[rt-users] RT intermittently fails to send mails after recent Debian Update

2012-07-31 Thread Nehmer Torben
Hello,

I am using RT 4 on an Debian Stable using the backports builds. On Saturday we 
updated the installation to 4.0.5-3~bpo60+1 in response to the latest security 
advisory. Since then, we have intermittent problems in the mail communication 
originating from the RT system. Most of the mails work fine (perhaps 99%) but a 
few are rejected by Postfix with this error message:

postfix/sendmail[31546]: fatal: www-data(33): No recipient 
addresses found in message header

There have not been any configuration changes over the weekend except for the 
RT upgrade off 4.0.5-1~bpo60+1.

Upon setting the log level to Debug I had the following case just a few minutes 
ago:

A new mail got in over the Mail gateway from User 
h.s@domainmailto:h.s@domain, a user already known to RT. The ticket got 
created correctly in the queue MwStFreigabe in question. It had no owner and 
h.s@domainmailto:h.s@domain as requestor. In addition, the queue has 
a.s@domainmailto:a.s@domain as AdminCC configured.

Now RT fails to send both mails related to this ticket creation:

First there is Scrip scrip 4, which is configured as On Create, Notify 
AdminCcs with Global Template Transaction during TransactionCreate, there is 
nothing user defined beyond this.

The template Transaction is of Type Perl and looks like this:

RT-Attach-Message: yes


{$Transaction-CreatedAsString}: Anfrage {$Ticket-id} wurde verändert.
Transaktion: {$Transaction-Description}
 Bereich: {$Ticket-QueueObj-Name}
 Betreff: {$Transaction-Subject || $Ticket-Subject || (No subject 
given)}
Besitzer: {$Ticket-OwnerObj-Name}
Klienten: {$Ticket-RequestorAddresses}
  Status: {$Ticket-Status}
   Priorität: {$Ticket-Priority}/{$Ticket-FinalPriority}
Ticket URL: {$RT::WebURL}Ticket/Display.html?id={$Ticket-id} 


{$Transaction-Content()}

The mail doesn't get sent with the error above. RT logs this (some messages 
about skipped scripts skipped for brevity), the transaction in question was the 
964235 on Ticket 53293:

[Tue Jul 31 08:47:07 2012] [debug]: Committing scrip #4 on txn #964235 of 
ticket #53293 (/usr/share/request-tracker4/lib/RT/Scrips.pm:192)
[Tue Jul 31 08:47:07 2012] [debug]: Calling SetRecipientDigests for transaction 
RT::Transaction=HASH(0x7fcf305d8918), id 964235 
(/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:644)
[Tue Jul 31 08:47:07 2012] [debug]: Working on mailfield Cc; recipients are  
(/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:660)
[Tue Jul 31 08:47:07 2012] [debug]: Subject: 
=?UTF-8?B?W013U3QgRnJlaWdhYmUgIzUzMjkzXSBjY2QgLSAxMjUzMDcwIC0gVW50ZXJu?=
=?UTF-8?B?ZWhtZXJlaWdlbnNjaGFmdCBwcsO8ZmVu?=
From: The RT System itself via RT queue@domain
Reply-To: queue.rt@domain
In-Reply-To:
References: RT-Ticket-53293@domain
Message-ID: rt-4.0.5-31511-1343724427-334.53293-4-0@domain
Precedence: bulk
X-RT-Loop-Prevention: CANCOM Tickets
RT-Ticket: CANCOM Tickets #53293
Managed-by: RT 4.0.5 (http://www.bestpractical.com/rt/)
Bcc: a.s@domain
To: AdminCc of CANCOM Tickets Ticket #53293:;
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
Content-Type: text/plain; charset=utf-8
X-RT-Original-Encoding: utf-8 
(/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:667)
[Tue Jul 31 08:47:07 2012] [debug]: Removing deferred recipients from Cc: line 
(/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:690)
[Tue Jul 31 08:47:07 2012] [debug]: Setting deferred recipients for attribute 
creation (/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:699)
[Tue Jul 31 08:47:07 2012] [debug]: Working on mailfield Bcc; recipients are 
a.s@domain (/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:660)
[Tue Jul 31 08:47:07 2012] [debug]: Subject: 
=?UTF-8?B?W013U3QgRnJlaWdhYmUgIzUzMjkzXSBjY2QgLSAxMjUzMDcwIC0gVW50ZXJu?=
=?UTF-8?B?ZWhtZXJlaWdlbnNjaGFmdCBwcsO8ZmVu?=
From: The RT System itself via RT queue@domain
Reply-To: queue@domain
In-Reply-To:
References: RT-Ticket-53293@domain 
Message-ID: rt-4.0.5-31511-1343724427-334.53293-4-0@domain 
Precedence: bulk
X-RT-Loop-Prevention: CANCOM Tickets
RT-Ticket: CANCOM Tickets #53293
Managed-by: RT 4.0.5 (http://www.bestpractical.com/rt/)
Bcc: a.s@domain
To: AdminCc of CANCOM Tickets Ticket #53293:;
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
Content-Type: text/plain; charset=utf-8
X-RT-Original-Encoding: utf-8 
(/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:667)
[Tue Jul 31 08:47:07 2012] [debug]: Got user mail preference 'Individual 
messages' for user alexander.schmuc...@cancom.de 
(/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:681)
[Tue Jul 31 08:47:07 2012] [debug]: Removing deferred recipients from Bcc: line 
(/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:690)
[Tue Jul 31 08:47:07 2012] [debug]: Setting deferred recipients for attribute 
creation (/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:699)
[Tue Jul 31 08:47:07 2012] [debug]: No recipients found for deferred delivery 
on transaction #964235 

Re: [rt-users] RT intermittently fails to send mails after recent Debian Update

2012-07-31 Thread Jack Zabolotnyi
You missing recepient: as you can see in logs, rt is trying to send message
to To: AdminCc of CANCOM Tickets Ticket #53293:;, but there is no
recepient's email address (and postfix drops such message). Please check
your users and verifu if all of them have email address and if in your
ticket correct address is given.

