Re: [rt-users] script to notify owner on comment

2011-09-14 Thread Izz Abdullah
Hi Gilbert,
I have done this before by creating a template for notifying the owner on 
comment.  No need for code, the base is already there.  I can't remember right 
off the top of my head (I am not currently accessing that installation), but it 
seems like it was "Notify Owner" "On Comment" "Transaction_OnCreate or 
OnComment).

Maybe this helps a bit?

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Gilbert Rebeiro
Sent: Wednesday, September 14, 2011 11:02 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] script to notify owner on comment

Anyone?

 Original Message 
Subject:

script to notify owner on comment

Date:

Mon, 12 Sep 2011 20:13:25 -0400

From:

Gilbert Rebeiro 

To:

rt-users@lists.bestpractical.com



Hi,



When someone else (not the owner) from the support team puts a comment

on the ticket we would like the owner to be notified with an email with the 
comment.



RT4



Thanks,

Gilbert

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26 & 27, 2011
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Melbourne VIC, Australia — November 28 & 29, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] script to notify owner on comment

2011-09-14 Thread Izz Abdullah
Here it is:
Scrips -> create a new one with these values:
Condition - On Comment
Action - Notify Owner
Template - Global template: Correspondence
Stage: TransactionCreate

Should work...I have something very similar I previously setup.

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Wednesday, September 14, 2011 11:18 AM
To: rt-users@lists.bestpractical.com
Cc: 'Gilbert Rebeiro'
Subject: Re: [rt-users] script to notify owner on comment

Hi Gilbert,
I have done this before by creating a template for notifying the owner on 
comment.  No need for code, the base is already there.  I can't remember right 
off the top of my head (I am not currently accessing that installation), but it 
seems like it was "Notify Owner" "On Comment" "Transaction_OnCreate or 
OnComment).

Maybe this helps a bit?

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Gilbert Rebeiro
Sent: Wednesday, September 14, 2011 11:02 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] script to notify owner on comment

Anyone?

 Original Message 
Subject:

script to notify owner on comment

Date:

Mon, 12 Sep 2011 20:13:25 -0400

From:

Gilbert Rebeiro <mailto:gilb...@dido.ca>

To:

rt-users@lists.bestpractical.com<mailto:rt-users@lists.bestpractical.com>



Hi,



When someone else (not the owner) from the support team puts a comment

on the ticket we would like the owner to be notified with an email with the 
comment.



RT4



Thanks,

Gilbert

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26 & 27, 2011
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Melbourne VIC, Australia — November 28 & 29, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] script to notify owner on comment

2011-09-14 Thread Izz Abdullah
You could create two different scrips, one to notify owner, and the other to 
notify ccAdmins.  Both will receive the email relatively immediate.  
Correction: "Notify Owner as Comment" and "Notify AdminCCs as Comment"

From: Gilbert Rebeiro [mailto:gilb...@dido.ca]
Sent: Wednesday, September 14, 2011 11:36 AM
To: Izz Abdullah
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] script to notify owner on comment

So there is no way to have the action be ccadmins, and owner?

On 14/09/2011 12:22 PM, Izz Abdullah wrote:
Here it is:
Scrips -> create a new one with these values:
Condition - On Comment
Action - Notify Owner
Template - Global template: Correspondence
Stage: TransactionCreate

Should work...I have something very similar I previously setup.

From: 
rt-users-boun...@lists.bestpractical.com<mailto:rt-users-boun...@lists.bestpractical.com>
 [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Wednesday, September 14, 2011 11:18 AM
To: rt-users@lists.bestpractical.com<mailto:rt-users@lists.bestpractical.com>
Cc: 'Gilbert Rebeiro'
Subject: Re: [rt-users] script to notify owner on comment

Hi Gilbert,
I have done this before by creating a template for notifying the owner on 
comment.  No need for code, the base is already there.  I can't remember right 
off the top of my head (I am not currently accessing that installation), but it 
seems like it was "Notify Owner" "On Comment" "Transaction_OnCreate or 
OnComment).

Maybe this helps a bit?

From: 
rt-users-boun...@lists.bestpractical.com<mailto:rt-users-boun...@lists.bestpractical.com>
 [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Gilbert Rebeiro
Sent: Wednesday, September 14, 2011 11:02 AM
To: rt-users@lists.bestpractical.com<mailto:rt-users@lists.bestpractical.com>
Subject: [rt-users] script to notify owner on comment

Anyone?

 Original Message 
Subject:

script to notify owner on comment

Date:

Mon, 12 Sep 2011 20:13:25 -0400

From:

Gilbert Rebeiro <mailto:gilb...@dido.ca>

To:

rt-users@lists.bestpractical.com<mailto:rt-users@lists.bestpractical.com>



Hi,



When someone else (not the owner) from the support team puts a comment

on the ticket we would like the owner to be notified with an email with the 
comment.



RT4



Thanks,

Gilbert

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26 & 27, 2011
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Melbourne VIC, Australia — November 28 & 29, 2011
*  Barcelona, Spain — November 28 & 29, 2011

[rt-users] Updating RT_SiteConfig in RT4.0.2

2011-09-15 Thread Izz Abdullah
In 3.8 we ran a script something like "update-siteconfig-rt3.8".  Is there 
something like this in RT 4.0.2?  I have a fresh install (manual of course) on 
Ubuntu Server Natty (11.04) and am unable, at this point to serve pages from 
RT.  A big change in the apache configuration as well from the jump to RT4 from 
RT3.8.

Help is greatly appreciated.
-Izz

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26 & 27, 2011
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Melbourne VIC, Australia — November 28 & 29, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] Updating RT_SiteConfig in RT4.0.2

2011-09-15 Thread Izz Abdullah
Even if it is debian specific, I was running on an Ubuntu server previously 
with RT3.8.  So what actually updates RT_Config.pm from the RT_SiteConfig.pm 
settings?  Surely not simply restarting the apache service.

-Original Message-
From: ruslan.zaki...@gmail.com [mailto:ruslan.zaki...@gmail.com] On Behalf Of 
Ruslan Zakirov
Sent: Thursday, September 15, 2011 9:25 AM
To: Izz Abdullah
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Updating RT_SiteConfig in RT4.0.2

Hi,

There were no huge changes in how RT 4.0 process config files unlike
it was in RT 3.8. Also, as far as I can see that script is debian
specific thing.

On Thu, Sep 15, 2011 at 5:52 PM, Izz Abdullah  wrote:
> In 3.8 we ran a script something like “update-siteconfig-rt3.8”.  Is there
> something like this in RT 4.0.2?  I have a fresh install (manual of course)
> on Ubuntu Server Natty (11.04) and am unable, at this point to serve pages
> from RT.  A big change in the apache configuration as well from the jump to
> RT4 from RT3.8.
>
>
>
> Help is greatly appreciated.
>
> -Izz
>
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Chicago, IL, USA — September 26 & 27, 2011
> *  San Francisco, CA, USA — October 18 & 19, 2011
> *  Washington DC, USA — October 31 & November 1, 2011
> *  Melbourne VIC, Australia — November 28 & 29, 2011
> *  Barcelona, Spain — November 28 & 29, 2011
>



-- 
Best regards, Ruslan.

