Re: [rt-users] rights in lifecycle

2013-03-20 Thread Albert Shih
 Le 19/03/2013 ? 22:59:39+0400, Ruslan Zakirov a écrit
 On Tue, Mar 19, 2013 at 10:47 PM, Albert Shih albert.s...@obspm.fr wrote:
   Le 19/03/2013 ? 19:26:52+0100, Albert Shih a écrit
  Hi all,
 
  I'm trying to install a new lifecyle and I'm unable to make the rights
  working.
 
  OK I find the problem.
 
 
  # Maybe we want to create rights to keep QA rigid
  'en-attente - *' = 'Approbationcommand',
  'en-discussion - *' = 'onestdaccord',
  'approuver - *' = 'Mettreencommand',
 
  it's work only in the other direction :
 
  * - XXX
 
  not
 
  XXX - *
 
 It works either way and also you can use XXX - YYY and * - *.
 These four allow you to completly override RT's rights for status
 changes.
 
 '* - XXX' is the most used pattern as it's easier to understand and
 name usually matches XXX or close to it.
 
 '* - XXX' has higher priority over 'YYY - *', so if RT checks
 whether user can do 'YYY - XXX' status change then the former right
 will be checked, not both, neither latter.
 
 If this doesn't work then I would love to see a bug report with more details.

At this time I can't test, the RT is in production. 

But I can say (absolue sure) they're a bug (or I misread the documentation)
about the name of the status.

It's not working if the name contain «-», so 

en-attente

not working but

enattente

working.

When I say «not working» it's about the right.

For example if I put in RT_SiteConfig something like

' * - en-attente' = 'Approbationcommand',

give the rights 'Approbationcommand' to me in the web interface, I still
cannot put a ticket in that status. 

But if I change en-attente to enattente it's working. 

Regards.

JAS



 
  Sorry.
  Regards.
 
 -- 
 Best regards, Ruslan.
-- 
Albert SHIH
DIO bâtiment 15
Observatoire de Paris
5 Place Jules Janssen
92195 Meudon Cedex
France
Téléphone : +33 1 45 07 76 26/+33 6 86 69 95 71
xmpp: j...@obspm.fr
Heure local/Local time:
mer 20 mar 2013 13:36:33 CET


[rt-users] Search interface

2013-03-20 Thread Albert Shih
Hi,

I would like to known how the search interface 

Tickets -- New search

get the list of owner/creator/last update by. 

Because after some time I get some people in the list who don't have any
rights (and never had) to own/update anything.

If it's because those people are «creator» why I only got 5% of all peoples
have request a ticket ? 

Regards.

JAS




-- 
Albert SHIH
DIO bâtiment 15
Observatoire de Paris
5 Place Jules Janssen
92195 Meudon Cedex
France
Téléphone : +33 1 45 07 76 26/+33 6 86 69 95 71
xmpp: j...@obspm.fr
Heure local/Local time:
mer 20 mar 2013 17:38:42 CET


[rt-users] RT4 Postfix/Apache Email Return-Path causing issues

2013-03-20 Thread Billington, James
Hello,

I'm not much of a linux guy, but we're having an issue with emails coming from 
RT to external organizations.

We're running RT 4.0.10 on CentOS 6.3 with Postfix (MailCommand: sendmailpipe) 
as the email solution. I mostly followed the install guide and prayed during 
installation and config.

We get tickets from some external sources that when they get the autoreply from 
us they do a reverse lookup domain check on the Return-Path instead of the From 
or Reply-To address (All three are present). The Return-Path is 
apache@servername.domainmailto:apache@servername.domain,  so the emails get 
denied since it's not a valid domain with an external MX record. Then we get 
the undeliverable message from our external mail servers, complete with the raw 
header info.

I searched the gossamer archives but didn't find anything solid that helped. 
Maybe I didn't use the right search terms or something because I imagine this 
has come up before. How can I fix this? Can I change the Return-Path? Or omit 
it completely? What are my options here?

