From sven.sternberger at desy.de Thu Dec 1 08:42:11 2016 From: sven.sternberger at desy.de (Sternberger, Sven) Date: Thu, 1 Dec 2016 14:42:11 +0100 (CET) Subject: [rt-users] Lost emails! In-Reply-To: <689552982.27188540.1479803465798.JavaMail.zimbra@desy.de> References: <26059684.26755447.1479726724760.JavaMail.zimbra@desy.de> <1D71BB9D-FE5F-443E-BBB7-D8F899C946AC@bestpractical.com> <689552982.27188540.1479803465798.JavaMail.zimbra@desy.de> Message-ID: <285031298.30709839.1480599731380.JavaMail.zimbra@desy.de> Hello! I now changed some things. I switched to perl 5.24 (perlbrew) and I updated to 4.2.13 but the problem is still the same Dec 1 12:27:40 rt-xxxx RT: [5776] Ticket 699881 created in queue 'it-xxxx' by it-xxxx at desy.de Dec 1 12:27:40 rt-xxxx RT: [5776] Redundant argument in sprintf at /opt/rt4/sbin/../lib/RT/Action/Notify.pm line 130. Dec 1 12:27:40 rt-xxxx RT: [5776] Use of uninitialized value in method with known name at /opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm line 1043. Dec 1 12:27:40 rt-xxxx RT: [5776] Use of uninitialized value in method with known name at /opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm line 1043. Dec 1 12:27:40 rt-xxxx RT: [5776] Scrip Prepare 238 died. - Can't locate object method "" via package "RT::Action::Notify" at /opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm line 1043.#012#012Stack:#012 [/opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm:1043]#012 [/opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm:580]#012 [/opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm:152]#012 [/opt/rt4/sbin/../lib/RT/Action/Notify.pm:69]#012 [/opt/rt4/sbin/../lib/RT/ScripAction.pm:223]#012 [/opt/rt4/sbin/../lib/RT/Scrip.pm:637]#012 [/opt/rt4/sbin/../lib/RT/Scrips.pm:342]#012 [/opt/rt4/sbin/../lib/RT/Scrips.pm:275]#012 [/opt/rt4/sbin/../lib/RT/Ticket.pm:2607]#012 [/opt/rt4/sbin/../lib/RT/Ticket.pm:2578]#012 [/opt/rt4/sbin/../lib/RT/Ticket.pm:2648] I don't have an idea how to track down the problem. My next try would be to replace SendEmail.pm with my SendEmail_Local.pm maybe the customization mechanism is broken? Best regards, Sven PS the actual diff /opt/rt4/lib/RT/Action/SendEmail.pm /opt/rt4/lib/RT/Action/SendEmail_Local.pm 832,838c832,839 < $self->RecipientFilter( < Callback => sub { < return unless RT::EmailParser->IsRTAddress( $_[0] ); < return "$_[0] appears to point to this RT instance. Skipping"; < }, < All => 1, < ); --- > # removed for q2q > #$self->RecipientFilter( > # Callback => sub { > # return unless RT::EmailParser->IsRTAddress( $_[0] ); > # return "$_[0] appears to point to this RT instance. Skipping"; > # }, > # All => 1, > #); From roman.hochuli at nexellent.ch Thu Dec 1 09:18:03 2016 From: roman.hochuli at nexellent.ch (Roman Hochuli) Date: Thu, 01 Dec 2016 15:18:03 +0100 Subject: [rt-users] Working with Message Signature-Status Message-ID: <5840311B.8090206@nexellent.ch> Hello All An auditor at a customer requested to have them sign their requests to us and us to verify that signature before responding/reacting to their requests. RT (4.2++ for that matter) seems to support GPG and S/MIME for verification and encryption/decryption of messages. Also the signature status of a message is visible on the webinterface. So far so good. My questions tough: - did ever somebody tried to create scripts to react/ignore/discard on base of signature-status? - did ever somebody tried to display the signature-status in transaction mails? My searches in the archives so far turned up nothing the like. Maybe I am looking in the wrong place? -- Best regards, Roman Hochuli Operations Manager nexellent ag Saegereistrasse 33 CH-8152 Glattbrugg Phone: +41 44 872 20 00 Fax: +41 44 872 20 01 URL: www.nexellent.ch X-NCC-RegID: ch.nexellent Imagination is the one weapon in the war against reality. -- Jules de Gaultier From admin at allthings.moe Thu Dec 1 11:18:06 2016 From: admin at allthings.moe (James Dewey) Date: Thu, 1 Dec 2016 10:18:06 -0600 Subject: [rt-users] Pulling tickets for a user in a specific time period Message-ID: I tried searching around the list for an answer, but wasn't able to find a solution. Currently I'm running metrics for "touched a ticket" in a specific time period, for example the query might look something like UpdatedBy = '' AND Updated > '2016-11-27' Unfortunately this runs into an edge case where if the user has -ever- updated the ticket, it will still return it, even if they haven't actually touched it in months. (If I'm wrong on this, please let me know. That is my understanding of what the results will be). What I need is a way to pull all tickets updated by a user, within that time period. So in the above example, it would only return tickets that updated after 11-27-2016. Is there a way to generate this information? As currently it means my metrics aren't 100% accurate, and while they're good enough for trends I would really prefer if they were accurate. Thanks! -------------- next part -------------- An HTML attachment was scrubbed... URL: From midaoust at nosm.ca Fri Dec 2 14:02:24 2016 From: midaoust at nosm.ca (Michel Daoust) Date: Fri, 2 Dec 2016 14:02:24 -0500 Subject: [rt-users] RT 4.4.1 - ExternalAuth intermittently failing In-Reply-To: References: <20161122214011.GI6455@aart.rice.edu> Message-ID: Hi, My colleague Mike Johnson originally sent this request. I'd like to follow up on our investigation. We have figured out the why, but we still don't understand what is causing this issue. Details below. While debugging, we captured packets and received error code 52e from the AD server (LDAP equivalent of error 49 RT was throwing). This indicates that the login username is correct, but the password is incorrect. This is what threw us off since it didn't make sense. The config user/pass is correct and the account would work 90% of the time and we would get this error seemingly at random. So we decided to edit the RT source code where the LDAP bind happens (/opt/rt4/lib/RT/Authen/ExternalAuth/LDAP.pm:634) and added lines to log the $ldap_user and $ldap_pass variables to see what RT was trying to bind with. On successful binds, the username/password combination was correct, as specified in our config. We waited for the LDAP bind error to happen and when it did, we found this in the log: ldap_user: ldap_user_account, ldap_pass:Password not printed. (literal Password not Printed). This is whats causing the bind to fail. For some reason, RT is sending the masked password string (used in the web ui when looking at system configs), which of course isn't the right password for the bind account. As a temporary bandaid solution, we've hardcoded the LDAP bind credentials in the source code. Since doing so, we haven't seen the error happen again. So at this point, this seems like a bug in RT? Has anyone else experienced something similar? Thanks, *Michel Daoust, BSc.* Software Developer / Systems Analyst, Information Technology Northern Ontario School of Medicine 935 Ramsey Lake Road Sudbury, ON. P3E 2C6 Phone: 705-662-7193 Email: midaoust at nosm.ca On Wed, Nov 23, 2016 at 3:21 PM, Mike Johnson wrote: > Hi, > > It happened again today. Our AD admin didn't see anything unusual in the > logs. I'm getting him to see if successful bind attempts show up anywhere, > and if so... if RT is actually successful and the error message is just not > appropriate(ie something else behind the scenes is going on and it's just > reported as a failed bind). > > Anyone have any thoughts on this? > > We have multiple other LDAP authenticated, and Windows authenticated > systems on campus using this AD service(different usernames) and we haven't > had reports of any of these failing. > > The things that have changed from what it was working: > - OS: CentOS 7.2.15.11 > - perl 5.16.3 > - RT version 4.4.1 > > I can't recall the previous OS version or perl version, but it was at > least on Redhat 4 or 5, and RT was 3.8.X using ExternalAuth extension(on > 3.8 it wasn't rolled into baseline yet). > > Any thoughts are appreciated! > Mike. > > On Tue, Nov 22, 2016 at 4:40 PM, Kenneth Marshall wrote: > >> On Tue, Nov 22, 2016 at 04:13:46PM -0500, Mike Johnson wrote: >> > We just went live with RT 4.4.1 and it seems that LDAP authentication is >> > failing. >> > >> > It has now died 2 days in a row, at approximately the same time. >> > >> > The RT log is showing the following error: >> > 2819] [Mon Nov 21 21:10:28 2016] [critical]: >> > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: >> > LDAP_INVALID_CREDENTIALS 49 >> > (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:678) >> > >> > This seems like a generic LDAP error, and it's not pointing us to a >> > specific issue. >> > >> > The user that we are binding with is a user that was in-use on our RT >> 3.8.X >> > environment that hadn't had an issue in years (3?). >> > >> > Restarting apache resolves the immediate issue, but clearly there is >> > something else going on that we should be able to fix permanently. >> Anyone >> > have any ideas on where to look? >> > >> > This didn't come up in our testing, but I don't believe we had the >> volume >> > of credential testing that we do in prod. >> > >> > Any help would be great! >> > >> > P.S. The LDAP server is a Microsoft Active Directory server. This same >> > server was being used for ExternalAuth extension in 3.8. >> > >> > Mike. >> >> Hi Mike, >> >> You probably will need to check your AD logs as well. We have seen issues >> with AD authentication when an account is locked out by a bad password >> login attempt. Since it is about the same time of day, maybe something >> else is trying to login with those credentials and causing it to lock. >> >> Regards, >> Ken >> > > > > -- > Mike Johnson > Datatel Programmer/Analyst > Northern Ontario School of Medicine > 955 Oliver Road > Thunder Bay, ON P7B 5E1 > Phone: (807) 766-7331 > Email: mike.johnson at nosm.ca > -------------- next part -------------- An HTML attachment was scrubbed... URL: From lstewart at internap.com Fri Dec 2 14:03:34 2016 From: lstewart at internap.com (Landon Stewart) Date: Fri, 2 Dec 2016 19:03:34 +0000 Subject: [rt-users] how to supply db credentials to rt-email-dashboards? In-Reply-To: References: Message-ID: <035EAC29-0EC4-4D3F-BD49-2E8DC08BA3EC@internap.com> As far as I know the ~user/.rtrc file is good for both rt-crontool and the rt utility itself. I've cc'd the list in case anyone has any more info or corrections. -- Landon Stewart Lead Analyst - Abuse and Security Management INTERNAP ? ? lstewart at internap.com ? www.internap.com On Nov 28, 2016, at 6:47 AM, Alex Hall > wrote: Thank you, this works perfectly. What else is this 'rtrc' file good for, if anything? Or is it only for the scripts in [rtDir]/sbin to use for database connections? On Fri, Nov 25, 2016 at 7:31 PM, Landon Stewart > wrote: On Nov 25, 2016, at 2:08 PM, Alex Hall > wrote: Hi list, I'm trying to run /opt/rt4/sbin/rt-email-dashboards, but am getting an error that the database credentials are not correct. They aren't, but why? If they get picked up from the configuration, they should be correct, since RT itself is running just fine. If they aren't gotten from the configuration files, where do they come from and how can I supply them? The tool's help text didn't list any DB settings as possible flags. Thanks. In the homedir of the user that runs the rt-email-dashboards create a file called '.rtrc'. That file should contain: server user root passwd Example: # cat ~root/.rtrc server http://localhost/rt user root passwd ohsupaihai7moR1 -- Landon Stewart Lead Analyst - Abuse and Security Management INTERNAP ? ? lstewart at internap.com ? www.internap.com -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From shawn at bestpractical.com Fri Dec 2 14:12:47 2016 From: shawn at bestpractical.com (Shawn M Moore) Date: Fri, 2 Dec 2016 14:12:47 -0500 Subject: [rt-users] RT 4.4.1 - ExternalAuth intermittently failing In-Reply-To: References: <20161122214011.GI6455@aart.rice.edu> Message-ID: Hi Michel, Mike, > On Dec 2, 2016, at 14:02, Michel Daoust wrote: > On successful binds, the username/password combination was correct, as specified in our config. We waited for the LDAP bind error to happen and when it did, we found this in the log: > ldap_user: ldap_user_account, ldap_pass:Password not printed. (literal Password not Printed). This is whats causing the bind to fail. For some reason, RT is sending the masked password string (used in the web ui when looking at system configs), which of course isn't the right password for the bind account. Thank you for this detailed bug report. I think I've identified the issue; it's indeed what you're describing. When you visit the system configuration page, RT accidentally overwrites the LDAP password in memory as part of obfuscating it. The fix looks straightforward; we'll get it into RT 4.4.2. Best, Shawn From tackittj at reed.edu Fri Dec 2 14:40:30 2016 From: tackittj at reed.edu (Josh Tackitt) Date: Fri, 2 Dec 2016 11:40:30 -0800 Subject: [rt-users] REST API for Assets In-Reply-To: References: Message-ID: Hi Bart, Unfortunately there is no REST API for Assets. I've heard rumors that maybe they're working on it but pretty sure I've not seen anything official. Is anyone out there interested in combining funds to pay for the development of this much needed feature? I'm sure we could convince BestPractical to roll it into 'core' so that everyone would benefit. Best, Josh On Wed, Nov 23, 2016 at 3:26 PM, Bart Bunting wrote: > Hi, > > Is there a REST API for assets in RT? > > I can't find any documentation for it. > > Can anyone shed any light on if it exists or is in the works? > > > Kind regards > Bart > -- > > Bart Bunting - URSYS > PH: 02 87452811 > Mbl: 0409560005 > --------- > RT 4.4 and RTIR training sessions, and a new workshop day! > https://bestpractical.com/training > * Los Angeles - January 9-11 2017 > -- Reed College Computer Hardware Services ETC 114 503-788-6661 -------------- next part -------------- An HTML attachment was scrubbed... URL: From bart.bunting at ursys.com.au Sun Dec 4 17:38:45 2016 From: bart.bunting at ursys.com.au (Bart Bunting) Date: Mon, 05 Dec 2016 09:38:45 +1100 Subject: [rt-users] REST API for Assets In-Reply-To: References: Message-ID: Josh, I may be able to get our company to contribute something, although I'm afraid it wouldn't be too much. We are tossing up between updating owr own existing solution or using RT to manage assets. Given the lack of an API it makes RT integration with our customer portal problematic. This is likely to push us away from RT and to just write our own specific implementation. If there is a commitment from Bestpractical to get the API implemented and funds were the only issue we would consider how we could help. Kind regards Bart Josh Tackitt writes: > Hi Bart, > > Unfortunately there is no REST API for Assets. I've heard rumors that > maybe they're working on it but pretty sure I've not seen anything official. > > Is anyone out there interested in combining funds to pay for the > development of this much needed feature? I'm sure we could convince > BestPractical to roll it into 'core' so that everyone would benefit. > > Best, > Josh > > On Wed, Nov 23, 2016 at 3:26 PM, Bart Bunting > wrote: > >> Hi, >> >> Is there a REST API for assets in RT? >> >> I can't find any documentation for it. >> >> Can anyone shed any light on if it exists or is in the works? >> >> >> Kind regards >> Bart >> -- >> >> Bart Bunting - URSYS >> PH: 02 87452811 >> Mbl: 0409560005 >> --------- >> RT 4.4 and RTIR training sessions, and a new workshop day! >> https://bestpractical.com/training >> * Los Angeles - January 9-11 2017 >> > > > > -- > Reed College > Computer Hardware Services > ETC 114 > 503-788-6661 Bart -- Bart Bunting - URSYS PH: 02 87452811 Mbl: 0409560005 From chrisis at bosberaad.com Sun Dec 4 18:25:45 2016 From: chrisis at bosberaad.com (Chris McClement) Date: Sun, 04 Dec 2016 23:25:45 +0000 Subject: [rt-users] Adding ticket "Description" to the top of the page Message-ID: By default, I sort ticket History so that the newest entry is at the top. However, I would like to be able to have the original request visible when I first open a ticket. Does anyone have any suggestions for achieving this? In other words, the Display tab of a ticket would have a section containing the first comment/description, but the History section would still be sorted with newest item at the top of the list. -------------- next part -------------- An HTML attachment was scrubbed... URL: From sven.sternberger at desy.de Mon Dec 5 03:40:25 2016 From: sven.sternberger at desy.de (Sternberger, Sven) Date: Mon, 5 Dec 2016 09:40:25 +0100 (CET) Subject: [rt-users] Lost emails! In-Reply-To: <285031298.30709839.1480599731380.JavaMail.zimbra@desy.de> References: <26059684.26755447.1479726724760.JavaMail.zimbra@desy.de> <1D71BB9D-FE5F-443E-BBB7-D8F899C946AC@bestpractical.com> <689552982.27188540.1479803465798.JavaMail.zimbra@desy.de> <285031298.30709839.1480599731380.JavaMail.zimbra@desy.de> Message-ID: <456298760.31978407.1480927225046.JavaMail.zimbra@desy.de> Hello! it would be very helpful if somebody could look at my overlay if it is syntactical correct overlay file. I found maybe my problem. I've just copied the original file to SendEmail_Local.pm and make my changes. But when I looked at the end of the copied file I found "RT::Base->_ImportOverlays();" which is maybe not a good idea to have it in SendEmail_Local.pm file? Now I have only the header and the method I've changed in SendEmail_Local.pm. best regards! Sven ----- Urspr?ngliche Mail ----- > Von: "Sternberger, Sven" > An: "rt-users" > Gesendet: Donnerstag, 1. Dezember 2016 14:42:11 > Betreff: Re: [rt-users] Lost emails! > Hello! > > I now changed some things. I switched to perl 5.24 (perlbrew) and I updated to > 4.2.13 > but the problem is still the same > > Dec 1 12:27:40 rt-xxxx RT: [5776] Ticket 699881 created in queue 'it-xxxx' by > it-xxxx at desy.de > Dec 1 12:27:40 rt-xxxx RT: [5776] Redundant argument in sprintf at > /opt/rt4/sbin/../lib/RT/Action/Notify.pm line 130. > Dec 1 12:27:40 rt-xxxx RT: [5776] Use of uninitialized value in method with > known name at /opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm line 1043. > Dec 1 12:27:40 rt-xxxx RT: [5776] Use of uninitialized value in method with > known name at /opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm line 1043. > Dec 1 12:27:40 rt-xxxx RT: [5776] Scrip Prepare 238 died. - Can't locate object > method "" via package "RT::Action::Notify" at > /opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm line 1043.#012#012Stack:#012 > [/opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm:1043]#012 > [/opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm:580]#012 > [/opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm:152]#012 > [/opt/rt4/sbin/../lib/RT/Action/Notify.pm:69]#012 > [/opt/rt4/sbin/../lib/RT/ScripAction.pm:223]#012 > [/opt/rt4/sbin/../lib/RT/Scrip.pm:637]#012 > [/opt/rt4/sbin/../lib/RT/Scrips.pm:342]#012 > [/opt/rt4/sbin/../lib/RT/Scrips.pm:275]#012 > [/opt/rt4/sbin/../lib/RT/Ticket.pm:2607]#012 > [/opt/rt4/sbin/../lib/RT/Ticket.pm:2578]#012 > [/opt/rt4/sbin/../lib/RT/Ticket.pm:2648] > > I don't have an idea how to track down the problem. My next try would be to > replace SendEmail.pm with my SendEmail_Local.pm maybe the > customization mechanism is broken? > > Best regards, > > Sven > > PS the actual diff /opt/rt4/lib/RT/Action/SendEmail.pm > /opt/rt4/lib/RT/Action/SendEmail_Local.pm > > 832,838c832,839 > < $self->RecipientFilter( > < Callback => sub { > < return unless RT::EmailParser->IsRTAddress( $_[0] ); > < return "$_[0] appears to point to this RT instance. Skipping"; > < }, > < All => 1, > < ); > --- >> # removed for q2q >> #$self->RecipientFilter( >> # Callback => sub { >> # return unless RT::EmailParser->IsRTAddress( $_[0] ); >> # return "$_[0] appears to point to this RT instance. Skipping"; >> # }, >> # All => 1, >> #); > --------- > RT 4.4 and RTIR training sessions, and a new workshop day! > https://bestpractical.com/training > * Los Angeles - January 9-11 2017 From sven.sternberger at desy.de Mon Dec 5 03:58:02 2016 From: sven.sternberger at desy.de (Sternberger, Sven) Date: Mon, 5 Dec 2016 09:58:02 +0100 (CET) Subject: [rt-users] Lost emails! In-Reply-To: <456298760.31978407.1480927225046.JavaMail.zimbra@desy.de> References: <26059684.26755447.1479726724760.JavaMail.zimbra@desy.de> <1D71BB9D-FE5F-443E-BBB7-D8F899C946AC@bestpractical.com> <689552982.27188540.1479803465798.JavaMail.zimbra@desy.de> <285031298.30709839.1480599731380.JavaMail.zimbra@desy.de> <456298760.31978407.1480927225046.JavaMail.zimbra@desy.de> Message-ID: <1481651282.31984997.1480928282937.JavaMail.zimbra@desy.de> forgot the attachment ----- Urspr?ngliche Mail ----- > Von: "Sternberger, Sven" > An: "rt-users" > Gesendet: Montag, 5. Dezember 2016 09:40:25 > Betreff: Re: [rt-users] Lost emails! > Hello! > > it would be very helpful if somebody could look at my overlay if it is > syntactical correct overlay file. > > I found maybe my problem. I've just copied the original file > to SendEmail_Local.pm and make my changes. But when I looked at the end of > the copied file I found "RT::Base->_ImportOverlays();" > which is maybe not a good idea to have it in SendEmail_Local.pm file? > > Now I have only the header and the method I've changed in SendEmail_Local.pm. > > best regards! > > Sven > > ----- Urspr?ngliche Mail ----- >> Von: "Sternberger, Sven" >> An: "rt-users" >> Gesendet: Donnerstag, 1. Dezember 2016 14:42:11 >> Betreff: Re: [rt-users] Lost emails! > >> Hello! >> >> I now changed some things. I switched to perl 5.24 (perlbrew) and I updated to >> 4.2.13 >> but the problem is still the same >> >> Dec 1 12:27:40 rt-xxxx RT: [5776] Ticket 699881 created in queue 'it-xxxx' by >> it-xxxx at desy.de >> Dec 1 12:27:40 rt-xxxx RT: [5776] Redundant argument in sprintf at >> /opt/rt4/sbin/../lib/RT/Action/Notify.pm line 130. >> Dec 1 12:27:40 rt-xxxx RT: [5776] Use of uninitialized value in method with >> known name at /opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm line 1043. >> Dec 1 12:27:40 rt-xxxx RT: [5776] Use of uninitialized value in method with >> known name at /opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm line 1043. >> Dec 1 12:27:40 rt-xxxx RT: [5776] Scrip Prepare 238 died. - Can't locate object >> method "" via package "RT::Action::Notify" at >> /opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm line 1043.#012#012Stack:#012 >> [/opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm:1043]#012 >> [/opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm:580]#012 >> [/opt/rt4/sbin/../lib/RT/Action/SendEmail_Local.pm:152]#012 >> [/opt/rt4/sbin/../lib/RT/Action/Notify.pm:69]#012 >> [/opt/rt4/sbin/../lib/RT/ScripAction.pm:223]#012 >> [/opt/rt4/sbin/../lib/RT/Scrip.pm:637]#012 >> [/opt/rt4/sbin/../lib/RT/Scrips.pm:342]#012 >> [/opt/rt4/sbin/../lib/RT/Scrips.pm:275]#012 >> [/opt/rt4/sbin/../lib/RT/Ticket.pm:2607]#012 >> [/opt/rt4/sbin/../lib/RT/Ticket.pm:2578]#012 >> [/opt/rt4/sbin/../lib/RT/Ticket.pm:2648] >> >> I don't have an idea how to track down the problem. My next try would be to >> replace SendEmail.pm with my SendEmail_Local.pm maybe the >> customization mechanism is broken? >> >> Best regards, >> >> Sven >> >> PS the actual diff /opt/rt4/lib/RT/Action/SendEmail.pm >> /opt/rt4/lib/RT/Action/SendEmail_Local.pm >> >> 832,838c832,839 >> < $self->RecipientFilter( >> < Callback => sub { >> < return unless RT::EmailParser->IsRTAddress( $_[0] ); >> < return "$_[0] appears to point to this RT instance. Skipping"; >> < }, >> < All => 1, >> < ); >> --- >>> # removed for q2q >>> #$self->RecipientFilter( >>> # Callback => sub { >>> # return unless RT::EmailParser->IsRTAddress( $_[0] ); >>> # return "$_[0] appears to point to this RT instance. Skipping"; >>> # }, >>> # All => 1, >>> #); >> --------- >> RT 4.4 and RTIR training sessions, and a new workshop day! >> https://bestpractical.com/training >> * Los Angeles - January 9-11 2017 > --------- > RT 4.4 and RTIR training sessions, and a new workshop day! > https://bestpractical.com/training > * Los Angeles - January 9-11 2017 -------------- next part -------------- A non-text attachment was scrubbed... Name: SendEmail_Local.pm Type: application/x-perl Size: 4471 bytes Desc: not available URL: From david.schmidt at univie.ac.at Mon Dec 5 09:23:33 2016 From: david.schmidt at univie.ac.at (David Schmidt) Date: Mon, 05 Dec 2016 15:23:33 +0100 Subject: [rt-users] Queue Advanced Format Message-ID: <9c0181bcacf39e8eb15c54c63405ad58@univie.ac.at> Some of our users see a different list query format then others. If you open a Queue and click Advanced, you see a textarea labelled "Format" The content of this textarea is identical with the value of $DefaultSearchResultFormat defined in etc/RT_SiteConfig.pm If I change the value in the web interface and click apply, then revisit the advanced setting, I see that the value has not been changed. Any idea what could be responsible for the change to not go through? regards david From m_orallo at yahoo.es Mon Dec 5 11:21:27 2016 From: m_orallo at yahoo.es (Marcos Orallo) Date: Mon, 5 Dec 2016 17:21:27 +0100 Subject: Search by custom role value Message-ID: Hi all, Anyone knows hoy can you search by a specific custom role value? I couldn't find the input field in the query composer. Thanks in advance, Marcos. -------------- next part -------------- An HTML attachment was scrubbed... URL: From joel.bergmark at t3.se Mon Dec 5 09:02:19 2016 From: joel.bergmark at t3.se (Joel Bergmark) Date: Mon, 5 Dec 2016 14:02:19 +0000 Subject: [rt-users] Best way to deal with unwanted auto notifications? Message-ID: Hi, I have a problem with "On Correspondance Notify Requestor". In some cases we have a requestor like but we get replys from hence the global rule "On Correspondance Notify Requestor" applies and sends a mail to the random@ causing a bit of confusion. How have you guys dealt with such issues? Regards, Joel -------------- next part -------------- An HTML attachment was scrubbed... URL: From ktm at rice.edu Mon Dec 5 13:56:46 2016 From: ktm at rice.edu (Kenneth Marshall) Date: Mon, 5 Dec 2016 12:56:46 -0600 Subject: [rt-users] Best way to deal with unwanted auto notifications? In-Reply-To: References: Message-ID: <20161205185646.GJ1158@aart.rice.edu> On Mon, Dec 05, 2016 at 02:02:19PM +0000, Joel Bergmark wrote: > Hi, > > I have a problem with "On Correspondance Notify Requestor". > > In some cases we have a requestor like but we get replys from hence the global rule "On Correspondance Notify Requestor" applies and sends a mail to the random@ causing a bit of confusion. > > How have you guys dealt with such issues? > > Regards, Joel Hi Joel, In our case, we canonicalize all Email addresses to a canonical form so that the system will recognize that the correspondance is from the same person and will not notify them again. If that is not the behavior that you are describing, please add a little more detail about your problem. Regards, Ken From steve at sbsroc.com Mon Dec 5 14:04:47 2016 From: steve at sbsroc.com (Stephen Switzer) Date: Mon, 05 Dec 2016 14:04:47 -0500 Subject: [rt-users] RTIR: Best way for customers to see all tickets for their employees In-Reply-To: References: Message-ID: <6657150ac95f86552f394ed2fb81c5d1@sbsroc.com> Bump On 2016-11-17 12:45 pm, Stephen Switzer wrote: > I have customers with hundreds of employees, and a few of them submit tickets. With RT and RTIR, what's the best way to allow a customer to log in and see tickets in both RT and RTIR that users in their company have submitted? Can I set it up per department as well? > > I've looked into the custom roles idea, but I'm just not grasping the concept. Can someone give me a complete example? > > Thank you! > > -- > Best regards, > Steve > > Stephen H. Switzer > President & Chief Technical Consultant > > steve at SBSroc.com > > MAIN: > CELL: > +1 (585) 298-9420 EXT: 7001 > +1 (585) 202-8312 > > Support Desk: > support at sbsroc.com > > FAX: > +1 (585) 625-0020 > > This e-mail contains proprietary information some or all of which may be legally privileged. It is for the intended recipient only. If an addressing or transmission error has misdirected this e-mail, please notify the author by replying to this e-mail. If you are not the intended recipient you must not use, disclose, distribute, copy, print or rely on this e-mail. The content of this email may contain private views and opinions, which do not constitute formal disclosure or commitment unless specifically stated. We do not enter into legally binding agreements via email. > > [1] > [2] > [3] > [4] > [5] > > --------- > RT 4.4 and RTIR training sessions, and a new workshop day! https://bestpractical.com/training > * Los Angeles - January 9-11 2017 Links: ------ [1] http://www.sbsroc.com [2] https://plus.google.com/+SwitzerBusinessSolutionsLLCRochester [3] https://www.facebook.com/sbsolutions [4] https://www.linkedin.com/company/switzer-business-solutions-llc [5] https://twitter.com/sbsroc -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 526d10c8.png Type: image/png Size: 4525 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 6fa5254a.png Type: image/png Size: 396 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 2ff6f2c6.png Type: image/png Size: 448 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 0d766cd4.png Type: image/png Size: 558 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 65e1dbb6.png Type: image/png Size: 596 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 3de27b69.png Type: image/png Size: 521 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 502373d8.png Type: image/png Size: 492 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 8cb2edc2.png Type: image/png Size: 550 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: d35a3be1.png Type: image/png Size: 569 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 789c49c6.png Type: image/png Size: 7205 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 775faf84.png Type: image/png Size: 5055 bytes Desc: not available URL: From steve at sbsroc.com Mon Dec 5 15:21:23 2016 From: steve at sbsroc.com (Stephen Switzer) Date: Mon, 05 Dec 2016 15:21:23 -0500 Subject: [rt-users] RTIR: Best way for customers to see all tickets for their employees In-Reply-To: <6657150ac95f86552f394ed2fb81c5d1@sbsroc.com> References: <6657150ac95f86552f394ed2fb81c5d1@sbsroc.com> Message-ID: <1a6fac1bc02177e1852565edc47a2ef4@sbsroc.com> Please excuse the re-post, but I've made some progress today, and I think I just need a tweak. I have the following code in "Custom action preparation code": my $groupname='Cust-Customer1'; # Load the custom group from RT my $groupObj = RT::Group->new($RT::SystemUser); $groupObj->LoadUserDefinedGroup($groupname); return undef unless $groupObj; #This worked #my $admincclist = $self->TicketObj->AdminCc; #$admincclist->AddMember($groupObj->Id); #This doesn't work... $self->TicketObj->AddWatcher( Type=>"Customer", PrincipalId=>$groupObj->Id ); return 1; Can anyone shed light on how to add a custom role member to a ticket on create? If I uncomment the admincclist lines, I get it added to the AdminCC field... but not the Customer custom role. I see no errors in the rt.log file, which is set to warning. Thank you! Steve On 2016-12-05 2:04 pm, Stephen Switzer wrote: > Bump > > On 2016-11-17 12:45 pm, Stephen Switzer wrote: > >> I have customers with hundreds of employees, and a few of them submit tickets. With RT and RTIR, what's the best way to allow a customer to log in and see tickets in both RT and RTIR that users in their company have submitted? Can I set it up per department as well? >> >> I've looked into the custom roles idea, but I'm just not grasping the concept. Can someone give me a complete example? >> >> Thank you! >> >> -- >> Best regards, >> Steve -------------- next part -------------- An HTML attachment was scrubbed... URL: From martin.wheldon at greenhills-it.co.uk Mon Dec 5 17:35:44 2016 From: martin.wheldon at greenhills-it.co.uk (Martin Wheldon) Date: Mon, 05 Dec 2016 22:35:44 +0000 Subject: [rt-users] Issue With ExternalAuth In-Reply-To: <1026970975.21239.1480938736477.JavaMail.administrator@mtom.nabble.com> References: <1026970975.21239.1480938736477.JavaMail.administrator@mtom.nabble.com> Message-ID: <97bac8a628d4cd6a67d2ae5f7d2b2bf4@mail.greenhills-it.co.uk> Hi Claude, Your english is much better than my french :) I've cc'd the RT users list as they may have additional suggestions. The short answer is no I don't believe your problem is caused by TLS bugs. You seem to be mixing up the new RT 4.4 LDAP configuration syntax with the older RT::Authen::ExternalAuth syntax. If you are using RT 4.4.x then you don't need the following, because it is the old style syntax: > Set($LDAPBase,'MYLDAPSERVER'); > Set($LDAPFilter, '(&(objectClass=person))'); > Set($LDAPMapping, { > Name => 'uid', > EmailAddress => 'mail', > RealName => 'cn' > }); The following option should also be removed when using RT4.4.x > 'ssl_version' => 3, Is RT able to read your CAcert file? Please could you check the file permissions. Do you see any errors in the logs? Best Regards Martin On 2016-12-05 13:22, claudeduma at gmail.com wrote: > Hi Martin, > > I try to configure LDAP authentication but it don't work. > I'm sure all my config is correct (see below). I tried with > ladapsearch and all it's OK. I look my ldap's server logs and i bind > users correctly. Do you thinks it's TLS bugs ? > > (sorry for my english I'm french) > Thank you. > > -------------- > Set($LDAPBase,'MYLDAPSERVER'); > Set($LDAPFilter, '(&(objectClass=person))'); > Set($LDAPMapping, { > Name => 'uid', > EmailAddress => 'mail', > RealName => 'cn' > }); > > > # Use the below LDAP source for both authentication, as well as > user > # information > Set( $ExternalAuthPriority, ["My_LDAP"] ); > Set( $ExternalInfoPriority, ["My_LDAP"] ); > Set($ExternalServiceUsesSSLorTLS, 1); > > # Make users created from LDAP Privileged > Set( $UserAutocreateDefaultsOnLogin, { Privileged => 1 } ); > > # Users should still be autocreated by RT as internal users if they > # fail to exist in an external service; this is so requestors (who > # are not in LDAP) can still be created when they email in. > Set($AutoCreateNonExternalUsers, 0); > > # Minimal LDAP configuration; see RT::Authen::ExternalAuth::LDAP > for > # further details and examples > Set($ExternalSettings, { > 'My_LDAP' => { > 'type' => 'ldap', > 'server' => 'ldaps://MYLDAPSERVER', > 'user' => 'MYUSER', > 'pass' => 'MYPASS', > 'base' => 'MYBASE', > 'filter' => '(objectClass=privperson)', > 'tls' => { verify => "require", cafile => > "/etc/CA.crt" }, > 'ssl_version' => 3, > 'net_ldap_args' => [ version => 3, debug => 8 ], > 'attr_match_list' => [ > 'Name', > 'EmailAddress', > ], > > 'attr_map' => { > 'Name' => 'uid', > 'EmailAddress' => 'mail', > 'RealName' => 'cn', > 'Gecos' => 'uid', > 'Country' => 'co', > } > }, > } > ); > > 1; > > > > _____________________________________ > Sent from http://requesttracker.8502.n7.nabble.com From lstewart at internap.com Mon Dec 5 17:24:10 2016 From: lstewart at internap.com (Landon Stewart) Date: Mon, 5 Dec 2016 22:24:10 +0000 Subject: [rt-users] RTIR: Best way for customers to see all tickets for their employees In-Reply-To: <1a6fac1bc02177e1852565edc47a2ef4@sbsroc.com> References: <6657150ac95f86552f394ed2fb81c5d1@sbsroc.com> <1a6fac1bc02177e1852565edc47a2ef4@sbsroc.com> Message-ID: <76CD05D4-83F7-4889-B1EF-C0EF9A1CC4D7@internap.com> On Dec 5, 2016, at 12:21 PM, Stephen Switzer > wrote: Please excuse the re-post, but I've made some progress today, and I think I just need a tweak. I have the following code in "Custom action preparation code": my $groupname='Cust-Customer1'; # Load the custom group from RT my $groupObj = RT::Group->new($RT::SystemUser); $groupObj->LoadUserDefinedGroup($groupname); return undef unless $groupObj; #This worked #my $admincclist = $self->TicketObj->AdminCc; #$admincclist->AddMember($groupObj->Id); #This doesn't work... $self->TicketObj->AddWatcher( Type=>"Customer", PrincipalId=>$groupObj->Id ); return 1; Can anyone shed light on how to add a custom role member to a ticket on create? If I uncomment the admincclist lines, I get it added to the AdminCC field... but not the Customer custom role. I see no errors in the rt.log file, which is set to warning. Thank you! I'm not sure exactly why it's not working but you could check out the return value from $self->TicketObj->AddWatcher() and see if there's any useful information in there since AddWatcher() returns a tuple of (status, message). Untested code: my $groupname='Cust-Customer1'; # Load the custom group from RT my $groupObj = RT::Group->new($RT::SystemUser); $groupObj->LoadUserDefinedGroup($groupname); return undef unless $groupObj; #This worked #my $admincclist = $self->TicketObj->AdminCc; #$admincclist->AddMember($groupObj->Id); #This doesn't work... my ($status, $message) = $self->TicketObj->AddWatcher( Type => "Customer", PrincipalId => $groupObj->Id ); RT->Logger->warning("AddWatcher Status: $status"); RT->Logger->warning("AddWatcher Message: $message"); return 1; -- Landon Stewart Lead Analyst - Abuse and Security Management INTERNAP ? ? lstewart at internap.com ? www.internap.