From fluca1978 at infinito.it Sun Feb 1 09:38:51 2015 From: fluca1978 at infinito.it (Luca Ferrari) Date: Sun, 1 Feb 2015 15:38:51 +0100 Subject: [rt-users] plugin or extension to manage budgets Message-ID: Hi all, I don't find any available extension to RT for managing costs and budgets. What I would like is to: - associate a cost to each ticket update, with a total cost computed on the resolved action - get a report of the cost per queue Is there anything available that can do something as the above? Thanks, Luca From Bernhard.Eierschmalz at scheppach.com Mon Feb 2 01:47:50 2015 From: Bernhard.Eierschmalz at scheppach.com (Eierschmalz, Bernhard) Date: Mon, 2 Feb 2015 06:47:50 +0000 Subject: [rt-users] strange things with multi-value custom field in CLI Message-ID: <97344147CBA1644584462D6D81C43CE48FCC87F2@svex.scheppach.local> Hello, I have one custom field with type "enter multiple values" I tried to create a ticket in CLI and directly enter multiple values into my CF with this command: rt create -t ticket set subject="test" queue="test" CF-42="value1,value2" after this, my CF had one value "value1,value2" strange thing is, when I try to edit the CF with this command rt edit ticket/ set CF-42="value1,value2" status="new" (so exactly the same syntax at CF-42="value1,value2") I have 2 values, "value1" and "value2" Can someone explain me, why it is happening like this? Is there any way directly to create a ticket with multi-value-CF ? Best regards Bernhard -------------- next part -------------- An HTML attachment was scrubbed... URL: From muratsaparow at gmail.com Mon Feb 2 02:51:20 2015 From: muratsaparow at gmail.com (Myrat Saparow) Date: Mon, 02 Feb 2015 07:51:20 +0000 Subject: [rt-users] SSO fallback to RT Login failure Message-ID: Hello, I have been trying to implement SSO on our RT test enviroment, the SSO login from machines that are authenticated by our dc works fine but I can't get it to fall back to RT login when SSO fails. I constantly get the "Unauthorized" page from Apache instead. Can someone help me with configuring falling back to RT login? *Environment:* Ubuntu Server 14.01 RT 4.2.9 Apache2 mod_auth_kerb + krb5 Relevant config file entries *RT_Siteconfig.pm* Set( $WebRemoteUserAuth, 1); Set( $WebRemoteUserInfo, 1); Set( $WebRemoteUserContinuous, 1); Set( $WebFallbackToRTLogin, 1); Set( $WebRemoteUserAutocreate, 1); Set( $UserAutocreateDefaultsOnLogin, { Privileged => 0 }); */etc/apache2/sites-available/rt.conf* AuthType Kerberos Krb5Keytab /etc/apache2/http.keytab KrbMethodNegotiate on KrbMethodK5Passwd off KrbLocalUserMapping on Require valid-user Require ip 127.0.0.1 AllowOverride None */var/log/apache2/error.log* [Mon Feb 02 12:10:45.728093 2015] [ssl:info] [pid 27607:tid 140437369087744] [client xxx.xxx.xxx.xxx:3832] AH01964: Connection to child 10 established (server rt.server:443) [Mon Feb 02 12:10:45.728678 2015] [socache_shmcb:debug] [pid 27607:tid 140437369087744] mod_socache_shmcb.c(520): AH00835: socache_shmcb_retrieve (0xc1 -> subcache 1) [Mon Feb 02 12:10:45.728708 2015] [socache_shmcb:debug] [pid 27607:tid 140437369087744] mod_socache_shmcb.c(843): AH00849: match at idx=0, data=0 [Mon Feb 02 12:10:45.728716 2015] [socache_shmcb:debug] [pid 27607:tid 140437369087744] mod_socache_shmcb.c(530): AH00836: leaving socache_shmcb_retrieve successfully [Mon Feb 02 12:10:45.730549 2015] [ssl:debug] [pid 27607:tid 140437369087744] ssl_engine_kernel.c(1844): [client xxx.xxx.xxx.xxx:3832] AH02041: Protocol: TLSv1, Cipher: RC4-SHA (128/128 bits) [Mon Feb 02 12:10:45.732144 2015] [ssl:debug] [pid 27607:tid 140437369087744] ssl_engine_kernel.c(222): [client xxx.xxx.xxx.xxx:3832] AH02034: Initial (No.1) HTTPS request received for child 10 (server rt.server:443) [Mon Feb 02 12:10:45.732270 2015] [authz_core:debug] [pid 27607:tid 140437369087744] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] AH01626: authorization result of Require valid-user : denied (no authenticated user yet) [Mon Feb 02 12:10:45.732312 2015] [authz_core:debug] [pid 27607:tid 140437369087744] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] AH01626: authorization result of Require ip 127.0.0.1: denied [Mon Feb 02 12:10:45.732336 2015] [authz_core:debug] [pid 27607:tid 140437369087744] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] AH01626: authorization result of : denied (no authenticated user yet) [Mon Feb 02 12:10:45.732377 2015] [auth_kerb:debug] [pid 27607:tid 140437369087744] src/mod_auth_kerb.c(1652): [client xxx.xxx.xxx.xxx:3832] kerb_authenticate_user entered with user (NULL) and auth_type Kerberos [Mon Feb 02 12:10:45.734251 2015] [ssl:debug] [pid 27607:tid 140437360695040] ssl_engine_kernel.c(222): [client xxx.xxx.xxx.xxx:3832] AH02034: Subsequent (No.2) HTTPS request received for child 10 (server rt.server:443) [Mon Feb 02 12:10:45.734355 2015] [authz_core:debug] [pid 27607:tid 140437360695040] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] AH01626: authorization result of Require valid-user : denied (no authenticated user yet) [Mon Feb 02 12:10:45.734390 2015] [authz_core:debug] [pid 27607:tid 140437360695040] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] AH01626: authorization result of Require ip 127.0.0.1: denied [Mon Feb 02 12:10:45.734413 2015] [authz_core:debug] [pid 27607:tid 140437360695040] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] AH01626: authorization result of : denied (no authenticated user yet) [Mon Feb 02 12:10:45.734447 2015] [auth_kerb:debug] [pid 27607:tid 140437360695040] src/mod_auth_kerb.c(1652): [client xxx.xxx.xxx.xxx:3832] kerb_authenticate_user entered with user (NULL) and auth_type Kerberos [Mon Feb 02 12:10:45.734513 2015] [auth_kerb:debug] [pid 27607:tid 140437360695040] src/mod_auth_kerb.c(1260): [client xxx.xxx.xxx.xxx:3832] Acquiring creds for HTTP at rt.server [Mon Feb 02 12:10:45.739959 2015] [auth_kerb:debug] [pid 27607:tid 140437360695040] src/mod_auth_kerb.c(1406): [client xxx.xxx.xxx.xxx:3832] Verifying client data using KRB5 GSS-API [Mon Feb 02 12:10:45.740081 2015] [auth_kerb:debug] [pid 27607:tid 140437360695040] src/mod_auth_kerb.c(1422): [client xxx.xxx.xxx.xxx:3832] Client didn't delegate us their credential [Mon Feb 02 12:10:45.740113 2015] [auth_kerb:debug] [pid 27607:tid 140437360695040] src/mod_auth_kerb.c(1450): [client xxx.xxx.xxx.xxx:3832] Warning: received token seems to be NTLM, which isn't supported by the Kerberos module. Check your IE configuration. [Mon Feb 02 12:10:45.740139 2015] [auth_kerb:debug] [pid 27607:tid 140437360695040] src/mod_auth_kerb.c(1121): [client xxx.xxx.xxx.xxx:3832] GSS-API major_status:00010000, minor_status:00000000 [Mon Feb 02 12:10:45.740178 2015] [auth_kerb:error] [pid 27607:tid 140437360695040] [client xxx.xxx.xxx.xxx:3832] gss_accept_sec_context() failed: An unsupported mechanism was requested (, Unknown error) Best Regards, Myrat -------------- next part -------------- An HTML attachment was scrubbed... URL: From ian.mcnaught at majancollege.edu.om Mon Feb 2 06:27:09 2015 From: ian.mcnaught at majancollege.edu.om (Mr. Ian Mc Naught) Date: Mon, 2 Feb 2015 15:27:09 +0400 Subject: [rt-users] How to get different queues to send from different email addresses Message-ID: Hi We've used RT for a while just for IT issues, now we're adding an additional facilities queue. Everything is working to receive tickets via email, but we can only get it to send emails through the ithelpdesk email account regardless of queue. We're using MSMTP in order to use Google Apps to send emails. We have two accounts configured in msmtp_wrapper.conf ithelpdesk and facilities, but I can't see how to tell RT to use the facilities account when sending emails from that queue, so it sends everything as ithelpdesk. Can anyone help? Thanks Ian *Ian McNaught* *Head of eLearning & Information Systems* *Tel: (+968) 24730404* -- Majan College (University College) P.O. Box 710, Postal Code 112, Ruwi Sultanate of Oman Switchboard: +968 24730400 Fax: +968 24730490 Find us: Website | Linkedin | Facebook | Twitter *Ranked No.1 Private College in Oman - "Oman Observer Survey Oct.2011"* -- This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. E-mail transmission cannot be guaranteed to be secure or error-free as information could be intercepted, corrupted, lost, destroyed, arrive late or incomplete, or contain viruses. Majan College (University College) therefore does not accept liability for any errors or omissions in the contents of this message, which arise as a result of e-mail transmission -------------- next part -------------- An HTML attachment was scrubbed... URL: From guadagnino.cristiano at creval.it Mon Feb 2 06:52:35 2015 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Mon, 2 Feb 2015 11:52:35 +0000 Subject: [rt-users] How to get different queues to send from different email addresses In-Reply-To: References: Message-ID: <54CF64F7.5060400@creval.it> You could use something like this in RT_Siteconfig.pm: Set($OverrideOutgoingMailFrom, { 'Queue1' => 'ithelpdesk at dummy.com', 'Queue2' => 'ithelpdesk at dummy.com', . . . 'QueueN' => 'ithelpdesk at dummy.com', 'SpecialQueue' => 'facilities at dummy.com' }); Hope this helps. Cris On 02/02/2015 12:27, Mr. Ian Mc Naught wrote: Hi We've used RT for a while just for IT issues, now we're adding an additional facilities queue. Everything is working to receive tickets via email, but we can only get it to send emails through the ithelpdesk email account regardless of queue. We're using MSMTP in order to use Google Apps to send emails. We have two accounts configured in msmtp_wrapper.conf ithelpdesk and facilities, but I can't see how to tell RT to use the facilities account when sending emails from that queue, so it sends everything as ithelpdesk. Can anyone help? Thanks Ian Ian McNaught Head of eLearning & Information Systems Tel: (+968) 24730404 [http://www.majancollege.edu.om/images/majan+greatest+brand.png] Majan College (University College) P.O. Box 710, Postal Code 112, Ruwi Sultanate of Oman Switchboard: +968 24730400 Fax: +968 24730490 Find us: Website | Linkedin | Facebook | Twitter Ranked No.1 Private College in Oman - "Oman Observer Survey Oct.2011" This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. E-mail transmission cannot be guaranteed to be secure or error-free as information could be intercepted, corrupted, lost, destroyed, arrive late or incomplete, or contain viruses. Majan College (University College) therefore does not accept liability for any errors or omissions in the contents of this message, which arise as a result of e-mail transmission -------------- next part -------------- An HTML attachment was scrubbed... URL: From trevor at onepost.net Mon Feb 2 13:16:11 2015 From: trevor at onepost.net (Trev) Date: Mon, 2 Feb 2015 13:16:11 -0500 Subject: [rt-users] Stripping Attachments During Create Message-ID: My situation is this, I have users sending in support requests and they are processing just fine. I am using fetchmail and mailgate, no problems, tickets get created etc... I want to strip attachments however, specifically those associated with signatures internal to the company. How can I best go about stripping these? Preferably based on attachment name: image001.png image002.png Thanks in advance! -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Mon Feb 2 15:52:55 2015 From: alex at peters.net (Alex Peters) Date: Tue, 3 Feb 2015 07:52:55 +1100 Subject: [rt-users] Stripping Attachments During Create In-Reply-To: References: Message-ID: Scrips wouldn't help you because they get processed after ticket creation. If I were in your position I'd probably try dealing with this at the mail delivery level, e.g. by adding some sort of postprocessor that rewrites incoming mail when it encounters attachments with certain MD5/SHA checksums. I imagine that doing this by attachment filename would be a bad idea, because theoretically desired attachments could have those filenames. I don't know whether this is technically feasible, but another option might be to write a script (as opposed to scrip) that prunes matching attachments from RT's database (which would also take care of tickets created up to this point). What is your main concern about these attachments reaching RT? Database storage? UI cosmetics? Depending on the actual concern, other solutions might exist. On 3 Feb 2015 5:16 am, "Trev" wrote: > My situation is this, I have users sending in support requests and they > are processing just fine. I am using fetchmail and mailgate, no problems, > tickets get created etc... > > I want to strip attachments however, specifically those associated with > signatures internal to the company. > > How can I best go about stripping these? > > Preferably based on attachment name: > image001.png > image002.png > > Thanks in advance! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Mon Feb 2 15:59:18 2015 From: alex at peters.net (Alex Peters) Date: Tue, 3 Feb 2015 07:59:18 +1100 Subject: [rt-users] How to get different queues to send from different email addresses In-Reply-To: References: Message-ID: If you're using a relatively newer version of RT, you can configure a "global" From address in RT_SiteConfig.pm and queue-specific From addresses in RT's UI. If you've already done this then it sounds like msmtp is rewriting your >From headers. Maybe msmtp's auto_from setting is relevant? If you're just relaying to an external server, can you just feed the SMTP connection details into RT and bypass msmtp altogether? Hi We've used RT for a while just for IT issues, now we're adding an additional facilities queue. Everything is working to receive tickets via email, but we can only get it to send emails through the ithelpdesk email account regardless of queue. We're using MSMTP in order to use Google Apps to send emails. We have two accounts configured in msmtp_wrapper.conf ithelpdesk and facilities, but I can't see how to tell RT to use the facilities account when sending emails from that queue, so it sends everything as ithelpdesk. Can anyone help? Thanks Ian *Ian McNaught* *Head of eLearning & Information Systems* *Tel: (+968) 24730404* Majan College (University College) P.O. Box 710, Postal Code 112, Ruwi Sultanate of Oman Switchboard: +968 24730400 Fax: +968 24730490 Find us: Website | Linkedin | Facebook | Twitter *Ranked No.1 Private College in Oman - "Oman Observer Survey Oct.2011"* This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. E-mail transmission cannot be guaranteed to be secure or error-free as information could be intercepted, corrupted, lost, destroyed, arrive late or incomplete, or contain viruses. Majan College (University College) therefore does not accept liability for any errors or omissions in the contents of this message, which arise as a result of e-mail transmission -------------- next part -------------- An HTML attachment was scrubbed... URL: From falcone at bestpractical.com Mon Feb 2 16:07:27 2015 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 2 Feb 2015 16:07:27 -0500 Subject: [rt-users] SSO fallback to RT Login failure In-Reply-To: References: Message-ID: <20150202210727.GB2684@jibsheet.com> On Mon, Feb 02, 2015 at 07:51:20AM +0000, Myrat Saparow wrote: > I have been trying to implement SSO on our RT test enviroment, the SSO login > from machines that are authenticated by our dc works fine but I can't get it to > fall back to RT login when SSO fails. I constantly get the "Unauthorized" page > from Apache instead. I believe you want to read up on the Satisfy directive. There's some additional docs here: https://bestpractical.com/docs/rt/latest/authentication http://httpd.apache.org/docs/2.2/mod/core.html#satisfy -kevin > Can someone help me with configuring falling back to RT login? > > Environment: > Ubuntu Server 14.01 > RT 4.2.9 > Apache2 > mod_auth_kerb?+ krb5 > > Relevant config file entries > > RT_Siteconfig.pm > > Set( $WebRemoteUserAuth, 1); > Set( $WebRemoteUserInfo, 1); > Set( $WebRemoteUserContinuous, 1); > Set( $WebFallbackToRTLogin, 1); > Set( $WebRemoteUserAutocreate, 1); > Set( $UserAutocreateDefaultsOnLogin, { Privileged => 0 }); > > > /etc/apache2/sites-available/rt.conf > > ? > ? AuthType Kerberos > ? Krb5Keytab /etc/apache2/http.keytab > ? KrbMethodNegotiate on > ? KrbMethodK5Passwd off > ? KrbLocalUserMapping on > ? Require valid-user > ? Require ip 127.0.0.1 > ? AllowOverride None > ? > > /var/log/apache2/error.log > > [Mon Feb 02 12:10:45.728093 2015] [ssl:info] [pid 27607:tid 140437369087744] > [client xxx.xxx.xxx.xxx:3832] AH01964: Connection to child 10 established > (server rt.server:443) > [Mon Feb 02 12:10:45.728678 2015] [socache_shmcb:debug] [pid 27607:tid > 140437369087744] mod_socache_shmcb.c(520): AH00835: socache_shmcb_retrieve > (0xc1 -> subcache 1) > [Mon Feb 02 12:10:45.728708 2015] [socache_shmcb:debug] [pid 27607:tid > 140437369087744] mod_socache_shmcb.c(843): AH00849: match at idx=0, data=0 > [Mon Feb 02 12:10:45.728716 2015] [socache_shmcb:debug] [pid 27607:tid > 140437369087744] mod_socache_shmcb.c(530): AH00836: leaving > socache_shmcb_retrieve successfully > [Mon Feb 02 12:10:45.730549 2015] [ssl:debug] [pid 27607:tid 140437369087744] > ssl_engine_kernel.c(1844): [client xxx.xxx.xxx.xxx:3832] AH02041: Protocol: > TLSv1, Cipher: RC4-SHA (128/128 bits) > [Mon Feb 02 12:10:45.732144 2015] [ssl:debug] [pid 27607:tid 140437369087744] > ssl_engine_kernel.c(222): [client xxx.xxx.xxx.xxx:3832] AH02034: Initial (No.1) > HTTPS request received for child 10 (server rt.server:443) > [Mon Feb 02 12:10:45.732270 2015] [authz_core:debug] [pid 27607:tid > 140437369087744] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] AH01626: > authorization result of Require valid-user : denied (no authenticated user yet) > [Mon Feb 02 12:10:45.732312 2015] [authz_core:debug] [pid 27607:tid > 140437369087744] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] AH01626: > authorization result of Require ip [1]127.0.0.1: denied > [Mon Feb 02 12:10:45.732336 2015] [authz_core:debug] [pid 27607:tid > 140437369087744] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] AH01626: > authorization result of : denied (no authenticated user yet) > [Mon Feb 02 12:10:45.732377 2015] [auth_kerb:debug] [pid 27607:tid > 140437369087744] src/mod_auth_kerb.c(1652): [client xxx.xxx.xxx.xxx:3832] > kerb_authenticate_user entered with user (NULL) and auth_type Kerberos > [Mon Feb 02 12:10:45.734251 2015] [ssl:debug] [pid 27607:tid 140437360695040] > ssl_engine_kernel.c(222): [client xxx.xxx.xxx.xxx:3832] AH02034: Subsequent > (No.2) HTTPS request received for child 10 (server rt.server:443) > [Mon Feb 02 12:10:45.734355 2015] [authz_core:debug] [pid 27607:tid > 140437360695040] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] AH01626: > authorization result of Require valid-user : denied (no authenticated user yet) > [Mon Feb 02 12:10:45.734390 2015] [authz_core:debug] [pid 27607:tid > 140437360695040] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] AH01626: > authorization result of Require ip [2]127.0.0.1: denied > [Mon Feb 02 12:10:45.734413 2015] [authz_core:debug] [pid 27607:tid > 140437360695040] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] AH01626: > authorization result of : denied (no authenticated user yet) > [Mon Feb 02 12:10:45.734447 2015] [auth_kerb:debug] [pid 27607:tid > 140437360695040] src/mod_auth_kerb.c(1652): [client xxx.xxx.xxx.xxx:3832] > kerb_authenticate_user entered with user (NULL) and auth_type Kerberos > [Mon Feb 02 12:10:45.734513 2015] [auth_kerb:debug] [pid 27607:tid > 140437360695040] src/mod_auth_kerb.c(1260): [client xxx.xxx.xxx.xxx:3832] > Acquiring creds for HTTP at rt.server > [Mon Feb 02 12:10:45.739959 2015] [auth_kerb:debug] [pid 27607:tid > 140437360695040] src/mod_auth_kerb.c(1406): [client xxx.xxx.xxx.xxx:3832] > Verifying client data using KRB5 GSS-API > [Mon Feb 02 12:10:45.740081 2015] [auth_kerb:debug] [pid 27607:tid > 140437360695040] src/mod_auth_kerb.c(1422): [client xxx.xxx.xxx.xxx:3832] > Client didn't delegate us their credential > [Mon Feb 02 12:10:45.740113 2015] [auth_kerb:debug] [pid 27607:tid > 140437360695040] src/mod_auth_kerb.c(1450): [client xxx.xxx.xxx.xxx:3832] > Warning: received token seems to be NTLM, which isn't supported by the Kerberos > module. Check your IE configuration. > [Mon Feb 02 12:10:45.740139 2015] [auth_kerb:debug] [pid 27607:tid > 140437360695040] src/mod_auth_kerb.c(1121): [client xxx.xxx.xxx.xxx:3832] > GSS-API major_status:00010000, minor_status:00000000 > [Mon Feb 02 12:10:45.740178 2015] [auth_kerb:error] [pid 27607:tid > 140437360695040] [client xxx.xxx.xxx.xxx:3832] gss_accept_sec_context() failed: > An unsupported mechanism was requested (, Unknown error) > > > Best Regards, > Myrat > > References: > > [1] http://127.0.0.1/ > [2] http://127.0.0.1/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 221 bytes Desc: not available URL: From falcone at bestpractical.com Mon Feb 2 16:08:26 2015 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 2 Feb 2015 16:08:26 -0500 Subject: [rt-users] strange things with multi-value custom field in CLI In-Reply-To: <97344147CBA1644584462D6D81C43CE48FCC87F2@svex.scheppach.local> References: <97344147CBA1644584462D6D81C43CE48FCC87F2@svex.scheppach.local> Message-ID: <20150202210826.GC2684@jibsheet.com> On Mon, Feb 02, 2015 at 06:47:50AM +0000, Eierschmalz, Bernhard wrote: > > I have one custom field with type ?enter multiple values? > > I tried to create a ticket in CLI and directly enter multiple values into my CF > with this command: > > rt create -t ticket set subject=?test? queue=?test? CF-42= > ?value1,value2? > > after this, my CF had one value ?value1,value2? > > > strange thing is, when I try to edit the CF with this command > > rt edit ticket/ set CF-42=?value1,value2? status= > ?new? > > > > (so exactly the same syntax at CF-42=?value1,value2?) > > I have 2 values, ?value1? and ?value2? I believe this came up recently on this list, along with a patch for consideration. However, it turns out there is a better piece of code that addresses this. https://github.com/bestpractical/rt/compare/4.2/multi-value-cf-in-rest It would be interesting to hear if this resolves your issue. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 221 bytes Desc: not available URL: From falcone at bestpractical.com Mon Feb 2 16:11:04 2015 From: falcone at bestpractical.com (Kevin Falcone) Date: Mon, 2 Feb 2015 16:11:04 -0500 Subject: [rt-users] How to get different queues to send from different email addresses In-Reply-To: References: Message-ID: <20150202211104.GD2684@jibsheet.com> On Tue, Feb 03, 2015 at 07:59:18AM +1100, Alex Peters wrote: > If you're just relaying to an external server, can you just feed the SMTP > connection details into RT and bypass msmtp altogether? Just addressing this part, since the other part (Setting From at the Queue level and/or using $OverrideOutgoingMailFrom) has been addressed. RT 4.2 finally dropped internal SMTP support because it was slow and easily dropped email if there was an upstream error. Many simple relay clients are vulnerable to the same problem if your smarthost ever drops offline while you're trying to relay. Postfix/exim/sendmail in smarthost only mode avoid this failure. -kevin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 221 bytes Desc: not available URL: From mkyser at albion.edu Mon Feb 2 16:17:58 2015 From: mkyser at albion.edu (Mitch Kyser) Date: Mon, 2 Feb 2015 16:17:58 -0500 Subject: [rt-users] New cert breaks mailgate Message-ID: Hi, We just updated the cert from the default self signed cert to one from our local CA. We have the web server side working via https but now incoming email will not generate a new ticket or comment on an old one. Looking at the mail log it shows a 500 error, Can't connect to rt.x.x:443 (certificate verify failed). We are using the --no-verify-ssl flag in the aliases file for all the queues. Any suggestions on where to go from here? Thanks -- Mitch Kyser Network Administrator Albion.College mkyser at albion.edu -------------- next part -------------- An HTML attachment was scrubbed... URL: From muratsaparow at gmail.com Tue Feb 3 00:52:14 2015 From: muratsaparow at gmail.com (Myrat Saparow) Date: Tue, 03 Feb 2015 05:52:14 +0000 Subject: [rt-users] SSO fallback to RT Login failure References: <20150202210727.GB2684@jibsheet.com> Message-ID: "require ip 127.0.0.1" was put to allow local mail requests to pass, moved it to a separate location in config. #Allow mail gateway to send mails via RT site Order deny,allow Deny from all Allow from localhost Satisfy any Satisfy any Allow from all SSO works fine with machines that are members of the local AD. The authorization problem arises when I try to login from machine that is not a member of AD. I thought that with "$WebFallbackToRTLogin" set to true, the user is redirected to RT login form when authentication with Kerberos fails. Am I missing something here? Or should I just setup another virtual host without SSO to be able to logon with local users as suggested in this post ? Regards, Myrat On Tue Feb 03 2015 at 2:08:30 AM Kevin Falcone wrote: > On Mon, Feb 02, 2015 at 07:51:20AM +0000, Myrat Saparow wrote: > > I have been trying to implement SSO on our RT test enviroment, the SSO > login > > from machines that are authenticated by our dc works fine but I can't > get it to > > fall back to RT login when SSO fails. I constantly get the > "Unauthorized" page > > from Apache instead. > > I believe you want to read up on the Satisfy directive. > There's some additional docs here: > https://bestpractical.com/docs/rt/latest/authentication > http://httpd.apache.org/docs/2.2/mod/core.html#satisfy > > -kevin > > > Can someone help me with configuring falling back to RT login? > > > > Environment: > > Ubuntu Server 14.01 > > RT 4.2.9 > > Apache2 > > mod_auth_kerb + krb5 > > > > Relevant config file entries > > > > RT_Siteconfig.pm > > > > Set( $WebRemoteUserAuth, 1); > > Set( $WebRemoteUserInfo, 1); > > Set( $WebRemoteUserContinuous, 1); > > Set( $WebFallbackToRTLogin, 1); > > Set( $WebRemoteUserAutocreate, 1); > > Set( $UserAutocreateDefaultsOnLogin, { Privileged => 0 }); > > > > > > /etc/apache2/sites-available/rt.conf > > > > > > AuthType Kerberos > > Krb5Keytab /etc/apache2/http.keytab > > KrbMethodNegotiate on > > KrbMethodK5Passwd off > > KrbLocalUserMapping on > > Require valid-user > > Require ip 127.0.0.1 > > AllowOverride None > > > > > > /var/log/apache2/error.log > > > > [Mon Feb 02 12:10:45.728093 2015] [ssl:info] [pid 27607:tid > 140437369087744] > > [client xxx.xxx.xxx.xxx:3832] AH01964: Connection to child 10 established > > (server rt.server:443) > > [Mon Feb 02 12:10:45.728678 2015] [socache_shmcb:debug] [pid 27607:tid > > 140437369087744] mod_socache_shmcb.c(520): AH00835: > socache_shmcb_retrieve > > (0xc1 -> subcache 1) > > [Mon Feb 02 12:10:45.728708 2015] [socache_shmcb:debug] [pid 27607:tid > > 140437369087744] mod_socache_shmcb.c(843): AH00849: match at idx=0, > data=0 > > [Mon Feb 02 12:10:45.728716 2015] [socache_shmcb:debug] [pid 27607:tid > > 140437369087744] mod_socache_shmcb.c(530): AH00836: leaving > > socache_shmcb_retrieve successfully > > [Mon Feb 02 12:10:45.730549 2015] [ssl:debug] [pid 27607:tid > 140437369087744] > > ssl_engine_kernel.c(1844): [client xxx.xxx.xxx.xxx:3832] AH02041: > Protocol: > > TLSv1, Cipher: RC4-SHA (128/128 bits) > > [Mon Feb 02 12:10:45.732144 2015] [ssl:debug] [pid 27607:tid > 140437369087744] > > ssl_engine_kernel.c(222): [client xxx.xxx.xxx.xxx:3832] AH02034: Initial > (No.1) > > HTTPS request received for child 10 (server rt.server:443) > > [Mon Feb 02 12:10:45.732270 2015] [authz_core:debug] [pid 27607:tid > > 140437369087744] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] > AH01626: > > authorization result of Require valid-user : denied (no authenticated > user yet) > > [Mon Feb 02 12:10:45.732312 2015] [authz_core:debug] [pid 27607:tid > > 140437369087744] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] > AH01626: > > authorization result of Require ip [1]127.0.0.1: denied > > [Mon Feb 02 12:10:45.732336 2015] [authz_core:debug] [pid 27607:tid > > 140437369087744] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] > AH01626: > > authorization result of : denied (no authenticated user yet) > > [Mon Feb 02 12:10:45.732377 2015] [auth_kerb:debug] [pid 27607:tid > > 140437369087744] src/mod_auth_kerb.c(1652): [client xxx.xxx.xxx.xxx:3832] > > kerb_authenticate_user entered with user (NULL) and auth_type Kerberos > > [Mon Feb 02 12:10:45.734251 2015] [ssl:debug] [pid 27607:tid > 140437360695040] > > ssl_engine_kernel.c(222): [client xxx.xxx.xxx.xxx:3832] AH02034: > Subsequent > > (No.2) HTTPS request received for child 10 (server rt.server:443) > > [Mon Feb 02 12:10:45.734355 2015] [authz_core:debug] [pid 27607:tid > > 140437360695040] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] > AH01626: > > authorization result of Require valid-user : denied (no authenticated > user yet) > > [Mon Feb 02 12:10:45.734390 2015] [authz_core:debug] [pid 27607:tid > > 140437360695040] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] > AH01626: > > authorization result of Require ip [2]127.0.0.1: denied > > [Mon Feb 02 12:10:45.734413 2015] [authz_core:debug] [pid 27607:tid > > 140437360695040] mod_authz_core.c(802): [client xxx.xxx.xxx.xxx:3832] > AH01626: > > authorization result of : denied (no authenticated user yet) > > [Mon Feb 02 12:10:45.734447 2015] [auth_kerb:debug] [pid 27607:tid > > 140437360695040] src/mod_auth_kerb.c(1652): [client xxx.xxx.xxx.xxx:3832] > > kerb_authenticate_user entered with user (NULL) and auth_type Kerberos > > [Mon Feb 02 12:10:45.734513 2015] [auth_kerb:debug] [pid 27607:tid > > 140437360695040] src/mod_auth_kerb.c(1260): [client xxx.xxx.xxx.xxx:3832] > > Acquiring creds for HTTP at rt.server > > [Mon Feb 02 12:10:45.739959 2015] [auth_kerb:debug] [pid 27607:tid > > 140437360695040] src/mod_auth_kerb.c(1406): [client xxx.xxx.xxx.xxx:3832] > > Verifying client data using KRB5 GSS-API > > [Mon Feb 02 12:10:45.740081 2015] [auth_kerb:debug] [pid 27607:tid > > 140437360695040] src/mod_auth_kerb.c(1422): [client xxx.xxx.xxx.xxx:3832] > > Client didn't delegate us their credential > > [Mon Feb 02 12:10:45.740113 2015] [auth_kerb:debug] [pid 27607:tid > > 140437360695040] src/mod_auth_kerb.c(1450): [client xxx.xxx.xxx.xxx:3832] > > Warning: received token seems to be NTLM, which isn't supported by the > Kerberos > > module. Check your IE configuration. > > [Mon Feb 02 12:10:45.740139 2015] [auth_kerb:debug] [pid 27607:tid > > 140437360695040] src/mod_auth_kerb.c(1121): [client xxx.xxx.xxx.xxx:3832] > > GSS-API major_status:00010000, minor_status:00000000 > > [Mon Feb 02 12:10:45.740178 2015] [auth_kerb:error] [pid 27607:tid > > 140437360695040] [client xxx.xxx.xxx.xxx:3832] gss_accept_sec_context() > failed: > > An unsupported mechanism was requested (, Unknown error) > > > > > > Best Regards, > > Myrat > > > > References: > > > > [1] http://127.0.0.1/ > > [2] http://127.0.0.1/ > -------------- next part -------------- An HTML attachment was scrubbed... URL: From vk247 at cam.ac.uk Tue Feb 3 04:24:35 2015 From: vk247 at cam.ac.uk (Vas) Date: Tue, 3 Feb 2015 02:24:35 -0700 (MST) Subject: [rt-users] Autoreply Template Script In-Reply-To: <1422460840421-59459.post@n7.nabble.com> References: <1422460840421-59459.post@n7.nabble.com> Message-ID: <1422955475353-59505.post@n7.nabble.com> Has anyone else come across this ? Thank you Vas -- View this message in context: http://requesttracker.8502.n7.nabble.com/Autoreply-Template-Script-tp59459p59505.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From alex at peters.net Tue Feb 3 04:34:40 2015 From: alex at peters.net (Alex Peters) Date: Tue, 3 Feb 2015 20:34:40 +1100 Subject: [rt-users] Autoreply Template Script In-Reply-To: <1422955475353-59505.post@n7.nabble.com> References: <1422460840421-59459.post@n7.nabble.com> <1422955475353-59505.post@n7.nabble.com> Message-ID: I believe that what you're asking is not possible. RT doesn't store passwords, and so it can't retrieve previous passwords for display in an email. It can only display the initial password because it manages the creation of that initial password, and therefore can take a copy. On 3 Feb 2015 8:30 pm, "Vas" wrote: > Has anyone else come across this ? > Thank you > Vas > > > > -- > View this message in context: > http://requesttracker.8502.n7.nabble.com/Autoreply-Template-Script-tp59459p59505.html > Sent from the Request Tracker - User mailing list archive at Nabble.com. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From vk247 at cam.ac.uk Tue Feb 3 04:39:00 2015 From: vk247 at cam.ac.uk (Vas) Date: Tue, 3 Feb 2015 02:39:00 -0700 (MST) Subject: [rt-users] Autoreply Template Script In-Reply-To: References: <1422460840421-59459.post@n7.nabble.com> <1422955475353-59505.post@n7.nabble.com> Message-ID: <1422956340787-59507.post@n7.nabble.com> Thank you Alex for the reply. Do you think there is a way to make it instead to create an initial password for every ticket it receives? Regardless if the sender has send a request before? Thank you Vas -- View this message in context: http://requesttracker.8502.n7.nabble.com/Autoreply-Template-Script-tp59459p59507.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From swilsonau at gmail.com Tue Feb 3 04:50:04 2015 From: swilsonau at gmail.com (Sam Wilson) Date: Tue, 3 Feb 2015 19:50:04 +1000 Subject: [rt-users] Autoreply Template Script In-Reply-To: <1422956340787-59507.post@n7.nabble.com> References: <1422460840421-59459.post@n7.nabble.com> <1422955475353-59505.post@n7.nabble.com> <1422956340787-59507.post@n7.nabble.com> Message-ID: And in the process reset user passwords on every ticket? That sounds wrong too > On 3 Feb 2015, at 19:39, Vas wrote: > > Thank you Alex for the reply. > Do you think there is a way to make it instead to create an initial password > for every ticket it receives? Regardless if the sender has send a request > before? > > Thank you > Vas > > > > -- > View this message in context: http://requesttracker.8502.n7.nabble.com/Autoreply-Template-Script-tp59459p59507.html > Sent from the Request Tracker - User mailing list archive at Nabble.com. From vk247 at cam.ac.uk Tue Feb 3 04:57:21 2015 From: vk247 at cam.ac.uk (Vas) Date: Tue, 3 Feb 2015 02:57:21 -0700 (MST) Subject: [rt-users] Autoreply Template Script In-Reply-To: References: <1422460840421-59459.post@n7.nabble.com> <1422955475353-59505.post@n7.nabble.com> <1422956340787-59507.post@n7.nabble.com> Message-ID: <1422957441604-59509.post@n7.nabble.com> So none of provide a web interface to view the status of there tickets? If yes how do you do it? Because from the user side If I send requests on a regular basis and decided to see the status of them I would not remember the username and password that was generated on my first ever request which could be a long while ago. Vas -- View this message in context: http://requesttracker.8502.n7.nabble.com/Autoreply-Template-Script-tp59459p59509.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From presnypreklad at gmail.com Tue Feb 3 05:15:48 2015 From: presnypreklad at gmail.com (Nathan Cutler) Date: Tue, 3 Feb 2015 11:15:48 +0100 Subject: [rt-users] Autoreply Template Script In-Reply-To: <1422957441604-59509.post@n7.nabble.com> References: <1422460840421-59459.post@n7.nabble.com> <1422955475353-59505.post@n7.nabble.com> <1422956340787-59507.post@n7.nabble.com> <1422957441604-59509.post@n7.nabble.com> Message-ID: > So none of provide a web interface to view the status of there tickets? If yes how do you do it? We do provide our users access to the self-service web UI. We have the usernames and passwords in LDAP, and RT uses RT::Authen::ExternalAuth for authentication. Of course, the users must remember their credentials - however, this is not a problem because multiple services (not just RT) authenticate against the LDAP server. HTH, Nathan From swilsonau at gmail.com Tue Feb 3 06:02:59 2015 From: swilsonau at gmail.com (Sam Wilson) Date: Tue, 3 Feb 2015 21:02:59 +1000 Subject: [rt-users] Autoreply Template Script In-Reply-To: References: <1422460840421-59459.post@n7.nabble.com> <1422955475353-59505.post@n7.nabble.com> <1422956340787-59507.post@n7.nabble.com> <1422957441604-59509.post@n7.nabble.com> Message-ID: As with Nathan, we use Shibboleth SP and apache to authenticate users via our internal SSO connected to LDAP. This will provision their accounts as well as provide them with "up to date" passwords. It sounds like external auth might be an option worth considering. Sam. On Tue, Feb 3, 2015 at 8:15 PM, Nathan Cutler wrote: >> So none of provide a web interface to view the status of there tickets? > If yes how do you do it? > > We do provide our users access to the self-service web UI. We have the > usernames and > passwords in LDAP, and RT uses RT::Authen::ExternalAuth for > authentication. Of course, > the users must remember their credentials - however, this is not a > problem because > multiple services (not just RT) authenticate against the LDAP server. > > HTH, > Nathan From iainr at inf.ed.ac.uk Tue Feb 3 06:48:57 2015 From: iainr at inf.ed.ac.uk (Iain Rae) Date: Tue, 03 Feb 2015 11:48:57 +0000 Subject: [rt-users] Autoreply Template Script In-Reply-To: References: <1422460840421-59459.post@n7.nabble.com> <1422955475353-59505.post@n7.nabble.com> <1422956340787-59507.post@n7.nabble.com> <1422957441604-59509.post@n7.nabble.com> Message-ID: <54D0B5A9.3070804@inf.ed.ac.uk> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 03/02/15 11:02, Sam Wilson wrote: > As with Nathan, we use Shibboleth SP and apache to authenticate > users via our internal SSO connected to LDAP. This will provision > their accounts as well as provide them with "up to date" > passwords. > > It sounds like external auth might be an option worth considering. Just to add one more voice and a slightly different way to do it...we use RT::Authen::ExternalAuth and authenticate users via a cosign/kerberos SSO service. - -- Iain Rae Computing Officer, School of Informatics Edinburgh University Tel:01316505202. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.14 (GNU/Linux) iEYEARECAAYFAlTQtakACgkQPtE9aGlEHpFzcACfR8lnE+WwAGXaVIlginMhzlDu KYwAnRAKPgdDPdin9/Ja3ObpH9k3lAKI =MvMI -----END PGP SIGNATURE----- -- The University of Edinburgh is a charitable body, registered in Scotland, with registration number SC005336. From michael.obrien at globoforce.com Tue Feb 3 07:38:11 2015 From: michael.obrien at globoforce.com (globo) Date: Tue, 3 Feb 2015 05:38:11 -0700 (MST) Subject: [rt-users] Set Owner on Queue Change Message-ID: <1422967091785-59513.post@n7.nabble.com> Hi, I have 4 queues with staff being able to assign tickets between the queues. Sometimes when they get passed to a different queue people forgot to assign the ticket to someone who works on that queue. This messy when you run stats on that queue Does anyone have a script that requires users to set the owner of the ticket to someone who manages that queue ( group ) or set it to nobody ? -- View this message in context: http://requesttracker.8502.n7.nabble.com/Set-Owner-on-Queue-Change-tp59513.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From mauricio.leite at planalto.gov.br Tue Feb 3 07:09:48 2015 From: mauricio.leite at planalto.gov.br (Mauricio Leite Ferreira da Silva) Date: Tue, 03 Feb 2015 12:09:48 +0000 Subject: [rt-users] rt-crontool EROR Message-ID: Does anybody Know what can be happening? I am using rt-crontool Action: rt-crontool --search RT::Search::FromSQL --search-arg "(Status='stalled' AND Queue=3 AND Priority!=75)" --action MyAction::RT::Action::Verify I am having a critical ERROR: [Tue Feb? 3 11:56:42 2015] [critical]: ERROR when loading MyAction::RT::Action::Verify. () at rt-crontool line 307. (/opt/rt3/bin/../lib/RT.pm:382) The rt-crontool line 307 is at rt-crontool load module: # {{{ load_module =head2 load_module Loads a perl module, dying nicely if it can't find it. =cut sub load_module { ??? my $modname = shift; ??? eval "require $modname"; ??? if ($@) { ??????? die loc( "Failed to load module [_1]. ([_2])", $modname, $@ );? ##### LINE 307 ??? } } # }}} THANKS -------------- next part -------------- An HTML attachment was scrubbed... URL: From guadagnino.cristiano at creval.it Tue Feb 3 10:43:05 2015 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Tue, 3 Feb 2015 15:43:05 +0000 Subject: [rt-users] Problem with attachments In-Reply-To: <20150129150646.7a3165cb@umgah.localdomain> References: <54C8CDB9.70908@creval.it> <20150129150646.7a3165cb@umgah.localdomain> Message-ID: <54D0EC80.6030705@creval.it> Alex, I did this: I took a backup of my production RT and restored it on our testing environment. I perused rt-validator till I had no more warnings (well, I still have a few warnings related to articles: it seems rt-validator cannot fix them). Then I created a test ticket and resolved it attaching a file. As in our production system, the attachment did not get sent, and the last line in RT's log was again this: [15371] [Tue Feb 3 15:28:32 2015] [warning]: Couldn't load object RT::Transaction #0 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:3026) Any hint? Thank you in advance. Cris On 29/01/2015 21:06, Alex Vandiver wrote: On Wed, 28 Jan 2015 11:53:53 +0000 Guadagnino Cristiano wrote: (...) [warning]: Couldn't load object RT::Transaction #0 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:3026) but I don't think this is a real problem, since we had have this type of message for a long time with no apparent symptoms (please reply if I'm wrong). That warning is extremely worrisome, and I expect the cause of your problem. You should run `/opt/rt4/sbin/rt-validator`. - Alex -------------- next part -------------- An HTML attachment was scrubbed... URL: From alexmv at bestpractical.com Tue Feb 3 11:30:41 2015 From: alexmv at bestpractical.com (Alex Vandiver) Date: Tue, 3 Feb 2015 11:30:41 -0500 Subject: [rt-users] Problem with attachments In-Reply-To: <54D0EC80.6030705@creval.it> References: <54C8CDB9.70908@creval.it> <20150129150646.7a3165cb@umgah.localdomain> <54D0EC80.6030705@creval.it> Message-ID: <20150203113041.43006bf4@umgah.localdomain> On Tue, 3 Feb 2015 15:43:05 +0000 Guadagnino Cristiano wrote: > I did this: I took a backup of my production RT and restored it on > our testing environment. I perused rt-validator till I had no more > warnings (well, I still have a few warnings related to articles: it > seems rt-validator cannot fix them). Then I created a test ticket and > resolved it attaching a file. > > As in our production system, the attachment did not get sent, and the > last line in RT's log was again this: > > > [15371] [Tue Feb 3 15:28:32 2015] [warning]: Couldn't load object > RT::Transaction #0 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:3026) > > Any hint? Try disabling the extensions you have installed and see if removing any of them fixes it. My suspicion is on CustomFieldsOnUpdate, from the previous list you gave. - Alex From alexmv at bestpractical.com Tue Feb 3 11:37:54 2015 From: alexmv at bestpractical.com (Alex Vandiver) Date: Tue, 3 Feb 2015 11:37:54 -0500 Subject: [rt-users] rt-crontool EROR In-Reply-To: References: Message-ID: <20150203113754.2b3d825b@umgah.localdomain> On Tue, 03 Feb 2015 12:09:48 +0000 "Mauricio Leite Ferreira da Silva" wrote: > Does anybody Know what can be happening? Upgrading to 4.2.7 or higher will resolve https://issues.bestpractical.com/Ticket/Display.html?id=22991 and allow you to see the actual error. Alternately, you can apply https://github.com/bestpractical/rt/commit/625e7b99.patch to your bin/rt-crontool - Alex From olivier.lumineau at renater.fr Tue Feb 3 11:37:55 2015 From: olivier.lumineau at renater.fr (Olivier Lumineau) Date: Tue, 03 Feb 2015 17:37:55 +0100 Subject: [rt-users] Maximum recipients allowed In-Reply-To: <20140519130250.GZ5746@aart.rice.edu> References: <5379FBEF.6030002@renater.fr> <20140519130250.GZ5746@aart.rice.edu> Message-ID: <54D0F963.5000401@renater.fr> Le 19/05/2014 15:02, ktm at rice.edu a ?crit : > On Mon, May 19, 2014 at 02:41:19PM +0200, Olivier Lumineau wrote: >> Hi, >> we are using RT 3.8.7, and to filter spam more efficiently, I wanted >> to know if there was an easy way in RT to limit ticket recipients >> (to + cc + bcc) . >> >> I don't want more than 10 or 15 recipients by ticket, to prevent >> that a spam withs hundreds mail addresses pollute our RT. >> >> Thanks >> >> -- >> Olivier >> > Hi Olivier, > > I used the following in Email_Local.pm. Maybe you can do something similar. > > Regards, > Ken > ----------------------- > sub ParseCcAddressesFromHead { > my %args = ( > Head => undef, > QueueObj => undef, > CurrentUser => undef, > @_ > ); > > my @recipients = > map lc $_->address, > map Email::Address->parse( $args{'Head'}->get( $_ ) ), > qw(To Cc); > > my @res; > foreach my $address ( @recipients ) { > $address = $args{'CurrentUser'}->UserObj->CanonicalizeEmailAddress( $address ); > next if lc $args{'CurrentUser'}->EmailAddress eq $address; > next if lc $args{'QueueObj'}->CorrespondAddress eq $address; > next if lc $args{'QueueObj'}->CommentAddress eq $address; > next if RT::EmailParser->IsRTAddress( $address ); > > push @res, $address; > } > > # > # Limit the number of Cc addresses that we add to a > # ticket during the initial create to minimize damage > # to our Email reputation when SPAM slips through DSPAM. > > $RT::Logger->debug("$#res Ccs"); > if ( $#res > 3 ) { > my @riceCc; > my @nonriceCc; > @riceCc = grep /rice.edu/i, @res; > @nonriceCc = grep !/rice.edu/i, @res; > $RT::Logger->debug("$#riceCc riceCcs, $#nonriceCc nonriceCcs"); > if ($#nonriceCc > 1) { > @res = (@riceCc, @nonriceCc[0]); > } > } > > return @res; > } > ----------------------- Hi, I upgraded my RT version to 4.2.5, and this hack Ken gave me to limit recipients number doesn't seem to work any more... (except if I missed something in my tests) I didn't find any other solution and I was wondering if there was a way to have this working in my RT version. Thanks -- Olivier From mkyser at albion.edu Tue Feb 3 15:09:27 2015 From: mkyser at albion.edu (mkyser) Date: Tue, 3 Feb 2015 13:09:27 -0700 (MST) Subject: [rt-users] New cert breaks mailgate In-Reply-To: References: Message-ID: <1422994167092-59519.post@n7.nabble.com> Well we finally figured out that the mailgate did not like our local CA. Went and bought a Thawte cert for RT and now everything is working as it should. The lesson here is spend the money and get a real cert! -- View this message in context: http://requesttracker.8502.n7.nabble.com/New-cert-breaks-mailgate-tp59502p59519.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From tim at marchex.com Tue Feb 3 15:26:40 2015 From: tim at marchex.com (Tim Wiley) Date: Tue, 3 Feb 2015 12:26:40 -0800 Subject: [rt-users] New cert breaks mailgate In-Reply-To: <1422994167092-59519.post@n7.nabble.com> References: <1422994167092-59519.post@n7.nabble.com> Message-ID: <54D12F00.3060100@marchex.com> On 02/03/2015 12:09 PM, mkyser wrote: > Well we finally figured out that the mailgate did not like our local CA. > Went and bought a Thawte cert for RT and now everything is working as it > should. The lesson here is spend the money and get a real cert! I wish I had gotten to this earlier. There's a better option in rt-mailgate. What we've done is add --ca-file to the rt-mailgate command in our postfix aliases. my-queue-address: "|/path/to/rt/bin/rt-mailgate --queue 'My Queue' --action correspond --ca-file /path/to/your/root.crt --url https://rt.example.com" This of course means that you have to ship your root CA certificate with the application, but that shouldn't be a big deal. From mkyser at albion.edu Tue Feb 3 16:27:02 2015 From: mkyser at albion.edu (Mitch Kyser) Date: Tue, 3 Feb 2015 16:27:02 -0500 Subject: [rt-users] New cert breaks mailgate In-Reply-To: <54D12F00.3060100@marchex.com> References: <1422994167092-59519.post@n7.nabble.com> <54D12F00.3060100@marchex.com> Message-ID: Hi Tim Thanks for the response. We tried that and could not get it to work either. Turns out our CA is pretty old and still running on a 2003 box. We were going to roll out RT to our staff first who all use domain machines that include our root CA cert already. The web portion worked fine. We were going to let our students eventually start sending requests and planned to get a commercial cert. This just pushed the time up a few months. So now we have a new project, upgrade our CA. On Tue, Feb 3, 2015 at 3:26 PM, Tim Wiley wrote: > On 02/03/2015 12:09 PM, mkyser wrote: > >> Well we finally figured out that the mailgate did not like our local CA. >> Went and bought a Thawte cert for RT and now everything is working as it >> should. The lesson here is spend the money and get a real cert! >> > > I wish I had gotten to this earlier. There's a better option in > rt-mailgate. What we've done is add --ca-file to the rt-mailgate command > in our postfix aliases. > > my-queue-address: "|/path/to/rt/bin/rt-mailgate --queue 'My Queue' > --action correspond --ca-file /path/to/your/root.crt --url > https://rt.example.com" > > This of course means that you have to ship your root CA certificate with > the application, but that shouldn't be a big deal. > -- Mitch Kyser Network Administrator Albion.College mkyser at albion.edu -------------- next part -------------- An HTML attachment was scrubbed... URL: From alexmv at bestpractical.com Tue Feb 3 17:05:04 2015 From: alexmv at bestpractical.com (Alex Vandiver) Date: Tue, 3 Feb 2015 17:05:04 -0500 Subject: [rt-users] New cert breaks mailgate In-Reply-To: References: <1422994167092-59519.post@n7.nabble.com> <54D12F00.3060100@marchex.com> Message-ID: <20150203170504.42288f37@umgah.localdomain> On Tue, 3 Feb 2015 16:27:02 -0500 Mitch Kyser wrote: > Thanks for the response. We tried that and could not get it to work > either. Turns out our CA is pretty old and still running on a 2003 > box. > > We were going to roll out RT to our staff first who all use domain > machines that include our root CA cert already. The web portion > worked fine. We were going to let our students eventually start > sending requests and planned to get a commercial cert. This just > pushed the time up a few months. So now we have a new project, > upgrade our CA. Try upgrading the LWP::Protocol::https and the Net::SSLeay modules. - alex From kelbley at cs.unm.edu Tue Feb 3 17:19:47 2015 From: kelbley at cs.unm.edu (George Kelbley) Date: Tue, 03 Feb 2015 15:19:47 -0700 Subject: [rt-users] add a queue, missing something Message-ID: <54D14983.3040202@cs.unm.edu> I need to a queue to my existing rt system. I created the queue, and a group of users to go with it. However ticket email is not being sent to anyone but the requestor. Obviously missing something which is hopefully simple. From hvgeekwtrvl at gmail.com Tue Feb 3 21:19:29 2015 From: hvgeekwtrvl at gmail.com (james machado) Date: Tue, 3 Feb 2015 18:19:29 -0800 Subject: [rt-users] New cert breaks mailgate In-Reply-To: <20150203170504.42288f37@umgah.localdomain> References: <1422994167092-59519.post@n7.nabble.com> <54D12F00.3060100@marchex.com> <20150203170504.42288f37@umgah.localdomain> Message-ID: Microsoft had issues exporting all the parts of a root cert that was needed for working on computers not in the AD domain in Server 2003. I think they resolved this issue in Server 2008 and forward but we ended up having multiple CAs (one for MS and one for everything else) to resolve this back in the day. james On Tue, Feb 3, 2015 at 2:05 PM, Alex Vandiver wrote: > On Tue, 3 Feb 2015 16:27:02 -0500 Mitch Kyser wrote: >> Thanks for the response. We tried that and could not get it to work >> either. Turns out our CA is pretty old and still running on a 2003 >> box. >> >> We were going to roll out RT to our staff first who all use domain >> machines that include our root CA cert already. The web portion >> worked fine. We were going to let our students eventually start >> sending requests and planned to get a commercial cert. This just >> pushed the time up a few months. So now we have a new project, >> upgrade our CA. > > Try upgrading the LWP::Protocol::https and the Net::SSLeay modules. > - alex From cloos at netcologne.de Wed Feb 4 02:10:21 2015 From: cloos at netcologne.de (Christian Loos) Date: Wed, 04 Feb 2015 08:10:21 +0100 Subject: [rt-users] Autoreply Template Script In-Reply-To: <1422957441604-59509.post@n7.nabble.com> References: <1422460840421-59459.post@n7.nabble.com> <1422955475353-59505.post@n7.nabble.com> <1422956340787-59507.post@n7.nabble.com> <1422957441604-59509.post@n7.nabble.com> Message-ID: <54D1C5DD.3000301@netcologne.de> Am 03.02.2015 um 10:57 schrieb Vas: > So none of provide a web interface to view the status of there tickets? > If yes how do you do it? > Because from the user side If I send requests on a regular basis and decided > to see the status of them I would not remember the username and password > that was generated on my first ever request which could be a long while ago. > > Vas > > > > -- > View this message in context: http://requesttracker.8502.n7.nabble.com/Autoreply-Template-Script-tp59459p59509.html > Sent from the Request Tracker - User mailing list archive at Nabble.com. > Have a Look at how RSS feeds work [1]. Create a new page local/html/NoAuth/TicketStatus/dhandler which is mostly a copy of the RSS dhandler but instead generating an RSS feed displays a page where the user can see their tickets. Whenever a user create a ticket you can send them a link to the TicketStatus page which includes the auth token like here [2]. Chris [1] https://github.com/bestpractical/rt/tree/stable/share/html/NoAuth/rss [2] https://github.com/bestpractical/rt/blob/stable/share/html/Elements/Tabs#L846-861 From sshguard at ymail.com Wed Feb 4 05:25:02 2015 From: sshguard at ymail.com (Shahab Sharifzadeh) Date: Wed, 4 Feb 2015 10:25:02 +0000 (UTC) Subject: [rt-users] problem in RT In-Reply-To: References: Message-ID: <1131775871.2026417.1423045502403.JavaMail.yahoo@mail.yahoo.com> HiThannks for your attention,my problem had succesfully solved...This problem was from my RT On Sunday, February 1, 2015 6:50 AM, Alex Peters wrote: If this issue is only occurring after you modify the Login page, then you have made an incorrect modification.? Delete the copy of the Login page in the "local" directory, clean the Mason cache, restart RT and try again.If the issue still occurs, then something else is wrong.? Possibly the included "rt-validator" tool will help.? If not, besides deleting and reinstalling RT, I personally don't have any other suggestions.On 31 Jan 2015 8:56 pm, "Shahab Sharifzadeh" wrote: now what i have to do?when i edit login page all of my users even root was redirected to selfservice page. On Tuesday, January 27, 2015 11:13 PM, Alex Peters wrote: That is very strange.? User "root" should not redirect to Self Service.? Perhaps your DB has in fact been corrupted somehow.? Maybe someone else can offer another solution.On 28 Jan 2015 1:03 am, "Shahab Sharifzadeh" wrote: I have to say that by your solution i could change and edit the word " username" to "user" in login page but after this, every user (even root) i have redirected to selfservice page.i think that every user even ROOT change to the unpreviledge user or my connection to DB was disconnected. On Tuesday, January 27, 2015 5:19 PM, Shahab Sharifzadeh wrote: HiI do everything that you say and i do your instructions but my problem is yet.Your solution didnt work correctly for me,please give me another solution. -------------- next part -------------- An HTML attachment was scrubbed... URL: From guadagnino.cristiano at creval.it Wed Feb 4 06:43:23 2015 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Wed, 4 Feb 2015 11:43:23 +0000 Subject: [rt-users] Problem with attachments In-Reply-To: <20150203113041.43006bf4@umgah.localdomain> References: <54C8CDB9.70908@creval.it> <20150129150646.7a3165cb@umgah.localdomain> <54D0EC80.6030705@creval.it> <20150203113041.43006bf4@umgah.localdomain> Message-ID: <54D205D4.6010807@creval.it> Alex, I disabled CustomFieldsOnUpdate by commenting out the "Plugin('RT::Extension::CustomFieldsOnUpdate');" line in RT_SiteConfig.pm, then I stopped Apache, cleared the mason cache, and restarted Apache. I tested resolving a ticket adding an attachment, but had the same behavior as before. I then also disabled the "Announce" extension by following the same procedure, but still I had no success. Those are the only two extensions I added recently (other extensions are loaded but they have been there for years). Is it sufficient to disable the extensions by commenting them out in the RT_Siteconfig.pm file or should I completely uninstall them? If so, how do I do it? Thank you in advance Cris On 03/02/2015 17:30, Alex Vandiver wrote: > On Tue, 3 Feb 2015 15:43:05 +0000 Guadagnino Cristiano > wrote: >> I did this: I took a backup of my production RT and restored it on >> our testing environment. I perused rt-validator till I had no more >> warnings (well, I still have a few warnings related to articles: it >> seems rt-validator cannot fix them). Then I created a test ticket and >> resolved it attaching a file. >> >> As in our production system, the attachment did not get sent, and the >> last line in RT's log was again this: >> >> >> [15371] [Tue Feb 3 15:28:32 2015] [warning]: Couldn't load object >> RT::Transaction #0 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:3026) >> >> Any hint? > Try disabling the extensions you have installed and see if removing any > of them fixes it. My suspicion is on CustomFieldsOnUpdate, from the > previous list you gave. > > - Alex From alexmv at bestpractical.com Wed Feb 4 10:16:33 2015 From: alexmv at bestpractical.com (Alex Vandiver) Date: Wed, 4 Feb 2015 10:16:33 -0500 Subject: [rt-users] Problem with attachments In-Reply-To: <54D205D4.6010807@creval.it> References: <54C8CDB9.70908@creval.it> <20150129150646.7a3165cb@umgah.localdomain> <54D0EC80.6030705@creval.it> <20150203113041.43006bf4@umgah.localdomain> <54D205D4.6010807@creval.it> Message-ID: <20150204101633.522b7e23@umgah.localdomain> On Wed, 4 Feb 2015 11:43:23 +0000 Guadagnino Cristiano wrote: > I disabled CustomFieldsOnUpdate by commenting out the > "Plugin('RT::Extension::CustomFieldsOnUpdate');" line in > RT_SiteConfig.pm, then I stopped Apache, cleared the mason cache, and > restarted Apache. > > I tested resolving a ticket adding an attachment, but had the same > behavior as before. > > I then also disabled the "Announce" extension by following the same > procedure, but still I had no success. > > Those are the only two extensions I added recently (other extensions > are loaded but they have been there for years). > > Is it sufficient to disable the extensions by commenting them out in > the RT_Siteconfig.pm file or should I completely uninstall them? If > so, how do I do it? Removing the Plugin line should mostly suffice; removing the files from disk does no better. Fully removing a plugin requires backing out database contents that relay on it, (like the RTAnnounce) queue, but that's not relevant for this test. - Alex From guadagnino.cristiano at creval.it Wed Feb 4 13:26:36 2015 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Wed, 4 Feb 2015 18:26:36 +0000 Subject: [rt-users] Problem with attachments In-Reply-To: <20150204101633.522b7e23@umgah.localdomain> References: <54C8CDB9.70908@creval.it> <20150129150646.7a3165cb@umgah.localdomain> <54D0EC80.6030705@creval.it> <20150203113041.43006bf4@umgah.localdomain> <54D205D4.6010807@creval.it> <20150204101633.522b7e23@umgah.localdomain> Message-ID: <54D26456.1080907@creval.it> Thank you Alex, so basically my test is correct and my problem is not solved. Back to the drawing board :-( Let's see if I can give some more detail, to help you in helping me :-) Here is the header of a mail sent when replying with an attachment (as shown by RT - color and emphasis by me): ________________________________ Email Source for Ticket 95127, Attachment 1198765 From: Cristiano Guadagnino Subject: [BKGS #95127] Prova attachment Reply-To: bksistemi at AMENDED In-Reply-To: References: Message-ID: X-RT-Loop-Prevention: Bankadati Servizi Informatici (TEST) X-RT-Ticket: Bankadati Servizi Informatici (TEST) #95127 X-Managed-BY: RT 4.2.9 (http://www.bestpractical.com/rt/) X-RT-Originator: guadagnino.cristiano at AMENDED To: criguada at AMENDED Precedence: bulk Date: Wed, 04 Feb 2015 12:06:14 +0100 MIME-Version: 1.0 RT-Attachment: 95127/1383139/1198764 Content-Type: multipart/alternative; boundary="----------=_1423047973-22299-11" Content-Length: 0 ________________________________ Here is the header of a mail sent when resolving with an attachment (as shown by RT): ________________________________ Email Source for Ticket 95127, Attachment 1198757 Subject: [BKGS #95127] Prova attachment Content-Type: multipart/alternative; boundary="----------=_1423047772-22299-7" From: "Cristiano Guadagnino via RT" Reply-To: bksistemi at AMENDED References: Message-ID: X-RT-Loop-Prevention: Bankadati Servizi Informatici (TEST) X-RT-Ticket: Bankadati Servizi Informatici (TEST) #95127 X-Managed-BY: RT 4.2.9 (http://www.bestpractical.com/rt/) X-RT-Originator: guadagnino.cristiano at AMENDED To: criguada at AMENDED Precedence: bulk Date: Wed, 04 Feb 2015 12:02:52 +0100 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Content-Length: 0 ________________________________ Is there anything that can help shed some light? T.I.A. Cris On 04/02/2015 16:16, Alex Vandiver wrote: On Wed, 4 Feb 2015 11:43:23 +0000 Guadagnino Cristiano wrote: I disabled CustomFieldsOnUpdate by commenting out the "Plugin('RT::Extension::CustomFieldsOnUpdate');" line in RT_SiteConfig.pm, then I stopped Apache, cleared the mason cache, and restarted Apache. I tested resolving a ticket adding an attachment, but had the same behavior as before. I then also disabled the "Announce" extension by following the same procedure, but still I had no success. Those are the only two extensions I added recently (other extensions are loaded but they have been there for years). Is it sufficient to disable the extensions by commenting them out in the RT_Siteconfig.pm file or should I completely uninstall them? If so, how do I do it? Removing the Plugin line should mostly suffice; removing the files from disk does no better. Fully removing a plugin requires backing out database contents that relay on it, (like the RTAnnounce) queue, but that's not relevant for this test. - Alex -------------- next part -------------- An HTML attachment was scrubbed... URL: From asas at uw.edu Wed Feb 4 13:52:14 2015 From: asas at uw.edu (asas) Date: Wed, 4 Feb 2015 18:52:14 +0000 Subject: [rt-users] Change to SSL cert breaking incoming mail Message-ID: <1423075933905.8546@uw.edu> We recently changed to a new SSL cert with a new CA. After replacing the private key and cert, https works correctly with RT's web interface. But incoming emails get stuck in queue, with this message in exim's logs: 2015-02-04 10:04:23 1YJ4JK-0000LE-V7 : rt_help_transport transport output: An Error Occurred 2015-02-04 10:04:23 1YJ4JK-0000LE-V7 == help at ourdomain R=rt_stathelp_router T=rt_stathelp_transport defer (0): Child process of rt_stathelp_transport transport returned 75 (could mean temporary error) from command: /usr/bin/rt-mailgate We're running RT 4.0.7-5 on Debian 7. After reverting back to the old cert, everything is working again. Any suggestions? Thanks! From alexmv at bestpractical.com Wed Feb 4 14:03:19 2015 From: alexmv at bestpractical.com (Alex Vandiver) Date: Wed, 4 Feb 2015 14:03:19 -0500 Subject: [rt-users] Problem with attachments In-Reply-To: <54D26456.1080907@creval.it> References: <54C8CDB9.70908@creval.it> <20150129150646.7a3165cb@umgah.localdomain> <54D0EC80.6030705@creval.it> <20150203113041.43006bf4@umgah.localdomain> <54D205D4.6010807@creval.it> <20150204101633.522b7e23@umgah.localdomain> <54D26456.1080907@creval.it> Message-ID: <20150204140319.0b867297@umgah.localdomain> On Wed, 4 Feb 2015 18:26:36 +0000 Guadagnino Cristiano wrote: > Thank you Alex, > so basically my test is correct and my problem is not solved. > Back to the drawing board :-( > > Let's see if I can give some more detail, to help you in helping > me :-) Those two mails are sent by different scrips. Check that the template for the latter scrip has "RT-Send-Attachment: yes" in the headers section. - Alex From tim at marchex.com Wed Feb 4 14:09:00 2015 From: tim at marchex.com (Tim Wiley) Date: Wed, 4 Feb 2015 11:09:00 -0800 Subject: [rt-users] Change to SSL cert breaking incoming mail In-Reply-To: <1423075933905.8546@uw.edu> References: <1423075933905.8546@uw.edu> Message-ID: <54D26E4C.1050408@marchex.com> On 02/04/2015 10:52 AM, asas wrote: > We recently changed to a new SSL cert with a new CA. After replacing the private key and cert, https works correctly with RT's web interface. But incoming emails get stuck in queue, with this message in exim's logs: > > 2015-02-04 10:04:23 1YJ4JK-0000LE-V7 : rt_help_transport transport output: An Error Occurred > 2015-02-04 10:04:23 1YJ4JK-0000LE-V7 == help at ourdomain > R=rt_stathelp_router T=rt_stathelp_transport defer (0): Child process of rt_stathelp_transport transport returned 75 (could mean temporary error) from command: /usr/bin/rt-mailgate > > We're running RT 4.0.7-5 on Debian 7. After reverting back to the old cert, everything is working again. > > Any suggestions? > > Thanks! > If it's not a mainstream trusted CA, check out the --ca-cert option for rt-mailgate. From asas at uw.edu Wed Feb 4 14:18:30 2015 From: asas at uw.edu (asas) Date: Wed, 4 Feb 2015 19:18:30 +0000 Subject: [rt-users] Change to SSL cert breaking incoming mail In-Reply-To: <54D26E4C.1050408@marchex.com> References: <1423075933905.8546@uw.edu>,<54D26E4C.1050408@marchex.com> Message-ID: <1423077510616.44715@uw.edu> >_______________________________________ >From: rt-users on behalf of Tim Wiley >Sent: Wednesday, February 4, 2015 11:09 >To: rt-users at lists.bestpractical.com >Subject: Re: [rt-users] Change to SSL cert breaking incoming mail > >On 02/04/2015 10:52 AM, asas wrote: >> We recently changed to a new SSL cert with a new CA. After replacing the private key and cert, https works correctly with RT's web interface. But incoming emails get stuck in queue, with this message in exim's logs: >> >> 2015-02-04 10:04:23 1YJ4JK-0000LE-V7 : rt_help_transport transport output: An Error Occurred >> 2015-02-04 10:04:23 1YJ4JK-0000LE-V7 == help at ourdomain >> R=rt_stathelp_router T=rt_stathelp_transport defer (0): Child process of rt_stathelp_transport transport returned 75 (could mean temporary error) from command: /usr/bin/rt-mailgate >> >> We're running RT 4.0.7-5 on Debian 7. After reverting back to the old cert, everything is working again. >> >> Any suggestions? >> >> Thanks! >> > >If it's not a mainstream trusted CA, check out the --ca-cert option for >rt-mailgate. It is a trusted CA, and the cert for the CA is present on the server. That's why I'm so baffled by the problem - the whole cert chain works fine with the web interface. From alexmv at bestpractical.com Wed Feb 4 15:07:37 2015 From: alexmv at bestpractical.com (Alex Vandiver) Date: Wed, 4 Feb 2015 15:07:37 -0500 Subject: [rt-users] Change to SSL cert breaking incoming mail In-Reply-To: <1423077510616.44715@uw.edu> References: <1423075933905.8546@uw.edu> <54D26E4C.1050408@marchex.com> <1423077510616.44715@uw.edu> Message-ID: <20150204150737.4f735e43@umgah.localdomain> On Wed, 4 Feb 2015 19:18:30 +0000 asas wrote: > It is a trusted CA, and the cert for the CA is present on the server. > That's why I'm so baffled by the problem - the whole cert chain works > fine with the web interface. Have you tried passing the CA, and it didn't work, or did you note try yet? Perl may be working from a different certificate store than your web browser. Alternately, try upgrading Net::SSLeay and LWP::Protocol::https. - Alex From sshguard at ymail.com Wed Feb 4 18:45:47 2015 From: sshguard at ymail.com (Shahab Sharifzadeh) Date: Wed, 4 Feb 2015 23:45:47 +0000 (UTC) Subject: [rt-users] change login page lang Message-ID: <1583471621.2408986.1423093547913.JavaMail.yahoo@mail.yahoo.com> hi?login page language in RT is "EN" by default.how i can change default language in login page? for example: fr.po? -------------- next part -------------- An HTML attachment was scrubbed... URL: From asas at uw.edu Wed Feb 4 19:08:29 2015 From: asas at uw.edu (asas) Date: Thu, 5 Feb 2015 00:08:29 +0000 Subject: [rt-users] Change to SSL cert breaking incoming mail In-Reply-To: <20150204150737.4f735e43@umgah.localdomain> References: <1423075933905.8546@uw.edu> <54D26E4C.1050408@marchex.com> <1423077510616.44715@uw.edu>,<20150204150737.4f735e43@umgah.localdomain> Message-ID: <1423094908966.20063@uw.edu> >>On Wed, 4 Feb 2015 19:18:30 +0000 asas wrote: >> It is a trusted CA, and the cert for the CA is present on the server. >> That's why I'm so baffled by the problem - the whole cert chain works >> fine with the web interface. > >Have you tried passing the CA, and it didn't work, or did you note try >yet? Perl may be working from a different certificate store than your >web browser. > >Alternately, try upgrading Net::SSLeay and LWP::Protocol::https. > - Alex _____________________________________ rt-mailgate doesn't work whether or not the --ca-file option is set. After tinkering with the rt-mailgate code a bit, I found that if I set the CA path in addition to the CA file, it does work (or at least, it gets as far as producing an invalid user error): $ua->ssl_opts( SSL_ca_path => "/etc/ssl/certs/"); According to the LWP documentation, the default for SSL_ca_path is set by checking these environment variables: PERL_LWP_SSL_CA_PATH and HTTPS_CA_DIR Since I don't want to have my crudely hacked version of rt-mailgate in use, I'd prefer to append /etc/ssl/certs/ to one of the above environment variables in a config file. Is there a place within the RT config files that this can be done? From sunnavy at bestpractical.com Thu Feb 5 07:02:19 2015 From: sunnavy at bestpractical.com (sunnavy) Date: Thu, 5 Feb 2015 20:02:19 +0800 Subject: [rt-users] change login page lang In-Reply-To: <1583471621.2408986.1423093547913.JavaMail.yahoo@mail.yahoo.com> References: <1583471621.2408986.1423093547913.JavaMail.yahoo@mail.yahoo.com> Message-ID: <0380668F-2A9E-4AD2-A07C-C737B6403E96@bestpractical.com> Hi Shahab The language on login page respects your browser settings, so you can set your _browser_ language to "fr" to achieve it. Regards sunnavy > On Feb 5, 2015, at 7:45 AM, Shahab Sharifzadeh wrote: > > hi > login page language in RT is "EN" by default. > how i can change default language in login page? for example: fr.po > From olivier.lumineau at renater.fr Thu Feb 5 07:31:05 2015 From: olivier.lumineau at renater.fr (Olivier Lumineau) Date: Thu, 05 Feb 2015 13:31:05 +0100 Subject: [rt-users] Maximum recipients allowed In-Reply-To: <54D0F963.5000401@renater.fr> References: <5379FBEF.6030002@renater.fr> <20140519130250.GZ5746@aart.rice.edu> <54D0F963.5000401@renater.fr> Message-ID: <54D36289.8010304@renater.fr> Le 03/02/2015 17:37, Olivier Lumineau a ?crit : > > Le 19/05/2014 15:02, ktm at rice.edu a ?crit : >> On Mon, May 19, 2014 at 02:41:19PM +0200, Olivier Lumineau wrote: >>> Hi, >>> we are using RT 3.8.7, and to filter spam more efficiently, I wanted >>> to know if there was an easy way in RT to limit ticket recipients >>> (to + cc + bcc) . >>> >>> I don't want more than 10 or 15 recipients by ticket, to prevent >>> that a spam withs hundreds mail addresses pollute our RT. >>> >>> Thanks >>> >>> -- >>> Olivier >>> >> Hi Olivier, >> >> I used the following in Email_Local.pm. Maybe you can do something >> similar. >> >> Regards, >> Ken >> ----------------------- >> sub ParseCcAddressesFromHead { >> my %args = ( >> Head => undef, >> QueueObj => undef, >> CurrentUser => undef, >> @_ >> ); >> >> my @recipients = >> map lc $_->address, >> map Email::Address->parse( $args{'Head'}->get( $_ ) ), >> qw(To Cc); >> >> my @res; >> foreach my $address ( @recipients ) { >> $address = >> $args{'CurrentUser'}->UserObj->CanonicalizeEmailAddress( $address ); >> next if lc $args{'CurrentUser'}->EmailAddress eq $address; >> next if lc $args{'QueueObj'}->CorrespondAddress eq $address; >> next if lc $args{'QueueObj'}->CommentAddress eq $address; >> next if RT::EmailParser->IsRTAddress( $address ); >> >> push @res, $address; >> } >> >> # >> # Limit the number of Cc addresses that we add to a >> # ticket during the initial create to minimize damage >> # to our Email reputation when SPAM slips through DSPAM. >> >> $RT::Logger->debug("$#res Ccs"); >> if ( $#res > 3 ) { >> my @riceCc; >> my @nonriceCc; >> @riceCc = grep /rice.edu/i, @res; >> @nonriceCc = grep !