Re: [rt-users] Missing Requestor Name from Email

2016-06-09 Thread Andrew Marosi
And of course somehow overnight it decided to fix itself...awesome - wish I 
could outline what it could have been...
Crisis averted.

From: rt-users [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of 
Andrew Marosi
Sent: Thursday, June 9, 2016 12:58 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Missing Requestor Name from Email

Greetings Everyone,
We recently decommissioned our Exchange 2007 box ( I know I know) and 
pointed all STMP Relay traffic at our Exchange 2010 box.  Ever since that 
change we seem to have lost the name of the person opening the ticket.
The From in outlook used to show:  Apache 
apa...@rt.domain.com<mailto:apa...@rt.domain.com> on behalf of John Smith 
john.sm...@domain.com<mailto:john.sm...@domain.com>
Now it looks like:  Apache apa...@rt.domain.com<mailto:apa...@rt.domain.com> on 
behalf of RT Queue r...@rt.domain.com<mailto:r...@rt.domain.com>

Email is routed like this:
john.sm...@domain.com<mailto:john.sm...@domain.com>  -> Exchange 2010 -> Ex2010 
Send Connector to RT Box -> RT Box

Then from RT -> Exchange:
RT Box Sendmail 8 -> RT Box Postfix Relay -> Exchange 2010 -> 
john.sm...@domain.com<mailto:john.sm...@domain.com>

I've played with the sendmail arguments, tried different send connector 
settings in Exchange, and modifying the External Recipient/Mail Contact that we 
use to facilitate the RT Mailbox; all to no avail...

Anyone have some ideas?  Thanks in advanced!
Andy
-
RT 4.4 and RTIR Training Sessions https://bestpractical.com/training
* Los Angeles - September, 2016


[rt-users] Missing Requestor Name from Email

2016-06-09 Thread Andrew Marosi
Greetings Everyone,
We recently decommissioned our Exchange 2007 box ( I know I know) and 
pointed all STMP Relay traffic at our Exchange 2010 box.  Ever since that 
change we seem to have lost the name of the person opening the ticket.
The From in outlook used to show:  Apache apa...@rt.domain.com on behalf of 
John Smith john.sm...@domain.com
Now it looks like:  Apache apa...@rt.domain.com on 
behalf of RT Queue r...@rt.domain.com

Email is routed like this:
john.sm...@domain.com  -> Exchange 2010 -> Ex2010 Send Connector to RT Box -> 
RT Box

Then from RT -> Exchange:
RT Box Sendmail 8 -> RT Box Postfix Relay -> Exchange 2010 -> 
john.sm...@domain.com

I've played with the sendmail arguments, tried different send connector 
settings in Exchange, and modifying the External Recipient/Mail Contact that we 
use to facilitate the RT Mailbox; all to no avail...

Anyone have some ideas?  Thanks in advanced!
Andy
-
RT 4.4 and RTIR Training Sessions https://bestpractical.com/training
* Los Angeles - September, 2016


Re: [rt-users] Can't upgrade database upgrading to 4.4 (externalauthid issue)

2016-02-11 Thread Andrew Marosi
I had to update the table and remove the ExternaAuthId; and comment out the 
ExternalAuthID from the LDAP config.  In my environment ExternalAuthId held the 
same info as Name

-Original Message-
From: rt-users [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of 
fleon
Sent: Thursday, February 11, 2016 6:03 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Can't upgrade database upgrading to 4.4 (externalauthid 
issue)

I am upgrading to 4.4 from 4.2 and following all steps in the upgrading file 
and readme, but when i do make upgrade-database i am getting the following
error:

[23547] [Thu Feb 11 14:45:19 2016] [warning]: You have 626 users(s) with a 
non-empty value for column 'ExternalAuthId'. Core RT does not use this column, 
so perhaps an extension or local modification makes use of it.
Please migrate these user values to a custom field or an attribute because this 
upgrade will drop these columns. at ./etc/upgrade/4.3.0/content line 67, 
<$handle> line 1. (./etc/upgrade/4.3.0/content:67)
make: *** [upgrade-database] Error 1

The docs said to remove the plugin from the local dir, to remove the plugin 
declaration in SiteConfig and also to add Set($ExternalAuth, 1); to that file, 
which i did.

My guess is that the failure is caused by using this configuration:

[...]
# The mapping of RT attributes on to LDAP attributes
  'attr_map'  =>  {   'Name' => 'sAMAccountName',
  'EmailAddress' => 'mail',
  'Organization' => 'physicalDeliveryOfficeName',
  'RealName' => 'displayName',
  *'ExternalAuthId' => 'sAMAccountName',* [...]

How do i fix this? This is practically required for any setup that uses Windows 
Active Directory. Let's suppose the answer is to drop all these values as the 
upgrade script says, but then how would i force the script to run since it 
stops?




