[rt-users] RT 4.0 and FastCGI (fcgid) problem

2011-11-08 Thread Michele Pinassi
Hi all,

after some problems (CPU hungry) with my RT's modperl installation, i
decide to try with FastCGI.
After got fcgid module, enable it, and recompile RT to use fastcgi
(keeping modperl) as a backend:

# make upgrade
/usr/bin/perl ./sbin/rt-test-dependencies --verbose --with-mysql
--with-fastcgi --with-modperl2 --with-standalone


i modify my default-ssl site configuration on Apache2 as follow:



ServerAdmin webmaster@


DocumentRoot "/opt/rt4/share/html"

Alias /NoAuth/images/ /opt/rt4/share/html/NoAuth/images/
ScriptAlias / /opt/rt4/sbin/rt-server.fcgi/


Order allow,deny
Allow from all
Options +ExecCGI
AddHandler fastcgi-script fcgi


but, when i try to load RT web page, i got a:

Not Found

The requested URL / was not found on this server.
Apache/2.2.16 (Debian) Server at  Port 443

and, on error.log:

[Mon Nov 07 11:31:57 2011] [error] File does not exist:
/opt/rt4/sbin/rt-server.fcgi/

i did several tries, cheching permissions and so on, but unsuccessfully.
If i modify ScriptAlias as:

ScriptAlias /rt /opt/rt4/sbin/rt-server.fcgi/

i got:

You're almost there!
You haven't yet configured your webserver to run RT. 

and if i try loading http:///rt i receive a 404 and a "File does not
exists" in error log

Any hint ?

Thanks, Michele

-- 
Michele Pinassi
Servizio Reti, Sistemi e Sicurezza Informatica
Università degli Studi di Siena
tel: 0577.(23)2169
https://sites.google.com/a/unisi.it/o-zone/





signature.asc
Description: OpenPGP digital signature

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] LDAP external auth

2011-11-08 Thread Tim Dunphy

Thanks for the help Joachim.. I look forward to having another go at this 
tomorrow. 

best!
tim
- Original Message -
From: "Joachim Thuau" 
To: "Tim Dunphy" , rt-users@lists.bestpractical.com
Sent: Tuesday, November 8, 2011 7:26:03 PM
Subject: Re: [rt-users] LDAP external auth

On 11/8/11 3:55 PM, "Tim Dunphy"  wrote:

>   I have devised an LDAP query that successfully retrieves information
>that could be used to log into RT.
>
>   ldapsearch -x -p 389 -h ldap01.example.com -b dc=example,dc=com -D
>"uid=dunphy,ou=People,dc=example,dc=com" -w 'secret'
>"(&(objectClass=top)(|(cn=RTUsers)))" "uniqueMember"


>
> This is an example of what it finds:
>
> # extended LDIF
>#
># LDAPv3
># base  with scope subtree
># filter: (&(objectClass=top)(|(cn=RTUsers)))
># requesting: uniqueMember
>#
>
># RTUsers, Groups, example.com
>dn: cn=RTUsers,ou=Groups,dc=example,dc=com
>uniqueMember: uid=user1,ou=People,dc=example,dc=com
>uniqueMember: uid=user2,ou=People,dc=example,dc=com
>uniqueMember: uid=user3,ou=People,dc=example,dc=com
>uniqueMember: uid=user4t,ou=People,dc=example,dc=com
>
>...
>
># search result
>search: 2
>result: 0 Success
>
># numResponses: 2
># numEntries: 1

So your query is returning a single object (numEntries: 1) that references
all the objects you want to use (you get a single group object).

With that in mind, you need to craft your query to return user objects.
You should look at the properties of
"uid=user1,ou=People,dc=example,dc=com" and use those to identify how to
filter your users. (I expect that there might be some entries in there to
reference the group the user is a member of, and you should build your
filter on that, and drop the "cn=RTUsers" in your filter, that is almost
certainly not what you want)

I hope this puts you in the right direction...
Jok


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Can you set default values on page load, so you can see them in a new ticket?

2011-11-08 Thread Jim Lesinski
Thanks Kevin. What do you mean by "interesting"? Can you provide an example of 
the format or where I can find the values I should use?

Thanks,
Jim Lesinski

On Nov 8, 2011, at 7:11 PM, Kevin Falcone  wrote:

> On Tue, Nov 08, 2011 at 04:55:13PM -0500, Jim Lesinski wrote:
>>   It looks like RT-Extension-QuickCalls can set some values using 
>> querystring parameters, but
>>   that doesn't seem to be working for custom fields. Is it even possible to 
>> set values for
>>   custom fields using querystring params? If you can, I may be able to use 
>> that.
> 
> You should be able to set Custom Fields with query string params, just
> be aware that the field names it uses are interesting.
> 
> -kevin
> 
>>   On Tue, Nov 8, 2011 at 3:17 PM, Kevin Falcone 
>> <[1]falc...@bestpractical.com> wrote:
>> 
>> On Tue, Nov 08, 2011 at 03:11:45PM -0500, Jim Lesinski wrote:
>>> I understand how to set up default values for a field using a custom scrip. 
>>> However, it
>> seems
>>> a bit odd to me to load a ticket with no value, and then set it only if the 
>>> person opening
>> a
>>> ticket doesn't select a value. I'd like to set the value in the UI for a 
>>> new ticket, so
>> that
>>> it is clear to the person opening a ticket that the value has already been 
>>> set.
>>> Does anyone know of a way to set the default values so that they are 
>>> visible when the page
>>> actually loads for a new ticket? I understand that it may not be possible 
>>> with a scrip,
>> but I
>>> appreciate your suggestions.
>> 
>> RT-Extension-QuickCalls gives you a series of quick pre-filled ticket
>> Create links on your homepage. This and may give you some ideas on how
>> to do it.
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain � November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

Re: [rt-users] LDAP external auth

2011-11-08 Thread Joachim Thuau
On 11/8/11 3:55 PM, "Tim Dunphy"  wrote:

>   I have devised an LDAP query that successfully retrieves information
>that could be used to log into RT.
>
>   ldapsearch -x -p 389 -h ldap01.example.com -b dc=example,dc=com -D
>"uid=dunphy,ou=People,dc=example,dc=com" -w 'secret'
>"(&(objectClass=top)(|(cn=RTUsers)))" "uniqueMember"


>
> This is an example of what it finds:
>
> # extended LDIF
>#
># LDAPv3
># base  with scope subtree
># filter: (&(objectClass=top)(|(cn=RTUsers)))
># requesting: uniqueMember
>#
>
># RTUsers, Groups, example.com
>dn: cn=RTUsers,ou=Groups,dc=example,dc=com
>uniqueMember: uid=user1,ou=People,dc=example,dc=com
>uniqueMember: uid=user2,ou=People,dc=example,dc=com
>uniqueMember: uid=user3,ou=People,dc=example,dc=com
>uniqueMember: uid=user4t,ou=People,dc=example,dc=com
>
>...
>
># search result
>search: 2
>result: 0 Success
>
># numResponses: 2
># numEntries: 1

So your query is returning a single object (numEntries: 1) that references
all the objects you want to use (you get a single group object).

