[rt-users] Weird error

2009-05-14 Thread John Arends
I've never seen this before, upon logging into RT the error I am  
pasting below. It only occurs when I change a user's username to  
prv.username/ad. It's kind of a strange way of naming an account, but  
it allows me to use a custom authentication tool. Never had a problem  
with this until now.


Any ideas?

System error

error: 	Can't call method "Attributes" on an undefined value at /usr/ 
share/rt3/html/Elements/ShowSearch line 65.

context:
... 
61: my $query_link_url = 'Search/Results.html';
62: 
63: if ($SavedSearch) {
64: 	my ( $container_object, $search_id ) =  
_parse_saved_search($SavedSearch);

65: $search = $container_object->Attributes->WithId($search_id);
66: 	unless ( $search->Id && ref( $SearchArg = $search->Content ) eq  
'HASH' ) {

67: $m->out("Saved Search $SavedSearch not found");
68: return;
69: }
... 
code stack: /usr/share/rt3/html/Elements/ShowSearch:65
/usr/share/rt3/html/Elements/MyRT:94
/usr/share/rt3/html/index.html:81
/usr/share/rt3/html/autohandler:291
raw error






























Can't call method "Attributes" on an undefined value at /usr/share/rt3/ 
html/Elements/ShowSearch line 65.



Trace begun at /usr/lib/perl5/vendor_perl/5.8.8/HTML/Mason/ 
Exceptions.pm line 129
HTML::Mason::Exceptions::rethrow_exception('Can\'t call method  
"Attributes" on an undefined value at /usr/share/rt3/html/Elements/ 
ShowSearch line 65.^J') called at /usr/share/rt3/html/Elements/ 
ShowSearch line 65
HTML::Mason::Commands::__ANON__('SavedSearch', 'RT::User-104- 
SavedSearch-176', 'Override', 'HASH(0xb0d3980)') called at /usr/lib/ 
perl5/vendor_perl/5.8.8/HTML/Mason/Component.pm line 135
HTML 
::Mason 
::Component::run('HTML::Mason::Component::FileBased=HASH(0xac76508)',  
'SavedSearch', 'RT::User-104-SavedSearch-176', 'Override',  
'HASH(0xb0d3980)') called at /usr/lib/perl5/vendor_perl/5.8.8/HTML/ 
Mason/Request.pm line 1251
eval {...} at /usr/lib/perl5/vendor_perl/5.8.8/HTML/Mason/Request.pm  
line 1245
HTML::Mason::Request::comp(undef, undef, 'SavedSearch', 'RT::User-104- 
SavedSearch-176', 'Override', 'HASH(0xb0d3980)') called at /usr/share/ 
rt3/html/Elements/MyRT line 94
HTML::Mason::Commands::__ANON__('HASH(0xb0be15c)') called at /usr/ 
share/rt3/html/Elements/MyRT line 52
HTML::Mason::Commands::__ANON__ at /usr/lib/perl5/vendor_perl/5.8.8/ 
HTML/Mason/Component.pm line 135
HTML 
::Mason 
::Component::run('HTML::Mason::Component::FileBased=HASH(0xac63bfc)')  
called at /usr/lib/perl5/vendor_perl/5.8.8/HTML/Mason/Request.pm line  
1251
eval {...} at /usr/lib/perl5/vendor_perl/5.8.8/HTML/Mason/Request.pm  
line 1245
HTML::Mason::Request::comp(undef, undef) called at /usr/share/rt3/html/ 
index.html line 81
HTML::Mason::Commands::__ANON__ at /usr/lib/perl5/vendor_perl/5.8.8/ 
HTML/Mason/Component.pm line 135
HTML 
::Mason 
::Component::run('HTML::Mason::Component::FileBased=HASH(0xaabdb5c)')  
called at /usr/lib/perl5/vendor_perl/5.8.8/HTML/Mason/Request.pm line  
1251
eval {...} at /usr/lib/perl5/vendor_perl/5.8.8/HTML/Mason/Request.pm  
line 1245
HTML::Mason::Request::comp(undef, undef, undef) called at /usr/share/ 
rt3/html/autohandler line 291
HTML::Mason::Commands::__ANON__ at /usr/lib/perl5/vendor_perl/5.8.8/ 
HTML/Mason/Component.pm line 135
HTML 
::Mason 
::Component::run('HTML::Mason::Component::FileBased=HASH(0xaaf8240)')  
called at /usr/lib/perl5/vendor_perl/5.8.8/HTML/Mason/Request.pm line  
1246
eval {...} at /usr/lib/perl5/vendor_perl/5.8.8/HTML/Mason/Request.pm  
line 1245
HTML::Mason::Request::comp(undef, undef, undef) called at /usr/lib/ 
perl5/vendor_perl/5.8.8/HTML/Mason/Request.pm line 459
eval {...} at /usr/lib/perl5/vendor_perl/5.8.8/HTML/Mason/Request.pm  
line 459
eval {...} at /usr/lib/perl5/vendor_perl/5.8.8/HTML/Mason/Request.pm  
line 411
HTML 
::Mason 
::Request::exec('HTML::Mason::Request::ApacheHandler=HASH(0xb0c17ec)')  
called at /usr/lib/perl5/vendor_perl/5.8.8/HTML/Mason/ApacheHandler.pm  
line 168
HTML 
::Mason 
::Request 
::ApacheHandler 
::exec('HTML::Mason::Request::ApacheHandler=HASH(0xb0c17ec)') called  
at /usr/lib/perl5/vendor_perl/5.8.8/HTML/Mason/ApacheHandler.pm line 826
HTML 
::Mason 
::ApacheHandler 
::handle_request('HTML::Mason::ApacheHandler=HASH(0x9ffc518)',  
'Apache2::RequestRec=SCALAR(0xb0d7474)') called at /usr/sbin/webmux.pl  
line 125

eval {...} at /usr/sbin/webmux.pl line 125
RT::Mason::handler('Apache2::RequestRec=SCALAR(0xb0d7474)') called at - 
e line 0

eval {...} at -e line 0___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Strange Mason error

2009-05-14 Thread Ruslan Zakirov
Do you run rt-email-* scripts by cron as root? It may cause this. We
fixed this in the repo will be part of RT 3.8.3. You can run those
scripts as www user I think.