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26 & 27, 2011
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011

Re: [rt-users] Updating RT_SiteConfig in RT4.0.2

2011-09-15 Thread Izz Abdullah
I am aware Ubuntu is a debian clone.  Anyway, I admit I was mistaken about 
RT_Config being updated by RT_SiteConfig by that script.  Either way, the 
script is no longer in 4.0.2, or maybe it is the newer server version I am 
using.  I thought I had to run that script each time I updated the siteconfig 
file in order to see the changes in RT, but you know something, I also always 
restarted apache as well, so maybe that was the trick all along.

Thanks everyone for your response!

-Original Message-
From: ruslan.zaki...@gmail.com [mailto:ruslan.zaki...@gmail.com] On Behalf Of 
Ruslan Zakirov
Sent: Thursday, September 15, 2011 9:47 AM
To: Izz Abdullah
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Updating RT_SiteConfig in RT4.0.2

On Thu, Sep 15, 2011 at 6:32 PM, Izz Abdullah  wrote:
> Even if it is debian specific, I was running on an Ubuntu server previously 
> with RT3.8.  So what actually updates

I can believe that was running some script. Ubuntu is a debian based
distro and plenty of things migrate from Debian into Ubuntu.


> RT_Config.pm from the RT_SiteConfig.pm settings?  Surely not simply 
> restarting the apache service.

In vanilla RT nothing updates RT_Config.pm from RT_SiteConfig.pm. Both
are loaded, as well as configs from plugins. Settings in SiteConfig
just have the highest priority.

> -Original Message-
> From: ruslan.zaki...@gmail.com [mailto:ruslan.zaki...@gmail.com] On Behalf Of 
> Ruslan Zakirov
> Sent: Thursday, September 15, 2011 9:25 AM
> To: Izz Abdullah
> Cc: rt-users@lists.bestpractical.com
> Subject: Re: [rt-users] Updating RT_SiteConfig in RT4.0.2
>
> Hi,
>
> There were no huge changes in how RT 4.0 process config files unlike
> it was in RT 3.8. Also, as far as I can see that script is debian
> specific thing.
>
> On Thu, Sep 15, 2011 at 5:52 PM, Izz Abdullah  
> wrote:
>> In 3.8 we ran a script something like “update-siteconfig-rt3.8”.  Is there
>> something like this in RT 4.0.2?  I have a fresh install (manual of course)
>> on Ubuntu Server Natty (11.04) and am unable, at this point to serve pages
>> from RT.  A big change in the apache configuration as well from the jump to
>> RT4 from RT3.8.
>>
>>
>>
>> Help is greatly appreciated.
>>
>> -Izz
>>
>> 
>> RT Training Sessions (http://bestpractical.com/services/training.html)
>> *  Chicago, IL, USA — September 26 & 27, 2011
>> *  San Francisco, CA, USA — October 18 & 19, 2011
>> *  Washington DC, USA — October 31 & November 1, 2011
>> *  Melbourne VIC, Australia — November 28 & 29, 2011
>> *  Barcelona, Spain — November 28 & 29, 2011
>>
>
>
>
> --
> Best regards, Ruslan.
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Chicago, IL, USA  September 26 & 27, 2011
> *  San Francisco, CA, USA  October 18 & 19, 2011
> *  Washington DC, USA  October 31 & November 1, 2011
> *  Melbourne VIC, Australia  November 28 & 29, 2011
> *  Barcelona, Spain  November 28 & 29, 2011



-- 
Best regards, Ruslan.

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26 & 27, 2011
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011

[rt-users] Implementing LDAP Authentication in RT 4.0.2

2011-09-15 Thread Izz Abdullah
I have yet to find some definitive documentation on implementing LDAP 
authentication in RT 4.0.x.  I found this wiki: 
http://requesttracker.wikia.com/wiki/LdapSiteConfigSettings

I've also found a lot of other things related to outdated, very early 3.x, 
versions of RT.  I would appreciate if anyone could assist in pointing me in 
the right direction.

Thanks,
Izz

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26 & 27, 2011
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Melbourne VIC, Australia — November 28 & 29, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

2011-09-15 Thread Izz Abdullah
Thanks a ton.  I got this installed and tweaked the RT_SiteConfig file, but I 
get the following error:
Can't use string ("My_LDAP") as an ARRAY ref while "strict refs" in use at 
/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm 
line 55.

If I comment the use strict; out of the ExternalAuth perl directive, then I can 
access RT, but not utilizing LDAP.  Any ideas?

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Thursday, September 15, 2011 2:47 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

On Thu, Sep 15, 2011 at 02:04:18PM -0500, Izz Abdullah wrote:
>I have yet to find some definitive documentation on implementing LDAP 
> authentication in RT
>4.0.x.  I found this wiki: 
> [1]http://requesttracker.wikia.com/wiki/LdapSiteConfigSettings
> 
>I've also found a lot of other things related to outdated, very early 3.x, 
> versions of RT.  I
>would appreciate if anyone could assist in pointing me in the right 
> direction.

You appear to have found another wildly out of date wiki page.
Thanks, I've added the appropriate category.

If you review:
http://requesttracker.wikia.com/wiki/LDAP

It points at the relevant options.

RT-Authen-ExternalAuth 0.09 or mod_auth_kerb work fine with RT4

-kevin

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26 & 27, 2011
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2 - help please

2011-09-16 Thread Izz Abdullah
So I have checked a few things and am still stumped.  The Net::LDAP and child 
modules are loaded, and so is the RT::Authen::ExternalAuth.  The log file is 
NOT being generated in [RTHOME]/var/log...the directory is empty, so I can't 
see what the LDAP module is 'spitting out'.  Do I need to turn on debugging 
somewhere for LDAP authentication so I can at least see why I am not able to 
login?  I've tried various login types (email address, AD login ID, and even 
DOMAIN\loginID with my AD credentials and it says 'invalid username or 
password'.  I am still able to login with the root account, and I don't have 
any other accounts setup yet on this install (we will migrate our 3.8.4 mysql 
db to this installation once we've tweaked it).

I would appreciate some direction, or what I need to post here for 
direction...something to keep me from pulling the rest of my hair out. =)

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Thursday, September 15, 2011 4:50 PM
To: 'rt-users@lists.bestpractical.com'
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

Thanks a ton.  I got this installed and tweaked the RT_SiteConfig file, but I 
get the following error:
Can't use string ("My_LDAP") as an ARRAY ref while "strict refs" in use at 
/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm 
line 55.

If I comment the use strict; out of the ExternalAuth perl directive, then I can 
access RT, but not utilizing LDAP.  Any ideas?

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Thursday, September 15, 2011 2:47 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

On Thu, Sep 15, 2011 at 02:04:18PM -0500, Izz Abdullah wrote:
>I have yet to find some definitive documentation on implementing LDAP 
> authentication in RT
>4.0.x.  I found this wiki: 
> [1]http://requesttracker.wikia.com/wiki/LdapSiteConfigSettings
> 
>I've also found a lot of other things related to outdated, very early 3.x, 
> versions of RT.  I
>would appreciate if anyone could assist in pointing me in the right 
> direction.

You appear to have found another wildly out of date wiki page.
Thanks, I've added the appropriate category.

If you review:
http://requesttracker.wikia.com/wiki/LDAP

It points at the relevant options.

