Re: [rt-users] RT 4.0.0, bulk update and autocomplete customfields

2011-05-12 Thread Robert Wysocki
Dnia 2011-05-11, śro o godzinie 08:22 -0400, Kevin Falcone pisze:
  After applying this patch in the 4.0.0 dir tree I get an error in the
  javascript error console:
  
  Erro: a is null
  https://RT_URL/NoAuth/js/squished-0250d779a57b569b917c8528747f9e45.js
  Line: 7
  
  Since I'm not an javascript expert and the js is squished I'm stuck...
 
 Run in DevelMode, you'll get unsquished JS

Well, unsquished js doesn't give me much more clues to go on, the error
was:
a is null
https://RT_URL/NoAuth/js/jquery-ui-1.8.4.custom.min.js
Line: 98

So I manually inserted some newlines into the js and it turned out that
the error was in the line:
_response:function(a){if(a.length){
in the jQuery autocomplete function.
Is it a bug in jQueryUI?

-- 
Robert Wysocki
CONTIUM S.A., http://www.contium.pl



[rt-users] CentOs 5.5

2011-05-12 Thread Giuseppe Sollazzo
In case anyone encounters similar problems, here's the steps I had to do 
to get rt4 on CentOs.


0) make fixdeps
1) make testdeps
(fails because of DateTime being too old)
2) cpan install DateTime::TimeZone
3) cpan install Math::Round
4) cpan install DateTime
5) make testdeps
(ok)
6) make install

I couldn't find any reliable yum sources for perl-DateTime having a 
recent version. Also, tried to reinstall LWP and Bundle::CPAN but 
installing directly DateTime (without doing first TimeZone and Round) 
didn't seem to work.


The 6 steps in order should do.

G

--


Giuseppe Sollazzo
Senior Systems Analyst
Computing Services
Information Services
St. George's, University Of London
Cranmer Terrace
London SW17 0RE

Email: gsoll...@sgul.ac.uk
Direct Dial: +44 20 8725 5160
Fax: +44 20 8725 3583




Re: [rt-users] Documenting RT Queue configs?

2011-05-12 Thread Howard Jones
On 09/05/2011 10:30, Howard Jones wrote:
 I'd like to be able to present that information with the context of the
 groups people are members of, so it's obvious that a whole block of
 people are affected by the same group membership (I try to avoid giving
 single users special permissions):

 ModifyTicket:
 User1
 User2
 Group1:
 Group2:
 User3
 User4
 User5

 Before I dig into GroupMembers and figure it out, does such a thing
 already exist? It seems like it'd be quite useful... RightsMatrix does
 it from the point of view of a User, but not a Queue.

Just to stop this being one of those never-answered search hits, here's
the function I came up with to do the recursive group part of this.
Given an RT::Group, it produces a nested ul list of all the groups,
and their members. Each group and user has a link to their page in the
Admin webui, so you can use it to tweak things.

The actual rights checking I stole straight out of
Admin/Queues/GroupRights.html and Admin/Elements/SelectRights.

 print ul;
 print explode_group($Queue-AdminCc());
 print /ul;



sub explode_group {
my ($Group) = @_;

my $results = ;

my $members = $Group-MembersObj();
while ( my $member = $members-Next ) {
$results .= listrong . $member-MemberObj-Object-Name .
/strong;
if ( $member-MemberObj-IsGroup ) {
$results .=  a href='
  . $RT::WebURL
  . /Admin/Groups/Modify.html?id=
  . $member-MemberObj-Object-id
  . '[C]/a;
$results .= ul;
$results .= explode_group( $member-MemberObj-Object );
$results .= /ul;
}
else {
$results .=   a href='
  . $RT::WebURL
  . /Admin/Users/Modify.html?id=
  . $member-MemberObj-Object-id
  . '[C]/a;
$results .=  em
  . ( $member-MemberObj-Object-RealName ||  ) . /em;
$results .=  - ;
$results .= $member-MemberObj-Object-EmailAddress;
if ( $member-MemberObj-Object-Disabled ) {
$results .=  strong class='warning'DISABLED/strong;
}
}

$results .=  /li;
}

return $results;

}



Re: [rt-users] RT Authen: External Auth won't work over ssl

2011-05-12 Thread john s.


So.. now i have tested an ldap conection over openssl 

the command is 

openssl s_client -connect xxx.xxx.xxx.xxx:636

it comes the following:

