[rt-users] URL display of "&" within ticket display

2017-02-13 Thread Scott Aber
When I paste certain URL's into a request tracker message that contain "&", 
"amp;" is added within the URL after the save and the URL breaks when clicking 
on it from within the ticket display. The outgoing mail that is sent doesn't 
include the added "amp;" and the URL is sent fine. This is occurring in RT 
4.4.0. Any ideas?


Re: [rt-users] AdminCC on Queue Change

2016-09-14 Thread Scott Koch
Thanks for the response, I think you may have misinterpreted my issue, see
below. RT is hard to talk about due to the language overlap(English words
and RT terms), so I may have said something confusing.

On Wed, Sep 14, 2016 at 3:33 PM Matt Zagrabelny <mzagr...@d.umn.edu> wrote:

> On Wed, Sep 14, 2016 at 1:20 PM, Scott Koch <scottk...@gmail.com> wrote:
> > RT Version: 4.2.12 (install has existed since 2003 and survived many
> major
> > upgrades)
> >
> > Expected Behavior: When I move a existing ticket from one queue to
> another,
> > the new queues AdminCCs will apply to that ticket for future comments and
> > correspondences. I'm not expecting to see that particular tickets's
> AdminCC
> > settings change, but I expect when a comment is made that the queues
> AdminCC
> > members show up in the BCC field of comment and correspondence emails.
> >
> > Actual Behavior:  On comments and correspondences to the moved ticket, it
> > behaves as if there are no AdminCCs set on that queue, despite there
> being
> > queue-wide AdminCCs set. The queue in question works as expected for the
> > same AdminCCs when a ticket is created directly in that queue. I am not
> on
> > the AdminCC list, so my actions should not be subject to the NotifyActor
> > setting.
>
> The way you worded this last sentence gives the impression that you
> have a different understanding of NotifyActor than I do. Perhaps it is
> just how I read the sentence, but perhaps not.
>
> NotifyActor doesn't necessarily have anything to do with AdminCcs. It
> has to do with the creator of the transaction (actor) and any email
> recipients from scrips that would fire off from said transaction.
> Generally "Notify" type actions will check if any of the recipients
> are the actor of the txn, if they are, then those recipients won't get
> an email - unless a configuration is set to do so.
>
>
I only mentioned NotifyActor to demonstrate to my audience that this
setting isn't affecting the desired result, due to my user being the only
user listed in the AdminCC setting(which is not the case). Forget I even
mentioned it.


> > I am trying to figure out if this feature, lets call it "Tickets moved
> to a
> > new queue are affected by AdminCC of new queue", should be:
> > - Something that should just work in RT out of the box(not a
> > scrip/extention/site modification etc), this was my assumption initially
>
> Nope. It would be a scrip.
>

The scrip you mention below is to notify on a ticket changing queues, that
is not the feature I am chasing. I want the list of emails in the
queue-wide AdminCC to get the typical notifications on all future comments
and correspondences made to tickets(specifically tickets that are moved
into a new queue). This feature works for tickets created in the original
queue, and I don't see a script thats doing the notifications, so I assume
its a built in RT feature?


>
> > - Something that is handled by a default scrip (we have done a lot of
> scrip
> > additions, modifications, and possibly deletions? so i'm suspect of our
> > current scrips)
>
> I don't recall if there is a scrip out of the gates that does this. From:
>
> https://github.com/bestpractical/rt/blob/stable/etc/initialdata
>
> it doesn't look like there is a notify for ticket's queue changing.
>
> > - Something that we can create our own scrip to handle
>
> Here is our scrip. It runs under transaction batch:
>
> rt4=# select * from scrips where id = 75 :G
> -[ RECORD 1
> ]--+---
> id | 75
> description| On Queue Change if Owner is Nobody Notify AdminCcs
> scripcondition | 10
> scripaction| 8
> customisapplicablecode | my $is_queue_changed = 0;
>| my $is_owner_changed = 0;
>|
>| # We make a note of the owner because we have
> another scrip
>| # which will email the AdminCcs if the owner
> is being changed
>| # to or from Nobody
>|
>| my $is_owner_nobody  =
> ($self->TicketObj->Owner == RT::Nobody->id);
>|
>| my $batch = $self->TicketObj->TransactionBatch;
>|
>| if ($batch && ref($batch)) {
>| for my $txn (@$batch) {
>| if (($txn->Field || q{}) eq 'Queue') {
>| $is_queue_c

[rt-users] AdminCC on Queue Change

2016-09-14 Thread Scott Koch
RT Version: 4.2.12 (install has existed since 2003 and survived many major
upgrades)

Expected Behavior: When I move a existing ticket from one queue to another,
the new queues AdminCCs will apply to that ticket for future comments and
correspondences. I'm not expecting to see that particular tickets's AdminCC
settings change, but I expect when a comment is made that the queues
AdminCC members show up in the BCC field of comment and correspondence
emails.

Actual Behavior:  On comments and correspondences to the moved ticket, it
behaves as if there are no AdminCCs set on that queue, despite there being
queue-wide AdminCCs set. The queue in question works as expected for the
same AdminCCs when a ticket is created directly in that queue. I am not on
the AdminCC list, so my actions should not be subject to the NotifyActor
setting.

I am trying to figure out if this feature, lets call it "Tickets moved to a
new queue are affected by AdminCC of new queue", should be:
- Something that should just work in RT out of the box(not a
scrip/extention/site modification etc), this was my assumption initially
- Something that is handled by a default scrip (we have done a lot of scrip
additions, modifications, and possibly deletions? so i'm suspect of our
current scrips)
- Something that we can create our own scrip to handle
- Or am I completely missing something?

Any information that can be provided about how queue AdminCCs apply to
tickets(especially those moved to the queue, instead of create) would be
greatly appreciated.

Thanks!
-Scott
-
RT 4.4 and RTIR training sessions, and a new workshop day! 
https://bestpractical.com/training
* Boston - October 24-26
* Los Angeles - Q1 2017

Re: [rt-users] Ubuntu 16.04.1 LTS

2016-09-09 Thread Scott Boland
We went from a server running 14.04 to 16.04.1.  It took some work but it
is running.  The final solution was:

1. Dump of the database
2. Completely clean install and set up of RT on the new server (from RT
directly, not from a repository).  I tested this and saw it worked.  The
old server had RT set up to use mod_perl2.  We now use mod_cfgid which
seemed to be the default.
3.  Restored the database.  In our case we went from RT 4.0.x to RT 4.4.1
so at this point I used the steps to upgrade the DB.

Things are working well so far.  I hope this helps
-
RT 4.4 and RTIR training sessions, and a new workshop day! 
https://bestpractical.com/training
* Boston - October 24-26
* Los Angeles - Q1 2017

Re: [rt-users] Full text indexing error with MySQL

2016-08-25 Thread Scott Undercofler
how long after you start do you get that error?


> On Aug 25, 2016, at 9:49 PM, Omen Wild  wrote:
> 
> I activated the full text indexing under Ubuntu 16.04 (request-tracker4
> 4.2.12-5) and (mysql-server 5.7.13-0ubuntu0.16.04.2). Both the initial
> indexing and subsequent calls to rt-fulltext-indexer have the same error:
> 
> - Begin quote -
> [3159] [Fri Aug 26 03:03:08 2016] [warning]: DBD::mysql::st execute failed: 
> MySQL server has gone away at /usr/sbin/rt-fulltext-indexer line 216. 
> (/usr/sbin/rt-fulltext-indexer:216)
> [3159] [Fri Aug 26 03:03:08 2016] [warning]: DBD::mysql::st execute failed: 
> MySQL server has gone away at /usr/sbin/rt-fulltext-indexer line 222. 
> (/usr/sbin/rt-fulltext-indexer:222)
> [3159] [Fri Aug 26 03:03:08 2016] [critical]: Attachment 125007 cannot be 
> indexed: MySQL server has gone away at /usr/sbin/rt-fulltext-indexer line 
> 254. (/usr/share/request-tracker4/lib/RT.pm:389)
> Attachment 125007 cannot be indexed: MySQL server has gone away at 
> /usr/sbin/rt-fulltext-indexer line 254.
> - End quote -
> 
> I saw a similar email back in January and one of the comments asked about
> disk space. The disk has plenty of space (only 10% full) and `systemctl
> status mysql` shows the mysql process is still running. Entering RT
> and doing searches works too, so the error is misleading or wrong.
> 
> Any ideas?
> 
> Thanks,
>   Omen
> 
> -- 
> Omen Wild
> Systems Administrator
> Metro Cluster
> -
> RT 4.4 and RTIR training sessions, and a new workshop day! 
> https://bestpractical.com/training
> * Boston - October 24-26
> * Los Angeles - Q1 2017

-
RT 4.4 and RTIR training sessions, and a new workshop day! 
https://bestpractical.com/training
* Boston - October 24-26
* Los Angeles - Q1 2017


Re: [rt-users] Wrong type and other settings with rt-setup-databases

2016-08-19 Thread Scott Boland
I wasn't able to figure out the problem.  We were trying to install the
Request Tracker that was current in the Ubuntu repository.  After trying a
clean reinstall a few times I decided to get it direct from Best
Practical's site.  The version in the repository may have been RT 4.2 so
another motivation to go direct.

The install worked.  I tested the site, which worked.  Then I moved in the
old database and I was able to do the upgrade.  We are now on the new
server, running RT  4.4, and have our old tickets, etc.

I wanted to post an update in case any others find this useful.

Scott B

On Fri, Aug 12, 2016 at 11:42 AM, Scott Boland <s...@twsupport.com> wrote:

> We are in the process of moving to a new server and we will upgrade RT and
> other things.  The new system will be RT 4.4.0 (Ubuntu 16.04 with MySQL
> 5.7).  The old system runs RT 4.0.4 (Ubuntu 12.04 with MySQL 5.5).  I am
> stuck and haven't been able to find a solution elsewhere.  Thanks in
> advance for any help and hopefully I didn't just miss something in the the
> documentation.
>
> When I try to do
>
> rt-setup-databases --action upgrade
>
> the process appears to show settings for the wrong database type and some
> other things.  For example it will show Pg or sqllite even though we use
> mysql and my SiteConfig has it set up that way.  I am not sure what I am
> missing or how else to verify it but the settings seem to be right, just
> not used.
>
> Always the type is wrong but often the database name or user is wrong too.
>
> I see the same type of issue if I try to use the action to drop the
> database.
>
> Thanks again for any help.  Please let me know if you need other
> information to answer this.
>
> Scott B
>
-
RT 4.4 and RTIR training sessions, and a new workshop day! 
https://bestpractical.com/training
* Boston - October 24-26
* Los Angeles - Q1 2017

[rt-users] Wrong type and other settings with rt-setup-databases

2016-08-12 Thread Scott Boland
We are in the process of moving to a new server and we will upgrade RT and
other things.  The new system will be RT 4.4.0 (Ubuntu 16.04 with MySQL
5.7).  The old system runs RT 4.0.4 (Ubuntu 12.04 with MySQL 5.5).  I am
stuck and haven't been able to find a solution elsewhere.  Thanks in
advance for any help and hopefully I didn't just miss something in the the
documentation.

When I try to do

rt-setup-databases --action upgrade

the process appears to show settings for the wrong database type and some
other things.  For example it will show Pg or sqllite even though we use
mysql and my SiteConfig has it set up that way.  I am not sure what I am
missing or how else to verify it but the settings seem to be right, just
not used.

Always the type is wrong but often the database name or user is wrong too.

I see the same type of issue if I try to use the action to drop the
database.

Thanks again for any help.  Please let me know if you need other
information to answer this.

Scott B
-
RT 4.4 and RTIR Training Sessions https://bestpractical.com/training
* Los Angeles - September, 2016


[rt-users] HTML rendering problems with emailed dashboards

2016-05-27 Thread Scott Aber
I'm having issues when viewing emailed dashboards in Outlook 2016's desktop 
client. The dashboards look fine in a webmail client. I understand they use 
different rendering engines but was curious if anyone experienced similar 
problems and have any workarounds for the desktop client? We are currently 
using RT 4.0.4. Would upgrading the RT version help with this at all?

In the desktop client, the dashboard table is not formatted correctly and the 
content of the email has the solid RT background color automatically filled.

Thanks,
Scott
-
RT 4.4 and RTIR Training Sessions https://bestpractical.com/training
* Los Angeles - September, 2016


Re: [rt-users] Attachments don't reach database for one user

2016-03-15 Thread Gordon Scott Messmer
On Tue, Mar 15, 2016 at 9:31 AM, Chanel Wheeler 
wrote:

> Yes, everything in the ticket shows up for the faulty user except for the
> attachment. The rights for this user and other basic users of the system
> are the same.
>
>
>
Is that user using Outlook?  Might it be sending non-plain-text parts of
the message as winmail.dat?
-
RT 4.4 and RTIR Training Sessions https://bestpractical.com/training
* Washington DC - May 23 & 24, 2016


Re: [rt-users] rt-server.fcgi hangs

2016-02-01 Thread Scott Lambert
On Mon, Feb 01, 2016 at 09:26:01PM +, Parish, Brent wrote:
> On Mon, Feb 01, 2016 at 03:54, Joseph Mays wrote:
> > Error message is: FastCGI: incomplete headers (0 bytes) received from 
> > server "/usr/local/sbin/rt-server.fcgi"
> >
>
> Unfortunately, problems like this can be related to so many things
> that it becomes time consuming to go back and forth a lot to
> troubleshoot it.

Yeah, that's pretty much generic CGI handler failed to complete.  The
reason is likely in your http-error.log.  It could be because of syntax,
permissions, wrong path to perl, wrong version of perl, missing perl
library, SELINUX, or just about anything else.

First, read the logs.

Second, try running the script by hand as the web server would using the
web server's permissions.  That will point out a lot of problems.

You're not really having an RT issue.  This is just a generic
configuring the web server issue.

-- 
Scott LambertKC5MLE   Unix SysAdmin
lamb...@lambertfam.org

-
RT 4.4 and RTIR Training Sessions 
(http://bestpractical.com/services/training.html)
* Hamburg Germany  March 14 & 15, 2016


Re: [rt-users] Problem with postfix please help me

2015-12-17 Thread Scott Undercofler

What do you get when you open up a terminal window and type

telnet smtp.gmail.com 587

?

Its possible, but unlikely, that you are being blocked by gmail outbounds.

On 12/17/2015 09:27 AM, wajdi wrote:


I have rt-4.2.12 installed with postfix and fetchmail for outbound and 
inbound mail all of there work fine. But the two  last days postfix 
stop sending mail .


Notice that postfix was installed with a smtp.gmail.com as a relayhost 
and when I send a mail I obtain in /var/log/mail.log”connect to 
smtp.gmail.com[]:587 : Connection timed out”


 I don’t understand what’s the problem

Please help me





[rt-users] Allowing Users to add other users from Self Service

2015-09-02 Thread Scott Undercofler

Hi all:

	I have an RT installation that we are expanding to encompass some 
"hosted" ticketing as part of a larger project. In effect, we have a 
dozen groups with RT that are part of one company. They have requested 
that we allow them to add other people within their groups to a ticket.


	I see the watchAsAdminCC there, but I don't see any way for them to add 
others. I was wondering if anyone had any suggestions.


	The groups are set up in a hierarchy where there are a few "core" 
members that belong to the core group, then a dozen other "team" groups 
that report to the core group. The core group members are also members 
of every team group so they get added to every ticket.


 	The only thing I could think of without getting too fancy was to add 
a customfield to the ticket that only members of these two groups had 
rights to, and allow the core team the ability to choose one of the 
other teams from a drop down, then add a scrip to recognize changes to 
this field and add groups. That seems very cumbersome.


Thanks in advance!


Re: [rt-users] RT not sending outgoing emails

2014-11-07 Thread Scott Undercofler

Several things:

ls -l /etc/group

ls -l /path/to/php.ini

ls -l /var/spool/postfix/etc/group

[ -f /var/spool/postfix/etc/group ]  cat /var/spool/postfix/etc/group



Also, grep setgid from your main.cf. And whats in the mailer config from 
php? A phpinfo might be nice too.



On 11/07/2014 03:29 PM, Livy Li wrote:

Thanks Darin for your reply, but I'm not running anything in chroot.  :(

Livy


On Fri, Nov 7, 2014 at 2:10 PM, Darin Perusich da...@darins.net 
mailto:da...@darins.net wrote:


Are you running postfix in a chroot? If so perhaps the chroot needs to
be updated.
--
Later,
Darin


On Fri, Nov 7, 2014 at 1:48 PM,  l...@fhsu.edu
mailto:l...@fhsu.edu wrote:
 Hello All,

 I'm having a weird problem where RT can't send out going
emails.  I'm using
 Postfix and running sendmail command from the shell works fine, just
 whenever a new ticket gets created or a comment was added, RT is
not able to
 send outgoing emails.

 On the web interface, it says:
 The RT System itself - Sending the previous mail has failed.
Please contact
 your admin, they can find more details in the logs.

 In syslogs, the following error is thrown:
 Nov  7 09:04:30 *** postfix/sendmail[30696]: fatal: file
 /etc/postfix/main.cf http://main.cf: parameter setgid_group:
unknown group name: postdrop

 At first I thought a misconfigured postfix is causing the
problem, but again
 I can run sendmail command from the shell and it sends out email
with no
 problem.

 I do have the postdrop group in  my /etc/group file.

 What's weird is there is no setgid_group in file
/etc/postfix/main.cf http://main.cf.

 Below is output of postconf -n:

 alias_database = hash:/etc/aliases
 alias_maps = hash:/etc/aliases
 append_dot_mydomain = no
 biff = no
 config_directory = /etc/postfix
 inet_interfaces = all
 inet_protocols = ipv4
 mailbox_size_limit = 0
 mydestination = [domain], [domain], localhost
 myhostname = [domain]
 mynetworks = 127.0.0.0/8 http://127.0.0.0/8
[:::127.0.0.0]/104 [::1]/128
 myorigin = /etc/mailname
 readme_directory = no
 recipient_delimiter = +
 relayhost = [some ip]
 smtp_tls_session_cache_database =
btree:${data_directory}/smtp_scache
 smtpd_banner = $myhostname ESMTP I.T., have you tried turning it
off and on
 again?
 smtpd_client_restrictions = reject_rbl_client bl.spamcop.net
http://bl.spamcop.net,
 reject_unauth_pipelining, permit
 smtpd_data_restrictions = reject_unauth_pipelining, permit
 smtpd_helo_required = yes
 smtpd_helo_restrictions = reject_invalid_helo_hostname,
 reject_non_fqdn_helo_hostname, reject_unauth_pipelining, permit
 smtpd_recipient_restrictions = reject_non_fqdn_recipient,
 reject_unknown_recipient_domain, reject_unauth_destination,
 reject_unauth_pipelining, permit_auth_destination, permit_mynetworks
 smtpd_timeout = 30s
 smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
 smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
 smtpd_tls_session_cache_database =
btree:${data_directory}/smtpd_scache
 smtpd_use_tls = yes


 I'm running RT 4.2.8 on a Debian Wheezy box with MySQL server. 
 Anyone has

 any insight to my problem?   Any suggestions is greatly appreciated!

 Livy






Re: [rt-users] RT not sending outgoing emails

2014-11-07 Thread Scott Undercofler

-rw--- 1 root root 733 Nov  5 14:45 /etc/group

Lol. That is hyper super bad. Do you see why?

Chmod 644 /etc/group.Restart postfix. Test again. Id check /etc/passwd 
(0644) and /etc/shadow (0640) too.





On 11/07/2014 03:48 PM, Livy Li wrote:

Thanks Scott, here is the output:

ls -l /etc/group
-rw--- 1 root root 733 Nov  5 14:45 /etc/group

ls -l /path/to/php.ini
-rw-r--r-- 1 root root 63K Oct 20 04:03 php.ini

there is no group file in /var/spool/postfix/etc/. Contents:
-rw-r--r-- 1 root root   276 Nov  5 16:12 hosts
-rw-r--r-- 1 root root  3543 Nov  5 16:12 localtime
-rw-r--r-- 1 root root   475 Nov  5 16:12 nsswitch.conf
-rw-r--r-- 1 root root82 Nov  5 16:12 resolv.conf
-rw-r--r-- 1 root root 19398 Nov  5 16:12 services
drwxr-xr-x 3 root root18 Nov  5 14:19 ssl

grep setgid /etc/postfix/main.cf http://main.cf
output nothing.

Not sure about mailer config, but below is phpinfo:
https://www.dropbox.com/s/iifcc3cb4cw1kx5/phpinfo.txt?dl=0

Thank you so much for looking into it!


Livy

Wei Li
Computing and Telecommunications Center
Fort Hays State University
785.628.4643
l...@fhsu.edu mailto:l...@fhsu.edu

On Fri, Nov 7, 2014 at 2:35 PM, Scott Undercofler sco...@huenix.com 
mailto:sco...@huenix.com wrote:


Several things:

ls -l /etc/group

ls -l /path/to/php.ini

ls -l /var/spool/postfix/etc/group

[ -f /var/spool/postfix/etc/group ]  cat
/var/spool/postfix/etc/group



Also, grep setgid from your main.cf http://main.cf. And whats in
the mailer config from php? A phpinfo might be nice too.



On 11/07/2014 03:29 PM, Livy Li wrote:

Thanks Darin for your reply, but I'm not running anything in
chroot.  :(

Livy


On Fri, Nov 7, 2014 at 2:10 PM, Darin Perusich da...@darins.net
mailto:da...@darins.net wrote:

Are you running postfix in a chroot? If so perhaps the chroot
needs to
be updated.
--
Later,
Darin


On Fri, Nov 7, 2014 at 1:48 PM,  l...@fhsu.edu
mailto:l...@fhsu.edu wrote:
 Hello All,

 I'm having a weird problem where RT can't send out going
emails.  I'm using
 Postfix and running sendmail command from the shell works
fine, just
 whenever a new ticket gets created or a comment was added,
RT is not able to
 send outgoing emails.

