[rt-users] Getting a list of tickets from $self->TicketObj->Merged ?

2010-09-29 Thread David
Hi,

How would I go about getting an actual list of tickets from
$self->TicketObj->Merged ?
It returns an integer which seems to be the amount of tickets that has
been merged into the actual ticket but it doesn't seem to return a
list that I can run through.

I've tried going through "Merged" with ->Next but I get an error:
Commit failed: Can't call method "Next" without a package or object reference

The documentation says the following:
:/opt/rt3/lib/RT# perldoc Ticket_Overlay.pm |grep merged -a2
   Merged

   Returns list of tickets' ids that's been merged into this ticket.

Any ideas ?

Thanks,

- David

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!


[rt-users] managing ldap users / RT-Authen-ExternalAuth question

2010-09-29 Thread Val Polyakov
Hi,

My RT-Authen-ExternalAuth works - as in, I can login to RT using my active
directory username/password.

however, when I login using my AD account I don't see many things. I only
see open tickets / closed tickets / new ticket  on the left side there..

how can I give the ability to view all queues to authenticated users, for
instance? I tried doing this in config -> global -> group rights:
SeeQueue to Everyone
but that didn't seem to help..


also, another question:

if I go to configuration -> users I only see root there. I don't see the
LDAP account that I successfully logged in with previously. Why?

My RT_SiteConfig.pm and externalauth's RT_SiteConfig.pm are attached# Any configuration directives you include  here will override 
# RT's default configuration file, RT_Config.pm
#
# To include a directive here, just copy the equivalent statement
# from RT_Config.pm and change the value. We've included a single
# sample value below.
#
# This file is actually a perl module, so you can include valid
# perl code, as well.
#
# The converse is also true, if this file isn't valid perl, you're
# going to run into trouble. To check your SiteConfig file, use
# this comamnd:
#
#   perl -c /path/to/your/etc/RT_SiteConfig.pm

Set( $rtname, 'rt.mydomain.org');
Set( $Organization, 'rt.mydomain.org');
Set($MinimumPasswordLength , "5");
Set($Timezone , 'US/Eastern');

Set(@Plugins, qw(
			RT::Authen::ExternalAuth
		));

Set($HomepageComponents, [qw(
			 QuickCreate
			 Quicksearch
			 MyAdminQueues
			 MySupportQueues
			 MyReminders
			 RefreshHomepage
			 Dashboards
			)]);

Set( $DatabaseType, 'mysql');
Set( $DatabaseHost, 'localhost');
Set( $DatabaseRTHost , 'localhost');
Set( $DatabaseName , 'rt3'); 
Set( $DatabasePort , '');
Set( $DatabaseUser , 'rtuser');
Set( $DatabasePassword , 'mypassword');

Set($OwnerEmail , 'root');
Set($LoopsToRTOwner , 1);

Set($SendmailArguments , "-oi -t -f vpolya...@mydomain.org");

Set($MaxAttachmentSize , 1000);

Set($RTAddressRegexp , '^...@rt.mydomain.org$');
Set($CorrespondAddress , 'no-re...@rt.mydomain.org');
Set($CommentAddress , 'no-re...@rt.mydomain.org');

Set($UseFriendlyFromLine , 1);
Set($FriendlyFromLineFormat , "\"%s\" <%s>");
Set($UseFriendlyToLine , 1);
Set($FriendlyToLineFormat , "\"%s Ticket #%s\":;");

Set($NotifyActor , 0);
Set($RecordOutgoingEmail , 1);

Set($WebPath , "/ticket");
Set($WebPort , 80);
Set($WebBaseURL , "http://rt";);
Set($WebURL , $WebBaseURL . $WebPath . "/");
Set($WebImagesURL , $WebURL . "/NoAuth/images");

Set($MessageBoxWidth , 72);
Set($MessageBoxWrap, "HARD");

Set($MaxInlineBody, 13456);
Set($DefaultSummaryRows, 10);

Set($OldestTransactionsFirst, '1');

Set($DateDayBeforeMonth , 0);
Set($AmbiguousDayInPast , 1);

require "/opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm";
Set($Autocreate,			{Privileged => 1});

#Set(@Plugins,(qw(Extension::QuickDelete RT::FM)));
1;

RT_SiteConfig.pm.externalauth
Description: Binary data

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] managing ldap users / RT-Authen-ExternalAuth question

2010-09-29 Thread Jason Ledford
Can you log in as root?  If so you should be able to search for the ldap user 
you logged in as and then grant them access.  I think the page you are talking 
about is only showing privledged users.  Also, you will only be able to search 
for ldap users that have logged in, unless you also use the ldap import plugin 
http://search.cpan.org/~falcone/RT-Extension-LDAPImport-0.07/lib/RT/Extension/LDAPImport.pm

For the permissions problem, it sounds like you granted permissions, but didn't 
make the user a priveledge user.  If you search for your user like I mentioned 
above, when you look at their property sheet you will see a check box called 
make this user priveledged (something like that), checking that should give the 
user access.


From: rt-users-boun...@lists.bestpractical.com 
[rt-users-boun...@lists.bestpractical.com] On Behalf Of Val Polyakov 
[...@polyakov.me]
Sent: Wednesday, September 29, 2010 11:46 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] managing ldap users / RT-Authen-ExternalAuth question

Hi,

My RT-Authen-ExternalAuth works - as in, I can login to RT using my active
directory username/password.

however, when I login using my AD account I don't see many things. I only
see open tickets / closed tickets / new ticket  on the left side there..

how can I give the ability to view all queues to authenticated users, for
instance? I tried doing this in config -> global -> group rights:
SeeQueue to Everyone
but that didn't seem to help..


also, another question:

if I go to configuration -> users I only see root there. I don't see the
LDAP account that I successfully logged in with previously. Why?

My RT_SiteConfig.pm and externalauth's RT_SiteConfig.pm are attached

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] managing ldap users / RT-Authen-ExternalAuth question

2010-09-29 Thread Kenneth Crocker
Val,

First of all, "SeeQueue" doesn't really have anything to do with "seeing"
tickets. It merely gives user the ability to see a Queue they might want to
create a ticket in, and then, they still have to have "CreateTicket". To
"SeeTickets", there s few rights you can grant. 1) grant the "ShowTicket"
right to see general info on a ticket. 2) grant "ShowTicketComments" to
allow the user to see any comments made on the ticket. "ShowTicket doesn't
include this ability. 3) grant "SeeOutgoingEmail" to allow the user to see
the email that is in a ticket and 4) grant "SeeCustomField" (usually at the
group level) to see any Custom Fields in the TIcket. We usually grant all
these to user-defined groups of user with the same interest in a particular
Queue. Further, if you don't want everyone to see everyone else's business,
grant these rights to the Requestor's role instead of a Users group. Of
course, you're going to want Owners or a User-defined group of support users
(those that can "take", "own" and "modify" a ticket in a Queue) all of those
rights as well.
Hope this helps.

Kenn
LBNL

On Wed, Sep 29, 2010 at 8:46 AM, Val Polyakov  wrote:

> Hi,
>
> My RT-Authen-ExternalAuth works - as in, I can login to RT using my active
> directory username/password.
>
> however, when I login using my AD account I don't see many things. I only
> see open tickets / closed tickets / new ticket  on the left side there..
>
> how can I give the ability to view all queues to authenticated users, for
> instance? I tried doing this in config -> global -> group rights:
> SeeQueue to Everyone
> but that didn't seem to help..
>
>
> also, another question:
>
> if I go to configuration -> users I only see root there. I don't see the
> LDAP account that I successfully logged in with previously. Why?
>
> My RT_SiteConfig.pm and externalauth's RT_SiteConfig.pm are attached
>
> RT Training in Washington DC, USA on Oct 25 & 26 2010
> Last one this year -- Learn how to get the most out of RT!
>

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] Getting a list of tickets from $self->TicketObj->Merged ?

2010-09-29 Thread Kenneth Crocker
David,

Merged tickets have an "EffectiveID" that isn't the same as the"ID". It is
also in the link table as a Type = "MergedInto".
So, if you're using SQL, that should do it fo ryou.