CONNECTED(0003)
---
Certificate chain
 0 s:/CN=xxx.xxx.local
   i:/CN=..local
---
Server certificate
-BEGIN CERTIFICATE-
xxx
-END CERTIFICATE-
subject=/CN=xxx.xxx.local
issuer=/CN=..local
---
Acceptable client certificate CA names
/DC=local/DC=xxx/CN=--CA
/CN=CAxxx
/C=US/O=VeriSign, Inc./OU=Class 3 Public Primary Certification Authority
/C=US/O=VeriSign, Inc./OU=Class 3 Public Primary Certification Authority -
G2/OU=(c) 1998 VeriSign, Inc. - For authorized use only/OU=VeriSign Trust
Network
/C=US/O=GTE Corporation/OU=GTE CyberTrust Solutions, Inc./CN=GTE CyberTrust
Global Root
/C=DE/ST=none/L=none/O=SBA/CN=xxx.xxx.local
/OU=Copyright (c) 1997 Microsoft Corp./OU=Microsoft Corporation/CN=Microsoft
Root Authority
/DC=com/DC=microsoft/CN=Microsoft Root Certificate Authority
/CN=NT AUTHORITY
---
SSL handshake has read 1754 bytes and written 459 bytes
---
New, TLSv1/SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
SSL-Session:
Protocol  : TLSv1
Cipher: AES128-SHA
Session-ID:
324i0ßi0ß234i0ß234i0ß234i0ß234230i0ß234E6235DF2B6863A365ABB04043
Session-ID-ctx: 
Master-Key:
0529CE6AA71521FCA6A6E5C73446B201651FD2F8
Key-Arg   : None
Start Time: 1305192634
Timeout   : 300 (sec)
Verify return code: 21 (unable to verify the first certificate)
---



Whas does the return code reveal?

best regards john s.




-- 
View this message in context: 
http://old.nabble.com/RT-Authen%3A-External-Auth-won%27t-work-over-ssl-tp31594799p31602076.html
Sent from the Request Tracker - User mailing list archive at Nabble.com.



[rt-users] Question about configuration changes in RT_SiteConfig.pm in 4.0.0

2011-05-12 Thread Chris Hall
Hello,

I had the following lines in my RT_SiteConfig.pm on 3.8.8:

Set (@ActiveStatus, qw(new open stalled resolved));
Set (@InactiveStatus, qw(voicemail1 voicemail2 rejected deleted));


..to move resolved to an active status, and also to make a couple new
statuses.. voicemail1 and voicemail2, which were inactives.  This no
longer seems to work in 4.0.0, and I'm having some trouble tracking down how
to achieve the same results.  Does anybody have any insights into this?

Thanks


Re: [rt-users] RT 4.0.0, bulk update and autocomplete customfields

2011-05-12 Thread Kevin Falcone
On Thu, May 12, 2011 at 09:58:48AM +0200, Robert Wysocki wrote:
 Dnia 2011-05-11, śro o godzinie 08:22 -0400, Kevin Falcone pisze:
   After applying this patch in the 4.0.0 dir tree I get an error in the
   javascript error console:
   
   Erro: a is null
   https://RT_URL/NoAuth/js/squished-0250d779a57b569b917c8528747f9e45.js
   Line: 7
   
   Since I'm not an javascript expert and the js is squished I'm stuck...
  
  Run in DevelMode, you'll get unsquished JS
 
 Well, unsquished js doesn't give me much more clues to go on, the error
 was:
 a is null
 https://RT_URL/NoAuth/js/jquery-ui-1.8.4.custom.min.js
 Line: 98
 
 So I manually inserted some newlines into the js and it turned out that
 the error was in the line:
 _response:function(a){if(a.length){
 in the jQuery autocomplete function.
 Is it a bug in jQueryUI?

I doubt it's a jQuery bug unless the autocompleter doesn't work
elsewhere.  It is more likely that your patch needs updating for 4.0

-kevin


pgpSsel5jN511.pgp
Description: PGP signature


Re: [rt-users] RT4 rt3-schema-relationships.dot available?

2011-05-12 Thread Kevin Falcone
On Wed, May 11, 2011 at 11:36:48PM -0400, Todd Williams wrote:
Is there an updated version of the RT4 DBSchema available? I have found 
 3.x in the
docs/rt3-schema-relationships.dot location, but RT4.0.0 does not seem to 
 have this file? (Is
3.x to 4.x different enough to matter?) The current Wiki svn link is 
 defunct. I feel like I've
done my research, but haven't had much luck. Anyone else?

That file was 6 years out of date, and rather than continuing to
ship old misleading documentation it was decided to drop it during the
run up to 4.0

-kevin


pgpQqeOBSnmLZ.pgp
Description: PGP signature


Re: [rt-users] RT 4.0.0, bulk update and autocomplete customfields

2011-05-12 Thread Robert Wysocki
Dnia 2011-05-12, czw o godzinie 10:06 -0400, Kevin Falcone pisze:

 I doubt it's a jQuery bug unless the autocompleter doesn't work
 elsewhere.  It is more likely that your patch needs updating for 4.0

Kevin, take a look at my patch -- it's really simple and it uses
standard RT element -- EditCustomFieldAutocomplete. That's my only
modification, nothing else.
Both the javascript and the EditCustomFieldAutocomplete work in the
other templates.
BTW: Why autocomplete customfileds aren't supported in bulk update
out-of-the box?

-- 
Robert Wysocki
CONTIUM S.A., http://www.contium.pl



[rt-users] Apache memory growth for RT

2011-05-12 Thread Jeff Blaine

I'm pretty confused.

We have an Apache-served RT 3.8.7 instance with Postgres
backend. It's using mod_perl.  All 10 current httpd
processes are over *300MB* each already after a host
reboot 30 hours ago.

We have a NON-RT system, with the same OS and package
versions, serving 10 times more people via mod_php +
Postgres (a SourceForge-like system).  All current
httpd processes are ~50MB after being up for 5 days.