--
View this message in context: 
http://cp.mcafee.com/d/2DRPow81MArhovvjKC-UOrKrhKOMOqem4THCQrIIcCzBxBx4SztBxAQsI9L8CQrIfffI9LK6ZlSdqi1hXqIEr2TYTjBPpXqIEr2TYTjBPqtQtIgsvW_cFzAS7A-LsKCCyNPwVBZ55_G8FHnjlK-POEuvkzaT0QSyrjdTdTdw0U-bd_isUXoHYuuvKDQ1TgQwgf_BY4JwnCnrm8NR3OW6PQxJfbJH4oWxa14LeFtwKMnYfDYoqvHsOsA2YGkrYLdpN5B-_0UT6ptKDNEn8lrxrW0E-l9QUxZ9HhSQVmQ_BPr3xEVvdCBKcOXtfzgQKCy0iS1EDCq86RyctgYQg8rfi6QYQgdH4oWxa14QgjGq86eod41EEYfDYoqvHsOsA3h1aB6_d59IsOrtRh2BZVc
Sent from the Request Tracker - User mailing list archive at Nabble.com.

-
RT 4.4 and RTIR Training Sessions 
(http://cp.mcafee.com/d/5fHCNEg4x0idEIfLFTjvspdTdETpopd7b2rRPqdSm6jhOMOMyrhKOMOqem4TAjqdS7DDS4TT3uGX6J90EZJmkdxr-rFOVIZJmkdxr-rFOVJeWeS8efZvCkNOr3OvnKnjjhoVMsO-yy_R4kRHFGTvpVkffGhBrwqrjdFCXCXCM0p3WjmzJFOJF_bVjUCpm-CjzIEiwhU76UPbJQ-d2V2Hsbvg57OFeD4fFdqeSDaSDYKrosd7bVIQJNCnrFYq6BQQg2mMd4YPh0SIhzG7Cy13pWgSDCy1Joz7k9g8Cy2tjh0NP1Ewd57xY_z3jZrCjAwq89kETVEFdzCjsh1NtDWWUapi)
* Hamburg Germany  March 14 & 15, 2016

-
RT 4.4 and RTIR Training Sessions 
(http://bestpractical.com/services/training.html)
* Hamburg Germany  March 14 & 15, 2016


Re: [rt-users] RT 4.2.12 and CentOS 7

2015-09-02 Thread Andrew Marosi
I go it working - wasn't the easiest; but it's working great:

[root@uslaxrt ~]# uname -a
Linux uslaxrt.corp.x.com 3.10.0-229.1.2.el7.x86_64 #1 SMP Fri Mar 27 
03:04:26 UTC 2015 x86_64 x86_64 x86_64 GNU/Linux
[root@uslaxrt ~]# cat /etc/redhat-release
CentOS Linux release 7.1.1503 (Core)

MySQL  + Index tables
mysqld (mysqld 5.5.43-MariaDB)

[root@uslaxrt ~]# perl -V
Summary of my perl5 (revision 5 version 16 subversion 3) configuration:
Built under linux
  Compiled at Mar  6 2015 05:05:52
  @INC:
/usr/local/lib64/perl5
/usr/local/share/perl5
/usr/lib64/perl5/vendor_perl
/usr/share/perl5/vendor_perl
/usr/lib64/perl5
/usr/share/perl5

From: rt-users [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of 
Tom Misilo
Sent: Wednesday, September 2, 2015 10:24 AM
To: 'rt-users@lists.bestpractical.com' 
Subject: [rt-users] RT 4.2.12 and CentOS 7

Hi,

I was wondering if anyone has successfully used "make fixdeps" with Request 
Tracker on CentOS 7? As it seems like cpan only installs to the local users 
home directory in a ~/perl5 folder and not systemwide. Which when using Request 
Tracker and mod_fcgid  apache does not find any of the modules.

Thank you,

Tom




Re: [rt-users] Configure RT for Intergration with Active Directory

2013-06-07 Thread Andrew Marosi
If all are trying to accomplish is utilizing AD as your source of 
authentication - then you just need the ExtAuth plugin setup.  This will allow 
you enable all of your AD users to authenticate (you can filter against any AD 
attribute, OU, etc to set parameters from AD).

At the same time you can configure RT to handle all the security configuration 
and just enable AD authentication.  This would allow any AD credential to 
authenticate, but as a non-privileged user.  In this setup you would manage 
anything RT security related in the RT interface (RT groups, RT group 
permissions, RT Users, RT Users permission, etc)

We use AD for authentication, and RT's security to manage what they can do via 
groups/ or AD groups.  It's the best of both worlds and you don't have to worry 
about NTLM/SSO headaches.  ExtAuth will feed RT user attributes too out of the 
box (full name, address, phone, etc.)
-Andy

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Elliott, Kevin C 
(DOR)
Sent: Friday, June 07, 2013 4:48 PM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Configure RT for Intergration with Active Directory

Hello all.