On Tue, Jul 31, 2012 at 11:44 AM, Nehmer Torben torben.neh...@cancom.dewrote:

 Hello,

 ** **

 I am using RT 4 on an Debian Stable using the backports builds. On
 Saturday we updated the installation to 4.0.5-3~bpo60+1 in response to the
 latest security advisory. Since then, we have intermittent problems in the
 mail communication originating from the RT system. Most of the mails work
 fine (perhaps 99%) but a few are rejected by Postfix with this error
 message:

 ** **

 postfix/sendmail[31546]: fatal: www-data(33): No recipient
 addresses found in message header

 ** **

 There have not been any configuration changes over the weekend except for
 the RT upgrade off 4.0.5-1~bpo60+1. 

 ** **

 Upon setting the log level to Debug I had the following case just a few
 minutes ago:

 ** **

 A new mail got in over the Mail gateway from User h.s@domain, a user
 already known to RT. The ticket got created correctly in the queue *
 MwStFreigabe* in question. It had no owner and h.s@domain as requestor.
 In addition, the queue has a.s@domain as AdminCC configured. 

 ** **

 Now RT fails to send both mails related to this ticket creation:

 ** **

 First there is Scrip scrip 4, which is configured as “On Create, Notify
 AdminCcs with Global Template Transaction during TransactionCreate”, there
 is nothing user defined beyond this. 

 ** **

 The template Transaction is of Type Perl and looks like this:

 ** **

 RT-Attach-Message: yes

 ** **

 ** **

 {$Transaction-CreatedAsString}: Anfrage {$Ticket-id} wurde verändert.***
 *

 Transaktion: {$Transaction-Description}

  Bereich: {$Ticket-QueueObj-Name}

  Betreff: {$Transaction-Subject || $Ticket-Subject || (No subject
 given)}

 Besitzer: {$Ticket-OwnerObj-Name}

 Klienten: {$Ticket-RequestorAddresses}

   Status: {$Ticket-Status}

Priorität: {$Ticket-Priority}/{$Ticket-FinalPriority}

 Ticket URL: {$RT::WebURL}Ticket/Display.html?id={$Ticket-id} 

 ** **

 ** **

 {$Transaction-Content()}

 ** **

 The mail doesn’t get sent with the error above. RT logs this (some
 messages about skipped scripts skipped for brevity), the transaction in
 question was the 964235 on Ticket 53293:

 ** **

 [Tue Jul 31 08:47:07 2012] [debug]: Committing scrip #4 on txn #964235 of
 ticket #53293 (/usr/share/request-tracker4/lib/RT/Scrips.pm:192)

 [Tue Jul 31 08:47:07 2012] [debug]: Calling SetRecipientDigests for
 transaction RT::Transaction=HASH(0x7fcf305d8918), id 964235
 (/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:644)

 [Tue Jul 31 08:47:07 2012] [debug]: Working on mailfield Cc; recipients
 are  (/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:660)

 [Tue Jul 31 08:47:07 2012] [debug]: Subject:
 =?UTF-8?B?W013U3QgRnJlaWdhYmUgIzUzMjkzXSBjY2QgLSAxMjUzMDcwIC0gVW50ZXJu?=**
 **

 =?UTF-8?B?ZWhtZXJlaWdlbnNjaGFmdCBwcsO8ZmVu?=

 From: The RT System itself via RT queue@domain

 Reply-To: queue.rt@domain

 In-Reply-To: 

 References: RT-Ticket-53293@domain

 Message-ID: rt-4.0.5-31511-1343724427-334.53293-4-0@domain

 Precedence: bulk

 X-RT-Loop-Prevention: CANCOM Tickets

 RT-Ticket: CANCOM Tickets #53293

 Managed-by: RT 4.0.5 (http://www.bestpractical.com/rt/)

 Bcc: a.s@domain

 To: AdminCc of CANCOM Tickets Ticket #53293:;

 MIME-Version: 1.0

 Content-Transfer-Encoding: 8bit

 Content-Type: text/plain; charset=utf-8

 X-RT-Original-Encoding: utf-8
 (/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:667)

 [Tue Jul 31 08:47:07 2012] [debug]: Removing deferred recipients from Cc:
 line (/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:690)

 [Tue Jul 31 08:47:07 2012] [debug]: Setting deferred recipients for
 attribute creation
 (/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:699)

 [Tue Jul 31 08:47:07 2012] [debug]: Working on mailfield Bcc; recipients
 are a.s@domain(/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:660)
 

 [Tue Jul 31 08:47:07 2012] [debug]: Subject:
 =?UTF-8?B?W013U3QgRnJlaWdhYmUgIzUzMjkzXSBjY2QgLSAxMjUzMDcwIC0gVW50ZXJu?=**
 **

 =?UTF-8?B?ZWhtZXJlaWdlbnNjaGFmdCBwcsO8ZmVu?=

 From: The RT System itself via RT queue@domain

 Reply-To: queue@domain

 In-Reply-To: 

 References: RT-Ticket-53293@domain 

 Message-ID: rt-4.0.5-31511-1343724427-334.53293-4-0@domain 

 Precedence: bulk

 X-RT-Loop-Prevention: CANCOM Tickets

 RT-Ticket: CANCOM Tickets #53293

 Managed-by: RT 4.0.5 (http://www.bestpractical.com/rt/)

 Bcc: a.s@domain

 To: AdminCc of CANCOM 

Re: [rt-users] RT intermittently fails to send mails after recent Debian Update

2012-07-31 Thread Jim Brandt

Did any perl modules get updated as part of the upgrade?

What version of Email::Address is installed?
(perl -e 'use Email::Address; print $Email::Address::VERSION;')


On 7/31/12 6:51 AM, Jack Zabolotnyi wrote:

You missing recepient: as you can see in logs, rt is trying to send message
to To: AdminCc of CANCOM Tickets Ticket #53293:;, but there is no
recepient's email address (and postfix drops such message). Please check
your users and verifu if all of them have email address and if in your
ticket correct address is given.

On Tue, Jul 31, 2012 at 11:44 AM, Nehmer Torben torben.neh...@cancom.dewrote:


Hello,

** **

I am using RT 4 on an Debian Stable using the backports builds. On
Saturday we updated the installation to 4.0.5-3~bpo60+1 in response to the
latest security advisory. Since then, we have intermittent problems in the
mail communication originating from the RT system. Most of the mails work
fine (perhaps 99%) but a few are rejected by Postfix with this error
message:

** **

 postfix/sendmail[31546]: fatal: www-data(33): No recipient
addresses found in message header

** **

There have not been any configuration changes over the weekend except for
the RT upgrade off 4.0.5-1~bpo60+1. 