With that in mind, you need to craft your query to return user objects.
You should look at the properties of
"uid=user1,ou=People,dc=example,dc=com" and use those to identify how to
filter your users. (I expect that there might be some entries in there to
reference the group the user is a member of, and you should build your
filter on that, and drop the "cn=RTUsers" in your filter, that is almost
certainly not what you want)

I hope this puts you in the right direction...
Jok


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Can you set default values on page load, so you can see them in a new ticket?

2011-11-08 Thread Kevin Falcone
On Tue, Nov 08, 2011 at 04:55:13PM -0500, Jim Lesinski wrote:
>It looks like RT-Extension-QuickCalls can set some values using 
> querystring parameters, but
>that doesn't seem to be working for custom fields. Is it even possible to 
> set values for
>custom fields using querystring params? If you can, I may be able to use 
> that.

You should be able to set Custom Fields with query string params, just
be aware that the field names it uses are interesting.

-kevin

>On Tue, Nov 8, 2011 at 3:17 PM, Kevin Falcone 
> <[1]falc...@bestpractical.com> wrote:
> 
>  On Tue, Nov 08, 2011 at 03:11:45PM -0500, Jim Lesinski wrote:
>  > I understand how to set up default values for a field using a custom 
> scrip. However, it
>  seems
>  > a bit odd to me to load a ticket with no value, and then set it only 
> if the person opening
>  a
>  > ticket doesn't select a value. I'd like to set the value in the UI for 
> a new ticket, so
>  that
>  > it is clear to the person opening a ticket that the value has already 
> been set.
>  > Does anyone know of a way to set the default values so that they are 
> visible when the page
>  > actually loads for a new ticket? I understand that it may not be 
> possible with a scrip,
>  but I
>  > appreciate your suggestions.
> 
>  RT-Extension-QuickCalls gives you a series of quick pre-filled ticket
>  Create links on your homepage. This and may give you some ideas on how
>  to do it.


pgpzyTfBfZLLk.pgp
Description: PGP signature

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] ExternalAuth, local users, and upgrade woes

2011-11-08 Thread Yan Seiner

On Tue, November 8, 2011 12:41 pm, Ruslan Zakirov wrote:
> On Tue, Nov 8, 2011 at 11:17 PM, Thomas Sibley 
> wrote:
>> On 11/08/2011 02:11 PM, Izz Abdullah wrote:
>>> But yeah, setting the password = ‘’ actually forces the external
>>> authentication (trying to login with a blank password does NOT work).
>>
>> I believe properly the password column should be '*NO-PASSWORD*' not the
>> empty string.
>
> RT::User has method to check if password is set or not, it supports a
> few cases. I think ExternalAuth doesn't use it and a bug was reported.

As near as I can figure, when we merged the two databases the user table
got smashed together.

In 3.8.10, all users were local to the RT instance (all data stored in
mysql).  In 4.0.2, we went with AD authentication (ExternalAuth/LDAP). 
Somehow the user table must have gotten corrupted.  None of my local users
can log in.  I cannot create local users.  Most of my ExternalAuth users
are OK, except for a few who cannot log in with their ExternalAuth
credentials, but can with their mysql credentials.

I only have about 20 active users, so it's not a big deal to clean it out
and start over if I need to.

We went live this week and I need to fix this quickly.  At this point I
can delete all the users if need be and have them start over.

What is the best way to proceed?

-- 
Pain is temporary. It may last a minute, or an hour, or a day, or a year,
but eventually it will subside and something else will take its place. If
I quit, however, it lasts forever.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

[rt-users] LDAP external auth

2011-11-08 Thread Tim Dunphy
hello list!

 I am attempting to use ExternalAuth to have RT authenticate against an LDAP 
database. 

  Our RT users have a sparate common name under our Group ou.

 cn=RTUsers,ou=Groups,dc=example,dc=com


   I have devised an LDAP query that successfully retrieves information that 
could be used to log into RT. 

   ldapsearch -x -p 389 -h ldap01.example.com -b dc=example,dc=com -D 
"uid=dunphy,ou=People,dc=example,dc=com" -w 'secret' 
"(&(objectClass=top)(|(cn=RTUsers)))" "uniqueMember"

   I am a little new at LDAP but from what I can see above I am performing a 
'simple' bind with my ldap account and searching for the RTUsers group with a 
filter.


 This is an example of what it finds:

 # extended LDIF
#
# LDAPv3
# base  with scope subtree
# filter: (&(objectClass=top)(|(cn=RTUsers)))
# requesting: uniqueMember 
#

# RTUsers, Groups, example.com
dn: cn=RTUsers,ou=Groups,dc=example,dc=com
uniqueMember: uid=user1,ou=People,dc=example,dc=com
uniqueMember: uid=user2,ou=People,dc=example,dc=com
uniqueMember: uid=user3,ou=People,dc=example,dc=com
uniqueMember: uid=user4t,ou=People,dc=example,dc=com

...

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1

In the ldap server logs everything is looking good at this point:

[08/Nov/2011:18:30:54 -0500] conn=1735740 op=1 msgId=2 - SRCH 
base="dc=example,dc=com" scope=2 filter="(uid=jvazquez)" attrs=ALL
[08/Nov/2011:18:30:54 -0500] conn=1735740 op=1 msgId=2 - RESULT err=0 tag=101 
nentries=1 etime=0
[08/Nov/2011:18:30:54 -0500] conn=1735740 op=2 msgId=3 - UNBIND

However, as you might have guessed I'm having a little difficulty translating 
this success on the command line into an RT config. :)



This is what I have, currently, as my LDAP service:


# AN EXAMPLE LDAP SERVICE
'My_LDAP'   =>  {   ## GENERIC SECTION
# The type of service 
(db/ldap/cookie) 
'type'  
=>  'ldap',
# The server hosting 
the service
'server'
=>  'ldap01.example.com',
## SERVICE-SPECIFIC 
SECTION
# If you can bind to 
your LDAP server anonymously you should 
# remove the user and 
pass config lines, otherwise specify them here:
# 
# The username RT 
should use to connect to the LDAP server 
'user'  
=>  'uid=myuser,ou=People,cn=example,cn=com',
# The password RT 
should use to connect to the LDAP server
'pass'  
  =>  'secret',
#
# The LDAP search base
'base'  
=>  'ou=Groups,dc=example,dc=com',
#
# ALL FILTERS MUST BE 
VALID LDAP FILTERS ENCASED IN PARENTHESES!
# YOU **MUST** SPECIFY 
A filter AND A d_filter!!
#
# The filter to use to 
match RT-Users
'filter'
=>  '"(&(objectClass=top)(|(cn=RTUsers))) uniqueMember"',
# A catch-all example 
filter: '(objectClass=*)'
#
# The filter that will 
only match disabled users
'd_filter'  
=>  '(objectClass=FooBarBaz)',
# A catch-none example 
d_filter: '(objectClass=FooBarBaz)'
#
# Should we try to use 
TLS to encrypt connections?
'tls'   
=>  0,
# SSL Version to 
provide to Net::SSLeay *if* using SSL
'ssl_version'   
=>  3,
# W

Re: [rt-users] Can you set default values on page load, so you can see them in a new ticket?

2011-11-08 Thread Jim Lesinski
It looks like RT-Extension-QuickCalls can set some values using querystring
parameters, but that doesn't seem to be working for custom fields. Is it
even possible to set values for custom fields using querystring params? If
you can, I may be able to use that.

On Tue, Nov 8, 2011 at 3:17 PM, Kevin Falcone wrote:

> On Tue, Nov 08, 2011 at 03:11:45PM -0500, Jim Lesinski wrote:
> >I understand how to set up default values for a field using a custom
> scrip. However, it seems
> >a bit odd to me to load a ticket with no value, and then set it only
> if the person opening a
> >ticket doesn't select a value. I'd like to set the value in the UI
> for a new ticket, so that
> >it is clear to the person opening a ticket that the value has already
> been set.
> >Does anyone know of a way to set the default values so that they are
> visible when the page
> >actually loads for a new ticket? I understand that it may not be
> possible with a scrip, but I
> >appreciate your suggestions.
>
> RT-Extension-QuickCalls gives you a series of quick pre-filled ticket
> Create links on your homepage.  This and may give you some ideas on how
> to do it.
>
> -kevin
>
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain — November 28 & 29, 2011
>

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] Limit upload to compressed files

2011-11-08 Thread Ruslan Zakirov
Hi,

Uploads processing is done in multiple places, so it's doable with
several callbacks and custom code.

It's possible to auto archive big files when ticket is created or
updated. I did it once many years ago, but code is not public and I
even don't have access to it.

On Tue, Nov 8, 2011 at 12:23 PM, Michael Polenske
 wrote:
> Good morning,
>
> we allow our customers to upload files (configuration files, kernel dumps
> etc) to their ticket. Unfortunately not all customers follow the rule and
> compress their uploads, so it can be that they upload a config file with
>>20MB (compressed with standard zip it’s <1MB).
>
>
>
> So big question – can I limit the upload to .zip /.gz/.rar.7z or whatever on
> a easy way ? Any idea ?
>
>
>
> Thanks and best regards,
>
> Michael
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain — November 28 & 29, 2011



-- 
Best regards, Ruslan.

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

Re: [rt-users] ExternalAuth, local users, and upgrade woes

2011-11-08 Thread Ruslan Zakirov
On Tue, Nov 8, 2011 at 11:17 PM, Thomas Sibley  wrote:
> On 11/08/2011 02:11 PM, Izz Abdullah wrote:
>> But yeah, setting the password = ‘’ actually forces the external
>> authentication (trying to login with a blank password does NOT work).
>
> I believe properly the password column should be '*NO-PASSWORD*' not the
> empty string.

RT::User has method to check if password is set or not, it supports a
few cases. I think ExternalAuth doesn't use it and a bug was reported.

>
> Thomas
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain  November 28 & 29, 2011



-- 
Best regards, Ruslan.

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

Re: [rt-users] rt-users Digest, Vol 92, Issue 15

2011-11-08 Thread Ram Moskovitz
> On Mon, Nov 07, 2011 at 08:14:13PM +, Ram Moskovitz wrote:
>> > > I can have the web-app login as the user via the REST interface in
>> > > theory. Currently the users are auto-created and unprivileged - does
>> > > that have to change?
>> > You just have to ensure that they have sufficient rights, probably by
>> > granting them to the Requestors role.
>>
>> Will they need to be privileged
>
> No, but you will need to tell RT that unprivileged users can reach the
> REST endpoint using the SelfServiceRegex config
>
>> or have passwords to be usable via REST?
>
> Yes - otherwise how would you log in as them?
>
> Also, your mail client appeared to pick a new subject and break
> threading.
>
> -kevin

Thanks!
ram

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Can you set default values on page load, so you can see them in a new ticket?

2011-11-08 Thread Kevin Falcone
On Tue, Nov 08, 2011 at 03:11:45PM -0500, Jim Lesinski wrote:
>I understand how to set up default values for a field using a custom 
> scrip. However, it seems
>a bit odd to me to load a ticket with no value, and then set it only if 
> the person opening a
>ticket doesn't select a value. I'd like to set the value in the UI for a 
> new ticket, so that
>it is clear to the person opening a ticket that the value has already been 
> set.
>Does anyone know of a way to set the default values so that they are 
> visible when the page
>actually loads for a new ticket? I understand that it may not be possible 
> with a scrip, but I
>appreciate your suggestions.

RT-Extension-QuickCalls gives you a series of quick pre-filled ticket
Create links on your homepage.  This and may give you some ideas on how
to do it.

-kevin


pgpN3lGc9E2gb.pgp
Description: PGP signature

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] Can you set default values on page load, so you can see them in a new ticket?

2011-11-08 Thread Izz Abdullah
JavaScript's 'onPageLoad' is the first thing that comes to my mind, although I 
don't know right off hand how you could incorporate it with the RT API in 
Mason.  I am sure there is a way to set it with javascript or another language 
for when the ticket page initially loads.

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Jim Lesinski
Sent: Tuesday, November 08, 2011 2:12 PM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Can you set default values on page load,so you can see them 
in a new ticket?

Hello,

I understand how to set up default values for a field using a custom scrip. 
However, it seems a bit odd to me to load a ticket with no value, and then set 
it only if the person opening a ticket doesn't select a value. I'd like to set 
the value in the UI for a new ticket, so that it is clear to the person opening 
a ticket that the value has already been set.

