[rt-users] Antwort: Re: CLI create with Custo m Fields again [AGES: Viren geprüft !!]

2010-09-01 Thread Ingo . Itter
Where can i find the test Suite ?

Please tell me the correct Link /URL to the Suite





Kevin Falcone falc...@bestpractical.com 
Gesendet von: rt-users-boun...@lists.bestpractical.com
27.08.2010 20:03
Bitte antworten an
rt-users@lists.bestpractical.com


An
rt-users@lists.bestpractical.com
Kopie

Thema
Re: [rt-users] CLI create with Custom Fields again [AGES: Viren geprüft 
!!]






There is also a large collection of examples in the test suite

-kevin

On Fri, Aug 27, 2010 at 01:50:52PM +0200, Torsten Brumm wrote:
Hi Ingo,
if i'm not 100% wrong, the cli is using the same methods like offline 
edits and there you can
do:
===Create-Ticket: ticket1
Queue: General
Subject: a subject
Status: new
Due: -mm-dd hh:mm:ss
Starts: -mm-dd hh:mm:ss
Started: -mm-dd hh:mm:ss
Resolved:
Owner: name
Requestor: mail
Cc: mail
AdminCc: mail
TimeWorked: value
TimeEstimated: value
TimeLeft: value
InitialPriority: value
FinalPriority: value
DependsOn: id
RefersTo: id
ReferredToBy: id
Children: id
DependedOnBy: id
Parents: id
CustomField-FieldName: Value
Content:
Some text content
ENDOFCONTENT
But not checked out at the moment, just drop a mail if you need more 
help
Torsten from rainy town
2010/8/26 [1]ingo.it...@ages.de
 
  Hello,
 
  i searched the whole Mailinglist for a correct syntax to ceate a 
new ticket via CLI with an
  custom Field.
  I try to create an Ticket with the CustomField named Server and 
the value FILESRV01
 
  Have anyone please an example for me ?
 
  Thanks and Greetings from Germany
 
  Ingo von Itter
  Ratingen/Gemany
 
  PS: Have anyone a link or documentation about RT in German ?
  War ja nur ne Frage 
 
 ___
  Gesch*ftsf*hrer: Rolf Herzog, Thomas Benk
  AGES Maut System GmbH  Co. KG
  AG D*sseldorf HRA 14045, USt-IdNr.: DE 202525868
  AGES International GmbH  Co. KG
  AG D*sseldorf HRA 16636, USt-IdNr.: DE 813749831
  AGES ETS GmbH
  AG D*sseldorf HRB 55580, USt-IdNr.: DE 814789134
 
  RT Training in Washington DC, USA on Oct 25  26 2010
  Last one this year -- Learn how to get the most out of RT!
 
--
MFG
 
Torsten Brumm
 
[2]http://www.brumm.me
[3]http://www.elektrofeld.de
 
 References
 
Visible links
1. mailto:ingo.it...@ages.de
2. http://www.brumm.me/
3. http://www.elektrofeld.de/

 
 RT Training in Washington DC, USA on Oct 25  26 2010
 Last one this year -- Learn how to get the most out of RT!


RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


___
Geschäftsführer: Rolf Herzog, Thomas Benk
AGES Maut System GmbH  Co. KG
AG Düsseldorf HRA 14045, USt-IdNr.: DE 202525868
AGES International GmbH  Co. KG
AG Düsseldorf HRA 16636, USt-IdNr.: DE 813749831
AGES ETS GmbH
AG Düsseldorf HRB 55580, USt-IdNr.: DE 814789134

att59rxd.dat
Description: Binary data

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] RT::Action not found after upgrade 3.8.2 - 3.8.8

2010-09-01 Thread Benno Overeinder
Kenn,

On 8/30/10 6:27 PM, Kenneth Crocker wrote:
 Take a look at your log. The number for the scrip is always shown. That
 will tell you which one.

Thanks, I found the scrip triggering the empty action.  I had to go back
a bit in the history of the log file.  During normal operation the
scrip generated an error message that allowed me to pinpoint the
problem: empty action at On Create Autoreply To Requestors.

On one of the queues, we want to disable autoreply if a new ticket is
created by email.  Have to find another manner to disable this.
(Suggestions?)

Thanks,

-- Benno


-- 
Benno J. Overeinder
NLnet Labs
http://www.nlnetlabs.nl/

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


[rt-users] Antwort: Re: CLI create with Custom Fields again

2010-09-01 Thread Ingo . Itter
ok, i have reached the correct syntax for custom fields:

/opt/rt3/bin/rt create -t ticket set status=new subject='Alarm for Sever' 
owner='owner' queue='Operating' requestors='operat...@company.com' 
admincc='i...@company.com' priority='99' 'Server'='FILESRV01'

where Server is the Custom Field ...









Kevin Falcone falc...@bestpractical.com 
Gesendet von: rt-users-boun...@lists.bestpractical.com
27.08.2010 20:03
Bitte antworten an
rt-users@lists.bestpractical.com


An
rt-users@lists.bestpractical.com
Kopie

Thema
Re: [rt-users] CLI create with Custom Fields again






There is also a large collection of examples in the test suite

-kevin

On Fri, Aug 27, 2010 at 01:50:52PM +0200, Torsten Brumm wrote:
Hi Ingo,
if i'm not 100% wrong, the cli is using the same methods like offline 
edits and there you can
do:
===Create-Ticket: ticket1
Queue: General
Subject: a subject
Status: new
Due: -mm-dd hh:mm:ss
Starts: -mm-dd hh:mm:ss
Started: -mm-dd hh:mm:ss
Resolved:
Owner: name
Requestor: mail
Cc: mail
AdminCc: mail
TimeWorked: value
TimeEstimated: value
TimeLeft: value
InitialPriority: value
FinalPriority: value
DependsOn: id
RefersTo: id
ReferredToBy: id
Children: id
DependedOnBy: id
Parents: id
CustomField-FieldName: Value
Content:
Some text content
ENDOFCONTENT
But not checked out at the moment, just drop a mail if you need more 
help
Torsten from rainy town
2010/8/26 [1]ingo.it...@ages.de
 
  Hello,
 
  i searched the whole Mailinglist for a correct syntax to ceate a 
new ticket via CLI with an
  custom Field.
  I try to create an Ticket with the CustomField named Server and 
the value FILESRV01
 
  Have anyone please an example for me ?
 
  Thanks and Greetings from Germany
 
  Ingo von Itter
  Ratingen/Gemany
 
  PS: Have anyone a link or documentation about RT in German ?
  War ja nur ne Frage 
 
 ___
  Gesch*ftsf*hrer: Rolf Herzog, Thomas Benk
  AGES Maut System GmbH  Co. KG
  AG D*sseldorf HRA 14045, USt-IdNr.: DE 202525868
  AGES International GmbH  Co. KG
  AG D*sseldorf HRA 16636, USt-IdNr.: DE 813749831
  AGES ETS GmbH
  AG D*sseldorf HRB 55580, USt-IdNr.: DE 814789134
 
  RT Training in Washington DC, USA on Oct 25  26 2010
  Last one this year -- Learn how to get the most out of RT!
 