On Thu, May 14, 2009 at 5:55 PM, Rob Munsch  wrote:
> Hello list,
>
> My RT project was stalled for a bit.  I went to look how it's been doing...
> and it isn't.  I haven't touched it in a while, so i'm not sure what to
> trace this back to.  I fixed it, but i'd like to know what happened.
>
> I'm seeing this in the logs:
> ---
> May 14 09:39:29 data postfix/local[4855]: 0C17C4560A4:
> to=, relay=local, delay=0.12, delays=0.02/0/0/0.1,
> dsn=4.3.0, status=deferred (temporary failure. Command output: RT server
> error.  The RT server which handled your email did not behave as expected.
> It said:  mkdir /opt/rt3/var/mason_data/obj/2098779359: Permission denied at
> /usr/local/share/perl/5.8.8/HTML/Mason/Compiler/ToObject.pm line 107  )
> ---
>
> ToObject.pm has this code block where line 107 appears, as marked:
>
>     if (defined $file && !-f $file) {
>     my ($dirname) = dirname($file);
>     if (!-d $dirname) {
>     unlink($dirname) if (-e _);
> LINE 107 ->  push @newfiles, mkpath($dirname, 0, 0775);
>     system_error "Couldn't create directory $dirname: $!"
>     unless -d $dirname;
>     }
>     rmtree($file) if (-d $file);
>     }
>
> So, ok, it's lost directory permissions somehow.  While i wasn't paying
> attention to it.  How??
> How can i figure out what it's trying to write to?  Also, i noticed that the
> "couldn't create!" error is NOT appearing in the logs.
>
>  > mkdir /opt/rt3/var/mason_data/obj/2098779359: Permission denied
>
> in mason_data/ cache and etc are both owned by www-data, but obj is owned by
> root and in the root group.  I'm assuming it must also be accessible by the
> webserver, but how could this have changed?  chowning obj/ back to www-data
> solved the issue, but i'd like to avoid whatever caused it.
>
> Thanks,
> Rob
>
> --
> /chown -R us:us /yourbase
>
>
> ___
> http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users
>
> Community help: http://wiki.bestpractical.com
> Commercial support: sa...@bestpractical.com
>
>
> Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
> Buy a copy at http://rtbook.bestpractical.com
>



-- 
Best regards, Ruslan.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Installing and Using ExternalAuth

2009-05-14 Thread Eric Chatham
On Thursday, May 14, 2009 17:03, Kevin wrote:

>> After I installed the ExternalAuth v0.05, I began modifying my
>> RT_SiteConfig.PM to reflect the LDAP setup.  When I try to log onto
>> through the Web Interface, I receive an error.  When I try logging
>> in with the default "root" login, I get the same error, but when I
>> click "back" I'm logged in (as root).  This only happens for the
>> default "root" user for RT, otherwise no LDAP users can log in.
>> Here is the Error from the Web Interface:
>
> You didn't define the ExternalAuthPriority array to tell the
> externalauth
> what to do.
>
> RT's internal auth is kicking in and recognizing the root user/pass

Hello, Kevin.  Thank you for the reply.  Where do I define the array at and how 
do I define it?

-Eric

>
>
> error:  Can't use an undefined value as an ARRAY reference at /usr/
> local/rt3/lib/RT/User_Vendor.pm line 56.
>
> context:  ...
> 52:  $RT::Logger->debug( (caller(0))[3],
> 53:  "Trying External authentication");
> 54:
> 55:  # Get the prioritised list of external authentication services
> 56:  my @auth_services = @$RT::ExternalAuthPriority;
> 57:
> 58:  # For each of those services..
> 59:  foreach my $service (@auth_services) {
> 60:
> ...
>
> code stack:  /usr/local/rt3/lib/RT/User_Vendor.pm:56
> /usr/local/rt3/lib/RT/User_Vendor.pm:359
> /usr/share/rt3/html/Callbacks/ExternalAuth/autohandler/Auth:35
> /usr/share/rt3/html/Elements/Callback:85
> /usr/share/rt3/html/autohandler:240
>
> ---
>
> I should stress, I'm not modifying the RT_Config.pm settings in /etc/
> rt3.  I'm having a problem seeing the $rtname display our company
> domain.  It still shows example.com.
>
> Here are my /etc/rt3/RT_SiteConfig.pm settings:
>
> Set($WebPath, "/rt3");
> Set($rtname, "broadvox.local");
> Set($Orginization, 'broadvox.local');
> Set($CorrespondAddress, 'echat...@broadvox.net'); Set($CommentAddress,
> 'echat...@infotelecom.us'); Set($Timezone, 'US/Eastern');
> Set($DatabaseType, 'mysql'); Set($WebBaseURL,
> 'http://rt.broadvox.local/'); Set(@Plugins,
> qw(RT::Authen::ExternalAuth));
>
> # LDAP
> Set($AuthMethods, ['LDAP', 'Internal']); Set($LdapExternalAuth, 0);
> Set($LdapExternalInfo, 0); Set($LdapAutoCreateNonLdapUsers, 1);
> Set($LdapAttrMap, {'Name' => 'sAMAccountName',
> 'EmailAddress' => 'mail',
> 'Orginization' => 'o',
> 'RealName' => 'cn',
> 'ExternalContactInfoId' => 'dn',
> 'ExternalAuthId' => 'sAMAccountName',
> 'Gecos', => 'sAMAccountName',
> 'WorkPhone', => 'telephoneNumber',
> 'Address1' => 'streetAddress',
> 'City' => 'l',
> 'State' => 'st',
> 'Zip' => 'postalCode',
> 'Country' => 'co'});
> Set($LdapRTAttrMatchList, ['ExternalContactInfoId', 'Name',
> 'EmailAddress', 'RealName',
> 'WorkPhone', 'Address2']);
> Set($LdapEmailAttrMatchList, ['mail', 'mailRoutingAddress',
>'mailAlternateAddress']);
> Set($LdapEmailAttrMatchPrefix, ['', 'smtp', 'SMTP:']);
> Set($LdapServer, 'clehbdc01.broadvox.local'); Set($LdapBase,
> 'OU=USA,DC=broadvox,DC=local'); Set($LdapFilter,
> '(objectClass=user)'); 1;
>
> --
>
> Thank you for your assistance. :)
>
>
> -Eric

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Installing and Using ExternalAuth

2009-05-14 Thread Kevin Falcone

On May 14, 2009, at 4:55 PM, Eric Chatham wrote:

> On Thursday, May 14, 2009 12:35, Kevin wrote:
>
>>> With V0.08, the sample config file says:
>>>
>>> # If this is set to 1, then users should be autocreated by RT
>>> # as internal users if they fail to authenticate from an
>>> # external service.
>>> Set($AutoCreateNonExternalUsers,0);
>>
>> By default, RT-Authen-ExternalAuth will look for a user/password
>> in LDAP and then fall back to RT's internal auth.
>> Toggling this setting will allow you to create users that don't
>> have a mapping in LDAP
>>
>
> After I installed the ExternalAuth v0.05, I began modifying my  
> RT_SiteConfig.PM to reflect the LDAP setup.  When I try to log onto  
> through the Web Interface, I receive an error.  When I try logging  
> in with the default "root" login, I get the same error, but when I  
> click "back" I'm logged in (as root).  This only happens for the  
> default "root" user for RT, otherwise no LDAP users can log in.
> Here is the Error from the Web Interface:

You didn't define the ExternalAuthPriority array to tell the  
externalauth
what to do.