Kenn
LBNL

On Wed, Sep 29, 2010 at 8:31 AM, David  wrote:

> Hi,
>
> How would I go about getting an actual list of tickets from
> $self->TicketObj->Merged ?
> It returns an integer which seems to be the amount of tickets that has
> been merged into the actual ticket but it doesn't seem to return a
> list that I can run through.
>
> I've tried going through "Merged" with ->Next but I get an error:
> Commit failed: Can't call method "Next" without a package or object
> reference
>
> The documentation says the following:
> :/opt/rt3/lib/RT# perldoc Ticket_Overlay.pm |grep merged -a2
>   Merged
>
>   Returns list of tickets' ids that's been merged into this ticket.
>
> Any ideas ?
>
> Thanks,
>
> - David
>
> RT Training in Washington DC, USA on Oct 25 & 26 2010
> Last one this year -- Learn how to get the most out of RT!
>

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] Embed Survey in Template?

2010-09-29 Thread Kenneth Crocker
Steve,

Can you put that survey into the Ticket as an attachment? If it is a static
survey (meaning it doesn't change), then maybe attach it whenever a ticket
is created. That way you can include the attachment in your template. Just a
thought.

Kenn
LBNL

On Tue, Sep 28, 2010 at 4:49 PM, Steve Berg  wrote:

> I currently include a link to a 4 question Customer Satisfaction
> survey at the end of each Helpdesk request that is resolved. Is it
> possible (instead of sending a link to the survey), that I embed the
> survey itself in the email?  It's a web based survey and I'd probably
> get more results if it was right there in their email!
>
> -Steve
>
> RT Training in Washington DC, USA on Oct 25 & 26 2010
> Last one this year -- Learn how to get the most out of RT!
>

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] managing ldap users / RT-Authen-ExternalAuth question

2010-09-29 Thread Val Polyakov
> Can you log in as root?

yes

> If so you should be able to search for the ldap user you logged in as and
> then grant them access.

how? where do I search? the only 'users' that I see is in configuration ->
users, and you're saying thats the wrong place..



RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] managing ldap users / RT-Authen-ExternalAuth question

2010-09-29 Thread Kenneth Crocker
Val,

At the bottom of the COnfig->Users display page is a box you can check to
"include disabled" users in the search. Check that you should see everyone.

Kenn
LBNL

On Wed, Sep 29, 2010 at 9:11 AM, Val Polyakov  wrote:

> > Can you log in as root?
>
> yes
>
> > If so you should be able to search for the ldap user you logged in as and
> > then grant them access.
>
> how? where do I search? the only 'users' that I see is in configuration ->
> users, and you're saying thats the wrong place..
>
>
>
> RT Training in Washington DC, USA on Oct 25 & 26 2010
> Last one this year -- Learn how to get the most out of RT!
>

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

[rt-users] Problem with preferences setting for search results limit

2010-09-29 Thread Kenneth Crocker
To list,

I'm noticing that when I change my "Preferences" setting for search limits
on rows returned, it's basically ignored. I usually have it set at 50 (and
to be honest, I haven't really spent any time counting the rows) but when I
change it to a significantly lower number, I still get 50. I cleared my
cache. Still the same results. Is there a patch I missed or something? I'm
on 3.8.7, Oracle, Redhat.

Thanks in advance.

Kenn
LBNL

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] Problem with preferences setting for search results limit

2010-09-29 Thread Jeff Blaine

3.8.7 here, no problem setting it to 10 and getting 10

On 9/29/2010 12:20 PM, Kenneth Crocker wrote:

To list,

I'm noticing that when I change my "Preferences" setting for search
limits on rows returned, it's basically ignored. I usually have it set
at 50 (and to be honest, I haven't really spent any time counting the
rows) but when I change it to a significantly lower number, I still get
50. I cleared my cache. Still the same results. Is there a patch I
missed or something? I'm on 3.8.7, Oracle, Redhat.

Thanks in advance.

Kenn
LBNL




RT Training in Washington DC, USA on Oct 25&  26 2010
Last one this year -- Learn how to get the most out of RT!


RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!


[rt-users] Login Question

2010-09-29 Thread Hossein Rafighi

 Dear All,

We are at RT3.8.7 using external authentication (LDAP) managed by a 
different department. Is it possible to use an email address for 
Username, instead of uid? If yes, what needs to be changed? Or, do we 
need to set the uids to an email address in LDAP server? Our 
RT_SiteConfig.pm for LDAP is:

'type'  =>  'ldap',
'auth'  =>  '1',
'info'  =>  '1',
'server'=>  'siteldap.triumf.ca',
'base'  =>  'o=triumf',
'filter'=>  '(objectClass=inetOrgPerson)',
'attr_match_list'   => ['Name',
'EmailAddress',
'RealName', ],
'attr_map'  =>  {   'Name' => 'uid',
'EmailAddress' => 'mail',
   'RealName' => 'cn',
...

Your replies are greatly appreciated in advance.

Cheers,
Hossein
--

 _  _   _  _   _  _   _   Hossein Rafighi
|_   _||  _  \ |_   _|| | | || \_/ ||  __|TRIUMF, 4004 Wesbrook Mall
  | |  | |_|  )  | |  | | | || || |__ Vancouver BC, Canada, V6T 2A3
  | |  |  _  /   | |  | \_/ || \_/ ||  __|Voice: (604) 222-1047
  | |  | | \ \  _| |_ | || | | || |   Fax:   (604) 222-1074
  |_|  |_|  \_\|_| \___/ |_| |_||_|   Website: http://www.triumf.ca


RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] managing ldap users / RT-Authen-ExternalAuth question

2010-09-29 Thread Val Polyakov
perfect, that worked!

few more questions:

I downloaded rtldapimport and took a look at the readme, and here's the
thing: my users are spread out across 5 OUs - there's no single OU to
point rtldapimpoirt to and have it import all of my users. is there a way
for me to specify the 5 bases to search in?

and another:

what would be the easiest/quickest way to make all my ldap users
priveleged, after they are imported through rtldapimport?

thanks again for all your help

--Val


> Val,
>
> At the bottom of the COnfig->Users display page is a box you can check to
> "include disabled" users in the search. Check that you should see
> everyone.
>
> Kenn
> LBNL
>
> On Wed, Sep 29, 2010 at 9:11 AM, Val Polyakov  wrote:
>
>> > Can you log in as root?
>>
>> yes
>>
>> > If so you should be able to search for the ldap user you logged in as
>> and
>> > then grant them access.
>>
>> how? where do I search? the only 'users' that I see is in configuration
>> ->
>> users, and you're saying thats the wrong place..
>>
>>
>>
>> RT Training in Washington DC, USA on Oct 25 & 26 2010
>> Last one this year -- Learn how to get the most out of RT!
>>
>
> RT Training in Washington DC, USA on Oct 25 & 26 2010
> Last one this year -- Learn how to get the most out of RT!



RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] Problem with preferences setting for search results limit

2010-09-29 Thread Kenneth Crocker
Jeff,

I wonder if there is some setting that goes with this preference that I am
missing.

Kenn
LBNL

On Wed, Sep 29, 2010 at 9:26 AM, Jeff Blaine  wrote:

> 3.8.7 here, no problem setting it to 10 and getting 10
>
>
> On 9/29/2010 12:20 PM, Kenneth Crocker wrote:
>
>> To list,
>>
>> I'm noticing that when I change my "Preferences" setting for search
>> limits on rows returned, it's basically ignored. I usually have it set
>> at 50 (and to be honest, I haven't really spent any time counting the
>> rows) but when I change it to a significantly lower number, I still get
>> 50. I cleared my cache. Still the same results. Is there a patch I
>> missed or something? I'm on 3.8.7, Oracle, Redhat.
>>
>> Thanks in advance.
>>
>> Kenn
>> LBNL
>>
>>
>>
>>
>> RT Training in Washington DC, USA on Oct 25&  26 2010
>> Last one this year -- Learn how to get the most out of RT!
>>
>
> RT Training in Washington DC, USA on Oct 25 & 26 2010
> Last one this year -- Learn how to get the most out of RT!
>

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] managing ldap users / RT-Authen-ExternalAuth question

2010-09-29 Thread Kenneth Crocker
Val,

You could set your RT_SiteConfigure.pm file with these settings:

*Set($AutoCreate, ‘Privileged’=>1);*


This would ensure any additions would all be privileged.

As to those that are already Users, I have no idea how to make them all
Privileged. Perhaps someone has written a program that uses the API that
will do that. Did you check the wiki?