--
MFG
 
Torsten Brumm
 
[2]http://www.brumm.me
[3]http://www.elektrofeld.de
 
 References
 
Visible links
1. mailto:ingo.it...@ages.de
2. http://www.brumm.me/
3. http://www.elektrofeld.de/

 
 RT Training in Washington DC, USA on Oct 25  26 2010
 Last one this year -- Learn how to get the most out of RT!


RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


___
Geschäftsführer: Rolf Herzog, Thomas Benk
AGES Maut System GmbH  Co. KG
AG Düsseldorf HRA 14045, USt-IdNr.: DE 202525868
AGES International GmbH  Co. KG
AG Düsseldorf HRA 16636, USt-IdNr.: DE 813749831
AGES ETS GmbH
AG Düsseldorf HRB 55580, USt-IdNr.: DE 814789134

attdf10z.dat
Description: Binary data

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!

[rt-users] set Requestor with ExtractCustomField

2010-09-01 Thread Björn Schulz

Hi list,

I try to set the requestor of a ticket by using the extension 
ExtractCustomField.


My template looks like

|body|Requestor-(.+)$|TicketObj-SetWatcher(Type = 'Requestor', Email 
=($value)) ;


The from header ist
From: hisem...@mydomain.com

One line in the incomming mail is
requestor-myem...@mydomain.com


I like to change the requestor from hisem...@mydomain.com to 
myem...@mydomain.com


My template doesn't work

Any help is appreciated!

Best regards
  Bjoern

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] Odd Errors in RT Log from scrip

2010-09-01 Thread Kevin Falcone
On Tue, Aug 31, 2010 at 05:53:52PM -0700, Kenneth Crocker wrote:
Yes. I suppose. I think that I was wondering why a condition resulting in 
 what I wanted it to
do was being treated as an error. There are times when I want the 
 condition to exit and that

Because you had a syntax error.

Line 9 was if ( (   ) {

That is not valid perl

-kevin

is a good thing, not an error. I guess I just think of errors as something 
 not working at all,
blowing up, a bug. I don't see the natural result of a screening condition 
 as an error. I'm
probably looking more to the efficiency of all those message lines being 
 written for results
that are totally within expectations as being a waste of time (I/O) when 
 it's doing what I
want it to do. That's a lot of log writing for a lot of good results. 
 That's all. But, I guess
there isn't any way around that.
 
Kenn
LBNL
 
On Mon, Aug 30, 2010 at 9:58 AM, Kevin Falcone 
 [1]falc...@bestpractical.com wrote:
 
  On Mon, Aug 30, 2010 at 09:08:45AM -0700, Kenneth Crocker wrote:
   Kevin,
  
   OK. I see that. I was just wondering if there was a way to reduce the 
 number of error
   messages. I mean, I only need to see one or two error messages and I 
 can figure out that
  it
   needs work or whatever. But any more than that just seems redundant. 
 My thinking that less
   messages would be less I/O and therefore faster response. Just a 
 thought.
 
  From the log, you're getting one message every time your Scrip is
  used. That seems totally reasonable to me.
  -kevin
 
  RT Training in Washington DC, USA on Oct 25  26 2010
  Last one this year -- Learn how to get the most out of RT!
 
 References
 
Visible links
1. mailto:falc...@bestpractical.com

 
 RT Training in Washington DC, USA on Oct 25  26 2010
 Last one this year -- Learn how to get the most out of RT!



pgpBfokInUQru.pgp
Description: PGP signature

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] set Requestor with ExtractCustomField

2010-09-01 Thread Brumm, Torsten / Kuehne + Nagel / Ham MI-ID
Hi bjoern, chris,
Think this is not the best idea to do it with the extract addon. Think it is 
possible with the command options, but the easiest way is a tiny scrip i think.

Torsten

- Originalnachricht -

Kuehne + Nagel (AG  Co.) KG, Geschaeftsleitung: Hans-Georg Brinkmann (Vors.), 
Dirk Blesius, Reiner Heiken, Bruno Mang, Alfred Manke, Christian Marnetté, Mark 
Reinhardt, Jens Wollesen, Klaus Jaeger (stellv.), Sitz: Bremen, 
Registergericht: Bremen, HRA 21928, USt-IdNr.: DE 812773878, Persoenlich 
haftende Gesellschaft: Kuehne  Nagel A.G., Sitz: Contern/Luxemburg 
Geschaeftsfuehrender Verwaltungsrat: Klaus-Michael Kuehne



Von: rt-users-boun...@lists.bestpractical.com 
rt-users-boun...@lists.bestpractical.com
An: Bjoern Schulz bjoern.sch...@desy.de
Cc: rt-users@lists.bestpractical.com rt-users@lists.bestpractical.com
Gesendet: Wed Sep 01 16:30:18 2010
Betreff: Re: [rt-users] set Requestor with ExtractCustomField

Hi Bjoern,

I don't use the extension so I don't know the format but shouldn't the
template looks like this:
|body|Requestor-(.+)$|$TicketObj-SetWatcher(Type = 'Requestor', Email
 =($value)) ;

or maybe this:
|body|Requestor-(.+)$|$self-TicketObj-SetWatcher(Type = 'Requestor',
Email
 =($value)) ;

Also from your description, with this template you will only add the new
requestor myem...@mydomain.com beside hisem...@mydomain.com.
If you want to change the requestor you have to remove the old one.

-Chris

Am 01.09.2010 15:29, schrieb Bjoern Schulz:
 Hi list,
 
 I try to set the requestor of a ticket by using the extension
 ExtractCustomField.
 
 My template looks like
 
 |body|Requestor-(.+)$|TicketObj-SetWatcher(Type = 'Requestor', Email
 =($value)) ;
 
 The from header ist
 From: hisem...@mydomain.com
 
 One line in the incomming mail is
 requestor-myem...@mydomain.com
 
 
 I like to change the requestor from hisem...@mydomain.com to
 myem...@mydomain.com
 
 My template doesn't work
 
 Any help is appreciated!
 
 Best regards
   Bjoern

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] RT::Authen::ExternalAuth

2010-09-01 Thread Peter Barton
Thanks a bunch Dan!!  That did the trick perfectly!  I am now able to
authenticate successfully from AD and from the local system.

Since it was so easy for you to spot my problem maybe you can help me
with one more request.  Like I said at the end of my last email I have
run the rt_logins_email2ldap script and everyone has appropriate
usernames to match AD.  Is there a way to have RT go through and
populate all the user information for each of the users that already
exist in my system?  Or is this supposed to be a dynamic step?  When I
open a ticket that existed prior to the installation of
RT::Authen::ExternalAuth the user information is not populated with
anything.

Any direction you can give would be greatly appreciated.

Thanks in advance,

--
Peter Barton

-Original Message-
From: rt-users-boun...@lists.bestpractical.com
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Dan
Stilts
Sent: Tuesday, August 31, 2010 5:38 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] RT::Authen::ExternalAuth

Peter,

Looks like you have two plugin lines:

Set(@Plugins, qw(RT::Authen::ExternalAuth));
Set(@Plugins, qw(RTx::Calendar));

Try:
Set(@Plugins,(qw(RT::Authen::ExternalAuth RTx::Calendar)));

Your second plugin line is overwriting the first one.