 On the web interface, it says:
 The RT System itself - Sending the previous mail has
failed. Please contact
 your admin, they can find more details in the logs.

 In syslogs, the following error is thrown:
 Nov  7 09:04:30 *** postfix/sendmail[30696]: fatal: file
 /etc/postfix/main.cf http://main.cf: parameter
setgid_group: unknown group name: postdrop

 At first I thought a misconfigured postfix is causing the
problem, but again
 I can run sendmail command from the shell and it sends out
email with no
 problem.

 I do have the postdrop group in  my /etc/group file.

 What's weird is there is no setgid_group in file
/etc/postfix/main.cf http://main.cf.

 Below is output of postconf -n:

 alias_database = hash:/etc/aliases
 alias_maps = hash:/etc/aliases
 append_dot_mydomain = no
 biff = no
 config_directory = /etc/postfix
 inet_interfaces = all
 inet_protocols = ipv4
 mailbox_size_limit = 0
 mydestination = [domain], [domain], localhost
 myhostname = [domain]
 mynetworks = 127.0.0.0/8 http://127.0.0.0/8
[:::127.0.0.0]/104 [::1]/128
 myorigin = /etc/mailname
 readme_directory = no
 recipient_delimiter = +
 relayhost = [some ip]
 smtp_tls_session_cache_database =
btree:${data_directory}/smtp_scache
 smtpd_banner = $myhostname ESMTP I.T., have you tried
turning it off and on
 again?
 smtpd_client_restrictions = reject_rbl_client
bl.spamcop.net http://bl.spamcop.net,
 reject_unauth_pipelining, permit
 smtpd_data_restrictions = reject_unauth_pipelining, permit
 smtpd_helo_required = yes
 smtpd_helo_restrictions = reject_invalid_helo_hostname,
 reject_non_fqdn_helo_hostname, reject_unauth_pipelining, permit
 smtpd_recipient_restrictions = reject_non_fqdn_recipient,
 reject_unknown_recipient_domain, reject_unauth_destination,
 reject_unauth_pipelining, permit_auth_destination,
permit_mynetworks
 smtpd_timeout = 30s
 smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
 smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
 smtpd_tls_session_cache_database =
btree:${data_directory}/smtpd_scache
 smtpd_use_tls = yes


 I'm running RT 4.2.8

[rt-users] Using groups

2014-10-03 Thread Scott Undercofler

Hi all:

I have a pretty basic RT installation for a customer-facing 
ticketing system and I ran across something I can't find a solution for.


The customer is normally one person who does all the ticketing. But 
in some cases there were five or more people. Most of them were 
notification only meaning they never actually open tickets, they just 
want to be notified about them. To accomplish this, I set up a series of 
groups called TEAM_CustomerCode and added all the ticket requestors to 
that group. That way when Joe at CompanyX opens a ticket, he, his 
teammates and his boss all get emails.


The problem I ran into with this is that several customers have 
hired the same consultant, Sam. Because of this, Sam is a member of 
three groups for three different customers. And when Sam opens a ticket 
that was for Company One, everyone in all three customers get emails 
because I use the groups a person belongs to to build the notification 
list. There isnt any other way I can see to do it because we dumbed down 
the ticket creation process with a non-RT form with a series of 
dropdowns. I can't just add in another dropdown with What company is 
this for because many of my customers would have trouble figuring that 
out and would just call in, which kills my cost savings.


Obviously this isn't workable. I had requested Sam to get three 
different email addresses and deal with it that way but he is either 
unwilling or unable.


Suggestions?
--
RT Training November 4  5 Los Angeles
http://bestpractical.com/training


Re: [rt-users] Using groups

2014-10-03 Thread Scott Undercofler
Unfortunately, no. Queues are set up for the fix agent rather than the 
customer.


On 10/03/2014 12:25 PM, Beachey, Kendric wrote:

Could you use a separate queue for each client company?

Then have a group for each client company, and each group has the rights needed 
to work with tickets only on their queue.  Each person at the client company 
who wants to hear about new issues can be made a queue watcher.

And Sam is a member of all the groups.  (Maybe also a member of another group 
that has elevated rights if needed.)

It works pretty well at my installation, with different departments within the 
same company.
--
Kendric Beachey



-Original Message-
From: rt-users [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of 
Scott Undercofler
Sent: Friday, October 03, 2014 11:15 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Using groups

Hi all:

  I have a pretty basic RT installation for a customer-facing ticketing 
system and I ran across something I can't find a solution for.

  The customer is normally one person who does all the ticketing. But in some cases there were 
five or more people. Most of them were notification only meaning they never actually 
open tickets, they just want to be notified about them. To accomplish this, I set up a series of 
groups called TEAM_CustomerCode and added all the ticket requestors to that group. That 
way when Joe at CompanyX opens a ticket, he, his teammates and his boss all get emails.

  The problem I ran into with this is that several customers have hired the same 
consultant, Sam. Because of this, Sam is a member of three groups for three different 
customers. And when Sam opens a ticket that was for Company One, everyone in all three 
customers get emails because I use the groups a person belongs to to build the 
notification list. There isnt any other way I can see to do it because we dumbed down the 
ticket creation process with a non-RT form with a series of dropdowns. I can't just add 
in another dropdown with What company is this for because many of my 
customers would have trouble figuring that out and would just call in, which kills my 
cost savings.

  Obviously this isn't workable. I had requested Sam to get three different 
email addresses and deal with it that way but he is either unwilling or unable.

  Suggestions?
--
RT Training November 4  5 Los Angeles
http://bestpractical.com/training



CONFIDENTIALITY NOTICE: This email and any attachments are for the sole use of 
the intended recipient(s) and contain information that may be confidential 
and/or legally privileged. If you have received this email in error, please 
notify the sender by reply email and delete the message. Any disclosure, 
copying, distribution or use of this communication (including attachments) by 
someone other than the intended recipient is prohibited. Thank you.


--
RT Training November 4  5 Los Angeles
http://bestpractical.com/training


[rt-users] Matching Custom Field to DB Entry

2014-07-31 Thread Scott McCall
Hello,

I apologize if this is not the correct way of posting questions, I'm still 
relatively new to RT.

Just looking for some advice/guidance on the best way to use RT to populate a 
custom field from a database entry.

We currently have a extract info template that goes through and extracts info 
from an incoming email and populates our custom fields with that info.  That 
works great.

What we're looking to do is to set up a database, and cross reference the 
extracted info with the DB to populate another CF.

The example would be: a street address is extracted from an email (regex), and 
we then check the database to find out what delivery route this address is 
associated with, then automatically populate the route CF if it find a match.

Any assistance would be greatly appreciated!


Scott
-- 
RT Training - Boston, September 9-10
http://bestpractical.com/training

[rt-users] public dashboards in RT 4.0.10

2013-08-06 Thread MacKillip, Scott
Hello,

I am trying to add new dashboards to our existing RT installation (rt version 
4.0.10, using MySQL).

I can create the dashboard, and am able to subscribe to it, however the end 
users (who really need this) are not able to find and thus subscribe to the new 
dashboard. Additionally, I've not been able to successfully create a dashboard 
that gets added to the Home pull down menu. How is this accomplished?  Once 
the dashboard is created, do I need to provide it group rights? I have tried 
creating the dashboard as my regular user and also as my administrator account 
and have tried to create a dashboard using the provided root account. I am 
obviously missing something, just not sure what!

Are there any administrative tools that would allow me to find out what 
accounts are subscribed to what dashboards?

I've done a google search on dashboards in RT, what I've discovered is this 
(please correct me if anything is incorrect!):

1.  If you create the dashboard as root user it should have the correct 
permissions to be viewed by all.

2.  Need to subscribe to the dashboard as a logged in user (that is, I 
can't log in as me and add a dashboard to someone else's RT account. I can 
subscribe someone else's email account to get the dashboard, however that would 
then need to be managed by me in my account on RT)

Pointers, input, advice are all welcome on this issue from me - I am continuing 
to poke around to see what I can find, however thought it best to turn to the 
guru's after spending most of one day on this.

I appreciate your time!

Regards,
Scott MacKillip
Configuration Manager
ID Analytics, Inc.
Office:  858.312.6393
Fax:  858.451.9051
www.idanalytics.comhttp://www.idanalytics.com/



[rt-users] AD External Authentication

2013-05-14 Thread MacKillip, Scott
Hello,

I have a question about installing and using the Active Directory 
(AD)Authentication extension plug-in for RT that I hope has a straight-forward 
answer. I have read the mail list archives, perused the book for RT, absorbed 
as much information from the on-line documentation for installing and upgrading 
RT.

The only change I want to make in RT is AD Authentication. I don't want to add 
new users if they don't exist in RT but do in AD (so $WebExternalAuto will be 
set to 0).

If the user has an account in RT (set up by an RT administrator) they should 
still have the same functionality, just authentication is coming from AD and 
not the internal RT database.

If the user does not have an account in AD they should be denied access.

If the user does not have an account in RT, they should be directed to the 
self-service pages.

If the user does have an account in RT, they should not notice any difference 
after installing the AD Authentication module.

Given the above requirements, will the following steps accomplish this?

1.  Install RT::Authen::ExternalAuth

2.  Configure same to use LDAP

3.  Set $WebExternalAuth to 0 in RT_SiteConfig.pm

4.  Set $AutoCreateNonExternalUsers to 0 (I don't want to create any 
account in RT unless I do it myself)

Are there any other RT specific set up variables that I should be considering? 
Anything else that I need to look at before trying this update?

I appreciate the input on this topic, and am thankful that Best Practical is 
hosting a service such as this.

Regards,
Scott MacKillip
Configuration Manager
ID Analytics, Inc.
Office:  858.312.6393
Fax:  858.451.9051
www.idanalytics.comhttp://www.idanalytics.com/



-- 
RT Training in Seattle, June 19-20: http://bestpractical.com/training

Re: [rt-users] Cannot send emails

2012-06-21 Thread Scott Sjodin
Josh,

What are you using to retrieve mail? Fetchmail? what are you using to send
mail? Postfix? some context would help with troubleshooting.

On Thu, Jun 21, 2012 at 4:15 AM, Josh Hopkins j...@prorivertech.com wrote:

 I have set both of the $CorrespondAddress and the $CommentAddress.  But
 when I watch the mail logs I see:

 ** **

“2012-06-20 18:30:19.993009500 info msg 9789329: bytes 1040 from
 anonymous@. qp 19311 uid 48”

 ** **

 Every email it sends is trying to be sent via anonymous@. Instead of
 supp...@mydomain.com.  I have restarted apache and even restarted the
 server nothing seem to be working.  I have tested sending emails via test
 scripts and they seem to be working just fine.  Any ideas and where the
 anonymous@. setting might be?  Thanks,

 /Josh

 ** **

 ** **



[rt-users] in sql how do you get to custom fields?

2012-06-19 Thread Lander, Scott
I am using a 3rd party BI tool for some auditing tools here, and am trying to 
understand the table layout.

As part of the project I would like to list for a ticket the

Ticket number, creator, creator phone number, created date, the queue, the 
business unit, and other data.

I have figured out how to join the data from tickets, queues, and users tables, 
but I am not getting very far on the custom fields.   In my example above,  I 
have a custom field Business Unit and it has several different potential 
values.Can anyone suggest how I might add that to my query?

Currently I have:

select Tickets.id, Tickets.Status, Tickets.Subject,
Tickets.Created,tickets_creator_user.Name as Creator,
Tickets.Started,tickets_owner_users.Name as Owner,
Tickets.Resolved,  tickets_lastupdateby_users.Name as Last Update By,
Queues.Name as Queue
from Tickets,
Users tickets_creator_user,
Users tickets_owner_users,
Users tickets_lastupdateby_users,
Queues
where Queues.id = Tickets.Queue and
Tickets.Creator = tickets_creator_user.id and
Tickets.Owner = tickets_owner_users.id and
Tickets.LastUpdatedBy = tickets_lastupdateby_users.id;

Thanks

Scott


This e-mail message is intended only for the personal use of the recipient(s) 
named above. If you are not an intended recipient, you may not review, copy or 
distribute this message. If you have received this communication in error, 
please notify the Hearst Service Center (cad...@hearstsc.com) immediately by 
email and delete the original message.



[rt-users] Inline images and web interface questions

2012-06-13 Thread Scott Sjodin
Hey all,

First off, thanks so much for your assistance in helping me get RT
working thus far, this is an awesome community!

Secondly, onto my questions. I've noticed that if I start a ticket via
e-mail, and in the string of replies/comments, insert an image, that image
then just becomes an attachment and not an inline image in the e-mail
chain. You basically have to open the web interface to see inline images.
Is there a way to change this?

Finally, when making a comment or reply in the web interface, the e-mail
that is sent simply sends JUST that comment or reply, instead of the whole
chain. Is there also a way to change this as well?

Thanks!

Scott


Re: [rt-users] Inline images and web interface questions

2012-06-13 Thread Scott Sjodin
Thomas,

Thanks for your prompt reply. The first part answers my question fully,
thanks!

Secondly, do you have any guidance (maybe an outline) of the code I would
put in the template and maybe which template I would use? I've been
scouring the web and haven't come back with much in regards to this.

Thanks again,

Scott

On Wed, Jun 13, 2012 at 6:11 PM, Thomas Sibley t...@bestpractical.comwrote:

 On 06/13/2012 09:36 AM, Scott Sjodin wrote:
  First off, thanks so much for your assistance in helping me get RT
  working thus far, this is an awesome community!
 
  Secondly, onto my questions. I've noticed that if I start a ticket via
  e-mail, and in the string of replies/comments, insert an image, that
  image then just becomes an attachment and not an inline image in the
  e-mail chain. You basically have to open the web interface to see inline
  images. Is there a way to change this?

 This will be fixed by a 4.2 feature.

  Finally, when making a comment or reply in the web interface, the e-mail
  that is sent simply sends JUST that comment or reply, instead of the
  whole chain. Is there also a way to change this as well?

 This is really unfriendly to people on the ticket since they've already
 received all the previous mail.  Why send them the same content over and
 over again just making it harder to read the relevant part?

 You can do it if you want by putting code in the appropriate template to
 include other transactions.



[rt-users] Basic e-mail setup

2012-05-31 Thread Scott Sjodin
Hi all,

So I've got RT up and running, I've created a queue (that works) and a
group with users. I've granted the users all the rights available, and have
been having some trouble with e-mail notifications.

Right now, the only notifications that work are when an auto-reply is sent
to a requester informing them the ticket has been received. I want an
e-mail notification to be sent when someone takes a ticket or is assigned a
ticket. I've created a scrip in which the condition is 'On Owner Change'
the action is to 'Notify Owner' with one of the templates. I've checked
that the users have valid e-mail addresses, yet I get nothing.

Any insight or help on this?

Thanks,

Scott


Re: [rt-users] Basic e-mail setup

2012-05-31 Thread Scott Sjodin
Nevermind, this turned out to be an issue in my postfix config in the
relay.

On Thu, May 31, 2012 at 1:57 PM, Scott Sjodin scott.sjo...@gmail.comwrote:

 Hi all,

 So I've got RT up and running, I've created a queue (that works) and a
 group with users. I've granted the users all the rights available, and have
 been having some trouble with e-mail notifications.

 Right now, the only notifications that work are when an auto-reply is sent
 to a requester informing them the ticket has been received. I want an
 e-mail notification to be sent when someone takes a ticket or is assigned a
 ticket. I've created a scrip in which the condition is 'On Owner Change'
 the action is to 'Notify Owner' with one of the templates. I've checked
 that the users have valid e-mail addresses, yet I get nothing.

 Any insight or help on this?

 Thanks,

 Scott



Re: [rt-users] Postfix configuration and fetchmail

2012-05-22 Thread Scott Sjodin
Thanks Dave, I followed your advice and have postfix sending mail for me.

This article helped a ton:
http://www.howtoforge.com/postfix_relaying_through_another_mailserver

Any advice on setting up security to prevent an open relay on my server?

Thanks,

Scott

On Mon, May 21, 2012 at 8:03 PM, Dave Burgess burg...@cynjut.com wrote:

  In order to relay through a mail server, you either need to be sending
 mail to someone on that server, or have authorization.

 There are thousands of posts on setting up Postfix for relaying.

 Basically, you need to sign in to the mail server you want to use using
 some kind of authentication protocol.  This will depend largely on the
 configuration of the server.

 Since you are running PostFix, you can skip that step altogether and set
 up Postfix to send mail out directly to the recipient.  This would probably
 be much easier in the long run.  Just be sure to set up your own security
 so that no one can use you as an open relay.

 Dave



 On 5/20/2012 8:40 AM, Scott Sjodin wrote:

 Hi all,

  If you recall (you probably don't) I was attempting to use msmtp to send
 mail with my new RT 4.0.5 install. I have since abandoned those efforts and
 am now attempting to use Postfix to do so. Fetchmail is working fine, and
 I've followed the steps outlined in several install guides for setting up
 postfix to send mail (I can post my main.cf file for reference if
 requested).

  I am getting much further with Postfix already, but am still unable to
 send mail. When I look in /var/log/syslog I see the following after
 attempting to send a test message:

   May 20 06:35:08 Galactica postfix/smtp[14385]: C9F539019A: to=
 scott.sjo...@gmail.com, relay=smtp.mailanyone.net[72.35.23.195]:25,
 delay=0.53, delays=0.03/0.01/0.39/0.11, dsn=5.0.0, status=bounced (host
 smtp.mailanyone.net[72.35.23.195] said: 550 relay not permitted (in reply
 to RCPT TO command))

  Any ideas? I'm at a loss here.

  Thanks,

  Scott





 --
 Dave Burgess
 Manager
 Cynjut Consulting Services, LLC402-403-4434 (Phone, FAX, and Cell)




[rt-users] Postfix configuration and fetchmail

2012-05-20 Thread Scott Sjodin
Hi all,

If you recall (you probably don't) I was attempting to use msmtp to send
mail with my new RT 4.0.5 install. I have since abandoned those efforts and
am now attempting to use Postfix to do so. Fetchmail is working fine, and
I've followed the steps outlined in several install guides for setting up
postfix to send mail (I can post my main.cf file for reference if
requested).

I am getting much further with Postfix already, but am still unable to send
mail. When I look in /var/log/syslog I see the following after attempting
to send a test message:

May 20 06:35:08 Galactica postfix/smtp[14385]: C9F539019A: to=
scott.sjo...@gmail.com, relay=smtp.mailanyone.net[72.35.23.195]:25,
delay=0.53, delays=0.03/0.01/0.39/0.11, dsn=5.0.0, status=bounced (host
smtp.mailanyone.net[72.35.23.195] said: 550 relay not permitted (in reply
to RCPT TO command))

Any ideas? I'm at a loss here.

Thanks,

Scott


Re: [rt-users] msmtp setup woes (continued)

2012-05-14 Thread Scott Sjodin
Ok, so I found the right certificate, but when I run a test with msmtp -a
default usern...@domain.com...it just hangs. Tried it with all three SSL
ports (465, 587, 25) with the same resultwhat happens now? I can't
troubleshoot without error messages...

Thanks for everyone's assistance so far.

On Sun, May 13, 2012 at 10:00 PM, Ram ram0...@gmail.com wrote:

  From: Scott Sjodin scott.sjo...@gmail.com
  Message-ID:
 
 caafaoiwep9zh3mceggtnq0kom4fzaa+yaj7qrkjgkycuolm...@mail.gmail.com

  So I've got my msmtp setup (almost). It's running. I can telnet in to
  smtp.mydomain.com 587 and 25 and send over the creds (but not with 465)
  successfully. I can run openssl, with 465 I get the following:
 
 
  openssl s_client -CApath
  /etc/ssl/certs/Equifax_Secure_Certificate_Authority.cer -connect
  smtp.mydomain.com:465
 
  Verify return code: 20 (unable to get local issuer certificate)
 
  When testing msmtp -a default usern...@domain.com I get the following
  results (with port numbers corresponding to changes in the msmtprc file)
 
 
  When I change up the port number to 587:
 
  msmtp: TLS certificate verification failed: the certificate is not
 trusted
  When I change up the port number to 25:
  msmtp: TLS certificate verification failed: the certificate is not
 trusted
  When I change up the port number to 465:
  msmtp: network read error: Connection reset by peer.
 
  My msmtprc file is listed below:
 
  defaults
  tls on
  tls_starttls on
  tls_trust_file /etc/ssl/certs/Equifax_Secure_Certificate_Authority.cer
 
  #this was downloaded direct from GeoTrust's website -
  #http://www.geotrust.com/resources/root-certificates/index.html

 I suspect the server does not have it's certificate installed properly
 - specifically the intermediate or chain certificate is probably not
 installed/configured. Ideally this would be fixed on the server side
 but you can work around it by adding the correct chain certificate(s)
 to the client trusted certificate list.

 As a test try going to that same port and dump the certificates it
 offers up like so:
 # openssl s_client -connect example.com.:443

 You should see a section in the output like so:
 ---
 Certificate chain
  0 s:/serialNumber=1234/C=US/O=example.com/OU=NoAuthFromUs/OU=See
 someurl/cps (c)11/OU=Domain Control Validated -
 RapidSSL(R)/CN=example.com
   i:/C=US/O=GeoTrust, Inc./CN=RapidSSL CA
  1 s:/C=US/O=GeoTrust, Inc./CN=RapidSSL CA
   i:/C=US/O=GeoTrust Inc./CN=GeoTrust Global CA
  2 s:/C=US/O=GeoTrust Inc./CN=GeoTrust Global CA
   i:/C=US/O=Equifax/OU=Equifax Secure Certificate Authority


 You should see three entries (0, 1, 2) though the names will be
 different than above. If you only see two then the the chain
 certificate is missing from the server.

 cheers



[rt-users] msmtp setup woes (continued)

2012-05-13 Thread Scott Sjodin
So I've got my msmtp setup (almost). It's running. I can telnet in to
smtp.mydomain.com 587 and 25 and send over the creds (but not with 465)
successfully. I can run openssl, with 465 I get the following:


openssl s_client -CApath
/etc/ssl/certs/Equifax_Secure_Certificate_Authority.cer -connect
smtp.mydomain.com:465

Verify return code: 20 (unable to get local issuer certificate)

When testing msmtp -a default usern...@domain.com I get the following
results (with port numbers corresponding to changes in the msmtprc file)


When I change up the port number to 587:

msmtp: TLS certificate verification failed: the certificate is not trusted
When I change up the port number to 25:
msmtp: TLS certificate verification failed: the certificate is not trusted
When I change up the port number to 465:
msmtp: network read error: Connection reset by peer.