RT-Authen-ExternalAuth 0.09 or mod_auth_kerb work fine with RT4

-kevin

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26 & 27, 2011
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26 & 27, 2011
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

2011-09-16 Thread Izz Abdullah
Here is the LDAP config porting in my RT_SiteConfig file:

Set($ExternalAuthPriority, 'My_LDAP');

Set($ExternalInfoPriority, 'My_LDAP');

Set($ExternalServiceUsesSSLorTLS,0);

Set($AutoCreateNonExternalUsers,0);

Set($ExternalSettings, 'My_LDAP' => {
  'type'  =>  'ldap',
  'server'=>  
'***blankedout***.hibbett.com',
  'user'  =>  '***blankedout***',
  'pass'  =>  '***blankedout***',
  'base'  => 
'ou=***blankedout***,dc=***blankedout***,dc=hibbett,dc=com',
  'filter'=>  '(objectClass=*)',
  'd_filter'  =>  
'(objectClass=NoOneAtALL)',
  'tls'   =>  0,
  'ssl_version'   =>  3,
  'net_ldap_args' => [version =>  3   ],
  'attr_match_list'   => ['Name',

'EmailAddress'  ],
  'attr_map'  =>  {   

'Name' => 'sAMAccountName',

'EmailAddress' => 'mail',
  'Organization' => 
'physicalDeliveryOfficeName',
  'RealName' => 'cn',
  'ExternalAuthId' => 
'sAMAccountName',
  'Gecos' => 
'sAMAccountName',
  'WorkPhone' => 
'telephoneNumber',
  'Address1' => 
'streetAddress',
  'City' => 'l',
  'State' => 'st',
  'Zip' => 'postalCode',
  'Country' => 'co'
  }
}
);

Why is the attr_match_list utilizing [] when the attr_map is utilizing {}?

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Friday, September 16, 2011 9:27 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

On Thu, Sep 15, 2011 at 04:49:37PM -0500, Izz Abdullah wrote:
> Thanks a ton.  I got this installed and tweaked the RT_SiteConfig file, but I 
> get the following error:
> Can't use string ("My_LDAP") as an ARRAY ref while "strict refs" in use at 
> /opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm 
> line 55.

Your config is wrong, but since you haven't posted it we can't tell you how it 
is wrong.

-kevin

> If I comment the use strict; out of the ExternalAuth perl directive, then I 
> can access RT, but not utilizing LDAP.  Any ideas?
> 
> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com 
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin 
> Falcone
> Sent: Thursday, September 15, 2011 2:47 PM
> To: rt-users@lists.bestpractical.com
> Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2
> 
> On Thu, Sep 15, 2011 at 02:04:18PM -0500, Izz Abdullah wrote:
> >I have yet to find some definitive documentation on implementing LDAP 
> > authentication in RT
> >4.0.x.  I found this wiki: 
> > [1]http://requesttracker.wikia.com/wiki/LdapSiteConfigSettings
> > 
> >I've also found a lot of other things related to outdated, very early 
> > 3.x, versions of RT.  I
> >would appreciate if anyone could assist in pointing me in the right 
> > direction.
> 
> You appear to have found another wildly out of date wiki page.
> Thanks, I've added the appropriate category.
> 
> If you review:
> 

Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

2011-09-16 Thread Izz Abdullah
Ok...so I changed it to:
Set($ExternalAuthPriority, ['My_LDAP']);
Set($ExternalInfoPriority, ['My_LDAP']);

#and for weird one off testing, since it is a list, I even tried ['My_LDAP',]; 
by adding a comma to denote a list of one item.

I am still receiving "Can't use string ("My_LDAP") as a HASH ref while "strict 
refs" in use at 
/opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm 
line 63."

Line 63 is:
my $config = $RT::ExternalSettings->{$service};

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Friday, September 16, 2011 10:07 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

On Fri, Sep 16, 2011 at 09:51:11AM -0500, Izz Abdullah wrote:
> Here is the LDAP config porting in my RT_SiteConfig file:
> 
> Set($ExternalAuthPriority, 'My_LDAP');
> 
> Set($ExternalInfoPriority, 'My_LDAP');

Those aren't correct.  From the example config:

Set($ExternalAuthPriority,  [   'My_LDAP',

The [ is important, you're returning a list of 1 item, not a single item.  Make 
sure you also keep the closing ].

-kevin

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26 & 27, 2011
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

2011-09-16 Thread Izz Abdullah
The comma is no longer there.  The only thing I stripped was only using LDAP as 
an external source, the mysql db resides locally and is defined elsewhere 
within RT_SiteConfig, and within LDAP itself, I only removed the two GROUP 
mappings.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Friday, September 16, 2011 10:33 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

On Fri, Sep 16, 2011 at 10:23:08AM -0500, Izz Abdullah wrote:
> Ok...so I changed it to:
> Set($ExternalAuthPriority, ['My_LDAP']); Set($ExternalInfoPriority, 
> ['My_LDAP']);
> 
> #and for weird one off testing, since it is a list, I even tried 
> ['My_LDAP',]; by adding a comma to denote a list of one item.

The comma is irrelevant and unnecessary.

> I am still receiving "Can't use string ("My_LDAP") as a HASH ref while 
> "strict refs" in use at 
> /opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm 
> line 63."

You stripped even more things when copying from the example to your config. Go 
look at your version of ExternalSettings as compared to the sample.

-kevin

> 
> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com 
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin 
> Falcone
> Sent: Friday, September 16, 2011 10:07 AM
> To: rt-users@lists.bestpractical.com
> Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2
> 
> On Fri, Sep 16, 2011 at 09:51:11AM -0500, Izz Abdullah wrote:
> > Here is the LDAP config porting in my RT_SiteConfig file:
> > 
> > Set($ExternalAuthPriority, 'My_LDAP');
> > 
> > Set($ExternalInfoPriority, 'My_LDAP');
> 
> Those aren't correct.  From the example config:
> 
> Set($ExternalAuthPriority,  [   'My_LDAP',
> 
> The [ is important, you're returning a list of 1 item, not a single item.  
> Make sure you also keep the closing ].
> 
> -kevin
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Chicago, IL, USA  September 26 & 27, 2011
> *  San Francisco, CA, USA  October 18 & 19, 2011
> *  Washington DC, USA  October 31 & November 1, 2011
> *  Melbourne VIC, Australia  November 28 & 29, 2011
> *  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26 & 27, 2011
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

2011-09-16 Thread Izz Abdullah
Ok...so I found the missing opening braces.  I truly appreciate your help 
Kevin!  When staring at code for so long, it needs another set of eyes. ;)

I changed it, and have refreshed the login page, it's been in the 'waiting for 
' for quite some time now.  I can deal with that as it is probably 
a query to LDAP caching out (correct me if I am wrong, as I would like to have 
an overview of the inner-workings some time).  I'll look through the code to 
see exactly what it does when I have the time, for now I just need to get it to 
work, just once will be nice for the boss. =)

Thanks again!

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Friday, September 16, 2011 10:44 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

On Fri, Sep 16, 2011 at 10:37:58AM -0500, Izz Abdullah wrote:
> The comma is no longer there.  The only thing I stripped was only using LDAP 
> as an external source, the mysql db resides locally and is defined elsewhere 
> within RT_SiteConfig, and within LDAP itself, I only removed the two GROUP 
> mappings.