-Dan

On 8/31/10 3:05 PM, Peter Barton wrote:
 I have been searching all day long and I am having some issues getting
 this running. Here is a quick copy of my RT_SiteConfig.pm:

 Set(@Plugins, qw(RT::Authen::ExternalAuth));

 Set(@Plugins, qw(RTx::Calendar));

 Set($LogToFile,'debug');

 Set($TrustHTMLAttachments, 1);

 Set($ExternalAuthPriority, [ 'My_LDAP'

 ]

 );

 Set($ExternalInfoPriority, [ 'My_LDAP'

 ]

 );

 Set($ExternalServiceUsesSSLorTLS, 0);

 Set($AutoCreateNonExternalUsers, 0);

 Set($ExternalSettings, { # AN EXAMPLE DB SERVICE

 'My_MySQL' = { ## GENERIC SECTION

 'type' = 'mysql',

 'server' = 'localhost',

 'database' = 'rt3',

 'table' = 'USERS_TABLE',

 'user' = 'rt_user',

 'pass' = 'blahblah',

 'port' = '3306',

 'dbi_driver' = 'mysql',

 'u_field' = 'username',

 'p_field' = 'password',

 'p_enc_pkg' = 'Crypt::MySQL',

 'p_enc_sub' = 'password',

 'd_field' = 'disabled',

 'd_values' = ['0'],

 'attr_match_list' = [ 'Gecos',

 'Name'

 ],

 'attr_map' = { 'Name' = 'username',

 'EmailAddress' = 'email',

 'ExternalAuthId' = 'username',

 'Gecos' = 'userID'

 }

 },

 # AN EXAMPLE LDAP SERVICE

 'My_LDAP' = { ## GENERIC SECTION

 'type' = 'ldap',

 'server' = 'iesicorp.tf.prv',

 'user' = 'cn=user,dc=tf,dc=prv',

 'pass' = 'blahblah',

 'base' = 'dc=tf,dc=prv',

 'filter' = '(objectClass=user)',

 'd_filter' = '(objectClass=FooBarBaz)',

 'tls' = 0,

 'ssl_version' = 3,

 'net_ldap_args' = [ version = 3 ],

 # 'group' = 'Domain Users',

 # 'group_attr' = 'memberof',

 'attr_match_list' = [ 'Name',

 'EmailAddress',

 'RealName',

 'WorkPhone',

 'Address2'

 ],

 # The mapping of RT attributes on to LDAP attributes

 'attr_map' = { 'Name' = 'sAMAccountName',

 'EmailAddress' = 'mail',

 'Organization' = 'physicalDeliveryOfficeName',

 'RealName' = 'cn',

 'ExternalAuthId' = 'sAMAccountName',

 'Gecos' = 'sAMAccountName',

 'WorkPhone' = 'telephoneNumber',

 'Address1' = 'streetAddress',

 'City' = 'l',

 'State' = 'st',

 'Zip' = 'postalCode',

 'Country' = 'co'

 }

 },

 When I restart apache2 everything works fine. I see no errors. Yet
when
 I log into the web page I get this:

 [Tue Aug 31 21:44:27 2010] [info]: Successful login for pbarton from
 192.168.10.60 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:430)

 I check the System Configuration and I see no reference to
 RT::Authen::ExternalAuth anywhere in there. From all the logs it does
 not even appear that I am loading this plugin.

 BTW, I am running Ubuntu 8.0.4 LTS and RT version 3.8.6 and I
installed
 RT::Authen::ExternalAuth from cpan version 0.08.

 I have successfully run the rt_logins_email2ldap script and was able
 to make all the necessary changes to accomoodate the change from local
 user auth to LDAP auth. Any help anyone

 Can provide I would be greatly appreciative.

 Thanks,

 --

 Peter Barton




 RT Training in Washington DC, USA on Oct 25  26 2010
 Last one this year -- Learn how to get the most out of RT!

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] Odd Errors in RT Log from scrip

2010-09-01 Thread Kenneth Crocker
Kevin,

GEEZ!  I didn't see that. What a dummy. Sorry for that. Thanks. Especially
for your patience.

Kenn
LBNL

On Wed, Sep 1, 2010 at 6:43 AM, Kevin Falcone falc...@bestpractical.comwrote:

 On Tue, Aug 31, 2010 at 05:53:52PM -0700, Kenneth Crocker wrote:
 Yes. I suppose. I think that I was wondering why a condition resulting
 in what I wanted it to
 do was being treated as an error. There are times when I want the
 condition to exit and that

 Because you had a syntax error.

 Line 9 was if ( (   ) {

 That is not valid perl

 -kevin

 is a good thing, not an error. I guess I just think of errors as
 something not working at all,
 blowing up, a bug. I don't see the natural result of a screening
 condition as an error. I'm
 probably looking more to the efficiency of all those message lines
 being written for results
 that are totally within expectations as being a waste of time (I/O)
 when it's doing what I
 want it to do. That's a lot of log writing for a lot of good results.
 That's all. But, I guess
 there isn't any way around that.
 
 Kenn
 LBNL
 
 On Mon, Aug 30, 2010 at 9:58 AM, Kevin Falcone [1]
 falc...@bestpractical.com wrote:
 
   On Mon, Aug 30, 2010 at 09:08:45AM -0700, Kenneth Crocker wrote:
Kevin,
   
OK. I see that. I was just wondering if there was a way to reduce
 the number of error
messages. I mean, I only need to see one or two error messages and
 I can figure out that
   it
needs work or whatever. But any more than that just seems
 redundant. My thinking that less
messages would be less I/O and therefore faster response. Just a
 thought.
 
   From the log, you're getting one message every time your Scrip is
   used. That seems totally reasonable to me.
   -kevin
 
   RT Training in Washington DC, USA on Oct 25  26 2010
   Last one this year -- Learn how to get the most out of RT!
 
  References
 
 Visible links
 1. mailto:falc...@bestpractical.com

 
  RT Training in Washington DC, USA on Oct 25  26 2010
  Last one this year -- Learn how to get the most out of RT!



 RT Training in Washington DC, USA on Oct 25  26 2010
 Last one this year -- Learn how to get the most out of RT!


RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!

[rt-users] Tickets in Approval queue hard to find

2010-09-01 Thread Josh Narins
As I described earlier[1] I am setting up an Approvals queue when a ticket 
enters status 'fixed.'

Back then I was missing the scrip. I added a scrip as below[2]

In the error log I see the promising output when a ticket is changed to status 
fixed:

Wed Sep  1 16:34:04 2010] [info]: Ticket 504 created in queue 'Approvals' by 
RT_System (/opt/local/rt/bin/../lib/RT/Ticket_Overlay.pm:671)

And if I Simple Search for 504 I find the ticket.

But if I the more advanced search with (Queue= 'Approvals') it returns nothing. 
The Home-Quick Search-Approvals section shows 0 tickets with each status.

Any ideas?

[1] - http://lists.bestpractical.com/pipermail/rt-users/2010-August/066363.html

[2]
Description:

Add a ticket to the Approval queue when an Application ticket is fixed

Condition:

On Fixed

Action:

Create Ticket

Template:

On Fixed

Stage:

Transaction Create




Josh Narins

Director of Application Development
SeniorBridge
845 Third Ave
7th Floor
New York, NY 10022
Tel: (212) 994-6194
Fax: (212) 994-4260
Mobile: (917) 488-6248
jnar...@seniorbridge.com
seniorbridge.comhttp://www.seniorbridge.com/

[http://www.seniorbridge.com/images/seniorbridgedisclaimerTAG.gif]


SeniorBridge Statement of Confidentiality: The contents of this email message 
are intended for the exclusive use of the addressee(s) and may contain 
confidential or privileged information. Any dissemination, distribution or 
copying of this email by an unintended or mistaken recipient is strictly 
prohibited. In said event, kindly reply to the sender and destroy all entries 
of this message and any attachments from your system. Thank you.

