Re: [rt-users] Ticket in default view

2011-04-18 Thread Albert Shih
 Le 16/04/2011 à 05:53:58+0400, Ruslan Zakirov a écrit
 On Fri, Apr 15, 2011 at 12:56 AM, Albert Shih albert.s...@obspm.fr wrote:
   Le 14/04/2011 à 22:33:28+0200, Albert Shih a écrit
  Hi all
 
  How can I define for every user the Rows per box of the RT at a glance.
  The default is 10. I would like to put something like infinite or 1000.
 
  I find:
 
         Set($DefaultSummaryRows, 500);
 
  in RT_SiteConfig
 
  Thanks to myself ;-)
 
  Sorry for the disturbance
 
 Users may change it via preferences, but only if they have ModifySelf right.

Thanks.

But without this right the user event cannot change his password...

Regards.

JAS
-- 
Albert SHIH
DIO batiment 15
Observatoire de Paris Meudon
5 Place Jules Janssen
92195 Meudon Cedex
Téléphone : 01 45 07 76 26/06 86 69 95 71
Heure local/Local time:
lun 18 avr 2011 10:24:12 CEST


[rt-users] multiple files upload not working

2011-04-18 Thread Raphaël MOUNEYRES
hello,

i'm using RT 3.8.8, and added a custom filed type multiple files upload 
(french Télécharger plusieurs fichiers) to tickets.
It shows correctly on ticket creation, but the popup box allows only 
single file selection. this popup is named (Choisir un fichier à 
télécharger) choose a file to download.
Upload multiple images has the same wrong behaviour.
Tested with both firefox and IE, and found no related information in the 
mailinglist archives.

Could Someaone help me find the reason ?

Thanks in advance,

Raphaël
#
 Ce courriel et les documents qui lui sont joints peuvent contenir des
informations confidentielles ou ayant un caractère privé. S'ils ne vous sont
pas destinés, nous vous signalons qu'il est strictement interdit de les
divulguer, de les reproduire ou d'en utiliser de quelque manière que ce
soit le contenu. Si ce message vous a été transmis par erreur, merci d'en
informer l'expéditeur et de supprimer immédiatement de votre système
informatique ce courriel ainsi que tous les documents qui y sont attachés.


   **

 This e-mail and any attached documents may contain confidential or
proprietary information. If you are not the intended recipient, you are
notified that any dissemination, copying of this e-mail and any attachments
thereto or use of their contents by any means whatsoever is strictly
prohibited. If you have received this e-mail in error, please advise the
sender immediately and delete this e-mail and all attached documents
from your computer system.
#



Re: [rt-users] RT-Authen-ExternalAuth-0.08 which packages i need for

2011-04-18 Thread john s.

Greetings  Luis 

okay i have trimmed my config a little bit and now it look like this:


Set($ExternalAuthPriority,  [ ' My_LDAP' ]);
Set($ExternalInfoPriority,  ['My_LDAP']);
#Set($ExternalServiceUsesSSLorTLS,   0 );
Set($AutoCreateNonExternalUsers,0);


Set($ExternalSettings, {'My_LDAP' = {   ## GENERIC SECTION
  'type' = 'ldap',
'server' = 
'ipserver',
'user' = 'USER',
'pass' =  'pass',
'base' =  'ou=OU 
Unit,dc=sb,dc=local',
'filter'  = 
'(ObjectClass=*)',
'd_filter' = 
'(userAccountControl=514)'
# 'tls'=  0,
'ssl_version'  = 
3,
'net_ldap_args' = [   
version =  3   ],
'group'  = 
'Benutzer',
'group_attr' = 
'GROUP_ATTR',
'attr_match_list'   
   
= ['Name',

   
'EmailAddress',

   
],
'attr_map'  
   
=  {   'Name' = 'sAMAccountName',

   

 
}
}

}
);


And now i have also posted the apache logfile, cause this comments the steps
from which lines i had to comment out that apache will start... so thats the
basic without any outlines... and this one doesn't work...
http://pastebin.com/PHpDsi7S http://pastebin.com/PHpDsi7S 

and now the config which let apache  started:

#RT Authenth#

Set($ExternalAuthPriority,  [ ' My_LDAP' ]);
Set($ExternalInfoPriority,  ['My_LDAP']);
#Set($ExternalServiceUsesSSLorTLS,   0 );
Set($AutoCreateNonExternalUsers,0);


Set($ExternalSettings, {'My_LDAP' = {   ## GENERIC SECTION
  'type' = 'ldap',
'server' = 
'192.168.10.40',
'user' = 'RT-USER',
'pass' = 
'sl-pg33011',
'base' =  'ou=SBAOU 
Unit,dc=sbah,dc=local',
'filter'  = 
'(ObjectClass=*)',
'd_filter' = 
'(userAccountControl=514)'
# 'tls'=  0,
   # 'ssl_version'  = 
3,
   # 'net_ldap_args' =
[version =  3   ],
   # 'group'  = 
'Benutzer',
   # 'group_attr' = 
'GROUP_ATTR',
   # 'attr_match_list'  

= ['Name',

  
# 'EmailAddress',

   
# ],
   # 'attr_map' 

=  {   'Name' = 'sAMAccountName',

  
#'EmailAddress' = 'mail',

  
# 'Organization' = 'physicalDeliveryOfficeName',

  
# 'RealName' = 'cn',

  
# 'ExternalAuthId' = 'sAMAccountName',

  
# 'Gecos' = 'sAMAccountName',

  
# 'WorkPhone' = 'telephoneNumber',

  
# 'Address1' = 'streetAddress',

  
# 'City' = 'l',
 

Re: [rt-users] multiple files upload not working

2011-04-18 Thread Gerard FENELON

Raphael

If you save after uploading one file,
you will be able to upload more.

