Re: [rt-users] RT3 - Custom Field search box in at a glance

2011-07-27 Thread Stijn Jonker
Ruslan & Others,

On 27 Jul 2011, at 18:07, Ruslan Zakirov wrote:

> Take a look into index.html where that input box is processed
> initially. There is a callback to analyze string and implement custom
> action.

I did but, whatever I tried no success; I don't want to scream bug, but maybe 
call this an undocumented feature.. The issue is that I already modified the 
Googlish.pm module to add to the section:

for my $key (@keywords) {

# Is this a ticket number? If so, go to it.
# But look into subject as well
if ( $key =~ m/^\d+$/ ) {
push @id_clauses, "id = '$key'", "Subject LIKE '$key'", 
"CF.{ExtTicketId} LIKE '$key'";
}

the "CF.{ExtTicketId} LIKE '$key'" item, but whatever I did when entering a 
numeric item it never found anything. Then I found in "Simple.html" the section:

#if ($q =~ /^#?(\d+)$/) {
#
RT::Interface::Web::Redirect(RT->Config->Get('WebURL')."Ticket/Display.html?id=".$1);
#}

So any search item entered which solely consists of digits is never searched 
for but always forces a ticket lookup, this without any fallback to the 
Googlish search. This also means the code in Googlish.pm is never executed.

But correct me if I'm wrong or it's called from other locations where this is 
taken into account.

> Want to note that RT4 has better abstraction of simple search and it's
> easier to implement a new syntax there.

I'm aware; however there is no port yet; and rather stay away from x.0 releases 
out of experience.

> On Wed, Jul 27, 2011 at 8:41 AM, Stijn Jonker  wrote:
>> Hi All,
>> 
>> Within our relatively new instance of RT 3.8.10 an custom field is created 
>> for the external ticket / reference number. Despite searches, possibly with 
>> wrong words, on RT-Users and the Wiki the following question still remains:
>> 
>> The normal search box above doesn't return any matches on the "Ext Ticket #" 
>> custom field despite being a global custom field. When performing an query 
>> via the query builder searches for a ext ticket number, for instance 1 
>> works fine and the internal ticket 1030 is returned. When there we have an 
>> internal ticket which has the same ID as stored in an other ticket for the 
>> ext ticket # then the internal ticket is shown directly.
>> 
>> What we would like to do is present an special search box on the "RT at a 
>> glance" page where the search is solely performed on the custom field. Is 
>> there any way to do this with the base functions of RT or via an extension?
>> 
>> If this is not available, are there some pointers available how one can 
>> create, via a bit a perl or so, an item on the "RT at a glance" page with 
>> this search form that will populate a field in a saved search or otherwise?
>> 
>> Thanks in advance,
>> Stijn

--
Yours Sincerly / Met Vriendelijke groet,
Stijn Jonker





2011 Training: http://bestpractical.com/services/training.html


Re: [rt-users] Tuning RT4

2011-07-27 Thread Jeff Fearn

On 07/27/2011 06:38 PM, john s. wrote:



Hello Jeffry

Due to your really large RT Environment...

I have tested

rt 4.0.0.1

and rt 3.8.9

only with a few user and tickets ..

maybe rt 4 can handle large rt instances much better than rt 3.8.8 and by
the othe one is vice versa?

so if this isn't the case could you post your config ? which has sth to be
with the  actual issue? i think i'll be helpful

best regards john





Sure, not much different from what's in the docs:


--- start /etc/httpd/conf.d/rt.conf ---

Alias /rt "/usr/share/rt/html"
Alias /NoAuth "/usr/share/rt/html/NoAuth"


  RedirectMatch permanent (.*)/$ $1/index.html
  SetHandler modperl
  PerlResponseHandler Plack::Handler::Apache2
  PerlSetVar psgi_app /usr/sbin/rt-server

--- snip authentication settings ---

  Order deny,allow
  Allow from localhost localhost.localdomain
  Deny from all



Order deny,allow
Allow from any



  use Plack::Handler::Apache2;
  Plack::Handler::Apache2->preload("/usr/sbin/rt-server");


--- end /etc/httpd/conf.d/rt.conf ---

And here are the general settings:

--- start /etc/rt/RT_SiteConfig.pm ---

Set(%GnuPG, Enable => 0 );
Set($UseSQLForACLChecks, 1);
Set($AutocompleteOwners, 1);
Set($ArticleOnTicketCreate, 1);
Set(@Active_MakeClicky, qw(httpurl));
Set($ParseNewMessageForTicketCcs , 1);
Set($StrictLinkACL, 0);
Set($PluginPath,"/usr/share/rt/plugins");
Set($UseSideBySideLayout, 0);
Set($ChartsTimezonesInDB, 1);
Set($UseTransactionBatch, 1);

---end /etc/rt/RT_SiteConfig.pm ---

Cheers, Jeff.


2011 Training: http://bestpractical.com/services/training.html


Re: [rt-users] LDAPImport bug with RT-Authen-ExternalAuth

2011-07-27 Thread Kevin Falcone
On Wed, Jul 27, 2011 at 07:48:11PM -0400, Shawn M Plummer wrote:
> On Jul 27, 2011, at 5:40 PM, Kevin Falcone wrote:
> 
> > You've left off a number of useful debugging messages from
> > CanonicalizeUserInfo which came right before this.  Without those,
> > it's hard to tell what's going on
> > 
> 
> I set $LogToSyslog to debug in RT_Config and tried again. Is this what you 
> were referring to? Or do I need to turn something on to get better messages 
> from CanonicalizeUserInfo?

I'd expect to see the output of
  $RT::Logger->debug( (caller(0))[3],
"called by",
caller,
"with:",
join(", ", map {sprintf("%s: %s", $_, $args->{$_})}
sort(keys(%$args;

and a reference to every Info service queried

You may want to post your RT-Authen-ExternalAuth config and version

-kevin


> Here is everything I got from tailing /var/log/httpd/* and /var/log/message 
> while I attempted to login with the new AD user I created today.
> 
> Jul 27 19:44:28 rtdevel RT: RT::Authen::ExternalAuth::CanonicalizeUserInfo 
> returning Disabled: 0, EmailAddress: , Gecos: rttestuser, Name: rttestuser, 
> Privileged: 0 
> (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:536)
> Jul 27 19:44:28 rtdevel RT: Couldn't create user rttestuser: Could not set 
> user info 
> (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:129)
> 
> ==> /var/log/httpd/rt4devel_error_log <==
> [Wed Jul 27 19:44:28 2011] [warn] [client 137.238.60.9] mod_fcgid: stderr: 
> [Wed Jul 27 23:44:28 2011] [info]: 
> RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Disabled: 0, 
> EmailAddress: , Gecos: rttestuser, Name: rttestuser, Privileged: 0 
> (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:536),
>  referer: https://rtdevel.geneseo.edu/NoAuth/Login.html
> [Wed Jul 27 19:44:28 2011] [warn] [client 137.238.60.9] mod_fcgid: stderr: 
> [Wed Jul 27 23:44:28 2011] [error]: Couldn't create user rttestuser: Could 
> not set user info 
> (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:129),
>  referer: https://rtdevel.geneseo.edu/NoAuth/Login.html
> [Wed Jul 27 19:44:28 2011] [warn] [client 137.238.60.9] mod_fcgid: stderr: 
> [Wed Jul 27 23:44:28 2011] [error]: FAILED LOGIN for rttestuser f, referer: 
> https://rtdevel.geneseo.edu/NoAuth/Login.html
> 
> ==> /var/log/messages <==
> Jul 27 19:44:28 rtdevel RT: FAILED LOGIN for rttestuser from 137.238.60.9 
> (/opt/rt4devel/sbin/../lib/RT/Interface/Web.pm:655)
> 
> ==> /var/log/httpd/rt4devel_error_log <==
> [Wed Jul 27 19:44:31 2011] [warn] [client 137.238.60.9] mod_fcgid: stderr: 
> rom 137.238.60.9 (/opt/rt4devel/sbin/../lib/RT/Interface/Web.pm:655), 
> referer: https://rtdevel.geneseo.edu/NoAuth/Login.html
> 
> ==> /var/log/httpd/rt4devel_access_log <==
> 137.238.60.9 - - [27/Jul/2011:19:44:27 -0400] "POST /NoAuth/Login.html 
> HTTP/1.1" 200 4534 "https://rtdevel.geneseo.edu/NoAuth/Login.html"; 
> "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7) AppleWebKit/534.48.3 (KHTML, 
> like Gecko) Version/5.1 Safari/534.48.3"
> 
> 
> 
> 
> ~
> Shawn Plummer
> Systems Manager
> CIT SUNY Geneseo
> "The mind can make substance, and people planets of its own with beings 
> brighter than have been, and give a breath to forms which can outlive all 
> flesh." -Lord Byron
> 
> 
> 
> 2011 Training: http://bestpractical.com/services/training.html