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] [Rt-announce] RT for Mobile Devices 0.9

2010-09-01 Thread Max McGrath
I seem to be having issues on my Blackberry with the MobileUI.

Here's what I have:

RT 3.8.8 on Ubuntu 10.04 and MobileUI 0.96.

Blackberry Curve
Blackberry 8530
v5.0.0.654 (Bundle 1108, Platform 4.2.0.298)

If I tell the browser to go directly to the MobileUI it works -- but it does
not auto detect it and just brings me to the normal login page...

Am I missing something simple?
--
Max McGrath
Asst. Network Admin/Systems Specialist
Carthage College
262-552-5512
mmcgr...@carthage.edu


On Thu, Aug 5, 2010 at 4:08 PM, Jesse Vincent je...@bestpractical.comwrote:

 Over the past few weeks, I've been spending my time putting together an
 initial implementation of a modern phone-friendly interface for RT.

 We've just published the source code to
 http://github.com/bestpractical/rt-extension-mobileui and it will show
 up at http://search.cpan.org/dist/RT-Extension-MobileUI in the very
 near future.

 This is very much an initial release and I know there are things that
 need improvement, though I'd greatly appreciate feedback to help figure
 out what those improvements should be.

 We've tested this new UI on the iPhone, Android 2.x, BlackberryOS 4.5
 and 5.0, Kindle 2.5 and in a number of desktop browsers. We've only
 tested this on a recent RT 3.8, but it _should_ work on older versions
 of RT. Reports of failures on 3.6.x or 3.8.x would be much appreciated.

 Once you install the extension, you can have a look around from your
 desktop browser by visiting /m on your RT server.  The Mobile UI tries
 pretty hard to detect mobile browsers and push them to the mobile login
 page, though there's a link to get back to the full UI if it gets your
 browser wrong.

 Right now, the mobile interface supports:

External Authentication
Regular RT Login
Creating Tickets
Search (using the same Simple Search as the main UI)
Display of saved searches
Ticket display
Ticket comment/reply
Ticket history
Attachment download

 You can see some screenshots at http://blog.bestpractical.com/

 -Jesse

 --
 ___
 RT-Announce mailing list
 rt-annou...@lists.bestpractical.com
 http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-announce

 Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
 Buy a copy at http://rtbook.bestpractical.com


RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] Tickets in Approval queue hard to find

2010-09-01 Thread Alister West


In the Tickets Search Builder try New  Advanced and
add Type = 'approval'

By default it only searches for Type = 'ticket'

Cheers,


Alister West alis...@gossamer-threads.com
w: http://www.gossamer-threads.com
t: +1.604.687.5804  f: +1.604.687.5806

On 10-09-01 09:37 AM, Josh Narins wrote:

As I described earlier[1] I am setting up an Approvals queue when a
ticket enters status 'fixed.'

Back then I was missing the scrip. I added a scrip as below[2]

In the error log I see the promising output when a ticket is changed to
status fixed:

Wed Sep 1 16:34:04 2010] [info]: Ticket 504 created in queue 'Approvals'
by RT_System (/opt/local/rt/bin/../lib/RT/Ticket_Overlay.pm:671)

And if I Simple Search for 504 I find the ticket.

But if I the more advanced search with (Queue= 'Approvals') it returns
nothing. The Home-Quick Search-Approvals section shows 0 tickets with
each status.

Any ideas?

[1] -
http://lists.bestpractical.com/pipermail/rt-users/2010-August/066363.html

[2]

Description:



Add a ticket to the Approval queue when an Application ticket is fixed

Condition:



On Fixed

Action:



Create Ticket

Template:



On Fixed

Stage:



Transaction Create



*Josh Narins*

Director of Application Development
SeniorBridge
845 Third Ave
7th Floor
New York, NY 10022
Tel: (212) 994-6194
Fax: (212) 994-4260
Mobile: (917) 488-6248
jnar...@seniorbridge.com
seniorbridge.com http://www.seniorbridge.com/

SeniorBridge


*SeniorBridge Statement of Confidentiality:* The contents of this email
message are intended for the exclusive use of the addressee(s) and may
contain confidential or privileged information. Any dissemination,
distribution or copying of this email by an unintended or mistaken
recipient is strictly prohibited. In said event, kindly reply to the
sender and destroy all entries of this message and any attachments from
your system. Thank you.




RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] Tickets in Approval queue hard to find

2010-09-01 Thread Kevin Falcone
On Wed, Sep 01, 2010 at 12:37:20PM -0400, Josh Narins wrote:
Wed Sep  1 16:34:04 2010] [info]: Ticket 504 created in queue 'Approvals' 
 by RT_System
(/opt/local/rt/bin/../lib/RT/Ticket_Overlay.pm:671)

If you used the builtin ___Approvals queue, you'd just click on the
Approvals tab on the left to see pending approvals you need to work.

-kevin


pgpaxkWAHLGMz.pgp
Description: PGP signature

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!

[rt-users] Option to identify Resolution

2010-09-01 Thread Joe Kirby (gmail)
 I have had numerous request to have the Resolve status set a marker 
each time it is invoked for a ticket so that one could report only the 
resolution of a ticket.


I understand that the last comment/correspondence may be this most of 
the time however we have tickets where the last comment/correspondence 
is Thank You even though we tell them not to do that.


We also have a desire to use the Resolved communications as a basis for 
developing a knowledge base.


Is there currently, or planned for the future, a flag associated with a 
correspondence indicating if the status is resolved?


Thanks in advance

Joe

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] RT::Authen::ExternalAuth

2010-09-01 Thread Dan Stilts
As far as I know, this only gets updated when the user goes to login. 
However, I'm sure it's also very easily scriptable to pull rt3.Users and 
then pull the users from LDAP (AD) and update the user via sql in 
rt3.Users. Whether this would end up breaking anything, I'm not sure as 
this is just off the top of my head thinking, but I wouldn't think so.


Just a thought.

-Dan


On 9/1/10 8:21 AM, Peter Barton wrote:

Thanks a bunch Dan!!  That did the trick perfectly!  I am now able to
authenticate successfully from AD and from the local system.

Since it was so easy for you to spot my problem maybe you can help me
with one more request.  Like I said at the end of my last email I have
run the rt_logins_email2ldap script and everyone has appropriate
usernames to match AD.  Is there a way to have RT go through and
populate all the user information for each of the users that already
exist in my system?  Or is this supposed to be a dynamic step?  When I
open a ticket that existed prior to the installation of
RT::Authen::ExternalAuth the user information is not populated with
anything.

Any direction you can give would be greatly appreciated.