RT's internal auth is kicking in and recognizing the root user/pass

-kevin

>
>
> error:  Can't use an undefined value as an ARRAY reference at /usr/ 
> local/rt3/lib/RT/User_Vendor.pm line 56.
>
> context:  ...
> 52:  $RT::Logger->debug( (caller(0))[3],
> 53:  "Trying External authentication");
> 54:
> 55:  # Get the prioritised list of external authentication services
> 56:  my @auth_services = @$RT::ExternalAuthPriority;
> 57:
> 58:  # For each of those services..
> 59:  foreach my $service (@auth_services) {
> 60:
> ...
>
> code stack:  /usr/local/rt3/lib/RT/User_Vendor.pm:56
> /usr/local/rt3/lib/RT/User_Vendor.pm:359
> /usr/share/rt3/html/Callbacks/ExternalAuth/autohandler/Auth:35
> /usr/share/rt3/html/Elements/Callback:85
> /usr/share/rt3/html/autohandler:240
>
> ---
>
> I should stress, I'm not modifying the RT_Config.pm settings in /etc/ 
> rt3.  I'm having a problem seeing the $rtname display our company  
> domain.  It still shows example.com.
>
> Here are my /etc/rt3/RT_SiteConfig.pm settings:
>
> Set($WebPath, "/rt3");
> Set($rtname, "broadvox.local");
> Set($Orginization, 'broadvox.local');
> Set($CorrespondAddress, 'echat...@broadvox.net');
> Set($CommentAddress, 'echat...@infotelecom.us');
> Set($Timezone, 'US/Eastern');
> Set($DatabaseType, 'mysql');
> Set($WebBaseURL, 'http://rt.broadvox.local/');
> Set(@Plugins, qw(RT::Authen::ExternalAuth));
>
> # LDAP
> Set($AuthMethods, ['LDAP', 'Internal']);
> Set($LdapExternalAuth, 0);
> Set($LdapExternalInfo, 0);
> Set($LdapAutoCreateNonLdapUsers, 1);
> Set($LdapAttrMap, {'Name' => 'sAMAccountName',
> 'EmailAddress' => 'mail',
> 'Orginization' => 'o',
> 'RealName' => 'cn',
> 'ExternalContactInfoId' => 'dn',
> 'ExternalAuthId' => 'sAMAccountName',
> 'Gecos', => 'sAMAccountName',
> 'WorkPhone', => 'telephoneNumber',
> 'Address1' => 'streetAddress',
> 'City' => 'l',
> 'State' => 'st',
> 'Zip' => 'postalCode',
> 'Country' => 'co'});
> Set($LdapRTAttrMatchList, ['ExternalContactInfoId', 'Name',
> 'EmailAddress', 'RealName',
> 'WorkPhone', 'Address2']);
> Set($LdapEmailAttrMatchList, ['mail', 'mailRoutingAddress',
>'mailAlternateAddress']);
> Set($LdapEmailAttrMatchPrefix, ['', 'smtp', 'SMTP:']);
> Set($LdapServer, 'clehbdc01.broadvox.local');
> Set($LdapBase, 'OU=USA,DC=broadvox,DC=local');
> Set($LdapFilter, '(objectClass=user)');
> 1;
>
> --
>
> Thank you for your assistance. :)
>
>
> -Eric
>
> CONFIDENTIAL.  This e-mail and any attached files are confidential  
> and should be destroyed and/or returned if you are not the intended  
> and proper recipient.
>

___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Installing and Using ExternalAuth

2009-05-14 Thread Eric Chatham
On Thursday, May 14, 2009 12:35, Kevin wrote:

>> With V0.08, the sample config file says:
>>
>>   # If this is set to 1, then users should be autocreated by RT
>>   # as internal users if they fail to authenticate from an
>>   # external service.
>>   Set($AutoCreateNonExternalUsers,0);
>
> By default, RT-Authen-ExternalAuth will look for a user/password
> in LDAP and then fall back to RT's internal auth.
> Toggling this setting will allow you to create users that don't
> have a mapping in LDAP
>

Hi, Kevin

After I installed the ExternalAuth v0.05, I began modifying my RT_SiteConfig.PM 
to reflect the LDAP setup.  When I try to log onto through the Web Interface, I 
receive an error.  When I try logging in with the default "root" login, I get 
the same error, but when I click "back" I'm logged in (as root).  This only 
happens for the default "root" user for RT, otherwise no LDAP users can log in.

Here is the Error from the Web Interface:

error:  Can't use an undefined value as an ARRAY reference at 
/usr/local/rt3/lib/RT/User_Vendor.pm line 56.

context:  ...
52:  $RT::Logger->debug( (caller(0))[3],
53:  "Trying External authentication");
54:
55:  # Get the prioritised list of external authentication services
56:  my @auth_services = @$RT::ExternalAuthPriority;
57:
58:  # For each of those services..
59:  foreach my $service (@auth_services) {
60:
...

code stack:  /usr/local/rt3/lib/RT/User_Vendor.pm:56
/usr/local/rt3/lib/RT/User_Vendor.pm:359
/usr/share/rt3/html/Callbacks/ExternalAuth/autohandler/Auth:35
/usr/share/rt3/html/Elements/Callback:85
/usr/share/rt3/html/autohandler:240

---

I should stress, I'm not modifying the RT_Config.pm settings in /etc/rt3.  I'm 
having a problem seeing the $rtname display our company domain.  It still shows 
example.com.