In other words, you can only upload one file at a time.

Gerard

On 2011-04-18 11:04, Raphaël MOUNEYRES wrote:


hello,

i'm using RT 3.8.8, and added a custom filed type multiple files 
upload (french Télécharger plusieurs fichiers) to tickets.
It shows correctly on ticket creation, but the popup box allows only 
single file selection. this popup is named (Choisir un fichier à 
télécharger) choose a file to download.

Upload multiple images has the same wrong behaviour.
Tested with both firefox and IE, and found no related information in 
the mailinglist archives.


Could Someaone help me find the reason ?

Thanks in advance,
Raphaël




[rt-users] Getting the page source code from a generated MASON-File

2011-04-18 Thread Wolfram Huettermann

Hello,

I have got a MASON code from Ticket/foo.html with a mandatory URL 
parameter id, which is set to 11.  You can see the page source code in 
your browser with View-Page Source.  Nevertheless, I want to copy the 
generated code to  /var/tmp/bar11.html; /var/tmp/ is a directory with 
sufficient conditions. If you use $m-comp like I will display in the 
code, it does not work.

The code is:

   use IO::File;
   my $File = new IO::File/var/tmp/bar$id.html;
   Abort(Could not open file!) unless $File;
  $PageSource = $m-comp(/Ticket/foo.html,  id = $id);
   print $File $PageSource;
  $File-close();

The file  bar11.id  for $id=11 will be created, as everybody can write 
into /var/tmp/, but it is empty. What can I do else, to put the page 
source code of a MASON-file into a temporary file? Or is it just 
impossible?  In CGI it would simply be:


system(foo.pl 'id=$id'  /var/tmp/bar$id.html);


Then you would see the page source code of foo.pl?id=11 in 
/var/tmp/bar11.pl.


Greetings,

Wolfram



Re: [rt-users] multiple files upload not working

2011-04-18 Thread Raphaël MOUNEYRES
Gerard, thanks for your answer
yes this method is working but some technicians complain that it's too 
long, and as this nultiple option exist, i'd be happy to mak it work 
correctly.

Raphaël




Gerard FENELON ger...@eve-team.com 
Envoyé par : rt-users-boun...@lists.bestpractical.com
18/04/2011 14:26

A
rt-users@lists.bestpractical.com
cc

Objet
Re: [rt-users] multiple files upload not working






Raphael 

If you save after uploading one file,
you will be able to upload more.

In other words, you can only upload one file at a time.

Gerard

On 2011-04-18 11:04, Raphaël MOUNEYRES wrote: 

hello, 

i'm using RT 3.8.8, and added a custom filed type multiple files upload 
(french Télécharger plusieurs fichiers) to tickets. 
It shows correctly on ticket creation, but the popup box allows only 
single file selection. this popup is named (Choisir un fichier à 
télécharger) choose a file to download. 
Upload multiple images has the same wrong behaviour. 
Tested with both firefox and IE, and found no related information in the 
mailinglist archives. 

Could Someaone help me find the reason ?

Thanks in advance, 
Raphaël


#
 Ce courriel et les documents qui lui sont joints peuvent contenir des
informations confidentielles ou ayant un caractère privé. S'ils ne vous sont
pas destinés, nous vous signalons qu'il est strictement interdit de les
divulguer, de les reproduire ou d'en utiliser de quelque manière que ce
soit le contenu. Si ce message vous a été transmis par erreur, merci d'en
informer l'expéditeur et de supprimer immédiatement de votre système
informatique ce courriel ainsi que tous les documents qui y sont attachés.


   **

 This e-mail and any attached documents may contain confidential or
proprietary information. If you are not the intended recipient, you are
notified that any dissemination, copying of this e-mail and any attachments
thereto or use of their contents by any means whatsoever is strictly
prohibited. If you have received this e-mail in error, please advise the
sender immediately and delete this e-mail and all attached documents
from your computer system.
#



Re: [rt-users] RT-Authen-ExternalAuth-0.08 which packages i need for

2011-04-18 Thread john s.

Addition:

So i have make an tracelog over port 389 with tcpdump

The Result:

No request is going out if I try to authorize on RT 

so i think the plugin doesn't work anymore ...


best regards john s.




-- 
View this message in context: 
http://old.nabble.com/Re%3A-RT-Authen-ExternalAuth-0.08-which-packages-i-need-for-tp31388437p31423760.html
Sent from the Request Tracker - User mailing list archive at Nabble.com.



[rt-users] Display ticket creation time in another language

2011-04-18 Thread Houcem HACHICHA
Hello all,

I'm trying to display a ticket creation time on an RT email template. I used
the following:
*{$Transaction-CreatedAsString}*

And I got the following in the email: Mon Apr 18 13:06:23 2011 ; which is
indeed the ticket creation time.

Is it possible to get the ticket creation time in another language? Say
French?


Thanks in advance
-- 
*Regards,
Houcem*


Re: [rt-users] RT-Authen-ExternalAuth-0.08 which packages i need for

2011-04-18 Thread Luis Avendaño
Hi John,

It looks that you missed a comma after 'd_filter' =
'(userAccountControl=514)'

In addition, please check you settings here

'attr_map' =  {   'Name' = 'sAMAccountName',...
 

Nothing else to match? If so, just to be sure, please delete the comma after
'sAMAccountName'.

Finally, I would recommend you to comment 'ssl_version'  = 3,

After you get this configuration to work, then you can play with the SSL
configuration.