Go compare your line

Set($ExternalSettings, 'My_LDAP' => {  

to the version in the example siteconfig

You're missing an important character (and an important closing character).

-kevin

> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com 
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin 
> Falcone
> Sent: Friday, September 16, 2011 10:33 AM
> To: rt-users@lists.bestpractical.com
> Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2
> 
> On Fri, Sep 16, 2011 at 10:23:08AM -0500, Izz Abdullah wrote:
> > Ok...so I changed it to:
> > Set($ExternalAuthPriority, ['My_LDAP']); Set($ExternalInfoPriority, 
> > ['My_LDAP']);
> > 
> > #and for weird one off testing, since it is a list, I even tried 
> > ['My_LDAP',]; by adding a comma to denote a list of one item.
> 
> The comma is irrelevant and unnecessary.
> 
> > I am still receiving "Can't use string ("My_LDAP") as a HASH ref while 
> > "strict refs" in use at 
> > /opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm 
> > line 63."
> 
> You stripped even more things when copying from the example to your config. 
> Go look at your version of ExternalSettings as compared to the sample.
> 
> -kevin
> 
> > 
> > -Original Message-
> > From: rt-users-boun...@lists.bestpractical.com
> > [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin 
> > Falcone
> > Sent: Friday, September 16, 2011 10:07 AM
> > To: rt-users@lists.bestpractical.com
> > Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2
> > 
> > On Fri, Sep 16, 2011 at 09:51:11AM -0500, Izz Abdullah wrote:
> > > Here is the LDAP config porting in my RT_SiteConfig file:
> > > 
> > > Set($ExternalAuthPriority, 'My_LDAP');
> > > 
> > > Set($ExternalInfoPriority, 'My_LDAP');
> > 
> > Those aren't correct.  From the example config:
> > 
> > Set($ExternalAuthPriority,  [   'My_LDAP',
> > 
> > The [ is important, you're returning a list of 1 item, not a single item.  
> > Make sure you also keep the closing ].
> > 
> > -kevin
> > 
> > RT Training Sessions 
> > (http://bestpractical.com/services/training.html)
> > *  Chicago, IL, USA  September 26 & 27, 2011
> > *  San Francisco, CA, USA  October 18 & 19, 2011
> > *  Washington DC, USA  October 31 & November 1, 2011
> > *  Melbourne VIC, Australia  November 28 & 29, 2011
> > *  Barcelona, Spain  November 28 & 29, 2011
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Chicago, IL, USA  September 26 & 27, 2011
> *  San Francisco, CA, USA  October 18 & 19, 2011
> *  Washington DC, USA  October 31 & November 1, 2011
> *  Melbourne VIC, Australia  November 28 & 29, 2011
> *  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26 & 27, 2011
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

2011-09-16 Thread Izz Abdullah
I hate to do this...but now, it is timing out with communication to fast CGI. I 
can only see this in apache logs, I can't see anything in RT logs (they are not 
being created).  How can I turn debugging off so that I can see what else is 
going on?  Why would the changes in authentication affect FCGI?

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Friday, September 16, 2011 11:08 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

Ok...so I found the missing opening braces.  I truly appreciate your help 
Kevin!  When staring at code for so long, it needs another set of eyes. ;)

I changed it, and have refreshed the login page, it's been in the 'waiting for 
' for quite some time now.  I can deal with that as it is probably 
a query to LDAP caching out (correct me if I am wrong, as I would like to have 
an overview of the inner-workings some time).  I'll look through the code to 
see exactly what it does when I have the time, for now I just need to get it to 
work, just once will be nice for the boss. =)

Thanks again!

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Friday, September 16, 2011 10:44 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

On Fri, Sep 16, 2011 at 10:37:58AM -0500, Izz Abdullah wrote:
> The comma is no longer there.  The only thing I stripped was only using LDAP 
> as an external source, the mysql db resides locally and is defined elsewhere 
> within RT_SiteConfig, and within LDAP itself, I only removed the two GROUP 
> mappings.

Go compare your line

Set($ExternalSettings, 'My_LDAP' => {  

to the version in the example siteconfig

You're missing an important character (and an important closing character).

-kevin

> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com 
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin 
> Falcone
> Sent: Friday, September 16, 2011 10:33 AM
> To: rt-users@lists.bestpractical.com
> Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2
> 
> On Fri, Sep 16, 2011 at 10:23:08AM -0500, Izz Abdullah wrote:
> > Ok...so I changed it to:
> > Set($ExternalAuthPriority, ['My_LDAP']); Set($ExternalInfoPriority, 
> > ['My_LDAP']);
> > 
> > #and for weird one off testing, since it is a list, I even tried 
> > ['My_LDAP',]; by adding a comma to denote a list of one item.
> 
> The comma is irrelevant and unnecessary.
> 
> > I am still receiving "Can't use string ("My_LDAP") as a HASH ref while 
> > "strict refs" in use at 
> > /opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm 
> > line 63."
> 
> You stripped even more things when copying from the example to your config. 
> Go look at your version of ExternalSettings as compared to the sample.
> 
> -kevin
> 
> > 
> > -Original Message-
> > From: rt-users-boun...@lists.bestpractical.com
> > [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin 
> > Falcone
> > Sent: Friday, September 16, 2011 10:07 AM
> > To: rt-users@lists.bestpractical.com
> > Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2
> > 
> > On Fri, Sep 16, 2011 at 09:51:11AM -0500, Izz Abdullah wrote:
> > > Here is the LDAP config porting in my RT_SiteConfig file:
> > > 
> > > Set($ExternalAuthPriority, 'My_LDAP');
> > > 
> > > Set($ExternalInfoPriority, 'My_LDAP');
> > 
> > Those aren't correct.  From the example config:
> > 
> > Set($ExternalAuthPriority,  [   'My_LDAP',
> > 
> > The [ is important, you're returning a list of 1 item, not a single item.  
> > Make sure you also keep the closing ].
> > 
> > -kevin
> > 
> > RT Training Sessions 
> > (http://bestpractical.com/services/training.html)
> > *  Chicago, IL, USA  September 26 & 27, 2011
> > *  San Francisco, CA, USA  October 18 & 19, 2011
> > *  Washington DC, USA  October 31 & November 1, 2011
> > *  Melbourne VIC, Australia  November 28 & 29, 2011
> > *  Barcelona, Spain  November 28 & 29, 2011
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Chicago, IL, USA  September 26 & 27, 2011
> *  San Francisco, CA, USA  October 18 & 19, 2011
> *  Washington DC, USA  October

[rt-users] DISREGARD Implementing LDAP Authentication in RT 4.0.2

2011-09-16 Thread Izz Abdullah
Another stupid typo.  My apologies to everyone on the list.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Friday, September 16, 2011 11:18 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

I hate to do this...but now, it is timing out with communication to fast CGI. I 
can only see this in apache logs, I can't see anything in RT logs (they are not 
being created).  How can I turn debugging off so that I can see what else is 
going on?  Why would the changes in authentication affect FCGI?

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Friday, September 16, 2011 11:08 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

Ok...so I found the missing opening braces.  I truly appreciate your help 
Kevin!  When staring at code for so long, it needs another set of eyes. ;)

I changed it, and have refreshed the login page, it's been in the 'waiting for 
' for quite some time now.  I can deal with that as it is probably 
a query to LDAP caching out (correct me if I am wrong, as I would like to have 
an overview of the inner-workings some time).  I'll look through the code to 
see exactly what it does when I have the time, for now I just need to get it to 
work, just once will be nice for the boss. =)

Thanks again!