My msmtprc file is listed below:

defaults
tls on
tls_starttls on
tls_trust_file /etc/ssl/certs/Equifax_Secure_Certificate_Authority.cer

#this was downloaded direct from GeoTrust's website -
#http://www.geotrust.com/resources/root-certificates/index.html

logfile /var/log/msmtp.log
account default
host smtp.mydomain.com
port 465

# have also tried 587 and 25 with results varying

auth on
user supp...@mydomain.com
password suparsekrat
from supp...@mydomain.com
password suparsekrat
auto_from off
timeout 120

Thoughts? I feel like I am so close!


Re: [rt-users] msmtp setup woes (continued)

2012-05-13 Thread Scott Sjodin
Stephen,

Thanks for the prompt reply and the reassurance that I'm going in the right
direction. My hosting company's support is less than worthless and can't
tell me what the root certificate they use for SMTP is. All that msmtp will
tell me when I input the serverinfo switch is the following:

msmtp --serverinfo --host=smtp.hostingprovider.com --tls=on
--tls-certcheck=off
SMTP server at smtp.hostingprovider.com (
xx.xx.xx.xx.static.hostingprovider.com [xx.xx.xx.xx]), port 25:
ESMTP Sun, 13 May 2012 12:03:18 -0400: UCE strictly prohibited
TLS certificate information:
Owner:
Common Name: smtp.hostingprovider.com
Organization: smtp.hostingprovider.com
Organizational unit: GT01039293
Country: US
Issuer:
Organization: Equifax
Organizational unit: Equifax Secure Certificate Authority
Country: US

I'm not entirely sure how to interpret this. I may just go ahead and start
grabbing all the certs I see and trying them out one by one...

Any more insight? Thank you for the quick replies.


On Sun, May 13, 2012 at 7:22 PM, Stephen J Alexander
sjalexan...@mpbx.comwrote:

 Actually now that I reread your email it's evident that you can specify
 the root cert in the msmtp config file. Looks like your mail server's cert
 does not have a chain back to the equifax certificate you're using. So, get
 the right certificate then specify the filename in the msmtp config. You
 can verify it with openssl just as you attempted to do above.


 Regards,

 Stephen J Alexander
 MPBX, LLC
 http://mpbx.com
 832-713-6729


 On Sun, May 13, 2012 at 10:17 AM, Stephen J Alexander 
 sjalexan...@mpbx.com wrote:

 Port 465 is not open, or it's firewalled, so you can't use it. But it
 looks like 587 or 25 might work. The error messages indicate that you're
 getting a certificate from both those ports. But you don't have their
 proper root certificate for your server's cert in your certificate store;
 you will need to install it.

 If this is a self-signed cert or if you explicitly trust it you can put
 the server's own certificate into your cert store. How to do this will
 depend on the specific implementation of SSL for msmtp: I don't know
 anything about msmtp specifically so I don't know whether it uses openssl
 or something else; you'll need to attend the documentation to determine
 where to put the certs, how to put them there, and how to configure the
 software to read and recognize them.

 You're right; you're almost there - just need to sort out the SSL
 situation.

 Regards,

 Stephen J Alexander
 MPBX, LLC
 http://mpbx.com
 832-713-6729



 On Sun, May 13, 2012 at 9:21 AM, Scott Sjodin scott.sjo...@gmail.comwrote:

 So I've got my msmtp setup (almost). It's running. I can telnet in to
 smtp.mydomain.com 587 and 25 and send over the creds (but not with 465)
 successfully. I can run openssl, with 465 I get the following:


 openssl s_client -CApath 
 /etc/ssl/certs/Equifax_Secure_Certificate_Authority.cer -connect 
 smtp.mydomain.com:465

 Verify return code: 20 (unable to get local issuer certificate)

 When testing msmtp -a default usern...@domain.com I get the following
 results (with port numbers corresponding to changes in the msmtprc file)


 When I change up the port number to 587:

 msmtp: TLS certificate verification failed: the certificate is not
 trusted
 When I change up the port number to 25:
 msmtp: TLS certificate verification failed: the certificate is not
 trusted
 When I change up the port number to 465:
 msmtp: network read error: Connection reset by peer.

 My msmtprc file is listed below:

 defaults
 tls on
 tls_starttls on
 tls_trust_file /etc/ssl/certs/Equifax_Secure_Certificate_Authority.cer

 #this was downloaded direct from GeoTrust's website -
 #http://www.geotrust.com/resources/root-certificates/index.html

 logfile /var/log/msmtp.log
 account default
 host smtp.mydomain.com
 port 465

 # have also tried 587 and 25 with results varying

 auth on
 user supp...@mydomain.com
 password suparsekrat
 from supp...@mydomain.com
 password suparsekrat
 auto_from off
 timeout 120

 Thoughts? I feel like I am so close!






Re: [rt-users] Custom Fields won't show up when viewing RT through MediaWiki

2012-05-11 Thread Scott Pestana

Ruslan,
I was really confused by that too at first.  The code on that page 
must have been from a different version, the current code (which I 
verified we are using) goes like this:


 224 // Allow use of custom fields
 225 $searchcustom = '';
 226 if ( array_key_exists('custom', $args ) ) {
 227 $searchcustom = trim( $args['custom'] );
 228 $cfargs = trim( strtolower( 
$args['custom'] ) );
 229 $ticketquery .= ', customfields cf, 
objectcustomfieldvalues ov';
 230 $whereclause .= \nAND ov.objectid = 
t.id\nAND ov.customfield=cf.id\nAND ov.disabled = 0;

 231 $whereclause .= \nAND LOWER(cf.name) IN (;
 232 foreach ( preg_split( '/\s*,\s*/', $cfargs 
) as $word ) {

 233 $word = trim( $word );
 234 if ( !preg_match( '/^[\w \.-]+$/', 
$word ) ) {
 235 die ( wfMsg ( 
'rt-badcfield', $word ) );

 236 }
 237 $whereclause .= '$word',;
 238 $ticketquery = preg_replace( 
'/COALESCE/', \nov.content AS custom, COALESCE, $ticketquery);

 239 }
 240 $whereclause = preg_replace( '/.$/', ')', 
$whereclause );

 241 }

This is in RT_body.php, can be found here:

https://gerrit.wikimedia.org/r/gitweb?p=mediawiki/extensions/RT.git;a=tree

-Scott

On 5/11/2012 4:38 PM, Ruslan Zakirov wrote:

On Fri, May 11, 2012 at 10:44 PM, Scott Pestana
scott.pest...@linguamatics.com  wrote:

All,
We're using MediaWiki + RT to allow us to track issues currently open,
issues attributed to a customer's company, that kind of thing.  However we
aren't able to get Custom Fields to be displayed when we use them:

rt custom=Customer/rt

We have only 4 Custom Fields, but none of them are displayed when we try
to pull them out.  Is anyone else having this experience?  For information,
we are using the replace Postgres with MySQL hack from this page:

http://www.mediawiki.org/wiki/Extension_talk:RT

I'm wondering if the MySQL alternative doesn't have the same way of
pulling the Custom Fields out the same way Postgres does.  Thoughts?

As far as I can see code on the linked page has no any kind of support
of custom fields. Code linked from the primary page does mention
custom fields, but it's not to display them, but to filter by them.


--
N. Scott Pestana
IT Infrastructure
Linguamatics


--
N. Scott Pestana
IT Infrastructure
Linguamatics



[rt-users] msmtp with RT 4.0.5 setup issues

2012-05-09 Thread Scott Sjodin
Hi all,

Thanks to this community, I almost have RT fully up and operational.

The last step is getting msmtp to work. I'm not sure what's wrong and in
troubleshooting haven't gotten very far. As a guideline, I followed this
wiki page for instructions: http://requesttracker.wikia.com/wiki/Msmtp. I'm
using the default msmtprc file to simplify things.

Msmtp is running, however, when I attempt to send mail thru a test (msmtp
-a default username@domain.com) I get the following errors both in the
CLI and the log:

msmtp: TLS handshake failed: the operation timed out
msmtp: could not send mail (account default from /etc/msmtprc)

For reference, my msmtprc file looks like this:

defaults
logfile /var/log/msmtp.log
account default
host smtp.mydomain.com
port 587
tls on
tls_certcheck off
tls_starttls off
auth on
user usern...@domain.com
password suparsekratpw
from usern...@domain.com
password suparsekratpw
auto_from on

Anybody have any tips or pointers? It would be greatly appreciated. Thanks
in advance.

Scott


Re: [rt-users] msmtp with RT 4.0.5 setup issues

2012-05-09 Thread Scott Sjodin
Kevin,

I'm using an external mail server that's hosted, so I can't exactly check
those logs. I will check out the verbose logging and the client you
suggested and report back. Thank You.

On Wed, May 9, 2012 at 7:17 PM, Kevin Falcone falc...@bestpractical.comwrote:

 On Wed, May 09, 2012 at 07:13:24PM +0400, Scott Sjodin wrote:
  Msmtp is running, however, when I attempt to send mail thru a test (msmtp
  -a default username@domain.com) I get the following errors both in the
  CLI and the log:
 
  msmtp: TLS handshake failed: the operation timed out
  msmtp: could not send mail (account default from /etc/msmtprc)

 If msmtp has a verbose mode, use it.  Otherwise, your best bet is
 going to be the logs of the server you're trying to relay through.

 You can also use openssl's s_client command to try connecting to the
 relay server to check the tls connection.

 -kevin



Re: [rt-users] mysql to oracle migration

2012-05-04 Thread Scott

On 05/04/2012 08:14 AM, Pedro Albuquerque wrote:

Hi Scott,

I successfully migrated from MySQL to Oracle thanks to your script!

I don't know who wrote the script originally , but big thanks to them.


I just had to make some minor changes but that was it.
Regarding the sequences, I had to create a PL/SQL procedure to update 
the sequences.currval to have the max id for each table.

  Yes, forgot to mention that one.


Many thanks for your help :)
You're welcome, glad it went smooth.  Best advice is not to use the 
migration tool in SQLDeveloper, we
burnt a lot of time trying to get that to work.  We should add the 
sequence update to the code

and post it to the wiki.



Cheers,
Pedro.

On 03/05/2012 15:04, Pedro Albuquerque wrote:

Hi Scott,

Many thanks for the script and explanation.
I will take a look at this and will get back to you.

Cheers,
Pedro.

On 02/05/2012 23:16, Scott wrote:
We did this awhile ago, so my memory may be a little fuzzy.   First 
off forget the SQLDeveloper migration,
it mostly works but you have to work around some issues.  Our 
biggest issue was that mysql defaults to
utf8 and our Oracle DB's are not utf8, so some of the stored 
documents (mostly word) have don't totally
display right.   I thinks its just the apostrophes, quotes, ...etc.  
Another issue is that RT doesn't like to
use blobs in PostgreSQL  Oracle, so they base64 encode binary 
objects and store them in clobs.  Like
I said earlier I just modified the PostgreSQL migration script.
I've attached the script, you probably don't
need the NLS_LANG env setting or you may not want my NLS_DATE_FORMAT 
setting.  I really didn't change
much.  I did add a new table list, just commented out the old one.   
So after all our messing around with
the SQLDeveloper migration tool, we had success by using the Oracle 
table create sql that comes with
the RT dist and running the attached script.  As I said I may be 
forgetting a step, but give it a whirl.  If

you have questions, I will do my best to answer.

Scott


On 05/02/2012 10:15 AM, Pedro Albuquerque wrote:

Many thanks Scott.
Looking forward to hearing from you.

Cheers,
Pedro.

On 02/05/2012 16:14, Scott wrote:

I have done it, let me gather what we did and I will it to you.
I think I used the postgresql script and just modified it.  Sorry I'm
swamped right now, but I will get back to you later today.


n 05/02/2012 08:59 AM, pedroalb wrote:

Hi,

I took a look at the PostgreSQL scripts but they fail, for 
instance, when
migrating the attachments. Encoding is base64 in Oracle and other 
errors

occur.
I am wondering why RT mentions it is possible to migrate using 
Oracle SQL
developer if it does not work? Does anybody successfully migrated 
RT from

MySQL to Oracle?

Cheers,
Pedro.



Pedro Albuquerque-3 wrote:

Thanks for the info.
I will take a look at these scripts and try to use them in Oracle.

I'll get back to you with updates.

Cheers,
Pedro.


Pedro Albuquerque-3 wrote:

Hi,

I am trying to migrate mysql to oracle to have full text search.
I updated successfully a RT 3.6.10 to RT 4.0.5 using mysql. 
However, when

I
migrate data and objects to oracle using sql developer, there is 
some

issues in the attachments encoding, for instance.

Does anyone has migrated from mysql to oracle?

Cheers,
Pedro.










[rt-users] msmtp setup, no logfile?

2012-05-02 Thread Scott Sjodin
Hey everyone,

So with a lot of generous support from this community, I have bumbled my
way through into setting up rt-4.0.5. I have it running on Ubuntu 11.04
with fetchmail successfully pulling mail down and piping it into RT. My
last step is to setup msmtp. I followed this helpful guide to the letter
for setting up msmtp: http://requesttracker.wikia.com/wiki/Msmtp

I've confirmed that www-data owns both files (msmtp_wrapper.conf and
msmtp_wrapper) and the appropriate permissions are set (per the
instructions).

Yet, when I send a test mail, it shows up in RT but I don't get anything.
When I look in the /var/log directory, I don't even see msmtp.log. I have a
feeling I'm doing something wrong. Any insight?

Thanks!

My msmtp_wrapper.conf looks like this:
*
*
*defaults*
*logfile /var/log/msmtp.log*
*account default*
*host smtp.example.com*
*port 587*
*tls on*
*auth on*
*user supp...@example.com*
*password suparsekrat*
*auto_from on*
*
*
My msmtp_wrapper executable looks like this:

*#!/bin/bash*
* /usr/bin/msmtp -t -C /opt/rt4/etc/msmtp_wrapper.conf*
* /usr/bin/logger -t RTmailer -p syslog.info -- CALL /usr/bin/msmtp -nt
$@ RETURNED $?*


[rt-users] fetchmail errors trying to retrieve from pop3

2012-04-26 Thread Scott Sjodin
Hi rt-users!

So, I got my earlier Perl dependency woes worked out thanks to Stephen
Alexander on this board.

I've got RT 4.0.5 successfully installed and running on example.com (just
the root, no /rt)

I'm trying to setup mail now. I've got an external pop3 server that I'm
attempting to use fetchmail to grab mail from and pipe it into RT.

Fetchmail is installed and running. I've verified that both
supp...@example.com and support-comm...@example.com have the correct
credentials corresponding to my fetchmailrc file (which is listed below).

When looking at my fetchmail logs, however, it shows the following errors:

*fetchmail: Authorization failure on support-comm...@example.com*
*fetchmail: Query status=3 (AUTHFAIL)*
*fetchmail: Authorization failure on supp...@example.com*
*sh: /root/rt-4.0.5/bin/rt-mailgate: Permission denied*
*fetchmail: MDA returned nonzero status 126*
*fetchmail: Query status=3 (AUTHFAIL)*

Any ideas? Thanks in advance.

*FETCHMAILRC*
*
*
*set daemon 60*
*set invisible*
*set no bouncemail*
*set no syslog*
*set logfile /var/log/fetchmail.log*
*
*
*#supp...@example.com*
*
*
*poll pop.example.com protocol pop3 username support password
nottelling mda /root/rt-4.0.5/bin/rt-mailgate --queue support --action
correspond --url http://www.example.com; no keep*
*
*
*#support-comm...@example.com*
*
*
*poll pop.example.com protocol pop3 username support-comment password
nottelling mda /root/rt-4.0.5/bin/rt-mailgate --queue support --action
comment --url http://www.example.com; no keep*


Re: [rt-users] fetchmail errors trying to retrieve from pop3

2012-04-26 Thread Scott Sjodin
Matt,

Thanks for the reply. You were right on the full e-mail as username. Once I
changed that in the fetchmailrc file I got an update, but still with errors
in the log:

*fetchmail: starting fetchmail 6.3.18 daemon*
*fetchmail: 3 messages for supp...@example.com at
pop.yourpopserver.com(13002 octets).
*
*sh: /root/rt-4.0.5/bin/rt-mailgate: Permission denied*
*fetchmail: reading message
supp...@example.com@xx.xxx.xx.xx.static.xx.net:1of 3 (9017 octets)
(log message incomplete)
*
*fetchmail: error writing message text*
*fetchmail: MDA error while fetching from supp...@example.com@
pop.yourpopserver.com*
*fetchmail: Query status=6 (IOERR)*

On Fri, Apr 27, 2012 at 12:32 AM, 20/20 Lab l...@pacbell.net wrote:

  I think I saw something about this before.


 *poll pop.example.com protocol pop3 username 'support' password
 'nottelling' mda /root/rt-4.0.5/bin/rt-mailgate --queue support --action
 correspond --url http://www.example.com; no keep*

 If I remember correctly, it had to be single quotes (') and not doubles
 () around the username and password.

 and your server will auth without the full email as the username?

 -Matt


 On 04/26/2012 12:47 PM, Scott Sjodin wrote:

 Hi rt-users!

  So, I got my earlier Perl dependency woes worked out thanks to Stephen
 Alexander on this board.

  I've got RT 4.0.5 successfully installed and running on example.com(just the 
 root, no /rt)

  I'm trying to setup mail now. I've got an external pop3 server that I'm
 attempting to use fetchmail to grab mail from and pipe it into RT.

  Fetchmail is installed and running. I've verified that both
 supp...@example.com and support-comm...@example.com have the correct
 credentials corresponding to my fetchmailrc file (which is listed below).

  When looking at my fetchmail logs, however, it shows the following
 errors:

  *fetchmail: Authorization failure on support-comm...@example.com*
 *fetchmail: Query status=3 (AUTHFAIL)*
 *fetchmail: Authorization failure on supp...@example.com*
 *sh: /root/rt-4.0.5/bin/rt-mailgate: Permission denied*
 *fetchmail: MDA returned nonzero status 126*
 *fetchmail: Query status=3 (AUTHFAIL)*

  Any ideas? Thanks in advance.

  *FETCHMAILRC*
 *
 *
 *set daemon 60*
 *set invisible*
 *set no bouncemail*
 *set no syslog*
 *set logfile /var/log/fetchmail.log*
 *
 *
 *#supp...@example.com*
  *
 *
 *poll pop.example.com protocol pop3 username support password
 nottelling mda /root/rt-4.0.5/bin/rt-mailgate --queue support --action
 correspond --url http://www.example.com; no keep*
 *
 *
 *#support-comm...@example.com*
 *
 *
 *poll pop.example.com protocol pop3 username support-comment password
 nottelling mda /root/rt-4.0.5/bin/rt-mailgate --queue support --action
 comment --url http://www.example.com; no keep*





Re: [rt-users] fetchmail errors trying to retrieve from pop3

2012-04-26 Thread Scott Sjodin
Root (I know, I know) is running fetchmail. when I do an ls- l this is what
I get:

-rwxr-xr-- 1 root root 16542 2012-04-23 03:00 /root/rt-4.0.5/bin/rt-mailgate

My output for ls -l of

On Fri, Apr 27, 2012 at 1:34 AM, Kevin Falcone falc...@bestpractical.comwrote:

 On Fri, Apr 27, 2012 at 01:25:45AM +0400, Scott Sjodin wrote:
 sh: /root/rt-4.0.5/bin/rt-mailgate: Permission denied

 Is your rt-mailgate executable by the user running fetchmail?

 -kevin



Re: [rt-users] fetchmail errors trying to retrieve from pop3

2012-04-26 Thread Scott Sjodin
Matt,

I'm sort of a linux n00b, so please excuse my ignorance...how do I set the
extra attribute you have and I don't?

Thanks

On Fri, Apr 27, 2012 at 1:58 AM, 20/20 Lab l...@pacbell.net wrote:

  On 04/26/2012 2:39 PM, Scott Sjodin wrote:

 Root (I know, I know) is running fetchmail. when I do an ls- l this is
 what I get:

  -rwxr-xr-- 1 root root 16542 2012-04-23 03:00
 /root/rt-4.0.5/bin/rt-mailgate

  My output for ls -l of

 On Fri, Apr 27, 2012 at 1:34 AM, Kevin Falcone 
 falc...@bestpractical.comwrote:

 On Fri, Apr 27, 2012 at 01:25:45AM +0400, Scott Sjodin wrote:
 sh: /root/rt-4.0.5/bin/rt-mailgate: Permission denied

 Is your rt-mailgate executable by the user running fetchmail?

 -kevin


  Shouldnt that be -rwxr-xr-x root rt ... ... ... .?  Thats how mine
 is set.  I have fetchmail in the crontab under an underprivied user
 belonging to the rt group.

 Hope this helps.