What gives?  Any ideas?



Re: [rt-users] RT 4.0.0, bulk update and autocomplete customfields

2011-05-12 Thread Thomas Sibley
On 05/12/2011 10:17 AM, Robert Wysocki wrote:
 I doubt it's a jQuery bug unless the autocompleter doesn't work
 elsewhere.  It is more likely that your patch needs updating for 4.0
 
 Kevin, take a look at my patch -- it's really simple and it uses
 standard RT element -- EditCustomFieldAutocomplete. That's my only
 modification, nothing else.
 Both the javascript and the EditCustomFieldAutocomplete work in the
 other templates.

Your patch passes an invalid CF key to the EditCustomFieldAutocomplete
component.  The autocomplete endpoint returns nothing (causing the JS
error) when given an invalid CF key.  Your patch needs fixing for 4.0.0.

I'm not entirely sure how it worked on 3.8, which expects the same kind
of CF key, but I'll take your word for it.  It's possible you made a
corresponding modification to make it work in 3.8 but didn't port that
over as well.

 BTW: Why autocomplete customfileds aren't supported in bulk update
 out-of-the box?

Bulk update was overlooked, and that should be fixed.  Filing a bug to
include all CF types on bulk update would be useful.
rt-b...@bestpractical.com

Cheers,
Thomas


Re: [rt-users] Can't connect to old DB

2011-05-12 Thread Rob Munsch
Thanks, Ruslan: check all that, I couldn't find any errors with rt or the 
database, so I looked looked at my apache2 config again.  Replaced it with the 
stock example in the docs, which I perhaps should have done before getting hung 
up on the idea it was a DB communication issue.  It's working now (and also 
seems a great deal faster than 3.8!).

 -Original Message-
 From: ruslan.zaki...@gmail.com 
 [mailto:ruslan.zaki...@gmail.com] On Behalf Of Ruslan Zakirov
 Sent: Wednesday, May 11, 2011 6:40 PM
 To: Rob Munsch
 Cc: rt-users@lists.bestpractical.com
 Subject: Re: [rt-users] Can't connect to old DB
 
 Hi,
 
 Logs should contain more precise error messages. Also, it may 
 be difference in Database* options. However, you say that 
 schema upgrade went well, so it sure connects to some DB.
 
 Use mysql client, check list of DBs, check tables, for 
 example rt4 comes with articles table that was not in RT3.8, 
 check rights in mysql.
 
 On Wed, May 11, 2011 at 6:29 PM, Rob Munsch 
 mun...@phillycarshare.org wrote:
  Sorry, List: I’ve read the various docs and worked on this 
 a few days, 
  but…
 
 
 
  I’ve installed rt4 next to my rt3, and specified use of the rt3 
  database, with the same username and password.  However, going to 
  rt.domain.com now shows me the “Hey congrats, you’ve a new 
 RT install!  
  Let’s set up the database!”
 
 
 
  On the commandline, the rt_user can connect to mysql with 
 the password 
  I’ve specified.  I’ve checked the config files and the correct 
  username and mysql password are there.  I’ve followed, I 
 thought, the 
  updated apache instructions (and I do seem to be hitting 
 /opt/rt4/ and 
  not /opt/rt3/).  I’m stumped.  Is this a symptom of a 
 common mistake, 
  or I have done something strange?
 
 
 
  Thanks…
 
 
 
  
 
  Rob Munsch
 
  IT Administrator
 
  PhillyCarShare
 
  215-495-1040 x131
 
  www.phillycarshare.org
 
 
 
  Our Vision: A Philadelphia in which non-profit car sharing 
 exceeds the 
  convenience, flexibility, and affordability of car ownership.
 
 
 
 
 
 --
 Best regards, Ruslan.
 


[rt-users] Name in Use

2011-05-12 Thread Giuseppe Sollazzo

Hi,
I've noticed this behaviour that I'm not sure how to explain.

I'm experimenting with our externally facing queue. There seems to be a 
problem about people with same name creating tickets as external users.


I've got this relevant bits of configuration:

Set( @Plugins, qw(RT::Authen::ExternalAuth));
Set($ExternalAuthPriority,  [
'My_LDAP'
]
);
Set($ExternalInfoPriority,  [
'My_LDAP'
]
);
Set($AutoCreateNonExternalUsers,1);


Moreover, Everyone can create tickets on the queue. What happened:
1 - I sent an e-mail from username@ldap from Paul Smith - ticket and 
users were created ok
2 - I sent an e-mail from anot...@different.domain.com from Paul Smith 
- failed as Name in use.
3 - If I send an e-mail from other name/surname, it works providing it's 
not in ldap


More precisely,

[Thu May 12 14:31:27 2011] [debug]: Going to create user with address 
'anot...@different.domain.com' 
(/opt/rt4/sbin/../lib/RT/Interface/Email/Auth/MailFrom.pm:97)
[Thu May 12 14:31:27 2011] [debug]: 
RT::Authen::ExternalAuth::CanonicalizeUserInfo called by 
RT::Authen::ExternalAuth 
/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm 
553 with: Comments: Autocreated on ticket submission, Disabled: 0, 
EmailAddress: pe...@orkus.it, Name: anot...@different.domain.com, 
Password: , Privileged: 0, RealName: Paul Smith 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:450)
[Thu May 12 14:31:27 2011] [debug]: Attempting to get user info using 
this external service: My_LDAP 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:458)
[Thu May 12 14:31:27 2011] [debug]: Attempting to use this 
canonicalization key: Name 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472)
[Thu May 12 14:31:27 2011] [debug]: LDAP Search ===  Base: 
ou=people,o=domain == Filter: 
((uid=*)(uid=anot...@different.domain.com)) == Attrs: 
l,cn,st,mail,gecos,co,postalAddress,postalCode,telephoneNumber,uid,o,uid 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:195)
[Thu May 12 14:31:27 2011] [debug]: Attempting to use this 
canonicalization key: EmailAddress 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472)
[Thu May 12 14:31:27 2011] [debug]: LDAP Search ===  Base: 
ou=people,o=domain == Filter: 
((uid=*)(mail=anot...@different.domain.com)) == Attrs: 
l,cn,st,mail,gecos,co,postalAddress,postalCode,telephoneNumber,uid,o,uid 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:195)
[Thu May 12 14:31:27 2011] [debug]: *Attempting to use this 
canonicalization key: RealName 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472)
[Thu May 12 14:31:27 2011] [debug]: LDAP Search ===  Base: 
ou=people,o=domain == Filter: ((uid=*)(cn=Paul Smith))* == Attrs: 
l,cn,st,mail,gecos,co,postalAddress,postalCode,telephoneNumber,uid,o,uid 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:195)
[Thu May 12 14:31:27 2011] [info]: 
RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Address1: , 
City: London, Comments: Autocreated on ticket submission, Country: , 
Disabled: 0, EmailAddress: anot...@different.domain.com, ExternalAuthId: 
username, Gecos: Paul Smith, Computing, :  
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:536)
[Thu May 12 14:31:27 2011] [crit]: U*ser creation failed in mailgateway: 
Name in use* (/opt/rt4/sbin/../lib/RT/Interface/Email.pm:244)
[Thu May 12 14:31:48 2011] [warning]: Couldn't load user 
'anot...@different.domain.com'.giving up 
(/opt/rt4/sbin/../lib/RT/Interface/Email.pm:996)
[Thu May 12 14:31:48 2011] [crit]: User  'anot...@different.domain.com' 
could not be loaded in the mail gateway 
(/opt/rt4/sbin/../lib/RT/Interface/Email.pm:244)
[Thu May 12 14:31:59 2011] [error]: RT could not load a valid user, and 
RT's configuration does not allow
for the creation of a new user for this email 
(anot...@different.domain.com).


You might need to grant 'Everyone' the right 'CreateTicket' for the

I guess the problem is that it does not allow auto creation when it 
finds a user with the same name in the authentication authority... is 
there any chance to disable CanonicalizeUserInfo - providing that is 
responsible? Or maybe using AutoCreateFromExternalUserInfo (even though 
that would not be the behaviour I'd like to activate).


Any suggestion really appreciated!

Best regards,
Giuseppe

--


Giuseppe Sollazzo
Senior Systems Analyst
Computing Services
Information Services
St. George's, University Of London
Cranmer Terrace
London SW17 0RE

Email: gsoll...@sgul.ac.uk
Direct Dial: +44 20 8725 5160
Fax: +44 20 8725 3583




Re: [rt-users] Old RT and New RT ?

2011-05-12 Thread Steve Anderson
Bah! I missed an s. As I said, I've not tested it ;)

my $full_url=http://NewRTInstance/REST/1.0/NoAuth/mail-gateway;;
foreach my $line (split(/\n/,$opts{'headers'}))
{
 if ($line ~= /^\tsubject:/i)
{
if($line ~=/\[tag #\d{1,4}\]/i)
{
   $full_url= http://OldRTInstance/REST/1.0/NoAuth/mail-gateway;;
}
}
}


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of aseim99
Sent: 11 May 2011 14:26
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Old RT and New RT ?


Hello mate, thanks for that code.
I am getting this following error.

Global symbol %opt requires explicit package name at ./rt-mailgate line
152.
syntax error at ./rt-mailgate line 154, near $line ~
Execution of ./rt-mailgate aborted due to compilation errors.




aseim99 wrote:

 Hello we have an old RT , i think its 3.6 . Now we are planing on
 deploying new one i.e 3.8.
 My question is that we will like old tickets to still go to old rt system
 and any tickets above 10,000 id number will go to new system. So in
 essence the mail gateway or something else ? will forward tickets having
 id number less that 10,000 to the old rt and anything above that will go
 to new rt with new queues on new rt. Then after some time we will disable
 the old system and only new one will be there , this is to avoid any
 downtime.
 RT is a brilliant system and we are looking to use it more , but this
 needs to be possible or my manager wont go ahead with the new system.
 Any suggestions and helps much appreciated.
 Cheers


--
View this message in context: 
http://old.nabble.com/Old-RT-and-New-RT---tp31558446p31594199.html
Sent from the Request Tracker - User mailing list archive at Nabble.com.


__
This email has been scanned by Netintelligence
http://www.netintelligence.com/email


BiP Solutions Limited is a company registered in Scotland with Company
Number SC086146 and VAT number 383030966 and having its registered
office at Medius, 60 Pacific Quay, Glasgow, G51 1DZ.


This e-mail (and any attachment) is intended only for the attention of
the addressee(s). Its unauthorised use, disclosure, storage or copying
is not permitted. If you are not the intended recipient, please destroy
all copies and inform the sender by return e-mail.
This e-mail (whether you are the sender or the recipient) may be
monitored, recorded and retained by BiP Solutions Ltd.
E-mail monitoring/ blocking software may be used, and e-mail content may
be read at any time.You have a responsibility to ensure laws are not
broken when composing or forwarding e-mails and their contents.



Re: [rt-users] Name in Use

2011-05-12 Thread Thomas Sibley
On 05/12/2011 11:11 AM, Giuseppe Sollazzo wrote:
 Hi,
 I've noticed this behaviour that I'm not sure how to explain.
 
 I'm experimenting with our externally facing queue. There seems to be a
 problem about people with same name creating tickets as external users.
 
 I've got this relevant bits of configuration:
 
 Set( @Plugins, qw(RT::Authen::ExternalAuth));
 Set($ExternalAuthPriority,  [
 'My_LDAP'
 ]
 );
 Set($ExternalInfoPriority,  [
 'My_LDAP'
 ]
 );
 Set($AutoCreateNonExternalUsers,1);

Show us the actual config that matters, please.  Your ldap settings for
My_LDAP.

The likely problem is that you're matching on Realname, which is almost
never what you want (as you've found out).

Thomas


Re: [rt-users] Name in Use

2011-05-12 Thread Mike Johnson
It sounds like your matching setup in your LDAP settings is matching to
Paul Smith for both users... try matching to email address.

HTH
MIke.

On Thu, May 12, 2011 at 11:11 AM, Giuseppe Sollazzo gsoll...@sgul.ac.ukwrote:

 Hi,
 I've noticed this behaviour that I'm not sure how to explain.

 I'm experimenting with our externally facing queue. There seems to be a
 problem about people with same name creating tickets as external users.

 I've got this relevant bits of configuration:

 Set( @Plugins, qw(RT::Authen::ExternalAuth));
 Set($ExternalAuthPriority,  [
 'My_LDAP'
 ]
 );
 Set($ExternalInfoPriority,  [
 'My_LDAP'
 ]
 );
 Set($AutoCreateNonExternalUsers,1);


 Moreover, Everyone can create tickets on the queue. What happened:
 1 - I sent an e-mail from username@ldap from Paul Smith - ticket and
 users were created ok
 2 - I sent an e-mail from anot...@different.domain.com from Paul Smith
 - failed as Name in use.
 3 - If I send an e-mail from other name/surname, it works providing it's
 not in ldap

 More precisely,

 [Thu May 12 14:31:27 2011] [debug]: Going to create user with address '
 anot...@different.domain.com'
 (/opt/rt4/sbin/../lib/RT/Interface/Email/Auth/MailFrom.pm:97)
 [Thu May 12 14:31:27 2011] [debug]:
 RT::Authen::ExternalAuth::CanonicalizeUserInfo called by
 RT::Authen::ExternalAuth
 /opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm
 553 with: Comments: Autocreated on ticket submission, Disabled: 0,
 EmailAddress: pe...@orkus.it, Name: anot...@different.domain.com,
 Password: , Privileged: 0, RealName: Paul Smith
 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:450)
 [Thu May 12 14:31:27 2011] [debug]: Attempting to get user info using this
 external service: My_LDAP
 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:458)
 [Thu May 12 14:31:27 2011] [debug]: Attempting to use this canonicalization
 key: Name
 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472)
 [Thu May 12 14:31:27 2011] [debug]: LDAP Search ===  Base:
 ou=people,o=domain == Filter: ((uid=*)(uid=anot...@different.domain.com))
 == Attrs:
 l,cn,st,mail,gecos,co,postalAddress,postalCode,telephoneNumber,uid,o,uid
 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:195)
 [Thu May 12 14:31:27 2011] [debug]: Attempting to use this canonicalization
 key: EmailAddress
 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472)
 [Thu May 12 14:31:27 2011] [debug]: LDAP Search ===  Base:
 ou=people,o=domain == Filter: ((uid=*)(mail=anot...@different.domain.com))
 == Attrs:
 l,cn,st,mail,gecos,co,postalAddress,postalCode,telephoneNumber,uid,o,uid
 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:195)
 [Thu May 12 14:31:27 2011] [debug]: *Attempting to use this
 canonicalization key: RealName
 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:472)
 [Thu May 12 14:31:27 2011] [debug]: LDAP Search ===  Base:
 ou=people,o=domain == Filter: ((uid=*)(cn=Paul Smith))* == Attrs:
 l,cn,st,mail,gecos,co,postalAddress,postalCode,telephoneNumber,uid,o,uid
 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:195)
 [Thu May 12 14:31:27 2011] [info]:
 RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Address1: , City:
 London, Comments: Autocreated on ticket submission, Country: , Disabled: 0,
 EmailAddress: anot...@different.domain.com, ExternalAuthId: username,
 Gecos: Paul Smith, Computing, :
 (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:536)
 [Thu May 12 14:31:27 2011] [crit]: U*ser creation failed in mailgateway:
 Name in use* (/opt/rt4/sbin/../lib/RT/Interface/Email.pm:244)
 [Thu May 12 14:31:48 2011] [warning]: Couldn't load user '
 anot...@different.domain.com'.giving up
 (/opt/rt4/sbin/../lib/RT/Interface/Email.pm:996)
 [Thu May 12 14:31:48 2011] [crit]: User  'anot...@different.domain.com'
 could not be loaded in the mail gateway
 (/opt/rt4/sbin/../lib/RT/Interface/Email.pm:244)
 [Thu May 12 14:31:59 2011] [error]: RT could not load a valid user, and
 RT's configuration does not allow
 for the creation of a new user for this email (
 anot...@different.domain.com).

 You might need to grant 'Everyone' the right 'CreateTicket' for the

 I guess the problem is that it does not allow auto creation when it finds a
 user with the same name in the authentication authority... is there any
 chance to disable CanonicalizeUserInfo - providing that is responsible? Or
 maybe using AutoCreateFromExternalUserInfo (even though that would not be
 the behaviour I'd like to activate).

 Any suggestion really appreciated!

 Best regards,
 Giuseppe

 --
 

 Giuseppe Sollazzo
 Senior Systems Analyst
 Computing 

Re: [rt-users] Name in Use

2011-05-12 Thread Giuseppe Sollazzo

Ah, right.

I suppose I need to change

'attr_match_list'   = ['Name',
'EmailAddress',
'RealName',
   ],
to

'attr_match_list'   = [
'EmailAddress',
   ],
?

Thanks,
G

On 12/05/11 16:17, Thomas Sibley wrote:

On 05/12/2011 11:11 AM, Giuseppe Sollazzo wrote:

Hi,
I've noticed this behaviour that I'm not sure how to explain.

I'm experimenting with our externally facing queue. There seems to be a
problem about people with same name creating tickets as external users.

I've got this relevant bits of configuration:

Set( @Plugins, qw(RT::Authen::ExternalAuth));
Set($ExternalAuthPriority,  [
 'My_LDAP'
 ]
);
Set($ExternalInfoPriority,  [
 'My_LDAP'
 ]
);
Set($AutoCreateNonExternalUsers,1);

Show us the actual config that matters, please.  Your ldap settings for
My_LDAP.

The likely problem is that you're matching on Realname, which is almost
never what you want (as you've found out).

Thomas



--


Giuseppe Sollazzo
Senior Systems Analyst
Computing Services
Information Services
St. George's, University Of London
Cranmer Terrace
London SW17 0RE

Email: gsoll...@sgul.ac.uk
Direct Dial: +44 20 8725 5160
Fax: +44 20 8725 3583




Re: [rt-users] Apache memory growth for RT

2011-05-12 Thread k...@rice.edu
On Thu, May 12, 2011 at 10:21:59AM -0400, Jeff Blaine wrote:
 I'm pretty confused.
 
 We have an Apache-served RT 3.8.7 instance with Postgres
 backend. It's using mod_perl.  All 10 current httpd
 processes are over *300MB* each already after a host
 reboot 30 hours ago.
 
 We have a NON-RT system, with the same OS and package
 versions, serving 10 times more people via mod_php +
 Postgres (a SourceForge-like system).  All current
 httpd processes are ~50MB after being up for 5 days.
 
 What gives?  Any ideas?
 
 

The memory footprint depends completely on the coding
and resource needs of the software. RT caches a lot of
data to improve performance. There are also some code
areas that cause bad memory bloat if used. There is one
issue with reading in the meta-data for every ticket
found in a search when you select one of the search
result tickets for display. The effect scales with the
size of the result set. We have blown out our VM
footprint to almost 2GB per httpd process and needed
to restart httpd to regain memory and reasonable
performance. I think that problem was fixed in 3.8.9
or 10 which is why we are eager to upgrade. Other than
that our starting VIRT footprint for Apache/mod_perl
is just over 300MB.

Cheers,
Ken


Re: [rt-users] Documenting RT Queue configs?

2011-05-12 Thread Kenneth Crocker
Howard,

We have over 100 Queues that we use to support a whole slew of software.
Although Rights Matrix does help when I'm curious about who can do what,
your report idea is something I think might come in handy for us. If you
ever get it working, are you going to create an extension for RT to
implement with a future version upgrade? Perhaps under Tools-Reports?

Kenn
LBNL

On Thu, May 12, 2011 at 4:02 AM, Howard Jones ho...@thingy.com wrote:

 On 09/05/2011 10:30, Howard Jones wrote:
  I'd like to be able to present that information with the context of the
  groups people are members of, so it's obvious that a whole block of
  people are affected by the same group membership (I try to avoid giving
  single users special permissions):
 
  ModifyTicket:
  User1
  User2
  Group1:
  Group2:
  User3
  User4
  User5
 
  Before I dig into GroupMembers and figure it out, does such a thing
  already exist? It seems like it'd be quite useful... RightsMatrix does
  it from the point of view of a User, but not a Queue.
 
 Just to stop this being one of those never-answered search hits, here's
 the function I came up with to do the recursive group part of this.
 Given an RT::Group, it produces a nested ul list of all the groups,
 and their members. Each group and user has a link to their page in the
 Admin webui, so you can use it to tweak things.

 The actual rights checking I stole straight out of
 Admin/Queues/GroupRights.html and Admin/Elements/SelectRights.

  print ul;
  print explode_group($Queue-AdminCc());
  print /ul;



 sub explode_group {
my ($Group) = @_;

my $results = ;

my $members = $Group-MembersObj();
while ( my $member = $members-Next ) {
$results .= listrong . $member-MemberObj-Object-Name .
 /strong;
if ( $member-MemberObj-IsGroup ) {
$results .=  a href='
  . $RT::WebURL
  . /Admin/Groups/Modify.html?id=
  . $member-MemberObj-Object-id
  . '[C]/a;
$results .= ul;
$results .= explode_group( $member-MemberObj-Object );
$results .= /ul;
}
else {
$results .=   a href='
  . $RT::WebURL
  . /Admin/Users/Modify.html?id=
  . $member-MemberObj-Object-id
  . '[C]/a;
$results .=  em
  . ( $member-MemberObj-Object-RealName ||  ) . /em;
$results .=  - ;
$results .= $member-MemberObj-Object-EmailAddress;
if ( $member-MemberObj-Object-Disabled ) {
$results .=  strong class='warning'DISABLED/strong;
}
}

$results .=  /li;
}

return $results;

 }




[rt-users] Allowing remote access to RT mySQL

2011-05-12 Thread Vance Walsh
So this may seem rudimentary but I am not a solid SQL tech.

My Boss would like to make remote ODBC connections to RT's DB. Is there a set
of instructions I can review to set this up for him?

Thanks in advance

-Vance

---

Vance Walsh
Network and Systems Administrator
Concord Academy - Concord, Mass.



Re: [rt-users] Allowing remote access to RT mySQL

2011-05-12 Thread Ruslan Zakirov
Hi,

On Thu, May 12, 2011 at 10:43 PM, Vance Walsh
vance_wa...@concordacademy.org wrote:
 So this may seem rudimentary but I am not a solid SQL tech.
 My Boss would like to make remote ODBC connections to RT's DB. Is there a
 set of instructions I can review to set this up for him?

It's incorrect list for this question. Start from
http://dev.mysql.com/doc/refman/5.1/en/connector-odbc.html.


 Thanks in advance
 -Vance
 ---
 Vance Walsh
 Network and Systems Administrator
 Concord Academy - Concord, Mass.




-- 
Best regards, Ruslan.


Re: [rt-users] Allowing remote access to RT mySQL

2011-05-12 Thread Vance Walsh
Ruslan, 

Thanks for the response, I was more curious if there is anything specific to
how RT connects to MySQL that would not allow for me to setup standard GRANT
permissions to the DB I have tried the standard 

GRANT ALL PRIVILEGES ON *.* TO vwalsh@10.2.8.17 IDENTIFIED by Password; and
have not been able to connect remotely from this IP and username to the DB

-Vance


---

Vance Walsh
Network and Systems Administrator
Concord Academy - Concord, Mass.



Re: [rt-users] Allowing remote access to RT mySQL

2011-05-12 Thread Rob Munsch
You should definintely check the link Ruslan mentions, and do a fair bit of 
reading to get more comfortable with MySQL (not a bad idea in any event).  Not 
sure if you were quoting yourself verbatim, but if so, that command has several 
issues with how you typed it.  I'd bookmark the 5.* doc pages for your exact 
version, and look up every command you want to type for syntax as you work.  
The punctuation is not optional :).




From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Vance Walsh
Sent: Thursday, May 12, 2011 3:04 PM
To: r...@bestpractical.com
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Allowing remote access to RT mySQL


Ruslan, 

Thanks for the response, I was more curious if there is anything 
specific to how RT connects to MySQL that would not allow for me to setup 
standard GRANT permissions to the DB I have tried the standard 

GRANT ALL PRIVILEGES ON *.* TO vwalsh@10.2.8.17 IDENTIFIED by 
Password; and have not been able to connect remotely from this IP and 
username to the DB

-Vance


---

Vance Walsh
Network and Systems Administrator
Concord Academy - Concord, Mass.




Re: [rt-users] Allowing remote access to RT mySQL

2011-05-12 Thread Ruslan Zakirov
Hi,

Nothing RT specific. mysql by default may be configured without
listening network. You may have firewall that blocks connections.
Start from telnet or mysql client on anther machine.

On Thu, May 12, 2011 at 11:03 PM, Vance Walsh
vance_wa...@concordacademy.org wrote:
 Ruslan,
 Thanks for the response, I was more curious if there is anything specific to
 how RT connects to MySQL that would not allow for me to setup standard GRANT
 permissions to the DB I have tried the standard
 GRANT ALL PRIVILEGES ON *.* TO vwalsh@10.2.8.17 IDENTIFIED by Password;
 and have not been able to connect remotely from this IP and username to the
 DB
 -Vance

 ---
 Vance Walsh
 Network and Systems Administrator
 Concord Academy - Concord, Mass.




-- 
Best regards, Ruslan.


[rt-users] Work with Google Apps?

2011-05-12 Thread Gavin Henry
Hi,

Can this be done?

Thanks.


Re: [rt-users] Work with Google Apps?

2011-05-12 Thread Jay Ashworth
- Original Message -
 From: Gavin Henry gavin.he...@gmail.com

 Can this be done?

No; it's not possible for people to work with Google Apps.

Cheers,
-- jr 'well, not *wise*, anyway' a
-- 
Jay R. Ashworth  Baylink   j...@baylink.com
Designer The Things I Think   RFC 2100
Ashworth  Associates http://baylink.pitas.com 2000 Land Rover DII
St Petersburg FL USA  http://photo.imageinc.us +1 727 647 1274


Re: [rt-users] Default Ticket Message Content when composing new ticket

2011-05-12 Thread Michael P. Carel
Hi Roy,

Tnx for the reply, what i meant was that the pre-prepared text is dependent on 
a specific queue only. I've tried to Create template under specific queue and 
encode the pre-prepared text under the template and Create scrip under that 
specific queue with  the following details:

Queue template (Pre-Prepared text):
ThIS IS A TEST MESSAGE

Current queue SCRIP:
Condition: OnCorrespond
Action: OpenTicket
Template: Pre-Prepared text
Stage: TransactionCreate


But doesn't work when I tried to open and compose the queue content, I did not 
see the pre-prepared text ThIS IS A TEST MESSAGE under the queue message body 
text box.

Regards,

Mike

--- On Wed, 5/11/11, Raed El-Hames raed.el-ha...@daisygroupplc.com wrote:

 From: Raed El-Hames raed.el-ha...@daisygroupplc.com
 Subject: RE: [rt-users] Default Ticket Message Content when composing new 
 ticket
 To: Michael P. Carel mikeca...@yahoo.com, 
 rt-users@lists.bestpractical.com rt-users@lists.bestpractical.com
 Date: Wednesday, May 11, 2011, 5:34 PM
 Mike:
 
 You need to explain what you mean by a specific type of
 ticket??
 If its only dependant on the queue, then there is a couple
 of ways to do this, 
 If the same text for a selected number of queues , then in
 Create.html define $ARGS{Content} with the text you wish
 presented if ($QueueObj-Name) matches your condition.
 If you wish a different text for each queue, then create a
 queue template (for each queue you want to have pre-prepared
 text) with the words you wish and pull the template content
 into $ARGS{Content} in Create.html.
 
 Regards;
 Roy
 
  -Original Message-
  From: rt-users-boun...@lists.bestpractical.com
 [mailto:rt-users-
  boun...@lists.bestpractical.com]
 On Behalf Of Michael P. Carel
  Sent: 11 May 2011 06:16
  To: rt-users@lists.bestpractical.com
  Subject: [rt-users] Default Ticket Message Content
 when composing new
  ticket
  
  Hi to all;
  
  Is there a way I can have the RT ticket to have a
 default or pre-encoded
  message content when composing new ticket? Somewhat
 auto content under the
  describe the issue below: , but I need it for a
 specific type of ticket
  only and not applicable to all queue.
  
  Thanks,
  
  Mike
 


Re: [rt-users] trouble upgrading from RT 3.8.8 to 4.0.0

2011-05-12 Thread Aleksey Tsalolikhin
I figured out I have to run the configure script before make upgrade.

Thanks,
-at


Re: [rt-users] Work with Google Apps?

2011-05-12 Thread Thomas Sibley
On 05/12/2011 05:28 PM, Gavin Henry wrote:
 Can this be done?

Yes, you can use fetchmail to get mail from a google apps mailbox into
RT.  I believe this question has been answered on the list before.

Thomas


Re: [rt-users] RT 4.0.0, bulk update and autocomplete customfields

2011-05-12 Thread Robert Wysocki
Dnia 2011-05-12, czw o godzinie 10:48 -0400, Thomas Sibley pisze:
 Your patch passes an invalid CF key to the EditCustomFieldAutocomplete
 component.  The autocomplete endpoint returns nothing (causing the JS
 error) when given an invalid CF key.  Your patch needs fixing for 4.0.0.

Thank's for explaning that.

 I'm not entirely sure how it worked on 3.8, which expects the same kind
 of CF key, but I'll take your word for it.  It's possible you made a
 corresponding modification to make it work in 3.8 but didn't port that
 over as well.

Actually that patch is a legacy left by another empleyee, I just came
across it and have been asked to port it to the new version.
Our wiki says that's the only modification that has been made in order
to fix the issue.

  BTW: Why autocomplete customfileds aren't supported in bulk update
  out-of-the box?
 
 Bulk update was overlooked, and that should be fixed.  Filing a bug to
 include all CF types on bulk update would be useful.
 rt-b...@bestpractical.com

OK, will do that.

-- 
Robert Wysocki
CONTIUM S.A., http://www.contium.pl