Kenn

LBNL
**


On Wed, Sep 29, 2010 at 9:37 AM, Val Polyakov  wrote:

> perfect, that worked!
>
> few more questions:
>
> I downloaded rtldapimport and took a look at the readme, and here's the
> thing: my users are spread out across 5 OUs - there's no single OU to
> point rtldapimpoirt to and have it import all of my users. is there a way
> for me to specify the 5 bases to search in?
>
> and another:
>
> what would be the easiest/quickest way to make all my ldap users
> priveleged, after they are imported through rtldapimport?
>
> thanks again for all your help
>
> --Val
>
>
> > Val,
> >
> > At the bottom of the COnfig->Users display page is a box you can check to
> > "include disabled" users in the search. Check that you should see
> > everyone.
> >
> > Kenn
> > LBNL
> >
> > On Wed, Sep 29, 2010 at 9:11 AM, Val Polyakov  wrote:
> >
> >> > Can you log in as root?
> >>
> >> yes
> >>
> >> > If so you should be able to search for the ldap user you logged in as
> >> and
> >> > then grant them access.
> >>
> >> how? where do I search? the only 'users' that I see is in configuration
> >> ->
> >> users, and you're saying thats the wrong place..
> >>
> >>
> >>
> >> RT Training in Washington DC, USA on Oct 25 & 26 2010
> >> Last one this year -- Learn how to get the most out of RT!
> >>
> >
> > RT Training in Washington DC, USA on Oct 25 & 26 2010
> > Last one this year -- Learn how to get the most out of RT!
>
>
>

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

[rt-users] Aligning search results to the top when columns wrap

2010-09-29 Thread Kenneth Crocker
To List,

Awhile ago, I sent in a note mentioning that RT seems to put row information
in the middle of of a vertical line for any rows that have column info that
wraps (like a large text field). I found a way to override this behavior.

If anyone is interested, let me know.

I also think this would be a good "User Preference" setting option.

Thanks.

Kenn
LBNL

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] Problem with preferences setting for search results limit

2010-09-29 Thread Jeff Blaine

Kenn,

I still just suspect some sort of caching issue.  There
is no specific RowsPerPage field for this in the DB schema
definitions themselves.  Looking around, it seems this
data is stored per web session.

Log out and back in again?

On 9/29/2010 12:56 PM, Kenneth Crocker wrote:

Jeff,

I wonder if there is some setting that goes with this preference that I
am missing.

Kenn
LBNL

On Wed, Sep 29, 2010 at 9:26 AM, Jeff Blaine mailto:jbla...@kickflop.net>> wrote:

3.8.7 here, no problem setting it to 10 and getting 10


On 9/29/2010 12:20 PM, Kenneth Crocker wrote:

To list,

I'm noticing that when I change my "Preferences" setting for search
limits on rows returned, it's basically ignored. I usually have
it set
at 50 (and to be honest, I haven't really spent any time
counting the
rows) but when I change it to a significantly lower number, I
still get
50. I cleared my cache. Still the same results. Is there a patch I
missed or something? I'm on 3.8.7, Oracle, Redhat.

Thanks in advance.

Kenn
LBNL




RT Training in Washington DC, USA on Oct 25&  26 2010
Last one this year -- Learn how to get the most out of RT!


RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!





RT Training in Washington DC, USA on Oct 25&  26 2010
Last one this year -- Learn how to get the most out of RT!


RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] managing ldap users / RT-Authen-ExternalAuth question

2010-09-29 Thread Val Polyakov
> Val,
>
> You could set your RT_SiteConfigure.pm file with these settings:
>
> *Set($AutoCreate, ‘Privileged’=>1);*
>
>
> This would ensure any additions would all be privileged.
>

awesome, thanks


> As to those that are already Users, I have no idea how to make them all
> Privileged.

it's a fresh install with no users, so far I was the only one who logged
in to this thing with my AD account.. and I already made that one
priveleged manually. so looks like I'm all set for now :)


I've asked this before on the list, but didnt get any replies.. I'll try
my luck again here, if you don't mind:

My users are spread across 5 OUs:

ou=users,ou=city,dc=mydomain,dc=org  where "city" is the city that they
reside in. there's no catchall OU with all of these users.

how can I set up RT-Authen-ExternalAuth to look in all 5 OUs for the user?

I have this now:
...
'base'  =>  'ou=Users,ou=Yonkers,dc=mydomain,dc=org',
...

Feel like I'm overlooking something simple.

perhaps I need to set up 5 ldap sections inside
/opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm
(My_LDAP, My_LDAP1, MY_LDAP2, etc), with them being absolutely identical
aside for the city OU?

Not sure


RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] Problem with preferences setting for search results limit

2010-09-29 Thread Kenneth Crocker
Jeff,

I just did that to no avail.

I also tested this in my *test session* where I made an *override in the css
code* that builds a ticket list
(opt/rt3/local/html/NoAuth/css/web2/ticket-lists.css) to align all row data
to the top of the row and it returns 50 rows no matter what the system
default is or what I set my preferences to. Interesting. I wouldn't think
that aligning row to the top would affect the number of rows shown per
result page. I wonder why that is?

Kenn
LBNL

On Wed, Sep 29, 2010 at 10:28 AM, Jeff Blaine  wrote:

> Kenn,
>
> I still just suspect some sort of caching issue.  There
> is no specific RowsPerPage field for this in the DB schema
> definitions themselves.  Looking around, it seems this
> data is stored per web session.
>
> Log out and back in again?
>
>
> On 9/29/2010 12:56 PM, Kenneth Crocker wrote:
>
>> Jeff,
>>
>> I wonder if there is some setting that goes with this preference that I
>> am missing.
>>
>> Kenn
>> LBNL
>>
>> On Wed, Sep 29, 2010 at 9:26 AM, Jeff Blaine > > wrote:
>>
>>3.8.7 here, no problem setting it to 10 and getting 10
>>
>>
>>On 9/29/2010 12:20 PM, Kenneth Crocker wrote:
>>
>>To list,
>>
>>I'm noticing that when I change my "Preferences" setting for search
>>limits on rows returned, it's basically ignored. I usually have
>>it set
>>at 50 (and to be honest, I haven't really spent any time
>>counting the
>>rows) but when I change it to a significantly lower number, I
>>still get
>>50. I cleared my cache. Still the same results. Is there a patch I
>>missed or something? I'm on 3.8.7, Oracle, Redhat.
>>
>>Thanks in advance.
>>
>>Kenn
>>LBNL
>>
>>
>>
>>
>>RT Training in Washington DC, USA on Oct 25&  26 2010
>>Last one this year -- Learn how to get the most out of RT!
>>
>>
>>RT Training in Washington DC, USA on Oct 25 & 26 2010
>>Last one this year -- Learn how to get the most out of RT!
>>
>>
>>
>>
>>
>> RT Training in Washington DC, USA on Oct 25&  26 2010
>> Last one this year -- Learn how to get the most out of RT!
>>
>

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] Problem with preferences setting for search results limit

2010-09-29 Thread Jeff Blaine

On 9/29/2010 2:17 PM, Kenneth Crocker wrote:

Jeff,

I just did that to no avail.

I also tested this in my /test session/ where I made an /override in the
css code/ that builds a ticket list
(opt/rt3/local/html/NoAuth/css/web2/ticket-lists.css) to align all row
data to the top of the row and it returns 50 rows no matter what the
system default is or what I set my preferences to. Interesting. I
wouldn't think that aligning row to the top would affect the number of
rows shown per result page. I wonder why that is?


I can't explain that one either.

I don't know if you have the luxury of being able to do this,
but you could also try wiping your Mason cache if you haven't
already.

Any chance you have a disk full or permission problem prohibiting
session data from being written?

I'm afraid that's about all I've got to offer at this point.



Kenn
LBNL

On Wed, Sep 29, 2010 at 10:28 AM, Jeff Blaine mailto:jbla...@kickflop.net>> wrote:

Kenn,

I still just suspect some sort of caching issue.  There
is no specific RowsPerPage field for this in the DB schema
definitions themselves.  Looking around, it seems this
data is stored per web session.

Log out and back in again?


On 9/29/2010 12:56 PM, Kenneth Crocker wrote:

Jeff,

I wonder if there is some setting that goes with this preference
that I
am missing.