Good luck,

Best,


-


   4. Re: RT-Authen-ExternalAuth-0.08 which packages i need for
  (john s.)

Message: 4
Date: Mon, 18 Apr 2011 04:07:28 -0700 (PDT)
From: john s. firesk...@gmx.de
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] RT-Authen-ExternalAuth-0.08 which packages i
need for
Message-ID: 31422830.p...@talk.nabble.com
Content-Type: text/plain; charset=us-ascii


Greetings  Luis 

okay i have trimmed my config a little bit and now it look like this:


Set($ExternalAuthPriority,  [ ' My_LDAP' ]);
Set($ExternalInfoPriority,  ['My_LDAP']);
#Set($ExternalServiceUsesSSLorTLS,   0 );
Set($AutoCreateNonExternalUsers,0);


Set($ExternalSettings, {'My_LDAP' = {   ## GENERIC SECTION
  'type' = 'ldap',
'server' = 
'ipserver',
'user' = 'USER',
'pass' =  'pass',
'base' =  'ou=OU 
Unit,dc=sb,dc=local',
'filter'  = 
'(ObjectClass=*)',
'd_filter' = 
'(userAccountControl=514)'
# 'tls'=  0,
'ssl_version'  = 
3,
'net_ldap_args' = [

version =  3   ],
'group'  = 
'Benutzer',
'group_attr' = 
'GROUP_ATTR',
'attr_match_list'

= ['Name',
 

'EmailAddress',
 

],
'attr_map'

=  {   'Name' = 'sAMAccountName',
 

 

}
}

}
);


And now i have also posted the apache logfile, cause this comments the steps
from which lines i had to comment out that apache will start... so thats the
basic without any outlines... and this one doesn't work...
http://pastebin.com/PHpDsi7S http://pastebin.com/PHpDsi7S 

and now the config which let apache  started:

#RT Authenth#

Set($ExternalAuthPriority,  [ ' My_LDAP' ]);
Set($ExternalInfoPriority,  ['My_LDAP']);
#Set($ExternalServiceUsesSSLorTLS,   0 );
Set($AutoCreateNonExternalUsers,0);


Set($ExternalSettings, {'My_LDAP' = {   ## GENERIC SECTION
  'type' = 'ldap',
'server' = 
'192.168.10.40',
'user' = 'RT-USER',
'pass' = 
'sl-pg33011',
'base' =  'ou=SBAOU

Unit,dc=sbah,dc=local',
'filter'  = 
'(ObjectClass=*)',
'd_filter' = 
'(userAccountControl=514)'
# 'tls'=  0,
   # 'ssl_version'  = 
3,
   # 'net_ldap_args' =
[version =  3   ],
   # 'group'  = 
'Benutzer',
   # 'group_attr' = 
'GROUP_ATTR',
   # 'attr_match_list'

= ['Name',
 

# 'EmailAddress',
 

# ],
   # 'attr_map'

=  {   'Name' = 'sAMAccountName',
 

#'EmailAddress' = 'mail',
 

# 'Organization' = 'physicalDeliveryOfficeName',
 

# 'RealName' = 'cn',
 

# 'ExternalAuthId' = 'sAMAccountName',
 

# 'Gecos' = 'sAMAccountName',
 

# 'WorkPhone' = 'telephoneNumber',
 

# 'Address1' = 'streetAddress',
 

# 'City' = 'l',
 

# 'State' = 'st',
 

# 'Zip' = 'postalCode',
 

# 'Country' = 'co'

 

}
}

#}
);


So as far as you can see, the other version with clean comments and # signs
doesn't work.

But i don't know why

or if i walking completely   off the track at the moment :-(


Best regards john s.


 



-- 
View this message in context:
http://old.nabble.com/Re%3A-RT-Authen-ExternalAuth-0.08-which-packages-i-nee

[rt-users] How to create ticket to others.

2011-04-18 Thread Albert Shih
Hi all.

I would like to use our RT to track everything. 

When someone outside our team ask us a question, everything work fine. 

But we like to use RT to track our questions to somebody not in our team.

Classically we send a email to «somebody», put our team aliases in the CC,
and that's all. But off course we don't have anything to track this. 

Now if we want to use RT and put the rt-mailgate-adresse in the CC it's not
really working because the answer come from «somebody» is go directly to
the RT and create a new ticket. 

We can create a ticket directly from the web interface and put in the 
Requestor list «somebody». But our team don't like web interface and that's
sound strange to put «somebody» in the requestors-list. 

or can put the «somebody» in the CC list. But again we don't like web
interface.

So : how can I manage that ? 

The best solution is 

when the requestor send a ticket and if the requestor is in the
AdminCC list then automaticaly put the others (in To: or CC:) in
the CC for this ticket.

Regards.

JAS





-- 
Albert SHIH
DIO batiment 15
Observatoire de Paris Meudon
5 Place Jules Janssen
92195 Meudon Cedex
Téléphone : 01 45 07 76 26/06 86 69 95 71
Heure local/Local time:
lun 18 avr 2011 15:41:13 CEST


Re: [rt-users] RT-Authen-ExternalAuth-0.08 which packages i need for

2011-04-18 Thread Raphaël MOUNEYRES
you also have a space befor My_LDAP here, wich does not match the later 
defined service
Set($ExternalAuthPriority,  [ ' My_LDAP' ]);
...
Set($ExternalSettings, {'My_LDAP' = {




Luis Avendaño lavend...@acmgrp.com 
Envoyé par : rt-users-boun...@lists.bestpractical.com
18/04/2011 15:32

A
rt-users@lists.bestpractical.com
cc

Objet
Re: [rt-users] RT-Authen-ExternalAuth-0.08 which packages i need for






Hi John,

It looks that you missed a comma after 'd_filter' =
'(userAccountControl=514)'

In addition, please check you settings here

 'attr_map' =  {   'Name' = 'sAMAccountName',...
 

Nothing else to match? If so, just to be sure, please delete the comma 
after
'sAMAccountName'.

Finally, I would recommend you to comment 'ssl_version'  = 3,

After you get this configuration to work, then you can play with the SSL
configuration.