 -Matt




Re: [rt-users] fetchmail errors trying to retrieve from pop3

2012-04-26 Thread Scott Sjodin
Matt,

After changing (and confirming the change) of the attributes, I'm still
getting the same error:

fetchmail: starting fetchmail 6.3.18 daemon
fetchmail: 3 messages for supp...@example.com at
pop.yourpopserver.com(13002 octets).
sh: /root/rt-4.0.5/bin/rt-mailgate: Permission denied
fetchmail: reading message
supp...@example.com@xx.xxx.xx.xx.static.xx.net:1of 3 (9017 octets)
(log message incomplete)
fetchmail: error writing message text
fetchmail: MDA error while fetching from supp...@example.com@
pop.yourpopserver.com
fetchmail: Query status=6 (IOERR)

On Fri, Apr 27, 2012 at 2:07 AM, 20/20 Lab l...@pacbell.net wrote:

  sudo chmod 755 /root/rt-4.0.5/bin/rt-mailgate
 or just 'chmod 755 /root/rt-4.0.5/bin/rt-mailgate' if your running your
 shell as root (which I suspect you are  ;p  )

 Matt



 On 04/26/2012 3:01 PM, Scott Sjodin wrote:

 Matt,

  I'm sort of a linux n00b, so please excuse my ignorance...how do I set
 the extra attribute you have and I don't?

  Thanks

 On Fri, Apr 27, 2012 at 1:58 AM, 20/20 Lab l...@pacbell.net wrote:

   On 04/26/2012 2:39 PM, Scott Sjodin wrote:

 Root (I know, I know) is running fetchmail. when I do an ls- l this is
 what I get:

  -rwxr-xr-- 1 root root 16542 2012-04-23 03:00
 /root/rt-4.0.5/bin/rt-mailgate

  My output for ls -l of

 On Fri, Apr 27, 2012 at 1:34 AM, Kevin Falcone falc...@bestpractical.com
  wrote:

 On Fri, Apr 27, 2012 at 01:25:45AM +0400, Scott Sjodin wrote:
 sh: /root/rt-4.0.5/bin/rt-mailgate: Permission denied

 Is your rt-mailgate executable by the user running fetchmail?

 -kevin


   Shouldnt that be -rwxr-xr-x root rt ... ... ... .?  Thats how mine
 is set.  I have fetchmail in the crontab under an underprivied user
 belonging to the rt group.

 Hope this helps.

 -Matt






Re: [rt-users] fetchmail errors trying to retrieve from pop3

2012-04-26 Thread Scott Sjodin
[SOLVED]

So after changing the username on the script (resolving the AUTH error) I
was still left with the permissions error. I moved my rt directory OUT of
the root folder and into opt/rt and low and behold it started flowing mail
into RT. Thank  you so much for all the help, this is a great list and
wonderful community. Also appreciate it for not making me feel too dumb :)

On Fri, Apr 27, 2012 at 2:17 AM, Scott Sjodin scott.sjo...@gmail.comwrote:

 Matt,

 After changing (and confirming the change) of the attributes, I'm still
 getting the same error:

 fetchmail: starting fetchmail 6.3.18 daemon
 fetchmail: 3 messages for supp...@example.com at pop.yourpopserver.com(13002 
 octets).
 sh: /root/rt-4.0.5/bin/rt-mailgate: Permission denied
 fetchmail: reading message supp...@example.com@
 xx.xxx.xx.xx.static.xx.net:1 of 3 (9017 octets) (log message incomplete)
 fetchmail: error writing message text
 fetchmail: MDA error while fetching from supp...@example.com@
 pop.yourpopserver.com
 fetchmail: Query status=6 (IOERR)

 On Fri, Apr 27, 2012 at 2:07 AM, 20/20 Lab l...@pacbell.net wrote:

  sudo chmod 755 /root/rt-4.0.5/bin/rt-mailgate
 or just 'chmod 755 /root/rt-4.0.5/bin/rt-mailgate' if your running your
 shell as root (which I suspect you are  ;p  )

 Matt



 On 04/26/2012 3:01 PM, Scott Sjodin wrote:

 Matt,

  I'm sort of a linux n00b, so please excuse my ignorance...how do I set
 the extra attribute you have and I don't?

  Thanks

 On Fri, Apr 27, 2012 at 1:58 AM, 20/20 Lab l...@pacbell.net wrote:

   On 04/26/2012 2:39 PM, Scott Sjodin wrote:

 Root (I know, I know) is running fetchmail. when I do an ls- l this is
 what I get:

  -rwxr-xr-- 1 root root 16542 2012-04-23 03:00
 /root/rt-4.0.5/bin/rt-mailgate

  My output for ls -l of

 On Fri, Apr 27, 2012 at 1:34 AM, Kevin Falcone 
 falc...@bestpractical.com wrote:

 On Fri, Apr 27, 2012 at 01:25:45AM +0400, Scott Sjodin wrote:
 sh: /root/rt-4.0.5/bin/rt-mailgate: Permission denied

 Is your rt-mailgate executable by the user running fetchmail?

 -kevin


   Shouldnt that be -rwxr-xr-x root rt ... ... ... .?  Thats how
 mine is set.  I have fetchmail in the crontab under an underprivied user
 belonging to the rt group.

 Hope this helps.

 -Matt







[rt-users] One more Question About LDAP Import Extension

2012-04-23 Thread Scott Pestana

All,
We are happy with LDAP Import, with the following mapping:

Set($LDAPMapping, { 'Name' = 'uid',
'EmailAddress' = 'mail',
'RealName' = 'cn',
'ExternalAuthId' = 'uid',
'Gecos' = 'gecos'
}
);

We're trying to figure out though; which is the key RT checks to 
see if users already exist?  When running in debug mode we get this output:


Processing user spestana
User spestana already exists as 494, skipping
Imported 38/48 users

But there's no way of knowing if that's the Name, or the 
ExternalAuthId.  Can you give us some insight here? Right now, my 
inspection of the code has me feeling this defaults to the first field 
listed by the LDAPMapping.


--
N. Scott Pestana
IT Infrastructure
Linguamatics
275 Grove Street, Suite 2-400
Newton, MA 02466

Tel: +1-774-571-7135

US Tel: +1-617-674-3256
UK Tel: 011-44-1223-421360
UK Fax: 011-44-1223-421361
Web: www.linguamatics.com



Re: [rt-users] One more Question About LDAP Import Extension

2012-04-23 Thread Scott Pestana

Johnathan,
I used perl -d to traverse the execution of rtldapimport, and found 
that the module uses the Name field; it automatically assumes the Name 
field is one of the fields in the mapping.  It does a test on the 
LDAP-RT mapping, but only to determine if one exists, not that it 
explicitly includes the Name field.  I found code that explicitly picked 
Name as a hash key from the RT field names to query (and without 
quotes... *shudder*).


I could be completely wrong about all of this, I'd love to be 
corrected if Mr. Falcone (the author) has some free time.


-Scott


On 4/23/2012 2:25 PM, johnathan.b...@baker.edu wrote:
In our instance, it seems that the username is keyed on email address 
(even though we've got only the 'Name' field as the mapping for 
logins)… I'd check that. The main reason for this, as I understand it, 
is that even though you may specify some other field, RT still needs 
to have a way of interpreting this when you've users replying to 
tickets via email--the email address is the only thing the server has 
to go on.


Then again, I may be way off base.

- Johnathan

On Apr 23, 2012, at 12:26 PM, Scott Pestana wrote:


All,
   We are happy with LDAP Import, with the following mapping:

Set($LDAPMapping, { 'Name' = 'uid',
   'EmailAddress' = 'mail',
   'RealName' = 'cn',
   'ExternalAuthId' = 'uid',
   'Gecos' = 'gecos'
   }
);

   We're trying to figure out though; which is the key RT checks to 
see if users already exist?  When running in debug mode we get this 
output:


Processing user spestana
User spestana already exists as 494, skipping
Imported 38/48 users

   But there's no way of knowing if that's the Name, or the 
ExternalAuthId.  Can you give us some insight here? Right now, my 
inspection of the code has me feeling this defaults to the first 
field listed by the LDAPMapping.


--
N. Scott Pestana
IT Infrastructure
Linguamatics
275 Grove Street, Suite 2-400
Newton, MA 02466

Tel: +1-774-571-7135

US Tel: +1-617-674-3256
UK Tel: 011-44-1223-421360
UK Fax: 011-44-1223-421361
Web: www.linguamatics.com http://www.linguamatics.com



--
Johnathan Bell
Internet System Administrator, Baker College
Office Hours: 7A-4P Eastern, M-F



--
N. Scott Pestana
IT Infrastructure
Linguamatics
275 Grove Street, Suite 2-400
Newton, MA 02466

Tel: +1-774-571-7135

US Tel: +1-617-674-3256
UK Tel: 011-44-1223-421360
UK Fax: 011-44-1223-421361
Web: www.linguamatics.com



[rt-users] Dependencies for RT 4.0.5 on CentOS 5

2012-04-22 Thread Scott Sjodin
Hi there,

So I've stood up a CentOS 5 server. I've downloaded and extracted RT 4.0.5.
Through the make fixdeps and testdeps I've had to do a lot of wrangling to
get all the dependencies to install correctly. I had to upgrade Perl from
5.8 to 5.12  (so I believe I have 2 Perl installs at this point).

Getting right to it, I only have one dependency that's missing. When I run
make testdeps | grep MISSING I get the following:


 XML::RSS ...MISSING
 SOME DEPENDENCIES WERE MISSING.
 XML::RSS ...MISSING
 make: *** [testdeps] Error 1


When I open up CPAN and attempt to install, I get the following:

install XML::RSS
 Going to read '/root/.cpan/Metadata'
   Database was generated on Sat, 21 Apr 2012 21:19:04 GMT
 XML::RSS is up to date (1.49).


I renamed the old perl to be perl58 (so if I absolutely need it in the
future, I can rename it back). Then I made a symbolic link to the new perl
binary so that the location of the old binary still pointed to it

mv /usr/bin/perl /usr/bin/perl58

ln -s /usr/local/bin/perl /usr/bin/perl

Is there something I missed? Any thoughts? Thanks in advance.

Scott


Re: [rt-users] Dependencies for RT 4.0.5 on CentOS 5

2012-04-22 Thread Scott Sjodin
Stephen,

Thanks for the prompt reply.

Unless I entered the bash command incorrectly (which is entirely possible)
both of those came back with no code specified for -e

So two questions now since I've clearly mixed the environments (and I'm
quite new to bash):
1. How do I remove that symlink?
2. How do I build CPAN in the new environment?

Thanks so much for the reply again.

On Sun, Apr 22, 2012 at 6:27 PM, Stephen J Alexander
sjalexan...@mpbx.comwrote:

 It sounds like you might have mixed your perl environments, which might be
 an unhealthy thing. You should get rid of the symlink; it is liable to
 cause problems for you.

 I suggest you determine whether cpan installed the XML::RSS under /usr/lib
 or /usr/local/lib:
  /usr/local/bin/perl -mXML::RSS -e 
 If that throws an error, that means that you're using the wrong cpan (from
 the /usr/ vs the /usr/local install)

 In which case try the following to determine whether cpan is also in the
 new environment:
  /usr/local/bin/perl -mCPAN -e 
 If this throws errors then you need to build cpan for the new environment.

 Regards,

 Stephen J Alexander
 MPBX, LLC
 http://mpbx.com
 832-713-6729



 On Sun, Apr 22, 2012 at 8:37 AM, Scott Sjodin scott.sjo...@gmail.comwrote:

 Hi there,

 So I've stood up a CentOS 5 server. I've downloaded and extracted RT
 4.0.5. Through the make fixdeps and testdeps I've had to do a lot of
 wrangling to get all the dependencies to install correctly. I had to
 upgrade Perl from 5.8 to 5.12  (so I believe I have 2 Perl installs at this
 point).

 Getting right to it, I only have one dependency that's missing. When I
 run make testdeps | grep MISSING I get the following:


 XML::RSS ...MISSING
 SOME DEPENDENCIES WERE MISSING.
 XML::RSS ...MISSING
 make: *** [testdeps] Error 1


 When I open up CPAN and attempt to install, I get the following:

 install XML::RSS
 Going to read '/root/.cpan/Metadata'
   Database was generated on Sat, 21 Apr 2012 21:19:04 GMT
 XML::RSS is up to date (1.49).


 I renamed the old perl to be perl58 (so if I absolutely need it in the
 future, I can rename it back). Then I made a symbolic link to the new perl
 binary so that the location of the old binary still pointed to it

 mv /usr/bin/perl /usr/bin/perl58

 ln -s /usr/local/bin/perl /usr/bin/perl

 Is there something I missed? Any thoughts? Thanks in advance.

 Scott






Re: [rt-users] Dependencies for RT 4.0.5 on CentOS 5

2012-04-22 Thread Scott Sjodin
Stephen,

I figured out I was doing the bash command incorrectly.

I navigated to   /usr/local/bin/ and executed perl -mXML::RSS (without the
-e) and it gave the following error:

Can't locate XML/Parser.pm in @INC (@INC contains:
 /usr/local/lib/perl5/site_perl/5.12.1/i686-linux-thread-multi
 /usr/local/lib/perl5/site_perl/5.12.1
 /usr/local/lib/perl5/5.12.1/i686-linux-thread-multi
 /usr/local/lib/perl5/5.12.1 .) at
 /usr/local/lib/perl5/site_perl/5.12.1/XML/RSS.pm line 7.
 BEGIN failed--compilation aborted at
 /usr/local/lib/perl5/site_perl/5.12.1/XML/RSS.pm line 7.
 Compilation failed in require.
 BEGIN failed--compilation aborted.


I tried the other command but nothing results. With the -e it gives the no
code specified for -e error. The same two questions from earlier still
apply though.

Any help is appreciated, thanks for what you've assisted with so far.

Scott

On Sun, Apr 22, 2012 at 9:15 PM, Scott Sjodin scott.sjo...@gmail.comwrote:

 Stephen,

 Thanks for the prompt reply.

 Unless I entered the bash command incorrectly (which is entirely possible)
 both of those came back with no code specified for -e

 So two questions now since I've clearly mixed the environments (and I'm
 quite new to bash):
 1. How do I remove that symlink?
 2. How do I build CPAN in the new environment?

 Thanks so much for the reply again.


 On Sun, Apr 22, 2012 at 6:27 PM, Stephen J Alexander sjalexan...@mpbx.com
  wrote:

 It sounds like you might have mixed your perl environments, which might
 be an unhealthy thing. You should get rid of the symlink; it is liable to
 cause problems for you.

 I suggest you determine whether cpan installed the XML::RSS under
 /usr/lib or /usr/local/lib:
  /usr/local/bin/perl -mXML::RSS -e 
 If that throws an error, that means that you're using the wrong cpan
 (from the /usr/ vs the /usr/local install)

 In which case try the following to determine whether cpan is also in the
 new environment:
  /usr/local/bin/perl -mCPAN -e 
 If this throws errors then you need to build cpan for the new environment.

 Regards,

 Stephen J Alexander
 MPBX, LLC
 http://mpbx.com
 832-713-6729



 On Sun, Apr 22, 2012 at 8:37 AM, Scott Sjodin scott.sjo...@gmail.comwrote:

 Hi there,

 So I've stood up a CentOS 5 server. I've downloaded and extracted RT
 4.0.5. Through the make fixdeps and testdeps I've had to do a lot of
 wrangling to get all the dependencies to install correctly. I had to
 upgrade Perl from 5.8 to 5.12  (so I believe I have 2 Perl installs at this
 point).

 Getting right to it, I only have one dependency that's missing. When I
 run make testdeps | grep MISSING I get the following:


 XML::RSS ...MISSING
 SOME DEPENDENCIES WERE MISSING.
 XML::RSS ...MISSING
 make: *** [testdeps] Error 1


 When I open up CPAN and attempt to install, I get the following:

 install XML::RSS
 Going to read '/root/.cpan/Metadata'
   Database was generated on Sat, 21 Apr 2012 21:19:04 GMT
 XML::RSS is up to date (1.49).


 I renamed the old perl to be perl58 (so if I absolutely need it in
 the future, I can rename it back). Then I made a symbolic link to the new
 perl binary so that the location of the old binary still pointed to it

 mv /usr/bin/perl /usr/bin/perl58

 ln -s /usr/local/bin/perl /usr/bin/perl

 Is there something I missed? Any thoughts? Thanks in advance.

 Scott







Re: [rt-users] RT Extension LDAPImport Using LDAPS?

2012-04-11 Thread Scott Pestana

Hi,
It looks like the issue I have with those extra [critical] 
messages may be resolved by a newer version that Kevin has released as a 
dev release.


Without modifying my original configuration the release candidate 
from March 2012 reports only the [info] output.


-Scott



On 4/9/2012 4:58 PM, Thomas Sibley wrote:

On 04/09/2012 04:50 PM, Scott Pestana wrote:

[Mon Apr  9 19:51:49 2012] [critical]:
RT::Authen::ExternalAuth::LDAP::CanonicalizeUserInfo : Search for
((|(objectClass=posixAccount)(objectClass=account))(mail=userem...@linguamatics.com))
failed:  LDAP_NO_SUCH_OBJECT 32
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:232)

[Mon Apr  9 19:51:49 2012] [critical]:
RT::Authen::ExternalAuth::LDAP::CanonicalizeUserInfo : Search for
((|(objectClass=posixAccount)(objectClass=account))(uid=USERID))
failed:  LDAP_NO_SUCH_OBJECT 32
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:232)

You'll note these errors are from RT-Authen-ExternalAuth, not
RT-Extension-LDAPImport.  Please show us the config for ExternalAuth.


 For each user we get the above two critical errors, and the below
info message (which I don't mind aside from the Disabled part):

Those critical errors are passed along from your LDAP server.


[Mon Apr  9 19:51:49 2012] [info]:
RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Disabled: ,
EmailAddress: userem...@linguamatics.com, ExternalAuthId: USERID, Gecos:
USERFULLNAME, Name: USERID, Privileged: 1, RealName: USERFULLNAME
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:651)

This is just an informational message.  Disabled: is blank, so that's fine.


 When I inspected the MySQL tables that were created, I found that
all the users appeared to be created as I wanted.  I am having trouble
with the Web view at the moment, so I need to verify them through that
view as well.

This is probably because you're only looking at privileged users in the
admin interface and LDAPImport creates unprivileged users.  You can
search for them using the form on the admin page.

Thomas



--
N. Scott Pestana
IT Infrastructure
Linguamatics
275 Grove Street, Suite 2-400
Newton, MA 02466

Tel: +1-774-571-7135

US Tel: +1-617-674-3256
UK Tel: 011-44-1223-421360
UK Fax: 011-44-1223-421361
Web: www.linguamatics.com



Re: [rt-users] RT Extension LDAPImport Using LDAPS?

2012-04-10 Thread Scott Pestana

Thomas,
Here is the RT-Authen-ExternalAuth.  As you can see, some of this 
information is re-used for multiple RT Extensions.  Is there an PERL/RT 
approved way of creating variables that can be passed to these Set() 
statements?  Is it as simple as declaring the variables and passing them 
into the Set() statements like in a normal script?


Set($WebExternalAuth, 1);
Set($WebExternalAuto, 1);
Set($AutoCreate, {Privileged=1});

Set($ExternalAuthPriority,  ['Lingua_LDAP']);
Set($ExternalInfoPriority,  ['Lingua_LDAP']);
Set($ExternalServiceUsesSSLorTLS, 0);
Set($AutoCreateNonExternalUsers, 1);
Set($ExternalSettings, {
'Lingua_LDAP' = {
'type'  = 'ldap',
'server'= 'OURLDAPS.linguamatics.com',
'port'  = '636',
'ca_path'   = '/etc/openldap/cacerts/',
'user'  = 
'uid=OURSYSTEMACCOUNT,dc=linguamatics,dc=com',

'pass'  = 'OURSYSTEMACCOUNTPW',
'base'  = 
'ou=OURUSERTREE,dc=linguamatics,dc=com',
'filter'= 
'(|(objectClass=posixAccount)(objectClass=account))',

'tls'   = 0,
'net_ldap_args' = [ version = 3 ],
'attr_match_list' = [ 'EmailAddress',
'ExternalAuthId' ],
'attr_map'  = { 'Name' = 'uid',
 'EmailAddress' = 'mail',
 'RealName' = 'cn',
 'ExternalAuthId' = 'uid',
 'Gecos' = 'gecos'
   }
}
});

I'm surprised that our LDAP server is throwing critical errors, 
because I believe that the information has been set up properly.


Having a Disabled: ,  is a bit confusing, but if that's valid as 
designed ok.


I'm not having trouble finding the users in the web view, I'm 
having trouble with the web view at all.  But this is an internal 
reverse proxy issue, not related to RT.  Interrogating the SQL tables RT 
creates shows the users with all the fields I wanted to check, but I 
don't see a quick way to tell from the SQL data whether a user is 
Privileged or not.  If you want to pass me a clue I'd like to have that 
crib note for when looking at the raw SQL data.  Otherwise I can wait 
until I get our internal issue cleared out.


-Scott

On 4/9/2012 4:58 PM, Thomas Sibley wrote:

On 04/09/2012 04:50 PM, Scott Pestana wrote:

[Mon Apr  9 19:51:49 2012] [critical]:
RT::Authen::ExternalAuth::LDAP::CanonicalizeUserInfo : Search for
((|(objectClass=posixAccount)(objectClass=account))(mail=userem...@linguamatics.com))
failed:  LDAP_NO_SUCH_OBJECT 32
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:232)

[Mon Apr  9 19:51:49 2012] [critical]:
RT::Authen::ExternalAuth::LDAP::CanonicalizeUserInfo : Search for
((|(objectClass=posixAccount)(objectClass=account))(uid=USERID))
failed:  LDAP_NO_SUCH_OBJECT 32
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:232)

You'll note these errors are from RT-Authen-ExternalAuth, not
RT-Extension-LDAPImport.  Please show us the config for ExternalAuth.


 For each user we get the above two critical errors, and the below
info message (which I don't mind aside from the Disabled part):

Those critical errors are passed along from your LDAP server.


[Mon Apr  9 19:51:49 2012] [info]:
RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Disabled: ,
EmailAddress: userem...@linguamatics.com, ExternalAuthId: USERID, Gecos:
USERFULLNAME, Name: USERID, Privileged: 1, RealName: USERFULLNAME
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:651)

This is just an informational message.  Disabled: is blank, so that's fine.