pgpF3Jjr7CxwK.pgp
Description: PGP signature


2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] LDAPImport bug with RT-Authen-ExternalAuth

2011-07-27 Thread Shawn M Plummer
On Jul 27, 2011, at 5:40 PM, Kevin Falcone wrote:

> You've left off a number of useful debugging messages from
> CanonicalizeUserInfo which came right before this.  Without those,
> it's hard to tell what's going on
> 

I set $LogToSyslog to debug in RT_Config and tried again. Is this what you were 
referring to? Or do I need to turn something on to get better messages from 
CanonicalizeUserInfo?


Here is everything I got from tailing /var/log/httpd/* and /var/log/message 
while I attempted to login with the new AD user I created today.

Jul 27 19:44:28 rtdevel RT: RT::Authen::ExternalAuth::CanonicalizeUserInfo 
returning Disabled: 0, EmailAddress: , Gecos: rttestuser, Name: rttestuser, 
Privileged: 0 
(/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:536)
Jul 27 19:44:28 rtdevel RT: Couldn't create user rttestuser: Could not set user 
info 
(/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:129)

==> /var/log/httpd/rt4devel_error_log <==
[Wed Jul 27 19:44:28 2011] [warn] [client 137.238.60.9] mod_fcgid: stderr: [Wed 
Jul 27 23:44:28 2011] [info]: RT::Authen::ExternalAuth::CanonicalizeUserInfo 
returning Disabled: 0, EmailAddress: , Gecos: rttestuser, Name: rttestuser, 
Privileged: 0 
(/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:536),
 referer: https://rtdevel.geneseo.edu/NoAuth/Login.html
[Wed Jul 27 19:44:28 2011] [warn] [client 137.238.60.9] mod_fcgid: stderr: [Wed 
Jul 27 23:44:28 2011] [error]: Couldn't create user rttestuser: Could not set 
user info 
(/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:129),
 referer: https://rtdevel.geneseo.edu/NoAuth/Login.html
[Wed Jul 27 19:44:28 2011] [warn] [client 137.238.60.9] mod_fcgid: stderr: [Wed 
Jul 27 23:44:28 2011] [error]: FAILED LOGIN for rttestuser f, referer: 
https://rtdevel.geneseo.edu/NoAuth/Login.html

==> /var/log/messages <==
Jul 27 19:44:28 rtdevel RT: FAILED LOGIN for rttestuser from 137.238.60.9 
(/opt/rt4devel/sbin/../lib/RT/Interface/Web.pm:655)

==> /var/log/httpd/rt4devel_error_log <==
[Wed Jul 27 19:44:31 2011] [warn] [client 137.238.60.9] mod_fcgid: stderr: rom 
137.238.60.9 (/opt/rt4devel/sbin/../lib/RT/Interface/Web.pm:655), referer: 
https://rtdevel.geneseo.edu/NoAuth/Login.html

==> /var/log/httpd/rt4devel_access_log <==
137.238.60.9 - - [27/Jul/2011:19:44:27 -0400] "POST /NoAuth/Login.html 
HTTP/1.1" 200 4534 "https://rtdevel.geneseo.edu/NoAuth/Login.html"; "Mozilla/5.0 
(Macintosh; Intel Mac OS X 10_7) AppleWebKit/534.48.3 (KHTML, like Gecko) 
Version/5.1 Safari/534.48.3"




~
Shawn Plummer
Systems Manager
CIT SUNY Geneseo
"The mind can make substance, and people planets of its own with beings 
brighter than have been, and give a breath to forms which can outlive all 
flesh." -Lord Byron



2011 Training: http://bestpractical.com/services/training.html


Re: [rt-users] RT 4.0.1 Custom Field -> Wikitext box not saving all data.

2011-07-27 Thread Kevin Falcone
On Wed, Jul 27, 2011 at 05:49:02PM -0500, Scott wrote:
>On 07/27/2011 05:43 PM, Kevin Falcone wrote:
> 
>  On Wed, Jul 27, 2011 at 05:37:27PM -0500, Scott wrote:
> 
> I logged in to rt with the other users' browser (on their pc) and was 
> able to
> to add several lines of text.  I then asked another power user to try to 
> add
> a line of data and she was able as well (all the lines were preserved).  
> So
> there definitely a acl type issue going on here.  Is there a new right I 
> need to
> add?
> 
>  What rights do they have and how are they assigned?
>  SeeCustomField/ModifyCustomField granted on the CustomField to a group
>  that the user was in (and the user's only other rights were ShowTicket
>  and CreateTicket on that single queue).
> 
>  I went with a very trivial configuration, the hard part is likely to
>  be understanding your rights configuration
> 
>If I click on the CF and then groups and add those rights to everyone, 
> would that
>help test the issue?

It's much more interesting to me to know how they *currently* get
their ModifyCustomField rights on that CF.

After that, if changing to direct assignment to the CF fixes it, it'll
point to what is going on.

Without knowing how to replicate the failure, it's very hard to write
a test and debug

-kevin


pgpGZWb0x19SI.pgp
Description: PGP signature


2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] ExternalAuth - is there a way to assign groups based on

2011-07-27 Thread Jennings, Barbara
We are also interested in learning if this capability is possible.

Barbara Jennings
Sandia National Laboratories - Albuquerque
Organization 6924 - NISAC Support
(505)845-8554
bjje...@sandia.gov





2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] how to access content for an attachment in scrip?

2011-07-27 Thread Jennings, Barbara
Just checking John, if this worked. We have a problem with attachments as well 
- we are not able to search for non-text attachments. The search just won't 
return anything that is non-text.

Barbara Jennings
Sandia National Laboratories - Albuquerque
Organization 6924 - NISAC Support
(505)845-8554
bjje...@sandia.gov





2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] RT 4.0.1 Custom Field -> Wikitext box not saving all data.

2011-07-27 Thread Scott

On 07/27/2011 05:43 PM, Kevin Falcone wrote:

On Wed, Jul 27, 2011 at 05:37:27PM -0500, Scott wrote:

I logged in to rt with the other users' browser (on their pc) and was able 
to
to add several lines of text.  I then asked another power user to try to add
a line of data and she was able as well (all the lines were preserved).  So
there definitely a acl type issue going on here.  Is there a new right I 
need to
add?

What rights do they have and how are they assigned?
SeeCustomField/ModifyCustomField granted on the CustomField to a group
that the user was in (and the user's only other rights were ShowTicket
and CreateTicket on that single queue).