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Friday, September 16, 2011 10:44 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

On Fri, Sep 16, 2011 at 10:37:58AM -0500, Izz Abdullah wrote:
> The comma is no longer there.  The only thing I stripped was only using LDAP 
> as an external source, the mysql db resides locally and is defined elsewhere 
> within RT_SiteConfig, and within LDAP itself, I only removed the two GROUP 
> mappings.

Go compare your line

Set($ExternalSettings, 'My_LDAP' => {  

to the version in the example siteconfig

You're missing an important character (and an important closing character).

-kevin

> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com 
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin 
> Falcone
> Sent: Friday, September 16, 2011 10:33 AM
> To: rt-users@lists.bestpractical.com
> Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2
> 
> On Fri, Sep 16, 2011 at 10:23:08AM -0500, Izz Abdullah wrote:
> > Ok...so I changed it to:
> > Set($ExternalAuthPriority, ['My_LDAP']); Set($ExternalInfoPriority, 
> > ['My_LDAP']);
> > 
> > #and for weird one off testing, since it is a list, I even tried 
> > ['My_LDAP',]; by adding a comma to denote a list of one item.
> 
> The comma is irrelevant and unnecessary.
> 
> > I am still receiving "Can't use string ("My_LDAP") as a HASH ref while 
> > "strict refs" in use at 
> > /opt/rt4/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm 
> > line 63."
> 
> You stripped even more things when copying from the example to your config. 
> Go look at your version of ExternalSettings as compared to the sample.
> 
> -kevin
> 
> > 
> > -Original Message-
> > From: rt-users-boun...@lists.bestpractical.com
> > [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin 
> > Falcone
> > Sent: Friday, September 16, 2011 10:07 AM
> > To: rt-users@lists.bestpractical.com
> > Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2
> > 
> > On Fri, Sep 16, 2011 at 09:51:11AM -0500, Izz Abdullah wrote:
> > > Here is the LDAP config porting in my RT_SiteConfig file:
> > > 
> > > Set($ExternalAuthPriority, 'My_LDAP');
> > > 
> > > Set($ExternalInfoPriority, 'My_LDAP');
> > 
> > Those aren't correct.  From the example config:
> > 
> > Set($ExternalAuthPriority,  [   'My_LDAP',
> > 
> > The [ is important, you're returning a list of 1 item, not a single item.  
> > Make sure you also keep the closing ].
> > 
> > -kevin
> > 
> > RT Training Sessions 
> > (http://bestpractical.com/services/training.html)
> > *  Chicago, IL, USA  September 26 & 27, 2011
> > *  San Francisco, CA, USA  October 18 & 19, 2011
> > *  Washington DC, USA  October 31 & November 1, 

Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

2011-09-19 Thread Izz Abdullah
So I had a typo causing the timeout, but I am still unable to get LDAP 
authentication to work.  I am sure it is a configuration issue, as I can login 
with the mysql db root account just fine.  I can't find detailed documentation 
on what each of the arguments takes, so I am posting my config back here for 
some assistance.  I am also receiving in the apache logs 
"syntax error at [RTHOME]/etc/RT_SiteConfig.pm line xx, near "}"
"Missing right curly or square bracket at ..."
Everything is open and closed below, correct?  I thought this was odd...

Is there any way possible for me to see a debugging log of RT trying (or not 
trying) to talk to our AD server?


Set($ExternalAuthPriority,  [   'My_LDAP'   ]);

Set($ExternalInfoPriority,  [   'My_LDAP'   ]);

Set($ExternalServiceUsesSSLorTLS,0);

Set($AutoCreateNonExternalUsers,0);

Set($ExternalSettings, { 'My_LDAP' => {
'type'  =>  'ldap',
'server'=>  '..hibbett.com',
  #temporarily commented this out
#'user'  =>  '',
#'pass'  =>  '',
'base'  =>  
'ou=,dc=,dc=hibbett,dc=com',
'filter'=>  '(objectClass=*)',
'd_filter'  =>  '(objectClass=NoOneAtALL)',
  #not using tls or ssl  
#'tls'   =>  0,
#'ssl_version'   =>  3, 
  #I don't know what the ldap args should be...is this in the 
net::ldap perl module?
#'net_ldap_args' => [version =>  3   ],
'attr_match_list'   => ['Name',
'EmailAddress'  ],  
'attr_map'  =>  {   
'Name' => 'sAMAccountName',
'EmailAddress' => 'mail',
'Organization' => 'physicalDeliveryOfficeName',
'RealName' => 'cn',
'ExternalAuthId' => 'sAMAccountName',
'Gecos' => 'sAMAccountName',
'WorkPhone' => 'telephoneNumber',
'Address1' => 'streetAddress',
'City' => 'l',
'State' => 'st',
'Zip' => 'postalCode',
'Country' => 'co'
}
}
);

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Friday, September 16, 2011 11:18 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

I hate to do this...but now, it is timing out with communication to fast CGI. I 
can only see this in apache logs, I can't see anything in RT logs (they are not 
being created).  How can I turn debugging off so that I can see what else is 
going on?  Why would the changes in authentication affect FCGI?

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Friday, September 16, 2011 11:08 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

Ok...so I found the missing opening braces.  I truly appreciate your help 
Kevin!  When staring at code for so long, it needs another set of eyes. ;)

I changed it, and have refreshed the login page, it's been in the 'waiting for 
' for quite some time now.  I can deal with that as it is probably 
a query to LDAP caching out (correct me if I am wrong, as I would like to have 
an overview of the inner-workings some time).  I'll look through the code to 
see exactly what it does when I have the time, for now I just need to get it to 
work, just once will be nice for the boss. =)

Thanks again!

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Friday, September 16, 2011 10:44 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implemen

Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

2011-09-19 Thread Izz Abdullah
Actually during the paste operation I did miss one '}' at the end, but it is 
there in my config file.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Monday, September 19, 2011 8:41 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

So I had a typo causing the timeout, but I am still unable to get LDAP 
authentication to work.  I am sure it is a configuration issue, as I can login 
with the mysql db root account just fine.  I can't find detailed documentation 
on what each of the arguments takes, so I am posting my config back here for 
some assistance.  I am also receiving in the apache logs 
"syntax error at [RTHOME]/etc/RT_SiteConfig.pm line xx, near "}"
"Missing right curly or square bracket at ..."
Everything is open and closed below, correct?  I thought this was odd...

Is there any way possible for me to see a debugging log of RT trying (or not 
trying) to talk to our AD server?