Here are my /etc/rt3/RT_SiteConfig.pm settings:

Set($WebPath, "/rt3");
Set($rtname, "broadvox.local");
Set($Orginization, 'broadvox.local');
Set($CorrespondAddress, 'echat...@broadvox.net');
Set($CommentAddress, 'echat...@infotelecom.us');
Set($Timezone, 'US/Eastern');
Set($DatabaseType, 'mysql');
Set($WebBaseURL, 'http://rt.broadvox.local/');
Set(@Plugins, qw(RT::Authen::ExternalAuth));

# LDAP
Set($AuthMethods, ['LDAP', 'Internal']);
Set($LdapExternalAuth, 0);
Set($LdapExternalInfo, 0);
Set($LdapAutoCreateNonLdapUsers, 1);
Set($LdapAttrMap, {'Name' => 'sAMAccountName',
   'EmailAddress' => 'mail',
   'Orginization' => 'o',
   'RealName' => 'cn',
   'ExternalContactInfoId' => 'dn',
   'ExternalAuthId' => 'sAMAccountName',
   'Gecos', => 'sAMAccountName',
   'WorkPhone', => 'telephoneNumber',
   'Address1' => 'streetAddress',
   'City' => 'l',
   'State' => 'st',
   'Zip' => 'postalCode',
   'Country' => 'co'});
Set($LdapRTAttrMatchList, ['ExternalContactInfoId', 'Name',
   'EmailAddress', 'RealName',
   'WorkPhone', 'Address2']);
Set($LdapEmailAttrMatchList, ['mail', 'mailRoutingAddress',
  'mailAlternateAddress']);
Set($LdapEmailAttrMatchPrefix, ['', 'smtp', 'SMTP:']);
Set($LdapServer, 'clehbdc01.broadvox.local');
Set($LdapBase, 'OU=USA,DC=broadvox,DC=local');
Set($LdapFilter, '(objectClass=user)');
1;

--

Thank you for your assistance. :)


-Eric

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


[rt-users] Template fields in regular correspondence.

2009-05-14 Thread Camron W. Fox
Alle,

Is it possible to use the autoreply template by hand? In that, I mean 
that the users did not expect to get as much SPAM as they are getting 
through spamassassin that is not getting tagged. SPAM that is tagged is 
being handled by a filter before it even gets to RT. They don't was 
autoreplies being sent to the sender addresses of the stuff that gets 
through, so they want to be able to manually use the autoreply template 
when they decide the ticket is valid.
The environment is RT3.6.6, RHEL5.3, perl v5.8.8, Apache 2.2.3.

Best Regards,
Camron

-- 
Camron W. Fox
Hilo Office
High Performance Computing Group
Fujitsu Management Services of America, Inc.
E-mail: cw...@us.fujitsu.com

___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Installing and Using ExternalAuth

2009-05-14 Thread Eric Chatham
On Thursday, May 14, 2009 12:35, Kevin wrote:


>>> Also, I saw a question
>>> asked earlier on the mailing list. Is there a way to integrate both
>>> LDAP and
>>> non-LDAP?
>>
>> With V0.08, the sample config file says:
>>
>>   # If this is set to 1, then users should be autocreated by RT
>>   # as internal users if they fail to authenticate from an
>>   # external service.
>>   Set($AutoCreateNonExternalUsers,0);
>
> By default, RT-Authen-ExternalAuth will look for a user/password
> in LDAP and then fall back to RT's internal auth.
> Toggling this setting will allow you to create users that don't
> have a mapping in LDAP
>
> -kevin

Thanks Kevin and Bill.  I will use this setting. :)
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] RT Question on adding users

2009-05-14 Thread Bill Cole
Ken Crocker wrote, On 5/13/09 5:18 PM:
>   Kevin,
>
>
> Thank you so much for answering. I looked through our RT_Config.pm file
> and did not see any reference to either "RT::User::CanonicalizeUserInfo"
> or "RT::Authen::ExternalAuth". Where do I find them and how do I set them?

CanonicalizeUserInfo is a method in the RT::User, which is a part of the 
base package. I think Kevin was saying that you could write an "overlay" 
replacement for it. You probably already have an overlay in place, as it 
appears that you are using something related to the old LDAP overlay 
described at http://wiki.bestpractical.com/view/LdapUserLocalOverlay and 
http://wiki.bestpractical.com/view/LdapSiteConfigSettings.

RT::Authen::ExternalAuth is an extension that can be used instead of that 
overlay approach, and it is nicely documented at 
http://wiki.bestpractical.com/view/ExternalAuth.



> Our current applicable LDAP settings (in RT_SiteConfig.pm) are as follows:
>
> * *Set($AuthMethods, ['LDAP', 'Internal']);*
> * *Set($LdapExternalAuth, 1);*
> * *Set($LdapExternalInfo, 1);*
> * *Set($LdapAutoCreateNonLdapUsers, 0);*

That looks promising. I'd bet that if you set that to '1' instead, you'll 
get new internal users if they are not found in LDAP.


___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] How to modify the ticket # format?

2009-05-14 Thread Jerrad Pierce
Don't modify the ticket number, but instead the RT tag?

[Yoyodyne 2009-05-14 #1337]

-- 
Cambridge Energy Alliance: Save money. Save the planet.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Installing and Using ExternalAuth

2009-05-14 Thread Kevin Falcone

On May 14, 2009, at 12:17 PM, Bill Cole wrote:

>> Also, I saw a question
>> asked earlier on the mailing list. Is there a way to integrate both  
>> LDAP and
>> non-LDAP?
>
> With V0.08, the sample config file says:
>
>   # If this is set to 1, then users should be autocreated by RT
>   # as internal users if they fail to authenticate from an
>   # external service.
>   Set($AutoCreateNonExternalUsers,0);

By default, RT-Authen-ExternalAuth will look for a user/password
in LDAP and then fall back to RT's internal auth.
Toggling this setting will allow you to create users that don't
have a mapping in LDAP

-kevin
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Installing and Using ExternalAuth

2009-05-14 Thread Bill Cole
Eric Chatham wrote, On 5/14/09 11:35 AM:
> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com 
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Bill Cole
> Sent: Wednesday, May 13, 2009 15:03
> To: rt-users@lists.bestpractical.com
> Subject: Re: [rt-users] Installing and Using ExternalAuth
>
[...]
>
>> 3 possibilities:
>>
>> 1. This is because of the version mismatch.
>> 2. That RT.pm is not the RT.pm you are looking for, i.e. it is not the
>> top-level module for Request Tracker.
>> 3. That RT.pm is not readable by the install process. (one might achieve
>> such an oddity with something like SELinux)
>
> Speaking of SELinux, the instructions I followed say to "disable" this.
> Does it matter if I chose the "permissive" level?

Dunno. I don't handle a lot of Linux machines, and none of them use SELinux 
at all. My RT lives in a FreeBSD jail.

 > Also, I saw a question
> asked earlier on the mailing list. Is there a way to integrate both LDAP and
> non-LDAP?