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From steve at sbsroc.com Mon Dec 5 18:26:14 2016 From: steve at sbsroc.com (Stephen Switzer) Date: Mon, 5 Dec 2016 18:26:14 -0500 Subject: [rt-users] RTIR: Best way for customers to see all tickets for their employees In-Reply-To: <76CD05D4-83F7-4889-B1EF-C0EF9A1CC4D7@internap.com> References: <6657150ac95f86552f394ed2fb81c5d1@sbsroc.com> <1a6fac1bc02177e1852565edc47a2ef4@sbsroc.com> <76CD05D4-83F7-4889-B1EF-C0EF9A1CC4D7@internap.com> Message-ID: I very much appreciate your response. This is what this gave me: [27999] [Mon Dec 5 23:22:01 2016] [warning]: AddWatcher Status: 0 ((eval 471):14) [27999] [Mon Dec 5 23:22:01 2016] [warning]: AddWatcher Message: That role is invalid for this object ((eval 471):15) The custom role indeed "Applies to" the queue that the ticket was created in, so I'm confused... scripts don't support custom roles, maybe? Best regards, Steve On 12/05/2016 05:24 PM, Landon Stewart wrote: > On Dec 5, 2016, at 12:21 PM, Stephen Switzer > wrote: >> >> Please excuse the re-post, but I've made some progress today, and I >> think I just need a tweak. I have the following code in "Custom >> action preparation code": >> >> my $groupname='Cust-Customer1'; >> >> # Load the custom group from RT >> my $groupObj = RT::Group->new($RT::SystemUser); >> $groupObj->LoadUserDefinedGroup($groupname); >> return undef unless $groupObj; >> >> #This worked >> #my $admincclist = $self->TicketObj->AdminCc; >> #$admincclist->AddMember($groupObj->Id); >> >> #This doesn't work... >> $self->TicketObj->AddWatcher( >> Type=>"Customer", >> PrincipalId=>$groupObj->Id >> ); >> return 1; >> >> Can anyone shed light on how to add a custom role member to a ticket >> on create? If I uncomment the admincclist lines, I get it added to >> the AdminCC field... but not the Customer custom role. I see no >> errors in the rt.log file, which is set to warning. >> >> Thank you! >> >> > > I'm not sure exactly why it's not working but you could check out the > return value from $self->TicketObj->AddWatcher() and see if there's > any useful information in there since AddWatcher() returns a tuple of > (status, message). > > Untested code: > > my $groupname='Cust-Customer1'; > > # Load the custom group from RT > my $groupObj = RT::Group->new($RT::SystemUser); > $groupObj->LoadUserDefinedGroup($groupname); > return undef unless $groupObj; > > #This worked > #my $admincclist = $self->TicketObj->AdminCc; > #$admincclist->AddMember($groupObj->Id); > > #This doesn't work... > *my ($status, $message) = *$self->TicketObj->AddWatcher( > Type => "Customer", > PrincipalId => $groupObj->Id > ); > *RT->Logger->warning("AddWatcher Status: $status");* > *RT->Logger->warning("AddWatcher Message: $message");* > return 1; > > -- > Landon Stewart > Lead Analyst - Abuse and Security Management > INTERNAP ? > ? lstewart at internap.com > ? www.internap.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From martin.wheldon at greenhills-it.co.uk Tue Dec 6 05:12:37 2016 From: martin.wheldon at greenhills-it.co.uk (Martin Wheldon) Date: Tue, 06 Dec 2016 10:12:37 +0000 Subject: [rt-users] Issue With ExternalAuth In-Reply-To: References: <1026970975.21239.1480938736477.JavaMail.administrator@mtom.nabble.com> <97bac8a628d4cd6a67d2ae5f7d2b2bf4@mail.greenhills-it.co.uk> Message-ID: Hi Claude, Seems you already have a user in the RT database with the same email address, but different user name. > [3605] [Tue Dec 6 07:58:02 2016] [error]: Couldn't create user > 20006583: Email address in use Best Regards Martin On 2016-12-06 08:05, Claude EDUMA wrote: > Hi Martin, > > Thank you for your response. > > File permissions for my CA.cert are "rw-r--r-". > > below rt.log > > --------------------------- > > [3605] [Tue Dec 6 07:58:02 2016] [debug]: Attempting to use external > auth service: My_LDAP > (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:286) > [3605] [Tue Dec 6 07:58:02 2016] [debug]: Calling UserExists with > $username (20006583) and $service (My_LDAP) > (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:327) > [3605] [Tue Dec 6 07:58:02 2016] [debug]: UserExists params: > username: 20006583 , service: My_LDAP > (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:488) > [3605] [Tue Dec 6 07:58:02 2016] [debug]: LDAP Search === Base: > o=corp.mycorp.com [2] == Filter: > (&(objectClass=privperson)(uid=20006583)) == Attrs: co,cn,mail,uid,uid > (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:518) > [3605] [Tue Dec 6 07:58:02 2016] [debug]: > RT::User::CanonicalizeUserInfoFromExternalAuth called by RT::User > /opt/rt4/sbin/../lib/RT/User.pm 699 with: Disabled: , EmailAddress: , > Gecos: 20006583, Name: 20006583, Privileged: 1 > (/opt/rt4/sbin/../lib/RT/User.pm:735) > [3605] [Tue Dec 6 07:58:02 2016] [debug]: Attempting to get user info > using this external service: My_LDAP > (/opt/rt4/sbin/../lib/RT/User.pm:743) > [3605] [Tue Dec 6 07:58:02 2016] [debug]: Attempting to use this > canonicalization key: Name (/opt/rt4/sbin/../lib/RT/User.pm:752) > [3605] [Tue Dec 6 07:58:02 2016] [debug]: LDAP Search === Base: > o=corp.mycorp.com [2] == Filter: > (&(objectClass=privperson)(uid=20006583)) == Attrs: co,cn,mail,uid,uid > (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:406) > [3605] [Tue Dec 6 07:58:02 2016] [info]: > RT::User::CanonicalizeUserInfoFromExternalAuth returning Country: , > Disabled: , EmailAddress: claude.eduma at ext.mycorp.com, Gecos: > 20006583, Name: 20006583, Privileged: 1, RealName: CLAUDE EDUMA > (/opt/rt4/sbin/../lib/RT/User.pm:812) > [3605] [Tue Dec 6 07:58:02 2016] [error]: Couldn't create user > 20006583: Email address in use > (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:353) > [3605] [Tue Dec 6 07:58:02 2016] [debug]: Autohandler called > ExternalAuth. Response: (0, No User) > (/opt/rt4/share/html/Elements/DoAuth:58) > [3605] [Tue Dec 6 07:58:02 2016] [error]: FAILED LOGIN for 20006583 > from 10.1.179.71 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:826) > > ---------------- > > Thank you one more time. > > Regards. > > 2016-12-05 23:35 GMT+01:00 Martin Wheldon > : > >> Hi Claude, >> >> Your english is much better than my french :) >> I've cc'd the RT users list as they may have additional suggestions. >> The short answer is no I don't believe your problem is caused by TLS >> bugs. >> >> You seem to be mixing up the new RT 4.4 LDAP configuration syntax >> with the older RT::Authen::ExternalAuth syntax. >> >> If you are using RT 4.4.x then you don't need the following, because >> it is the old style syntax: >> >>> Set($LDAPBase,'MYLDAPSERVER'); >>> Set($LDAPFilter, '(&(objectClass=person))'); >>> Set($LDAPMapping, { >>> Name => 'uid', >>> EmailAddress => 'mail', >>> RealName => 'cn' >>> }); >> >> The following option should also be removed when using RT4.4.x >> >>> 'ssl_version' => 3, >> >> Is RT able to read your CAcert file? Please could you check the file >> permissions. >> Do you see any errors in the logs? >> >> Best Regards >> >> Martin >> >> On 2016-12-05 13:22, claudeduma at gmail.com wrote: >> >>> Hi Martin, >>> >>> I try to configure LDAP authentication but it don't work. >>> I'm sure all my config is correct (see below). I tried with >>> ladapsearch and all it's OK. I look my ldap's server logs and i >>> bind >>> users correctly. Do you thinks it's TLS bugs ? >>> >>> (sorry for my english I'm french) >>> Thank you. >>> >>> -------------- >>> Set($LDAPBase,'MYLDAPSERVER'); >>> Set($LDAPFilter, '(&(objectClass=person))'); >>> Set($LDAPMapping, { >>> Name => 'uid', >>> EmailAddress => 'mail', >>> RealName => 'cn' >>> }); >>> >>> # Use the below LDAP source for both authentication, as well >>> as user >>> # information >>> Set( $ExternalAuthPriority, ["My_LDAP"] ); >>> Set( $ExternalInfoPriority, ["My_LDAP"] ); >>> Set($ExternalServiceUsesSSLorTLS, 1); >>> >>> # Make users created from LDAP Privileged >>> Set( $UserAutocreateDefaultsOnLogin, { Privileged => 1 } ); >>> >>> # Users should still be autocreated by RT as internal users if >>> they >>> # fail to exist in an external service; this is so requestors >>> (who >>> # are not in LDAP) can still be created when they email in. >>> Set($AutoCreateNonExternalUsers, 0); >>> >>> # Minimal LDAP configuration; see >>> RT::Authen::ExternalAuth::LDAP for >>> # further details and examples >>> Set($ExternalSettings, { >>> 'My_LDAP' => { >>> 'type' => 'ldap', >>> 'server' => 'ldaps://MYLDAPSERVER', >>> 'user' => 'MYUSER', >>> 'pass' => 'MYPASS', >>> 'base' => 'MYBASE', >>> 'filter' => '(objectClass=privperson)', >>> 'tls' => { verify => "require", cafile => >>> "/etc/CA.crt" }, >>> 'ssl_version' => 3, >>> 'net_ldap_args' => [ version => 3, debug => 8 >>> ], >>> 'attr_match_list' => [ >>> 'Name', >>> 'EmailAddress', >>> ], >>> >>> 'attr_map' => { >>> 'Name' => 'uid', >>> 'EmailAddress' => 'mail', >>> 'RealName' => 'cn', >>> 'Gecos' => 'uid', >>> 'Country' => 'co', >>> } >>> }, >>> } >>> ); >>> >>> 1; >>> >>> _____________________________________ >>> Sent from http://requesttracker.8502.n7.nabble.com [1] > > > > Links: > ------ > [1] http://requesttracker.8502.n7.nabble.com > [2] http://corp.mycorp.com From martin.wheldon at greenhills-it.co.uk Tue Dec 6 06:04:29 2016 From: martin.wheldon at greenhills-it.co.uk (Martin Wheldon) Date: Tue, 06 Dec 2016 11:04:29 +0000 Subject: [rt-users] Issue With ExternalAuth In-Reply-To: References: <1026970975.21239.1480938736477.JavaMail.administrator@mtom.nabble.com> <97bac8a628d4cd6a67d2ae5f7d2b2bf4@mail.greenhills-it.co.uk> Message-ID: Hi Claude, OK from your logs you can see successful lookup from LDAP of the user and a successful validation. So we can rule out issues with communication with the LDAP server and user credentials. The following line however is an issue as you seem to be only getting/requesting the dn attribute returned. I'm not quite certain which :) "... == Attrs: dn" > [4110] [Tue Dec 6 10:22:44 2016] [debug]: LDAP Search === Base: > o=corp.mycorp.com [1] == Filter: > (&(uid=20005528)(objectClass=privperson)) == Attrs: dn This is what I get on my test system: "... == Attrs: mail,cn,street,telephoneNumber,mobile,st,mail,ukFirmGhITAccOrg,postalCode,l" The configuration you sent earlier is expecting uid,mail,cn and co: >> 'attr_map' => { >> 'Name' => 'uid', >> 'EmailAddress' => 'mail', >> 'RealName' => 'cn', >> 'Gecos' => 'uid', >> 'Country' => 'co', >> } Is your ldap search account able to get this information from the ldapserver? Best Regards Martin On 2016-12-06 10:25, Claude EDUMA wrote: > Yes, > > But even if it'is a new user, user is create but I still have LOGIN > FAILED. > > below log with a new user > > --------------------------- > > [4110] [Tue Dec 6 10:22:44 2016] [debug]: Trying external auth > service: My_LDAP > (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:201) > [4110] [Tue Dec 6 10:22:44 2016] [debug]: LDAP Search === Base: > o=corp.mycorp.com [1] == Filter: > (&(uid=20005528)(objectClass=privperson)) == Attrs: dn > (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:234) > [4110] [Tue Dec 6 10:22:44 2016] [debug]: Found LDAP DN: > uid=20005528,ou=people,ou=GO-LM,o=corp.mycorp.com [1] > (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:268) > [4110] [Tue Dec 6 10:22:44 2016] [info]: > RT::Authen::ExternalAuth::LDAP::GetAuth External Auth OK ( My_LDAP ): > 20005528 (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:350) > [4110] [Tue Dec 6 10:22:44 2016] [debug]: LDAP password validation > result: 1 (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:558) > [4110] [Tue Dec 6 10:22:44 2016] [debug]: Password Validation Check > Result: 1 (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:383) > [4110] [Tue Dec 6 10:22:44 2016] [debug]: Autohandler called > ExternalAuth. Response: (0, No User) > (/opt/rt4/share/html/Elements/DoAuth:58) > [4110] [Tue Dec 6 10:22:44 2016] [error]: FAILED LOGIN for 20005528 > from 10.1.52.222 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:826) > [4109] [Tue Dec 6 10:22:50 2016] [debug]: Attempting to use external > auth service: My_LDAP > (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:286) > [4109] [Tue Dec 6 10:22:50 2016] [debug]: Calling UserExists with > $username (20005528) and $service (My_LDAP) > (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:327) > > 2016-12-06 11:12 GMT+01:00 Martin Wheldon > : > >> Hi Claude, >> >> Seems you already have a user in the RT database with the same email >> address, but different user name. >> >>> [3605] [Tue Dec 6 07:58:02 2016] [error]: Couldn't create user >>> 20006583: Email address in use >> >> Best Regards >> >> Martin >> >> On 2016-12-06 08:05, Claude EDUMA wrote: >> Hi Martin, >> >> Thank you for your response. >> >> File permissions for my CA.cert are "rw-r--r-". >> >> below rt.log >> >> --------------------------- >> >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: Attempting to use >> external >> auth service: My_LDAP >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:286) >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: Calling UserExists with >> $username (20006583) and $service (My_LDAP) >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:327) >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: UserExists params: >> username: 20006583 , service: My_LDAP >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:488) >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: LDAP Search === Base: >> o=corp.mycorp.com [1] [2] == Filter: >> (&(objectClass=privperson)(uid=20006583)) == Attrs: >> co,cn,mail,uid,uid >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:518) >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: >> RT::User::CanonicalizeUserInfoFromExternalAuth called by RT::User >> /opt/rt4/sbin/../lib/RT/User.pm 699 with: Disabled: , EmailAddress: >> , >> Gecos: 20006583, Name: 20006583, Privileged: 1 >> (/opt/rt4/sbin/../lib/RT/User.pm:735) >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: Attempting to get user >> info >> using this external service: My_LDAP >> (/opt/rt4/sbin/../lib/RT/User.pm:743) >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: Attempting to use this >> canonicalization key: Name (/opt/rt4/sbin/../lib/RT/User.pm:752) >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: LDAP Search === Base: >> o=corp.mycorp.com [1] [2] == Filter: >> >> (&(objectClass=privperson)(uid=20006583)) == Attrs: >> co,cn,mail,uid,uid >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:406) >> [3605] [Tue Dec 6 07:58:02 2016] [info]: >> RT::User::CanonicalizeUserInfoFromExternalAuth returning Country: , >> Disabled: , EmailAddress: claude.eduma at ext.mycorp.com, Gecos: >> 20006583, Name: 20006583, Privileged: 1, RealName: CLAUDE EDUMA >> (/opt/rt4/sbin/../lib/RT/User.pm:812) >> [3605] [Tue Dec 6 07:58:02 2016] [error]: Couldn't create user >> 20006583: Email address in use >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:353) >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: Autohandler called >> ExternalAuth. Response: (0, No User) >> (/opt/rt4/share/html/Elements/DoAuth:58) >> [3605] [Tue Dec 6 07:58:02 2016] [error]: FAILED LOGIN for 20006583 >> from 10.1.179.71 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:826) >> >> ---------------- >> >> Thank you one more time. >> >> Regards. >> >> 2016-12-05 23:35 GMT+01:00 Martin Wheldon >> : >> >> Hi Claude, >> >> Your english is much better than my french :) >> I've cc'd the RT users list as they may have additional suggestions. >> The short answer is no I don't believe your problem is caused by TLS >> bugs. >> >> You seem to be mixing up the new RT 4.4 LDAP configuration syntax >> with the older RT::Authen::ExternalAuth syntax. >> >> If you are using RT 4.4.x then you don't need the following, because >> it is the old style syntax: >> >> Set($LDAPBase,'MYLDAPSERVER'); >> Set($LDAPFilter, '(&(objectClass=person))'); >> Set($LDAPMapping, { >> Name => 'uid', >> EmailAddress => 'mail', >> RealName => 'cn' >> }); >> >> The following option should also be removed when using RT4.4.x >> >> 'ssl_version' => 3, >> >> Is RT able to read your CAcert file? Please could you check the file >> permissions. >> Do you see any errors in the logs? >> >> Best Regards >> >> Martin >> >> On 2016-12-05 13:22, claudeduma at gmail.com wrote: >> >> Hi Martin, >> >> I try to configure LDAP authentication but it don't work. >> I'm sure all my config is correct (see below). I tried with >> ladapsearch and all it's OK. I look my ldap's server logs and i >> bind >> users correctly. Do you thinks it's TLS bugs ? >> >> (sorry for my english I'm french) >> Thank you. >> >> -------------- >> Set($LDAPBase,'MYLDAPSERVER'); >> Set($LDAPFilter, '(&(objectClass=person))'); >> Set($LDAPMapping, { >> Name => 'uid', >> EmailAddress => 'mail', >> RealName => 'cn' >> }); >> >> # Use the below LDAP source for both authentication, as well >> as user >> # information >> Set( $ExternalAuthPriority, ["My_LDAP"] ); >> Set( $ExternalInfoPriority, ["My_LDAP"] ); >> Set($ExternalServiceUsesSSLorTLS, 1); >> >> # Make users created from LDAP Privileged >> Set( $UserAutocreateDefaultsOnLogin, { Privileged => 1 } ); >> >> # Users should still be autocreated by RT as internal users if >> they >> # fail to exist in an external service; this is so requestors >> (who >> # are not in LDAP) can still be created when they email in. >> Set($AutoCreateNonExternalUsers, 0); >> >> # Minimal LDAP configuration; see >> RT::Authen::ExternalAuth::LDAP for >> # further details and examples >> Set($ExternalSettings, { >> 'My_LDAP' => { >> 'type' => 'ldap', >> 'server' => 'ldaps://MYLDAPSERVER', >> 'user' => 'MYUSER', >> 'pass' => 'MYPASS', >> 'base' => 'MYBASE', >> 'filter' => '(objectClass=privperson)', >> 'tls' => { verify => "require", cafile => >> "/etc/CA.crt" }, >> 'ssl_version' => 3, >> 'net_ldap_args' => [ version => 3, debug => 8 >> ], >> 'attr_match_list' => [ >> 'Name', >> 'EmailAddress', >> ], >> >> 'attr_map' => { >> 'Name' => 'uid', >> 'EmailAddress' => 'mail', >> 'RealName' => 'cn', >> 'Gecos' => 'uid', >> 'Country' => 'co', >> } >> }, >> } >> ); >> >> 1; >> >> _____________________________________ >> Sent from http://requesttracker.8502.n7.nabble.com [2] [1] > > Links: > ------ > [1] http://requesttracker.8502.n7.nabble.com [2] > [2] http://corp.mycorp.com > > > > Links: > ------ > [1] http://corp.mycorp.com > [2] http://requesttracker.8502.n7.nabble.com From martin.wheldon at greenhills-it.co.uk Tue Dec 6 07:50:22 2016 From: martin.wheldon at greenhills-it.co.uk (Martin Wheldon) Date: Tue, 06 Dec 2016 12:50:22 +0000 Subject: [rt-users] Issue With ExternalAuth In-Reply-To: References: <1026970975.21239.1480938736477.JavaMail.administrator@mtom.nabble.com> <97bac8a628d4cd6a67d2ae5f7d2b2bf4@mail.greenhills-it.co.uk> Message-ID: <7023b32478013b7a935af8d0cf117f0b@mail.greenhills-it.co.uk> Hi Claude, Yes, your problem seems to be a little odd. I believe that this is the code that is rejecting your authentication from /opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm > # If we got here and don't have a user loaded we must have failed to > # get a full, valid user from an authoritative external source. > unless ($session->{'CurrentUser'} && $session->{'CurrentUser'}->Id) > { > $session->{'CurrentUser'} = RT::CurrentUser->new; > return (0, "No User"); > } Do you have multiple external auth mechanisms configured?? Would you be able to post your full RT configuration, with sensitive information obfuscated obviously? Best Regards Martin On 2016-12-06 11:37, Claude EDUMA wrote: > Martin, > > It request only the "dn" attribute because the user is not internal. > once user is created, it will request the others attributes. > > I have seen our ldap administrator and for him all is OK. Accounts are > well binded with LDAP. > It seem like after binding account it request another validation wich > failed. > > My question is why RT retreive all attributes on LDAP but still fail > to grant acces to users ? > > I'm sorry to take your presious time and thank you once more. > > ------------------------------------------- > > [4109] [Tue Dec 6 10:22:50 2016] [debug]: UserExists params: > username: 20005528 , service: My_LDAP > (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:488) > [4109] [Tue Dec 6 10:22:50 2016] [debug]: LDAP Search === Base: > o=corp.mycorp.com [1] == Filter: > (&(objectClass=privperson)(uid=20005528)) == Attrs: co,cn,mail,uid,uid > (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:518) > [4109] [Tue Dec 6 10:22:50 2016] [debug]: > RT::User::CanonicalizeUserInfoFromExternalAuth called by RT::User > /opt/rt4/sbin/../lib/RT/User.pm 699 with : Disabled: , EmailAddress: > , Gecos: 20005528, Name: 20005528, Privileged: 1 > (/opt/rt4/sbin/../lib/RT/User.pm:735) > [4109] [Tue Dec 6 10:22:50 2016] [debug]: Attempting to get user info > using this external service: My_LDAP > (/opt/rt4/sbin/../lib/RT/User.pm:743) > [4109] [Tue Dec 6 10:22:50 2016] [debug]: Attempting to use this > canonicalization key: Name (/opt/rt4/sbin/../lib/RT/User.pm:752) > [4109] [Tue Dec 6 10:22:50 2016] [debug]: LDAP Search === Base: > o=corp.mycorp.com [1] == Filter: > (&(objectClass=privperson)(uid=20005528)) == Attrs: co,cn,mail,uid,uid > (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:406) > [4109] [Tue Dec 6 10:22:50 2016] [info]: > RT::User::CanonicalizeUserInfoFromExternalAuth returning Country: , > Disabled: , EmailAddress: jonathan.laigle at ext.mycorpservices.com, > Gecos: 20005528, Name: 20005528, Privileged: 1, RealName: JONATHAN > LAIGLE (/opt/rt4/sbin/../lib/RT/User.pm:812) > [4109] [Tue Dec 6 10:22:50 2016] [error]: Couldn't create user > 20005528: Email address in use > (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:353) > [4109] [Tue Dec 6 10:22:50 2016] [debug]: Autohandler called > ExternalAuth. Response: (0, No User) > (/opt/rt4/share/html/Elements/DoAuth:58) > [4109] [Tue Dec 6 10:22:50 2016] [error]: FAILED LOGIN for 20005528 > from 10.1.52.222 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:826) > ------------------------- > > Regards > > 2016-12-06 12:04 GMT+01:00 Martin Wheldon > : > >> Hi Claude, >> >> OK from your logs you can see successful lookup from LDAP of the >> user and a successful validation. >> So we can rule out issues with communication with the LDAP server >> and user credentials. >> >> The following line however is an issue as you seem to be only >> getting/requesting the dn attribute returned. I'm not quite certain >> which :) >> >> "... == Attrs: dn" >> >>> [4110] [Tue Dec 6 10:22:44 2016] [debug]: LDAP Search === Base: >>> o=corp.mycorp.com [1] [1] == Filter: >>> (&(uid=20005528)(objectClass=privperson)) == Attrs: dn >> >> This is what I get on my test system: >> >> "... == Attrs: >> > mail,cn,street,telephoneNumber,mobile,st,mail,ukFirmGhITAccOrg,postalCode,l" >> >> The configuration you sent earlier is expecting uid,mail,cn and co: >> >> 'attr_map' => { >> 'Name' => 'uid', >> 'EmailAddress' => 'mail', >> 'RealName' => 'cn', >> 'Gecos' => 'uid', >> 'Country' => 'co', >> } > > Is your ldap search account able to get this information from the > ldapserver? > > Best Regards > > Martin > > On 2016-12-06 10:25, Claude EDUMA wrote: > >> Yes, >> >> But even if it'is a new user, user is create but I still have LOGIN >> FAILED. >> >> below log with a new user >> >> --------------------------- >> >> [4110] [Tue Dec 6 10:22:44 2016] [debug]: Trying external auth >> service: My_LDAP >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:201) >> [4110] [Tue Dec 6 10:22:44 2016] [debug]: LDAP Search === Base: >> o=corp.mycorp.com [1] [1] == Filter: >> (&(uid=20005528)(objectClass=privperson)) == Attrs: dn >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:234) >> [4110] [Tue Dec 6 10:22:44 2016] [debug]: Found LDAP DN: >> uid=20005528,ou=people,ou=GO-LM,o=corp.mycorp.com [1] [1] >> >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:268) >> [4110] [Tue Dec 6 10:22:44 2016] [info]: >> RT::Authen::ExternalAuth::LDAP::GetAuth External Auth OK ( My_LDAP >> ): >> 20005528 (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:350) >> [4110] [Tue Dec 6 10:22:44 2016] [debug]: LDAP password validation >> result: 1 (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:558) >> [4110] [Tue Dec 6 10:22:44 2016] [debug]: Password Validation Check >> Result: 1 (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:383) >> [4110] [Tue Dec 6 10:22:44 2016] [debug]: Autohandler called >> ExternalAuth. Response: (0, No User) >> (/opt/rt4/share/html/Elements/DoAuth:58) >> [4110] [Tue Dec 6 10:22:44 2016] [error]: FAILED LOGIN for 20005528 >> from 10.1.52.222 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:826) >> [4109] [Tue Dec 6 10:22:50 2016] [debug]: Attempting to use >> external >> auth service: My_LDAP >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:286) >> [4109] [Tue Dec 6 10:22:50 2016] [debug]: Calling UserExists with >> $username (20005528) and $service (My_LDAP) >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:327) >> >> 2016-12-06 11:12 GMT+01:00 Martin Wheldon >> : >> >> Hi Claude, >> >> Seems you already have a user in the RT database with the same email >> address, but different user name. >> >> [3605] [Tue Dec 6 07:58:02 2016] [error]: Couldn't create user >> 20006583: Email address in use >> >> Best Regards >> >> Martin >> >> On 2016-12-06 08:05, Claude EDUMA wrote: >> Hi Martin, >> >> Thank you for your response. >> >> File permissions for my CA.cert are "rw-r--r-". >> >> below rt.log >> >> --------------------------- >> >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: Attempting to use >> external >> auth service: My_LDAP >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:286) >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: Calling UserExists with >> $username (20006583) and $service (My_LDAP) >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:327) >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: UserExists params: >> username: 20006583 , service: My_LDAP >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:488) >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: LDAP Search === Base: >> o=corp.mycorp.com [1] [1] [2] == Filter: >> (&(objectClass=privperson)(uid=20006583)) == Attrs: >> co,cn,mail,uid,uid >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:518) >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: >> RT::User::CanonicalizeUserInfoFromExternalAuth called by RT::User >> /opt/rt4/sbin/../lib/RT/User.pm 699 with: Disabled: , EmailAddress: >> , >> Gecos: 20006583, Name: 20006583, Privileged: 1 >> (/opt/rt4/sbin/../lib/RT/User.pm:735) >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: Attempting to get user >> info >> using this external service: My_LDAP >> (/opt/rt4/sbin/../lib/RT/User.pm:743) >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: Attempting to use this >> canonicalization key: Name (/opt/rt4/sbin/../lib/RT/User.pm:752) >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: LDAP Search === Base: >> o=corp.mycorp.com [1] [1] [2] == Filter: >> >> (&(objectClass=privperson)(uid=20006583)) == Attrs: >> co,cn,mail,uid,uid >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:406) >> [3605] [Tue Dec 6 07:58:02 2016] [info]: >> RT::User::CanonicalizeUserInfoFromExternalAuth returning Country: , >> Disabled: , EmailAddress: claude.eduma at ext.mycorp.com, Gecos: >> 20006583, Name: 20006583, Privileged: 1, RealName: CLAUDE EDUMA >> (/opt/rt4/sbin/../lib/RT/User.pm:812) >> [3605] [Tue Dec 6 07:58:02 2016] [error]: Couldn't create user >> 20006583: Email address in use >> (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:353) >> [3605] [Tue Dec 6 07:58:02 2016] [debug]: Autohandler called >> ExternalAuth. Response: (0, No User) >> (/opt/rt4/share/html/Elements/DoAuth:58) >> [3605] [Tue Dec 6 07:58:02 2016] [error]: FAILED LOGIN for 20006583 >> from 10.1.179.71 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:826) >> >> ---------------- >> >> Thank you one more time. >> >> Regards. >> >> 2016-12-05 23:35 GMT+01:00 Martin Wheldon >> : >> >> Hi Claude, >> >> Your english is much better than my french :) >> I've cc'd the RT users list as they may have additional suggestions. >> The short answer is no I don't believe your problem is caused by TLS >> bugs. >> >> You seem to be mixing up the new RT 4.4 LDAP configuration syntax >> with the older RT::Authen::ExternalAuth syntax. >> >> If you are using RT 4.4.x then you don't need the following, because >> it is the old style syntax: >> >> Set($LDAPBase,'MYLDAPSERVER'); >> Set($LDAPFilter, '(&(objectClass=person))'); >> Set($LDAPMapping, { >> Name => 'uid', >> EmailAddress => 'mail', >> RealName => 'cn' >> }); >> >> The following option should also be removed when using RT4.4.x >> >> 'ssl_version' => 3, >> >> Is RT able to read your CAcert file? Please could you check the file >> permissions. >> Do you see any errors in the logs? >> >> Best Regards >> >> Martin >> >> On 2016-12-05 13:22, claudeduma at gmail.com wrote: >> >> Hi Martin, >> >> I try to configure LDAP authentication but it don't work. >> I'm sure all my config is correct (see below). I tried with >> ladapsearch and all it's OK. I look my ldap's server logs and i >> bind >> users correctly. Do you thinks it's TLS bugs ? >> >> (sorry for my english I'm french) >> Thank you. >> >> -------------- >> Set($LDAPBase,'MYLDAPSERVER'); >> Set($LDAPFilter, '(&(objectClass=person))'); >> Set($LDAPMapping, { >> Name => 'uid', >> EmailAddress => 'mail', >> RealName => 'cn' >> }); >> >> # Use the below LDAP source for both authentication, as well >> as user >> # information >> Set( $ExternalAuthPriority, ["My_LDAP"] ); >> Set( $ExternalInfoPriority, ["My_LDAP"] ); >> Set($ExternalServiceUsesSSLorTLS, 1); >> >> # Make users created from LDAP Privileged >> Set( $UserAutocreateDefaultsOnLogin, { Privileged => 1 } ); >> >> # Users should still be autocreated by RT as internal users if >> they >> # fail to exist in an external service; this is so requestors >> (who >> # are not in LDAP) can still be created when they email in. >> Set($AutoCreateNonExternalUsers, 0); >> >> # Minimal LDAP configuration; see >> RT::Authen::ExternalAuth::LDAP for >> # further details and examples >> Set($ExternalSettings, { >> 'My_LDAP' => { >> 'type' => 'ldap', >> 'server' => 'ldaps://MYLDAPSERVER', >> 'user' => 'MYUSER', >> 'pass' => 'MYPASS', >> 'base' => 'MYBASE', >> 'filter' => '(objectClass=privperson)', >> 'tls' => { verify => "require", cafile => >> "/etc/CA.crt" }, >> 'ssl_version' => 3, >> 'net_ldap_args' => [ version => 3, debug => 8 >> ], >> 'attr_match_list' => [ >> 'Name', >> 'EmailAddress', >> ], >> >> 'attr_map' => { >> 'Name' => 'uid', >> 'EmailAddress' => 'mail', >> 'RealName' => 'cn', >> 'Gecos' => 'uid', >> 'Country' => 'co', >> } >> }, >> } >> ); >> >> 1; >> >> _____________________________________ >> Sent from http://requesttracker.8502.n7.nabble.com [2] [2] [1] > > Links: > ------ > [1] http://requesttracker.8502.n7.nabble.com [2] [2] > [2] http://corp.mycorp.com > > Links: > ------ > [1] http://corp.mycorp.com > [2] http://requesttracker.8502.n7.nabble.com [2] > > > > Links: > ------ > [1] http://corp.mycorp.com > [2] http://requesttracker.8502.n7.nabble.com From bparish at cognex.com Tue Dec 6 09:14:51 2016 From: bparish at cognex.com (Parish, Brent) Date: Tue, 6 Dec 2016 14:14:51 +0000 Subject: [rt-users] Adding ticket "Description" to the top of the page In-Reply-To: References: Message-ID: Total shot in the dark here, but one idea might be to create a custom field (of type: ?text?), and copy the initial request into that upon ticket creation (via a Scrip). You could probably truncate the text to keep it fairly small, with a ?more? link that hyperlinks to the initial question. To do this, I?m betting you would need to run the Scrip in batch mode though, so you would have access to the new ticket number and transaction id (e.g. http://rt.example.com/Ticket/Display.html?id=41408#txn-1989052) If you wanted to get really fancy, you could look into incorporating a gist-ing routine instead of merely truncating ? that would be very [geeky] cool! - Brent From: rt-users [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Chris McClement Sent: Sunday, December 4, 2016 6:26 PM To: rt-users at lists.bestpractical.com Subject: [rt-users] Adding ticket "Description" to the top of the page By default, I sort ticket History so that the newest entry is at the top. However, I would like to be able to have the original request visible when I first open a ticket. Does anyone have any suggestions for achieving this? In other words, the Display tab of a ticket would have a section containing the first comment/description, but the History section would still be sorted with newest item at the top of the list. -------------- next part -------------- An HTML attachment was scrubbed... URL: From steve at sbsroc.com Wed Dec 7 00:34:57 2016 From: steve at sbsroc.com (Stephen Switzer) Date: Wed, 07 Dec 2016 00:34:57 -0500 Subject: [rt-users] REST API for Assets In-Reply-To: References: Message-ID: Hello! I also need a REST api for assets, so I decided to take a stab at writing one myself. The files are here: https://github.com/sbsroc/rt/tree/master/share/html/REST/1.0/Forms/asset This is my first contribution to RT. To install and test, place the files default and links into a new directory: /opt/rt4/share/html/REST/1.0/Forms/asset/ Then run: rm -Rf /opt/rt4/var/mason_data/obj/*; service apache2 reload I have working asset "show", "new" and updates. It used the same format as tickets: $ curl 'http://localhost/REST/1.0/asset/1/show?user=xxxxxxx&pass=xxxxxxx' RT/4.4.1 200 Ok id: asset/1 Name: testing Description: The test description is here Catalog: 1 Status: allocated Created: 2016-12-06 02:25:17 LastUpdated: 2016-12-07 04:05:57 Owner: myuser HeldBy: user1 at example.com, user3 at example.com, user2 at example.com Contacts: user1 at example.com, user2 at example.com CF.