Any help is appreciated.

Thanks,


James Billington
Senior Systems Administrator
ManTech


This e-mail and any attachments are intended only for the use of the 
addressee(s) named herein and may contain proprietary information. If you are 
not the intended recipient of this e-mail or believe that you received this 
email in error, please take immediate action to notify the sender of the 
apparent error by reply e-mail; permanently delete the e-mail and any 
attachments from your computer; and do not disseminate, distribute, use, or 
copy this message and any attachments.


[rt-users] Users showing time in GMT

2013-03-20 Thread Komarinski, Mark F.
RT 4.0.5 on a Debian system

I have at least one user who has timestamps showing GMT rather than local time. 
 She had Options-About Me set to system default (same as me) and then set to 
America/New_York but timestamps in her tickets still show the time followed 
by GMT.  Any ideas?

-Mark

[rt-users] FW: RT4 Postfix/Apache Email Return-Path causing issues

2013-03-20 Thread Rafal Roginela
For completeness...

Thank You,
Rafal Roginela
Office (847) 827-9740 x109
Fax (847) 493-8031

From: Rafal Roginela
Sent: Wednesday, March 20, 2013 2:45 PM
To: 'Billington, James'
Subject: RE: RT4 Postfix/Apache Email Return-Path causing issues

Hi,

You can add an MX record for the servername.domain and all will be well (it 
can point to your companies mail sending host in case they want to check for 
smtp connections), that is a no Linux knowledge answer. Other than that there 
are impersonation settings in postfix/sendmail that you can set to remove the 
servername.domain part of the problem, if you go the Linux knowledge route. 
Either way spam filters will be happy with either fix.

This is a shot from the hip since I have no idea what your RT_SiteConfig.pm 
looks like or any other setting. Hope it helps.


Thank You,
Rafal Roginela
Office (847) 827-9740 x109
Fax (847) 493-8031

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Billington, James
Sent: Wednesday, March 20, 2013 11:56 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] RT4 Postfix/Apache Email Return-Path causing issues

Hello,

I'm not much of a linux guy, but we're having an issue with emails coming from 
RT to external organizations.

We're running RT 4.0.10 on CentOS 6.3 with Postfix (MailCommand: sendmailpipe) 
as the email solution. I mostly followed the install guide and prayed during 
installation and config.

We get tickets from some external sources that when they get the autoreply from 
us they do a reverse lookup domain check on the Return-Path instead of the From 
or Reply-To address (All three are present). The Return-Path is 
apache@servername.domainmailto:apache@servername.domain,  so the emails get 
denied since it's not a valid domain with an external MX record. Then we get 
the undeliverable message from our external mail servers, complete with the raw 
header info.

I searched the gossamer archives but didn't find anything solid that helped. 
Maybe I didn't use the right search terms or something because I imagine this 
has come up before. How can I fix this? Can I change the Return-Path? Or omit 
it completely? What are my options here?

Any help is appreciated.

Thanks,


James Billington
Senior Systems Administrator
ManTech


This e-mail and any attachments are intended only for the use of the 
addressee(s) named herein and may contain proprietary information. If you are 
not the intended recipient of this e-mail or believe that you received this 
email in error, please take immediate action to notify the sender of the 
apparent error by reply e-mail; permanently delete the e-mail and any 
attachments from your computer; and do not disseminate, distribute, use, or 
copy this message and any attachments.



font face=Arial, Helvetica, sans-serif color=#99 size=-1
This e-mail may contain confidential and/or privileged information. If you are
not the intended recipient (or have received this e-mail in error) please
notify the sender immediately and destroy this e-mail. Any unauthorized
copying, disclosure or distribution of the material in this e-mail is strictly
forbidden. (3.8)/font  

font face=Arial, Helvetica, sans-serif color=#009900 size=-1
 Please  consider the environment before printing this email.
 /font

Re: [rt-users] RT4 Postfix/Apache Email Return-Path causing issues

2013-03-20 Thread Rafal Roginela
Hi,

Sorry I gave you a wrong google word of impersonation it should be 
masquerade... Here is an article to do just that:

http://www.cyberciti.biz/tips/howto-postfix-masquerade-change-email-mail-address.html

Another way is to relay off your main server(we do that with our Exchange box) 
again no need for MX record changes since it looks like it will come from the 
right place.