With V0.08, the sample config file says:

   # If this is set to 1, then users should be autocreated by RT
   # as internal users if they fail to authenticate from an
   # external service.
   Set($AutoCreateNonExternalUsers,0);

I don't know if that works...
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] open tickets for certain domain-email-adresses

2009-05-14 Thread Ken Crocker

Violetta,


   Makes good sense to me. Question, if those requestors are NOT going 
to login to RT, how are they going to "open" a ticket? If you have 
"CommandByMail" set up, they could do it via Email. If not, why not have 
the "Owners" of the tickets open them? I guess where I am confused is 
the activity you are expecting from the requestors and owners. What we 
do is:


Globally grant:

   * Requestors;
 o "ReplyToTicket" (so they can communicate via email to the owner)
 o "SeeQueue" (so they can see what tickets are in a queue)
 o "ShowTicket" (so they can SEE THEIR Ticket in the queue)
   * Owners;
 o "ModifyTicket" (all owners can automatically modify a ticket
   they own. Keeps redundancy of this right at the queue level
   down)

By Queue grant:

   * Support team/group (those that work on the ticket);
 o "CommentOnTicket" (anyone in the group might have an idea
   that helps)
 o "CreateTicket" (anyone in the group may need to create a
   sub-task/child ticket)
 o "OwnTicket" (anyone in the group can take/steal/own a ticket)
 o "ReplyToTicket" (anyone in the group can communicate via
   email on a ticket)
 o "SeeQueue" (intuitively obvious)
 o "ShowOutgoingEmail" (anyone in the group can see the
   communication going on in a ticket)
 o "ShowTicket" (anyone in the group can look at a ticket in
   the queue)
 o "ShowTicketComments" (same as above, only about comments)
 o "StealTicket" (goes with ownership)
 o "TakeTicket" (same thing as above)
 o "Watch" (intuitively obvious)
   * User group (all those damn requestors)
 o "CreateTicket" (anyone in the group can create a ticket)
 o "ReplyToTicket" (anyone in the group can communicate via
   email on a ticket)
 o "SeeQueue" (intuitively obvious. They have to see it to
   create a ticket via Web)
 o "ShowOutgoingEmail" (anyone in the group can see the
   communication going on in a ticket. This could be given JUST
   to the Requestor of the queue, if you do not want other
   requestors seeing email in other tickets in the queue)
 o "ShowTicket" (anyone in the group can look at a ticket in
   the queue or jsut the requestors in the queue. see above)
 o "ShowTicketComments" (same as above, only about comments.
   Could keep this at the requestor level as well)
 o "Watch" (intuitively obvious)


   That's what we do, but our granularity of control may be different 
than yours, especially if your requestors are NOT signing into RT.


   I hope this helps.

Kenn
LBNL

On 5/14/2009 1:45 AM, Violetta J. Wawryk wrote:

Hi Ken,

thanks for replying.

I will try to describe it more clearly.

The RT has different Queues, let's say Queue A and Queue B.

We don't want the AdminCCs of queue A to know about the existents of 
queue B and vice versa. This is possible because we don't allow 
"Everybody" to "Open Tickets" in the certain Queues, just the group 
"AdminCCforQueueA" for queue A and group "AdminCCforQueueB" for queue B.
Otherwise they could see the Ticket in RT on the top right corner 
where it says "New Ticket in" (hope you know what I mean).


But there are still Requestors for queue B that are not AdminCCs, they 
will not login to the RT to look at their Tickets. Since they are more 
than 100 of them, and there EMail addresses end with the same domain 
name we hoped there would be the possibility of a wild card. So every 
Requestor that writes to that queue and has that domainname can open a 
Ticket.


I hope this makes it more clear now.

Thanks,
Violetta


Ken Crocker schrieb:

Violetta,

   I can help, but it's still not clear to me what you want. You say 
you only want the Admins (I'm assuming here you mean the AdminCc 
Watcher for the Queue) to "See the Queue" and then you mention 
something about the users "can change it". Change what? If you only 
want AdminCcs to see the queue, how do you expect a User to see a 
ticket and change it. I'm confused. I can tell you how to set the 
privileges so that the USers can create tickets via Email and NOT see 
the Queue, but I really do not understand what you're looking for. 
Please give me a more concise description of your Queue setup/usage 
and what you want and then I can help.



Kenn
LBNL
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Installing and Using ExternalAuth

2009-05-14 Thread Eric Chatham
-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Bill Cole
Sent: Wednesday, May 13, 2009 15:03
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Installing and Using ExternalAuth

> See the "Versions" note on that page. In another post, you say you are
> installing RT 3.6.6, but below it looks like you are trying to install
> RT::Authen::ExternalAuth 0.08. That won't work. I'm not sure that it is the
> source of your current issue, but you should get compatible versions before
> proceeding.

Thank you for identifying that for me.  Yes, I did install RT 3.6.1.  I found 
the tarball for v0.05 at http://www.cpan.org/authors/id/Z/ZO/ZORDRAK/

> Obviously the second one is not the right RT.pm It, but the others are also
> in very odd places for RT.pm. Typically RT's perl modules are NOT installed
> under the general-use perl directory tree, but in a distinct directory such
> as /opt/rt3/. The specific layout is defined as part of the build/install
> process, and results in the various paths being defined in the RT.pm that
> gets installed. If you start moving parts of RT around after installation,
> you will break it.

After extracting the file and following the instructions to complete the 
installation, there were no errors.  I also found the documentation for setting 
the ExternalAuth variables in RT_SiteConfig.PM as well.

Examples:

[r...@clehbrtsrv01 RT-Auth]# ls
RT-Authen-ExternalAuth-0.05  RT-Authen-ExternalAuth-0.05.tar.gz

[r...@clehbrtsrv01 RT-Auth]# cd RT-Authen-ExternalAuth-0.05

[r...@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]# ls
ChangeLog  etc  html  inc  lib  LICENSE  Makefile.PL  MANIFEST  META.yml  README
[r...@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]# Makefile.PL
-bash: Makefile.PL: command not found

[r...@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]# perl Makefile.PL
Cannot determine perl version info from lib/RT/Authen/ExternalAuth.pm
Cannot determine author info from lib/RT/Authen/ExternalAuth.pm
Cannot determine license info from lib/RT/Authen/ExternalAuth.pm
Using RT configuration from /usr/lib/perl5/vendor_perl/5.8.8/RT.pm:
./etc   => /usr/local/rt3/etc/Authen-ExternalAuth
./html  => /usr/share/rt3/html
./lib   => /usr/local/rt3/lib
Cannot determine perl version info from lib/RT/Authen/ExternalAuth.pm
Checking if your kit is complete...
Looks good
Writing Makefile for RT::Authen::ExternalAuth

[r...@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]# make
cp lib/RT/Authen/ExternalAuth.pm blib/lib/RT/Authen/ExternalAuth.pm
cp lib/RT/User_Vendor.pm blib/lib/RT/User_Vendor.pm
Manifying blib/man3/RT::Authen::ExternalAuth.3pm

[r...@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]# make install
Installing /usr/local/rt3/lib/RT/User_Vendor.pm
Installing /usr/local/rt3/lib/RT/Authen/ExternalAuth.pm
Installing /usr/local/rt3/man/man3/RT::Authen::ExternalAuth.3pm
Writing /usr/local/rt3/man/auto/RT/Authen/ExternalAuth/.packlist
Appending installation info to /usr/local/rt3/lib/perllocal.pod
Installing /usr/local/rt3/etc/Authen-ExternalAuth/RT_SiteConfig.pm
Installing /usr/share/rt3/html/Callbacks/ExternalAuth/autohandler/Auth

[r...@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]#

> 3 possibilities:
>
> 1. This is because of the version mismatch.
> 2. That RT.pm is not the RT.pm you are looking for, i.e. it is not the
> top-level module for Request Tracker.
> 3. That RT.pm is not readable by the install process. (one might achieve
> such an oddity with something like SELinux)

Speaking of SELinux, the instructions I followed say to "disable" this.  Does 
it matter if I chose the "permissive" level?  Also, I saw a question asked 
earlier on the mailing list.  Is there a way to integrate both LDAP and 
non-LDAP?

> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com 
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Ken Crocker
> Sent: Monday, May 11, 2009 18:58
> To: rt Users
> Subject: [rt-users] Add User question
>
> To any and all,
>
>
> I want to set my RT Configuration to allow non-LDAP Users and LDAP
> Users alike to be added as "Unprivileged" users when they are CC's on a
> ticket during correspondance. Can anyone help me with this? Thanks.
>
> Kenn
> LBNL
> --
Thank you once again. :)

___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestprac

[rt-users] Strange Mason error

2009-05-14 Thread Rob Munsch
Hello list,

My RT project was stalled for a bit.  I went to look how it's been doing...
and it isn't.  I haven't touched it in a while, so i'm not sure what to
trace this back to.  I fixed it, but i'd like to know what happened.

I'm seeing this in the logs:
---
May 14 09:39:29 data postfix/local[4855]: 0C17C4560A4: to=<
r...@rt.phillycarshare.org>, relay=local, delay=0.12, delays=0.02/0/0/0.1,
dsn=4.3.0, status=deferred (temporary failure. Command output: RT server
error.  The RT server which handled your email did not behave as expected.
It said:  mkdir /opt/rt3/var/mason_data/obj/2098779359: Permission denied at
/usr/local/share/perl/5.8.8/HTML/Mason/Compiler/ToObject.pm line 107  )
---

ToObject.pm has this code block where line 107 appears, as marked:

if (defined $file && !-f $file) {
my ($dirname) = dirname($file);
if (!-d $dirname) {
unlink($dirname) if (-e _);
LINE 107 ->  push @newfiles, mkpath($dirname, 0, 0775);
system_error "Couldn't create directory $dirname: $!"
unless -d $dirname;
}
rmtree($file) if (-d $file);
}

So, ok, it's lost directory permissions somehow.  While i wasn't paying
attention to it.  How??
How can i figure out what it's trying to write to?  Also, i noticed that the
"couldn't create!" error is NOT appearing in the logs.

 > mkdir /opt/rt3/var/mason_data/obj/2098779359: Permission denied

in mason_data/ cache and etc are both owned by www-data, but obj is owned by
root and in the root group.  I'm assuming it must also be accessible by the
webserver, but how could this have changed?  chowning obj/ back to www-data
solved the issue, but i'd like to avoid whatever caused it.

Thanks,
Rob

-- 
/chown -R us:us /yourbase
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] RT Question on adding users

2009-05-14 Thread Kevin Falcone

I read the rt-users mailing list, its ok to send mail to just the list,
rather than CCing me

On May 13, 2009, at 5:18 PM, Ken Crocker wrote:
>
> Thank you so much for answering. I looked through our  
> RT_Config.pm file and did not see any reference to either  
> "RT::User::CanonicalizeUserInfo"

This is a method on the RT::User where you can customize what RT does  
on user creation,
you'll need to override and tweak it.

It should already be overridden in User_Vendor.pm by the LDAP overlay  
you're
using and you could add changes there.

> or "RT::Authen::ExternalAuth". Where do I find them and how do I set  
> them?

This is a perl module that implements LDAP auth, since you didn't tell  
us your
RT version or how you were doing LDAP I had to do some guessing
It appears you're using the older overlay method (probably with 3.6)

>
> Our current applicable LDAP settings (in RT_SiteConfig.pm) are  
> as follows:
>   • Set($AuthMethods, ['LDAP', 'Internal']);
>   • Set($LdapExternalAuth, 1);
>   • Set($LdapExternalInfo, 1);

This variable change name slightly between the Overlay and the
formal extension

>   • Set($LdapAutoCreateNonLdapUsers, 0);

Try changing it to 1, it should let you create users that
aren't in LDAP

-kevin


>   •
> Set($LdapAttrMap, {'Name' => 'uid',
>
>'EmailAddress' => 'mail',
>
>'Organization' => 'o',
>
>'RealName' => 'cn',
>
>'ExternalContactInfoId' => 'dn',
>
>'ExternalAuthId' => 'lblempnum',
>
>'Gecos' => 'uid',
>
>'WorkPhone' => 'telephonenumber',
>
>'Address1' => 'lblmailstop',
>
>'Address2' => 'postaladdress'}
>
>  );
>   • Set($LdapRTAttrMatchList, ['ExternalContactInfoId', 'Name',  
> 'EmailAddress',  'RealName', 'ExternalAuthId', 'WorkPhone',  
> 'Address2']);
>   • Set($LdapEmailAttrMatchList, ['uid']);
>   • Set($LdapEmailAttrMatchPrefix, [''] );
>   • Set($LdapTLS, 1);
>   • Set($LdapSSLVersion, 3);
> Do I have all the LDAP settings I need? Do I need to add one?  
> Change one?
>
> THANK you!
>
> Kenn
> LBNL
>
> On 5/13/2009 1:12 PM, Kevin Falcone wrote:
>>
>> On May 13, 2009, at 12:48 PM, Ken Crocker wrote:
>>
>>
>>> To any and all,
>>>
>>>
>>> I've asked this question before, but perhaps I didn't word it so
>>> it made any sense. When we add a 'CC' on any correspondance thru a
>>> ticket, we find that if the user is not an RT User, as long as they
>>> pass the LDAP test, they get added, with their email address as
>>> their Id (NAME field). First question is:
>>>
>>> How do we get RT to drop the '@xxx.xxx' from the Id is uses for
>>> "NAME" on the USER Table.
>>>
>> You can use RT::User::CanonicalizeUserInfo to munge the Name,  
>> assuming
>> you're
>> not using RT::Authen::ExternalAuth which already overrides this.
>>
>>
>>> Secondly, how do we get RT to add a 'CC' to the USER table as an
>>> "unprivileged" user if they do NOT pass the LDAP test?
>>>
>> You don't say how you're doing LDAP auth so answering this is hard.
>>
>> If you're using RT::Authen::ExternalAuth you want to check your
>> setting of
>> AutoCreateNonExternalUsers
>>
>> -kevin
>>
>> ___
>> http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users
>>
>> Community help: http://wiki.bestpractical.com
>> Commercial support: sa...@bestpractical.com
>>
>>
>> Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
>> Buy a copy at http://rtbook.bestpractical.com
>>
>>

