[rt-users] Strange Error RT restart

2012-03-27 Thread john s.

RT: rt-4.0.5
Ubuntu 10.04.3 LTS

Hello everybody


I have a strange Problem with my Test-Environment RT based on RT 4.0


if i try to restart apache and   get on the webif there comes an apache
error and the last lines from the  apache log says the following :

error.log

Set"
Compilation failed in require at /opt/rt4/sbin/../lib/RT/Config.pm line 904.
[Mon Mar 26 15:36:21 2012] [warn] [client 192.168.112.1] (104)Connection
reset by peer: mod_fcgid: error reading data from FastCGI server
[Mon Mar 26 15:36:21 2012] [error] [client 192.168.112.1] Premature end of
script headers: rt-server.fcgi
[Mon Mar 26 15:36:27 2012] [notice] mod_fcgid: process
/opt/rt4/sbin/rt-server.fcgi(7393) exit(communication error), terminated by
calling exit(), return code: 255
[Tue Mar 27 09:13:24 2012] [warn] module fcgid_module is already loaded,
skipping
[Tue Mar 27 09:13:24 2012] [notice] Apache/2.2.14 (Ubuntu) mod_fcgid/2.3.4
mod_perl/2.0.4 Perl/v5.10.1 configured -- resuming normal operations


the configs are standard and very  similar to the readme example:



here is the RT_Siteconfig:

# Any configuration directives you include  here will override
# RT's default configuration file, RT_Config.pm
#
# To include a directive here, just copy the equivalent statement
# from RT_Config.pm and change the value. We've included a single
# sample value below.
#
# This file is actually a perl module, so you can include valid
# perl code, as well.
#
# The converse is also true, if this file isn't valid perl, you're
# going to run into trouble. To check your SiteConfig file, use
# this comamnd:
#
#   perl -c /path/to/your/etc/RT_SiteConfig.pm
#
# You must restart your webserver after making changes to this file.

Set( $rtname, 'example.com');

# You must install Plugins on your own, this is only an example
# of the correct syntax to use when activating them.
# There should only be one @Plugins declaration in your config file.
#Set(@Plugins,(qw(RT::Extension::QuickDelete
RT::Extension::CommandByMail)));

1;

#Set($LogToFileNamed , "rt.log");
#Set($LogToFile,   'debug');


Set($WebPath, "/rt");
Set($WebDomain, 'ipadress')
#Set($WebBaseURL , "http://ipadress/rt";);




Set($JSMinPath, '/opt/rt4/bin/jsmin');

#Set($CorrespondAddress , localhost.localdomain );
#Set($CommentAddress , localhost.localdomain );


And here is the apache one:

rt4fcgid:



AddDefaultCharset UTF-8
#AddHandler fcgid-script .fcgi

Alias /NoAuth/images/ /opt/rt4/share/html/NoAuth/images/
ScriptAlias /rt  /opt/rt4/sbin/rt-server.fcgi

DocumentRoot "/opt/rt4/share/html"

Order allow,deny
Allow from all

Options +ExecCGI
AddHandler fcgid-script fcgi



RedirectMatch permanent (.*)/$ http://ipadress$1/index.html


# Alias /rt "/opt/rt4/share/html"
#
#Options FollowSymLinks ExecCGI
#AllowOverride None
#
#ExpiresActive On
#ExpiresByType text/css A3600
#ExpiresByType image/png A3600
#ExpiresByType application/x-javascript A3600
#ExpiresByType image/gif A3600
#Alias /NoAuth/images /opt/rt3/share/html/NoAuth/images
#Alias /pics/ /opt/rt3/share/html/NoAuth/images/pics/
#ScriptAlias / /opt/rt3/bin/mason_handler.fcgi/




What i have done :




 I don't know  where i should have to start in order to  fix or at least to
determine  the problem 





best regards john s.

-- 
View this message in context: 
http://old.nabble.com/Strange-Error-RT-restart-tp33544776p33544776.html
Sent from the Request Tracker - User mailing list archive at Nabble.com.



Re: [rt-users] RT External Authen/LDAP import with AD user names as numeric

2012-03-27 Thread Murugan
Kevin,

If i could Prefix a string,can i use AD authentication ?Can you guide me
with that hack ?thanks in advance

Murugan

On Mon, Mar 26, 2012 at 7:15 PM, Kevin Falcone wrote:

> On Sat, Mar 24, 2012 at 03:59:27PM +0530, Murugan wrote:
> >I am new to RT and installed RT4.05 in Ubuntu 11.10 with RT External
> authentication.Active
> >Directory users whose login ID is numeric(say 0001234 which will be
> their employee id ) cannot
> >log in in RT(user names not created in RT).
> >All others whose AD Login ID are alphabet/alphanumeric(like b001) can
> log in (user name
> >created in RT).
> >I tried LDAP import also and it fails fails with messages like
> >[warning]: Skipping user '0003503', as it is numeric
> >
>  
> (/opt/rt4/local/plugins/RT-Extension-LDAPImport/lib/RT/Extension/LDAPImport.pm:969)
> >
> >Is there any way to authenticate or import users from LDAP without
> changing AD user names?
>
> If you search the list archives, you'll find people who've hacked up
> RT-Authen-ExternalAuth or LDAPImporter to handle number usernames by
> prefixing a string.  RT does not allow numeric usernames, so this is a
> required workaround.  I don't think we've received a patch to make
> that feature core in RT-Authen-ExternalAuth or the LDAPImporter.
>
> -kevin
>
> >This is my RT External Auth Config file
> >
> >Set($ExternalAuthPriority, [ 'My_LDAP' ] );
> >Set($ExternalInfoPriority, [ 'My_LDAP' ] );
> >Set($ExternalServiceUsesSSLorTLS, 0);
> >Set($AutoCreateNonExternalUsers, 0);
> >
> >Set($ExternalSettings, {
> >'My_LDAP' => {
> >
> >'type' => 'ldap',
> >'server' => '[1]serverr.domain.com',
> >'user' => 'cn=RT,ou=ouname,dc=example,dc=com',
> >'pass' => 'Welcome123',
> >'base' => 'dc=example,dc=com',
> >
> >'filter' => '(&(ObjectCategory=User)(ObjectClass=Person))',
> >'d_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)',
> >
> >'tls' => 0,
> ># 'ssl_version' => 3,
> >
> >'net_ldap_args' => [ version => 3 ],
> ># 'group' => 'cn=RT Users,dc=sps,dc=co,dc=in',
> ># 'group_attr' => 'member',
> >
> >'attr_match_list' => [ 'Name','EmailAddress' ],
> >'attr_map' => { 'Name' => 'sAMAccountName',
> >'EmailAddress' => 'mail',
> >'Organization' => 'physicalDeliveryOfficeName',
> >'RealName' => 'cn',
> >'ExternalAuthId' => 'AMAccountName',
> >'Gecos' => 'sAMAccountName',
> >'WorkPhone' => 'telephoneNumber',
> >'Address1' => 'streetAddress',
> >'City' => 'l',
> >'State' => 'st',
> >'Zip' => 'postalCode',
> >'Country' => 'co'
> >}
> >
> >In RT_Site Config.PM
> >
> >Set(@Plugins, qw(RT::Authen::ExternalAuth
> >RTx::Calendar
> >RT::Extension::JSGantt
> >RT::Extension::QuickCalls
> >RT::Extension::SLA
> >RTx::TicketlistTransactions
> >RT::Extension::Utils
> >RTx::WorkflowBuilder
> >RT::Extension::NotifyOwners));
> >
> >require
> "/opt/rt4/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm";
> >Set($AutoCreate, {Privileged => 1});
> >
> >Am i missing something ?
> >
> >Regards
> >Murugan
> >
> > References
> >
> >Visible links
> >1. http://serverr.domain.com/
>