 When I inspected the MySQL tables that were created, I found that
all the users appeared to be created as I wanted.  I am having trouble
with the Web view at the moment, so I need to verify them through that
view as well.

This is probably because you're only looking at privileged users in the
admin interface and LDAPImport creates unprivileged users.  You can
search for them using the form on the admin page.

Thomas



--
N. Scott Pestana
IT Infrastructure
Linguamatics
275 Grove Street, Suite 2-400
Newton, MA 02466

Tel: +1-774-571-7135

US Tel: +1-617-674-3256
UK Tel: 011-44-1223-421360
UK Fax: 011-44-1223-421361
Web: www.linguamatics.com



[rt-users] RT Extension LDAPImport Using LDAPS?

2012-04-09 Thread Scott Pestana

RT Gents,
I'm having trouble setting up LDAPImport over LDAPS.  The README 
with the package on CPAN details set up and includes Hostname or 
ldap(s):// uri which suggests to me that secure transmission should 
work.  I have settings in RT_SiteConfig.pm for Security, but I don't see 
a specific flag for the Extension::LDAPImport package to set that secure 
communication is requested.


I run into the following error trying to run rtldapimport:

[root@owlwoman bin]# ./rtldapimport
Running test import, no data will be changed
Rerun command with --import to perform the import
Rerun command with --debug for more information
[Mon Apr  9 18:19:15 2012] [error]: LDAP search failed No such object 
(/opt/rt4/local/plugins/RT-Extension-LDAPImport/lib/RT/Extension/LDAPImport.pm:866)

LDAP search failed No such object
Testing group import
[Mon Apr  9 18:19:15 2012] [warning]: Not running a group import, 
configuration not set 
(/opt/rt4/local/plugins/RT-Extension-LDAPImport/lib/RT/Extension/LDAPImport.pm:874)

Not running a group import, configuration not set
Finished test

Digging into the PERL code being executed by rtldapimport, I found 
that the LDAP object can't be created because the configuration being 
used is insecure:


  DB9 x $ldap
0  Net::LDAP=HASH(0x5af6f00)
   'net_ldap_async' = 0
   'net_ldap_debug' = 0
   'net_ldap_host' = 'OURLDAPS.linguamatics.com'
   'net_ldap_port' = 389
   'net_ldap_refcnt' = 1
   'net_ldap_resp' = HASH(0x86044f0)
empty hash
   'net_ldap_scheme' = 'ldap'
   'net_ldap_socket' = IO::Socket::INET=GLOB(0x8604718)
  - *Symbol::GEN46
FileHandle({*Symbol::GEN46}) = fileno(8)
   'net_ldap_uri' = 'OURLDAPS.linguamatics.com'
   'net_ldap_version' = 3

What flags do I need to set for rtldapimport to use secure 
communication when doing the import?  I have set $LDAPUser and 
$LDAPPassword in the RT_SiteConfig.pm but aren't reflected here either 
(perhaps they are applied later).




--
N. Scott Pestana
IT Infrastructure
Linguamatics
275 Grove Street, Suite 2-400
Newton, MA 02466

Tel: +1-774-571-7135

US Tel: +1-617-674-3256
UK Tel: 011-44-1223-421360
UK Fax: 011-44-1223-421361
Web: www.linguamatics.com



Re: [rt-users] RT Extension LDAPImport Using LDAPS?

2012-04-09 Thread Scott Pestana

Thomas,
That was all I needed to change.  For some reason in my head 
LDAPHost was to (strictly) take the form of a FQDN.  Thanks for your help:


Found new user *** to create in RT
Found...
... etc.

-Scott

On 4/9/2012 2:37 PM, Thomas Sibley wrote:

On 04/09/2012 02:25 PM, Scott Pestana wrote:

RT Gents,
 I'm having trouble setting up LDAPImport over LDAPS.  The README
with the package on CPAN details set up and includes Hostname or
ldap(s):// uri which suggests to me that secure transmission should
work.  I have settings in RT_SiteConfig.pm for Security, but I don't see
a specific flag for the Extension::LDAPImport package to set that secure
communication is requested.

Please show us your RT_SiteConfig.pm (with passwords redacted).

I suspect you have:

   Set($LDAPHost, 'ourldaps.linguamatics.com');

rather than what the doc suggests of:

   Set($LDAPHost, 'ldaps://ourldaps.linguamatics.com');

Thomas



--
N. Scott Pestana
IT Infrastructure
Linguamatics
275 Grove Street, Suite 2-400
Newton, MA 02466

Tel: +1-774-571-7135

US Tel: +1-617-674-3256
UK Tel: 011-44-1223-421360
UK Fax: 011-44-1223-421361
Web: www.linguamatics.com



Re: [rt-users] RT Extension LDAPImport Using LDAPS?

2012-04-09 Thread Scott Pestana

Kevin,
Thomas's notes helped me get my import working.  Users are now 
imported into our RT instance.  However we do get a lot of noise:


[Mon Apr  9 19:51:49 2012] [critical]: 
RT::Authen::ExternalAuth::LDAP::CanonicalizeUserInfo : Search for  
((|(objectClass=posixAccount)(objectClass=account))(mail=userem...@linguamatics.com))  
failed:  LDAP_NO_SUCH_OBJECT 32 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:232)
[Mon Apr  9 19:51:49 2012] [critical]: 
RT::Authen::ExternalAuth::LDAP::CanonicalizeUserInfo : Search for  
((|(objectClass=posixAccount)(objectClass=account))(uid=USERID))  
failed:  LDAP_NO_SUCH_OBJECT 32 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:232)


For each user we get the above two critical errors, and the below 
info message (which I don't mind aside from the Disabled part):


[Mon Apr  9 19:51:49 2012] [info]: 
RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Disabled: , 
EmailAddress: userem...@linguamatics.com, ExternalAuthId: USERID, Gecos: 
USERFULLNAME, Name: USERID, Privileged: 1, RealName: USERFULLNAME 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:651)


When I inspected the MySQL tables that were created, I found that 
all the users appeared to be created as I wanted.  I am having trouble 
with the Web view at the moment, so I need to verify them through that 
view as well.


For reference, here are the settings / bindings from RT_SiteConfig.pm

Set($LDAPHost,'ldaps://OURLDAPS.linguamatics.com');
Set($LDAPUser,'uid=OURBINDUSER,dc=linguamatics,dc=com');
Set($LDAPPassword, 'OURBINDPW');
Set($LDAPBase, 'ou=OURUSERTREE,dc=linguamatics,dc=com');
Set($LDAPFilter, '(|(objectClass=posixAccount)(objectClass=account))');
Set($LDAPMapping, { 'Name' = 'uid',
'EmailAddress' = 'mail',
'RealName' = 'cn',
'ExternalAuthId' = 'uid',
'Gecos' = 'gecos'
}
);
Set($LDAPCreatePrivileged, 1);
#For now we don't need groups, from what I can tell so:
#Set($LDAPGroupName, 'Imported Users');
#The previous line is commented out and we use this line:
Set($LDAPSkipAutogeneratedGroup, 1);
Set($LDAPUpdateUsers, 0);
Set($LDAPUpdateOnly, 0);
#Set($LDAPGroupBase, '');
#Set($LDAPGroupFilter, '');
#Set($LDAPGroupMapping, { });

Please let me know if anything jumps out at you about why we're 
generating so many critical messages.  Otherwise, I'm more or less 
happy with how RT Extension LDAPImport works, inspecting the data sent 
into the MySQL database showed me data that looked good.


-Scott

On 4/9/2012 3:10 PM, Kevin Falcone wrote:

On Mon, Apr 09, 2012 at 02:25:47PM -0400, Scott Pestana wrote:

 I'm having trouble setting up LDAPImport over LDAPS.  The README
with the package on CPAN details set up and includes Hostname or
ldap(s):// uri which suggests to me that secure transmission should
work.  I have settings in RT_SiteConfig.pm for Security, but I don't
see a specific flag for the Extension::LDAPImport package to set
that secure communication is requested.

 I run into the following error trying to run rtldapimport:

[root@owlwoman bin]# ./rtldapimport
Running test import, no data will be changed
Rerun command with --import to perform the import
Rerun command with --debug for more information
[Mon Apr  9 18:19:15 2012] [error]: LDAP search failed No such
object 
(/opt/rt4/local/plugins/RT-Extension-LDAPImport/lib/RT/Extension/LDAPImport.pm:866)
LDAP search failed No such object
Testing group import
[Mon Apr  9 18:19:15 2012] [warning]: Not running a group import,
configuration not set 
(/opt/rt4/local/plugins/RT-Extension-LDAPImport/lib/RT/Extension/LDAPImport.pm:874)
Not running a group import, configuration not set
Finished test

Please show your LDAPimport configuration for LDAPHost / LDAPUser and
a sanitized version of LDAPPassword.

Your port # implies that Net::LDAP didn't think you needed ssl.

-kevin


 Digging into the PERL code being executed by rtldapimport, I
found that the LDAP object can't be created because the
configuration being used is insecure:

   DB9  x $ldap
0  Net::LDAP=HASH(0x5af6f00)
'net_ldap_async' =  0
'net_ldap_debug' =  0
'net_ldap_host' =  'OURLDAPS.linguamatics.com'
'net_ldap_port' =  389
'net_ldap_refcnt' =  1
'net_ldap_resp' =  HASH(0x86044f0)
 empty hash
'net_ldap_scheme' =  'ldap'
'net_ldap_socket' =  IO::Socket::INET=GLOB(0x8604718)
   -  *Symbol::GEN46
 FileHandle({*Symbol::GEN46}) =  fileno(8)
'net_ldap_uri' =  'OURLDAPS.linguamatics.com'
'net_ldap_version' =  3

 What flags do I need to set for rtldapimport to use secure
communication when doing the import?  I have set $LDAPUser and
$LDAPPassword in the RT_SiteConfig.pm but aren't reflected here
either (perhaps they are applied later).



--
N. Scott Pestana
IT Infrastructure
Linguamatics

Re: [rt-users] AT 2.0 on RT 4.0.5 - Doesn't work

2012-03-02 Thread Scott Gruber (gmail)
Yep I agree. As far as a working version that can import I don't know of any. 
The only option I see is try and figure out the code myself, not real big on 
perl though, or try and figure out the SQL database the values are stored in. 

If anyone knows of a way to get a spreadsheet into AT 4.0.5 would be most 
helpful.

Scott

Sent from my iPad

On Mar 2, 2012, at 9:27 AM, Aaron Zuercher aaron.techge...@gmail.com wrote:

 Thats unfortunate but I understand people have lives to live and other 
 priorities. 
 
 I do have a question:  is there a certain version of AT + RT that does work 
 completely?  I'm running 3.8.11 and AT 2.0b2 and import/export is broken  (i 
 found a long bug report in github about it).  And this thread is for AT 4.0.5 
 which is broken as well.  So is there a version in the middle that actually 
 works?  
 
 Aaron
 
 
 On Fri, Mar 2, 2012 at 8:14 AM, UnixMan senior.u...@gmail.com wrote:
 
 I contacted the authors but they don't have the time to look into it. Looks
 like it is dead in the water
 
 
 
 UnixMan wrote:
 
  Thanks Kevin, I haven't contacted the authors - thanks for the heads up.
  I'll contact them asap and then post what I find in case anyone else might
  have the same problem.
 
 
 
  Kevin Falcone-2 wrote:
 
  On Thu, Feb 23, 2012 at 05:41:57AM -0800, UnixMan wrote:
 
  I saved a search using Importable spreadsheet made a change and
  uploaded
  the same file through Asset Import and it said :
 
  * Asset import errors. No changes were made.
  * Asset #1 not updated:
  * Asset #2 not updated:
  * Asset #4 not updated:
 
  I've been searching all in vain for an answer but have not found
  anything
  relevant.
 
  Have you contacted the Asset Tracker authors?  Best Practical doesn't
  maintain Asset Tracker and the AT authors don't always monitor our
  mailing list.  You may need to reach out to them directly.
 
  -kevin
 
 
  
  RT Training Sessions (http://bestpractical.com/services/training.html)
  * Boston — March 5  6, 2012
 
 
 
 
 --
 View this message in context: 
 http://old.nabble.com/AT-2.0-on-RT-4.0.5---Doesn%27t-work-tp33377844p33428676.html
 Sent from the Request Tracker - User mailing list archive at Nabble.com.
 
 
 RT Training Sessions (http://bestpractical.com/services/training.html)
 * Boston  March 5  6, 2012
 

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston — March 5  6, 2012

Re: [rt-users] Problems with new users

2012-02-24 Thread Scott Pestana
Can someone take a look at the RT_SiteConfig.pm I have set up, let 
me know if we're doing anything wrong here?


Based of the conversations I've had I think I need to make these 
changes:


- Set($AutoCreate, {Privileged=1});
+ Set($AutoCreate, {Privileged=0});

-'attr_match_list' = [ 'EmailAddress' ]
+   'attr_match_list' = [ 'EmailAddress',
+'uid' ],



-Scott

On 2/14/2012 5:44 PM, Kevin Falcone wrote:

On Tue, Feb 14, 2012 at 04:36:19PM -0500, Scott Pestana wrote:

 That's correct, we don't want him to have special privileges;
other than the ability to see status of tickets that he
opened/requested.  Oddly enough we have another employee who started
at roughly the same time as Ian, and Tracy doesn't have this issue,
nor does she have an un-privileged Privileged User.  When she logs
in she gets a view similar to mine (I'm on IT Support, have
privileges, and haven't had an issue).  At least that's what my
memory tells me.  I'm going to check on this tomorrow to see what
her experience as a user is, I could be wildly wrong about this.

This sounds like you may want this user to just be Unprivileged and
use the SelfService interface.  You'll still need to hand out some
rights so that Requestors can see their own tickets, etc.

However, you can go compare this user and Tracy's group memberships
from the Memberships tab on their user page and I suspect Tracy will
be in groups and Ian isn't or that Tracy has tickets requested but Ian
doesn't.  Also, if Ian's user record had no Email Address then RT has
no way to associate his tickets with the logged in user (See my later
comment about how RT can't know the user's email address).


 When he logs in and goes to the RT at a glance page (
rt/index.html ), his view (to me) implies he's associated with a
queue that was originally set up for testing.

What about it makes you think he is accessing a testing queue?
It just sounds like he has no rights in the system.


 I'm not sure I understand it either. ;)  We are using a rather
complex set up with apache spread across multiple servers performing
different roles, all united by SSO on the apache instance acting as
a gateway.  The credentials are (I believe) passed through so an
employee only needs to authenticate once for all of our internal
resources.  We are also getting closer to using Kerberos/Domain
authentication for seamless SSO for our windows users.

That makes more sense, you're authing with SSO and trying to pull
information from LDAP.  However, your LDAP is keyed to look up on
email address and when someone logs in via the web UI, there's no way
to have their email address (think about it, RT only gets the username
they logged in with, not their email address which is stored in LDAP).
Often, ExternalAuth is keyed to look up on Username *and*
EmailAddress, but yours is configured for just EmailAddress.


 Based on this I think our issues stem from him logging in via
the web before opening a ticket via email.  Funnily enough when he
emailed IT support for help with something around the office, the RT
system worked like a charm.  I'm starting to think I may be
over-thinking this entire situation...

This also supports my above comment, since someone emailing into your
system *would* be able to find their LDAP account, because RT has
their email account.

It sounds like many of these problems could be solved with
RT-Extension-LDAPImport pulling users into the system so they'll exist
before sending email or logging into the system.

-kevin



RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston --- March 5  6, 2012


--
N. Scott Pestana
IT Infrastructure
Linguamatics
275 Grove Street, Suite 2-400
Newton, MA 02466

Tel: +1-774-571-7135

US Tel: +1-617-674-3256
UK Tel: 011-44-1223-421360
UK Fax: 011-44-1223-421361
Web: www.linguamatics.com

# Any configuration directives you include  here will override 
# RT's default configuration file, RT_Config.pm
#
# To include a directive here, just copy the equivalent statement
# from RT_Config.pm and change the value. We've included a single
# sample value below.
#
# This file is actually a perl module, so you can include valid
# perl code, as well.
#
# The converse is also true, if this file isn't valid perl, you're
# going to run into trouble. To check your SiteConfig file, use
# this comamnd:
#
#   perl -c /path/to/your/etc/RT_SiteConfig.pm
#
# You must restart your webserver after making changes to this file.

Set( $rtname, 'Linguamatics Dev');

# You must install Plugins on your own, this is only an example
# of the correct syntax to use when activating them.
# There should only be one @Plugins declaration in your config file.
#Set(@Plugins,(qw(RT::Extension::QuickDelete RT::Extension::CommandByMail)));
Set(@Plugins, qw(RT::Authen::ExternalAuth));

Set($rtname, 'Linguamatics');
Set($Organization

Re: [rt-users] Problems with new users

2012-02-23 Thread Scott Pestana

Kevin,
We're setting up a new development RT server to try to pick apart 
our issues (and also as a staging platform for RT upgrades).  In that 
spirit I thought I'd ask you to look over the RT_SiteConfig.pm I've set 
up based on our existing instances (don't worry its short, and 
attached).  After our conversations, I think I want to make these changes:


- Set($AutoCreate, {Privileged=1});
+ Set($AutoCreate, {Privileged=0});

-'attr_match_list' = [ 'EmailAddress' ]
+   'attr_match_list' = [ 'EmailAddress',
+'uid' ],

Then I will want to install from CPAN RT::Extension::LDAPImport.pm 
(hm, that author's name seems familiar...) and then set up a 
RT_User_Update.pl script that will look something like this (based on 
the CPAN documentation):


#/usr/bin/perl
#RT_User_Update.pl - NSP 20120222
use RT;
use RT::Extension::LDAPImport;
Set($LDAPHost,'ldap://ldapserver.linguamatics.com');#CPAN leaves 
out the $
Set($LDAPUSER,'');
# again
Set($LDAPPassword,'');
# and again

connect_ldap();

#Mirror RT_SiteConfig.pm for the Attribute Mapping:
Set($LDAPMapping, { 'Name' = 'uid', 'EmailAddress' = 'mail', 
'RealName' = 'cn',

'ExternalAuthId' = 'uid', 'Gecos' = 'gecos' };

#Pull in the records since last time:
import_users( 'import' = 1 );

#Clean up
disconnect_ldap();

1;

 And then we'll run that perl script on our RT server (owlwoman, 
etc) whenever new employees come on board (and have been entered into 
LDAP).  Does this make sense?


-Scott

On 2/14/2012 5:44 PM, Kevin Falcone wrote:

On Tue, Feb 14, 2012 at 04:36:19PM -0500, Scott Pestana wrote:

 That's correct, we don't want him to have special privileges;
other than the ability to see status of tickets that he
opened/requested.  Oddly enough we have another employee who started
at roughly the same time as Ian, and Tracy doesn't have this issue,
nor does she have an un-privileged Privileged User.  When she logs
in she gets a view similar to mine (I'm on IT Support, have
privileges, and haven't had an issue).  At least that's what my
memory tells me.  I'm going to check on this tomorrow to see what
her experience as a user is, I could be wildly wrong about this.

This sounds like you may want this user to just be Unprivileged and
use the SelfService interface.  You'll still need to hand out some
rights so that Requestors can see their own tickets, etc.

However, you can go compare this user and Tracy's group memberships
from the Memberships tab on their user page and I suspect Tracy will
be in groups and Ian isn't or that Tracy has tickets requested but Ian
doesn't.  Also, if Ian's user record had no Email Address then RT has
no way to associate his tickets with the logged in user (See my later
comment about how RT can't know the user's email address).


 When he logs in and goes to the RT at a glance page (
rt/index.html ), his view (to me) implies he's associated with a
queue that was originally set up for testing.

What about it makes you think he is accessing a testing queue?
It just sounds like he has no rights in the system.


 I'm not sure I understand it either. ;)  We are using a rather
complex set up with apache spread across multiple servers performing
different roles, all united by SSO on the apache instance acting as
a gateway.  The credentials are (I believe) passed through so an
employee only needs to authenticate once for all of our internal
resources.  We are also getting closer to using Kerberos/Domain
authentication for seamless SSO for our windows users.

That makes more sense, you're authing with SSO and trying to pull
information from LDAP.  However, your LDAP is keyed to look up on
email address and when someone logs in via the web UI, there's no way
to have their email address (think about it, RT only gets the username
they logged in with, not their email address which is stored in LDAP).
Often, ExternalAuth is keyed to look up on Username *and*
EmailAddress, but yours is configured for just EmailAddress.


 Based on this I think our issues stem from him logging in via
the web before opening a ticket via email.  Funnily enough when he
emailed IT support for help with something around the office, the RT
system worked like a charm.  I'm starting to think I may be
over-thinking this entire situation...

This also supports my above comment, since someone emailing into your
system *would* be able to find their LDAP account, because RT has
their email account.

It sounds like many of these problems could be solved with
RT-Extension-LDAPImport pulling users into the system so they'll exist
before sending email or logging into the system.

-kevin



RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston --- March 5  6, 2012


--
N

Re: [rt-users] Problems with new users

2012-02-23 Thread Scott Pestana

Thomas,
I didn't know it existed.  I can't find rtldapimport anywhere on 
the CPAN page, and a google search for rtldapimport 
site:bestpractical.com only finds hits in version control.


It looks as though the README (as hosted on metacpan) talks about 
it.  I can't install RT::Extension::LDAPImport yet because I've not yet 
set up RT's DB.  I want to wait for thoughts on my RT_Siteconfig.pm 
before I follow through with the make initialize-database.  I'll take a 
look at the script then.