___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] rt-3.8.1 is broken

2009-05-14 Thread Odhiambo ワシントン
On Thu, May 14, 2009 at 3:02 PM, Frederic Jaeckel  wrote:

> Does anyone has any hint? ;)
>
> #
> May 14 14:01:08 jeveran RT: DBD::Pg::st execute failed: could not receive
> data from server: No such file or directory at
> /usr/pkg/lib/perl5/vendor_perl/5.10.0/Apache/Session/Store/Postgres.pm line
> 78.
> (/usr/pkg/lib/perl5/vendor_perl/5.10.0/Apache/Session/Store/Postgres.pm:78)
> May 14 14:01:08 jeveran RT: DBD::Pg::st execute failed: could not receive
> data from server: No such file or directory at
> /usr/pkg/lib/perl5/vendor_perl/5.10.0/Apache/Session/Store/DBI.pm line 44.
> (/usr/pkg/lib/perl5/vendor_perl/5.10.0/Apache/Session/Store/DBI.pm:44)
> May 14 14:01:08 jeveran RT: DBD::Pg::st execute failed: could not
> receive data from server: No such file or directory
> at /usr/pkg/lib/perl5/vendor_perl/5.10.0/Apache/Session/Store/DBI.pm
> line 44.
> (/usr/pkg/lib/perl5/vendor_perl/5.10.0/Apache/Session/Store/DBI.pm:44)
> #
>


If you perhaps upgraded perl, then you may get over this by reinstalling
the  perl modules for RT.
make install-deps (or something. I can't remember the actual command)

-- 
Best regards,
Odhiambo WASHINGTON,
Nairobi,KE
+254733744121/+254722743223
_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _
"Clothes make the man.  Naked people have little or no influence on
society."
  -- Mark Twain
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] rt-3.8.1 is broken

2009-05-14 Thread Frederic Jaeckel
Does anyone has any hint? ;)

#
May 14 14:01:08 jeveran RT: DBD::Pg::st execute failed: could not receive data 
from server: No such file or directory at 
/usr/pkg/lib/perl5/vendor_perl/5.10.0/Apache/Session/Store/Postgres.pm line 78. 
(/usr/pkg/lib/perl5/vendor_perl/5.10.0/Apache/Session/Store/Postgres.pm:78)
May 14 14:01:08 jeveran RT: DBD::Pg::st execute failed: could not receive data 
from server: No such file or directory at 
/usr/pkg/lib/perl5/vendor_perl/5.10.0/Apache/Session/Store/DBI.pm line 44. 
(/usr/pkg/lib/perl5/vendor_perl/5.10.0/Apache/Session/Store/DBI.pm:44)
May 14 14:01:08 jeveran RT: DBD::Pg::st execute failed: could not
receive data from server: No such file or directory
at /usr/pkg/lib/perl5/vendor_perl/5.10.0/Apache/Session/Store/DBI.pm
line 44.
(/usr/pkg/lib/perl5/vendor_perl/5.10.0/Apache/Session/Store/DBI.pm:44)
#

best regards,
Frederic Jaeckel


signature.asc
Description: PGP signature
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

[rt-users] Create a reminder for a group/all privilege users - is it possible?

2009-05-14 Thread Roy Depp
Hi,

I was wondering if there is a way to create a reminder for a group.
Currently the drop down list of a reminder owner is single-select.
Is there a way to change it to multi-select? Or add groups into the
list? Maybe some way to create a reminder to all privilege users?

This will be really useful when all staff need to be notified about an
emergency situation and all attention must be focused on a single
ticket (i.e. accidents, terrorist attack, etc').

Thanks,
Roy.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Changing mail content in action module

2009-05-14 Thread Bastian Ballmann
Hi!

Ruslan Zakirov schrieb:
> On Tue, May 12, 2009 at 7:32 PM, Bastian Ballmann  
> wrote:
>   
> If you create a new ticket 
I dont create a new ticket or transaction. I want to modify
an existing ticket before template is applied and change
it's content.

Greets & a sunny day :)

Basti

-- 
Bastian Ballmann

PATRONAS Financial Systems GmbH
Schnewlinstr 4
79098 Freiburg

fon +49 (0)761 400688-19
fax +49 (0)761 400688-50

ballm...@patronas.de
http://www.patronas.de

Amtsgericht Freiburg, HRB 7212
Geschäftsführung: Heribert Steuer, Carsten Osswald

This e-mail may contain confidential and/or privileged information. If you are 
not the intended recipient (or have received this e-mail in error) please 
notify the sender immediately and destroy this e-mail. Any unauthorized 
copying, disclosure or distribution of the material in this e-mail is strictly 
forbidden.

___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] open tickets for certain domain-email-adresses

2009-05-14 Thread Violetta J. Wawryk
Hi Ken,

thanks for replying.

I will try to describe it more clearly.

The RT has different Queues, let's say Queue A and Queue B.

We don't want the AdminCCs of queue A to know about the existents of 
queue B and vice versa. This is possible because we don't allow 
"Everybody" to "Open Tickets" in the certain Queues, just the group 
"AdminCCforQueueA" for queue A and group "AdminCCforQueueB" for queue B.
Otherwise they could see the Ticket in RT on the top right corner where 
it says "New Ticket in" (hope you know what I mean).

But there are still Requestors for queue B that are not AdminCCs, they 
will not login to the RT to look at their Tickets. Since they are more 
than 100 of them, and there EMail addresses end with the same domain 
name we hoped there would be the possibility of a wild card. So every 
Requestor that writes to that queue and has that domainname can open a 
Ticket.

I hope this makes it more clear now.

Thanks,
Violetta


Ken Crocker schrieb:
> Violetta,
> 
>I can help, but it's still not clear to me what you want. You say you 
> only want the Admins (I'm assuming here you mean the AdminCc Watcher for 
> the Queue) to "See the Queue" and then you mention something about the 
> users "can change it". Change what? If you only want AdminCcs to see the 
> queue, how do you expect a User to see a ticket and change it. I'm 
> confused. I can tell you how to set the privileges so that the USers can 
> create tickets via Email and NOT see the Queue, but I really do not 
> understand what you're looking for. Please give me a more concise 
> description of your Queue setup/usage and what you want and then I can 
> help.
> 
> 
> Kenn
> LBNL
-- 
Vorstand/Board of Management:
Dr. Bernd Finkbeiner, Dr. Roland Niemeier, 
Dr. Arno Steitz, Dr. Ingrid Zech
Vorsitzender des Aufsichtsrats/
Chairman of the Supervisory Board:
Michel Lepert
Sitz/Registered Office: Tuebingen
Registergericht/Registration Court: Stuttgart
Registernummer/Commercial Register No.: HRB 382196 


___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] rt-3.8.1 is broken

2009-05-14 Thread Frederic Jaeckel
Sorry for disturbing,

it's a bug in NetBSDs HTML::Mason.
I'm going to fix that in NetBSD.