/rice.edu/i, @res; >> $RT::Logger->debug("$#riceCc riceCcs, $#nonriceCc nonriceCcs"); >> if ($#nonriceCc > 1) { >> @res = (@riceCc, @nonriceCc[0]); >> } >> } >> >> return @res; >> } >> ----------------------- > > Hi, > > I upgraded my RT version to 4.2.5, and this hack Ken gave me to limit > recipients number doesn't seem to work any more... (except if I missed > something in my tests) > > I didn't find any other solution and I was wondering if there was a > way to have this working in my RT version. > > Thanks > > -- > Olivier > Hi, responding to myself if someone is interested... I tested this (see below) and it works to limit to 10 recipients. ###### Modified Function to limit recipients number ###### sub ParseCcAddressesFromHead { my %args = ( Head => undef, QueueObj => undef, CurrentUser => undef, @_ ); my $current_address = lc $args{'CurrentUser'}->EmailAddress; my $user = $args{'CurrentUser'}->UserObj; my @res = grep $_ ne $current_address && !RT::EmailParser->IsRTAddress( $_ ), map lc $user->CanonicalizeEmailAddress( $_->address ), map RT::EmailParser->CleanupAddresses( Email::Address->parse( $args{'Head'}->get( $_ ) ) ), qw(To Cc); @res = @res[0..9] if($#res > 9); return @res; } -- Olivier From Alexander.Reintzsch at netsystem.de Thu Feb 5 07:37:03 2015 From: Alexander.Reintzsch at netsystem.de (Alexander Reintzsch) Date: Thu, 5 Feb 2015 12:37:03 +0000 Subject: [rt-users] changing ticket owner causes crash Message-ID: <1423139823479.92854@netsystem.de> Hello, I have a problem, which seems to exist for quite some time in request tracker. Here an old description: http://www.gossamer-threads.com/lists/rt/users/41122 My Problem seems to be the same. The user that is the owner of the ticket had been deactivated. Afterwards the ticket had to get a new owner. I wanted to do this by changing the owner in the ?People? menu of the ticket. This failed. The log showed: [8647] [Thu Feb 5 12:24:19 2015] [warning]: Couldn't delete cached group submember 29891 (/opt/rt4/sbin/../lib/RT/GroupMember.pm:343) The System became very slow and there were more and more apache processes running until all the memory including the swap was used and the system crashed. Is there a way I can fix this? And is there a way to change the owner of this ticket? I cannot steal it and I cannot give the ticket to another user. Although I am root. Thanks. Cheers, Alex From ValerieLewis at letu.edu Thu Feb 5 10:07:13 2015 From: ValerieLewis at letu.edu (Lewis, Valerie) Date: Thu, 5 Feb 2015 15:07:13 +0000 Subject: [rt-users] Queue Admin, not RT Admin Message-ID: <90FA3002E04F41498752BDD895BEF652F2BE57@Mail-DB-1.letnet.net> I have recently become one of the campus administrators for our RT system. As a result, I am fielding a lot of requests from staff for privledges to different queues. One in particular is a director within IT wanting to be admin for queues that pertain to his department. I have gone into the queue and went to modify user rights for queue and gave him all of the rights under "Rights for Administrators". However, he not able to utilize any of those rights within his queues. I don't want him to be an overall administrator, just over his queues. Am I missing something big? I haven't found any explanation of this online anywhere. Any help would be greatly appreciated. -------------- next part -------------- An HTML attachment was scrubbed... URL: From alexmv at bestpractical.com Thu Feb 5 11:39:48 2015 From: alexmv at bestpractical.com (Alex Vandiver) Date: Thu, 5 Feb 2015 11:39:48 -0500 Subject: [rt-users] changing ticket owner causes crash In-Reply-To: <1423139823479.92854@netsystem.de> References: <1423139823479.92854@netsystem.de> Message-ID: <20150205113948.31074878@umgah.localdomain> On Thu, 5 Feb 2015 12:37:03 +0000 Alexander Reintzsch wrote: > I have a problem, which seems to exist for quite some time in request > tracker. You didn't saw what version of RT you're running. > Here an old description: > http://www.gossamer-threads.com/lists/rt/users/41122 > > My Problem seems to be the same. > > The user that is the owner of the ticket had been deactivated. > Afterwards the ticket had to get a new owner. > I wanted to do this by changing the owner in the ?People? menu of the > ticket. This failed. > > The log showed: > [8647] [Thu Feb 5 12:24:19 2015] [warning]: Couldn't delete cached > group submember 29891 (/opt/rt4/sbin/../lib/RT/GroupMember.pm:343) This is a symptom of database corruption. Did you modify your database by hand, or have disk problems at any point? Back up your database, then run rt-validator --check --resolve - Alex From alexander.reintzsch at netsystem.de Thu Feb 5 12:30:58 2015 From: alexander.reintzsch at netsystem.de (Alexander Reintzsch) Date: Thu, 5 Feb 2015 18:30:58 +0100 Subject: [rt-users] changing ticket owner causes crash In-Reply-To: <20150205113948.31074878@umgah.localdomain> References: <1423139823479.92854@netsystem.de> <20150205113948.31074878@umgah.localdomain> Message-ID: <54D3A8D2.3020708@netsystem.de> On 05.02.2015 at 17:39 Alex Vandiver wrote: Hello Alex, > On Thu, 5 Feb 2015 12:37:03 +0000 Alexander Reintzsch > wrote: > > I have a problem, which seems to exist for quite some time in request > > tracker. > > You didn't saw what version of RT you're running. Sorry, in deed I forgot. It is RT 4.2.9. > > > Here an old description: > > http://www.gossamer-threads.com/lists/rt/users/41122 > > > > My Problem seems to be the same. > > > > The user that is the owner of the ticket had been deactivated. > > Afterwards the ticket had to get a new owner. > > I wanted to do this by changing the owner in the ?People? menu of the > > ticket. This failed. > > > > The log showed: > > [8647] [Thu Feb 5 12:24:19 2015] [warning]: Couldn't delete cached > > group submember 29891 (/opt/rt4/sbin/../lib/RT/GroupMember.pm:343) > > This is a symptom of database corruption. Did you modify your > database by hand, or have disk problems at any point? I didn't change anything by hand. Disk problems could have been. The ticket ist about 7 month old an there was some Problem with the databaseserver's disk some time ago. Seems there is only one ticket effected. :) > > Back up your database, then run rt-validator --check --resolve I'll did that after your advice. It found some defects, which I allowed to replace. And it worked. :D Thank you very much. The Problem is gone. I can change the owner now. Cheers, Alex > - Alex > > -------------- next part -------------- A non-text attachment was scrubbed... Name: alexander_reintzsch.vcf Type: text/x-vcard Size: 373 bytes Desc: not available URL: From alex at peters.net Thu Feb 5 14:47:38 2015 From: alex at peters.net (Alex Peters) Date: Fri, 6 Feb 2015 06:47:38 +1100 Subject: [rt-users] Queue Admin, not RT Admin In-Reply-To: <90FA3002E04F41498752BDD895BEF652F2BE57@Mail-DB-1.letnet.net> References: <90FA3002E04F41498752BDD895BEF652F2BE57@Mail-DB-1.letnet.net> Message-ID: You'd need to set some privileges outside the Administrators tab as well, such as "see queue" and "show ticket summary" from memory. On 6 Feb 2015 2:14 am, "Lewis, Valerie" wrote: > I have recently become one of the campus administrators for our RT > system. As a result, I am fielding a lot of requests from staff for > privledges to different queues. One in particular is a director within IT > wanting to be admin for queues that pertain to his department. I have gone > into the queue and went to modify user rights for queue and gave him all of > the rights under ?Rights for Administrators?. However, he not able to > utilize any of those rights within his queues. I don?t want him to be an > overall administrator, just over his queues. Am I missing something big? > I haven?t found any explanation of this online anywhere. Any help would be > greatly appreciated. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From guadagnino.cristiano at creval.it Fri Feb 6 06:32:02 2015 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Fri, 6 Feb 2015 11:32:02 +0000 Subject: [rt-users] Problem with attachments In-Reply-To: <20150204140319.0b867297@umgah.localdomain> References: <54C8CDB9.70908@creval.it> <20150129150646.7a3165cb@umgah.localdomain> <54D0EC80.6030705@creval.it> <20150203113041.43006bf4@umgah.localdomain> <54D205D4.6010807@creval.it> <20150204101633.522b7e23@umgah.localdomain> <54D26456.1080907@creval.it> <20150204140319.0b867297@umgah.localdomain> Message-ID: <54D4A631.4050604@creval.it> Both templates contain "RT-Send-Attachment: yes" as second row. Yesterday I did some more experiments, unfortunately without success. Cris On 04/02/2015 20:03, Alex Vandiver wrote: > On Wed, 4 Feb 2015 18:26:36 +0000 Guadagnino Cristiano > wrote: >> Thank you Alex, >> so basically my test is correct and my problem is not solved. >> Back to the drawing board :-( >> >> Let's see if I can give some more detail, to help you in helping >> me :-) > Those two mails are sent by different scrips. Check that the template > for the latter scrip has "RT-Send-Attachment: yes" in the headers > section. > > - Alex From joshua.lansford at laserlinc.com Fri Feb 6 07:05:51 2015 From: joshua.lansford at laserlinc.com (Joshua Lansford) Date: Fri, 6 Feb 2015 07:05:51 -0500 Subject: [rt-users] Upgrade fail Message-ID: Hello. I am trying to upgrade from 3.8.11 to stable and make upgrade-database is bombing. The error message is ===== 9449] [Thu Feb 5 19:23:36 2015] [critical]: DBD::mysql::db selectcol_arrayref failed: Unknown column 'main.Lifecycle' in 'field list' at /usr/local/share/perl/5.18.2/DBIx/SearchBuilder.pm line 635. (/home/user/temp/rt/sbin/../lib/RT.pm:388) DBD::mysql::db selectcol_arrayref failed: Unknown column 'main.Lifecycle' in 'field list' at /usr/local/share/perl/5.18.2/DBIx/SearchBuilder.pm line 635. make: *** [upgrade-database] Error 255 ===== I setup a fresh vm for this job to test. I was able to set up RT from stable just fine without an upgrade. So then I dropped that rt4 database, deleted the /opt/rt4 install folder, dumped the rtdb old database to a sql file. Copied the sql dump over to the vm. Imported it as rt4. Did make upgrade to recreate the rt4 folder. Configured the database user and password in RT_SiteConfig.pm. Granted permissions to the rt4 user with that password to the rt4 folder and hit make upgrade-database. After giving the root mysql password the above error is presented. Assistance at this point would be appreciated. Let me know what additional information I can provide. Thank you, ~Joshua -------------- next part -------------- An HTML attachment was scrubbed... URL: From javoskamp at uwaterloo.ca Fri Feb 6 07:06:57 2015 From: javoskamp at uwaterloo.ca (Jeff Voskamp) Date: Fri, 06 Feb 2015 07:06:57 -0500 Subject: [rt-users] Problem with attachments In-Reply-To: <54D4A631.4050604@creval.it> References: <54C8CDB9.70908@creval.it> <20150129150646.7a3165cb@umgah.localdomain> <54D0EC80.6030705@creval.it> <20150203113041.43006bf4@umgah.localdomain> <54D205D4.6010807@creval.it> <20150204101633.522b7e23@umgah.localdomain> <54D26456.1080907@creval.it> <20150204140319.0b867297@umgah.localdomain> <54D4A631.4050604@creval.it> Message-ID: <54D4AE61.4020404@uwaterloo.ca> On 02/06/2015 06:32 AM, Guadagnino Cristiano wrote: > Both templates contain "RT-Send-Attachment: yes" as second row. > Yesterday I did some more experiments, unfortunately without success. > > Cris > > > On 04/02/2015 20:03, Alex Vandiver wrote: >> On Wed, 4 Feb 2015 18:26:36 +0000 Guadagnino Cristiano >> wrote: >>> Thank you Alex, >>> so basically my test is correct and my problem is not solved. >>> Back to the drawing board :-( >>> >>> Let's see if I can give some more detail, to help you in helping >>> me :-) >> Those two mails are sent by different scrips. Check that the template >> for the latter scrip has "RT-Send-Attachment: yes" in the headers >> section. >> >> - Alex "Magic headers" need to be in the first paragraph. If the first line is blank remove it. Make sure there is a blank line after RT-Send-Attachment and before the main template. From arnaud.abelard at univ-nantes.fr Fri Feb 6 11:21:05 2015 From: arnaud.abelard at univ-nantes.fr (=?UTF-8?B?QXJuYXVkIEFiw6lsYXJk?=) Date: Fri, 06 Feb 2015 17:21:05 +0100 Subject: [rt-users] use customFields extracted by ExtractCustomFieldValues in creation mail Message-ID: <54D4E9F1.30305@univ-nantes.fr> Hello, I have a working instance of RT 4.2.9. Everything has been running as expected for years (started with RT 3.8). I have a few queues that use custom fields. Upon the creation of a new ticket, a mail is sent to the queue administrator with the list of the queue's custom fields and their value and the body of the ticket. This works well when the ticket is created from RT. Now, I have been trying to use the ExtractCustomFieldValues extension to extract my custom fields from an email. That actually works. The custom fields are set properly in the ticket but in the mail sent to the queue admins, the custom fields value are missing. In my template (which works fine when the ticket is created from RT) I used the following code: { my $res = ""; my $customFields = $Ticket->QueueObj->TicketCustomFields(); while ( my $customField = $customFields->Next) { $res.= $customField->Name.": ".$Ticket->FirstCustomFieldValue($customField->Name)."\n"; } $res; } I am also sure that my extractCustomField scrip is being executed _before_ my oncreation scrip (scrip #50 is my extractcustomvalue scrip and scrip #15 my "oncreation sent mail to queue admins": Feb 6 17:14:21 rt4 RT: [19913] Committing scrip #50 on txn #90275 of ticket #3782 (/opt/rt4/sbin/../lib/RT/Scrips.pm:306) ... Feb 6 17:14:21 rt4 RT: [19913] CustomFieldValue (Num?ro de porte,123) added: 5355 Num?ro de porte 123 added ... Feb 6 17:14:21 rt4 RT: [19913] CustomFieldValue (UMR,915) added: 5356 UMR 915 added ... Feb 6 17:14:21 rt4 RT: [19913] CustomFieldValue (Num?ro de t?l?phone,123) added: 5357 Num?ro de t?l?phone 123 added ... Feb 6 17:14:21 rt4 RT: [19913] Committing scrip #15 on txn #90275 of ticket #3782 (/opt/rt4/sbin/../lib/RT/Scrips.pm:306) Feb 6 17:14:21 rt4 RT: [19913] Calling SetRecipientDigests for transaction RT::Transaction=HASH(0x7f91d5eadf40), id 90275 (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:623) ... The log confirms the customfield are set before the mail is sent so why aren't the values set when queried from my template? Thanks in advance, Arnaud Ab?lard -- Arnaud Ab?lard (jabber: arnaud.abelard at univ-nantes.fr) Administrateur Syst?me - Responsable Services Web Direction des Syst?mes d'Informations Universit? de Nantes - ne pas utiliser: trapemail at univ-nantes.fr From guadagnino.cristiano at creval.it Fri Feb 6 12:49:43 2015 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Fri, 6 Feb 2015 17:49:43 +0000 Subject: [rt-users] Problem with attachments In-Reply-To: <54D4AE61.4020404@uwaterloo.ca> References: <54C8CDB9.70908@creval.it> <20150129150646.7a3165cb@umgah.localdomain> <54D0EC80.6030705@creval.it> <20150203113041.43006bf4@umgah.localdomain> <54D205D4.6010807@creval.it> <20150204101633.522b7e23@umgah.localdomain> <54D26456.1080907@creval.it> <20150204140319.0b867297@umgah.localdomain> <54D4A631.4050604@creval.it> <54D4AE61.4020404@uwaterloo.ca> Message-ID: <54D4FEB7.8000106@creval.it> Jeff, thank you for your reply. My templates have not been varied in the last couple of years. Anyway, here is my "correspondence" template (which is working): > Content-Type: text/html > RT-Attach-Message: yes > From: { > my $u = $Transaction->CreatorObj; > my $a = $Ticket->QueueObj->CorrespondAddress; > $a = $Ticket->QueueObj->CommentAddress if ( $Transaction->Type eq > 'Comment' ); > my $res = $u->RealName || $u->Name; > $res .= " <".$a .">" ; > $res; } > > > {$Transaction->Content()} And here is (part of) my "resolved" template, which suddenly is not working anymore (i.e. files are not attached): > Content-Type: text/html > RT-Attach-Message: yes > Subject: {$Ticket->Subject} > >

Risoluzione:

>

> { > my $Transactions = $Ticket->Transactions; > $Transactions->Limit( FIELD => 'Type', VALUE => 'Comment' ); > $Transactions->OrderByCols ( > { FIELD => 'Created', ORDER => 'DESC' }, > { FIELD => 'id', ORDER => 'DESC' }, > ); > > my $resolution_comment; > my $CommentObj = $Transactions->First; > if( $CommentObj && $CommentObj->id ) { > $resolution_comment = $CommentObj->Content; > } > > $resolution_comment; > } > > (...) Thank you in advance. Cris On 06/02/2015 13:06, Jeff Voskamp wrote: > "Magic headers" need to be in the first paragraph. > If the first line is blank remove it. Make sure there is a blank line > after RT-Send-Attachment and before the main template. From kenn.crocker at gmail.com Fri Feb 6 13:02:39 2015 From: kenn.crocker at gmail.com (Kenneth Crocker) Date: Fri, 6 Feb 2015 10:02:39 -0800 Subject: [rt-users] use customFields extracted by ExtractCustomFieldValues in creation mail Message-ID: <-6565291694437297714@unknownmsgid> Arnaud, You need to make sure the scrips are running in the right sequence. You do this by setting the execution to " transaction batch" and give them names that ensure the correct sequence. Kenn Sent from my Windows PhoneFrom: Arnaud Ab?lard Sent: ?2/?6/?2015 8:29 AM To: rt-users at lists.bestpractical.com Subject: [rt-users] use customFields extracted by ExtractCustomFieldValues in creation mail Hello, I have a working instance of RT 4.2.9. Everything has been running as expected for years (started with RT 3.8). I have a few queues that use custom fields. Upon the creation of a new ticket, a mail is sent to the queue administrator with the list of the queue's custom fields and their value and the body of the ticket. This works well when the ticket is created from RT. Now, I have been trying to use the ExtractCustomFieldValues extension to extract my custom fields from an email. That actually works. The custom fields are set properly in the ticket but in the mail sent to the queue admins, the custom fields value are missing. In my template (which works fine when the ticket is created from RT) I used the following code: { my $res = ""; my $customFields = $Ticket->QueueObj->TicketCustomFields(); while ( my $customField = $customFields->Next) { $res.= $customField->Name.": ".$Ticket->FirstCustomFieldValue($customField->Name)."\n"; } $res; } I am also sure that my extractCustomField scrip is being executed _before_ my oncreation scrip (scrip #50 is my extractcustomvalue scrip and scrip #15 my "oncreation sent mail to queue admins": Feb 6 17:14:21 rt4 RT: [19913] Committing scrip #50 on txn #90275 of ticket #3782 (/opt/rt4/sbin/../lib/RT/Scrips.pm:306) ... Feb 6 17:14:21 rt4 RT: [19913] CustomFieldValue (Num?ro de porte,123) added: 5355 Num?ro de porte 123 added ... Feb 6 17:14:21 rt4 RT: [19913] CustomFieldValue (UMR,915) added: 5356 UMR 915 added ... Feb 6 17:14:21 rt4 RT: [19913] CustomFieldValue (Num?ro de t?l?phone,123) added: 5357 Num?ro de t?l?phone 123 added ... Feb 6 17:14:21 rt4 RT: [19913] Committing scrip #15 on txn #90275 of ticket #3782 (/opt/rt4/sbin/../lib/RT/Scrips.pm:306) Feb 6 17:14:21 rt4 RT: [19913] Calling SetRecipientDigests for transaction RT::Transaction=HASH(0x7f91d5eadf40), id 90275 (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:623) ... The log confirms the customfield are set before the mail is sent so why aren't the values set when queried from my template? Thanks in advance, Arnaud Ab?lard -- Arnaud Ab?lard (jabber: arnaud.abelard at univ-nantes.fr) Administrateur Syst?me - Responsable Services Web Direction des Syst?mes d'Informations Universit? de Nantes - ne pas utiliser: trapemail at univ-nantes.fr From joshua.lansford at laserlinc.com Fri Feb 6 13:44:06 2015 From: joshua.lansford at laserlinc.com (Joshua Lansford) Date: Fri, 6 Feb 2015 13:44:06 -0500 Subject: [rt-users] Upgrade fail In-Reply-To: References: Message-ID: Ok. So I have done some additional investigation and here is what I have found. The new Queues table has two new fields named Lifecycle and SubjectTag. Lifecycle field is accessed in the RT::Init which is called at the top of action_insert before it can do the insert portion of the first upgrade step... I think. It is looking like the code is assuming stuff about the database structure which isn't true just in trying to set up to do the upgrade steps. I suppose this means I am trying to jump too many versions at once and I need to do an intermediate upgrade at an intermediate step. Probably at the version which introduces these columns. If that version couldn't have upgraded everyone would have gotten stuck. Sound plausible? ~Joshua On Fri, Feb 6, 2015 at 7:05 AM, Joshua Lansford < joshua.lansford at laserlinc.com> wrote: > Hello. > I am trying to upgrade from 3.8.11 to stable and make upgrade-database > is bombing. The error message is > ===== > 9449] [Thu Feb 5 19:23:36 2015] [critical]: DBD::mysql::db > selectcol_arrayref failed: Unknown column 'main.Lifecycle' in 'field list' > at /usr/local/share/perl/5.18.2/DBIx/SearchBuilder.pm line 635. > (/home/user/temp/rt/sbin/../lib/RT.pm:388) > DBD::mysql::db selectcol_arrayref failed: Unknown column 'main.Lifecycle' > in 'field list' at /usr/local/share/perl/5.18.2/DBIx/SearchBuilder.pm line > 635. > make: *** [upgrade-database] Error 255 > ===== > > I setup a fresh vm for this job to test. I was able to set up RT from > stable just fine without an upgrade. So then I dropped that rt4 database, > deleted the /opt/rt4 install folder, dumped the rtdb old database to a sql > file. Copied the sql dump over to the vm. Imported it as rt4. Did make > upgrade to recreate the rt4 folder. Configured the database user and > password in RT_SiteConfig.pm. Granted permissions to the rt4 user with > that password to the rt4 folder and hit make upgrade-database. After > giving the root mysql password the above error is presented. > > Assistance at this point would be appreciated. Let me know what > additional information I can provide. > Thank you, > ~Joshua > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alexmv at bestpractical.com Fri Feb 6 14:02:19 2015 From: alexmv at bestpractical.com (Alex Vandiver) Date: Fri, 6 Feb 2015 14:02:19 -0500 Subject: [rt-users] Upgrade fail In-Reply-To: References: Message-ID: <20150206140219.5c4c2591@umgah.localdomain> On Fri, 6 Feb 2015 13:44:06 -0500 Joshua Lansford wrote: > Ok. So I have done some additional investigation and here is what I have > found. The new Queues table has two new fields named Lifecycle and > SubjectTag. Lifecycle field is accessed in the RT::Init which is called at > the top of action_insert before it can do the insert portion of the first > upgrade step... I think. It is looking like the code is assuming stuff > about the database structure which isn't true just in trying to set up to > do the upgrade steps. Please show the complete output of 'make upgrade-database', not just a small snippet. > I suppose this means I am trying to jump too many versions at once and I > need to do an intermediate upgrade at an intermediate step. Probably at > the version which introduces these columns. If that version couldn't have > upgraded everyone would have gotten stuck. It shouldn't be necessary to to the upgrade in multiple steps. - Alex From joshua.lansford at laserlinc.com Fri Feb 6 15:44:03 2015 From: joshua.lansford at laserlinc.com (Joshua Lansford) Date: Fri, 6 Feb 2015 15:44:03 -0500 Subject: [rt-users] Upgrade fail In-Reply-To: <20150206140219.5c4c2591@umgah.localdomain> References: <20150206140219.5c4c2591@umgah.localdomain> Message-ID: Upgrading in stages did solve the problem. I downloaded version 3.9.7 which is the version Lifecycle was introduced. Upgrading using this version and then upgrading using the latest version of the code completed without errors. From the log I believe I am now on 4.2.10. I'll back up and restore the unupgraded database to reproduce the complete error message. ~Joshua On Fri, Feb 6, 2015 at 2:02 PM, Alex Vandiver wrote: > On Fri, 6 Feb 2015 13:44:06 -0500 Joshua Lansford < > joshua.lansford at laserlinc.com> wrote: > > Ok. So I have done some additional investigation and here is what I have > > found. The new Queues table has two new fields named Lifecycle and > > SubjectTag. Lifecycle field is accessed in the RT::Init which is called > at > > the top of action_insert before it can do the insert portion of the first > > upgrade step... I think. It is looking like the code is assuming stuff > > about the database structure which isn't true just in trying to set up to > > do the upgrade steps. > > Please show the complete output of 'make upgrade-database', not just a > small snippet. > > > I suppose this means I am trying to jump too many versions at once and I > > need to do an intermediate upgrade at an intermediate step. Probably at > > the version which introduces these columns. If that version couldn't > have > > upgraded everyone would have gotten stuck. > > It shouldn't be necessary to to the upgrade in multiple steps. > - Alex > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rtusers-20090205 at billmail.scconsult.com Fri Feb 6 22:00:16 2015 From: rtusers-20090205 at billmail.scconsult.com (Bill Cole) Date: Fri, 06 Feb 2015 22:00:16 -0500 Subject: [rt-users] Queue Admin, not RT Admin In-Reply-To: <90FA3002E04F41498752BDD895BEF652F2BE57@Mail-DB-1.letnet.net> References: <90FA3002E04F41498752BDD895BEF652F2BE57@Mail-DB-1.letnet.net> Message-ID: <7C6F86DD-8F99-43F5-BB69-477CB5D62176@billmail.scconsult.com> On 5 Feb 2015, at 10:07, Lewis, Valerie wrote: > I have recently become one of the campus administrators for our RT > system. As a result, I am fielding a lot of requests from staff for > privledges to different queues. One in particular is a director > within IT wanting to be admin for queues that pertain to his > department. I have gone into the queue and went to modify user rights > for queue and gave him all of the rights under "Rights for > Administrators". However, he not able to utilize any of those rights > within his queues. I don't want him to be an overall administrator, > just over his queues. Am I missing something big? I haven't found > any explanation of this online anywhere. Any help would be greatly > appreciated. Possibly: At the bottom of /Admin/Global/UserRights.html => Rights for Administrators the "Show Admin Menu" right is critical. That's assuming you're using 4.2.x. In older versions you may see it called ShowConfigTab. And yes, there is no good comprehensive documentation for RT rights. There is some useful info in the Wikia site, some useful info in the docs at Best Practical, in both cases including bits and pieces lurking in pages where you'll never find them without reading just about everything. The Rights system is also counter-intuitive, as a virtue of it being logically rigorous and extremely fine-grained. It helps in working out where a Rights problem is to think carefully about the specific mode of "I can't do $x" the user is running into. For example, the general "he not able to utilize any of those rights" description is vague enough that my guess about the ShowConfigTab right could be entirely wrong. You can *usually* find where you need to check Yet Another Right by figuring out what part of the UI the user doesn't see, because RT usually will not show the UI to do something that a user isn't allowed to do. From arnaud.abelard at univ-nantes.fr Mon Feb 9 03:17:56 2015 From: arnaud.abelard at univ-nantes.fr (=?UTF-8?B?QXJuYXVkIEFiw6lsYXJk?=) Date: Mon, 09 Feb 2015 09:17:56 +0100 Subject: [rt-users] use customFields extracted by ExtractCustomFieldValues in creation mail In-Reply-To: <-6565291694437297714@unknownmsgid> References: <-6565291694437297714@unknownmsgid> Message-ID: <54D86D34.7050505@univ-nantes.fr> On 02/06/2015 07:02 PM, Kenneth Crocker wrote: > Arnaud, > > You need to make sure the scrips are running in the right sequence. You > do this by setting the execution to " transaction batch" and give them > names that ensure the correct sequence. Thanks Kenneth, took me a while to find how to put a scrip in transactionbatch mode, but it works! Arnaud > > Kenn > > Sent from my Windows PhoneFrom: Arnaud Ab?lard > Sent: ?2/?6/?2015 8:29 AM > To: rt-users at lists.bestpractical.com > Subject: [rt-users] use customFields extracted by > ExtractCustomFieldValues in creation mail > Hello, > > I have a working instance of RT 4.2.9. Everything has been running as > expected for years (started with RT 3.8). I have a few queues that use > custom fields. Upon the creation of a new ticket, a mail is sent to the > queue administrator with the list of the queue's custom fields and their > value and the body of the ticket. This works well when the ticket is > created from RT. > > Now, I have been trying to use the ExtractCustomFieldValues extension to > extract my custom fields from an email. That actually works. The custom > fields are set properly in the ticket but in the mail sent to the queue > admins, the custom fields value are missing. > > In my template (which works fine when the ticket is created from RT) I > used the following code: > > { > my $res = ""; > my $customFields = = ; > while ( my $customField = $customFields->Next) { > $res.= $customField->Name.": > ".$Ticket->FirstCustomFieldValue($customField->Name)."\n"; > } > $res; > } > > I am also sure that my extractCustomField scrip is being executed > _before_ my oncreation scrip (scrip #50 is my extractcustomvalue scrip > and scrip #15 my "oncreation sent mail to queue admins": > > Feb 6 17:14:21 rt4 RT: [19913] Committing scrip #50 on txn #90275 of > ticket #3782 (/opt/rt4/sbin/../lib/RT/Scrips.pm:306) > ... > Feb 6 17:14:21 rt4 RT: [19913] CustomFieldValue (Num?ro de porte,123) > added: 5355 Num?ro de porte 123 added > ... > Feb 6 17:14:21 rt4 RT: [19913] CustomFieldValue (UMR,915) added: 5356 > UMR 915 added > ... > Feb 6 17:14:21 rt4 RT: [19913] CustomFieldValue (Num?ro de > t?l?phone,123) added: 5357 Num?ro de t?l?phone 123 added > ... > Feb 6 17:14:21 rt4 RT: [19913] Committing scrip #15 on txn #90275 of > ticket #3782 (/opt/rt4/sbin/../lib/RT/Scrips.pm:306) > Feb 6 17:14:21 rt4 RT: [19913] Calling SetRecipientDigests for > transaction RT::Transaction=HASH(0x7f91d5eadf40), id 90275 > (/opt/rt4/sbin/../lib/RT/Action/SendEmail.pm:623) > ... > > The log confirms the customfield are set before the mail is sent so why > aren't the values set when queried from my template? > > Thanks in advance, > > Arnaud Ab?lard > > > -- Arnaud Ab?lard (jabber: arnaud.abelard at univ-nantes.fr) Administrateur Syst?me - Responsable Services Web Direction des Syst?mes d'Informations Universit? de Nantes - ne pas utiliser: trapemail at univ-nantes.fr From sidj at dtu.dk Mon Feb 9 04:07:13 2015 From: sidj at dtu.dk (Sidsel Jensen) Date: Mon, 9 Feb 2015 09:07:13 +0000 Subject: [rt-users] how to setup two apache vhosts towards the same RT with fastcgi Message-ID: Hi I have been working on migrating our existing old RT 3.8.8 to RT 4.2.9. We currently have two domains that point towards the same RT ? and that works in RT 3.8.8 ? and I?d like to have the same setup in the new RT, so I don?t break any links to the two current domains that I am not aware of? But ? when I try to do something similar with RT 4.2.9 + Apache2 + fastcgi ? the first vhost resolves just fine ? whereas the second site just hangs?.. My guess is I am doing something wrong ? how to make two vhosts in apache2 point to the same RT backend with fastcgi? A pointer in the right direction will be deeply appreciated. My Apache config looks as follows: # Tell FastCGI to put its temporary files somewhere sane; this may # be necessary if your distribution doesn't already set it FastCgiIpcDir /opt/rt4/tmp FastCgiServer /opt/rt4/sbin/rt-server.fcgi -processes 5 -idle-timeout 300 NameVirtualHost rt4.example.com:80 NameVirtualHost rt4-test.example.com:80 Listen 80 NameVirtualHost rt4.example.com:443 NameVirtualHost rt4-test.example.com:443 Listen 443 ServerName rt4.example.com ErrorLog "/var/log/httpd/rt4_error_log" CustomLog "/var/log/httpd/rt4_access_log" common RedirectPermanent / https://rt4.example.com/ ServerName rt4-test.example.com ErrorLog "/var/log/httpd/rt4_error_log" CustomLog "/var/log/httpd/rt4_access_log" common RedirectPermanent / https://rt4-test.example.com/ ServerName rt4.example.com ### Optional apache logs for RT # Ensure that your log rotation scripts know about these files ErrorLog /opt/rt4/var/log/apache2.error TransferLog /opt/rt4/var/log/apache2.access LogLevel debug SSLEngine on SSLCertificateChainFile /etc/httpd/ssl/secret.cer SSLCertificateFile /etc/httpd/ssl/certificate.pem SSLCertificateKeyFile /etc/httpd/ssl/certificate.key AddDefaultCharset UTF-8 ScriptAlias / /opt/rt4/sbin/rt-server.fcgi/ DocumentRoot "/opt/rt4/share/html" Order allow,deny Allow from all Options +ExecCGI AddHandler fastcgi-script fcgi ServerName rt4-test.example.com ### Optional apache logs for RT # Ensure that your log rotation scripts know about these files ErrorLog /opt/rt4/var/log/apache2.error TransferLog /opt/rt4/var/log/apache2.access LogLevel debug SSLEngine on SSLCertificateChainFile /etc/httpd/ssl/secret.cer SSLCertificateFile /etc/httpd/ssl/certificate.pem SSLCertificateKeyFile /etc/httpd/ssl/certificate.key AddDefaultCharset UTF-8 ScriptAlias / /opt/rt4/sbin/rt-server.fcgi/ DocumentRoot "/opt/rt4/share/html" Order allow,deny Allow from all Options +ExecCGI AddHandler fastcgi-script fcgi ? Kind Regards, Sidsel Jensen -------------- next part -------------- An HTML attachment was scrubbed... URL: From sshguard at ymail.com Mon Feb 9 04:24:39 2015 From: sshguard at ymail.com (Shahab Sharifzadeh) Date: Mon, 9 Feb 2015 01:24:39 -0800 Subject: [rt-users] change login page lang In-Reply-To: <1423176242.40901.BPMail_high_carrier@web162604.mail.bf1.yahoo.com> Message-ID: <1423473879.46237.YahooMailMobile@web162604.mail.bf1.yahoo.com> Thanks...But I have a new problem?I have edited the word "username" in login.html file to persian language " ??? ?????? " and it work correctly but my problem is this that when I enter incorrect username or password , the persian words such as " ??? ?????? " is shown illegible. What I have to do?Thanks for your attention -------------- next part -------------- An HTML attachment was scrubbed... URL: From sunnavy at bestpractical.com Mon Feb 9 06:22:32 2015 From: sunnavy at bestpractical.com (sunnavy) Date: Mon, 9 Feb 2015 19:22:32 +0800 Subject: [rt-users] change login page lang In-Reply-To: <1423473879.46237.YahooMailMobile@web162604.mail.bf1.yahoo.com> References: <1423473879.46237.YahooMailMobile@web162604.mail.bf1.yahoo.com> Message-ID: You are not supposed to modify the string "username" in login.html directly. instead, you could make use of RT's i18n function to choose the language you want, the easiest way is changing browser's language settings. Regards sunnavy > On Feb 9, 2015, at 5:24 PM, Shahab Sharifzadeh wrote: > > Thanks...But I have a new problem I have edited the word "username" in login.html file to persian language " ??? ?????? " and it work correctly but my problem is this that when I enter incorrect username or password , the persian words such as " ??? ?????? " is shown illegible. What I have to do?Thanks for your attention > > From: Shahab Sharifzadeh ; > To: ; > Subject: Re: [rt-users] change login page lang > Sent: Thu, Feb 5, 2015 10:44:02 PM > > > Thanks... > But I have a new problem > I have edited the word "username" in login.html file to persian language " ??? ?????? " and it work correctly but my problem is this that when I enter incorrect username or password , the persian words such as " ??? ?????? " is shown illegible. What I have to do? > > Thanks for your attention > > > ------------------------------ > On Thu, Feb 5, 2015 3:32 PM IRST sunnavy wrote: > > >Hi Shahab > > > >The language on login page respects your browser settings, so you can set your _browser_ language to "fr" to achieve it. > > > >Regards > >sunnavy > > > >> On Feb 5, 2015, at 7:45 AM, Shahab Sharifzadeh wrote: > >> > >> hi > >> login page language in RT is "EN" by default. > >> how i can change default language in login page? for example: fr.po > >> > > From joshua.lansford at laserlinc.com Mon Feb 9 08:17:34 2015 From: joshua.lansford at laserlinc.com (Joshua Lansford) Date: Mon, 9 Feb 2015 08:17:34 -0500 Subject: [rt-users] Upgrade fail In-Reply-To: References: <20150206140219.5c4c2591@umgah.localdomain> Message-ID: Here is the upgrade error in full. mysql -u root -p create database rt4; quit; git clone git://github.com/bestpractical/rt.git -b stable cd rt autoconf ./configure > configure.log sudo make fixdeps > fixdeps.log make testdeps > testdeps.log sudo make upgrade > upgrade.log 2>&1 mysql -u root -p rt4 < ../../rtbackup.sql cat << EOF | sudo tee /opt/rt4/etc/RT_SiteConfig.pm Set( \$DatabaseRequireSSL, '' ); Set( \$DatabaseType, 'mysql' ); Set( \$CommentAddress, '**hidden**' ); Set( \$CorrespondAddress, '**hidden**' ); Set( \$DatabaseHost, 'localhost' ); Set( \$DatabaseName, 'rt4' ); Set( \$DatabasePassword, '**hidden**' ); Set( \$DatabasePort, '' ); Set( \$DatabaseUser, 'rt_user' ); Set( \$Organization, 'public.laserlinc.com' ); Set( \$OwnerEmail, '**hidden**' ); Set( \$SendmailPath, '/usr/sbin/sendmail' ); Set( \$WebDomain, 'public.laserlinc.com' ); Set( \$WebPort, '80' ); Set( \$rtname, 'public.laserlinc.com' ); Set( \$WebPath, "/rt" ); 1; EOF sudo make upgrade-database 2>&1 | tee upgrade-database.log The outputs are attached. ~Joshua On Fri, Feb 6, 2015 at 3:44 PM, Joshua Lansford < joshua.lansford at laserlinc.com> wrote: > Upgrading in stages did solve the problem. I downloaded version 3.9.7 > which is the version Lifecycle was introduced. Upgrading using this > version and then upgrading using the latest version of the code completed > without errors. From the log I believe I am now on 4.2.10. > > I'll back up and restore the unupgraded database to reproduce the complete > error message. > ~Joshua > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: upgrade-database.log Type: text/x-log Size: 2119 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: upgrade.log Type: text/x-log Size: 11537 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: testdeps.log Type: text/x-log Size: 3383 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: fixdeps.log Type: text/x-log Size: 3393 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: configure.log Type: text/x-log Size: 2540 bytes Desc: not available URL: From joshua.lansford at laserlinc.com Mon Feb 9 08:36:24 2015 From: joshua.lansford at laserlinc.com (Joshua Lansford) Date: Mon, 9 Feb 2015 08:36:24 -0500 Subject: [rt-users] Upgrade fail In-Reply-To: References: <20150206140219.5c4c2591@umgah.localdomain> Message-ID: Trying that again with .txt attachments to prevent mail list scrubbing. On Mon, Feb 9, 2015 at 8:17 AM, Joshua Lansford < joshua.lansford at laserlinc.com> wrote: > Here is the upgrade error in full. > mysql -u root -p > create database rt4; > quit; > git clone git://github.com/bestpractical/rt.git -b stable > cd rt > autoconf > ./configure > configure.log > sudo make fixdeps > fixdeps.log > make testdeps > testdeps.log > sudo make upgrade > upgrade.log 2>&1 > mysql -u root -p rt4 < ../../rtbackup.sql > cat << EOF | sudo tee /opt/rt4/etc/RT_SiteConfig.pm > Set( \$DatabaseRequireSSL, '' ); > Set( \$DatabaseType, 'mysql' ); > Set( \$CommentAddress, '**hidden**' ); > Set( \$CorrespondAddress, '**hidden**' ); > Set( \$DatabaseHost, 'localhost' ); > Set( \$DatabaseName, 'rt4' ); > Set( \$DatabasePassword, '**hidden**' ); > Set( \$DatabasePort, '' ); > Set( \$DatabaseUser, 'rt_user' ); > Set( \$Organization, 