I went with a very trivial configuration, the hard part is likely to
be understanding your rights configuration


If I click on the CF and then groups and add those rights to everyone, 
would that

help test the issue?



-kevin




2011 Training: http://bestpractical.com/services/training.html




2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] RT 4.0.1 Custom Field -> Wikitext box not saving all data.

2011-07-27 Thread Kevin Falcone
On Wed, Jul 27, 2011 at 05:37:27PM -0500, Scott wrote:
>I logged in to rt with the other users' browser (on their pc) and was able 
> to
>to add several lines of text.  I then asked another power user to try to 
> add
>a line of data and she was able as well (all the lines were preserved).  So
>there definitely a acl type issue going on here.  Is there a new right I 
> need to
>add?

What rights do they have and how are they assigned?
SeeCustomField/ModifyCustomField granted on the CustomField to a group
that the user was in (and the user's only other rights were ShowTicket
and CreateTicket on that single queue).

I went with a very trivial configuration, the hard part is likely to
be understanding your rights configuration

-kevin


pgpA8FGy46CuB.pgp
Description: PGP signature


2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] RT 4.0.1 Custom Field -> Wikitext box not saving all data.

2011-07-27 Thread Scott

On 07/26/2011 09:10 AM, Kevin Falcone wrote:

On Mon, Jul 25, 2011 at 06:48:16PM -0500, Scott wrote:

On 07/25/2011 06:15 PM, Kevin Falcone wrote:

select * from CustomFields where Name = 'CF Name';


 ID NAME   TYPE
RENDERTYPE  MAXVALUES PATTERN  REPEATED VALUESCLASS
BASEDON
-- --
- -- -- --
-- --- --
 51 Executive Description - Admin only
Wikitext  1
0

DESCR  SORTORDER LOOKUPTYPE   CREATOR CREATED
LASTUPDATEDBY LASTUPDAT   DISABLED
- -- - -- -
- - --
0 RT::Queue-RT::Ticket  32 23-FEB-11
22 25-JUL-11  0

Unfortunately, setting up a CF like this with a very basic user who
can see and modify it, I can't replicate the one-line failure on IE9
or FF5.

Something must be chunking the data so that RT sees it as 3 updates
(one per line) instead of one blob of test.

You may wish to try and capture data on the wire to compare between
your browser and the windows browser.  You may also want to try logged
in as your user on the affected machine.


I logged in to rt with the other users' browser (on their pc) and was 
able to

to add several lines of text.  I then asked another power user to try to add
a line of data and she was able as well (all the lines were preserved).  So
there definitely a acl type issue going on here.  Is there a new right I 
need to

add?

Thanks.

-kevin




2011 Training: http://bestpractical.com/services/training.html




2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] Can't call method "Id" without a package or object reference

2011-07-27 Thread Ruslan Zakirov
On Thu, Jul 28, 2011 at 1:48 AM, Ruslan Zakirov  wrote:
> Either cleanup your system or the following patch to prevent loading
> of overlay files. I can not promisse patch would fix all issues.

We discussed the patch and decided that it does more harm than good.
Even if everything going to work at the moment, later it can bite you
hard.

-- 
Best regards, Ruslan.


2011 Training: http://bestpractical.com/services/training.html


Re: [rt-users] LDAPImport bug with RT-Authen-ExternalAuth

2011-07-27 Thread Kevin Falcone
On Wed, Jul 27, 2011 at 04:13:07PM -0400, Shawn M Plummer wrote:
> Sorry for the delay in responding to this.
> 
> > 
> > They are compatible, but it's entirely possible that you have some
> > crufty user data.
> > 
> > Do you already have a user whose Name and EMailAddress are both
> > n...@geneseo.edu ?
> > 
> 
> I do not.
> 
> > If you log in as this user, can RT-Authen-ExternalAuth find and
> > authenticate this user?
> > 
> 
> 
> I created a new user in AD that I knew would not be in RT and that I would 
> know the username and password. It does appear that ExternalAuth cannot 
> create a new user but it seems to be authenticating existing user just fine.
> 
> Relevant logs:
> [Wed Jul 27 16:08:09 2011] [warn] [client 137.238.60.9] mod_fcgid: stderr: 
> [Wed Jul 27 20:08:09 2011] [info]: 
> RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Disabled: 0, 
> EmailAddress: , Gecos: rttestuser, Name: rttestuser, Privileged: 0 
> (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:536),
>  referer: https://rtdevel.geneseo.edu/
> [Wed Jul 27 16:08:09 2011] [warn] [client 137.238.60.9] mod_fcgid: stderr: 
> [Wed Jul 27 20:08:09 2011] [error]: Couldn't create user rttestuser: Could 
> not set user info 
> (/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:129),
>  referer: https://rtdevel.geneseo.edu/
> [Wed Jul 27 16:08:09 2011] [warn] [client 137.238.60.9] mod_fcgid: stderr: 
> [Wed Jul 27 20:08:09 2011] [error]: FAILED LOGIN for rttestuser f, referer: 
> https://rtdevel.geneseo.edu/
> [Wed Jul 27 16:08:09 2011] [warn] [client 137.238.60.9] mod_fcgid: stderr: 
> rom 137.238.60.9 (/opt/rt4devel/sbin/../lib/RT/Interface/Web.pm:655), 
> referer: https://rtdevel.geneseo.edu/
> 
> 
> I have had no issue logging in as myself, using my AD password. Granted my 
> account already existed.
> 
> Any idea why external auth would be able to authenticate existing users but 
> fail to create new users?

You've left off a number of useful debugging messages from
CanonicalizeUserInfo which came right before this.  Without those,
it's hard to tell what's going on

-kevin


pgpHZ1MGYU8Vw.pgp
Description: PGP signature


2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] Custom field format validation without being mandatory

2011-07-27 Thread Kevin Falcone
On Wed, Jul 27, 2011 at 11:59:44AM -0700, Edward Frye wrote:
>  How can I setup a custom field validation and have if so that it can be 
> blank, OR match my
>  regular expression
>  Currently I have: (?#-MM-DD HH:mm:ss)^[12]\d{3}-\d{2}-\d{2} 
> \d{2}:\d{2}:\d{2}$
>  Really what I guess what I think I'm looking for is 
> /(^[12]\d{3}-\d{2}-\d{2}
>  \d{2}:\d{2}:\d{2}$|^$)/

perldoc perlre will tell you more than you ever wanted to know, but
something like:
/^(?:foo|)$/ or /^foo$|^$/
is what you want to emulate.

Remember that the (?#-MM...) part needs to be self contained since
it isn't an active part of the regex.