Re: [rt-users] Strange Error RT restart

2012-03-27 Thread Gerard FENELON

I suspect the 2 lines

#Set(@Plugins,(qw(RT::Extension::QuickDelete
RT::Extension::CommandByMail)));

Either you start the 2 lines with # or you don't.
You want either

   #Set(@Plugins,(qw(RT::Extension::QuickDelete
   #RT::Extension::CommandByMail)));

or

   Set(@Plugins,(qw(RT::Extension::QuickDelete
   RT::Extension::CommandByMail)));

Gerard

On 2012-03-27 09:28, john s. wrote:

RT: rt-4.0.5
Ubuntu 10.04.3 LTS

Hello everybody


I have a strange Problem with my Test-Environment RT based on RT 4.0


if i try to restart apache and   get on the webif there comes an apache
error and the last lines from the  apache log says the following :

error.log

Set"
Compilation failed in require at /opt/rt4/sbin/../lib/RT/Config.pm line 904.
[Mon Mar 26 15:36:21 2012] [warn] [client 192.168.112.1] (104)Connection
reset by peer: mod_fcgid: error reading data from FastCGI server
[Mon Mar 26 15:36:21 2012] [error] [client 192.168.112.1] Premature end of
script headers: rt-server.fcgi
[Mon Mar 26 15:36:27 2012] [notice] mod_fcgid: process
/opt/rt4/sbin/rt-server.fcgi(7393) exit(communication error), terminated by
calling exit(), return code: 255
[Tue Mar 27 09:13:24 2012] [warn] module fcgid_module is already loaded,
skipping
[Tue Mar 27 09:13:24 2012] [notice] Apache/2.2.14 (Ubuntu) mod_fcgid/2.3.4
mod_perl/2.0.4 Perl/v5.10.1 configured -- resuming normal operations


the configs are standard and very  similar to the readme example:



here is the RT_Siteconfig:

# Any configuration directives you include  here will override
# RT's default configuration file, RT_Config.pm
#
# To include a directive here, just copy the equivalent statement
# from RT_Config.pm and change the value. We've included a single
# sample value below.
#
# This file is actually a perl module, so you can include valid
# perl code, as well.
#
# The converse is also true, if this file isn't valid perl, you're
# going to run into trouble. To check your SiteConfig file, use
# this comamnd:
#
#   perl -c /path/to/your/etc/RT_SiteConfig.pm
#
# You must restart your webserver after making changes to this file.

Set( $rtname, 'example.com');

# You must install Plugins on your own, this is only an example
# of the correct syntax to use when activating them.
# There should only be one @Plugins declaration in your config file.
#Set(@Plugins,(qw(RT::Extension::QuickDelete
RT::Extension::CommandByMail)));

1;

#Set($LogToFileNamed , "rt.log");
#Set($LogToFile,   'debug');


Set($WebPath, "/rt");
Set($WebDomain, 'ipadress')
#Set($WebBaseURL , "http://ipadress/rt";);




Set($JSMinPath, '/opt/rt4/bin/jsmin');

#Set($CorrespondAddress , localhost.localdomain );
#Set($CommentAddress , localhost.localdomain );


And here is the apache one:

rt4fcgid:



AddDefaultCharset UTF-8
#AddHandler fcgid-script .fcgi

 Alias /NoAuth/images/ /opt/rt4/share/html/NoAuth/images/
 ScriptAlias /rt  /opt/rt4/sbin/rt-server.fcgi

 DocumentRoot "/opt/rt4/share/html"
 
 Order allow,deny
 Allow from all

 Options +ExecCGI
 AddHandler fcgid-script fcgi
 

RedirectMatch permanent (.*)/$ http://ipadress$1/index.html

# Alias /rt "/opt/rt4/share/html"
#
#Options FollowSymLinks ExecCGI
#AllowOverride None
#
#ExpiresActive On
#ExpiresByType text/css A3600
#ExpiresByType image/png A3600
#ExpiresByType application/x-javascript A3600
#ExpiresByType image/gif A3600
#Alias /NoAuth/images /opt/rt3/share/html/NoAuth/images
#Alias /pics/ /opt/rt3/share/html/NoAuth/images/pics/
#ScriptAlias / /opt/rt3/bin/mason_handler.fcgi/

 

What i have done :

  I don't know  where i should have to start in order to  fix or at least to
determine  the problem 

best regards john s.




Re: [rt-users] RT 3.8.8 - ParseNewMessageForTicketCcs & RTAddressRegexp issue

2012-03-27 Thread Dan Baines

On 23/03/12 22:28, Thomas Sibley wrote:

On 03/23/2012 07:59 AM, Dan Baines wrote:

Is there any extra config that needs to be added, to get this working
properly, as I only had the ParseNewMessageForTicketCcs flag enabled,
and then a few RTAddressRegexp entries to cover all of the RT queues?


Nope.  I suspect your RTAddressRegexp isn't actually matching the queue
address.  Please show us your config.

Thomas


Config is as below (added as a new file within the RT_SiteConfig.d
folder - was only testing against one queue to start with), I've
redacted the domain to try to prevent harvesting:

### start ###
# CONFIG CHANGES FOR AUTO-ADDING CC ADDRESSES AS REQUESTORS
# First, enable RT to parse new messages for CC'd addresses
Set($ParseNewMessageForTicketCcs , 1);

# Now, restrict it from using any addresses on the domain
Set($RTAddressRegexp , '^[a-z\.\-]+\@$');
### end ###

Have also tried the following entries:

Set($RTAddressRegexp , '^[a-z.-]+\@$');
or
Set($RTAddressRegexp , '^noc\-tasks@$');
or:
Set($RTAddressRegexp , '^noc-tasks@$');

All of the above failed to prevent the new ticket from having the queue
address added as a CC address, yet the parsing is working fine in that
it adds new addresses to the CC-list within RT.