-Scott

On 2/23/2012 12:15 PM, Thomas Sibley wrote:

On 02/23/2012 12:07 PM, Scott Pestana wrote:

#/usr/bin/perl
#RT_User_Update.pl - NSP 20120222
use RT;
use RT::Extension::LDAPImport;
Set($LDAPHost,'ldap://ldapserver.linguamatics.com');#CPAN leaves
out the $
Set($LDAPUSER,'');
 # again
Set($LDAPPassword,'');
 # and again
connect_ldap();

#Mirror RT_SiteConfig.pm for the Attribute Mapping:
Set($LDAPMapping, { 'Name' =  'uid', 'EmailAddress' =  'mail',
'RealName' =  'cn',
 'ExternalAuthId' =  'uid', 'Gecos' =  'gecos' };

#Pull in the records since last time:
import_users( 'import' =  1 );

#Clean up
disconnect_ldap();

1;

  And then we'll run that perl script on our RT server (owlwoman,
etc) whenever new employees come on board (and have been entered into
LDAP).  Does this make sense?

Why aren't you using the rtldapimport script that ships with
RT::Extension::LDAPImport?

/opt/rt4/local/plugins/RT-Extension-LDAPImport/bin/rtldapimport --help

Thomas

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5  6, 2012



--
N. Scott Pestana
IT Infrastructure
Linguamatics
275 Grove Street, Suite 2-400
Newton, MA 02466

Tel: +1-774-571-7135

US Tel: +1-617-674-3256
UK Tel: 011-44-1223-421360
UK Fax: 011-44-1223-421361
Web: www.linguamatics.com


RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5  6, 2012


Re: [rt-users] Problems with new users

2012-02-14 Thread Scott Pestana

Kevin,
Comments inline:

On 2/13/2012 12:06 PM, Kevin Falcone wrote:

On Fri, Feb 10, 2012 at 03:45:25PM -0500, Scott Pestana wrote:

 For example: one user can send in emails to the RT queue and
proceed normally.  However if he tries to log in to the web version,
the RT system treats him like is associated with a different queue
than the rest of our users.  When he tried to create a ticket
through the web RT would create the ticket in this wrong queue, and
he immediately got an error that he did not have permissions to view
his ticket.

It'd be useful to see some sort of screenshot of what he's seeing.
When logged in he got the RT at a glance page, with an empty queue 
in the upper right hand corner next to new ticket, and all the 
sections (10 highest priority tickets I own, 10 newest unowned tickets, 
bookmarked tickets, quick ticket creation, my reminders, quick search, 
dashboards, refresh) all load up / display normally, but without any 
content.



  RT creates an internal user for him, unlike the rest of our
employees who don't show up in the user list because they exist in
the configured LDAP.  I disabled the (discontinued) queue, and

As a heads up, RT *always* create an internal user, even for users
pulled from LDAP.

There is no password stored, but RT must have an internal user account,
otherwise the user can't be associated with tickets.
Noted, I had seen them by directly querying the SQL tables I'm just 
a bit confused by why they don't show up under the Privileged Users 
display.



edited the user created form him to disassociate it from him
(rename, re-email, etc), and then had him try to log in again.
Again, RT created a user with his name/credentials in its own SQL
database instead of querying LDAP, and associated his user with the
now disabled queue.  He can no longer create tickets because the
queue is disabled, and I can't figure out how to alter his account
to associate him with the proper queue.

As I mentioned on your other mail, debug level logs of what happens on
login are much more likely to show us what is going on than
descriptions of the problem.

I'll also note that your ExternalAuth config didn't allow for LDAP
auth, so I'm not sure what password your users are using.

-kevin


Here are debug level logs of our little misadventure.  ilewin is 
the new employee. I'm wondering now if the users have been imported into 
the internal RT database by an export / import, and now new users 
(employees) aren't pre-loaded into the DB.  The way we're doing this, is 
there an option I could change to allow LDAP auth?  I heard some back 
and forth from the admin who set up this instance that there was so 
incompatibility with ExternalAuth  LDAP auth.


[Tue Jan 24 17:47:48 2012] [debug]: Attempting to use external auth 
service: Lingua_LDAP 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)
[Tue Jan 24 17:47:48 2012] [debug]: SSO Failed and no user to test with. 
Nexting 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92)
[Tue Jan 24 17:47:48 2012] [debug]: Autohandler called ExternalAuth. 
Response: (0, No User) 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:11)
[Tue Jan 24 17:48:08 2012] [error]: WebRT: Queue could not be loaded. 
(/opt/rt4/share/html/Elements/Error:82)
[Tue Jan 24 17:49:16 2012] [debug]: About to think about scrips for 
transaction #24282 (/opt/rt4/sbin/../lib/RT/Transaction.pm:173)
[Tue Jan 24 17:49:16 2012] [debug]: About to think about scrips for 
transaction #24283 (/opt/rt4/sbin/../lib/RT/Transaction.pm:173)
[Tue Jan 24 17:49:16 2012] [debug]: About to think about scrips for 
transaction #24284 (/opt/rt4/sbin/../lib/RT/Transaction.pm:173)
[Tue Jan 24 17:49:16 2012] [debug]: About to think about scrips for 
transaction #24285 (/opt/rt4/sbin/../lib/RT/Transaction.pm:173)
[Tue Jan 24 17:49:16 2012] [debug]: About to think about scrips for 
transaction #24286 (/opt/rt4/sbin/../lib/RT/Transaction.pm:173)
[Tue Jan 24 17:49:16 2012] [debug]: About to think about scrips for 
transaction #24287 (/opt/rt4/sbin/../lib/RT/Transaction.pm:173)
[Tue Jan 24 17:49:28 2012] [debug]: 
RT::Authen::ExternalAuth::CanonicalizeUserInfo called by 
RT::Authen::ExternalAuth 
/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/E
xternalAuth.pm 553 with: Disabled: 0, EmailAddress: , Gecos: ilewin, 
Name: ilewin, Privileged: 1 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:450)
[Tue Jan 24 17:49:28 2012] [debug]: Attempting to get user info using 
this external service: Lingua_LDAP 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.

pm:458)
[Tue Jan 24 17:49:28 2012] [debug]: Attempting to use this 
canonicalization key: EmailAddress 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472)
[Tue Jan 24 17:49:28 2012] [debug]: LDAP Search ===  Base: 
ou=users,dc=linguamatics,dc=com == Filter

[rt-users] Problems with new users

2012-02-10 Thread Scott Pestana

Hello RT Users,
To preface, I've got several years experience and training with the 
Linux platform and PERL, but I'm completely new to RT; I've done a few 
web searches and a three or four different google searches of the email 
archive and can't find any insight into our problem.


We're having a strange problem with our users in our two RT 
instances, that we think are related.  When our internal IT Support 
instance of RT was created everything was working well for some time, 
and we currently have RT configured to work with our LDAP database for 
users and their credentials.  However, new users (new employees) trying 
to use RT are not able to get the same functionality.


For example: one user can send in emails to the RT queue and 
proceed normally.  However if he tries to log in to the web version, the 
RT system treats him like is associated with a different queue than the 
rest of our users.  When he tried to create a ticket through the web RT 
would create the ticket in this wrong queue, and he immediately got an 
error that he did not have permissions to view his ticket.
 RT creates an internal user for him, unlike the rest of our 
employees who don't show up in the user list because they exist in the 
configured LDAP.  I disabled the (discontinued) queue, and edited the 
user created form him to disassociate it from him (rename, re-email, 
etc), and then had him try to log in again.  Again, RT created a user 
with his name/credentials in its own SQL database instead of querying 
LDAP, and associated his user with the now disabled queue.  He can no 
longer create tickets because the queue is disabled, and I can't figure 
out how to alter his account to associate him with the proper queue.


Can anyone help me with this first problem?

--
N. Scott Pestana
IT Infrastructure
Linguamatics


RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5  6, 2012


[rt-users] RT Instance pulling names but not emails

2012-02-10 Thread Scott Pestana

RT Users,
My second problem (potentially related to my last) is on our 
external customer support RT instance. When internal employees first 
send in requests, their names are harvested, but NOT their emails, 
meaning that they could not get email updates when replies were to be 
sent.  If we manually set their email addresses everything works from 
there.
We have RT configured to pull our internal employees from LDAP, and 
we are (hopefully) set up to accept new users from the outside.  However 
in practice the system is accepting email ids for external users, but 
not harvesting their names, resulting in strings like This is 
correspondence from . note the empty/null string after from and 
before the period.


Is there something wrong we've done with regard to RT user 
creation?  This is our External* config:


ExternalAuthPriority: []

ExternalInfoPriority: [
  'Lingua_LDAP'
]

ExternalServiceUsesSSLorTLS: 0

ExternalSettings: {
  'Lingua_LDAP' = {
 'base' = 'ou=users,dc=linguamatics,dc=com',
 'net_ldap_args' = [
  'version',
  3
],
 'filter' = 
'(|(objectClass=posixAccount)(objectClass=account))',

 'server' = 'ldap1.linguamatics.com',
 'type' = 'ldap',
 'attr_match_list' = [
'EmailAddress'
  ],
 'tls' = 0,
 'attr_map' = {
 'RealName' = 'cn',
 'EmailAddress' = 'mail',
 'Name' = 'uid',
 'Gecos' = 'gecos',
 'ExternalAuthId' = 'uid'
   }
   }
}

--
N. Scott Pestana
IT Infrastructure
Linguamatics


RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5  6, 2012


Re: [rt-users] Problems with new users

2012-02-10 Thread Scott Pestana

Kenn,
I'm not sure how to give you the info you're asking for but...

If I look under Configuration-Global-Group Rights, Everyone, into 
the Rights for Staff tab I found that ModifySelf / Modify one's own RT 
account is not checked currently.  The same is true for Privileged and 
Unprivileged.  Should I start with enabling ModifySelf / Modify one's 
own RT account for the Privileged Users group?  For Everyone?


Right now the rights that are granted are the same for 
Everyone/Privileged/Unprivileged entries are Create tickets and Reply 
to tickets


Under the Global-User Rights we only have root and RT Admin 
listed.  They have the Do anything and everything right, logically enough.


Under the Configuration-Queues, into itsupport, there are no Users 
listed for the User Rights.  For Group Rights, Everyone has CreateTicket 
and the Unprivileged have SeeQueue  ShowTicket.


-Scott

On 2/10/2012 6:07 PM, Kenneth Crocker wrote:

Scott,

I can, but it would be helpful to know how uyou have set up your 
privileges, both Globally and by Queue. Also, in order for LDAP info 
to get into a User, they must have the ModifySelf right applied. 
OVerall, I think this is all a privileges problem.


Kenn

On Fri, Feb 10, 2012 at 12:45 PM, Scott Pestana 
scott.pest...@linguamatics.com 
mailto:scott.pest...@linguamatics.com wrote:


Hello RT Users,
   To preface, I've got several years experience and training with
the Linux platform and PERL, but I'm completely new to RT; I've
done a few web searches and a three or four different google
searches of the email archive and can't find any insight into our
problem.

   We're having a strange problem with our users in our two RT
instances, that we think are related.  When our internal IT
Support instance of RT was created everything was working well for
some time, and we currently have RT configured to work with our
LDAP database for users and their credentials.  However, new users
(new employees) trying to use RT are not able to get the same
functionality.

   For example: one user can send in emails to the RT queue and
proceed normally.  However if he tries to log in to the web
version, the RT system treats him like is associated with a
different queue than the rest of our users.  When he tried to
create a ticket through the web RT would create the ticket in this
wrong queue, and he immediately got an error that he did not have
permissions to view his ticket.
RT creates an internal user for him, unlike the rest of our
employees who don't show up in the user list because they exist in
the configured LDAP.  I disabled the (discontinued) queue, and
edited the user created form him to disassociate it from him
(rename, re-email, etc), and then had him try to log in again.
 Again, RT created a user with his name/credentials in its own SQL
database instead of querying LDAP, and associated his user with
the now disabled queue.  He can no longer create tickets because
the queue is disabled, and I can't figure out how to alter his
account to associate him with the proper queue.

   Can anyone help me with this first problem?

-- 
N. Scott Pestana

IT Infrastructure
Linguamatics


RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5  6, 2012





RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston --- March 5  6, 2012


--
N. Scott Pestana
IT Infrastructure
Linguamatics
275 Grove Street, Suite 2-400
Newton, MA 02466

Tel: +1-774-571-7135

US Tel: +1-617-674-3256
UK Tel: 011-44-1223-421360
UK Fax: 011-44-1223-421361
Web: www.linguamatics.com


RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston — March 5  6, 2012

Re: [rt-users] could not find component for path MyCalendar

2012-02-08 Thread Scott Gruber (gmail)
Ahhh I stopped and restarted the httpd daemon and it is now working - thanks so 
much

Scott


On Feb 8, 2012, at 11:48 AM, Ruslan Zakirov r...@bestpractical.com wrote:

 On Wed, Feb 8, 2012 at 20:42, senior.unix senior.u...@gmail.com wrote:
 I just installed RT3.8.8 and when I log in I get the following at the RT at
 a glance
 (this is because we're using this as a test bed for RT 4.0.4 migration) :
 
  could not find component for path 'MyCalendar'
 
 Here is what it looks like in my RT_SiteConfig.pm :
 
 # Calendar details can be found under
 http://cpansearch.perl.org/src/NCHUCHE/RTx-Calendar-0.07/README
 Set(@Plugins, qw(RTx::Calendar));
 Set($CalendarDisplayOwner, 1);
 Set($ICalTicketType, Data::ICal::Entry::Event);
 Set($ICalReminderType ,Data::ICal::Entry::Todo);
 @CalendarPopupFields = ('Status', 'OwnerObj-Name', 'DueObj-ISO');
 Set(@Active_MakeClicky, qw(httpurl));
 Set(@Plugins, qw(RTx::AssetTracker::System));
 Set(@Plugins, qw(RTx::EmailCompletion));
 #Set(@MailPlugins, qw(Auth::MailFrom Filter::TakeAction));
 Set($HomepageComponents, [qw(QuickCreate Quicksearch MyCalendar
 MyAdminQueues MySupportQueues MyReminders RefreshHomepage)]);
 
 
 You need to put all plugins in one place
 
 Set(@Plugins, qw(
   RTx::Calendar
   RT::Extension::Another
...other plugins...
 ));
 
 
 Any and all help is greatly appreciated,
 Thanks,
 Scott
 
 
 RT Training Sessions (http://bestpractical.com/services/training.html)
 * Boston — March 5  6, 2012
 
 
 
 -- 
 Best regards, Ruslan.

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5  6, 2012

[rt-users] 4.0.2 upgrade to 4.0.5

2012-02-03 Thread Scott Benson
I have an RT 4.0.2 box that I'd like to update to the newest 
version(4.0.5).  Are there any database changes, or anything that I 
should watch out for while upgrading?  Is there a walk through available 
for an upgrade like this?  Thanks in advance.


--
Scott Benson
System Administrator | A1 Networks
Voice: 707-703-1043

For support issues please email supp...@a-1networks.com or call 707-703-1050


RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5  6, 2012


[rt-users] Show Quoted Text

2012-01-20 Thread Scott Benson
Is there a way to expand ALL hidden quoted text?  We just upgraded to 
RT4 and it is hiding a bunch of text on the screen based on how the line 
begins.  If the line begins with a | or has a  in it it marks it as 
quoted text.  This is fine, except for the fact that I past mysql output 
into thickets.   Here is an example of what it looks like hidden and 
expanded


HIDDEN
Show quoted text
++--+
Show quoted text
++--+
Show quoted text
++--+
2 rows in set (1.45 sec)

EXPANDED
Hide quoted text
mysql select status, count(*) from table where field = 123 group by 
status;

++--+
Hide quoted text
| status | count(*) |
++--+
Hide quoted text
| Status1 | 34732 |
| Status2 | 45748 |
++--+
2 rows in set (1.45 sec)

It is nice to be able to have long responses from mysql hidden so I can 
expand it later, but if I am trying to search for something on the 
screen(using ctrl+f) without expanding all Hidden Text the search comes 
back with nothing.  I'm not sure if I'm missing it, or it is a setting 
somewhere I don't have access to with my user.  But is it possible to 
either turn off the hide quoted text, or expand all quoted text when by 
clicking on one link?  Thanks in advance.


--
Scott Benson
System Administrator | A1 Networks
Voice: 707-703-1043

For support issues please email supp...@a-1networks.com or call 707-703-1050


RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5  6, 2012


Re: [rt-users] Show Quoted Text

2012-01-20 Thread Scott Benson

And, of course we're on 4.0.2 :p

Thanks

--
Scott Benson
System Administrator | A1 Networks
Voice: 707-703-1043

For support issues please email supp...@a-1networks.com or call 707-703-1050


On 1/20/12 11:37 AM, Kevin Falcone wrote:

On Fri, Jan 20, 2012 at 11:22:23AM -0800, Scott Benson wrote:

Is there a way to expand ALL hidden quoted text?  We just upgraded
to RT4 and it is hiding a bunch of text on the screen based on how

RT 4.0.3 and later have a Show all quoted text link

-kevin


the line begins.  If the line begins with a | or has a  in it it
marks it as quoted text.  This is fine, except for the fact that I
past mysql output into thickets.   Here is an example of what it
looks like hidden and expanded

HIDDEN
Show quoted text
++--+
Show quoted text
++--+
Show quoted text
++--+
2 rows in set (1.45 sec)

EXPANDED
Hide quoted text
mysql  select status, count(*) from table where field = 123 group
by status;
++--+
Hide quoted text
| status | count(*) |
++--+
Hide quoted text
| Status1 | 34732 |
| Status2 | 45748 |
++--+
2 rows in set (1.45 sec)

It is nice to be able to have long responses from mysql hidden so I
can expand it later, but if I am trying to search for something on
the screen(using ctrl+f) without expanding all Hidden Text the
search comes back with nothing.  I'm not sure if I'm missing it, or
it is a setting somewhere I don't have access to with my user.  But
is it possible to either turn off the hide quoted text, or expand
all quoted text when by clicking on one link?  Thanks in advance.



RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston — March 5  6, 2012


RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5  6, 2012


[rt-users] Article as replies (Markup)

2012-01-12 Thread Scott Horsley
Hi List,

Running into a problem when using articles as a reply to a request.

I have an article which contains HTML only which is stored in a Fill in one 
text area CustomField.

This stores the article perfectly fine and presents it correctly when viewing 
the article in a browser, however.. When attaching the Article to a ticket 
reply, it appears to convert the content to Wiki markup (Even though the field 
is NOT a Fill in one wikitext area), destroying the markup entirely and 
enforcing a text content type.

I have tried adding a Content-Type: text/html to the article head and this 
still produces the same result.

I am hoping somebody else has successfully achieved this and can give any 
pointers as to the correct approach.

RT Version: 4.0.4

Thanks

Scott

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5  6, 2012


Re: [rt-users] Custom search based on full months

2011-11-08 Thread Scott Benson
ok, so it doens't look possible based on the ticket search. Can I 
manually edit the Saved Search to do what I need it to do? I see that 
the Saved Search is encoded some how, is this just a basic mysql query 
or is it based on the fake query saved by the search page? Will this 
area take standard mysql functions? If so is it possible for me to 
decode and re-encode it?


Thanks in advance.

--
Scott Benson
System Administrator | A1 Networks
Voice: 707-703-1043

For support issues please email supp...@a-1networks.com or call 707-703-1050


On 11/7/11 11:22 AM, Kevin Falcone wrote:

On Mon, Nov 07, 2011 at 11:08:48AM -0800, Scott Benson wrote:

Thank you for your response Kevin. I am not seeing anything that
looks like it might help me out. What I am looking for is a custom
search that is based on the current month by name/number. I don't
care about the month as -30 day. I just want something available
to have a select that shows this month and last month so
customers can see their queue and what was worked on during a
certain billing cycle. Is this even possible?

Unfortunately, as I mentioned in the previous email, it's dependent on
the featureset of ParseDate, so you'd need to know if they support it.

We support a number of grouping by month things, but that's for
charting not for searching.

-kevin



On 11/3/11 10:12 AM, Kevin Falcone wrote:

On Thu, Nov 03, 2011 at 09:20:14AM -0700, Scott Benson wrote:

I am looking to use RT's ticket search feature to show tickets that
were created this month, ie November 1st - November 30th. Also
another search for last month.  we don't want anything that is -
30 day or - 1 month.   We're trying to setup a dashboard that shows
customers what is being worked on this month, and what was worked on
last month.  btw this is in RT 3.8.8.  Thanks in advance.

Those are all parsed by Time::ParseDate, so anything it can handle we
can use:
https://metacpan.org/module/Time::ParseDate



RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28  29, 2011


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28  29, 2011


Re: [rt-users] Custom search based on full months

2011-11-07 Thread Scott Benson
Thank you for your response Kevin. I am not seeing anything that looks 
like it might help me out. What I am looking for is a custom search that 
is based on the current month by name/number. I don't care about the 
month as -30 day. I just want something available to have a select 
that shows this month and last month so customers can see their 
queue and what was worked on during a certain billing cycle. Is this 
even possible?


--
Scott Benson
System Administrator | A1 Networks
Voice: 707-703-1043

For support issues please email supp...@a-1networks.com or call 707-703-1050


On 11/3/11 10:12 AM, Kevin Falcone wrote:

On Thu, Nov 03, 2011 at 09:20:14AM -0700, Scott Benson wrote:

I am looking to use RT's ticket search feature to show tickets that
were created this month, ie November 1st - November 30th. Also
another search for last month.  we don't want anything that is -
30 day or - 1 month.   We're trying to setup a dashboard that shows
customers what is being worked on this month, and what was worked on
last month.  btw this is in RT 3.8.8.  Thanks in advance.

Those are all parsed by Time::ParseDate, so anything it can handle we
can use:
https://metacpan.org/module/Time::ParseDate

-kevin



RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28  29, 2011


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28  29, 2011


[rt-users] Custom search based on full months

2011-11-03 Thread Scott Benson
I am looking to use RT's ticket search feature to show tickets that were 
created this month, ie November 1st - November 30th. Also another 
search for last month.  we don't want anything that is - 30 day or - 1 
month.   We're trying to setup a dashboard that shows customers what is 
being worked on this month, and what was worked on last month.  btw this 
is in RT 3.8.8.  Thanks in advance.