-kevin


pgp7tsZ5fRQlJ.pgp
Description: PGP signature


2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] Can't call method "Id" without a package or object reference

2011-07-27 Thread Kevin Falcone
On Wed, Jul 27, 2011 at 01:57:05PM -0700, mattbookpro wrote:
> 
> [root@pts1 rt-4.0.1]# make initialize-database
>
> /usr/bin/perl -I/opt/rt4/local/lib -I/opt/rt4/lib sbin/rt-setup-database
> --action init --prompt-for-dba-password
> Subroutine _InitSQL redefined at
> /usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 63.
> Subroutine _SQLLimit redefined at

You have RT 3 files installed into your core perl, possibly from an
RPM?  Those will conflict with your new RT4 install.  The upgrade
documentation and recent blog post talk about needing to remove or
move-aside your old RT install or you'll break RT4 during the
install/upgrade

-kevin

> /usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 87.
> Subroutine _SQLJoin redefined at
> /usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 106.
> Subroutine _OpenParen redefined at
> /usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 116.
> Subroutine _CloseParen redefined at
> /usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 119.
> Subroutine _close_bundle redefined at
> /usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 170.
> Subroutine _parser redefined at
> /usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 201.
> Subroutine ClausesToSQL redefined at
> /usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 377.
> Subroutine FromSQL redefined at
> /usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 477.
> Subroutine Query redefined at
> /usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 543.
> In order to create or update your RT database, this script needs to connect
> to your  mysql instance on localhost as root
> Please specify that user's database password below. If the user has no
> database
> password, just press return.
> 
> Password:
> 
> 
> Working with:
> Type:   mysql
> Host:   localhost
> Name:   rt3
> User:   rt_user
> DBA:root
> Now creating a mysql database rt3 for RT.
> Done.
> Now populating database schema.
> Done.
> Now inserting database ACLs.
> Granting access to rt_user@'localhost' on rt3.
> Done.
> Now inserting RT core system objects.
> [Wed Jul 27 20:44:57 2011] [crit]: Can't call method "Id" without a package
> or object reference at /usr/lib/perl5/vendor_perl/5.8.8/RT/Group_Overlay.pm
> line 309. (/tmp/rt-4.0.1/sbin/../lib/RT.pm:340)
> Can't call method "Id" without a package or object reference at
> /usr/lib/perl5/vendor_perl/5.8.8/RT/Group_Overlay.pm line 309.
> make: *** [initialize-database] Error 255
> 
> -- 
> View this message in context: 
> http://old.nabble.com/Can%27t-call-method-%22Id%22-without-a-package-or-object-reference-tp32151734p32151734.html
> Sent from the Request Tracker - User mailing list archive at Nabble.com.
> 
> 
> 
> 2011 Training: http://bestpractical.com/services/training.html


pgpfcWTtZbIDf.pgp
Description: PGP signature


2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] Can't call method "Id" without a package or object reference

2011-07-27 Thread Ruslan Zakirov
On Thu, Jul 28, 2011 at 12:57 AM, mattbookpro  wrote:
>
> I have searched high and low all over Google to solve this issue with no
> luck.
>
> This is a fresh install and the error I'm getting is during "make
> initialize-database". I have followed all the instructions completely and
> accurately (and multiple times).
>
> Your help is hugely, greatly appreciated.
>
>
> OS: RHEL 5.5 64-bit
>
> Excerpt of error:
>
> [root@pts1 rt-4.0.1]# make initialize-database
> /usr/bin/perl -I/opt/rt4/local/lib -I/opt/rt4/lib sbin/rt-setup-database
> --action init --prompt-for-dba-password
> Subroutine _InitSQL redefined at
> /usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 63.
> Subroutine _SQLLimit redefined at
> /usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 87.
> Subroutine _SQLJoin redefined at
> /usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 106.
> Subroutine _OpenParen redefined at


RT4 should be isolated from RT3's files. In your case files of RT3 are
installed in perl's default paths, so RT4 finds them and loads. In RT4
we merged XXX.pm and XXX_Overlay.pm, but code still loads
XXX_Overlay.pm files. In your case it's old code from RT3 that gets
mixed with new code.

Either cleanup your system or the following patch to prevent loading
of overlay files. I can not promisse patch would fix all issues.

diff --git a/lib/RT/Base.pm b/lib/RT/Base.pm
index 3c209f2..deff196 100644
--- a/lib/RT/Base.pm
+++ b/lib/RT/Base.pm
@@ -156,7 +156,7 @@ sub _ImportOverlays {
 my $class = shift;
 my ($package,undef,undef) = caller();
 $package =~ s|::|/|g;
-for my $type (qw(Overlay Vendor Local)) {
+for my $type (qw(Vendor Local)) {
 my $filename = $package."_".$type.".pm";
 eval { require $filename };
 die $@ if ($@ && $@ !~ m{^Can't locate $filename});


-- 
Best regards, Ruslan.


2011 Training: http://bestpractical.com/services/training.html


Re: [rt-users] "RT couldn't store your session" when moving to a new server

2011-07-27 Thread Kevin Falcone
On Tue, Jul 26, 2011 at 03:06:25PM -0700, Lee Hughes wrote:
> I've read many threads on this issue but none of the suggestions
> have worked for me.
> 
> I'm trying to move an existing 3.6.5 database to a new server to set
> up a sandbox for testing the 4.x upgrade.
> 
> I have 3.6.5 installed and running on the new server with our
> plugins and customizations. Now I'm trying to move a copy of our
> data over. We use InnoDB and store sessions in the database
> (default).
> 
> I copied over all the .frm files and the InnoDB data/log files and
> restarted MySQL and Apache.
> 
> Browsing to the site gives:
> 
> 
> RT couldn't store your session.
> This may mean that that the directory
> '/usr/local/rt3/var/session_data' isn't writable or a database table
> is missing or corrupt.

Looks like you're either missing your sessions table in the DB (keep
in mind that in 3.6.5, the sessions table was MyISAM, not innodb) or
you've configured on-disk sessions and not given rights to that
directory.

During the upgrade to 4.0, RT will change your sessions table to be
innodb

-kevin

> Trace begun at
> /usr/lib/perl5/site_perl/5.8.8/HTML/Mason/Exceptions.pm line 129
> HTML::Mason::Exceptions::rethrow_exception('RT couldn\'t store your
> session.^JThis may mean that that the directory
> \'/usr/local/rt3/var/session_data\' isn\'t writable or a database
> table is missing or corrupt.^J^J') called at
> /usr/local/rt3/share/html/Elements/SetupSessionCookie line 100
> HTML::Mason::Commands::__ANON__ at
> /usr/lib/perl5/site_perl/5.8.8/HTML/Mason/Component.pm line 135
> HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8a1f3f4)')
> called at /usr/lib/perl5/site_perl/5.8.8/HTML/Mason/Request.pm line
> 1302
> eval {...} at /usr/lib/perl5/site_perl/5.8.8/HTML/Mason/Request.pm line 1292
> HTML::Mason::Request::comp(undef, undef) called at
> /usr/local/rt3/share/html/autohandler line 120
> HTML::Mason::Commands::__ANON__ at
> /usr/lib/perl5/site_perl/5.8.8/HTML/Mason/Component.pm line 135
> HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0x8a1e68c)')
> called at /usr/lib/perl5/site_perl/5.8.8/HTML/Mason/Request.pm line
> 1297
> eval {...} at /usr/lib/perl5/site_perl/5.8.8/HTML/Mason/Request.pm line 1292
> HTML::Mason::Request::comp(undef, undef, undef) called at
> /usr/lib/perl5/site_perl/5.8.8/HTML/Mason/Request.pm line 481
> eval {...} at /usr/lib/perl5/site_perl/5.8.8/HTML/Mason/Request.pm line 481
> eval {...} at /usr/lib/perl5/site_perl/5.8.8/HTML/Mason/Request.pm line 433
> HTML::Mason::Request::exec('HTML::Mason::Request::ApacheHandler=HASH(0xa314d44)')
> called at /usr/lib/perl5/site_perl/5.8.8/HTML/Mason/ApacheHandler.pm
> line 168
> HTML::Mason::Request::ApacheHandler::exec('HTML::Mason::Request::ApacheHandler=HASH(0xa314d44)')
> called at /usr/lib/perl5/site_perl/5.8.8/HTML/Mason/ApacheHandler.pm
> line 825
> HTML::Mason::ApacheHandler::handle_request('HTML::Mason::ApacheHandler=HASH(0x98a9da4)',
> 'Apache2::RequestRec=SCALAR(0x9a77ca0)') called at
> /usr/local/rt3/bin/webmux.pl line 125
> eval {...} at /usr/local/rt3/bin/webmux.pl line 125
> RT::Mason::handler('Apache2::RequestRec=SCALAR(0x9a77ca0)') called
> at /usr/lib/perl5/site_perl/5.8.8/Apache/Session/MySQL.pm line 0
> eval {...} at /usr/lib/perl5/site_perl/5.8.8/Apache/Session/MySQL.pm line 0
> ---
> 
> Any help or ideas greatly appreciated.
> 
> Thanks-
> 
> Lee
> 
> 
> 2011 Training: http://bestpractical.com/services/training.html


pgp32dn6HxZuj.pgp
Description: PGP signature


2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] RT4 "Articles" documentation