I'm working with a brand new Request Tracker 4.07 install on Debian 7.0.0 
(Wheezy) and I have some very general questions about configuring Request 
Tracker for integration with Active Directory. I would like our Window clients 
to be able to access Request Tracker using the SSO functionality of Internet 
Explorer, have their Request Tracker accounts created and relevant details 
pulled from Active Directory's LDAP. The more seamless this is the better.

I have a very basic high-level conceptual understanding of how this is all 
supposed to fit together but am a bit lost on the specifics. Please bear with 
me.

If I understand this correctly I need to do three things:


-  Configure External Authentication for Request Tracker

-  Configure NTLM /SSO, either in Apache via mod_ntlm, mod_ntlm_winbind 
or mod_pam

-  Configure an LDAP overlay so that authenticated RT users get their  
information fields populated with the relevant data


# External Authentication: 
http://requesttracker.wikia.com/wiki/ExternalAuthentication #

There seem to be two common ways to do this - either use WebExternalAuth which 
pushes the authentication requirement to Apache or use the 
RT::Authen::ExternalAuth module and have RT do the authentication directly. 
Which one should I use? I kind of get the impression that 
RT::Authen::ExternalAuth is someone what out of date and that WebExternalAuth 
is the recommend way to handle authentication. Is this correct? What criteria 
should I use to make the determination between the two methods?



# Configure NTLM /SSO, either in Apache via mod_ntlm, mod_ntlm_winbind, 
mod_kerb or mod_pam #

This is really more a question about the RT ecosystem but presuming I'm using 
WebExternalAuth correctly I then need to use an Apache module so Apache can 
make the determination as to whether or not a client is authenticated.

Lots of advice points to mod_ntlm, which as far as I can tell does *not* 
require Samba and can directly do the NTLM challenge/response. On the other 
hand it seems like people recommend the use of Samba's t ntml_auth helper as 
more up to date way to handle NTLM authentication. I imagine you could also use 
mod_kerb if you have Kerberos setup or mod_pam if Samba is functioning 
appropriately.

Again, I'm not really sure what authentication I should have Apache2 attempt to 
do for my clients nor how to configure the SSO cookies.



# LDAP Overlays - http://requesttracker.wikia.com/wiki/LdapSummary

There's lots of information here but I can't pick out which stuff is relevant 
and up to date. The ExternalAuth plug again seems to be popular. The 
AutoCreateFromExternalUserInfo and AutoCreateAndCanonicalizeUserInfo Wiki page 
appear to do just what I want but are preferenced by warning saying that 
they're out of date.

Where can I find the relevant documentation to pull information about Active 
Directory Users with LDAP and have it auto-populate their RT user's fields.



Some assistance in finding the right documentation on how to accomplish Active 
Directory integration would be very helpful.

Thanks.

---
Kevin Elliott
Networking Specialist II
Alaska Department of Revenue, ASD-IT
(907) 465-2314



-- 
RT Training in Seattle, June 19-20: http://bestpractical.com/training

Re: [rt-users] Generate end of the day report and email

2013-05-10 Thread Andrew Marosi
I would setup a search the way you want, save it, then add it to a dashboard.  
Then you can setup subscriptions on it to whomever you like, at whatever 
interval you like.  This is assuming you have setup all the necessary contab 
lines outlined in the initial installation.

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Asanka Gunasekera
Sent: Friday, May 10, 2013 1:48 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Generate end of the day report and email

Hi, is there any way to auto generate end of the day report and emal this to 
management (all open, all new etc)

I am using RT4 and oracle database on redhat

Thanks and Regards


-- 
RT Training in Seattle, June 19-20: http://bestpractical.com/training

Re: [rt-users] Shredder location

2012-06-29 Thread Andrew Marosi
Make sure you have chown that folder by the web server user
-Andy

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Chris Preston
Sent: Friday, June 29, 2012 11:19 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Shredder location

Hello all,
I am trying to shred some tickets data and when I click on the shredder icon, I 
get a message

Shredder needs a directory to write dumps to. Please check that you have span 
class=file-path/opt/rt3/var/data/RT-Shredder/span and it is writable by 
your web server.