Thanks in advance,

--
Peter Barton

-Original Message-
From: rt-users-boun...@lists.bestpractical.com
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Dan
Stilts
Sent: Tuesday, August 31, 2010 5:38 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] RT::Authen::ExternalAuth

Peter,

Looks like you have two plugin lines:

Set(@Plugins, qw(RT::Authen::ExternalAuth));
Set(@Plugins, qw(RTx::Calendar));

Try:
Set(@Plugins,(qw(RT::Authen::ExternalAuth RTx::Calendar)));

Your second plugin line is overwriting the first one.

-Dan

On 8/31/10 3:05 PM, Peter Barton wrote:

I have been searching all day long and I am having some issues getting
this running. Here is a quick copy of my RT_SiteConfig.pm:

Set(@Plugins, qw(RT::Authen::ExternalAuth));

Set(@Plugins, qw(RTx::Calendar));

Set($LogToFile,'debug');

Set($TrustHTMLAttachments, 1);

Set($ExternalAuthPriority, [ 'My_LDAP'

]

);

Set($ExternalInfoPriority, [ 'My_LDAP'

]

);

Set($ExternalServiceUsesSSLorTLS, 0);

Set($AutoCreateNonExternalUsers, 0);

Set($ExternalSettings, { # AN EXAMPLE DB SERVICE

'My_MySQL' =  { ## GENERIC SECTION

'type' =  'mysql',

'server' =  'localhost',

'database' =  'rt3',

'table' =  'USERS_TABLE',

'user' =  'rt_user',

'pass' =  'blahblah',

'port' =  '3306',

'dbi_driver' =  'mysql',

'u_field' =  'username',

'p_field' =  'password',

'p_enc_pkg' =  'Crypt::MySQL',

'p_enc_sub' =  'password',

'd_field' =  'disabled',

'd_values' =  ['0'],

'attr_match_list' =  [ 'Gecos',

'Name'

],

'attr_map' =  { 'Name' =  'username',

'EmailAddress' =  'email',

'ExternalAuthId' =  'username',

'Gecos' =  'userID'

}

},

# AN EXAMPLE LDAP SERVICE

'My_LDAP' =  { ## GENERIC SECTION

'type' =  'ldap',

'server' =  'iesicorp.tf.prv',

'user' =  'cn=user,dc=tf,dc=prv',

'pass' =  'blahblah',

'base' =  'dc=tf,dc=prv',

'filter' =  '(objectClass=user)',

'd_filter' =  '(objectClass=FooBarBaz)',

'tls' =  0,

'ssl_version' =  3,

'net_ldap_args' =  [ version =  3 ],

# 'group' =  'Domain Users',

# 'group_attr' =  'memberof',

'attr_match_list' =  [ 'Name',

'EmailAddress',

'RealName',

'WorkPhone',

'Address2'

],

# The mapping of RT attributes on to LDAP attributes

'attr_map' =  { 'Name' =  'sAMAccountName',

'EmailAddress' =  'mail',

'Organization' =  'physicalDeliveryOfficeName',

'RealName' =  'cn',

'ExternalAuthId' =  'sAMAccountName',

'Gecos' =  'sAMAccountName',

'WorkPhone' =  'telephoneNumber',

'Address1' =  'streetAddress',

'City' =  'l',

'State' =  'st',

'Zip' =  'postalCode',

'Country' =  'co'

}

},

When I restart apache2 everything works fine. I see no errors. Yet

when

I log into the web page I get this:

[Tue Aug 31 21:44:27 2010] [info]: Successful login for pbarton from
192.168.10.60 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:430)

I check the System Configuration and I see no reference to
RT::Authen::ExternalAuth anywhere in there. From all the logs it does
not even appear that I am loading this plugin.

BTW, I am running Ubuntu 8.0.4 LTS and RT version 3.8.6 and I

installed

RT::Authen::ExternalAuth from cpan version 0.08.

I have successfully run the rt_logins_email2ldap script and was able
to make all the necessary changes to accomoodate the change from local
user auth to LDAP auth. Any help anyone

Can provide I would be greatly appreciative.

Thanks,

--

Peter Barton




RT Training in Washington DC, USA on Oct 25   26 2010
Last one this year -- Learn how to get the most out of RT!


RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] RT::Authen::ExternalAuth

2010-09-01 Thread Jason Ledford
I think this is what you need
http://search.cpan.org/dist/RT-Extension-LDAPImport/
RT-Extension-LDAPImport (in case the url gets stripped).

It's what I use along with the externalauth, that way I import all the users.  
I then run the script nightly to import changes.  The external auth plugin will 
also update the details when the login.  But you can't assign permissions to a 
user that's never logged in.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Dan Stilts
Sent: Wednesday, September 01, 2010 2:16 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] RT::Authen::ExternalAuth

As far as I know, this only gets updated when the user goes to login. 
However, I'm sure it's also very easily scriptable to pull rt3.Users and 
then pull the users from LDAP (AD) and update the user via sql in 
rt3.Users. Whether this would end up breaking anything, I'm not sure as 
this is just off the top of my head thinking, but I wouldn't think so.

Just a thought.

-Dan


On 9/1/10 8:21 AM, Peter Barton wrote:
 Thanks a bunch Dan!!  That did the trick perfectly!  I am now able to
 authenticate successfully from AD and from the local system.

 Since it was so easy for you to spot my problem maybe you can help me
 with one more request.  Like I said at the end of my last email I have
 run the rt_logins_email2ldap script and everyone has appropriate
 usernames to match AD.  Is there a way to have RT go through and
 populate all the user information for each of the users that already
 exist in my system?  Or is this supposed to be a dynamic step?  When I
 open a ticket that existed prior to the installation of
 RT::Authen::ExternalAuth the user information is not populated with
 anything.

 Any direction you can give would be greatly appreciated.

 Thanks in advance,

 --
 Peter Barton

 -Original Message-
 From: rt-users-boun...@lists.bestpractical.com
 [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Dan
 Stilts
 Sent: Tuesday, August 31, 2010 5:38 PM
 To: rt-users@lists.bestpractical.com
 Subject: Re: [rt-users] RT::Authen::ExternalAuth

 Peter,

 Looks like you have two plugin lines:

 Set(@Plugins, qw(RT::Authen::ExternalAuth));
 Set(@Plugins, qw(RTx::Calendar));

 Try:
 Set(@Plugins,(qw(RT::Authen::ExternalAuth RTx::Calendar)));

 Your second plugin line is overwriting the first one.