'public.laserlinc.com' ); > Set( \$OwnerEmail, '**hidden**' ); > Set( \$SendmailPath, '/usr/sbin/sendmail' ); > Set( \$WebDomain, 'public.laserlinc.com' ); > Set( \$WebPort, '80' ); > Set( \$rtname, 'public.laserlinc.com' ); > Set( \$WebPath, "/rt" ); > 1; > EOF > sudo make upgrade-database 2>&1 | tee upgrade-database.log > > The outputs are attached. > ~Joshua > > On Fri, Feb 6, 2015 at 3:44 PM, Joshua Lansford < > joshua.lansford at laserlinc.com> wrote: > >> Upgrading in stages did solve the problem. I downloaded version 3.9.7 >> which is the version Lifecycle was introduced. Upgrading using this >> version and then upgrading using the latest version of the code completed >> without errors. From the log I believe I am now on 4.2.10. >> >> I'll back up and restore the unupgraded database to reproduce the >> complete error message. >> ~Joshua >> >> >> > -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- /usr/bin/perl -I/opt/rt4/local/lib -I/opt/rt4/lib sbin/rt-setup-database --action upgrade --prompt-for-dba-password In order to create or update your RT database, this script needs to connect to your mysql instance on localhost (port '') as root Please specify that user's database password below. If the user has no database password, just press return. Password: Working with: Type: mysql Host: localhost Port: Name: rt4 User: rt_user DBA: root Enter RT version you're upgrading from: ***** There are upgrades for 4.2.10, which is later than 4.2.10rc1, ***** which you are nominally upgrading to. Upgrading to 4.2.10 instead. Going to apply following upgrades: * 3.9.1 * 3.9.2 * 3.9.3 * 3.9.5 * 3.9.6 * 3.9.7 * 3.9.8 * 4.0.0rc2 * 4.0.0rc4 * 4.0.0rc7 * 4.0.1 * 4.0.3 * 4.0.4 * 4.0.6 * 4.0.9 * 4.0.12 * 4.0.13 * 4.0.18 * 4.0.19 * 4.1.0 * 4.1.1 * 4.1.4 * 4.1.5 * 4.1.6 * 4.1.7 * 4.1.8 * 4.1.9 * 4.1.10 * 4.1.11 * 4.1.12 * 4.1.13 * 4.1.14 * 4.1.15 * 4.1.16 * 4.1.17 * 4.1.18 * 4.1.19 * 4.1.20 * 4.1.21 * 4.1.22 * 4.1.23 * 4.2.1 * 4.2.2 * 4.2.4 * 4.2.6 * 4.2.7 * 4.2.8 * 4.2.10 Enter RT version if you want to stop upgrade at some point, or leave it blank if you want apply above upgrades: IT'S VERY IMPORTANT TO BACK UP BEFORE THIS STEP Proceed [y/N]:Processing 3.9.1 [31689] [Mon Feb 9 13:11:50 2015] [info]: Using internal Perl HTML -> text conversion (/home/user/temp/rt/sbin/../lib/RT/Interface/Email.pm:1817) [31689] [Mon Feb 9 13:11:50 2015] [warning]: DBD::mysql::db selectcol_arrayref failed: Unknown column 'main.Lifecycle' in 'field list' at /usr/local/share/perl/5.18.2/DBIx/SearchBuilder.pm line 635. (/usr/local/share/perl/5.18.2/DBIx/SearchBuilder.pm:635) [31689] [Mon Feb 9 13:11:50 2015] [critical]: DBD::mysql::db selectcol_arrayref failed: Unknown column 'main.Lifecycle' in 'field list' at /usr/local/share/perl/5.18.2/DBIx/SearchBuilder.pm line 635. (/home/user/temp/rt/sbin/../lib/RT.pm:388) DBD::mysql::db selectcol_arrayref failed: Unknown column 'main.Lifecycle' in 'field list' at /usr/local/share/perl/5.18.2/DBIx/SearchBuilder.pm line 635. make: *** [upgrade-database] Error 255 -------------- next part -------------- /usr/bin/perl ./sbin/rt-test-dependencies --verbose --with-mysql --with-fastcgi perl: >=5.10.1(5.18.2) ...found users: rt group (www-data) ...found bin owner (root) ...found libs owner (root) ...found libs group (bin) ...found web owner (www-data) ...found web group (www-data) ...found CLI dependencies: Term::ReadKey ...found LWP ...found Text::ParseWords ...found HTTP::Request::Common ...found Getopt::Long >= 2.24 ...found Term::ReadLine ...found CORE dependencies: Devel::StackTrace >= 1.19 ...found LWP::Simple ...found File::Spec >= 0.8 ...found Email::Address >= 1.897 ...found Text::Password::Pronounceable ...found List::MoreUtils ...found Sys::Syslog >= 0.16 ...found Date::Extract >= 0.02 ...found Module::Versions::Report >= 1.05 ...found Apache::Session >= 1.53 ...found DBIx::SearchBuilder >= 1.65 ...found DateTime >= 0.44 ...found DBI >= 1.37 ...found DateTime::Format::Natural >= 0.67 ...found HTML::Entities ...found Email::Address::List >= 0.02 ...found Errno ...found HTML::Quoted ...found Mail::Header >= 2.12 ...found Scalar::Util ...found Date::Manip ...found UNIVERSAL::require ...found CGI::PSGI >= 0.12 ...found Regexp::IPv6 ...found CGI::Emulate::PSGI ...found XML::RSS >= 1.05 ...found Devel::GlobalDestruction ...found Class::Accessor >= 0.34 ...found Locale::Maketext::Fuzzy >= 0.11 ...found Crypt::Eksblowfish ...found HTML::FormatText::WithLinks::AndTables ...found Plack::Handler::Starlet ...found Data::GUID ...found DateTime::Locale >= 0.40 ...found File::Glob ...found HTML::Mason::PSGIHandler >= 0.52 ...found Tree::Simple >= 1.04 ...found HTML::Scrubber >= 0.08 ...found Encode >= 2.39 ...found Plack >= 1.0002 ...found Symbol::Global::Name >= 0.04 ...found Digest::MD5 >= 2.27 ...found Log::Dispatch >= 2.30 ...found Time::HiRes ...found Time::ParseDate ...found CGI::Cookie >= 1.20 ...found Text::Wrapper ...found Locale::Maketext >= 1.06 ...found File::ShareDir ...found JSON ...found Role::Basic >= 0.12 ...found Text::Template >= 1.44 ...found IPC::Run3 ...found HTTP::Message >= 6.0 ...found MIME::Entity >= 5.504 ...found HTML::FormatText::WithLinks >= 0.14 ...found Locale::Maketext::Lexicon >= 0.32 ...found File::Temp >= 0.19 ...found Regexp::Common ...found HTML::Mason >= 1.43 ...found Module::Refresh >= 0.03 ...found CGI >= 3.38 ...found HTML::RewriteAttributes >= 0.05 ...found Regexp::Common::net::CIDR ...found Net::CIDR ...found Text::Quoted >= 2.07 ...found Digest::SHA ...found Text::WikiFormat >= 0.76 ...found Mail::Mailer >= 1.57 ...found CSS::Squish >= 0.06 ...found Storable >= 2.08 ...found Digest::base ...found DASHBOARDS dependencies: URI::QueryParam ...found MIME::Types ...found URI >= 1.59 ...found FASTCGI dependencies: FCGI::ProcManager ...found FCGI >= 0.74 ...found GPG dependencies: GnuPG::Interface ...found PerlIO::eol ...found File::Which ...found ICAL dependencies: Data::ICal ...found MAILGATE dependencies: Mozilla::CA ...found Crypt::SSLeay ...found LWP::UserAgent >= 6.0 ...found Getopt::Long ...found LWP::Protocol::https ...found Pod::Usage ...found Net::SSL ...found MYSQL dependencies: DBD::mysql >= 2.1018 ...found SMIME dependencies: Crypt::X509 ...found File::Which ...found String::ShellQuote ...found USERLOGO dependencies: Convert::Color ...found All dependencies have been found. /usr/bin/install -c -m 0755 -o root -g www-data -d /opt/rt4/etc /usr/bin/install -c -m 0440 -o root -g www-data etc/RT_Config.pm /opt/rt4/etc/RT_Config.pm [ -f /opt/rt4/etc/RT_SiteConfig.pm ] || /usr/bin/install -c -m 0640 -o root -g www-data etc/RT_SiteConfig.pm /opt/rt4/etc/RT_SiteConfig.pm Installed configuration. About to install RT in /opt/rt4 /usr/bin/install -c -m 0755 -d /opt/rt4/var/log /usr/bin/install -c -m 0755 -d /opt/rt4/share/fonts /usr/bin/install -c -m 0755 -d /opt/rt4/share/po /usr/bin/install -c -m 0755 -d /opt/rt4/share/static /usr/bin/install -c -m 0770 -d /opt/rt4/var/mason_data /usr/bin/install -c -m 0770 -d /opt/rt4/var/mason_data/cache /usr/bin/install -c -m 0770 -d /opt/rt4/var/mason_data/etc /usr/bin/install -c -m 0770 -d /opt/rt4/var/mason_data/obj /usr/bin/install -c -m 0770 -d /opt/rt4/var/session_data /usr/bin/install -c -m 0755 -d /opt/rt4/share/html /usr/bin/install -c -m 0755 -d /opt/rt4/local/html /usr/bin/install -c -m 0755 -d /opt/rt4/local/etc /usr/bin/install -c -m 0755 -d /opt/rt4/local/lib /usr/bin/install -c -m 0755 -d /opt/rt4/local/plugins /usr/bin/install -c -m 0755 -d /opt/rt4/local/po /usr/bin/install -c -m 0755 -d /opt/rt4/local/static [ -d /opt/rt4/lib ] || /usr/bin/install -c -m 0755 -d /opt/rt4/lib ( cd lib && find . -type d -print ) | while read dir ; do \ /usr/bin/install -c -m 0755 -d "/opt/rt4/lib/$dir" ; \ done ( cd lib && find . -type f -print ) | while read file ; do \ /usr/bin/install -c -m 0644 "lib/$file" "/opt/rt4/lib/$file" ; \ done [ -d /opt/rt4/etc ] || /usr/bin/install -c -m 0755 -d /opt/rt4/etc for file in acl.Pg acl.Oracle acl.mysql schema.Pg schema.Oracle schema.mysql schema.SQLite initialdata ; do \ /usr/bin/install -c -m 0644 "etc/$file" "/opt/rt4/etc/" ; \ done [ -d /opt/rt4/etc/upgrade ] || /usr/bin/install -c -m 0755 -d /opt/rt4/etc/upgrade ( cd etc/upgrade && find . -type d -print ) | while read dir ; do \ /usr/bin/install -c -m 0755 -d "/opt/rt4/etc/upgrade/$dir" ; \ done ( cd etc/upgrade && find . -type f -not -name '*.in' -print ) | while read file ; do \ /usr/bin/install -c -m 0644 "etc/upgrade/$file" "/opt/rt4/etc/upgrade/$file" ; \ done /usr/bin/install -c -m 0755 -d /opt/rt4/bin for file in rt-mailgate rt rt-crontool ; do \ /usr/bin/install -c -o root -g www-data -m 0755 "bin/$file" "/opt/rt4/bin/" ; \ done /usr/bin/install -c -m 0755 -d /opt/rt4/sbin for file in rt-attributes-viewer rt-clean-sessions rt-dump-metadata rt-email-dashboards rt-email-digest rt-email-group-admin rt-fulltext-indexer rt-importer rt-preferences-viewer rt-serializer rt-server rt-server.fcgi rt-session-viewer rt-setup-database rt-setup-fulltext-index rt-shredder rt-test-dependencies rt-validator rt-validate-aliases standalone_httpd ; do \ /usr/bin/install -c -o root -g www-data -m 0755 "sbin/$file" "/opt/rt4/sbin/" ; \ done [ -d /opt/rt4/share/html ] || /usr/bin/install -c -m 0755 -d /opt/rt4/share/html ( cd share/html && find . -type d -print ) | while read dir ; do \ /usr/bin/install -c -m 0755 -d "/opt/rt4/share/html/$dir" ; \ done ( cd share/html && find . -type f -print ) | while read file ; do \ /usr/bin/install -c -m 0644 "share/html/$file" "/opt/rt4/share/html/$file" ; \ done make clean-mason-cache make[1]: Entering directory `/home/user/temp/rt' rm -rf /opt/rt4/var/mason_data/cache/* rm -rf /opt/rt4/var/mason_data/etc/* rm -rf /opt/rt4/var/mason_data/obj/* make[1]: Leaving directory `/home/user/temp/rt' # RT 3.0.0 - RT 3.0.2 would accidentally create a file instead of a dir [ -f /opt/rt4/docs ] && rm /opt/rt4/docs make: [doc-install] Error 1 (ignored) [ -d /opt/rt4/docs ] || /usr/bin/install -c -m 0755 -d /opt/rt4/docs ( cd docs && find . -type d -print ) | while read dir ; do \ /usr/bin/install -c -m 0755 -d "/opt/rt4/docs/$dir" ; \ done ( cd docs && find . -type f -print ) | while read file ; do \ /usr/bin/install -c -m 0644 "docs/$file" "/opt/rt4/docs/$file" ; \ done /usr/bin/install -c -m 0644 ./README /opt/rt4/docs/ [ -d /opt/rt4/share/fonts ] || /usr/bin/install -c -m 0755 -d /opt/rt4/share/fonts ( cd share/fonts && find . -type f -print ) | while read file ; do \ /usr/bin/install -c -m 0644 "share/fonts/$file" "/opt/rt4/share/fonts/$file" ; \ done [ -d /opt/rt4/share/po ] || /usr/bin/install -c -m 0755 -d /opt/rt4/share/po ( cd share/po && find . -type f -print ) | while read file ; do \ /usr/bin/install -c -m 0644 "share/po/$file" "/opt/rt4/share/po/$file" ; \ done [ -d /opt/rt4/share/static ] || /usr/bin/install -c -m 0755 -d /opt/rt4/share/static ( cd share/static && find . -type d -print ) | while read dir ; do \ /usr/bin/install -c -m 0755 -d "/opt/rt4/share/static/$dir" ; \ done ( cd share/static && find . -type f -print ) | while read file ; do \ /usr/bin/install -c -m 0644 "share/static/$file" "/opt/rt4/share/static/$file" ; \ done # Make the libraries readable chmod 0755 /opt/rt4 chown -R root /opt/rt4/lib chgrp -R bin /opt/rt4/lib chmod -R u+rwX,go-w,go+rX /opt/rt4/lib chmod 0755 /opt/rt4/bin chmod 0755 /opt/rt4/etc cd /opt/rt4/etc && chmod 0400 acl.Pg acl.Oracle acl.mysql schema.Pg schema.Oracle schema.mysql schema.SQLite initialdata #TODO: the config file should probably be able to have its # owner set separately from the binaries. chown -R root /opt/rt4/etc chgrp -R www-data /opt/rt4/etc chmod 0440 /opt/rt4/etc/RT_Config.pm chmod 0640 /opt/rt4/etc/RT_SiteConfig.pm # Make the system binaries cd /opt/rt4/bin && ( chmod 0755 rt-mailgate rt rt-crontool ; chown root rt-mailgate rt rt-crontool; chgrp www-data rt-mailgate rt rt-crontool) # Make the system binaries executable also cd /opt/rt4/sbin && ( chmod 0755 rt-attributes-viewer rt-clean-sessions rt-dump-metadata rt-email-dashboards rt-email-digest rt-email-group-admin rt-fulltext-indexer rt-importer rt-preferences-viewer rt-serializer rt-server rt-server.fcgi rt-session-viewer rt-setup-database rt-setup-fulltext-index rt-shredder rt-test-dependencies rt-validator rt-validate-aliases standalone_httpd ; chown root rt-attributes-viewer rt-clean-sessions rt-dump-metadata rt-email-dashboards rt-email-digest rt-email-group-admin rt-fulltext-indexer rt-importer rt-preferences-viewer rt-serializer rt-server rt-server.fcgi rt-session-viewer rt-setup-database rt-setup-fulltext-index rt-shredder rt-test-dependencies rt-validator rt-validate-aliases standalone_httpd; chgrp www-data rt-attributes-viewer rt-clean-sessions rt-dump-metadata rt-email-dashboards rt-email-digest rt-email-group-admin rt-fulltext-indexer rt-importer rt-preferences-viewer rt-serializer rt-server rt-server.fcgi rt-session-viewer rt-setup-database rt-setup-fulltext-index rt-shredder rt-test-dependencies rt-validator rt-validate-aliases standalone_httpd) # Make upgrade scripts executable if they are in the source. # # Note that we use the deprecated (by GNU/POSIX find) -perm +0NNN syntax # instead of -perm /0NNN since BSD find doesn't support the latter. ( cd etc/upgrade && find . -type f -not -name '*.in' -perm +0111 -print ) | while read file ; do \ chmod a+x "/opt/rt4/etc/upgrade/$file" ; \ done # Make the web ui readable by all. chmod -R u+rwX,go-w,go+rX /opt/rt4/share/html \ /opt/rt4/local/html \ /opt/rt4/share/po \ /opt/rt4/local/po \ /opt/rt4/share/static \ /opt/rt4/local/static chown -R root /opt/rt4/share/html \ /opt/rt4/local/html \ /opt/rt4/share/po \ /opt/rt4/local/po \ /opt/rt4/share/static \ /opt/rt4/local/static chgrp -R bin /opt/rt4/share/html \ /opt/rt4/local/html \ /opt/rt4/share/po \ /opt/rt4/local/po \ /opt/rt4/share/static \ /opt/rt4/local/static # Make the web ui's data dir writable chmod 0770 /opt/rt4/var/mason_data \ /opt/rt4/var/session_data chown -R www-data /opt/rt4/var/mason_data \ /opt/rt4/var/session_data chgrp -R www-data /opt/rt4/var/mason_data \ /opt/rt4/var/session_data Congratulations. RT has been upgraded. You should now check over /opt/rt4/etc/RT_Config.pm for any necessary site customization. Additionally, you should update RT's system database objects by running make upgrade-database -------------- next part -------------- /usr/bin/perl ./sbin/rt-test-dependencies --verbose --with-mysql --with-fastcgi perl: >=5.10.1(5.18.2) ...found users: rt group (www-data) ...found bin owner (root) ...found libs owner (root) ...found libs group (bin) ...found web owner (www-data) ...found web group (www-data) ...found CLI dependencies: Text::ParseWords ...found Term::ReadKey ...found HTTP::Request::Common ...found Term::ReadLine ...found LWP ...found Getopt::Long >= 2.24 ...found CORE dependencies: Module::Versions::Report >= 1.05 ...found UNIVERSAL::require ...found IPC::Run3 ...found Regexp::Common ...found MIME::Entity >= 5.504 ...found HTML::FormatText::WithLinks >= 0.14 ...found Symbol::Global::Name >= 0.04 ...found Crypt::Eksblowfish ...found Text::Password::Pronounceable ...found DateTime::Locale >= 0.40 ...found HTML::Mason >= 1.43 ...found File::Spec >= 0.8 ...found Regexp::Common::net::CIDR ...found Tree::Simple >= 1.04 ...found Role::Basic >= 0.12 ...found Mail::Mailer >= 1.57 ...found Digest::MD5 >= 2.27 ...found HTML::Scrubber >= 0.08 ...found HTML::RewriteAttributes >= 0.05 ...found Sys::Syslog >= 0.16 ...found Text::Template >= 1.44 ...found Digest::SHA ...found JSON ...found XML::RSS >= 1.05 ...found HTML::Quoted ...found Log::Dispatch >= 2.30 ...found List::MoreUtils ...found Mail::Header >= 2.12 ...found Text::Wrapper ...found DBI >= 1.37 ...found DateTime >= 0.44 ...found DateTime::Format::Natural >= 0.67 ...found Locale::Maketext::Lexicon >= 0.32 ...found Time::HiRes ...found Email::Address >= 1.897 ...found File::Glob ...found LWP::Simple ...found Regexp::IPv6 ...found Devel::StackTrace >= 1.19 ...found Devel::GlobalDestruction ...found Apache::Session >= 1.53 ...found Class::Accessor >= 0.34 ...found Date::Extract >= 0.02 ...found Storable >= 2.08 ...found File::ShareDir ...found Encode >= 2.39 ...found Plack::Handler::Starlet ...found Scalar::Util ...found CGI::Cookie >= 1.20 ...found File::Temp >= 0.19 ...found Locale::Maketext >= 1.06 ...found Text::Quoted >= 2.07 ...found Date::Manip ...found HTML::FormatText::WithLinks::AndTables ...found Module::Refresh >= 0.03 ...found DBIx::SearchBuilder >= 1.65 ...found CGI::PSGI >= 0.12 ...found Net::CIDR ...found HTML::Entities ...found Text::WikiFormat >= 0.76 ...found Errno ...found Plack >= 1.0002 ...found CGI::Emulate::PSGI ...found Digest::base ...found Data::GUID ...found CSS::Squish >= 0.06 ...found HTTP::Message >= 6.0 ...found HTML::Mason::PSGIHandler >= 0.52 ...found CGI >= 3.38 ...found Locale::Maketext::Fuzzy >= 0.11 ...found Time::ParseDate ...found Email::Address::List >= 0.02 ...found DASHBOARDS dependencies: URI::QueryParam ...found URI >= 1.59 ...found MIME::Types ...found FASTCGI dependencies: FCGI >= 0.74 ...found FCGI::ProcManager ...found GPG dependencies: File::Which ...found GnuPG::Interface ...found PerlIO::eol ...found ICAL dependencies: Data::ICal ...found MAILGATE dependencies: LWP::UserAgent >= 6.0 ...found Getopt::Long ...found Net::SSL ...found Pod::Usage ...found LWP::Protocol::https ...found Crypt::SSLeay ...found Mozilla::CA ...found MYSQL dependencies: DBD::mysql >= 2.1018 ...found SMIME dependencies: Crypt::X509 ...found File::Which ...found String::ShellQuote ...found USERLOGO dependencies: Convert::Color ...found All dependencies have been found. -------------- next part -------------- /usr/bin/perl ./sbin/rt-test-dependencies --verbose --install --with-mysql --with-fastcgi perl: >=5.10.1(5.18.2) ...found users: rt group (www-data) ...found bin owner (root) ...found libs owner (root) ...found libs group (bin) ...found web owner (www-data) ...found web group (www-data) ...found CLI dependencies: HTTP::Request::Common ...found Getopt::Long >= 2.24 ...found Term::ReadLine ...found LWP ...found Text::ParseWords ...found Term::ReadKey ...found CORE dependencies: HTML::Entities ...found Net::CIDR ...found HTML::FormatText::WithLinks::AndTables ...found Locale::Maketext::Lexicon >= 0.32 ...found CGI::Cookie >= 1.20 ...found MIME::Entity >= 5.504 ...found Class::Accessor >= 0.34 ...found Sys::Syslog >= 0.16 ...found Digest::SHA ...found File::ShareDir ...found File::Glob ...found Plack >= 1.0002 ...found LWP::Simple ...found DBI >= 1.37 ...found Email::Address::List >= 0.02 ...found JSON ...found Plack::Handler::Starlet ...found Data::GUID ...found UNIVERSAL::require ...found HTML::Quoted ...found CGI::Emulate::PSGI ...found Email::Address >= 1.897 ...found Apache::Session >= 1.53 ...found Log::Dispatch >= 2.30 ...found HTTP::Message >= 6.0 ...found Date::Extract >= 0.02 ...found Regexp::Common::net::CIDR ...found CGI >= 3.38 ...found Role::Basic >= 0.12 ...found Digest::MD5 >= 2.27 ...found DateTime >= 0.44 ...found Storable >= 2.08 ...found Text::Wrapper ...found Devel::GlobalDestruction ...found Mail::Mailer >= 1.57 ...found Text::WikiFormat >= 0.76 ...found List::MoreUtils ...found XML::RSS >= 1.05 ...found Scalar::Util ...found Module::Refresh >= 0.03 ...found HTML::RewriteAttributes >= 0.05 ...found Locale::Maketext::Fuzzy >= 0.11 ...found HTML::Mason::PSGIHandler >= 0.52 ...found Time::ParseDate ...found File::Spec >= 0.8 ...found File::Temp >= 0.19 ...found Regexp::IPv6 ...found Mail::Header >= 2.12 ...found Time::HiRes ...found HTML::FormatText::WithLinks >= 0.14 ...found Text::Password::Pronounceable ...found Text::Template >= 1.44 ...found CSS::Squish >= 0.06 ...found Module::Versions::Report >= 1.05 ...found HTML::Mason >= 1.43 ...found Symbol::Global::Name >= 0.04 ...found DateTime::Locale >= 0.40 ...found IPC::Run3 ...found Regexp::Common ...found Errno ...found CGI::PSGI >= 0.12 ...found DBIx::SearchBuilder >= 1.65 ...found Locale::Maketext >= 1.06 ...found Encode >= 2.39 ...found DateTime::Format::Natural >= 0.67 ...found Digest::base ...found Date::Manip ...found Tree::Simple >= 1.04 ...found HTML::Scrubber >= 0.08 ...found Crypt::Eksblowfish ...found Text::Quoted >= 2.07 ...found Devel::StackTrace >= 1.19 ...found DASHBOARDS dependencies: URI::QueryParam ...found URI >= 1.59 ...found MIME::Types ...found FASTCGI dependencies: FCGI >= 0.74 ...found FCGI::ProcManager ...found GPG dependencies: File::Which ...found GnuPG::Interface ...found PerlIO::eol ...found ICAL dependencies: Data::ICal ...found MAILGATE dependencies: Mozilla::CA ...found Pod::Usage ...found Crypt::SSLeay ...found Getopt::Long ...found Net::SSL ...found LWP::UserAgent >= 6.0 ...found LWP::Protocol::https ...found MYSQL dependencies: DBD::mysql >= 2.1018 ...found SMIME dependencies: Crypt::X509 ...found File::Which ...found String::ShellQuote ...found USERLOGO dependencies: Convert::Color ...found All dependencies have been found. -------------- next part -------------- checking for a BSD-compatible install... /usr/bin/install -c checking for perl... /usr/bin/perl checking for chosen layout... relative checking if user www exists... not found checking if user www-data exists... found checking if group www exists... not found checking if group www-data exists... found checking if group rt3 exists... not found checking if group rt exists... not found checking if group www-data exists... found checking if database name is set... yes checking for dot... no checking for gdlib-config... no checking for gpg... yes checking for openssl... yes configure: creating ./config.status config.status: creating etc/upgrade/3.8-ical-extension config.status: creating etc/upgrade/4.0-customfield-checkbox-extension config.status: creating etc/upgrade/generate-rtaddressregexp config.status: creating etc/upgrade/sanity-check-stylesheets config.status: creating etc/upgrade/shrink-cgm-table config.status: creating etc/upgrade/shrink-transactions-table config.status: creating etc/upgrade/split-out-cf-categories config.status: creating etc/upgrade/switch-templates-to config.status: creating etc/upgrade/time-worked-history config.status: creating etc/upgrade/upgrade-articles config.status: creating etc/upgrade/vulnerable-passwords config.status: creating sbin/rt-attributes-viewer config.status: creating sbin/rt-preferences-viewer config.status: creating sbin/rt-session-viewer config.status: creating sbin/rt-dump-metadata config.status: creating sbin/rt-setup-database config.status: creating sbin/rt-test-dependencies config.status: creating sbin/rt-email-digest config.status: creating sbin/rt-email-dashboards config.status: creating sbin/rt-clean-sessions config.status: creating sbin/rt-shredder config.status: creating sbin/rt-validator config.status: creating sbin/rt-validate-aliases config.status: creating sbin/rt-email-group-admin config.status: creating sbin/rt-server config.status: creating sbin/rt-server.fcgi config.status: creating sbin/standalone_httpd config.status: creating sbin/rt-setup-fulltext-index config.status: creating sbin/rt-fulltext-indexer config.status: creating sbin/rt-serializer config.status: creating sbin/rt-importer config.status: creating bin/rt-crontool config.status: creating bin/rt-mailgate config.status: creating bin/rt config.status: creating Makefile config.status: creating etc/RT_Config.pm config.status: creating lib/RT/Generated.pm config.status: creating t/data/configs/apache2.2+mod_perl.conf config.status: creating t/data/configs/apache2.2+fastcgi.conf -------------- next part -------------- This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. It was created by RT configure rt-4.2.10rc1, which was generated by GNU Autoconf 2.69. Invocation command line was $ ./configure ## --------- ## ## Platform. ## ## --------- ## hostname = bugzillatest uname -m = x86_64 uname -r = 3.13.0-44-generic uname -s = Linux uname -v = #73-Ubuntu SMP Tue Dec 16 00:22:43 UTC 2014 /usr/bin/uname -p = unknown /bin/uname -X = unknown /bin/arch = unknown /usr/bin/arch -k = unknown /usr/convex/getsysinfo = unknown /usr/bin/hostinfo = unknown /bin/machine = unknown /usr/bin/oslevel = unknown /bin/universe = unknown PATH: /usr/local/sbin PATH: /usr/local/bin PATH: /usr/sbin PATH: /usr/bin PATH: /sbin PATH: /bin PATH: /usr/games PATH: /usr/local/games ## ----------- ## ## Core tests. ## ## ----------- ## configure:1927: checking for a BSD-compatible install configure:1995: result: /usr/bin/install -c configure:2009: checking for perl configure:2027: found /usr/bin/perl configure:2040: result: /usr/bin/perl configure:2444: checking for chosen layout configure:2457: result: relative configure:2612: checking if user www exists configure:2618: result: not found configure:2612: checking if user www-data exists configure:2615: result: found configure:2636: checking if group www exists configure:2642: result: not found configure:2636: checking if group www-data exists configure:2639: result: found configure:2659: checking if group rt3 exists configure:2665: result: not found configure:2659: checking if group rt exists configure:2665: result: not found configure:2659: checking if group www-data exists configure:2662: result: found configure:2689: checking if database name is set configure:2692: result: yes configure:2723: checking for dot configure:2751: result: no configure:2779: checking for gdlib-config configure:2807: result: no configure:2835: checking for gpg configure:2851: found /usr/bin/gpg configure:2863: result: yes configure:2898: checking for openssl configure:2914: found /usr/bin/openssl configure:2926: result: yes configure:3273: creating ./config.status ## ---------------------- ## ## Running config.status. ## ## ---------------------- ## This file was extended by RT config.status rt-4.2.10rc1, which was generated by GNU Autoconf 2.69. Invocation command line was CONFIG_FILES = CONFIG_HEADERS = CONFIG_LINKS = CONFIG_COMMANDS = $ ./config.status on bugzillatest config.status:875: creating etc/upgrade/3.8-ical-extension config.status:875: creating etc/upgrade/4.0-customfield-checkbox-extension config.status:875: creating etc/upgrade/generate-rtaddressregexp config.status:875: creating etc/upgrade/sanity-check-stylesheets config.status:875: creating etc/upgrade/shrink-cgm-table config.status:875: creating etc/upgrade/shrink-transactions-table config.status:875: creating etc/upgrade/split-out-cf-categories config.status:875: creating etc/upgrade/switch-templates-to config.status:875: creating etc/upgrade/time-worked-history config.status:875: creating etc/upgrade/upgrade-articles config.status:875: creating etc/upgrade/vulnerable-passwords config.status:875: creating sbin/rt-attributes-viewer config.status:875: creating sbin/rt-preferences-viewer config.status:875: creating sbin/rt-session-viewer config.status:875: creating sbin/rt-dump-metadata config.status:875: creating sbin/rt-setup-database config.status:875: creating sbin/rt-test-dependencies config.status:875: creating sbin/rt-email-digest config.status:875: creating sbin/rt-email-dashboards config.status:875: creating sbin/rt-clean-sessions config.status:875: creating sbin/rt-shredder config.status:875: creating sbin/rt-validator config.status:875: creating sbin/rt-validate-aliases config.status:875: creating sbin/rt-email-group-admin config.status:875: creating sbin/rt-server config.status:875: creating sbin/rt-server.fcgi config.status:875: creating sbin/standalone_httpd config.status:875: creating sbin/rt-setup-fulltext-index config.status:875: creating sbin/rt-fulltext-indexer config.status:875: creating sbin/rt-serializer config.status:875: creating sbin/rt-importer config.status:875: creating bin/rt-crontool config.status:875: creating bin/rt-mailgate config.status:875: creating bin/rt config.status:875: creating Makefile config.status:875: creating etc/RT_Config.pm config.status:875: creating lib/RT/Generated.pm config.status:875: creating t/data/configs/apache2.2+mod_perl.conf config.status:875: creating t/data/configs/apache2.2+fastcgi.conf ## ---------------- ## ## Cache variables. ## ## ---------------- ## ac_cv_env_PERL_set= ac_cv_env_PERL_value= ac_cv_env_build_alias_set= ac_cv_env_build_alias_value= ac_cv_env_host_alias_set= ac_cv_env_host_alias_value= ac_cv_env_target_alias_set= ac_cv_env_target_alias_value= ac_cv_path_PERL=/usr/bin/perl ac_cv_path_install='/usr/bin/install -c' ac_cv_prog_RT_GD=no ac_cv_prog_RT_GPG_DEPS=yes ac_cv_prog_RT_GRAPHVIZ=no ac_cv_prog_RT_SMIME_DEPS=yes ## ----------------- ## ## Output variables. ## ## ----------------- ## BIN_OWNER='root' COMMENT_INPLACE_LAYOUT='' CONFIGURE_INCANT='./configure ' CONFIG_FILE_PATH='etc' CONFIG_FILE_PATH_R='/opt/rt4/etc' DATABASE_ENV_PREF='' DB_DATABASE='rt4' DB_DBA='root' DB_HOST='localhost' DB_PORT='' DB_RT_HOST='localhost' DB_RT_PASS='rt_pass' DB_RT_USER='rt_user' DB_TYPE='mysql' DEFS='-DPACKAGE_NAME=\"RT\" -DPACKAGE_TARNAME=\"rt\" -DPACKAGE_VERSION=\"rt-4.2.10rc1\" -DPACKAGE_STRING=\"RT\ rt-4.2.10rc1\" -DPACKAGE_BUGREPORT=\"rt-bugs at bestpractical.com\" -DPACKAGE_URL=\"\"' ECHO_C='' ECHO_N='-n' ECHO_T='' INSTALL_DATA='${INSTALL} -m 644' INSTALL_PROGRAM='${INSTALL}' INSTALL_SCRIPT='${INSTALL}' LIBOBJS='' LIBS='' LIBS_GROUP='bin' LIBS_OWNER='root' LOCAL_ETC_PATH='local/etc' LOCAL_ETC_PATH_R='/opt/rt4/local/etc' LOCAL_LEXICON_PATH='local/po' LOCAL_LEXICON_PATH_R='/opt/rt4/local/po' LOCAL_LIB_PATH='local/lib' LOCAL_LIB_PATH_R='/opt/rt4/local/lib' LOCAL_PLUGIN_PATH='local/plugins' LOCAL_PLUGIN_PATH_R='/opt/rt4/local/plugins' LOCAL_STATIC_PATH='local/static' LOCAL_STATIC_PATH_R='/opt/rt4/local/static' LTLIBOBJS='' MASON_DATA_PATH='var/mason_data' MASON_DATA_PATH_R='/opt/rt4/var/mason_data' MASON_HTML_PATH='share/html' MASON_HTML_PATH_R='/opt/rt4/share/html' MASON_LOCAL_HTML_PATH='local/html' MASON_LOCAL_HTML_PATH_R='/opt/rt4/local/html' MASON_SESSION_PATH='var/session_data' MASON_SESSION_PATH_R='/opt/rt4/var/session_data' PACKAGE_BUGREPORT='rt-bugs at bestpractical.com' PACKAGE_NAME='RT' PACKAGE_STRING='RT rt-4.2.10rc1' PACKAGE_TARNAME='rt' PACKAGE_URL='' PACKAGE_VERSION='rt-4.2.10rc1' PATH_SEPARATOR=':' PERL='/usr/bin/perl' RTGROUP='www-data' RT_BIN_PATH='bin' RT_BIN_PATH_R='/opt/rt4/bin' RT_DEVELOPER='0' RT_DOC_PATH='docs' RT_DOC_PATH_R='/opt/rt4/docs' RT_ETC_PATH='etc' RT_ETC_PATH_R='/opt/rt4/etc' RT_FONT_PATH='share/fonts' RT_FONT_PATH_R='/opt/rt4/share/fonts' RT_GD='0' RT_GPG='0' RT_GPG_DEPS='1' RT_GRAPHVIZ='0' RT_LEXICON_PATH='share/po' RT_LEXICON_PATH_R='/opt/rt4/share/po' RT_LIB_PATH='lib' RT_LIB_PATH_R='/opt/rt4/lib' RT_LOCAL_PATH='local' RT_LOCAL_PATH_R='/opt/rt4/local' RT_LOG_PATH='var/log' RT_LOG_PATH_R='/opt/rt4/var/log' RT_MAN_PATH='man' RT_MAN_PATH_R='/opt/rt4/man' RT_PATH='/opt/rt4' RT_PATH_R='/opt/rt4' RT_PLUGIN_PATH='plugins' RT_PLUGIN_PATH_R='/opt/rt4/plugins' RT_SBIN_PATH='sbin' RT_SBIN_PATH_R='/opt/rt4/sbin' RT_SMIME='0' RT_SMIME_DEPS='1' RT_STATIC_PATH='share/static' RT_STATIC_PATH_R='/opt/rt4/share/static' RT_VAR_PATH='var' RT_VAR_PATH_R='/opt/rt4/var' RT_VERSION_MAJOR='4' RT_VERSION_MINOR='2' RT_VERSION_PATCH='10rc1' SHELL='/bin/bash' WEB_GROUP='www-data' WEB_HANDLER='fastcgi' WEB_USER='www-data' bindir='bin' build_alias='' customdir='local' custometcdir='local/etc' customhtmldir='local/html' customlexdir='local/po' customlibdir='local/lib' customplugindir='local/plugins' customstaticdir='local/static' datadir='share' datarootdir='${prefix}/share' docdir='${datarootdir}/doc/${PACKAGE_TARNAME}' dvidir='${docdir}' exec_prefix='/opt/rt4' exp_bindir='bin' exp_customdir='local' exp_custometcdir='local/etc' exp_customhtmldir='local/html' exp_customlexdir='local/po' exp_customlibdir='local/lib' exp_customplugindir='local/plugins' exp_customstaticdir='local/static' exp_datadir='share' exp_exec_prefix='/opt/rt4' exp_fontdir='share/fonts' exp_htmldir='share/html' exp_lexdir='share/po' exp_libdir='lib' exp_localstatedir='var' exp_logfiledir='var/log' exp_mandir='man' exp_manualdir='docs' exp_masonstatedir='var/mason_data' exp_plugindir='plugins' exp_prefix='/opt/rt4' exp_sbindir='sbin' exp_sessionstatedir='var/session_data' exp_staticdir='share/static' exp_sysconfdir='etc' fontdir='share/fonts' host_alias='' htmldir='share/html' includedir='${prefix}/include' infodir='${datarootdir}/info' lexdir='share/po' libdir='lib' libexecdir='${exec_prefix}/libexec' localedir='${datarootdir}/locale' localstatedir='var' logfiledir='var/log' mandir='man' manualdir='docs' masonstatedir='var/mason_data' oldincludedir='/usr/include' pdfdir='${docdir}' plugindir='plugins' prefix='/opt/rt4' program_transform_name='s,x,x,' psdir='${docdir}' rt_layout_name='relative' rt_version_major='4' rt_version_minor='2' rt_version_patch='10rc1' sbindir='sbin' sessionstatedir='var/session_data' sharedstatedir='${prefix}/com' staticdir='share/static' sysconfdir='etc' target_alias='' ## ----------- ## ## confdefs.h. ## ## ----------- ## /* confdefs.h */ #define PACKAGE_NAME "RT" #define PACKAGE_TARNAME "rt" #define PACKAGE_VERSION "rt-4.2.10rc1" #define PACKAGE_STRING "RT rt-4.2.10rc1" #define PACKAGE_BUGREPORT "rt-bugs at bestpractical.com" #define PACKAGE_URL "" configure: exit 0 From sven.sternberger at desy.de Mon Feb 9 09:16:46 2015 From: sven.sternberger at desy.de (Sternberger, Sven) Date: Mon, 9 Feb 2015 15:16:46 +0100 (CET) Subject: [rt-users] rt-shredder problems Message-ID: <529793739.548075.1423491406652.JavaMail.zimbra@desy.de> Hello! i have a cron job which purges deleted tickets if they are older than 6 month. this worked for quite a long time but for a week I get an error message Tickets will be deleted nevertheless. I also ran rt-validator. Message: Couldn't wipeout object: Can't call method "IsLocal" on an undefined value at /opt/rt4/sbin/../lib/RT/URI.pm line 262. This is my cmd line: /opt/rt4/sbin/rt-shredder --force --sqldump /tmp/backup.ticket6 --plugin "Tickets=query,Status ='deleted' AND LastUpdated < '-6 Month';limit,100" Any idea what is going wrong regards Sven Sternberger System Engineer Tel.: 040/8998-4397 DESY IT From jnjo at prevas.se Mon Feb 9 10:39:59 2015 From: jnjo at prevas.se (jnjo) Date: Mon, 9 Feb 2015 08:39:59 -0700 (MST) Subject: [rt-users] Add Values from a textarea to another Message-ID: <1423496399790-59564.post@n7.nabble.com> Hi I have problem with a template that creates a child ticket, right now it looks like this ===Create-Ticket: New Equipment Network Subject: { $Tickets{'TOP'}->Subject( ) } - {$Tickets{'TOP'}->FirstCustomFieldValue('ICM Object Type');} : #[{$Tickets{'TOP'}->Id( )}] Queue: ICM Network RefersTo: { $Tickets{'TOP'}->Id( ) } DependedOnBy: { $Tickets{'TOP'}->Id( ) } Request Type: { $Tickets{'TOP'}->FirstCustomFieldValue('Request Type');} Request Area: { $Tickets{'TOP'}->FirstCustomFieldValue('Request Area');} Request Action: { $Tickets{'TOP'}->FirstCustomFieldValue('Request Action');} Request Content: { $Tickets{'TOP'}->FirstCustomFieldValue('Request Content');} Content: New equipment requested. The problem is on my custom field "Request Content". Request Content is a textarea that have text like this Type: 48V Object ID: rect-4520 Position: 00*425*04/12 ... But when the child ticket is created only the first row added to the textarea in this case "Type: 48V" all the other text is removed Is there someone who kowns what i?m doing wrong? Best regards John -- View this message in context: http://requesttracker.8502.n7.nabble.com/Add-Values-from-a-textarea-to-another-tp59564.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From borepstein at gmail.com Tue Feb 10 12:10:45 2015 From: borepstein at gmail.com (Boris Epstein) Date: Tue, 10 Feb 2015 12:10:45 -0500 Subject: [rt-users] user privilleges: can not assign tickets to some users Message-ID: Hello all, If I have a user who seemingly should be able to assign tickets to any other user but can only assign them to some - what are the positive causes of that? I have two such users, they seem to have configurations identical to those of other users who can assign tickets to everyone - so I am a bit puzzled. Thanks in advance for any and all help. Cheers, Boris. -------------- next part -------------- An HTML attachment was scrubbed... URL: From trevor at onepost.net Tue Feb 10 12:13:21 2015 From: trevor at onepost.net (Trev) Date: Tue, 10 Feb 2015 12:13:21 -0500 Subject: [rt-users] user privilleges: can not assign tickets to some users In-Reply-To: References: Message-ID: Permissions for the other users to 'Own a Ticket'. On Tue, Feb 10, 2015 at 12:10 PM, Boris Epstein wrote: > Hello all, > > If I have a user who seemingly should be able to assign tickets to any > other user but can only assign them to some - what are the positive causes > of that? I have two such users, they seem to have configurations identical > to those of other users who can assign tickets to everyone - so I am a bit > puzzled. > > Thanks in advance for any and all help. > > Cheers, > > Boris. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From borepstein at gmail.com Tue Feb 10 12:45:00 2015 From: borepstein at gmail.com (Boris Epstein) Date: Tue, 10 Feb 2015 12:45:00 -0500 Subject: [rt-users] user privilleges: can not assign tickets to some users In-Reply-To: References: Message-ID: Trev, Thanks, this is a thought. However, those same users can indeed own those same tickets - that does not seem to be a problem as long as somebody other than the two users in question does the assigning. That is the part that mystifies me. Boris. On Tue, Feb 10, 2015 at 12:13 PM, Trev wrote: > Permissions for the other users to 'Own a Ticket'. > > On Tue, Feb 10, 2015 at 12:10 PM, Boris Epstein > wrote: > >> Hello all, >> >> If I have a user who seemingly should be able to assign tickets to any >> other user but can only assign them to some - what are the positive causes >> of that? I have two such users, they seem to have configurations identical >> to those of other users who can assign tickets to everyone - so I am a bit >> puzzled. >> >> Thanks in advance for any and all help. >> >> Cheers, >> >> Boris. >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From trevor at onepost.net Tue Feb 10 12:56:00 2015 From: trevor at onepost.net (Trev) Date: Tue, 10 Feb 2015 12:56:00 -0500 Subject: [rt-users] user privilleges: can not assign tickets to some users In-Reply-To: References: Message-ID: Check their group or explicit user rights vs rights perhaps applied to everyone/privileged/unprivileged. Are they a member of group(s) that have have different permission sets... On Tue, Feb 10, 2015 at 12:45 PM, Boris Epstein wrote: > Trev, > > Thanks, this is a thought. However, those same users can indeed own those > same tickets - that does not seem to be a problem as long as somebody other > than the two users in question does the assigning. That is the part that > mystifies me. > > Boris. > > On Tue, Feb 10, 2015 at 12:13 PM, Trev wrote: > >> Permissions for the other users to 'Own a Ticket'. >> >> On Tue, Feb 10, 2015 at 12:10 PM, Boris Epstein >> wrote: >> >>> Hello all, >>> >>> If I have a user who seemingly should be able to assign tickets to any >>> other user but can only assign them to some - what are the positive causes >>> of that? I have two such users, they seem to have configurations identical >>> to those of other users who can assign tickets to everyone - so I am a bit >>> puzzled. >>> >>> Thanks in advance for any and all help. >>> >>> Cheers, >>> >>> Boris. >>> >> >> > -------------- next part -------------- An HTML attachment was scrubbed... URL: From michael.obrien at globoforce.com Wed Feb 11 08:53:58 2015 From: michael.obrien at globoforce.com (globo) Date: Wed, 11 Feb 2015 06:53:58 -0700 (MST) Subject: [rt-users] Set priority - On queue change Message-ID: <1423662838160-59579.post@n7.nabble.com> Hi , Is there a way to make sure someone changes the priority from 0 on queue change I have three queues and all the tickets come into one queue first and then are assigned out to the different queues. I would like to make sure people set a priority before first before assigning the ticket out Any help or ideas much much appreciated -- View this message in context: http://requesttracker.8502.n7.nabble.com/Set-priority-On-queue-change-tp59579.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From arnaud.abelard at univ-nantes.fr Wed Feb 11 12:23:19 2015 From: arnaud.abelard at univ-nantes.fr (=?UTF-8?B?QXJuYXVkIEFiw6lsYXJk?=) Date: Wed, 11 Feb 2015 18:23:19 +0100 Subject: [rt-users] local directory customization ignored for ShowSummary ? Message-ID: <54DB9007.1090206@univ-nantes.fr> Hello, I assumed that any file in the correct place in the local directory would override the original file. Am I wrong? For example, I wanted to make some cosmetic change in the way the summary of a ticket is displayed in Display.html. I created the new directory path /opt/rt4/local/share/html/Ticket/Elements/ and copied there the original file /opt/rt4/share/html/Ticket/Elements/ShowSummary. Made my change, cleared the mason cache, restarted apache and the changes are just ignored. I know this is the right file I need to modify since the changes I make directly in the original file work as espected. I even tried in DevelMode without success. I have used the local directory several time before and ShowSummary is the first file I can't seem to override. Is that normal. Thanks, Arnaud -- Arnaud Ab?lard (jabber: arnaud.abelard at univ-nantes.fr) Administrateur Syst?me - Responsable Services Web Direction des Syst?mes d'Informations Universit? de Nantes - ne pas utiliser: trapemail at univ-nantes.fr From kenn.crocker at gmail.com Wed Feb 11 13:11:21 2015 From: kenn.crocker at gmail.com (Kenneth Crocker) Date: Wed, 11 Feb 2015 10:11:21 -0800 Subject: [rt-users] Set priority - On queue change In-Reply-To: <1423662838160-59579.post@n7.nabble.com> References: <1423662838160-59579.post@n7.nabble.com> Message-ID: Yep, Simply write a scrip that triggers "On Queue change" to set the priority. You can even have a different scrip for each Queue to set the priority to different levels. Kenn On Wed, Feb 11, 2015 at 5:53 AM, globo wrote: > Hi , > Is there a way to make sure someone changes the priority from 0 on queue > change > > I have three queues and all the tickets come into one queue first and then > are assigned out to the different queues. > I would like to make sure people set a priority before first before > assigning the ticket out > > Any help or ideas much much appreciated > > > > > > > -- > View this message in context: > http://requesttracker.8502.n7.nabble.com/Set-priority-On-queue-change-tp59579.html > Sent from the Request Tracker - User mailing list archive at Nabble.com. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From michael.obrien at globoforce.com Thu Feb 12 06:33:24 2015 From: michael.obrien at globoforce.com (globo) Date: Thu, 12 Feb 2015 04:33:24 -0700 (MST) Subject: [rt-users] Set priority - On queue change In-Reply-To: <1423662838160-59579.post@n7.nabble.com> References: <1423662838160-59579.post@n7.nabble.com> Message-ID: <1423740804025-59583.post@n7.nabble.com> Hi Kenneth, Thanks for the suggestion. Would you have a script that would be able to do this that I could test ? -- View this message in context: http://requesttracker.8502.n7.nabble.com/Set-priority-On-queue-change-tp59579p59583.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From SJC at qvii.com Thu Feb 12 12:26:33 2015 From: SJC at qvii.com (Cena, Stephen (ext. 300)) Date: Thu, 12 Feb 2015 17:26:33 +0000 Subject: [rt-users] Prevent users from adding CC's and AdminCC's to tickets Message-ID: <0CE56AE307C0BC4B950BF05F3759DF4357D162D9@MailStore2010.ogp.qvii.com> What permissions do I need to remove/enable to prevent users from modifying the CC/AdminCC lists (more specifically the AdminCC list). The audit trail of when people being added & removed is helpful, but I'd like to prevent it outright. Stephen J. Cena Supervisor/Systems Administrator - MIS/IT Dept Quality Vision International 850 Hudson Ave Rochester,NY 14620 Phone: 585-544-0450 x300 * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * Please report email problems to: postmaster at qvii.com QVII MIS/IT Dept - We do what we must because we can. "Thank you for helping us help you help us all." * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * -------------- next part -------------- An HTML attachment was scrubbed... URL: From SJC at qvii.com Thu Feb 12 12:06:48 2015 From: SJC at qvii.com (Cena, Stephen (ext. 300)) Date: Thu, 12 Feb 2015 17:06:48 +0000 Subject: [rt-users] Prevent users from making Comments on tickets Message-ID: <0CE56AE307C0BC4B950BF05F3759DF4357D162B2@MailStore2010.ogp.qvii.com> I'm in the process of locking down end-user permissions in our RT install. We want it set up so that users can only do Reply, and Admins can use Comment and Reply. At present, my "end user" can't see a Comment in a ticket, or an attachment made with a Comment. However, if the user emails the Comment address or uses the Comment in the Action drop-down in the ticket the entry gets made. The proper visibility of the resulting Comment is correct. AFAIK, there are no global permissions for anything (I'm doing it al at the queue level for each queue). Everyone, Privileged, Unprivileged all have no permissions End User perms for queue: CreateTicket, SeeQueue Requestor perms for queue: ReplyToTicket, SeeCustomField, SeeQueue, ShowTicket, ModifyCustomField, ModifyTicket Did I overlook something? Stephen J. Cena Supervisor/Systems Administrator - MIS/IT Dept Quality Vision International 850 Hudson Ave Rochester,NY 14620 Phone: 585-544-0450 x300 * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * Please report email problems to: postmaster at qvii.com QVII MIS/IT Dept - We do what we must because we can. "Thank you for helping us help you help us all." * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * -------------- next part -------------- An HTML attachment was scrubbed... URL: From brennanma at gmail.com Thu Feb 12 16:59:08 2015 From: brennanma at gmail.com (Matt Brennan) Date: Thu, 12 Feb 2015 16:59:08 -0500 Subject: [rt-users] fail2ban With RT Message-ID: Good Day, I am soon going to be exposing my RT instance on a public IP. It currently requires VPN access, but users have asked for this to be changed. As a result, I am trying to implement fail2ban, but am running into some issues. I'm wondering if anyone else has successfully done this. Running fail2ban-regexp against the Apache error log and the fail2ban filter file show that there are matches, however running fail2ban in debug mode does not show that it's matching at run time. The relevant configs are below. Any help appreciated. Thanks, Matt jail.conf: [rt-iptables] enabled = true filter = rtauth action = iptables-allports[name=RT, protocol=all] logpath = /var/log/apache2/error.log maxretry = 4 findtime = 21600 bantime = 86400 filter.d/rtauth.conf: [INCLUDES] before = apache-common.conf [Definition] failregex = \[.*\] \[[^]]+\] \[error\]: FAILED LOGIN for .* from \(.*\)$ ignoreregex = -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Thu Feb 12 19:10:37 2015 From: alex at peters.net (Alex Peters) Date: Fri, 13 Feb 2015 11:10:37 +1100 Subject: [rt-users] Prevent users from making Comments on tickets In-Reply-To: <0CE56AE307C0BC4B950BF05F3759DF4357D162B2@MailStore2010.ogp.qvii.com> References: <0CE56AE307C0BC4B950BF05F3759DF4357D162B2@MailStore2010.ogp.qvii.com> Message-ID: I believe that a user will unconditionally have commenting ability if they also have the ModifyTicket right, regardless of the state of their CommentOnTicket right. You might be able to swap out ModifyTicket and use some finer-grained rights in its place, depending on what modifications end users actually need to make. On 13 February 2015 at 04:06, Cena, Stephen (ext. 300) wrote: > I'm in the process of locking down end-user permissions in our RT > install. We want it set up so that users can only do Reply, and Admins can > use Comment and Reply. At present, my "end user" can't see a Comment in a > ticket, or an attachment made with a Comment. However, if the user emails > the Comment address or uses the Comment in the Action drop-down in the > ticket the entry gets made. The proper visibility of the resulting Comment > is correct. AFAIK, there are no global permissions for anything (I'm doing > it al at the queue level for each queue). > > > Everyone, Privileged, Unprivileged all have no permissions > End User perms for queue: CreateTicket, SeeQueue > Requestor perms for queue: ReplyToTicket, SeeCustomField, SeeQueue, > ShowTicket, ModifyCustomField, ModifyTicket > > Did I overlook something? > > Stephen J. Cena > Supervisor/Systems Administrator - MIS/IT Dept > Quality Vision International > 850 Hudson Ave > Rochester,NY 14620 > Phone: 585-544-0450 x300 > * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * > Please report email problems to: postmaster at qvii.com > > QVII MIS/IT Dept - We do what we must because we can. > "Thank you for helping us help you help us all." > * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Thu Feb 12 19:34:08 2015 From: alex at peters.net (Alex Peters) Date: Fri, 13 Feb 2015 11:34:08 +1100 Subject: [rt-users] Prevent users from adding CC's and AdminCC's to tickets In-Reply-To: <0CE56AE307C0BC4B950BF05F3759DF4357D162D9@MailStore2010.ogp.qvii.com> References: <0CE56AE307C0BC4B950BF05F3759DF4357D162D9@MailStore2010.ogp.qvii.com> Message-ID: >From the v4.2.7 code, I'm interpreting these rules: 1. Add/remove anyone if the user has the ModifyTicket right. 2. Only add/remove self as AdminCc if the user has the WatchAsAdminCc right. 3. Only add/remove self as Cc/Requestor if the user has the Watch right. The logic is probably the same for all other recent versions of RT, but if in doubt, take a look at the _HasModifyWatcherRight method in lib/RT/Ticket.pm. On 13 February 2015 at 04:26, Cena, Stephen (ext. 300) wrote: > What permissions do I need to remove/enable to prevent users from > modifying the CC/AdminCC lists (more specifically the AdminCC list). The > audit trail of when people being added & removed is helpful, but I'd like > to prevent it outright. > > Stephen J. Cena > Supervisor/Systems Administrator - MIS/IT Dept > Quality Vision International > 850 Hudson Ave > Rochester,NY 14620 > Phone: 585-544-0450 x300 > * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * > Please report email problems to: postmaster at qvii.com > > QVII MIS/IT Dept - We do what we must because we can. > "Thank you for helping us help you help us all." > * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Daniel.Schwager at dtnet.de Fri Feb 13 01:52:01 2015 From: Daniel.Schwager at dtnet.de (Daniel Schwager) Date: Fri, 13 Feb 2015 06:52:01 +0000 Subject: [rt-users] Prevent users from making Comments on tickets In-Reply-To: References: <0CE56AE307C0BC4B950BF05F3759DF4357D162B2@MailStore2010.ogp.qvii.com> Message-ID: <5C4B841CCF894A4CBD8B13E25E2A575F20DCB6B9@exchange2.dtnet.de> Hi, > You might be able to swap out ModifyTicket and use some > finer-grained rights in its place, depending on what modifications > end users actually need to make. what are the equivalent (separate) rights for ModifyTicket? regards Danny From: rt-users [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Alex Peters Sent: Friday, February 13, 2015 1:11 AM To: Cena, Stephen (ext. 300) Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Prevent users from making Comments on tickets I believe that a user will unconditionally have commenting ability if they also have the ModifyTicket right, regardless of the state of their CommentOnTicket right. You might be able to swap out ModifyTicket and use some finer-grained rights in its place, depending on what modifications end users actually need to make. On 13 February 2015 at 04:06, Cena, Stephen (ext. 300) > wrote: I'm in the process of locking down end-user permissions in our RT install. We want it set up so that users can only do Reply, and Admins can use Comment and Reply. At present, my "end user" can't see a Comment in a ticket, or an attachment made with a Comment. However, if the user emails the Comment address or uses the Comment in the Action drop-down in the ticket the entry gets made. The proper visibility of the resulting Comment is correct. AFAIK, there are no global permissions for anything (I'm doing it al at the queue level for each queue). -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 2279 bytes Desc: not available URL: From Andrew.Wippler at lancasterbaptist.org Fri Feb 13 02:04:03 2015 From: Andrew.Wippler at lancasterbaptist.org (Andrew Wippler) Date: Fri, 13 Feb 2015 07:04:03 +0000 Subject: [rt-users] Restoring from backup -> admins lost privileges Message-ID: <1456d5bc867a425cae984e170f8a2531@zerah> I had to restore my MySQL database from a backup. Once I restored the RT database, the privileged users no longer had rights. I found the below snippets to remove/add super user to my account and verify privileged users, but they are stuck in self-service mode. How do I get the rights returned back to normal? Granting rights: perl -I/usr/share/request-tracker4/lib/ -MRT -e'RT::LoadConfig; RT::Init; my $u=RT::User->new($RT::SystemUser); $u->Load("awippler"); ($val,$msg) = $u->PrincipalObj->GrantRight(Object=> $RT::System, Right => "SuperUser"); print "$msg\n"' Finding privilege users: (my account is listed) #!/usr/bin/perl use lib "/usr/share/request-tracker4/lib"; use RT; use RT::Users ; use warnings; RT::LoadConfig(); ## Loading RT config RT::Init(); ## Initialise RT my $users = new RT::Users(RT_System); $users->LimitToPrivileged; while ( $user = $users->Next) { print $user->Name ; } exit; Andrew Wippler | Director of IT | Lancaster Baptist Church | Dr. Paul Chappell, Pastor -------------- next part -------------- An HTML attachment was scrubbed... URL: From steveh at brendata.co.uk Fri Feb 13 06:42:16 2015 From: steveh at brendata.co.uk (Steve Hanselman) Date: Fri, 13 Feb 2015 11:42:16 -0000 Subject: [rt-users] unsubscribe Message-ID: <6B8895CA39846F4DB78FAE7979D9D77E01064171@prodntsc2.brendata> -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: SpamAssassinReport.txt URL: From alex at peters.net Fri Feb 13 07:46:20 2015 From: alex at peters.net (Alex Peters) Date: Fri, 13 Feb 2015 23:46:20 +1100 Subject: [rt-users] Prevent users from making Comments on tickets In-Reply-To: <5C4B841CCF894A4CBD8B13E25E2A575F20DCB6B9@exchange2.dtnet.de> References: <0CE56AE307C0BC4B950BF05F3759DF4357D162B2@MailStore2010.ogp.qvii.com> <5C4B841CCF894A4CBD8B13E25E2A575F20DCB6B9@exchange2.dtnet.de> Message-ID: ModifyTicket is not a strict combination of other rights. I believe that without ModifyTicket, you must experiment to determine which rights provide the correct behaviour for your needs. On 13 February 2015 at 17:52, Daniel Schwager wrote: > Hi, > > > > > You might be able to swap out ModifyTicket and use some > > > finer-grained rights in its place, depending on what modifications > > > end users actually need to make. > > > > what are the equivalent (separate) rights for ModifyTicket? > > > > regards > > Danny > > > > > > *From**:* rt-users [mailto:rt-users-bounces at lists.bestpractical.com] *On > Behalf Of *Alex Peters > *Sent:* Friday, February 13, 2015 1:11 AM > *To:* Cena, Stephen (ext. 300) > *Cc:* rt-users at lists.bestpractical.com > *Subject:* Re: [rt-users] Prevent users from making Comments on tickets > > > > I believe that a user will unconditionally have commenting ability if they > also have the ModifyTicket right, regardless of the state of their > CommentOnTicket right. > > > > You might be able to swap out ModifyTicket and use some finer-grained > rights in its place, depending on what modifications end users actually > need to make. > > > > On 13 February 2015 at 04:06, Cena, Stephen (ext. 300) > wrote: > > I'm in the process of locking down end-user permissions in our RT install. > We want it set up so that users can only do Reply, and Admins can use > Comment and Reply. At present, my "end user" can't see a Comment in a > ticket, or an attachment made with a Comment. However, if the user emails > the Comment address or uses the Comment in the Action drop-down in the > ticket the entry gets made. The proper visibility of the resulting Comment > is correct. AFAIK, there are no global permissions for anything (I'm doing > it al at the queue level for each queue). > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From SJC at qvii.com Fri Feb 13 13:31:25 2015 From: SJC at qvii.com (Cena, Stephen (ext. 300)) Date: Fri, 13 Feb 2015 18:31:25 +0000 Subject: [rt-users] Correct formatting for "respond by email" link Message-ID: <0CE56AE307C0BC4B950BF05F3759DF4357D16BCD@MailStore2010.ogp.qvii.com> I'm trying to use HTML templates to make responding to tickets easier for my users. I'm having a problem creating a link to generate an email. The code I have is: You have the ability to update this ticket via email. This always will generate a new ticket. If I add the   in front of the #{$Ticket->id}, that at least puts the space in but same results. I've tried adding an "RE: " in front as well, and it still causes a new ticket. If I do a Reply from the Autoreply email I get when the ticket is created, strip off the subject & just leave the queue tag the ticket gets updated correctly. What am I doing wrong? Stephen J. Cena Supervisor/Systems Administrator - MIS/IT Dept Quality Vision International 850 Hudson Ave Rochester,NY 14620 Phone: 585-544-0450 x300 * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * Please report email problems to: postmaster at qvii.com QVII MIS/IT Dept - We do what we must because we can. "Thank you for helping us help you help us all." * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * -------------- next part -------------- An HTML attachment was scrubbed... URL: From Andrew.Wippler at lancasterbaptist.org Fri Feb 13 13:41:45 2015 From: Andrew.Wippler at lancasterbaptist.org (Andrew Wippler) Date: Fri, 13 Feb 2015 18:41:45 +0000 Subject: [rt-users] [SOLVED] Restoring from backup -> admins lost privileges Message-ID: <4bb8bbf8160149178d15541a2a739fd2@zerah> After a few hours of sleep, I managed to get it working with this code: #!/usr/bin/perl use lib "/usr/share/request-tracker4/lib"; use RT; use RT::Users ; ## you may not need this but what the he use RT::User; use warnings; RT::LoadConfig(); ## Loading RT config RT::Init(); ## Initialise RT my $users = new RT::Users(RT_System); $users->LimitToPrivileged; while ( $user = $users->Next) { print $user->Name ; print " \n"; my $u = new RT::User->new($RT::SystemUser); my ($status, $msg) = $u->Load($user->Name); print $msg; print " \n"; my ($vall,$msgg) = $u->SetPrivileged(1); print $msgg; print " \n"; } exit; Old tickets will not allow me to re-assign the owner; however, it works on newly created tickets. Andrew Wippler | Director of IT | Lancaster Baptist Church | Dr. Paul Chappell, Pastor ________________________________________ From: rt-users on behalf of rt-users-request at lists.bestpractical.com Sent: Friday, February 13, 2015 4:46 AM To: rt-users at lists.bestpractical.com Subject: rt-users Digest, Vol 131, Issue 13 Send rt-users mailing list submissions to rt-users at lists.bestpractical.com To subscribe or unsubscribe via the World Wide Web, visit http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users or, via email, send a message with subject or body 'help' to rt-users-request at lists.bestpractical.com You can reach the person managing the list at rt-users-owner at lists.bestpractical.com When replying, please edit your Subject line so it is more specific than "Re: Contents of rt-users digest..." Today's Topics: 1. Prevent users from adding CC's and AdminCC's to tickets (Cena, Stephen (ext. 300)) 2. Prevent users from making Comments on tickets (Cena, Stephen (ext. 300)) 3. fail2ban With RT (Matt Brennan) 4. Re: Prevent users from making Comments on tickets (Alex Peters) 5. Re: Prevent users from adding CC's and AdminCC's to tickets (Alex Peters) 6. Re: Prevent users from making Comments on tickets (Daniel Schwager) 7. Restoring from backup -> admins lost privileges (Andrew Wippler) 8. unsubscribe (Steve Hanselman) 9. Re: Prevent users from making Comments on tickets (Alex Peters) ---------------------------------------------------------------------- Message: 1 Date: Thu, 12 Feb 2015 17:26:33 +0000 From: "Cena, Stephen (ext. 300)" To: "rt-users at lists.bestpractical.com" Subject: [rt-users] Prevent users from adding CC's and AdminCC's to tickets Message-ID: <0CE56AE307C0BC4B950BF05F3759DF4357D162D9 at MailStore2010.ogp.qvii.com> Content-Type: text/plain; charset="us-ascii" What permissions do I need to remove/enable to prevent users from modifying the CC/AdminCC lists (more specifically the AdminCC list). The audit trail of when people being added & removed is helpful, but I'd like to prevent it outright. Stephen J. Cena Supervisor/Systems Administrator - MIS/IT Dept Quality Vision International 850 Hudson Ave Rochester,NY 14620 Phone: 585-544-0450 x300 * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * Please report email problems to: postmaster at qvii.com QVII MIS/IT Dept - We do what we must because we can. "Thank you for helping us help you help us all." * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * -------------- next part -------------- An HTML attachment was scrubbed... URL: ------------------------------ Message: 2 Date: Thu, 12 Feb 2015 17:06:48 +0000 From: "Cena, Stephen (ext. 300)" To: "rt-users at lists.bestpractical.com" Subject: [rt-users] Prevent users from making Comments on tickets Message-ID: <0CE56AE307C0BC4B950BF05F3759DF4357D162B2 at MailStore2010.ogp.qvii.com> Content-Type: text/plain; charset="us-ascii" I'm in the process of locking down end-user permissions in our RT install. We want it set up so that users can only do Reply, and Admins can use Comment and Reply. At present, my "end user" can't see a Comment in a ticket, or an attachment made with a Comment. However, if the user emails the Comment address or uses the Comment in the Action drop-down in the ticket the entry gets made. The proper visibility of the resulting Comment is correct. AFAIK, there are no global permissions for anything (I'm doing it al at the queue level for each queue). Everyone, Privileged, Unprivileged all have no permissions End User perms for queue: CreateTicket, SeeQueue Requestor perms for queue: ReplyToTicket, SeeCustomField, SeeQueue, ShowTicket, ModifyCustomField, ModifyTicket Did I overlook something? Stephen J. Cena Supervisor/Systems Administrator - MIS/IT Dept Quality Vision International 850 Hudson Ave Rochester,NY 14620 Phone: 585-544-0450 x300 * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * Please report email problems to: postmaster at qvii.com QVII MIS/IT Dept - We do what we must because we can. "Thank you for helping us help you help us all." * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * -------------- next part -------------- An HTML attachment was scrubbed... URL: ------------------------------ Message: 3 Date: Thu, 12 Feb 2015 16:59:08 -0500 From: Matt Brennan To: rt-users at lists.bestpractical.com Subject: [rt-users] fail2ban With RT Message-ID: Content-Type: text/plain; charset="utf-8" Good Day, I am soon going to be exposing my RT instance on a public IP. It currently requires VPN access, but users have asked for this to be changed. As a result, I am trying to implement fail2ban, but am running into some issues. I'm wondering if anyone else has successfully done this. Running fail2ban-regexp against the Apache error log and the fail2ban filter file show that there are matches, however running fail2ban in debug mode does not show that it's matching at run time. The relevant configs are below. Any help appreciated. Thanks, Matt jail.conf: [rt-iptables] enabled = true filter = rtauth action = iptables-allports[name=RT, protocol=all] logpath = /var/log/apache2/error.log maxretry = 4 findtime = 21600 bantime = 86400 filter.d/rtauth.conf: [INCLUDES] before = apache-common.conf [Definition] failregex = \[.*\] \[[^]]+\] \[error\]: FAILED LOGIN for .* from \(.*\)$ ignoreregex = -------------- next part -------------- An HTML attachment was scrubbed... URL: ------------------------------ Message: 4 Date: Fri, 13 Feb 2015 11:10:37 +1100 From: Alex Peters To: "Cena, Stephen (ext. 300)" Cc: "rt-users at lists.bestpractical.com" Subject: Re: [rt-users] Prevent users from making Comments on tickets Message-ID: Content-Type: text/plain; charset="utf-8" I believe that a user will unconditionally have commenting ability if they also have the ModifyTicket right, regardless of the state of their CommentOnTicket right. You might be able to swap out ModifyTicket and use some finer-grained rights in its place, depending on what modifications end users actually need to make. On 13 February 2015 at 04:06, Cena, Stephen (ext. 300) wrote: > I'm in the process of locking down end-user permissions in our RT > install. We want it set up so that users can only do Reply, and Admins can > use Comment and Reply. At present, my "end user" can't see a Comment in a > ticket, or an attachment made with a Comment. However, if the user emails > the Comment address or uses the Comment in the Action drop-down in the > ticket the entry gets made. The proper visibility of the resulting Comment > is correct. AFAIK, there are no global permissions for anything (I'm doing > it al at the queue level for each queue). > > > Everyone, Privileged, Unprivileged all have no permissions > End User perms for queue: CreateTicket, SeeQueue > Requestor perms for queue: ReplyToTicket, SeeCustomField, SeeQueue, > ShowTicket, ModifyCustomField, ModifyTicket > > Did I overlook something? > > Stephen J. Cena > Supervisor/Systems Administrator - MIS/IT Dept > Quality Vision International > 850 Hudson Ave > Rochester,NY 14620 > Phone: 585-544-0450 x300 > * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * > Please report email problems to: postmaster at qvii.com > > QVII MIS/IT Dept - We do what we must because we can. > "Thank you for helping us help you help us all." > * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * > > -------------- next part -------------- An HTML attachment was scrubbed... URL: ------------------------------ Message: 5 Date: Fri, 13 Feb 2015 11:34:08 +1100 From: Alex Peters To: "Cena, Stephen (ext. 300)" Cc: "rt-users at lists.bestpractical.com" Subject: Re: [rt-users] Prevent users from adding CC's and AdminCC's to tickets Message-ID: Content-Type: text/plain; charset="utf-8" >From the v4.2.7 code, I'm interpreting these rules: 1. Add/remove anyone if the user has the ModifyTicket right. 2. Only add/remove self as AdminCc if the user has the WatchAsAdminCc right. 3. Only add/remove self as Cc/Requestor if the user has the Watch right. The logic is probably the same for all other recent versions of RT, but if in doubt, take a look at the _HasModifyWatcherRight method in lib/RT/Ticket.pm. On 13 February 2015 at 04:26, Cena, Stephen (ext. 300) wrote: > What permissions do I need to remove/enable to prevent users from > modifying the CC/AdminCC lists (more specifically the AdminCC list). The > audit trail of when people being added & removed is helpful, but I'd like > to prevent it outright. > > Stephen J. Cena > Supervisor/Systems Administrator - MIS/IT Dept > Quality Vision International > 850 Hudson Ave > Rochester,NY 14620 > Phone: 585-544-0450 x300 > * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * > Please report email problems to: postmaster at qvii.com > > QVII MIS/IT Dept - We do what we must because we can. > "Thank you for helping us help you help us all." > * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * > > -------------- next part -------------- An HTML attachment was scrubbed... URL: ------------------------------ Message: 6 Date: Fri, 13 Feb 2015 06:52:01 +0000 From: Daniel Schwager To: 'Alex Peters' , "'Cena, Stephen (ext. 300)'" Cc: "'rt-users at lists.bestpractical.com'" Subject: Re: [rt-users] Prevent users from making Comments on tickets Message-ID: <5C4B841CCF894A4CBD8B13E25E2A575F20DCB6B9 at exchange2.dtnet.de> Content-Type: text/plain; charset="utf-8" Hi, > You might be able to swap out ModifyTicket and use some > finer-grained rights in its place, depending on what modifications > end users actually need to make. what are the equivalent (separate) rights for ModifyTicket? regards Danny From: rt-users [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Alex Peters Sent: Friday, February 13, 2015 1:11 AM To: Cena, Stephen (ext. 300) Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] Prevent users from making Comments on tickets I believe that a user will unconditionally have commenting ability if they also have the ModifyTicket right, regardless of the state of their CommentOnTicket right. You might be able to swap out ModifyTicket and use some finer-grained rights in its place, depending on what modifications end users actually need to make. On 13 February 2015 at 04:06, Cena, Stephen (ext. 300) > wrote: I'm in the process of locking down end-user permissions in our RT install. We want it set up so that users can only do Reply, and Admins can use Comment and Reply. At present, my "end user" can't see a Comment in a ticket, or an attachment made with a Comment. However, if the user emails the Comment address or uses the Comment in the Action drop-down in the ticket the entry gets made. The proper visibility of the resulting Comment is correct. AFAIK, there are no global permissions for anything (I'm doing it al at the queue level for each queue). -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 2279 bytes Desc: not available URL: ------------------------------ Message: 7 Date: Fri, 13 Feb 2015 07:04:03 +0000 From: Andrew Wippler To: "rt-users at lists.bestpractical.com" Subject: [rt-users] Restoring from backup -> admins lost privileges Message-ID: <1456d5bc867a425cae984e170f8a2531 at zerah> Content-Type: text/plain; charset="us-ascii" I had to restore my MySQL database from a backup. Once I restored the RT database, the privileged users no longer had rights. I found the below snippets to remove/add super user to my account and verify privileged users, but they are stuck in self-service mode. How do I get the rights returned back to normal? Granting rights: perl -I/usr/share/request-tracker4/lib/ -MRT -e'RT::LoadConfig; RT::Init; my $u=RT::User->new($RT::SystemUser); $u->Load("awippler"); ($val,$msg) = $u->PrincipalObj->GrantRight(Object=> $RT::System, Right => "SuperUser"); print "$msg\n"' Finding privilege users: (my account is listed) #!/usr/bin/perl use lib "/usr/share/request-tracker4/lib"; use RT; use RT::Users ; use warnings; RT::LoadConfig(); ## Loading RT config RT::Init(); ## Initialise RT my $users = new RT::Users(RT_System); $users->LimitToPrivileged; while ( $user = $users->Next) { print $user->Name ; } exit; Andrew Wippler | Director of IT | Lancaster Baptist Church | Dr. Paul Chappell, Pastor -------------- next part -------------- An HTML attachment was scrubbed... URL: ------------------------------ Message: 8 Date: Fri, 13 Feb 2015 11:42:16 -0000 From: "Steve Hanselman" To: Subject: [rt-users] unsubscribe Message-ID: <6B8895CA39846F4DB78FAE7979D9D77E01064171 at prodntsc2.brendata> Content-Type: text/plain; charset="us-ascii" -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: SpamAssassinReport.txt URL: ------------------------------ Message: 9 Date: Fri, 13 Feb 2015 23:46:20 +1100 From: Alex Peters To: Daniel Schwager Cc: "rt-users at lists.bestpractical.com" , "Cena, Stephen \(ext. 300\)" Subject: Re: [rt-users] Prevent users from making Comments on tickets Message-ID: Content-Type: text/plain; charset="utf-8" ModifyTicket is not a strict combination of other rights. I believe that without ModifyTicket, you must experiment to determine which rights provide the correct behaviour for your needs. On 13 February 2015 at 17:52, Daniel Schwager wrote: > Hi, > > > > > You might be able to swap out ModifyTicket and use some > > > finer-grained rights in its place, depending on what modifications > > > end users actually need to make. > > > > what are the equivalent (separate) rights for ModifyTicket? > > > > regards > > Danny > > > > > > *From**:* rt-users [mailto:rt-users-bounces at lists.bestpractical.com] *On > Behalf Of *Alex Peters > *Sent:* Friday, February 13, 2015 1:11 AM > *To:* Cena, Stephen (ext. 300) > *Cc:* rt-users at lists.bestpractical.com > *Subject:* Re: [rt-users] Prevent users from making Comments on tickets > > > > I believe that a user will unconditionally have commenting ability if they > also have the ModifyTicket right, regardless of the state of their > CommentOnTicket right. > > > > You might be able to swap out ModifyTicket and use some finer-grained > rights in its place, depending on what modifications end users actually > need to make. > > > > On 13 February 2015 at 04:06, Cena, Stephen (ext. 300) > wrote: > > I'm in the process of locking down end-user permissions in our RT install. > We want it set up so that users can only do Reply, and Admins can use > Comment and Reply. At present, my "end user" can't see a Comment in a > ticket, or an attachment made with a Comment. However, if the user emails > the Comment address or uses the Comment in the Action drop-down in the > ticket the entry gets made. The proper visibility of the resulting Comment > is correct. AFAIK, there are no global permissions for anything (I'm doing > it al at the queue level for each queue). > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: ------------------------------ Subject: Digest Footer -------- rt-users mailing list rt-users at lists.bestpractical.com http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users ------------------------------ End of rt-users Digest, Vol 131, Issue 13 ***************************************** From SJC at qvii.com Fri Feb 13 13:59:35 2015 From: SJC at qvii.com (Cena, Stephen (ext. 300)) Date: Fri, 13 Feb 2015 18:59:35 +0000 Subject: [rt-users] Prevent users from making Comments on tickets Message-ID: <0CE56AE307C0BC4B950BF05F3759DF4357D16BF4@MailStore2010.ogp.qvii.com> Thanks to Alex Peters, Daniel Schwager, and Kenneth Crocker for their input on my question. I'm going to take a look at the book sections Kenneth sent (I've purchased the book), and go over the permissions as all have suggested. What's killing me right now is I only have the production system to work with. Stephen J. Cena Supervisor/Systems Administrator - MIS/IT Dept Quality Vision International 850 Hudson Ave Rochester,NY 14620 Phone: 585-544-0450 x300 * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * Please report email problems to: postmaster at qvii.com QVII MIS/IT Dept - We do what we must because we can. "Thank you for helping us help you help us all." * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * -------------- next part -------------- An HTML attachment was scrubbed... URL: From msmith at gores.com Fri Feb 13 16:47:38 2015 From: msmith at gores.com (Matt Smith) Date: Fri, 13 Feb 2015 21:47:38 +0000 Subject: [rt-users] Can't send email with rtcrontool Message-ID: <6B66C6059A92FC4B992A5DB3E7205D82010A699EF1@tggexchmail4la.gores.com> I'm trying to do a very simple query: Send notice on all tickets older than 2 hours. I can not get the notification to work per the documentation. Query: /opt/rt4/bin/rt-crontool --search RT::Search::FromSQL --search-arg "Owner = 'Nobody' AND Status = 'new' AND Created < '2 hours ago'" --action RT::Action::NotifyGroup --action-arg 'email at domain.com' --template 'Blank' ERROR in log: RT: [3884] Can't call method "CreatorObj" on an undefined value at /opt/rt4/bin/../lib/RT/Action/NotifyGroup.pm line 87. I've tried a variety of things like using the "transaction" switch and thing, but not sure what is missing. The code that it doesn't like is below: 79 sub SetRecipients { 80 my $self = shift; 81 82 my $arg = $self->Argument; 83 foreach( $self->__SplitArg( $arg ) ) { 84 $self->_HandleArgument( $_ ); 85 } 86 87 my $creatorObj = $self->TransactionObj->CreatorObj; 88 my $creator = $creatorObj->EmailAddress(); 89 my $TransactionCurrentUser = RT::CurrentUser->new; 90 $TransactionCurrentUser->LoadByName($creatorObj->Name); 91 92 unless (RT->Config->Get('NotifyActor',$TransactionCurrentUser)) { 93 @{ $self->{'To'} } = grep ( !