{NCentralAssetID}: 34512 Custom fields are working, links work (show only) and updates work (mostly). I'm currently having trouble with the Contacts and HeldBy fields not removing entries for users that are no longer on the list when posted. I get an error from RT::Record::Role::Roles, when it's clearly listed when I query. Even more odd, the first time I try to remove a member, it acts without error. It's only on the second attempt that it shows an error. This suggested that maybe it's removing *something*, but not all. Appears to be a bug in other PMs. If this helps someone as-is, then great! If others can contribute, I welcome it. Anyone know if our pull request should go against master when we're done? Anyone willing to trust the code? LOL Steve On 2016-12-04 5:38 pm, Bart Bunting wrote: > Josh, > > I may be able to get our company to contribute something, although I'm > afraid it wouldn't be too much. > > We are tossing up between updating owr own existing solution or using > RT to manage assets. > > Given the lack of an API it makes RT integration with our customer > portal > problematic. This is likely to push us away from RT and to just write > our own specific implementation. > > If there is a commitment from Bestpractical to get the API implemented > and funds were the only issue we would consider how we could help. > > > Kind regards > > Bart > > Josh Tackitt writes: > >> Hi Bart, >> >> Unfortunately there is no REST API for Assets. I've heard rumors that >> maybe they're working on it but pretty sure I've not seen anything >> official. >> >> Is anyone out there interested in combining funds to pay for the >> development of this much needed feature? I'm sure we could convince >> BestPractical to roll it into 'core' so that everyone would benefit. >> >> Best, >> Josh >> >> On Wed, Nov 23, 2016 at 3:26 PM, Bart Bunting >> >> wrote: >> >>> Hi, >>> >>> Is there a REST API for assets in RT? >>> >>> I can't find any documentation for it. >>> >>> Can anyone shed any light on if it exists or is in the works? >>> >>> >>> Kind regards >>> Bart >>> -- >>> >>> Bart Bunting - URSYS >>> PH: 02 87452811 >>> Mbl: 0409560005 >>> --------- >>> RT 4.4 and RTIR training sessions, and a new workshop day! >>> https://bestpractical.com/training >>> * Los Angeles - January 9-11 2017 >>> >> >> >> >> -- >> Reed College >> Computer Hardware Services >> ETC 114 >> 503-788-6661 > Bart From ahall at autodist.com Wed Dec 7 11:46:44 2016 From: ahall at autodist.com (Alex Hall) Date: Wed, 7 Dec 2016 11:46:44 -0500 Subject: [rt-users] Preventing duplicate emails Message-ID: Hello list, Is there an example of a script to prevent duplicate emails? We often have users adding an owner as a CC, or adding someone as a CC and a one-time CC, or for other reasons adding someone to a ticket multiple times. I've accepted that user training won't solve this completely, so is there an example of a script that will? Some way to prevent identical emails going to one person more than once? Or, given that this would be one script and thus couldn't access the details of other scripts when a transaction happens, is this simply not possible? Thanks for any ideas. -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From ktm at rice.edu Wed Dec 7 11:55:58 2016 From: ktm at rice.edu (Kenneth Marshall) Date: Wed, 7 Dec 2016 10:55:58 -0600 Subject: [rt-users] Preventing duplicate emails In-Reply-To: References: Message-ID: <20161207165558.GA1158@aart.rice.edu> On Wed, Dec 07, 2016 at 11:46:44AM -0500, Alex Hall wrote: > Hello list, > Is there an example of a script to prevent duplicate emails? We often have > users adding an owner as a CC, or adding someone as a CC and a one-time CC, > or for other reasons adding someone to a ticket multiple times. I've > accepted that user training won't solve this completely, so is there an > example of a script that will? Some way to prevent identical emails going > to one person more than once? Or, given that this would be one script and > thus couldn't access the details of other scripts when a transaction > happens, is this simply not possible? Thanks for any ideas. > Hi Alex, You will need to check your notification workflows and change the scrips to prevent duplications. We have had similar complaints about duplicate notifications, but each scrip was working correctly. One was to address this is to use a scrip with much more internal logic to control who gets sent what. Then you would only get a single Email, unless your scrip has a bug. Regards, Ken From ahall at autodist.com Wed Dec 7 16:17:32 2016 From: ahall at autodist.com (Alex Hall) Date: Wed, 7 Dec 2016 16:17:32 -0500 Subject: [rt-users] which scripts fire when Message-ID: Hi all, In my last email, I asked about duplicate messages being sent out and was told to check the RT workflow and enabled scripts. In doing so, I realized I don't quite get how different scripts fire or are ignored. For instance, we have a global script that notifies owner and CCs on ticket correspond. Some queues have the same script, using the same template, because we thought for a while we might need to set different templates on different queues. But we don't, so the global and queue-specific scripts do the same thing. My first thought is that this is causing some of our duplication problems, but it can't be, because people sometimes get just one email, and sometimes three or four. Ideally, I'd like a way to generate a transaction and find out exactly what scripts did what, and what email was sent to whom as a result of each one. Is that kind of monitoring possible? I suspect a debug log would be far more verbose than I need or not provide the kind of detail I'm after, but if that's the only way, that's the only way. Still, if a different option exists, I'd love to know about it. I guess that's it for now. I'd like a way to watch the different scripts do their thing for a single transaction, and I need to better understand how the different scripts decide when to fire and when to stay quiet. Thanks as always! -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From lstewart at internap.com Wed Dec 7 16:44:06 2016 From: lstewart at internap.com (Landon Stewart) Date: Wed, 7 Dec 2016 21:44:06 +0000 Subject: [rt-users] which scripts fire when In-Reply-To: References: Message-ID: <36F8E267-E792-41F9-8230-B82FBE2FCD12@internap.com> On Dec 7, 2016, at 1:17 PM, Alex Hall > wrote: I guess that's it for now. I'd like a way to watch the different scripts do their thing for a single transaction, and I need to better understand how the different scripts decide when to fire and when to stay quiet. Thanks as always! The debug log will do just that. It will tell you what scrip is being skipped or is triggering for what ticket and transaction. Example of a ticket being created: [16981] [Mon Oct 17 16:03:31 2016] [debug]: About to prepare scrips for transaction #3644426 (/opt/rt4/sbin/../lib/RT/Transaction.pm:187) [16981] [Mon Oct 17 16:03:31 2016] [debug]: Found 20 scrips for TransactionCreate stage with applicable type(s) Create for txn #3644426 on ticket #20035600 (/opt/rt4/sbin/../lib/RT/Scrips.pm:495) [16981] [Mon Oct 17 16:03:31 2016] [debug]: Skipping Scrip #18 because it isn't applicable (/opt/rt4/sbin/../lib/RT/Scrips.pm:353) [16981] [Mon Oct 17 16:03:31 2016] [debug]: Skipping Scrip #20 because it isn't applicable (/opt/rt4/sbin/../lib/RT/Scrips.pm:353) [16981] [Mon Oct 17 16:03:31 2016] [debug]: Skipping Scrip #42 because it isn't applicable (/opt/rt4/sbin/../lib/RT/Scrips.pm:353) [16981] [Mon Oct 17 16:03:31 2016] [debug]: Skipping Scrip #21 because it isn't applicable (/opt/rt4/sbin/../lib/RT/Scrips.pm:353) [16981] [Mon Oct 17 16:03:31 2016] [debug]: Skipping Scrip #24 because it isn't applicable (/opt/rt4/sbin/../lib/RT/Scrips.pm:353) [16981] [Mon Oct 17 16:03:31 2016] [debug]: Skipping Scrip #25 because it isn't applicable (/opt/rt4/sbin/../lib/RT/Scrips.pm:353) [16981] [Mon Oct 17 16:03:31 2016] [debug]: Skipping Scrip #78 because it isn't applicable (/opt/rt4/sbin/../lib/RT/Scrips.pm:353) [16981] [Mon Oct 17 16:03:31 2016] [debug]: About to commit scrips for transaction #3644426 (/opt/rt4/sbin/../lib/RT/Transaction.pm:210) [16981] [Mon Oct 17 16:03:31 2016] [debug]: Committing scrip #13 on txn #3644426 of ticket #20035600 (/opt/rt4/sbin/../lib/RT/Scrips.pm:306) [16981] [Mon Oct 17 16:03:31 2016] [debug]: Committing scrip #16 on txn #3644426 of ticket #20035600 (/opt/rt4/sbin/../lib/RT/Scrips.pm:306) Example of a custom field change (different ticket than above): [16980] [Mon Oct 17 16:03:55 2016] [debug]: About to prepare scrips for transaction #3644476 (/opt/rt4/sbin/../lib/RT/Transaction.pm:187) [16980] [Mon Oct 17 16:03:55 2016] [debug]: Found 8 scrips for TransactionCreate stage with applicable type(s) CustomField for txn #3644476 on ticket #20035308 (/opt/rt4/sbin/../lib/RT/Scrips.pm:495) [16980] [Mon Oct 17 16:03:55 2016] [debug]: Skipping Scrip #21 because it isn't applicable (/opt/rt4/sbin/../lib/RT/Scrips.pm:353) [16980] [Mon Oct 17 16:03:55 2016] [debug]: Skipping Scrip #24 because it isn't applicable (/opt/rt4/sbin/../lib/RT/Scrips.pm:353) [16980] [Mon Oct 17 16:03:55 2016] [debug]: Skipping Scrip #25 because it isn't applicable (/opt/rt4/sbin/../lib/RT/Scrips.pm:353) [16980] [Mon Oct 17 16:03:55 2016] [debug]: Skipping Scrip #31 because it isn't applicable (/opt/rt4/sbin/../lib/RT/Scrips.pm:353) [16980] [Mon Oct 17 16:03:55 2016] [debug]: Skipping Scrip #32 because it isn't applicable (/opt/rt4/sbin/../lib/RT/Scrips.pm:353) [16980] [Mon Oct 17 16:03:55 2016] [debug]: Skipping Scrip #74 because it isn't applicable (/opt/rt4/sbin/../lib/RT/Scrips.pm:353) [16980] [Mon Oct 17 16:03:55 2016] [debug]: Skipping Scrip #78 because it isn't applicable (/opt/rt4/sbin/../lib/RT/Scrips.pm:353) -- Landon Stewart Lead Analyst - Abuse and Security Management INTERNAP ? ? lstewart at internap.com ? www.internap.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From alan at peak.org Wed Dec 7 19:59:35 2016 From: alan at peak.org (Alan Batie) Date: Wed, 7 Dec 2016 16:59:35 -0800 Subject: [rt-users] Signed email Message-ID: <5848B077.2010303@peak.org> I'm trying to setup rt 4.4.1 to send s/mime signed email. After some fussing around and figuring out that openssl couldn't handle the full chain of certificates in the pem file it generated itself, I got RT to send signed messages, however Thunderbird complains that they got modified after signing and shows an alert on them. Has anyone else got this working? -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 5514 bytes Desc: S/MIME Cryptographic Signature URL: From alan at peak.org Wed Dec 7 21:37:37 2016 From: alan at peak.org (Alan Batie) Date: Wed, 7 Dec 2016 18:37:37 -0800 Subject: [rt-users] Signed email In-Reply-To: <5848B077.2010303@peak.org> References: <5848B077.2010303@peak.org> Message-ID: <5848C771.2070009@peak.org> A couple of other questions: 1. I built a pem CA repository using: http://anduin.linuxfromscratch.org/BLFS/other/make-ca.sh-20161126 http://anduin.linuxfromscratch.org/BLFS/other/certdata.txt then pointed CAPath at the resulting directory, but it doesn't trust my incoming signed mail. Also, using the mail gateway, rt-mailgate complained about the https connection being untrusted and I had to use -no-verify-ssl. What do I need to do to build a trust directory? 2. I have the queues set to sign by default, but the only messages I see getting signed are the replies to the tickets. for example, the autoreply on ticket creation is unsigned. How do I make all messages originated by rt signed? Thanks. -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 5514 bytes Desc: S/MIME Cryptographic Signature URL: From ahall at autodist.com Thu Dec 8 10:38:28 2016 From: ahall at autodist.com (Alex Hall) Date: Thu, 8 Dec 2016 10:38:28 -0500 Subject: [rt-users] supplying database credentials to rt-fulltext-indexer Message-ID: Hi all, I completely forgot to set up rt-fulltext-indexer as a cron job after initially enabling FTS. When I run it now, it complains that the database credentials are wrong, and yes, they definitely are. How do I give it the right ones? I hoped it would pick them up from rtrc, which I made for rt-email-dashboards, but it doesn't seem to be doing so. I know I've done this once before, I just don't remember (and can't find) how I did it. Thanks. -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From ahall at autodist.com Thu Dec 8 12:42:58 2016 From: ahall at autodist.com (Alex Hall) Date: Thu, 8 Dec 2016 12:42:58 -0500 Subject: [rt-users] error during RT::Extension::Announce initdb Message-ID: Hi all, I was installing RT::Extension::Announce just now. Running perl Makefile.PL told me to run make initdb for first-time installations, so I did. In the course of that, I got the following error: [23258] [Thu Dec 8 17:39:31 2016] [error]: Invalid Custom Field values source (/opt/rt4/sbin/../lib/RT/Handle.pm:1145) Done inserting data. Done. Is this anything I need to worry about for the extension to work properly, or, in fact, do I need to worry about it for *any* reason? Thanks. -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From claudeduma at gmail.com Fri Dec 9 05:11:18 2016 From: claudeduma at gmail.com (Claude EDUMA) Date: Fri, 9 Dec 2016 11:11:18 +0100 Subject: [rt-users] RT 4.4.1 LDAP Authentication issue. Message-ID: Hi everyone. First sorry for my english i'm french. I try a couple of week to have LDAP authentication with my fresh RT 4.4.1 installation. All seem good but login still fail. As you ca see in logs, if it's first time that user try to login, he is create in RT but and all cheks seem to be OK but user is not granted access. below RT_Siteconfig.pm and logs. Thank you for your help. ------------------ RT_Siteconfig.pm ----------------- Set($MaxAttachmentSize , 10000000); Set($FriendlyFromLineFormat, "\"%s\" <%s>"); Set($Timezone, "Europe/Paris"); Set($DisableGD, 0); Set( $DisableGraphViz, 1 ); Set($LogToFile , 'debug'); Set($LogDir, '/var/log'); Set($LogToFileNamed , "rt.log"); Set($WebDomain, 'dmycopr'); Set($WebPort, 82); Set($Organization, 'mycopr.com'); Set($CorrespondAddress , 'alert at mycoprservices.com'); Set($CommentAddress , 'alert at mycoprservices.com'); Set($SendmailPath, "/usr/lib/sendmail"); Set($SendmailArguments, "-t"); Set($OwnerEmail, "alert\@mycoprservices.com"); #who to email errors to Set($UseTransactionBatch, '1'); # Use the below LDAP source for both authentication, as well as user # information Set( $ExternalAuthPriority, ["My_LDAP"] ); Set( $ExternalInfoPriority, ["My_LDAP"] ); Set($ExternalServiceUsesSSLorTLS, 1); # Make users created from LDAP Privileged Set( $UserAutocreateDefaultsOnLogin, { Privileged => 1 } ); # Users should still be autocreated by RT as internal users if they # fail to exist in an external service; this is so requestors (who # are not in LDAP) can still be created when they email in. Set($AutoCreateNonExternalUsers, 0); # Minimal LDAP configuration; see RT::Authen::ExternalAuth::LDAP for # further details and examples Set($ExternalSettings, { 'My_LDAP' => { 'type' => 'ldap', 'server' => 'ldaps://ypmycoprldap.corp.mycopr.com', 'user' => 'uid=mycopr-rtir-reader,ou=applicationAccounts,o=corp.mycopr.com', 'pass' => 'SikH2mmKLtPi0E4ZYcqldTXAgILVxGVhXWlHBF3o21', 'base' => 'o=corp.mycopr.com', 'filter' => '(objectClass=privperson)', 'tls' => { verify => "require", cafile => "/etc/pki/tls/mycopr_CERTIFICATE_CHAIN.crt" }, 'net_ldap_args' => [ version => 3, debug => 8 ], 'attr_match_list' => [ 'Name', 'EmailAddress', ], # Import the following properties of the user from LDAP upon # login 'attr_map' => { 'Name' => 'uid', 'EmailAddress' => 'mail', 'RealName' => 'cn', } }, } ); 1; ------ First login : ----- [13619] [Wed Dec 7 16:42:02 2016] [debug]: UserExists params: username: 20006587 , service: My_LDAP (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:487) [13619] [Wed Dec 7 16:42:02 2016] [debug]: LDAP Search === Base: o=corp.mycorp.com == Filter: (&(objectClass=privperson)(uid=20006587)) == Attrs: cn,mail,uid (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:517) [13619] [Wed Dec 7 16:42:02 2016] [debug]: RT::User::CanonicalizeUserInfoFromExternalAuth called by RT::User /opt/rt4/sbin/../lib/RT/User.pm 699 with: Disabled: , EmailAddress: , Gecos: 20006587, Name: 20006587, Privileged: 1 (/opt/rt4/sbin/../lib/RT/User.pm:735) [13619] [Wed Dec 7 16:42:02 2016] [debug]: Attempting to get user info using this external service: My_LDAP (/opt/rt4/sbin/../lib/RT/User.pm:743) [13619] [Wed Dec 7 16:42:02 2016] [debug]: Attempting to use this canonicalization key: Name (/opt/rt4/sbin/../lib/RT/User.pm:752) [13619] [Wed Dec 7 16:42:02 2016] [debug]: LDAP Search === Base: o=corp.mycorp.com == Filter: (&(objectClass=privperson)(uid=20006587)) == Attrs: cn,mail,uid (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:405) [13619] [Wed Dec 7 16:42:02 2016] [info]: RT::User::CanonicalizeUserInfoFromExternalAuth returning Disabled: , EmailAddress: user at ext.mycorp.com, Gecos: 20006587, Name: 20006587, Privileged: 1, RealName: user (/opt/rt4/sbin/../lib/RT/User.pm:811) [13619] [Wed Dec 7 16:42:02 2016] [info]: Autocreated external user 20006587 ( 716 ) (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:358) [13619] [Wed Dec 7 16:42:02 2016] [debug]: Loading new user ( 20006587 ) into current session (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:364) [13619] [Wed Dec 7 16:42:02 2016] [debug]: Password validation required for service - Executing... (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:381) [13619] [Wed Dec 7 16:42:02 2016] [debug]: Trying external auth service: My_LDAP (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:201) [13619] [Wed Dec 7 16:42:02 2016] [debug]: LDAP Search === Base: o=corp.mycorp.com == Filter: (&(uid=20006587)(objectClass=privperson)) == Attrs: dn (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:234) [13619] [Wed Dec 7 16:42:02 2016] [debug]: Found LDAP DN: uid=20006587,ou=people,ou=GO-LM,o=corp.mycorp.com (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:268) [13619] [Wed Dec 7 16:42:02 2016] [info]: RT::Authen::ExternalAuth::LDAP::GetAuth External Auth OK ( My_LDAP ): 20006587 (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:349) [13619] [Wed Dec 7 16:42:02 2016] [debug]: LDAP password validation result: 1 (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:560) [13619] [Wed Dec 7 16:42:02 2016] [debug]: Password Validation Check Result: 1 (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:385) [13619] [Wed Dec 7 16:42:02 2016] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/share/html/Elements/DoAuth:58) [13619] [Wed Dec 7 16:42:02 2016] [error]: FAILED LOGIN for 20006587 from 10.1.29.3 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:826) [13620] [Wed Dec 7 16:42:10 2016] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:288) [13620] [Wed Dec 7 16:42:10 2016] [debug]: Calling UserExists with $username (20006587) and $service (My_LDAP) (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:329) ------- User is know by RT ------- [13620] [Wed Dec 7 16:42:10 2016] [debug]: UserExists params: username: 20006587 , service: My_LDAP (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:487) [13620] [Wed Dec 7 16:42:10 2016] [debug]: LDAP Search === Base: o=corp.mycopr.com == Filter: (&(objectClass=privperson)(uid=20006587)) == Attrs: cn,mail,uid (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:517) [13620] [Wed Dec 7 16:42:10 2016] [debug]: RT::User::CanonicalizeUserInfoFromExternalAuth called by RT::User /opt/rt4/sbin/../lib/RT/User.pm 699 with: Disabled: , EmailAddress: , Gecos: 20006587, Name: 20006587, Privileged: 1 (/opt/rt4/sbin/../lib/RT/User.pm:735) [13620] [Wed Dec 7 16:42:10 2016] [debug]: Attempting to get user info using this external service: My_LDAP (/opt/rt4/sbin/../lib/RT/User.pm:743) [13620] [Wed Dec 7 16:42:10 2016] [debug]: Attempting to use this canonicalization key: Name (/opt/rt4/sbin/../lib/RT/User.pm:752) [13620] [Wed Dec 7 16:42:10 2016] [debug]: LDAP Search === Base: o=corp.mycopr.com == Filter: (&(objectClass=privperson)(uid=20006587)) == Attrs: cn,mail,uid (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth/LDAP.pm:405) [13620] [Wed Dec 7 16:42:10 2016] [info]: RT::User::CanonicalizeUserInfoFromExternalAuth returning Disabled: , EmailAddress: user at ext.mycopr.com, Gecos: 20006587, Name: 20006587, Privileged: 1, RealName: user (/opt/rt4/sbin/../lib/RT/User.pm:811) [13620] [Wed Dec 7 16:42:10 2016] [error]: Couldn't create user 20006587: Email address in use (/opt/rt4/sbin/../lib/RT/Authen/ExternalAuth.pm:355) [13620] [Wed Dec 7 16:42:10 2016] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/share/html/Elements/DoAuth:58) [13620] [Wed Dec 7 16:42:10 2016] [error]: FAILED LOGIN for 20006587 from 10.1.29.3 (/opt/rt4/sbin/../lib/RT/Interface/Web.pm:826) -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvdwege at xs4all.nl Fri Dec 9 05:20:41 2016 From: jvdwege at xs4all.nl (Joop) Date: Fri, 9 Dec 2016 11:20:41 +0100 Subject: [rt-users] RT 4.4.1 LDAP Authentication issue. In-Reply-To: References: Message-ID: <584A8579.2040209@xs4all.nl> On 9-12-2016 11:11, Claude EDUMA wrote: > Hi everyone. > First sorry for my english i'm french. > > I try a couple of week to have LDAP authentication with my fresh RT > 4.4.1 installation. > All seem good but login still fail. > > ------ > First login : > ----- > [13619] [Wed Dec 7 16:42:02 2016] [debug]: UserExists params: > username: 20006587 , service: My_LDAP I think you may have a problem here. This has come up on the mailinglist a few times but I think that usernames can't start with a number. Can you try with a 'regular' username consisting of only letters? Regards, Joop -------------- next part -------------- An HTML attachment was scrubbed... URL: From thomas.oddsund at usit.uio.no Fri Dec 9 05:53:34 2016 From: thomas.oddsund at usit.uio.no (Thomas Oddsund) Date: Fri, 9 Dec 2016 10:53:34 +0000 Subject: [rt-users] Searching for tickets with empty CF in RT 4.2.8 Message-ID: <28eb9d268e904b01929e6a14927f060d@mail-ex01.exprod.uio.no> Hello, I have some saved searches on my dashboard. Three of them are based on a Custom Field; one show tickets where the CF is set to X, one where CF is set to Y, and one is supposed to show tickets tagged with something other then X or Y. To make the third search, I created the following search; Queue = 'foo' AND CF.{bar} != 'X' AND CF.[bar] != 'Y' AND ( Status = 'new' OR Status = 'open' OR Status = 'stalled' ) However, tickets marked with either X or Y are still appearing in the result. The same result was returned if i changed != to "NOT LIKE", and if I removed either the X or Y part. Is this a bug, is there something wrong with our RT instance or is there something I've overlooked? The operator 'IS' works fine, but it would be nice if I didn't have to change a query each time I updated a Custom Field.. Best regards, Thomas Oddsund SDS/USIT University of Oslo From jvdwege at xs4all.nl Fri Dec 9 07:49:03 2016 From: jvdwege at xs4all.nl (Joop) Date: Fri, 9 Dec 2016 13:49:03 +0100 Subject: [rt-users] RT 4.4.1 LDAP Authentication issue. In-Reply-To: References: <584A8579.2040209@xs4all.nl> Message-ID: <584AA83F.5010604@xs4all.nl> On 9-12-2016 13:38, Claude EDUMA wrote: > Hi Joop, > > > Thank you for your quick answer. > We have tested with non numerical username and result is OK. > Well in my organisation we use ldap uid for username. Any suggestion > to resolve this issue ? > Please keep the list in the loop. I think the problem is in the function(s) which load the user info. These functions take a name OR an id and then load the corresponding info. When usernames are IDs that doesn't work any more. Other than patching all functions which use this I don't see another solution than to change the use of uid as a username, sorry. Joop From martin.wheldon at greenhills-it.co.uk Fri Dec 9 07:59:11 2016 From: martin.wheldon at greenhills-it.co.uk (Martin Wheldon) Date: Fri, 09 Dec 2016 12:59:11 +0000 Subject: [rt-users] RT 4.4.1 LDAP Authentication issue. In-Reply-To: <584AA83F.5010604@xs4all.nl> References: <584A8579.2040209@xs4all.nl> <584AA83F.5010604@xs4all.nl> Message-ID: <554bf5654c0c2c4428bbeef09a9720c7@mail.greenhills-it.co.uk> Hi, You could either use another unique attribute i.e mail or add another uid to each RT user prefixed by a letter. dn: uid=123456,dc=my,dc=domain uid: 123456 uid: x123456 Best Regards Martin On 2016-12-09 12:49, Joop wrote: > On 9-12-2016 13:38, Claude EDUMA wrote: >> Hi Joop, >> >> >> Thank you for your quick answer. >> We have tested with non numerical username and result is OK. >> Well in my organisation we use ldap uid for username. Any suggestion >> to resolve this issue ? >> > Please keep the list in the loop. > > I think the problem is in the function(s) which load the user info. > These functions take a name OR an id and then load the corresponding > info. When usernames are IDs that doesn't work any more. Other than > patching all functions which use this I don't see another solution than > to change the use of uid as a username, sorry. > > Joop > > --------- > RT 4.4 and RTIR training sessions, and a new workshop day! > https://bestpractical.com/training > * Los Angeles - January 9-11 2017 From claudeduma at gmail.com Fri Dec 9 08:21:21 2016 From: claudeduma at gmail.com (Claude EDUMA) Date: Fri, 9 Dec 2016 14:21:21 +0100 Subject: [rt-users] RT 4.4.1 LDAP Authentication issue. In-Reply-To: <554bf5654c0c2c4428bbeef09a9720c7@mail.greenhills-it.co.uk> References: <584A8579.2040209@xs4all.nl> <584AA83F.5010604@xs4all.nl> <554bf5654c0c2c4428bbeef09a9720c7@mail.greenhills-it.co.uk> Message-ID: Well, I will try to use user mail for authentication. here is conf i tested without success :( ----- Set($ExternalSettings, { 'My_LDAP' => { 'type' => 'ldap', 'server' => 'ldap://ypmycorpldap.corp.mycorp.com', 'user' => 'uid=mycorp-rtir-reader,ou=applicationAccounts,o=corp.mycorp.com', 'pass' => 'SikH2mmKLtPi0E4ZYcqldTXAgILVxGVhXWlHBF3o21', 'base' => 'o=corp.mycorp.com', 'filter' => '(objectClass=person)', 'tls' => { verify => "require", cafile => "/etc/pki/tls/mycorp_CERTIFICATE_CHAIN.crt" }, 'net_ldap_args' => [ version => 3, debug => 8 ], 'attr_match_list' => [ 'Name' , 'EmailAddress', ], # Import the following properties of the user from LDAP upon # login 'attr_map' => { 'Name' => 'mail', 'EmailAddress' => 'mail', 'RealName' => 'cn', } }, } ); --- Regards 2016-12-09 13:59 GMT+01:00 Martin Wheldon < martin.wheldon at greenhills-it.co.uk>: > Hi, > > You could either use another unique attribute i.e mail or add another uid > to each RT user prefixed by a letter. > > dn: uid=123456,dc=my,dc=domain > uid: 123456 > uid: x123456 > > Best Regards > > Martin > > > On 2016-12-09 12:49, Joop wrote: > >> On 9-12-2016 13:38, Claude EDUMA wrote: >> >>> Hi Joop, >>> >>> >>> Thank you for your quick answer. >>> We have tested with non numerical username and result is OK. >>> Well in my organisation we use ldap uid for username. Any suggestion >>> to resolve this issue ? >>> >>> Please keep the list in the loop. >> >> I think the problem is in the function(s) which load the user info. >> These functions take a name OR an id and then load the corresponding >> info. When usernames are IDs that doesn't work any more. Other than >> patching all functions which use this I don't see another solution than >> to change the use of uid as a username, sorry. >> >> Joop >> >> --------- >> RT 4.4 and RTIR training sessions, and a new workshop day! >> https://bestpractical.com/training >> * Los Angeles - January 9-11 2017 >> > --------- > RT 4.4 and RTIR training sessions, and a new workshop day! > https://bestpractical.com/training > * Los Angeles - January 9-11 2017 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From claudeduma at gmail.com Fri Dec 9 08:37:35 2016 From: claudeduma at gmail.com (Claude EDUMA) Date: Fri, 9 Dec 2016 14:37:35 +0100 Subject: [rt-users] RT 4.4.1 LDAP Authentication issue. In-Reply-To: References: <584A8579.2040209@xs4all.nl> <584AA83F.5010604@xs4all.nl> <554bf5654c0c2c4428bbeef09a9720c7@mail.greenhills-it.co.uk> Message-ID: LDAP logs show that user is retreive, but not bind. ----- SRCH base="o=corp.mycorp.com" scope=2 filter="(&(objectClass=privperson)(mail=claude.eduma at ext.mycorp.com))" attrs="cn mail mail" [09/Dec/2016:14:16:47 +0100] conn=9480527 op=2 msgId=3 - RESULT err=0 tag=101 nentries=1 etime=0 ---- Regards. 