** **

Upon setting the log level to Debug I had the following case just a few
minutes ago:

** **

A new mail got in over the Mail gateway from User h.s@domain, a user
already known to RT. The ticket got created correctly in the queue *
MwStFreigabe* in question. It had no owner and h.s@domain as requestor.
In addition, the queue has a.s@domain as AdminCC configured. 

** **

Now RT fails to send both mails related to this ticket creation:

** **

First there is Scrip scrip 4, which is configured as “On Create, Notify
AdminCcs with Global Template Transaction during TransactionCreate”, there
is nothing user defined beyond this. 

** **

The template Transaction is of Type Perl and looks like this:

** **

RT-Attach-Message: yes

** **

** **

{$Transaction-CreatedAsString}: Anfrage {$Ticket-id} wurde verändert.***
*

Transaktion: {$Transaction-Description}

  Bereich: {$Ticket-QueueObj-Name}

  Betreff: {$Transaction-Subject || $Ticket-Subject || (No subject
given)}

 Besitzer: {$Ticket-OwnerObj-Name}

 Klienten: {$Ticket-RequestorAddresses}

   Status: {$Ticket-Status}

Priorität: {$Ticket-Priority}/{$Ticket-FinalPriority}

Ticket URL: {$RT::WebURL}Ticket/Display.html?id={$Ticket-id} 

** **

** **

{$Transaction-Content()}

** **

The mail doesn’t get sent with the error above. RT logs this (some
messages about skipped scripts skipped for brevity), the transaction in
question was the 964235 on Ticket 53293:

** **

[Tue Jul 31 08:47:07 2012] [debug]: Committing scrip #4 on txn #964235 of
ticket #53293 (/usr/share/request-tracker4/lib/RT/Scrips.pm:192)

[Tue Jul 31 08:47:07 2012] [debug]: Calling SetRecipientDigests for
transaction RT::Transaction=HASH(0x7fcf305d8918), id 964235
(/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:644)

[Tue Jul 31 08:47:07 2012] [debug]: Working on mailfield Cc; recipients
are  (/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:660)

[Tue Jul 31 08:47:07 2012] [debug]: Subject:
=?UTF-8?B?W013U3QgRnJlaWdhYmUgIzUzMjkzXSBjY2QgLSAxMjUzMDcwIC0gVW50ZXJu?=**
**

=?UTF-8?B?ZWhtZXJlaWdlbnNjaGFmdCBwcsO8ZmVu?=

From: The RT System itself via RT queue@domain

Reply-To: queue.rt@domain

In-Reply-To: 

References: RT-Ticket-53293@domain

Message-ID: rt-4.0.5-31511-1343724427-334.53293-4-0@domain

Precedence: bulk

X-RT-Loop-Prevention: CANCOM Tickets

RT-Ticket: CANCOM Tickets #53293

Managed-by: RT 4.0.5 (http://www.bestpractical.com/rt/)

Bcc: a.s@domain

To: AdminCc of CANCOM Tickets Ticket #53293:;

MIME-Version: 1.0

Content-Transfer-Encoding: 8bit

Content-Type: text/plain; charset=utf-8

X-RT-Original-Encoding: utf-8
(/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:667)

[Tue Jul 31 08:47:07 2012] [debug]: Removing deferred recipients from Cc:
line (/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:690)

[Tue Jul 31 08:47:07 2012] [debug]: Setting deferred recipients for
attribute creation
(/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:699)

[Tue Jul 31 08:47:07 2012] [debug]: Working on mailfield Bcc; recipients
are a.s@domain(/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:660)


[Tue Jul 31 08:47:07 2012] [debug]: Subject:
=?UTF-8?B?W013U3QgRnJlaWdhYmUgIzUzMjkzXSBjY2QgLSAxMjUzMDcwIC0gVW50ZXJu?=**
**

=?UTF-8?B?ZWhtZXJlaWdlbnNjaGFmdCBwcsO8ZmVu?=

From: The RT System itself via RT queue@domain

Reply-To: queue@domain

In-Reply-To: 

References: RT-Ticket-53293@domain 

Message-ID: rt-4.0.5-31511-1343724427-334.53293-4-0@domain 

Precedence: bulk

X-RT-Loop-Prevention: CANCOM Tickets

RT-Ticket: CANCOM 

Re: [rt-users] How to automatically disable user account

2012-07-31 Thread Joachim Thuau
You can also look at the ldap import plugin. It has some useful code to do 
something pretty close.

Jok

On Jul 30, 2012, at 10:59 PM, Kriegers Horst horst.krieg...@loro.ch wrote:

 Thanks for this start idea.
 
 Horst
 
 
 
 
 
 -Message d'origine-
 De : rt-users-boun...@lists.bestpractical.com [mailto:rt-users-
 boun...@lists.bestpractical.com] De la part de Joachim Thuau
 Envoyé : lundi, 30. juillet 2012 17:20
 À : 'ML - rt-users'
 Objet : Re: [rt-users] How to automatically disable user account
 
 This should get you started:
 
 ((objectClass=user)(!(objectClass=computer))(mail=*)(!(userAccountContr
 ol:1.2.840.113556.1.4.803:=2)))
 
 That is:
 * users, not computers, which are mail enabled, and which don't have the bit
 in userAccountControl set for disabled account.
 
 From there, you can write a perl script that go over every user in your RT 
 db,
 and checks them against this filter via LDAP and updates the users that are
 disabled in AD...
 
 Thanks,
 Jok
 --
 | Joachim Thuau | IT Systems Engineer - Linux / SpaceX |
 
 From: Kriegers Horst
 horst.krieg...@loro.chmailto:horst.krieg...@loro.ch
 Date: Monday, July 30, 2012 2:48 AM
 To: 'ML - rt-users' rt-users@lists.bestpractical.commailto:rt-
 us...@lists.bestpractical.com
 Subject: [rt-users] How to automatically disable user account
 
 Hi all,
 
 Based on AD user properties “userAccountControl” , I need to automatically
 disable RT users (similar to unchecking the checkbox Let User Access RT in
 the rt web UI).
 It is possible to do this ? With a Perl script ?
 