Regards,
--
Dan Baines
Systems Administrator, Zen Internet
T: 0845 058 9020


[rt-users] ExternalAuth to active directory over SSL

2012-03-27 Thread Brent Wiese
> 
> On Fri, 2012-03-23 at 15:05 -0700, Brent Wiese wrote:
> > I noticed in the notes that when you enable SSL/TLS, it invokes
> > NET::SSLeay.
> 
> This is why RT::Authen::ExternalAuth prompts about "SSL LDAP
> Connections" when you run `perl Makefile.PL`.

I'd installed via cpan so didn't notice that before.

> > Didn’t appear to be installed. I installed via cpan… and now Apache
> > seg faults when I try to start it. It’s seg faulting on:
> 
> This generally means that you're running mod_perl, and Net::SSLeay is
> disagreeing with something else in the system (be it Apache, or your
> database handle) which also wants to load the SSL libraries -- and the
> libraries are ending up in an inconsistent state.
>   As a first step, try disabling Apache's SSL, or switching from
> mod_perl to mod_fcgid or mod_fastcgi, and see if it helps.
>  - Alex
> 

I switched to fcgid and was able to get apache running again. Still same 
problems with the external auth.

Figuring maybe there was an issue when I first installed because Net::SSLeay 
wasn't installed, I grabbed the latest stable and manually built. Looks like it 
found everything correctly:

*** Module::AutoInstall version 1.04
*** Checking for Perl dependencies...
[SSL LDAP Connections]
- Net::SSLeay ...loaded. (1.45)
[External LDAP Sources]
- Net::LDAP   ...loaded. (0.44)
[External DBI Sources]
- DBI ...loaded. (1.618)
[SSO Cookie Sources]
- CGI::Cookie ...loaded. (1.30)
*** Module::AutoInstall configuration finished.
Checking if your kit is complete...
Looks good

Alas, no, it didn't help:
[Tue Mar 27 16:43:36 2012] [critical]: 
RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: 
LDAP_OPERATIONS_ERROR 1 
(/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:492)

I'm not convinced it works. I challenge someone to respond with "yes, I can 
successfully use ExternalAuth against AD via SSL" and post their 
challenges/config. :) 

I just don't know where to go from here. 



Re: [rt-users] ExternalAuth to active directory over SSL

2012-03-27 Thread Kevin Falcone
On Tue, Mar 27, 2012 at 09:48:54AM -0700, Brent Wiese wrote:
> Alas, no, it didn't help:
> [Tue Mar 27 16:43:36 2012] [critical]: 
> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: 
> LDAP_OPERATIONS_ERROR 1 
> (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:492)

And what's in your AD server configs?

> I'm not convinced it works. I challenge someone to respond with "yes, I can 
> successfully use ExternalAuth against AD via SSL" and post their 
> challenges/config. :) 

I've configured ExternalAuth against AD using SSL, but since these were
client installs I'm not allowed to copy/paste their configurations.

-kevin


pgp0rZifGNP5C.pgp
Description: PGP signature


Re: [rt-users] ExternalAuth to active directory over SSL

2012-03-27 Thread Thomas Sibley
On 03/27/2012 12:48 PM, Brent Wiese wrote:
> I'm not convinced it works. I challenge someone to respond with "yes,
> I can successfully use ExternalAuth against AD via SSL" and post
> their challenges/config. :)

Just a couple weeks ago I setup RT::Authen::ExternalAuth against AD via
SSL for a customer.  It _does_ work.


Re: [rt-users] ExternalAuth to active directory over SSL

2012-03-27 Thread Thomas Sibley
On 03/27/2012 12:48 PM, Brent Wiese wrote:
> Alas, no, it didn't help: [Tue Mar 27 16:43:36 2012] [critical]:
> RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind:
> LDAP_OPERATIONS_ERROR 1
> (/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:492)

Note that you're no longer getting segfaults from Apache, meaning you
solved the SSL lib conflict between Perl and Apache.  The error above is
a pure bind error.

What's your ExternalAuth config?  I suspect you configured it to talk
TLS to your SSL port.

Thomas


[rt-users] FW: ExternalAuth to active directory over SSL

2012-03-27 Thread Brent Wiese
> On 03/27/2012 12:48 PM, Brent Wiese wrote:
> > Alas, no, it didn't help: [Tue Mar 27 16:43:36 2012] [critical]:
> > RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind:
> > LDAP_OPERATIONS_ERROR 1
> > (/opt/rt4/local/plugins/RT-Authen-
> ExternalAuth/lib/RT/Authen/ExternalA
> > uth/LDAP.pm:492)
> 
> Note that you're no longer getting segfaults from Apache, meaning you
> solved the SSL lib conflict between Perl and Apache.  The error above
> is a pure bind error.
> 
> What's your ExternalAuth config?  I suspect you configured it to talk
> TLS to your SSL port.
> 
> Thomas

I've tried setting tls to 0 and 1. When it's set to 1, it looks like it sends 
the bind in cleartext (I see the bind credentials in tcpdump). When set to 0 it 
looks fully encrypted.

Again, the server/user/pw/port stuff all works right with ldapsearch...

Here is my config at present (sanitized of course):

Set( @Plugins, qw(RT::Authen::ExternalAuth) );

Set($ExternalAuthPriority,  [   'My_LDAP'   ]);

Set($ExternalInfoPriority,  [   'My_LDAP' ]);

Set($ExternalServiceUsesSSLorTLS,1);

Set($AutoCreateNonExternalUsers,1);

Set($ExternalSettings,  { 'My_LDAP'   =>  {   ## GENERIC SECTION
  'type'  =>  'ldap',
  'server'=>  
'dc05.my.ad',
  'user'  =>  
'CN=Apache LDAP,OU=Service Accounts,DC=my,DC=ad',
  'pass'  =>  'xxx',
  'base'  =>  
'DC=my,DC=ad',
  'filter'=>  
'(ObjectClass=User)',
  'd_filter'  =>  
'(userAccountControl:1.2.840.113556.1.4.803:=2)',
  'tls'   =>  0,
  'ssl_version'   =>  3,
  'net_ldap_args' => [ version 
=>  3, port => 636, debug => 8 ],
  'attr_match_list'   => [
'Name',
  