2016-12-09 14:21 GMT+01:00 Claude EDUMA : > Well, > > I will try to use user mail for authentication. > > here is conf i tested without success :( > > ----- > Set($ExternalSettings, { > 'My_LDAP' => { > 'type' => 'ldap', > 'server' => 'ldap://ypmycorpldap.corp.mycorp.com', > 'user' => 'uid=mycorp-rtir-reader,ou= > applicationAccounts,o=corp.mycorp.com', > 'pass' => 'SikH2mmKLtPi0E4ZYcqldTXAgILVxG > VhXWlHBF3o21', > 'base' => 'o=corp.mycorp.com', > 'filter' => '(objectClass=person)', > 'tls' => { verify => "require", cafile => > "/etc/pki/tls/mycorp_CERTIFICATE_CHAIN.crt" }, > 'net_ldap_args' => [ version => 3, debug => 8 ], > 'attr_match_list' => [ > 'Name' , > 'EmailAddress', > ], > # Import the following properties of the user from LDAP upon > # login > 'attr_map' => { > 'Name' => 'mail', > 'EmailAddress' => 'mail', > 'RealName' => 'cn', > } > }, > } > ); > > --- > > Regards > > > > 2016-12-09 13:59 GMT+01:00 Martin Wheldon co.uk>: > >> Hi, >> >> You could either use another unique attribute i.e mail or add another uid >> to each RT user prefixed by a letter. >> >> dn: uid=123456,dc=my,dc=domain >> uid: 123456 >> uid: x123456 >> >> Best Regards >> >> Martin >> >> >> On 2016-12-09 12:49, Joop wrote: >> >>> On 9-12-2016 13:38, Claude EDUMA wrote: >>> >>>> Hi Joop, >>>> >>>> >>>> Thank you for your quick answer. >>>> We have tested with non numerical username and result is OK. >>>> Well in my organisation we use ldap uid for username. Any suggestion >>>> to resolve this issue ? >>>> >>>> Please keep the list in the loop. >>> >>> I think the problem is in the function(s) which load the user info. >>> These functions take a name OR an id and then load the corresponding >>> info. When usernames are IDs that doesn't work any more. Other than >>> patching all functions which use this I don't see another solution than >>> to change the use of uid as a username, sorry. >>> >>> Joop >>> >>> --------- >>> RT 4.4 and RTIR training sessions, and a new workshop day! >>> https://bestpractical.com/training >>> * Los Angeles - January 9-11 2017 >>> >> --------- >> RT 4.4 and RTIR training sessions, and a new workshop day! >> https://bestpractical.com/training >> * Los Angeles - January 9-11 2017 >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From martin.wheldon at greenhills-it.co.uk Fri Dec 9 08:44:57 2016 From: martin.wheldon at greenhills-it.co.uk (Martin Wheldon) Date: Fri, 09 Dec 2016 13:44:57 +0000 Subject: [rt-users] RT 4.4.1 LDAP Authentication issue. In-Reply-To: References: <584A8579.2040209@xs4all.nl> <584AA83F.5010604@xs4all.nl> <554bf5654c0c2c4428bbeef09a9720c7@mail.greenhills-it.co.uk> Message-ID: <3898e30d3a5e0bf9e76f6d1e29ea4a65@mail.greenhills-it.co.uk> Hi, Looks like a ldap acl issue, is your ldap search user able to access the users mail attribute? Best Regards Martin On 2016-12-09 13:37, Claude EDUMA wrote: > LDAP logs show that user is retreive, but not bind. > > ----- > > SRCH base="o=corp.mycorp.com [2]" scope=2 > filter="(&(objectClass=privperson)(mail=claude.eduma at ext.mycorp.com))" > attrs="cn mail mail" > [09/Dec/2016:14:16:47 +0100] conn=9480527 op=2 msgId=3 - RESULT err=0 > tag=101 nentries=1 etime=0 > > ---- > > Regards. > > 2016-12-09 14:21 GMT+01:00 Claude EDUMA : > >> Well, >> >> I will try to use user mail for authentication. >> >> here is conf i tested without success :( >> >> ----- >> >> Set($ExternalSettings, { >> 'My_LDAP' => { >> 'type' => 'ldap', >> 'server' => >> 'ldap://ypmycorpldap.corp.mycorp.com [1]', >> 'user' => >> 'uid=mycorp-rtir-reader,ou=applicationAccounts,o=corp.mycorp.com >> [2]', >> 'pass' => >> 'SikH2mmKLtPi0E4ZYcqldTXAgILVxGVhXWlHBF3o21', >> 'base' => 'o=corp.mycorp.com [2]', >> 'filter' => '(objectClass=person)', >> 'tls' => { verify => "require", cafile => >> "/etc/pki/tls/mycorp_CERTIFICATE_CHAIN.crt" }, >> 'net_ldap_args' => [ version => 3, debug => 8 >> ], >> 'attr_match_list' => [ >> 'Name' , >> 'EmailAddress', >> ], >> # Import the following properties of the user from LDAP >> upon >> # login >> 'attr_map' => { >> 'Name' => 'mail', >> 'EmailAddress' => 'mail', >> 'RealName' => 'cn', >> } >> }, >> } >> ); >> >> --- >> >> Regards >> >> 2016-12-09 13:59 GMT+01:00 Martin Wheldon >> : >> Hi, >> >> You could either use another unique attribute i.e mail or add >> another uid to each RT user prefixed by a letter. >> >> dn: uid=123456,dc=my,dc=domain >> uid: 123456 >> uid: x123456 >> >> Best Regards >> >> Martin >> >> On 2016-12-09 12:49, Joop wrote: >> On 9-12-2016 13:38, Claude EDUMA wrote: >> Hi Joop, >> >> Thank you for your quick answer. >> We have tested with non numerical username and result is OK. >> Well in my organisation we use ldap uid for username. Any suggestion >> to resolve this issue ? >> >> Please keep the list in the loop. >> >> I think the problem is in the function(s) which load the user info. >> These functions take a name OR an id and then load the corresponding >> info. When usernames are IDs that doesn't work any more. Other than >> patching all functions which use this I don't see another solution >> than >> to change the use of uid as a username, sorry. >> >> Joop >> >> --------- >> RT 4.4 and RTIR training sessions, and a new workshop day! >> https://bestpractical.com/training [3] >> * Los Angeles - January 9-11 2017 > --------- > RT 4.4 and RTIR training sessions, and a new workshop day! > https://bestpractical.com/training [3] > * Los Angeles - January 9-11 2017 > > > > Links: > ------ > [1] http://ypmycorpldap.corp.mycorp.com > [2] http://corp.mycorp.com > [3] https://bestpractical.com/training From martin.wheldon at greenhills-it.co.uk Fri Dec 9 08:56:22 2016 From: martin.wheldon at greenhills-it.co.uk (Martin Wheldon) Date: Fri, 09 Dec 2016 13:56:22 +0000 Subject: [rt-users] RT 4.4.1 LDAP Authentication issue. In-Reply-To: <3898e30d3a5e0bf9e76f6d1e29ea4a65@mail.greenhills-it.co.uk> References: <584A8579.2040209@xs4all.nl> <584AA83F.5010604@xs4all.nl> <554bf5654c0c2c4428bbeef09a9720c7@mail.greenhills-it.co.uk> <3898e30d3a5e0bf9e76f6d1e29ea4a65@mail.greenhills-it.co.uk> Message-ID: <32324466bf89f88f5419246bef1d40c7@mail.greenhills-it.co.uk> Hi, Sorry, please disregard my last response, the user account has been found. Could you post the RT logs please? Best Regards Martin On 2016-12-09 13:44, Martin Wheldon wrote: > Hi, > > Looks like a ldap acl issue, is your ldap search user able to access > the users mail attribute? > > Best Regards > > Martin > > On 2016-12-09 13:37, Claude EDUMA wrote: >> LDAP logs show that user is retreive, but not bind. >> >> ----- >> >> SRCH base="o=corp.mycorp.com [2]" scope=2 >> filter="(&(objectClass=privperson)(mail=claude.eduma at ext.mycorp.com))" >> attrs="cn mail mail" >> [09/Dec/2016:14:16:47 +0100] conn=9480527 op=2 msgId=3 - RESULT err=0 >> tag=101 nentries=1 etime=0 >> >> ---- >> >> Regards. >> >> 2016-12-09 14:21 GMT+01:00 Claude EDUMA : >> >>> Well, >>> >>> I will try to use user mail for authentication. >>> >>> here is conf i tested without success :( >>> >>> ----- >>> >>> Set($ExternalSettings, { >>> 'My_LDAP' => { >>> 'type' => 'ldap', >>> 'server' => >>> 'ldap://ypmycorpldap.corp.mycorp.com [1]', >>> 'user' => >>> 'uid=mycorp-rtir-reader,ou=applicationAccounts,o=corp.mycorp.com >>> [2]', >>> 'pass' => >>> 'SikH2mmKLtPi0E4ZYcqldTXAgILVxGVhXWlHBF3o21', >>> 'base' => 'o=corp.mycorp.com [2]', >>> 'filter' => '(objectClass=person)', >>> 'tls' => { verify => "require", cafile => >>> "/etc/pki/tls/mycorp_CERTIFICATE_CHAIN.crt" }, >>> 'net_ldap_args' => [ version => 3, debug => 8 >>> ], >>> 'attr_match_list' => [ >>> 'Name' , >>> 'EmailAddress', >>> ], >>> # Import the following properties of the user from LDAP >>> upon >>> # login >>> 'attr_map' => { >>> 'Name' => 'mail', >>> 'EmailAddress' => 'mail', >>> 'RealName' => 'cn', >>> } >>> }, >>> } >>> ); >>> >>> --- >>> >>> Regards >>> >>> 2016-12-09 13:59 GMT+01:00 Martin Wheldon >>> : >>> Hi, >>> >>> You could either use another unique attribute i.e mail or add >>> another uid to each RT user prefixed by a letter. >>> >>> dn: uid=123456,dc=my,dc=domain >>> uid: 123456 >>> uid: x123456 >>> >>> Best Regards >>> >>> Martin >>> >>> On 2016-12-09 12:49, Joop wrote: >>> On 9-12-2016 13:38, Claude EDUMA wrote: >>> Hi Joop, >>> >>> Thank you for your quick answer. >>> We have tested with non numerical username and result is OK. >>> Well in my organisation we use ldap uid for username. Any suggestion >>> to resolve this issue ? >>> >>> Please keep the list in the loop. >>> >>> I think the problem is in the function(s) which load the user info. >>> These functions take a name OR an id and then load the corresponding >>> info. When usernames are IDs that doesn't work any more. Other than >>> patching all functions which use this I don't see another solution >>> than >>> to change the use of uid as a username, sorry. >>> >>> Joop >>> >>> --------- >>> RT 4.4 and RTIR training sessions, and a new workshop day! >>> https://bestpractical.com/training [3] >>> * Los Angeles - January 9-11 2017 >> --------- >> RT 4.4 and RTIR training sessions, and a new workshop day! >> https://bestpractical.com/training [3] >> * Los Angeles - January 9-11 2017 >> >> >> >> Links: >> ------ >> [1] http://ypmycorpldap.corp.mycorp.com >> [2] http://corp.mycorp.com >> [3] https://bestpractical.com/training > --------- > RT 4.4 and RTIR training sessions, and a new workshop day! > https://bestpractical.com/training > * Los Angeles - January 9-11 2017 From claudeduma at gmail.com Fri Dec 9 09:05:04 2016 From: claudeduma at gmail.com (Claude EDUMA) Date: Fri, 9 Dec 2016 15:05:04 +0100 Subject: [rt-users] RT 4.4.1 LDAP Authentication issue. In-Reply-To: <32324466bf89f88f5419246bef1d40c7@mail.greenhills-it.co.uk> References: <584A8579.2040209@xs4all.nl> <584AA83F.5010604@xs4all.nl> <554bf5654c0c2c4428bbeef09a9720c7@mail.greenhills-it.co.uk> <3898e30d3a5e0bf9e76f6d1e29ea4a65@mail.greenhills-it.co.uk> <32324466bf89f88f5419246bef1d40c7@mail.greenhills-it.co.uk> Message-ID: Hi, Sorry, i used the shredder to remove all user from RT user's DB an now it's work fine. Thank you everyone for your help. Regards, 2016-12-09 14:56 GMT+01:00 Martin Wheldon < martin.wheldon at greenhills-it.co.uk>: > Hi, > > Sorry, please disregard my last response, the user account has been found. > Could you post the RT logs please? > > Best Regards > > Martin > > > On 2016-12-09 13:44, Martin Wheldon wrote: > >> Hi, >> >> Looks like a ldap acl issue, is your ldap search user able to access >> the users mail attribute? >> >> Best Regards >> >> Martin >> >> On 2016-12-09 13:37, Claude EDUMA wrote: >> >>> LDAP logs show that user is retreive, but not bind. >>> >>> ----- >>> >>> SRCH base="o=corp.mycorp.com [2]" scope=2 >>> filter="(&(objectClass=privperson)(mail=claude.eduma at ext.mycorp.com))" >>> attrs="cn mail mail" >>> [09/Dec/2016:14:16:47 +0100] conn=9480527 op=2 msgId=3 - RESULT err=0 >>> tag=101 nentries=1 etime=0 >>> >>> ---- >>> >>> Regards. >>> >>> 2016-12-09 14:21 GMT+01:00 Claude EDUMA : >>> >>> Well, >>>> >>>> I will try to use user mail for authentication. >>>> >>>> here is conf i tested without success :( >>>> >>>> ----- >>>> >>>> Set($ExternalSettings, { >>>> 'My_LDAP' => { >>>> 'type' => 'ldap', >>>> 'server' => >>>> 'ldap://ypmycorpldap.corp.mycorp.com [1]', >>>> 'user' => >>>> 'uid=mycorp-rtir-reader,ou=applicationAccounts,o=corp.mycorp.com >>>> [2]', >>>> 'pass' => >>>> 'SikH2mmKLtPi0E4ZYcqldTXAgILVxGVhXWlHBF3o21', >>>> 'base' => 'o=corp.mycorp.com [2]', >>>> 'filter' => '(objectClass=person)', >>>> 'tls' => { verify => "require", cafile => >>>> "/etc/pki/tls/mycorp_CERTIFICATE_CHAIN.crt" }, >>>> 'net_ldap_args' => [ version => 3, debug => 8 >>>> ], >>>> 'attr_match_list' => [ >>>> 'Name' , >>>> 'EmailAddress', >>>> ], >>>> # Import the following properties of the user from LDAP >>>> upon >>>> # login >>>> 'attr_map' => { >>>> 'Name' => 'mail', >>>> 'EmailAddress' => 'mail', >>>> 'RealName' => 'cn', >>>> } >>>> }, >>>> } >>>> ); >>>> >>>> --- >>>> >>>> Regards >>>> >>>> 2016-12-09 13:59 GMT+01:00 Martin Wheldon >>>> : >>>> Hi, >>>> >>>> You could either use another unique attribute i.e mail or add >>>> another uid to each RT user prefixed by a letter. >>>> >>>> dn: uid=123456,dc=my,dc=domain >>>> uid: 123456 >>>> uid: x123456 >>>> >>>> Best Regards >>>> >>>> Martin >>>> >>>> On 2016-12-09 12:49, Joop wrote: >>>> On 9-12-2016 13:38, Claude EDUMA wrote: >>>> Hi Joop, >>>> >>>> Thank you for your quick answer. >>>> We have tested with non numerical username and result is OK. >>>> Well in my organisation we use ldap uid for username. Any suggestion >>>> to resolve this issue ? >>>> >>>> Please keep the list in the loop. >>>> >>>> I think the problem is in the function(s) which load the user info. >>>> These functions take a name OR an id and then load the corresponding >>>> info. When usernames are IDs that doesn't work any more. Other than >>>> patching all functions which use this I don't see another solution >>>> than >>>> to change the use of uid as a username, sorry. >>>> >>>> Joop >>>> >>>> --------- >>>> RT 4.4 and RTIR training sessions, and a new workshop day! >>>> https://bestpractical.com/training [3] >>>> * Los Angeles - January 9-11 2017 >>>> >>> --------- >>> RT 4.4 and RTIR training sessions, and a new workshop day! >>> https://bestpractical.com/training [3] >>> * Los Angeles - January 9-11 2017 >>> >>> >>> >>> Links: >>> ------ >>> [1] http://ypmycorpldap.corp.mycorp.com >>> [2] http://corp.mycorp.com >>> [3] https://bestpractical.com/training >>> >> --------- >> RT 4.4 and RTIR training sessions, and a new workshop day! >> https://bestpractical.com/training >> * Los Angeles - January 9-11 2017 >> > --------- > RT 4.4 and RTIR training sessions, and a new workshop day! > https://bestpractical.com/training > * Los Angeles - January 9-11 2017 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mzagrabe at d.umn.edu Fri Dec 9 09:23:29 2016 From: mzagrabe at d.umn.edu (Matt Zagrabelny) Date: Fri, 9 Dec 2016 08:23:29 -0600 Subject: [rt-users] Searching for tickets with empty CF in RT 4.2.8 In-Reply-To: <28eb9d268e904b01929e6a14927f060d@mail-ex01.exprod.uio.no> References: <28eb9d268e904b01929e6a14927f060d@mail-ex01.exprod.uio.no> Message-ID: Hi Thomas, On Fri, Dec 9, 2016 at 4:53 AM, Thomas Oddsund wrote: > Hello, > > I have some saved searches on my dashboard. Three of them are based on a Custom Field; one show tickets where the CF is set to X, one where CF is set to Y, and one is supposed to show tickets tagged with something other then X or Y. > To make the third search, I created the following search; > Queue = 'foo' > AND CF.{bar} != 'X' > AND CF.[bar] != 'Y' > AND ( > Status = 'new' > OR Status = 'open' > OR Status = 'stalled' ) > > However, tickets marked with either X or Y are still appearing in the result. The same result was returned if i changed != to "NOT LIKE", and if I removed either the X or Y part. > > Is this a bug, is there something wrong with our RT instance or is there something I've overlooked? I'm not sure about answering this question, but you can search for tickets with empty CF values using the Advanced editing option of a Search: 'CF.{bar}' is null -m From ahall at autodist.com Fri Dec 9 09:55:10 2016 From: ahall at autodist.com (Alex Hall) Date: Fri, 9 Dec 2016 09:55:10 -0500 Subject: [rt-users] missing callbacks in 4.4.1 CSS? Message-ID: Hey all, I'm trying to add a background image to a div, so went looking for the callback the wiki describes. The wiki uses 3.8, and I'm on 4.4.1, but I didn't think that mattered. Yet, I can't find any callbacks by looking in main.css or base.css, and the wiki's big list of 4.2 callbacks has no css at all. I tried cd /opt/rt4/share find /static/css | xargs grep 'callback' as well as find /static/css -name '*.css' | xargs grep 'callback' but got no results either way. What's the trick to callbacks in 4.4 for CSS? Or do I make a copy of one of the CSS files in /opt/rt4/local and modify it? Thanks. -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From mzagrabe at d.umn.edu Fri Dec 9 10:35:00 2016 From: mzagrabe at d.umn.edu (Matt Zagrabelny) Date: Fri, 9 Dec 2016 09:35:00 -0600 Subject: [rt-users] missing callbacks in 4.4.1 CSS? In-Reply-To: References: Message-ID: Hi Alex, No need for a callback. Just include your CSS files in a lib. There is a function call you can make to include a CSS file in /static/css/. This is the proper way in, at least, 4.2. -m On Dec 9, 2016 9:55 AM, "Alex Hall" wrote: > Hey all, > I'm trying to add a background image to a div, so went looking for the > callback the wiki describes. The wiki uses 3.8, and I'm on 4.4.1, but I > didn't think that mattered. Yet, I can't find any callbacks by looking in > main.css or base.css, and the wiki's big list of 4.2 callbacks has no css > at all. I tried > cd /opt/rt4/share > find /static/css | xargs grep 'callback' > > as well as > > find /static/css -name '*.css' | xargs grep 'callback' > > but got no results either way. What's the trick to callbacks in 4.4 for > CSS? Or do I make a copy of one of the CSS files in /opt/rt4/local and > modify it? Thanks. > > -- > Alex Hall > Automatic Distributors, IT department > ahall at autodist.com > > --------- > RT 4.4 and RTIR training sessions, and a new workshop day! > https://bestpractical.com/training > * Los Angeles - January 9-11 2017 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From ahall at autodist.com Fri Dec 9 11:08:37 2016 From: ahall at autodist.com (Alex Hall) Date: Fri, 9 Dec 2016 11:08:37 -0500 Subject: [rt-users] missing callbacks in 4.4.1 CSS? In-Reply-To: References: Message-ID: Thanks. By "lib", I assume you just mean to make a folder somewhere, then use "@import myNewLib/myFile.css"? Should I make a replacement for the css file in local/html/NoAut/something that I'm replacing? I actually don't see a static folder around this CSS folder, so I'm not quite sure what should go where.h On Fri, Dec 9, 2016 at 10:35 AM, Matt Zagrabelny wrote: > Hi Alex, > > No need for a callback. Just include your CSS files in a lib. There is a > function call you can make to include a CSS file in /static/css/. This is > the proper way in, at least, 4.2. > > -m > > On Dec 9, 2016 9:55 AM, "Alex Hall" wrote: > >> Hey all, >> I'm trying to add a background image to a div, so went looking for the >> callback the wiki describes. The wiki uses 3.8, and I'm on 4.4.1, but I >> didn't think that mattered. Yet, I can't find any callbacks by looking in >> main.css or base.css, and the wiki's big list of 4.2 callbacks has no css >> at all. I tried >> cd /opt/rt4/share >> find /static/css | xargs grep 'callback' >> >> as well as >> >> find /static/css -name '*.css' | xargs grep 'callback' >> >> but got no results either way. What's the trick to callbacks in 4.4 for >> CSS? Or do I make a copy of one of the CSS files in /opt/rt4/local and >> modify it? Thanks. >> >> -- >> Alex Hall >> Automatic Distributors, IT department >> ahall at autodist.com >> >> --------- >> RT 4.4 and RTIR training sessions, and a new workshop day! >> https://bestpractical.com/training >> * Los Angeles - January 9-11 2017 >> > -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From mzagrabe at d.umn.edu Fri Dec 9 11:20:01 2016 From: mzagrabe at d.umn.edu (Matt Zagrabelny) Date: Fri, 9 Dec 2016 10:20:01 -0600 Subject: [rt-users] missing callbacks in 4.4.1 CSS? In-Reply-To: References: Message-ID: Hey Alex, On Fri, Dec 9, 2016 at 10:08 AM, Alex Hall wrote: > Thanks. By "lib", I assume you just mean to make a folder somewhere, then > use "@import myNewLib/myFile.css"? Should I make a replacement for the css > file in local/html/NoAut/something that I'm replacing? I actually don't see > a static folder around this CSS folder, so I'm not quite sure what should go > where.h The static directory would be in your extension file hierarchy. You'll be doing yourself a favor to be making most of your customizations by ways of your own site modules (or extension). Here is the documentation link for including your own static files: https://docs.bestpractical.com/rt/4.4.1/writing_extensions.html#CSS-and-Javascript Since you're using Debian the Perl modules for creating RT modules should be in APT. I'd move forward with Module::Install::RTx. -m From elacour at easter-eggs.com Fri Dec 9 11:21:51 2016 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Fri, 9 Dec 2016 17:21:51 +0100 Subject: [rt-users] missing callbacks in 4.4.1 CSS? In-Reply-To: References: Message-ID: <0847bf0f-1b6f-8c74-de48-a60e034267b4@easter-eggs.com> Le 09/12/2016 ? 17:08, Alex Hall a ?crit : > Thanks. By "lib", I assume you just mean to make a folder somewhere, > then use "@import myNewLib/myFile.css"? Should I make a replacement > for the css file in local/html/NoAut/something that I'm replacing? I > actually don't see a static folder around this CSS folder, so I'm not > quite sure what should go where.h > Hi, you just have to create a folder local/static/css and put CSS files here with thinks you want to add/override. THen to use them, add each CSS file name (without path) in configuration variable @CSSFiles and restart you're web server. Doc: https://docs.bestpractical.com/rt/4.4.1/RT_Config.html#Web-interface ->@CSSFiles. -------------- next part -------------- An HTML attachment was scrubbed... URL: From barton at bywatersolutions.com Fri Dec 9 12:23:12 2016 From: barton at bywatersolutions.com (Barton Chittenden) Date: Fri, 9 Dec 2016 12:23:12 -0500 Subject: [rt-users] Count and Group By CF Message-ID: We use a CF called 'Community Bug' to track bugzilla bug numbers associated with customer tickets. It would be really useful to know which values of CF.{Community Bug} occur most often. If you'll pardon a mix of SQL and query builder syntax, I'm looking to do something like this: SELECT COUNT(*), CF.{Community Bug} FROM CF GROUP BY CF.{Community Bug} ORDER BY COUNT(*) I'm well aware that query builder doesn't work like this, but I'm wondering if there's a way to do something like this. I'm sure that I could do this by querying the database directly, but I'd prefer to do it the RT way if there is one. Thanks! --Barton -------------- next part -------------- An HTML attachment was scrubbed... URL: From mzagrabe at d.umn.edu Fri Dec 9 12:28:55 2016 From: mzagrabe at d.umn.edu (Matt Zagrabelny) Date: Fri, 9 Dec 2016 11:28:55 -0600 Subject: [rt-users] Count and Group By CF In-Reply-To: References: Message-ID: On Fri, Dec 9, 2016 at 11:23 AM, Barton Chittenden wrote: > We use a CF called 'Community Bug' to track bugzilla bug numbers associated > with customer tickets. It would be really useful to know which values of > CF.{Community Bug} occur most often. > > If you'll pardon a mix of SQL and query builder syntax, I'm looking to do > something like this: > > SELECT COUNT(*), CF.{Community Bug} > FROM CF > GROUP BY CF.{Community Bug} > ORDER BY COUNT(*) > > I'm well aware that query builder doesn't work like this, but I'm wondering > if there's a way to do something like this. What RT are you using? In 4.2 the defaults will get you mostly there. Search -> Chart Group by -> Custom field Choose CF, then "Update Chart" -m From woody at wildthingsafaris.com Fri Dec 9 12:49:52 2016 From: woody at wildthingsafaris.com (Woody - Wild Thing Safaris) Date: Fri, 9 Dec 2016 20:49:52 +0300 Subject: [rt-users] Permissions on Customfield for CommandByEmail Message-ID: <21daf73d-31e3-16f2-5e53-7bd840a5a919@wildthingsafaris.com> HI All, I'm trying to set a custom field on create using the headers X-RT-Command: CF.{PNR}: 12345678 X-RT-Command: CF.{Surname}: Bloggs logs show: [7552] [Fri Dec 9 17:35:30 2016] [debug]: Got command customfield{pnr} => 12345678 (/var/www/xxx/local/plugins/RT-Extension-CommandByMail/lib/RT/Extension/CommandByMail.pm:383) [7552] [Fri Dec 9 17:35:30 2016] [debug]: Got command customfield{surname} => Bloggs (/var/www/xxx/local/plugins/RT-Extension-CommandByMail/lib/RT/Extension/CommandByMail.pm:383) [7552] [Fri Dec 9 17:35:31 2016] [debug]: Permission denied. User #469290 has no SeeCustomField right on CF #37 (/var/www/sxxx/sbin/../lib/RT/CustomField.pm:1053) [7552] [Fri Dec 9 17:35:31 2016] [debug]: Permission denied. User #469290 has no SeeCustomField right on CF #83 (/var/www/xxx/sbin/../lib/RT/CustomField.pm:1053) i actually want to "set initial value" for the custom field i have granted "Everyone" the SeeCustomField and ModifyCustomField right for both fields. I have also granted "SeeCustomField" and "ModifyCustomField" to Everyone for the Queue. Is there a higher ranking right that i need for that right to exist? or is there a "set initial value" right somewhere? thanks, as always, in advance w. -- ----------------------- Richard Wood (Woody) Managing Director Wild Thing Safaris Ltd. UK: 2B Habbo St, Greenwich, London Dar es Salaam: 5 Ethan St, Mbezi beach Arusha: 3 Ebeneezer Rd, Njiro PO BOX 34514 DSM Office: +255 (0) 222 617 166 Office Mobile: +255 (0) 773 503 502 Direct: +255 742 373 327 Skype: woody1tz http://wildthingsafaris.com From woody at wildthingsafaris.com Fri Dec 9 13:05:58 2016 From: woody at wildthingsafaris.com (Woody - Wild Thing Safaris) Date: Fri, 9 Dec 2016 21:05:58 +0300 Subject: [rt-users] Permissions on Customfield for CommandByEmail In-Reply-To: <21daf73d-31e3-16f2-5e53-7bd840a5a919@wildthingsafaris.com> References: <21daf73d-31e3-16f2-5e53-7bd840a5a919@wildthingsafaris.com> Message-ID: pls ignore. those CF's are not the ones needing updating. something else is up On 09/12/16 20:49, Woody - Wild Thing Safaris wrote: > HI All, > > I'm trying to set a custom field on create using the headers > > X-RT-Command: CF.{PNR}: 12345678 > > X-RT-Command: CF.{Surname}: Bloggs > > logs show: > > [7552] [Fri Dec 9 17:35:30 2016] [debug]: Got command > customfield{pnr} => 12345678 > (/var/www/xxx/local/plugins/RT-Extension-CommandByMail/lib/RT/Extension/CommandByMail.pm:383) > [7552] [Fri Dec 9 17:35:30 2016] [debug]: Got command > customfield{surname} => Bloggs > (/var/www/xxx/local/plugins/RT-Extension-CommandByMail/lib/RT/Extension/CommandByMail.pm:383) > [7552] [Fri Dec 9 17:35:31 2016] [debug]: Permission denied. User > #469290 has no SeeCustomField right on CF #37 > (/var/www/sxxx/sbin/../lib/RT/CustomField.pm:1053) > [7552] [Fri Dec 9 17:35:31 2016] [debug]: Permission denied. User > #469290 has no SeeCustomField right on CF #83 > (/var/www/xxx/sbin/../lib/RT/CustomField.pm:1053) > > i actually want to "set initial value" for the custom field > > i have granted "Everyone" the SeeCustomField and ModifyCustomField > right for both fields. > > I have also granted "SeeCustomField" and "ModifyCustomField" to > Everyone for the Queue. > > Is there a higher ranking right that i need for that right to exist? > or is there a "set initial value" right somewhere? > > thanks, as always, in advance > > w. > > -- ----------------------- Richard Wood (Woody) Managing Director Wild Thing Safaris Ltd. UK: 2B Habbo St, Greenwich, London Dar es Salaam: 5 Ethan St, Mbezi beach Arusha: 3 Ebeneezer Rd, Njiro PO BOX 34514 DSM Office: +255 (0) 222 617 166 Office Mobile: +255 (0) 773 503 502 Direct: +255 742 373 327 Skype: woody1tz http://wildthingsafaris.com From ahall at autodist.com Fri Dec 9 16:33:14 2016 From: ahall at autodist.com (Alex Hall) Date: Fri, 9 Dec 2016 16:33:14 -0500 Subject: [rt-users] supplying database credentials to rt-fulltext-indexer In-Reply-To: References: Message-ID: I still don't have this working, so any input would be great. I just wanted to add that, since my last email on the topic, I've tried putting an rtrc file in /root, since I'm running this as root for the moment. It didn't help. I've also looked through the actual file, trying to find where it gets its credentials from, but all I saw was some kind of database handler function which I'll have to try to track down. I'm really hoping someone knows an easier way. After all, I can't be the first to use my own database name, username, and password who needs this tool to run. On Thu, Dec 8, 2016 at 10:38 AM, Alex Hall wrote: > Hi all, > I completely forgot to set up rt-fulltext-indexer as a cron job after > initially enabling FTS. When I run it now, it complains that the database > credentials are wrong, and yes, they definitely are. How do I give it the > right ones? I hoped it would pick them up from rtrc, which I made for > rt-email-dashboards, but it doesn't seem to be doing so. I know I've done > this once before, I just don't remember (and can't find) how I did it. > Thanks. > > -- > Alex Hall > Automatic Distributors, IT department > ahall at autodist.com > -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From lstewart at internap.com Fri Dec 9 16:40:21 2016 From: lstewart at internap.com (Landon Stewart) Date: Fri, 9 Dec 2016 21:40:21 +0000 Subject: [rt-users] supplying database credentials to rt-fulltext-indexer In-Reply-To: References: Message-ID: <59F6EE48-64EB-40D4-A972-1093B451A430@internap.com> On Dec 9, 2016, at 1:33 PM, Alex Hall > wrote: I still don't have this working, so any input would be great. I just wanted to add that, since my last email on the topic, I've tried putting an rtrc file in /root, since I'm running this as root for the moment. It didn't help. I've also looked through the actual file, trying to find where it gets its credentials from, but all I saw was some kind of database handler function which I'll have to try to track down. I'm really hoping someone knows an easier way. After all, I can't be the first to use my own database name, username, and password who needs this tool to run. /opt/rt4/sbin/rt-setup-fulltext-index --dba root --dba-password secret Source: https://docs.bestpractical.com/rt/4.2.12/full_text_indexing.html -- Landon Stewart Lead Analyst - Abuse and Security Management INTERNAP ? ? lstewart at internap.com ? www.internap.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From ahall at autodist.com Fri Dec 9 17:06:06 2016 From: ahall at autodist.com (Alex Hall) Date: Fri, 9 Dec 2016 17:06:06 -0500 Subject: [rt-users] supplying database credentials to rt-fulltext-indexer In-Reply-To: <59F6EE48-64EB-40D4-A972-1093B451A430@internap.com> References: <59F6EE48-64EB-40D4-A972-1093B451A430@internap.com> Message-ID: I thought the tool I had to run periodically was /opt/rt4/sbin/rt-fulltext-indexer. That's the one guides tell me to run; the setup tool seems to be the initial database adjustment tool, but once it runs once, I thought I had to run the indexer every so often. The indexer is the tool that refuses database credentials. Unless the guides on this are wrong, and the setup one is the one I have to run with cron? On Fri, Dec 9, 2016 at 4:40 PM, Landon Stewart wrote: > On Dec 9, 2016, at 1:33 PM, Alex Hall wrote: > > > I still don't have this working, so any input would be great. I just > wanted to add that, since my last email on the topic, I've tried putting an > rtrc file in /root, since I'm running this as root for the moment. It > didn't help. I've also looked through the actual file, trying to find where > it gets its credentials from, but all I saw was some kind of database > handler function which I'll have to try to track down. I'm really hoping > someone knows an easier way. After all, I can't be the first to use my own > database name, username, and password who needs this tool to run. > > > /opt/rt4/sbin/rt-setup-fulltext-index --dba root --dba-password secret > > Source: https://docs.bestpractical.com/rt/4.2.12/full_text_indexing.html > > -- > Landon Stewart > Lead Analyst - Abuse and Security Management > INTERNAP ? > ? lstewart at internap.com > ? www.internap.com > > -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From lstewart at internap.com Fri Dec 9 17:12:02 2016 From: lstewart at internap.com (Landon Stewart) Date: Fri, 9 Dec 2016 22:12:02 +0000 Subject: [rt-users] supplying database credentials to rt-fulltext-indexer In-Reply-To: References: <59F6EE48-64EB-40D4-A972-1093B451A430@internap.com> Message-ID: <70DD0110-AA52-4C60-9C94-0AF069C500F4@internap.com> On Dec 9, 2016, at 2:06 PM, Alex Hall > wrote: I thought the tool I had to run periodically was /opt/rt4/sbin/rt-fulltext-indexer. That's the one guides tell me to run; the setup tool seems to be the initial database adjustment tool, but once it runs once, I thought I had to run the indexer every so often. The indexer is the tool that refuses database credentials. Unless the guides on this are wrong, and the setup one is the one I have to run with cron? I haven't enabled Full Text searching in RT before but I have set it up in MySQL for other uses. From my experiences with MySQL I believe you setup the indexes once only with the setup tool for RT and once they are setup there's no need to 're-index' anything regularly with any crontab or anything. Above all though - do this on a copy of your RT installation/database and make sure it works before you potentially interrupt the flow of business in production. -- Landon Stewart Lead Analyst - Abuse and Security Management INTERNAP ? ? lstewart at internap.com ? www.internap.