Set($ExternalAuthPriority,  [   'My_LDAP'   ]);

Set($ExternalInfoPriority,  [   'My_LDAP'   ]);

Set($ExternalServiceUsesSSLorTLS,0);

Set($AutoCreateNonExternalUsers,0);

Set($ExternalSettings, { 'My_LDAP' => {
'type'  =>  'ldap',
'server'=>  '..hibbett.com',
  #temporarily commented this out
#'user'  =>  '',
#'pass'  =>  '',
'base'  =>  
'ou=,dc=,dc=hibbett,dc=com',
'filter'=>  '(objectClass=*)',
'd_filter'  =>  '(objectClass=NoOneAtALL)',
  #not using tls or ssl  
#'tls'   =>  0,
#'ssl_version'   =>  3, 
  #I don't know what the ldap args should be...is this in the 
net::ldap perl module?
#'net_ldap_args' => [version =>  3   ],
'attr_match_list'   => ['Name',
'EmailAddress'  ],  
'attr_map'  =>  {   
'Name' => 'sAMAccountName',
'EmailAddress' => 'mail',
'Organization' => 'physicalDeliveryOfficeName',
'RealName' => 'cn',
'ExternalAuthId' => 'sAMAccountName',
'Gecos' => 'sAMAccountName',
'WorkPhone' => 'telephoneNumber',
'Address1' => 'streetAddress',
'City' => 'l',
'State' => 'st',
'Zip' => 'postalCode',
'Country' => 'co'
}
}
);

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Friday, September 16, 2011 11:18 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

I hate to do this...but now, it is timing out with communication to fast CGI. I 
can only see this in apache logs, I can't see anything in RT logs (they are not 
being created).  How can I turn debugging off so that I can see what else is 
going on?  Why would the changes in authentication affect FCGI?

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Friday, September 16, 2011 11:08 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Implementing LDAP Authentication in RT 4.0.2

Ok...so I found the missing opening braces.  I truly appreciate your help 
Kevin!  When staring at code for so long, it needs another set of eyes. ;)

I changed it, and have refreshed the login page, it's been in the 'waiting for 
' for quite some time now.  I can deal with that as it is probably 
a query to LDAP caching out (correct me if I am wrong, as I would like to have 
an overview of the inner-workings some time).  I'll look through the code to 
see

[rt-users] RT not reading RT_SiteConfig

2011-09-19 Thread Izz Abdullah
Ok, so I made a mess.  I was trying to 'clean-up' the look of the RT_SiteConfig 
file by removing all the heads, cuts, etc. and it quit reading the file and 
defaulted to the RT_Config file.  So I started over, I copied over the 
RT_Config file to RT_SiteConfig.pm and left all the head comments, etc and made 
the setting changes.  It is STILL not reading the RT_SiteConfig file, it is 
still defaulting to the RT_Config file.  My gosh, all of this in trying to get 
LDAP to work, which is extremely important at this point.

RT4.0.2 on Ubuntu Server 11.04 (Natty).  Is there some way to reinitialize 
without running make install and possibly ruining my server?

Please help... :(

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26 & 27, 2011
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Melbourne VIC, Australia — November 28 & 29, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] RT not reading RT_SiteConfig

2011-09-19 Thread Izz Abdullah
It was an owner issue, the group:owner had become all root, not including the 
apache service.  Whew...Any assistance on the LDAP?

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Monday, September 19, 2011 10:23 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] RT not reading RT_SiteConfig

Ok, so I made a mess.  I was trying to 'clean-up' the look of the RT_SiteConfig 
file by removing all the heads, cuts, etc. and it quit reading the file and 
defaulted to the RT_Config file.  So I started over, I copied over the 
RT_Config file to RT_SiteConfig.pm and left all the head comments, etc and made 
the setting changes.  It is STILL not reading the RT_SiteConfig file, it is 
still defaulting to the RT_Config file.  My gosh, all of this in trying to get 
LDAP to work, which is extremely important at this point.

RT4.0.2 on Ubuntu Server 11.04 (Natty).  Is there some way to reinitialize 
without running make install and possibly ruining my server?

Please help... :(

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26 & 27, 2011
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Melbourne VIC, Australia — November 28 & 29, 2011
*  Barcelona, Spain — November 28 & 29, 2011

[rt-users] Implementing Workflow in RT 4.0.2

2011-09-20 Thread Izz Abdullah
I've bounced around google a bit to see what I can find about implementing 
Workflow within our upgraded RT system.  My original understanding was that a 
customizable workflow was integrated within RT, but upon searching, it looks as 
if this 'customizable workflow' is all about scrips.

Can someone help to point me in the correct direction.  So that it is 
understood, I too am looking for a way that a requestor creates a ticket in 
which multiple people will be involved, usually serially.  Person1 creates a 
request, Person2 is notified of the request and does task 1 / approves and 
closes his/her portion, which in turn fires off a notice to Person3 who in turn 
does task 2 / approves and closes his/her portion...and so, until the end when 
it is automagically closed and the original requestor is notified.  I also like 
the idea of being able to see where the flow is at any point in time (ex. 
Awaiting Person3 to do Task3 and approve).

Found these:
http://www.gossamer-threads.com/lists/rt/users/92492
http://requesttracker.wikia.com/wiki/WorkFlow
http://requesttracker.wikia.com/wiki/WorkFlow2
http://blather.michaelwlucas.com/archives/118

Suggestions to the right direction would be greatly appreciated.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26 & 27, 2011
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Melbourne VIC, Australia — November 28 & 29, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] How do I install RT 4 on Windows?

2011-09-20 Thread Izz Abdullah
I used virtualbox to setup both Bugzilla and Request Tracker 3.8 on a windows 
host with two separate Ubuntu guests (previously with a different company).  It 
was very simple, and the NAT settings work great for directing traffic from the 
host to the guest OS.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of 20/20 Lab
Sent: Tuesday, September 20, 2011 3:41 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] How do I install RT 4 on Windows?

On 09/20/2011 12:36 PM, 20/20 Lab wrote:
> On 09/19/2011 10:24 PM, Alec Taylor wrote:
>> Good afternoon,
>>
>> I've found some installers on the Internet for RT 3, but none for RT 4.
>>
>> I'd like to setup RT4 on Windows with XAMPP.
>>
>> (I'm currently attempting to set it up through Cygwin)
>>
>> How do I install RT 4 on Windows?
>>
>> Thanks for all suggestions,
>>
>> Alec Taylor
>> 
>> RT Training Sessions (http://bestpractical.com/services/training.html)
>> *  Chicago, IL, USA  September 26&  27, 2011
>> *  San Francisco, CA, USA  October 18&  19, 2011
>> *  Washington DC, USA  October 31&  November 1, 2011
>> *  Melbourne VIC, Australia  November 28&  29, 2011
>> *  Barcelona, Spain  November 28&  29, 2011
>>
> I would imagine that the only way to do something like this would to 
> use a VM.   If it would work at all.  VMWare would be the only way I 
> can think of off the top of my head to even try.
>  -Matt
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Chicago, IL, USA  September 26 & 27, 2011
> *  San Francisco, CA, USA  October 18 & 19, 2011
> *  Washington DC, USA  October 31 & November 1, 2011
> *  Melbourne VIC, Australia  November 28 & 29, 2011
> *  Barcelona, Spain  November 28 & 29, 2011
>
http://www.virtualbox.org/ looks to be promising.   Again, long shot at 
best.  Tho this is free and currently active.   Let me know if you try 
it and how it turns out.

-Matt


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26 & 27, 2011
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26 & 27, 2011
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011


[rt-users] Can't change relative path to saved search after migration (3.8.4 -> 4.0.2)

2011-09-22 Thread Izz Abdullah
Hello all,

I have setup a new instance of Request Tracker 4.0.2 and imported our 3.8.4 
database to test before cutting off the 3.8.4 system.  In some saved searches 
created in 3.8.4, we have "/rt" at the beginning.  I opted not to do this in 
the 4.0.2 installation and basically have a https site internally which links 
to LDAP for authentication with the url of 'helpdesk'.  Notice, there is NOT 
helpdesk/rt.