'EmailAddress'
 ],
  'attr_map'  =>  {   
'Name' => 'sAMAccountName',
  
'EmailAddress' => 'mail',
  
'ExternalAuthId' => 'sAMAccountName',
  
'Gecos' => 'sAMAccountName'
  }
},
}
);


[rt-users] RT4 query builder not decoding parameters from URL

2012-03-27 Thread JP White

I have a fresh install of RT 4.0.5 on a new server. I pointed this new instance 
to an existing RT 4.0.2 database (after running the db upgrade script).
The problem I am having is that the query builder: 
Existing saved searches execute with no problems. All new searches end-up URL 
encoded, thus fail to run and "0 results" are returned. For example, a search 
like 'id = 12345' is getting executed as 'id%20%3D%2012345'.
Once the query executes and returns nothing, a click on "Advanced" from the 
results page will show the query and format as URL encoded strings... nothing 
is getting decoded before execution.
Configuration (Apache conf and RT_SiteConfig) are the same.
Any ideas? I am completely at a loss. 

Re: [rt-users] FW: ExternalAuth to active directory over SSL

2012-03-27 Thread Thomas Sibley
On 03/27/2012 01:56 PM, Brent Wiese wrote:
>   'tls'   =>  0,
>   'ssl_version'   =>  3,
>   'net_ldap_args' => [ 
> version =>  3, port => 636, debug => 8 ],

You're mixing TLS with the SSL port.  Try this:

tls => 1,
net_ldap_args => [ version => 3, debug => 8 ],

Don't include ssl_version or port.

Thomas


[rt-users] CF dependencies? Hide some CFs unless another CF has a certain value?

2012-03-27 Thread Jeff Blaine

Before I dive into this any further than my current
implementation already is, I figured I'd ask:

Is there any way to hide and show CFs depending on
the value of another CF?

We only want an additional list of CFs shown if a
certain CF (the "control" CF) has a certain value.

if CF "foo" has value "YES"
Show CF X, Y, and Z
else
Do not show CF X, Y, and Z


Re: [rt-users] CF dependencies? Hide some CFs unless another CF has a certain value?

2012-03-27 Thread Ruslan Zakirov
On Tue, Mar 27, 2012 at 23:16, Jeff Blaine  wrote:
> Before I dive into this any further than my current
> implementation already is, I figured I'd ask:
>
> Is there any way to hide and show CFs depending on
> the value of another CF?
>
> We only want an additional list of CFs shown if a
> certain CF (the "control" CF) has a certain value.
>
> if CF "foo" has value "YES"
>    Show CF X, Y, and Z
> else
>    Do not show CF X, Y, and Z

Use custom java script for that.

-- 
Best regards, Ruslan.


Re: [rt-users] Error Condition Unimplemented in RT::Handle migration from 3.6.5 to 4.0.5 database

2012-03-27 Thread Ruslan Zakirov
On Tue, Mar 27, 2012 at 10:38, Juanjo  wrote:
> I still can´t upgrade in the Centos Server.
>
> I have to install two Ubuntu servers. One with the 3.8 Version and one with
> 4.0.1 version (with APT). And make and upgrade per version, Dump the
> original database and import to ubuntu, for migrate to 3.8.10. Dump and
> migrate to version 4.0.1 and so the last migration to the centos to reward
> at 4.0.5
>
> :( a lot of job and hours of restrore innodb tables, or changing all tables
> form myisam to innodb.
>
> Any help with this problem.

You can skip 3.7.19 step. It adds description to all scrips to avoid
NULL values and get stable sorting across databases.

I don't see reason why it fails for you with such error.

You can try to convert the following line in etc/upgrade/3.7.19/content:

 add_description_to_all_scrips();

to:

our @Initial = (
sub {  add_description_to_all_scrips(); 1; },
);