I created a folder opt/rt3/var/data/RT-Shredder but when I re run I still get 
the message.  What else do I need to do

Regards



[rt-users] Workflow on rt4

2012-05-25 Thread Andrew Marosi
Has anybody found any good doc's on doing workflows on RT4..?  I can't seem to 
find anything geared towards 4.0.X
Thanks,
-Andy



Re: [rt-users] Problems after upgrade from 3.8.8 to 4.0.6

2012-05-24 Thread Andrew Marosi
Ensure you turned on logging in your siteconfig:
Set($LogToFile,   'debug'); # debug is very noisy

You can try critical, warning, or error if you don't want to be overloaded with 
noise

Make sure your apache user can write to the log directory
-Andy

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Max McGrath
Sent: Thursday, May 24, 2012 12:51 PM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Problems after upgrade from 3.8.8 to 4.0.6

Hi All -

Just upgraded from 3.8.8 to 4.0.6 this morning.  Was kind of a tough upgrade so 
I ended up doing a lot of different things during the upgrade and I confused 
myself.  The problem I have now is that I'm not entirely sure where RT is 
getting it's config settings from.  Somethings seem to come from 
/opt/rt4/etc/RT_SiteConfig.pm others don't.  I have some custom things in 
/opt/rt4/local/html/Elements/ and those don't seem to be working.

When I go out to Tools -- Configuration -- Tools -- System Configuration I 
am receiving the following error:

An internal RT error has occurred. Your administrator can find more details in 
RT's log files.

/opt/rt4/var/log doesn't have anything in it -- and neither does 
/opt/rt3_bak/var/log (this is where 3.8.8 resided).  As I said, I did many 
things and directories may not be properly in place

Any advice??
--
Max McGrath
Network Administrator
Carthage College
262-552-5512
mmcgr...@carthage.edumailto:mmcgr...@carthage.edu


Re: [rt-users] Problems after upgrade from 3.8.8 to 4.0.6

2012-05-24 Thread Andrew Marosi
After many hours I finally got it working on my previously dev RT box.  Took 
multiple runs of make database-upgrade, but did a swing migration of the db and 
all is well.
-Andy

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Thomas Sibley
Sent: Thursday, May 24, 2012 1:07 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Problems after upgrade from 3.8.8 to 4.0.6

On 05/24/2012 03:50 PM, Max McGrath wrote:
 An internal RT error has occurred. Your administrator can find more 
 details in RT's log files.
 
 /opt/rt4/var/log doesn't have anything in it

Read your webserver's error logs.  RT may also be logging to syslog if you've 
configured it.


[rt-users] rt3.8.11 upgrade to rt4.0.5 problems

2012-05-23 Thread Andrew Marosi
I am trying to get rt4.0.5(/opt/rt4) setup with its own clean setup under the 
default install and leave my rt3.8.11 also in it's default (/opt/rt3)
I have ran the queries.sql created from the upgrade against the rt3 db, and 
pointed rt4 at the rt3 db, and have the correct apache files in place (only rt4 
related ones active when attempting to start it up) but run into these errors:

[root@]# apachectl restart
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Record.pm line 1311.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Attachment.pm line 78.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Attachments.pm line 75.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Attachments.pm line 82.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/CachedGroupMembers.pm line 73.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/GroupMembers.pm line 72.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Principal.pm line 67.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Principals.pm line 73.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Queues.pm line 73.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Groups.pm line 79.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Scrip.pm line 72.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Template.pm line 719.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Scrip.pm line 73.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Scrip.pm line 74.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/ScripAction.pm line 81.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Scrip.pm line 75.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Scrips.pm line 72.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Transactions.pm line 73.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/User.pm line 82.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Users.pm line 72.
[Thu May 24 05:22:47 2012] [warning]: Use of uninitialized value in method with 
known name at /opt/rt4/sbin/../lib/RT/Handle.pm line 239. 
(/opt/rt4/sbin/../lib/RT/Handle.pm:239)
[Thu May 24 05:22:47 2012] [warning]: Use of uninitialized value in method with 
known name at /opt/rt4/sbin/../lib/RT/Handle.pm line 239. 
(/opt/rt4/sbin/../lib/RT/Handle.pm:239)
[Thu May 24 05:22:47 2012] [warning]:   (in cleanup) Error while loading 
/opt/rt4/sbin/rt-server: Can't locate object method new via package 
RT::CurrentUser at /opt/rt4/sbin/../lib/RT/Handle.pm line 239. 
(/opt/rt4/sbin/../lib/RT.pm:343)

Any help would be appreciated!
-Andy


Re: [rt-users] rt3.8.11 upgrade to rt4.0.5 problems

2012-05-23 Thread Andrew Marosi
And a side-effect; the rt3 instance will come up just fine...but no update 
emails get sent (reply, take, open, etc)
An email goes out on ticket creation - but not on updates... :/

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Andrew Marosi
Sent: Wednesday, May 23, 2012 10:30 PM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] rt3.8.11 upgrade to rt4.0.5 problems

I am trying to get rt4.0.5(/opt/rt4) setup with its own clean setup under the 
default install and leave my rt3.8.11 also in it's default (/opt/rt3)
I have ran the queries.sql created from the upgrade against the rt3 db, and 
pointed rt4 at the rt3 db, and have the correct apache files in place (only rt4 
related ones active when attempting to start it up) but run into these errors:

[root@]# apachectl restart
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Record.pm line 1311.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Attachment.pm line 78.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Attachments.pm line 75.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Attachments.pm line 82.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/CachedGroupMembers.pm line 73.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/GroupMembers.pm line 72.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Principal.pm line 67.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Principals.pm line 73.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Queues.pm line 73.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Groups.pm line 79.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Scrip.pm line 72.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Template.pm line 719.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Scrip.pm line 73.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Scrip.pm line 74.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/ScripAction.pm line 81.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Scrip.pm line 75.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Scrips.pm line 72.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Transactions.pm line 73.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/User.pm line 82.
Use of uninitialized value in method with known name at 
/opt/rt4/sbin/../lib/RT/Users.pm line 72.
[Thu May 24 05:22:47 2012] [warning]: Use of uninitialized value in method with 
known name at /opt/rt4/sbin/../lib/RT/Handle.pm line 239. 
(/opt/rt4/sbin/../lib/RT/Handle.pm:239)
[Thu May 24 05:22:47 2012] [warning]: Use of uninitialized value in method with 
known name at /opt/rt4/sbin/../lib/RT/Handle.pm line 239. 
(/opt/rt4/sbin/../lib/RT/Handle.pm:239)
[Thu May 24 05:22:47 2012] [warning]:   (in cleanup) Error while loading 
/opt/rt4/sbin/rt-server: Can't locate object method new via package 
RT::CurrentUser at /opt/rt4/sbin/../lib/RT/Handle.pm line 239. 
(/opt/rt4/sbin/../lib/RT.pm:343)

Any help would be appreciated!
-Andy


[rt-users] Changed primary SMTP addresses now getting a lot of 'valid user' errors

2011-06-23 Thread Andrew Marosi
We added a domain and made it everyone's reply as email address and now RT is 
kicking out a bunch of:
RT could not load a valid user, and RT's configuration does not allow for the 
creation of a new user for this email (u...@xxx3.commailto:u...@xxx3.com).
You might need to grant 'Everyone' the right 'ReplyToTicket' for the queue XXX.
We are using ExtAuth, and Email Completion against 2008 Active Directory.  
Everything has been working great, until we added this new email domain, and 
set it as everyone's primary reply as.
I've attached the two config files in case someone wants to dig into it...XXX1 
is the original domain, XXX2 is a sister company, and XXX3 is the new domain.  
We're only getting the errors when people are sending tickets in via email to 
from their new XXX3 domain email account.  In the mean time I've set AutoCreate 
to 1, but we're not a fan of cleaning out spam regularly...

Thanks in advance.
 -Andy

#   XX Site Config  #


Set($rtname , X);
Set($LogoAltText , );
Set($LogoURL , /ticket/NoAuth/images/LuminanceLogo.gif);
Set($Organization , helpdesk.corp.XXX1.com);
Set($MinimumPasswordLength , 5);
Set($Timezone , 'US/Pacific');

Set(@Plugins, qw(
RT::Authen::ExternalAuth
RTx::EmailCompletion
 ));

Set($HomepageComponents, [qw(
 QuickCreate
 Quicksearch
 MyAdminQueues
 MySupportQueues
 MyReminders
 RefreshHomepage
 Dashboards
)]);

Set($DatabaseType , 'mysql');
Set($DatabaseHost   , 'localhost');
Set($DatabaseRTHost , 'localhost');
Set($DatabasePort , '');
Set($DatabaseUser , 'XX');
Set($DatabasePassword , 'XX');
Set($DatabaseName , 'rt3');

Set($OwnerEmail , 'root');
Set($LoopsToRTOwner , 1);

Set($SendmailArguments , -oi -t -f support\@helpdesk.corp.XXX1.com);

Set($MaxAttachmentSize , 1000);

Set($ParseNewMessageForTicketCcs , 1);

Set($RTAddressRegexp , 
'^(abc|123)(-comment)?\@(helpdesk\.corp\.)?(3\.us\.com|1\.com|2(nnn|nnn)\.com)$');
Set($CorrespondAddress , 'no-re...@helpdesk.corp.xxx1.com');
Set($CommentAddress , 'no-re...@helpdesk.corp.xxx1.com');

Set($UseFriendlyFromLine , 1);
Set($FriendlyFromLineFormat , \%s\ %s);
Set($UseFriendlyToLine , 1);
Set($FriendlyToLineFormat, \%s Ticket #%s\:;);

Set($NotifyActor, 0);
Set($RecordOutgoingEmail, 1);

Set($WebPath , /ticket);
Set($WebPort , 80);
Set($WebBaseURL , http://helpdesk.corp.XXX1.com;);
Set($WebURL , $WebBaseURL . $WebPath . /);

Set($MessageBoxWidth , 72);
Set($MessageBoxWrap, HARD);

Set($MaxInlineBody, 13456);
Set($DefaultSummaryRows, 10);