Does anyone know of a way to set the default values so that they are visible 
when the page actually loads for a new ticket? I understand that it may not be 
possible with a scrip, but I appreciate your suggestions.

Thanks,
Jim

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

[rt-users] Can you set default values on page load, so you can see them in a new ticket?

2011-11-08 Thread Jim Lesinski
Hello,

I understand how to set up default values for a field using a custom scrip.
However, it seems a bit odd to me to load a ticket with no value, and then
set it only if the person opening a ticket doesn't select a value. I'd like
to set the value in the UI for a new ticket, so that it is clear to the
person opening a ticket that the value has already been set.

Does anyone know of a way to set the default values so that they are
visible when the page actually loads for a new ticket? I understand that it
may not be possible with a scrip, but I appreciate your suggestions.

Thanks,
Jim

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] ExternalAuth, local users, and upgrade woes

2011-11-08 Thread Izz Abdullah
I thought about that, but didn't try it.  I thought it may would have 
interpreted the password = *NO-PASSWORD* rather than interpreting it as not 
having a password. =)

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Thomas Sibley
Sent: Tuesday, November 08, 2011 1:17 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] ExternalAuth, local users, and upgrade woes

On 11/08/2011 02:11 PM, Izz Abdullah wrote:
> But yeah, setting the password = ‘’ actually forces the external
> authentication (trying to login with a blank password does NOT work).

I believe properly the password column should be '*NO-PASSWORD*' not the
empty string.

Thomas

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

Re: [rt-users] ExternalAuth, local users, and upgrade woes

2011-11-08 Thread Thomas Sibley
On 11/08/2011 02:11 PM, Izz Abdullah wrote:
> But yeah, setting the password = ‘’ actually forces the external
> authentication (trying to login with a blank password does NOT work).

I believe properly the password column should be '*NO-PASSWORD*' not the
empty string.

Thomas

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

Re: [rt-users] ExternalAuth, local users, and upgrade woes

2011-11-08 Thread Izz Abdullah
No, I haven’t.  It makes sense to me that the old authentication was local 
(mysql) and the new authentication is external (LDAP for example) that if the 
username is the same, you should be able to use either.  It doesn’t make sense, 
however, that it requires the local password for administration (enter current 
password: ).
I also didn’t submit a bug report, because the installation here was so messed 
up, I wasn’t sure it wasn’t just local until someone else just now asked about 
it. ☺

But yeah, setting the password = ‘’ actually forces the external authentication 
(trying to login with a blank password does NOT work).

From: ruslan.zaki...@gmail.com [mailto:ruslan.zaki...@gmail.com] On Behalf Of 
Ruslan Zakirov
Sent: Tuesday, November 08, 2011 1:08 PM
To: Izz Abdullah
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] ExternalAuth, local users, and upgrade woes


Direct db access in this case is ok. Have you sent a bug report?

Regards, Ruslan. From phone.
08.11.2011 18:54 пользователь "Izz Abdullah" 
mailto:izz.abdul...@hibbett.com>> написал:
What I did, and it may be a "no-no", is
update Users set Password="" where username = something 

But this worked and forced External Authentication only.  I had to do it 
directly to the mysql db though.

-Original Message-
From: 
rt-users-boun...@lists.bestpractical.com
 
[mailto:rt-users-boun...@lists.bestpractical.com]
 On Behalf Of Yan Seiner
Sent: Tuesday, November 08, 2011 9:49 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] ExternalAuth, local users, and upgrade woes

That worked!

Interesting

Any way to remove the mysql password?

On Tue, November 8, 2011 7:31 am, Izz Abdullah wrote:
> I've seen this on our system.  When you move the database and are using
> external authentication, you, at least I am able, to login with either my
> MySQL credentials, or my LDAP credentials.  When modifying / adding users,
> I have to put in my MySQL password for this to work for local users.  I
> would try using the password you used in 3.8.10 installation on the new
> system as the current password to see if that fixes your problem.
>
> -Original Message-
> From: 
> rt-users-boun...@lists.bestpractical.com
> [mailto:rt-users-boun...@lists.bestpractical.com]
>  On Behalf Of Yan Seiner
> Sent: Tuesday, November 08, 2011 9:28 AM
> To: rt-users@lists.bestpractical.com
> Subject: [rt-users] ExternalAuth, local users, and upgrade woes
>
> Yesterday we upgraded our RT instance to 4.0.2.  Before then we were
> running 3.8.10 in production, and 4.0.2 in testing.
>
> We had 4.0.2 set up in testing with ExternalAuth.  That worked well; our
> LDAP users could log in with their credentials.  I could create non-LDAP
> users manually (which is the setup I wanted).
>
> Then we moved the database from the server hosting 3.8.10 to our new 4.0.2
> server.  Everything went well, except that non-LDAP users cannot log in.
> Further, I cannot change their password.
>
> When I try to change their password, I get
>
> Please enter your current password correctly. Password has not been set.
>
> I tried creating a user manually.  Same thing; I can create the user but
> cannot set the password.
>
> This worked fine in the 4.0.2 test but started happening after we moved
> the 3.8.10 database over to 4.0.2.  I did use the procedures in the README
> and otherwise the new installation is working great.
>
> Where do I look?
>
>
> --
> Pain is temporary. It may last a minute, or an hour, or a day, or a year,
> but eventually it will subside and something else will take its place. If
> I quit, however, it lasts forever.
>
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain  November 28 & 29, 2011
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain  November 28 & 29, 2011
>
> !DSPAM:4eb94b64141411804284693!
>
>


--
Pain is temporary. It may last a minute, or an hour, or a day, or a year,
but eventually it will subside and something else will take its place. If
I quit, however, it lasts forever.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] ExternalAuth, local users, and upgrade woes

2011-11-08 Thread Ruslan Zakirov
Direct db access in this case is ok. Have you sent a bug report?