> El 21 de marzo de 2012 08:58, Juanjo  escribió:
>
>> My Database name is RT3.
>>
>> Execute the order to upgrade 3.7.19 and get this:
>>
>> Working with:
>> Type:   mysql
>> Host:   localhost
>> Name:   rt3
>> User:   rt_user
>> DBA:    root
>> [Wed Mar 21 07:57:27 2012] [debug]: RT's GnuPG libraries couldn't
>> successfully read your configured GnuPG home directory
>> (/opt/rt4/var/data/gpg). PGP support has been disabled
>> (/opt/rt4/sbin/../lib/RT/Config.pm:595)
>> [Wed Mar 21 07:57:27 2012] [debug]: The RTAddressRegexp option is not set
>> in the config. Not setting this option results in additional SQL queries to
>> check whether each address belongs to RT or not. It is especially important
>> to set this option if RT recieves emails on addresses that are not in the
>> database or config. (/opt/rt4/sbin/../lib/RT/Config.pm:454)
>> Now inserting data.
>> [Wed Mar 21 07:57:27 2012] [debug]: Going to load
>> 'etc/upgrade/3.7.19/content' data file
>> (/opt/rt4/sbin/../lib/RT/Handle.pm:759)
>> Couldn't finish 'insert' step.
>>
>> ERROR: Couldn't load data from 'etc/upgrade/3.7.19/content' for import:
>>
>> ERROR:RT::Scrip::Condition Unimplemented in RT::Handle.
>> (etc/upgrade/3.7.19/content line 27)
>> Compilation failed in require at /opt/rt4/sbin/../lib/RT/Handle.pm line
>> 760.
>>
>>
>>
>>
>>
>>
>> My script table, i don´t know if i can post and attacchment. so i paste
>> the SQL
>>
>>
>>
>>
>>
>>
>> -- phpMyAdmin SQL Dump
>> -- version 3.4.9
>> -- http://www.phpmyadmin.net
>> --
>> -- Servidor: localhost
>> -- Tiempo de generación: 21-03-2012 a las 08:53:29
>> -- Versión del servidor: 5.5.21
>> -- Versión de PHP: 5.3.10
>>
>> SET SQL_MODE="NO_AUTO_VALUE_ON_ZERO";
>> SET time_zone = "+00:00";
>>
>>
>> /*!40101 SET @OLD_CHARACTER_SET_CLIENT=@@CHARACTER_SET_CLIENT */;
>> /*!40101 SET @OLD_CHARACTER_SET_RESULTS=@@CHARACTER_SET_RESULTS */;
>> /*!40101 SET @OLD_COLLATION_CONNECTION=@@COLLATION_CONNECTION */;
>> /*!40101 SET NAMES utf8 */;
>>
>> --
>> -- Base de datos: `rt3`
>> --
>>
>> -- 
>>
>> --
>> -- Estructura de tabla para la tabla `Scrips`
>> --
>>
>> CREATE TABLE IF NOT EXISTS `Scrips` (
>>   `id` int(11) NOT NULL AUTO_INCREMENT,
>>   `Description` varchar(255) DEFAULT NULL,
>>   `ScripCondition` int(11) NOT NULL DEFAULT '0',
>>   `ScripAction` int(11) NOT NULL DEFAULT '0',
>>   `ConditionRules` text,
>>   `ActionRules` text,
>>   `CustomIsApplicableCode` text,
>>   `CustomPrepareCode` text,
>>   `CustomCommitCode` text,
>>   `Stage` varchar(32) DEFAULT NULL,
>>   `Queue` int(11) NOT NULL DEFAULT '0',
>>   `Template` int(11) NOT NULL DEFAULT '0',
>>   `Creator` int(11) NOT NULL DEFAULT '0',
>>   `Created` datetime DEFAULT NULL,
>>   `LastUpdatedBy` int(11) NOT NULL DEFAULT '0',
>>   `LastUpdated` datetime DEFAULT NULL,
>>   PRIMARY KEY (`id`)
>> ) ENGINE=InnoDB  DEFAULT CHARSET=latin1 AUTO_INCREMENT=24 ;
>>
>> --
>> -- Volcado de datos para la tabla `Scrips`
>> --
>>
>> INSERT INTO `Scrips` (`id`, `Description`, `ScripCondition`,
>> `ScripAction`, `ConditionRules`, `ActionRules`, `CustomIsApplicableCode`,
>> `CustomPrepareCode`, `CustomCommitCode`, `Stage`, `Queue`, `Template`,
>> `Creator`, `Created`, `LastUpdatedBy`, `LastUpdated`) VALUES
>> (1, 'On Correspond Open Tickets', 3, 17, NULL, NULL, NULL, NULL, NULL,
>> 'TransactionCreate', 0, 1, 1, '2007-11-05 15:40:29', 1, '2007-11-05
>> 15:40:29'),
>> (2, 'On Owner Change Notify Owner', 7, 4, NULL, NULL, NULL, NULL, NULL,
>> 'TransactionCreate', 0, 16, 1, '2007-11-05 15:40:29', 1, '2007-11-05
>> 15:40:29'),
>> (3, 'On Create Autoreply', 1, 1, NULL, NULL, NULL, NULL, NULL,
>> 'TransactionCreate', 0, 13, 1, '2007-11-05 15:40:29', 1, '2007-11-05
>> 15:40:29'),
>> (4, 'On Create Notify AdminCcs', 1, 8, NULL, NULL, NULL, NULL, NULL,
>> 'TransactionCreate', 0, 3, 1, '2007-11-05 15:40:29', 1, '2007-11-05
>> 15:40:29'),
>> (5, 'On Correspond Notify AdminCcs', 3, 8, NULL, NULL, NULL, NULL, NULL,
>> 'TransactionCreate', 0, 4, 1, '2007-11-05 15:40:29', 1, '2007-11-05
>> 15:40:29'),
>> (6, 'On Correspond Notify Re

Re: [rt-users] Is it possible to do a table join in a query?

2012-03-27 Thread Ruslan Zakirov
On Mon, Mar 26, 2012 at 22:04, Paul Tomblin  wrote:
> I would like to put a group name into a custom field, and then see only the
> tickets in a certain queue where that group is a group that I belong to.  I
> know how to do this from pgsql:
>
> select t.*
> from tickets t
> join queues q on t.queue = q.id
> join objectcustomfieldvalues ocfv on objecttype = 'RT::Ticket' and objectid
> = t.id
> join customfields on customfields.id = ocfv.customfield
> join groups on groups.name = ocfv.content
> join groupmembers on groupmembers.groupid = groups.id
> where q.name = 'rtqueue1' and
> customfields.name = 'group_assigned' and
> groupmembers.memberid = 24 and
> t.disabled = 0 and q.disabled = 0 and ocfv.disabled = 0;
>
>
> but is it possible to do this sort of thing in a custom query?

If you want this available in the query builder then you have to
extend Tickets.pm to support new TicketSQL.

You can do this in code without TicketSQL, but component would be
custom and less flexible.


>
> --
> http://www.linkedin.com/in/paultomblin
> http://careers.stackoverflow.com/ptomblin
>



-- 
Best regards, Ruslan.


Re: [rt-users] CF dependencies? Hide some CFs unless another CF has a certain value?

2012-03-27 Thread Jeff Blaine

On 3/27/2012 5:05 PM, Ruslan Zakirov wrote:

if CF "foo" has value "YES"
Show CF X, Y, and Z
else
Do not show CF X, Y, and Z


Use custom java script for that.


That would be nice.

I'm not sure how one would go about that given that the
CF table row ids are sequentially named on the "Display.html"
page:



I can't target that.

I see the right thing was done on the edit pages, however...




Re: [rt-users] CF dependencies? Hide some CFs unless another CF has a certain value?

2012-03-27 Thread Ruslan Zakirov
On Wed, Mar 28, 2012 at 01:34, Jeff Blaine  wrote:
> On 3/27/2012 5:05 PM, Ruslan Zakirov wrote:
>>>
>>> if CF "foo" has value "YES"
>>>    Show CF X, Y, and Z
>>> else
>>>    Do not show CF X, Y, and Z
>>
>>
>> Use custom java script for that.
>
>
> That would be nice.
>
> I'm not sure how one would go about that given that the
> CF table row ids are sequentially named on the "Display.html"
> page:
>
>    
>
> I can't target that.
>
> I see the right thing was done on the edit pages, however...
>
>    

Nothing stops you from content checking with JS. Also, it wouldn't be
bad for RT core to mark html better with class, name or id, so we
probably accept a sane patch.

-- 
Best regards, Ruslan.


[rt-users] RT-Extension-FormTools examples

2012-03-27 Thread David Good

We have an existing RT 3.8.8 instance and our helpdesk manager has
noticed that they're creating a lot of similar tickets.  We have several
custom fields definied and he'd like to be able to create certain
pre-defined ticket types that would automatically fill in the
appropriate values for these (mandatory) custom fields.

I'm thinking that RT-Extension-FormTools will work, but I have no idea
how to put together a custom page with it.  Are there any examples
anywhere I could look at for inspiration?




[rt-users] ExternalAuth to active directory over SSL (SOLVED)

2012-03-27 Thread Brent Wiese
> 
> On 03/27/2012 01:56 PM, Brent Wiese wrote:
> >   'tls'   =>
> 0,
> >   'ssl_version'   =>
> 3,
> >   'net_ldap_args' =>
> [ version =>  3, port => 636, debug => 8 ],
> 
> You're mixing TLS with the SSL port.  Try this:
> 
> tls => 1,
> net_ldap_args => [ version => 3, debug => 8 ],
> 
> Don't include ssl_version or port.
> 
> Thomas

Yep, that was the ticket.