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From ahall at autodist.com Fri Dec 9 17:30:31 2016 From: ahall at autodist.com (Alex Hall) Date: Fri, 9 Dec 2016 17:30:31 -0500 Subject: [rt-users] supplying database credentials to rt-fulltext-indexer In-Reply-To: <70DD0110-AA52-4C60-9C94-0AF069C500F4@internap.com> References: <59F6EE48-64EB-40D4-A972-1093B451A430@internap.com> <70DD0110-AA52-4C60-9C94-0AF069C500F4@internap.com> Message-ID: FTS is enabled and working, but it seems to be working only on tickets that were set up when the setup tool was run. According to the docs (rt4/docs/full_text_indexing.pod): To keep the index up-to-date, you will need to run: /opt/rt4/sbin/rt-fulltext-indexer ...at regular intervals. By default, this will only tokenize up to 200 tickets at a time; you can adjust this upwards by passing C<--limit 500>. Larger batch sizes will take longer and consume more memory. What this file never says is how to tell the indexer tool how to connect to the database. It clearly isn't pulling from the RT configuration, nor from /home/www-data/rtrc. On Fri, Dec 9, 2016 at 5:12 PM, Landon Stewart wrote: > On Dec 9, 2016, at 2:06 PM, Alex Hall wrote: > > > I thought the tool I had to run periodically was /opt/rt4/sbin/rt-fulltext-indexer. > That's the one guides tell me to run; the setup tool seems to be the > initial database adjustment tool, but once it runs once, I thought I had to > run the indexer every so often. The indexer is the tool that refuses > database credentials. Unless the guides on this are wrong, and the setup > one is the one I have to run with cron? > > > I haven't enabled Full Text searching in RT before but I have set it up in > MySQL for other uses. From my experiences with MySQL I believe you setup > the indexes once only with the setup tool for RT and once they are setup > there's no need to 're-index' anything regularly with any crontab or > anything. > > Above all though - do this on a copy of your RT installation/database and > make sure it works before you potentially interrupt the flow of business in > production. > > -- > Landon Stewart > Lead Analyst - Abuse and Security Management > INTERNAP ? > ? lstewart at internap.com > ? www.internap.com > > -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at chmrr.net Sat Dec 10 03:47:58 2016 From: alex at chmrr.net (Alex Vandiver) Date: Sat, 10 Dec 2016 00:47:58 -0800 Subject: [rt-users] supplying database credentials to rt-fulltext-indexer In-Reply-To: References: <59F6EE48-64EB-40D4-A972-1093B451A430@internap.com> <70DD0110-AA52-4C60-9C94-0AF069C500F4@internap.com> Message-ID: <20161210004758.2e9f8ef3@thraddash.chmrr.net> On Fri, 9 Dec 2016 17:30:31 -0500 Alex Hall wrote: > What this file never says is how to tell the indexer tool how to connect to > the database. It clearly isn't pulling from the RT configuration, nor from > /home/www-data/rtrc. The indexer reads and uses the database configuration from your /opt/rt4/etc/RT_Config.pm and /opt/rt4/tec/RT_SiteConfig.pm files. rtrc files are _only_ used by the "bin/rt" tool, which is meant to be run from other machines than your RT host. The rt-setup-fulltext-indexer wants to know your DBA username and password because it needs to create new tables and indexes, which the standard RT database user does not have permissions to do. Once the index is set up, updates to the index are done as RT's standard database user. - Alex From ahall at autodist.com Sat Dec 10 05:56:44 2016 From: ahall at autodist.com (Alex Hall) Date: Sat, 10 Dec 2016 05:56:44 -0500 Subject: [rt-users] supplying database credentials to rt-fulltext-indexer In-Reply-To: <20161210004758.2e9f8ef3@thraddash.chmrr.net> References: <59F6EE48-64EB-40D4-A972-1093B451A430@internap.com> <70DD0110-AA52-4C60-9C94-0AF069C500F4@internap.com> <20161210004758.2e9f8ef3@thraddash.chmrr.net> Message-ID: <1B5136AD-A220-46ED-84DD-89E756DF5ADA@autodist.com> I thought it would, but it doesn't seem to be. My db credentials must be correct, because RT isn't complaining of any db problems, and is working fine. Is it possible that there's a bug in 4.4.1 that causes this indexer to get confused by the use of the RT_SiteConfig.d/* files? I use those instead of a single .pm file. I'll have to try putting my database credentials in the actual PM file later today, once I'm awake, to see if that helps. Sent from my iPhone > On Dec 10, 2016, at 03:47, Alex Vandiver wrote: > > On Fri, 9 Dec 2016 17:30:31 -0500 > Alex Hall wrote: >> What this file never says is how to tell the indexer tool how to connect to >> the database. It clearly isn't pulling from the RT configuration, nor from >> /home/www-data/rtrc. > > The indexer reads and uses the database configuration from > your /opt/rt4/etc/RT_Config.pm and /opt/rt4/tec/RT_SiteConfig.pm > files. rtrc files are _only_ used by the "bin/rt" tool, which is meant > to be run from other machines than your RT host. > > The rt-setup-fulltext-indexer wants to know your DBA username and > password because it needs to create new tables and indexes, which the > standard RT database user does not have permissions to do. Once the > index is set up, updates to the index are done as RT's standard > database user. > > - Alex From steve at sbsroc.com Sat Dec 10 11:02:18 2016 From: steve at sbsroc.com (Stephen Switzer) Date: Sat, 10 Dec 2016 11:02:18 -0500 Subject: [rt-users] Failed attempt to create a ticket by email, from US-CERT@ncas.us-cert.gov In-Reply-To: <725565c14011c6e30d701dfd2dd1d612@sbsroc.com> References: <80a4ffe3-f956-2b2c-33b5-1710a0936fee@sbsroc.com> <32dab9c8-1788-1169-e89d-4585d33212fa@gmail.com> <725565c14011c6e30d701dfd2dd1d612@sbsroc.com> Message-ID: <3d20b9091dce48c9c52e8064d03e666a@sbsroc.com> It finally dawned on me what the problem was, and I thought it would be good to document this in the mailing list archives in case others search for it. The user was DISABED. Ugh, so simple. Thanks for all the effort and input. Steve On 2016-11-22 3:37 pm, Stephen Switzer wrote: > Reza, > > I think you may have misinterpreted my screenshot. "Everyone", "Privileged", "Unprivileged", "Owner", etc are all "highlighted" just to show that there are selected permissions under that group. The bold one is "Everyone", which is the current selection and what permissions are being displayed on the right in the screenshot. > > It appears that "View queue" was required as Matt suggested, and I received 2-3 tickets from US-CERT after I checked this off. > > Thank you for your effort and input just the same! > > Steve > > On 2016-11-22 1:38 pm, Reza wrote: > > Stephen: > > I faced a similar challenge when I first started to use RT. As commented by our friend, the "view queue" has nothing to do with the issue you faced. > > The issue is, "_... attempted to create a ticket via email in the queue Incident Reports; you might need to grant 'Everyone' the CreateTicket right_" > > ... basically means the "REQUESTER" ("RequestOr"in RT) does not have permissions to create the ticket. > > Under your "ROLES" per the screen shot you have sent, you are highlighted as "Owner". > > Select "RequestOr"under ROLES and then enable "create tickets". > > The person handling the ticket or assumed ownership is called "Owner". > The person who sent the ticket for support, is **not necessarily** the "Owner". > I would also allow the requester, to "Comment on tickets". > > In a nutshell, the "Owner" of the ticket is not necessarily the requester. > In the practical world, the person who has sent a ticket / support request, is usually called the "Requestor" > > I also see you have multiple groups assigned under your "Incident Reports" queue. The "deny" option takes precedence over "allow" option per my experience, so it is also possible that one of your groups under "User Groups", under your "Incident Reports" queue does not have permission to create tickets. > > Would appreciate the members here to correct me if I'm wrong in any of the above. > > Cheers! > Reza. > > Stephen Switzer wrote on 11/21/2016 8:43 PM: > > I don't normally think of enabling outside users to see my queue, but I think you're right. Thank you. > > Sent from Nine [1] > > ------------------------- > > FROM: Matt Zagrabelny > SENT: Nov 21, 2016 3:47 PM > TO: Stephen Switzer > CC: rt-users > SUBJECT: Re: [rt-users] Failed attempt to create a ticket by email, from US-CERT at ncas.us-cert.gov > > --------- > RT 4.4 and RTIR training sessions, and a new workshop day! https://bestpractical.com/training > * Los Angeles - January 9-11 2017 --------- RT 4.4 and RTIR training sessions, and a new workshop day! https://bestpractical.com/training * Los Angeles - January 9-11 2017 Links: ------ [1] http://www.9folders.com/ -------------- next part -------------- An HTML attachment was scrubbed... URL: From woody at wildthingsafaris.com Sat Dec 10 12:10:14 2016 From: woody at wildthingsafaris.com (Woody - Wild Thing Safaris) Date: Sat, 10 Dec 2016 20:10:14 +0300 Subject: [rt-users] CommandByEmail Set CustomField on Create Message-ID: <3f1b3bb3-95ea-e12e-ab16-71c32a5c3191@wildthingsafaris.com> Hi All, I am trying to create a ticket by email with various fields set. I have set headers X-RT-Command: CustomField{PNR}: 12345678 and the lodges show Running CommandByMail as a at b.cm (/var/www/xxx/local/plugins/RT-Extension-CommandByMail/lib/RT/Extension/CommandByMail.pm:309) [2482] [Sat Dec 10 17:05:33 2016] [debug]: Found pseudoheader: CustomField{PNR} => 12345678 but it does not set the field, and no error shown. I am sure it's a rights issue, but i've set "Everyone" SeeCustomField and ModifyCustomField at CF level and Queue level, and even global level, but it does not get set any hints? w. -- ----------------------- Richard Wood (Woody) Managing Director Wild Thing Safaris Ltd. UK: 2B Habbo St, Greenwich, London Dar es Salaam: 5 Ethan St, Mbezi beach Arusha: 3 Ebeneezer Rd, Njiro PO BOX 34514 DSM Office: +255 (0) 222 617 166 Office Mobile: +255 (0) 773 503 502 Direct: +255 742 373 327 Skype: woody1tz http://wildthingsafaris.com From woody at wildthingsafaris.com Sun Dec 11 03:26:53 2016 From: woody at wildthingsafaris.com (Woody - Wild Things) Date: Sun, 11 Dec 2016 11:26:53 +0300 Subject: [rt-users] CommandByEmail Set CustomField on Create In-Reply-To: <3f1b3bb3-95ea-e12e-ab16-71c32a5c3191@wildthingsafaris.com> References: <3f1b3bb3-95ea-e12e-ab16-71c32a5c3191@wildthingsafaris.com> Message-ID: <5783F256-3535-467B-BABB-BFB18A1D1FF7@wildthingsafaris.com> I found the issue is Everyone ( or the user sending the email) needs SeeQueue on the queue supplied by rt-mailgate so it can be loaded and $queue->TicketCustomFields produces a Custom Fields objects Another thread mentions passing a queue: command in order to set cfs. But that didn't work for me. Maybe if the user has rights to the supplied queue but no right to.change queues the same result might be achieved. W On December 10, 2016 8:10:14 PM EAT, Woody - Wild Thing Safaris wrote: >Hi All, > >I am trying to create a ticket by email with various fields set. > >I have set headers > >X-RT-Command: CustomField{PNR}: 12345678 > >and the lodges show > >Running CommandByMail as a at b.cm >(/var/www/xxx/local/plugins/RT-Extension-CommandByMail/lib/RT/Extension/CommandByMail.pm:309) >[2482] [Sat Dec 10 17:05:33 2016] [debug]: Found pseudoheader: >CustomField{PNR} => 12345678 > >but it does not set the field, and no error shown. > >I am sure it's a rights issue, but i've set "Everyone" SeeCustomField >and ModifyCustomField at CF level and Queue level, and even global >level, but it does not get set > >any hints? > >w. > > >-- > >----------------------- > >Richard Wood (Woody) >Managing Director >Wild Thing Safaris Ltd. > >UK: 2B Habbo St, Greenwich, London >Dar es Salaam: 5 Ethan St, Mbezi beach >Arusha: 3 Ebeneezer Rd, Njiro >PO BOX 34514 DSM >Office: +255 (0) 222 617 166 >Office Mobile: +255 (0) 773 503 502 >Direct: +255 742 373 327 >Skype: woody1tz >http://wildthingsafaris.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From carlos.alonso at csa.es Mon Dec 12 04:03:55 2016 From: carlos.alonso at csa.es (Carlos Alonso Lozano) Date: Mon, 12 Dec 2016 09:03:55 +0000 Subject: [rt-users] Error with Upgrade RT4.4.1 from RT4.2.10 Message-ID: <1c669b4ac8d3448da09b3339ab17ec98@EXCHMX01.local.csa.es> Hi everyone. First sorry for my english i'm spanish. I try upgrate to RT 4.4.1 and RTIR 4.0 from RT 4.2.10 with RTIR 3.2. To Upgrade RT, after the "make upgrade" and the "make upgrade-database" withow problems, i have error 500. The only error log is the file: ../logs/error_log: Socket object version 2.010 does not match bootstrap parameter 2.024 at /usr/lib64/perl5/DynaLoader.pm line 213. Compilation failed in require at /usr/local/lib64/perl5/Sys/Syslog.pm line 9. BEGIN failed--compilation aborted at /usr/local/lib64/perl5/Sys/Syslog.pm line 9. Compilation failed in require at /usr/local/share/perl5/Log/Dispatch/Syslog.pm line 14. BEGIN failed--compilation aborted at /usr/local/share/perl5/Log/Dispatch/Syslog.pm line 14. Compilation failed in require at /opt/rt4/sbin/../lib/RT.pm line 355. With: cpan -a | fgrep "Socket", the result is: IO::Socket::IP 0.38 0.38 PEVANS/IO-Socket-IP-0.38.tar.gz IO::Socket::SSL 2.039 2.039 SULLR/IO-Socket-SSL-2.039.tar.gz Socket 2.024 2.024 PEVANS/Socket-2.024.tar.gz IO::Socket 1.34 1.31 GBARR/IO-1.25.tar.gz IO::Socket::INET 1.33 1.31 GBARR/IO-1.25.tar.gz IO::Socket::SSL::Intercept 2.014 2.014 SULLR/IO-Socket-SSL-2.039.tar.gz IO::Socket::SSL::PublicSuffix undef undef SULLR/IO-Socket-SSL-2.039.tar.gz IO::Socket::SSL::Utils 2.014 2.014 SULLR/IO-Socket-SSL-2.039.tar.gz IO::Socket::UNIX 1.24 1.23 GBARR/IO-1.25.tar.gz Thank you for your help. Un saludo Carlos Alonso Lozano carlos.alonso at csa.es En cumplimiento de la Ley Org?nica 15/1999, de 13 de diciembre, de Protecci?n de Datos de Car?cter Personal, los datos personales reflejados en este documento se incluir?n en una base de datos informatizada de titularidad de Centro Regional de Servicios Avanzados, S.A. Dicha base de datos se encuentra inscrita en el Registro General de Protecci?n de Datos conforme a lo dispuesto en la legislaci?n vigente y cumpliendo todas las medidas de seguridad del Real Decreto 994/1999, de 11 de junio, de medidas de seguridad de los ficheros automatizados que contengan datos de car?cter personal. Asimismo, el cliente dispone en todo momento de los derechos de informaci?n, acceso, rectificaci?n, cancelaci?n y oposici?n, que podr? ejercitar por escrito mediante carta dirigida al Responsable de Seguridad, en la siguiente direcci?n: C/ L?pez Bravo, 1. 09001 Burgos (Espa?a). -------------- next part -------------- An HTML attachment was scrubbed... URL: From ahall at autodist.com Mon Dec 12 10:42:22 2016 From: ahall at autodist.com (Alex Hall) Date: Mon, 12 Dec 2016 10:42:22 -0500 Subject: [rt-users] supplying database credentials to rt-fulltext-indexer In-Reply-To: <1B5136AD-A220-46ED-84DD-89E756DF5ADA@autodist.com> References: <59F6EE48-64EB-40D4-A972-1093B451A430@internap.com> <70DD0110-AA52-4C60-9C94-0AF069C500F4@internap.com> <20161210004758.2e9f8ef3@thraddash.chmrr.net> <1B5136AD-A220-46ED-84DD-89E756DF5ADA@autodist.com> Message-ID: Hi all, I think I can say definitely that this is a bug. I added the DB credentials to RT_SiteConfig.pm and, suddenly, the indexer started working perfectly. Yet RT itself pulls the exact same credentials from RT_SiteConfig.d/03-DBInfo.pm with no trouble. I have all my settings in multiple files under RT_SiteConfig.d, and they all work. It's just rt-fulltext-indexer that seems to have trouble accessing them. This explains a lot, and hopefully gets fixed in the next release. Thanks for everyone's suggestions and help. On Sat, Dec 10, 2016 at 5:56 AM, Alex Hall wrote: > I thought it would, but it doesn't seem to be. My db credentials must be > correct, because RT isn't complaining of any db problems, and is working > fine. Is it possible that there's a bug in 4.4.1 that causes this indexer > to get confused by the use of the RT_SiteConfig.d/* files? I use those > instead of a single .pm file. I'll have to try putting my database > credentials in the actual PM file later today, once I'm awake, to see if > that helps. > > Sent from my iPhone > > > On Dec 10, 2016, at 03:47, Alex Vandiver wrote: > > > > On Fri, 9 Dec 2016 17:30:31 -0500 > > Alex Hall wrote: > >> What this file never says is how to tell the indexer tool how to > connect to > >> the database. It clearly isn't pulling from the RT configuration, nor > from > >> /home/www-data/rtrc. > > > > The indexer reads and uses the database configuration from > > your /opt/rt4/etc/RT_Config.pm and /opt/rt4/tec/RT_SiteConfig.pm > > files. rtrc files are _only_ used by the "bin/rt" tool, which is meant > > to be run from other machines than your RT host. > > > > The rt-setup-fulltext-indexer wants to know your DBA username and > > password because it needs to create new tables and indexes, which the > > standard RT database user does not have permissions to do. Once the > > index is set up, updates to the index are done as RT's standard > > database user. > > > > - Alex > -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From javoskamp at uwaterloo.ca Mon Dec 12 13:12:54 2016 From: javoskamp at uwaterloo.ca (Jeff Voskamp) Date: Mon, 12 Dec 2016 13:12:54 -0500 Subject: [rt-users] supplying database credentials to rt-fulltext-indexer In-Reply-To: References: <59F6EE48-64EB-40D4-A972-1093B451A430@internap.com> <70DD0110-AA52-4C60-9C94-0AF069C500F4@internap.com> <20161210004758.2e9f8ef3@thraddash.chmrr.net> <1B5136AD-A220-46ED-84DD-89E756DF5ADA@autodist.com> Message-ID: On 12/12/16 10:42 AM, Alex Hall wrote: > Hi all, > I think I can say definitely that this is a bug. I added the DB > credentials to RT_SiteConfig.pm and, suddenly, the indexer started > working perfectly. Yet RT itself pulls the exact same credentials from > RT_SiteConfig.d/03-DBInfo.pm with no trouble. I have all my settings > in multiple files under RT_SiteConfig.d, and they all work. It's just > rt-fulltext-indexer that seems to have trouble accessing them. This > explains a lot, and hopefully gets fixed in the next release. Thanks > for everyone's suggestions and help. Permissions on RT_SiteConfig.d/03-DBInfo.pm are such that the user running rt-fulltext-indexer can read them? Alternately you're not running rt-fulltext-indexer from an earlier release (4.2.x) that didn't support RT_SiteConfig.d? Jeff From ahall at autodist.com Mon Dec 12 13:31:53 2016 From: ahall at autodist.com (Alex Hall) Date: Mon, 12 Dec 2016 13:31:53 -0500 Subject: [rt-users] supplying database credentials to rt-fulltext-indexer In-Reply-To: References: <59F6EE48-64EB-40D4-A972-1093B451A430@internap.com> <70DD0110-AA52-4C60-9C94-0AF069C500F4@internap.com> <20161210004758.2e9f8ef3@thraddash.chmrr.net> <1B5136AD-A220-46ED-84DD-89E756DF5ADA@autodist.com> Message-ID: Neither. For the moment, root runs everything (yes, I know that's enough to get me slapped). 4.4.1 is the only version ever installed from source, thus /opt/rt4/sbin/rt-fulltext-indexer has to be new. The only other version on the server is indeed from 4.2, but is from a Debian package and thus lives in some other sbin folder on the system and not this one. On Mon, Dec 12, 2016 at 1:12 PM, Jeff Voskamp wrote: > On 12/12/16 10:42 AM, Alex Hall wrote: > >> Hi all, >> I think I can say definitely that this is a bug. I added the DB >> credentials to RT_SiteConfig.pm and, suddenly, the indexer started working >> perfectly. Yet RT itself pulls the exact same credentials from >> RT_SiteConfig.d/03-DBInfo.pm with no trouble. I have all my settings in >> multiple files under RT_SiteConfig.d, and they all work. It's just >> rt-fulltext-indexer that seems to have trouble accessing them. This >> explains a lot, and hopefully gets fixed in the next release. Thanks for >> everyone's suggestions and help. >> > Permissions on RT_SiteConfig.d/03-DBInfo.pm are such that the user running > rt-fulltext-indexer can read them? Alternately you're not running > rt-fulltext-indexer from an earlier release (4.2.x) that didn't support > RT_SiteConfig.d? > > Jeff > -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From reinhold at aiding.it Tue Dec 13 04:28:41 2016 From: reinhold at aiding.it (Reinhold Pescoller) Date: Tue, 13 Dec 2016 10:28:41 +0100 Subject: [rt-users] mysql DB engine ndbdcluster Message-ID: Hi, Is there some possibilty to change the default db engine from innodb to ndbdcluster in rt4? thanks From claudeduma at gmail.com Tue Dec 13 05:25:32 2016 From: claudeduma at gmail.com (Claude EDUMA) Date: Tue, 13 Dec 2016 11:25:32 +0100 Subject: [rt-users] Use one outgoing email address for user group Message-ID: Hello everybody. I want to use a generic email address for outgoing communication for duty team. it's possible ? Tank you . Claude :) -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at chmrr.net Tue Dec 13 05:26:12 2016 From: alex at chmrr.net (Alex Vandiver) Date: Tue, 13 Dec 2016 02:26:12 -0800 Subject: [rt-users] mysql DB engine ndbdcluster In-Reply-To: References: Message-ID: <20161213022612.21329f28@thraddash.chmrr.net> On Tue, 13 Dec 2016 10:28:41 +0100 Reinhold Pescoller wrote: > Is there some possibilty to change the default db engine from innodb to > ndbdcluster in rt4? RT assumes REPEATABLE READ isolation; you may encounter subtle and difficult to diagnose bugs under READ COMMITTED isolation, which is all that NDB supports. Performance of joins is generally not great under NDB, and RT assumes that joins do not incur a significant cost penalty. In short, you _might_ be able to get it to run simply by adjusting the table types, but I only expect it to get you into trouble down the road. - Alex From gsollazz at sgul.ac.uk Tue Dec 13 04:06:31 2016 From: gsollazz at sgul.ac.uk (Giuseppe Sollazzo) Date: Tue, 13 Dec 2016 09:06:31 +0000 Subject: [rt-users] Disable mobile UI? Message-ID: Hi list, is there any configuration option to (temporarily) disable the Mobile UI, so that it goes to the full website from mobile UAs, without having to manually alter the URL? Thanks -- Giuseppe Sollazzo Senior System Analyst Open Data Institute Awards 2016 "Individual Champion" JISC's 50 most influential Higher Education professionals on social media Member of the Technical Standards Board (Cabinet Office) IT Services Information Services St George's, University of London Cranmer Terrace London SW17 0RE gsollazz at sgul.ac.uk +44 20 8725 5160 @sgulit St George's, University of London is proud to be a Stonewall Diversity Champion: 'people perform better when they can be themselves'. [http://www.sgul.ac.uk/images/misc/diversity_logo_with_text.jpg] -------------- next part -------------- An HTML attachment was scrubbed... URL: From elacour at easter-eggs.com Tue Dec 13 11:54:14 2016 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Tue, 13 Dec 2016 17:54:14 +0100 Subject: [rt-users] Disable mobile UI? In-Reply-To: References: Message-ID: <92249b8c-4f74-07f6-a754-c8a4961d0224@easter-eggs.com> Le 13/12/2016 ? 10:06, Giuseppe Sollazzo a ?crit : > > Hi list, > > is there any configuration option to (temporarily) disable the Mobile > UI, so that it goes to the full website from mobile UAs, without > having to manually alter the URL? > unfortunatly, no, you have to override the method "MobileClient" of lib/RT/Interfaces/Web.pm so it returns always undef. -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at chmrr.net Wed Dec 14 00:05:11 2016 From: alex at chmrr.net (Alex Vandiver) Date: Tue, 13 Dec 2016 21:05:11 -0800 Subject: [rt-users] mysql DB engine ndbdcluster In-Reply-To: <924ea085889973dcb2b6fd142c3bc105@localhost> References: <20161213022612.21329f28@thraddash.chmrr.net> <924ea085889973dcb2b6fd142c3bc105@localhost> Message-ID: <20161213210511.79529e35@thraddash.chmrr.net> On Tue, 13 Dec 2016 12:25:37 +0100 Pescoller Reinhold wrote: > Thanks for your informations. > > I tried to do so but rt give me an error that innodb is required and > that I should upgrade my tables. > Have I to change this direct in the code? lib/RT/Handle.pm: https://github.com/bestpractical/rt/blob/095caac2a4b4fc7baba0d7878a79f8b486579854/lib/RT/Handle.pm#L291 I'll reiterate that while RT may appear to work in trivial conditions, you're setting yourself up for a world of both poor performance and nasty race condition bugs. You get to keep all of the pieces when it bursts into flames in production -- NDB is in no way a supported, suggested, or sane backing engine for RT. - Alex From mdiehlenator at gmail.com Wed Dec 14 09:42:42 2016 From: mdiehlenator at gmail.com (Mike Diehl) Date: Wed, 14 Dec 2016 09:42:42 -0500 Subject: [rt-users] mysql DB engine ndbdcluster In-Reply-To: <20161213210511.79529e35@thraddash.chmrr.net> References: <924ea085889973dcb2b6fd142c3bc105@localhost> <20161213210511.79529e35@thraddash.chmrr.net> Message-ID: <1577251.aggYBvgAaY@hydra> At the risk of picking a fight, I'd like to understand this a bit better. As long as the database supports minimum functions, such as transactions, joins, datatypes, etc., why should an application care about the underlying storage engine? Are you trying to imply that ndbcluster simply isn't production-ready? If so, then end of conversation. Otherwise, what are some of the issues the OP will have to look forward to? Thanks. Mike. On Tuesday, December 13, 2016 09:05:11 PM Alex Vandiver wrote: > On Tue, 13 Dec 2016 12:25:37 +0100 > > Pescoller Reinhold wrote: > > Thanks for your informations. > > > > I tried to do so but rt give me an error that innodb is required and > > that I should upgrade my tables. > > Have I to change this direct in the code? > > lib/RT/Handle.pm: > https://github.com/bestpractical/rt/blob/095caac2a4b4fc7baba0d7878a79f8b4865 > 79854/lib/RT/Handle.pm#L291 > > I'll reiterate that while RT may appear to work in trivial > conditions, you're setting yourself up for a world of both poor > performance and nasty race condition bugs. You get to keep all of the > pieces when it bursts into flames in production -- NDB is in no way a > supported, suggested, or sane backing engine for RT. > - Alex > --------- > RT 4.4 and RTIR training sessions, and a new workshop day! > https://bestpractical.com/training * Los Angeles - January 9-11 2017 -- Mike Diehl Diehlnet Communications, LLC. Sales: (800) 254-6105 Voice: (505) 903-5700 Fax: (505) 903-5701 From tjg at ucsc.edu Wed Dec 14 17:17:14 2016 From: tjg at ucsc.edu (Tim Gustafson) Date: Wed, 14 Dec 2016 14:17:14 -0800 Subject: [rt-users] Sending E-Mail From Within Custom Scrips Message-ID: Our university has an "official" ticketing system, and one of our support groups wants to use RT instead. To make this happen, we're configuring the "official" ticketing system to send e-mail to an RT queue. We've written a custom "on create" scrip in that queue that modifies the ticket when it comes in to set the "Requester" correctly (e-mail from the other system comes from a fixed address, not from the client's address; we parse the contents of the e-mail to ascertain the client's e-mail address directly). We'd like our custom scrip to also send an e-mail to the other system to close that ticket. What's the canonical way to send e-mail from RT to an external address without adding correspondence to the RT ticket itself? I found some documentation about how to add a transaction to the ticket from within the scrip, which generates an e-mail, but that's not really what I want to do here. I'd rather send a basic plain-text e-mail from within the scrip. Is that possible? -- Tim Gustafson tjg at ucsc.edu 831-459-5354 Baskin Engineering, Room 313A From alex at chmrr.net Thu Dec 15 03:07:54 2016 From: alex at chmrr.net (Alex Vandiver) Date: Thu, 15 Dec 2016 00:07:54 -0800 Subject: [rt-users] mysql DB engine ndbdcluster In-Reply-To: <1577251.aggYBvgAaY@hydra> References: <924ea085889973dcb2b6fd142c3bc105@localhost> <20161213210511.79529e35@thraddash.chmrr.net> <1577251.aggYBvgAaY@hydra> Message-ID: <20161215000754.65273d08@thraddash.chmrr.net> On Wed, 14 Dec 2016 09:42:42 -0500 Mike Diehl wrote: > At the risk of picking a fight, I'd like to understand this a bit better. Happy to explain more -- and my instinct may have been wrong on one count; see below. > As long as the database supports minimum functions, such as transactions, > joins, datatypes, etc., why should an application care about the underlying > storage engine? Because distributed databases have different properties around atomicity and data locality than single-host databases. Applications running atop such databases need to be built to accommodate these correctness and performance properties. The biggest issue is that of transaction isolation[1] -- not all transactions are equal. RT assumes that a database transaction gives it "repeatable read" isolation from other transactions. This isolation level, the default for InnoDB tables[2], means that essentially, upon the first read, a snapshot of the state of the database is taken, and it provides strong guarantees that regardless how long the transaction is open, all queries within it will return consistent data[3]. I believe it likely (though I cannot prove, offhand) that RT assumes repeatable read isolation semantics -- and NDB only offers "read committed" isolation, which admits the possibility of different results for the same query run twice within the same transaction. However, upon writing this, it occurs to me that Postgres' default isolation level is _also_ "read committed."[4] Thus any possible race conditions that might show up under NDB are also possible under Postgres. I'd need to do some close analysis to determine if this means that Postgres is open to data corruption, or if both are safe because the queries RT runs do not care about repeatable-read semantics. So NDB may actually be fine on this front. The other property concerns data locality, and is purely a performance constraint. NDB stores data across a cluster of data notes, optionally with replication, which are queried by other hosts that serve as SQL nodes[5]. This means that joining data across tables cannot be done in-memory, but instead may incur network-level latencies to match up the data between data nodes -- meaning poor query performance. MySQL Cluster 7.2 (equivalent to MySQL 5.5) does provide some tricks to prevent this performance hit[6], but it's not clear that those optimizations will be able to be applied to RT's queries, as not all of the column types match between tables. It also doesn't get you all of the way to InnoDB join performance. Finally, the tables may also need explicit hinting in order to partition the data to give any sort of locality across the hosts. On the other hand, if you're deploying an NDB cluster, you may already have the MySQL DBAs on-hand to attend to those. I've never heard of an NDB deploy, discovering the correct partitioning scheme would be all uncharted territory. NDB clusters also don't support FULLTEXT indexes[7], though that's clearly only an optional feature for RT. Pescoller, consider me curious to hear back if you actually deploy RT against and NDB cluster in production, and the performance characteristics you see compared to single-host InnoDB. - Alex [1] https://en.wikipedia.org/wiki/Isolation_(database_systems) [2] https://dev.mysql.com/doc/refman/5.7/en/innodb-transaction-isolation-levels.html [3] Repeatable read nominally opens up the possibility of "phantom reads" where range queries can return inconsistent data from one query to another; however, InnoDB uses some clever locking tricks to prevent them. [4] https://www.postgresql.org/docs/9.1/static/transaction-iso.html#XACT-READ-COMMITTED [5] http://dev.mysql.com/doc/refman/5.7/en/mysql-cluster-overview.html [6] http://mysqlhighavailability.com/70x-faster-joins-with-aql-in-mysql-cluster-7-2/ [7] https://dev.mysql.com/doc/refman/5.7/en/mysql-cluster-limitations-syntax.html From torsten.brumm at Kuehne-Nagel.com Thu Dec 15 03:19:59 2016 From: torsten.brumm at Kuehne-Nagel.com (Brumm, Torsten / Kuehne + Nagel / Ham GI-ID) Date: Thu, 15 Dec 2016 08:19:59 +0000 Subject: [rt-users] mysql DB engine ndbdcluster In-Reply-To: References: Message-ID: <524815224EA2F649982D6A7BCD53BDFE4605BAB7@DCEEXMBX19.ger.win.int.kn> Hi Reinhold, whats the goal of doing this? Not sure with ndbcluster, but we do it with percona cluster and this does very well. Torsten -----Urspr?ngliche Nachricht----- Von: rt-users [mailto:rt-users-bounces at lists.bestpractical.com] Im Auftrag von Reinhold Pescoller Gesendet: Dienstag, 13. Dezember 2016 10:29 An: rt-users Betreff: [rt-users] mysql DB engine ndbdcluster Hi, Is there some possibilty to change the default db engine from innodb to ndbdcluster in rt4? thanks --------- RT 4.4 and RTIR training sessions, and a new workshop day! https://bestpractical.com/training * Los Angeles - January 9-11 2017 K?hne + Nagel (AG & Co.) KG Rechtsform: Kommanditgesellschaft, Bremen HRA 21928, USt-IdNr.: DE 812773878. Gesch?ftsleitung K?hne + Nagel (AG & Co.) KG: Dr. Hansj?rg Rodi (Vors. ), Martin Brinkmann, Matthias Heimbach, Jan-Hendrik K?stergarten, Nicholas Minde, Michael Nebel, Lars Wedel, Matthias Weiner. Pers?nlich haftende Gesellschafterin: K?hne & Nagel A.G., Rechtsform: Aktiengesellschaft nach luxemburgischem Recht, HR-Nr.: B 18745, Gesch?ftsf?hrendes Verwaltungsratsmitglied: Karl Gernandt. Gesch?ftsleitung Region Zentral- und Osteuropa: Dr. Hansj?rg Rodi (Vors.), Thierry Held, Uwe H?tt, Richard Huhn, Holger Ketz, Jan-Hendrik K?stergarten, Jan Kunze, Michael Nebel, Mustafa Sener. Wir arbeiten ausschlie?lich auf Grundlage der Allgemeinen Deutschen Spediteurbedingungen 2016 (ADSp 2016). Die ADSp 2016 beschr?nken in Ziffer 23 die gesetzliche Haftung f?r G?tersch?den in H?he von 8,33 SZR/kg je Schadenfall bzw. je Schadenereignis auf 1 Million bzw. 2 Millionen Euro oder 2 SZR/kg, je nachdem, welcher Betrag h?her ist, und bei multimodalen Transporten unter Einschluss einer Seebef?rderung generell auf 2 SZR/kg. Den vollst?ndigen Text der ADSp 2016 ?bersenden wir Ihnen gerne auf Anfrage und k?nnen Sie auch unter http://www.kuehne-nagel.com einsehen. From ahall at autodist.com Thu Dec 15 09:28:27 2016 From: ahall at autodist.com (Alex Hall) Date: Thu, 15 Dec 2016 09:28:27 -0500 Subject: [rt-users] All users can comment despite that right being revoked Message-ID: Hi all, We've just discovered something odd. It seems that all users can comment on tickets, even though we've removed the "comment on tickets" right everywhere we've found it--all groups, privileged users, everyone, etc. I could simply remove the comment action from the actions list, but I'd rather find out why the right revoking isn't doing what I thought. Is there a way to search the RT database to see where this right is enabled, to check that none of us (admins) missed it somewhere? Is there a second right that might cause this action to appear, that isn't called "comment on tickets"? Maybe we've just overlooked something seemingly not important but that actually causes commenting to be granted? To clarify my "search the database" question: I know SQL and how to query the RT database. I just don't know which tables or columns to include, or what value to look for. Thanks. -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From mzagrabe at d.umn.edu Thu Dec 15 11:56:09 2016 From: mzagrabe at d.umn.edu (Matt Zagrabelny) Date: Thu, 15 Dec 2016 10:56:09 -0600 Subject: [rt-users] All users can comment despite that right being revoked In-Reply-To: References: Message-ID: Hi Alex, On Thu, Dec 15, 2016 at 8:28 AM, Alex Hall wrote: > Hi all, > We've just discovered something odd. It seems that all users can comment on > tickets, even though we've removed the "comment on tickets" right everywhere > we've found it--all groups, privileged users, everyone, etc. I could simply > remove the comment action from the actions list, but I'd rather find out why > the right revoking isn't doing what I thought. > > Is there a way to search the RT database to see where this right is enabled, > to check that none of us (admins) missed it somewhere? Is there a second > right that might cause this action to appear, that isn't called "comment on > tickets"? Maybe we've just overlooked something seemingly not important but > that actually causes commenting to be granted? > > To clarify my "search the database" question: I know SQL and how to query > the RT database. I just don't know which tables or columns to include, or > what value to look for. Thanks. Have you checked your global rights? Admin -> Global -> Groups PS. There might be a rights debugger in 4.6. -m From ahall at autodist.com Thu Dec 15 12:08:33 2016 From: ahall at autodist.com (Alex Hall) Date: Thu, 15 Dec 2016 12:08:33 -0500 Subject: [rt-users] All users can comment despite that right being revoked In-Reply-To: References: Message-ID: I've just discovered that "modify tickets" includes--for some strange reason--the comment right. Thus, if we want users to be able to modify other aspects of tickets, they automatically get granted the right to comment as well. This seems like an odd decision, but at least I think I've found the problem. Back to removing the option from the Actions menu, then. I've been searching, but I don't know where this action gets added. I've found a few places where some actions are added to @Actions, but never "comment". You mentioned a rights debugger in 4.6. Is 4.6 out for testing? Rights debugging sounds very useful! On Thu, Dec 15, 2016 at 11:56 AM, Matt Zagrabelny wrote: > Hi Alex, > > On Thu, Dec 15, 2016 at 8:28 AM, Alex Hall wrote: > > Hi all, > > We've just discovered something odd. It seems that all users can comment > on > > tickets, even though we've removed the "comment on tickets" right > everywhere > > we've found it--all groups, privileged users, everyone, etc. I could > simply > > remove the comment action from the actions list, but I'd rather find out > why > > the right revoking isn't doing what I thought. > > > > Is there a way to search the RT database to see where this right is > enabled, > > to check that none of us (admins) missed it somewhere? Is there a second > > right that might cause this action to appear, that isn't called "comment > on > > tickets"? Maybe we've just overlooked something seemingly not important > but > > that actually causes commenting to be granted? > > > > To clarify my "search the database" question: I know SQL and how to query > > the RT database. I just don't know which tables or columns to include, or > > what value to look for. Thanks. > > Have you checked your global rights? > > Admin -> Global -> Groups > > PS. There might be a rights debugger in 4.6. > > -m > -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From mzagrabe at d.umn.edu Thu Dec 15 12:14:52 2016 From: mzagrabe at d.umn.edu (Matt Zagrabelny) Date: Thu, 15 Dec 2016 11:14:52 -0600 Subject: [rt-users] All users can comment despite that right being revoked In-Reply-To: References: Message-ID: On Thu, Dec 15, 2016 at 11:08 AM, Alex Hall wrote: > You mentioned a rights debugger in 4.6. Is 4.6 out for testing? Not yet. Rights > debugging sounds very useful! My employer is sponsoring the rights debugger. BP said it would be cored in 4.6 or 4.8. -m From jvdwege at xs4all.nl Thu Dec 15 15:06:48 2016 From: jvdwege at xs4all.nl (Joop) Date: Thu, 15 Dec 2016 21:06:48 +0100 Subject: [rt-users] All users can comment despite that right being revoked In-Reply-To: References: Message-ID: <5852F7D8.100@xs4all.nl> On 15-12-2016 18:08, Alex Hall wrote: > I've just discovered that "modify tickets" includes--for some strange > reason--the comment right. Thus, if we want users to be able to modify > other aspects of tickets, they automatically get granted the right to > comment as well. This seems like an odd decision, but at least I think > I've found the problem. > > Back to removing the option from the Actions menu, then. I've been > searching, but I don't know where this action gets added. I've found a > few places where some actions are added to @Actions, but never "comment". > > I remember running into this as well a while back. Search the source code for either Modify or Comment, think Modify will get you the right file(s). Found it, see: http://requesttracker.8502.n7.nabble.com/rt-devel-ModifyTicket-versus-CommentOnTicket-td57979.html Joop From claudeduma at gmail.com Thu Dec 15 15:44:33 2016 From: claudeduma at gmail.com (Claude EDUMA) Date: Thu, 15 Dec 2016 21:44:33 +0100 Subject: [rt-users] Transaction appears to have no content Message-ID: Hello, I'm using correspondence template and "On Correspond Notify Requestors and Ccs" scrip for notify requestors when incident is resolved. but requestor receive only : Transaction appears to have no content. when i send comment all is fine. This issue occurre only when i send message to requestor. some ideas ? -------------- next part -------------- An HTML attachment was scrubbed... URL: From ahall at autodist.com Thu Dec 15 16:06:13 2016 From: ahall at autodist.com (Alex Hall) Date: Thu, 15 Dec 2016 16:06:13 -0500 Subject: [rt-users] Transaction appears to have no content In-Reply-To: References: Message-ID: My immediate thought is a rights problem. If you go to Admin > Global > Group Rights, click the Requestors group, and find the rights for the transactions you're sending, are they enabled? Same for the group(s) to which the requestor belongs. That is, can the requestor, at some level, view comments, view ticket, etc? I don't know how rights interact with email notifications, but it's worth checking. Of course, if you've modified that script, you may want to revert to the original one just to see if yours has a bug. On Thu, Dec 15, 2016 at 3:44 PM, Claude EDUMA wrote: > Hello, > > I'm using correspondence template and "On Correspond Notify Requestors and > Ccs" scrip for notify requestors when incident is resolved. but requestor > receive only : > > Transaction appears to have no content. > > when i send comment all is fine. This issue occurre only when i send > message to requestor. > > some ideas ? > > --------- > RT 4.4 and RTIR training sessions, and a new workshop day! > https://bestpractical.com/training > * Los Angeles - January 9-11 2017 > -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From thomas.oddsund at usit.uio.no Fri Dec 16 03:17:15 2016 From: thomas.oddsund at usit.uio.no (Thomas Oddsund) Date: Fri, 16 Dec 2016 08:17:15 +0000 Subject: [rt-users] Searching for tickets with empty CF in RT 4.2.8 In-Reply-To: References: <28eb9d268e904b01929e6a14927f060d@mail-ex01.exprod.uio.no>, Message-ID: <1481876235864.30977@usit.uio.no> Hello, Thanks for your response Matt. Unfortunately, that doesn't help, as I have another search for that(new tickets doesn't have any value in the CF, and the CF is set manually once the ticket is taken). Best regards, Thomas Oddsund RT/SDS/USIT ________________________________________ Fra: Matt Zagrabelny Sendt: 9. desember 2016 15:23 Til: Thomas Oddsund Kopi: rt-users at lists.bestpractical.com Emne: Re: [rt-users] Searching for tickets with empty CF in RT 4.2.8 Hi Thomas, On Fri, Dec 9, 2016 at 4:53 AM, Thomas Oddsund wrote: > Hello, > > I have some saved searches on my dashboard. Three of them are based on a Custom Field; one show tickets where the CF is set to X, one where CF is set to Y, and one is supposed to show tickets tagged with something other then X or Y. > To make the third search, I created the following search; > Queue = 'foo' > AND CF.{bar} != 'X' > AND CF.[bar] != 'Y' > AND ( > Status = 'new' > OR Status = 'open' > OR Status = 'stalled' ) > > However, tickets marked with either X or Y are still appearing in the result. The same result was returned if i changed != to "NOT LIKE", and if I removed either the X or Y part. > > Is this a bug, is there something wrong with our RT instance or is there something I've overlooked? I'm not sure about answering this question, but you can search for tickets with empty CF values using the Advanced editing option of a Search: 'CF.{bar}' is null -m From thomas.oddsund at usit.uio.no Fri Dec 16 03:31:32 2016 From: thomas.oddsund at usit.uio.no (Thomas Oddsund) Date: Fri, 16 Dec 2016 08:31:32 +0000 Subject: [rt-users] Sending E-Mail From Within Custom Scrips In-Reply-To: References: Message-ID: <1481877092529.44926@usit.uio.no> Hello Tim, As no one has responded, I'll chime in with my non-canonical(?) way that only requires MIME::Entity. Create a script that fires on whatever condition you wish. In the preparation code, build a MIME::Entity object, and then $mime_object->send. That sends a mail from RT, but doesn't create any transaction. So an easy solution would be something like this in the prep-area: my $body = MIME::Entity->build(Type => "multipart/mixed", >From => $fromAddress, Subject => $subject, To => $toAddress, Data => ["Hello\n", "Close the ticket.\n" "Best regards,\n" "IT Crowd."]); $body->send; Docs are found here; http://search.cpan.org/~dskoll/MIME-tools-5.508/lib/MIME/Entity.pm Best regards, Thomas Oddsund RT/SDS/USIT ________________________________________ Fra: rt-users p? vegne av Tim Gustafson Sendt: 14. desember 2016 23:17 Til: rt-users at lists.bestpractical.com Emne: [rt-users] Sending E-Mail From Within Custom Scrips Our university has an "official" ticketing system, and one of our support groups wants to use RT instead. To make this happen, we're configuring the "official" ticketing system to send e-mail to an RT queue. We've written a custom "on create" scrip in that queue that modifies the ticket when it comes in to set the "Requester" correctly (e-mail from the other system comes from a fixed address, not from the client's address; we parse the contents of the e-mail to ascertain the client's e-mail address directly). We'd like our custom scrip to also send an e-mail to the other system to close that ticket. What's the canonical way to send e-mail from RT to an external address without adding correspondence to the RT ticket itself? I found some documentation about how to add a transaction to the ticket from within the scrip, which generates an e-mail, but that's not really what I want to do here. I'd rather send a basic plain-text e-mail from within the scrip. Is that possible? -- Tim Gustafson tjg at ucsc.edu 831-459-5354 Baskin Engineering, Room 313A --------- RT 4.4 and RTIR training sessions, and a new workshop day! https://bestpractical.com/training * Los Angeles - January 9-11 2017 From claudeduma at gmail.com Fri Dec 16 06:11:04 2016 From: claudeduma at gmail.com (Claude EDUMA) Date: Fri, 16 Dec 2016 12:11:04 +0100 Subject: [rt-users] Transaction appears to have no content In-Reply-To: References: Message-ID: Hi Alex, Thank you for your answer. I have give all right necessery for requestor but i got same issue. I have not modified the scrip. 2016-12-15 22:06 GMT+01:00 Alex Hall : > My immediate thought is a rights problem. If you go to Admin > Global > > Group Rights, click the Requestors group, and find the rights for the > transactions you're sending, are they enabled? Same for the group(s) to > which the requestor belongs. That is, can the requestor, at some level, > view comments, view ticket, etc? I don't know how rights interact with > email notifications, but it's worth checking. Of course, if you've modified > that script, you may want to revert to the original one just to see if > yours has a bug. > > On Thu, Dec 15, 2016 at 3:44 PM, Claude EDUMA > wrote: > >> Hello, >> >> I'm using correspondence template and "On Correspond Notify Requestors >> and >> Ccs" scrip for notify requestors when incident is resolved. but requestor >> receive only : >> >> Transaction appears to have no content. >> >> when i send comment all is fine. This issue occurre only when i send >> message to requestor. >> >> some ideas ? >> >> --------- >> RT 4.4 and RTIR training sessions, and a new workshop day! >> https://bestpractical.com/training >> * Los Angeles - January 9-11 2017 >> > > > > -- > Alex Hall > Automatic Distributors, IT department > ahall at autodist.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From ahall at autodist.com Fri Dec 16 15:57:14 2016 From: ahall at autodist.com (Alex Hall) Date: Fri, 16 Dec 2016 15:57:14 -0500 Subject: [rt-users] constantly seeing error after RT::Extension::Announce Message-ID: Hi all, Ever since I installed the RT::Extension::Announce plugin, I've seen an error repeated over and over in the log (hundreds of times). It's always the same: couldn't load custom field by 'announcement groups' identifier I have no idea what it means or what the cause is. I've done some modifications to the display and CSS of the plugin, but nothing about "announcement groups". What could cause this error, should I worry, and can I fix or hide it? I'm worried it will hide other errors or warnings, given how often it repeats itself. Thanks. -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From waveright at gmail.com Fri Dec 16 20:53:27 2016 From: waveright at gmail.com (Todd Wade) Date: Fri, 16 Dec 2016 20:53:27 -0500 Subject: [rt-users] constantly seeing error after RT::Extension::Announce In-Reply-To: References: Message-ID: <6fac2233-5e5f-7ec2-21d5-d83d863514e0@gmail.com> On 12/16/16 3:57 PM, Alex Hall wrote: > Ever since I installed the RT::Extension::Announce plugin, I've seen an > error repeated over and over in the log (hundreds of times). It's always > the same: > > couldn't load custom field by 'announcement groups' identifier Hi Alex, This sounds like you missed the 'make initdb' step that creates the custom field: https://metacpan.org/pod/RT::Extension::Announce#INSTALLATION https://st.aticpan.org/source/BPS/RT-Extension-Announce-1.01/etc/initialdata Regards, From a.smith at ldex.co.uk Mon Dec 19 06:38:46 2016 From: a.smith at ldex.co.uk (Andy Smith) Date: Mon, 19 Dec 2016 11:38:46 +0000 Subject: [rt-users] shredding attachments based on date Message-ID: Hi all, I'd like to remove attachments older than x months from the database and thought probably rt-shredder is the tool for this (its not something I've used before). Having googled this a bit and checked "rt-shredder --plugin help-Attachments" for instructions it looks like it may not be possible to use date, can anyone advise? Otherwise I guess I need to delete them directly from MySQL, not sure if this will make a mess of RT though, thanks for any help, Andy. -------------- next part -------------- An HTML attachment was scrubbed... URL: From boli at itss.co.tz Mon Dec 19 07:35:52 2016 From: boli at itss.co.tz (Jon 'Boli' Copeland) Date: Mon, 19 Dec 2016 15:35:52 +0300 Subject: [rt-users] shredding attachments based on date In-Reply-To: References: Message-ID: <02a07920-c746-6ba2-3460-7dcd8ff247de@itss.co.tz> you can shred based on sql query, such as ./rt-shredder --plugin "Tickets=query,Queue = 'Support' and Status = 'deleted';limit,5000" --sqldump /root/bup9.sql --force ...so you can change the query as you see fit. On 19-Dec-16 2:38 PM, Andy Smith wrote: > > Hi all, > > I'd like to remove attachments older than x months from the database > and thought probably rt-shredder is the tool for this (its not > something I've used before). Having googled this a bit and checked > "rt-shredder --plugin help-Attachments" for instructions it looks like > it may not be possible to use date, can anyone advise? Otherwise I > guess I need to delete them directly from MySQL, not sure if this will > make a mess of RT though, > > thanks for any help, Andy. > > -- Jon 'Boli' Copeland Systems Engineer IT Sales & Services Ltd All sales enquiries : sales at itss.co.tz All support enquiries : support at itss.co.tz Emergencies Only : +255 (0) 685 374780 From joel.bergmark at t3.se Mon Dec 19 08:54:36 2016 From: joel.bergmark at t3.se (Joel Bergmark) Date: Mon, 19 Dec 2016 13:54:36 +0000 Subject: [rt-users] RT Stats, whats your best way to do it? Message-ID: Hi all, I'm using the Activity Report function that Best practical was kind enough to update for the 4.4.x release, however it has its short comings when other than me need to create them and understand them + lack automation. I'm curious on how you guys are extracting stats from your RT systems? I want a way to create stats on different queues to get automatic daily and weekly reports, but also user stats and then be able to store it to analyze trends over past years etc sent over email. Perhaps there some excellent open source stats tool for creating sql queries and then create reports on a front end, with ability to email out pdfs and spreadsheets for further processing. Also, want to send out a huge thanks to everyone in the RT Community, you guys are amazing and the collective effort produced here is astonishing! RT is truly a powerful platform thanks to the collective! I wish you all a happy holiday! Regards, Joel Bergmark Telecom3 Sverige AB [Beskrivning: T3] JOEL BERGMARK Thirdline support joel.bergmark at t3.se | www.t3.se [Beskrivning: T3] -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 1819 bytes Desc: image001.jpg URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.jpg Type: image/jpeg Size: 3343 bytes Desc: image002.jpg URL: From ahall at autodist.com Mon Dec 19 11:07:46 2016 From: ahall at autodist.com (Alex Hall) Date: Mon, 19 Dec 2016 11:07:46 -0500 Subject: [rt-users] Where to put Crontool conditions? Message-ID: Hi list, Where do I put custom conditions for rt-crontool? I'm trying to get UntouchedInHours to work. Its page says to place it in local/RT/bin/... But I have no bin inside local/RT. I'm assuming that, like so many Wiki pages, this is simply not updated for the newer RT versions? What's the right path to use under 4.4.1? Thanks. Oh, the page I'm using: https://rt-wiki.bestpractical.com/wiki/UntouchedInHours -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From elacour at easter-eggs.com Mon Dec 19 11:26:35 2016 From: elacour at easter-eggs.com (Emmanuel Lacour) Date: Mon, 19 Dec 2016 17:26:35 +0100 Subject: [rt-users] Where to put Crontool conditions? In-Reply-To: References: Message-ID: <43c55609-8018-be7e-bf78-3dbc96a7a156@easter-eggs.com> Le 19/12/2016 ? 17:07, Alex Hall a ?crit : > Hi list, > Where do I put custom conditions for rt-crontool? I'm trying to get > UntouchedInHours to work. Its page says to place it in > local/RT/bin/... But I have no bin inside local/RT. I'm assuming that, > like so many Wiki pages, this is simply not updated for the newer RT > versions? What's the right path to use under 4.4.1? Thanks. Oh, the > page I'm using: > https://rt-wiki.bestpractical.com/wiki/UntouchedInHours like any custom RT scrip condition: local/lib/RT/Condition/ (you need to create this directory if not yet done). From ahall at autodist.com Mon Dec 19 11:30:55 2016 From: ahall at autodist.com (Alex Hall) Date: Mon, 19 Dec 2016 11:30:55 -0500 Subject: [rt-users] Where to put Crontool conditions? In-Reply-To: <43c55609-8018-be7e-bf78-3dbc96a7a156@easter-eggs.com> References: <43c55609-8018-be7e-bf78-3dbc96a7a156@easter-eggs.com> Message-ID: Thanks, I now have a Condition folder alongside the Interface folder. Sorry; in my previous message, I mistyped the directory quite badly. That's what I get for going from memory. On Mon, Dec 19, 2016 at 11:26 AM, Emmanuel Lacour wrote: > Le 19/12/2016 ? 17:07, Alex Hall a ?crit : > > Hi list, > > Where do I put custom conditions for rt-crontool? I'm trying to get > > UntouchedInHours to work. Its page says to place it in > > local/RT/bin/... But I have no bin inside local/RT. I'm assuming that, > > like so many Wiki pages, this is simply not updated for the newer RT > > versions? What's the right path to use under 4.4.1? Thanks. Oh, the > > page I'm using: > > https://rt-wiki.bestpractical.com/wiki/UntouchedInHours > > > like any custom RT scrip condition: local/lib/RT/Condition/ (you need to > create this directory if not yet done). > -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From a.smith at ldex.co.uk Mon Dec 19 11:59:45 2016 From: a.smith at ldex.co.uk (Andy Smith) Date: Mon, 19 Dec 2016 16:59:45 +0000 Subject: [rt-users] shredding attachments based on date In-Reply-To: References: Message-ID: <5c487565c89f8d4538def380da31e440@ldexgroup.co.uk> On 2016-12-19, JON 'BOLI' COPELAND wrote: > you can shred based on sql query, such as > > ./rt-shredder --plugin "Tickets=query,Queue = 'Support' and Status = > 'deleted';limit,5000" --sqldump /root/bup9.sql --force > > ...so you can change the query as you see fit. Hi Jon, thanks for your reply, yes I'd seen this but this is using the tickets plugin so I believe will shred the entire ticket. I want to use the Attachments plugin, which according to the documentation has no SQL query support, you appear to only be able to select based on name or size. Or am I wrong? cheers, Andy. -------------- next part -------------- An HTML attachment was scrubbed... URL: From woody at wildthingsafaris.com Mon Dec 19 12:14:25 2016 From: woody at wildthingsafaris.com (Woody - Wild Thing Safaris) Date: Mon, 19 Dec 2016 20:14:25 +0300 Subject: [rt-users] external templates Message-ID: <6e152edd-8a29-7a39-f2f7-5330d7cdfeb4@wildthingsafaris.com> Hi All, I've searched long and hard, but to my surprise not found anything that relates to external templates - maybe it's so trivially obvious that the question is a non question, but i have to ask it. i have externalised customfields, conditions, actions etc. but templates, especially those containing perl code are still in a textarea input box. what would anyone recommend as a solution to this. I'm almost expecting a one-liner like: { import Templates/MyTemplate } if import were such a concept in perl thanks in advance Woody. -- ----------------------- Richard Wood (Woody) Managing Director Wild Thing Safaris Ltd. UK: 2B Habbo St, Greenwich, London Dar es Salaam: 5 Ethan St, Mbezi beach Arusha: 3 Ebeneezer Rd, Njiro PO BOX 34514 DSM Office: +255 (0) 222 617 166 Office Mobile: +255 (0) 773 503 502 Direct: +255 742 373 327 Skype: woody1tz http://wildthingsafaris.com From ahall at autodist.com Mon Dec 19 13:07:12 2016 From: ahall at autodist.com (Alex Hall) Date: Mon, 19 Dec 2016 13:07:12 -0500 Subject: [rt-users] constantly seeing error after RT::Extension::Announce In-Reply-To: <6fac2233-5e5f-7ec2-21d5-d83d863514e0@gmail.com> References: <6fac2233-5e5f-7ec2-21d5-d83d863514e0@gmail.com> Message-ID: I'm almost positive I ran that, and the page says I could end up with data duplication if I run it again. Is there a query I could run in the database to check, so I can know for sure? Thanks. On Fri, Dec 16, 2016 at 8:53 PM, Todd Wade wrote: > On 12/16/16 3:57 PM, Alex Hall wrote: > >> Ever since I installed the RT::Extension::Announce plugin, I've seen an >> error repeated over and over in the log (hundreds of times). It's always >> the same: >> >> couldn't load custom field by 'announcement groups' identifier >> > > Hi Alex, > > This sounds like you missed the 'make initdb' step that creates the custom > field: > > https://metacpan.org/pod/RT::Extension::Announce#INSTALLATION > > https://st.aticpan.org/source/BPS/RT-Extension-Announce-1.01 > /etc/initialdata > > Regards, > > > -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From ahall at autodist.com Mon Dec 19 13:54:47 2016 From: ahall at autodist.com (Alex Hall) Date: Mon, 19 Dec 2016 13:54:47 -0500 Subject: [rt-users] LastUpdated for tickets not working? Message-ID: Hello all, I'm trying to get stale ticket alerts working, so am using the UntouchedInHours condition. I've also tried, in SQL: LastUpdated <= '2 days ago' and similar searches. Yet, I always get the same number of tickets as I get when I leave the date restriction off completely, and UntouchedInHours is always giving me tickets opened today. Because the condition and my own query both rely on LastUpdated, I'm starting to suspect that this field may not be working correctly. Is this a know problem in 4.4.1, or--more probably--am I doing something wrong? I'm not getting any errors anywhere, now that UntouchedInHours has been fixed to use RT::Condition and not RT::Condition::Generic, but neither am I getting the tickets I should be. Thanks for any ideas! -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From mzagrabe at d.umn.edu Mon Dec 19 14:37:29 2016 From: mzagrabe at d.umn.edu (Matt Zagrabelny) Date: Mon, 19 Dec 2016 13:37:29 -0600 Subject: [rt-users] LastUpdated for tickets not working? In-Reply-To: References: Message-ID: Hi Alex, On Mon, Dec 19, 2016 at 12:54 PM, Alex Hall wrote: > Hello all, > I'm trying to get stale ticket alerts working, so am using the > UntouchedInHours condition. I've also tried, in SQL: > LastUpdated <= '2 days ago' > and similar searches. Yet, I always get the same number of tickets as I get > when I leave the date restriction off completely, and UntouchedInHours is > always giving me tickets opened today. I assume you are using rtcrontool. Correct? How are you alerting? Is the alerting actually "touching" the tickets thus affecting the query? You can query the tickets table directly and see the lastupdated field. See if that field changes how you would expect when you "touch" or "update" a ticket. -m From mzagrabe at d.umn.edu Mon Dec 19 14:38:52 2016 From: mzagrabe at d.umn.edu (Matt Zagrabelny) Date: Mon, 19 Dec 2016 13:38:52 -0600 Subject: [rt-users] constantly seeing error after RT::Extension::Announce In-Reply-To: References: <6fac2233-5e5f-7ec2-21d5-d83d863514e0@gmail.com> Message-ID: Hi Alex, On Mon, Dec 19, 2016 at 12:07 PM, Alex Hall wrote: > I'm almost positive I ran that, and the page says I could end up with data > duplication if I run it again. Is there a query I could run in the database > to check, so I can know for sure? Thanks. Check the initialdata file for the extension to see what it is creating in the database. You can definitely query the database. Perhaps start with the customfields table. -m From ahall at autodist.com Mon Dec 19 14:48:57 2016 From: ahall at autodist.com (Alex Hall) Date: Mon, 19 Dec 2016 14:48:57 -0500 Subject: [rt-users] LastUpdated for tickets not working? In-Reply-To: References: Message-ID: I'm using the Crontool, yes, but I've also been doing searches on the web interface to see if I could get this to work. My Crontool syntax is something like: /opt/rt4/bin/rt-crontool --search RT::Search::FromSQL \ --search-arg "status != 'resolved' and LastUpdated <= '3 days ago'" \ --action RT::Action \ --verbose Or: /opt/rt4/bin/rt-crontool --search RT::Search::FromSQL \ --search-arg "status != 'resolved'" \ --condition RT::Condition::UntouchedInHours \ --arg-condition 72 \ --verbose This shouldn't be modifying tickets, yet I'm seeing tickets created hours or minutes ago appearing in the results. Same for my RT web searches for similar SQL to what's above. I'm in the database now, looking at the Tickets table and messing with queries. I just tried this, but got an empty set: select id, LastUpdated from Tickets where LastUpdated <= '3 days ago' order by LastUpdated DESC limit 10; I'm not surprised I got nothing, as I imagine the '3 days ago' syntax is something RT interprets before giving the query to the database engine. Still, it was worth a shot. I'm now refreshing my knowledge of date math in MySQL so I can query exactly what I want, but I hoped UntouchedInHours would do all that for me. Oh, and yes, LastUpdated does seem to have normal values in it. They're in GMT time, but they seem to be correct. On Mon, Dec 19, 2016 at 2:37 PM, Matt Zagrabelny wrote: > Hi Alex, > > On Mon, Dec 19, 2016 at 12:54 PM, Alex Hall wrote: > > Hello all, > > I'm trying to get stale ticket alerts working, so am using the > > UntouchedInHours condition. I've also tried, in SQL: > > LastUpdated <= '2 days ago' > > and similar searches. Yet, I always get the same number of tickets as I > get > > when I leave the date restriction off completely, and UntouchedInHours is > > always giving me tickets opened today. > > I assume you are using rtcrontool. Correct? > > How are you alerting? > > Is the alerting actually "touching" the tickets thus affecting the query? > > You can query the tickets table directly and see the lastupdated > field. See if that field changes how you would expect when you "touch" > or "update" a ticket. > > -m > -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From ahall at autodist.com Mon Dec 19 15:32:43 2016 From: ahall at autodist.com (Alex Hall) Date: Mon, 19 Dec 2016 15:32:43 -0500 Subject: [rt-users] LastUpdated for tickets not working? In-Reply-To: References: Message-ID: Well, I found something that works. It's not UntouchedInHours, but this query seems to return what I want: select id from Tickets where LastUpdated <= (now() - INTERVAL 10 DAYS); I still have to work out how to email ticket owners, but at least I can get the right tickets now. Odd that the other way doesn't work. How exactly does this "10 days ago" syntax get interpreted? Or is it no longer supported? On Mon, Dec 19, 2016 at 2:48 PM, Alex Hall wrote: > I'm using the Crontool, yes, but I've also been doing searches on the web > interface to see if I could get this to work. My Crontool syntax is > something like: > > /opt/rt4/bin/rt-crontool --search RT::Search::FromSQL \ > --search-arg "status != 'resolved' and LastUpdated <= '3 days ago'" \ > --action RT::Action \ > --verbose > > Or: > > /opt/rt4/bin/rt-crontool --search RT::Search::FromSQL \ > --search-arg "status != 'resolved'" \ > --condition RT::Condition::UntouchedInHours \ > --arg-condition 72 \ > --verbose > > This shouldn't be modifying tickets, yet I'm seeing tickets created hours > or minutes ago appearing in the results. Same for my RT web searches for > similar SQL to what's above. > > I'm in the database now, looking at the Tickets table and messing with > queries. I just tried this, but got an empty set: > > select id, LastUpdated > from Tickets > where LastUpdated <= '3 days ago' > order by LastUpdated DESC > limit 10; > > I'm not surprised I got nothing, as I imagine the '3 days ago' syntax is > something RT interprets before giving the query to the database engine. > Still, it was worth a shot. I'm now refreshing my knowledge of date math in > MySQL so I can query exactly what I want, but I hoped UntouchedInHours > would do all that for me. Oh, and yes, LastUpdated does seem to have normal > values in it. They're in GMT time, but they seem to be correct. > > On Mon, Dec 19, 2016 at 2:37 PM, Matt Zagrabelny > wrote: > >> Hi Alex, >> >> On Mon, Dec 19, 2016 at 12:54 PM, Alex Hall wrote: >> > Hello all, >> > I'm trying to get stale ticket alerts working, so am using the >> > UntouchedInHours condition. I've also tried, in SQL: >> > LastUpdated <= '2 days ago' >> > and similar searches. Yet, I always get the same number of tickets as I >> get >> > when I leave the date restriction off completely, and UntouchedInHours >> is >> > always giving me tickets opened today. >> >> I assume you are using rtcrontool. Correct? >> >> How are you alerting? >> >> Is the alerting actually "touching" the tickets thus affecting the query? >> >> You can query the tickets table directly and see the lastupdated >> field. See if that field changes how you would expect when you "touch" >> or "update" a ticket. >> >> -m >> > > > > -- > Alex Hall > Automatic Distributors, IT department > ahall at autodist.com > -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From lstewart at internap.com Mon Dec 19 15:27:51 2016 From: lstewart at internap.com (Landon Stewart) Date: Mon, 19 Dec 2016 20:27:51 +0000 Subject: [rt-users] LastUpdated for tickets not working? In-Reply-To: References: Message-ID: <1CB9F662-89A7-4111-B7ED-BD6363164B79@internap.com> On Dec 19, 2016, at 11:48 AM, Alex Hall > wrote: I'm using the Crontool, yes, but I've also been doing searches on the web interface to see if I could get this to work. My Crontool syntax is something like: /opt/rt4/bin/rt-crontool --search RT::Search::FromSQL \ --search-arg "status != 'resolved' and LastUpdated <= '3 days ago'" \ --action RT::Action \ --verbose LastUpdated can change for nearly any change to the ticket if that change is recorded (ie. RecordTransaction => 1) like a Status change or an update to the watchers etc. The one you might want to use instead is LastTold which, to my knowledge, is when the last correspondence was made. I may be mistaken here though but I think that's what LastTold is for. Try using LastTold instead of LastUpdated. I'm in the database now, looking at the Tickets table and messing with queries. I just tried this, but got an empty set: select id, LastUpdated from Tickets where LastUpdated <= '3 days ago' order by LastUpdated DESC limit 10; I'm not surprised I got nothing, as I imagine the '3 days ago' syntax is something RT interprets before giving the query to the database engine. Still, it was worth a shot. I'm now refreshing my knowledge of date math in MySQL so I can query exactly what I want, but I hoped UntouchedInHours would do all that for me. Oh, and yes, LastUpdated does seem to have normal values in it. Yes - '3 days ago' is interpreted specially by a module used by RT for things like rt-crontool and the search UI within RT. MySQL has no idea how to interpret that though so it won't work there. They're in GMT time, but they seem to be correct. All date/time values stored by MySQL are GMT. One must convert them to GMT before storage and convert them to the user's timezone when displaying them. RT is aware of this and already takes care of it assuming your time zone settings are correct on the server. -- Landon Stewart Lead Analyst - Abuse and Security Management INTERNAP ? ? lstewart at internap.com ? www.internap.