Kenn
LBNL

On Wed, Sep 29, 2010 at 9:26 AM, Jeff Blaine
mailto:jbla...@kickflop.net>
>> wrote:

3.8.7 here, no problem setting it to 10 and getting 10


On 9/29/2010 12:20 PM, Kenneth Crocker wrote:

To list,

I'm noticing that when I change my "Preferences" setting
for search
limits on rows returned, it's basically ignored. I
usually have
it set
at 50 (and to be honest, I haven't really spent any time
counting the
rows) but when I change it to a significantly lower
number, I
still get
50. I cleared my cache. Still the same results. Is there
a patch I
missed or something? I'm on 3.8.7, Oracle, Redhat.

Thanks in advance.

Kenn
LBNL




RT Training in Washington DC, USA on Oct 25&  26 2010
Last one this year -- Learn how to get the most out of RT!


RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!





RT Training in Washington DC, USA on Oct 25&  26 2010
Last one this year -- Learn how to get the most out of RT!





RT Training in Washington DC, USA on Oct 25&  26 2010
Last one this year -- Learn how to get the most out of RT!


RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!


[rt-users] Queue specific templates

2010-09-29 Thread Dustin Berube
I am looking for some suggestions on the best way to have queue specific
templates. I certain departments that have a queue setup with different
needs for auto-responses and ticket resolutions. Is there is a way to over
ride the global templates on a per queue basis? IT is the primary users of
RT and we have a few departments that want to have a queue to handle their
customer service needs.

How are you handling the differences between each queue as far as scrips and
templates are concerned? Did you delete the global scrips and templates and
create them on a per queue basis?

Thanks,
Dustin

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

[rt-users] Send user an email once ticket has been assigned to an owner

2010-09-29 Thread Pinder, Demetrius
Hi,

I'm new to RT and I'm hoping someone can help me or point me in the right 
direction.

Currently, we have our users request a ticket by logging in and filling out a 
web form. Upon submission of their request, the user receives an HTML email 
confirmation. Then we go into RT and set the queue and assign the owner (by 
default, the owner is set to "nobody").

I would like to send another HTML email to the user once their ticket has been 
assigned an owner.

This is what I have so far:

Scrip:
Description: OwnerSet
Condition: On Owner Change
Action: Send Email
Template: Global template: Notify User of Owner Set
Stage: TransactionCreate

Template:
To: email address
Subject: {$Ticket->Subject} changed to Owners

Ticket {$Ticket->id} has been assigned

{$RT::WebURL}Ticket/Display.html?id={$Ticket->id}

-

The owner of your ticket is: {$Ticket->OwnerObj->Name}

Any help is greatly appreciated!!!

Thanks!



Demetrius Pinder
CITA II
Development Office, University of Delaware
Office: (302) 831-6800
dpin...@udel.edu

CONFIDENTIALITY NOTICE: This email, including any attachments, contains 
information from The University of Delaware, which may be confidential or 
privileged. The information is intended to be for the use of the individual or 
entity named above. If you are not the intended recipient, be aware that any 
disclosure, copying, distribution or use of the contents of this information is 
prohibited. If you have received this email in error, please notify the sender 
immediately by "reply to sender only" message and destroy all electronic and 
hard copies of the communication, including attachments.


RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] [Rt-announce] RT 3.9.4 - first development release leading to RT 4.0.0

2010-09-29 Thread Jesse Vincent



On Wed, Sep 29, 2010 at 03:25:50PM -0400, Jeff Voskamp wrote:
>  On 09/28/2010 05:36 PM, Jesse Vincent wrote:
> > * A mobile-optimized web interface
> Does this mean we don't the the MobileUI plugin?

Right. I took the mobileui plugin and plugged it in ;)

> Jeff

-- 

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] Send user an email once ticket has been assigned to an owner

2010-09-29 Thread Kenneth Crocker
Demetrius,

Try this:

Condition: user-defined
Action: Notify Requestor (or whomever, maybe all, whatever)
Template: Your name it
Stage: TransactionCreate

Custom Condition:

# check transaction for an initial owner assignment

my $trans = $self->TransactionObj;
my $ticket = $self->TicketObj;

return 0 unless ($trans->Field eq 'Owner');
return unless ($trans->OldValue = RT::Nobody()->id());
return 0;

That's what we do.

Kenn
LBNL

On Wed, Sep 29, 2010 at 12:14 PM, Pinder, Demetrius wrote:

> Hi,
>
>
>
> I’m new to RT and I’m hoping someone can help me or point me in the right
> direction.
>
>
> Currently, we have our users request a ticket by logging in and filling out
> a web form. Upon submission of their request, the user receives an HTML
> email confirmation. Then we go into RT and set the queue and assign the
> owner (by default, the owner is set to “nobody”).
>
>
>
> I would like to send another HTML email to the user once their ticket has
> been assigned an owner.
>
>
>
> This is what I have so far:
>
>
>
> Scrip:
>
> Description: OwnerSet
>
> Condition: On Owner Change
>
> Action: Send Email
>
> Template: Global template: Notify User of Owner Set
>
> Stage: TransactionCreate
>
>
>
> Template:
>
> To: email address
>
> Subject: {$Ticket->Subject} changed to Owners
>
>
>
> Ticket {$Ticket->id} has been assigned
>
>
>
> {$RT::WebURL}Ticket/Display.html?id={$Ticket->id}
>
>
>
> -
>
>
>
> The owner of your ticket is: {$Ticket->OwnerObj->Name}
>
>
>
> Any help is greatly appreciated!!!
>
>
>
> Thanks!
>
>
>
>
>
>
> Demetrius Pinder
>
> CITA II
>
> Development Office, University of Delaware
>
> Office: (302) 831-6800
>
> dpin...@udel.edu
>
>
>
> CONFIDENTIALITY NOTICE: This email, including any attachments, contains
> information from The University of Delaware, which may be confidential or
> privileged. The information is intended to be for the use of the individual
> or entity named above. If you are not the intended recipient, be aware that
> any disclosure, copying, distribution or use of the contents of this
> information is prohibited. If you have received this email in error, please
> notify the sender immediately by "reply to sender only" message and destroy
> all electronic and hard copies of the communication, including attachments.
>
>
>
>
> RT Training in Washington DC, USA on Oct 25 & 26 2010
> Last one this year -- Learn how to get the most out of RT!
>

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] Queue specific templates

2010-09-29 Thread Kenneth Crocker
Dustin,

Just name the template the same name as the Global template and RT will use
the Queue-specified version of the same named template. For Queue-level
scrips, you can select either the Global template or the ones you have for
just the Queue.

Kenn
LBNL

On Wed, Sep 29, 2010 at 12:05 PM, Dustin Berube wrote:

> I am looking for some suggestions on the best way to have queue specific
> templates. I certain departments that have a queue setup with different
> needs for auto-responses and ticket resolutions. Is there is a way to over
> ride the global templates on a per queue basis? IT is the primary users of
> RT and we have a few departments that want to have a queue to handle their
> customer service needs.
>
> How are you handling the differences between each queue as far as scrips
> and templates are concerned? Did you delete the global scrips and templates
> and create them on a per queue basis?
>
> Thanks,
> Dustin
>
>
> RT Training in Washington DC, USA on Oct 25 & 26 2010
> Last one this year -- Learn how to get the most out of RT!
>

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] Problem with preferences setting for search results limit

2010-09-29 Thread Kenneth Crocker
Jeff,

Thanks for the thought. I'll check with my technical gurus.