Hope this helps as this is always the worst part of these kinds of apps since 
it really varies so much from distro to distro. It is why I switched from 
Debian (I like them better) to CentOS when setting up RT.
Thank You,
Rafal Roginela
Office (847) 827-9740 x109
Fax (847) 493-8031

From: Billington, James [mailto:jbilling...@itsfac.com]
Sent: Wednesday, March 20, 2013 3:04 PM
To: Rafal Roginela; rt-users@lists.bestpractical.com
Subject: RE: RT4 Postfix/Apache Email Return-Path causing issues

Adding an external MX record for this isn't really an option I can explore. I 
agree it would solve the problem, more as a workaround, but we'd need to 
revisit our agreement with our DNS provider.

I googled postfix impersonation settings and sendmail impersonation 
settings with no luck. Can you be more specific? I'd appreciate it.
Thanks,

James Billington
Senior Systems Administrator


This e-mail and any attachments are intended only for the use of the 
addressee(s) named herein and may contain proprietary information. If you are 
not the intended recipient of this e-mail or believe that you received this 
email in error, please take immediate action to notify the sender of the 
apparent error by reply e-mail; permanently delete the e-mail and any 
attachments from your computer; and do not disseminate, distribute, use, or 
copy this message and any attachments.



font face=Arial, Helvetica, sans-serif color=#99 size=-1
This e-mail may contain confidential and/or privileged information. If you are
not the intended recipient (or have received this e-mail in error) please
notify the sender immediately and destroy this e-mail. Any unauthorized
copying, disclosure or distribution of the material in this e-mail is strictly
forbidden. (3.8)/font  

font face=Arial, Helvetica, sans-serif color=#009900 size=-1
 Please  consider the environment before printing this email.
 /font

Re: [rt-users] RT4 Postfix/Apache Email Return-Path causing issues

2013-03-20 Thread Billington, James
Adding an external MX record for this isn't really an option I can explore. I 
agree it would solve the problem, more as a workaround, but we'd need to 
revisit our agreement with our DNS provider.

I googled postfix impersonation settings and sendmail impersonation 
settings with no luck. Can you be more specific? I'd appreciate it.
Thanks,

James Billington
Senior Systems Administrator



This e-mail and any attachments are intended only for the use of the 
addressee(s) named herein and may contain proprietary information. If you are 
not the intended recipient of this e-mail or believe that you received this 
email in error, please take immediate action to notify the sender of the 
apparent error by reply e-mail; permanently delete the e-mail and any 
attachments from your computer; and do not disseminate, distribute, use, or 
copy this message and any attachments.


Re: [rt-users] Users showing time in GMT

2013-03-20 Thread Jay Ashworth
- Original Message -
 From: Mark F. Komarinski mark_komarin...@hms.harvard.edu

 I have at least one user who has timestamps showing GMT rather than
 local time. She had Options-About Me set to system default (same as
 me) and then set to America/New_York but timestamps in her tickets
 still show the time followed by GMT. Any ideas?

Are they just *labeled* wrong?  Or if she writes a ticket at 4pm EDT,
does it say 2000UTC?

Cheers,
-- jra
-- 
Jay R. Ashworth  Baylink   j...@baylink.com
Designer The Things I Think   RFC 2100
Ashworth  Associates http://baylink.pitas.com 2000 Land Rover DII
St Petersburg FL USA   #natog  +1 727 647 1274


[rt-users] Quick Create will not work after making a field mandatory

2013-03-20 Thread Raymond Corbett
We need to make a customfield mandatory.

Once that is done, Quick Create will no longer work from the RT home page 
because there is no access to set that customfield.