Regards, Ruslan. From phone.
08.11.2011 18:54 пользователь "Izz Abdullah" 
написал:

> What I did, and it may be a "no-no", is
> update Users set Password="" where username = something  as the column / table names may differ slightly>
>
> But this worked and forced External Authentication only.  I had to do it
> directly to the mysql db though.
>
> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com [mailto:
> rt-users-boun...@lists.bestpractical.com] On Behalf Of Yan Seiner
> Sent: Tuesday, November 08, 2011 9:49 AM
> To: rt-users@lists.bestpractical.com
> Subject: Re: [rt-users] ExternalAuth, local users, and upgrade woes
>
> That worked!
>
> Interesting
>
> Any way to remove the mysql password?
>
> On Tue, November 8, 2011 7:31 am, Izz Abdullah wrote:
> > I've seen this on our system.  When you move the database and are using
> > external authentication, you, at least I am able, to login with either my
> > MySQL credentials, or my LDAP credentials.  When modifying / adding
> users,
> > I have to put in my MySQL password for this to work for local users.  I
> > would try using the password you used in 3.8.10 installation on the new
> > system as the current password to see if that fixes your problem.
> >
> > -Original Message-
> > From: rt-users-boun...@lists.bestpractical.com
> > [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Yan
> Seiner
> > Sent: Tuesday, November 08, 2011 9:28 AM
> > To: rt-users@lists.bestpractical.com
> > Subject: [rt-users] ExternalAuth, local users, and upgrade woes
> >
> > Yesterday we upgraded our RT instance to 4.0.2.  Before then we were
> > running 3.8.10 in production, and 4.0.2 in testing.
> >
> > We had 4.0.2 set up in testing with ExternalAuth.  That worked well; our
> > LDAP users could log in with their credentials.  I could create non-LDAP
> > users manually (which is the setup I wanted).
> >
> > Then we moved the database from the server hosting 3.8.10 to our new
> 4.0.2
> > server.  Everything went well, except that non-LDAP users cannot log in.
> > Further, I cannot change their password.
> >
> > When I try to change their password, I get
> >
> > Please enter your current password correctly. Password has not been set.
> >
> > I tried creating a user manually.  Same thing; I can create the user but
> > cannot set the password.
> >
> > This worked fine in the 4.0.2 test but started happening after we moved
> > the 3.8.10 database over to 4.0.2.  I did use the procedures in the
> README
> > and otherwise the new installation is working great.
> >
> > Where do I look?
> >
> >
> > --
> > Pain is temporary. It may last a minute, or an hour, or a day, or a year,
> > but eventually it will subside and something else will take its place. If
> > I quit, however, it lasts forever.
> >
> > 
> > RT Training Sessions (http://bestpractical.com/services/training.html)
> > *  Barcelona, Spain  November 28 & 29, 2011
> > 
> > RT Training Sessions (http://bestpractical.com/services/training.html)
> > *  Barcelona, Spain  November 28 & 29, 2011
> >
> > !DSPAM:4eb94b64141411804284693!
> >
> >
>
>
> --
> Pain is temporary. It may last a minute, or an hour, or a day, or a year,
> but eventually it will subside and something else will take its place. If
> I quit, however, it lasts forever.
>
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain  November 28 & 29, 2011
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain  November 28 & 29, 2011
>

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

[rt-users] [rt-announce] RT 4.0.3 released

2011-11-08 Thread Alex Vandiver
I'm happy to announce that RT 4.0.3 is now available.

http://download.bestpractical.com/pub/rt/release/rt-4.0.3.tar.gz
http://download.bestpractical.com/pub/rt/release/rt-4.0.3.tar.gz.sig

SHA1 sums

3719237973df81f7e1b0a31f034b03ed1cc8f98e  rt-4.0.3.tar.gz
adae5494fa99bdc83073e0cb394c6a5630a37ca9  rt-4.0.3.tar.gz.sig

This release contains a number of bugfixes and small improvements since
the 4.0.2 release; a few of the more notable ones include:

 * Due to a change in RT 3.8.9, which also affected RT 4.0.0 and higher,
   TransactionBatch scrips were run twice; this has now been fixed.

 * A new toggle has been added to expand all quote folding in a ticket's
   transaction history.

 * New "On Forward", "On Forward Transaction" and "On Forward Ticket"
   conditions have been added.

 * Ticket searches no longer forget which saved search they were loaded
   from when being updated.

 * A new "make jsmin" target has been added to aid in downloading,
   compiling, and installing jsmin.

 * Improved threading for automatically generated emails concerning a
   ticket.

 * Improved detection of Outlook-style message fowarding headers.

 * No longer error when a user has supplied a non-existant RT style;
   instead, fall back to the default.  This is particularly relevant for
   users coming RT 3.8 with the 3.6 stylesheet applied, which no longer
   exists in 4.0.

 * Improved handling of files named "0", and Unicode filenames, in file
   uploads.

 * Tickets can no longer be linked to deleted tickets.

 * Restore missing menus on simple search result pages.

 * Fix support for perl 5.12 and later by removing a deprecated use of
   "defined %hash".

A complete changelog is available from git by running `git log
rt-4.0.2..rt-4.0.3`

 - Alex

___
rt-announce mailing list
rt-annou...@lists.bestpractical.com
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-announce

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


[rt-users] [rt-announce] RT 3.8.11 released

2011-11-08 Thread Alex Vandiver
I'm happy to announce that RT 3.8.11 is now available.

http://download.bestpractical.com/pub/rt/release/rt-3.8.11.tar.gz
http://download.bestpractical.com/pub/rt/release/rt-3.8.11.tar.gz.sig

SHA1 sums

96fe9babdca88224d6c8f2352f08bd62d613770d  rt-3.8.11.tar.gz
ac1c9c712842c3a9aeb17357007e73aae4a21d1c  rt-3.8.11.tar.gz.sig

This release contains a number of bugfixes and minor security updates
since the 3.8.10 release, most notably:

 * Adjust FCGI dependency to one which resolves FCGI's CVE-2011-2766

 * New WebHttpOnlyCookies option, enabled by default, which hides RT's
   cookie from direct Javascript access.

 * Compatibility with perl 5.12 and 5.14, by removing deprecated "for
   qw(...)" and "defined %hash" syntax.

 * MySQL 5.5 compatibility, by specifying ENGINE=InnoDB rather than
   TYPE=InnoDB

 * Ensure that RT::Interface::Web's _Overlay, _Local, and _Vendor files
   are loaded correctly.

 * Fix session cleaner for on-disk sessions, broken since 3.8.0.

 * Ensure that only one "Based on" attribute is stored for each custom
   field.

 * Fix the loading of Shredder plugins, broken in 3.8.10.