Thank you very much for the help!

In case anyone experiences the same situation, here is the quick-n-dirty list 
of what I had to do to get it working:

1: make sure the CA chain for whatever domain controller(s) you're connecting 
to is added to your cert bundle. On my system (CentOS 6), it was 
/etc/pki/tls/certs/ca-bundle.crt (which looks to be linked to 
/etc/ssl/certs/ca-bundle.crt)

Afterwards, I was able to connect without any cert errors:
openssl s_client -connect dc.mydomain.local:636 -CApath /etc/ssl/certs

2: for ldapsearch (I believe its installed with openldap-clients, or maybe 
openldap-devel) to work properly, I had to add this to /etc/openldap/ldap.conf:
TLS_CACERT /etc/pki/tls/certs/ca-bundle.crt

Once I added that line, this ldapsearch worked:
ldapsearch -d 2 -LLL -v -x -H ldaps:// dc.mydomain.local:636 -b 
'DC=mydomain,DC=local' -D 'CN=Apache,OU…,DC= mydomain,DC=local' -w '**pass**'  
'(sn=smith)' cn sn

3: NET::SSLeay wasn't installed on my system, so I installed through CPAN.

4: #3 broke apache (segmentation faults) on my system using mod_perl. I 
switched to mod_fcgid. Plenty of posts on how to configure this. It wasn't hard 
- the only catch was to make sure the directory you set for the socket file (I 
used /tmp/fcgid/sock.rt4) is writeable by apache (root creates it before it 
switching to your apache user). I also had to modify the perms on rt-server.log 
so apache could write to it.

5: I installed ExternalAuth via cpan prior to #3. Since I wasn't sure if it 
compiled correctly (I don't recall any errors, but it's been over a week now so 
my memory has faded), I grabbed the latest stable from the site and compiled it 
myself. I know it found NET::SSLeay this time around. This may not be a 
necessary step if you're just starting out - installing via cpan is easier.

6: Here is my config as it relates to ExternalAuth after the changes Thomas 
mentions above:

Set( @Plugins, qw(RT::Authen::ExternalAuth) );

Set($ExternalAuthPriority,  [   'My_LDAP'   ]);

Set($ExternalInfoPriority,  [   'My_LDAP' ]);

Set($ExternalServiceUsesSSLorTLS,1);

# We set below to true because we support external customers via email. 
# We only need to use AD to authenticate our support reps that work the tickets.
Set($AutoCreateNonExternalUsers,1);

Set($ExternalSettings,  { 'My_LDAP'   =>  {   
  'type'  =>  'ldap',
  'server'=>  'dc05.my.ad',
  'user'  =>  'CN=Apache LDAP,OU=Service 
Accounts,DC=my,DC=ad',
  'pass'  =>  'xxx',
  'base'  =>  'DC=my,DC=ad',
  'filter'=>  '(ObjectClass=User)',
  'd_filter'  =>  
'(userAccountControl:1.2.840.113556.1.4.803:=2)',
  'tls'   =>  1,
  'net_ldap_args' => [ version =>  3, debug => 8 ],
  'attr_match_list'   => ['Name',
  'EmailAddress'
 ],
  'attr_map'  =>  {   'Name' => 'sAMAccountName',
  'EmailAddress' => 'mail',
  'ExternalAuthId' => 
'sAMAccountName',
   'Gecos' => 'sAMAccountName'
  }
},
  }
);

Hopefully I remembered everything!

Cheers,
Brent


Re: [rt-users] Is it possible to do a table join in a query?

2012-03-27 Thread Kevin Falcone
On Mon, Mar 26, 2012 at 02:04:46PM -0400, Paul Tomblin wrote:
>I would like to put a group name into a custom field, and then see only 
> the tickets in a
>certain queue where that group is a group that I belong to. I know how to 
> do this from pgsql:

I assume you mean "From TicketSQL, as available in the Advanced tab in
the Query Builder" ?

Unfortunately, you can't do arbitrary joins from TicketSQL but you
could do it from perl space (see the docs on DBIx::SearchBuilder for
Join syntax).

-kevin

>select t.*
>from tickets t
>join queues q on t.queue = [1]q.id
>join objectcustomfieldvalues ocfv on objecttype = 'RT::Ticket' and 
> objectid = [2]t.id
>join customfields on [3]customfields.id = ocfv.customfield
>join groups on [4]groups.name = ocfv.content
>join groupmembers on groupmembers.groupid = [5]groups.id
>where [6]q.name = 'rtqueue1' and
>[7]customfields.name = 'group_assigned' and
>groupmembers.memberid = 24 and
>t.disabled = 0 and q.disabled = 0 and ocfv.disabled = 0;
>but is it possible to do this sort of thing in a custom query?


pgpVwzFwiOlLV.pgp
Description: PGP signature


Re: [rt-users] View as HTML

2012-03-27 Thread Kevin Falcone
On Mon, Mar 26, 2012 at 05:53:16PM +0200, Alberto Villanueva wrote:
> I have used next contribution ("AddHistoryToMail" [1]) and it runs
> perfectly :-)
> My users' problem they don't want to see html code. In the
> correspond mail appears: "acentuación".
> 
> I have commented next line but the problem appears already.
> "$content =~ s/<(([^ >]|\n)*)>//g;  # strip HTML tags from text/html"
> 
> Do you know how I could resolve this?
> 
> [1]: http://requesttracker.wikia.com/wiki/AddTicketHistoryToMail

You could try using $transaction->Content('text/plain'); to retrieve
the text plain copy of an email, but if the content is only available
in text/html then you'll need to use one of the perl modules for
stripping html (like we use in our ScrubHTML component) plus something
to resolve html entities, which is what you're actually running into.
Or you could send HTML mail rather than plaintext email.

-kevin


pgpFGjxCMVieW.pgp
Description: PGP signature


Re: [rt-users] Error Condition Unimplemented in RT::Handle migration from 3.6.5 to 4.0.5 database

2012-03-27 Thread Kevin Falcone
On Tue, Mar 27, 2012 at 08:38:04AM +0200, Juanjo wrote:
>I still can*t upgrade in the Centos Server.
> 
>I have to install two Ubuntu servers. One with the 3.8 Version and one 
> with 4.0.1 version
>(with APT). And make and upgrade per version, Dump the original database 
> and import to ubuntu,
>for migrate to 3.8.10. Dump and migrate to version 4.0.1 and so the last 
> migration to the
>centos to reward at 4.0.5
> 
>:( a lot of job and hours of restrore innodb tables, or changing all 
> tables form myisam to
>innodb.