Set($OldestTransactionsFirst, '1');
Set($ShowTransactionImages, 1);

Set($DateDayBeforeMonth , 0);
Set($AmbiguousDayInPast , 1);

require /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm;
require /opt/rt3/local/plugins/RTx-EmailCompletion/lib/RTx/EmailCompletion.pm;
Set($AutoCreate,{Privileged = 1});

Set($PreferRichText, true);
Set($TrustHTMLAttachments, true);
Set($EmailCompletionLdapServer, dc01.corp.XXX1.com);
Set($EmailCompletionLdapBase, dc=corp,dc=XXX1,dc=com);
Set($EmailCompletionLdapUser, );
Set($EmailCompletionLdapPass, );
Set($EmailCompletionLdapMinLength, 1);
Set($EmailCompletionLdapFilter, (objectclass=user));
1;Set($ExternalAuthPriority,   [ 'XXX1_LDAP', 'XXX2_LDAP' ] );
Set($ExternalInfoPriority,   [ 'XXX1_LDAP', 'XXX2_LDAP' ] );
Set($ExternalServiceUsesSSLorTLS,0);
#Temporarily Set AutoCreateNonExternalUsers to 1 since we're getting non-valid 
errors
Set($AutoCreateNonExternalUsers, 1);  
Set($ExternalSettings,  {
 'ADL_LDAP'   =  {
 'type'  =  'ldap',
 'server'=  'dc01.XXX1.com',
 'user'  =  
'CN=rtldap,OU=RequestTracker,OU=Domain Service Accounts,DC=CORP,DC=XXX1,DC=com',
 'pass'  =  'XX1',
 'base'  =  'dc=corp,dc=XXX1,dc=com',
 'filter'=  
'((ObjectCategory=User)(ObjectClass=Person))',
#'d_filter'  =  
'(userAccountControl:1.2.840.113556.1.4.803:=2)',
 'tls'   =  0,
#'ssl_version'   =  3,
 'net_ldap_args' = [version =  3   ],
#'group' =  ''CN=RT Security 
Group,OU=RequestTracker,OU=Domain Service Accounts,DC=CORP,DC=XXX1,DC=com',
#'group_attr'=  'member',
 'attr_match_list'   = [   'Name', 'EmailAddress'   ],
 

Re: [rt-users] Users Handbook

2011-04-20 Thread Andrew Marosi
Perhaps a link via a file hosting site - that way we all can grab a copy?

--
Sent using BlackBerry


From: Nehmer Torben [mailto:torben.neh...@cancom.de]
Sent: Tuesday, April 19, 2011 11:53 PM
To: rt-users@lists.bestpractical.com rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Users Handbook

Hi Ken,

Same here too, it would be greate if I could have a copy too.

Torben Nehmer
---
Torben Nehmer
Diplom Informatiker (FH)
Business System Developer
CANCOM Deutschland GmbH
Messerschmittstr. 20
89343 Scheppach
Germany
Tel.: +49 8225 - 996-1118
Fax: +49 8225 - 996-41118
torben.neh...@cancom.demailto:torben.neh...@cancom.de
www.cancom.dehttp://www.cancom.de
CANCOM Deutschland GmbH
Sitz der Gesellschaft: Jettingen-Scheppach
HRB 10653 Memmingen
Geschäftsführer: Martin Mayr, Tobias Hörmann
Diese E-Mail und alle mitgesendeten Dateien sind vertraulich und ausschließlich 
für den Gebrauch durch den Empfänger bestimmt!
This e-mail and any files transmitted with it are confidential intended solely 
for the use of the addressee!

Von: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] Im Auftrag von Paul O'Rorke
Gesendet: Mittwoch, 20. April 2011 06:06
An: rt-users@lists.bestpractical.com
Betreff: Re: [rt-users] Users Handbook

Hi Ken,

I'd love both the User and Admin if that's a possibility?

Paul

On 11-04-19 07:27 PM, Rocel M. Lacida wrote:
Hello Ken,
Good Day!

Can I have a copy also. I really need to know more about RT.

Thanks in Advance
Rocel

On 4/20/2011 6:29 AM, Kenneth Crocker wrote:
20/20,

Sure.

Kenn Crocker
On Tue, Apr 19, 2011 at 2:47 PM, 20/20 Lab 
l...@pacbell.netmailto:l...@pacbell.net wrote:
Hate to feel like I'm jumping on a bandwagon; but I would appreciate a copy as 
well.

-Matt



On 04/19/2011 2:39 PM, Kenneth Crocker wrote:
Asif,

Sure.

Kenn
On Tue, Apr 19, 2011 at 2:21 PM, Asif Iqbal 
vad...@gmail.commailto:vad...@gmail.com wrote:

I like to get a copy to if that is possible.