/^\Q$creator\E$/, @{ $self->{'To'} } ); 94 } 95 96 $self->{'seen_ueas'} = {}; 97 98 return 1; Any ideas? Thanks! -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Fri Feb 13 20:34:17 2015 From: alex at peters.net (Alex Peters) Date: Sat, 14 Feb 2015 12:34:17 +1100 Subject: [rt-users] Correct formatting for "respond by email" link In-Reply-To: <0CE56AE307C0BC4B950BF05F3759DF4357D16BCD@MailStore2010.ogp.qvii.com> References: <0CE56AE307C0BC4B950BF05F3759DF4357D16BCD@MailStore2010.ogp.qvii.com> Message-ID: I suspect that you need to escape the "special" characters in your subject value. I've used this with success: Update this ticket via email On 14 February 2015 at 05:31, Cena, Stephen (ext. 300) wrote: > I'm trying to use HTML templates to make responding to tickets easier > for my users. I'm having a problem creating a link to generate an email. > The code I have is: > > You have the ability to update this ticket via email. > > This always will generate a new ticket. If I add the   in front of > the #{$Ticket->id}, that at least puts the space in but same results. I've > tried adding an "RE: " in front as well, and it still causes a new ticket. > > If I do a Reply from the Autoreply email I get when the ticket is created, > strip off the subject & just leave the queue tag the ticket gets updated > correctly. > > What am I doing wrong? > > Stephen J. Cena > Supervisor/Systems Administrator - MIS/IT Dept > Quality Vision International > 850 Hudson Ave > Rochester,NY 14620 > Phone: 585-544-0450 x300 > * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * > Please report email problems to: postmaster at qvii.com > > QVII MIS/IT Dept - We do what we must because we can. > "Thank you for helping us help you help us all." > * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From trevor at onepost.net Sun Feb 15 20:05:09 2015 From: trevor at onepost.net (Trev) Date: Sun, 15 Feb 2015 20:05:09 -0500 Subject: [rt-users] Repeat Ticket - Not creating tickets Message-ID: 4.2.9 Odd situation, permissions probably/maybe ?! Cronjob is run as root, as was the command launched manually a few moments ago. Root is still an account in RT and has full rights 'do anything and everything'. The Bogus Ticket part, caught my eye... Any thoughts appreciated. Thanks! I have 3 tickets setup for re-occurrence, manually firing off the cron job with logging set to debug returns the following: Command line is run: [25855] [Mon Feb 16 00:56:53 2015] [info]: Repeating ticket 682 (/opt/rt4/local/plugins/RT-Extension-RepeatTicket/bin/rt-repeat-ticket:38) [25855] [Mon Feb 16 00:56:53 2015] [notice]: Passed a unix time less than 0, forcing to 0: [-1] (/opt/rt4/lib/RT/Date.pm:563) [25855] [Mon Feb 16 00:56:53 2015] [notice]: Passed a unix time less than 0, forcing to 0: [-1] (/opt/rt4/lib/RT/Date.pm:563) [25855] [Mon Feb 16 00:56:53 2015] [notice]: Passed a unix time less than 0, forcing to 0: [-1] (/opt/rt4/lib/RT/Date.pm:563) [25855] [Mon Feb 16 00:56:53 2015] [info]: Repeating ticket 1448 (/opt/rt4/local/plugins/RT-Extension-RepeatTicket/bin/rt-repeat-ticket:38) [25855] [Mon Feb 16 00:56:53 2015] [info]: Repeating ticket 1458 (/opt/rt4/local/plugins/RT-Extension-RepeatTicket/bin/rt-repeat-ticket:38) Syslog entries: Feb 15 19:56:53 jamie RT: [25855] Repeating ticket 682 Feb 15 19:56:53 jamie RT: [25855] Checking date 2015-02-15 with adjusted lead time date 2015-03-01 (/opt/rt4/local/plugins/RT-Extension-RepeatTicket/lib/RT/Extension/RepeatTicket.pm:180) *Feb 15 19:56:53 jamie RT: [25855] Tried to load a bogus ticket id: '' (/opt/rt4/lib/RT/Ticket.pm:139)* Feb 15 19:56:53 jamie RT: [25855] Passed a unix time less than 0, forcing to 0: [-1] *Feb 15 19:56:53 jamie RT: [25855] Tried to load a bogus ticket id: '' (/opt/rt4/lib/RT/Ticket.pm:139)* Feb 15 19:56:53 jamie RT: [25855] Passed a unix time less than 0, forcing to 0: [-1] Feb 15 19:56:53 jamie RT: [25855] Checking date 1970-01-20 with adjusted lead time date 1970-02-03 (/opt/rt4/local/plugins/RT-Extension-RepeatTicket/lib/RT/Extension/RepeatTicket.pm:180) *Feb 15 19:56:53 jamie RT: [25855] Tried to load a bogus ticket id: '' (/opt/rt4/lib/RT/Ticket.pm:139)* Feb 15 19:56:53 jamie RT: [25855] Passed a unix time less than 0, forcing to 0: [-1] Feb 15 19:56:53 jamie RT: [25855] Repeating ticket 1448 Feb 15 19:56:53 jamie RT: [25855] Checking date 2015-02-15 with adjusted lead time date 2015-03-01 (/opt/rt4/local/plugins/RT-Extension-RepeatTicket/lib/RT/Extension/RepeatTicket.pm:180) Feb 15 19:56:53 jamie RT: [25855] RT::Date used Time::ParseDate to make '2015-02-15' 1423976400 (/opt/rt4/lib/RT/Date.pm:240) Feb 15 19:56:53 jamie RT: [25855] Checking date 2015-02-15 with adjusted lead time date 2015-03-01 (/opt/rt4/local/plugins/RT-Extension-RepeatTicket/lib/RT/Extension/RepeatTicket.pm:180) Feb 15 19:56:53 jamie RT: [25855] RT::Date used Time::ParseDate to make '2015-02-15' 1423976400 (/opt/rt4/lib/RT/Date.pm:240) Feb 15 19:56:53 jamie RT: [25855] Repeating ticket 1458 -------------- next part -------------- An HTML attachment was scrubbed... URL: From rt001 at eowyn.cz Mon Feb 16 08:36:06 2015 From: rt001 at eowyn.cz (Edheldil) Date: Mon, 16 Feb 2015 14:36:06 +0100 Subject: [rt-users] _Safely_ adding watchers from Cc Message-ID: <54E1F246.5000603@eowyn.cz> Hi all, I need to add Cc's from incoming emails as watchers to the created tickets. I have already tried the ParseNewMessageForTicketCcs config option, but the result was an epic mail loop when somebody happened to send a Christmas greeting to some thousand of Cc: emails. Is there a safer way to achieve that? Something like 'do not send any emails when creating tickets, just when somebody comments'. There are many queues in our RT, so I do not exactly want to redo shared scrips for all queues, but so far that's is the only option I can think of. Any ideas? Ed. -------------- next part -------------- An HTML attachment was scrubbed... URL: From sven.sternberger at desy.de Mon Feb 16 17:07:28 2015 From: sven.sternberger at desy.de (Sternberger, Sven) Date: Mon, 16 Feb 2015 23:07:28 +0100 (CET) Subject: [rt-users] [Solved] rt-shredder problems In-Reply-To: <529793739.548075.1423491406652.JavaMail.zimbra@desy.de> References: <529793739.548075.1423491406652.JavaMail.zimbra@desy.de> Message-ID: <1033803097.1889252.1424124448895.JavaMail.zimbra@desy.de> The problem is a entry in "Links" with the "Target" NULL so "delete from Links where Target is NULL;" helped ----- Urspr?ngliche Mail ----- > Von: "Sternberger, Sven" > An: "rt-users" > Gesendet: Montag, 9. Februar 2015 15:16:46 > Betreff: [rt-users] rt-shredder problems > Hello! > > i have a cron job which purges deleted tickets if they are older than 6 month. > this worked for quite a long time but for a week I get an error message > Tickets will be deleted nevertheless. I also ran rt-validator. > > Message: > Couldn't wipeout object: Can't call method "IsLocal" on an undefined value at > /opt/rt4/sbin/../lib/RT/URI.pm line 262. > > This is my cmd line: > /opt/rt4/sbin/rt-shredder --force --sqldump /tmp/backup.ticket6 --plugin > "Tickets=query,Status ='deleted' AND LastUpdated < '-6 Month';limit,100" > > Any idea what is going wrong > > regards > > Sven Sternberger > System Engineer > Tel.: 040/8998-4397 > DESY IT From cloos at netcologne.de Tue Feb 17 02:37:46 2015 From: cloos at netcologne.de (Christian Loos) Date: Tue, 17 Feb 2015 08:37:46 +0100 Subject: [rt-users] local directory customization ignored for ShowSummary ? In-Reply-To: <54DB9007.1090206@univ-nantes.fr> References: <54DB9007.1090206@univ-nantes.fr> Message-ID: <54E2EFCA.8020703@netcologne.de> Am 11.02.2015 um 18:23 schrieb Arnaud Ab?lard: > I created the new directory path > /opt/rt4/local/share/html/Ticket/Elements/ and copied there the original > file /opt/rt4/share/html/Ticket/Elements/ShowSummary. Made my change, > cleared the mason cache, restarted apache and the changes are just ignored. The correct path for your modified file is: /opt/rt4/local/html/Ticket/Elements/ShowSummary Chris From cloos at netcologne.de Tue Feb 17 02:47:28 2015 From: cloos at netcologne.de (Christian Loos) Date: Tue, 17 Feb 2015 08:47:28 +0100 Subject: [rt-users] Restoring from backup -> admins lost privileges In-Reply-To: <1456d5bc867a425cae984e170f8a2531@zerah> References: <1456d5bc867a425cae984e170f8a2531@zerah> Message-ID: <54E2F210.9000902@netcologne.de> This implies that something is wrong with you backups. Chris Am 13.02.2015 um 08:04 schrieb Andrew Wippler: > I had to restore my MySQL database from a backup. Once I restored the RT > database, the privileged users no longer had rights. > > I found the below snippets to remove/add super user to my account and > verify privileged users, but they are stuck in self-service mode. How do > I get the rights returned back to normal? > > Granting rights: > perl -I/usr/share/request-tracker4/lib/ -MRT -e'RT::LoadConfig; RT::Init; > my $u=RT::User->new($RT::SystemUser); > $u->Load("awippler"); > ($val,$msg) = $u->PrincipalObj->GrantRight(Object=> $RT::System, Right > => "SuperUser"); > print "$msg\n"' > > Finding privilege users: (my account is listed) > #!/usr/bin/perl > use lib "/usr/share/request-tracker4/lib"; > use RT; > use RT::Users ; > use warnings; > RT::LoadConfig(); ## Loading RT config > RT::Init(); ## Initialise RT > > my $users = new RT::Users(RT_System); > $users->LimitToPrivileged; > > while ( $user = $users->Next) { > print $user->Name ; > } > exit; > > > Andrew Wippler | Director of IT | Lancaster Baptist Church | Dr. Paul > Chappell, Pastor From nomad at ee.washington.edu Tue Feb 17 12:29:39 2015 From: nomad at ee.washington.edu (Lee Damon) Date: Tue, 17 Feb 2015 09:29:39 -0800 Subject: [rt-users] ...lib/RT/I18N/cs.pm is tainted. not loading... Message-ID: <54E37A83.2040101@ee.washington.edu> tl;dr: I'm attempting to upgrade from RT 3.6.4 to RT 4.2.9. After running make upgrade-database I get the following errors to pretty much every command: [6313] [Tue Feb 17 17:00:00 2015] [warning]: /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N/cs.pm is tainted. not loading at /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm line 105. (/afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm:105) [6313] [Tue Feb 17 17:00:00 2015] [warning]: /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N/de.pm is tainted. not loading at /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm line 105. (/afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm:105) [6313] [Tue Feb 17 17:00:00 2015] [warning]: /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N/fr.pm is tainted. not loading at /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm line 105. (/afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm:105) [6313] [Tue Feb 17 17:00:00 2015] [warning]: /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N/i_default.pm is tainted. not loading at /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm line 105. (/afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm:105) [6313] [Tue Feb 17 17:00:00 2015] [warning]: /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N/ru.pm is tainted. not loading at /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm line 105. (/afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm:105) After that error message is presented I am unable to run "rt-fulltext-indexer --all" because it claims an indexer is already running. Long form: I'm using the following command to copy the existing database from the production server to the test server: pg_dump -U apache rt3 > rt3.sql I then copy rt3.sql to the test server and do the following steps to upgrade: # delete old database on chum: sudo -u postgres psql drop database rt4; \q # create empty database sudo rm -rf /var/pkgs/rt/var/*/* sudo /usr/nikola/pkgs/rt/sbin/rt-setup-database --action create,acl (I note that when I run rt-setup-database I get the following warnings: [3943] [Tue Feb 17 16:44:34 2015] [warning]: DBD::Pg::st execute failed: ERROR: relation "attachments_id_seq" does not exist at /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/Handle.pm line 452, line 1. (/afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/Handle.pm:452) [3943] [Tue Feb 17 16:44:34 2015] [critical]: DBD::Pg::st execute failed: ERROR: relation "attachments_id_seq" does not exist at /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/Handle.pm line 452, line 1. (/afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT.pm:388) but as they are warnings I hope they're not fatal.) Proceeding: #import database on chum: sudo -u postgres psql rt4 < /s0/nomad/rt3.sql # verify that the database is rt4 psql --list --username=apache # upgrade from 3.x to 4.x sudo /etc/init.d/httpd stop cd /s0/nomad/as60-amd64-rt-4.2.9 sudo make upgrade-database upgrade to 3.9.8 sudo /usr/nikola/pkgs/perl/.5.20.0/bin/perl /usr/nikola/pkgs/rt/etc/upgrade/upgrade-articles sudo make upgrade-database upgrade from 3.9.8 to latest cd /usr/nikola/pkgs/rt sudo perl -I /usr/nikola/pkgs/rt/local/lib -I /usr/nikola/pkgs/rt/lib sbin/rt-setup-fulltext-index *** This is the point where I start seeing the tainted messages in the log. Note that this isn't the only time I see the taint errors, I get them regularly from now on. sudo perl -I /usr/nikola/pkgs/rt/local/lib -I /usr/nikola/pkgs/rt/lib sbin/rt-fulltext-indexer --all *** At this point I am informed an indexer is running (it isn't) and nothing happens. I have a bunch more steps I use to finish upgrading the database but they're after the error message so I'm including them only for completeness. Many of these steps also kick out the above taint errors. sudo /usr/nikola/pkgs/perl/.5.20.0/bin/perl etc/upgrade/vulnerable-passwords --fix sudo /usr/nikola/pkgs/perl/.5.20.0/bin/perl -I /usr/nikola/pkgs/rt/local/lib -I /usr/nikola/pkgs/rt/lib etc/upgrade/shrink_cgm_table.pl sudo /usr/nikola/pkgs/perl/.5.20.0/bin/perl -I /usr/nikola/pkgs/rt/local/lib -I /usr/nikola/pkgs/rt/lib etc/upgrade/shrink_transactions_table.pl sudo perl -I /usr/nikola/pkgs/rt/local/lib -I /usr/nikola/pkgs/rt/lib etc/upgrade/4.0-customfield-checkbox-extension sudo sbin/rt-validator --check --resolv (replace user 0 with 25) sudo etc/upgrade/switch-templates-to html Does anyone have any hints on where I can poke to figure out what is causing this problem? thanks, nomad From vinzenz.sinapius at tracetronic.de Wed Feb 18 03:06:48 2015 From: vinzenz.sinapius at tracetronic.de (vinz) Date: Wed, 18 Feb 2015 01:06:48 -0700 (MST) Subject: [rt-users] Multiple Validation for Customfield Message-ID: <1424246808481-59604.post@n7.nabble.com> Hi, I want to have a Customfields with the Digits-Validation and I also want it to be mandatory. Is there a way to combine multiple Validations? Thanks for your help, vinz -- View this message in context: http://requesttracker.8502.n7.nabble.com/Multiple-Validation-for-Customfield-tp59604.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From ghilt at shadowprojects.org Wed Feb 18 09:43:06 2015 From: ghilt at shadowprojects.org (Guillaume Hilt) Date: Wed, 18 Feb 2015 15:43:06 +0100 Subject: [rt-users] ExternalAuth to active directory over SSL Message-ID: <54E4A4FA.6040100@shadowprojects.org> Hello, I'm using a fresh install of RT 4.0.19 on Ubuntu 14.04 AMD64, using .deb packages. I'm trying to make ExternalAuth work with LDAP over SSL (Active Directory on 2008 R2 x64), we an internal CA managed under Windows 2008 R2 x64. I added the CA cert in /etc/ssl/certs/srv2.lan.domain.com_ca.pem. I followed a previous discussion on this matter here : http://lists.bestpractical.com/pipermail/rt-users/2012-March/075690.html I'm facing the same issue. $ openssl s_client -connect srv2.lan.domain.com:636 -CApath /etc/ssl/certs Return Verify return code: 21 (unable to verify the first certificate) $ openssl verify -CAfile /etc/ssl/certs/srv2.lan.domain.com_ca.pem /etc/ssl/certs/srv2.lan.domain.com_cert.pem /etc/ssl/certs/srv2.lan.domain.com_cert.pem: OK Running LDP.exe on the domain controllers running in SSL mode works fine. RT's log gives the following : RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_OPERATIONS_ERROR 1 An ldapsearch gives me this (snipped hex code) : ldap_initialize( ldaps://srv2.lan.domain.com:636/??base ) tls_write: want=117, written=117 tls_read: want=3422, got=1443 tls_read: want=1979, got=1448 tls_read: want=531, got=531 tls_write: want=12, written=12 tls_write: want=267, written=267 tls_write: want=6, written=6 tls_write: want=117, written=117 tls_read: want=5, got=5 tls_read: want=1, got=1 tls_read: want=5, got=5 tls_read: want=80, got=80 TLS: can't connect: (unknown error code). ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1) Here's my configuration : 'AD_LAN' => { 'type' => 'ldap', 'server' => 'srv2.lan.domain.com', 'user' => 'CN=r2-d2,CN=Users,DC=lan,DC=domain,DC=com', 'pass' => 'XXXXXXX', 'base' => 'CN=Utilisateurs,DC=lan,DC=domain,DC=com', 'filter' => '(&(objectClass=organizationalPerson)(mail=*))', 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)', 'group' => '', 'group_attr' => '', 'tls' => 0, 'ssl_version' => 3, 'net_ldap_args' => [ version => 3, port => 636, debug => 8 ], 'attr_match_list' => [ 'Name', 'EmailAddress', ], 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'physicalDeliveryOfficeName', 'RealName' => 'cn', 'ExternalAuthId' => 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' }, }, Setting tls to 1 give me his different error : RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_SERVER_DOWN 81 Regards, -- Guillaume Hilt From nomad at ee.washington.edu Wed Feb 18 12:32:17 2015 From: nomad at ee.washington.edu (Lee Damon) Date: Wed, 18 Feb 2015 09:32:17 -0800 Subject: [rt-users] ...lib/RT/I18N/cs.pm is tainted. not loading... In-Reply-To: <54E37A83.2040101@ee.washington.edu> References: <54E37A83.2040101@ee.washington.edu> Message-ID: <54E4CCA1.3000402@ee.washington.edu> I found the problem with the "tainted" I18N/*.pm errors. It seems I18N.pm does a path element check but doesn't know about AFS's @sys path elements so doesn't allow for @ in names. This is the very minor change I made to enable that. I don't know if this is going to cause problems elsewhere, can anyone verify this for me? : || nomad at silverfox as60-amd64-4.2.9 [77] ; diff -c lib/RT/I18N.pm lib/RT/I18N.pm.orig *** lib/RT/I18N.pm 2015-02-18 09:27:14.395298000 -0800 --- lib/RT/I18N.pm.orig 2015-02-18 09:26:23.718504000 -0800 *************** *** 101,107 **** # Load language-specific functions foreach my $file ( File::Glob::bsd_glob(substr(__FILE__, 0, -3) . "/*.pm") ) { ! unless ( $file =~ /^([-\w\s\.\/\\\@~:]+)$/ ) { warn("$file is tainted. not loading"); next; } --- 101,107 ---- # Load language-specific functions foreach my $file ( File::Glob::bsd_glob(substr(__FILE__, 0, -3) . "/*.pm") ) { ! unless ( $file =~ /^([-\w\s\.\/\\~:]+)$/ ) { warn("$file is tainted. not loading"); next; } Sadly, this doesn't solve the problem with "rt-fulltext-indexer --all" thinking an indexer is already running (nor does it solve my previously posted problems with the bodies of articles not being filled in when the article is first created). nomad On 2/17/15 09:29 , Lee Damon wrote: > tl;dr: I'm attempting to upgrade from RT 3.6.4 to RT 4.2.9. After > running make upgrade-database I get the following errors to pretty much > every command: > > [6313] [Tue Feb 17 17:00:00 2015] [warning]: > /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N/cs.pm > is tainted. not loading at > /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm line > 105. > (/afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm:105) > [6313] [Tue Feb 17 17:00:00 2015] [warning]: > /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N/de.pm > is tainted. not loading at > /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm line > 105. > (/afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm:105) > [6313] [Tue Feb 17 17:00:00 2015] [warning]: > /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N/fr.pm > is tainted. not loading at > /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm line > 105. > (/afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm:105) > [6313] [Tue Feb 17 17:00:00 2015] [warning]: > /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N/i_default.pm > is tainted. not loading at > /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm line > 105. > (/afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm:105) > [6313] [Tue Feb 17 17:00:00 2015] [warning]: > /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N/ru.pm > is tainted. not loading at > /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm line > 105. > (/afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/I18N.pm:105) > > After that error message is presented I am unable to run > "rt-fulltext-indexer --all" because it claims an indexer is already running. > > > Long form: > > I'm using the following command to copy the existing database from the > production server to the test server: > > pg_dump -U apache rt3 > rt3.sql > > I then copy rt3.sql to the test server and do the following steps to > upgrade: > > # delete old database on chum: > sudo -u postgres psql > drop database rt4; > \q > > # create empty database > sudo rm -rf /var/pkgs/rt/var/*/* > sudo /usr/nikola/pkgs/rt/sbin/rt-setup-database --action create,acl > > > (I note that when I run rt-setup-database I get the following warnings: > > [3943] [Tue Feb 17 16:44:34 2015] [warning]: DBD::Pg::st execute failed: > ERROR: relation "attachments_id_seq" does not exist at > /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/Handle.pm > line 452, line 1. > (/afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/Handle.pm:452) > [3943] [Tue Feb 17 16:44:34 2015] [critical]: DBD::Pg::st execute > failed: ERROR: relation "attachments_id_seq" does not exist at > /afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT/Handle.pm > line 452, line 1. > (/afs/ee.washington.edu/nikola/. at sys/pkgs/rt/.4.2.9/sbin/../lib/RT.pm:388) > > but as they are warnings I hope they're not fatal.) > > Proceeding: > > #import database on chum: > sudo -u postgres psql rt4 < /s0/nomad/rt3.sql > # verify that the database is rt4 > psql --list --username=apache > > # upgrade from 3.x to 4.x > sudo /etc/init.d/httpd stop > cd /s0/nomad/as60-amd64-rt-4.2.9 > sudo make upgrade-database > upgrade to 3.9.8 > sudo /usr/nikola/pkgs/perl/.5.20.0/bin/perl > /usr/nikola/pkgs/rt/etc/upgrade/upgrade-articles > sudo make upgrade-database > upgrade from 3.9.8 to latest > cd /usr/nikola/pkgs/rt > sudo perl -I /usr/nikola/pkgs/rt/local/lib -I /usr/nikola/pkgs/rt/lib > sbin/rt-setup-fulltext-index > > *** This is the point where I start seeing the tainted messages in the > log. Note that this isn't the only time I see the taint errors, I get > them regularly from now on. > > sudo perl -I /usr/nikola/pkgs/rt/local/lib -I /usr/nikola/pkgs/rt/lib > sbin/rt-fulltext-indexer --all > > *** At this point I am informed an indexer is running (it isn't) and > nothing happens. > > I have a bunch more steps I use to finish upgrading the database but > they're after the error message so I'm including them only for > completeness. Many of these steps also kick out the above taint errors. > > sudo /usr/nikola/pkgs/perl/.5.20.0/bin/perl > etc/upgrade/vulnerable-passwords --fix > sudo /usr/nikola/pkgs/perl/.5.20.0/bin/perl -I > /usr/nikola/pkgs/rt/local/lib -I /usr/nikola/pkgs/rt/lib > etc/upgrade/shrink_cgm_table.pl > sudo /usr/nikola/pkgs/perl/.5.20.0/bin/perl -I > /usr/nikola/pkgs/rt/local/lib -I /usr/nikola/pkgs/rt/lib > etc/upgrade/shrink_transactions_table.pl > sudo perl -I /usr/nikola/pkgs/rt/local/lib -I /usr/nikola/pkgs/rt/lib > etc/upgrade/4.0-customfield-checkbox-extension > sudo sbin/rt-validator --check --resolv > (replace user 0 with 25) > sudo etc/upgrade/switch-templates-to html > > > > Does anyone have any hints on where I can poke to figure out what is > causing this problem? > > thanks, > nomad > > From kanarb at ucsc.edu Wed Feb 18 13:23:44 2015 From: kanarb at ucsc.edu (Bryn Kanar) Date: Wed, 18 Feb 2015 10:23:44 -0800 Subject: [rt-users] Notify when ticket transferred into queue Message-ID: Hello -- I'm trying to figure out how to notify members of a queue when a ticket is transferred into their queue. I've tried using "On Queue Change Notify AdminCcs" but that sends notification to the AdminCcs of the queue the ticket is being transfered FROM. I need to notify AminCcs of the queue the ticket is being transferred INTO. Any suggestions appreciated. Thank you. Bryn Kanar University of California, Santa Cruz -------------- next part -------------- An HTML attachment was scrubbed... URL: From fluca1978 at infinito.it Thu Feb 19 04:07:26 2015 From: fluca1978 at infinito.it (Luca Ferrari) Date: Thu, 19 Feb 2015 10:07:26 +0100 Subject: [rt-users] ticket rejected still bold in list Message-ID: Hi all, this could sound trivial, but if I reject tickets they remain still bolded in the list (e.g., dashboard list). I would like to have bolded only new tickets (not yet commented/opened), is this possible or am I missing something in the workflow? Thanks, Luca From WJEdsall at dow.com Thu Feb 19 14:12:03 2015 From: WJEdsall at dow.com (Edsall, William (WJ)) Date: Thu, 19 Feb 2015 19:12:03 +0000 Subject: [rt-users] delete or move a correspondence Message-ID: Is it possible to delete or move a ticket correspondence? William -------------- next part -------------- An HTML attachment was scrubbed... URL: From mays at win.net Thu Feb 19 18:06:05 2015 From: mays at win.net (Joseph Mays) Date: Thu, 19 Feb 2015 18:06:05 -0500 Subject: [rt-users] RT install, apache problem. Message-ID: <588DB5C2CFEE4AABABE77981C37F31C4@Gantry> I have an installation or RT4.2 under Apache 2.4 on FreeBSD 10.1. The I think I have the apache config set up correctly. I have rt in a virtualhosts definition running on 8080. # FastCgiServer /usr/local/sbin/rt-server.fcgi -processes 5 -idle-timeout 300 ServerAdmin webmaster at xxxxx.win.net DocumentRoot "/usr/local/www/apache24/data/" ServerName xxxxx.win.net ErrorLog "/var/log/xxxxx.win.net-8080-error_log" CustomLog "/var/log/xxxxx.win.net-8080-access_log" common ScriptAlias / /usr/local/sbin/rt-server.fcgi/ Order allow,deny Allow from all Order allow,deny Allow from all Order allow,deny Allow from all Options +ExecCGI AddHandler fastcgi-script fcgi But it gives an error whenever I hit the home page. [Thu Feb 19 17:56:54.152145 2015] [authz_core:error] [pid 16161] [client 216.24.33.245:60605] AH01630: client denied by server configuration: /usr/local/sbin/rt-server.fcgi 216.24.33.245 - - [19/Feb/2015:17:56:54 -0500] "GET / HTTP/1.1" 403 209 -------------- next part -------------- An HTML attachment was scrubbed... URL: From sven.sternberger at desy.de Fri Feb 20 05:09:48 2015 From: sven.sternberger at desy.de (Sternberger, Sven) Date: Fri, 20 Feb 2015 11:09:48 +0100 (CET) Subject: [rt-users] RT customize SendEmail.pm In-Reply-To: <2144528013.230366.1422438032446.JavaMail.zimbra@desy.de> References: <2144528013.230366.1422438032446.JavaMail.zimbra@desy.de> Message-ID: <388625993.2300475.1424426988295.JavaMail.zimbra@desy.de> Hello! just for the records. To disable the check for outgoing emails if they contain Adresses RT thinks they will create a loop you have to create /opt/rt4/lib/RT/Action/SendEmail_Local.pm and disable there the check. To be able to enter a RT adress without error messages in the WebUI you have to create /opt/rt4/local/html/Ticket/Update.html /opt/rt4/local/html/Ticket/Create.html /opt/rt4/local/html/m/ticket/create /opt/rt4/local/html/m/ticket/reply and disable there the check. I also found the check here: /opt/rt4/lib/RT/Record/Role/Roles.pm no idea when this wil be used. result: * In incomming emails, the queue email adress is removed. * I can create a ticket in the WebUI set the requestor/cc/admincc to a "RT" mail address. * My procmail recipes prevents RT loops but send the mail to the queue staff regards! Sven ----- Urspr?ngliche Mail ----- > Von: "Sternberger, Sven" > An: rt-users at lists.bestpractical.com > Gesendet: Mittwoch, 28. Januar 2015 10:40:32 > Betreff: RT customize SendEmail.pm > Hello! > > > I want to modify the SendEmail.pm module, to disable the > check for RTAdresses, so we want to send emails > even if RT thinks they are RT email adresses. > > I would copy the file SendEmail.pm to "SendEmail_Local.pm" and remove > these lines > > $self->RecipientFilter( > Callback => sub { > return unless RT::EmailParser->IsRTAddress( $_[0] ); > return "$_[0] appears to point to this RT instance. Skipping"; > }, > All => 1, > ); > > would this work? > > regards! > > Sven > > Sven Sternberger > System Engineer > Tel.: 040/8998-4397 > DESY IT From chrisherrmann7 at gmail.com Mon Feb 23 01:13:48 2015 From: chrisherrmann7 at gmail.com (Chris Herrmann) Date: Mon, 23 Feb 2015 17:13:48 +1100 Subject: [rt-users] rt-crontool escalation Message-ID: Hi all, I almost have rt-crontool escalation doing what I want, using the following command: rt-crontool --search RT::Search::FromSQL --search-arg 'Status = "open" or Status = "new"' --action RT::Action::EscalatePriority --verbose --log info I've used this rather than: --search RT::Search::ActiveTicketsInQueue --search-arg general because you then need to pass in every single queue that you want it to iterate over (in my case every queue). Anyway - the escalation part is working - it's correctly increasing the priority by the desired amounts. But... an unintended (but logical) side effect of this is that when you look at a list of new / open tickets, the "Last Updated" and "Last Updated By" are now of course the last time that the escalation script was run, and the rtuser configured to run it. The problem with this, is that it obscures what we actually want to see in these lists - which is "when did a human being last touch this ticket, and who was it?". So... is there either a way to modify the search results so that it shows this, OR is there a way to modify rt-crontool so that it doesn't impact these specific values for standard searches / ticket lists etc? Thankyou! Chris -------------- next part -------------- An HTML attachment was scrubbed... URL: From chrisherrmann7 at gmail.com Mon Feb 23 01:26:35 2015 From: chrisherrmann7 at gmail.com (Chris Herrmann) Date: Mon, 23 Feb 2015 17:26:35 +1100 Subject: [rt-users] rt-crontool escalation In-Reply-To: References: Message-ID: Poor form, I know... but I think I might have found the answer: rt-crontool --search RT::Search::FromSQL --search-arg 'Status = "open" or Status = "new"' --action RT::Action::LinearEscalate --action-arg "UpdateLastUpdated: 0" --verbose --log info https://www.bestpractical.com/docs/rt/latest/RT/Action/LinearEscalate.html Now I just need to work out how to display the priority numerically in the GUI so I can verify that it's working! BRB... :) On 23 February 2015 at 17:13, Chris Herrmann wrote: > Hi all, > > I almost have rt-crontool escalation doing what I want, using the > following command: > > rt-crontool --search RT::Search::FromSQL --search-arg 'Status = "open" or > Status = "new"' --action RT::Action::EscalatePriority --verbose --log info > > I've used this rather than: > > --search RT::Search::ActiveTicketsInQueue --search-arg general > > because you then need to pass in every single queue that you want it to > iterate over (in my case every queue). > > Anyway - the escalation part is working - it's correctly increasing the > priority by the desired amounts. But... an unintended (but logical) side > effect of this is that when you look at a list of new / open tickets, the > "Last Updated" and "Last Updated By" are now of course the last time that > the escalation script was run, and the rtuser configured to run it. > > The problem with this, is that it obscures what we actually want to see in > these lists - which is "when did a human being last touch this ticket, and > who was it?". > > So... is there either a way to modify the search results so that it shows > this, OR is there a way to modify rt-crontool so that it doesn't impact > these specific values for standard searches / ticket lists etc? > > Thankyou! > > Chris > -------------- next part -------------- An HTML attachment was scrubbed... URL: From chrisherrmann7 at gmail.com Mon Feb 23 01:32:30 2015 From: chrisherrmann7 at gmail.com (Chris Herrmann) Date: Mon, 23 Feb 2015 17:32:30 +1100 Subject: [rt-users] rt-crontool escalation In-Reply-To: References: Message-ID: Hmm... rt list -f id,priority doesn't show the priority changing (from the CLI) - is there another way I can verify if it's actually working or if not... why not? -------------- next part -------------- An HTML attachment was scrubbed... URL: From elifree at free.fr Mon Feb 23 06:22:16 2015 From: elifree at free.fr (elifree at free.fr) Date: Mon, 23 Feb 2015 12:22:16 +0100 (CET) Subject: [rt-users] Resolve ticket dependant and correspond. In-Reply-To: <50360848.754614518.1424687850298.JavaMail.root@zimbra61-e11.priv.proxad.net> Message-ID: <732726496.754783682.1424690536199.JavaMail.root@zimbra61-e11.priv.proxad.net> Hello, I've searched through the mailing list archive, but could not find any hint yet. Could someone help me with this : The context (RT version is 4.2.6.) : * Ticket #1 is dependant on ticket #2, so ticket #1 cannot be resolved if ticket #2 is not resolved. * The Resolve action in the lifecycle : 'open -> resolved' => { label => 'Resolve', update => 'Respond' }. Ticket #2 is open. But it happens that by mistake we go to the Actions menu, on ticket #1, and click on "Resolve". And then write a message to explain how the ticket has been resolved. The mail is sent to the requestor, though the ticket's status won't be updated to "resolve" as it is dependant on ticket #2 still open. Question : How could it be possible to prevent the correspondance mail to being sent as the ticket can't be solved ? Thanks a lot for your help, Elisabeth -------------- next part -------------- An HTML attachment was scrubbed... URL: From guadagnino.cristiano at creval.it Mon Feb 23 06:37:44 2015 From: guadagnino.cristiano at creval.it (Guadagnino Cristiano) Date: Mon, 23 Feb 2015 11:37:44 +0000 Subject: [rt-users] Resolve ticket dependant and correspond. In-Reply-To: <732726496.754783682.1424690536199.JavaMail.root@zimbra61-e11.priv.proxad.net> References: <732726496.754783682.1424690536199.JavaMail.root@zimbra61-e11.priv.proxad.net> Message-ID: <54EB10F0.3060804@creval.it> I'm not sure if it is supported in RT 4.2.6, but you could set: Set($HideResolveActionsWithDependencies, 1); in your RT_SiteConfig.pm. This way, you will not have a "Resolve" action in your menu if the ticket cannot be resolved due to dependencies. Hope this helps. Cris On 23/02/2015 12:22, elifree at free.fr wrote: Hello, I've searched through the mailing list archive, but could not find any hint yet. Could someone help me with this : The context (RT version is 4.2.6.) : * Ticket #1 is dependant on ticket #2, so ticket #1 cannot be resolved if ticket #2 is not resolved. * The Resolve action in the lifecycle : 'open -> resolved' => { label => 'Resolve', update => 'Respond' }. Ticket #2 is open. But it happens that by mistake we go to the Actions menu, on ticket #1, and click on "Resolve". And then write a message to explain how the ticket has been resolved. The mail is sent to the requestor, though the ticket's status won't be updated to "resolve" as it is dependant on ticket #2 still open. Question : How could it be possible to prevent the correspondance mail to being sent as the ticket can't be solved ? Thanks a lot for your help, Elisabeth -------------- next part -------------- An HTML attachment was scrubbed... URL: From sshguard at ymail.com Mon Feb 23 16:06:23 2015 From: sshguard at ymail.com (Shahab Sharifzadeh) Date: Mon, 23 Feb 2015 13:06:23 -0800 Subject: [rt-users] Login in unix Message-ID: <1424725583.84540.YahooMailMobile@web162601.mail.bf1.yahoo.com> Hi How can i login in unix with a user that is created in RT's web interface? -------------- next part -------------- An HTML attachment was scrubbed... URL: From nomad at ee.washington.edu Mon Feb 23 18:15:15 2015 From: nomad at ee.washington.edu (Lee Damon) Date: Mon, 23 Feb 2015 15:15:15 -0800 Subject: [rt-users] flock in