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From mzagrabe at d.umn.edu Mon Dec 19 16:18:41 2016 From: mzagrabe at d.umn.edu (Matt Zagrabelny) Date: Mon, 19 Dec 2016 15:18:41 -0600 Subject: [rt-users] external templates In-Reply-To: <6e152edd-8a29-7a39-f2f7-5330d7cdfeb4@wildthingsafaris.com> References: <6e152edd-8a29-7a39-f2f7-5330d7cdfeb4@wildthingsafaris.com> Message-ID: Hey Woody, I haven't encountered external templates. Obviously, anything is possible - but I don't know the best solution for your problem. -m On Mon, Dec 19, 2016 at 11:14 AM, Woody - Wild Thing Safaris wrote: > Hi All, > > I've searched long and hard, but to my surprise not found anything that > relates to external templates - maybe it's so trivially obvious that the > question is a non question, but i have to ask it. > > i have externalised customfields, conditions, actions etc. but templates, > especially those containing perl code are still in a textarea input box. > > what would anyone recommend as a solution to this. > > I'm almost expecting a one-liner like: > > { import Templates/MyTemplate } > > if import were such a concept in perl > > thanks in advance > > Woody. > > > -- > > ----------------------- > > Richard Wood (Woody) > Managing Director > Wild Thing Safaris Ltd. > > UK: 2B Habbo St, Greenwich, London > Dar es Salaam: 5 Ethan St, Mbezi beach > Arusha: 3 Ebeneezer Rd, Njiro > PO BOX 34514 DSM > Office: +255 (0) 222 617 166 > Office Mobile: +255 (0) 773 503 502 > Direct: +255 742 373 327 > Skype: woody1tz > http://wildthingsafaris.com > From ahall at autodist.com Mon Dec 19 16:51:40 2016 From: ahall at autodist.com (Alex Hall) Date: Mon, 19 Dec 2016 16:51:40 -0500 Subject: [rt-users] Emailing with NotifyOwnerOrAdminCc action? Message-ID: Hi all, Now that I'm getting the tickets I want, I'm trying to email the owners of those tickets. After my search and search-arg parameters for rt-crontool, I'm doing this: --action RT::Action::NotifyOwnerOrAdminCc \ --template "untouched ticket" I'm missing --action-arg, but I don't know what to put for that since NotifyOwnerOrAdminCc will, I presume, take care of it. However, I'm getting an error: can't call method "Message" on an undefined value at /opt/rt4/bin/../lib/RT/Action/SendEmail.pm on line 1118 I'm assuming this is what I mentioned--my missing action-arg--but I don't know what to put in there. Right now, the search is limited to just my own tickets, but eventually it'll run with no owner restriction so it can notify all users. Thus, the email address to use is whatever the owner's address is, and I can't hard-code it. What's the trick to getting this to work correctly? Thanks! -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From aaron at backblaze.com Mon Dec 19 18:16:18 2016 From: aaron at backblaze.com (Aaron McCormack) Date: Mon, 19 Dec 2016 15:16:18 -0800 Subject: [rt-users] LastUpdated for tickets not working? In-Reply-To: References: Message-ID: Alex, could it be an accidental reversal of > and < ? I think LastUpdated >= '3 days ago' is more of the intent because you were surprised of seeing tickets which were updated within the past day. Aaron > On Dec 19, 2016, at 12:32 PM, Alex Hall wrote: > > Well, I found something that works. It's not UntouchedInHours, but this query seems to return what I want: > > select id > from Tickets > where LastUpdated <= (now() - INTERVAL 10 DAYS); > > I still have to work out how to email ticket owners, but at least I can get the right tickets now. Odd that the other way doesn't work. How exactly does this "10 days ago" syntax get interpreted? Or is it no longer supported? > > On Mon, Dec 19, 2016 at 2:48 PM, Alex Hall > wrote: > I'm using the Crontool, yes, but I've also been doing searches on the web interface to see if I could get this to work. My Crontool syntax is something like: > > /opt/rt4/bin/rt-crontool --search RT::Search::FromSQL \ > --search-arg "status != 'resolved' and LastUpdated <= '3 days ago'" \ > --action RT::Action \ > --verbose > > Or: > > /opt/rt4/bin/rt-crontool --search RT::Search::FromSQL \ > --search-arg "status != 'resolved'" \ > --condition RT::Condition::UntouchedInHours \ > --arg-condition 72 \ > --verbose > > This shouldn't be modifying tickets, yet I'm seeing tickets created hours or minutes ago appearing in the results. Same for my RT web searches for similar SQL to what's above. > > I'm in the database now, looking at the Tickets table and messing with queries. I just tried this, but got an empty set: > > select id, LastUpdated > from Tickets > where LastUpdated <= '3 days ago' > order by LastUpdated DESC > limit 10; > > I'm not surprised I got nothing, as I imagine the '3 days ago' syntax is something RT interprets before giving the query to the database engine. Still, it was worth a shot. I'm now refreshing my knowledge of date math in MySQL so I can query exactly what I want, but I hoped UntouchedInHours would do all that for me. Oh, and yes, LastUpdated does seem to have normal values in it. They're in GMT time, but they seem to be correct. > > On Mon, Dec 19, 2016 at 2:37 PM, Matt Zagrabelny > wrote: > Hi Alex, > > On Mon, Dec 19, 2016 at 12:54 PM, Alex Hall > wrote: > > Hello all, > > I'm trying to get stale ticket alerts working, so am using the > > UntouchedInHours condition. I've also tried, in SQL: > > LastUpdated <= '2 days ago' > > and similar searches. Yet, I always get the same number of tickets as I get > > when I leave the date restriction off completely, and UntouchedInHours is > > always giving me tickets opened today. > > I assume you are using rtcrontool. Correct? > > How are you alerting? > > Is the alerting actually "touching" the tickets thus affecting the query? > > You can query the tickets table directly and see the lastupdated > field. See if that field changes how you would expect when you "touch" > or "update" a ticket. > > -m > > > > -- > Alex Hall > Automatic Distributors, IT department > ahall at autodist.com > > > > -- > Alex Hall > Automatic Distributors, IT department > ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From aaron at backblaze.com Mon Dec 19 18:24:29 2016 From: aaron at backblaze.com (Aaron McCormack) Date: Mon, 19 Dec 2016 15:24:29 -0800 Subject: [rt-users] LastUpdated for tickets not working? In-Reply-To: References: Message-ID: Nevermind, I tried this in testing on 4.2 and it didn't fix it. I was thinking perhaps the human readable parsing was changing how the date was considered, but it doesn't seem to be the case. Aaron > On Dec 19, 2016, at 3:16 PM, Aaron McCormack wrote: > > Alex, could it be an accidental reversal of > and < ? > > I think LastUpdated >= '3 days ago' is more of the intent because you were surprised of seeing tickets which were updated within the past day. > > Aaron > > >> On Dec 19, 2016, at 12:32 PM, Alex Hall > wrote: >> >> Well, I found something that works. It's not UntouchedInHours, but this query seems to return what I want: >> >> select id >> from Tickets >> where LastUpdated <= (now() - INTERVAL 10 DAYS); >> >> I still have to work out how to email ticket owners, but at least I can get the right tickets now. Odd that the other way doesn't work. How exactly does this "10 days ago" syntax get interpreted? Or is it no longer supported? >> >> On Mon, Dec 19, 2016 at 2:48 PM, Alex Hall > wrote: >> I'm using the Crontool, yes, but I've also been doing searches on the web interface to see if I could get this to work. My Crontool syntax is something like: >> >> /opt/rt4/bin/rt-crontool --search RT::Search::FromSQL \ >> --search-arg "status != 'resolved' and LastUpdated <= '3 days ago'" \ >> --action RT::Action \ >> --verbose >> >> Or: >> >> /opt/rt4/bin/rt-crontool --search RT::Search::FromSQL \ >> --search-arg "status != 'resolved'" \ >> --condition RT::Condition::UntouchedInHours \ >> --arg-condition 72 \ >> --verbose >> >> This shouldn't be modifying tickets, yet I'm seeing tickets created hours or minutes ago appearing in the results. Same for my RT web searches for similar SQL to what's above. >> >> I'm in the database now, looking at the Tickets table and messing with queries. I just tried this, but got an empty set: >> >> select id, LastUpdated >> from Tickets >> where LastUpdated <= '3 days ago' >> order by LastUpdated DESC >> limit 10; >> >> I'm not surprised I got nothing, as I imagine the '3 days ago' syntax is something RT interprets before giving the query to the database engine. Still, it was worth a shot. I'm now refreshing my knowledge of date math in MySQL so I can query exactly what I want, but I hoped UntouchedInHours would do all that for me. Oh, and yes, LastUpdated does seem to have normal values in it. They're in GMT time, but they seem to be correct. >> >> On Mon, Dec 19, 2016 at 2:37 PM, Matt Zagrabelny > wrote: >> Hi Alex, >> >> On Mon, Dec 19, 2016 at 12:54 PM, Alex Hall > wrote: >> > Hello all, >> > I'm trying to get stale ticket alerts working, so am using the >> > UntouchedInHours condition. I've also tried, in SQL: >> > LastUpdated <= '2 days ago' >> > and similar searches. Yet, I always get the same number of tickets as I get >> > when I leave the date restriction off completely, and UntouchedInHours is >> > always giving me tickets opened today. >> >> I assume you are using rtcrontool. Correct? >> >> How are you alerting? >> >> Is the alerting actually "touching" the tickets thus affecting the query? >> >> You can query the tickets table directly and see the lastupdated >> field. See if that field changes how you would expect when you "touch" >> or "update" a ticket. >> >> -m >> >> >> >> -- >> Alex Hall >> Automatic Distributors, IT department >> ahall at autodist.com >> >> >> >> -- >> Alex Hall >> Automatic Distributors, IT department >> ahall at autodist.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From sven.sternberger at desy.de Tue Dec 20 03:48:57 2016 From: sven.sternberger at desy.de (Sternberger, Sven) Date: Tue, 20 Dec 2016 09:48:57 +0100 (CET) Subject: [rt-users] Lost emails! In-Reply-To: <1481651282.31984997.1480928282937.JavaMail.zimbra@desy.de> References: <26059684.26755447.1479726724760.JavaMail.zimbra@desy.de> <1D71BB9D-FE5F-443E-BBB7-D8F899C946AC@bestpractical.com> <689552982.27188540.1479803465798.JavaMail.zimbra@desy.de> <285031298.30709839.1480599731380.JavaMail.zimbra@desy.de> <456298760.31978407.1480927225046.JavaMail.zimbra@desy.de> <1481651282.31984997.1480928282937.JavaMail.zimbra@desy.de> Message-ID: <698652759.39353321.1482223737482.JavaMail.zimbra@desy.de> Just for the records, the problem was that I copied SendEmail.pm to SendEmail_Local.pm. In the "Local" copy I made my customization. This is not a good idea because at the end of SendEmail.pm you find "RT::Base->_ImportOverlays();" so I gues this triggered an endless loop which most of the time works nevertheless but occasionally fails with "copy freed scalar panic" or "Scrip Prepare died" Now I just have the modified method in "Local" and it seems to work. cheers! From ahall at autodist.com Tue Dec 20 07:48:30 2016 From: ahall at autodist.com (Alex Hall) Date: Tue, 20 Dec 2016 07:48:30 -0500 Subject: [rt-users] Emailing with NotifyOwnerOrAdminCc action? In-Reply-To: References: Message-ID: I'm still working on this, and it still hates me. :) I thought of something this morning and it gave me a different result; I wanted to see if I was on the right track, at least. Any thoughts? After my search and search-arg items, I'm now trying this: --action RT::Action::SendEmail \ --action-arg RT::Action::NotifyOwnerOrAdminCc I also tried --action-arg 'owner' In both cases, I got the error: Can't call method "MIMEObj" on an undefined value at /opt/rt4/bin/../lib/RT/Action/SendEmail.pm line 139 This is at least a slightly different error. As I said yesterday, I can't give a hard-coded email address, as this job will have to email whoever is the owner of the ticket being worked on. I have to be missing something obvious about this process! On Mon, Dec 19, 2016 at 4:51 PM, Alex Hall wrote: > Hi all, > Now that I'm getting the tickets I want, I'm trying to email the owners of > those tickets. After my search and search-arg parameters for rt-crontool, > I'm doing this: > > --action RT::Action::NotifyOwnerOrAdminCc \ > --template "untouched ticket" > > I'm missing --action-arg, but I don't know what to put for that since > NotifyOwnerOrAdminCc will, I presume, take care of it. However, I'm getting > an error: > > can't call method "Message" on an undefined value at > /opt/rt4/bin/../lib/RT/Action/SendEmail.pm on line 1118 > > I'm assuming this is what I mentioned--my missing action-arg--but I don't > know what to put in there. Right now, the search is limited to just my own > tickets, but eventually it'll run with no owner restriction so it can > notify all users. Thus, the email address to use is whatever the owner's > address is, and I can't hard-code it. What's the trick to getting this to > work correctly? Thanks! > > -- > Alex Hall > Automatic Distributors, IT department > ahall at autodist.com > -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From ahall at autodist.com Tue Dec 20 10:40:32 2016 From: ahall at autodist.com (Alex Hall) Date: Tue, 20 Dec 2016 10:40:32 -0500 Subject: [rt-users] Emailing with NotifyOwnerOrAdminCc action? In-Reply-To: References: Message-ID: In my previous message, the "new" error was because I didn't include --template. Now that I have, I'm back to the original error, in my first message. I've also tried using --action RT::Action::Notify \ --action-arg RT::Action::NotifyOwnerOrAdminCc but I still get the same error (can't call method "message" on an undefined value). I've looked this up online, but only found a few threads, one of which said to use RT::Action::Notify. I don't know what else to try, or why this refuses to work. On Tue, Dec 20, 2016 at 7:48 AM, Alex Hall wrote: > I'm still working on this, and it still hates me. :) I thought of > something this morning and it gave me a different result; I wanted to see > if I was on the right track, at least. Any thoughts? > > After my search and search-arg items, I'm now trying this: > > --action RT::Action::SendEmail \ > --action-arg RT::Action::NotifyOwnerOrAdminCc > > I also tried > > --action-arg 'owner' > > In both cases, I got the error: > > Can't call method "MIMEObj" on an undefined value at > /opt/rt4/bin/../lib/RT/Action/SendEmail.pm line 139 > > This is at least a slightly different error. As I said yesterday, I can't > give a hard-coded email address, as this job will have to email whoever is > the owner of the ticket being worked on. I have to be missing something > obvious about this process! > > On Mon, Dec 19, 2016 at 4:51 PM, Alex Hall wrote: > >> Hi all, >> Now that I'm getting the tickets I want, I'm trying to email the owners >> of those tickets. After my search and search-arg parameters for >> rt-crontool, I'm doing this: >> >> --action RT::Action::NotifyOwnerOrAdminCc \ >> --template "untouched ticket" >> >> I'm missing --action-arg, but I don't know what to put for that since >> NotifyOwnerOrAdminCc will, I presume, take care of it. However, I'm getting >> an error: >> >> can't call method "Message" on an undefined value at >> /opt/rt4/bin/../lib/RT/Action/SendEmail.pm on line 1118 >> >> I'm assuming this is what I mentioned--my missing action-arg--but I don't >> know what to put in there. Right now, the search is limited to just my own >> tickets, but eventually it'll run with no owner restriction so it can >> notify all users. Thus, the email address to use is whatever the owner's >> address is, and I can't hard-code it. What's the trick to getting this to >> work correctly? Thanks! >> >> -- >> Alex Hall >> Automatic Distributors, IT department >> ahall at autodist.com >> > > > > -- > Alex Hall > Automatic Distributors, IT department > ahall at autodist.com > -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From kyle.dippery at uky.edu Tue Dec 20 10:33:02 2016 From: kyle.dippery at uky.edu (Kyle Dippery) Date: Tue, 20 Dec 2016 10:33:02 -0500 Subject: [rt-users] RT 4.4.1, Assets, empty names Message-ID: This seems like such a silly thing, that I must be missing something. If I create an Asset, but leave the Name field blank, how do I later select that Asset? I can see it in Search results, but there are no clickable spots in its line except the show-related-tickets links. Thanks, Kyle -- Kyle Dippery Engineering Computing Services 219 RMB 859-257-1346 From steve at sbsroc.com Tue Dec 20 11:46:48 2016 From: steve at sbsroc.com (Stephen Switzer) Date: Tue, 20 Dec 2016 11:46:48 -0500 Subject: [rt-users] Occasional errors sending email through RT: Duplicate header field Message-ID: <7b6152fa-5af4-361f-156e-b460c0dc1762@sbsroc.com> Hello! I'm using RT 4.4.1 sitting behind Kolab 16 as a mail server. This includes amavisd-new as a filter, and this combination causes bounces to RT occasionally... and my customers aren't getting my replies! If I send an email to an RT ticket, which I am the owner of, RT sends an email on my behalf to the requestor (as it should). Unfortunately, amavisd-new sometimes sees 2 "Sender" headers and rejects the email which creates a new ticket in RT with the bounce reason. Here' the header-1.hdr attachment that amavis replies with: Return-Path: Sender: steve at example.com MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="=_b308d10660951d296cc57d268c770c5f" Sender: Stephen Switzer Date: Mon, 19 Dec 2016 23:55:55 -0500 From: "RT, Support" To: support at example.com Subject: Re: [SBS #99845] Laptop will not connect to the internet In-Reply-To: References: Message-ID: X-Sender: support at example.com Yes, I sanitized, even though you can deduce what it really was easily... :) I grep'd the RT code, and found that lib/RT/Interface/Email.pm seems to be what is responsible... but no obvious line that tells me this code is used for OUTBOUND email. Can anyone shed some light on this issue? I'd be happy to hack code, I just want it fixed. Thank you! -- Best regards, Steve Stephen H. Switzer President & Chief Technical Consultant steve at SBSroc.com *Main:* *Cell:* +1 (585) 298-9420 *Ext:* 7001 +1 (585) 202-8312 Support Desk: support at sbsroc.com *Fax:* +1 (585) 625-0020 This e-mail contains proprietary information some or all of which may be legally privileged. It is for the intended recipient only. If an addressing or transmission error has misdirected this e-mail, please notify the author by replying to this e-mail. If you are not the intended recipient you must not use, disclose, distribute, copy, print or rely on this e-mail. The content of this email may contain private views and opinions, which do not constitute formal disclosure or commitment unless specifically stated. We do not enter into legally binding agreements via email. The ASCII Group Xorcom Certified Dealer -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: SBS ROC Logo Type: image/png Size: 4525 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: mgomidlggialaikn.png Type: image/png Size: 396 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: lahmpiomkimgknap.png Type: image/png Size: 448 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: gmekaflahfokcbga.png Type: image/png Size: 558 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: olcloahpcpcmkpfj.png Type: image/png Size: 596 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: jpaappljbkjmklpi.png Type: image/png Size: 521 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: cdijcojgleoomdco.png Type: image/png Size: 492 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: behiebnpegehlpga.png Type: image/png Size: 550 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: kjeildkaigibgilo.png Type: image/png Size: 569 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: jopiinmpdhejjeka.png Type: image/png Size: 7205 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: goajcdpahdpgmedm.png Type: image/png Size: 5055 bytes Desc: not available URL: From gibus at easter-eggs.com Tue Dec 20 12:06:49 2016 From: gibus at easter-eggs.com (=?UTF-8?Q?G=c3=a9rald_S=c3=a9drati-Dinet?=) Date: Tue, 20 Dec 2016 18:06:49 +0100 Subject: [rt-users] RT 4.4.1, Assets, empty names In-Reply-To: References: Message-ID: <21a1ed35-0e59-6891-be58-3a69af3566f8@easter-eggs.com> Le 20/12/2016 ? 16:33, Kyle Dippery a ?crit : > This seems like such a silly thing, that I must be missing something. > If I create an Asset, but leave the Name field blank, how do I later > select that Asset? > > I can see it in Search results, but there are no clickable spots in its > line except the show-related-tickets links. What you see in Search results depends on $AssetSearchFormat settings. By default (RT_Config.pm) it is: q[ '__Name__/TITLE:Name', Description, '__Status__ (__Catalog__)/TITLE:Status', Owner, HeldBy, Contacts, '__ActiveTickets__ __InactiveTickets__/TITLE:Related tickets', ] with the link (href) on the name field. To solve your issue, you can redefine $AssetSearchFormat with __id__ instead of __Name__. -- Easter-eggs Sp?cialiste GNU/Linux 44-46 rue de l'Ouest - 75014 Paris - France - M?tro Gait? Phone: +33 (0) 1 43 35 00 37 - Fax: +33 (0) 1 43 35 00 76 mailto:gsedrati-dinet at easter-eggs.com - http://www.easter-eggs.com From kyle.dippery at uky.edu Tue Dec 20 11:25:11 2016 From: kyle.dippery at uky.edu (Kyle Dippery) Date: Tue, 20 Dec 2016 11:25:11 -0500 Subject: [rt-users] RT 4.4.1, Assets, empty names In-Reply-To: References: Message-ID: <4bf3dab2-fea7-81dd-a150-d11af4b9bef7@uky.edu> I'm pretty sure I'm not a fraud. Did I fail the checks because my address is @uky.edu but the server is outlook.com or something? Anyway I re-discovered, after sending, how to link to a different field in the search results, so nevermind. ( ... Set($AssetSearchFormat, q[ '__Name__/TITLE:Name', '__CustomField.{Unique Asset Number}__/TITLE:UA #', '__CustomField.{User}__/TITLE:User', Description, '__Status__/TITLE:Status', '__CustomField.{MAC}__/TITLE:MAC', '__CustomField.{IP Address}__/TITLE:IP Address', '__CustomField.{Property Tag}__/TITLE:Property Tag', '__CustomField.{Serial Number}__/TITLE:Serial Number', '__ActiveTickets__ __InactiveTickets__/TITLE:Related tickets', ]) unless $AssetSearchFormat; ... ) Thanks again, Kyle On 12/20/2016 10:33 AM, Kyle Dippery wrote: > This sender failed our fraud detection checks and may not be who they > appear to be. Learn about spoofing at http://aka.ms/LearnAboutSpoofing > > This seems like such a silly thing, that I must be missing something. > If I create an Asset, but leave the Name field blank, how do I later > select that Asset? > > I can see it in Search results, but there are no clickable spots in its > line except the show-related-tickets links. > > Thanks, > Kyle > > -- > Kyle Dippery > Engineering Computing Services > 219 RMB > 859-257-1346 > -- Kyle Dippery Engineering Computing Services 219 RMB 859-257-1346 From raymond.teunissen at kpn.com Wed Dec 21 02:51:47 2016 From: raymond.teunissen at kpn.com (raymond.teunissen at kpn.com) Date: Wed, 21 Dec 2016 07:51:47 +0000 Subject: [rt-users] Automatic creation of hyperlinks in rich text editor Message-ID: <7B2C1FA6B1365244933065229282226915C17480@CPEMS-KPN312.KPNCNL.LOCAL> Hi, I'm using the rich text editor in RT (4.2.12), and everytime i type in a link, it automatically makes it clickable. Is there any way to disable that behavior? Thanks! Regards, Raymond -------------- next part -------------- An HTML attachment was scrubbed... URL: From steve at sbsroc.com Wed Dec 21 11:45:16 2016 From: steve at sbsroc.com (Stephen Switzer) Date: Wed, 21 Dec 2016 11:45:16 -0500 Subject: [rt-users] Are these log errors normal? Message-ID: I'm running RT 4.4.1 w/ RTIR. The following appears when viewing a ticket. Please keep in mind that I shortened this a LOT. Each section repeats a few hundred times in the log: [11754] [Wed Dec 21 16:35:39 2016] [warning]: Use of uninitialized value $_ in concatenation (.) or string at /usr/share/perl5/HTML/FormatText/WithLinks/AndTables.pm line 214. (/usr/share/perl5/HTML/FormatText/WithLinks/AndTables.pm:214)---clip---[11754] [Wed Dec 21 16:35:39 2016] [warning]: Use of uninitialized value $ptag in string eq at /usr/share/perl5/HTML/Element.pm line 711. (/usr/share/perl5/HTML/Element.pm:711)[11754] [Wed Dec 21 16:35:39 2016] [warning]: Use of uninitialized value $ptag in string eq at /usr/share/perl5/HTML/Element.pm line 711. (/usr/share/perl5/HTML/Element.pm:711)[11754] [Wed Dec 21 16:35:39 2016] [warning]: Use of uninitialized value $ptag in hash element at /usr/share/perl5/HTML/Element.pm line 711. (/usr/share/perl5/HTML/Element.pm:711)[11754] [Wed Dec 21 16:35:39 2016] [warning]: Use of uninitialized value $ptag in string eq at /usr/share/perl5/HTML/Element.pm line 711. (/usr/share/perl5/HTML/Element.pm:711)[11754] [Wed Dec 21 16:35:39 2016] [warning]: Use of uninitialized value $ptag in string eq at /usr/share/perl5/HTML/Element.pm line 711. (/usr/share/perl5/HTML/Element.pm:711)[11754] [Wed Dec 21 16:35:39 2016] [warning]: Use of uninitialized value $ptag in hash element at /usr/share/perl5/HTML/Element.pm line 711. (/usr/share/perl5/HTML/Element.pm:711)---clip---[11754] [Wed Dec 21 16:35:44 2016] [warning]: Use of uninitialized value $tag in string eq at /usr/share/perl5/HTML/Element.pm line 2632. (/usr/share/perl5/HTML/Element.pm:2632)[11754] [Wed Dec 21 16:35:44 2016] [warning]: Use of uninitialized value $tag in string eq at /usr/share/perl5/HTML/Element.pm line 2656. (/usr/share/perl5/HTML/Element.pm:2632)[11754] [Wed Dec 21 16:35:44 2016] [warning]: Use of uninitialized value $tag in string eq at /usr/share/perl5/HTML/Element.pm line 2656. (/usr/share/perl5/HTML/Element.pm:2632)[11754] [Wed Dec 21 16:35:44 2016] [warning]: Use of uninitialized value $tag in string eq at /usr/share/perl5/HTML/Element.pm line 2656. (/usr/share/perl5/HTML/Element.pm:2632) Is there something I need to fix, or is this "normal"? Extra information: root at sbs-help:~# cat /etc/lsb-release DISTRIB_ID=UbuntuDISTRIB_RELEASE=16.04DISTRIB_CODENAME=xenialDISTRIB_DESCRIPTION="Ubuntu 16.04.1 LTS"root at sbs-help:~# perl --versionThis is perl 5, version 22, subversion 1 (v5.22.1) built for x86_64-linux-gnu-thread-multi(with 58 registered patches, see perl -V for more detail) Thank you! -- Best regards, Steve -------------- next part -------------- An HTML attachment was scrubbed... URL: From vaclav.ovsik at i.cz Wed Dec 21 12:38:08 2016 From: vaclav.ovsik at i.cz (=?iso-8859-1?Q?V=E1clav_Ovs=EDk?=) Date: Wed, 21 Dec 2016 18:38:08 +0100 Subject: [rt-users] Postgresql default isolation level (was Re: mysql DB engine ndbdcluster) In-Reply-To: <20161215000754.65273d08@thraddash.chmrr.net> References: <924ea085889973dcb2b6fd142c3bc105@localhost> <20161213210511.79529e35@thraddash.chmrr.net> <1577251.aggYBvgAaY@hydra> <20161215000754.65273d08@thraddash.chmrr.net> Message-ID: <20161221173808.e4r6w7ckqoa7vkpi@bobek.localdomain> Hi, On Thu, Dec 15, 2016 at 12:07:54AM -0800, Alex Vandiver wrote: >... > However, upon writing this, it occurs to me that Postgres' default > isolation level is _also_ "read committed."[4] Thus any possible race > conditions that might show up under NDB are also possible under > Postgres. I'd need to do some close analysis to determine if this > means that Postgres is open to data corruption, or if both are safe > because the queries RT runs do not care about repeatable-read > semantics. >... I afraid you are right, Postgreses default isolation level is 'read committed'. I filled bug-report two months ago. https://issues.bestpractical.com/Ticket/Display.html?id=32381 I'm running PostgreSQL & RT on Debian Jessie, that is Pg 9.4 & RT 4.4.1. I did only a basic PostgreSQL performance tuning, but didn't change the default transaction isolation level. I can't find anything about needed transaction isolation level through RT documentation. I read this fact, that RT assumes "repeatable-read" isolation level for the first time. Nevertheless we are hit only by the problem during Comment/Correspond together with ticket owner change only (I hope). I did some testing right now on testing RT instance: ================================================================ * default "committed read" isolation level - I'm getting from time to time: 2016-12-21 11:33:38 CET [22545-1] rt_rt at rt ERROR: deadlock detected 2016-12-21 11:33:38 CET [22545-2] rt_rt at rt DETAIL: Process 22545 waits for ShareLock on transaction 8351856; blocked by process 22539. Process 22539 waits for ShareLock on transaction 8351857; blocked by process 22545. Process 22545: UPDATE Tickets SET Owner=$1 WHERE id=$2 Process 22539: INSERT INTO GroupMembers (LastUpdatedBy, LastUpdated, GroupId, MemberId, Creator, Created) VALUES ($1, $2, $3, $4, $5, $6) 2016-12-21 11:33:38 CET [22545-3] rt_rt at rt HINT: See server log for query details. 2016-12-21 11:33:38 CET [22545-4] rt_rt at rt CONTEXT: while updating tuple (4336,144) in relation "tickets" 2016-12-21 11:33:38 CET [22545-5] rt_rt at rt STATEMENT: UPDATE Tickets SET Owner=$1 WHERE id=$2 ================================================================ * default_transaction_isolation = 'repeatable read' - I'm getting the following errors, but on the application level things seems to be normal. 2016-12-21 17:20:41 CET [25923-1] rt_rt at rt ERROR: could not serialize access due to concurrent update 2016-12-21 17:20:41 CET [25923-2] rt_rt at rt STATEMENT: SELECT * FROM Tickets WHERE id = $1 FOR UPDATE 2016-12-21 17:20:41 CET [25923-3] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-4] rt_rt at rt STATEMENT: INSERT INTO Transactions (OldReference, ObjectType, Data, Field, ObjectId, Type, NewValue, ReferenceType, OldValue, Created, NewReference, Creator) VALUES ($1, $2, $3, $4, $5, $6, $7, $8, $9, $10, $11, $12) 2016-12-21 17:20:41 CET [25923-5] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-6] rt_rt at rt STATEMENT: SELECT * FROM Transactions WHERE id = $1 2016-12-21 17:20:41 CET [25923-7] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-8] rt_rt at rt STATEMENT: SELECT * FROM Tickets WHERE id = $1 2016-12-21 17:20:41 CET [25923-9] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-10] rt_rt at rt STATEMENT: SELECT * FROM Transactions WHERE id = $1 2016-12-21 17:20:41 CET [25923-11] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-12] rt_rt at rt STATEMENT: SELECT main.* FROM Scrips main JOIN ObjectScrips ObjectScrips_1 ON ( ObjectScrips_1.Scrip = main.id ) JOIN ScripConditions ScripConditions_2 ON ( ScripConditions_2.id = main.ScripCondition ) WHERE (ObjectScrips_1.ObjectId = '0') AND (ObjectScrips_1.Stage = 'TransactionCreate') AND (ScripConditions_2.ApplicableTransTypes LIKE '%Comment%' OR ScripConditions_2.ApplicableTransTypes LIKE '%Any%') AND (main.Disabled = '0') GROUP BY main.id ORDER BY MIN(ObjectScrips_1.SortOrder) ASC 2016-12-21 17:20:41 CET [25923-13] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-14] rt_rt at rt STATEMENT: SELECT COUNT(DISTINCT main.id) FROM Scrips main JOIN ObjectScrips ObjectScrips_1 ON ( ObjectScrips_1.Scrip = main.id ) JOIN ScripConditions ScripConditions_2 ON ( ScripConditions_2.id = main.ScripCondition ) WHERE (ObjectScrips_1.ObjectId = '0') AND (ObjectScrips_1.Stage = 'TransactionCreate') AND (ScripConditions_2.ApplicableTransTypes LIKE '%Comment%' OR ScripConditions_2.ApplicableTransTypes LIKE '%Any%') AND (main.Disabled = '0') 2016-12-21 17:20:41 CET [25923-15] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-16] rt_rt at rt STATEMENT: SELECT main.* FROM Scrips main JOIN ObjectScrips ObjectScrips_1 ON ( ObjectScrips_1.Scrip = main.id ) JOIN ScripConditions ScripConditions_2 ON ( ScripConditions_2.id = main.ScripCondition ) WHERE (ObjectScrips_1.ObjectId = '0') AND (ObjectScrips_1.Stage = 'TransactionCreate') AND (ScripConditions_2.ApplicableTransTypes LIKE '%Comment%' OR ScripConditions_2.ApplicableTransTypes LIKE '%Any%') AND (main.Disabled = '0') GROUP BY main.id ORDER BY MIN(ObjectScrips_1.SortOrder) ASC 2016-12-21 17:20:41 CET [25923-17] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-18] rt_rt at rt STATEMENT: SELECT * FROM Tickets WHERE id = $1 2016-12-21 17:20:41 CET [25923-19] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-20] rt_rt at rt STATEMENT: SELECT * FROM Transactions WHERE id = $1 2016-12-21 17:20:41 CET [25923-21] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-22] rt_rt at rt STATEMENT: SELECT * FROM Tickets WHERE id = $1 2016-12-21 17:20:41 CET [25923-23] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-24] rt_rt at rt STATEMENT: UPDATE Tickets SET LastUpdated=$1 WHERE id=$2 2016-12-21 17:20:41 CET [25923-25] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-26] rt_rt at rt STATEMENT: UPDATE Tickets SET LastUpdated=$1 WHERE id=$2 2016-12-21 17:20:41 CET [25923-27] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-28] rt_rt at rt STATEMENT: UPDATE Tickets SET LastUpdated=$1 WHERE id=$2 2016-12-21 17:20:41 CET [25923-29] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-30] rt_rt at rt STATEMENT: SELECT * FROM Tickets WHERE id = $1 2016-12-21 17:20:41 CET [25923-31] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-32] rt_rt at rt STATEMENT: SELECT * FROM Users WHERE id = $1 2016-12-21 17:20:41 CET [25923-33] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-34] rt_rt at rt STATEMENT: SELECT * FROM Users WHERE id = $1 2016-12-21 17:20:41 CET [25923-35] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-21 17:20:41 CET [25923-36] rt_rt at rt STATEMENT: SELECT * FROM Users WHERE id = $1 ================================================================ * default_transaction_isolation = 'serializable' - I tried the action many times, but Pg is silent - nothing appears in its log file and everything seems normal. Is there somebody with RT 4.4.1 (versions 4.2.x not suffers by this) and PostgreSQL with similar symptoms? The problem occurs probably only when we did action Comment or Correspond and change the ticket owner in the one transaction. Is it safe for me to change the default_transaction_isolation in /etc/postgresql/9.4/main/postgresql.conf to 'repeatable read' ? I'm a bit confused by errors above, maybe the failed transaction was restarted? Regards -- Zito From lstewart at internap.com Wed Dec 21 12:43:01 2016 From: lstewart at internap.com (Landon Stewart) Date: Wed, 21 Dec 2016 17:43:01 +0000 Subject: [rt-users] Are these log errors normal? In-Reply-To: References: Message-ID: <50FB241D-14EA-4FBA-B2B9-ABCE466A74A0@internap.com> What version of HTML::Element are you using? I don't get these warnings in our logs. # perl -MHTML::Element -e 'print "$HTML::Element::VERSION\n"'; 5.03 On Dec 21, 2016, at 8:45 AM, Stephen Switzer > wrote: I'm running RT 4.4.1 w/ RTIR. The following appears when viewing a ticket. Please keep in mind that I shortened this a LOT. Each section repeats a few hundred times in the log: [11754] [Wed Dec 21 16:35:39 2016] [warning]: Use of uninitialized value $_ in concatenation (.) or string at /usr/share/perl5/HTML/FormatText/WithLinks/AndTables.pm line 214. (/usr/share/perl5/HTML/FormatText/WithLinks/AndTables.pm:214) ---clip--- [11754] [Wed Dec 21 16:35:39 2016] [warning]: Use of uninitialized value $ptag in string eq at /usr/share/perl5/HTML/Element.pm line 711. (/usr/share/perl5/HTML/Element.pm:711) [11754] [Wed Dec 21 16:35:39 2016] [warning]: Use of uninitialized value $ptag in string eq at /usr/share/perl5/HTML/Element.pm line 711. (/usr/share/perl5/HTML/Element.pm:711) [11754] [Wed Dec 21 16:35:39 2016] [warning]: Use of uninitialized value $ptag in hash element at /usr/share/perl5/HTML/Element.pm line 711. (/usr/share/perl5/HTML/Element.pm:711) [11754] [Wed Dec 21 16:35:39 2016] [warning]: Use of uninitialized value $ptag in string eq at /usr/share/perl5/HTML/Element.pm line 711. (/usr/share/perl5/HTML/Element.pm:711) [11754] [Wed Dec 21 16:35:39 2016] [warning]: Use of uninitialized value $ptag in string eq at /usr/share/perl5/HTML/Element.pm line 711. (/usr/share/perl5/HTML/Element.pm:711) [11754] [Wed Dec 21 16:35:39 2016] [warning]: Use of uninitialized value $ptag in hash element at /usr/share/perl5/HTML/Element.pm line 711. (/usr/share/perl5/HTML/Element.pm:711) ---clip--- [11754] [Wed Dec 21 16:35:44 2016] [warning]: Use of uninitialized value $tag in string eq at /usr/share/perl5/HTML/Element.pm line 2632. (/usr/share/perl5/HTML/Element.pm:2632) [11754] [Wed Dec 21 16:35:44 2016] [warning]: Use of uninitialized value $tag in string eq at /usr/share/perl5/HTML/Element.pm line 2656. (/usr/share/perl5/HTML/Element.pm:2632) [11754] [Wed Dec 21 16:35:44 2016] [warning]: Use of uninitialized value $tag in string eq at /usr/share/perl5/HTML/Element.pm line 2656. (/usr/share/perl5/HTML/Element.pm:2632) [11754] [Wed Dec 21 16:35:44 2016] [warning]: Use of uninitialized value $tag in string eq at /usr/share/perl5/HTML/Element.pm line 2656. (/usr/share/perl5/HTML/Element.pm:2632) Is there something I need to fix, or is this "normal"? Extra information: root at sbs-help:~# cat /etc/lsb-release DISTRIB_ID=Ubuntu DISTRIB_RELEASE=16.04 DISTRIB_CODENAME=xenial DISTRIB_DESCRIPTION="Ubuntu 16.04.1 LTS" root at sbs-help:~# perl --version This is perl 5, version 22, subversion 1 (v5.22.1) built for x86_64-linux-gnu-thread-multi (with 58 registered patches, see perl -V for more detail) Thank you! -- Best regards, Steve -- Landon Stewart Lead Analyst - Abuse and Security Management INTERNAP ? ? lstewart at internap.com ? www.internap.