anything at all." - God; Futurama "We'll get along much better once you accept that you're wrong and neither am I." - Me -------------- next part -------------- An HTML attachment was scrubbed... URL: