[rt-users] Search in MySQL for Queue changed from SOMEQUEUE to ANOTHERQUEUE

2010-07-29 Thread ronald higgins
Hi Guys,

I urgently need some assistance.

There has been an incorrect build update and the only way I can track
is by looking in the Ticket History it says Queue changed from queue1
to queue2.
Is there any place in the MySQL DB i can search for that string to
build up a list of ID's ?

Regards

Ronald

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] External Authentication with LDAPS

2010-07-29 Thread Anthony BRODARD
Hi Mike, thanks to help me!

I've turned on RT's debug mode ( addSet($LogToFile, '*debug*');
Set($LogDir,
'/var/log/rt');   in my RT_Siteconfig.pm).

Now, when I try to loggin with a LDAP account, this lines are written in my
log file:

 [Thu Jul 29 07:46:08 2010] [debug]: Reloading RT::User to work around a bug
in RT-3.8.0 and RT-3.8.1
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)
[Thu Jul 29 07:46:08 2010] [debug]: Attempting to use external auth service:
LDAP
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)
[Thu Jul 29 07:46:08 2010] [debug]: Calling UserExists with $username
(anthony.brodard) and $service (LDAP)
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)
[Thu Jul 29 07:46:08 2010] [debug]: UserExists params:
username: anthony.brodard , service: LDAP
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)
*[Thu Jul 29 07:46:30 2010] [critical]:
RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to
ldap.[Blanked].fr
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437)
*
[Thu Jul 29 07:46:30 2010] [debug]: Autohandler called ExternalAuth.
Response: (0, No User)
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)
[Thu Jul 29 07:46:30 2010] [error]: FAILED LOGIN for anthony.brodard from
[IP] (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)



I try a telnet on server:

[rt-test]~ # telnet ldap.[Blanked].fr 636
Trying [IP]...
Connected to ldap.[Blanked].fr.
Escape character is '^]'.


Maybe RT use the LDAP's default port (389), not the LDAPS (636). How can i
see it or modify in RT_Siteconfig.pm ?

Regards,
Anthony





2010/7/28 Mike Johnson mike.john...@nosm.ca

 Hi,

 Try turning on RT's logging in debug mode.  That helped me figure out what
 was going on with my ExternalAuth.  In the log, before the FAILED line you
 should see a few lines showing you if it's connecting to your LDAP, finding
 user etc.

 Work from there!
 Mike.


Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] External Authentication with LDAPS

2010-07-29 Thread Mike Johnson
If you read the ExternalAuth's RT_SiteConfig.pm in
/RTROOT/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm

It shows you how to set the port you are connecting on.

Set that to the port your LDAP server is listening to.

Good luck
MIke.
On Thu, Jul 29, 2010 at 4:04 AM, Anthony BRODARD
brodard.anth...@gmail.comwrote:

 Hi Mike, thanks to help me!

 I've turned on RT's debug mode ( addSet($LogToFile, '*debug*'); 
 Set($LogDir,
 '/var/log/rt');   in my RT_Siteconfig.pm).

 Now, when I try to loggin with a LDAP account, this lines are written in my
 log file:

  [Thu Jul 29 07:46:08 2010] [debug]: Reloading RT::User to work around a
 bug in RT-3.8.0 and RT-3.8.1
 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)
 [Thu Jul 29 07:46:08 2010] [debug]: Attempting to use external auth
 service: LDAP
 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)
 [Thu Jul 29 07:46:08 2010] [debug]: Calling UserExists with $username
 (anthony.brodard) and $service (LDAP)
 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)
 [Thu Jul 29 07:46:08 2010] [debug]: UserExists params:
 username: anthony.brodard , service: LDAP
 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)
 *[Thu Jul 29 07:46:30 2010] [critical]:
 RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to
 ldap.[Blanked].fr
 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437)
 *
 [Thu Jul 29 07:46:30 2010] [debug]: Autohandler called ExternalAuth.
 Response: (0, No User)
 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)
 [Thu Jul 29 07:46:30 2010] [error]: FAILED LOGIN for anthony.brodard from
 [IP] (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)



 I try a telnet on server:

  [rt-test]~ # telnet ldap.[Blanked].fr 636
 Trying [IP]...
 Connected to ldap.[Blanked].fr.
 Escape character is '^]'.


 Maybe RT use the LDAP's default port (389), not the LDAPS (636). How can i
 see it or modify in RT_Siteconfig.pm ?

 Regards,
 Anthony





 2010/7/28 Mike Johnson mike.john...@nosm.ca

  Hi,

 Try turning on RT's logging in debug mode.  That helped me figure out what
 was going on with my ExternalAuth.  In the log, before the FAILED line you
 should see a few lines showing you if it's connecting to your LDAP, finding
 user etc.

 Work from there!
 Mike.




-- 
Mike Johnson
Datatel Programmer/Analyst
Northern Ontario School of Medicine
955 Oliver Road
Thunder Bay, ON   P7B 5E1
Phone: (807) 766-7331
Email: mike.john...@nosm.ca

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

[rt-users] RSS Feeds

2010-07-29 Thread Giles.Coochey
I understand that 3.8.8 allowed the RSS feeds to use some kind of 
authentication token - does anyone know how this is done?





Confidentiality: The contents of this e-mail and any attachments transmitted 
with it are intended to be confidential to the intended recipient; and may be 
privileged or otherwise protected from disclosure. If you are not an intended 
recipient of this e-mail, do not duplicate or redistribute it by any means. 
Please delete it and any attachments and notify the sender that you have 
received it in error.

This message was sent from WHG Trading Limited (registered company number 
101439) and/or WHG (International) Limited (registered company number 99191), 
both of which are registered in Gibraltar whose registered office addresses 
are: 6/1 Waterport Place, Gibraltar. This e-mail may relate to, or be sent on 
behalf of, a subsidiary or other affiliated company of WHG Trading Limited 
and/or WHG (International) Limited.

Unless specifically indicated otherwise, the contents of this e-mail are 
subject to contract; and are not an official statement, and do not necessarily 
represent the views, of WHG Trading Limited and/or WHG (International) Limited, 
any of their subsidiaries or affiliated companies.

Please note that neither WHG Trading Limited nor WHG (International) Limited, 
nor their subsidiaries and affiliated companies can accept any responsibility 
for any viruses contained within this e-mail and it is your responsibility to 
scan any emails and their attachments. WHG Trading Limited and WHG 
(International) Limited, and their subsidiaries and affiliated companies may 
monitor e-mail traffic data and also the content of e-mails for effective 
operation of the e-mail system, or for security, purposes.

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

[rt-users] ExternalAuth workaround? while waiting for 0.9

2010-07-29 Thread Mike Johnson
Greetings all,

Has anyone that is using ExternalAuth developed a workaround for the new
user creation issue with ExternalAuth?

The issue was outlined in another rt-user message(I can't seem to find
now).  It relates to when non-privleged users are created through the
creation of a ticket from an email, and then they login using LDAP.  The
email generates a user with username and email address as their email
address.  ExternalAuth throws an error when it attempts to create the new
user, as a user already exists with the same email address.

I need ExternalAuth to find the user that has the same email address, and
change that user's info to the info it grabs from LDAP.

If I was a perl programmer, I'd figure out how to customize it myself, but
unfortunately, I'm just stepping into that world... most perl stuff i use,
I've borrowed from the web :P
Has anyone developed a workaround?

The only thing I can think of, is taking all LDAP users, and loading them
into RT with their info, and everytime a new user is created in LDAP, they
get created in RT... but that seems like a fair amount of work

Thanks!

-- 
Mike Johnson
Datatel Programmer/Analyst
Northern Ontario School of Medicine
955 Oliver Road
Thunder Bay, ON   P7B 5E1
Phone: (807) 766-7331
Email: mike.john...@nosm.ca

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] RSS Feeds

2010-07-29 Thread Kevin Falcone
On Thu, Jul 29, 2010 at 01:20:25PM +, giles.cooc...@williamhill.com wrote:
I understand that 3.8.8 allowed the RSS feeds to use some kind of 
 authentication token - does
anyone know how this is done?

The auth tokens are baked into the RSS link available from search
results.

-kevin


pgpEDpodNpIuF.pgp
Description: PGP signature

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] ExternalAuth workaround? while waiting for 0.9

2010-07-29 Thread Kenneth Marshall
On Thu, Jul 29, 2010 at 09:36:33AM -0400, Mike Johnson wrote:
 Greetings all,
 
 Has anyone that is using ExternalAuth developed a workaround for the new
 user creation issue with ExternalAuth?
 
 The issue was outlined in another rt-user message(I can't seem to find
 now).  It relates to when non-privleged users are created through the
 creation of a ticket from an email, and then they login using LDAP.  The
 email generates a user with username and email address as their email
 address.  ExternalAuth throws an error when it attempts to create the new
 user, as a user already exists with the same email address.
 
 I need ExternalAuth to find the user that has the same email address, and
 change that user's info to the info it grabs from LDAP.
 
 If I was a perl programmer, I'd figure out how to customize it myself, but
 unfortunately, I'm just stepping into that world... most perl stuff i use,
 I've borrowed from the web :P
 Has anyone developed a workaround?
 
 The only thing I can think of, is taking all LDAP users, and loading them
 into RT with their info, and everytime a new user is created in LDAP, they
 get created in RT... but that seems like a fair amount of work
 
 Thanks!
 
 -- 
 Mike Johnson
 Datatel Programmer/Analyst
 Northern Ontario School of Medicine
 955 Oliver Road
 Thunder Bay, ON   P7B 5E1
 Phone: (807) 766-7331
 Email: mike.john...@nosm.ca


Hi Mike,

We use a customized version of the CanonicalizeEmailAddress() function
which looks up the E-mail address in the LDAP directory and maps it to
their primary E-mail address before creating the account. Then it does
not conflict with the ExternalAuth process which will then pull the
same information. Here is our version which should give you some ideas:


sub CanonicalizeEmailAddress {
my $self = shift;
my $email = shift;

# Leave some addresses intact
if ( $email =~ /[\w-...@mysafe1.rice.edu$/ ) {
return ($email);
}
if ( $email =~ /[\w-...@mysafe2.rice.edu$/ ) {
return ($email);
}

# Example: the following rule would treat all email
# coming from a subdomain as coming from second level domain
# foo.com
if ( my $match   = RT-Config-Get('CanonicalizeEmailAddressMatch') and
 my $replace = RT-Config-Get('CanonicalizeEmailAddressReplace') )
{
$email =~ s/$match/$replace/gi;
}
$email .= '@rice.edu' if ($email =~ /^[\w-]+$/);

#
# Now we should have an Email address that is of the form a...@rice.edu
# Use LDAP to map this to the primary vanity Email alias.

my $params = ( Name = undef,
   EmailAddress = undef);

my $ldap = new Net::LDAP($RT::LdapServer)
  or $RT::Logger-critical(CanonicalizeEmailAddress: Cannot connect to 
LDAP\n),
return ($email);

my $mesg = $ldap-bind();

if ($mesg-code != LDAP_SUCCESS) {
  $RT::Logger-critical(CanonicalizeEmailAddress: Unable to bind to 
$RT::LdapServer: ,
ldap_error_name($mesg-code), \n);

  return ($email);
}

# First check to see if the E-mail address uniquely characterizes the
# user. If so, update the information with the LDAP query results.
my $filter = (mailAlternateAddress=$email);
$mesg = $ldap-search(base   = $RT::LdapBase,
  filter = $filter,
  attrs  = [ $RT::LdapMailAttr ]);

if ($mesg-code != LDAP_SUCCESS and $mesg-code != LDAP_PARTIAL_RESULTS)  {
  $RT::Logger-critical(Unable to search in LDAP: , 
ldap_error_name($mesg-code), \n);

  return ($email);
}

# The search succeeded with just one match
if ($mesg-count == 1) {
  $email = ($mesg-first_entry-get_value($RT::LdapMailAttr))[0];
}

$mesg = $ldap-unbind();
if ($mesg-code != LDAP_SUCCESS) {
  $RT::Logger-critical(Could not unbind from LDAP: , 
ldap_error_name($mesg-code), \n);

}
undef $ldap;
undef $mesg;
return ($email);
}


You will also need these somewhere ahead of there use:

use Net::LDAP;
use Net::LDAP::Constant qw(LDAP_SUCCESS LDAP_PARTIAL_RESULTS);
use Net::LDAP::Util qw (ldap_error_name);
use Net::LDAP::Filter;

We have them at the top under use strict.

Cheers,
Ken

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


[rt-users] Where do I put additional images?

2010-07-29 Thread Howard Jones
 I'm trying to add some additional content to the login page, which
includes a couple of extra images.

Where should I be putting these so that I can refer to them in my
modified login screen?

So far I have: local/html/Elements/Login with my changes in it.
So I put the images in local/html/NoAuth/images/xyz.png and then copied
the autohandler from share/html/NoAuth/images, just for luck,
and referred to it as NoAuth/images/xyz.png in my CSS. That doesn't work
though, so it seems the usual RT overlay style of doing things is not
supported for images.

Where should they go? Last time I did this, I ended up with a little
non-RT-handled directory configured in Apache to serve my javascript and
images, but this time I'd like to figure out how to do it properly...
fishing through the RT codebase to find which parts I have changed is a
pain!

Also, is there any kind of guide to skinning, or otherwise fooling with
the CSS in RT?

Thanks,

Howie

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


[rt-users] Batch user import?

2010-07-29 Thread Carol Sabbar
I'd like to import users into Request Tracker from a CSV or similar file.  I
found some info on gossamer, but not enough to get a working solution.  Any
really practical solutions are really appreciated.

-- 
Carol Sabbar
Director of Information Services
Carthage College
csab...@carthage.edu

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

[rt-users] direct links to certain tasks while posting comments

2010-07-29 Thread Carlos Solorzano
I am sending this message again because I never even saw it show up on the
mailing list, sorry if it did and just never got responses.

In the emails that we get from RT we've added links like:
Resolve: {$RT::WebURL}Ticket/Modify.html?id={$Ticket-id}Status=resolved 
This allows us to resolve a ticket with one click from the email.

Now we are wondering if there is a way in which we can add a
comment=something so that a comment is added to the ticket saying that it
was resolved.

We would want the same for our link to take the ticket.

Take: {$RT::WebURL}Ticket/Display.html?Action=Takeid={$Ticket-id} 

So is there a url parameter we can use for comment?

Thanks,

--Carlos

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] External Authentication with LDAPS

2010-07-29 Thread Mike Johnson
make sure you reply to the list, very important to share all this so others
can learn.

The only thing I could think of is your LDAP settings are incorrect
somewhere.

Some things I found when I was setting things up


1. user = the fully qualified CN of the user(ie CN=Mike
Johnson,OU=Users,OU=mycompany,OU=mydomain,OU=local
2. filter and d_filter have to have valid settings
3. Group/Group_Attr had to have settings.

I was binding to an AD, so I'm not 100% on 3 if it isn't an AD... but 1 and
2 hold true for any LDAP.

HTH
Mike.

On Thu, Jul 29, 2010 at 9:38 AM, Anthony BRODARD
brodard.anth...@gmail.comwrote:

 TLS argument is already sets to 1.

 I don't know how to see if it's the ldap's server which refuses the
 connection, or it's an other problem.



 2010/7/29 Mike Johnson mike.john...@nosm.ca

  Oops, looking at it again, i was looking at the mysql config part, not
 ldap.

 i think the only way you can adjust what port you are connecting to
 through LDAP is specifying if it's TLS or not(I believe TLS is 636? google
 to confirm).

 You said you are supposed to be connecting on 636, so set the tls argument
 in your LDAP settings to 1.

 restart apache and give it a shot.

 Good luck!
 Mike.

   On Thu, Jul 29, 2010 at 8:48 AM, Mike Johnson mike.john...@nosm.cawrote:

 If you read the ExternalAuth's RT_SiteConfig.pm in
 /RTROOT/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm

 It shows you how to set the port you are connecting on.

 Set that to the port your LDAP server is listening to.

 Good luck
 MIke.





-- 
Mike Johnson
Datatel Programmer/Analyst
Northern Ontario School of Medicine
955 Oliver Road
Thunder Bay, ON   P7B 5E1
Phone: (807) 766-7331
Email: mike.john...@nosm.ca

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Configure Fetchmail to create tickets

2010-07-29 Thread George Simpson
I would copy and paste, but the terminal to the remote CentOS box is on
another computer. That line was one line, I didn't know that it had been
formatted incorrectly. The syntax error says that there is an error at
/usr/bin/rt-mailgate which I assumed meant that the error was before that
argument, if that is incorrect please tell me. But I am going to read the
man page now and see if I can fix it. Ill post here again if I have any
problems, thanks to everyone who helped :D

George

On Thu, Jul 29, 2010 at 6:23 AM, Rob MacGregor rob.macgre...@gmail.comwrote:

 On Wed, Jul 28, 2010 at 23:24, George Simpson simpsongeorg...@gmail.com
 wrote:
  It still has problems at /usr/bin/perl, is there any detailed set up
 guide
  for fetchmail and RT on centos that helps with creating tickets via
 email?
  thanks so much.

 It would probably help if you copy-and-pasted the error messages,
 rather than interpreting them for others ;)

 I assume the error is from the MDA line you posted?

  mda /usr/bin/perl /usr/bin/rt-mailgate --url https://localhost/ \
  --queue support --action correspond

 Did you try making that a single line?

 --
  Please keep list traffic on the list.

 Rob MacGregor
   Whoever fights monsters should see to it that in the process he
 doesn't become a monster.  Friedrich Nietzsche

 Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
 Buy a copy at http://rtbook.bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

[rt-users] WikiText as RTFM Content

2010-07-29 Thread Peter Roosakos
Is anyone using WikiText fields to create formatted content for their RTFM
Articles?  If so, I've noticed that including an article in an email reply
includes the wikitext field content unformatted, which is a bit user
unfriendly.  I was curious if anyone has found a workaround for this?  I'm
thinking maybe either an extension that converts from Wiki to RTF/HTML, or
an extension that modifies the 'include RTFM Article' function to simply
include a link to the wiki article instead of the article itself (from
within  /Ticket/Update.html).  

 

Peter

 


Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

[rt-users] HTML IE issue: CF select one value where Cat are based on another CF

2010-07-29 Thread Raed El-Hames
Hi;

rt-3.8.8
apache2
Using Internet explorer 8

I have a custom field where the Categories are based on another , using 
Internet explorer when users are selecting the values for both fields and 
clicking on Save Changes the dropdown for the dependant CF is reverting to (no 
value), however the value have been submitted and viewing the html source show 
the required value is selected.

For example:
 I have CF called browsers with values
Internet Explorer
Firefox

Another CF called versions with
Name:  Category:as follows:
IE V 5.5  Internet Explorer
IE V6  Internet Explorer
FF V2 Firefox
FF V3 Firefox


When updating a ticket custom fields using internet explorer:
I can select Firefox from browsers and the versions drop down will show me FFV2 
and FFV3 only - which is correct behaviour
However when I choose FF V2 and click save changes the versions dropdown is 
showing (no value) where it should be FF V2 , and the html source is indeed 
showing that the option where value = FF V2 is selected.

Has anyone else come across this and have they a fix, I understand that 
optgroup is new , however Internet explorer (version 8) should be able to 
handle this!?

Any suggestions?

Thanks;
Roy



Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Configure Fetchmail to create tickets

2010-07-29 Thread George Simpson
Hi yeah, sorry for the http://localhost/rt3, its really something like
174.129.xxx.xxx/rt3, I'd be cruxified I put that here though. I will remove
the perl call, but how do I send an email from the command line?

On Thu, Jul 29, 2010 at 9:42 AM, Joachim Thuau joachim.th...@heavy-iron.com
 wrote:

   mda /usr/bin/perl /usr/bin/rt-mailgate --url https://localhost/ \
  --queue support --action correspond

 A couple of thing to try:



 · Mda “/usr/bin/perl …

 o   You listed mailgate in the smrsh, but not perl. You will need to
 remove the /usr/bin/perl as it’s not needed (the script will call on it from
 the #! at the top of rt-mailgate)

 · --url https://localhost/

 o   Usually, people put an extra level for RT on their servers like
 https://blah.tld/rt3/ (so that it’s easier to have un-authenticated icons
 and stuff not managed by mod_perl (separating the various static and
 non-static bits of RT. Are you sure that the URL above is the proper one?
 You should also probably use the actual URL as seen from other hosts, as
 there might be some code running that uses that to figure out where to put
 it all…



 And a couple of questions:

 · Does RT-mailgate work with a dummy email from the command line?
 You might want to confirm that all your parameters to mailgate are working…

 · Confirm the URL to get to RT (open the web interface, at the
 login prompt, and use that exact URL shown in the address bar)



 I hope this gets you closer…



 Thanks,

 Jok




Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

[rt-users] Warning - perl idiot here

2010-07-29 Thread Michael James
How come I can't view the documentation with RT_Config.pm using perldoc?

tracker:~ # perldoc /opt/rt3/etc/RT_Config.pm
Can't open /opt/rt3/etc/RT_Config.pm: Permission denied at 
/usr/lib/perl5/5.8.8/Pod/Perldoc.pm line 1380.

Mike


The information in this message may be proprietary and/or confidential, and 
protected from disclosure. If the reader of this message is not the intended 
recipient, or an employee or agent responsible for delivering this message to 
the intended recipient, you are hereby notified that any dissemination, 
distribution or copying of this communication is strictly prohibited. If you 
have received this communication in error, please notify Stonebridge Bank 
immediately by replying to this message and deleting it from your computer.

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] RT 3.8.8 New Installation

2010-07-29 Thread Kenneth Crocker
What do you know now? Are you going to setup in Solaris or VM or what?

Kenn
LBNL

On Wed, Jul 21, 2010 at 8:19 PM, VPN Cluster vpn.cluster...@gmail.comwrote:

 Hello,

 I am performing my first installation of RT 3.8.8 on Redhat 5.0. I`ve
 looked around and there are multiple resources that kind of confusing
 reading several of them. I would like if you guys refer me to a possible
 step by step guide.. I am using Oracle as back end..


 Thanks




 Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
 Buy a copy at http://rtbook.bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

[rt-users] RT3.8.2 on Centos 5.5 integration with AD

2010-07-29 Thread testwreq wreq
Can anyone point me to some documentation on integrating RT with Active
Directory? We are using RT 3.8.2 on CentOs 5.5

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Configure Fetchmail to create tickets

2010-07-29 Thread George Simpson
I apologize for the confusion, but what do I put with the blahblahblah? a
path or the --queue general --action correspond part?

On Thu, Jul 29, 2010 at 11:09 AM, Joachim Thuau 
joachim.th...@heavy-iron.com wrote:

  Add “tee” to the smrsh (“which tee” will tell you where it’s hiding)



 And change the MDA line from



 mda “rt-mailgate blhablhab”

 to

 mda “tee /tmp/maildump”



 send one email, and see the content being dumped into the file
 “/tmp/maildump”  -- it’s all text.

 From there, you can use the following to test:



 cat /tmp/maildump | rt-mailgate blahblah from the command line to confirm
 that the rt-mailgate command is working…



 Thanks,

 Jok







 *From:* George Simpson [mailto:simpsongeorg...@gmail.com]
 *Sent:* Thursday, July 29, 2010 9:57 AM
 *To:* Joachim Thuau
 *Cc:* Rob MacGregor; rt-users@lists.bestpractical.com
 *Subject:* Re: [rt-users] Configure Fetchmail to create tickets



 Hi yeah, sorry for the http://localhost/rt3, its really something like
 174.129.xxx.xxx/rt3, I'd be cruxified I put that here though. I will remove
 the perl call, but how do I send an email from the command line?




Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Warning - perl idiot here

2010-07-29 Thread Michael James
Running SuSE Enterprise Linux 10, SP3. Executing perldoc 
/opt/rt3/etc/RT_Config.pm as root. The error occurs on line 1380 of 
/usr/lib/perl5/5.8.8/Pod/Perldoc.pm, which is this:

 open(TEST,, $file)   or die Can't open $file: $!;   # XXX 5.6ism

So, it doesn't have permission to open a file? I don't follow. Sorry.

Mike

 Michael James mja...@stonebridgebank.com 7/29/2010 1:55 PM 
How come I can't view the documentation with RT_Config.pm using perldoc?

tracker:~ # perldoc /opt/rt3/etc/RT_Config.pm
Can't open /opt/rt3/etc/RT_Config.pm: Permission denied at 
/usr/lib/perl5/5.8.8/Pod/Perldoc.pm line 1380.

Mike


The information in this message may be proprietary and/or confidential, and 
protected from disclosure. If the reader of this message is not the intended 
recipient, or an employee or agent responsible for delivering this message to 
the intended recipient, you are hereby notified that any dissemination, 
distribution or copying of this communication is strictly prohibited. If you 
have received this communication in error, please notify Stonebridge Bank 
immediately by replying to this message and deleting it from your computer.

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


The information in this message may be proprietary and/or confidential, and 
protected from disclosure. If the reader of this message is not the intended 
recipient, or an employee or agent responsible for delivering this message to 
the intended recipient, you are hereby notified that any dissemination, 
distribution or copying of this communication is strictly prohibited. If you 
have received this communication in error, please notify Stonebridge Bank 
immediately by replying to this message and deleting it from your computer.

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Warning - perl idiot here

2010-07-29 Thread Todd Chapman
Try: perldoc -F

On Thu, Jul 29, 2010 at 1:55 PM, Michael James
mja...@stonebridgebank.com wrote:
 How come I can't view the documentation with RT_Config.pm using perldoc?

 tracker:~ # perldoc /opt/rt3/etc/RT_Config.pm
 Can't open /opt/rt3/etc/RT_Config.pm: Permission denied at 
 /usr/lib/perl5/5.8.8/Pod/Perldoc.pm line 1380.

 Mike


 The information in this message may be proprietary and/or confidential, and 
 protected from disclosure. If the reader of this message is not the intended 
 recipient, or an employee or agent responsible for delivering this message to 
 the intended recipient, you are hereby notified that any dissemination, 
 distribution or copying of this communication is strictly prohibited. If you 
 have received this communication in error, please notify Stonebridge Bank 
 immediately by replying to this message and deleting it from your computer.

 Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
 Buy a copy at http://rtbook.bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Two RT installations

2010-07-29 Thread Michael James
Definitely do-able. Start with the wiki page on MultipleInstances. Also, figure 
out how to use NameVirtualHost in Apache. Read all the options for configure 
and make sure you set up different local-prefixes for each instance. I can give 
you some working configurations (working in SLES10 anyway). I use 
postfix/sendmail and it's pretty easy to set up aliases.

Mike

 foram goram foramgo...@yahoo.com 7/26/2010 3:06 PM 
Hi,

Is it possible to have two RT installations on the same server? If yes, how?. 

Thanks



The information in this message may be proprietary and/or confidential, and 
protected from disclosure. If the reader of this message is not the intended 
recipient, or an employee or agent responsible for delivering this message to 
the intended recipient, you are hereby notified that any dissemination, 
distribution or copying of this communication is strictly prohibited. If you 
have received this communication in error, please notify Stonebridge Bank 
immediately by replying to this message and deleting it from your computer.

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


[rt-users] search returns blank pages for tickets in queues user has no access to

2010-07-29 Thread Mátyás Selmeci
Hi all,

One of my users has the following search query:

Owner = 'Nobody' AND Queue != 'spam' AND (  Status = 'new' OR Status = 'open' )

sorted by LastUpdated, Asc, 50 per page.

The search returns 268 tickets, split across 6 pages. That
is fine.

However, this user does not have access to one of
the queues that some of the tickets are in. Since the first
50 tickets returned by the search are in that queue, the
user sees a blank results page, instead of the search just
going on to the next batch.

In other words, the user still sees 6 pages, only the pages
do not contain 50 tickets each like they should.

If only 150 of the tickets are visible to the user, then the
search should return 150 tickets split across 3 pages,
instead of returning all of the tickets and hiding some of
them.

I am using RT 3.8.8. Has anybody else encountered this
problem, and is there a workaround or fix for it?

Thanks,
-matyas
--
Mátyás Selmeci mat...@cs.wisc.edu
Department of Computer Sciences
University of Wisconsin-Madison

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Warning - perl idiot here

2010-07-29 Thread Michael James
Returns nothing. Ah well, I'll just read the darned file and skip over the pod 
formatting. Thanks for the suggestion.

Mike

tracker:~ # perldoc -F /opt/rt3/etc/RT_Config.pm
tracker:~ #

 Todd Chapman t...@chaka.net 7/29/2010 3:06 PM 
Try: perldoc -F

On Thu, Jul 29, 2010 at 1:55 PM, Michael James
mja...@stonebridgebank.com wrote:
 How come I can't view the documentation with RT_Config.pm using perldoc?

 tracker:~ # perldoc /opt/rt3/etc/RT_Config.pm
 Can't open /opt/rt3/etc/RT_Config.pm: Permission denied at 
 /usr/lib/perl5/5.8.8/Pod/Perldoc.pm line 1380.

 Mike


 The information in this message may be proprietary and/or confidential, and 
 protected from disclosure. If the reader of this message is not the intended 
 recipient, or an employee or agent responsible for delivering this message to 
 the intended recipient, you are hereby notified that any dissemination, 
 distribution or copying of this communication is strictly prohibited. If you 
 have received this communication in error, please notify Stonebridge Bank 
 immediately by replying to this message and deleting it from your computer.

 Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
 Buy a copy at http://rtbook.bestpractical.com 



The information in this message may be proprietary and/or confidential, and 
protected from disclosure. If the reader of this message is not the intended 
recipient, or an employee or agent responsible for delivering this message to 
the intended recipient, you are hereby notified that any dissemination, 
distribution or copying of this communication is strictly prohibited. If you 
have received this communication in error, please notify Stonebridge Bank 
immediately by replying to this message and deleting it from your computer.

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Approvals not working

2010-07-29 Thread Michael James
I queried the rt3 MySQL database to see what I could see vis-a-vis the approval 
process. In points 1, 2, 3, and 4, I'm building a case to prove I'm not crazy. 
If you can explain the results of Quick search in #5, I would be highly 
appreciative!

1. SELECT * FROM `rt3`.`Queues` where Name = 'ChangeApproval'
1 row fetched: 22, 'ChangeApproval', 'Queue to hold templates for Change Mgmt 
approval', '', '', 0, 0, 0, 28, '2007-01-04 19:42:12', 28, '2007-01-04 
19:42:12', 0

2. SELECT * FROM `rt3`.`Tickets` where Queue = '22'
19 rows fetched. Here are some columns of data. Sorry I can't show all. 

id  EffectiveId Status
11571157new
28492849new
74587458new
74617461new
74647464new
74667466new
820 820 resolved
822 822 resolved
824 824 resolved
26572657resolved
28512851resolved
28762876resolved
28782878resolved
28802880resolved
28822882resolved
28842884resolved
28862886resolved
28882888resolved
29172917resolved


3. Now, note the headers below for ticket #7461, which confirms Queue = 
ChangeApproval. 

Wed Jul 28 13:59:08 2010: Request 7461 was acted upon.
Transaction: Ticket created by RT_System
   Queue: ChangeApproval
 Subject: Approve Change Request for another test
   Owner: Nobody
  Requestors: 
  Status: new
Ticket URL: http://tracker.stonebridgebank.com/rt/Ticket/Display.html?id=7461 

Someone has created a Change Request.  Please review.

4. SELECT * FROM `rt3`.`Tickets` where id = '7461'

id  EffectiveId Queue   Type
7461746122  approval

5. From my RT at a Glance page, when I click on the quick search for 
ChangeApproval queue - returns 0 hits. 

http://tracker.stonebridgebank.com/rt/Search/Results.html?Query=Queue = 
'ChangeApproval' AND (Status = 'new' OR Status = 'open' OR Status = 'stalled')

Why don't any of the approvals with status=new show in the results screen? Any 
ideas what is going on here?

Mike



 Michael James mja...@stonebridgebank.com 7/28/2010 4:57 PM 
It worked on 3.4.6, which is the version we were using before 3.8.8.

 Foggi, Nicola nfo...@depaul.edu 7/28/2010 4:48 PM 


I was never able to get a queue working with approvals other than the default 
__Approvals queue, if you use that does it work?

Nicola

-Original Message-
From: rt-users-boun...@lists.bestpractical.com on behalf of Michael James
Sent: Wed 7/28/2010 3:38 PM
To: RT Users rt-users@lists.bestpractical.com 
Subject: [rt-users] Approvals not working

Hi, I used example code on the wiki to create a PO-Request type approval in 
RT3.8.8 http://wiki.bestpractical.com/view/ApprovalCreation The process creates 
new ticket(s) but isn't quite right yet.

I created 2 queues: ChangeRequest and ChangeApproval and both are enabled.

ChangeRequest queue has 1 scrip:

On Create, Create Tickets with template CreateApproval, stage 
TransactionCreate. with no User defined conditions.

The CreateApproval template is pretty much cut-n-paste from the wiki:

===Create-Ticket: poreq
Subject: Approve Change Request for {$Tickets{'TOP'}-Subject}
Depended-On-By: TOP
Queue: ChangeApproval
Type: approval
Owner: username-of-owner   #note this is so that notifications work properly
Content: Someone has created a Change Request.  Please review.
ENDOFCONTENT

For the ChangeApproval queue, I copied/pasted all of the scrips and templates 
from the default __Approvals queue. 

When I create a new ticket in the ChangeRequest queue, a 2nd ticket is created 
and notifications are sent to the watchers that a new ticket is awaiting 
approval. However, the approvals don't show up in My Approvals. Nor do they 
show up in the ChangeApproval queue when I search for them. The 
tickets/approvals exist, I can see them in the Tickets table with type=approval.

I can't sort out what I've done wrong. Any ideas?

Mike




The information in this message may be proprietary and/or confidential, and 
protected from disclosure. If the reader of this message is not the intended 
recipient, or an employee or agent responsible for delivering this message to 
the intended recipient, you are hereby notified that any dissemination, 
distribution or copying of this communication is strictly prohibited. If you 
have received this communication in error, please notify Stonebridge Bank 
immediately by replying to this message and deleting it from your computer.

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Approvals not working

2010-07-29 Thread Foggi, Nicola

i spent a good few weeks playing with it before, and i just resorted to using 
the __Approvals queue... but i remember seeing inconsistencies in some of the 
docs about how to setup approvals under older version and what i was seeing in 
3.8... if i remember correctly, some of the approval stuff was done via scrips 
before, those are now no longer there and are handled within the DB/APP, but 
not just a simple scrip anymore...

Nicola

-Original Message-
From: rt-users-boun...@lists.bestpractical.com on behalf of Michael James
Sent: Thu 7/29/2010 3:43 PM
To: RT Users
Subject: Re: [rt-users] Approvals not working
 
I queried the rt3 MySQL database to see what I could see vis-a-vis the approval 
process. In points 1, 2, 3, and 4, I'm building a case to prove I'm not crazy. 
If you can explain the results of Quick search in #5, I would be highly 
appreciative!

1. SELECT * FROM `rt3`.`Queues` where Name = 'ChangeApproval'
1 row fetched: 22, 'ChangeApproval', 'Queue to hold templates for Change Mgmt 
approval', '', '', 0, 0, 0, 28, '2007-01-04 19:42:12', 28, '2007-01-04 
19:42:12', 0

2. SELECT * FROM `rt3`.`Tickets` where Queue = '22'
19 rows fetched. Here are some columns of data. Sorry I can't show all. 

id  EffectiveId Status
11571157new
28492849new
74587458new
74617461new
74647464new
74667466new
820 820 resolved
822 822 resolved
824 824 resolved
26572657resolved
28512851resolved
28762876resolved
28782878resolved
28802880resolved
28822882resolved
28842884resolved
28862886resolved
28882888resolved
29172917resolved


3. Now, note the headers below for ticket #7461, which confirms Queue = 
ChangeApproval. 

Wed Jul 28 13:59:08 2010: Request 7461 was acted upon.
Transaction: Ticket created by RT_System
   Queue: ChangeApproval
 Subject: Approve Change Request for another test
   Owner: Nobody
  Requestors: 
  Status: new
Ticket URL: http://tracker.stonebridgebank.com/rt/Ticket/Display.html?id=7461 

Someone has created a Change Request.  Please review.

4. SELECT * FROM `rt3`.`Tickets` where id = '7461'

id  EffectiveId Queue   Type
7461746122  approval

5. From my RT at a Glance page, when I click on the quick search for 
ChangeApproval queue - returns 0 hits. 

http://tracker.stonebridgebank.com/rt/Search/Results.html?Query=Queue = 
'ChangeApproval' AND (Status = 'new' OR Status = 'open' OR Status = 'stalled')

Why don't any of the approvals with status=new show in the results screen? Any 
ideas what is going on here?

Mike



 Michael James mja...@stonebridgebank.com 7/28/2010 4:57 PM 
It worked on 3.4.6, which is the version we were using before 3.8.8.

 Foggi, Nicola nfo...@depaul.edu 7/28/2010 4:48 PM 


I was never able to get a queue working with approvals other than the default 
__Approvals queue, if you use that does it work?

Nicola

-Original Message-
From: rt-users-boun...@lists.bestpractical.com on behalf of Michael James
Sent: Wed 7/28/2010 3:38 PM
To: RT Users rt-users@lists.bestpractical.com 
Subject: [rt-users] Approvals not working

Hi, I used example code on the wiki to create a PO-Request type approval in 
RT3.8.8 http://wiki.bestpractical.com/view/ApprovalCreation The process creates 
new ticket(s) but isn't quite right yet.

I created 2 queues: ChangeRequest and ChangeApproval and both are enabled.

ChangeRequest queue has 1 scrip:

On Create, Create Tickets with template CreateApproval, stage 
TransactionCreate. with no User defined conditions.

The CreateApproval template is pretty much cut-n-paste from the wiki:

===Create-Ticket: poreq
Subject: Approve Change Request for {$Tickets{'TOP'}-Subject}
Depended-On-By: TOP
Queue: ChangeApproval
Type: approval
Owner: username-of-owner   #note this is so that notifications work properly
Content: Someone has created a Change Request.  Please review.
ENDOFCONTENT

For the ChangeApproval queue, I copied/pasted all of the scrips and templates 
from the default __Approvals queue. 

When I create a new ticket in the ChangeRequest queue, a 2nd ticket is created 
and notifications are sent to the watchers that a new ticket is awaiting 
approval. However, the approvals don't show up in My Approvals. Nor do they 
show up in the ChangeApproval queue when I search for them. The 
tickets/approvals exist, I can see them in the Tickets table with type=approval.

I can't sort out what I've done wrong. Any ideas?

Mike




The information in this message may be proprietary and/or confidential, and 
protected from disclosure. If the reader of this message is not the intended 
recipient, or an employee or agent responsible for delivering this message to 
the intended recipient, you are hereby 

Re: [rt-users] Configure Fetchmail to create tickets

2010-07-29 Thread Joachim Thuau
Fetchmail feeds the mail to your mda command line.
Adding and/or replacing the beginning of that command with tee will save a copy 
of what fetchmail feeds to the mda into that tmp file.
Once you have the content of the stream, you can easily feed it directly by 
hand, and verify that everything else is working (and that your problem is 
actually with fetchmail.

So to answer your question:

mda /usr/bin/rt-mailgate -queue support -url http://localhost/rt3;

becomes

mda /usr/bin/tee /tmp/maildump | /usr/bin/rt-mailgate -queue support -url 
http://localhost/rt3;
(adjust the parameters to rt-mailgate as needed...)

once you have done that once, you will have a maildump file with the content 
that fetchmail feeds to rt-mailgate, and you can use it to simulate feeding a 
mail to rt-mailgate with

cat /tmp/maildump | rt-mailgate -queue support -url http://localhost/rt3
(adjust the parameters as needed ... same as above)

Does this make more sense?

Jok


From: George Simpson [mailto:simpsongeorg...@gmail.com]
Sent: Thursday, July 29, 2010 11:28 AM
To: Joachim Thuau
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Configure Fetchmail to create tickets

I apologize for the confusion, but what do I put with the blahblahblah? a path 
or the --queue general --action correspond part?
On Thu, Jul 29, 2010 at 11:09 AM, Joachim Thuau 
joachim.th...@heavy-iron.commailto:joachim.th...@heavy-iron.com wrote:
Add tee to the smrsh (which tee will tell you where it's hiding)

And change the MDA line from

mda rt-mailgate blhablhab
to
mda tee /tmp/maildump

send one email, and see the content being dumped into the file /tmp/maildump  
-- it's all text.
From there, you can use the following to test:

cat /tmp/maildump | rt-mailgate blahblah from the command line to confirm that 
the rt-mailgate command is working...

Thanks,
Jok



From: George Simpson 
[mailto:simpsongeorg...@gmail.commailto:simpsongeorg...@gmail.com]
Sent: Thursday, July 29, 2010 9:57 AM
To: Joachim Thuau
Cc: Rob MacGregor; 
rt-users@lists.bestpractical.commailto:rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Configure Fetchmail to create tickets

Hi yeah, sorry for the http://localhost/rt3, its really something like 
174.129.xxx.xxx/rt3, I'd be cruxified I put that here though. I will remove the 
perl call, but how do I send an email from the command line?



Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] RTAddressRegexp - not clear to me

2010-07-29 Thread Joseph Spenner
--- On Tue, 7/27/10, Mike Johnson mike.john...@nosm.ca wrote:

From: Mike Johnson mike.john...@nosm.ca
Subject: Re: [rt-users] RTAddressRegexp - not clear to me
To: Joseph Spenner joseph85...@yahoo.com
Cc: rt-users@lists.bestpractical.com
Date: Tuesday, July 27, 2010, 11:56 AM

You need to include both, the queue email addresses, AND anything that 
forwards email to RT.

That setting prevents RT from sending emails that will loop infinitely in 
your system.

For example.

RT is setup with the basic autoreply, and reply on correspondence etc.

RT has 2 queues, supp...@here.com goes to general, and i...@here.com goes to 
IT queue.
 
If i...@here.com emails supp...@here.com the general queue will autoreply to 
i...@here.com which will create a ticket and autoreply to supp...@here.com 
which will create a ticket and auto-reply to i...@here.com etc etc etc

 
Big loop, never ending, blow up RT :P
 
If you set the regular expression to supp...@here.com when RT emails out, 
it'll filter any emails going to supp...@here.com.  This will ensure no loop 
happens.

 
SO to recap, RTAddressRegexp has to be a regular expression that ALL email 
addresses that send stuff to RT will validate through.
 
Hope this helps!
Mike.

Mike:
  It makes sense, and I suspect my RT2 was vulnerable to this sort of thing.  
But I've run it since 2001 and never had this happen.  But I can see how it 
could.  I would imagine people with evil out of office responders would/could 
create tickets as well, but I think most mail servers (even Exchange) is smart 
enough to only send 1 out of office message.

  So, what does RT do with the email/ticket if it matches?  Does it get 
silently dropped?

  Also, I ~thought~ sendmail/postfix was smart enough to kill loops (or prevent 
them from starting) based on the information in the email header.  Apparently 
not the case?  If RT doesn't retain any of that information, sendmail/postfix 
might see it as a new message every time..





  

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com