Kenn

On Wed, Sep 29, 2010 at 11:34 AM, Jeff Blaine  wrote:

> On 9/29/2010 2:17 PM, Kenneth Crocker wrote:
>
>> Jeff,
>>
>> I just did that to no avail.
>>
>> I also tested this in my /test session/ where I made an /override in the
>> css code/ that builds a ticket list
>> (opt/rt3/local/html/NoAuth/css/web2/ticket-lists.css) to align all row
>> data to the top of the row and it returns 50 rows no matter what the
>> system default is or what I set my preferences to. Interesting. I
>> wouldn't think that aligning row to the top would affect the number of
>> rows shown per result page. I wonder why that is?
>>
>
> I can't explain that one either.
>
> I don't know if you have the luxury of being able to do this,
> but you could also try wiping your Mason cache if you haven't
> already.
>
> Any chance you have a disk full or permission problem prohibiting
> session data from being written?
>
> I'm afraid that's about all I've got to offer at this point.
>
>
>> Kenn
>> LBNL
>>
>> On Wed, Sep 29, 2010 at 10:28 AM, Jeff Blaine > > wrote:
>>
>>Kenn,
>>
>>I still just suspect some sort of caching issue.  There
>>is no specific RowsPerPage field for this in the DB schema
>>definitions themselves.  Looking around, it seems this
>>data is stored per web session.
>>
>>Log out and back in again?
>>
>>
>>On 9/29/2010 12:56 PM, Kenneth Crocker wrote:
>>
>>Jeff,
>>
>>I wonder if there is some setting that goes with this preference
>>that I
>>am missing.
>>
>>Kenn
>>LBNL
>>
>>On Wed, Sep 29, 2010 at 9:26 AM, Jeff Blaine
>>mailto:jbla...@kickflop.net>
>>>>
>> wrote:
>>
>>3.8.7 here, no problem setting it to 10 and getting 10
>>
>>
>>On 9/29/2010 12:20 PM, Kenneth Crocker wrote:
>>
>>To list,
>>
>>I'm noticing that when I change my "Preferences" setting
>>for search
>>limits on rows returned, it's basically ignored. I
>>usually have
>>it set
>>at 50 (and to be honest, I haven't really spent any time
>>counting the
>>rows) but when I change it to a significantly lower
>>number, I
>>still get
>>50. I cleared my cache. Still the same results. Is there
>>a patch I
>>missed or something? I'm on 3.8.7, Oracle, Redhat.
>>
>>Thanks in advance.
>>
>>Kenn
>>LBNL
>>
>>
>>
>>
>>RT Training in Washington DC, USA on Oct 25&  26 2010
>>Last one this year -- Learn how to get the most out of RT!
>>
>>
>>RT Training in Washington DC, USA on Oct 25 & 26 2010
>>Last one this year -- Learn how to get the most out of RT!
>>
>>
>>
>>
>>
>>RT Training in Washington DC, USA on Oct 25&  26 2010
>>Last one this year -- Learn how to get the most out of RT!
>>
>>
>>
>>
>>
>> RT Training in Washington DC, USA on Oct 25&  26 2010
>> Last one this year -- Learn how to get the most out of RT!
>>
>
> RT Training in Washington DC, USA on Oct 25 & 26 2010
> Last one this year -- Learn how to get the most out of RT!
>

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

[rt-users] cannot connect even after succesful Ldap search

2010-09-29 Thread Ashrock

 Hi,

I am trying to connect my AD to RT, to let users in AD access RT with 
their user names. I tried configuring LDAP different ways, but it always 
returns cannot connect to LDAP, Invalid Credentials.
[critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot 
connect to 10.10.0.5:389


I assume the LDAP search was successful through this command.

LDAP Search:
ldapsearch -LLL -x -H ldap://10.10.0.5:389 -b 'ou=IT, ou=Support, 
dc=mcfc, dc=local' -D 'cn=RT, ou=IT, ou=Support, dc=mcfc, dc=local' -w 
'abc1...@#' '(&(ObjectClass=User)(CN= RT))'


Does that mean, the ldap search was successful?

My RT Site Config is below.
Do i have to use AutoCanonical for user to get connected to LDAP.

Where am i doing wrong. Please let me know if you may need some more 
files to know where am i doing it wrong.


RT SITE CONFIG 
---

Set($WebBaseURL,'http://10.10.10.10:443'); Set($WebPath,'');
Set($DatabaseName, 'rt3'); Set($DatabaseType, 'mysql');
Set($DatbaseUser, 'rtuser'); Set($DatabasePassword, 'pass');
Set($rtname,'Ticket'); Set($Organization,"http://www.mcfc.com";);

#Set(@Plugins,(qw(Extension::QuickDelete)));
#Set(@Plguins,(qw(RT::FM)));
#Set($LogtoFileNamed, "rt.log");
#Set($LogtoFile, 'debug');

Set(@Plugins,qw(RT::Authen::ExternalAuth));
Set($CorrespondAddress, 'rt-...@mcfc.com');
Set($CommentAddress, 'rt-comm...@mcfc.com');

@MailCommand , 'sendmail';
$SendMailArguments = "-oi -t";
$SendMailPath = "/usr/sbin/sendmail";
$SenderMustExistInExternalDatabase = undef;

#Set($MailCommand, 'sendmail');
#Set($SendMailArguments, "-bm --rt-...@mcfc.com");
#Set($SendmailPath, "/usr/sbin/exim4");

Set($NotifyActor, 1);
Set($RecordOutgoingEmail, 1);
Set($Timezone, 'US/Central');

$WebURL = $WebBaseURL . $WebPath . "/";

#Set($WebExternalAuth, 1);
#Set($WebFallbackToInternalAuth, true);
#Set($WebExternalAuto , 1);

Set ($ExternalAuthPriority, [ 'My_LDAP' ]);
Set ($ExternalInfoPriority, [ 'My_LDAP' ]);
Set ($ExternalServiceUsesSSLorTLS, 1);
Set ($AutoCreateNonExternalUsers, 1);
Set ($Autocreate, 'Privileged=>1');

Set($ExternalSettings, { 'My_LDAP' =>
 {
  'type' => 'ldap',
  'server' => '10.10.10.10:389',
  'user' => 'cn=RT, ou=IT, 
ou=Support, dc=mcfc, dc=local',

  #'filter' => '(uid=*)',
 #'filter' => '(&(ObjectCategory = 
User)(ObjectClass=Person))',
  'filter' => '(&(ObjectCategory = 
User)',
  'd_filter' => 
'(userAccountControl=514)',
 #'d_filter' => 
'(userAccountControl:1.2.840.113556.1.4.803:=2)',

  'tls' => 0,
 #'ssl_version' => 3,
  'net_ldap_args' => [version => 3],
 #'group' =>'cn= ou=Users 
dc=server, dc=mcfc, dc=local',

 #'group_attr' => 'member',
  'attr_match_list' => 
['Name','Email Address'],
 #'attr_map' => {'Name' => 'uid', 
'EmailAddress' => 'mail'}

  'attr_map' => {
 'Name' => 
'sAMAaccountName',
 'EmailAddress' => 
'mail',
 'Organization' => 
'physicalDeliveryOfficeName',

 'RealName' => 'cn',
 'ExternalAuthId'=> 
'sAMAccountname',
 'Gecos' => 
'sAMAccountName',
 'WorkPhone' => 
'telephoneNumber',
 'Address1' => 
'streetAddress',

 'City' => '1',
 'State' => 'st',
 'Zip' =>'postalCode',
 'Country' => 'co'
}

 }
}
);
1;

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] Queue specific templates

2010-09-29 Thread Dustin Berube
> Dustin,
>
> Just name the template the same name as the Global template and RT will use
> the Queue-specified version of the same named template. For Queue-level
> scrips, you can select either the Global template or the ones you have for
> just the Queue.
>
>
Thanks for the info Kenn. I will give this a try tomorrow morning.

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

[rt-users] Auth

2010-09-29 Thread Kurt Engle
I have RT authenticating users against a LDAP database. That is working just 
fine right now. However, I have the need to be able to authenticate users that 
are not listed in this LDAP database. I would like to be able to create users 
that are 'internal' to RT and be able to administer these users via the RT 
system. Currently, RT is not allowing me to create internal users, it checks my 
external LDAP database and does not find the user and refuses to go further. 


Can anyone tell me if this is possible? If so, hints as to what needs to be 
done to accomplish the authentication that I am looking for. 


Thanks 

Kurt Engle 
Eugene 4J Schools 


RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] managing ldap users / RT-Authen-ExternalAuth question

2010-09-29 Thread Kevin Falcone
On Wed, Sep 29, 2010 at 01:39:16PM -0400, Val Polyakov wrote:
> Feel like I'm overlooking something simple.
> 
> perhaps I need to set up 5 ldap sections inside
> /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm
> (My_LDAP, My_LDAP1, MY_LDAP2, etc), with them being absolutely identical
> aside for the city OU?
> 

If you can't express your base with a different OU, then you'll need 5
stanzas.

Please note that since RT-Extension-LDAPImport does not yet support a
multi-source config, you can only use it for RT-Authen-ExternalAuth.
For the importer, you can write a few site configs and run them using
environment variables.  There are a few patches in rt.cpan.org for
LDAPImporter that aren't going to make it into master, but you may
find them interesting.