In the Advanced portion of editing the query, I see in the format the following 
example:
'   __id__/TITLE:#',
'__Subject__/TITLE:Subject',
'__Status__',
'__QueueName__',
'__OwnerName__',
'__Priority__',
'__NEWLINE__',
'',
'__Requestors__',
'__CreatedRelative__',
'__ToldRelative__',
'__LastUpdatedRelative__',
'__TimeLeft__'

I have removed /rt from the beginning and hit 'Apply' to apply the changes, yet 
it is NOT staying that way.  I have also tried replacing /rt with __WEBPATH__ 
and it still will not hold the changes.  It automagically reverts back to 
having the /rt in the beginning of the relative path.  Any suggestions other 
than recreating the saved searches within the new system?

Thanks in advance!

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26 & 27, 2011
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Melbourne VIC, Australia — November 28 & 29, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] Can't change relative path to saved search aftermigration (3.8.4 -> 4.0.2)

2011-09-23 Thread Izz Abdullah
I found this is an issue in working. 
http://issues.bestpractical.com/Ticket/Display.html?id=18001&user=guest&password=guest

Any ideas when this would be completed?

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Thursday, September 22, 2011 5:00 PM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Can't change relative path to saved search aftermigration 
(3.8.4 -> 4.0.2)

Hello all,

I have setup a new instance of Request Tracker 4.0.2 and imported our 3.8.4 
database to test before cutting off the 3.8.4 system.  In some saved searches 
created in 3.8.4, we have "/rt" at the beginning.  I opted not to do this in 
the 4.0.2 installation and basically have a https site internally which links 
to LDAP for authentication with the url of 'helpdesk'.  Notice, there is NOT 
helpdesk/rt.

In the Advanced portion of editing the query, I see in the format the following 
example:
'   __id__/TITLE:#',
'__Subject__/TITLE:Subject',
'__Status__',
'__QueueName__',
'__OwnerName__',
'__Priority__',
'__NEWLINE__',
'',
'__Requestors__',
'__CreatedRelative__',
'__ToldRelative__',
'__LastUpdatedRelative__',
'__TimeLeft__'

I have removed /rt from the beginning and hit 'Apply' to apply the changes, yet 
it is NOT staying that way.  I have also tried replacing /rt with __WEBPATH__ 
and it still will not hold the changes.  It automagically reverts back to 
having the /rt in the beginning of the relative path.  Any suggestions other 
than recreating the saved searches within the new system?

Thanks in advance!

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA — September 26 & 27, 2011
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Melbourne VIC, Australia — November 28 & 29, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] Limiting the information unprivileged users are ableto see via the webinterface

2011-10-03 Thread Izz Abdullah
I am looking to do exactly this, where the user can only see the initial create 
and correspond.  Where did you place the code, and where did you call it from?
RT4.0.2 on Ubuntu Server

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Lars Braeuer
Sent: Thursday, September 29, 2011 12:47 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Limiting the information unprivileged users are ableto 
see via the webinterface

Hello Joop,

thanks a lot for this hint. This really saved my day. :)

Actually, I finally achieved what I wanted to do with the following (in case 
someone else is looking
for this):

<%init>
return if $session{'CurrentUser'}->Privileged;
my $myskip=1;

if ( $Transaction->Type =~ /^(Correspond|Create)$/ ) {
$myskip = 0;
}
$$skip=$myskip;



<%args>
$Transaction => undef
$skip



This skips everything but Correspond and the initial Create message.

Also thanks to Thomas about the "return" hint.

Best regards,

Lars


Am 28.09.2011 17:08, schrieb Joop:
> Lars Braeuer wrote:
>> Hello,
>>
>> is there a way in RT 4.x to reduce the information an unprivileged user can 
>> see when he's accessing
>> his tickets via the RT webinterface?
>>   
> Yes, use Callbacks to skip the transactions you don't want.
> The Callback you want to add is:
> /opt/rt3/local/html/Callbacks/mococo/Ticket/Elements/ShowHistory/SkipTransaction
> with SkipTransaction having something like:
> <%init>
> my $myskip=0;
> 
> if ( $Transaction->Type =~ /^(Set|Told)$/ ) {
>if ( $Transaction->Field =~ /^(TimeWorked|Told|Starts|Started|Due)$/ ) {
>$myskip = 1;
>}
>else {
>$myskip = 0;
>}
> }
> $$skip=$myskip;
> 
> 
> 
> <%args>
> $Transaction => undef
> $skip
> 
> Which skips the TimeWorked,Told,Starts,Started,Due transactions.
> You might want to consider modifying other files in SelfService to not show 
> the user who worked on
> it but to show for example  'helpdesk'.
> 
> Greetings,
> 
> Joop
> 
> 
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Chicago, IL, USA  September 26 & 27, 2011
> *  San Francisco, CA, USA  October 18 & 19, 2011
> *  Washington DC, USA  October 31 & November 1, 2011
> *  Melbourne VIC, Australia  November 28 & 29, 2011
> *  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Chicago, IL, USA  September 26 & 27, 2011
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Is there a way to assign a default owner of ticket'sthat are dropped into Queue's?

2011-10-03 Thread Izz Abdullah
Also, I would like to add onto this question.  What if, like our environment, 
there are multiple queues, and we want unprivileged users to see one queue but 
not any other queues?  I thought the SeeQueue was a global setting...maybe I 
should check that back.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of josh.cole
Sent: Monday, October 03, 2011 3:10 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Is there a way to assign a default owner of 
ticket'sthat are dropped into Queue's?


Is there anyone willing to share a script that would accomplish that? 

I am running RT 4.0. When I Select a Queue and go to Group Rights, I do not
see a SeeQueue option to untick.



Kevin Falcone-2 wrote:
> 
> On Mon, Oct 03, 2011 at 12:04:47PM -0700, josh.cole wrote:
>> 
>> Is there a way to assign a default owner of ticket's that are dropped
>> into
>> Queue's?
> 
> This is normally accomplished with a Scrip
> 
>> Also, is there a way to hide queue's from specific groups?
> 
> Don't grant them SeeQueue
> 
> -kevin
> 
>  
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  San Francisco, CA, USA — October 18 & 19, 2011
> *  Washington DC, USA — October 31 & November 1, 2011
> *  Melbourne VIC, Australia — November 28 & 29, 2011
> *  Barcelona, Spain — November 28 & 29, 2011
> 

-- 
View this message in context: 
http://old.nabble.com/Is-there-a-way-to-assign-a-default-owner-of-ticket%27s-that-are-dropped-into-Queue%27s--tp32584417p32584877.html
Sent from the Request Tracker - User mailing list archive at Nabble.com.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011

[rt-users] Limit Ticket History View to Correspondence and Create only

2011-10-04 Thread Izz Abdullah
I want to implement this exact setting for unprivileged users.  We do not have 
any special callbacks, and therefore don't have a directory structure like:
/opt/rt3/local/html/Callbacks/mococo/Ticket/Elements/ShowHistory/SkipTransaction
 (we're using RT4.0.2, but the /opt/rt4/local/html directory is completely 
empty)

My question again is where would I put the SkipTransaction code from below, and 
from where, and I guess how, would I call it?  I'm not familiar with 
implementing Callbacks, so any help would be greatly appreciated.