Your Scrip #10 has a Condition of 0, that is completely invalid.
Either delete that row or go into the UI and fix it to be a valid
condition and then select a Stage of disabled to disable the Scrip.
Setting a condition or action to 0 is something we allowed in earlier
versions of RT but wasn't a valid state to be in.  Later versions of
3.8 began enforcing this.  I suspect you chose an early enough version
of 3.8 to avoid this.

-kevin

>Any help with this problem.
> 
>El 21 de marzo de 2012 08:58, Juanjo <[1]juanji...@gmail.com> escribi*:
> 
>  My Database name is RT3.
> 
>  Execute the order to upgrade 3.7.19 and get this:
> 
>  Working with:
>  Type: mysql
>  Host: localhost
>  Name: rt3
>  User: rt_user
>  DBA: root
>  [Wed Mar 21 07:57:27 2012] [debug]: RT's GnuPG libraries couldn't 
> successfully read your
>  configured GnuPG home directory (/opt/rt4/var/data/gpg). PGP support has 
> been disabled
>  (/opt/rt4/sbin/../lib/RT/Config.pm:595)
>  [Wed Mar 21 07:57:27 2012] [debug]: The RTAddressRegexp option is not 
> set in the config. Not
>  setting this option results in additional SQL queries to check whether 
> each address belongs
>  to RT or not. It is especially important to set this option if RT 
> recieves emails on
>  addresses that are not in the database or config. 
> (/opt/rt4/sbin/../lib/RT/Config.pm:454)
>  Now inserting data.
>  [Wed Mar 21 07:57:27 2012] [debug]: Going to load 
> 'etc/upgrade/3.7.19/content' data file
>  (/opt/rt4/sbin/../lib/RT/Handle.pm:759)
>  Couldn't finish 'insert' step.
> 
>  ERROR: Couldn't load data from 'etc/upgrade/3.7.19/content' for import:
> 
>  ERROR:RT::Scrip::Condition Unimplemented in RT::Handle. 
> (etc/upgrade/3.7.19/content line 27)
>  Compilation failed in require at /opt/rt4/sbin/../lib/RT/Handle.pm line 
> 760.
> 
>  My script table, i don*t know if i can post and attacchment. so i paste 
> the SQL
> 
>  -- phpMyAdmin SQL Dump
>  -- version 3.4.9
>  -- [2]http://www.phpmyadmin.net
>  --
>  -- Servidor: localhost
>  -- Tiempo de generaci*n: 21-03-2012 a las 08:53:29
>  -- Versi*n del servidor: 5.5.21
>  -- Versi*n de PHP: 5.3.10
> 
>  SET SQL_MODE="NO_AUTO_VALUE_ON_ZERO";
>  SET time_zone = "+00:00";
> 
>  /*!40101 SET @OLD_CHARACTER_SET_CLIENT=@@CHARACTER_SET_CLIENT */;
>  /*!40101 SET @OLD_CHARACTER_SET_RESULTS=@@CHARACTER_SET_RESULTS */;
>  /*!40101 SET @OLD_COLLATION_CONNECTION=@@COLLATION_CONNECTION */;
>  /*!40101 SET NAMES utf8 */;
> 
>  --
>  -- Base de datos: `rt3`
>  --
> 
>  -- 
> 
>  --
>  -- Estructura de tabla para la tabla `Scrips`
>  --
> 
>  CREATE TABLE IF NOT EXISTS `Scrips` (
>  `id` int(11) NOT NULL AUTO_INCREMENT,
>  `Description` varchar(255) DEFAULT NULL,
>  `ScripCondition` int(11) NOT NULL DEFAULT '0',
>  `ScripAction` int(11) NOT NULL DEFAULT '0',
>  `ConditionRules` text,
>  `ActionRules` text,
>  `CustomIsApplicableCode` text,
>  `CustomPrepareCode` text,
>  `CustomCommitCode` text,
>  `Stage` varchar(32) DEFAULT NULL,
>  `Queue` int(11) NOT NULL DEFAULT '0',
>  `Template` int(11) NOT NULL DEFAULT '0',
>  `Creator` int(11) NOT NULL DEFAULT '0',
>  `Created` datetime DEFAULT NULL,
>  `LastUpdatedBy` int(11) NOT NULL DEFAULT '0',
>  `LastUpdated` datetime DEFAULT NULL,
>  PRIMARY KEY (`id`)
>  ) ENGINE=InnoDB DEFAULT CHARSET=latin1 AUTO_INCREMENT=24 ;
> 
>  --
>  -- Volcado de datos para la tabla `Scrips`
>  --
> 
>  INSERT INTO `Scrips` (`id`, `Description`, `ScripCondition`, 
> `ScripAction`,
>  `ConditionRules`, `ActionRules`, `CustomIsApplicableCode`, 
> `CustomPrepareCode`,
>  `CustomCommitCode`, `Stage`, `Queue`, `Template`, `Creator`, `Created`, 
> `LastUpdatedBy`,
>  `LastUpdated`) VALUES
>  (1, 'On Correspond Open Tickets', 3, 17, NULL, NULL, NULL, NULL, NULL, 
> 'TransactionCreate',
>  0, 1, 1, '2007-11-05 15:40:29', 1, '2007-11-05 15:40:29'),
>  (2, 'On Owner Change Notify Owner', 7, 4, NULL, NULL, NULL, NULL, NULL, 
> 'TransactionCreate',
>  0, 16, 1, '2007-11-05 15:40:29', 1, '2007-11-05 15:40:29'),
>  (3, 'On Create Autoreply', 1, 1, NULL, NULL, NULL, NULL, NULL, 
> 'TransactionCreate', 0, 13,
>  1, '20

Re: [rt-users] RT External Authen/LDAP import with AD user names as numeric

2012-03-27 Thread Kevin Falcone
On Tue, Mar 27, 2012 at 03:21:38PM +0530, Murugan wrote:
>If i could Prefix a string,can i use AD authentication ?Can you guide me 
> with that hack
>?thanks in advance

You'll need to search the mailing list archives, I've not configured
RT like this so I'm not sure what you'll need to do.