 -Dan

 On 8/31/10 3:05 PM, Peter Barton wrote:
 I have been searching all day long and I am having some issues getting
 this running. Here is a quick copy of my RT_SiteConfig.pm:

 Set(@Plugins, qw(RT::Authen::ExternalAuth));

 Set(@Plugins, qw(RTx::Calendar));

 Set($LogToFile,'debug');

 Set($TrustHTMLAttachments, 1);

 Set($ExternalAuthPriority, [ 'My_LDAP'

 ]

 );

 Set($ExternalInfoPriority, [ 'My_LDAP'

 ]

 );

 Set($ExternalServiceUsesSSLorTLS, 0);

 Set($AutoCreateNonExternalUsers, 0);

 Set($ExternalSettings, { # AN EXAMPLE DB SERVICE

 'My_MySQL' =  { ## GENERIC SECTION

 'type' =  'mysql',

 'server' =  'localhost',

 'database' =  'rt3',

 'table' =  'USERS_TABLE',

 'user' =  'rt_user',

 'pass' =  'blahblah',

 'port' =  '3306',

 'dbi_driver' =  'mysql',

 'u_field' =  'username',

 'p_field' =  'password',

 'p_enc_pkg' =  'Crypt::MySQL',

 'p_enc_sub' =  'password',

 'd_field' =  'disabled',

 'd_values' =  ['0'],

 'attr_match_list' =  [ 'Gecos',

 'Name'

 ],

 'attr_map' =  { 'Name' =  'username',

 'EmailAddress' =  'email',

 'ExternalAuthId' =  'username',

 'Gecos' =  'userID'

 }

 },

 # AN EXAMPLE LDAP SERVICE

 'My_LDAP' =  { ## GENERIC SECTION

 'type' =  'ldap',

 'server' =  'iesicorp.tf.prv',

 'user' =  'cn=user,dc=tf,dc=prv',

 'pass' =  'blahblah',

 'base' =  'dc=tf,dc=prv',

 'filter' =  '(objectClass=user)',

 'd_filter' =  '(objectClass=FooBarBaz)',

 'tls' =  0,

 'ssl_version' =  3,

 'net_ldap_args' =  [ version =  3 ],

 # 'group' =  'Domain Users',

 # 'group_attr' =  'memberof',

 'attr_match_list' =  [ 'Name',

 'EmailAddress',

 'RealName',

 'WorkPhone',

 'Address2'

 ],

 # The mapping of RT attributes on to LDAP attributes

 'attr_map' =  { 'Name' =  'sAMAccountName',

 'EmailAddress' =  'mail',

 'Organization' =  'physicalDeliveryOfficeName',

 'RealName' =  'cn',

 'ExternalAuthId' =  'sAMAccountName',

 'Gecos' =  'sAMAccountName',

 'WorkPhone' =  'telephoneNumber',

 'Address1' =  'streetAddress',

 'City' =  'l',

 'State' =  'st',

 'Zip' =  'postalCode',

 'Country' =  'co'

 }

 },

 When I restart apache2 everything works fine. I see no errors. Yet
 when
 I log into the web page I get this:

 [Tue Aug 31 21:44:27 2010] [info]: Successful login for pbarton from
 192.168.10.60 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:430)

 I check the System Configuration and I see no reference to
 RT::Authen::ExternalAuth anywhere in there. From all the logs it does
 not even appear that I am loading this plugin.

 BTW, I am running Ubuntu 8.0.4 LTS and RT 

[rt-users] Modifying placement of custom fields on Basics Tab

2010-09-01 Thread Dennis Ordanov
Hi,

I am using 3.8.7 on CentOS with a MySQL db.

I have four custom fields placed on the basics tab of a ticket, they
work great, but I would like to reverse their placement on their page.
They are just 4 drop downs for specific ticket categories and clients.
 The more specific region is on the right and the cities are on the
left and same with the service categories and actual services.

https://rt.fibercloud.net/Admin/CustomFields/index.html


Thanks,

Dennis

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] RT::Authen::ExternalAuth

2010-09-01 Thread Kevin Falcone
On Wed, Sep 01, 2010 at 02:28:32PM -0400, Jason Ledford wrote:
 I think this is what you need
 http://search.cpan.org/dist/RT-Extension-LDAPImport/
 RT-Extension-LDAPImport (in case the url gets stripped).
 
 It's what I use along with the externalauth, that way I import all
 the users.  I then run the script nightly to import changes.  The
 external auth plugin will also update the details when the login.  

LDAPImport is what I often recommend for folks, there is current work
in the git repo that should be looked at if you're missing features.

 But you can't assign permissions to a user that's never logged in.

If you run LDAPImport, that user should be there to find and make
privileged so you can grant them rights

-kevin

 -Original Message-
 From: rt-users-boun...@lists.bestpractical.com 
 [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Dan Stilts
 Sent: Wednesday, September 01, 2010 2:16 PM
 To: rt-users@lists.bestpractical.com
 Subject: Re: [rt-users] RT::Authen::ExternalAuth
 
 As far as I know, this only gets updated when the user goes to login. 
 However, I'm sure it's also very easily scriptable to pull rt3.Users and 
 then pull the users from LDAP (AD) and update the user via sql in 
 rt3.Users. Whether this would end up breaking anything, I'm not sure as 
 this is just off the top of my head thinking, but I wouldn't think so.
 
 Just a thought.
 
 -Dan
 
 
 On 9/1/10 8:21 AM, Peter Barton wrote:
  Thanks a bunch Dan!!  That did the trick perfectly!  I am now able to
  authenticate successfully from AD and from the local system.
 
  Since it was so easy for you to spot my problem maybe you can help me
  with one more request.  Like I said at the end of my last email I have
  run the rt_logins_email2ldap script and everyone has appropriate
  usernames to match AD.  Is there a way to have RT go through and
  populate all the user information for each of the users that already
  exist in my system?  Or is this supposed to be a dynamic step?  When I
  open a ticket that existed prior to the installation of
  RT::Authen::ExternalAuth the user information is not populated with
  anything.
 
  Any direction you can give would be greatly appreciated.
 
  Thanks in advance,
 
  --
  Peter Barton
 
  -Original Message-
  From: rt-users-boun...@lists.bestpractical.com
  [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Dan
  Stilts
  Sent: Tuesday, August 31, 2010 5:38 PM
  To: rt-users@lists.bestpractical.com
  Subject: Re: [rt-users] RT::Authen::ExternalAuth
 
  Peter,
 
  Looks like you have two plugin lines:
 
  Set(@Plugins, qw(RT::Authen::ExternalAuth));
  Set(@Plugins, qw(RTx::Calendar));
 
  Try:
  Set(@Plugins,(qw(RT::Authen::ExternalAuth RTx::Calendar)));
 
  Your second plugin line is overwriting the first one.
 
  -Dan
 
  On 8/31/10 3:05 PM, Peter Barton wrote:
  I have been searching all day long and I am having some issues getting
  this running. Here is a quick copy of my RT_SiteConfig.pm:
 
  Set(@Plugins, qw(RT::Authen::ExternalAuth));
 
  Set(@Plugins, qw(RTx::Calendar));
 
  Set($LogToFile,'debug');
 
  Set($TrustHTMLAttachments, 1);
 
  Set($ExternalAuthPriority, [ 'My_LDAP'
 
  ]
 
  );
 
  Set($ExternalInfoPriority, [ 'My_LDAP'
 
  ]
 
  );
 
  Set($ExternalServiceUsesSSLorTLS, 0);
 
  Set($AutoCreateNonExternalUsers, 0);
 
  Set($ExternalSettings, { # AN EXAMPLE DB SERVICE
 
  'My_MySQL' =  { ## GENERIC SECTION
 
  'type' =  'mysql',
 
  'server' =  'localhost',
 
  'database' =  'rt3',
 
  'table' =  'USERS_TABLE',
 
  'user' =  'rt_user',
 
  'pass' =  'blahblah',
 
  'port' =  '3306',
 
  'dbi_driver' =  'mysql',
 
  'u_field' =  'username',
 
  'p_field' =  'password',
 
  'p_enc_pkg' =  'Crypt::MySQL',
 
  'p_enc_sub' =  'password',
 
  'd_field' =  'disabled',
 
  'd_values' =  ['0'],
 
  'attr_match_list' =  [ 'Gecos',
 
  'Name'
 