2011-07-27 Thread Kevin Falcone
On Tue, Jul 26, 2011 at 09:50:49PM -0900, Simon Walter wrote:
>I'm unable to find much documentation regarding "Articles" in RT4. I know 
> RTFM was integrated
>into RT itself. It seems some of the functionality has changed. There is 
> some information here
>about RTFM [1] and some of it 
> applies to RT4.
> 
>The website says: "Incredibly flexible: use articles for any kind of 
> content and track only
>what you need".
> 
>So... where can I find information / documentation on RT4's Articles - the 
> syntax,
>functionality, etc?

Start with articles_instroduction.pod that ships with RT in the docs/
directory

-kevin


pgpP1pnRxIcw7.pgp
Description: PGP signature


2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] View queue via the web w/o ticket creation ability

2011-07-27 Thread Kevin Falcone
On Wed, Jul 27, 2011 at 09:59:39AM -0400, Kevin Garfield Robinson wrote:
> Yes, probably it shouldn't be displayed if the user doesn't have the
> permission, the current queue box next to it does show up empty,
> however it produces an RT Error page when clicked.

I'm not sure how hard that would be to hide, it's worth filing a bug
so we can look at it for a future release

-kevin

> -Original Message-
> From: ruslan.zaki...@gmail.com [mailto:ruslan.zaki...@gmail.com] On Behalf Of 
> Ruslan Zakirov
> Sent: Wednesday, July 27, 2011 8:31 AM
> To: Kevin Garfield Robinson
> Cc: Kevin Falcone; rt-users@lists.bestpractical.com
> Subject: Re: [rt-users] View queue via the web w/o ticket creation ability
> 
> Hi,
> 
> If this user has no queues he can create tickets in then probably this
> button shouldn't be displayed at all. Is it the case?
> 
> On Tue, Jul 26, 2011 at 11:16 PM, Kevin Garfield Robinson
>  wrote:
> > Thank you very much Kevin; that did the trick.  Quick question, is there a 
> > way for the system to respond with "Permission Denied" when clicking on 
> > "New Ticket in", other than the error message "Queue could not be loaded."? 
> > I was hoping the system would respond similarly to when Take a ticket is 
> > clicked on; just wondering if the error response could be easily altered.
> >
> > Thanks again
> >
> > -Original Message-
> > From: rt-users-boun...@lists.bestpractical.com 
> > [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
> > Sent: Tuesday, July 26, 2011 2:50 PM
> > To: rt-users@lists.bestpractical.com
> > Subject: Re: [rt-users] View queue via the web w/o ticket creation ability
> >
> > On Tue, Jul 26, 2011 at 02:38:45PM -0400, Kevin Garfield Robinson wrote:
> >>    I know that in order to allow tickets to be created the CreateTicket 
> >> permission has to be
> >>    given to Everyone.   Like most permission schemes, is there a 
> >> permission override option for
> >
> > That isn't true. You only have to give it to Everyone or Unprivileged if 
> > you want users without existing accounts in RT to be able to create tickets 
> > by email.
> >
> >>    everyone where I could explicitly state that a particular doesn't have 
> >> the right to create a
> >>    ticket, but everyone else does?
> >
> > Grant Unprivileged the CreateTicket right, put all your other Privileged 
> > users in a group and give them CreateTicket.  Then create your readonly 
> > Privileged user and don't add them to the group that has CreateTicket.
> >
> > -kevin
> >
> > 
> > 2011 Training: http://bestpractical.com/services/training.html
> >
> 
> 
> 
> -- 
> Best regards, Ruslan.


pgp8CjEwf8FUo.pgp
Description: PGP signature


2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] Missing Menu on Left

2011-07-27 Thread Kevin Falcone
On Wed, Jul 27, 2011 at 09:04:22AM -0800, James Zuelow wrote:
> Original Message
> From: rt-users-boun...@lists.bestpractical.com
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf
> Of Kevin Falcone
> Sent: Wednesday, July 20, 2011 2:51 PM
> To: rt-users@lists.bestpractical.com
> Subject: Re: [rt-users] Missing Menu on Left
> 
> > On Wed, Jul 20, 2011 at 10:46:48PM +, Roberto Hoyle wrote:
> >> James Zuelow  ci.juneau.ak.us> writes:
> >> 
> >>> You don't, by chance, have mod_speling enabled do you?
> >>> 
> >>> When I started testing 4.0.1 I had mod_speling enabled to fix
> >>> capitalization, and that broke the RT menus.
> >> 
> >> Thanks, James!  That was exactly my problem.  Disabling mod_speling
> >> brought the menus out.
> > 
> > I'd be fascinated to know what URL it is breaking so we can add a
> > note to the documentation. 
> > 
> > -kevin
> 
> I know this is stale, and I am hoping that Roberto gave you more information.
> I have had just a little bit of time to play with this, and it is really odd 
> to me.
> With mod_speling turned on, none of the drop-down menus in the title field 
> are there.
> (Everything from "logged on as..." and to the left.
> Same behavior with IE8 and Firefox 3.6/Firefox 5.
> But if I look at the HTML source for the page, I can find the menus in the 
> source!

Unfortunately, no, I haven't received any further information.

Look at the top of your HTML source for the css and js links,
something like /NoAuth/css/*squished and /NoAuth/js/*squished
and try loading them to see what error you get

-kevin

> There are no errors in the Apache logs.  From Apache's point of view 
> everything was sent to the client as it should have been.
> 
> I suppose that there is something breaking in the css that is telling the 
> browser not to display the menus.
> 
> I'm not at all a web designer though, so I have a hard time following what is 
> going on.
> 
> If you have anything specific you would like me to try, just let me know.
> 
> James Zuelow
> Systems Operations Manager
> City and Borough of Juneau MIS
> (907) 586-0236 
> 
> 
> 
> 2011 Training: http://bestpractical.com/services/training.html


pgpfOy0irHujB.pgp
Description: PGP signature


2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] Installation Error

2011-07-27 Thread mattbookpro

The easiest way I found to do this is by running:

 perl -MCPAN -e shell

you'll be at a prompt that looks similar to:

cpan[1]>

At this point run "install  
> Hi Joop,
> 
> Even After running
> 
> make fixdeps
> 
> I am still getting the same error.
> 
> Rgds,
> Jnani
> 
> Joop wrote:
>> Jnaneshwar Bantanur wrote:
>>> Hi All,
>>>
>>> While Installing, I got the below error.
>>>
>>> SOME DEPENDENCIES WERE MISSING.
>>> make: *** [testdeps] Error 1
>> run the following:
>> make fixdeps
>>
>> Regards,
>>
>> Joop
>>
> 
> 
> begin:vcard
> fn:Jnaneshwar Bantanur
> n:Bantanur;Jnaneshwar
> org:Kavach Networks Pvt Ltd
> adr:3rd Phase, JP Nagar;;#431, 1st Floor, 5th Cross, 7th
> Main;Bangalore;Karnataka;560078;India
> email;internet:jnaneshwar.banta...@kavach.net
> title:Senior Consultant and Management Representative
> tel;work:9379277645
> tel;fax:+91-80-26591577 
> tel;home:9379277645
> tel;cell:+91-9590295866
> url:www.kavach.net
> version:2.1
> end:vcard
> 
> 
> 
> Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
> Buy a copy at http://rtbook.bestpractical.com
> 

-- 
View this message in context: 
http://old.nabble.com/Installation-Error-tp28093136p32151890.html
Sent from the Request Tracker - User mailing list archive at Nabble.com.