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From steve at sbsroc.com Wed Dec 21 18:37:44 2016 From: steve at sbsroc.com (Stephen Switzer) Date: Wed, 21 Dec 2016 18:37:44 -0500 Subject: [rt-users] Are these log errors normal? In-Reply-To: <50FB241D-14EA-4FBA-B2B9-ABCE466A74A0@internap.com> References: <50FB241D-14EA-4FBA-B2B9-ABCE466A74A0@internap.com> Message-ID: <9e983b86-e71e-6b3b-db98-d0e7d0e24dcd@sbsroc.com> Thank you for your reply! That's interesting, I have the same version. I recently disabled a scrip that I added and that fixed a major memory leak causing slowdowns. Maybe it's a scrip issue, but much harder to diagnose, right? Here's some other info: root at sbs-help:~# perl -MHTML::Element -e 'print "$HTML::Element::VERSION\n"'; 5.03 root at sbs-help:~# dpkg -l | grep perl | grep -i html | awk '{print $3" "$2}' 6.03-1 libhtml-form-perl 2.11-2 libhtml-format-perl 0.06-1 libhtml-formattext-withlinks-andtables-perl 0.15-1 libhtml-formattext-withlinks-perl 3.72-1 libhtml-parser-perl 3.20-2 libhtml-tagset-perl 5.03-2 libhtml-tree-perl 1.001-1 libio-html-perl I have not installed anything from CPAN that I know of. Best regards, Steve On 12/21/2016 12:43 PM, Landon Stewart wrote: > What version of HTML::Element are you using? I don't get these > warnings in our logs. > > # perl -MHTML::Element -e 'print "$HTML::Element::VERSION\n"'; > 5.03 > > > On Dec 21, 2016, at 8:45 AM, Stephen Switzer > wrote: >> >> I'm running RT 4.4.1 w/ RTIR. The following appears when viewing a >> ticket. Please keep in mind that I shortened this a LOT. Each section >> repeats a few hundred times in the log: >> >> [11754] [Wed Dec 21 16:35:39 2016] [warning]: Use of >> uninitialized value $_ in concatenation (.) or string at >> /usr/share/perl5/HTML/FormatText/WithLinks/AndTables.pm line 214. >> (/usr/share/perl5/HTML/FormatText/WithLinks/AndTables.pm:214)---clip---[11754] >> [Wed Dec 21 16:35:39 2016] [warning]: Use of uninitialized value >> $ptag in string eq at /usr/share/perl5/HTML/Element.pm line 711. >> (/usr/share/perl5/HTML/Element.pm:711)[11754] [Wed Dec 21 >> 16:35:39 2016] [warning]: Use of uninitialized value $ptag in >> string eq at /usr/share/perl5/HTML/Element.pm line 711. >> (/usr/share/perl5/HTML/Element.pm:711)[11754] [Wed Dec 21 >> 16:35:39 2016] [warning]: Use of uninitialized value $ptag in >> hash element at /usr/share/perl5/HTML/Element.pm line 711. >> (/usr/share/perl5/HTML/Element.pm:711)[11754] [Wed Dec 21 >> 16:35:39 2016] [warning]: Use of uninitialized value $ptag in >> string eq at /usr/share/perl5/HTML/Element.pm line 711. >> (/usr/share/perl5/HTML/Element.pm:711)[11754] [Wed Dec 21 >> 16:35:39 2016] [warning]: Use of uninitialized value $ptag in >> string eq at /usr/share/perl5/HTML/Element.pm line 711. >> (/usr/share/perl5/HTML/Element.pm:711)[11754] [Wed Dec 21 >> 16:35:39 2016] [warning]: Use of uninitialized value $ptag in >> hash element at /usr/share/perl5/HTML/Element.pm line 711. >> (/usr/share/perl5/HTML/Element.pm:711)---clip---[11754] [Wed Dec >> 21 16:35:44 2016] [warning]: Use of uninitialized value $tag in >> string eq at /usr/share/perl5/HTML/Element.pm line 2632. >> (/usr/share/perl5/HTML/Element.pm:2632)[11754] [Wed Dec 21 >> 16:35:44 2016] [warning]: Use of uninitialized value $tag in >> string eq at /usr/share/perl5/HTML/Element.pm line 2656. >> (/usr/share/perl5/HTML/Element.pm:2632)[11754] [Wed Dec 21 >> 16:35:44 2016] [warning]: Use of uninitialized value $tag in >> string eq at /usr/share/perl5/HTML/Element.pm line 2656. >> (/usr/share/perl5/HTML/Element.pm:2632)[11754] [Wed Dec 21 >> 16:35:44 2016] [warning]: Use of uninitialized value $tag in >> string eq at /usr/share/perl5/HTML/Element.pm line 2656. >> (/usr/share/perl5/HTML/Element.pm:2632) >> >> Is there something I need to fix, or is this "normal"? >> >> Extra information: >> >> root at sbs-help:~# cat /etc/lsb-release >> DISTRIB_ID=UbuntuDISTRIB_RELEASE=16.04DISTRIB_CODENAME=xenialDISTRIB_DESCRIPTION="Ubuntu >> 16.04.1 LTS"root at sbs-help:~# perl --versionThis is perl 5, >> version 22, subversion 1 (v5.22.1) built for >> x86_64-linux-gnu-thread-multi(with 58 registered patches, see >> perl -V for more detail) >> >> Thank you! >> >> -- >> >> Best regards, >> Steve >> > > -- > Landon Stewart > Lead Analyst - Abuse and Security Management > INTERNAP ? > ? lstewart at internap.com > ? www.internap.com > -------------- next part -------------- An HTML attachment was scrubbed... URL: From vaclav.ovsik at i.cz Thu Dec 22 08:03:35 2016 From: vaclav.ovsik at i.cz (=?iso-8859-1?Q?V=E1clav_Ovs=EDk?=) Date: Thu, 22 Dec 2016 14:03:35 +0100 Subject: [rt-users] Postgresql default isolation level (was Re: mysql DB engine ndbdcluster) In-Reply-To: <20161221173808.e4r6w7ckqoa7vkpi@bobek.localdomain> References: <924ea085889973dcb2b6fd142c3bc105@localhost> <20161213210511.79529e35@thraddash.chmrr.net> <1577251.aggYBvgAaY@hydra> <20161215000754.65273d08@thraddash.chmrr.net> <20161221173808.e4r6w7ckqoa7vkpi@bobek.localdomain> Message-ID: <20161222130335.e5mwutef7dx42req@bobek.localdomain> On Wed, Dec 21, 2016 at 06:38:08PM +0100, V?clav Ovs?k wrote: >... > ================================================================ > * default_transaction_isolation = 'serializable' > - I tried the action many times, but Pg is silent - nothing appears > in its log file and everything seems normal. Sorry, this is not true. I did more thorough testing today. I did experiments on one test ticket and as the history of ticket grows, the probability of the bug increases. Now it is almost certain the problem will occurs. Isolation level 'serializable' behaves like 'repeatable read'. So the summary is: =========================================================== 'commited read': -> deadlock, application outputs error: Comments added Could not change owner: Could not update column Owner: Owner could not be set to 102. Postgres log: 2016-12-22 13:18:18 CET [26070-1] rt_rt at rt ERROR: deadlock detected 2016-12-22 13:18:18 CET [26070-2] rt_rt at rt DETAIL: Process 26070 waits for ShareLock on transaction 32889; blocked by process 26097. Process 26097 waits for ShareLock on transaction 32890; blocked by process 26070. Process 26070: UPDATE Tickets SET Owner=$1 WHERE id=$2 Process 26097: INSERT INTO GroupMembers (LastUpdatedBy, Creator, Created, GroupId, MemberId, LastUpdated) VALUES ($1, $2, $3, $4, $5, $6) 2016-12-22 13:18:18 CET [26070-3] rt_rt at rt HINT: See server log for query details. 2016-12-22 13:18:18 CET [26070-4] rt_rt at rt CONTEXT: while updating tuple (4509,284) in relation "tickets" 2016-12-22 13:18:18 CET [26070-5] rt_rt at rt STATEMENT: UPDATE Tickets SET Owner=$1 WHERE id=$2 =========================================================== 'repeatable read' 'serializable': -> application output normal status: Comments added Owner changed from eva to zito Postgres log: 2016-12-22 13:26:36 CET [31696-1] rt_rt at rt ERROR: could not serialize access due to concurrent update 2016-12-22 13:26:36 CET [31696-2] rt_rt at rt STATEMENT: SELECT * FROM Tickets WHERE id = $1 FOR UPDATE 2016-12-22 13:26:36 CET [31696-3] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-4] rt_rt at rt STATEMENT: INSERT INTO Transactions (Type, Creator, ObjectId, NewValue, Field, Data, ObjectType, NewReference, ReferenceType, Created, OldReference, OldValue) VALUES ($1, $2, $3, $4, $5, $6, $7, $8, $9, $10, $11, $12) 2016-12-22 13:26:36 CET [31696-5] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-6] rt_rt at rt STATEMENT: SELECT * FROM Transactions WHERE id = $1 2016-12-22 13:26:36 CET [31696-7] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-8] rt_rt at rt STATEMENT: SELECT * FROM Tickets WHERE id = $1 2016-12-22 13:26:36 CET [31696-9] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-10] rt_rt at rt STATEMENT: SELECT * FROM Transactions WHERE id = $1 2016-12-22 13:26:36 CET [31696-11] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-12] rt_rt at rt STATEMENT: SELECT main.* FROM Scrips main JOIN ObjectScrips ObjectScrips_1 ON ( ObjectScrips_1.Scrip = main.id ) JOIN ScripConditions ScripConditions_2 ON ( ScripConditions_2.id = main.ScripCondition ) WHERE (ObjectScrips_1.ObjectId = '0') AND (ObjectScrips_1.Stage = 'TransactionCreate') AND (ScripConditions_2.ApplicableTransTypes LIKE '%Comment%' OR ScripConditions_2.ApplicableTransTypes LIKE '%Any%') AND (main.Disabled = '0') GROUP BY main.id ORDER BY MIN(ObjectScrips_1.SortOrder) ASC 2016-12-22 13:26:36 CET [31696-13] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-14] rt_rt at rt STATEMENT: SELECT COUNT(DISTINCT main.id) FROM Scrips main JOIN ObjectScrips ObjectScrips_1 ON ( ObjectScrips_1.Scrip = main.id ) JOIN ScripConditions ScripConditions_2 ON ( ScripConditions_2.id = main.ScripCondition ) WHERE (ObjectScrips_1.ObjectId = '0') AND (ObjectScrips_1.Stage = 'TransactionCreate') AND (ScripConditions_2.ApplicableTransTypes LIKE '%Comment%' OR ScripConditions_2.ApplicableTransTypes LIKE '%Any%') AND (main.Disabled = '0') 2016-12-22 13:26:36 CET [31696-15] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-16] rt_rt at rt STATEMENT: SELECT main.* FROM Scrips main JOIN ObjectScrips ObjectScrips_1 ON ( ObjectScrips_1.Scrip = main.id ) JOIN ScripConditions ScripConditions_2 ON ( ScripConditions_2.id = main.ScripCondition ) WHERE (ObjectScrips_1.ObjectId = '0') AND (ObjectScrips_1.Stage = 'TransactionCreate') AND (ScripConditions_2.ApplicableTransTypes LIKE '%Comment%' OR ScripConditions_2.ApplicableTransTypes LIKE '%Any%') AND (main.Disabled = '0') GROUP BY main.id ORDER BY MIN(ObjectScrips_1.SortOrder) ASC 2016-12-22 13:26:36 CET [31696-17] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-18] rt_rt at rt STATEMENT: SELECT * FROM Tickets WHERE id = $1 2016-12-22 13:26:36 CET [31696-19] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-20] rt_rt at rt STATEMENT: SELECT * FROM Transactions WHERE id = $1 2016-12-22 13:26:36 CET [31696-21] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-22] rt_rt at rt STATEMENT: SELECT * FROM Tickets WHERE id = $1 2016-12-22 13:26:36 CET [31696-23] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-24] rt_rt at rt STATEMENT: UPDATE Tickets SET LastUpdated=$1 WHERE id=$2 2016-12-22 13:26:36 CET [31696-25] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-26] rt_rt at rt STATEMENT: UPDATE Tickets SET LastUpdated=$1 WHERE id=$2 2016-12-22 13:26:36 CET [31696-27] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-28] rt_rt at rt STATEMENT: UPDATE Tickets SET LastUpdated=$1 WHERE id=$2 2016-12-22 13:26:36 CET [31696-29] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-30] rt_rt at rt STATEMENT: SELECT * FROM Tickets WHERE id = $1 2016-12-22 13:26:36 CET [31696-31] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-32] rt_rt at rt STATEMENT: SELECT * FROM Users WHERE id = $1 2016-12-22 13:26:36 CET [31696-33] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-34] rt_rt at rt STATEMENT: SELECT * FROM Users WHERE id = $1 2016-12-22 13:26:36 CET [31696-35] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-36] rt_rt at rt STATEMENT: SELECT * FROM Principals WHERE id = $1 2016-12-22 13:26:36 CET [31696-37] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-38] rt_rt at rt STATEMENT: SELECT main.* FROM Attributes main WHERE (main.ObjectId = 1900) AND (main.ObjectType = 'RT::User') ORDER BY main.id ASC 2016-12-22 13:26:36 CET [31696-39] rt_rt at rt ERROR: current transaction is aborted, commands ignored until end of transaction block 2016-12-22 13:26:36 CET [31696-40] rt_rt at rt STATEMENT: SELECT main.* FROM Attributes main WHERE (main.ObjectId = 1900) AND (main.ObjectType = 'RT::User') ORDER BY main.id ASC It seems to me, that a transaction - comment and owner change is processed by one RT server process and concurrently runs another web server process gathering data for ticket history. I have a rather long ticket history now. I added many comments already. The probability of transaction collision is very high, so the problem occurs every time. Are there any changes in RT between 4.2 and 4.4 toward loading web page asynchronously? Is it possible data are loading from browser while a modify transaction is in progress yet. -- Zito From jesse at bywatersolutions.com Thu Dec 22 15:19:23 2016 From: jesse at bywatersolutions.com (Jesse Maseto) Date: Thu, 22 Dec 2016 15:19:23 -0500 Subject: [rt-users] Search broken Message-ID: Hello, I've been trying to figure out a way to create a new search that will exclude a group in RT. I've tried adding this to my searches. RequestorGroup.id NOT LIKE 123456 RequestorGroup.id != 123456 I keep getting this error. There was an error parsing your search query: *Invalid RequestorGroup Op: NOT LIKE*. and There was an error parsing your search query: *Invalid RequestorGroup Op: !=*. Is this a bug? Thanks for your help. -JesseM -------------------- Jesse Maseto Head of Support ByWater Solutions Support & Consulting for OSS Office - Stratford,CT T/F 888.900.8944 http://bywatersolutions.com Jesse at bywatersolutions.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From nalesnikizdzemorem at gmail.com Thu Dec 22 15:28:15 2016 From: nalesnikizdzemorem at gmail.com (Przemek) Date: Thu, 22 Dec 2016 21:28:15 +0100 Subject: [rt-users] Set AdminCC for ticket in Incidents Queue (RT 4.4.1) Message-ID: <8c0bb2b6-500c-5edd-4217-0dc9dcb0e9eb@gmail.com> Investigations and Incident Reports queues have ability to set correspondents and AdminCC's assigned to particular ticket (via People section). How can I have such the same effect in Incidents Queue? I would like to be able to set AdminCC for single user/group for given ticket. I can only have assigned AdminCC's for all queue via Watchers menu. Thank you for your time and help! Przem -------------- next part -------------- An HTML attachment was scrubbed... URL: From ahall at autodist.com Thu Dec 22 16:17:33 2016 From: ahall at autodist.com (Alex Hall) Date: Thu, 22 Dec 2016 16:17:33 -0500 Subject: [rt-users] rt-crontool returns "No recipients found. Not sending." Message-ID: Hi all, Further to my rt-crontool question about notifying ticket owners of untouched tickets, I've made a bit of progress in that I'm getting a new error. I tried adding --transaction first to the crontool call, and that seemed to do something. Now, I'm getting an error similar to: [17710] [Thu Dec 22 21:04:01 2016] [info]: < rt-4.4.1-17710-1482440641-776.656-0-1 at example.com> No recipients found. Not sending. (/opt/rt4/bin/../lib/RT/Interface/Email.pm:806) My actions are: --action RT::Action::Notify --action-arg RT::Action::NotifyOwnerOrAdminCc (also tried) --action-arg owner I don't know where this address is coming from, or what it means, but clearly some address is being found. Why would it say there are no recipients found, then? The ticket requestor is the same as the owner, because we have our RT set up to make that happen on ticket creation, if that will be a problem. What might I be missing? I'm so close to having this working! RT4.4.1, Debian 8. Thanks! -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt.streatfield at sol1.com.au Thu Dec 22 18:53:19 2016 From: matt.streatfield at sol1.com.au (StreatsAhead) Date: Thu, 22 Dec 2016 16:53:19 -0700 (MST) Subject: [rt-users] Accessing asset data Message-ID: <1482450799134-63221.post@n7.nabble.com> Hi all, I'm trying to make some custom functionality for an asset, I need to automatically update the value of one custom field of an asset when another custom field on the same asset is changed. I took a look at using scrips but couldn't get them to fire when working with assets. I'm now thinking it might be better to have a ticket workflow instead. The objective is: We have a bunch of water meters, we need to update the readings in RT every now and then compile a report at the end of each year. A few calculations need to be made on the readings and stored against the asset. Could someone point me in the right direction for this project? Thanks! Matt -- View this message in context: http://requesttracker.8502.n7.nabble.com/Accessing-asset-data-tp63221.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From cam2 at cornell.edu Fri Dec 23 06:53:11 2016 From: cam2 at cornell.edu (Chris Manly) Date: Fri, 23 Dec 2016 11:53:11 +0000 Subject: [rt-users] Accessing asset data In-Reply-To: <1482450799134-63221.post@n7.nabble.com> References: <1482450799134-63221.post@n7.nabble.com> Message-ID: <1536E88D-B315-424F-BD5F-53F79DB0873A@cornell.edu> It would make sense to me to have a queue for meter readings, where each reading is a ticket that?s associated with the meter asset. -- Christopher Manly Coordinator, Library Systems Cornell University Library Information Technologies cam2 at cornell.edu 607-255-3344 On 12/22/16, 6:53 PM, "rt-users on behalf of StreatsAhead" wrote: Hi all, I'm trying to make some custom functionality for an asset, I need to automatically update the value of one custom field of an asset when another custom field on the same asset is changed. I took a look at using scrips but couldn't get them to fire when working with assets. I'm now thinking it might be better to have a ticket workflow instead. The objective is: We have a bunch of water meters, we need to update the readings in RT every now and then compile a report at the end of each year. A few calculations need to be made on the readings and stored against the asset. Could someone point me in the right direction for this project? Thanks! Matt -- View this message in context: http://requesttracker.8502.n7.nabble.com/Accessing-asset-data-tp63221.html Sent from the Request Tracker - User mailing list archive at Nabble.com. From steve at sbsroc.com Fri Dec 23 21:07:06 2016 From: steve at sbsroc.com (Stephen Switzer) Date: Fri, 23 Dec 2016 21:07:06 -0500 Subject: [rt-users] Occasional errors sending email through RT: Duplicate header field In-Reply-To: <7b6152fa-5af4-361f-156e-b460c0dc1762@sbsroc.com> References: <7b6152fa-5af4-361f-156e-b460c0dc1762@sbsroc.com> Message-ID: This is actually now happening on every email I try to send to a ticket. I have customer complaints that I'm not responding when I AM. Any ideas on this? I'm open to anything... Steve On 2016-12-20 11:46 am, Stephen Switzer wrote: > Hello! > > I'm using RT 4.4.1 sitting behind Kolab 16 as a mail server. This includes amavisd-new as a filter, and this combination causes bounces to RT occasionally... and my customers aren't getting my replies! > > If I send an email to an RT ticket, which I am the owner of, RT sends an email on my behalf to the requestor (as it should). Unfortunately, amavisd-new sometimes sees 2 "Sender" headers and rejects the email which creates a new ticket in RT with the bounce reason. Here' the header-1.hdr attachment that amavis replies with: > >> Return-Path: >> Sender: steve at example.com >> MIME-Version: 1.0 >> Content-Type: multipart/alternative; >> boundary="=_b308d10660951d296cc57d268c770c5f" >> Sender: Stephen Switzer >> Date: Mon, 19 Dec 2016 23:55:55 -0500 >> From: "RT, Support" >> To: support at example.com >> Subject: Re: [SBS #99845] Laptop will not connect to the internet >> In-Reply-To: >> References: >> >> >> Message-ID: >> X-Sender: support at example.com > > Yes, I sanitized, even though you can deduce what it really was easily... :) > > I grep'd the RT code, and found that lib/RT/Interface/Email.pm seems to be what is responsible... but no obvious line that tells me this code is used for OUTBOUND email. Can anyone shed some light on this issue? I'd be happy to hack code, I just want it fixed. Thank you! > > -- > Best regards, > Steve > > Stephen H. Switzer > President & Chief Technical Consultant > > steve at SBSroc.com > > MAIN: > CELL: > +1 (585) 298-9420 EXT: 7001 > +1 (585) 202-8312 > > Support Desk: > support at sbsroc.com > > FAX: > +1 (585) 625-0020 > > This e-mail contains proprietary information some or all of which may be legally privileged. It is for the intended recipient only. If an addressing or transmission error has misdirected this e-mail, please notify the author by replying to this e-mail. If you are not the intended recipient you must not use, disclose, distribute, copy, print or rely on this e-mail. The content of this email may contain private views and opinions, which do not constitute formal disclosure or commitment unless specifically stated. We do not enter into legally binding agreements via email. > > [1] > [2] > [3] > [4] > [5] Links: ------ [1] http://www.sbsroc.com [2] https://plus.google.com/+SwitzerBusinessSolutionsLLCRochester [3] https://www.facebook.com/sbsolutions [4] https://www.linkedin.com/company/switzer-business-solutions-llc [5] https://twitter.com/sbsroc -------------- next part -------------- An HTML attachment was scrubbed... URL: From lstewart at internap.com Sun Dec 25 18:30:19 2016 From: lstewart at internap.com (Landon Stewart) Date: Sun, 25 Dec 2016 23:30:19 +0000 Subject: [rt-users] Occasional errors sending email through RT: Duplicate header field In-Reply-To: <7b6152fa-5af4-361f-156e-b460c0dc1762@sbsroc.com> References: <7b6152fa-5af4-361f-156e-b460c0dc1762@sbsroc.com> Message-ID: <5220BAE7-8E1C-4EEA-8C9B-DBC0B7CF46EC@internap.com> On Dec 20, 2016, at 8:46 AM, Stephen Switzer > wrote: Hello! I'm using RT 4.4.1 sitting behind Kolab 16 as a mail server. This includes amavisd-new as a filter, and this combination causes bounces to RT occasionally... and my customers aren't getting my replies! If I send an email to an RT ticket, which I am the owner of, RT sends an email on my behalf to the requestor (as it should). Unfortunately, amavisd-new sometimes sees 2 "Sender" headers and rejects the email which creates a new ticket in RT with the bounce reason. Here' the header-1.hdr attachment that amavis replies with: Hi Steve, What is the wording of the actual reason for the bounce within the bounce message? What do the headers of the message that bounced look like? Does the email that's being bounced actually have multiple From: fields? Have you tried whitelisting senders in amavisd? -- Landon Stewart Lead Analyst - Abuse and Security Management INTERNAP ? ? lstewart at internap.com ? www.internap.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From alush at scentral.k12.in.us Tue Dec 27 14:37:37 2016 From: alush at scentral.k12.in.us (Aaron Lush) Date: Tue, 27 Dec 2016 13:37:37 -0600 Subject: [rt-users] view articles/assets in main menu In-Reply-To: References: <2eeac39a-0681-4c0c-9672-57aa97fb2d71@oaza-net.cz> Message-ID: <028b01d26078$aea88f30$0bf9ad90$@scentral.k12.in.us> Can Articles only be viewed by Privileged Users? My current setup has my end-users using Self-Service to Create/View tickets. I am unable to see a way to enable the Articles menu to be accessible from the Self-Service portal. Any help would be much appreciated. Thanks! Sincerely, Aaron Lush Network Administrator South Central Community School Corporation (219) 767-2266 ext. 1111 -----Original Message----- From: rt-users [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Martin Wheldon Sent: Thursday, November 10, 2016 4:40 AM To: Stehl?k Tom?? Cc: rt-users at lists.bestpractical.com Subject: Re: [rt-users] view articles/assets in main menu Hi Tomas, You need to assign the ShowAssetsMenu right to the relevant user/group. Obvoiusly I'm making the assumption that the user is a Priviledged user. Best Regards Martin On 2016-11-10 09:46, Stehl?k Tom?? wrote: > Hello, > > another simple question - how can I show articles / assets for > standard user (not root) in main menu? There is only ?home page", > ?search" and ?tools". > > Thank you > > Tomas Stehlik > > __ > > > --------- > RT 4.4 and RTIR training sessions, and a new workshop day! > https://bestpractical.com/training > * Los Angeles - January 9-11 2017 --------- RT 4.4 and RTIR training sessions, and a new workshop day! https://bestpractical.com/training * Los Angeles - January 9-11 2017 -- Email Confidentiality Notice: This email message, including all attachments, is for the sole use of the intended recipient(s) and contains confidential information. If you are not the intended recipient, you may not use, disclose, print, copy or disseminate this information. Please reply and notify the sender, delete the message and any attachments and destroy all copies. From ahall at autodist.com Tue Dec 27 16:54:59 2016 From: ahall at autodist.com (Alex Hall) Date: Tue, 27 Dec 2016 16:54:59 -0500 Subject: [rt-users] Using DBI for DB2 connection in scripts? Message-ID: Hello list, I've just gotten a DSN to our iSeries working on the same server that hosts RT. Next, I'll be making a script to auto-set a custom field with a value pulled from that iSeries based on another field. This way, for instance, you can make a ticket with the order number in a CF, and the customer rep gets added to the ticket. The rep comes from the iSeries. What I'm wondering is whether the DBI module in RT can already do this? Can I give it a DSN and some SQL, then get the results? Or do I need to install a separate database Perl module and use that? I know next to nothing about Perl, let alone how to use it to talk to databases, so this may be a stupid question. Still, I thought it worth asking; if the DB module that RT already uses can do this, there's no need to install another one. Side note: if anyone has ever dealt with DB2 from Perl in RT before, any other suggestions or warnings you can offer will be appreciated. Thanks. -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From t.baetzler at bringe.com Wed Dec 28 04:07:29 2016 From: t.baetzler at bringe.com (=?UTF-8?Q?Thomas_B=c3=a4tzler?=) Date: Wed, 28 Dec 2016 10:07:29 +0100 Subject: [rt-users] Using DBI for DB2 connection in scripts? In-Reply-To: References: Message-ID: <2c22d919-ad4d-5c57-8c55-0e15531a7fa6@bringe.com> Hello Alex, Am 27.12.2016 um 22:54 schrieb Alex Hall: > Hello list, > I've just gotten a DSN to our iSeries working on the same server that > hosts RT. Next, I'll be making a script to auto-set a custom field with > a value pulled from that iSeries based on another field. This way, for > instance, you can make a ticket with the order number in a CF, and the > customer rep gets added to the ticket. The rep comes from the iSeries. > > What I'm wondering is whether the DBI module in RT can already do this? > Can I give it a DSN and some SQL, then get the results? Or do I need to > install a separate database Perl module and use that? I know next to > nothing about Perl, let alone how to use it to talk to databases, so > this may be a stupid question. Still, I thought it worth asking; if the > DB module that RT already uses can do this, there's no need to install > another one. Side note: if anyone has ever dealt with DB2 from Perl in > RT before, any other suggestions or warnings you can offer will be > appreciated. Thanks. DBI is a database abstraction layer; the real work is done by database secificy DBD modules, i.e. DBD::MySQL, DBD::Pg, ... So the good news is that there is a DBD::DB2 module: http://search.cpan.org/~ibmtordb2/DBD-DB2/ The bad news is that you'll likely have to "roll your own" and that the CPAN page list a number of open bugs for it. Maybe the following document can help to get you started: http://www-01.ibm.com/support/docview.wss?rs=71&uid=swg21297335 Before you start, you should make sure that you know which perl interpreter your RT was built against. If you did an install from source and did not set a $PERL environment variable, you should be fine working with the system default perl. HTH, Thomas --- Diese E-Mail wurde von Avast Antivirus-Software auf Viren gepr?ft. https://www.avast.com/antivirus From delgado at molbio.mgh.harvard.edu Thu Dec 29 14:21:29 2016 From: delgado at molbio.mgh.harvard.edu (Jonathan Delgado) Date: Thu, 29 Dec 2016 14:21:29 -0500 Subject: [rt-users] Change requestor and send template on create Message-ID: <936096D5-574D-4920-B378-26366875468F@molbio.mgh.harvard.edu> Hi, In a new queue I am setting up there are two tasks that I looking to run when a ticket is generated: 1) Change the requestor for the ticket (based on the ticket contents), and 2) Notify the new requestor using a defined template. What I have tried is doing this with two different scrips that run On Create. The problem I am having is that for (2) the template is going to the original requestor, not the one set in step (1). The scrips are listed for the queue in the stated order, and alphabetically the names are in the same order too if that matters. I have also tried merging the code that changes the requestor in to the template, but the results come out the same. Any suggestions on a better way to handle this would be appreciated. Thanks! -Jonathan ? Jonathan Delgado, Research Systems Manager Dept. of Molecular Biology, Massachusetts General Hospital From ahall at autodist.com Fri Dec 30 12:35:05 2016 From: ahall at autodist.com (Alex Hall) Date: Fri, 30 Dec 2016 12:35:05 -0500 Subject: [rt-users] Putting CF values in email templates? Message-ID: Hi all, I'm trying to get CF values to conditionally appear in tickets, but when I do, the template breaks and no emails get sent to anyone. I've seen a few ways of doing this in the Wiki, each a bit different and many for different RT versions. Here's my attempt. What did I do wrong? { if(my $orderNumber = $Ticket->CustomFieldValues["Order Number"]) { "

Testing printing the order number: " . $orderNumber . "

" } } Thank you for any information. -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From shawn at bestpractical.com Fri Dec 30 15:34:53 2016 From: shawn at bestpractical.com (Shawn M Moore) Date: Fri, 30 Dec 2016 15:34:53 -0500 Subject: [rt-users] Putting CF values in email templates? In-Reply-To: References: Message-ID: <27DF373B-D373-4DCD-BC93-609A0E99E619@bestpractical.com> > On Dec 30, 2016, at 12:35, Alex Hall wrote: > > Hi all, Hi Alex, > I'm trying to get CF values to conditionally appear in tickets, but when I do, the template breaks and no emails get sent to anyone. I've seen a few ways of doing this in the Wiki, each a bit different and many for different RT versions. Here's my attempt. What did I do wrong? > > { > if(my $orderNumber = $Ticket->CustomFieldValues["Order Number"]) { Your syntax is a little off. Instead of: $Ticket->CustomFieldValues["Order Number"] I think you want: $Ticket->FirstCustomFieldValue("Order Number") > "

Testing printing the order number: " . $orderNumber . "

" > } > } > > Thank you for any information. Best, Shawn From ahall at autodist.com Fri Dec 30 17:08:07 2016 From: ahall at autodist.com (Alex Hall) Date: Fri, 30 Dec 2016 17:08:07 -0500 Subject: [rt-users] Wiki conventions? Message-ID: Hi all, I've finally created an account on the RT wiki. This has been a really great resource for me, but there are a lot of pages I've read in the last few months with formatting mistakes, grammar problems, outdated information that's not marked as not working under 4.x, and so on. I don't know how much time I'll have to edit things, but I hope to try to contribute where I can by fixing mistakes when I find them. I might add my own pages eventually, but for now I'll stick to edits. What are the conventions by which Best Practical likes people to operate? For instance, if a page is understandable but could do with better grammar, is it considered polite to correct it, or should it be left alone? What other rules and conventions exist that I should keep in mind? Thanks. -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From ahall at autodist.com Fri Dec 30 17:45:12 2016 From: ahall at autodist.com (Alex Hall) Date: Fri, 30 Dec 2016 17:45:12 -0500 Subject: [rt-users] rt-crontool returns "No recipients found. Not sending." In-Reply-To: References: Message-ID: I just wondered if anyone had any ideas on this. I haven't gotten further than what's in the below message, and I don't know why that isn't working. I see similar addresses to the below in the mail logs all the time, so this has to be some kind of address that RT understands. It just won't send mail. Needless to say, my boss really wants stale ticket alerts to work, and as far as I know, it's this one last problem that is stopping me from doing that. On Thu, Dec 22, 2016 at 4:17 PM, Alex Hall wrote: > Hi all, > Further to my rt-crontool question about notifying ticket owners of > untouched tickets, I've made a bit of progress in that I'm getting a new > error. I tried adding > --transaction first > to the crontool call, and that seemed to do something. Now, I'm getting an > error similar to: > > [17710] [Thu Dec 22 21:04:01 2016] [info]: 776.656-0-1 at example.com> No recipients found. Not sending. > (/opt/rt4/bin/../lib/RT/Interface/Email.pm:806) > > My actions are: > > --action RT::Action::Notify > --action-arg RT::Action::NotifyOwnerOrAdminCc > (also tried) > --action-arg owner > > I don't know where this address is coming from, or what it means, but > clearly some address is being found. Why would it say there are no > recipients found, then? The ticket requestor is the same as the owner, > because we have our RT set up to make that happen on ticket creation, if > that will be a problem. What might I be missing? I'm so close to having > this working! RT4.4.1, Debian 8. Thanks! > > -- > Alex Hall > Automatic Distributors, IT department > ahall at autodist.com > -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From ahall at autodist.com Sat Dec 31 12:41:21 2016 From: ahall at autodist.com (Alex Hall) Date: Sat, 31 Dec 2016 12:41:21 -0500 Subject: [rt-users] Ticket SQL for dates? Message-ID: Hello list, In a thread a week or two ago, I was asking about the syntax for finding tickets by relative dates, like "3 days ago". It wasn't working, and at least one other list member was able to confirm that it wasn't. I really need this, or something like it, but no workaround I try does anything. First, I took the straight MySQL route, doing advanced searches with queries like Owner = 'ahall' and Status = '__active__' and LastUpdated <= DATE_SUB(CURDATE(), INTERVAL 3 day) But I got an error saying that a value was expected for CURDATE(). I tried DATEDIFF, and a simple "LastUpdated <= (now() - INTERVAL 3 DAYS)", all with similar errors. Hoping it was just something odd in the search interface, I tried this in the cron tool, but I'm getting no tickets at all. Using the RT-recommended syntax of "3 days ago" is convenient, but doesn't work at all. It's like it gets ignored completely--tickets are found with the right status, owner, etc, but never any date considerations whatsoever. Is there anything else I can try in order to get tickets last updated N days ago? I've tried UntouchedInHours, but it relies on this same "N hours ago" syntax and so also fails. I find it hard to believe that 4.4.1 would have been out for so long with such a critical bug, but last time I asked about this, someone else on the list did say they could confirm the problem. Thanks for any answers! -- Alex Hall Automatic Distributors, IT department ahall at autodist.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at chmrr.net Sat Dec 31 19:37:15 2016 From: alex at chmrr.net (Alex Vandiver) Date: Sat, 31 Dec 2016 16:37:15 -0800 Subject: [rt-users] Ticket SQL for dates? In-Reply-To: References: Message-ID: <20161231163715.22cda5ef@thraddash.chmrr.net> On Sat, 31 Dec 2016 12:41:21 -0500 Alex Hall wrote: > In a thread a week or two ago, I was asking about the syntax for finding > tickets by relative dates, like "3 days ago". It wasn't working, and at > least one other list member was able to confirm that it wasn't. You're getting tripped up by the "ago", which in English inverts the meaning of less-than and greater-than. A search for "LastUpdated > '3 days ago'" finds tickets whose LastUpdated stamp is after the point in time 3 days ago -- that is, within the last three days. Here's that search on issues.bestpractical.com: https://issues.bestpractical.com/Search/Results.html?Query=Queue+%3D+%27RT%27+AND+Status+%3D+%27__Active__%27+AND+LastUpdated+%3E+%273+days+ago%27 TicketSQL isn't SQL because we don't want to allow SQL injection attacks. - Alex