Good luck,

Best,


-


   4. Re: RT-Authen-ExternalAuth-0.08 which packages i need for
  (john s.)

Message: 4
Date: Mon, 18 Apr 2011 04:07:28 -0700 (PDT)
From: john s. firesk...@gmx.de
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] RT-Authen-ExternalAuth-0.08 which packages i
 need for
Message-ID: 31422830.p...@talk.nabble.com
Content-Type: text/plain; charset=us-ascii


Greetings  Luis 

okay i have trimmed my config a little bit and now it look like this:


Set($ExternalAuthPriority,  [ ' My_LDAP' ]);
Set($ExternalInfoPriority,  ['My_LDAP']);
#Set($ExternalServiceUsesSSLorTLS,   0 );
Set($AutoCreateNonExternalUsers,0);


Set($ExternalSettings, {'My_LDAP' = {   ## GENERIC SECTION
  'type' = 'ldap',
'server' = 
'ipserver',
'user' = 'USER',
'pass' =  'pass',
'base' =  'ou=OU 
Unit,dc=sb,dc=local',
'filter'  = 
'(ObjectClass=*)',
'd_filter' = 
'(userAccountControl=514)'
# 'tls'=  0,
'ssl_version'  = 
3,
'net_ldap_args' = 
[

version =  3   ],
'group'  = 
'Benutzer',
'group_attr' = 
'GROUP_ATTR',
'attr_match_list'

= ['Name',
 

'EmailAddress',
 

],
'attr_map'

=  {   'Name' = 'sAMAccountName',
 

 

}
}

}
);


And now i have also posted the apache logfile, cause this comments the 
steps
from which lines i had to comment out that apache will start... so thats 
the
basic without any outlines... and this one doesn't work...
http://pastebin.com/PHpDsi7S http://pastebin.com/PHpDsi7S 

and now the config which let apache  started:

#RT Authenth#

Set($ExternalAuthPriority,  [ ' My_LDAP' ]);
Set($ExternalInfoPriority,  ['My_LDAP']);
#Set($ExternalServiceUsesSSLorTLS,   0 );
Set($AutoCreateNonExternalUsers,0);


Set($ExternalSettings, {'My_LDAP' = {   ## GENERIC SECTION
  'type' = 'ldap',
'server' = 
'192.168.10.40',
'user' = 
'RT-USER',
'pass' = 
'sl-pg33011',
'base' = 
'ou=SBAOU

Unit,dc=sbah,dc=local',
'filter'  = 
'(ObjectClass=*)',
'd_filter' = 
'(userAccountControl=514)'
# 'tls'=  0,
   # 'ssl_version'  = 

3,
   # 'net_ldap_args' 
=
[version =  3   ],
   # 'group'  = 
'Benutzer',
   # 'group_attr' = 
'GROUP_ATTR',
   # 'attr_match_list'

= ['Name',
 

# 'EmailAddress',
 

# ],
   # 'attr_map'

=  {   'Name' = 'sAMAccountName',
 

#'EmailAddress' = 'mail',
 

# 'Organization' = 'physicalDeliveryOfficeName',
 

# 'RealName' = 'cn',
 

# 'ExternalAuthId' = 'sAMAccountName',
 

# 'Gecos' = 'sAMAccountName',
 

# 'WorkPhone' = 'telephoneNumber',
 

# 'Address1' = 'streetAddress',
 

# 'City' = 'l',
 

# 'State' = 'st',
 

# 'Zip' = 'postalCode',
 


[rt-users] rt-mailcommand

2011-04-18 Thread Albert Shih
Hi all

Not very important thing but

When I using RT-Extension-CommandByMail is they're any way to drop the
command in the mail ? I mean when I send a ticket and add those commands, I
don't think it's useful for the requestor. 

Regards.

JAS
-- 
Albert SHIH
DIO batiment 15
Observatoire de Paris Meudon
5 Place Jules Janssen
92195 Meudon Cedex
Téléphone : 01 45 07 76 26/06 86 69 95 71
Heure local/Local time:
lun 18 avr 2011 15:56:38 CEST


[rt-users] bouncing a ticket out of RT

2011-04-18 Thread Chris Barnes
This is a I wish RT had this function email.  Can it go on the wish 
list for the next version?:-)




We use RT as a computing help desk ticket system- with a generic email 
address for our entire group.  This way users only need to learn a 
single email address for computing questions.   This works very well as 
90% of the email that comes in are support requests.


About 5% of the email that comes in is spam.  Eh... I can live with that 
(it's easy enough to set the status to deleted and move on).




This email is about that other 5% - those messages which are meant for 
one of the IT folks directly (eg. administrivia within the dept).  What 
I wish RT had was a bounce/redirect function (in pine/Thunderbird 
addon terms).  Basically a way I could redirect the email message to 
another address.


Note that this is similar to a forward.  But a standard forward creates 
a whole new set of headers, where the message comes FROM the 
intermediate person (in this case, RT).  A redirect forwards the 
message, but leaves the headers completely intact - such that the new 
recipient sees the message as if it came from the original person.


--
Chris Barnes   AOL IM: CNBarnes
chris-bar...@tamu.eduYahoo IM: chrisnbarnes
Computer Systems Manager   MSN IM: ch...@txbarnes.com
Department of Physics  ph: 979-845-1379
Texas AM University  fax: 979-845-2590


Re: [rt-users] RT-Authen-ExternalAuth-0.08 which packages i need for

2011-04-18 Thread john s.


Greetign Raphael i have changed this ... and nothing happens ...


here is an outline from my apachelogfile: 

[Mon Apr 18 15:33:33 2011] [debug]: Attempting to use external auth service:
My_LDAP
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)
[Mon Apr 18 15:33:33 2011] [debug]: Calling UserExists with $username
(RT-USER) and $service (My_LDAP)
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)
[Mon Apr 18 15:33:33 2011] [debug]: UserExists params:
username: RT-USER , service: My_LDAP
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)
[Mon Apr 18 15:33:33 2011] [debug]: LDAP Search ===  Base: ou=SBAOU 
Unit,dc=srv41,dc=sbah,dc=local == Filter:
((ObjectClass=*)(sAMAccountName=RT-USER)) == Attrs: cn,sAMAccountName
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:304)
[Mon Apr 18 15:33:33 2011] [debug]: User Check Failed :: ( My_LDAP ) RT-USER
User not found
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:318)
[Mon Apr 18 15:33:33 2011] [debug]: Autohandler called ExternalAuth.
Response: (0, No User)
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:26)
[Mon Apr 18 15:33:33 2011] [error]: FAILED LOGIN for RT-USER from
192.168.112.1 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)
[Mon Apr 18 15:33:33 2011] [debug]: Attempting to use external auth service:
My_LDAP
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)
[Mon Apr 18 15:33:33 2011] [debug]: SSO Failed and no user to test with.
Nexting
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92)
[Mon Apr 18 15:33:33 2011] [debug]: Autohandler called ExternalAuth.
Response: (0, No User)
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:26)
[Mon Apr 18 15:33:34 2011] [debug]: Attempting to use external auth service:
My_LDAP
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)
[Mon Apr 18 15:33:34 2011] [debug]: SSO Failed and no user to test with.
Nexting
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92)
[Mon Apr 18 15:33:34 2011] [debug]: Autohandler called ExternalAuth.
Response: (0, No User) (/opt/rt3/local/



so as far as i can see he find the user ... but the user check fails but
i don't know what does it mean  exactly 

ps: i thought perl doesn't pay much attention on spaces 


best regards john s. 


-- 
View this message in context: 
http://old.nabble.com/Re%3A-RT-Authen-ExternalAuth-0.08-which-packages-i-need-for-tp31388437p31425121.html
Sent from the Request Tracker - User mailing list archive at Nabble.com.



[rt-users] Restoring AUTO_INCREMENT in Tickets table

2011-04-18 Thread Houcem HACHICHA
Hi,

I have a Queue with 30 tickets. I wanted to delete all the tickets so I used
shredder extension. All good, except that now when I create a new ticket,
its number is #31.
Is it safe to run a ALTER TABLE Tickets AUTO_INCREMENT = 1 in order to
create new tickets in that Queue with numbers  30 ? In your opinion will
this actually break something with RT?

Thank you very much,

-- 
*Regards,
Houcem*


Re: [rt-users] RT-Users Digest, Vol 85, Issue 50

2011-04-18 Thread Luis Avendaño
Hi John,

It looks that you are almost there. You overcame the site_config issue.

I don't recall you RT version. However, please install the new
RT-Authen-ExternalAuth-0.08.

You can download it from:
http://search.cpan.org/CPAN/authors/id/F/FA/FALCONE/RT-Authen-ExternalAuth-0
.08_01.tar.gz

This might solve the issue you are having.

Best,



Luis Avendaño
Grupo Latinoamericano ACM 


Message: 3
Date: Mon, 18 Apr 2011 08:42:48 -0700 (PDT)
From: john s. firesk...@gmx.de
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] RT-Authen-ExternalAuth-0.08 which packages i
need for
Message-ID: 31425121.p...@talk.nabble.com
Content-Type: text/plain; charset=us-ascii



Greetign Raphael i have changed this ... and nothing happens ...


here is an outline from my apachelogfile: 

[Mon Apr 18 15:33:33 2011] [debug]: Attempting to use external auth service:
My_LDAP
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm
:64)
[Mon Apr 18 15:33:33 2011] [debug]: Calling UserExists with $username
(RT-USER) and $service (My_LDAP)
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm
:105)
[Mon Apr 18 15:33:33 2011] [debug]: UserExists params:
username: RT-USER , service: My_LDAP
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LD
AP.pm:274)
[Mon Apr 18 15:33:33 2011] [debug]: LDAP Search ===  Base: ou=SBAOU 
Unit,dc=srv41,dc=sbah,dc=local == Filter:
((ObjectClass=*)(sAMAccountName=RT-USER)) == Attrs: cn,sAMAccountName
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LD
AP.pm:304)
[Mon Apr 18 15:33:33 2011] [debug]: User Check Failed :: ( My_LDAP ) RT-USER
User not found
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LD
AP.pm:318)
[Mon Apr 18 15:33:33 2011] [debug]: Autohandler called ExternalAuth.
Response: (0, No User)
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:26)
[Mon Apr 18 15:33:33 2011] [error]: FAILED LOGIN for RT-USER from
192.168.112.1 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)
[Mon Apr 18 15:33:33 2011] [debug]: Attempting to use external auth service:
My_LDAP
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm
:64)
[Mon Apr 18 15:33:33 2011] [debug]: SSO Failed and no user to test with.
Nexting
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm
:92)
[Mon Apr 18 15:33:33 2011] [debug]: Autohandler called ExternalAuth.
Response: (0, No User)
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Elements/DoAuth:26)
[Mon Apr 18 15:33:34 2011] [debug]: Attempting to use external auth service:
My_LDAP
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm
:64)
[Mon Apr 18 15:33:34 2011] [debug]: SSO Failed and no user to test with.
Nexting
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm
:92)
[Mon Apr 18 15:33:34 2011] [debug]: Autohandler called ExternalAuth.
Response: (0, No User) (/opt/rt3/local/



so as far as i can see he find the user ... but the user check fails but
i don't know what does it mean  exactly 

ps: i thought perl doesn't pay much attention on spaces 


best regards john s. 


-- 
View this message in context:
http://old.nabble.com/Re%3A-RT-Authen-ExternalAuth-0.08-which-packages-i-nee
d-for-tp31388437p31425121.html
Sent from the Request Tracker - User mailing list archive at Nabble.com.






Re: [rt-users] How to create ticket to others.

2011-04-18 Thread Kenneth Crocker
Albert,

I'm not quite sure if I understand your question, but I think you want to be
able to create tickets for people outside your group/organization for
questions, etc. My suggestion is to create new Queues for the various
groups/organizations you are referring to. Then send email to those Queues
for your questions. When you configure those Queues, make sure you set the
watchers up to be those you want to hear from and make sure those Queues are
ONLY executing notification scrips specific to those needs to those
watchers. When those watchers do a reply to the email RT sent (when the
ticket was created), RT will keep track of those responses and as the
Requestor, you will get a copy of their response (provided you have that
scrip working in that Queue.

Hope this helps.

Kenn
LBNL

On Mon, Apr 18, 2011 at 6:48 AM, Albert Shih albert.s...@obspm.fr wrote:

 Hi all.

 I would like to use our RT to track everything.

 When someone outside our team ask us a question, everything work fine.

 But we like to use RT to track our questions to somebody not in our team.

 Classically we send a email to «somebody», put our team aliases in the CC,
 and that's all. But off course we don't have anything to track this.

 Now if we want to use RT and put the rt-mailgate-adresse in the CC it's not
 really working because the answer come from «somebody» is go directly to
 the RT and create a new ticket.

 We can create a ticket directly from the web interface and put in the
 Requestor list «somebody». But our team don't like web interface and that's
 sound strange to put «somebody» in the requestors-list.

 or can put the «somebody» in the CC list. But again we don't like web
 interface.

 So : how can I manage that ?

 The best solution is

when the requestor send a ticket and if the requestor is in the
AdminCC list then automaticaly put the others (in To: or CC:) in
the CC for this ticket.

 Regards.

 JAS





 --
 Albert SHIH
 DIO batiment 15
 Observatoire de Paris Meudon
 5 Place Jules Janssen
 92195 Meudon Cedex
 Téléphone : 01 45 07 76 26/06 86 69 95 71
 Heure local/Local time:
 lun 18 avr 2011 15:41:13 CEST



Re: [rt-users] rt-mailcommand

2011-04-18 Thread Kenneth Crocker
Albert,

Try creating different Templates that do NOT show that info and use those
templates for the Queues where you are using CommandByMail. If you are using
CBM for all your Queues, then just modify the templates to show the info you
want.

Kenn
LBNL

On Mon, Apr 18, 2011 at 6:57 AM, Albert Shih albert.s...@obspm.fr wrote:

 Hi all

 Not very important thing but

 When I using RT-Extension-CommandByMail is they're any way to drop the
 command in the mail ? I mean when I send a ticket and add those commands, I
 don't think it's useful for the requestor.

 Regards.

 JAS
 --
 Albert SHIH
 DIO batiment 15
 Observatoire de Paris Meudon
 5 Place Jules Janssen
 92195 Meudon Cedex
 Téléphone : 01 45 07 76 26/06 86 69 95 71
 Heure local/Local time:
 lun 18 avr 2011 15:56:38 CEST



Re: [rt-users] rt-mailcommand

2011-04-18 Thread Albert Shih
 Le 18/04/2011 à 09:58:24-0700, Kenneth Crocker a écrit
Thanks...but

 Try creating different Templates that do NOT show that info and use those
 templates for the Queues where you are using CommandByMail. If you are using
 CBM for all your Queues, then just modify the templates to show the info you
 want.

I'm not sure I known how to do that(no...I don't knwon)...

If I create a template who need the body of the mail, but not the CBM
lines, in the template (standard) I have this : 

{$Transaction-Content()}

but in this they are the CBM too. Of course I can do something like grep
-v (event I don't known how to do that in perl/RT...) but that's not very
good because I need to do that for all CBM. And...if the CBM already parse
the content he known what to do

Regards.

JAS
-- 
Albert SHIH
DIO batiment 15
Observatoire de Paris Meudon
5 Place Jules Janssen
92195 Meudon Cedex
Téléphone : 01 45 07 76 26/06 86 69 95 71
Heure local/Local time:
lun 18 avr 2011 21:54:51 CEST


[rt-users] 3.8.10

2011-04-18 Thread derekross

RT 3.8.10 and Authen::ExternalAuth

[Mon Apr 18 15:52:55 2011] [error] Modification of a read-only value
attempted at /usr/lib/perl5/site_perl/5.8.8/Net/LDAP/Constant.pm line
13.\nCompilation failed in require at
/usr/lib/perl5/site_perl/5.8.8/Net/LDAP/Message.pm line 7.\nBEGIN
failed--compilation aborted at
/usr/lib/perl5/site_perl/5.8.8/Net/LDAP/Message.pm line 7.\nCompilation
failed in require at /usr/lib/perl5/site_perl/5.8.8/Net/LDAP.pm line
13.\nBEGIN failed--compilation aborted at
/usr/lib/perl5/site_perl/5.8.8/Net/LDAP.pm line 13.\nCompilation failed in
require at
/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm
line 3.\nBEGIN failed--compilation aborted at
/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm
line 3.\nCompilation failed in require at
/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm
line 26.\nBEGIN failed--compilation aborted at
/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm
line 26.\nCompilation failed in require at
/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/User_Vendor.pm line
3.\nBEGIN failed--compilation aborted at
/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/User_Vendor.pm line
3.\nCompilation failed in require at /opt/rt3/bin/../lib/RT/Base.pm line
173.\nCompilation failed in require at (eval 109) line 3.\n\t...propagated
at /usr/lib/perl5/5.8.8/base.pm line 94.\nBEGIN failed--compilation aborted
at /opt/rt3/bin/../lib/RT/CurrentUser.pm line 96.\nCompilation failed in
require at /opt/rt3/bin/../lib/RT.pm line 515.\nCompilation failed in
require at (eval 2) line 1.\n
[Mon Apr 18 15:52:55 2011] [error] Can't load Perl file:
/opt/rt3/bin/webmux.pl for server HOSTNAME :0, exiting...
-- 
View this message in context: 
http://old.nabble.com/3.8.10-tp31427238p31427238.html
Sent from the Request Tracker - User mailing list archive at Nabble.com.



Re: [rt-users] How to create ticket to others.

2011-04-18 Thread Albert Shih
 Le 18/04/2011 à 09:55:56-0700, Kenneth Crocker a écrit
 Albert,
 
 I'm not quite sure if I understand your question, but I think you want to be
 able to create tickets for people outside your group/organization for
 questions, etc. My suggestion is to create new Queues for the various groups/
 organizations you are referring to. Then send email to those Queues for your
 questions. When you configure those Queues, make sure you set the watchers up
 to be those you want to hear from and make sure those Queues are ONLY 
 executing
 notification scrips specific to those needs to those watchers. When those
 watchers do a reply to the email RT sent (when the ticket was created), RT
 will keep track of those responses and as the Requestor, you will get a copy
 of their response (provided you have that scrip working in that Queue.
 
 Hope this helps.

Thanks. 

Let me explain (sorry my english is very poor) again. 

Take a example, I need to contact (I'm working as system-admin in IT) the
support of the dell because one of my server lost a disk.

What I want to do is create a ticket in RT to track this. So creating a new
queue is not very good because I'm going to use this maybe only one time. 

But I find a solution, I'm not sure is the good way to do that but it's
working. 

I send a email to mail RT-Mailgate_address and put on the top of the mail

AddCc:DELL_SUPPORT_ADDRESS

so when the ticket is create RT send a email (with in the subject the good
tags, and correct from address) to DELL_SUPPORT_ADDRESS so when he going to
answer the mail going to RT-Mailgate_adfress and RT send back to me. 

So I can track all the transaction and put in the archive. 

The only thing I can do is, in this method DELL_SUPPORT_ADDRESS received
his own email. But that's in small inconvenience.  

But maybe someone have better idea ? 

Regards.


 
 Hi all.
 
 I would like to use our RT to track everything.
 
 When someone outside our team ask us a question, everything work fine.
 
 But we like to use RT to track our questions to somebody not in our team.
 
 Classically we send a email to «somebody», put our team aliases in the CC,
 and that's all. But off course we don't have anything to track this.
 
 Now if we want to use RT and put the rt-mailgate-adresse in the CC it's 
 not
 really working because the answer come from «somebody» is go directly to
 the RT and create a new ticket.
 
 We can create a ticket directly from the web interface and put in the
 Requestor list «somebody». But our team don't like web interface and 
 that's
 sound strange to put «somebody» in the requestors-list.
 
 or can put the «somebody» in the CC list. But again we don't like web
 interface.
 
 So : how can I manage that ?
 
 The best solution is
 
when the requestor send a ticket and if the requestor is in the
AdminCC list then automaticaly put the others (in To: or CC:) in
the CC for this ticket.
 
-- 
Albert SHIH
DIO batiment 15
Observatoire de Paris Meudon
5 Place Jules Janssen
92195 Meudon Cedex
Téléphone : 01 45 07 76 26/06 86 69 95 71
Heure local/Local time:
lun 18 avr 2011 21:59:53 CEST


[rt-users] something like su

2011-04-18 Thread Albert Shih
Hi all.

Is they're something like «su» in RT ? I would like to change some
configuration/preference of my team. But don't want crash the password.

Regards.

JAS
-- 
Albert SHIH
DIO batiment 15
Observatoire de Paris Meudon
5 Place Jules Janssen
92195 Meudon Cedex
Téléphone : 01 45 07 76 26/06 86 69 95 71
Heure local/Local time:
lun 18 avr 2011 22:29:06 CEST


Re: [rt-users] something like su

2011-04-18 Thread tanguy.lagroy
Hi Albert, 

There is a RT extension : http://search.cpan.org/~abcdefgh/RTx-BecomeUser-1.0/

Good luck

PS : are you JAS from flysurf.com ?

Tanguy

Le 18 avr. 2011 à 22:30, Albert Shih albert.s...@obspm.fr a écrit :

 Hi all.
 
 Is they're something like «su» in RT ? I would like to change some
 configuration/preference of my team. But don't want crash the password.
 
 Regards.
 
 JAS
 -- 
 Albert SHIH
 DIO batiment 15
 Observatoire de Paris Meudon
 5 Place Jules Janssen
 92195 Meudon Cedex
 Téléphone : 01 45 07 76 26/06 86 69 95 71
 Heure local/Local time:
 lun 18 avr 2011 22:29:06 CEST


[rt-users] Email templates customization

2011-04-18 Thread Brahim Sakka
Hello everyone,

Is it possible to add an image in RT's email templates (Autoreply, etc)? I
would like to add my company's logo to the signature.

Greetz!


[rt-users] Users Handbook

2011-04-18 Thread Yan Seiner
Is there a Users Handbook available?  I will be deploying RT as a pilot
project and would like to have some materials for the users to refer to.

--Yan


-- 
If you have eight hours to chop down a tree
spend six sharpening your axe.
--Abraham Lincoln



Re: [rt-users] Users Handbook

2011-04-18 Thread Kenneth Crocker
Yan,

I developed some guides for our user's. It has a Glossary of terms and
references tp Privileges (the Admin guide). However, it refers to workflow
functions and scrip that we developed that might not be in sync with what
you do. This is what the TOC for the User's Guide looks like:

1: Introduction. - 1 -

2: Administration. - 5 -

3: Logging In. - 7 -

4: Home Page. - 8 -

5: Tickets Interface. - 14 -

6: Common Tasks. - 26 -

Searching, Reporting  Dashboards: - 26 -

Create a Ticket: - 26 -

Correspondence with a Ticket: - 26 -

7: Ticket Owner Tasks. - 27 -

Updating Multiple Tickets (Bulk Update): - 28 -

Initiating the Review Process: - 31 -

Updating the Development Progress of an “Open” Ticket: - 32 -

Managing Ticket Relationships: - 35 -

Initiating the QA WorkFlow Process: - 35 -

Resolving a Ticket: - 35 -

8: Email Interface. - 36 -

9: Support - 38 -
Appendix A: Glossary of Terms  - 39 - #_Toc290550331

This is what the TOC for the Queue Admin Guide looks like:

1: Introduction. - 1 -

2: System Administration Requests. - 2 -

Request a New Queue: - 2 -

Request a New Group: - 4 -

Request a New Custom Field: - 6 -

Set up Notifications: - 7 -

3: Queue Administration. - 8 -

Adding Members to a Group: - 8 -

Configure Group Rights/Privileges: - 11 -

Sample Instructions to Setup Access Rights for a Queue: - 11 -

Apply a Custom Field to a Queue: - 17 -

Project Management: - 22 -

Calendar View of Tickets: - 22 -

Dashboards for Systematic Reporting: - 22 -

Initiating the Review Process: - 22 -

Initiating the QA WorkFlow Process: - 22 -

Resolving a Ticket: - 22 -

4: Support - 23 -

Appendix A: Glossary of Terms. - 24 -
Appendix B: Rights and Privileges  - 25 - #_Toc290550099

I also have a System Admin Guide but I'm sure you aren't interested in that.
Let me know.

Kenn
LBNL

On Mon, Apr 18, 2011 at 2:22 PM, Yan Seiner y...@seiner.com wrote:

 Is there a Users Handbook available?  I will be deploying RT as a pilot
 project and would like to have some materials for the users to refer to.

 --Yan


 --
 If you have eight hours to chop down a tree
 spend six sharpening your axe.
 --Abraham Lincoln




[rt-users] Creating a custom correspdonence template

2011-04-18 Thread Brad Hughes

Hi List,

We have just upgraded from RT 3.6.7 to 3.8.8.

The first thing we noticed is that RT now uses the Real Name variable 
to show who posted comments/replies into a ticket, instead of the 
Username variable, which we were previously used too.


In our case, all staff members Real Names are set to our company name, 
so after the upgrade we are unable to tell which staff member posted a 
comment/reply because they are all listed as our company name. The only 
reason we have our Real Names set to our company name, is because we 
want our staff members names to remain anonymous in Correspondence to 
customers.


I have no problem changing our Real Names to our individual names, and 
that will fix part of the problem because we will then be able to see 
internally which staff member has updated a ticket, however doing that 
will then mean that when we send Correspondence to customers, they will 
see the staff members Real Name in the FROM field (eg John Citizen via RT).


So I believe as well as changing our Real Names to our actual real 
names, I am also going to need to mofify the correspdance template, and 
some how get it to strip out our Real Name in the FROM field, and 
replace it with our company name.


The problem I am having is I cannot find documentation on how I could do 
this.


If someone could please point me in the right direction that would be 
much appreciated.


--

Kind regards,

Brad Hughes





Re: [rt-users] 3.8.10

2011-04-18 Thread Kevin Falcone
On Mon, Apr 18, 2011 at 01:02:55PM -0700, derekross wrote:
 
 RT 3.8.10 and Authen::ExternalAuth

You don't say a version, but you need 0.08_02 and you need to follow
the upgrading instructions at the top of the README file

-kevin

 [Mon Apr 18 15:52:55 2011] [error] Modification of a read-only value
 attempted at /usr/lib/perl5/site_perl/5.8.8/Net/LDAP/Constant.pm line
 13.\nCompilation failed in require at
 /usr/lib/perl5/site_perl/5.8.8/Net/LDAP/Message.pm line 7.\nBEGIN
 failed--compilation aborted at
 /usr/lib/perl5/site_perl/5.8.8/Net/LDAP/Message.pm line 7.\nCompilation
 failed in require at /usr/lib/perl5/site_perl/5.8.8/Net/LDAP.pm line
 13.\nBEGIN failed--compilation aborted at
 /usr/lib/perl5/site_perl/5.8.8/Net/LDAP.pm line 13.\nCompilation failed in
 require at
 /opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm
 line 3.\nBEGIN failed--compilation aborted at
 /opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm
 line 3.\nCompilation failed in require at
 /opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm
 line 26.\nBEGIN failed--compilation aborted at
 /opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm
 line 26.\nCompilation failed in require at
 /opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/User_Vendor.pm line
 3.\nBEGIN failed--compilation aborted at
 /opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/User_Vendor.pm line
 3.\nCompilation failed in require at /opt/rt3/bin/../lib/RT/Base.pm line
 173.\nCompilation failed in require at (eval 109) line 3.\n\t...propagated
 at /usr/lib/perl5/5.8.8/base.pm line 94.\nBEGIN failed--compilation aborted
 at /opt/rt3/bin/../lib/RT/CurrentUser.pm line 96.\nCompilation failed in
 require at /opt/rt3/bin/../lib/RT.pm line 515.\nCompilation failed in
 require at (eval 2) line 1.\n
 [Mon Apr 18 15:52:55 2011] [error] Can't load Perl file:
 /opt/rt3/bin/webmux.pl for server HOSTNAME :0, exiting...


pgpVHjQ6nnsSA.pgp
Description: PGP signature