How does one get around this?

This is what prompted my desperate search to find out how to create a 
customfield and imbed it into the QuickCreate portlet.

I have seen this asked many times and I have searched for and answer but can 
not find one.




Re: [rt-users] RT4 Postfix/Apache Email Return-Path causing issues

2013-03-20 Thread Billington, James
This looks like it might work. It just feels like we're tricking the system as 
a workaround instead of fixing it at the root.

Isn't there a way to set the Return-Path without changing the From: and/or 
ReplyTo: headers? RT already set those properly. I just need the Return-Path to 
change.

Just to confirm a starting point... where are these headers set? Where is the 
Return-Path: header set? Sendmail right? RT hands off the formatted email with 
most of the needed headers/content and sendmail adds the Return-Path: header, 
right? Postfix doesn't do it, does it?
Just confirming where to check?


James Billington
Senior Systems Administrator
Email: jbilling...@itsfac.com
Phone: (703) 445-3715

Important Notice: This email message and any attachments may contain 
information and/or trade secrets that are private, and are meant to be 
delivered solely for the use of the intended recipient(s). If you are not the 
intended recipient, please do not read, copy, use, forward or disclose the 
contents of this communication to others. Interception of e-mail is a crime 
under the Electronic Communications Privacy Act, 18 U.S.C. 2510-2522 and 
2701-2709. If you have received this email in error, please immediately notify 
us by return email or by telephone at [703-221-0200 Ext 51119] and promptly 
delete this message. Thank You.



From: Rafal Roginela [mailto:rrogin...@americashloans.net]
Sent: Wednesday, March 20, 2013 4:12 PM
To: Billington, James; rt-users@lists.bestpractical.com
Subject: RE: RT4 Postfix/Apache Email Return-Path causing issues

Hi,

Sorry I gave you a wrong google word of impersonation it should be 
masquerade... Here is an article to do just that:

http://www.cyberciti.biz/tips/howto-postfix-masquerade-change-email-mail-address.html

Another way is to relay off your main server(we do that with our Exchange box) 
again no need for MX record changes since it looks like it will come from the 
right place.

Hope this helps as this is always the worst part of these kinds of apps since 
it really varies so much from distro to distro. It is why I switched from 
Debian (I like them better) to CentOS when setting up RT.
Thank You,
Rafal Roginela
Office (847) 827-9740 x109
Fax (847) 493-8031

From: Billington, James [mailto:jbilling...@itsfac.com]
Sent: Wednesday, March 20, 2013 3:04 PM
To: Rafal Roginela; 
rt-users@lists.bestpractical.commailto:rt-users@lists.bestpractical.com
Subject: RE: RT4 Postfix/Apache Email Return-Path causing issues

Adding an external MX record for this isn't really an option I can explore. I 
agree it would solve the problem, more as a workaround, but we'd need to 
revisit our agreement with our DNS provider.

I googled postfix impersonation settings and sendmail impersonation 
settings with no luck. Can you be more specific? I'd appreciate it.
Thanks,

James Billington
Senior Systems Administrator


This e-mail and any attachments are intended only for the use of the 
addressee(s) named herein and may contain proprietary information. If you are 
not the intended recipient of this e-mail or believe that you received this 
email in error, please take immediate action to notify the sender of the 
apparent error by reply e-mail; permanently delete the e-mail and any 
attachments from your computer; and do not disseminate, distribute, use, or 
copy this message and any attachments.







This e-mail may contain confidential and/or privileged information. If you are

not the intended recipient (or have received this e-mail in error) please

notify the sender immediately and destroy this e-mail. Any unauthorized

copying, disclosure or distribution of the material in this e-mail is strictly

forbidden. (3.8)





 Please  consider the environment before printing this email.




Re: [rt-users] RT4 Postfix/Apache Email Return-Path causing issues

2013-03-20 Thread Jernej Zajc

I would suggest you use postfix canonical maps on the host running RT, 
regardless whether it sends out mail directly or via a mail relay server (e.g. 
corporate mail server). This way you rewrite the domain part of the email 
address to an address with public MX record (...@servername.domain to 
...@domain or ...@rt.domain).