Thanks for your thougts.

regards,
Frederic Jaeckel


On Thu, 14 May 2009 09:53:57 +0200
Frederic Jaeckel  wrote:

> Hi there,
> 
> I just updated my NetBSD system from 4.0 to 5.0. During this my rt
> broke into pieces.
> I don't get whats wrong and the Stacktraces are indiscriptive.
> 
> I reinstalled all perl modules inclusive all rt packages and nothing
> helps. The site loads, the login prompt is there, but no CSS is
> loaded. rt-mailgate also prints errors, but this could be a different
> problem.
> 
> The error messages appearing in the logfile:
> 
> #
> [Thu May 14 07:48:40 2009] [debug]: RT's GnuPG libraries couldn't
> successfully read your configured GnuPG home directory
> (/var/spool/rt3/data/gpg). PGP support has been disabled
> (/usr/pkg/lib/rt3/RT/Config.pm:276) Trace begun
> at /usr/pkg/lib/rt3/RT.pm line 289
> Log::Dispatch::__ANON__('Log::Dispatch=HASH(0x7f7ff37d5ac8)', 'RT\'s
> GnuPG libraries couldn\'t successfully read your configured GnuPG
> home directory (/var/spool/rt3/data/gpg). PGP support has been
> disabled') called at /usr/pkg/lib/rt3/RT/Config.pm line 276
> RT::Config::__ANON__('RT::Config=HASH(0x7f7ff6c3bca8)', 'homedir',
> '/var/spool/rt3/data/gpg') called at /usr/pkg/lib/rt3/RT/Config.pm
> line 463 RT::Config::PostLoadCheck('RT::Config=HASH(0x7f7ff6c3bca8)')
> called at /usr/pkg/lib/rt3/RT.pm line 191 RT::Init
> at /usr/pkg/bin/webmux.pl line 144
> RT::Mason::handler('Apache2::RequestRec=SCALAR(0x7f7ff2361a20)')
> called at -e line 0 eval {...} at -e line 0 [Thu May 14 07:48:40
> 2009] [crit]: no such exception class HTML::Mason::Exception::Abort
> at /usr/pkg/lib/perl5/vendor_perl/5.10.0/HTML/Mason/Exceptions.pm
> line 113.
> 
> Stack:
>   [/usr/pkg/lib/perl5/vendor_perl/5.10.0/HTML/Mason/Request.pm:628]
>   [/usr/pkg/lib/perl5/vendor_perl/5.10.0/HTML/Mason/Request.pm:642]
>   [/usr/pkg/lib/perl5/vendor_perl/5.10.0/HTML/Mason/Request.pm:506]
> (/usr/pkg/bin/webmux.pl:150) Trace begun at /usr/pkg/lib/rt3/RT.pm
> line 289
> Log::Dispatch::__ANON__('Log::Dispatch=HASH(0x7f7ff37d5ac8)', '')
> called at /usr/pkg/bin/webmux.pl line 150
> RT::Mason::handler('Apache2::RequestRec=SCALAR(0x7f7ff2361a20)')
> called at -e line 0 eval {...} at -e line 0
> #
> 
> I would be pleased if someone could help me.
> 
> best regards,
> Frederic Jaeckel
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


[rt-users] rt-3.8.1 is broken

2009-05-14 Thread Frederic Jaeckel
Hi there,

I just updated my NetBSD system from 4.0 to 5.0. During this my rt
broke into pieces.
I don't get whats wrong and the Stacktraces are indiscriptive.

I reinstalled all perl modules inclusive all rt packages and nothing
helps. The site loads, the login prompt is there, but no CSS is loaded.
rt-mailgate also prints errors, but this could be a different problem.

The error messages appearing in the logfile:

#
[Thu May 14 07:48:40 2009] [debug]: RT's GnuPG libraries couldn't successfully 
read your configured GnuPG home directory (/var/spool/rt3/data/gpg). PGP 
support has been disabled (/usr/pkg/lib/rt3/RT/Config.pm:276)
Trace begun at /usr/pkg/lib/rt3/RT.pm line 289
Log::Dispatch::__ANON__('Log::Dispatch=HASH(0x7f7ff37d5ac8)', 'RT\'s GnuPG 
libraries couldn\'t successfully read your configured GnuPG home directory 
(/var/spool/rt3/data/gpg). PGP support has been disabled') called at 
/usr/pkg/lib/rt3/RT/Config.pm line 276
RT::Config::__ANON__('RT::Config=HASH(0x7f7ff6c3bca8)', 'homedir', 
'/var/spool/rt3/data/gpg') called at /usr/pkg/lib/rt3/RT/Config.pm line 463
RT::Config::PostLoadCheck('RT::Config=HASH(0x7f7ff6c3bca8)') called at 
/usr/pkg/lib/rt3/RT.pm line 191
RT::Init at /usr/pkg/bin/webmux.pl line 144
RT::Mason::handler('Apache2::RequestRec=SCALAR(0x7f7ff2361a20)') called at -e 
line 0
eval {...} at -e line 0
[Thu May 14 07:48:40 2009] [crit]: no such exception class 
HTML::Mason::Exception::Abort at 
/usr/pkg/lib/perl5/vendor_perl/5.10.0/HTML/Mason/Exceptions.pm line 113.

Stack:
  [/usr/pkg/lib/perl5/vendor_perl/5.10.0/HTML/Mason/Request.pm:628]
  [/usr/pkg/lib/perl5/vendor_perl/5.10.0/HTML/Mason/Request.pm:642]
  [/usr/pkg/lib/perl5/vendor_perl/5.10.0/HTML/Mason/Request.pm:506] 
(/usr/pkg/bin/webmux.pl:150)
Trace begun at /usr/pkg/lib/rt3/RT.pm line 289
Log::Dispatch::__ANON__('Log::Dispatch=HASH(0x7f7ff37d5ac8)', '') called at 
/usr/pkg/bin/webmux.pl line 150
RT::Mason::handler('Apache2::RequestRec=SCALAR(0x7f7ff2361a20)') called at -e 
line 0
eval {...} at -e line 0
#

I would be pleased if someone could help me.

best regards,
Frederic Jaeckel


signature.asc
Description: PGP signature
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com