A complete changelog is available from git by running `git log
rt-3.8.10..rt-3.8.11`

 - Alex

___
rt-announce mailing list
rt-annou...@lists.bestpractical.com
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-announce

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] upgrade mysql schema problem in rt4

2011-11-08 Thread Kevin Falcone
On Tue, Nov 08, 2011 at 05:34:35PM +0100, Francesc Guasch wrote:
> Al 08/11/11 17:26, En/na Kevin Falcone ha escrit:
> >On Tue, Nov 08, 2011 at 01:13:41PM +0100, Francesc Guasch wrote:
> >>Hi. I am trying to upgrade to rt4.
> >>
> >>rt4 is in debian squeeze, db is a mysql 5.1.49-3 (Debian).
> >>
> >>I'm stuck upgrading the database. I am trying to upgrade from
> >>an old mysql 4.0.24.
> >>
> >>perl etc/upgrade/upgrade-mysql-schema.pl
> >>
> >>Can't use an undefined value as an ARRAY reference at
> >>etc/upgrade/upgrade-mysql-schema.pl line 442.
> >>
> 
> >You should look to see if any of your information_schema is filled
> >
> Hi, thank you Kevin, there is something there:
> 
> mysql> select count(*) from acl;
> | count(*) |
> +--+
> |  932 |
> 
> select count(*) from information_schema.columns;
> +--+
> | count(*) |
> +--+
> | 7756 |

Then look at the other parts of the where clause.  Is the database
name right?  Are the column names right?

-kevin


pgpivOgKM0tyh.pgp
Description: PGP signature

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] upgrade mysql schema problem in rt4

2011-11-08 Thread Francesc Guasch

Al 08/11/11 17:26, En/na Kevin Falcone ha escrit:

On Tue, Nov 08, 2011 at 01:13:41PM +0100, Francesc Guasch wrote:

Hi. I am trying to upgrade to rt4.

rt4 is in debian squeeze, db is a mysql 5.1.49-3 (Debian).

I'm stuck upgrading the database. I am trying to upgrade from
an old mysql 4.0.24.

perl etc/upgrade/upgrade-mysql-schema.pl

Can't use an undefined value as an ARRAY reference at
etc/upgrade/upgrade-mysql-schema.pl line 442.




You should look to see if any of your information_schema is filled


Hi, thank you Kevin, there is something there:

mysql> select count(*) from acl;
| count(*) |
+--+
|  932 |

select count(*) from information_schema.columns;
+--+
| count(*) |
+--+
| 7756 |

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] upgrade mysql schema problem in rt4

2011-11-08 Thread Kevin Falcone
On Tue, Nov 08, 2011 at 01:13:41PM +0100, Francesc Guasch wrote:
> Hi. I am trying to upgrade to rt4.
> 
> rt4 is in debian squeeze, db is a mysql 5.1.49-3 (Debian).
> 
> I'm stuck upgrading the database. I am trying to upgrade from
> an old mysql 4.0.24.
> 
> perl etc/upgrade/upgrade-mysql-schema.pl
> 
> Can't use an undefined value as an ARRAY reference at
> etc/upgrade/upgrade-mysql-schema.pl line 442.
> 
> I think the problem comes from this query returning empty:
> 
> mysql> SELECT CHARACTER_MAXIMUM_LENGTH, CHARACTER_OCTET_LENGTH FROM
> information_schema.COLUMNS WHERE TABLE_SCHEMA = 'rt4' AND
> TABLE_NAME   = 'ACL' AND COLUMN_NAME  = 'RightName';
> 
> yes, this is in mysql-5.1.
> 
> I dumped the original rt3 DB, but I had no way to tell the character set
> to mysqldump. I restored with --default-character-set=binary
> and mysql character-set to Latin1.

You should look to see if any of your information_schema is filled

-kevin


pgpgI91Jzr1Ti.pgp
Description: PGP signature

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] Custom search based on full months

2011-11-08 Thread k...@rice.edu
On Tue, Nov 08, 2011 at 08:10:19AM -0800, Scott Benson wrote:
> ok, so it doens't look possible based on the ticket search. Can I
> manually edit the Saved Search to do what I need it to do? I see
> that the Saved Search is encoded some how, is this just a basic
> mysql query or is it based on the fake query saved by the search
> page? Will this area take standard mysql functions? If so is it
> possible for me to decode and re-encode it?
> 
> Thanks in advance.
> 
> -- 
> Scott Benson
> System Administrator | A1 Networks
> Voice: 707-703-1043
> 

It still looks like the best option would be to patch the Time::ParseDate
code to do what you want it to do. Even if you could inject "MySQL-isms"
into the search, it makes the result only useful for MySQL backends. I
know that I have wanted to do something similar in the past, i.e. 
syntax like:

last month = the beginning of the previous calendar month to the end of the 
month
last week = the beginning of the previous calendar week to the end of that week

this month = the beginning of the current calendar month to the end of the month
this week = the beginning of the current calendar week to the end of the week

I have not looked at what that would entail and still maintain the existing
functionality. Have you tried to contact the Time::ParseDate author?

Regards,
Ken

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Custom search based on full months

2011-11-08 Thread Scott Benson
ok, so it doens't look possible based on the ticket search. Can I 
manually edit the Saved Search to do what I need it to do? I see that 
the Saved Search is encoded some how, is this just a basic mysql query 
or is it based on the fake query saved by the search page? Will this 
area take standard mysql functions? If so is it possible for me to 
decode and re-encode it?


Thanks in advance.

--
Scott Benson
System Administrator | A1 Networks
Voice: 707-703-1043

For support issues please email supp...@a-1networks.com or call 707-703-1050


On 11/7/11 11:22 AM, Kevin Falcone wrote:

On Mon, Nov 07, 2011 at 11:08:48AM -0800, Scott Benson wrote:

Thank you for your response Kevin. I am not seeing anything that
looks like it might help me out. What I am looking for is a custom
search that is based on the "current" month by name/number. I don't
care about the month as "-30 day". I just want something available
to have a select that shows "this month" and "last month" so
customers can see their queue and what was worked on during a
certain billing cycle. Is this even possible?

Unfortunately, as I mentioned in the previous email, it's dependent on
the featureset of ParseDate, so you'd need to know if they support it.

We support a number of grouping by month things, but that's for
charting not for searching.

-kevin



On 11/3/11 10:12 AM, Kevin Falcone wrote:

On Thu, Nov 03, 2011 at 09:20:14AM -0700, Scott Benson wrote:

I am looking to use RT's ticket search feature to show tickets that
were created "this month", ie November 1st - November 30th. Also
another search for "last month".  we don't want anything that is -
30 day or - 1 month.   We're trying to setup a dashboard that shows
customers what is being worked on this month, and what was worked on
last month.  btw this is in RT 3.8.8.  Thanks in advance.

Those are all parsed by Time::ParseDate, so anything it can handle we
can use:
https://metacpan.org/module/Time::ParseDate



RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28&  29, 2011


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] ExternalAuth, local users, and upgrade woes

2011-11-08 Thread Izz Abdullah
What I did, and it may be a "no-no", is 
update Users set Password="" where username = something 

But this worked and forced External Authentication only.  I had to do it 
directly to the mysql db though.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Yan Seiner
Sent: Tuesday, November 08, 2011 9:49 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] ExternalAuth, local users, and upgrade woes

That worked!