-kevin

>On Mon, Mar 26, 2012 at 7:15 PM, Kevin Falcone 
> <[1]falc...@bestpractical.com> wrote:
> 
>  On Sat, Mar 24, 2012 at 03:59:27PM +0530, Murugan wrote:
>  > I am new to RT and installed RT4.05 in Ubuntu 11.10 with RT External 
> authentication.Active
>  > Directory users whose login ID is numeric(say 0001234 which will be 
> their employee id )
>  cannot
>  > log in in RT(user names not created in RT).
>  > All others whose AD Login ID are alphabet/alphanumeric(like b001) can 
> log in (user name
>  > created in RT).
>  > I tried LDAP import also and it fails fails with messages like
>  > [warning]: Skipping user '0003503', as it is numeric
>  > 
> (/opt/rt4/local/plugins/RT-Extension-LDAPImport/lib/RT/Extension/LDAPImport.pm:969)
>  >
>  > Is there any way to authenticate or import users from LDAP without 
> changing AD user names?
> 
>  If you search the list archives, you'll find people who've hacked up
>  RT-Authen-ExternalAuth or LDAPImporter to handle number usernames by
>  prefixing a string. RT does not allow numeric usernames, so this is a
>  required workaround. I don't think we've received a patch to make
>  that feature core in RT-Authen-ExternalAuth or the LDAPImporter.
> 
>  -kevin
> 
>  > This is my RT External Auth Config file
>  >
>  > Set($ExternalAuthPriority, [ 'My_LDAP' ] );
>  > Set($ExternalInfoPriority, [ 'My_LDAP' ] );
>  > Set($ExternalServiceUsesSSLorTLS, 0);
>  > Set($AutoCreateNonExternalUsers, 0);
>  >
>  > Set($ExternalSettings, {
>  > 'My_LDAP' => {
>  >
>  > 'type' => 'ldap',
>  > 'server' => '[1][2]serverr.domain.com',
>  > 'user' => 'cn=RT,ou=ouname,dc=example,dc=com',
>  > 'pass' => 'Welcome123',
>  > 'base' => 'dc=example,dc=com',
>  >
>  > 'filter' => '(&(ObjectCategory=User)(ObjectClass=Person))',
>  > 'd_filter' => '(userAccountControl:1.2.840.113556.1.4.803:=2)',
>  >
>  > 'tls' => 0,
>  > # 'ssl_version' => 3,
>  >
>  > 'net_ldap_args' => [ version => 3 ],
>  > # 'group' => 'cn=RT Users,dc=sps,dc=co,dc=in',
>  > # 'group_attr' => 'member',
>  >
>  > 'attr_match_list' => [ 'Name','EmailAddress' ],
>  > 'attr_map' => { 'Name' => 'sAMAccountName',
>  > 'EmailAddress' => 'mail',
>  > 'Organization' => 'physicalDeliveryOfficeName',
>  > 'RealName' => 'cn',
>  > 'ExternalAuthId' => 'AMAccountName',
>  > 'Gecos' => 'sAMAccountName',
>  > 'WorkPhone' => 'telephoneNumber',
>  > 'Address1' => 'streetAddress',
>  > 'City' => 'l',
>  > 'State' => 'st',
>  > 'Zip' => 'postalCode',
>  > 'Country' => 'co'
>  > }
>  >
>  > In RT_Site Config.PM
>  >
>  > Set(@Plugins, qw(RT::Authen::ExternalAuth
>  > RTx::Calendar
>  > RT::Extension::JSGantt
>  > RT::Extension::QuickCalls
>  > RT::Extension::SLA
>  > RTx::TicketlistTransactions
>  > RT::Extension::Utils
>  > RTx::WorkflowBuilder
>  > RT::Extension::NotifyOwners));
>  >
>  > require 
> "/opt/rt4/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm";
>  > Set($AutoCreate, {Privileged => 1});
>  >
>  > Am i missing something ?
>  >
>  > Regards
>  > Murugan
>  >
>  > References


pgpCWs3a1HE9q.pgp
Description: PGP signature


Re: [rt-users] RT-Extension-FormTools examples

2012-03-27 Thread Kevin Falcone
On Tue, Mar 27, 2012 at 03:08:53PM -0700, David Good wrote:
> 
> We have an existing RT 3.8.8 instance and our helpdesk manager has
> noticed that they're creating a lot of similar tickets.  We have several
> custom fields definied and he'd like to be able to create certain
> pre-defined ticket types that would automatically fill in the
> appropriate values for these (mandatory) custom fields.
> 
> I'm thinking that RT-Extension-FormTools will work, but I have no idea
> how to put together a custom page with it.  Are there any examples
> anywhere I could look at for inspiration?

I'm not sure that's the tool you're looking for.
RT-Extension-FormTools is for building custom ticket creation forms.

I'd probably modify the QuickCalls extension to support Custom Fields
and use that to give them a list of "common ticket types".  I can't
remember if it's been updated to support CFs or not, so you might get
lucky.

-kevin


pgpyizEHbQT3L.pgp
Description: PGP signature


Re: [rt-users] RT-Extension-FormTools examples

2012-03-27 Thread Kenneth Crocker
David,

I'm not sure if this would work for you, but I've lalways used a script to
pre-fill any other ticket fields (CF's or otherwise) based on the existing
values of some other field.

If you know what those values are and they are consistent, that might work.

Kenn

On Tue, Mar 27, 2012 at 5:36 PM, Kevin Falcone wrote:

> On Tue, Mar 27, 2012 at 03:08:53PM -0700, David Good wrote:
> >
> > We have an existing RT 3.8.8 instance and our helpdesk manager has
> > noticed that they're creating a lot of similar tickets.  We have several
> > custom fields definied and he'd like to be able to create certain
> > pre-defined ticket types that would automatically fill in the
> > appropriate values for these (mandatory) custom fields.
> >
> > I'm thinking that RT-Extension-FormTools will work, but I have no idea
> > how to put together a custom page with it.  Are there any examples
> > anywhere I could look at for inspiration?
>
> I'm not sure that's the tool you're looking for.
> RT-Extension-FormTools is for building custom ticket creation forms.
>
> I'd probably modify the QuickCalls extension to support Custom Fields
> and use that to give them a list of "common ticket types".  I can't
> remember if it's been updated to support CFs or not, so you might get
> lucky.
>
> -kevin
>


[rt-users] 4.0.5 REST - adding an attachment - php

2012-03-27 Thread Alex Ardalich
Heyas,

I'm stuck at how to put an attachment onto a ticket via REST and php.

I'm successfully getting ticket information, creating a ticket, editing
it and adding correspondence to it using 2 methods, curl and
stream_content_create.
Adding an attachment has me baffled. I understand I cannot do it at
ticket creation, need to do it as adding a comment.
I get as far as, Bad Request # No attachment for...

If anyone has an example of how to do it I would be extremely grateful.

Thanks, Alex