On Tue, Apr 19, 2011 at 5:09 PM, Kenneth Crocker 
kfcroc...@lbl.govmailto:kfcroc...@lbl.gov wrote:
 Jason, Miachael, Yan, Kevin, Raed, Tyler  Drew,

 I will certainly mail each of you a copy of both the User's Guide as well as
 the Queue Admin Guide. You must keep in mind that this documentation is
 tailored towards the way we do things here at LBNL. We have over 100 Queues
 that are used to support Application Projects/Systems/Support. In most
 cases, we have a WorkFlow process that includes Review  Approval of
 requests before being moved to the support Queue as well as QA procedures
 that allow for separate approval of QA test results (by another team or the
 requestors, etc) before migration to production  Resolution. That means I
 the documentation will be referring to Ticket Status values we added, Custom
 Fields  Scrips created for these processes.

 As long as you guys plan to rip out what you don't need, it can be useful as
 a baseline of instruction on understanding terminology, privileges,
 notification scrips, searching  reporting (including dashboards), and on.

 I hope it will be useful for you.

 I'll be sending them out in a couple of hours.

 Kenn
 LBNL

 On Tue, Apr 19, 2011 at 1:40 PM, Jason Ledford 
 jledf...@biltmore.commailto:jledf...@biltmore.com
 wrote:

 Can I get a copy?



 From: 
 rt-users-boun...@lists.bestpractical.commailto:rt-users-boun...@lists.bestpractical.com
 [mailto:rt-users-boun...@lists.bestpractical.commailto:rt-users-boun...@lists.bestpractical.com]
  On Behalf Of Kenneth
 Crocker

 Sent: Tuesday, April 19, 2011 3:15 PM
 To: rt-users@lists.bestpractical.commailto:rt-users@lists.bestpractical.com
 Subject: Re: [rt-users] Users Handbook



 Raed  Kevin,

 I'll have to send these to your individual email address as the User's
 list will stop it cause the attachments are so large.

 Kenn
 LBNL

 On Tue, Apr 19, 2011 at 9:48 AM, Kenneth Crocker 
 kfcroc...@lbl.govmailto:kfcroc...@lbl.gov
 wrote:

 Raed,

 Absolutely! Right now I'm prepping it to remove any company info that
 shouldn't go out. Both Guides should be ready by EOD.

 BTW, the guides are based on 3.8.7, including screen shots, etc.

 Kenn
 LBNL



 On Tue, Apr 19, 2011 at 9:33 AM, Raed El-Hames
 raed.el-ha...@daisygroupplc.commailto:raed.el-ha...@daisygroupplc.com 
 wrote:

 Hello Kenn:



 Ist possible you can share your Users Guide , I’ve been planning to make
 one for my users in here for a while, but other work keep cropping up, and
 any help starting this will be useful.



 Regards;

 Roy



 From: 
 rt-users-boun...@lists.bestpractical.commailto:rt-users-boun...@lists.bestpractical.com
 [mailto:rt-users-boun...@lists.bestpractical.commailto:rt-users-boun...@lists.bestpractical.com]
  On Behalf Of Kenneth
 Crocker
 Sent: 19 April 2011 00:12
 To: rt-users@lists.bestpractical.commailto:rt-users@lists.bestpractical.com
 Subject: Re: [rt-users] Users Handbook



 Yan,

 I developed some guides for our user's. It has a Glossary of terms and
 

Re: [rt-users] Exchange Email Set-up

2011-03-25 Thread Andrew Marosi
Might be a dumb question – but is your exchange box allowing RT to relay?

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Carl Palmer
Sent: Friday, March 25, 2011 4:05 PM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Exchange Email Set-up

I am setting up RT for the first time.  We use a small business server for 
email.  Currently I am able to send email to RT through SBS to create a ticket. 
 RT is also sending email to users in our domain just fine.  I am having a 
problem sending email from RT to users outside of our domain.  I think I see 
the error in the event log on SBS as

Event Type: Error
Event Source: MSExchangeTransport
Event Category: NDR
Event ID:  3030
Date:3/25/2011
Time:3:02:47 PM
User:N/A
Computer:   computer
Description:
A non-delivery report with a status code of 5.6.1 was generated for recipient 
rfc822;u...@otherdomain.com (Message-ID  
rt-3.8.7-20582-1301090796-773.58-1...@ubunturt.rt.com).

Any suggestions are greatly appreciated



--

This email was Virus checked by Clark's Nutrition's Astaro Security Gateway.



The information contained in this e-mail is intended only for use of

the individual or entity named above. This e-mail, and any documents,

files, previous e-mails or other information attached to it, may contain

confidential information that is legally privileged. If you are not the

intended recipient of this e-mail, or the employee or agent responsible

for delivering it to the intended recipient, you are hereby notified

that any disclosure, dissemination, distribution, copying or other use

of this e-mail or any of the information contained in or attached to it

is strictly prohibited. If you have received this e-mail in error,

please immediately notify us by return e-mail or by telephone at

(951)321-1960, and destroy the original e-mail and its attachments

without reading or saving it in any manner. Thank you.