RTFM:
http://www.postfix.org/ADDRESS_REWRITING_README.html
http://www.postfix.org/canonical.5.html


A versatile setup is to relay mail from RT host to corporate mail server. Then 
it is easy to accept incoming mail via corporate mail server (via public 
aliases or addresses with subdomain, whichever is more appropriate) which then 
delivers it to postfix on RT host.


But there are many ways to skin a cat, this being just one of them.


Nejc
- Original Message -

From: James Billington jbilling...@itsfac.com
To: rt-users@lists.bestpractical.com
Sent: Wednesday, 20 March, 2013 5:55:49 PM
Subject: [rt-users] RT4 Postfix/Apache Email Return-Path causing issues



Hello,

I’m not much of a linux guy, but we’re having an issue with emails coming from 
RT to external organizations.

We’re running RT 4.0.10 on CentOS 6.3 with Postfix (MailCommand: sendmailpipe) 
as the email solution. I mostly followed the install guide and prayed during 
installation and config.

We get tickets from some external sources that when they get the autoreply from 
us they do a reverse lookup domain check on the Return-Path instead of the From 
or Reply-To address (All three are present). The Return-Path is 
apache@servername.domain , so the emails get denied since it’s not a valid 
domain with an external MX record. Then we get the undeliverable message from 
our external mail servers, complete with the raw header info.

I searched the gossamer archives but didn’t find anything solid that helped. 
Maybe I didn’t use the right search terms or something because I imagine this 
has come up before. How can I fix this? Can I change the Return-Path? Or omit 
it completely? What are my options here?

Any help is appreciated.

Thanks,


James Billington
Senior Systems Administrator
ManTech

This e-mail and any attachments are intended only for the use of the 
addressee(s) named herein and may contain proprietary information. If you are 
not the intended recipient of this e-mail or believe that you received this 
email in error, please take immediate action to notify the sender of the 
apparent error by reply e-mail; permanently delete the e-mail and any 
attachments from your computer; and do not disseminate, distribute, use, or 
copy this message and any attachments.



Re: [rt-users] RT4 Postfix/Apache Email Return-Path causing issues

2013-03-20 Thread Thomas Sibley
On 03/20/2013 02:37 PM, Billington, James wrote:
 This looks like it might work. It just feels like we’re tricking the
 system as a workaround instead of fixing it at the root.
 
 Isn’t there a way to set the Return-Path without changing the From:
 and/or ReplyTo: headers? RT already set those properly. I just need the
 Return-Path to change.

http://bestpractical.com/rt/docs/latest/RT_Config.html#Outgoing-mail



Re: [rt-users] RT4 Postfix/Apache Email Return-Path causing issues

2013-03-20 Thread Rafal Roginela
Hi,

Postfix is the mta, sendmail just hands it off to postfix is what I understand 
.  The reason you're seeing the headers the way they are because of how 
intrinsic email is to Linux/ Unix. What's there is how mail works inside Linux 
itself because each system has an internal mail flow that is there for the 
internal users and you are using it for external communication but it still is 
internal email until it leaves that box. Someone with real Linux knowledge can 
probably correct all this and explain it better

That is why you have to masquerade for the domain that you want and it is done 
in postfix per the link I sent.

Thank you,

Rafal Roginela
Network Engineer

AmeriCash Loans, LLC
880 Lee Street, Suite 302
Des Plaines, IL 60016

Office (847) 827-9740 x109
Fax (847) 493-8031

rrogin...@americashloans.net

Billington, James jbilling...@itsfac.com wrote:


This looks like it might work. It just feels like we’re tricking the system as 
a workaround instead of fixing it at the root.

Isn’t there a way to set the Return-Path without changing the From: and/or 
ReplyTo: headers? RT already set those properly. I just need the Return-Path to 
change.