 Thanks for your help.
 Horst
 
 
 
 
 
 
 
 Note Importante: Le contenu de ce courriel est uniquement réservé à la
 personne ou l'organisme à qui il est destiné. Si vous n'êtes pas le 
 destinataire
 prévu, veuillez nous en informer au plus vite et détruire le présent 
 courriel.
 Dans ce cas, il ne vous est pas permis de copier ce courriel, de le 
 distribuer ou
 de l'utiliser de quelque manière que ce soit.
 
 
 Important Notice: The content of this e-mail is intended only and solely for
 the use of the named recipient or organization. If you are not the named
 recipient, please inform us immediately and delete the present e-mail. In 
 this
 case, you are not allowed to copy, distribute or use this e-mail in any way.
 
 
 
 
 Note Importante: Le contenu de ce courriel est uniquement réservé à la 
 personne ou l'organisme à qui il est destiné. Si vous n'êtes pas le 
 destinataire prévu, veuillez nous en informer au plus vite et détruire le 
 présent courriel. Dans ce cas, il ne vous est pas permis de copier ce 
 courriel, de le distribuer ou de l'utiliser de quelque manière que ce soit.
 
 
 Important Notice: The content of this e-mail is intended only and solely for 
 the use of the named recipient or organization. If you are not the named 
 recipient, please inform us immediately and delete the present e-mail. In 
 this case, you are not allowed to copy, distribute or use this e-mail in any 
 way.
 
 


[rt-users] custom field not visible in mobile version

2012-07-31 Thread Francesca Del Corso
Hi all, I create two custom fields in my RT configuration linked to a
queue, but in the mobile version I don't see them when I create a ticket for
that queue, is it by design? 

 

Thanks 

 

Francesca Del Corso



Re: [rt-users] How to automatically disable user account

2012-07-31 Thread Ruslan Zakirov
On Mon, Jul 30, 2012 at 1:48 PM, Kriegers Horst horst.krieg...@loro.ch wrote:
 Hi all,



 Based on AD user properties “userAccountControl” , I need to automatically
 disable RT users (similar to unchecking the checkbox Let User Access RT in
 the rt web UI).

 It is possible to do this ? With a Perl script ?


In case you're using ExternalAuth then it has d_filter option to put
mentioned filters.



 Thanks for your help.

 Horst












 
 Note Importante: Le contenu de ce courriel est uniquement réservé à la
 personne ou l'organisme à qui il est destiné. Si vous n'êtes pas le
 destinataire prévu, veuillez nous en informer au plus vite et détruire le
 présent courriel. Dans ce cas, il ne vous est pas permis de copier ce
 courriel, de le distribuer ou de l'utiliser de quelque manière que ce soit.

 
 Important Notice: The content of this e-mail is intended only and solely for
 the use of the named recipient or organization. If you are not the named
 recipient, please inform us immediately and delete the present e-mail. In
 this case, you are not allowed to copy, distribute or use this e-mail in any
 way.

 



-- 
Best regards, Ruslan.


Re: [rt-users] RT intermittently fails to send mails after recent Debian Update

2012-07-31 Thread Thomas Sibley
On 07/31/2012 02:44 AM, Nehmer Torben wrote:
 [Tue Jul 31 08:47:07 2012] [crit]:
 rt-4.0.5-31511-1343724427-334.53293-4-0@CANCOM: Could not send mail
 with command `/usr/sbin/sendmail -oi -t`:
 rt-4.0.5-31511-1343724427-334.53293-4-0@CANCOM: `/usr/sbin/sendmail
 -oi -t` exited with code 75 at
 /usr/share/request-tracker4/lib/RT/Interface/Email.pm line 466.
 (/usr/share/request-tracker4/lib/RT/Interface/Email.pm:470)

Please send your Apache config for RT.  Based on the error above, it may
be you're using the wrong mod_perl handler.




Re: [rt-users] RT intermittently fails to send mails after recent Debian Update

2012-07-31 Thread Thomas Sibley
On 07/31/2012 03:51 AM, Jack Zabolotnyi wrote:
 You missing recepient: as you can see in logs, rt is trying to send
 message to To: AdminCc of CANCOM Tickets Ticket #53293:;, but there is
 no recepient's email address (and postfix drops such message). Please
 check your users and verifu if all of them have email address and if in
 your ticket correct address is given.

I suspect the postfix error is misleading (i.e. NO message headers were
found, not just no recipients).

The To: header is just RT's UseFriendlyToLine option.  The real AdminCc
recipients are in the Bcc: header, as normal.


[rt-users] Missing icon

2012-07-31 Thread Jose M Vidal
Hi,
After installing JSGantt plugin (not sure if there's any relationship
though) there's something missing in the ticket's page
(//mydomain/rt/Ticket/Display.html?id=nn)
The link this icon is pointing is
//mydomain/rt/Helpers/Toggle/TicketBookmark?id=nn
If clicking in the missing icon, a stared icon appears, as shown in
the screenshot.
If I click again into the yellow star, it simply dissapears.
Any clues?
Thanks!

-- 
jm
attachment: 2012-07-31_180522_.pngattachment: 2012-07-31_181152_.png

Re: [rt-users] Ticket level permissions

2012-07-31 Thread Kevin Falcone
On Mon, Jul 23, 2012 at 03:00:13PM +0530, Rajesh Kumar wrote:
 On Friday 20 July 2012 08:45 PM, Kevin Falcone wrote:
 On Fri, Jul 20, 2012 at 01:14:53PM +0530, Rajesh Kumar wrote:
 Hi All,
 
 I'm new to RT and trying to make it work in following manner -
 
 1. There should be only one queue called 'Support'. This is because we 
  have too many clients
 and is a management call...
 
 2. Multiple clients using same queue to create tickets.
 
 3. No client should be able to access another client's tickets. Example 
  - Client A should not
 be able to access client B's tickets.
 
 And this is what I've done so far -
 
 1. Add a custom field 'Client' at user level.
 
 2. Create a group for each 'Client' and add all users belonging to the 
  client to their
 respective group.
 
 3. OnCreate scrip to add the group as 'Cc' to the ticket and grant 
  'ShowTicket' to the 'Cc'
 role.
 
 This results in -
 
 1. User belonging to group A cannot see tickets raised by any user of 
  group B on the 'Open
 tickets' page. So the segregation works here.
 