-kevin


pgp23b3Llem93.pgp
Description: PGP signature

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] cannot connect even after succesful Ldap search

2010-09-29 Thread Kevin Falcone
On Wed, Sep 29, 2010 at 03:24:43PM -0500, Ashrock wrote:
>Hi,
> 
>I am trying to connect my AD to RT, to let users in AD access RT with 
> their user names. I
>tried configuring LDAP different ways, but it always returns cannot 
> connect to LDAP, Invalid
>Credentials.
>[critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot 
> connect to 10.10.0.5:389
> 
>I assume the LDAP search was successful through this command.
> 
>LDAP Search:
>ldapsearch -LLL -x -H [1]ldap://10.10.0.5:389 -b 'ou=IT, ou=Support, 
> dc=mcfc, dc=local' -D
>'cn=RT, ou=IT, ou=Support, dc=mcfc, dc=local' -w 'abc1...@#' 
> '(&(ObjectClass=User)(CN= RT))'
>
>Does that mean, the ldap search was successful?

Your ldapsearch command specified a password, your RT config does not

-kevin

>My RT Site Config is below.
>Do i have to use AutoCanonical for user to get connected to LDAP.
> 
>Where am i doing wrong. Please let me know if you may need some more files 
> to know where am i
>doing it wrong.
> 
>RT SITE CONFIG
>---
>Set($WebBaseURL,'[2]http://10.10.10.10:443'); Set($WebPath,'');
>Set($DatabaseName, 'rt3'); Set($DatabaseType, 'mysql');
>Set($DatbaseUser, 'rtuser'); Set($DatabasePassword, 'pass');
>Set($rtname,'Ticket'); Set($Organization,[3]"http://www.mcfc.com";);
> 
>#Set(@Plugins,(qw(Extension::QuickDelete)));
>#Set(@Plguins,(qw(RT::FM)));
>#Set($LogtoFileNamed, "rt.log");
>#Set($LogtoFile, 'debug');
> 
>Set(@Plugins,qw(RT::Authen::ExternalAuth));
>Set($CorrespondAddress, '[4]rt-...@mcfc.com');
>Set($CommentAddress, '[5]rt-comm...@mcfc.com');
> 
>@MailCommand , 'sendmail';
>$SendMailArguments = "-oi -t";
>$SendMailPath = "/usr/sbin/sendmail";
>$SenderMustExistInExternalDatabase = undef;
> 
>#Set($MailCommand, 'sendmail');
>#Set($SendMailArguments, "-bm --rt-...@mcfc.com");
>#Set($SendmailPath, "/usr/sbin/exim4");
> 
>Set($NotifyActor, 1);
>Set($RecordOutgoingEmail, 1);
>Set($Timezone, 'US/Central');
> 
>$WebURL = $WebBaseURL . $WebPath . "/";
> 
>#Set($WebExternalAuth, 1);
>#Set($WebFallbackToInternalAuth, true);
>#Set($WebExternalAuto , 1);
> 
>Set ($ExternalAuthPriority, [ 'My_LDAP' ]);
>Set ($ExternalInfoPriority, [ 'My_LDAP' ]);
>Set ($ExternalServiceUsesSSLorTLS, 1);
>Set ($AutoCreateNonExternalUsers, 1);
>Set ($Autocreate, 'Privileged=>1');
> 
>Set($ExternalSettings, { 'My_LDAP' =>
> {
>  'type' => 'ldap',
>  'server' => '10.10.10.10:389',
>  'user' => 'cn=RT, ou=IT, ou=Support, 
> dc=mcfc, dc=local',
>  #'filter' => '(uid=*)',
> #'filter' => '(&(ObjectCategory =
>User)(ObjectClass=Person))',
>  'filter' => '(&(ObjectCategory = 
> User)',
>  'd_filter' => 
> '(userAccountControl=514)',
> #'d_filter' =>
>'(userAccountControl:1.2.840.113556.1.4.803:=2)',
>  'tls' => 0,
> #'ssl_version' => 3,
>  'net_ldap_args' => [version => 3],
> #'group' =>'cn= ou=Users dc=server, 
> dc=mcfc, dc=local',
> #'group_attr' => 'member',
>  'attr_match_list' => ['Name','Email 
> Address'],
> #'attr_map' => {'Name' => 'uid', 
> 'EmailAddress' =>
>'mail'}
>  'attr_map' => {
> 'Name' => 
> 'sAMAaccountName',
> 'EmailAddress' => 
> 'mail',
> 'Organization' =>
>'physicalDeliveryOfficeName',
> 'RealName' => 'cn',
> 'ExternalAuthId'=> 
> 'sAMAccountname',
> 'Gecos' => 
> 'sAMAccountName',
> 'WorkPhone' => 
> 'telephoneNumber',
> 'Address1' => 
> 'streetAddress',
> 'City' => '1',
> 'State' => 'st',
> 'Zip' =>'postalCode',
> 'Country' 

Re: [rt-users] Auth

2010-09-29 Thread Kevin Falcone
On Wed, Sep 29, 2010 at 02:26:37PM -0700, Kurt Engle wrote:
>I have RT authenticating users against a LDAP database. That is working 
> just fine right now.
>However, I have the need to be able to authenticate users that are not 
> listed in this LDAP
>database. I would like to be able to create users that are 'internal' to 
> RT and be able to
>administer these users via the RT system. Currently, RT is not allowing me 
> to create internal
>users, it checks my external LDAP database and does not find the user and 
> refuses to go
>further.
>Can anyone tell me if this is possible? If so, hints as to what needs to 
> be done to accomplish
>the authentication that I am looking for.

Please check the list archives.  This comes up twice a week and there
is a config setting for it (assuming you're using
RT-Authen-ExternalAuth)

-kevin


pgpjKlp3tYWYR.pgp
Description: PGP signature

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!

Re: [rt-users] cannot connect even after succesful Ldap search

2010-09-29 Thread Ashrock

 I specified the password this time.
But it still does not connect to LDAP even then.


On 9/29/2010 4:42 PM, Kevin Falcone wrote:

On Wed, Sep 29, 2010 at 03:24:43PM -0500, Ashrock wrote:

Hi,

I am trying to connect my AD to RT, to let users in AD access RT with their 
user names. I
tried configuring LDAP different ways, but it always returns cannot connect 
to LDAP, Invalid
Credentials.
[critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot 
connect to 10.10.0.5:389

I assume the LDAP search was successful through this command.

LDAP Search:
ldapsearch -LLL -x -H [1]ldap://10.10.0.5:389 -b 'ou=IT, ou=Support, 
dc=mcfc, dc=local' -D
'cn=RT, ou=IT, ou=Support, dc=mcfc, dc=local' -w 'abc1...@#' 
'(&(ObjectClass=User)(CN= RT))'

Does that mean, the ldap search was successful?

Your ldapsearch command specified a password, your RT config does not

-kevin


My RT Site Config is below.
Do i have to use AutoCanonical for user to get connected to LDAP.

Where am i doing wrong. Please let me know if you may need some more files 
to know where am i
doing it wrong.

RT SITE CONFIG
---
Set($WebBaseURL,'[2]http://10.10.10.10:443'); Set($WebPath,'');
Set($DatabaseName, 'rt3'); Set($DatabaseType, 'mysql');
Set($DatbaseUser, 'rtuser'); Set($DatabasePassword, 'pass');
Set($rtname,'Ticket'); Set($Organization,[3]"http://www.mcfc.com";);

#Set(@Plugins,(qw(Extension::QuickDelete)));
#Set(@Plguins,(qw(RT::FM)));
#Set($LogtoFileNamed, "rt.log");
#Set($LogtoFile, 'debug');

Set(@Plugins,qw(RT::Authen::ExternalAuth));
Set($CorrespondAddress, '[4]rt-...@mcfc.com');
Set($CommentAddress, '[5]rt-comm...@mcfc.com');

@MailCommand , 'sendmail';
$SendMailArguments = "-oi -t";
$SendMailPath = "/usr/sbin/sendmail";
$SenderMustExistInExternalDatabase = undef;

#Set($MailCommand, 'sendmail');
#Set($SendMailArguments, "-bm --rt-...@mcfc.com");
#Set($SendmailPath, "/usr/sbin/exim4");

Set($NotifyActor, 1);
Set($RecordOutgoingEmail, 1);
Set($Timezone, 'US/Central');

$WebURL = $WebBaseURL . $WebPath . "/";

#Set($WebExternalAuth, 1);
#Set($WebFallbackToInternalAuth, true);
#Set($WebExternalAuto , 1);