--
Scott Benson



RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28  29, 2011


Re: [rt-users] New install of RT4 crashes Internet Explorer 8

2011-10-12 Thread Scott

On 10/12/2011 03:32 AM, Nehmer Torben wrote:

Hello together,

I too just ran into the problem described in this thread. Complex layouts tend 
to lock up Internet Explorer for quite some time, however, I have not tried to 
trace it down to a specific UI element.

As with Christopher, disabling the behavoir line in msie-pie.css hides the 
problem without affecting functionality so far as I can see it. It does look 
blockier, as some effects are not applied.

Have you any plan how to handle this problem? Of course, I can keep the line in 
question commented out, but this makes upgrading a pain.
We solved this by installing ie9.  I think this is an ie8 issue 
microsoft is not going to fix.





Best regards,
Torben Nehmer
---
Torben Nehmer
Diplom Informatiker (FH)
Business System Developer
CANCOM Deutschland GmbH
Messerschmittstr. 20
89343 Scheppach
Germany
Tel.: +49 8225 - 996-1118
Fax: +49 8225 - 996-41118
torben.neh...@cancom.de
www.cancom.de
CANCOM Deutschland GmbH
Sitz der Gesellschaft: Jettingen-Scheppach
HRB 10653 Memmingen
Geschäftsführer: Martin Mayr, Tobias Hörmann
Diese E-Mail und alle mitgesendeten Dateien sind vertraulich und ausschließlich 
für den Gebrauch durch den Empfänger bestimmt!
This e-mail and any files transmitted with it are confidential intended solely 
for the use of the addressee!


-Ursprüngliche Nachricht-
Von: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] Im Auftrag von Christopher 
Lasater
Gesendet: Freitag, 8. Juli 2011 16:02
An: Christopher Lasater; rt-users@lists.bestpractical.com
Betreff: Re: [rt-users] New install of RT4 crashes Internet Explorer 8

Also, if you check out the known issues page 
(http://css3pie.com/documentation/known-issues/ ) there is a comment about CSS 
not working properly in the Body element.  I removed div#Body from the 
msie-pie.css file and it seems to work, unfortunately I have no clue what this 
impacts.  It seems to go slower and when you zoom in a bit it chops off some 
words in drop down boxes.  I just went back to commenting out the whole line 
instead.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Christopher 
Lasater
Sent: Friday, July 08, 2011 9:38 AM
To: Henry Angeles; rt-users@lists.bestpractical.com
Subject: Re: [rt-users] New install of RT4 crashes Internet Explorer 8

I never really used IE much, more of a Firefox person, but it looks good.  I 
think a couple things might be blockier, but much better then maxing out a CPU 
and locking up.  I believe the PIE file only affects IE so Firefox users should 
not be impacted.

-Original Message-
From: Henry Angeles [mailto:hange...@barenecessities.com]
Sent: Friday, July 08, 2011 9:02 AM
To: Christopher Lasater; rt-users@lists.bestpractical.com
Subject: RE: [rt-users] New install of RT4 crashes Internet Explorer 8

Chris,

Did the 'fix' have any detrimental effects ?

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Christopher 
Lasater
Sent: Thursday, July 07, 2011 5:40 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] New install of RT4 crashes Internet Explorer 8

I believe me and a coworker have found the problem, if we comment out the line 
in the following file the problem goes away.  I assume it has to do with the 
PIE.htc which is at version 1.0beta2 current version is beta4, which I tried 
and did not help :/

/*behavior: url(/NoAuth/css/images/PIE.htc); */

http://server.net/NoAuth/css/aileron/msie-pie.css


The following site does mention an issue with things not being loaded correctly 
outside of 100% zoom, but it does not mention CPU going to 100%.

http://css3pie.com/documentation/known-issues/


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Tuesday, July 05, 2011 1:33 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] New install of RT4 crashes Internet Explorer 8

On Tue, Jul 05, 2011 at 12:56:16PM -0400, Christopher Lasater wrote:

Unfortunately I experience the problem with my local RT4.0.1 but not
the issues.bestpractical.com. So its more than just what version of IE
you have. When changing the zoom level I can even get it to lock up
before logging in. Do you have any config changes on the apache side
for issues.bestpractical.com? mod_perl or fastcgi?

We're running a very vanilla mod_fastcgi setup, based on the documentation we 
ship with RT.


IE Version 8.0.7600.16385 both 32 and 64bit version Windows 7 x64

I'm on an older IE8 release, but with WinXP for my IE8 machine.
Unfortunately, my Win7 machines are already running IE9 for testing.

-kevin


-Original Message-
From: rt-users-boun...@lists.bestpractical.com
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of 

[rt-users] best practice for creating unique ticket create pages?

2011-09-01 Thread Scott Sears
Hello-

We've been using RT for several years now with great success. (RT 3.8.7, Centos 
5.5, Modperl, Mysql)

My staff have requested that I customize the ticket create pages for each 
queue. In other words, each queue has its own unique table layout, headers and 
other text, etc. 

What is the best practice for accomplishing this request? I've found a few 
different approaches but I'm not certain of the best long-term, scalable 
solution.

Thanks!

Scott Sears

IT Operations  |  Emma®
sc...@myemma.com
800.595.4401 or 615.292.5888
615.292.0777 (fax)

Emma helps organizations everywhere communicate  market in style.
Visit us online at www.myemma.com 

 P please consider the environment before printing this e-mail


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011

[rt-users] Rt-4.0.x ie8 and PIE.htc issue

2011-08-30 Thread Scott
Has anyone determined how to fix this issue?  I did comment out the 
PIE.htc line as described here,


http://www.gossamer-threads.com/lists/engine?do=post_view_flat;post=103381;page=2;sb=post_latest_reply;so=ASC;mh=25;list=rt

but that does not work for us.  The Tickets with many replies starts to 
squeeze  as you scroll down the page till the data looks like
one big line.  Of course, Firefox and ie9 work fine.  I talked to our IT 
dept and they are to push out ie9 to the end users that don't have XP
and manually install Firefox on the XP desktops (most will be gone by 
end of year).  Just thought I would post again to see if there was
any other solution or is just not going to compatible ie8?  Also, I 
noticed this to be an issue with external auth (maybe rewrites affect it).
I don't notice the issue with the issue.bestpractical.com or if I turn 
off external auth on an rt-4.0.2 install on my server.



Scott

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26  27, 2011
*  San Francisco, CA, USA  October 18  19, 2011
*  Washington DC, USA  October 31  November 1, 2011
*  Melbourne VIC, Australia  November 28  29, 2011
*  Barcelona, Spain  November 28  29, 2011


[rt-users] RT 4.0.1 - Edit Search?

2011-08-26 Thread Scott
In rt-3.x, when a user did a simple search the result page had an edit 
search button on the top
right of the page.  In rt-4.0.1 the only way I can see to edit the 
results of the simple search is to
click on Tickets on the top menu.  Is there a way to add the edit search 
to the Tickets Menu?



Thank You,

Scott

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26  27, 2011
*  San Francisco, CA, USA  October 18  19, 2011
*  Washington DC, USA  October 31  November 1, 2011
*  Melbourne VIC, Australia  November 28  29, 2011
*  Barcelona, Spain  November 28  29, 2011


Re: [rt-users] RT 4.0.1 - Edit Search?

2011-08-26 Thread Scott


On 08/26/2011 10:41 AM, Kevin Falcone wrote:

On Fri, Aug 26, 2011 at 10:03:26AM -0500, Scott wrote:

In rt-3.x, when a user did a simple search the result page had an
edit search button on the top
right of the page.  In rt-4.0.1 the only way I can see to edit the
results of the simple search is to
click on Tickets on the top menu.  Is there a way to add the edit
search to the Tickets Menu?

I believe you've noticed a bug reported recently that Simple Search
lost all the tabs.  There's a branch for fixing that in place for
4.0.3, but it's part of a larger set of cleanups for the search tabs
in 4.0.3.  You can read more about it and a potential patch at
http://issues.bestpractical.com/Ticket/Display.html?id=18202

I tried looking at it, but I'm being sent to the login page.  Do I need
to sign up somewhere to get a login?


Thanks Kevin.

-kevin



RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA --- September 26  27, 2011
*  San Francisco, CA, USA --- October 18  19, 2011
*  Washington DC, USA --- October 31  November 1, 2011
*  Melbourne VIC, Australia --- November 28  29, 2011
*  Barcelona, Spain --- November 28  29, 2011



RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011

Re: [rt-users] Saved Search with more information

2011-08-08 Thread Scott Benson
Thanks for the reply Gerard.  Not sure what ColumnMap is, but basically 
what we're looking to do is only list tickets in a custom search that 
have had time worked, within a certain time frame.  Also showing the 
Sum(Transactions.TimeWorked) as a field.


This can be accomplished via Mysql because you can join databases and 
select data on a per transaction level.


Example Mysql Code:
select Tickets.EffectiveId, Tickets.Subject, Tickets.LastUpdated, 
Transactions.Created, sum(Transactions.TimeTaken) from Tickets left join 
Transactions on Tickets.id = Transactions.ObjectId where 
Transactions.Created between DATE_FORMAT(NOW(),%Y-%m-01) - interval 0 
month and DATE_FORMAT(NOW(),%Y-%m-01) - interval -1 month group by 
Tickets.EffectiveId;


Example Mysql Output:

+-++--+-+-+ 

| EffectiveId | Subject   | LastUpdated   | 
Created | sum(Transactions.TimeTaken) |
+-++--+-+-+ 

|   21984 | Example Ticket 1 | 2011-08-03 23:56:50 | 2011-08-03 
00:02:50 | 510 |
|   23322 | Example Ticket 2 | 2011-08-06 00:11:39 | 2011-08-03 
00:52:14 | 480 |
|   25497 | Example Ticket 3 | 2011-08-01 22:25:10 | 2011-08-01 
22:25:10 | 180 |
|   29560 | Example Ticket 4 | 2011-08-02 00:16:59 | 2011-08-02 
00:16:58 |  45 |
+-++--+-+-+ 


4 rows in set (0.13 sec)

I hope this information helps.

--
Scott Benson
A1 Networks
(707)570-2021 x203


On 8/8/11 8:34 AM, Gerard FENELON wrote:

I am not sure but you might be looking for ColumnMap
Gerard

On 2011-08-05 17:43, Scott Benson wrote:

No update on this?

--
Scott Benson
A1 Networks
(707)570-2021 x203


On 8/2/11 2:13 PM, Scott Benson wrote:
Is it possible to get custom information inside the Query 
Builder?  We are trying to get time worked based on transactions 
between a time frame to show in a custom search.  Basically we want 
to have a page for clients to log in with their user/pass and see a 
page that shows,  tickets with time added between 2011-07-01 and 
2011-07-31, and run a sum on the time.  We have a query that works, 
but it requires joining Tickets and Transactions, and selecting 
information from the Transactions database.  Does anyone know of a 
way that this can be accomplished.  Thanks in advance. 




2011 Training: http://bestpractical.com/services/training.html




2011 Training: http://bestpractical.com/services/training.html


Re: [rt-users] Saved Search with more information

2011-08-08 Thread Scott Benson
i don't want the entirety of the time worked...only time worked based on 
the month.  IE Time worked this month 30mins, time worked last month 255 
minutes.  Hence the Transactions.Created between 
DATE_FORMAT(NOW(),%Y-%m-01) - interval 0 month and 
DATE_FORMAT(NOW(),%Y-%m-01) - interval -1 month


--
Scott Benson
A1 Networks
(707)570-2021 x203


On 8/8/11 12:37 PM, Ruslan Zakirov wrote:

If everything works as expected then ticket's time worked field should hold
correct sum. This value you can display in search results without custom
code.

Regards, Ruslan. From phone.
08.08.2011 22:39 пользователь Scott Bensonsben...@a-1networks.com
написал:
   

Thanks for the reply Gerard. Not sure what ColumnMap is, but basically
what we're looking to do is only list tickets in a custom search that
have had time worked, within a certain time frame. Also showing the
Sum(Transactions.TimeWorked) as a field.

This can be accomplished via Mysql because you can join databases and
select data on a per transaction level.

Example Mysql Code:
select Tickets.EffectiveId, Tickets.Subject, Tickets.LastUpdated,
Transactions.Created, sum(Transactions.TimeTaken) from Tickets left join
Transactions on Tickets.id = Transactions.ObjectId where
Transactions.Created between DATE_FORMAT(NOW(),%Y-%m-01) - interval 0
month and DATE_FORMAT(NOW(),%Y-%m-01) - interval -1 month group by
Tickets.EffectiveId;

Example Mysql Output:


 

+-++--+-+-+

   

| EffectiveId | Subject | LastUpdated |
Created | sum(Transactions.TimeTaken) |

 

+-++--+-+-+

   

| 21984 | Example Ticket 1 | 2011-08-03 23:56:50 | 2011-08-03
00:02:50 | 510 |
| 23322 | Example Ticket 2 | 2011-08-06 00:11:39 | 2011-08-03
00:52:14 | 480 |
| 25497 | Example Ticket 3 | 2011-08-01 22:25:10 | 2011-08-01
22:25:10 | 180 |
| 29560 | Example Ticket 4 | 2011-08-02 00:16:59 | 2011-08-02
00:16:58 | 45 |

 

+-++--+-+-+

   

4 rows in set (0.13 sec)

I hope this information helps.

--
Scott Benson
A1 Networks
(707)570-2021 x203


On 8/8/11 8:34 AM, Gerard FENELON wrote:
 

I am not sure but you might be looking for ColumnMap
Gerard

On 2011-08-05 17:43, Scott Benson wrote:
   

No update on this?

--
Scott Benson
A1 Networks
(707)570-2021 x203


On 8/2/11 2:13 PM, Scott Benson wrote:
 

Is it possible to get custom information inside the Query
Builder? We are trying to get time worked based on transactions
between a time frame to show in a custom search. Basically we want
to have a page for clients to log in with their user/pass and see a
page that shows, tickets with time added between 2011-07-01 and
2011-07-31, and run a sum on the time. We have a query that works,
but it requires joining Tickets and Transactions, and selecting
information from the Transactions database. Does anyone know of a
way that this can be accomplished. Thanks in advance.
   



2011 Training: http://bestpractical.com/services/training.html

   


2011 Training: http://bestpractical.com/services/training.html
 
   



2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] Saved Search with more information

2011-08-05 Thread Scott Benson

No update on this?

--
Scott Benson
A1 Networks
(707)570-2021 x203


On 8/2/11 2:13 PM, Scott Benson wrote:
Is it possible to get custom information inside the Query Builder?  
We are trying to get time worked based on transactions between a 
time frame to show in a custom search.  Basically we want to have a 
page for clients to log in with their user/pass and see a page that 
shows,  tickets with time added between 2011-07-01 and 2011-07-31, and 
run a sum on the time.  We have a query that works, but it requires 
joining Tickets and Transactions, and selecting information from the 
Transactions database.  Does anyone know of a way that this can be 
accomplished.  Thanks in advance.





2011 Training: http://bestpractical.com/services/training.html


Re: [rt-users] RT 4.0.1 Custom Field - Wikitext box not saving all data.

2011-08-03 Thread Scott

On 07/27/2011 05:49 PM, Scott wrote:

On 07/27/2011 05:43 PM, Kevin Falcone wrote:

On Wed, Jul 27, 2011 at 05:37:27PM -0500, Scott wrote:

I logged in to rt with the other users' browser (on their pc) and was able 
to
to add several lines of text.  I then asked another power user to try to add
a line of data and she was able as well (all the lines were preserved).  So
there definitely a acl type issue going on here.  Is there a new right I 
need to
add?

What rights do they have and how are they assigned?
SeeCustomField/ModifyCustomField granted on the CustomField to a group
that the user was in (and the user's only other rights were ShowTicket
and CreateTicket on that single queue).

I went with a very trivial configuration, the hard part is likely to
be understanding your rights configuration


If I click on the CF and then groups and add those rights to everyone, 
would that

help test the issue?



 Just to follow up, I did get this working.  I went into the Custom 
Fields-Field Name-Group Rights
and clicked the all rights on each tab (General, Staff, Administrators) 
for Privileged users.






-kevin




2011 Training:http://bestpractical.com/services/training.html






2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] RT 4.0.1 Custom Field - Wikitext box not saving all data.

2011-08-03 Thread Scott

On 08/03/2011 01:28 PM, Kevin Falcone wrote:

On Wed, Aug 03, 2011 at 01:14:35PM -0500, Scott wrote:

 Just to follow up, I did get this working.  I went into the Custom 
Fields-Field
Name-Group Rights
and clicked the all rights on each tab (General, Staff, Administrators) for 
Privileged users.

Unfortunately, without knowing your previous configuration we can't
replicate and fix the problem.

I can send it to you, it was rt 3.8 on mysql.  It is still in 
production, I am switching over to the new

rt 4.0.1/Oracle this weekend.   Not sure what I should send you.




-kevin




2011 Training: http://bestpractical.com/services/training.html




2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] RT 4.0.1 Custom Field - Wikitext box not saving all data.

2011-08-03 Thread Scott

On 08/03/2011 01:58 PM, Kevin Falcone wrote:

On Wed, Aug 03, 2011 at 01:39:09PM -0500, Scott wrote:

On 08/03/2011 01:28 PM, Kevin Falcone wrote:

  On Wed, Aug 03, 2011 at 01:14:35PM -0500, Scott wrote:

  Just to follow up, I did get this working.  I went into the Custom 
Fields-Field
 Name-Group Rights
 and clicked the all rights on each tab (General, Staff, Administrators) 
for Privileged users.

  Unfortunately, without knowing your previous configuration we can't
  replicate and fix the problem.


I can send it to you, it was rt 3.8 on mysql.  It is still in production, I 
am switching over
to the new
rt 4.0.1/Oracle this weekend.   Not sure what I should send you.

As I've said previously:

It's much more interesting to me to know how they *currently* get
their ModifyCustomField rights on that CF.

So you need to go looking for ModifyCustomField grants



In the rt 3.8, the custom field did not have any rights granted, this 
was set up in the queue with a certain group

having these permissions.

Current rights
/(Check box to revoke right)/
 AdminQueue
 AssignCustomFields
 CommentOnTicket
 CreateTicket
 DeleteTicket
 ModifyCustomField
 ModifyScrips
 ModifyTicket
 OwnTicket
 ReplyToTicket
 SeeCustomField
 SeeQueue
 ShowACL
 ShowOutgoingEmail
 ShowScrips
 ShowTemplate
 ShowTicket
 ShowTicketComments
 StealTicket
 TakeTicket
 Watch
 WatchAsAdminCc


These seem to be set in the rt4 install, but I'm not sure if they were 
originally.  I will try to follow the rights that are checked when I do 
the final
RT 3.8 (mysql) - RT 4.0.1 (mysql) -  RT 4.0.1 (Oracle) and let you 
know if it was something in the conversion.


Sorry for the confusion, there are a lot of ways the ACL's can be setup.



-kevin




2011 Training: http://bestpractical.com/services/training.html




2011 Training: http://bestpractical.com/services/training.html

[rt-users] Saved Search with more information

2011-08-02 Thread Scott Benson
Is it possible to get custom information inside the Query Builder?  We 
are trying to get time worked based on transactions between a time 
frame to show in a custom search.  Basically we want to have a page for 
clients to log in with their user/pass and see a page that shows,  
tickets with time added between 2011-07-01 and 2011-07-31, and run a sum 
on the time.  We have a query that works, but it requires joining 
Tickets and Transactions, and selecting information from the 
Transactions database.  Does anyone know of a way that this can be 
accomplished.  Thanks in advance.


--
Scott Benson
A1 Networks
(707)570-2021 x203



2011 Training: http://bestpractical.com/services/training.html


Re: [rt-users] RT 4.0.1 Custom Field - Wikitext box not saving all data.

2011-07-27 Thread Scott

On 07/26/2011 09:10 AM, Kevin Falcone wrote:

On Mon, Jul 25, 2011 at 06:48:16PM -0500, Scott wrote:

On 07/25/2011 06:15 PM, Kevin Falcone wrote:

select * from CustomFields where Name = 'CF Name';


 ID NAME   TYPE
RENDERTYPE  MAXVALUES PATTERN  REPEATED VALUESCLASS
BASEDON
-- --
- -- -- --
-- --- --
 51 Executive Description - Admin only
Wikitext  1
0

DESCR  SORTORDER LOOKUPTYPE   CREATOR CREATED
LASTUPDATEDBY LASTUPDAT   DISABLED
- -- - -- -
- - --
0 RT::Queue-RT::Ticket  32 23-FEB-11
22 25-JUL-11  0

Unfortunately, setting up a CF like this with a very basic user who
can see and modify it, I can't replicate the one-line failure on IE9
or FF5.

Something must be chunking the data so that RT sees it as 3 updates
(one per line) instead of one blob of test.

You may wish to try and capture data on the wire to compare between
your browser and the windows browser.  You may also want to try logged
in as your user on the affected machine.


I logged in to rt with the other users' browser (on their pc) and was 
able to

to add several lines of text.  I then asked another power user to try to add
a line of data and she was able as well (all the lines were preserved).  So
there definitely a acl type issue going on here.  Is there a new right I 
need to

add?

Thanks.

-kevin




2011 Training: http://bestpractical.com/services/training.html




2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] RT 4.0.1 Custom Field - Wikitext box not saving all data.

2011-07-27 Thread Scott

On 07/27/2011 05:43 PM, Kevin Falcone wrote:

On Wed, Jul 27, 2011 at 05:37:27PM -0500, Scott wrote:

I logged in to rt with the other users' browser (on their pc) and was able 
to
to add several lines of text.  I then asked another power user to try to add
a line of data and she was able as well (all the lines were preserved).  So
there definitely a acl type issue going on here.  Is there a new right I 
need to
add?