2011 Training: http://bestpractical.com/services/training.html


[rt-users] Can't call method "Id" without a package or object reference

2011-07-27 Thread mattbookpro

I have searched high and low all over Google to solve this issue with no
luck.

This is a fresh install and the error I'm getting is during "make
initialize-database". I have followed all the instructions completely and
accurately (and multiple times).

Your help is hugely, greatly appreciated.


OS: RHEL 5.5 64-bit

Excerpt of error:

[root@pts1 rt-4.0.1]# make initialize-database  
 
/usr/bin/perl -I/opt/rt4/local/lib -I/opt/rt4/lib sbin/rt-setup-database
--action init --prompt-for-dba-password
Subroutine _InitSQL redefined at
/usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 63.
Subroutine _SQLLimit redefined at
/usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 87.
Subroutine _SQLJoin redefined at
/usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 106.
Subroutine _OpenParen redefined at
/usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 116.
Subroutine _CloseParen redefined at
/usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 119.
Subroutine _close_bundle redefined at
/usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 170.
Subroutine _parser redefined at
/usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 201.
Subroutine ClausesToSQL redefined at
/usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 377.
Subroutine FromSQL redefined at
/usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 477.
Subroutine Query redefined at
/usr/lib/perl5/vendor_perl/5.8.8/RT/Tickets_Overlay_SQL.pm line 543.
In order to create or update your RT database, this script needs to connect
to your  mysql instance on localhost as root
Please specify that user's database password below. If the user has no
database
password, just press return.

Password:


Working with:
Type:   mysql
Host:   localhost
Name:   rt3
User:   rt_user
DBA:root
Now creating a mysql database rt3 for RT.
Done.
Now populating database schema.
Done.
Now inserting database ACLs.
Granting access to rt_user@'localhost' on rt3.
Done.
Now inserting RT core system objects.
[Wed Jul 27 20:44:57 2011] [crit]: Can't call method "Id" without a package
or object reference at /usr/lib/perl5/vendor_perl/5.8.8/RT/Group_Overlay.pm
line 309. (/tmp/rt-4.0.1/sbin/../lib/RT.pm:340)
Can't call method "Id" without a package or object reference at
/usr/lib/perl5/vendor_perl/5.8.8/RT/Group_Overlay.pm line 309.
make: *** [initialize-database] Error 255

-- 
View this message in context: 
http://old.nabble.com/Can%27t-call-method-%22Id%22-without-a-package-or-object-reference-tp32151734p32151734.html
Sent from the Request Tracker - User mailing list archive at Nabble.com.



2011 Training: http://bestpractical.com/services/training.html


Re: [rt-users] LDAPImport bug with RT-Authen-ExternalAuth

2011-07-27 Thread Shawn M Plummer
Sorry for the delay in responding to this.

> 
> They are compatible, but it's entirely possible that you have some
> crufty user data.
> 
> Do you already have a user whose Name and EMailAddress are both
> n...@geneseo.edu ?
> 

I do not.

> If you log in as this user, can RT-Authen-ExternalAuth find and
> authenticate this user?
> 


I created a new user in AD that I knew would not be in RT and that I would know 
the username and password. It does appear that ExternalAuth cannot create a new 
user but it seems to be authenticating existing user just fine.

Relevant logs:
[Wed Jul 27 16:08:09 2011] [warn] [client 137.238.60.9] mod_fcgid: stderr: [Wed 
Jul 27 20:08:09 2011] [info]: RT::Authen::ExternalAuth::CanonicalizeUserInfo 
returning Disabled: 0, EmailAddress: , Gecos: rttestuser, Name: rttestuser, 
Privileged: 0 
(/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:536),
 referer: https://rtdevel.geneseo.edu/
[Wed Jul 27 16:08:09 2011] [warn] [client 137.238.60.9] mod_fcgid: stderr: [Wed 
Jul 27 20:08:09 2011] [error]: Couldn't create user rttestuser: Could not set 
user info 
(/opt/rt4devel/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:129),
 referer: https://rtdevel.geneseo.edu/
[Wed Jul 27 16:08:09 2011] [warn] [client 137.238.60.9] mod_fcgid: stderr: [Wed 
Jul 27 20:08:09 2011] [error]: FAILED LOGIN for rttestuser f, referer: 
https://rtdevel.geneseo.edu/
[Wed Jul 27 16:08:09 2011] [warn] [client 137.238.60.9] mod_fcgid: stderr: rom 
137.238.60.9 (/opt/rt4devel/sbin/../lib/RT/Interface/Web.pm:655), referer: 
https://rtdevel.geneseo.edu/


I have had no issue logging in as myself, using my AD password. Granted my 
account already existed.

Any idea why external auth would be able to authenticate existing users but 
fail to create new users?



~
Shawn Plummer
Systems Manager
CIT SUNY Geneseo
"The mind can make substance, and people planets of its own with beings 
brighter than have been, and give a breath to forms which can outlive all 
flesh." -Lord Byron



2011 Training: http://bestpractical.com/services/training.html


[rt-users] Custom field format validation without being mandatory

2011-07-27 Thread Edward Frye
>
> How can I setup a custom field validation and have if so that it can be
> blank, OR match my regular expression
>
> Currently I have: (?#-MM-DD HH:mm:ss)^[12]\d{3}-\d{2}-\d{2}
> \d{2}:\d{2}:\d{2}$
>
> Really what I guess what I think I'm looking for is
> /(^[12]\d{3}-\d{2}-\d{2} \d{2}:\d{2}:\d{2}$|^$)/
>


2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] Missing Menu on Left

2011-07-27 Thread James Zuelow
Original Message
From: rt-users-boun...@lists.bestpractical.com
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf
Of Kevin Falcone
Sent: Wednesday, July 20, 2011 2:51 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Missing Menu on Left

> On Wed, Jul 20, 2011 at 10:46:48PM +, Roberto Hoyle wrote:
>> James Zuelow  ci.juneau.ak.us> writes:
>> 
>>> You don't, by chance, have mod_speling enabled do you?
>>> 
>>> When I started testing 4.0.1 I had mod_speling enabled to fix
>>> capitalization, and that broke the RT menus.
>> 
>> Thanks, James!  That was exactly my problem.  Disabling mod_speling
>> brought the menus out.
> 
> I'd be fascinated to know what URL it is breaking so we can add a
> note to the documentation. 
> 
> -kevin

I know this is stale, and I am hoping that Roberto gave you more information.

I have had just a little bit of time to play with this, and it is really odd to 
me.

With mod_speling turned on, none of the drop-down menus in the title field are 
there.

(Everything from "logged on as..." and to the left.

Same behavior with IE8 and Firefox 3.6/Firefox 5.

But if I look at the HTML source for the page, I can find the menus in the 
source!

There are no errors in the Apache logs.  From Apache's point of view everything 
was sent to the client as it should have been.

I suppose that there is something breaking in the css that is telling the 
browser not to display the menus.

I'm not at all a web designer though, so I have a hard time following what is 
going on.

If you have anything specific you would like me to try, just let me know.