  ],
 
  'attr_map' =  { 'Name' =  'username',
 
  'EmailAddress' =  'email',
 
  'ExternalAuthId' =  'username',
 
  'Gecos' =  'userID'
 
  }
 
  },
 
  # AN EXAMPLE LDAP SERVICE
 
  'My_LDAP' =  { ## GENERIC SECTION
 
  'type' =  'ldap',
 
  'server' =  'iesicorp.tf.prv',
 
  'user' =  'cn=user,dc=tf,dc=prv',
 
  'pass' =  'blahblah',
 
  'base' =  'dc=tf,dc=prv',
 
  'filter' =  '(objectClass=user)',
 
  'd_filter' =  '(objectClass=FooBarBaz)',
 
  'tls' =  0,
 
  'ssl_version' =  3,
 
  'net_ldap_args' =  [ version =  3 ],
 
  # 'group' =  'Domain Users',
 
  # 'group_attr' =  'memberof',
 
  'attr_match_list' =  [ 'Name',
 
  'EmailAddress',
 
  'RealName',
 
  'WorkPhone',
 
  'Address2'
 
  ],
 
  # The mapping of RT attributes on to LDAP attributes
 
  'attr_map' =  { 'Name' =  'sAMAccountName',
 
  'EmailAddress' =  'mail',
 
  'Organization' =  'physicalDeliveryOfficeName',
 
  'RealName' =  'cn',
 
  'ExternalAuthId' =  'sAMAccountName',
 
  'Gecos' =  'sAMAccountName',
 
  'WorkPhone' =  'telephoneNumber',
 
  'Address1' =  'streetAddress',
 
  'City' =  'l',
 
  'State' =  'st',
 

Re: [rt-users] RT::Authen::ExternalAuth

2010-09-01 Thread Jason Ledford

 But you can't assign permissions to a user that's never logged in.

If you run LDAPImport, that user should be there to find and make privileged so 
you can grant them rights

--
Sorry, that's what I meant.  If you just use the external auth plugin you can't 
assign them permissions until they have logged in, unless you are using 
ldapimport.

Can you point me in the direction of the current work in the git repo so I can 
take a look? 

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] RT::Authen::ExternalAuth

2010-09-01 Thread Kevin Falcone
On Wed, Sep 01, 2010 at 03:32:35PM -0400, Jason Ledford wrote:
   But you can't assign permissions to a user that's never logged in.
  
  If you run LDAPImport, that user should be there to find and make 
  privileged so you can grant them rights
 
 --
 Sorry, that's what I meant.  If you just use the external auth plugin you 
 can't assign them permissions until they have logged in, unless you are using 
 ldapimport.

Ok, good, just wanted to clarify for the list archives.

 Can you point me in the direction of the current work in the git repo so I 
 can take a look? 

http://github.com/bestpractical/rt-extension-ldapimport/

It is due for a developer's release, but that hasn't been a priority

-kevin


pgpuFMU2oZzQf.pgp
Description: PGP signature

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!

[rt-users] Approval link missing

2010-09-01 Thread Alister West

Hi rt-users,

What permissions must I give to a certain user/group to enable the 
'Approval' left-hand-nav menu item?


I had the link for my ApproverCA user but after discussion with the 
client I found that this user needed much more restricted rights. I 
restricted the rights for this user to almost bare-bones and their 
'Approval' link (not surprisingly) disappeared.


What is the minimum amount of rights needed to do this?
My ApprovalTicketRequests are in a ApprovalsCA queue.


Thanks in advance,



/Alister


P.S. Here is some extra info for what I have done with my RT install 
exactly.



RT:3.8.8

OnTicketCreate an approval-request goes into the ApprovalsCA queue.
In the future other tickets will go into other queues.
(I am not opposed to using the ___Approvals queue, I just didn't think I 
could restrict access on Group Membership for groups can/cannot approve.)


From: http://wiki.bestpractical.com/view/ApprovalCreation

By managing your permissions, you can set up Approval systems
 for various organisational departments.

Note that if you're using the default ___Approvals Queue for your 
approvals, you'll need to give the people who are to approve things 
permissions to see tickets in this queue (which you can only do by 
granting Global permissions.) You'll want to grant ShowTicket to 
AdminCC's (which ever role your template attaches the approving group to 
the approval ticket as)


I have tried this for my own queue but it doesn't seem to work.

Permissions I have set:
Global:
   AdminCC:: ShowTicket
ApprovalsCA Queue:
  ApproversCA: ModifyTicket, SeeQueue, ShowTicket


My-Approval-Template:
===Create-Ticket: changerequest-approval
Subject: A ticket needs approval - {$Tickets{'TOP'}-Subject}
Depended-On-By: TOP
Refers-To: TOP
Queue: ApprovalsCA
Type: approval
Owner: username-of-owner
AdminCC: {
   my $group_name  = ApproversCA;
   my $groups  = RT::Groups-new( $RT::SystemUser );

   $groups-LimitToUserDefinedGroups();
   $groups-Limit( 'FIELD' = 'Name',
   'OPERATOR' = '=', 'VALUE' = $group_name );
   $groups-First-Id;
}
Content: Someone has moved a ticket into the ChangeRequests queue. You 
should review and approve it.

ENDOFCONTENT


RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


[rt-users] Chose Scrip order?

2010-09-01 Thread Jeff Blaine

Is there any way to prioritize Scrips?  Or perhaps someone
can suggest something else based on the following?

I'm doing something in Scrip 1 that may alter custom field X
(employee numbers).

Scrip 2 which is in place and working fine right now has the
job of looking up some employee details for every employee
number listed in field X, and storing those details in
field Y.  It runs only when:

Transaction type is Create
OR
Transaction field is field X (field X was changed)
OR
Someone modified field Y by hand (nobody is ever supposed
to do this)

If I know Scrip 2 runs after Scrip 1, then I know custom field
Y will have the correct data because field X was up to date.

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] Approval link missing

2010-09-01 Thread Alister West


Found it. It was a global setting.

Configuration  Global  Group Rights  $mygroup  ShowApprovalsTab

Cheers,

Alister West alis...@gossamer-threads.com
http://www.gossamer-threads.com



What permissions must I give to a certain user/group to enable the
'Approval' left-hand-nav menu item?


RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] Chose Scrip order?

2010-09-01 Thread Konstantin Khomoutov
On Wed, Sep 01, 2010 at 04:40:55PM -0400, Jeff Blaine wrote:

 Is there any way to prioritize Scrips?
http://wiki.bestpractical.com/view/ScripExecOrder


RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


[rt-users] Using the CLI in Windows

2010-09-01 Thread Seth Galitzer
I ran into this issue this week and found a solution, so I thought I'd 
share it.


I've got a set of scripts that use the CLI extensively.  I got the the 
script that runs on Windows and found that the CLI would run, but not 
authenticate correctly with the server.  Long story short: the CLI 
expects unix-style paths for finding an .rtrc file and doesn't know how 
to deal with Windows-style paths.


There are two solutions I can see:
1) hack the rt CLI script so it also knows in general how to parse 
Windows paths

2) store the account settings in environment variables

I ultimately chose #2, since it was the quickest route to getting things 
done.  I could probably do #1 at this point, but it will have to wait 
until other projects are done.