Interesting

Any way to remove the mysql password?

On Tue, November 8, 2011 7:31 am, Izz Abdullah wrote:
> I've seen this on our system.  When you move the database and are using
> external authentication, you, at least I am able, to login with either my
> MySQL credentials, or my LDAP credentials.  When modifying / adding users,
> I have to put in my MySQL password for this to work for local users.  I
> would try using the password you used in 3.8.10 installation on the new
> system as the current password to see if that fixes your problem.
>
> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Yan Seiner
> Sent: Tuesday, November 08, 2011 9:28 AM
> To: rt-users@lists.bestpractical.com
> Subject: [rt-users] ExternalAuth, local users, and upgrade woes
>
> Yesterday we upgraded our RT instance to 4.0.2.  Before then we were
> running 3.8.10 in production, and 4.0.2 in testing.
>
> We had 4.0.2 set up in testing with ExternalAuth.  That worked well; our
> LDAP users could log in with their credentials.  I could create non-LDAP
> users manually (which is the setup I wanted).
>
> Then we moved the database from the server hosting 3.8.10 to our new 4.0.2
> server.  Everything went well, except that non-LDAP users cannot log in.
> Further, I cannot change their password.
>
> When I try to change their password, I get
>
> Please enter your current password correctly. Password has not been set.
>
> I tried creating a user manually.  Same thing; I can create the user but
> cannot set the password.
>
> This worked fine in the 4.0.2 test but started happening after we moved
> the 3.8.10 database over to 4.0.2.  I did use the procedures in the README
> and otherwise the new installation is working great.
>
> Where do I look?
>
>
> --
> Pain is temporary. It may last a minute, or an hour, or a day, or a year,
> but eventually it will subside and something else will take its place. If
> I quit, however, it lasts forever.
>
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain  November 28 & 29, 2011
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain  November 28 & 29, 2011
>
> !DSPAM:4eb94b64141411804284693!
>
>


-- 
Pain is temporary. It may last a minute, or an hour, or a day, or a year,
but eventually it will subside and something else will take its place. If
I quit, however, it lasts forever.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] ExternalAuth, local users, and upgrade woes

2011-11-08 Thread Yan Seiner
That worked!

Interesting

Any way to remove the mysql password?

On Tue, November 8, 2011 7:31 am, Izz Abdullah wrote:
> I've seen this on our system.  When you move the database and are using
> external authentication, you, at least I am able, to login with either my
> MySQL credentials, or my LDAP credentials.  When modifying / adding users,
> I have to put in my MySQL password for this to work for local users.  I
> would try using the password you used in 3.8.10 installation on the new
> system as the current password to see if that fixes your problem.
>
> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Yan Seiner
> Sent: Tuesday, November 08, 2011 9:28 AM
> To: rt-users@lists.bestpractical.com
> Subject: [rt-users] ExternalAuth, local users, and upgrade woes
>
> Yesterday we upgraded our RT instance to 4.0.2.  Before then we were
> running 3.8.10 in production, and 4.0.2 in testing.
>
> We had 4.0.2 set up in testing with ExternalAuth.  That worked well; our
> LDAP users could log in with their credentials.  I could create non-LDAP
> users manually (which is the setup I wanted).
>
> Then we moved the database from the server hosting 3.8.10 to our new 4.0.2
> server.  Everything went well, except that non-LDAP users cannot log in.
> Further, I cannot change their password.
>
> When I try to change their password, I get
>
> Please enter your current password correctly. Password has not been set.
>
> I tried creating a user manually.  Same thing; I can create the user but
> cannot set the password.
>
> This worked fine in the 4.0.2 test but started happening after we moved
> the 3.8.10 database over to 4.0.2.  I did use the procedures in the README
> and otherwise the new installation is working great.
>
> Where do I look?
>
>
> --
> Pain is temporary. It may last a minute, or an hour, or a day, or a year,
> but eventually it will subside and something else will take its place. If
> I quit, however, it lasts forever.
>
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain  November 28 & 29, 2011
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain  November 28 & 29, 2011
>
> !DSPAM:4eb94b64141411804284693!
>
>


-- 
Pain is temporary. It may last a minute, or an hour, or a day, or a year,
but eventually it will subside and something else will take its place. If
I quit, however, it lasts forever.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] ExternalAuth, local users, and upgrade woes

2011-11-08 Thread Izz Abdullah
I've seen this on our system.  When you move the database and are using 
external authentication, you, at least I am able, to login with either my MySQL 
credentials, or my LDAP credentials.  When modifying / adding users, I have to 
put in my MySQL password for this to work for local users.  I would try using 
the password you used in 3.8.10 installation on the new system as the current 
password to see if that fixes your problem.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Yan Seiner
Sent: Tuesday, November 08, 2011 9:28 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] ExternalAuth, local users, and upgrade woes

Yesterday we upgraded our RT instance to 4.0.2.  Before then we were
running 3.8.10 in production, and 4.0.2 in testing.

We had 4.0.2 set up in testing with ExternalAuth.  That worked well; our
LDAP users could log in with their credentials.  I could create non-LDAP
users manually (which is the setup I wanted).

Then we moved the database from the server hosting 3.8.10 to our new 4.0.2
server.  Everything went well, except that non-LDAP users cannot log in. 
Further, I cannot change their password.

When I try to change their password, I get

Please enter your current password correctly. Password has not been set.

I tried creating a user manually.  Same thing; I can create the user but
cannot set the password.

This worked fine in the 4.0.2 test but started happening after we moved
the 3.8.10 database over to 4.0.2.  I did use the procedures in the README
and otherwise the new installation is working great.

Where do I look?


-- 
Pain is temporary. It may last a minute, or an hour, or a day, or a year,
but eventually it will subside and something else will take its place. If
I quit, however, it lasts forever.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


[rt-users] ExternalAuth, local users, and upgrade woes

2011-11-08 Thread Yan Seiner
Yesterday we upgraded our RT instance to 4.0.2.  Before then we were
running 3.8.10 in production, and 4.0.2 in testing.

We had 4.0.2 set up in testing with ExternalAuth.  That worked well; our
LDAP users could log in with their credentials.  I could create non-LDAP
users manually (which is the setup I wanted).

Then we moved the database from the server hosting 3.8.10 to our new 4.0.2
server.  Everything went well, except that non-LDAP users cannot log in. 
Further, I cannot change their password.