James Zuelow
Systems Operations Manager
City and Borough of Juneau MIS
(907) 586-0236 



2011 Training: http://bestpractical.com/services/training.html


Re: [rt-users] RT3 - Custom Field search box in at a glance

2011-07-27 Thread Ruslan Zakirov
Hi,

Take a look into index.html where that input box is processed
initially. There is a callback to analyze string and implement custom
action.

Want to note that RT4 has better abstraction of simple search and it's
easier to implement a new syntax there.

On Wed, Jul 27, 2011 at 8:41 AM, Stijn Jonker  wrote:
> Hi All,
>
> Within our relatively new instance of RT 3.8.10 an custom field is created 
> for the external ticket / reference number. Despite searches, possibly with 
> wrong words, on RT-Users and the Wiki the following question still remains:
>
> The normal search box above doesn't return any matches on the "Ext Ticket #" 
> custom field despite being a global custom field. When performing an query 
> via the query builder searches for a ext ticket number, for instance 1 
> works fine and the internal ticket 1030 is returned. When there we have an 
> internal ticket which has the same ID as stored in an other ticket for the 
> ext ticket # then the internal ticket is shown directly.
>
> What we would like to do is present an special search box on the "RT at a 
> glance" page where the search is solely performed on the custom field. Is 
> there any way to do this with the base functions of RT or via an extension?
>
> If this is not available, are there some pointers available how one can 
> create, via a bit a perl or so, an item on the "RT at a glance" page with 
> this search form that will populate a field in a saved search or otherwise?
>
> Thanks in advance,
> Stijn
>
> --
> Yours Sincerly / Met Vriendelijke groet,
> Stijn Jonker
>
>
>
> 
> 2011 Training: http://bestpractical.com/services/training.html
>



-- 
Best regards, Ruslan.


2011 Training: http://bestpractical.com/services/training.html


Re: [rt-users] View queue via the web w/o ticket creation ability

2011-07-27 Thread Kevin Garfield Robinson
Yes, probably it shouldn't be displayed if the user doesn't have the 
permission, the current queue box next to it does show up empty, however it 
produces an RT Error page when clicked.  

-Original Message-
From: ruslan.zaki...@gmail.com [mailto:ruslan.zaki...@gmail.com] On Behalf Of 
Ruslan Zakirov
Sent: Wednesday, July 27, 2011 8:31 AM
To: Kevin Garfield Robinson
Cc: Kevin Falcone; rt-users@lists.bestpractical.com
Subject: Re: [rt-users] View queue via the web w/o ticket creation ability

Hi,

If this user has no queues he can create tickets in then probably this
button shouldn't be displayed at all. Is it the case?

On Tue, Jul 26, 2011 at 11:16 PM, Kevin Garfield Robinson
 wrote:
> Thank you very much Kevin; that did the trick.  Quick question, is there a 
> way for the system to respond with "Permission Denied" when clicking on "New 
> Ticket in", other than the error message "Queue could not be loaded."? I was 
> hoping the system would respond similarly to when Take a ticket is clicked 
> on; just wondering if the error response could be easily altered.
>
> Thanks again
>
> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com 
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
> Sent: Tuesday, July 26, 2011 2:50 PM
> To: rt-users@lists.bestpractical.com
> Subject: Re: [rt-users] View queue via the web w/o ticket creation ability
>
> On Tue, Jul 26, 2011 at 02:38:45PM -0400, Kevin Garfield Robinson wrote:
>>    I know that in order to allow tickets to be created the CreateTicket 
>> permission has to be
>>    given to Everyone.   Like most permission schemes, is there a permission 
>> override option for
>
> That isn't true. You only have to give it to Everyone or Unprivileged if you 
> want users without existing accounts in RT to be able to create tickets by 
> email.
>
>>    everyone where I could explicitly state that a particular doesn't have 
>> the right to create a
>>    ticket, but everyone else does?
>
> Grant Unprivileged the CreateTicket right, put all your other Privileged 
> users in a group and give them CreateTicket.  Then create your readonly 
> Privileged user and don't add them to the group that has CreateTicket.
>
> -kevin
>
> 
> 2011 Training: http://bestpractical.com/services/training.html
>



-- 
Best regards, Ruslan.


2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] Problem with making a custom scrip

2011-07-27 Thread Ruslan Zakirov
On Wed, Jul 27, 2011 at 11:59 AM, Bart  wrote:
>
> I've finished the scrip with my initial purpose, which was to set the ticket
> type (incident, problem or change) along with the priority (1 to 5) and
> based on those two values set the SLA field (from the SLA plugin/addon).
> The result is listed below, this basically does the following:
>
> CF Type && CF Prio = SLA
> System Prio = CF Prio

> The reason why I'm using a CF for the prio is to make it easy for our
> personell to select a value upon creating a ticket + it forces them to
> select a fixed vlaue (dropdown) which makes it a little faster as well.
> In addition I'm also making sure the system prio field is set to the same
> value as the CF Prio.

Instead of using CF for priority you can use PriorityAsString extension.




-- 
Best regards, Ruslan.


2011 Training: http://bestpractical.com/services/training.html


Re: [rt-users] View queue via the web w/o ticket creation ability

2011-07-27 Thread Ruslan Zakirov
Hi,

If this user has no queues he can create tickets in then probably this
button shouldn't be displayed at all. Is it the case?

On Tue, Jul 26, 2011 at 11:16 PM, Kevin Garfield Robinson
 wrote:
> Thank you very much Kevin; that did the trick.  Quick question, is there a 
> way for the system to respond with "Permission Denied" when clicking on "New 
> Ticket in", other than the error message "Queue could not be loaded."? I was 
> hoping the system would respond similarly to when Take a ticket is clicked 
> on; just wondering if the error response could be easily altered.
>
> Thanks again
>
> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com 
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
> Sent: Tuesday, July 26, 2011 2:50 PM
> To: rt-users@lists.bestpractical.com
> Subject: Re: [rt-users] View queue via the web w/o ticket creation ability
>
> On Tue, Jul 26, 2011 at 02:38:45PM -0400, Kevin Garfield Robinson wrote:
>>    I know that in order to allow tickets to be created the CreateTicket 
>> permission has to be
>>    given to Everyone.   Like most permission schemes, is there a permission 
>> override option for
>
> That isn't true. You only have to give it to Everyone or Unprivileged if you 
> want users without existing accounts in RT to be able to create tickets by 
> email.
>
>>    everyone where I could explicitly state that a particular doesn't have 
>> the right to create a
>>    ticket, but everyone else does?
>
> Grant Unprivileged the CreateTicket right, put all your other Privileged 
> users in a group and give them CreateTicket.  Then create your readonly 
> Privileged user and don't add them to the group that has CreateTicket.
>
> -kevin
>
> 
> 2011 Training: http://bestpractical.com/services/training.html
>



-- 
Best regards, Ruslan.


2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] Tuning RT4

2011-07-27 Thread Ruslan Zakirov
On Wed, Jul 27, 2011 at 6:46 AM, Jeff Fearn  wrote:
> On 07/26/2011 11:32 PM, Kevin Falcone wrote:
>>
>> I'll note that on a system with 25K users, that page takes about .3 to
>> render for me (without switching to autocomplete). The owner list is
>> less concerned with User size and more with the distribution of the
>> OwnTicket ACL to different kinds of users.
>
> This is interesting. Most of the time appears to be spent after the DB call,
> I think it's formatting and sorting the drop down.

That's totally depends on how many users are displayed in the
dropdown. Is it 13k?

> Cheers, Jeff.
>
> 
> 2011 Training: http://bestpractical.com/services/training.html

-- 
Best regards, Ruslan.


2011 Training: http://bestpractical.com/services/training.html


Re: [rt-users] View queue via the web w/o ticket creation ability

2011-07-27 Thread omaisz-takács dániel
Hi Kevin,

"This account would be used by the regular staff to view the queue and see
if their particular ticket has been worked on or view the other queue
submission (IT transparency-YAY L)."

So this account would be the requestor of all these tickets?

 

This is not much info about your RT usage and layout, so i can only do a
hint maybe: something like this could be the solution: 

revoke the global create ticket right from everyone group

add createticket on queue qroupright level to every queue to everyone,
except this one

add create ticket to neccessary ppl only on this queue

but this would only work if everyone is not needed to subbmit to this
particular queue.

 

Regards,



 

From: rt-users-boun...@lists.bestpractical.com
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin
Garfield Robinson
Sent: Tuesday, July 26, 2011 8:39 PM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] View queue via the web w/o ticket creation ability
[faked-from][auto-ip]

 

I'm definitely an RT newbie (4.0.1) and in our department we wanted to
create a generic user account that could login via the web and view a
particular queue w/o being able to create a ticket.  Not looking for the
self service option, but for a privileged user to view a particular queue.
This account would be used by the regular staff to view the queue and see if
their particular ticket has been worked on or view the other queue
submission (IT transparency-YAY L).

 

I know that in order to allow tickets to be created the CreateTicket
permission has to be given to Everyone.   Like most permission schemes, is
there a permission override option for everyone where I could explicitly
state that a particular doesn't have the right to create a ticket, but
everyone else does?

 

So far everything else works, but I've been trying to figure out a variety
of ways to do this, but keep coming up short.

 

Thanks in advance.

 

 

<>

2011 Training: http://bestpractical.com/services/training.html

Re: [rt-users] Tuning RT4

2011-07-27 Thread john s.


Hello Jeffry 

Due to your really large RT Environment...

I have tested 

rt 4.0.0.1 

and rt 3.8.9 

only with a few user and tickets ..

maybe rt 4 can handle large rt instances much better than rt 3.8.8 and by
the othe one is vice versa?

so if this isn't the case could you post your config ? which has sth to be
with the  actual issue? i think i'll be helpful 

best regards john 
 


-- 
View this message in context: 
http://old.nabble.com/Tuning-RT4-tp32056508p32146258.html
Sent from the Request Tracker - User mailing list archive at Nabble.com.



2011 Training: http://bestpractical.com/services/training.html


Re: [rt-users] Problem with making a custom scrip

2011-07-27 Thread Bart
Hi,

I've finished the scrip with my initial purpose, which was to set the ticket
type (incident, problem or change) along with the priority (1 to 5) and
based on those two values set the SLA field (from the SLA plugin/addon).

The result is listed below, this basically does the following:

   - CF Type && CF Prio = SLA
   - System Prio = CF Prio

The reason why I'm using a CF for the prio is to make it easy for our
personell to select a value upon creating a ticket + it forces them to
select a fixed vlaue (dropdown) which makes it a little faster as well.
In addition I'm also making sure the system prio field is set to the same
value as the CF Prio.

Details for this scrip are below:

   - Condition: On Transaction
   - Action: User Defined
   - Template: Global Template: Transaction
   - Stage: TransactionBatch
   - Custom condition: (empty)
   - Custom action preparation code: return 1;
   - Custom action cleanup code:


# Set the value of the CF's Type and Prio to a variable
my $my_type = $self->TicketObj->FirstCustomFieldValue('Type');
my $my_prio = $self->TicketObj->FirstCustomFieldValue('Prio');

# Change the system's Prio value to the value inside CF Prio
$self->TicketObj->SetPriority ($my_prio);

# INCIDENT
if ($my_type == 'Incident' && $my_prio == '1') {
$self->TicketObj->AddCustomFieldValue(Field => 'SLA', Value => 'Urgent'); }
if ($my_type == 'Incident' && $my_prio == '2') {
$self->TicketObj->AddCustomFieldValue(Field => 'SLA', Value => 'Normal'); }
if ($my_type == 'Incident' && $my_prio == '3') {
$self->TicketObj->AddCustomFieldValue(Field => 'SLA', Value => 'Low'); }

# CHANGE
if ($my_type == 'Change' && $my_prio == '1') {
$self->TicketObj->AddCustomFieldValue(Field => 'SLA', Value => 'Urgent'); }
if ($my_type == 'Change' && $my_prio == '2') {
$self->TicketObj->AddCustomFieldValue(Field => 'SLA', Value => 'Normal'); }
if ($my_type == 'Change' && $my_prio == '3') {
$self->TicketObj->AddCustomFieldValue(Field => 'SLA', Value => 'Low'); }

# PROBLEM
if ($my_type == 'Problem' && $my_prio == '1') {
$self->TicketObj->AddCustomFieldValue(Field => 'SLA', Value => 'Urgent'); }
if ($my_type == 'Problem' && $my_prio == '2') {
$self->TicketObj->AddCustomFieldValue(Field => 'SLA', Value => 'Normal'); }
if ($my_type == 'Problem' && $my_prio == '3') {
$self->TicketObj->AddCustomFieldValue(Field => 'SLA', Value => 'Low'); }


Now all that's left for me is to expand the SLA's to contain numbers instead
of names ( e.g. SLA 4 would mean 4 hours, could be used for both Incident
and Change).
But those are filling in the details, the above could be easily changed and
perfected to trigger the proper SLA value.

Thanks again for all the help, sometimes your just banging your head on
something simple and this just happend to be one of those things :)

Best regards,

Bart



2011/7/26 Bart 

> Hi Kevin,
>
> Thanks for your reply, that turned out to be toe golden tip :D
>
> I was getting those messages in the Web UI and after changing the type to
> transaction batch it worked :D
>
> So to summarize, here's the end result that worked perfectly for me:
>
>- Condition: On Transaction
>- Action: User Defined
>- Template: Global Template: Transaction
>- Stage: TransactionBatch
>- Custom condition: (empty)
>- Custom action preparation code: return 1;
>- Custom action cleanup code:
>
> my $my_type = $self->TicketObj->FirstCustomFieldValue('Type');
>>
>> if ($my_type =~ /^I/) { $self->TicketObj->AddCustomFieldValue(Field =>
>> 'SLA', Value => 'Urgent'); }
>> if ($my_type =~ /^C/) { $self->TicketObj->AddCustomFieldValue(Field =>
>> 'SLA', Value => 'Normaal'); }
>> if ($my_type =~ /^P/) { $self->TicketObj->AddCustomFieldValue(Field =>
>> 'SLA', Value => 'Laag'); }
>
>
> All I have to do now is expand the scrip to also check another field, but
> that shouldn't be a problem now that this is working :D
>
> Thanks for the help.
>
>
> Best regards,
>
> Bart
>
>
>
> 2011/7/26 Kevin Falcone 
>
>> On Tue, Jul 26, 2011 at 02:40:21PM +0200, Bart wrote:
>> >The first problem I have is that the SLA is already set to the value
>> "Normal", I see the scrip
>> >running but it keeps saying "Set SLA Low to Normal" or similar for
>> Urgent (normal is ignored).
>> >So I get a feeling it does something, but it doesn't actually change
>> the content of the SLA
>> >field.
>> >Maybe it's the type of CF that the SLA field is, it's a dropbox with
>> the three options Urgent,
>> >Normal and Low. But I thought it shouldn't matter?!
>> >The second problem is that if the SLA field is set to (no value) then
>> the scrip gives the
>> >error "Low is no longer a value for custom field SLA", which could be
>> the same issue as the
>> >first? Not able to fill the actual field?
>> >Any thoughts on this? (the above code is a little different but I get
>> the same results as the
>> >first code)
>>
>> Where do you see these messages, in the webui?  Are you doing this on
>> create or from the Basi