Cheers.
Seth

--
Seth Galitzer
Systems Coordinator
Computing and Information Sciences
Kansas State University
http://www.cis.ksu.edu/~sgsax
sg...@ksu.edu
785-532-7790

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] Tickets in Approval queue hard to find

2010-09-01 Thread Josh Narins
 On Wed, Sep 01, 2010 at 12:37:20PM -0400, Josh Narins wrote:
Wed Sep  1 16:34:04 2010] [info]: Ticket 504 created in queue 'Approvals' 
 by RT_System
(/opt/local/rt/bin/../lib/RT/Ticket_Overlay.pm:671)

 If you used the builtin ___Approvals queue, you'd just click on the Approvals
 tab on the left to see pending approvals you need to work.

 -kevin

That's obviously what I want, maybe I've messed something up by creating an 
Approvals queue by hand, first?

I changed my template to look like this but Approvals still seems empty.

===Create-Ticket: ___Approvals
Subject: Please Approve {$Tickets{'TOP'}-Subject}
Queue: ___Approvals
Type: approval
Depended-On-By: {$Tickets{TOP}-Id}
Refers-To: {$Tickets{TOP}-Id}
Status: new
Requestors: {$Tickets{TOP}-Owner}
Condition: On Fixed
Content-Type: text/plain
Content: Someone has completed the task {$Tickets{'TOP'}-Subject}. Please 
review. Resolve this ticket if the review was satisfactory.
ENDOFCONTENT



Josh Narins
Director of Application Development
SeniorBridge
845 Third Ave
7th Floor
New York, NY 10022
Tel: (212) 994-6194
Mobile: (917) 488-6248
Fax: (212) 994-4260
jnar...@seniorbridge.com

SeniorBridge
Managing Complex Chronic Care
http://www.seniorbridge.com



SeniorBridge Statement of Confidentiality: The contents of this email message 
are intended for the exclusive use of the addressee(s) and may contain 
confidential or privileged information. Any dissemination, distribution or 
copying of this email by an unintended or mistaken recipient is strictly 
prohibited. In said event, kindly reply to the sender and destroy all entries 
of this message and any attachments from your system. Thank you.

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] Tickets in Approval queue hard to find

2010-09-01 Thread Kevin Falcone
On Wed, Sep 01, 2010 at 06:04:10PM -0400, Josh Narins wrote:
  On Wed, Sep 01, 2010 at 12:37:20PM -0400, Josh Narins wrote:
 Wed Sep  1 16:34:04 2010] [info]: Ticket 504 created in queue 
  'Approvals' by RT_System
 (/opt/local/rt/bin/../lib/RT/Ticket_Overlay.pm:671)
 
  If you used the builtin ___Approvals queue, you'd just click on the 
  Approvals
  tab on the left to see pending approvals you need to work.
 
  -kevin
 
 That's obviously what I want, maybe I've messed something up by creating an 
 Approvals queue by hand, first?
 
 I changed my template to look like this but Approvals still seems empty.

 ===Create-Ticket: ___Approvals
 Subject: Please Approve {$Tickets{'TOP'}-Subject}
 Queue: ___Approvals
 Type: approval
 Depended-On-By: {$Tickets{TOP}-Id}
 Refers-To: {$Tickets{TOP}-Id}
 Status: new
 Requestors: {$Tickets{TOP}-Owner}
 Condition: On Fixed
 Content-Type: text/plain
 Content: Someone has completed the task {$Tickets{'TOP'}-Subject}. Please 
 review. Resolve this ticket if the review was satisfactory.
 ENDOFCONTENT

Your tickets don't have an Owner or AdminCcs, who is supposed to work
them?

-kevin


pgp9Nbg0F01cD.pgp
Description: PGP signature

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] RT::Authen::ExternalAuth

2010-09-01 Thread Peter Barton
On Wed, Sep 01, 2010 at 03:32:35PM -0400, Jason Ledford wrote:
   But you can't assign permissions to a user that's never logged in.
  
  If you run LDAPImport, that user should be there to find and make
privileged so you can grant them rights
 
 --
 Sorry, that's what I meant.  If you just use the external auth plugin
you can't assign them permissions until they have logged in, unless you
are using ldapimport.

Ok, good, just wanted to clarify for the list archives.

 Can you point me in the direction of the current work in the git repo
so I can take a look? 

http://github.com/bestpractical/rt-extension-ldapimport/

It is due for a developer's release, but that hasn't been a priority

-kevin

After I wrote this email earlier I did some searches and found the
LDAPImport script.  I have messed with it all day and now have it
working pretty reliably.  I have two questions though.

1. If I try to search from the top of my AD Tree the script crashes and
says the search is too large, so I am forced to run this multiple times
and refine my baseDN each time.  Anyone know of a way to increase the
size of the search so I can do my entire tree each night?

2. I have Custom Fields added to my user information ( Manager, Title )
and I was wondering if the LDAPImport script can import into the custom
fields?

Thanks for any help,

--
Peter Barton


RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] RT::Authen::ExternalAuth

2010-09-01 Thread Kevin Falcone
On Wed, Sep 01, 2010 at 05:13:30PM -0500, Peter Barton wrote:
 After I wrote this email earlier I did some searches and found the
 LDAPImport script.  I have messed with it all day and now have it
 working pretty reliably.  I have two questions though.
 
 1. If I try to search from the top of my AD Tree the script crashes and
 says the search is too large, so I am forced to run this multiple times
 and refine my baseDN each time.  Anyone know of a way to increase the
 size of the search so I can do my entire tree each night?

How many users? I have it importing/updating 50-60K users without
issue.

 2. I have Custom Fields added to my user information ( Manager, Title )
 and I was wondering if the LDAPImport script can import into the custom
 fields?

CF.Foo should work

patches for README welcome

-kevin


pgpz8VOW8Hm5v.pgp
Description: PGP signature

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] RT::Authen::ExternalAuth

2010-09-01 Thread Jason Ledford
We had to set MaxPageSize on the DC we were querying.  There is a default 
MaxPageSize of 1000 records, meaning you can only query 1000 records at a time. 
 You can change it on the DC though to whatever 
http://support.microsoft.com/kb/315071

It was dying for me as well until we changed that.  Cron runs it now.

Jason Ledford
Systems Analyst
The Biltmore Company
One North Pack Square
Asheville, NC 28801
(828) 225-6127

From: rt-users-boun...@lists.bestpractical.com 
[rt-users-boun...@lists.bestpractical.com] On Behalf Of Peter Barton 
[pbar...@iesi.com]
Sent: Wednesday, September 01, 2010 6:13 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] RT::Authen::ExternalAuth


After I wrote this email earlier I did some searches and found the
LDAPImport script.  I have messed with it all day and now have it
working pretty reliably.  I have two questions though.

1. If I try to search from the top of my AD Tree the script crashes and
says the search is too large, so I am forced to run this multiple times
and refine my baseDN each time.  Anyone know of a way to increase the
size of the search so I can do my entire tree each night?

2. I have Custom Fields added to my user information ( Manager, Title )
and I was wondering if the LDAPImport script can import into the custom
fields?

Thanks for any help,

--
Peter Barton


RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!

RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!