When I try to change their password, I get

Please enter your current password correctly. Password has not been set.

I tried creating a user manually.  Same thing; I can create the user but
cannot set the password.

This worked fine in the 4.0.2 test but started happening after we moved
the 3.8.10 database over to 4.0.2.  I did use the procedures in the README
and otherwise the new installation is working great.

Where do I look?


-- 
Pain is temporary. It may last a minute, or an hour, or a day, or a year,
but eventually it will subside and something else will take its place. If
I quit, however, it lasts forever.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


[rt-users] upgrade mysql schema problem in rt4

2011-11-08 Thread Francesc Guasch

Hi. I am trying to upgrade to rt4.

rt4 is in debian squeeze, db is a mysql 5.1.49-3 (Debian).

I'm stuck upgrading the database. I am trying to upgrade from
an old mysql 4.0.24.

perl etc/upgrade/upgrade-mysql-schema.pl

Can't use an undefined value as an ARRAY reference at 
etc/upgrade/upgrade-mysql-schema.pl line 442.


I think the problem comes from this query returning empty:

mysql> SELECT CHARACTER_MAXIMUM_LENGTH, CHARACTER_OCTET_LENGTH FROM 
information_schema.COLUMNS WHERE TABLE_SCHEMA = 'rt4' AND TABLE_NAME   = 
'ACL' AND COLUMN_NAME  = 'RightName';


yes, this is in mysql-5.1.

I dumped the original rt3 DB, but I had no way to tell the character set
to mysqldump. I restored with --default-character-set=binary
and mysql character-set to Latin1.

any hints ? thank you for your help.

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Adding users

2011-11-08 Thread Richard Clark
On Mon, Nov 07, 2011 at 09:31:37AM -0600, Izz Abdullah wrote:
> I want to remove them because somehow, they ended up with really odd 
> permissions which enable them as privileged.  I can't see this via the UI, 
> but it is confirmed when I look at the schema in mysql.  So it has been 
> decided to remove them.  I have tried the Shredder and even after doing that, 
> the user still exists.  The old database was duct taped so much I am unsure 
> of why some things happen the way they do, but they do.  I'm just the 
> cleaner. =)
> 
> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com 
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Thomas Sibley
> Sent: Monday, November 07, 2011 9:25 AM
> To: rt-users@lists.bestpractical.com
> Subject: Re: [rt-users] Adding users
> 
> On 11/07/2011 09:52 AM, Izz Abdullah wrote:
> > I have a question then regarding this.  We are at the point now we
> > are ready to move our 3.8.6 database to our 4.0.2 installation.  I am
> > using LDAP authentication in the new install, but it was not being
> > used in the 3.8.6 install.  At some point in the past, the group here
> > imported ALL LDAP users into MySQL so that accounts would already be
> > created for them.  I had planned to go in and run a sql script I have
> > put together to delete all MySQL local users (except for a few in IT,
> > and the needed Nobody, RT_System, root, etc.) directly.  Can someone
> > point me in a 'better' way to do this using the API?  These are all
> > unprivileged users, and maintaining history correlation for the
> > accounts in which I will remove is not an issue (e.g. it is ok that
> > old tickets will not have an owner associated with them).
> 
> Why do you want to remove the users?
> 
> If you must, shredder is the way to go and will handle database integrity.
> 
> Thomas

Sounds like you may have issues in your DB related to operating directly
on it rather than using the API. Generally speaking, users in RT are
never deleted, only disabled.
I have an issue myself in that we went through a re-brand, resulting in
users mail addresses changing so creating duplicate users. I was going to
use the MergeUsers extension to correct this, but last time I checked it
hadn't been updated to work with RT4, and I haven't got the spare
bandwidth to work on a patch for it atm.
Current workaround for the few affected users is to rename and disable
the old user, then run a search for the old user's tickets and change
requestor/ownership to the new user.



-- 
Richard Clark
rich...@fohnet.co.uk


signature.asc
Description: Digital signature

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

[rt-users] RE auto refresh dashboard after back in history

2011-11-08 Thread Raphaël MOUNEYRES
replying to myself, but i've just noticed it is working with IE8, i mean 
the page is auto refreshing, but not with Mozilla Firefox 8.0
any hint is still welcome

Raphaël MOUNEYRES




Raphaël MOUNEYRES  
Envoyé par : rt-users-boun...@lists.bestpractical.com
08/11/2011 10:00

A
"rt-users@lists.bestpractical.com" 
cc

Objet
[rt-users] auto refresh dashboard after back in history







Hello list, 

i'd like advice on the following method i've implemented wich is working 
99%, just missing the last step. 
I've added a new Priority ColumnMap called PriorityArrows for our manager 
to be able to modify priorities rapidly while looking at a Dashboard 
during a meeting, without need to enter into ticket details. 
It is looking like this (other icons are working well already) : 

The arrows are href link pointing to an html page doing the priority 
modification, and this is working. 
In this html page, i've added a javascript method to go back one page to 
the dashboardn this is working too. 
BUT the dashboard has not been "refreshed" with the new value, as the page 
is cached (inside the browser?masoncache?). 

So now i'd like to know if someone would have a hint to force refresh of 
dashboard page after back(), or any other idea. 

I'm using RT 3.8, and here are the codes i've written : 

#
" Ce courriel et les documents qui lui sont joints peuvent contenir des
informations confidentielles ou ayant un caractère privé. S'ils ne vous sont
pas destinés, nous vous signalons qu'il est strictement interdit de les
divulguer, de les reproduire ou d'en utiliser de quelque manière que ce
soit le contenu. Si ce message vous a été transmis par erreur, merci d'en
informer l'expéditeur et de supprimer immédiatement de votre système
informatique ce courriel ainsi que tous les documents qui y sont attachés."


   **

" This e-mail and any attached documents may contain confidential or
proprietary information. If you are not the intended recipient, you are
notified that any dissemination, copying of this e-mail and any attachments
thereto or use of their contents by any means whatsoever is strictly
prohibited. If you have received this e-mail in error, please advise the
sender immediately and delete this e-mail and all attached documents
from your computer system."
#


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

[rt-users] Limit upload to compressed files

2011-11-08 Thread Michael Polenske
Good morning,

 

we allow our customers to upload files (configuration files, kernel
dumps etc) to their ticket. Unfortunately not all customers follow the
rule and compress their uploads, so it can be that they upload a config
file with >20MB (compressed with standard zip it's <1MB).

 

So big question - can I limit the upload to .zip /.gz/.rar.7z or
whatever on a easy way ? Any idea ?

 

Thanks and best regards,

Michael

 


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011