Set ($ExternalAuthPriority, [ 'My_LDAP' ]);
Set ($ExternalInfoPriority, [ 'My_LDAP' ]);
Set ($ExternalServiceUsesSSLorTLS, 1);
Set ($AutoCreateNonExternalUsers, 1);
Set ($Autocreate, 'Privileged=>1');

Set($ExternalSettings, { 'My_LDAP' =>
 {
  'type' =>  'ldap',
  'server' =>  '10.10.10.10:389',
  'user' =>  'cn=RT, ou=IT, ou=Support, 
dc=mcfc, dc=local',
  #'filter' =>  '(uid=*)',
 #'filter' =>  '(&(ObjectCategory =
User)(ObjectClass=Person))',
  'filter' =>  '(&(ObjectCategory = 
User)',
  'd_filter' =>  
'(userAccountControl=514)',
 #'d_filter' =>
'(userAccountControl:1.2.840.113556.1.4.803:=2)',
  'tls' =>  0,
 #'ssl_version' =>  3,
  'net_ldap_args' =>  [version =>  3],
 #'group' =>'cn= ou=Users dc=server, 
dc=mcfc, dc=local',
 #'group_attr' =>  'member',
  'attr_match_list' =>  ['Name','Email 
Address'],
 #'attr_map' =>  {'Name' =>  'uid', 
'EmailAddress' =>
'mail'}
  'attr_map' =>  {
 'Name' =>  
'sAMAaccountName',
 'EmailAddress' =>  
'mail',
 'Organization' =>
'physicalDeliveryOfficeName',
 'RealName' =>  'cn',
 'ExternalAuthId'=>  
'sAMAccountname',
 'Gecos' =>  
'sAMAccountName',
 'WorkPhone' =>  
'telephoneNumber',
 'Address1' =>  
'streetAddress',
 'City' =>  '1',
 'State' =>  'st',
 'Zip' =>'postalCode',

Re: [rt-users] cannot connect even after succesful Ldap search

2010-09-29 Thread Kevin Falcone
On Wed, Sep 29, 2010 at 04:48:55PM -0500, Ashrock wrote:
>I specified the password this time.
>But it still does not connect to LDAP even then.

Your servers are also different.

-kevin

>On 9/29/2010 4:42 PM, Kevin Falcone wrote:
> 
>  On Wed, Sep 29, 2010 at 03:24:43PM -0500, Ashrock wrote:
> 
> Hi,
> 
> I am trying to connect my AD to RT, to let users in AD access RT with 
> their user names. I
> tried configuring LDAP different ways, but it always returns cannot 
> connect to LDAP, Invalid
> Credentials.
> [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot 
> connect to 10.10.0.5:389
> 
> I assume the LDAP search was successful through this command.
> 
> LDAP Search:
> ldapsearch -LLL -x -H [1][1]ldap://10.10.0.5:389 -b 'ou=IT, ou=Support, 
> dc=mcfc, dc=local' -D
> 'cn=RT, ou=IT, ou=Support, dc=mcfc, dc=local' -w 'abc1...@#' 
> '(&(ObjectClass=User)(CN= RT))'
> 
> Does that mean, the ldap search was successful?
> 
>  Your ldapsearch command specified a password, your RT config does not
> 
>  -kevin
> 
> 
> My RT Site Config is below.
> Do i have to use AutoCanonical for user to get connected to LDAP.
> 
> Where am i doing wrong. Please let me know if you may need some more 
> files to know where am i
> doing it wrong.
> 
> RT SITE CONFIG
> ---
> Set($WebBaseURL,'[2][2]http://10.10.10.10:443'); Set($WebPath,'');
> Set($DatabaseName, 'rt3'); Set($DatabaseType, 'mysql');
> Set($DatbaseUser, 'rtuser'); Set($DatabasePassword, 'pass');
> Set($rtname,'Ticket'); Set($Organization,[3][3]"http://www.mcfc.com";);
> 
> #Set(@Plugins,(qw(Extension::QuickDelete)));
> #Set(@Plguins,(qw(RT::FM)));
> #Set($LogtoFileNamed, "rt.log");
> #Set($LogtoFile, 'debug');
> 
> Set(@Plugins,qw(RT::Authen::ExternalAuth));
> Set($CorrespondAddress, '[[4]4]rt-...@mcfc.com');
> Set($CommentAddress, '[[5]5]rt-comm...@mcfc.com');
> 
> @MailCommand , 'sendmail';
> $SendMailArguments = "-oi -t";
> $SendMailPath = "/usr/sbin/sendmail";
> $SenderMustExistInExternalDatabase = undef;
> 
> #Set($MailCommand, 'sendmail');
> #Set($SendMailArguments, "-bm --rt-...@mcfc.com");
> #Set($SendmailPath, "/usr/sbin/exim4");
> 
> Set($NotifyActor, 1);
> Set($RecordOutgoingEmail, 1);
> Set($Timezone, 'US/Central');
> 
> $WebURL = $WebBaseURL . $WebPath . "/";
> 
> #Set($WebExternalAuth, 1);
> #Set($WebFallbackToInternalAuth, true);
> #Set($WebExternalAuto , 1);
> 
> Set ($ExternalAuthPriority, [ 'My_LDAP' ]);
> Set ($ExternalInfoPriority, [ 'My_LDAP' ]);
> Set ($ExternalServiceUsesSSLorTLS, 1);
> Set ($AutoCreateNonExternalUsers, 1);
> Set ($Autocreate, 'Privileged=>1');
> 
> Set($ExternalSettings, { 'My_LDAP' =>
>  {
>   'type' => 'ldap',
>   'server' => '10.10.10.10:389',
>   'user' => 'cn=RT, ou=IT, 
> ou=Support, dc=mcfc, dc=local',
>   #'filter' => '(uid=*)',
>  #'filter' => '(&(ObjectCategory =
> User)(ObjectClass=Person))',
>   'filter' => '(&(ObjectCategory = 
> User)',
>   'd_filter' => 
> '(userAccountControl=514)',
>  #'d_filter' =>
> '(userAccountControl:1.2.840.113556.1.4.803:=2)',
>   'tls' => 0,
>  #'ssl_version' => 3,
>   'net_ldap_args' => [version => 3],
>  #'group' =>'cn= ou=Users dc=server, 
> dc=mcfc, dc=local',
>  #'group_attr' => 'member',
>   'attr_match_list' => ['Name','Email 
> Address'],
>  #'attr_map' => {'Name' => 'uid', 
> 'EmailAddress' =>
> 'mail'}
>   'attr_map' => {
>  'Name' => 
> 'sAMAaccountName',
>  'EmailAddress' => 
> 'mail',
>  'Organization' =>
> 'physicalDeliveryOfficeName',
>  'RealName' => 'cn',
>  'ExternalAuthId'=> 
> 'sAMAccountname',
>  'Gecos' => 
> 'sAMAccountName',
>  'WorkPhone' => 
> 'telephoneNumber',
> 

Re: [rt-users] cannot connect even after succesful Ldap search

2010-09-29 Thread Ashrock

 I just typed it different to copy paste in forums.
But i used the same server address while configuring.

Do you see any error in my RT Site Config.
is there somewhere else i can look for possible errors.

On 9/29/2010 4:50 PM, Kevin Falcone wrote:

On Wed, Sep 29, 2010 at 04:48:55PM -0500, Ashrock wrote:

I specified the password this time.
But it still does not connect to LDAP even then.

Your servers are also different.

-kevin


On 9/29/2010 4:42 PM, Kevin Falcone wrote:

  On Wed, Sep 29, 2010 at 03:24:43PM -0500, Ashrock wrote:

 Hi,

 I am trying to connect my AD to RT, to let users in AD access RT with 
their user names. I
 tried configuring LDAP different ways, but it always returns cannot 
connect to LDAP, Invalid
 Credentials.
 [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot 
connect to 10.10.0.5:389

 I assume the LDAP search was successful through this command.

 LDAP Search:
 ldapsearch -LLL -x -H [1][1]ldap://10.10.0.5:389 -b 'ou=IT, ou=Support, 
dc=mcfc, dc=local' -D
 'cn=RT, ou=IT, ou=Support, dc=mcfc, dc=local' -w 'abc1...@#' 
'(&(ObjectClass=User)(CN= RT))'
 
 Does that mean, the ldap search was successful?

  Your ldapsearch command specified a password, your RT config does not

  -kevin


 My RT Site Config is below.
 Do i have to use AutoCanonical for user to get connected to LDAP.