 2. But if a user of group A searches for a ticket (by ticket number) he 
  gets to see all the
 ticket details hence defeating restriction we needed in place.
 You've granted ShowTicket too widely, check your ACL configurations.
 Especially for Everyone and Unprivileged groups.
 
 Thanks for your response. I've double checked and there are no
 rights granted to Everyone and Unprivileged groups. The user defined
 groups only have CreateTicket and SeeQueue rights. I'm using version
 4.0.5. Please let me know if there is something else I'm missing.


If users can see the tickets, then they've picked up ShowTicket from
somewhere.  It may be time for you to poke in the ACL table and see
where ShowTicket has been handed out.

-kevin



pgpoPvlsXVCEH.pgp
Description: PGP signature


Re: [rt-users] Adding additional WHOIS searches to RT - Nominet

2012-07-31 Thread Kevin Falcone
On Mon, Jul 23, 2012 at 10:56:59AM +0100, Alex Young wrote:
 My RT_SiteConfig.pm:
 
 Set($whois, {
 6 = {
 Host= whois.nic.uk,
 FriendlyName = Nominet,
 },
 1 = {
 Host= whois.iana.org,
 FriendlyName = IANA,
 },
 5 = {
 Host= whois.ripe.net,
 FriendlyName = RIPE,
 },
 2 = {
 Host= whois.internic.net,
 FriendlyName = INTERNIC,
 },
 3 = {
 Host= whois.arin.net,
 FriendlyName = ARIN,
 },
 } );
 
 The system configuration page is showing the above items under site config.
 
 It is also showing as RTIR Core config, but without my additional whois 
 server.

When it says RTIR Core config that means that RT is choosing the
settings from RTIR_Config.pm rather than your override in
RT_SiteConfig.pm.  This is why it doesn't know to run against your
preferred server.

I don't think you mentioned your RT/RTIR versions which makes it hard
to point at the relevant line in the README about the config values.

-kevin

 
 -Original Message-
 From: ruslan.zaki...@gmail.com [mailto:ruslan.zaki...@gmail.com] On Behalf Of 
 Ruslan Zakirov
 Sent: 25 June 2012 23:13
 To: Alex Young
 Cc: rt-users@lists.bestpractical.com
 Subject: Re: [rt-users] Adding additional WHOIS searches to RT - Nominet
 
 On Mon, Jun 25, 2012 at 8:35 PM, Alex Young alexyo...@housingpartners.co.uk 
 wrote:
  Is it possible to add additional WHOIS server providers into RT/RTIR?
 
  None of the included ones will resolve .uk domains, and as most of our 
  domains we deal with are .uk it's not  hugely useful.
 
  Nominet is the ccTLD for .uk domains and they run a normal whois 
  service on port 43. Tried just adding new address and details within 
  the RTIR config, but it doesn't seem to work.
 
  Any ideas how to get this working with their WHOIS server?
 
 It should work just fine with regular whois servers. How does config look 
 like? Have you checked system configuration page make sure config changes are 
 active?


pgpREeb9GeJeM.pgp
Description: PGP signature


Re: [rt-users] RT config files different instances

2012-07-31 Thread Kevin Falcone
On Sat, Jul 21, 2012 at 04:47:13PM +0100, Richard McMahon wrote:
 
 OK, I will aim to use compatible RT API libraries. I can host more
 than one version on the remote client if required.
 
 It would be useful to be able to determine the version of RT running
 on the client and server via the API. I can use REST to determine
 the
 version of the RT on the remote version:
 
 e.g. http:///REST/1.0 returns
 
 RT/3.8.HEAD 401 Credentials required
 
 Is there a way to access/report the RT version library verion from
 within Perl. In Python I would use something like:
 
 print 'matplotlib.__version__: ', matplotlib.__version__

I'm running a dev version, but this gives you the idea:

$ perl -Ilib -MRT -le 'print $RT::VERSION'
4.0.6-249-g8dbb7c5


-kevin


pgpGHtpp2Xzi3.pgp
Description: PGP signature


Re: [rt-users] RTFM problem deleting article / CurrentUserCanSee Unimplemented

2012-07-31 Thread Kevin Falcone
On Wed, Jul 25, 2012 at 01:30:30PM +0200, Gunnar Gorges wrote:
 I encountered a problem with RTFM today: I am not able to delete any
 article without RT throwing an error message An internal RT error
 has occurred.
 
 The logfile shows this:
 [error]: RT::FM::Article::CurrentUserCanSee Unimplemented in
 RT::Transaction.
 (/usr/share/request-tracker3.8/lib/RT/Transaction_Overlay.pm line
 1035)
 (/usr/share/request-tracker3.8/lib/RT/Interface/Web/Handler.pm:233)
 
 Has anyone seen this before and can point me to the direction how to
 fix it? It appeared first time after the latest security update. I
 am using RT 3.8.8 and RTFM 2.4.2 on Debian Squeeze.

Since you're running 3.8.8 from Debian, it has a number of security
fixes.  The recently announced updates to RTFM include a fix to
account for these security fixes.

I believe Dom was looking for folks to test updated RTFM packages, but
I don't have a URL handy because I'm offline.

-kevin


pgpcENQGwr4rK.pgp
Description: PGP signature


Re: [rt-users] Linking Articles to Tickets fails for other users

2012-07-31 Thread Kevin Falcone
On Tue, Jul 24, 2012 at 05:15:13PM +0200, Jens Danneschewski wrote:
 when linking an article to a ticket, everything works for the person doing 
 the linking.
 If someone else tries to open the ticket he gets the following error message:
 Can't call method Id on an undefined value at 
 /usr/share/request-tracker4/lib/RT/URI/fsck_com_article.pm line 135.
 
 Things we tried:
 
 - Checking the URI
 o This turned out be wrong, as the OrganizationName was incorrect.
 o Corrected it
 o The URI now looks legit, but still the problem persists
 
 - Debug log
 o Nothing turns up in the debug-log
 
 This is it, I can provide more information if someone points me to it...

This either means that RT still doesn't think that the Link matches:
fsck.com-article://$Organization/article/ and is failing to load
or you've got a really weird permissions error going on.