What rights do they have and how are they assigned?
SeeCustomField/ModifyCustomField granted on the CustomField to a group
that the user was in (and the user's only other rights were ShowTicket
and CreateTicket on that single queue).

I went with a very trivial configuration, the hard part is likely to
be understanding your rights configuration


If I click on the CF and then groups and add those rights to everyone, 
would that

help test the issue?



-kevin




2011 Training: http://bestpractical.com/services/training.html




2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] RT 4.0.1 Custom Field - Wikitext box not saving all data.

2011-07-25 Thread Scott T. Hildreth
On Mon, Jul 25, 2011 at 9:24 AM, Kevin Falcone falc...@bestpractical.comwrote:

 On Fri, Jul 22, 2011 at 02:22:44PM -0500, Scott wrote:
  Well it does save all the data if entered from a unix Firefox, but
  on a windows box (IE or Firefox)
  only the last line of the text is saved.
 
  i.e.
One
 
Two
 
Three
 
  ...will show up in the ticket display and be saved to the table if
  it is entered from firefox on

 What do you mean by The table ?  The database table?


   Yes.



 a linux box.  If this is saved from a browser on windows, only
  the Three is saved.  Any ideas??
 
  This is rt 4.0.1 with an Oracle db.

 Is this working with normal text boxes?


I changed it to text and will have the users test.
oddly enough the wikitext does work on an older windows server (2003 I
think) with ie7  firefox 3.6.18.


 It'd also be nice to know exactly what is in the database.


In the content field only the last typed line is saved when entered on a
windows7 box with ie or firefox.






 -kevin


 
 2011 Training: http://bestpractical.com/services/training.html



2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] RT 4.0.1 Custom Field - Wikitext box not saving all data.

2011-07-25 Thread Scott

On 07/25/2011 01:57 PM, Kevin Falcone wrote:

On Mon, Jul 25, 2011 at 01:49:11PM -0500, Scott T. Hildreth wrote:

a linux box. If this is saved from a browser on windows, only
the Three is saved. Any ideas??
  
This is rt 4.0.1 with an Oracle db.

  Is this working with normal text boxes?

I changed it to text and will have the users test.
oddly enough the wikitext does work on an older windows server (2003 I think) 
with ie7
firefox 3.6.18.

What are the failing IE/FF versions?


It doesn't seem to matter, If my user updates all the text is updated in 
one update (ie7, ie8, firefox...etc).
The two users I have testing will put multiple lines in but when they 
hit save changes it updates treats each
line as an update, I can see the data going into the table as individual 
updates.




  It'd also be nice to know exactly what is in the database.

In the content field only the last typed line is saved when entered on a 
windows7 box with ie
or firefox.

Can you show the CustomFields record when it is set up to fail?


I can send you images of an update one of the users sent me.



It'd
be interesting to see what options you selected.

-kevin




2011 Training: http://bestpractical.com/services/training.html




2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] RT 4.0.1 Custom Field - Wikitext box not saving all data.

2011-07-25 Thread Scott

On 07/25/2011 06:15 PM, Kevin Falcone wrote:

select * from CustomFields where Name = 'CF Name';



ID NAME   
TYPE  RENDERTYPE  MAXVALUES PATTERN  REPEATED 
VALUESCLASSBASEDON
-- -- 
- -- -- -- -- 
--- --
51 Executive Description - Admin only 
Wikitext  1 0


DESCR  SORTORDER LOOKUPTYPE   CREATOR CREATED   
LASTUPDATEDBY LASTUPDAT   DISABLED
- -- - -- - 
- - --
   0 RT::Queue-RT::Ticket  32 
23-FEB-1122 25-JUL-11  0



2011 Training: http://bestpractical.com/services/training.html


[rt-users] RT 4.0.1 Custom Field - Wikitext box not saving all data.

2011-07-22 Thread Scott
Well it does save all the data if entered from a unix Firefox, but on a 
windows box (IE or Firefox)

only the last line of the text is saved.

i.e.
  One

  Two

  Three

...will show up in the ticket display and be saved to the table if it is 
entered from firefox on
   a linux box.  If this is saved from a browser on windows, only the 
Three is saved.  Any ideas??


This is rt 4.0.1 with an Oracle db.

Thank You

Scott


2011 Training: http://bestpractical.com/services/training.html


[rt-users] Global Topics in 4.0.0

2011-05-09 Thread Matthew Scott
I have created Classes, Articles and Topics, but I can't seem to create a 
Global Topic. articles_introduction.pod in /doc says You can create
global Topics from the Global tab under Tools - Configuration. I don't see 
that option there or anywhere else. I am logged in as a super user (Do anything 
and everything). 

Specifically, when I go to Tools - Configuration - Global I see 
Scrips,Templates,Custom Fields, Group Rights, User Rights and RT at a glance, 
but nothing about topics there or under any of those subheads. I DO see Global 
Topics under Tools - Articles - Topics, but I can't figure out how to put 
topics there.

I've searched the list, wiki, etc. and poked around in the DB. I can't find a 
form or a permission I might be missing. Any help is appreciated.


Matthew J. Scott
Quod Scripsi, Scripsi







Re: [rt-users] 3.9

2011-04-05 Thread Scott T. Hildreth

On Tue, 2011-04-05 at 12:18 -0400, Thomas Sibley wrote:
 On 04/05/2011 12:07 PM, Burton Simonds wrote:
  What is the current status of rt 3.9?  I noticed in the devel
  repository there were a several there, but the release candidates for
  RT4 seem to have more recent updates.  Is 3.9 considered stable enough
  for production?  The reason I ask, is it seems to have several
  features that I might be interested in.
 
 3.9 became 4.0, the same way 3.5 became 3.6 and the shorter lived 3.7
 became 3.8.  If you want to test the fun new features, you want to try
 our latest release candidate, 4.0.0rc8.  

Where is rc8, I don't see it in the devel directory?

Thanks.

 Release candidate means we
 think it's ready for production testing.  If you try it out, please let
 us know how it goes for you.
 
 Thomas



[rt-users] RT-4.0.0rc7 and CAS problems

2011-03-30 Thread Scott T. Hildreth
I installed 4.0.0rc7 for testing.  Our production version is 3.8.4. 
The 3.8.4 install has Set($WebExternalAuth , 1); in the
RT_SiteConfig.pm and Apache2::AuthCAS set up in the Apache config.
This works in 3.8.4, but when I set it up for 4.0.0rc7 and tried to 
login I was redirected to our CAS login page as expected and then
redirected back the RT login page that says the login failed and 
has the login text box showing (which does not accept text).  Is there 
something more I need to do for 4.0 or did I forgot some setting?

Thank You, 

Scott


Re: [rt-users] RT-4.0.0rc7 and CAS problems

2011-03-30 Thread Scott T. Hildreth
On Wed, 2011-03-30 at 14:12 -0400, Kevin Falcone wrote:
 On Wed, Mar 30, 2011 at 12:15:10PM -0500, Scott T. Hildreth wrote:
  I installed 4.0.0rc7 for testing.  Our production version is 3.8.4. 
  The 3.8.4 install has Set($WebExternalAuth , 1); in the
  RT_SiteConfig.pm and Apache2::AuthCAS set up in the Apache config.
  This works in 3.8.4, but when I set it up for 4.0.0rc7 and tried to 
  login I was redirected to our CAS login page as expected and then
  redirected back the RT login page that says the login failed and 
  has the login text box showing (which does not accept text).  Is there 
  something more I need to do for 4.0 or did I forgot some setting?
 
 Does your apache log show that REMOTE_USER is being set to what you
 expect? 

I don't see REMOTE_USER in the logs, but I do see this

CAS(95219): setHeader: Setting header: CAS_FILTER_USER = shildret



  There have been several changes since 3.8.4 for the login
 path, so you may be better off testing if 3.8.9 also fails for you.
 
 I know of a few folks using RT's External Auth against the 4.0.0
 betas, so I suspect a misconfiguration or some weird bug we haven't
 seen yet, rather than a general failure.
 
 -kevin



Re: [rt-users] RT-4.0.0rc7 and CAS problems

2011-03-30 Thread Scott T. Hildreth
On Wed, 2011-03-30 at 15:29 -0400, Kevin Falcone wrote:
 On Wed, Mar 30, 2011 at 01:35:09PM -0500, Scott T. Hildreth wrote:
  On Wed, 2011-03-30 at 14:12 -0400, Kevin Falcone wrote:
   On Wed, Mar 30, 2011 at 12:15:10PM -0500, Scott T. Hildreth wrote:
I installed 4.0.0rc7 for testing.  Our production version is 3.8.4. 
The 3.8.4 install has Set($WebExternalAuth , 1); in the
RT_SiteConfig.pm and Apache2::AuthCAS set up in the Apache config.
This works in 3.8.4, but when I set it up for 4.0.0rc7 and tried to 
login I was redirected to our CAS login page as expected and then
redirected back the RT login page that says the login failed and 
has the login text box showing (which does not accept text).  Is there 
something more I need to do for 4.0 or did I forgot some setting?
   
   Does your apache log show that REMOTE_USER is being set to what you
   expect? 
  
  I don't see REMOTE_USER in the logs, but I do see this
  
  CAS(95219): setHeader: Setting header: CAS_FILTER_USER = shildret
 
 That isn't a header that RT matches on, did you have a local
 customization to 3.8.4 to handle that?
 
 -kevin
 
There have been several changes since 3.8.4 for the login
   path, so you may be better off testing if 3.8.9 also fails for you.
   
   I know of a few folks using RT's External Auth against the 4.0.0
   betas, so I suspect a misconfiguration or some weird bug we haven't
   seen yet, rather than a general failure.

I looked at my 3.8.4 install and there wasn't any customization.  If I
check the apache logs I don't see REMOTE_USER in that one as well.  I
set the log level to debug on the server where I have 4.0 installed, but
I still don't see REMOTE_USER being set.  Would I see that in the log
with debug set?  Can I set REMOTE_USER = CAS_FILER_USER in the
httpd.conf?



[rt-users] FW: RT on Ubuntu 10.10

2011-03-24 Thread Lander, Scott
Are you missing a training slash?

http://localhost/rt/  ???

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Houcem HACHICHA
Sent: Thursday, March 24, 2011 3:33 PM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] RT on Ubuntu 10.10

Hi everyone,

I'm setting up RT on a ubuntu 10.10 server box using the following guide in 
RT's wiki : http://requesttracker.wikia.com/wiki/WithEmailFacility .
My problem is with the inbound mail. I use the following in /etc/fetchmailrc:
poll Mailserver protocol pop3 username myUserName password MyPassword 
mda /usr/bin/rt-mailgate --queue general --action correspond --url 
http://localhost/rt; no keep

However, in /var/log/fetchmail.log ; I get the following error:
Unknown option: url http://127.0.0.1/rt
/usr/bin/rt-mailgate invoked improperly

Any idea what's wrong with my configuration?
Thanks in advance.

--
Regads,
Houcem




This e-mail message is intended only for the personal use of the recipient(s) 
named above. If you are not an intended recipient, you may not review, copy or 
distribute this message. If you have received this communication in error, 
please notify the Hearst Service Center (cad...@hearstsc.com) immediately by 
email and delete the original message.



Re: [rt-users] Refresh interval on RT 3.8.7

2011-03-04 Thread Lander, Scott
Also, If I remember right, changes to RT_SiteConfig require an Apache 
restart


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Friday, March 04, 2011 9:50 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Refresh interval on RT 3.8.7

On Fri, Mar 04, 2011 at 02:17:13PM +, Giuseppe Sollazzo wrote:
 Hi all,
 I was looking for a way to set up a global refresh interval for the 
 pages with tickets/searches and I found on the wiki that from version 
 3.8.3 I can setup
 
 Set($HomepageRefreshInterval, 300);
 Set($SearchResultsRefreshInterval, 20);
 
 in RT_SiteConfig.pm.
 
 However, even upon reloading the pages (with a logout) doesn't change 
 the refresh component shown in the homepage. We run RT
 3.8.7 so there shouldn't be compatibility issues.

At least one of those is spelled wrong, you should consult RT_Config.pm for 
spelling and documentation.
Also, keep in mind that these are available as user preferences and may be 
overriding the global setting.

-kevin

This e-mail message is intended only for the personal use of the recipient(s) 
named above. If you are not an intended recipient, you may not review, copy or 
distribute this message. If you have received this communication in error, 
please notify the Hearst Service Center (cad...@hearstsc.com) immediately by 
email and delete the original message.




Re: [rt-users] getting a group of ticket numbers

2011-02-09 Thread Lander, Scott
ID is less than 332 and id is greater than 235?



-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kenneth Marshall
Sent: Wednesday, February 09, 2011 9:39 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] getting a group of ticket numbers

Maybe I cannot see the forest for the trees, but how
can you select a group of ticket ids? You can type a
single ticket number in the search box and that works,
but what if you want tickets numbered 235-331? Any
ideas?

Cheers,
Ken

This e-mail message is intended only for the personal use of the recipient(s) 
named above. If you are not an intended recipient, you may not review, copy or 
distribute this message. If you have received this communication in error, 
please notify the Hearst Service Center (cad...@hearstsc.com) immediately by 
email and delete the original message.




[rt-users] stop

2011-01-25 Thread Scott Cramer



Re: [rt-users] Communicate a message to web UI from inside Scrip?

2011-01-11 Thread Lander, Scott
Just curious - did you at any time clear the mason cache?

http://requesttracker.wikia.come/wiki/CleanMasonCache

When you change anything in local/html, you have to clear the cache to see the 
changes


Scott


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Jeff Blaine
Sent: Monday, January 10, 2011 4:59 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Communicate a message to web UI from inside Scrip?

Still no luck.  Can anyone suggest how I might debug why
this isn't working?  I'm begging at this point :)  Here's
the most complete picture I can paint for you right now:

The following entire directory structure is set drwxr-xr-x

/rt/local/
|-- html/
 | Callbacks/
  | MyCallbacks/
  |- Ticket/
|-- Display.html/

# pwd
/rt/local/html/Callbacks/MyCallbacks/Ticket/Display.html
# ls -l BeforeDisplay
-rw-r--r-- 1 rt root 668 Jan  6 22:19 BeforeDisplay
#
# cat BeforeDisplay
%INIT
$RT::Logger-crit(In Display.html/BeforeDisplay\n);
return 1;
/%INIT
%ARGS
$Actions = []
/%ARGS
#

# /etc/init.d/rtsrv1dev-httpd restart
Stopping httpd: httpd
Starting httpd:  httpd
#

Login to site.  Here you can see that various calls to RT::Logger
*do* log to /var/log/messages

 Jan 10 16:26:25 rtdev1 RT: Successful login for jblaine from
 xx.xx.5.133 (/rt/bin/../lib/RT/Interface/Web.pm:430)

View ticket, resolve ticket, again proof that logging can happen:

 Jan 10 16:27:11 rtdev1 RT: Apache2::RequestIO::rflush: (103)
 Software caused connection abort at /usr/lib/perl5/site_perl/5.8.8
 /HTML/Mason/ApacheHandler.pm line 1020 (/rt/bin/webmux.pl:168)

Re-open ticket, resolve ticket, view ticket over and over...

 [ nothing ]

If I then add the following to the callback code (inside
the INIT block), nothing is ever written out to /tmp/jblaine.txt:

 open (GRRR, '/tmp/jblaine.txt');
 print GRRR HELLO?\n;
 close (GRRR);

So the code is never even getting executed.

If I then 'cp BeforeDisplay BeforeActionList' and also
'cp BeforeDisplay BeforeShowSummary' to create two more
callback tests, in order to prove that it's not just the
callback for BeforeDisplay that is broken ... those do
not work *either* (after a server restart of course).

On 1/7/2011 10:03 AM, Jeff Blaine wrote:
 On 1/7/2011 9:56 AM, Kevin Falcone wrote:
 On Thu, Jan 06, 2011 at 10:16:55PM -0500, Jeff Blaine wrote:
 # ls -l BeforeDisplay
 -rw-r--r-- 1 rt root 689 Jan 6 22:06 BeforeDisplay

 Can your web user read this file?

 Every directory from (and including) /rt/local downward
 is world readable and executable/traversable.

 The file, as above, is world readable.


This e-mail message is intended only for the personal use of the recipient(s) 
named above. If you are not an intended recipient, you may not review, copy or 
distribute this message. If you have received this communication in error, 
please notify the Hearst Service Center (cad...@hearstsc.com) immediately by 
email and delete the original message.




Re: [rt-users] Communicate a message to web UI from inside Scrip?

2011-01-07 Thread Lander, Scott
I don’t see anything wrong, but perhaps you might review here:

http://requesttracker.wikia.com/wiki/CustomizingWithCallbacks



maybe soemthing will jump out at you that I don’t see.



Also, just to check – I don’t think the default logging is at info level – gets 
a bit chatty.  Is it possible you are not seeing it just because you are not 
logging that level?



IN your etc/RT_SIteConfig file you should have something like: ?



# Logging

Set($LogToSyslog, 'info');

Set($LogToScreen, 'info');

Set($LogToFile  , 1);

Set($LogDir, 'var/log');

Set($LogToFileNamed , rt.log);#log to rt.log

Set($LogStackTraces, '');

Set(@LogToSyslogConf, ());

Set($StatementLog, '');

# End logging









-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Jeff Blaine
Sent: Thursday, January 06, 2011 10:17 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Communicate a message to web UI from inside Scrip?



Pulling my hair out here.  Why is this callback not being

tickled?  I see nothing in my logs.



RT 3.8.7



Mason cache cleared and server restarted a million times.



The call to the callback in Ticket/Display.html is:



 $m-callback(

 CallbackName = 'BeforeDisplay',

 TicketObj = \$TicketObj,

Tickets = \$Tickets,

 Actions = \...@actions,

 ARGSRef = \%ARGS,

 );



And my setup is:



[r...@rtdev1 Display.html]# pwd

/rt/local/html/Callbacks/MyCallbacks/Ticket/Display.html

[r...@rtdev1 Display.html]# ls -l BeforeDisplay

-rw-r--r-- 1 rt root 689 Jan  6 22:06 BeforeDisplay

[r...@rtdev1 Display.html]# cat BeforeDisplay

%INIT

$RT::Logger-info(In Callback/Display.html/BeforeDisplay\n);

return 1;

/%INIT

%ARGS

$Actions = []

/%ARGS



This e-mail message is intended only for the personal use of the recipient(s) 
named above. If you are not an intended recipient, you may not review, copy or 
distribute this message. If you have received this communication in error, 
please notify the Hearst Service Center (cad...@hearstsc.com) immediately by 
email and delete the original message.



[rt-users] Create ticket via email fwd

2010-11-02 Thread Scott Benson
Is it possible to have a ticket created when I forward a personal email 
in to RT, but have it search for the

From: Joe Schmoe j...@schmoe.com

Set j...@schmoe.com as the requester, set the subject of the ticket to 
the original subject w/o the fwd?
Also possibly email the requester letting them know they should email 
into a certain email to request work be done.Not sure if this is a 
feature that is already implemented some where but I can't seem to find 
any information on it.


--
Scott



[rt-users] RT Scrips: Notify on stalled ticket for X days

2010-08-17 Thread Scott Benson
Is there an example or a working scrip that someone has that will notify 
the owner of a ticket if the ticket has been stalled for 7 days?


--
Scott Benson
A1 Networks
(707)570-2021 x203


RT Training in Washington DC, USA on Oct 25  26 2010
Last one this year -- Learn how to get the most out of RT!


[rt-users] RT 3.8.7 + Kerberos Authentication + LDAP Authorization

2010-07-21 Thread Scott Sears
I've been trying to figure out how to best configure my RT 
authentication/authorization.

We are running RT 3.8.7 and use the RT database (MYSQL) to store RT user 
information (but not passwords).
We have a Kerberos KDC which stores passwords and provides single-sign-on 
authentication across all of our kerberized systems.

Currently, I am using the following in my RT_Siteconfig.pm:

Set( $WebExternalAuth ,1);
Set( $WebExternalAuto ,1);
Set( $AutoCreate,{ Privileged = 0 });

Apache is configured to use mod_auth_kerb.so for authentication to our KDC, and 
passes the authentication on to RT. This has been working as designed.

Here is my question:

We also have an LDAP directory with all staff user information and linux system 
privileges, but it does not contain passwords.

I want to go one step further and configure RT to use our LDAP to determine 
whether or not a user should be allowed to use RT, and if so, whether or not 
they should be a privileged or unprivileged user. I've done some due diligence, 
but all googling/wiki'ing seems to point to using EITHER WebExternalAuth 
(kerberos) OR ExternalAuth (LDAP), but not both in the way I need them to.  
That is, I want RT to use apache (via the KDC) for authentication, and use LDAP 
for authorization.

For context, the reason I'm looking into this matter is that we have started 
using RT to handle postmaster and abuse requests. As a result, our list of 
unprivileged RT users is growing rapidly since every email AutoCreates a new RT 
user. 

Can anyone provide any assistance or guidance in this matter? 
If I'm looking down the wrong road, I'm certainly open to making a turn in the 
right direction. 

Thank you!


Scott Sears

Infrastructure Team  |  Emma®
sc...@myemma.com
800.595.4401 or 615.292.5888
615.292.0777 (fax)

Emma helps organizations everywhere communicate  market in style.
Visit us online at www.myemma.com 

 P please consider the environment before printing this e-mail


Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

[rt-users] Shredding Attachments by Queue/Date Range

2010-07-15 Thread Scott Roeder

All,

I was wondering if anyone had worked out a solution to shred attachments 
based on queue/date range.  I would really like to implement different 
retention policies for different queues.  Unfortunately, I'm not able to 
do this with the default shredder parameters.


Any help would be greatly appreciated.

Thanks in advance,

Scott

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

  1   2   3   >