 Where am i doing wrong. Please let me know if you may need some more files 
to know where am i
 doing it wrong.

 RT SITE CONFIG
 ---
 Set($WebBaseURL,'[2][2]http://10.10.10.10:443'); Set($WebPath,'');
 Set($DatabaseName, 'rt3'); Set($DatabaseType, 'mysql');
 Set($DatbaseUser, 'rtuser'); Set($DatabasePassword, 'pass');
 Set($rtname,'Ticket'); Set($Organization,[3][3]"http://www.mcfc.com";);

 #Set(@Plugins,(qw(Extension::QuickDelete)));
 #Set(@Plguins,(qw(RT::FM)));
 #Set($LogtoFileNamed, "rt.log");
 #Set($LogtoFile, 'debug');

 Set(@Plugins,qw(RT::Authen::ExternalAuth));
 Set($CorrespondAddress, '[[4]4]rt-...@mcfc.com');
 Set($CommentAddress, '[[5]5]rt-comm...@mcfc.com');

 @MailCommand , 'sendmail';
 $SendMailArguments = "-oi -t";
 $SendMailPath = "/usr/sbin/sendmail";
 $SenderMustExistInExternalDatabase = undef;

 #Set($MailCommand, 'sendmail');
 #Set($SendMailArguments, "-bm --rt-...@mcfc.com");
 #Set($SendmailPath, "/usr/sbin/exim4");

 Set($NotifyActor, 1);
 Set($RecordOutgoingEmail, 1);
 Set($Timezone, 'US/Central');

 $WebURL = $WebBaseURL . $WebPath . "/";

 #Set($WebExternalAuth, 1);
 #Set($WebFallbackToInternalAuth, true);
 #Set($WebExternalAuto , 1);

 Set ($ExternalAuthPriority, [ 'My_LDAP' ]);
 Set ($ExternalInfoPriority, [ 'My_LDAP' ]);
 Set ($ExternalServiceUsesSSLorTLS, 1);
 Set ($AutoCreateNonExternalUsers, 1);
 Set ($Autocreate, 'Privileged=>1');

 Set($ExternalSettings, { 'My_LDAP' =>
  {
   'type' =>  'ldap',
   'server' =>  '10.10.10.10:389',
   'user' =>  'cn=RT, ou=IT, 
ou=Support, dc=mcfc, dc=local',
   #'filter' =>  '(uid=*)',
  #'filter' =>  '(&(ObjectCategory =
 User)(ObjectClass=Person))',
   'filter' =>  '(&(ObjectCategory = 
User)',
   'd_filter' =>  
'(userAccountControl=514)',
  #'d_filter' =>
 '(userAccountControl:1.2.840.113556.1.4.803:=2)',
   'tls' =>  0,
  #'ssl_version' =>  3,
   'net_ldap_args' =>  [version =>  3],
  #'group' =>'cn= ou=Users dc=server, 
dc=mcfc, dc=local',
  #'group_attr' =>  'member',
   'attr_match_list' =>  ['Name','Email 
Address'],
  #'attr_map' =>  {'Name' =>  'uid', 
'EmailAddress' =>
 'mail'}
   'attr_map' =>  {
  'Name' =>  
'sAMAaccountName',
  'EmailAddress' =>  
'mail',
  'Organization' =>
 'physicalDeliveryOfficeName',
  'RealName' =>  'cn',
  'ExternalAuthId'=>  
'sAMAccountname',
  'Gecos' =>  
'sAMAccountName',

Re: [rt-users] SMTP for email

2010-09-29 Thread Emmanuel Lacour
On Tue, Sep 28, 2010 at 03:25:11PM -0300, seb...@gmail.com wrote:
> Hi Folks,
> 
> Is there any way we could use our external qmail server to handle RT
> outgoing emails, instead of the default internal sendmailpipe?
> If so, setup details will be appreciated.
> 

>From RT_Config.pm

C<$MailCommand> defines which method RT will use to try to send mail.
We know that 'sendmailpipe' works fairly well.  If 'sendmailpipe'
doesn't work well for you, try 'sendmail'.  Other options are 'smtp'
or 'qmail'.


so you can use smtp. THought, it can be less reliable if your smtp
server went unavailable. Also, as you propably set up your RT on an Unix
box, this is very recommended to have a small smtp sendmail compatible
on it to handle system emails. So why not use it for you're outgoing
emails and set your qmail as a relayhost for this smtp?


RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] Mailto link in template

2010-09-29 Thread Emmanuel Lacour
On Fri, Sep 24, 2010 at 08:41:40AM -0600, Sysadmin wrote:
>  I'm trying to embed a mailto: HTML code into my ticket creation
> template so that the customer can click the link and this will
> generate a blank  email with the ticket info in the subject that can
> use for a reply, that the system can then parse into the ticket. The
> mail to address would vary according to the group or queue it was
> created for.
> 
> I tried this:
> 
>  HREF="mailto:{$Ticket->QueueObj->CorrespondAddress()}?subject=[{$Ticket->QueueObj->SubjectTag
> || $rtname} #{$Ticket->id}] {$Ticket->Subject()}
> ">To Email RNS about the ticket
> 
> 
> While I know this is wrong, perhaps it will give you a better idea
> of what I,m trying to do.
> 

In an html template, you can use something like this:

mailto:{$Ticket->QueueObj->QueueOrDefaultCorrespondAddress}?subject=SUBJECT&body=BODY">To
 Email RNS about the ticket

you should urlencode BODY

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] Align row info at top on search results

2010-09-29 Thread Emmanuel Lacour
On Thu, Sep 23, 2010 at 05:24:31PM -0700, Kenneth Crocker wrote:
> To list,
> 
> I want to modify my search results to always align information at the top of
> any row with wrapped info on it. If I have a Custom Field with a lot of text
> (2000 chars) in it and include it in a Query, the Ticket ID and other info
> could be several lines down in a row when that CF wraps.
> Does anyone know how to modify that behavior?
> 

modify the css (share/html/NoAuth/css/web2/ticket-lists.css) by
creating a file
local/html/Callbacks/MyCallbacks/NoAuth/css/web2/main.css/End with the
following content:

td.collection-as-table {
vertical-align: top;
}

then cleanup mason cache and restart apache ;)


RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] Mandatory time worked

2010-09-29 Thread Emmanuel Lacour
On Thu, Sep 23, 2010 at 09:46:07PM +0100, Jim Tambling wrote:
> I have probably asked this before, but here goes.
>  
> I want to force RT users to fill in the TimeWorked field every time they
> update a ticket, much like the MandatorySubject extension works on
> ticket creation. Has anybody got something similar to this already? If
> not I am prepared to have a stab at it myself, but since I am only just
> starting to learn Perl I'm probably going to go about it the wrong way
> :-). Would I be able to do this as a scrip action or would I have to
> create a module and do it via callbacks? All help/advice/solutions
> greatly appreciated.
>  

you can create a callback using the callback name "BeforeUpdate"
provided in share/html/Ticket/Update.html which check TimeWorked
submitted field and set $skip_update to 1 if empty and push an
explanation in @result.

see http://wiki.bestpractical.com/ for some examples of such callbacks.

RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!


Re: [rt-users] user's rights on tickets

2010-09-29 Thread Emmanuel Lacour
On Tue, Sep 21, 2010 at 07:25:00PM +0200, Toni Mueller wrote:
> 
> Hi,
> 
> I'm trying to set up RT (latest) for us, but have a problem
> understanding rights. We want to give users the ability to see their
> tickets, and _only_ their tickets, including tickets they submitted,
> but which are not "taken". Ideally, the user could be a group (eg. an
> IT department) with several human members, who generally should have
> the same rights. Likewise, if some person out of such a "user" group, a
> confirmation should be sent to the group as a whole, not only to that
> member of the group.
> 
> The only way I see how to do this, at this moment, is to create one
> queue per user/group, and assign this user/group rights to only this
> queue (use a special group if there is more than one person to deal
> with).
> 
> I'd like to have the ability to (automatically) assign access rights on
> a per-ticket basis instead, but don't see how this could be done.
> 
> It would be nice if you could share some tips or pointers!
> 


to let the requestor see the tickets they created, just set ShowTicket
right to role group "Requestor" in global or per queue group rights.

to revoke this right when ticket is taken ... that needs code changes.


RT Training in Washington DC, USA on Oct 25 & 26 2010
Last one this year -- Learn how to get the most out of RT!