Can other users load the article and see the links back to Tickets?

-kevin


pgpj0HSxSvx77.pgp
Description: PGP signature


Re: [rt-users] Charset for logs

2012-07-31 Thread Kevin Falcone
On Mon, Jul 23, 2012 at 09:36:27AM +0200, Ole Jon Bjørkum wrote:
RT is installed from the Ubuntu repository, and the installation seems to 
 log to
/var/log/syslog and /var/log/apache2/error.log. However, I just discovered 
 that it is only the
Apache log that has charset problems. The syslog shows all characters 
 correctly. Also, the
Apache log logs in GMT while the syslog logs in the correct timezone, but 
 I guess that is how
it's supposed to be.

RT prints logs in GMT, when those pass through syslog, syslog will add
an additional timestamp.  Apache however keeps the RT timestamps.
Is it just RT's messages in the apache logs that are corrupt, or is
something as simple as a request to /Test/latin1pagename.html
corrupted in the access/error log?  RT should be pushing out UTF-8 but
I'm not sure if RT is doing something wrong or if apache is corrupting
it.

I'm not quite sure what you mean by raw subject line.
This is what shows up in Outlooks internet headers: Alle nye og ?pne saker
This is how the subject line looks in Outlook: Alle nye og **pne saker jeg 
 eier
The question mark should be the character aa, so the word should be 
 aapne
The message body uses the correct charset (I can see that UTF-8 is 
 specified in the HTML).

I mean the raw on-disk header.  Subject: lines are encoded if they
contain UTF-8, so something like this: 
 Subject: =?UTF-8?B?4pyIVEhSRUUgQ29vbCBEZWFscyBGcm9tIEFtZXJpY2FuIEFpcmxpbmVz?=
If you have an email that is consistently corrupted when passing
through RT, if you can capture a raw version of the email (so not the
.msg file from Outlook, but something caught further upstream, before
it gets to rt-mailgate preferably) please zip it up and send it into
the RT bug tracker, along with your System Configuration page which
contains a ton of information such as perl module versions, some of
which are known-bad.

-kevin

 
 Date: Fri, 20 Jul 2012 08:17:45 -0700
 From: falc...@bestpractical.com
 To: rt-users@lists.bestpractical.com
 Subject: Re: [rt-users] Charset for logs

 On Fri, Jul 20, 2012 at 09:24:22AM +0200, Ole Jon Bjo/rkum wrote:
  Ever since we started to use RT (before 3.8.7, now 4.0.4), it doesn't 
 seem to use the
correct
  charset for logging. All norwegian characters (aeo/aa) becomes: **. I 
 can see this because
we
  have scrips that contain norwegian characters, and every time a scrip 
 is launched, it is
  logged to the Apache log.

 How are you logging, Syslog, Screen, File? RT has several different ways
 to log and it's impossible to test without knowing.

  Today I also noticed that if I subscribe to a dashboard with
  norwegian characters in its name, the subject of the email sent out 
 also have this problem
(**
  instead of ae, o/ or aa). The email body however, has the correct 
 charset. There is no
charset
  problems in the web UI. How can this be fixed?

 Please provide a raw Subject: line so we can see what's going on.


pgpKoQYzykEi5.pgp
Description: PGP signature


Re: [rt-users] Looping of RT bounce

2012-07-31 Thread Kevin Falcone
On Wed, Jul 25, 2012 at 03:48:53PM +0200, Michele Pinassi wrote:
 Hi all,
 
 sometimes happens that my RT system start sending a lot of RT Bounces.
 On rt.log i got:
 
 [Wed Jul 25 13:44:56 2012] [crit]: RT Received mail
 (20120725134439.cf23f1...@tickets.unisi.it
 ) from itself. (/opt/rt4/sbin/../lib/RT/Interface/Email.pm:1796)
 [Wed Jul 25 13:44:56 2012] [crit]: RT thinks this message may be a
 bounce (/opt/rt4/sbin/../lib/RT/Interface/Email.pm:245)
 [Wed Jul 25 13:44:56 2012] [error]: Could not record email: Message
 Bounced (/opt/rt4/share/html/REST/1.0/NoAuth/mail-gateway:75)
 
 on mail.log (i use postfix) i have:
 
 Jul 25 15:44:37 tickets postfix/qmgr[31774]: 63F161EDA: from=,
 size=175692, nrcpt=1 (queue active)
 Jul 25 15:44:39 tickets postfix/local[31789]: 63F161EDA:
 to=central...@.unisi.it, relay=local, delay=2.6,
 delays=0.09/0/0/2.5, dsn=2.0.0, status=sent (delivered to command:
 /opt/rt4/bin/rt-mailgate --queue Centralino --action correspond --url
 https://.unisi.it/)
 Jul 25 15:44:39 tickets postfix/qmgr[31774]: 63F161EDA: removed
 
 in infinite loop that flood our mail system.

I can't tell from your logs, but do you have $OwnerEmail set up to
redirect to an RT address?  That's against the docs.  Something has
tricked RT into sending mail to itself (see the first log) and you
should figure out how that happened and make sure RT has a correct
OwnerEmail and RTAddressRegexp setting if needed.

-kevin


pgp6VlHKxlf0O.pgp
Description: PGP signature


Re: [rt-users] How to find which queues a user can post to, using the cli or the db

2012-07-31 Thread Kevin Falcone
On Fri, Jul 27, 2012 at 11:50:02AM +0200, Andreas Davour wrote:
 I have searched the wiki and the mailing list archive and not found any hints.
 
 What I'd like to do is create a list of active users, then go over that list 
 or users, showing each and every queue that specific user have rights to post 
 on. 
 
 I know how to do it in the GUI, but then I get a lot more information which I 
 don't need, and I'd like to get the data in a way that I could pipe it for 
 further processing on the command line. 
 
 Pointers to the documentation appreciated. I have looked around in the db and 
 can't figure out how to tie the data about queue id and user id together.

The easiest code (although it's a bit complex because of the caching)
is all the checking in Elements/SelectQueue - it loads up an RT::Queue
with the appropriate CurrentUser and then calls CurrentUserHasRight -
there are some other methods like Users' WhoHaveRight that might be
interesting.  Doing this by hand in the DB is likely to be really
complex unless you understand all the relationships.  The generated
SQL is often quite hairy.