Just to confirm a starting point… where are these headers set? Where is the 
Return-Path: header set? Sendmail right? RT hands off the formatted email with 
most of the needed headers/content and sendmail adds the Return-Path: header, 
right? Postfix doesn’t do it, does it?
Just confirming where to check?


James Billington
Senior Systems Administrator
Email: jbilling...@itsfac.com
Phone: (703) 445-3715

Important Notice: This email message and any attachments may contain 
information and/or trade secrets that are private, and are meant to be 
delivered solely for the use of the intended recipient(s). If you are not the 
intended recipient, please do not read, copy, use, forward or disclose the 
contents of this communication to others. Interception of e-mail is a crime 
under the Electronic Communications Privacy Act, 18 U.S.C. 2510-2522 and 
2701-2709. If you have received this email in error, please immediately notify 
us by return email or by telephone at [703-221-0200 Ext 51119] and promptly 
delete this message. Thank You.



From: Rafal Roginela [mailto:rrogin...@americashloans.net]
Sent: Wednesday, March 20, 2013 4:12 PM
To: Billington, James; rt-users@lists.bestpractical.com
Subject: RE: RT4 Postfix/Apache Email Return-Path causing issues

Hi,

Sorry I gave you a wrong google word of “impersonation” it should be 
“masquerade”… Here is an article to do just that:

http://www.cyberciti.biz/tips/howto-postfix-masquerade-change-email-mail-address.html

Another way is to relay off your main server(we do that with our Exchange box) 
again no need for MX record changes since it looks like it will come from the 
right place.

Hope this helps as this is always the worst part of these kinds of apps since 
it really varies so much from distro to distro. It is why I switched from 
Debian (I like them better) to CentOS when setting up RT.
Thank You,
Rafal Roginela
Office (847) 827-9740 x109
Fax (847) 493-8031

From: Billington, James [mailto:jbilling...@itsfac.com]
Sent: Wednesday, March 20, 2013 3:04 PM
To: Rafal Roginela; 
rt-users@lists.bestpractical.commailto:rt-users@lists.bestpractical.com
Subject: RE: RT4 Postfix/Apache Email Return-Path causing issues

Adding an external MX record for this isn’t really an option I can explore. I 
agree it would solve the problem, more as a workaround, but we’d need to 
revisit our agreement with our DNS provider.

I googled “postfix impersonation settings” and “sendmail impersonation 
settings” with no luck. Can you be more specific? I’d appreciate it.
Thanks,

James Billington
Senior Systems Administrator


This e-mail and any attachments are intended only for the use of the 
addressee(s) named herein and may contain proprietary information. If you are 
not the intended recipient of this e-mail or believe that you received this 
email in error, please take immediate action to notify the sender of the 
apparent error by reply e-mail; permanently delete the e-mail and any 
attachments from your computer; and do not disseminate, distribute, use, or 
copy this message and any attachments.







This e-mail may contain confidential and/or privileged information. If you are

not the intended recipient (or have received this e-mail in error) please

notify the sender immediately and destroy this e-mail. Any unauthorized

copying, disclosure or distribution of the material in this e-mail is strictly

forbidden. (3.8)





 Please  consider the environment before printing this email.





font face=Arial, Helvetica, sans-serif color=#99 size=-1
This e-mail may contain confidential and/or privileged information. If you are
not the intended recipient (or have received this e-mail in error) please
notify the sender immediately and 

Re: [rt-users] RT4 Postfix/Apache Email Return-Path causing issues

2013-03-20 Thread Bill Cole

On 20 Mar 2013, at 17:37, Billington, James wrote:

This looks like it might work. It just feels like we're tricking the 
system as a workaround instead of fixing it at the root.