sbin/rt-fulltext-indexer fails when RT installed on RO filesystem Message-ID: <54EBB483.1070808@ee.washington.edu> I'm trying to install RT 4.2.9 into a volume in OpenAFS. I have the vast majority of it working fine (with the patch I posted last week adding @ to the acceptable characters in a path in lib/RT/I18N.pm). However, there is one problem I'm still seeing. This chunk of code in sbin/rt-fulltext-indexer works fine when the script is on a RW filesystem but fails when the file is in a RO filesystem like AFS: use Fcntl ':flock'; if ( !flock main::DATA, LOCK_EX | LOCK_NB ) { if ( $OPT{quiet} ) { RT::Logger->info("$0 is already running; aborting silently, as requested"); exit; } else { print STDERR "$0 is already running\n"; exit 1; } } I'm not a Perl writer (or even reader, really) so I don't know if it would be an easy change to add an optional command line argument to let the admin specify a lock file (e.g. /var/lock/rt-fulltext-indexer) for it to use instead of flocking itself. nomad From fredrik.rambris at cdon.com Tue Feb 24 03:27:33 2015 From: fredrik.rambris at cdon.com (Fredrik Rambris) Date: Tue, 24 Feb 2015 09:27:33 +0100 Subject: [rt-users] Raising the standard of passwords in our RT instance Message-ID: <54EC35F5.1030900@cdon.com> Is there a way to check new passwords against a policy? I don't want users being able to change their password to weak ones like 123456 och Password123 etc. Also... what is the recommended way to change all users passwords in one go? -- Fredrik Rambris CDON IT Google Talk: fredrik.rambris at cdon.com Telefon: 0700-807 626 PGP: 01C1 B593 3394 3739 168F 37BB BD20 7D3A 54AB 5A3A [CDON.COM] From elifree at free.fr Tue Feb 24 03:38:47 2015 From: elifree at free.fr (elifree at free.fr) Date: Tue, 24 Feb 2015 09:38:47 +0100 (CET) Subject: [rt-users] Resolve ticket dependant and correspond. In-Reply-To: <1378060441.759233077.1424766761174.JavaMail.root@zimbra61-e11.priv.proxad.net> Message-ID: <1953227024.759281587.1424767127850.JavaMail.root@zimbra61-e11.priv.proxad.net> Chris, Thanks a lot for your help, it's exactly what I need ! And yes, it works in 4.2.6 . Elisabeth -------------- next part -------------- An HTML attachment was scrubbed... URL: From darin at darins.net Tue Feb 24 08:17:07 2015 From: darin at darins.net (Darin Perusich) Date: Tue, 24 Feb 2015 08:17:07 -0500 Subject: [rt-users] Raising the standard of passwords in our RT instance In-Reply-To: <54EC35F5.1030900@cdon.com> References: <54EC35F5.1030900@cdon.com> Message-ID: Switching to an alternate authentication source, like LDAP, is probably the only way you're going to enforce any type of password policy. -- Later, Darin On Tue, Feb 24, 2015 at 3:27 AM, Fredrik Rambris wrote: > Is there a way to check new passwords against a policy? > I don't want users being able to change their password to weak ones like > 123456 och Password123 etc. > > Also... what is the recommended way to change all users passwords in one go? > -- > Fredrik Rambris > CDON IT > Google Talk: fredrik.rambris at cdon.com > Telefon: 0700-807 626 > PGP: 01C1 B593 3394 3739 168F 37BB BD20 7D3A 54AB 5A3A > > [CDON.COM] From ghilt at shadowprojects.org Tue Feb 24 09:35:06 2015 From: ghilt at shadowprojects.org (Guillaume Hilt) Date: Tue, 24 Feb 2015 15:35:06 +0100 Subject: [rt-users] ExternalAuth to active directory over SSL In-Reply-To: <54E4A4FA.6040100@shadowprojects.org> References: <54E4A4FA.6040100@shadowprojects.org> Message-ID: <54EC8C1A.8050902@shadowprojects.org> No one is using LDAPS with Request Tracker ? Guillaume Hilt Le 18/02/2015 15:43, Guillaume Hilt a ?crit : > Hello, > > I'm using a fresh install of RT 4.0.19 on Ubuntu 14.04 AMD64, using > .deb packages. > > I'm trying to make ExternalAuth work with LDAP over SSL (Active > Directory on 2008 R2 x64), we an internal CA managed under Windows > 2008 R2 x64. > I added the CA cert in /etc/ssl/certs/srv2.lan.domain.com_ca.pem. > > I followed a previous discussion on this matter here : > http://lists.bestpractical.com/pipermail/rt-users/2012-March/075690.html > I'm facing the same issue. > > $ openssl s_client -connect srv2.lan.domain.com:636 -CApath > /etc/ssl/certs > Return Verify return code: 21 (unable to verify the first certificate) > > $ openssl verify -CAfile /etc/ssl/certs/srv2.lan.domain.com_ca.pem > /etc/ssl/certs/srv2.lan.domain.com_cert.pem > /etc/ssl/certs/srv2.lan.domain.com_cert.pem: OK > > Running LDP.exe on the domain controllers running in SSL mode works fine. > > > RT's log gives the following : > > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_OPERATIONS_ERROR 1 > > > An ldapsearch gives me this (snipped hex code) : > > ldap_initialize( ldaps://srv2.lan.domain.com:636/??base ) > tls_write: want=117, written=117 > tls_read: want=3422, got=1443 > tls_read: want=1979, got=1448 > tls_read: want=531, got=531 > tls_write: want=12, written=12 > tls_write: want=267, written=267 > tls_write: want=6, written=6 > tls_write: want=117, written=117 > tls_read: want=5, got=5 > tls_read: want=1, got=1 > tls_read: want=5, got=5 > tls_read: want=80, got=80 > TLS: can't connect: (unknown error code). > ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1) > > > Here's my configuration : > > 'AD_LAN' => { > 'type' => 'ldap', > 'server' => 'srv2.lan.domain.com', > 'user' => > 'CN=r2-d2,CN=Users,DC=lan,DC=domain,DC=com', > 'pass' => 'XXXXXXX', > > 'base' => > 'CN=Utilisateurs,DC=lan,DC=domain,DC=com', > 'filter' => > '(&(objectClass=organizationalPerson)(mail=*))', > 'd_filter' => > '(userAccountControl:1.2.840.113556.1.4.803:=2)', > > 'group' => '', > 'group_attr' => '', > > 'tls' => 0, > 'ssl_version' => 3, > 'net_ldap_args' => [ version => 3, port > => 636, debug => 8 ], > > 'attr_match_list' => [ > 'Name', > 'EmailAddress', > ], > 'attr_map' => { > 'Name' => 'sAMAccountName', > 'EmailAddress' => 'mail', > 'Organization' => 'physicalDeliveryOfficeName', > 'RealName' => 'cn', > 'ExternalAuthId' => 'sAMAccountName', > 'Gecos' => 'sAMAccountName', > 'WorkPhone' => 'telephoneNumber', > 'Address1' => 'streetAddress', > 'City' => 'l', > 'State' => 'st', > 'Zip' => 'postalCode', > 'Country' => 'co' > }, > }, > > > Setting tls to 1 give me his different error : > > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: > LDAP_SERVER_DOWN 81 > > > Regards, > From Daniel.Moore at osbornewood.com Tue Feb 24 09:42:23 2015 From: Daniel.Moore at osbornewood.com (Daniel Moore) Date: Tue, 24 Feb 2015 14:42:23 +0000 Subject: [rt-users] RT 4.2.6 Need a scrip that will check email address and not send email multiple times Message-ID: <54B02CD784365C4DAF3841D1FDC763282BD312CC@EXCHANGE.osborne.local> Hi, I am looking for a scrip that I can put somewhere in RT that will check for a particular email address and not send more than one email to address. Example, I have a user that belongs to an exchange group that is currently the email for a contractors group that I have set up. He receives multiple emails when he is requestor, admin cc and so on. I have tried to use a scrip I found on the Wiki from the Notifications patch which proved to not work at all for 4.2.6. I am new to Perl but I catch on quick. I am having hard times trying to get the language right. Anyone have an example scrip for this issue? V/R, Daniel Moore IT Systems Technician Osborne Wood Products, Inc. [http://hosting-source.bm23.com/9241/public/OsborneLogo111.jpg] P: 706.282.5764 F: 888.777.4304 http://www.osbornewood.com -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 3518 bytes Desc: image001.jpg URL: From trevor at onepost.net Tue Feb 24 12:41:42 2015 From: trevor at onepost.net (Trev) Date: Tue, 24 Feb 2015 12:41:42 -0500 Subject: [rt-users] ExternalAuth to active directory over SSL In-Reply-To: <54EC8C1A.8050902@shadowprojects.org> References: <54E4A4FA.6040100@shadowprojects.org> <54EC8C1A.8050902@shadowprojects.org> Message-ID: Review some of your LDAP settings. I think you have CN and DN in places where you may want OU, and your LDAP user should be in a different format, see below. Hopefully this helps. Use mine(working.. also cleaned..) as example: Set($ExternalSettings, { 'My_LDAP' => { 'type' => 'ldap', 'server' => 'ldap://domain_name.com', 'user' => 'domain_name\ldapreader', 'pass' => 'ldapreader_password', 'base' => 'ou=users,ou=services,dc=domain_name,dc=com', 'filter' => '(objectClass=person)', 'tls' => 0, 'attr_match_list' => [ 'Name', 'EmailAddress', 'RealName', ], 'attr_map' => { 'Name' => 'sAMAccountName', 'EmailAddress' => 'mail', 'Organization' => 'department', 'RealName' => 'cn', 'NickName' => 'givenName', 'ExternalAuthId'=> 'sAMAccountName', 'Gecos' => 'sAMAccountName', 'WorkPhone' => 'telephoneNumber', 'MobilePhone' => 'mobile', 'Address1' => 'streetAddress', 'City' => 'l', 'State' => 'st', 'Zip' => 'postalCode', 'Country' => 'co' }, }, On Tue, Feb 24, 2015 at 9:35 AM, Guillaume Hilt wrote: > No one is using LDAPS with Request Tracker ? > > Guillaume Hilt > > Le 18/02/2015 15:43, Guillaume Hilt a ?crit : > > Hello, >> >> I'm using a fresh install of RT 4.0.19 on Ubuntu 14.04 AMD64, using .deb >> packages. >> >> I'm trying to make ExternalAuth work with LDAP over SSL (Active Directory >> on 2008 R2 x64), we an internal CA managed under Windows 2008 R2 x64. >> I added the CA cert in /etc/ssl/certs/srv2.lan.domain.com_ca.pem. >> >> I followed a previous discussion on this matter here : >> http://lists.bestpractical.com/pipermail/rt-users/2012-March/075690.html >> I'm facing the same issue. >> >> $ openssl s_client -connect srv2.lan.domain.com:636 -CApath >> /etc/ssl/certs >> Return Verify return code: 21 (unable to verify the first certificate) >> >> $ openssl verify -CAfile /etc/ssl/certs/srv2.lan.domain.com_ca.pem >> /etc/ssl/certs/srv2.lan.domain.com_cert.pem >> /etc/ssl/certs/srv2.lan.domain.com_cert.pem: OK >> >> Running LDP.exe on the domain controllers running in SSL mode works fine. >> >> >> RT's log gives the following : >> >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> LDAP_OPERATIONS_ERROR 1 >> >> >> An ldapsearch gives me this (snipped hex code) : >> >> ldap_initialize( ldaps://srv2.lan.domain.com:636/??base ) >> tls_write: want=117, written=117 >> tls_read: want=3422, got=1443 >> tls_read: want=1979, got=1448 >> tls_read: want=531, got=531 >> tls_write: want=12, written=12 >> tls_write: want=267, written=267 >> tls_write: want=6, written=6 >> tls_write: want=117, written=117 >> tls_read: want=5, got=5 >> tls_read: want=1, got=1 >> tls_read: want=5, got=5 >> tls_read: want=80, got=80 >> TLS: can't connect: (unknown error code). >> ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1) >> >> >> Here's my configuration : >> >> 'AD_LAN' => { >> 'type' => 'ldap', >> 'server' => 'srv2.lan.domain.com', >> 'user' => >> 'CN=r2-d2,CN=Users,DC=lan,DC=domain,DC=com', >> 'pass' => 'XXXXXXX', >> >> 'base' => 'CN=Utilisateurs,DC=lan,DC= >> domain,DC=com', >> 'filter' => '(&(objectClass= >> organizationalPerson)(mail=*))', >> 'd_filter' => >> '(userAccountControl:1.2.840.113556.1.4.803:=2)', >> >> 'group' => '', >> 'group_attr' => '', >> >> 'tls' => 0, >> 'ssl_version' => 3, >> 'net_ldap_args' => [ version => 3, port => >> 636, debug => 8 ], >> >> 'attr_match_list' => [ >> 'Name', >> 'EmailAddress', >> ], >> 'attr_map' => { >> 'Name' => 'sAMAccountName', >> 'EmailAddress' => 'mail', >> 'Organization' => 'physicalDeliveryOfficeName', >> 'RealName' => 'cn', >> 'ExternalAuthId' => 'sAMAccountName', >> 'Gecos' => 'sAMAccountName', >> 'WorkPhone' => 'telephoneNumber', >> 'Address1' => 'streetAddress', >> 'City' => 'l', >> 'State' => 'st', >> 'Zip' => 'postalCode', >> 'Country' => 'co' >> }, >> }, >> >> >> Setting tls to 1 give me his different error : >> >> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> LDAP_SERVER_DOWN 81 >> >> >> Regards, >> >> > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alexmv at bestpractical.com Tue Feb 24 15:00:18 2015 From: alexmv at bestpractical.com (Alex Vandiver) Date: Tue, 24 Feb 2015 15:00:18 -0500 Subject: [rt-users] [SOLVED] Restoring from backup -> admins lost privileges In-Reply-To: <4bb8bbf8160149178d15541a2a739fd2@zerah> References: <4bb8bbf8160149178d15541a2a739fd2@zerah> Message-ID: <20150224150018.14f36052@umgah.localdomain> On Fri, 13 Feb 2015 18:41:45 +0000 Andrew Wippler wrote: > After a few hours of sleep, I managed to get it working with this code: > [snip] For posterity, this is not the solution you want. If your users did not come across as Privileged, there are likely a huge slew of other hidden problems. Attempting to paper over it via this method is dangerous -- you just made every email address that has ever sent your RT spam into a Privileged user. Fix your database backups. - Alex From alexmv at bestpractical.com Tue Feb 24 15:15:07 2015 From: alexmv at bestpractical.com (Alex Vandiver) Date: Tue, 24 Feb 2015 15:15:07 -0500 Subject: [rt-users] RT install, apache problem. In-Reply-To: <588DB5C2CFEE4AABABE77981C37F31C4@Gantry> References: <588DB5C2CFEE4AABABE77981C37F31C4@Gantry> Message-ID: <20150224151507.51b10e8f@umgah.localdomain> On Thu, 19 Feb 2015 18:06:05 -0500 "Joseph Mays" wrote: > I have an installation or RT4.2 under Apache 2.4 on FreeBSD 10.1. Sorry -- we've not updated the documentation for Apache 2.4 yet. Replace: Order allow,deny Allow from all ..with: Require all granted Or use the mod_access_compat module. See http://httpd.apache.org/docs/2.4/upgrading.html#access - Alex From Daniel.Moore at osbornewood.com Tue Feb 24 15:19:21 2015 From: Daniel.Moore at osbornewood.com (Daniel Moore) Date: Tue, 24 Feb 2015 20:19:21 +0000 Subject: [rt-users] RT 4.2.9 Incoming Email configuration with https Message-ID: <54B02CD784365C4DAF3841D1FDC763282BD33470@EXCHANGE.osborne.local> HI, I am currently testing to upgrade to RT 4.2.9. I am running 4.2.6 successfully under normal http: (port 80). I am not wanting to sacrifice the https: ability with the upgrade to 4.2.9 and would like to still be able to use the full email functionality of RT. Here is my setup. I am running Ubuntu 14.04.1 LTS; I have apache 2 installed with mysql; postfix, and fetchmail. My email server is Microsoft Exchange 2010. I cannot, for the life of me, get the incoming email setup to work with https: enabled. In 4.2.6 I had to disable the redirect and go with just HTTP. Everything I have looked on the Wiki, forums, and blogs all point to Request Tracker 3 and other things. I have read documentation after documentation. I am getting the following Feb 24 15:14:25 hostname fetchmail[1178]: MDA returned nonzero status 75 Feb 24 15:14:25 hostname fetchmail[1178]: not flushed I know this means wrong queue. I went through that with 4.2.6 and, like I said, eventually found the resolution to be switch from HTTPS redirect to simple HTTP. I know this is supposed to work somehow. Here is my /etc/aliases file: root at servername:~# cat /etc/aliases # See man 5 aliases for format postmaster: root rt: "|/opt/rt4/bin/rt-mailgate --queue General --action correspond --url https://rttest.domain.local/" Here is my /etc/fetchmailrc file: #Daemon Mode # This file must be chmod 0600, owner fetchmail set daemon 20 set syslog set invisible set no bouncemail ###################################################################### # Hosts to Poool ###################################################################### # Defaults ========================================================== # Set antispam to -1, since it is far easier to use that together with # no bouncemail # defaults: # timeout 300 # antispam -1 # batchlimit 100 poll exchange.domain.local protocol pop3 username "user at domain.com" password "password" mda "/opt/rt4/bin/rt-mailgate --queue General --action correspond --url https://rttest.domain.local/" no keep; V/R, Daniel Moore IT Systems Technician Osborne Wood Products, Inc. [http://hosting-source.bm23.com/9241/public/OsborneLogo111.jpg] P: 706.282.5764 F: 888.777.4304 http://www.osbornewood.com -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 3518 bytes Desc: image001.jpg URL: From alexmv at bestpractical.com Tue Feb 24 15:20:34 2015 From: alexmv at bestpractical.com (Alex Vandiver) Date: Tue, 24 Feb 2015 15:20:34 -0500 Subject: [rt-users] RT 4.2.6 Need a scrip that will check email address and not send email multiple times In-Reply-To: <54B02CD784365C4DAF3841D1FDC763282BD312CC@EXCHANGE.osborne.local> References: <54B02CD784365C4DAF3841D1FDC763282BD312CC@EXCHANGE.osborne.local> Message-ID: <20150224152034.2fa29f48@umgah.localdomain> On Tue, 24 Feb 2015 14:42:23 +0000 Daniel Moore wrote: > Example, I have a user that belongs to an exchange group that is currently the email for a contractors group that I have set up. He receives multiple emails when he is requestor, admin cc and so on. Use one scrip with a "Notify" action that notifies all of the folks you care about. This isn't the default because AdminCc's get different email than requestors. - Alex From trevor at onepost.net Tue Feb 24 16:15:58 2015 From: trevor at onepost.net (Trev) Date: Tue, 24 Feb 2015 16:15:58 -0500 Subject: [rt-users] RT 4.2.9 Incoming Email configuration with https In-Reply-To: <54B02CD784365C4DAF3841D1FDC763282BD33470@EXCHANGE.osborne.local> References: <54B02CD784365C4DAF3841D1FDC763282BD33470@EXCHANGE.osborne.local> Message-ID: Worth noting, it may or may not impact your situation, is the --no-verify-ssl flag you can put on your poll command. I had a similar situation, different errors, but similar with the https / cert issue. set daemon 60 set invisible set no bouncemail set no syslog set logfile /var/log/fetchmail.log poll myexchangeserver.domain.com protocol imap username "rt-correspondance" password "password" mda "/opt/rt4/bin/rt-mailgate *--no-verify-ssl* --queue 'IT General' --action correspond --url https://rt.domain.com/ " no keep On Tue, Feb 24, 2015 at 3:19 PM, Daniel Moore wrote: > HI, > > > > I am currently testing to upgrade to RT 4.2.9. I am running 4.2.6 > successfully under normal http: (port 80). I am not wanting to sacrifice > the https: ability with the upgrade to 4.2.9 and would like to still be > able to use the full email functionality of RT. > > > > Here is my setup. I am running Ubuntu 14.04.1 LTS; I have apache 2 > installed with mysql; postfix, and fetchmail. My email server is Microsoft > Exchange 2010. > > > > I cannot, for the life of me, get the incoming email setup to work with > https: enabled. In 4.2.6 I had to disable the redirect and go with just > HTTP. Everything I have looked on the Wiki, forums, and blogs all point to > Request Tracker 3 and other things. I have read documentation after > documentation. > > > > I am getting the following > > > > Feb 24 15:14:25 hostname fetchmail[1178]: MDA returned nonzero status 75 > > Feb 24 15:14:25 hostname fetchmail[1178]: not flushed > > > > I know this means wrong queue. I went through that with 4.2.6 and, like I > said, eventually found the resolution to be switch from HTTPS redirect to > simple HTTP. I know this is supposed to work somehow. > > > > Here is my /etc/aliases file: > > > > root at servername:~# cat /etc/aliases > > # See man 5 aliases for format > > postmaster: root > > > > rt: "|/opt/rt4/bin/rt-mailgate --queue General --action correspond > --url https://rttest.domain.local/" > > > > > > Here is my /etc/fetchmailrc file: > > > > #Daemon Mode > > # This file must be chmod 0600, owner fetchmail > > > > set daemon 20 > > set syslog > > set invisible > > set no bouncemail > > > > > > > > ###################################################################### > > > > # Hosts to Poool > > > > ###################################################################### > > > > # Defaults ========================================================== > > > > # Set antispam to -1, since it is far easier to use that together with > > > > # no bouncemail > > > > # defaults: > > > > # timeout 300 > > # antispam -1 > > # batchlimit 100 > > > > poll exchange.domain.local protocol pop3 > > > > username "user at domain.com" password "password" mda > "/opt/rt4/bin/rt-mailgate --queue General --action correspond --url > https://rttest.domain.local/" > > > > no keep; > > > > > > V/R, > > > > *Daniel Moore* > > IT Systems Technician > > Osborne Wood Products, Inc. > > [image: http://hosting-source.bm23.com/9241/public/OsborneLogo111.jpg] > > P: 706.282.5764 > > F: 888.777.4304 > > http://www.osbornewood.com > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 3518 bytes Desc: not available URL: From Gaston at huot.me Tue Feb 24 16:26:30 2015 From: Gaston at huot.me (Gaston Huot) Date: Tue, 24 Feb 2015 16:26:30 -0500 Subject: [rt-users] RT- Batch loading of requests (and dates) Message-ID: Hello I'm now using another tool to manage our requests. With this other system, it is possible to export all the still opened tickets, with dates when available. I would like to load, in batch, all these tickets in RT Is there a way in RT to do that ? Gaston 514.823-7202 -------------- next part -------------- An HTML attachment was scrubbed... URL: From arekm at maven.pl Wed Feb 25 04:29:08 2015 From: arekm at maven.pl (Arkadiusz =?utf-8?q?Mi=C5=9Bkiewicz?=) Date: Wed, 25 Feb 2015 10:29:08 +0100 Subject: [rt-users] sphinx weirdness Message-ID: <201502251029.08936.arekm@maven.pl> Hi. rt 4.0.10 + mysql 5.6.22 + sphinx 2.2.7 rt uses such query: mysql> SELECT COUNT(DISTINCT main.id) FROM Tickets main JOIN Transactions Transactions_1 ON ( Transactions_1.ObjectType = 'RT::Ticket' ) AND ( Transactions_1.ObjectId = main.id ) LEFT JOIN Attachments Attachments_2 ON ( Attachments_2.TransactionId = Transactions_1.id ) LEFT JOIN AttachmentsIndex AttachmentsIndex_3 ON ( AttachmentsIndex_3.id = Attachments_2.id ) WHERE (main.IsMerged IS NULL) AND (main.Status != 'deleted') AND (main.Type = 'ticket') AND ( ( ( main.Subject LIKE '%inconventus%' OR ( AttachmentsIndex_3.query = 'inconventus' ) ) ) AND ( main.Status = 'new' OR main.Status = 'open' OR main.Status = 'stalled' ) ); +-------------------------+ | COUNT(DISTINCT main.id) | +-------------------------+ | 0 | +-------------------------+ 1 row in set (0.16 sec) mysql> EXPLAIN SELECT COUNT(DISTINCT main.id) FROM Tickets main JOIN Transactions Transactions_1 ON ( Transactions_1.ObjectType = 'RT::Ticket' ) AND ( Transactions_1.ObjectId = main.id ) LEFT JOIN Attachments Attachments_2 ON ( Attachments_2.TransactionId = Transactions_1.id ) LEFT JOIN AttachmentsIndex AttachmentsIndex_3 ON ( AttachmentsIndex_3.id = Attachments_2.id ) WHERE (main.IsMerged IS NULL) AND (main.Status != 'deleted') AND (main.Type = 'ticket') AND ( ( ( main.Subject LIKE '%inconventus%' OR ( AttachmentsIndex_3.query = 'inconventus' ) ) ) AND ( main.Status = 'new' OR main.Status = 'open' OR main.Status = 'stalled' ) ); +----+-------------+--------------------+-------+------------------------+----------------+---------+-----------------------+------+----------------------------------------------------+ | id | select_type | table | type | possible_keys | key | key_len | ref | rows | Extra | +----+-------------+--------------------+-------+------------------------+----------------+---------+-----------------------+------+----------------------------------------------------+ | 1 | SIMPLE | main | range | PRIMARY,tickets_status | tickets_status | 195 | NULL | 2228 | Using index condition; Using where | | 1 | SIMPLE | Transactions_1 | ref | Transactions1 | Transactions1 | 70 | const,rt3.main.id | 1 | Using where; Using index | | 1 | SIMPLE | Attachments_2 | ref | Attachments2 | Attachments2 | 4 | rt3.Transactions_1.id | 4 | Using index | | 1 | SIMPLE | AttachmentsIndex_3 | ALL | NULL | NULL | NULL | NULL | 20 | Using where; Using join buffer (Block Nested Loop) | +----+-------------+--------------------+-------+------------------------+----------------+---------+-----------------------+------+----------------------------------------------------+ 4 rows in set (0.00 sec) and as you see above it finds nothing BUT if I remove "main.Subject LIKE '%inconventus%' OR" from query it finds one ticket, why? : mysql> SELECT COUNT(DISTINCT main.id) FROM Tickets main JOIN Transactions Transactions_1 ON ( Transactions_1.ObjectType = 'RT::Ticket' ) AND ( Transactions_1.ObjectId = main.id ) LEFT JOIN Attachments Attachments_2 ON ( Attachments_2.TransactionId = Transactions_1.id ) LEFT JOIN AttachmentsIndex AttachmentsIndex_3 ON ( AttachmentsIndex_3.id = Attachments_2.id ) WHERE (main.IsMerged IS NULL) AND (main.Status != 'deleted') AND (main.Type = 'ticket') AND ( ( ( ( AttachmentsIndex_3.query = 'inconventus' ) ) ) AND ( main.Status = 'new' OR main.Status = 'open' OR main.Status = 'stalled' ) ); +-------------------------+ | COUNT(DISTINCT main.id) | +-------------------------+ | 1 | +-------------------------+ 1 row in set (0.01 sec) mysql> EXPLAIN SELECT COUNT(DISTINCT main.id) FROM Tickets main JOIN Transactions Transactions_1 ON ( Transactions_1.ObjectType = 'RT::Ticket' ) AND ( Transactions_1.ObjectId = main.id ) LEFT JOIN Attachments Attachments_2 ON ( Attachments_2.TransactionId = Transactions_1.id ) LEFT JOIN AttachmentsIndex AttachmentsIndex_3 ON ( AttachmentsIndex_3.id = Attachments_2.id ) WHERE (main.IsMerged IS NULL) AND (main.Status != 'deleted') AND (main.Type = 'ticket') AND ( ( ( ( AttachmentsIndex_3.query = 'inconventus' ) ) ) AND ( main.Status = 'new' OR main.Status = 'open' OR main.Status = 'stalled' ) ); +----+-------------+--------------------+--------+------------------------+---------+---------+---------------------------------+------+-----------------------------------+ | id | select_type | table | type | possible_keys | key | key_len | ref | rows | Extra | +----+-------------+--------------------+--------+------------------------+---------+---------+---------------------------------+------+-----------------------------------+ | 1 | SIMPLE | AttachmentsIndex_3 | ref | query | query | 767 | const | 3 | Using where with pushed condition | | 1 | SIMPLE | Attachments_2 | eq_ref | PRIMARY,Attachments2 | PRIMARY | 4 | rt3.AttachmentsIndex_3.id | 1 | Using where | | 1 | SIMPLE | Transactions_1 | eq_ref | PRIMARY,Transactions1 | PRIMARY | 4 | rt3.Attachments_2.TransactionId | 1 | Using where | | 1 | SIMPLE | main | eq_ref | PRIMARY,tickets_status | PRIMARY | 4 | rt3.Transactions_1.ObjectId | 1 | Using where | +----+-------------+--------------------+--------+------------------------+---------+---------+---------------------------------+------+-----------------------------------+ 4 rows in set (0.00 sec) Any idea what is going on? Additional subject searching shouldn't cause such problem since it's ORed with the rest of that part of query. -- Arkadiusz Mi?kiewicz, arekm / ( maven.pl | pld-linux.org ) From arekm at maven.pl Wed Feb 25 05:57:08 2015 From: arekm at maven.pl (Arkadiusz =?utf-8?q?Mi=C5=9Bkiewicz?=) Date: Wed, 25 Feb 2015 11:57:08 +0100 Subject: [rt-users] sphinx weirdness In-Reply-To: <201502251029.08936.arekm@maven.pl> References: <201502251029.08936.arekm@maven.pl> Message-ID: <201502251157.08892.arekm@maven.pl> On Wednesday 25 of February 2015, Arkadiusz Mi?kiewicz wrote: > mysql> EXPLAIN SELECT COUNT(DISTINCT main.id) FROM Tickets main JOIN Transactions Transactions_1 ON ( Transactions_1.ObjectType = 'RT::Ticket' ) AND ( Transactions_1.ObjectId = main.id ) LEFT JOIN Attachments > Attachments_2 ON ( Attachments_2.TransactionId = Transactions_1.id ) LEFT JOIN AttachmentsIndex AttachmentsIndex_3 ON ( AttachmentsIndex_3.id = Attachments_2.id ) WHERE (main.IsMerged IS NULL) AND (main.Status != > 'deleted') AND (main.Type = 'ticket') AND ( ( ( main.Subject LIKE '%inconventus%' OR ( AttachmentsIndex_3.query = 'inconventus' ) ) ) AND ( main.Status = 'new' OR main.Status = 'open' OR main.Status = 'stalled' ) ); > +----+-------------+--------------------+-------+------------------------+----------------+---------+-----------------------+------+----------------------------------------------------+ > | id | select_type | table | type | possible_keys | key | key_len | ref | rows | Extra | > +----+-------------+--------------------+-------+------------------------+----------------+---------+-----------------------+------+----------------------------------------------------+ > | 1 | SIMPLE | main | range | PRIMARY,tickets_status | tickets_status | 195 | NULL | 2228 | Using index condition; Using where | > | 1 | SIMPLE | Transactions_1 | ref | Transactions1 | Transactions1 | 70 | const,rt3.main.id | 1 | Using where; Using index | > | 1 | SIMPLE | Attachments_2 | ref | Attachments2 | Attachments2 | 4 | rt3.Transactions_1.id | 4 | Using index | > | 1 | SIMPLE | AttachmentsIndex_3 | ALL | NULL | NULL | NULL | NULL | 20 | Using where; Using join buffer (Block Nested Loop) | > +----+-------------+--------------------+-------+------------------------+----------------+---------+-----------------------+------+----------------------------------------------------+ > 4 rows in set (0.00 sec) Ok, mysql is too smart! For sphinx to work mysql needs to first query AttachmentsIndex_3 and then make joins to it. Otherwise sphinx won't work. That's due to sphinx architecture. Here mysql is too smart and differently optimizes query thus breaking sphinx support in rt. Now I've tried FORCE INDEX and such but wasn't able to force mysql to first query AttachmentsIndex_3. There is STRAIGHT_JOIN that forces joins orders, so maybe that is some solution. Other ideas? -- Arkadiusz Mi?kiewicz, arekm / ( maven.pl | pld-linux.org ) From sam.maher at lawsonlewisblakers.co.uk Wed Feb 25 06:52:37 2015 From: sam.maher at lawsonlewisblakers.co.uk (Sam Maher) Date: Wed, 25 Feb 2015 11:52:37 +0000 Subject: [rt-users] Upgrade to 4.2.9 Lost Dashboards. Message-ID: Hi, I have moved to a new server and upgraded to the latest version but all my privileged users except one have lost their dashboards. Has anyone else had this problem? Sam Sam Maher - IT Technician Lawson Lewis Blakers T: 01323 720142 F: 01323 725349 Partners: Jeremy H Sogno, Nadine M Ashford and Mark Barrett Lawson Lewis & Blakers Solicitors Authorised and Regulated by the Solicitors Regulation Authority. SRA No: 00053703 THIS E-MAIL AND ANY ATTACHED FILES ARE CONFIDENTIAL AND MAY BE LEGALLY PRIVILEGED If you are not the addressee or the intended recipient any disclosure, copying, distribution, or other use of this e-mail and attachments is strictly prohibited. If you have received this e-mail in error please notify the sender immediately and delete this e-mail. E-mail transmission cannot be guaranteed to be secure or error free as information could be intercepted, corrupted, lost, destroyed, arrive late, be incomplete or contain viruses. We do not accept liability for any errors or omissions which arise as a result of e-mail transmission. Any e-mail attachment may contain software viruses. Whilst reasonable precaution has been taken to minimise this risk, we cannot accept liability for any damage which you sustain as a result of software viruses. Lawson Lewis Blakers reserves the right to monitor or record e-mails for any purpose allowed by prevailing legislation. -------------- next part -------------- An HTML attachment was scrubbed... URL: From fredrik.rambris at cdon.com Wed Feb 25 07:39:32 2015 From: fredrik.rambris at cdon.com (Fredrik Rambris) Date: Wed, 25 Feb 2015 13:39:32 +0100 Subject: [rt-users] Change organization and rtname Message-ID: <54EDC284.9090801@cdon.com> Our RT instance has grown out of just IT department and I want to rebrand it. I cannot find a lot of info about how this works in the documentation Where is $Organization used other than in the top right corner? Why will my existing tickets break if I change it? If I want to have different subject tags in queues, what should be in config? Must I use regexes or does it just speed up things? -- Fredrik Rambris CDON IT Google Talk: fredrik.rambris at cdon.com Telefon: 0700-807 626 PGP: 01C1 B593 3394 3739 168F 37BB BD20 7D3A 54AB 5A3A [CDON.COM] From arekm at maven.pl Wed Feb 25 07:54:45 2015 From: arekm at maven.pl (Arkadiusz =?utf-8?q?Mi=C5=9Bkiewicz?=) Date: Wed, 25 Feb 2015 13:54:45 +0100 Subject: [rt-users] sphinx weirdness [explanation and possible solution] In-Reply-To: <201502251157.08892.arekm@maven.pl> References: <201502251029.08936.arekm@maven.pl> <201502251157.08892.arekm@maven.pl> Message-ID: <201502251354.45623.arekm@maven.pl> On Wednesday 25 of February 2015, Arkadiusz Mi?kiewicz wrote: > Ok, mysql is too smart! For sphinx to work mysql needs to first query > AttachmentsIndex_3 and then make joins to it. Otherwise sphinx won't work. > That's due to sphinx architecture. > > Here mysql is too smart and differently optimizes query thus breaking > sphinx support in rt. > > Now I've tried FORCE INDEX and such but wasn't able to force mysql to first > query AttachmentsIndex_3. > > There is STRAIGHT_JOIN that forces joins orders, so maybe that is some > solution. STRAIGHT_JOIN also won't work since mysql still is able to make changes and optimizations to the query. Fortunately code below seems to be working - using UNION and separate, simple sphinx subquery: SELECT DISTINCT main.id FROM Tickets main JOIN Transactions Transactions_1 ON ( Transactions_1.ObjectType = 'RT::Ticket' ) AND ( Transactions_1.ObjectId = main.id ) JOIN Attachments Attachments_2 ON ( Attachments_2.TransactionId = Transactions_1.id ) JOIN ((SELECT ai.id FROM AttachmentsIndex ai WHERE ai.query = 'inconventus') UNION (SELECT ti.id FROM Tickets ti WHERE ti.Subject LIKE '%inconventus%')) u ON u.id=Attachments_2.id WHERE (main.IsMerged IS NULL) AND (main.Status != 'deleted') AND (main.Type = 'ticket') AND ( main.Status = 'new' OR main.Status = 'open' OR main.Status = 'stalled' ); Devs, could you please change querying code, so that sphinx will always get its own subquery? That will always work because mysql query optimizer will not be able to mess with sphinx query. Optimizer will be able only to optimize combining sphinx results with the rest of query though and that's ok and desired. Sphinx subquery will always be simple, like SELECT ai.id FROM AttachmentsIndex ai WHERE ai.query = 'inconventus' Thanks, -- Arkadiusz Mi?kiewicz, arekm / ( maven.pl | pld-linux.org ) From alexmv at bestpractical.com Thu Feb 26 11:28:03 2015 From: alexmv at bestpractical.com (Alex Vandiver) Date: Thu, 26 Feb 2015 11:28:03 -0500 Subject: [rt-users] [rt-announce] Security vulnerabilities in RT Message-ID: <20150226112803.670ffe40@umgah.localdomain> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 We have discovered security vulnerabilities which affect both RT 4.0.x and RT 4.2.x. We are releasing RT versions 4.0.23 and 4.2.10 to resolve these vulnerabilities, as well as patches which apply atop all released versions of 4.0 and 4.2. The vulnerabilities addressed by 4.0.23, 4.2.10, and the below patches include the following: RT 3.0.0 and above, if running on Perl 5.14.0 or higher, are vulnerable to a remote denial-of-service via the email gateway; any installation which accepts mail from untrusted sources is vulnerable, regardless of the permissions configuration inside RT. This denial-of-service may encompass both CPU and disk usage, depending on RT's logging configuration. This vulnerability is assigned CVE-2014-9472. RT 3.8.8 and above are vulnerable to an information disclosure attack which may reveal RSS feeds URLs, and thus ticket data; this vulnerability is assigned CVE-2015-1165. RSS feed URLs can also be leveraged to perform session hijacking, allowing a user with the URL to log in as the user that created the feed; this vulnerability is assigned CVE-2015-1464. We would like to thank Christian Loos for reporting CVE-2014-9472 and CVE-2015-1165; CVE-2015-1464 was found by internal review. Patches for all releases of 4.0.x and 4.2.x are available for download below. Versions of RT older than 4.0.0 are unsupported and do not receive security patches; please contact sales at bestpractical.com if you need assistance with an older RT version. https://download.bestpractical.com/pub/rt/release/security-2015-02-26.tar.gz https://download.bestpractical.com/pub/rt/release/security-2015-02-26.tar.gz.asc aac58bf3aa6d918dbefbaa2b27a9694f27b32d58 security-2015-02-26.tar.gz 6abe9a58400db3ee2cdbdf17704f0d881d90d744 security-2015-02-26.tar.gz.asc The README in the tarball contains instructions for applying the patches. If you need help resolving this issue locally, we will provide discounted pricing for single-incident support; please contact us at sales at bestpractical.com for more information. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iEYEARECAAYFAlTvSZMACgkQMflWJZZAbqCj5gCgwmXReEL+TIUYrAzfTl0aj0rr +ZIAn2Uq8K12j3r+se6yZlg/B6myoJSM =kSeJ -----END PGP SIGNATURE----- _______________________________________________ rt-announce mailing list rt-announce at lists.bestpractical.com http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-announce From alexmv at bestpractical.com Thu Feb 26 11:32:21 2015 From: alexmv at bestpractical.com (Alex Vandiver) Date: Thu, 26 Feb 2015 11:32:21 -0500 Subject: [rt-users] [rt-announce] RT 4.2.10 released Message-ID: <20150226113221.0b39cda7@umgah.localdomain> RT 4.2.10 -- 2015-02-26 ----------------------- RT 4.2.10 contains important security fixes, as well as minor bugfixes. https://download.bestpractical.com/pub/rt/release/rt-4.2.10.tar.gz https://download.bestpractical.com/pub/rt/release/rt-4.2.10.tar.gz.asc SHA1 sums 92af386e9c09a0e9489ec1cd55b66c65b77d22be rt-4.2.10.tar.gz 8e65ce02b62df85c7d679dab8d4bde8ef343ec48 rt-4.2.10.tar.gz.asc This release is primarily a security release; it addresses CVE-014-9472, a denial-of-service via RT's email gateway, as well as CVE-2015-1165 and CVE-2015-1464, which allow for information disclosure and session hijacking via RT's RSS feeds. As part of these security updates, RT's dependency on the Encode module has been changed, to Encode 2.64. If upgrading, be sure to run rt-test-dependencies to verify that your installed version of Encode meets this requirement; if not, you will need to install a newer version from CPAN. This release is also a bugfix release; most notably, it addresses a bug which causes RT to generate blank outgoing text/plain parts. This fix requires installing the HTML::FormatExternal module, and having an external tool (w3m, elinks, etc) installed on the server. It also introduces indexed full-text searching for MySQL without the need to recompile MySQL to use the external Sphinx tool; instead, a MyISAM table is used for indexing. On MySQL 5.6 and above, an additional InnoDB table can also be used. The complete list of changes includes: General user UI * Speed up the default simple search on all FTS-enabled installs by not OR'ing it with a Subject match. This returns equivalent results for almost all tickets, and allows the database to make full use of the FTS index. * Pressing enter in user preference form fields no longer instead resets the auth token (#19431) * Pressing enter in ticket create and modify form fields now creates or updates the ticket, instead being equivalent to "add more attachments", or the "search" on People pages (#19431) * Properly encode headers in forwarded emails that contain non-ASCII text (#29753) * Allow users to customize visibility of chart/table/TicketSQL in saved charts * Allow groups to be added as requestors on tickets * Perform group searches case-insensitively on People page (#27835) * Ticket create transactions for tickets created via the web UI now contain mocked-up From, To, and Date headers; this causes them to render more correctly when forwarded * Update wording of error message for saved searches without a description (#30435) * Flush TSV download every 10 rows, for responsiveness * Retain values in Quick Create on homepage if it fails (#19431) * Limit the custom field value autocomplete to 10 values, like other autocompletes (#30190) * Fix a regression in 4.0.20/4.2.4 which caused some users to have blank homepages (#30106) * Fix styling on "unread messages" box on Ballard and Web2 themes * Fix format of Date headers in RSS feeds (#29712) * Adjust width of transaction date to accommodate all date formats (#30176) * Allow searching for tickets by queue lifecycle Command-line * Fix server name displayed at password prompt when RT is deployed at a non-root path like /rt (#22708) Admin * If the optional HTML::FormatExternal module is installed, use w3m, elinks, links, html2text, or lynx to format HTML to text. This addresses problems with the pure-Perl HTML-to-text converted which resulted in blank outgoing emails. (#30176) * Add support for native (non-Sphinx) indexed full-text search on MySQL. This uses the InnoDB fulltext engine on MySQL 5.6, and an additional MyISAM table on prior versions of MySQL. * Support MySQL database names with dashes in them (#7568) * Properly escape quotes and backslashes in config options in web installer (#29990) * Increase length of template title form input * Clarify wording on updating old Organization values by rt-validator * Resolve a runtime error for SMIME without secret keys (#30436) * Empty email addresses are no longer caught as being "an RT address" if there exist queues without Correspond addresses set (#18380) * Allow Parents/Children/Members/MemberOf in CreateTickets action * Allow RT-Originator to be overridden in templates * Ensure that HTML-encoded entities are indexed in FTS * Fix uninitialized value warnings from charts grouped by date * Remove no-op $CanonicalizeOnCreate configuration variable; RT::User->CanonicalizeUserInfo is always called * Make NotifyGroup action respect AlwaysNotifyActor argument * Fix X-RT-Interface header on incoming email on existent tickets * Warn on startup if queues have invalid lifecycles set (#28352) Developer * Add AfterHeaders callback to ShowMessageHeaders * Update all upgrade steps to use .in files (#18856) * Add policy tests to enforce the new upgrade step standards * Remove +x bit from multiple non-executable files * Make Obfuscate callback in configuration options be passed the current user, as was documented * Remove obsolete _CacheConfig parameters * Preferentially use IN rather than multiple OR clauses * Respect RowsPerPage for external custom field values * Localize default statuses from RT_Config.pm, instead of hardcoding * Add callbacks within Dates box after each type of Date * Pass the CustomFieldObj down to CustomFieldValue objects intact, so its ContextObj can be inspected; this is particularly useful for external custom fields. * Allow more than one right per @ACL in initialdata * Don't hardcode share/html in tests, for non-default layouts * Base detection of new themes on presence of main.css file, not base.css file (#30554) * Allow for relative "lib" in @INC when running tests * Allow EditComponentName customfield callback to alter Rows/Cols values Serializer/importer * Memory usage improvements in both serialization and import * Templates, Scrips, and ObjectScrips now serialize correctly when not cloning Documentation * Document how to enable un-indexed full-text-search, and its drawbacks * Note that after restoring from backups, PostgreSQL may need to have statistics updated * New documentation on writing portlets * Add an =pod directive so the first paragraph of UPGRADING is not skipped * Clarify when UPGRADING-x.y steps should be run * Better document known bugs with Sphinx FTS * Add missing semicolon on Shredder suggested indexes A complete changelog is available from git by running: git log rt-4.2.9..rt-4.2.10 or visiting https://github.com/bestpractical/rt/compare/rt-4.2.9...rt-4.2.10 _______________________________________________ rt-announce mailing list rt-announce at lists.bestpractical.com http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-announce From alexmv at bestpractical.com Thu Feb 26 11:39:04 2015 From: alexmv at bestpractical.com (Alex Vandiver) Date: Thu, 26 Feb 2015 11:39:04 -0500 Subject: [rt-users] [rt-announce] RT 4.0.23 released Message-ID: <20150226113904.392e41ec@umgah.localdomain> RT 4.0.23 -- 2015-02-26 ----------------------- RT 4.0.23 contains important security fixes, as well as minor bugfixes. https://download.bestpractical.com/pub/rt/release/rt-4.0.23.tar.gz https://download.bestpractical.com/pub/rt/release/rt-4.0.23.tar.gz.sig SHA1 sums 1067e0469184a6955e2822967eb7a2e287f7c17b rt-4.0.23.tar.gz 17a153215b95d12e5aa0500d676089aed081d6df rt-4.0.23.tar.gz.sig This release is primarily a security release; it addresses CVE-014-9472, a denial-of-service via RT's email gateway, as well as CVE-2015-1165 and CVE-2015-1464, which allow for information disclosure and session hijacking via RT's RSS feeds. As part of these security updates, RT's dependency on the Encode module has been changed, to Encode 2.64. If upgrading, be sure to run rt-test-dependencies to verify that your installed version of Encode meets this requirement; if not, you will need to install a newer version from CPAN. Other changes include: General user UI * Flush TSV download every 10 rows, for responsiveness * Pressing enter in user preference form fields no longer instead resets the auth token * Pressing enter in ticket create and modify form fields now creates or updates the ticket, instead being equivalent to "add more attachments", or the "search" on People pages. * Retain values in Quick Create on homepage if it fails Command-line * Fix server name displayed at password prompt when RT is deployed at a non-root path like /rt Admin * Empty email addresses are no longer caught as being "an RT address" if there exist queues without Correspond addresses set * Allow Parents/Children/Members/MemberOf in CreateTickets action * Allow RT-Originator to be overridden in templates * Add missing semicolon on Shredder suggested indexes * Ensure that HTML-encoded entities are indexed in FTS Developer * Make Obfuscate callback in configuration options be passed the current user, as was documented * Remove obsolete _CacheConfig parameters * ACL checks are now applied in the ->AddRecord stage, not in ->Next; this means that collections accessed via ->ItemsArrayRef are now correctly ACL'd. Documentation * New documentation on writing portlets * Add an =pod directive so the first paragraph of UPGRADING is not skipped * Clarify when UPGRADING-x.y steps should be run A complete changelog is available from git by running: git log rt-4.0.22..rt-4.0.23 or visiting https://github.com/bestpractical/rt/compare/rt-4.0.22...rt-4.0.23 _______________________________________________ rt-announce mailing list rt-announce at lists.bestpractical.com http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-announce From uglobster at gmail.com Fri Feb 27 04:21:05 2015 From: uglobster at gmail.com (Arkady Glazov) Date: Fri, 27 Feb 2015 12:21:05 +0300 Subject: [rt-users] Warning messages after upgrade to rt 4.2.10 Message-ID: Hi, Today i upgrade my RT 4.2.9 to 4.2.10 successfully. But now i have in appache & rt logs next warning messages: [10373] [Fri Feb 27 09:00:02 2015] [info]: Using internal Perl HTML -> text conversion (/opt/rt4/sbin/../lib/RT/Interface/Email.pm:1818) from rt-email-dashbords, rt-fulltext-indexer scripts. How i can suprress it? -- Best regards, Arkady Glazov http://globster.ru -------------- next part -------------- An HTML attachment was scrubbed... URL: From giles at coochey.net Fri Feb 27 05:05:34 2015 From: giles at coochey.net (Giles Coochey) Date: Fri, 27 Feb 2015 10:05:34 +0000 Subject: [rt-users] Warning messages after upgrade to rt 4.2.10 In-Reply-To: References: Message-ID: <54F0416E.2030803@coochey.net> On 27/02/2015 09:21, Arkady Glazov wrote: > Hi, > > Today i upgrade my RT 4.2.9 to 4.2.10 successfully. But now i have in > appache & rt logs next warning messages: > > [10373] [Fri Feb 27 09:00:02 2015] [info]: Using internal Perl HTML -> > text conversion (/opt/rt4/sbin/../lib/RT/Interface/Email.pm:1818) > > from rt-email-dashbords, rt-fulltext-indexer scripts. > > > How i can suprress it? > Put: Set($LogToSTDERR, "warn"); In your site config. > -- > Best regards, > Arkady Glazov > http://globster.ru -- Regards, Giles Coochey, CCNP, CCNA, CCNAS NetSecSpec Ltd +44 (0) 8444 780677 +44 (0) 7584 634135 http://www.coochey.net http://www.netsecspec.co.uk giles at coochey.net -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 6454 bytes Desc: S/MIME Cryptographic Signature URL: From sachin.murudkar at primefocusworld.com Fri Feb 27 09:14:55 2015 From: sachin.murudkar at primefocusworld.com (Sachin Murudkar) Date: Fri, 27 Feb 2015 19:44:55 +0530 Subject: [rt-users] Group Users not receiving mails Message-ID: Hi Team I have installed RT 4.2.9 in which my group users are not able to receive mails when generated tickets. Need to know if there is any settings or if I am going wrong anywhere. *Sachin Murudkar* *IT Manager* *T:* +91 22 4209 5000 *M: *8879645324 Mainframe IT Park, Building H, Royal Palms, Mumbai 400065, India. primefocusworld.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From elifree at free.fr Fri Feb 27 09:30:34 2015 From: elifree at free.fr (elifree at free.fr) Date: Fri, 27 Feb 2015 15:30:34 +0100 (CET) Subject: [rt-users] SelfService and custom status In-Reply-To: <1381496136.773888104.1425045736434.JavaMail.root@zimbra61-e11.priv.proxad.net> Message-ID: <1088867199.773943416.1425047434440.JavaMail.root@zimbra61-e11.priv.proxad.net> Hello, On our RT 4.2.6, I created a lifecycle "support" with specifics status, which is working fine. The requestor is unprivileged, but is granted the right ModifyTicket (globally), and ShowTicket, Watch and ReplyToTicket on the queue. The queue has the "support" lifecycle. On SelfService interface, the requestor sees his ticket, can display it, can reply, and can modify the status : but the status are not the ones of the lifecycle "support", but the one of the default lifecycle ! I made a test as a requestor and changed to status stalled which does not exist in the lifecyle "support". Now, as a superuser I cannot change the status at all, there's only stalled an stalled (unchanged) listed ! I've been searching for quite a long time, but now I can't figure out what is going wrong. The second point is that I intended to add a ResolveRight to the lifecycle "support" to allow unprivileged requestors to resolve their tickets via the SelfService interface. I'm wondering now if it's possible. Thanks for your help again, Elisabeth -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Fri Feb 27 21:45:46 2015 From: alex at peters.net (Alex Peters) Date: Sat, 28 Feb 2015 02:45:46 +0000 Subject: [rt-users] SelfService and custom status References: <1381496136.773888104.1425045736434.JavaMail.root@zimbra61-e11.priv.proxad.net> <1088867199.773943416.1425047434440.JavaMail.root@zimbra61-e11.priv.proxad.net> Message-ID: I don't believe that it's possible for a user to be simultaneously unprivileged and have rights granted to them, so I would suspect that your goal is possibly unsupported in its current form. Have you considered setting these users up as privileged instead, with minimal rights? On Sat, 28 Feb 2015 at 01:31 wrote: > Hello, > > On our RT 4.2.6, I created a lifecycle "support" with specifics status, > which is working fine. > > The requestor is unprivileged, but is granted the right ModifyTicket > (globally), and ShowTicket, Watch and ReplyToTicket on the queue. The queue > has the "support" lifecycle. > > On SelfService interface, the requestor sees his ticket, can display it, > can reply, and can modify the status : but the status are not the ones of > the lifecycle "support", but the one of the default lifecycle ! > > I made a test as a requestor and changed to status stalled which does not > exist in the lifecyle "support". Now, as a superuser I cannot change the > status at all, there's only stalled an stalled (unchanged) listed ! > > I've been searching for quite a long time, but now I can't figure out what > is going wrong. > > The second point is that I intended to add a ResolveRight to the lifecycle > "support" to allow unprivileged requestors to resolve their tickets via the > SelfService interface. I'm wondering now if it's possible. > > Thanks for your help again, > Elisabeth > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Fri Feb 27 21:48:53 2015 From: alex at peters.net (Alex Peters) Date: Sat, 28 Feb 2015 02:48:53 +0000 Subject: [rt-users] Group Users not receiving mails References: Message-ID: As a super user (or a user with the ShowOutgoingEmail right), look at the emails being generated by RT and confirm that they have the expected To, Cc and Bcc headers. If not, this is possibly a group configuration issue. Consider enabling debug logging to determine whether mail is being successfully relayed. Further details about your outgoing mail configuration might also assist. On Sat, 28 Feb 2015 at 01:15 Sachin Murudkar < sachin.murudkar at primefocusworld.com> wrote: > Hi Team > > I have installed RT 4.2.9 in which my group users are not able to receive > mails when generated tickets. Need to know if there is any settings or if I > am going wrong anywhere. > > > > > > > *Sachin Murudkar* > *IT Manager* > *T:* +91 22 4209 5000 > *M: *8879645324 > Mainframe IT Park, Building H, Royal Palms, Mumbai 400065, India. > primefocusworld.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Fri Feb 27 22:02:27 2015 From: alex at peters.net (Alex Peters) Date: Sat, 28 Feb 2015 03:02:27 +0000 Subject: [rt-users] Change organization and rtname References: <54EDC284.9090801@cdon.com> Message-ID: I don't believe that the $Organization value is displayed anywhere in RT's interface. The value affecting the top-right corner is $rtname. This can be changed without breaking all existing ticket links. Making a localised modification to the page template element responsible for that top-right corner is another alternative. Different subject tags per queue are managed within RT's admin interface (Admin > Queues), not RT_SiteConfig.pm. These take plain text, not regexes, as they specify what should be going out. The only remaining concern is what should happen if someone sends mail to RT with old subject tags. Given an email with a subject containing "[XXX #1234]", RT will only associate that email with ticket #1234 if it knows that XXX belongs to that particular RT instance. If not, RT will ignore the ticket number and generate a new ticket instead. That's where $EmailSubjectTagRegex comes in. If you're not worried about old emails being replied to and generating new tickets, no further action is required. Otherwise, construct a regex that matches all old and new possibilities for XXX above, assign it to $EmailSubjectTagRegex in RT_SiteConfig.pm and then restart RT. On Wed, 25 Feb 2015 at 23:39 Fredrik Rambris wrote: > Our RT instance has grown out of just IT department and I want to > rebrand it. > > I cannot find a lot of info about how this works in the documentation > > Where is $Organization used other than in the top right corner? Why will > my existing tickets break if I change it? > > If I want to have different subject tags in queues, what should be in > config? Must I use regexes or does it just speed up things? > > > -- > Fredrik Rambris > CDON IT > Google Talk: fredrik.rambris at cdon.com > Telefon: 0700-807 626 > PGP: 01C1 B593 3394 3739 168F 37BB BD20 7D3A 54AB 5A3A > > [CDON.COM] > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Fri Feb 27 22:13:02 2015 From: alex at peters.net (Alex Peters) Date: Sat, 28 Feb 2015 03:13:02 +0000 Subject: [rt-users] RT customize SendEmail.pm References: <2144528013.230366.1422438032446.JavaMail.zimbra@desy.de> <388625993.2300475.1424426988295.JavaMail.zimbra@desy.de> Message-ID: For posterity, RT v4.2.10 introduces the ability to add groups as requestors. If I understand this thread correctly ("a group of people belonging to another queue are requesting work in this queue"), RT v4.2.10 should allow the desired behaviour without code modifications. On Fri, 20 Feb 2015 at 21:10 Sternberger, Sven wrote: > Hello! > > just for the records. > > To disable the check for outgoing emails if they > contain Adresses RT thinks they will create a loop > you have to create > > /opt/rt4/lib/RT/Action/SendEmail_Local.pm > > and disable there the check. > > To be able to enter a RT adress without error messages in the > WebUI you have to create > /opt/rt4/local/html/Ticket/Update.html > /opt/rt4/local/html/Ticket/Create.html > /opt/rt4/local/html/m/ticket/create > /opt/rt4/local/html/m/ticket/reply > > and disable there the check. > > I also found the check here: > /opt/rt4/lib/RT/Record/Role/Roles.pm > no idea when this wil be used. > > result: > > * In incomming emails, the queue email adress is removed. > * I can create a ticket in the WebUI set the requestor/cc/admincc to a > "RT" mail address. > * My procmail recipes prevents RT loops but send the mail to the queue > staff > > regards! > > Sven > > ----- Urspr?ngliche Mail ----- > > Von: "Sternberger, Sven" > > An: rt-users at lists.bestpractical.com > > Gesendet: Mittwoch, 28. Januar 2015 10:40:32 > > Betreff: RT customize SendEmail.pm > > > Hello! > > > > > > I want to modify the SendEmail.pm module, to disable the > > check for RTAdresses, so we want to send emails > > even if RT thinks they are RT email adresses. > > > > I would copy the file SendEmail.pm to "SendEmail_Local.pm" and remove > > these lines > > > > $self->RecipientFilter( > > Callback => sub { > > return unless RT::EmailParser->IsRTAddress( $_[0] ); > > return "$_[0] appears to point to this RT instance. Skipping"; > > }, > > All => 1, > > ); > > > > would this work? > > > > regards! > > > > Sven > > > > Sven Sternberger > > System Engineer > > Tel.: 040/8998-4397 > > DESY IT > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Fri Feb 27 22:16:10 2015 From: alex at peters.net (Alex Peters) Date: Sat, 28 Feb 2015 03:16:10 +0000 Subject: [rt-users] delete or move a correspondence References: Message-ID: rt-shredder can be used to delete individual transactions from a ticket, such as correspondence: https://www.bestpractical.com/docs/rt/4.2/RT/Shredder.html A more hacky method is discussed here: http://www.gossamer-threads.com/lists/rt/users/79279#79279 I'm not aware of any supported way to move correspondence (short of merging two tickets). On Fri, 20 Feb 2015 at 06:46 Edsall, William (WJ) wrote: > Is it possible to delete or move a ticket correspondence? > > > > > > William > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Fri Feb 27 22:18:03 2015 From: alex at peters.net (Alex Peters) Date: Sat, 28 Feb 2015 03:18:03 +0000 Subject: [rt-users] ticket rejected still bold in list References: Message-ID: Could you please clarify this question? I believe that the formatting of tickets in search result lists is governed by the search display format for all tickets in the list, and can't be changed based on individual ticket attributes. On Thu, 19 Feb 2015 at 20:07 Luca Ferrari wrote: > Hi all, > this could sound trivial, but if I reject tickets they remain still > bolded in the list (e.g., dashboard list). > I would like to have bolded only new tickets (not yet > commented/opened), is this possible or am I missing something in the > workflow? > > Thanks, > Luca > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Fri Feb 27 22:22:58 2015 From: alex at peters.net (Alex Peters) Date: Sat, 28 Feb 2015 03:22:58 +0000 Subject: [rt-users] Notify when ticket transferred into queue References: Message-ID: I'm guessing that your scrip is set to run in "Transaction Create" mode. By changing your scrip to run in "Transaction Batch" mode, the queue change will have already completed. This should cause "AdminCcs" to refer to the correct people when the scrip then runs. On Thu, 19 Feb 2015 at 05:23 Bryn Kanar wrote: > Hello -- > > I'm trying to figure out how to notify members of a queue when a ticket is > transferred into their queue. I've tried using "On Queue Change Notify > AdminCcs" but that sends notification to the AdminCcs of the queue the > ticket is being transfered FROM. I need to notify AminCcs of the queue the > ticket is being transferred INTO. Any suggestions appreciated. Thank you. > > > Bryn Kanar > University of California, Santa Cruz > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Fri Feb 27 22:27:35 2015 From: alex at peters.net (Alex Peters) Date: Sat, 28 Feb 2015 03:27:35 +0000 Subject: [rt-users] Multiple Validation for Customfield References: <1424246808481-59604.post@n7.nabble.com> Message-ID: On my RT installation, the Digits validation requires at least one character and therefore functions as Mandatory does. Is this not the case for your installation? I believe that the Validation value is just a standard regex, and any regex can be entered. On Wed, 18 Feb 2015 at 19:14 vinz wrote: > Hi, > > I want to have a Customfields with the Digits-Validation and I also want it > to be mandatory. Is there a way to combine multiple Validations? > > Thanks for your help, > vinz > > > > -- > View this message in context: http://requesttracker.8502.n7. > nabble.com/Multiple-Validation-for-Customfield-tp59604.html > Sent from the Request Tracker - User mailing list archive at Nabble.com. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Fri Feb 27 22:49:29 2015 From: alex at peters.net (Alex Peters) Date: Sat, 28 Feb 2015 03:49:29 +0000 Subject: [rt-users] _Safely_ adding watchers from Cc References: <54E1F246.5000603@eowyn.cz> Message-ID: I'm struggling to unambiguously understand your description of the issue. Could you please rephrase in terms of what you expect to happen in a specific circumstance vs. what actually happens (e.g. when you create a ticket via email with CCs, when you respond to an existing ticket with the same/new CCs)? You mention a mail loop, which suggests that RT might not have been properly informed of all of its own incoming addresses ($RTAddressRegexp). A complete $RTAddressRegexp setting should prevent mail loops when $ParseNewMessageForTicketCcs is set. On Tue, 17 Feb 2015 at 00:46 Edheldil wrote: > Hi all, > > I need to add Cc's from incoming emails as watchers to the created > tickets. I have already tried the ParseNewMessageForTicketCcs > config > option, but the result was an epic mail loop when somebody happened to send > a Christmas greeting to some thousand of Cc: emails. > > Is there a safer way to achieve that? Something like 'do not send any > emails when creating tickets, just when somebody comments'. There are many > queues in our RT, so I do not exactly want to redo shared scrips for all > queues, but so far that's is the only option I can think of. > > Any ideas? > > Ed. > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Fri Feb 27 22:58:54 2015 From: alex at peters.net (Alex Peters) Date: Sat, 28 Feb 2015 03:58:54 +0000 Subject: [rt-users] Add Values from a textarea to another References: <1423496399790-59564.post@n7.nabble.com> Message-ID: "Content" is the only supported multi-line field in Create-Ticket templates. To deal with mutli-line custom fields, I suspect that you need to modify each line of the field to have the name of the custom field at the beginning. This might work: Request Type: { $Tickets{'TOP'}->FirstCustomFieldValue('Request Type');} Request Area: { $Tickets{'TOP'}->FirstCustomFieldValue('Request Area');} Request Action: { $Tickets{'TOP'}->FirstCustomFieldValue('Request Action');} { map { "Request Content: $_\n" } split(/\r|\n|\r\n/, $Tickets{'TOP'}->FirstCustomFieldValue('Request Content')) } Note that all leading and trailing whitespace will be trimmed from every line, which might be unacceptable. This is an uncontrollable aspect of the Create-Ticket action. On Tue, 10 Feb 2015 at 02:46 jnjo wrote: > Hi > > I have problem with a template that creates a child ticket, right now it > looks like this > > ===Create-Ticket: New Equipment Network > Subject: { $Tickets{'TOP'}->Subject( ) } - > {$Tickets{'TOP'}->FirstCustomFieldValue('ICM Object Type');} : > #[{$Tickets{'TOP'}->Id( )}] > Queue: ICM Network > RefersTo: { $Tickets{'TOP'}->Id( ) } > DependedOnBy: { $Tickets{'TOP'}->Id( ) } > Request Type: { $Tickets{'TOP'}->FirstCustomFieldValue('Request Type');} > Request Area: { $Tickets{'TOP'}->FirstCustomFieldValue('Request Area');} > Request Action: { $Tickets{'TOP'}->FirstCustomFieldValue('Request > Action');} > Request Content: { $Tickets{'TOP'}->FirstCustomFieldValue('Request > Content');} > Content: New equipment requested. > > > The problem is on my custom field "Request Content". > > Request Content is a textarea that have text like this > > Type: 48V > Object ID: rect-4520 > Position: 00*425*04/12 > ... > > But when the child ticket is created only the first row added to the > textarea in this case "Type: 48V" > all the other text is removed > > Is there someone who kowns what i?m doing wrong? > > Best regards > > John > > > > > > > > > -- > View this message in context: http://requesttracker.8502.n7. > nabble.com/Add-Values-from-a-textarea-to-another-tp59564.html > Sent from the Request Tracker - User mailing list archive at Nabble.com. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Fri Feb 27 23:04:04 2015 From: alex at peters.net (Alex Peters) Date: Sat, 28 Feb 2015 04:04:04 +0000 Subject: [rt-users] Set priority - On queue change References: <1423662838160-59579.post@n7.nabble.com> <1423740804025-59583.post@n7.nabble.com> Message-ID: Simply create a scrip in RT's admin interface for the relevant queue/queues, with a condition of On Queue Change and an action of User Defined. Leave Custom Condition blank. Place this in Custom Action Preparation Code: 1; and place this in Custom Action Commit Code: $Ticket->SetPriority(5); where 5 is your desired priority. On Thu, 12 Feb 2015 at 22:40 globo wrote: > Hi Kenneth, > Thanks for the suggestion. > Would you have a script that would be able to do this that I could test ? > > > > > > > > > > > -- > View this message in context: http://requesttracker.8502.n7. > nabble.com/Set-priority-On-queue-change-tp59579p59583.html > Sent from the Request Tracker - User mailing list archive at Nabble.com. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Fri Feb 27 23:10:26 2015 From: alex at peters.net (Alex Peters) Date: Sat, 28 Feb 2015 04:10:26 +0000 Subject: [rt-users] add a queue, missing something References: <54D14983.3040202@cs.unm.edu> Message-ID: When you say you created a group of users to go with the queue, does that mean you created a user-defined group (Admin > Groups)? If so, all you need to do is associate that group with the queue in the appropriate role. Admin > Queues > (the new queue) > Watchers Find the relevant user group by typing its name into the box, search, then choose the group's most appropriate role in the dropdown that appears. On Wed, 4 Feb 2015 at 09:31 George Kelbley wrote: > I need to a queue to my existing rt system. I created the queue, and a > group of users to go with it. However ticket email is not being sent to > anyone but the requestor. Obviously missing something which is > hopefully simple. > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Fri Feb 27 23:13:07 2015 From: alex at peters.net (Alex Peters) Date: Sat, 28 Feb 2015 04:13:07 +0000 Subject: [rt-users] Set Owner on Queue Change References: <1422967091785-59513.post@n7.nabble.com> Message-ID: I'm pretty sure that if a ticket owned by someone is moved to another queue where that user doesn't have ownership rights, RT automatically adjusts ownership to "nobody." Since those people retain ownership in your setup, it sounds like your ownership rights are too permissive. On Tue, 3 Feb 2015 at 23:43 globo wrote: > Hi, > > I have 4 queues with staff being able to assign tickets between the queues. > Sometimes when they get passed to a different queue people forgot to assign > the ticket to someone who works on that queue. > > This messy when you run stats on that queue > > Does anyone have a script that requires users to set the owner of the > ticket > to someone who manages that queue ( group ) or set it to nobody ? > > > > > > > -- > View this message in context: http://requesttracker.8502.n7. > nabble.com/Set-Owner-on-Queue-Change-tp59513.html > Sent from the Request Tracker - User mailing list archive at Nabble.com. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From sshguard at ymail.com Sat Feb 28 06:17:10 2015 From: sshguard at ymail.com (Shahab Sharifzadeh) Date: Sat, 28 Feb 2015 03:17:10 -0800 Subject: [rt-users] Run a php file Message-ID: <1425122230.39388.YahooMailMobile@web162606.mail.bf1.yahoo.com> If I want to run a special php file after I save everything in rt, What I have to do? -------------- next part -------------- An HTML attachment was scrubbed... URL: From sshguard at ymail.com Sat Feb 28 06:20:29 2015 From: sshguard at ymail.com (Shahab Sharifzadeh) Date: Sat, 28 Feb 2015 03:20:29 -0800 Subject: [rt-users] Run a php file Message-ID: <1425122429.18252.YahooMailMobile@web162605.mail.bf1.yahoo.com> OR How can I run a special php file after then I save one thing in RT? -------------- next part -------------- An HTML attachment was scrubbed... URL: From Daniel.Moore at osbornewood.com Sat Feb 28 08:17:00 2015 From: Daniel.Moore at osbornewood.com (Daniel Moore) Date: Sat, 28 Feb 2015 13:17:00 +0000 Subject: [rt-users] Do not email user if they are requestor when also admin cc of a queue Message-ID: <54B02CD784365C4DAF3841D1FDC763282BD361C9@EXCHANGE.osborne.local> Hello, I have an administrator here in my department that is a Queue Admin CC but he also puts in a lot of tickets for special requests from our contractors. He is then the Queue Admin CC and the Requestor. Also, the contractors have a group email address that is also the admin cc. Therefore, he ends up getting multiple emails for one ticket. I have tried the coding from the "Notifications Tuning" that is supposed to limit the emails sent out if they are the same for multiple fields; however, that did not work as expected. I fixing the queue and making a new group that includes the individual set of contractors so that he doesn't get emails that way, but that's not what he wants. My question is in two parts (Code will be included at the ends): 1) How can perform a custom condition in the scrips for the queue to not send an email to admin Cc if his email address matches the requestor? OR 2) If I reverse my settings and take him off of admin CC and put him back in the group, how can I check for his email address and code it only to send one email address ? Here's the coding for question number one: Description: Notify AdminCc only if not Requestor Condition: User Defined Action: Notify AdminCcs Template: Custom Custom Condition: First set of code I tried by using another example: my $trans = $self->TransactionObj; return 1 unless $Ticket->RequestorAddresses eq $Ticket->QueueObj->AdminCcAddresses; Return 1; Second code: my $trans = $self->TransactionObj; my $admincc = $self->QueueObj->AdminCcAddresses; my $requestor = $self->RequestorAddresses; return 0 unless $requestor == RT::Nobody->id; return 1; If somone could help me get the coding down that would be great. I don't fully understand Perl yet. V/R, Daniel Moore IT Systems Technician Osborne Wood Products, Inc. [http://hosting-source.bm23.com/9241/public/OsborneLogo111.jpg] P: 706.282.5764 F: 888.777.4304 http://www.osbornewood.com -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 3518 bytes Desc: image001.jpg URL: From alex at peters.net Sat Feb 28 17:01:08 2015 From: alex at peters.net (Alex Peters) Date: Sat, 28 Feb 2015 22:01:08 +0000 Subject: [rt-users] Run a php file References: <1425122429.18252.YahooMailMobile@web162605.mail.bf1.yahoo.com> Message-ID: RT scrips can be made to run after many different actions, and you can make a scrip with a user-defined action to perform any action that you like. On Sat, 28 Feb 2015 at 22:23 Shahab Sharifzadeh wrote: > OR > > How can I run a special php file after then I save one thing in RT? > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at peters.net Sat Feb 28 17:12:24 2015 From: alex at peters.net (Alex Peters) Date: Sat, 28 Feb 2015 22:12:24 +0000 Subject: [rt-users] Do not email user if they are requestor when also admin cc of a queue References: <54B02CD784365C4DAF3841D1FDC763282BD361C9@EXCHANGE.osborne.local> Message-ID: The simplest solution is that the administrator manually removes themselves as a requestor when putting in their own tickets. The simplest coding for this solution (unless your administrator is willing to do this manually on every ticket creation) is to write a scrip on this queue that runs on ticket creation time and manually removes the administrator's address if it appears in the list of requestors. Let me know if that's not an acceptable solution, and we can work further on the scrips that filter the emails. On Sun, 1 Mar 2015 at 00:17 Daniel Moore wrote: > Hello, > > > > I have an administrator here in my department that is a Queue Admin CC but > he also puts in a lot of tickets for special requests from our contractors. > He is then the Queue Admin CC and the Requestor. Also, the contractors have > a group email address that is also the admin cc. Therefore, he ends up > getting multiple emails for one ticket. I have tried the coding from the > ?Notifications Tuning? that is supposed to limit the emails sent out if > they are the same for multiple fields; however, that did not work as > expected. I fixing the queue and making a new group that includes the > individual set of contractors so that he doesn?t get emails that way, but > that?s not what he wants. > > > > My question is in two parts (Code will be included at the ends): > > > > 1) How can perform a custom condition in the scrips for the queue to > not send an email to admin Cc if his email address matches the requestor? > > > > OR > > > > 2) If I reverse my settings and take him off of admin CC and put him > back in the group, how can I check for his email address and code it only > to send one email address ? > > > > > > Here?s the coding for question number one: > > > > Description: Notify AdminCc only if not Requestor > > Condition: User Defined > > Action: Notify AdminCcs > > Template: Custom > > > > > > Custom Condition: > > > > First set of code I tried by using another example: > > > > my $trans = $self->TransactionObj; > > > > return 1 unless $Ticket->RequestorAddresses eq > $Ticket->QueueObj->AdminCcAddresses; > > Return 1; > > > > Second code: > > > > my $trans = $self->TransactionObj; > > my $admincc = $self->QueueObj->AdminCcAddresses; > > my $requestor = $self->RequestorAddresses; > > > > return 0 unless $requestor == RT::Nobody->id; > > return 1; > > > > > > If somone could help me get the coding down that would be great. I don?t > fully understand Perl yet. > > > > > > V/R, > > > > *Daniel Moore* > > IT Systems Technician > > Osborne Wood Products, Inc. > > [image: http://hosting-source.bm23.com/9241/public/OsborneLogo111.jpg] > > P: 706.282.5764 > > F: 888.777.4304 > > http://www.osbornewood.com > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 3518 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 3518 bytes Desc: not available URL: