Re: [rt-users] iCAL error on screen

2011-08-24 Thread john s.



Same iussue here 

best regards 

john s. 


-- 
View this message in context: 
http://old.nabble.com/iCAL-error-on-screen-tp31405431p32324386.html
Sent from the Request Tracker - User mailing list archive at Nabble.com.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26  27, 2011
*  San Francisco, CA, USA  October 18  19, 2011
*  Washington DC, USA  October 31  November 1, 2011
*  Melbourne VIC, Australia  November 28  29, 2011
*  Barcelona, Spain  November 28  29, 2011


[rt-users] Reduce RAM usage of mysql and apache on RT install 1GB Ram vps

2011-08-24 Thread Gilbert Rebeiro

Hi,

We have about 20 users and I have access to a virtual server with 1GB ram.
I notice we are running out of memory.
Any suggestions on how to reduce the memory requirements would be 
appreciated.


Here are the packages for apache and mysql also the mods-enabled for apache.

please let me know if you need the apache2.conf or the my.conf

We run on Debian Squeeze
dpkg -l|grep apache2
ii  apache2 2.2.16-6+squeeze1
Apache HTTP Server metapackage
ii  apache2-mpm-worker  2.2.16-6+squeeze1
Apache HTTP Server - high speed threaded model
ii  apache2-utils   2.2.16-6+squeeze1
utility programs for webservers
ii  apache2.2-bin   2.2.16-6+squeeze1
Apache HTTP Server common binary files
ii  apache2.2-common2.2.16-6+squeeze1
Apache HTTP Server common files
ii  libapache2-mod-perl22.0.4-7  
Integration of perl with the Apache2 web server
ii  libapache2-reload-perl  0.10-2   
Reload Perl modules when changed on disk


dpkg -l|grep mysql
ii  libdbd-mysql-perl   4.016-1  
Perl5 database interface to the MySQL database
ii  libmysqlclient165.1.49-3 
MySQL database client library
ii  mysql-client-5.15.1.49-3 
MySQL database client binaries
ii  mysql-common5.1.49-3 
MySQL database common files, e.g. /etc/mysql/my.cnf
ii  mysql-server5.1.49-3 
MySQL database server (metapackage depending on the latest version)
ii  mysql-server-5.15.1.49-3 
MySQL database server binaries and system database setup
ii  mysql-server-core-5.1   5.1.49-3 
MySQL database server binaries



/etc/apache2/mods-enabled# ls -l
total 0
lrwxrwxrwx 1 root root 28 May 18 18:00 alias.conf - 
../mods-available/alias.conf
lrwxrwxrwx 1 root root 28 May 18 18:00 alias.load - 
../mods-available/alias.load
lrwxrwxrwx 1 root root 33 May 18 18:00 auth_basic.load - 
../mods-available/auth_basic.load
lrwxrwxrwx 1 root root 33 May 18 18:00 authn_file.load - 
../mods-available/authn_file.load
lrwxrwxrwx 1 root root 36 May 18 18:00 authz_default.load - 
../mods-available/authz_default.load
lrwxrwxrwx 1 root root 38 May 18 18:00 authz_groupfile.load - 
../mods-available/authz_groupfile.load
lrwxrwxrwx 1 root root 33 May 18 18:00 authz_host.load - 
../mods-available/authz_host.load
lrwxrwxrwx 1 root root 33 May 18 18:00 authz_user.load - 
../mods-available/authz_user.load
lrwxrwxrwx 1 root root 32 May 18 18:00 autoindex.conf - 
../mods-available/autoindex.conf
lrwxrwxrwx 1 root root 32 May 18 18:00 autoindex.load - 
../mods-available/autoindex.load
lrwxrwxrwx 1 root root 27 May 18 18:00 cgid.conf - 
../mods-available/cgid.conf
lrwxrwxrwx 1 root root 27 May 18 18:00 cgid.load - 
../mods-available/cgid.load
lrwxrwxrwx 1 root root 30 May 18 18:00 deflate.conf - 
../mods-available/deflate.conf
lrwxrwxrwx 1 root root 30 May 18 18:00 deflate.load - 
../mods-available/deflate.load
lrwxrwxrwx 1 root root 26 May 18 18:00 dir.conf - 
../mods-available/dir.conf
lrwxrwxrwx 1 root root 26 May 18 18:00 dir.load - 
../mods-available/dir.load
lrwxrwxrwx 1 root root 26 May 18 18:00 env.load - 
../mods-available/env.load
lrwxrwxrwx 1 root root 27 May 18 18:00 mime.conf - 
../mods-available/mime.conf
lrwxrwxrwx 1 root root 27 May 18 18:00 mime.load - 
../mods-available/mime.load
lrwxrwxrwx 1 root root 34 May 18 18:00 negotiation.conf - 
../mods-available/negotiation.conf
lrwxrwxrwx 1 root root 34 May 18 18:00 negotiation.load - 
../mods-available/negotiation.load
lrwxrwxrwx 1 root root 27 May 18 18:11 perl.load - 
../mods-available/perl.load
lrwxrwxrwx 1 root root 33 May 18 18:00 reqtimeout.conf - 
../mods-available/reqtimeout.conf
lrwxrwxrwx 1 root root 33 May 18 18:00 reqtimeout.load - 
../mods-available/reqtimeout.load
lrwxrwxrwx 1 root root 31 May 18 18:00 setenvif.conf - 
../mods-available/setenvif.conf
lrwxrwxrwx 1 root root 31 May 18 18:00 setenvif.load - 
../mods-available/setenvif.load
lrwxrwxrwx 1 root root 29 May 18 18:00 status.conf - 
../mods-available/status.conf
lrwxrwxrwx 1 root root 29 May 18 18:00 status.load - 
../mods-available/status.load




RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26  27, 2011
*  San Francisco, CA, USA  October 18  19, 2011
*  Washington DC, USA  October 31  November 1, 2011
*  Melbourne VIC, Australia  November 28  29, 2011
*  Barcelona, Spain  November 28  29, 2011


[rt-users] prevent external users to be owners

2011-08-24 Thread Gilbert Rebeiro

Hi,

Is there anyway to prevent external users from being owners of tickets?

Thanks,
Gilbert.

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26  27, 2011
*  San Francisco, CA, USA  October 18  19, 2011
*  Washington DC, USA  October 31  November 1, 2011
*  Melbourne VIC, Australia  November 28  29, 2011
*  Barcelona, Spain  November 28  29, 2011


[rt-users] Error, couldn't load 0 from the users database

2011-08-24 Thread Francisco Amaro
Hello all,

We are having a problem with our RT install, after a few years of almost
flawless service, today we noticed that emails weren't being sent.
We are using version 3.4.5, on Linux (FC4, MySQL 4.1).

The web interface works just fine, we can login, create/modify/close
tickets,
etc, but no emails are sent.

There is no apparent problem with the machine or the MySQL database,
and this is what appears on the RT log:

[Wed Aug 24 12:23:50 2011] [err]: Couldn't load 0 from the users database.
 (/opt/rt3/lib/RT/CurrentUser.pm:146)
[Wed Aug 24 12:23:50 2011] [warning]: Use of uninitialized value in
concatenation (.) or string at /opt/rt3/lib/RT/Principal_Overlay.pm line
425. (/opt/rt3/lib/RT.pm:287)
[Wed Aug 24 12:23:50 2011] [warning]: DBD::mysql::st execute failed: You
have an error in your SQL syntax; check the manual that corresponds to your
MySQL server version for the right syntax to use near 'AND ((ACL.ObjectType
= 'RT::Queue' AND ACL.ObjectId = 1) OR (ACL.ObjectType = 'R' at line 1 at
/usr/lib/perl5/site_perl/5.8.6/DBIx/SearchBuilder/Handle.pm line 505.
(/opt/rt3/lib/RT.pm:287)
[Wed Aug 24 12:23:50 2011] [warning]: RT::Handle=HASH(0x80c27d90) couldn't
execute the query 'SELECT ACL.id from ACL, Groups, Principals,
CachedGroupMembers ...

And them a few lines of failed SQL syntax erros and failed querys.

We browsed the users table, user ID 0 is there, no problem. A MySQL
check_table
didn't returned any errors. The only thing we saw that seemed strange was
that there
is reference to a user 1 on the LastUpdatedBy field, but there is no user 1
id.

Any thoughts on this ?




-- 
Francisco Amaro
Email: fam...@gmail.com

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011

Re: [rt-users] prevent external users to be owners

2011-08-24 Thread Thomas Sibley
On 08/24/2011 08:44 AM, Gilbert Rebeiro wrote:
 Is there anyway to prevent external users from being owners of tickets?

Don't grant Everyone or Unprivileged the OwnTicket right.

Thomas

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26  27, 2011
*  San Francisco, CA, USA  October 18  19, 2011
*  Washington DC, USA  October 31  November 1, 2011
*  Melbourne VIC, Australia  November 28  29, 2011
*  Barcelona, Spain  November 28  29, 2011


Re: [rt-users] prevent external users to be owners

2011-08-24 Thread Kevin Falcone
On Wed, Aug 24, 2011 at 08:44:10AM -0400, Gilbert Rebeiro wrote:
 Is there anyway to prevent external users from being owners of tickets?

Don't grant them the OwnTicket right.
You probably gave it to Everyone instead of a selected group of users.

-kevin


pgpb2FVbQrnZ2.pgp
Description: PGP signature

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011

Re: [rt-users] Reduce RAM usage of mysql and apache on RT install 1GB Ram vps

2011-08-24 Thread Kevin Falcone
On Wed, Aug 24, 2011 at 08:42:48AM -0400, Gilbert Rebeiro wrote:
 We have about 20 users and I have access to a virtual server with 1GB ram.
 I notice we are running out of memory.
 Any suggestions on how to reduce the memory requirements would be
 appreciated.

You could tune mysql down, and tune apache to only have 2 or 3
children, but the admin time spent doing that is worth way more than
1G of RAM these days.  If you do tune it down, you'll be trading
database performance and making RT really slow.

-kevin

 Here are the packages for apache and mysql also the mods-enabled for apache.
 
 please let me know if you need the apache2.conf or the my.conf
 
 We run on Debian Squeeze
 dpkg -l|grep apache2
 ii  apache2 2.2.16-6+squeeze1
 Apache HTTP Server metapackage
 ii  apache2-mpm-worker  2.2.16-6+squeeze1
 Apache HTTP Server - high speed threaded model
 ii  apache2-utils   2.2.16-6+squeeze1
 utility programs for webservers
 ii  apache2.2-bin   2.2.16-6+squeeze1
 Apache HTTP Server common binary files
 ii  apache2.2-common2.2.16-6+squeeze1
 Apache HTTP Server common files
 ii  libapache2-mod-perl22.0.4-7
 Integration of perl with the Apache2 web server
 ii  libapache2-reload-perl  0.10-2
 Reload Perl modules when changed on disk
 
 dpkg -l|grep mysql
 ii  libdbd-mysql-perl   4.016-1
 Perl5 database interface to the MySQL database
 ii  libmysqlclient165.1.49-3
 MySQL database client library
 ii  mysql-client-5.15.1.49-3
 MySQL database client binaries
 ii  mysql-common5.1.49-3
 MySQL database common files, e.g. /etc/mysql/my.cnf
 ii  mysql-server5.1.49-3
 MySQL database server (metapackage depending on the latest version)
 ii  mysql-server-5.15.1.49-3
 MySQL database server binaries and system database setup
 ii  mysql-server-core-5.1   5.1.49-3
 MySQL database server binaries
 
 
 /etc/apache2/mods-enabled# ls -l
 total 0
 lrwxrwxrwx 1 root root 28 May 18 18:00 alias.conf -
 ../mods-available/alias.conf
 lrwxrwxrwx 1 root root 28 May 18 18:00 alias.load -
 ../mods-available/alias.load
 lrwxrwxrwx 1 root root 33 May 18 18:00 auth_basic.load -
 ../mods-available/auth_basic.load
 lrwxrwxrwx 1 root root 33 May 18 18:00 authn_file.load -
 ../mods-available/authn_file.load
 lrwxrwxrwx 1 root root 36 May 18 18:00 authz_default.load -
 ../mods-available/authz_default.load
 lrwxrwxrwx 1 root root 38 May 18 18:00 authz_groupfile.load -
 ../mods-available/authz_groupfile.load
 lrwxrwxrwx 1 root root 33 May 18 18:00 authz_host.load -
 ../mods-available/authz_host.load
 lrwxrwxrwx 1 root root 33 May 18 18:00 authz_user.load -
 ../mods-available/authz_user.load
 lrwxrwxrwx 1 root root 32 May 18 18:00 autoindex.conf -
 ../mods-available/autoindex.conf
 lrwxrwxrwx 1 root root 32 May 18 18:00 autoindex.load -
 ../mods-available/autoindex.load
 lrwxrwxrwx 1 root root 27 May 18 18:00 cgid.conf -
 ../mods-available/cgid.conf
 lrwxrwxrwx 1 root root 27 May 18 18:00 cgid.load -
 ../mods-available/cgid.load
 lrwxrwxrwx 1 root root 30 May 18 18:00 deflate.conf -
 ../mods-available/deflate.conf
 lrwxrwxrwx 1 root root 30 May 18 18:00 deflate.load -
 ../mods-available/deflate.load
 lrwxrwxrwx 1 root root 26 May 18 18:00 dir.conf -
 ../mods-available/dir.conf
 lrwxrwxrwx 1 root root 26 May 18 18:00 dir.load -
 ../mods-available/dir.load
 lrwxrwxrwx 1 root root 26 May 18 18:00 env.load -
 ../mods-available/env.load
 lrwxrwxrwx 1 root root 27 May 18 18:00 mime.conf -
 ../mods-available/mime.conf
 lrwxrwxrwx 1 root root 27 May 18 18:00 mime.load -
 ../mods-available/mime.load
 lrwxrwxrwx 1 root root 34 May 18 18:00 negotiation.conf -
 ../mods-available/negotiation.conf
 lrwxrwxrwx 1 root root 34 May 18 18:00 negotiation.load -
 ../mods-available/negotiation.load
 lrwxrwxrwx 1 root root 27 May 18 18:11 perl.load -
 ../mods-available/perl.load
 lrwxrwxrwx 1 root root 33 May 18 18:00 reqtimeout.conf -
 ../mods-available/reqtimeout.conf
 lrwxrwxrwx 1 root root 33 May 18 18:00 reqtimeout.load -
 ../mods-available/reqtimeout.load
 lrwxrwxrwx 1 root root 31 May 18 18:00 setenvif.conf -
 ../mods-available/setenvif.conf
 lrwxrwxrwx 1 root root 31 May 18 18:00 setenvif.load -
 ../mods-available/setenvif.load
 lrwxrwxrwx 1 root root 29 May 18 18:00 status.conf -
 ../mods-available/status.conf
 lrwxrwxrwx 1 root root 29 May 18 18:00 status.load -
 ../mods-available/status.load
 
 
 
 RT Training Sessions (http://bestpractical.com/services/training.html)
 *  Chicago, IL, USA  September 26  27, 2011
 *  San Francisco, CA, USA  October 18  19, 2011
 *  Washington DC, USA  October 31  November 1, 2011
 *  Melbourne VIC, Australia  November 28  29, 2011
 *  Barcelona, Spain  November 28  29, 2011


pgplShUO2UmP0.pgp
Description: PGP signature

RT Training Sessions 

Re: [rt-users] Error, couldn't load 0 from the users database

2011-08-24 Thread Kevin Falcone
On Wed, Aug 24, 2011 at 02:32:10PM +0100, Francisco Amaro wrote:
Hello all,
 
We are having a problem with our RT install, after a few years of almost
flawless service, today we noticed that emails weren't being sent.
We are using version 3.4.5, on Linux (FC4, MySQL 4.1).
 
The web interface works just fine, we can login, create/modify/close 
 tickets,
etc, but no emails are sent.
 
There is no apparent problem with the machine or the MySQL database,
and this is what appears on the RT log:
 
[Wed Aug 24 12:23:50 2011] [err]: Couldn't load 0 from the users database.
(/opt/rt3/lib/RT/CurrentUser.pm:146)
[Wed Aug 24 12:23:50 2011] [warning]: Use of uninitialized value in 
 concatenation (.) or
string at /opt/rt3/lib/RT/Principal_Overlay.pm line 425. 
 (/opt/rt3/lib/RT.pm:287)
[Wed Aug 24 12:23:50 2011] [warning]: DBD::mysql::st execute failed: You 
 have an error in your
SQL syntax; check the manual that corresponds to your MySQL server version 
 for the right
syntax to use near 'AND ((ACL.ObjectType = 'RT::Queue' AND ACL.ObjectId = 
 1) OR
(ACL.ObjectType = 'R' at line 1 at 
 /usr/lib/perl5/site_perl/5.8.6/DBIx/SearchBuilder/Handle.pm
line 505. (/opt/rt3/lib/RT.pm:287)
[Wed Aug 24 12:23:50 2011] [warning]: RT::Handle=HASH(0x80c27d90) couldn't 
 execute the query
'SELECT ACL.id from ACL, Groups, Principals, CachedGroupMembers ...
 
And them a few lines of failed SQL syntax erros and failed querys.
 
We browsed the users table, user ID 0 is there, no problem. A MySQL 
 check_table
didn't returned any errors. The only thing we saw that seemed strange was 
 that there
is reference to a user 1 on the LastUpdatedBy field, but there is no user 
 1 id.

I'm not aware of an RT version that had a User ID 0.
Sounds like someone renumbered your RT_System user manually in the
database, or that you have database corruption.

You can try taking a backup and fixing this manually, but if it is
corruption, there may be other problems.

-kevin


pgpKXMaYLAgmi.pgp
Description: PGP signature

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011

Re: [rt-users] Reduce RAM usage of mysql and apache on RT install 1GB Ram vps

2011-08-24 Thread Gilbert Rebeiro

Understood, I have upgraded the memory to 2GB.
Let's see how it works.

On 24/08/2011 9:35 AM, Kevin Falcone wrote:

On Wed, Aug 24, 2011 at 08:42:48AM -0400, Gilbert Rebeiro wrote:

We have about 20 users and I have access to a virtual server with 1GB ram.
I notice we are running out of memory.
Any suggestions on how to reduce the memory requirements would be
appreciated.

You could tune mysql down, and tune apache to only have 2 or 3
children, but the admin time spent doing that is worth way more than
1G of RAM these days.  If you do tune it down, you'll be trading
database performance and making RT really slow.

-kevin


Here are the packages for apache and mysql also the mods-enabled for apache.

please let me know if you need the apache2.conf or the my.conf

We run on Debian Squeeze
dpkg -l|grep apache2
ii  apache2 2.2.16-6+squeeze1
Apache HTTP Server metapackage
ii  apache2-mpm-worker  2.2.16-6+squeeze1
Apache HTTP Server - high speed threaded model
ii  apache2-utils   2.2.16-6+squeeze1
utility programs for webservers
ii  apache2.2-bin   2.2.16-6+squeeze1
Apache HTTP Server common binary files
ii  apache2.2-common2.2.16-6+squeeze1
Apache HTTP Server common files
ii  libapache2-mod-perl22.0.4-7
Integration of perl with the Apache2 web server
ii  libapache2-reload-perl  0.10-2
Reload Perl modules when changed on disk

dpkg -l|grep mysql
ii  libdbd-mysql-perl   4.016-1
Perl5 database interface to the MySQL database
ii  libmysqlclient165.1.49-3
MySQL database client library
ii  mysql-client-5.15.1.49-3
MySQL database client binaries
ii  mysql-common5.1.49-3
MySQL database common files, e.g. /etc/mysql/my.cnf
ii  mysql-server5.1.49-3
MySQL database server (metapackage depending on the latest version)
ii  mysql-server-5.15.1.49-3
MySQL database server binaries and system database setup
ii  mysql-server-core-5.1   5.1.49-3
MySQL database server binaries


/etc/apache2/mods-enabled# ls -l
total 0
lrwxrwxrwx 1 root root 28 May 18 18:00 alias.conf -
../mods-available/alias.conf
lrwxrwxrwx 1 root root 28 May 18 18:00 alias.load -
../mods-available/alias.load
lrwxrwxrwx 1 root root 33 May 18 18:00 auth_basic.load -
../mods-available/auth_basic.load
lrwxrwxrwx 1 root root 33 May 18 18:00 authn_file.load -
../mods-available/authn_file.load
lrwxrwxrwx 1 root root 36 May 18 18:00 authz_default.load -
../mods-available/authz_default.load
lrwxrwxrwx 1 root root 38 May 18 18:00 authz_groupfile.load -
../mods-available/authz_groupfile.load
lrwxrwxrwx 1 root root 33 May 18 18:00 authz_host.load -
../mods-available/authz_host.load
lrwxrwxrwx 1 root root 33 May 18 18:00 authz_user.load -
../mods-available/authz_user.load
lrwxrwxrwx 1 root root 32 May 18 18:00 autoindex.conf -
../mods-available/autoindex.conf
lrwxrwxrwx 1 root root 32 May 18 18:00 autoindex.load -
../mods-available/autoindex.load
lrwxrwxrwx 1 root root 27 May 18 18:00 cgid.conf -
../mods-available/cgid.conf
lrwxrwxrwx 1 root root 27 May 18 18:00 cgid.load -
../mods-available/cgid.load
lrwxrwxrwx 1 root root 30 May 18 18:00 deflate.conf -
../mods-available/deflate.conf
lrwxrwxrwx 1 root root 30 May 18 18:00 deflate.load -
../mods-available/deflate.load
lrwxrwxrwx 1 root root 26 May 18 18:00 dir.conf -
../mods-available/dir.conf
lrwxrwxrwx 1 root root 26 May 18 18:00 dir.load -
../mods-available/dir.load
lrwxrwxrwx 1 root root 26 May 18 18:00 env.load -
../mods-available/env.load
lrwxrwxrwx 1 root root 27 May 18 18:00 mime.conf -
../mods-available/mime.conf
lrwxrwxrwx 1 root root 27 May 18 18:00 mime.load -
../mods-available/mime.load
lrwxrwxrwx 1 root root 34 May 18 18:00 negotiation.conf -
../mods-available/negotiation.conf
lrwxrwxrwx 1 root root 34 May 18 18:00 negotiation.load -
../mods-available/negotiation.load
lrwxrwxrwx 1 root root 27 May 18 18:11 perl.load -
../mods-available/perl.load
lrwxrwxrwx 1 root root 33 May 18 18:00 reqtimeout.conf -
../mods-available/reqtimeout.conf
lrwxrwxrwx 1 root root 33 May 18 18:00 reqtimeout.load -
../mods-available/reqtimeout.load
lrwxrwxrwx 1 root root 31 May 18 18:00 setenvif.conf -
../mods-available/setenvif.conf
lrwxrwxrwx 1 root root 31 May 18 18:00 setenvif.load -
../mods-available/setenvif.load
lrwxrwxrwx 1 root root 29 May 18 18:00 status.conf -
../mods-available/status.conf
lrwxrwxrwx 1 root root 29 May 18 18:00 status.load -
../mods-available/status.load



RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26  27, 2011
*  San Francisco, CA, USA  October 18  19, 2011
*  Washington DC, USA  October 31  November 1, 2011
*  Melbourne VIC, Australia  November 28  29, 2011
*  Barcelona, Spain  November 28  29, 2011



RT Training Sessions 

[rt-users] RT External Auth and uid problem

2011-08-24 Thread Luciano Ernesto da Silva
Hello,

 

I installed External Auth, Works ok, but I have a problem with my users.
There's  +5.000 users in LDAP that I need allow use of RT, but now I
realized that RT does not allow create users with numbers in field
Name.  So, all my users have numbers in uid attribute in LDAP. I
don't have a field with Jdoe as uid , but uid=00112245, and cn= John
Doe, mail=john...@example.com  .

 

##RELEVANT PARTS OF MY CONFIG###

 

Set($AutoCreateNonExternalUsers, 1);

Set($AutoCreate, {Privileged = 1});

 

MAP TO ATTRIBUTES#

   'attr_match_list'
= [ 'Name',  'EmailAddress',  'RealName'],

# The mapping of
RT attributes on to LDAP attributes

'attr_map'
=  {   'Name' = 'uid', 'EmailAddress' = 'mail',  'RealName' = 'cn',
'ExternalAuthId' = 'uid' }

 

In the extension ExternalAuth I changed all  the strings Name for
NickName and seems work, but I still cant't create users.

 

I thought a solution creating a local/lib overlay for create a user with
NickName to use as uid number, and keep RealName for cn, and
EmailAdddress for mail.

 

What function in lib is used to create the users? Can you give me some
tips?

 

Thanks for your help,

 

 

 

Luciano Silva

luci...@cpd.ufrgs.br 


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011

Re: [rt-users] Error, couldn't load 0 from the users database

2011-08-24 Thread Francisco Amaro
Hello Kevin

And a user id 1, is there one ? Could it be that someone/something changed
that, a 1 to 0 ?
I've already asked around, and the usual suspects all say that didn't change
anything, and the logs agree with them...

Where is the result from the user 0 fields:

mysql select * from Users
- WHERE id=0
- ;
++---+---++---+--+-+--+--+--+--+---+-+---+---+++---+---+---+-++--+--+--+---+--+-+--++-+-+---+-+
| id | Name  | Password  |
Comments
| Signature | EmailAddress | FreeformContactInfo | Organization |
RealName | NickName | Lang | EmailEncoding | WebEncoding |
ExternalContactInfoId | ContactInfoSystem | ExternalAuthId | AuthSystem |
Gecos | HomePhone | WorkPhone | MobilePhone | PagerPhone | Address1 |
Address2 | City | State | Zip  | Country | Timezone | PGPKey | Creator |
Created | LastUpdatedBy | LastUpdated |
++---+---++---+--+-+--+--+--+--+---+-+---+---+++---+---+---+-++--+--+--+---+--+-+--++-+-+---+-+
|  0 | RT_System | *NO-PASSWORD* | Do not delete or modify this user. It is
integral to RT's internal database structures | NULL  | NULL |
NULL| NULL | The RT System itself | NULL | NULL
| NULL  | NULL| NULL  | NULL  |
NULL   | NULL   | NULL  | NULL  | NULL  | NULL|
NULL   | NULL | NULL | NULL | NULL  | NULL | NULL| NULL
| NULL   |   1 | 2006-03-10 17:33:35 | 1 | 2006-03-10
17:33:35 |
++---+---++---+--+-+--+--+--+--+---+-+---+---+++---+---+---+-++--+--+--+---+--+-+--++-+-+---+-+
1 row in set (0.00 sec)

The user fields seem correct,  the comments, the creation time, etc.
But they refer to a user id 1, that is not on the table anymore.

I'm restoring yesterdays backup on another machine, but given the timelines
it probably has the same error.  That means getting the tape from two days
ago, which is going to take some more time...



On Wed, Aug 24, 2011 at 2:48 PM, Kevin Falcone falc...@bestpractical.comwrote:

 On Wed, Aug 24, 2011 at 02:32:10PM +0100, Francisco Amaro wrote:
 Hello all,
 
 We are having a problem with our RT install, after a few years of
 almost
 flawless service, today we noticed that emails weren't being sent.
 We are using version 3.4.5, on Linux (FC4, MySQL 4.1).
 
 The web interface works just fine, we can login, create/modify/close
 tickets,
 etc, but no emails are sent.
 
 There is no apparent problem with the machine or the MySQL database,
 and this is what appears on the RT log:
 
 [Wed Aug 24 12:23:50 2011] [err]: Couldn't load 0 from the users
 database.
 (/opt/rt3/lib/RT/CurrentUser.pm:146)
 [Wed Aug 24 12:23:50 2011] [warning]: Use of uninitialized value in
 concatenation (.) or
 string at /opt/rt3/lib/RT/Principal_Overlay.pm line 425.
 (/opt/rt3/lib/RT.pm:287)
 [Wed Aug 24 12:23:50 2011] [warning]: DBD::mysql::st execute failed:
 You have an error in your
 SQL syntax; check the manual that corresponds to your MySQL server
 version for the right
 syntax to use near 'AND ((ACL.ObjectType = 'RT::Queue' AND
 ACL.ObjectId = 1) OR
 (ACL.ObjectType = 'R' at line 1 at
 /usr/lib/perl5/site_perl/5.8.6/DBIx/SearchBuilder/Handle.pm
 line 505. (/opt/rt3/lib/RT.pm:287)
 [Wed Aug 24 12:23:50 2011] [warning]: RT::Handle=HASH(0x80c27d90)
 couldn't execute the query
 'SELECT ACL.id from ACL, Groups, Principals, CachedGroupMembers ...
 
 And them a few lines of failed SQL syntax erros and failed querys.
 
 We browsed the users table, user ID 0 is there, no problem. A MySQL
 check_table
 didn't returned any errors. The 

Re: [rt-users] RT External Auth and uid problem

2011-08-24 Thread Kevin Falcone
On Wed, Aug 24, 2011 at 10:54:22AM -0300, Luciano Ernesto da Silva wrote:
   'attr_match_list'   
 = [
'Name',  'EmailAddress',  'RealName'],
 
# The mapping of 
 RT attributes on to
LDAP attributes
 
'attr_map' 
  =  {
'Name' = 'uid', 'EmailAddress' = 'mail',  'RealName' = 'cn',  
 'ExternalAuthId' = 'uid' }
 
 
 
In the extension ExternalAuth I changed all  the strings Name for 
 NickName and seems work,
but I still cant't create users.

Do you meant you literally replaced all occurrences of Name with
NickName in the extension?  That will never work.

If you have a non-numeric field, just fix attr_map so that Name =
'non_numeric_ldap_field'

Also, you almost certainly don't want attr_match_list to consider
RealName to be unique.  That would mean that you can't have two users
in RT with the name Kevin Falcone since the extension will try to
resolve them to the same AD user.

-kevin

 
 
 
I thought a solution creating a local/lib overlay for create a user with 
 NickName to use as
uid number, and keep RealName for cn, and EmailAdddress for mail.
 
 
 
What function in lib is used to create the users? Can you give me some 
 tips?
 
 
 
Thanks for your help,
 
 
 
 
 
 
 
Luciano Silva
 
[1]luci...@cpd.ufrgs.br
 
 References
 
Visible links
1. mailto:luci...@cpd.ufrgs.br

 
 RT Training Sessions (http://bestpractical.com/services/training.html)
 *  Chicago, IL, USA ? September 26  27, 2011
 *  San Francisco, CA, USA ? October 18  19, 2011
 *  Washington DC, USA ? October 31  November 1, 2011
 *  Melbourne VIC, Australia ? November 28  29, 2011
 *  Barcelona, Spain ? November 28  29, 2011



pgp3LqXHcjzQT.pgp
Description: PGP signature

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011

Re: [rt-users] Error, couldn't load 0 from the users database

2011-08-24 Thread Kevin Falcone
On Wed, Aug 24, 2011 at 03:07:46PM +0100, Francisco Amaro wrote:
And a user id 1, is there one ? Could it be that someone/something changed 
 that, a 1 to 0 ?
I've already asked around, and the usual suspects all say that didn't 
 change
anything, and the logs agree with them...

The RT_System user should have an id of 1.
Since LastUpdated isn't updated, this means any change happened at the
DB level, or via corruption.

-kevin

Where is the result from the user 0 fields:
 
mysql select * from Users
- WHERE id=0
- ;

 ++---+---++---+--+-+--+--+--+--+---+-+---+---+++---+---+---+-++--+--+--+---+--+-+--++-+-+---+-+
| id | Name | Password | Comments | Signature | EmailAddress | 
 FreeformContactInfo |
Organization | RealName | NickName | Lang | EmailEncoding | WebEncoding |
ExternalContactInfoId | ContactInfoSystem | ExternalAuthId | AuthSystem | 
 Gecos | HomePhone |
WorkPhone | MobilePhone | PagerPhone | Address1 | Address2 | City | State 
 | Zip | Country |
Timezone | PGPKey | Creator | Created | LastUpdatedBy | LastUpdated |

 ++---+---++---+--+-+--+--+--+--+---+-+---+---+++---+---+---+-++--+--+--+---+--+-+--++-+-+---+-+
| 0 | RT_System | *NO-PASSWORD* | Do not delete or modify this user. It is 
 integral to RT's
internal database structures | NULL | NULL | NULL | NULL | The RT System 
 itself | NULL | NULL
| NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | 
 NULL | NULL | NULL |
NULL | NULL | NULL | NULL | NULL | NULL | 1 | 2006-03-10 17:33:35 | 1 | 
 2006-03-10 17:33:35 |

 ++---+---++---+--+-+--+--+--+--+---+-+---+---+++---+---+---+-++--+--+--+---+--+-+--++-+-+---+-+
1 row in set (0.00 sec)
 
The user fields seem correct, the comments, the creation time, etc.
But they refer to a user id 1, that is not on the table anymore.
 
I'm restoring yesterdays backup on another machine, but given the timelines
it probably has the same error. That means getting the tape from two days
ago, which is going to take some more time...
 
On Wed, Aug 24, 2011 at 2:48 PM, Kevin Falcone 
 [1]falc...@bestpractical.com wrote:
 
  On Wed, Aug 24, 2011 at 02:32:10PM +0100, Francisco Amaro wrote:
   Hello all,
  
   We are having a problem with our RT install, after a few years of 
 almost
   flawless service, today we noticed that emails weren't being sent.
   We are using version 3.4.5, on Linux (FC4, MySQL 4.1).
  
   The web interface works just fine, we can login, create/modify/close 
 tickets,
   etc, but no emails are sent.
  
   There is no apparent problem with the machine or the MySQL database,
   and this is what appears on the RT log:
  
   [Wed Aug 24 12:23:50 2011] [err]: Couldn't load 0 from the users 
 database.
   (/opt/rt3/lib/RT/CurrentUser.pm:146)
   [Wed Aug 24 12:23:50 2011] [warning]: Use of uninitialized value in 
 concatenation (.) or
   string at /opt/rt3/lib/RT/Principal_Overlay.pm line 425. 
 (/opt/rt3/lib/RT.pm:287)
   [Wed Aug 24 12:23:50 2011] [warning]: DBD::mysql::st execute failed: 
 You have an error in
  your
   SQL syntax; check the manual that corresponds to your MySQL server 
 version for the right
   syntax to use near 'AND ((ACL.ObjectType = 'RT::Queue' AND 
 ACL.ObjectId = 1) OR
   (ACL.ObjectType = 'R' at line 1 at
  /usr/lib/perl5/site_perl/5.8.6/DBIx/SearchBuilder/Handle.pm
   line 505. (/opt/rt3/lib/RT.pm:287)
   [Wed Aug 24 12:23:50 2011] [warning]: RT::Handle=HASH(0x80c27d90) 
 couldn't execute the
  query
   'SELECT ACL.id from ACL, Groups, Principals, 

Re: [rt-users] Error, couldn't load 0 from the users database

2011-08-24 Thread Francisco Amaro
Thanks Kevin, it was exactly that, I changed the ID from 0 to 1 and
everything
seems to be working now.


On Wed, Aug 24, 2011 at 3:18 PM, Kevin Falcone falc...@bestpractical.comwrote:

 On Wed, Aug 24, 2011 at 03:07:46PM +0100, Francisco Amaro wrote:
 And a user id 1, is there one ? Could it be that someone/something
 changed that, a 1 to 0 ?
 I've already asked around, and the usual suspects all say that didn't
 change
 anything, and the logs agree with them...

 The RT_System user should have an id of 1.
 Since LastUpdated isn't updated, this means any change happened at the
 DB level, or via corruption.

 -kevin

 Where is the result from the user 0 fields:
 
 mysql select * from Users
 - WHERE id=0
 - ;
 
  
 ++---+---++---+--+-+--+--+--+--+---+-+---+---+++---+---+---+-++--+--+--+---+--+-+--++-+-+---+-+
 | id | Name | Password | Comments | Signature | EmailAddress |
 FreeformContactInfo |
 Organization | RealName | NickName | Lang | EmailEncoding |
 WebEncoding |
 ExternalContactInfoId | ContactInfoSystem | ExternalAuthId |
 AuthSystem | Gecos | HomePhone |
 WorkPhone | MobilePhone | PagerPhone | Address1 | Address2 | City |
 State | Zip | Country |
 Timezone | PGPKey | Creator | Created | LastUpdatedBy | LastUpdated |
 
  
 ++---+---++---+--+-+--+--+--+--+---+-+---+---+++---+---+---+-++--+--+--+---+--+-+--++-+-+---+-+
 | 0 | RT_System | *NO-PASSWORD* | Do not delete or modify this user.
 It is integral to RT's
 internal database structures | NULL | NULL | NULL | NULL | The RT
 System itself | NULL | NULL
 | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL | NULL
 | NULL | NULL | NULL |
 NULL | NULL | NULL | NULL | NULL | NULL | 1 | 2006-03-10 17:33:35 | 1
 | 2006-03-10 17:33:35 |
 
  
 ++---+---++---+--+-+--+--+--+--+---+-+---+---+++---+---+---+-++--+--+--+---+--+-+--++-+-+---+-+
 1 row in set (0.00 sec)
 
 The user fields seem correct, the comments, the creation time, etc.
 But they refer to a user id 1, that is not on the table anymore.
 
 I'm restoring yesterdays backup on another machine, but given the
 timelines
 it probably has the same error. That means getting the tape from two
 days
 ago, which is going to take some more time...
 
 On Wed, Aug 24, 2011 at 2:48 PM, Kevin Falcone [1]
 falc...@bestpractical.com wrote:
 
   On Wed, Aug 24, 2011 at 02:32:10PM +0100, Francisco Amaro wrote:
Hello all,
   
We are having a problem with our RT install, after a few years of
 almost
flawless service, today we noticed that emails weren't being sent.
We are using version 3.4.5, on Linux (FC4, MySQL 4.1).
   
The web interface works just fine, we can login,
 create/modify/close tickets,
etc, but no emails are sent.
   
There is no apparent problem with the machine or the MySQL
 database,
and this is what appears on the RT log:
   
[Wed Aug 24 12:23:50 2011] [err]: Couldn't load 0 from the users
 database.
(/opt/rt3/lib/RT/CurrentUser.pm:146)
[Wed Aug 24 12:23:50 2011] [warning]: Use of uninitialized value
 in concatenation (.) or
string at /opt/rt3/lib/RT/Principal_Overlay.pm line 425.
 (/opt/rt3/lib/RT.pm:287)
[Wed Aug 24 12:23:50 2011] [warning]: DBD::mysql::st execute
 failed: You have an error in
   your
SQL syntax; check the manual that corresponds to your MySQL server
 version for the right
syntax to use near 'AND ((ACL.ObjectType = 'RT::Queue' AND
 ACL.ObjectId = 1) OR
(ACL.ObjectType = 'R' at line 1 at
   

Re: [rt-users] [Rt-devel] adding a new section in tickets display

2011-08-24 Thread SathiyaMoorthy SP
Hi

Thanks for your reply  time.

I too tried copying a section and found that it does not got changed
anything in the front end. Even deleted a couple of lines, refresh page -
restart apache, and found no change.

As i was editing the main flow very first time, i was not aware of the
DevelMode, and caches.. Finally got it working with the following pages
help
http://requesttracker.wikia.com/wiki/CleanMasonCache
http://requesttracker.wikia.com/wiki/DevelMode

Now doing good with the development. And one other question, as am adding a
new section to ticket display page ! I would like to know, is there any way
i can find/understand the normal flow

May be is there a way to go in debug mode, and find the flow of 'how a
ticket display works?' Or is there any document or flow chart explains ...
Basically i would like to know how does the general flow goes, and plug my
new section in to it !

Hope the above explanations are clear ?! Or else, when adding a new feature
which is very similar to an existing - knowing about it would help in
developing this too !

Any help is very much appreciated.

Thanks
Moorthy.




On Mon, Aug 22, 2011 at 11:14 PM, Ruslan Zakirov r...@bestpractical.comwrote:

 On Mon, Aug 22, 2011 at 9:02 PM, SathiyaMoorthy SP
 jobs.sath...@gmail.com wrote:
  Hi,
  Thanks for the reply.
  I spent sometime with the ShowSummary file. But no success ! I dont know
 how
  to edit the file. I started learning HTML::Mason, so that I can add a new
  section.
  But anyway i would like to get ideas from somebody who has did it already
 !

 Did it several times. ShowSummary has code similar to the folowing:

| /Widgets/TitleBox, title = loc('The Basics'),
class = 'ticket-info-basics',
 /Ticket/Elements/ShowBasics, Ticket = $Ticket /

 Copy it. See that ShowBasics appears twice on the page. Copy
 ShowBasics file. Adjust, see changes and so on.

  How can i add a new custom section ?, through  Which i have to show 'new
  section' when the user views the ticket, and he should be allowed to add,
  edit, delete content from that section as similar as dates or people
  section.

 May be you're talking about menu. Are you?


  Do i have to add HTML code or perl code ? What is the structure, which
 files
  i have to edit  Kindly let me know.

 If you need some sort of editor for custom data then for sure you'll
 need to write Mason, HTML and perl code.

  Thanks
  Moorthy

 --
 Best regards, Ruslan.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011

[rt-users] RES: Re: RT External Auth and uid problem

2011-08-24 Thread Luciano Ernesto da Silva
Kevin,

Ok, I understand, I will not touch the extension. But is there a way to
overlay creation of privileged users and allow 'Name' with numeric
field? We have many services that use LDAP and users just use the
uid(numeric) and password. 
Would be more friendly keep the same method. 
The last option would use Name =  'mail' in 'attr_map', but I don't
think this a good solution.

Thanks,

Luciano

-Mensagem original-
De: rt-users-boun...@lists.bestpractical.com
[mailto:rt-users-boun...@lists.bestpractical.com] Em nome de Kevin
Falcone
Enviada em: quarta-feira, 24 de agosto de 2011 11:13
Para: rt-users@lists.bestpractical.com
Assunto: Re: [rt-users] RT External Auth and uid problem

On Wed, Aug 24, 2011 at 10:54:22AM -0300, Luciano Ernesto da Silva
wrote:

'attr_match_list'   = [
'Name',  'EmailAddress',  'RealName'],
 
# The
mapping of RT attributes on to
LDAP attributes
 
'attr_map'
=  {
'Name' = 'uid', 'EmailAddress' = 'mail',  'RealName' = 'cn',  
 'ExternalAuthId' = 'uid' }
 
 
 
In the extension ExternalAuth I changed all  the strings Name for
NickName and seems work,
but I still cant't create users.

Do you meant you literally replaced all occurrences of Name with
NickName in the extension?  That will never work.

If you have a non-numeric field, just fix attr_map so that Name =
'non_numeric_ldap_field'

Also, you almost certainly don't want attr_match_list to consider
RealName to be unique.  That would mean that you can't have two users in
RT with the name Kevin Falcone since the extension will try to resolve
them to the same AD user.

-kevin

 
 
 
I thought a solution creating a local/lib overlay for create a user
with NickName to use as
uid number, and keep RealName for cn, and EmailAdddress for mail.
 
 
 
What function in lib is used to create the users? Can you give me
some tips?
 
 
 
Thanks for your help,
 
 
 
 
 
 
 
Luciano Silva
 
[1]luci...@cpd.ufrgs.br
 
 References
 
Visible links
1. mailto:luci...@cpd.ufrgs.br

 
 RT Training Sessions (http://bestpractical.com/services/training.html)
 *  Chicago, IL, USA ? September 26  27, 2011
 *  San Francisco, CA, USA ? October 18  19, 2011
 *  Washington DC, USA ? October 31  November 1, 2011
 *  Melbourne VIC, Australia ? November 28  29, 2011
 *  Barcelona, Spain ? November 28  29, 2011


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26  27, 2011
*  San Francisco, CA, USA  October 18  19, 2011
*  Washington DC, USA  October 31  November 1, 2011
*  Melbourne VIC, Australia  November 28  29, 2011
*  Barcelona, Spain  November 28  29, 2011


Re: [rt-users] Rt 4.0.1 Time Report

2011-08-24 Thread Roedel, Mark
I was able – without major surgery – to get the TimeWorkedReport functioning in 
RT 4.  I need to get my changes written up for the wiki, but in the meantime 
I’d be willing to walk you through them off-list.


Mark Roedel
Webmaster
Enrollment Services
LeTourneau University
903-233-3535 (w) | 903-233-3105 (f)
www.letu.edu | www.facebook.com/myletu | www.twitter.com/LETUadmissions



From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Alex Rhys-Hurn
Sent: Tuesday, August 23, 2011 6:59 PM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Rt 4.0.1 Time Report

Hello Folks,

I am still a very new RT user, but I am now making progress.

I need to generate reports on time so that we can manage billing to customers. 
Thereport that I need is a total time worked per queue with a breakdown of time 
worked per ticket.

I have seen two tools that may help at this URL: 
http://requesttracker.wikia.com/wiki/Contributions

  *   TimeWorkedhttp://requesttracker.wikia.com/wiki/TimeWorked - Display a 
report with total time worked per queue/per user
  *   TimeWorkedReporthttp://requesttracker.wikia.com/wiki/TimeWorkedReport - 
Display a report with total time worked per user per ticket for one or more 
queues.
These appear to only work with RT 3.6 - 3.8 and not 4.

Can anybody confirm that these work with RT 4 and or propose another solution?

Thank you very much.



RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011

Re: [rt-users] [Rt-devel] adding a new section in tickets display

2011-08-24 Thread Kevin Falcone
On Wed, Aug 24, 2011 at 03:59:32PM +0100, SathiyaMoorthy SP wrote:
Hi
Thanks for your reply  time.
I too tried copying a section and found that it does not got changed 
 anything in the front
end. Even deleted a couple of lines, refresh page - restart apache, and 
 found no change.
As i was editing the main flow very first time, i was not aware of the 
 DevelMode, and caches..
Finally got it working with the following pages help
[1]http://requesttracker.wikia.com/wiki/CleanMasonCache
[2]http://requesttracker.wikia.com/wiki/DevelMode
Now doing good with the development. And one other question, as am adding 
 a new section to
ticket display page ! I would like to know, is there any way i can 
 find/understand the normal
flow
May be is there a way to go in debug mode, and find the flow of 'how a 
 ticket display works?'
Or is there any document or flow chart explains ... Basically i would like 
 to know how does
the general flow goes, and plug my new section in to it !
Hope the above explanations are clear ?! Or else, when adding a new 
 feature which is very
similar to an existing - knowing about it would help in developing this 
 too !
Any help is very much appreciated.

Configuring MasonX::Profiler, as documented in RT_Config.pm, will show
you the template load order.

-kevin

 
On Mon, Aug 22, 2011 at 11:14 PM, Ruslan Zakirov 
 [3]r...@bestpractical.com wrote:
 
  On Mon, Aug 22, 2011 at 9:02 PM, SathiyaMoorthy SP
  [4]jobs.sath...@gmail.com wrote:
   Hi,
   Thanks for the reply.
   I spent sometime with the ShowSummary file. But no success ! I dont 
 know how
   to edit the file. I started learning HTML::Mason, so that I can add a 
 new
   section.
   But anyway i would like to get ideas from somebody who has did it 
 already !
 
  Did it several times. ShowSummary has code similar to the folowing:
 
  | /Widgets/TitleBox, title = loc('The Basics'),
  class = 'ticket-info-basics',
   /Ticket/Elements/ShowBasics, Ticket = $Ticket /
 
  Copy it. See that ShowBasics appears twice on the page. Copy
  ShowBasics file. Adjust, see changes and so on.
   How can i add a new custom section ?, through Which i have to show 'new
   section' when the user views the ticket, and he should be allowed to 
 add,
   edit, delete content from that section as similar as dates or people
   section.
 
  May be you're talking about menu. Are you?
 
   Do i have to add HTML code or perl code ? What is the structure, which 
 files
   i have to edit Kindly let me know.
 
  If you need some sort of editor for custom data then for sure you'll
  need to write Mason, HTML and perl code.
 
   Thanks
   Moorthy
  --
  Best regards, Ruslan.
 
 References
 
Visible links
1. http://requesttracker.wikia.com/wiki/CleanMasonCache
2. http://requesttracker.wikia.com/wiki/DevelMode
3. mailto:r...@bestpractical.com
4. mailto:jobs.sath...@gmail.com

 
 RT Training Sessions (http://bestpractical.com/services/training.html)
 *  Chicago, IL, USA ? September 26  27, 2011
 *  San Francisco, CA, USA ? October 18  19, 2011
 *  Washington DC, USA ? October 31  November 1, 2011
 *  Melbourne VIC, Australia ? November 28  29, 2011
 *  Barcelona, Spain ? November 28  29, 2011



pgpQVu9ft8k0Y.pgp
Description: PGP signature

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011

Re: [rt-users] RES: Re: RT External Auth and uid problem

2011-08-24 Thread Kevin Falcone
On Wed, Aug 24, 2011 at 12:26:26PM -0300, Luciano Ernesto da Silva wrote:
 Kevin,
 
 Ok, I understand, I will not touch the extension. But is there a way to
 overlay creation of privileged users and allow 'Name' with numeric
 field? We have many services that use LDAP and users just use the

RT does not support numeric usernames.
Changing that would require significant code churn.
In the past, people have prefixed numeric usernames with a character,
but since I've never had to do that, I do not know the best way to do
it.

-kevin

 uid(numeric) and password. 
 Would be more friendly keep the same method. 
 The last option would use Name =  'mail' in 'attr_map', but I don't
 think this a good solution.
 
 
 -Mensagem original-
 De: rt-users-boun...@lists.bestpractical.com
 [mailto:rt-users-boun...@lists.bestpractical.com] Em nome de Kevin
 Falcone
 Enviada em: quarta-feira, 24 de agosto de 2011 11:13
 Para: rt-users@lists.bestpractical.com
 Assunto: Re: [rt-users] RT External Auth and uid problem
 
 On Wed, Aug 24, 2011 at 10:54:22AM -0300, Luciano Ernesto da Silva
 wrote:
 
 'attr_match_list'   = [
 'Name',  'EmailAddress',  'RealName'],
  
 # The
 mapping of RT attributes on to
 LDAP attributes
  
 'attr_map'
 =  {
 'Name' = 'uid', 'EmailAddress' = 'mail',  'RealName' = 'cn',  
  'ExternalAuthId' = 'uid' }
  
  
  
 In the extension ExternalAuth I changed all  the strings Name for
 NickName and seems work,
 but I still cant't create users.
 
 Do you meant you literally replaced all occurrences of Name with
 NickName in the extension?  That will never work.
 
 If you have a non-numeric field, just fix attr_map so that Name =
 'non_numeric_ldap_field'
 
 Also, you almost certainly don't want attr_match_list to consider
 RealName to be unique.  That would mean that you can't have two users in
 RT with the name Kevin Falcone since the extension will try to resolve
 them to the same AD user.
 
 -kevin
 
  
  
  
 I thought a solution creating a local/lib overlay for create a user
 with NickName to use as
 uid number, and keep RealName for cn, and EmailAdddress for mail.
  
  
  
 What function in lib is used to create the users? Can you give me
 some tips?
  
  
  
 Thanks for your help,
  
  
  
  
  
  
  
 Luciano Silva
  
 [1]luci...@cpd.ufrgs.br
  
  References
  
 Visible links
 1. mailto:luci...@cpd.ufrgs.br
 
  
  RT Training Sessions (http://bestpractical.com/services/training.html)
  *  Chicago, IL, USA ? September 26  27, 2011
  *  San Francisco, CA, USA ? October 18  19, 2011
  *  Washington DC, USA ? October 31  November 1, 2011
  *  Melbourne VIC, Australia ? November 28  29, 2011
  *  Barcelona, Spain ? November 28  29, 2011
 
 
 RT Training Sessions (http://bestpractical.com/services/training.html)
 *  Chicago, IL, USA  September 26  27, 2011
 *  San Francisco, CA, USA  October 18  19, 2011
 *  Washington DC, USA  October 31  November 1, 2011
 *  Melbourne VIC, Australia  November 28  29, 2011
 *  Barcelona, Spain  November 28  29, 2011


pgpMw3vKDgiKO.pgp
Description: PGP signature

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011

[rt-users] RES: Re: RES: Re: RT External Auth and uid problem

2011-08-24 Thread Luciano Ernesto da Silva
Kevin,

I will try prefix the numeric username with a character. I don't know
where start. Can you tell me what functions are involved in user
creation? 

I think I would have to map the authentication, including a character
a internally before the number and a on creation.

Luciano

-Mensagem original-
De: rt-users-boun...@lists.bestpractical.com
[mailto:rt-users-boun...@lists.bestpractical.com] Em nome de Kevin
Falcone
Enviada em: quarta-feira, 24 de agosto de 2011 13:42
Para: rt-users@lists.bestpractical.com
Assunto: Re: [rt-users] RES: Re: RT External Auth and uid problem

On Wed, Aug 24, 2011 at 12:26:26PM -0300, Luciano Ernesto da Silva
wrote:
 Kevin,
 
 Ok, I understand, I will not touch the extension. But is there a way 
 to overlay creation of privileged users and allow 'Name' with numeric 
 field? We have many services that use LDAP and users just use the

RT does not support numeric usernames.
Changing that would require significant code churn.
In the past, people have prefixed numeric usernames with a character,
but since I've never had to do that, I do not know the best way to do
it.

-kevin

 uid(numeric) and password. 
 Would be more friendly keep the same method. 
 The last option would use Name =  'mail' in 'attr_map', but I don't 
 think this a good solution.
 
 
 -Mensagem original-
 De: rt-users-boun...@lists.bestpractical.com
 [mailto:rt-users-boun...@lists.bestpractical.com] Em nome de Kevin 
 Falcone Enviada em: quarta-feira, 24 de agosto de 2011 11:13
 Para: rt-users@lists.bestpractical.com
 Assunto: Re: [rt-users] RT External Auth and uid problem
 
 On Wed, Aug 24, 2011 at 10:54:22AM -0300, Luciano Ernesto da Silva
 wrote:
 
 'attr_match_list'   = [
 'Name',  'EmailAddress',  'RealName'],
  
 # The
 mapping of RT attributes on to
 LDAP attributes
  
 
'attr_map'
 =  {
 'Name' = 'uid', 'EmailAddress' = 'mail',  'RealName' = 'cn', 
  'ExternalAuthId' = 'uid' }
  
  
  
 In the extension ExternalAuth I changed all  the strings Name 
  for
 NickName and seems work,
 but I still cant't create users.
 
 Do you meant you literally replaced all occurrences of Name with 
 NickName in the extension?  That will never work.
 
 If you have a non-numeric field, just fix attr_map so that Name = 
 'non_numeric_ldap_field'
 
 Also, you almost certainly don't want attr_match_list to consider 
 RealName to be unique.  That would mean that you can't have two users 
 in RT with the name Kevin Falcone since the extension will try to 
 resolve them to the same AD user.
 
 -kevin
 
  
  
  
 I thought a solution creating a local/lib overlay for create a 
  user
 with NickName to use as
 uid number, and keep RealName for cn, and EmailAdddress for mail.
  
  
  
 What function in lib is used to create the users? Can you give me
 some tips?
  
  
  
 Thanks for your help,
  
  
  
  
  
  
  
 Luciano Silva
  
 [1]luci...@cpd.ufrgs.br
  
  References
  
 Visible links
 1. mailto:luci...@cpd.ufrgs.br
 
  
  RT Training Sessions 
  (http://bestpractical.com/services/training.html)
  *  Chicago, IL, USA ? September 26  27, 2011
  *  San Francisco, CA, USA ? October 18  19, 2011
  *  Washington DC, USA ? October 31  November 1, 2011
  *  Melbourne VIC, Australia ? November 28  29, 2011
  *  Barcelona, Spain ? November 28  29, 2011
 
 
 RT Training Sessions (http://bestpractical.com/services/training.html)
 *  Chicago, IL, USA  September 26  27, 2011
 *  San Francisco, CA, USA  October 18  19, 2011
 *  Washington DC, USA  October 31  November 1, 2011
 *  Melbourne VIC, Australia  November 28  29, 2011
 *  Barcelona, Spain  November 28  29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26  27, 2011
*  San Francisco, CA, USA  October 18  19, 2011
*  Washington DC, USA  October 31  November 1, 2011
*  Melbourne VIC, Australia  November 28  29, 2011
*  Barcelona, Spain  November 28  29, 2011


Re: [rt-users] RES: Re: RES: Re: RT External Auth and uid problem

2011-08-24 Thread Kevin Falcone
On Wed, Aug 24, 2011 at 02:22:35PM -0300, Luciano Ernesto da Silva wrote:
 I will try prefix the numeric username with a character. I don't know
 where start. Can you tell me what functions are involved in user
 creation? 

As I said earlier

 In the past, people have prefixed numeric usernames with a character,
 but since I've never had to do that, I do not know the best way to do
 it.

-kevin

 I think I would have to map the authentication, including a character
 a internally before the number and a on creation.
 
 Luciano
 
 -Mensagem original-
 De: rt-users-boun...@lists.bestpractical.com
 [mailto:rt-users-boun...@lists.bestpractical.com] Em nome de Kevin
 Falcone
 Enviada em: quarta-feira, 24 de agosto de 2011 13:42
 Para: rt-users@lists.bestpractical.com
 Assunto: Re: [rt-users] RES: Re: RT External Auth and uid problem
 
 On Wed, Aug 24, 2011 at 12:26:26PM -0300, Luciano Ernesto da Silva
 wrote:
  Kevin,
  
  Ok, I understand, I will not touch the extension. But is there a way 
  to overlay creation of privileged users and allow 'Name' with numeric 
  field? We have many services that use LDAP and users just use the
 
 RT does not support numeric usernames.
 Changing that would require significant code churn.
 
 -kevin
 
  uid(numeric) and password. 
  Would be more friendly keep the same method. 
  The last option would use Name =  'mail' in 'attr_map', but I don't 
  think this a good solution.
  
  
  -Mensagem original-
  De: rt-users-boun...@lists.bestpractical.com
  [mailto:rt-users-boun...@lists.bestpractical.com] Em nome de Kevin 
  Falcone Enviada em: quarta-feira, 24 de agosto de 2011 11:13
  Para: rt-users@lists.bestpractical.com
  Assunto: Re: [rt-users] RT External Auth and uid problem
  
  On Wed, Aug 24, 2011 at 10:54:22AM -0300, Luciano Ernesto da Silva
  wrote:
  
  'attr_match_list'   = [
  'Name',  'EmailAddress',  'RealName'],
   
  # The
  mapping of RT attributes on to
  LDAP attributes
   
  
 'attr_map'
  =  {
  'Name' = 'uid', 'EmailAddress' = 'mail',  'RealName' = 'cn', 
   'ExternalAuthId' = 'uid' }
   
   
   
  In the extension ExternalAuth I changed all  the strings Name 
   for
  NickName and seems work,
  but I still cant't create users.
  
  Do you meant you literally replaced all occurrences of Name with 
  NickName in the extension?  That will never work.
  
  If you have a non-numeric field, just fix attr_map so that Name = 
  'non_numeric_ldap_field'
  
  Also, you almost certainly don't want attr_match_list to consider 
  RealName to be unique.  That would mean that you can't have two users 
  in RT with the name Kevin Falcone since the extension will try to 
  resolve them to the same AD user.
  
  -kevin
  
   
   
   
  I thought a solution creating a local/lib overlay for create a 
   user
  with NickName to use as
  uid number, and keep RealName for cn, and EmailAdddress for mail.
   
   
   
  What function in lib is used to create the users? Can you give me
  some tips?
   
   
   
  Thanks for your help,
   
   
   
   
   
   
   
  Luciano Silva
   
  [1]luci...@cpd.ufrgs.br
   
   References
   
  Visible links
  1. mailto:luci...@cpd.ufrgs.br
  
   
   RT Training Sessions 
   (http://bestpractical.com/services/training.html)
   *  Chicago, IL, USA ? September 26  27, 2011
   *  San Francisco, CA, USA ? October 18  19, 2011
   *  Washington DC, USA ? October 31  November 1, 2011
   *  Melbourne VIC, Australia ? November 28  29, 2011
   *  Barcelona, Spain ? November 28  29, 2011
  
  
  RT Training Sessions (http://bestpractical.com/services/training.html)
  *  Chicago, IL, USA  September 26  27, 2011
  *  San Francisco, CA, USA  October 18  19, 2011
  *  Washington DC, USA  October 31  November 1, 2011
  *  Melbourne VIC, Australia  November 28  29, 2011
  *  Barcelona, Spain  November 28  29, 2011
 
 RT Training Sessions (http://bestpractical.com/services/training.html)
 *  Chicago, IL, USA  September 26  27, 2011
 *  San Francisco, CA, USA  October 18  19, 2011
 *  Washington DC, USA  October 31  November 1, 2011
 *  Melbourne VIC, Australia  November 28  29, 2011
 *  Barcelona, Spain  November 28  29, 2011


pgp2BvEpXdGaw.pgp
Description: PGP signature

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011

[rt-users] rt4 and External Auth to AD 2008 non-ssl

2011-08-24 Thread Brian Murphy
I am trying desparately to get this goingnd am not seeing that my externalauth 
is even being called.  I am attaching my RT_SiteConfig.pm for review.  I am a 
newbie and don't know much about anything RT as yet.  I see very little in my 
/var/log/messages other tham LOGIN failed for x from web.pm, so I don't 
really think my externalauth is really in play as of yet.  Any assistance in 
getting this going would be greatly appreciated.

Thanks.

Brian Murphy
Eastern Illinois University

# Any configuration directives you include  here will override 
# RT's default configuration file, RT_Config.pm
#
# To include a directive here, just copy the equivalent statement
# from RT_Config.pm and change the value. We've included a single
# sample value below.
#
# This file is actually a perl module, so you can include valid
# perl code, as well.
#
# The converse is also true, if this file isn't valid perl, you're
# going to run into trouble. To check your SiteConfig file, use
# this comamnd:
#
#   perl -c /path/to/your/etc/RT_SiteConfig.pm
#
# You must restart your webserver after making changes to this file.


# You must install Plugins on your own, this is only an example
# of the correct syntax to use when activating them.
# There should only be one @Plugins declaration in your config file.
#Set(@Plugins,(qw(RT::Extension::QuickDelete RT::Extension::CommandByMail  
RT::Extension::ActivityReports)));
#Set(@Plugins,(qw(RT::Extension::ActivityReports)));
Set(@Plugins,(qw(RT::Extension::ActivityReports RT::Authen::ExternalAuth)));

Set( $CorrespondAddress, '' );
Set( $rtname, 'EIU ITS Campus Technology' );
Set( $DatabaseRequireSSL, '' );
Set( $WebPort, '8080' );

Set( $DatabaseType, 'mysql' );

Set( $SendmailPath, '/usr/sbin/sendmail' );
Set( $WebDomain, 'localhost' );

Set( $CommentAddress, '' );
Set($Timezone, US/Central);
Set($UnsafeEmailCommands, 1);
Set($ParseNewMessageForTicketCcs, 1);
Set($NotifyActor, 1);

Set( $OwnerEmail, '' );
Set( $DatabaseUser, 'rt_user' );
Set( $DatabasePort, '' );
Set( $DatabasePassword, 'RT_pass1-' );
Set( $DatabaseAdmin, 'root' );
Set( $DatabaseAdminPassword, 'Mtfbwu+1' );
Set( $DatabaseHost, 'localhost' );
Set( $DatabaseName, 'rt4' );
Set( $Organization, 'ITS' );
1;
# The order in which the services defined in ExternalSettings
# should be used to authenticate users. User is authenticated
# if successfully confirmed by any service - no more services
# are checked.
Set($ExternalAuthPriority,  [   'EIUAD'
]
);

# The order in which the services defined in ExternalSettings
# should be used to get information about users. This includes
# RealName, Tel numbers etc, but also whether or not the user
# should be considered disabled. 
#
# Once user info is found, no more services are checked.
#
# You CANNOT use a SSO cookie for authentication.
Set($ExternalInfoPriority,  [   'EIUAD'
]
);

# If this is set to true, then the relevant packages will
# be loaded to use SSL/TLS connections. At the moment,
# this just means use Net::SSLeay;
Set($ExternalServiceUsesSSLorTLS,0);

# If this is set to 1, then users should be autocreated by RT
# as internal users if they fail to authenticate from an
# external service.
Set($AutoCreateNonExternalUsers,0);

# These are the full settings for each external service as a HashOfHashes
# Note that you may have as many external services as you wish. They will
# be checked in the order specified in the Priority directives above.
# e.g. 
#   
Set(ExternalAuthPriority,['My_LDAP','My_MySQL','My_Oracle','SecondaryLDAP','Other-DB']);
#
Set($ExternalSettings,  {   
# EIUAD Active Directory
'EIUAD'   =  {   ## GENERIC SECTION
# The type of service 
(db/ldap/cookie) 
'type'  
=  'ldap',
# The server hosting 
the service
'server'
=  'x.xxx.edu',
## SERVICE-SPECIFIC 
SECTION
# If you can bind to 
your LDAP server anonymously you should 
# remove the user and 
pass config lines, otherwise specify them here:
# 
# The username RT 
should use to connect to the LDAP server 
'user'  
=  'rtauth',
# The password RT 
should use to connect to the LDAP server
'pass'  
  =  'xxx,

[rt-users] Broken link to 'global scrip' - bug in 4.0.2?

2011-08-24 Thread Alexey Neyman
Hi all,

I have just installed RT 4.0.2. If I go to the queue configuration screen, 
then select 'Scrips', there are two sections displayed: 'Scrips which apply to 
all queues' and 'Current scrips'. If I click a link in the first section, RT 
gives an error like: Queue 8 not found (where 8 was actually the scrip #, 
not queue #).

The reason is that /Admin/Queues/Scrips.html page uses 'id' attribute to 
select the queue. However, the links are generated by the 
/Admin/Elements/ListGlobalScrips element, which uses 'id' as scrip selector. 
That works on the /Admin/Global/Scrips.html page, but not on the 
/Admin/Queues/Scrips.html.

Is it a bug or am I missing something?

Regards,
Alexey.

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26  27, 2011
*  San Francisco, CA, USA  October 18  19, 2011
*  Washington DC, USA  October 31  November 1, 2011
*  Melbourne VIC, Australia  November 28  29, 2011
*  Barcelona, Spain  November 28  29, 2011


Re: [rt-users] Broken link to 'global scrip' - bug in 4.0.2?

2011-08-24 Thread Thomas Sibley
On 08/24/2011 02:50 PM, Alexey Neyman wrote:
 I have just installed RT 4.0.2. If I go to the queue configuration screen, 
 then select 'Scrips', there are two sections displayed: 'Scrips which apply 
 to 
 all queues' and 'Current scrips'. If I click a link in the first section, RT 
 gives an error like: Queue 8 not found (where 8 was actually the scrip #, 
 not queue #).
 
 The reason is that /Admin/Queues/Scrips.html page uses 'id' attribute to 
 select the queue. However, the links are generated by the 
 /Admin/Elements/ListGlobalScrips element, which uses 'id' as scrip selector. 
 That works on the /Admin/Global/Scrips.html page, but not on the 
 /Admin/Queues/Scrips.html.
 
 Is it a bug or am I missing something?

This is a bug introduced in 4.0.2, I'm CCing our bug tracker.  To work
around it, change the part of the URL that says Queues to Global in your
browser's address bar.

Thomas

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26  27, 2011
*  San Francisco, CA, USA  October 18  19, 2011
*  Washington DC, USA  October 31  November 1, 2011
*  Melbourne VIC, Australia  November 28  29, 2011
*  Barcelona, Spain  November 28  29, 2011


[rt-users] where the callback code are available ?

2011-08-24 Thread SathiyaMoorthy SP
Hi,

Where does these callbacks code are available ?

% $m-callback(CallbackName = 'BeforeActionList', ARGSRef = \%ARGS, Ticket
= $Ticket);

To understand how does this works, I was trying to find out where does the
BeforeActionList resides ? But unable to find it in the entire RT4
installation base ? Can somebody pls help me ?

Tried the following to find out, where / what ?
1. by MasonX::Profiler ( came to know by the reply for my another question )
-- but no success with it also.
2. find /opt/rt4 -iname '*beforeactionlist*' # no output
3. find /opt/rt4 -type f | xargs grep -i 'BeforeActionList'  # all are same
kind of callbacks ! no code/definition...

I tried to find out the other callback codes, those are all also not
available ! Any pointers / help is highly appreciated ..


Thanks
Moorthy

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011

Re: [rt-users] where the callback code are available ?

2011-08-24 Thread Kevin Falcone
On Wed, Aug 24, 2011 at 09:41:36PM +0100, SathiyaMoorthy SP wrote:
Hi,
Where does these callbacks code are available ?
% $m-callback(CallbackName = 'BeforeActionList', ARGSRef = \%ARGS, 
 Ticket = $Ticket);
To understand how does this works, I was trying to find out where does the 
 BeforeActionList
resides ? But unable to find it in the entire RT4 installation base ? Can 
 somebody pls help me
?
Tried the following to find out, where / what ?
1. by MasonX::Profiler ( came to know by the reply for my another question 
 ) -- but no success
with it also.
2. find /opt/rt4 -iname '*beforeactionlist*' # no output
3. find /opt/rt4 -type f | xargs grep -i 'BeforeActionList' # all are same 
 kind of callbacks !
no code/definition...
I tried to find out the other callback codes, those are all also not 
 available ! Any pointers
/ help is highly appreciated ..

I believe Ruslan pointed you to
http://requesttracker.wikia.com/wiki/Customizing
which covers Callbacks

-kevin


pgpGsd4zvWNaS.pgp
Description: PGP signature

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011

Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl

2011-08-24 Thread Kevin Falcone
On Wed, Aug 24, 2011 at 01:09:15PM -0500, Brian Murphy wrote:
 I am trying desparately to get this goingnd am not seeing that my
 externalauth is even being called. I am attaching my RT_SiteConfig.pm
 for review. I am a newbie and don't know much about anything RT as
 yet. I see very little in my /var/log/messages other tham LOGIN failed
 for x from web.pm, so I don't really think my externalauth is
 really in play as of yet. Any assistance in getting this going would
 be greatly appreciated.

You don't appear to have turned your logging level up, most useful
logs are at the debug level.  LogToScreen is probably the easiest,
because they'll end up in your apache error log.

-kevin
 
 # Any configuration directives you include  here will override 
 # RT's default configuration file, RT_Config.pm
 #
 # To include a directive here, just copy the equivalent statement
 # from RT_Config.pm and change the value. We've included a single
 # sample value below.
 #
 # This file is actually a perl module, so you can include valid
 # perl code, as well.
 #
 # The converse is also true, if this file isn't valid perl, you're
 # going to run into trouble. To check your SiteConfig file, use
 # this comamnd:
 #
 #   perl -c /path/to/your/etc/RT_SiteConfig.pm
 #
 # You must restart your webserver after making changes to this file.
 
 
 # You must install Plugins on your own, this is only an example
 # of the correct syntax to use when activating them.
 # There should only be one @Plugins declaration in your config file.
 #Set(@Plugins,(qw(RT::Extension::QuickDelete RT::Extension::CommandByMail  
 RT::Extension::ActivityReports)));
 #Set(@Plugins,(qw(RT::Extension::ActivityReports)));
 Set(@Plugins,(qw(RT::Extension::ActivityReports RT::Authen::ExternalAuth)));
 
 Set( $CorrespondAddress, '' );
 Set( $rtname, 'EIU ITS Campus Technology' );
 Set( $DatabaseRequireSSL, '' );
 Set( $WebPort, '8080' );
 
 Set( $DatabaseType, 'mysql' );
 
 Set( $SendmailPath, '/usr/sbin/sendmail' );
 Set( $WebDomain, 'localhost' );
 
 Set( $CommentAddress, '' );
 Set($Timezone, US/Central);
 Set($UnsafeEmailCommands, 1);
 Set($ParseNewMessageForTicketCcs, 1);
 Set($NotifyActor, 1);
 
 Set( $OwnerEmail, '' );
 Set( $DatabaseUser, 'rt_user' );
 Set( $DatabasePort, '' );
 Set( $DatabasePassword, 'RT_pass1-' );
 Set( $DatabaseAdmin, 'root' );
 Set( $DatabaseAdminPassword, 'Mtfbwu+1' );
 Set( $DatabaseHost, 'localhost' );
 Set( $DatabaseName, 'rt4' );
 Set( $Organization, 'ITS' );
 1;
 # The order in which the services defined in ExternalSettings
 # should be used to authenticate users. User is authenticated
 # if successfully confirmed by any service - no more services
 # are checked.
 Set($ExternalAuthPriority,  [   'EIUAD'
 ]
 );
 
 # The order in which the services defined in ExternalSettings
 # should be used to get information about users. This includes
 # RealName, Tel numbers etc, but also whether or not the user
 # should be considered disabled. 
 #
 # Once user info is found, no more services are checked.
 #
 # You CANNOT use a SSO cookie for authentication.
 Set($ExternalInfoPriority,  [   'EIUAD'
 ]
 );
 
 # If this is set to true, then the relevant packages will
 # be loaded to use SSL/TLS connections. At the moment,
 # this just means use Net::SSLeay;
 Set($ExternalServiceUsesSSLorTLS,0);
 
 # If this is set to 1, then users should be autocreated by RT
 # as internal users if they fail to authenticate from an
 # external service.
 Set($AutoCreateNonExternalUsers,0);
 
 # These are the full settings for each external service as a HashOfHashes
 # Note that you may have as many external services as you wish. They will
 # be checked in the order specified in the Priority directives above.
 # e.g. 
 #   
 Set(ExternalAuthPriority,['My_LDAP','My_MySQL','My_Oracle','SecondaryLDAP','Other-DB']);
 #
 Set($ExternalSettings,  {   
 # EIUAD Active Directory
 'EIUAD'   =  {   ## GENERIC SECTION
 # The type of service 
 (db/ldap/cookie) 
 'type'
   =  'ldap',
 # The server hosting 
 the service
 'server'  
   =  'x.xxx.edu',
 ## SERVICE-SPECIFIC 
 SECTION
 # If you can bind to 
 your LDAP server anonymously you should 
 # remove the user and 
 pass config lines, otherwise specify them here:
 # 
 # The username RT 
 should use to connect to the LDAP server 
  

Re: [rt-users] Incoming messages all plain text

2011-08-24 Thread Kevin Falcone
On Wed, Aug 24, 2011 at 06:25:18PM +, DeVore, John wrote:
I am new to RT and setup a 4.0.1 server about a month ago.  I am trying to 
 get html messages
that RT is receiving to show when a ticket is created but the email is 
 converted to text/plain
and all formatting is lost.  Other postings talking about html stated to 
 set the
`PreferRichText' to true, or 1, which is what the setting was by default, 
 and I have seen no
change.  Would this conversion to plain text be occurring in the mailgate 
 processing of the
message?  Is this a problem with the ScrubHtml or is it even getting to a 
 point of being
scrubbed?

You'll need to tell us more about where you're seeing text/plain.  In
the web ui?  In outgoing email? In links on the ticket history?  A
small screenshot may be the easiest way to explain.

-kevin


pgpz84dmQPHbS.pgp
Description: PGP signature

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011

[rt-users] Help with scrip for adding values to Custom Field

2011-08-24 Thread Kenneth Crocker
To list,

I have a Custom Field I use as a To address for Others in a template; To:
{$Ticket-FirstCustomFieldValue('QA Approver')}

This CF is a Select One Value type.

Now I have a situation that is similar, except that there will be more than
one address to use. I figured I'd define the CF as Enter Multiple values
and write a scrip to build those values. The email addresses would come from
a group.

This is what I have so far:
===
# set up initial values

my $trans = $self-TransactionObj;
my $ticket = $self-TicketObj;
my $GroupName = Test Group;

# set up Group Objects

my $GroupObj = RT::Group-new($RT::SystemUser);
$GroupObj-LoadUserDefinedGroup($GroupName);

# get out if wrong Group

return 0 unless $GroupObj;

# Walk thru Group and add an email address for that member

my $cf_name = Test-Team;
my $GroupMembersObj = $GroupObj-UserMembersObj;
my $UserObj;

while ($UserObj = $GroupMembersObj-Next)
  {
   my $UserEmail = $UserObj-EmailAddress|(, );
   my $cf_obj = RT::CustomField-new($RT::SystemUser);
   $cf_obj-LoadByName(Name=$cf_name);
   $RT::Logger-debug(Loaded\$cf_obj-Name = . $cf_obj-Name() .\n);
   $ticket-AddCustomFieldValue(Field=$cf_obj, Value=$UserEmail,
RecordTransaction=0);
  }

return 1;
=

I'm ending up with values for each member, but they are messed up. The first
letter of the email address is bogus. I was hoping to get a string of values
separated by that comma so I could just plug the CF into the template.

I checked the log and no errors or warnings are showing up (Ruslan, I KNEW
you'd ask that right off ;-).

Any help would be GREATLY appreciated.

Kenn
LBNL

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011

Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl

2011-08-24 Thread Brian Murphy
Thanks for the tip on the logging kevin.

Seeing the following, don't know eactly what to make of it.

[Wed Aug 24 21:38:37 2011] [debug]: Attempting to use external auth service: 
EIUAD 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)
[Wed Aug 24 21:38:37 2011] [debug]: SSO Failed and no user to test with. 
Nexting 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92)
[Wed Aug 24 21:38:37 2011] [debug]: Autohandler called ExternalAuth. Response: 
(0, No User) 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)


Brian
- Original Message -
From: Kevin Falcone falc...@bestpractical.com
To: rt-users@lists.bestpractical.com
Sent: Wednesday, August 24, 2011 4:18:08 PM
Subject: Re: [rt-users] rt4 and External Auth to AD 2008 non-ssl

On Wed, Aug 24, 2011 at 01:09:15PM -0500, Brian Murphy wrote:
 I am trying desparately to get this goingnd am not seeing that my
 externalauth is even being called. I am attaching my RT_SiteConfig.pm
 for review. I am a newbie and don't know much about anything RT as
 yet. I see very little in my /var/log/messages other tham LOGIN failed
 for x from web.pm, so I don't really think my externalauth is
 really in play as of yet. Any assistance in getting this going would
 be greatly appreciated.

You don't appear to have turned your logging level up, most useful
logs are at the debug level.  LogToScreen is probably the easiest,
because they'll end up in your apache error log.

-kevin
 
 # Any configuration directives you include  here will override 
 # RT's default configuration file, RT_Config.pm
 #
 # To include a directive here, just copy the equivalent statement
 # from RT_Config.pm and change the value. We've included a single
 # sample value below.
 #
 # This file is actually a perl module, so you can include valid
 # perl code, as well.
 #
 # The converse is also true, if this file isn't valid perl, you're
 # going to run into trouble. To check your SiteConfig file, use
 # this comamnd:
 #
 #   perl -c /path/to/your/etc/RT_SiteConfig.pm
 #
 # You must restart your webserver after making changes to this file.
 
 
 # You must install Plugins on your own, this is only an example
 # of the correct syntax to use when activating them.
 # There should only be one @Plugins declaration in your config file.
 #Set(@Plugins,(qw(RT::Extension::QuickDelete RT::Extension::CommandByMail  
 RT::Extension::ActivityReports)));
 #Set(@Plugins,(qw(RT::Extension::ActivityReports)));
 Set(@Plugins,(qw(RT::Extension::ActivityReports RT::Authen::ExternalAuth)));
 
 Set( $CorrespondAddress, '' );
 Set( $rtname, 'EIU ITS Campus Technology' );
 Set( $DatabaseRequireSSL, '' );
 Set( $WebPort, '8080' );
 
 Set( $DatabaseType, 'mysql' );
 
 Set( $SendmailPath, '/usr/sbin/sendmail' );
 Set( $WebDomain, 'localhost' );
 
 Set( $CommentAddress, '' );
 Set($Timezone, US/Central);
 Set($UnsafeEmailCommands, 1);
 Set($ParseNewMessageForTicketCcs, 1);
 Set($NotifyActor, 1);
 
 Set( $OwnerEmail, '' );
 Set( $DatabaseUser, 'rt_user' );
 Set( $DatabasePort, '' );
 Set( $DatabasePassword, 'RT_pass1-' );
 Set( $DatabaseAdmin, 'root' );
 Set( $DatabaseAdminPassword, 'Mtfbwu+1' );
 Set( $DatabaseHost, 'localhost' );
 Set( $DatabaseName, 'rt4' );
 Set( $Organization, 'ITS' );
 1;
 # The order in which the services defined in ExternalSettings
 # should be used to authenticate users. User is authenticated
 # if successfully confirmed by any service - no more services
 # are checked.
 Set($ExternalAuthPriority,  [   'EIUAD'
 ]
 );
 
 # The order in which the services defined in ExternalSettings
 # should be used to get information about users. This includes
 # RealName, Tel numbers etc, but also whether or not the user
 # should be considered disabled. 
 #
 # Once user info is found, no more services are checked.
 #
 # You CANNOT use a SSO cookie for authentication.
 Set($ExternalInfoPriority,  [   'EIUAD'
 ]
 );
 
 # If this is set to true, then the relevant packages will
 # be loaded to use SSL/TLS connections. At the moment,
 # this just means use Net::SSLeay;
 Set($ExternalServiceUsesSSLorTLS,0);
 
 # If this is set to 1, then users should be autocreated by RT
 # as internal users if they fail to authenticate from an
 # external service.
 Set($AutoCreateNonExternalUsers,0);
 
 # These are the full settings for each external service as a HashOfHashes
 # Note that you may have as many external services as you wish. They will
 # be checked in the order specified in the Priority directives above.
 # e.g. 
 #   
 Set(ExternalAuthPriority,['My_LDAP','My_MySQL','My_Oracle','SecondaryLDAP','Other-DB']);
 #
 Set($ExternalSettings,  {   
 # EIUAD Active Directory
 'EIUAD'   =  {   ## GENERIC SECTION
 # The type of service 
 

Re: [rt-users] Help with scrip for adding values to Custom Field

2011-08-24 Thread Kenneth Crocker
To List,

I got it to work in terms of adding several good email addresses with this:
=
while ($UserObj = $GroupMembersObj-Next)
  {
   my $UserEmail = $UserObj-EmailAddress;
   my $cf_obj = RT::CustomField-new($RT::
SystemUser);
   $cf_obj-LoadByName(Name=$cf_name);
   $RT::Logger-debug(Loaded\$cf_obj-Name = . $cf_obj-Name() .\n);
   $ticket-AddCustomFieldValue(Field=$cf_obj, Value=$UserEmail,
RecordTransaction=0);
  }

but I'm having trouble figuring out how to add a comma after each one in the
CF value list. That way the To: addresses will all be intact.

Anyone?

Kenn
LBNL

On Wed, Aug 24, 2011 at 2:25 PM, Kenneth Crocker kfcroc...@lbl.gov wrote:

 To list,

 I have a Custom Field I use as a To address for Others in a template; To:
 {$Ticket-FirstCustomFieldValue('QA Approver')}

 This CF is a Select One Value type.

 Now I have a situation that is similar, except that there will be more than
 one address to use. I figured I'd define the CF as Enter Multiple values
 and write a scrip to build those values. The email addresses would come from
 a group.

 This is what I have so far:
 ===
 # set up initial values

 my $trans = $self-TransactionObj;
 my $ticket = $self-TicketObj;
 my $GroupName = Test Group;

 # set up Group Objects

 my $GroupObj = RT::Group-new($RT::SystemUser);
 $GroupObj-LoadUserDefinedGroup($GroupName);

 # get out if wrong Group

 return 0 unless $GroupObj;

 # Walk thru Group and add an email address for that member

 my $cf_name = Test-Team;
 my $GroupMembersObj = $GroupObj-UserMembersObj;
 my $UserObj;

 while ($UserObj = $GroupMembersObj-Next)
   {
my $UserEmail = $UserObj-EmailAddress|(, );
my $cf_obj = RT::CustomField-new($RT::SystemUser);
$cf_obj-LoadByName(Name=$cf_name);
$RT::Logger-debug(Loaded\$cf_obj-Name = . $cf_obj-Name()
 .\n);
$ticket-AddCustomFieldValue(Field=$cf_obj, Value=$UserEmail,
 RecordTransaction=0);
   }

 return 1;
 =

 I'm ending up with values for each member, but they are messed up. The
 first letter of the email address is bogus. I was hoping to get a string of
 values separated by that comma so I could just plug the CF into the
 template.

 I checked the log and no errors or warnings are showing up (Ruslan, I KNEW
 you'd ask that right off ;-).

 Any help would be GREATLY appreciated.

 Kenn
 LBNL


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26  27, 2011
*  San Francisco, CA, USA — October 18  19, 2011
*  Washington DC, USA — October 31  November 1, 2011
*  Melbourne VIC, Australia — November 28  29, 2011
*  Barcelona, Spain — November 28  29, 2011