Not really. Return-Path is a header that gets created by an MTA for 
local delivery or when constructing a bounce message, with the SMTP 
envelope sender address as the header value. The SMTP envelope sender 
address domain is checked by receiving MTA's because that is the address 
that bounces get sent to, it is visible to the receiving MTA before any 
message data is sent, and a bad domain in that address is proof of a 
misconfigured sending system. Historically, a bad envelope sender domain 
was common in spam, before Sendmail made rejection of such mail a 
default setting. No system should be generating *ANY* mail with an 
envelope sender in a domain that has no MX or A record, and any envelope 
sender address should actually deliverable (even if final delivery 
consists of a pipe into /dev/null).


So *one* root is that RT isn't setting the envelope sender to something 
that works. The *other* root is that your Postfix config is wrong in 
that it sends mail with a bad domain part in envelope sender addresses. 
The fix for that is to set myhostname to something sane in 
/etc/postfix/main.conf.


Isn't there a way to set the Return-Path without changing the From: 
and/or ReplyTo: headers? RT already set those properly. I just need 
the Return-Path to change.


It may have changed with RT4, but historically RT has set the envelope 
sender address via the  $SendmailArguments variable in RT_StiteConfig.pm 
 using the sendmail -f option, with an address that gets delivered 
into the rtbouncehandler program. For example:


Set($SendmailArguments , -frtbounce\@requesttracker.example.com -oi 
-t);


On a machine running real Sendmail that knows itself as 
requesttracker.example.com, that operates in concert with an entry in 
the alias file:


rtbounce: |/etc/smrsh/rtbouncehandler | /etc/smrsh/rt-mailgate --queue 
incoming --action comment --url https://requesttracker.example.com/rt/ 
--timeout 300


The alias provides feedback into RT when ticket mail bounces. 
Constructing an equivalent alias for Postfix is left as an exercise :)


Just to confirm a starting point... where are these headers set? Where 
is the Return-Path: header set? Sendmail right? RT hands off the 
formatted email with most of the needed headers/content and sendmail 
adds the Return-Path: header, right? Postfix doesn't do it, does it?

Just confirming where to check?


RT pipes a fully-formed (in theory) message into a sendmail process. If 
you are using Postfix, that sendmail is in fact a Postfix version 
built to mimic real Sendmail. Postfix's sendmail transforms the 
message (as influenced by its arguments  environment) into Postfix 
queue format and passes it to postdrop, which injects it in the maildrop 
queue. That queue file has an envelope sender address, which is either 
the -f argument to sendmail or if there is no -f argument, the user that 
ran sendmail @ the Postfix myhostname setting. It is possible to use 
Postfix generic address mapping to fix a bad myhostname config, but 
that is not the most robust approach.




Re: [rt-users] error in rt-crontool

2013-03-20 Thread Craig Ringer
On 03/21/2013 06:18 AM, Albert Shih wrote:
 Hi

 Since I create a new lifecycle I got this error 

 /usr/local/bin/rt-crontool --search RT::Search::ActiveTicketsInQueue 
 --search-arg Support --action RT::Action::EscalatePriority

 Use of uninitialized value $_ in string eq at 
 /usr/local/lib/perl5/site_perl/5.14.2/RT/Lifecycle.pm line 507.
 Use of uninitialized value $to[0] in join or string at 
 /usr/local/lib/perl5/site_perl/5.14.2/RT/Lifecycle.pm line 507.
Since you're showing line numbers it'd be useful to know the exact RT
version you're using.

-- 
 Craig Ringer   http://www.2ndQuadrant.com/
 PostgreSQL Development, 24x7 Support, Training  Services



Re: [rt-users] full self-service 'new ticket' for unpriv users?

2013-03-20 Thread Kenneth Crocker
Edsall,

The ability to see a Custin Field is a privilege that has to be granted.
check into Privileges/permissions.

Kenn

On Tue, Mar 19, 2013 at 5:36 AM, Edsall, William (WJ) wjeds...@dow.comwrote:

  Hello list,

 I’m trying to manage with unprivileged users. On the self service page for
 new tickets, the users aren’t seeing custom fields. Is it possible to make
 the ticket submission self service page show custom fields? 

 ** **

 William 

 * *

 ** **