-kevin


pgpDQQgcPM4Kb.pgp
Description: PGP signature


Re: [rt-users] SelfService link and/or search result in privileged interface?

2012-07-31 Thread Kevin Falcone
On Sat, Jul 21, 2012 at 12:11:16AM +, Joachim Thuau wrote:
 
 Requestor.Name = 'MyLoginHere'
 
 And the yielded all the tickets for which I am a requestor (which is a
 good start). 
 
 Now, because I want the query to be user specific, and looking at the
 queries for the last XX tickets I own, there is something along the line
 of Requestor.Name = '__CurrentUser__' as a query, which I would be able
 to add to the default page for RT. For some reason, the QueryBuilder never
 returns anything, unless I explicitly put a username in there. How does
 the magic work for the other system queries? Are there ways around this?
 I'm a little bit at a loss as to where to go from here.

You want Requestor.id = '__CurrentUser__'

-kevin


pgpqfkBp6fw5A.pgp
Description: PGP signature


Re: [rt-users] Error in RT after a rebuild

2012-07-31 Thread Kevin Falcone
On Mon, Jul 23, 2012 at 03:18:31PM -0400, Mike Coakley wrote:
 I'm also getting the following error on the ticket display page with
 any ticket that has transactions in which the ObjectCustomFieldValues
 table is missing data:
 
 Can't call method new on an undefined value at
 /opt/rt4/sbin/../lib/RT/ObjectCustomFieldValue.pm line 304
 
 Any ideas on how I can proceed?

Is your goal to backfill those OCFV records or to stop RT from
throwing errors when your database has bad references?

If you turn on LogStackTraces in the config, you should get stacktraces
of the code patch that got to this error which will show where you can
insert some extra checks to guard against the missing chunks of the
database.

-kevin


pgpwfBkVXeEeQ.pgp
Description: PGP signature


Re: [rt-users] RT 3.8.4. How to switch SenderName from RealName to QueueName

2012-07-31 Thread Kevin Falcone
On Mon, Jul 23, 2012 at 12:59:08AM -0700, Miroslav Horvath wrote:
 With RT 3.8.4 we want to setup the SenderName within emails that there will
 be only QueueName.
 
 Within config, $UseFriendlyFromLine is set to 1.
 
 When users send an email to RT, then they receive auto-reply email, where
 the FROM is: QueueName via RT
 
 But when someone replies from ticket, or resolves the ticket, there is his
 name,  Real Name via RT . 
 
 We need to have in all cases  QueueName via RT , instead of  Real Name via
 RT. 
 
 What needs to be setup that Real Names will not be mentioned in FROM emails,
 and only QueueName 

The easiest solution (ie. no code changes to RT) is to change your
Correspondence template to have something like:

From: { $self-TicketObj-QueueObj-Name }  via RT { 
$self-TicketObj-QueueObj-CorrespondAddress || 
RT-Config-Get('CorrespondAddress') }

Completely untested, so please try on a dev system.  The idea is that
you're going to generate the From: line for RT rather than letting RT
autogenerate it.  You can read more about templates in templates.pod
under /opt/rt4/docs/

-kevin


pgp0JoojbD37H.pgp
Description: PGP signature


Re: [rt-users] Custom Field Attachments to Templates

2012-07-31 Thread Jeff Ehrenberg
I decided to revisit this idea of including custom field photos in the
resolved email response.  I think I am close to a solution but I am getting
hung up on some formatting.
I am able to retrieve the blob data for the LargeContent field and then
base64 encode it.  From there I am putting it in to an html email and then
using an img tag like this:
img src=data:image/jpg;base64,
encode_base64($customFieldValue-LargeContent, '')

The email arrives html formatted but the problem is that there seem to be
newline characters inserted in the base64 encoded blob.  The encoded data
seems to be in groups of 989 characters before a new line.  I have tried
numerous ways to remove the newlines, but none have worked.  I am thinking
that this might have something to do with the Text::Template module?

If I remove the extra whitespace from the email and then save it as html,
the photos will display correctly.

Any ideas?
an example of what I am seeing in the html source:
img
src=data:image/jpg;base64,_9j_4T_-RXhpZgAASUkqAAgMAA4BAgAgXAUAAA8BAgAYfAUAABABAgARlAUAABIBAwABAQAAABoBBQABKAUAABsBBQABMAUAACgBAwABAgAAADEBAgAgpgUAADIBAgAUSAUAABMCAwABAgAAAGmHBAABngAAAKXEBwAUAgAAyAUAACQCAAAgAJqCBQABqAgAAJ2CBQAB0AgAACKIAwABAgAAACeIAwABZACQBwAEMDIyMQOQAgAUfQgAAASQAgAUkQgAAAGRBwAEAQIDAASSCgABsAgAAAWSBQABuAgAAAeSAwABBQiSA
 
wABAAmSAwABGQqSBQAByAgAAHySBwBcHgAAJAkAAIaSBwB9AAgAAACgBwAEMDEwMAGgAwABAQKgBAABQAYAAAOgBAABsAQAAAWgBAABcgIAAACjBwABAwGkAwABAAKkAwABAAOkAwABAASkBQAB5AgAAAWkAwABJAakAwABAAekAwABAQikAwABAAmkAwABAAqkAwABAAAGAAMBAwABBgAAABoBBQAB_AgAABsBBQABBAkAACgBAwABAgECBAABlCcAAAICBAAB6hYCAAEAAgAEUjk4AAIABwAEMDEwMADcBwcaByM0AAARAYAAgQD0AAgAQEAAAP8P_w_PALr_9v_n_78A2P8DAMz_rwAAAKAnAAIAAAEAAQABAAEAAAgAAQAIBgADAAMABgACAABkAwABAAACLwUAAQALAAUAJAQkBBIEAACu_sD-hf4AALUKUA4MAQ

On Wednesday, February 15, 2012, Kevin Falcone wrote:

 On Wed, Feb 15, 2012 at 11:08:09AM -0500, Jeff Ehrenberg wrote:
 Thanks for the reply Kevin. I am not a developer so I am not sure I
 really understand your
 answer or where to begin looking. Any additional information on this
 would be great.