Re: [rt-users] Adding multiple Plugin lines in RT_SiteConfig.pm

2010-10-26 Thread Andrew Marosi
This should do it:

Set(@Plugins, qw(
RT::Authen::ExternalAuth
RT::Extension::CustomField::Checkbox
));


From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Ahmed, Mohammed 
Naweed (LNG-BCT)
Sent: Tuesday, October 26, 2010 6:56 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Adding multiple Plugin lines in RT_SiteConfig.pm

I am trying to include the following plugins in RT by adding them to the 
RT_SiteConfig.pm file.

Set(@Plugins, qw(RT::Authen::ExternalAuth));
Set(@Plugins, qw(RT::Extension::CustomField::Checkbox));

The problem is when I add the second line; it seems the 1st one is getting 
overwritten and the ExternalAuth is not working.

Can somebody please send the syntax of including 2 plugins in the Config file.

Thanks
Naweed


The information contained in this e-mail message is intended only for the 
personal and confidential use of the recipient(s) named above. This message may 
be an attorney-client communication and/or work product and as such is 
privileged and confidential. If the reader of this message is not the intended 
recipient or an agent responsible for delivering it to the intended recipient, 
you are hereby notified that you have received this document in error and that 
any review, dissemination, distribution, or copying of this message is strictly 
prohibited. If you have received this communication in error, please notify us 
immediately by e-mail, and delete the original message.


[rt-users] Multiple LDAP servers with EmailCompletion

2010-10-19 Thread Andrew Marosi
I've been searching around but unable to locate the correct parameters for 
having more than one LDAP server to have EmailCompletion check against.  Here's 
the snippet from my RT_SiteConfig.pm:

Set($EmailCompletionLdapServer, dc01.corp.XYZ.com);
Set($EmailCompletionLdapBase, dc=corp,dc=XYZ,dc=com);
Set($EmailCompletionLdapUser, rtldap);
Set($EmailCompletionLdapPass, password);
Set($EmailCompletionLdapMinLength, 1);
Set($EmailCompletionLdapFilter, (objectclass=user));
Set($EmailCompletionLdapServer, dc02.XYZ2.com);
Set($EmailCompletionLdapBase, dc=XYZ2,dc=com);
Set($EmailCompletionLdapUser, otherrtldap);
Set($EmailCompletionLdapPass, password);
Set($EmailCompletionLdapMinLength, 1);
Set($EmailCompletionLdapFilter, (objectclass=user));

I have a feeling it doesn't know which set of criteria to match against -and 
that's why we end up getting sporadic results.

We are using RT-Authen-ExternalAuth against the same two LDAP servers, and 
that's working great for email-ticket creation/requestor creation as well as 
authentication.

Thanks for any help!
 -Andy


Re: [rt-users] Multiple LDAP servers with EmailCompletion

2010-10-19 Thread Andrew Marosi
Thanks for the clarification Thomas.
Anyone have any ideas on how to accomplish the same result with a different 
solution?  Thanks!

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Thomas Sibley
Sent: Tuesday, October 19, 2010 10:16 AM
To: rt-us...@bestpractical.com
Subject: Re: [rt-users] Multiple LDAP servers with EmailCompletion

On 19 Oct 2010 11:52, Andrew Marosi wrote:
 I’ve been searching around but unable to locate the correct parameters
 for having more than one LDAP server to have EmailCompletion check
 against.  Here’s the snippet from my RT_SiteConfig.pm:

RTx-EmailCompletion doesn't support multiple LDAP servers like
ExternalAuth does.  The multiple Set() lines for the same configuration
variable just overwrite it.

Thomas


 Set($EmailCompletionLdapServer, dc01.corp.XYZ.com);

 Set($EmailCompletionLdapBase, dc=corp,dc=XYZ,dc=com);

 Set($EmailCompletionLdapUser, rtldap);

 Set($EmailCompletionLdapPass, password);

 Set($EmailCompletionLdapMinLength, 1);

 Set($EmailCompletionLdapFilter, (objectclass=user));

 Set($EmailCompletionLdapServer, dc02.XYZ2.com);

 Set($EmailCompletionLdapBase, dc=XYZ2,dc=com);

 Set($EmailCompletionLdapUser, otherrtldap);

 Set($EmailCompletionLdapPass, password);

 Set($EmailCompletionLdapMinLength, 1);

 Set($EmailCompletionLdapFilter, (objectclass=user));



 I have a feeling it doesn’t know which set of criteria to match against
 –and that’s why we end up getting sporadic results.



 We are using RT-Authen-ExternalAuth against the same two LDAP servers,
 and that’s working great for email-ticket creation/requestor creation
 as well as authentication.



 Thanks for any help!

  -Andy