 Any solution is going to require significant new code.
 You can view the code I referenced in the 4.2/attach-from-transactions
 branch, which isn't quite ready for merging into master and as I
 mentioned before, won't show up in a core release until 4.2 (assuming
 it's completed).

 -kevin

 
 On Friday, February 10, 2012, Kevin Falcone [1]
 falc...@bestpractical.com javascript:; wrote:
  On Fri, Feb 10, 2012 at 08:31:49AM -0500, Jeff Ehrenberg wrote:
  I am wondering if it is possible to attach files that have been
  uploaded to custom fields to an email response. We have an upload
  multiple images field and an upload multiple files field that are
 used
  on most tickets. I would like to be able to include the photos and
  pdfs in the resolved email that gets sent to the requestor. I know
  that the blobs are stored in the LargeContent field, but can't
 figure
  out how to get them in to the template as attachments. Anyone know
 if
  this is possible?
 
  Unfortunately - you can't do this easily. You'd need to write your
  own subclass of the Notify actions. There is code on a branch off of
  the master branch which simplifies some of these code paths, but
 that
  won't be in a core release until 4.2.



Re: [rt-users] Limit Owner dropdown to only privileged users

2012-07-31 Thread Kevin Falcone
On Tue, Jul 24, 2012 at 06:57:48AM -0700, Alex Dyas wrote:
 The dropdown we see for selecting the owner of a ticket is currently
 populated with all the users of the system, including unprivileged users who
 have been auto created by emailing the system.
 
 How do I limit the dropdown to only include privileged users?

Look for OwnTicket having been granted to Unprivileged or Everyone,
possibly at the Queue level rather than Globally.

 Alternatively, how do I prevent auto creation of unprivileged users? I don't
 really see the point of users being created automatically when people email
 in.

You can't.  RT relies on those users to point to the Requestors/Ccs of
tickets.

-kevin


pgpsUWDV0bTcQ.pgp
Description: PGP signature


Re: [rt-users] RT 4.0.6 still not receiving incoming tickets via email

2012-07-31 Thread Kevin Falcone
On Mon, Jul 30, 2012 at 09:31:24PM +0100, Hesan D Yousif wrote:
 I have had problems with incoming tickets not being received into RT
 and mail delivery delays and failures occurring.
 
 I have checked MX records and traced the route to the server from
 the DNS -and all seems fine and correct.
 
 My scenario is:
 
 RT server sits on domain X
 Postfix ESMTP with authentication
 
 Emails sent from domain Y into RT on domain X
 Emails sent from RT handled by Google
 Emails sent into RT also handled by Google.
 
 Could anyone shed some light please?

Without logs, we'd just be guessing.  Figure out where the mail stops
and post logs from that server.

-kevin


pgpAgWjUGgoEG.pgp
Description: PGP signature


Re: [rt-users] Steal ticket using REST interface

2012-07-31 Thread Kevin Falcone
On Mon, Jul 30, 2012 at 02:37:41PM -0700, James Marcinik wrote:
Well, I don't see this on the wiki and Google is not turning anything up, 
 so I am hoping to
get some answers here.
I have a basic REST client working to get tickets, add comments, etc.  In 
 order to publicly
reply to a ticket, I need to steal it first.  I saw in the 3.6.0 release 
 notes from 2006 that
this functionality should be available, but the wiki doesn't really say 
 how.
Here is what doesn't work so far:
Issue a basic request to /REST/1.0/ticket/[ticketnumber]/steal
Issue request to /REST/1.0/ticket/[ticketnumber]/steal and set content 
 variable with id:
[ticketnumber] Action: steal (yes, each key/value on a seperate line)
Issue request to /REST/1.0/ticket/[ticketnumber]/comment and set content 
 variable with id:
[ticketnumber] Action: steal
Issue request to /REST/1.0/ticket/[ticketnumber]/edit and set content 
 variable with owner:
[username]
I know I am missing some obvious, any help?

The tests steal, t/web/command_line.t and bin/rt help steal has docs.
I suggest running with RTDEBUG=3 bin/rt steal 7 and seeing what it
sends.

-kevin


pgpKD1k2fSgxF.pgp
Description: PGP signature


Re: [rt-users] Reporting SPAM From Within RT

2012-07-31 Thread Kevin Falcone
On Tue, Jul 31, 2012 at 11:30:55AM +1000, h...@redhat.com wrote:
 On 07/31/2012 03:49 AM, Tim Gustafson wrote:
 Hi,
 
 One problem that I have fairly regularly is that SPAM makes its way
 into my RT tickets.
 
 I run SpamAssassin on my RT box, so I was thinking that it should be
 easy-ish to connect RT to SpamAssassin's Bayesian learner to help weed
 these messages out in the future.
 
 I came across RT::Extension::ReportSpam but it seems that it is written for 
 3.6.
 
 Does anyone have that module working in 4.x?  Does it integrate with
 SpamAssassin, or does it handle SPAM some otherway?
 Hi
 
 I updated the ReportSpam extension for RT 4.0 and did a pull request
 in github, but didn't get
 reply from the author.
 
 https://github.com/bestpractical/rt-extension-reportspam/pulls

Unfortunately, your patches remove 3.8 compatibility.
I'll note that on the pull request.

-kevin


pgpzOqVofhDn3.pgp
Description: PGP signature


Re: [rt-users] Missing icon

2012-07-31 Thread Kevin Falcone
On Tue, Jul 31, 2012 at 06:15:24PM +0200, Jose M Vidal wrote:
 Hi,
 After installing JSGantt plugin (not sure if there's any relationship
 though) there's something missing in the ticket's page
 (//mydomain/rt/Ticket/Display.html?id=nn)
 The link this icon is pointing is
 //mydomain/rt/Helpers/Toggle/TicketBookmark?id=nn

You can temporarily take JSGantt out of the @Plugins list to see if it
makes things better.

 If clicking in the missing icon, a stared icon appears, as shown in
 the screenshot.
 If I click again into the yellow star, it simply dissapears.

What's your apache access / error logs for the image request?

-kevin


pgpUQgK5hCRqB.pgp
Description: PGP signature


Re: [rt-users] Missing icon

2012-07-31 Thread Jose M Vidal
I disabled JSGantt and same problem.
No special error logs in /var/log/apache2/error.log
:(
-- 
jm