Thanks,
Izz


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Lars Braeuer
Sent: Thursday, September 29, 2011 12:47 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Limiting the information unprivileged users are ableto 
see via the webinterface

Hello Joop,

thanks a lot for this hint. This really saved my day. :)

Actually, I finally achieved what I wanted to do with the following (in case 
someone else is looking
for this):

<%init>
return if $session{'CurrentUser'}->Privileged;
my $myskip=1;

if ( $Transaction->Type =~ /^(Correspond|Create)$/ ) {
$myskip = 0;
}
$$skip=$myskip;



<%args>
$Transaction => undef
$skip



This skips everything but Correspond and the initial Create message.

Also thanks to Thomas about the "return" hint.

Best regards,

Lars


RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Limit Ticket History View to Correspondence and Createonly

2011-10-05 Thread Izz Abdullah
Ok...so I did my research and found where callbacks are placed, and how.  So 
now I have this SkipTransaction callback, and it removes everything except for 
the initial Create, Correspondence, and Comments.  I have it as coded below -- 
/^(Correspond|Create)$/
But it would seem comments are inclusive within correspondence in the api?  I 
don't want unprivileged users to see comments. Any pointers?


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Tuesday, October 04, 2011 8:59 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Limit Ticket History View to Correspondence and Createonly

I want to implement this exact setting for unprivileged users.  We do not have 
any special callbacks, and therefore don't have a directory structure like:
/opt/rt3/local/html/Callbacks/mococo/Ticket/Elements/ShowHistory/SkipTransaction
 (we're using RT4.0.2, but the /opt/rt4/local/html directory is completely 
empty)

My question again is where would I put the SkipTransaction code from below, and 
from where, and I guess how, would I call it?  I'm not familiar with 
implementing Callbacks, so any help would be greatly appreciated.

Thanks,
Izz


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Lars Braeuer
Sent: Thursday, September 29, 2011 12:47 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Limiting the information unprivileged users are ableto 
see via the webinterface

Hello Joop,

thanks a lot for this hint. This really saved my day. :)

Actually, I finally achieved what I wanted to do with the following (in case 
someone else is looking
for this):

<%init>
return if $session{'CurrentUser'}->Privileged;
my $myskip=1;

if ( $Transaction->Type =~ /^(Correspond|Create)$/ ) {
$myskip = 0;
}
$$skip=$myskip;



<%args>
$Transaction => undef
$skip



This skips everything but Correspond and the initial Create message.

Also thanks to Thomas about the "return" hint.

Best regards,

Lars


RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011


[rt-users] First Callback is not working at all

2011-10-05 Thread Izz Abdullah
Ok...so actually I have noticed this callback is not working at all.
I have placed the code Lars has below in a file called SkipTransaction (the 
callback used in ShowHistory) in 
/opt/rt4/local/html/Callbacks/hibbett/Ticket/Elements/ShowHistory
I've changed the owner using chown -R root:www-data on the Callbacks directory
I've deleted / cleared the mason cache

This callback is not seeming to work for me.  I would definitely appreciate 
some help here.

Thanks in advance,
Izz

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Wednesday, October 05, 2011 2:18 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Limit Ticket History View to Correspondence 
andCreateonly

Ok...so I did my research and found where callbacks are placed, and how.  So 
now I have this SkipTransaction callback, and it removes everything except for 
the initial Create, Correspondence, and Comments.  I have it as coded below -- 
/^(Correspond|Create)$/
But it would seem comments are inclusive within correspondence in the api?  I 
don't want unprivileged users to see comments. Any pointers?


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Tuesday, October 04, 2011 8:59 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Limit Ticket History View to Correspondence and Createonly

I want to implement this exact setting for unprivileged users.  We do not have 
any special callbacks, and therefore don't have a directory structure like:
/opt/rt3/local/html/Callbacks/mococo/Ticket/Elements/ShowHistory/SkipTransaction
 (we're using RT4.0.2, but the /opt/rt4/local/html directory is completely 
empty)

My question again is where would I put the SkipTransaction code from below, and 
from where, and I guess how, would I call it?  I'm not familiar with 
implementing Callbacks, so any help would be greatly appreciated.

Thanks,
Izz


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Lars Braeuer
Sent: Thursday, September 29, 2011 12:47 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Limiting the information unprivileged users are ableto 
see via the webinterface

Hello Joop,

thanks a lot for this hint. This really saved my day. :)

Actually, I finally achieved what I wanted to do with the following (in case 
someone else is looking
for this):

<%init>
return if $session{'CurrentUser'}->Privileged;
my $myskip=1;

if ( $Transaction->Type =~ /^(Correspond|Create)$/ ) {
$myskip = 0;
}
$$skip=$myskip;



<%args>
$Transaction => undef
$skip



This skips everything but Correspond and the initial Create message.

Also thanks to Thomas about the "return" hint.

Best regards,

Lars


RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] First Callback is not working at all - RESOLVED

2011-10-05 Thread Izz Abdullah
Now it suddenly seems to work...I removed some spacing, maybe it was the paste 
across from windows to ssh...nonetheless, after I removed the spacing I was 
getting a nice little perl error so I had to explicitly define the $myskip 
variable:
my($myskip)=1;


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Wednesday, October 05, 2011 3:08 PM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] First Callback is not working at all

Ok...so actually I have noticed this callback is not working at all.
I have placed the code Lars has below in a file called SkipTransaction (the 
callback used in ShowHistory) in 
/opt/rt4/local/html/Callbacks/hibbett/Ticket/Elements/ShowHistory
I've changed the owner using chown -R root:www-data on the Callbacks directory
I've deleted / cleared the mason cache

This callback is not seeming to work for me.  I would definitely appreciate 
some help here.

Thanks in advance,
Izz

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Wednesday, October 05, 2011 2:18 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Limit Ticket History View to Correspondence 
andCreateonly

Ok...so I did my research and found where callbacks are placed, and how.  So 
now I have this SkipTransaction callback, and it removes everything except for 
the initial Create, Correspondence, and Comments.  I have it as coded below -- 
/^(Correspond|Create)$/
But it would seem comments are inclusive within correspondence in the api?  I 
don't want unprivileged users to see comments. Any pointers?


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Tuesday, October 04, 2011 8:59 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Limit Ticket History View to Correspondence and Createonly

I want to implement this exact setting for unprivileged users.  We do not have 
any special callbacks, and therefore don't have a directory structure like:
/opt/rt3/local/html/Callbacks/mococo/Ticket/Elements/ShowHistory/SkipTransaction
 (we're using RT4.0.2, but the /opt/rt4/local/html directory is completely 
empty)

My question again is where would I put the SkipTransaction code from below, and 
from where, and I guess how, would I call it?  I'm not familiar with 
implementing Callbacks, so any help would be greatly appreciated.

Thanks,
Izz


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Lars Braeuer
Sent: Thursday, September 29, 2011 12:47 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Limiting the information unprivileged users are ableto 
see via the webinterface

Hello Joop,

thanks a lot for this hint. This really saved my day. :)

Actually, I finally achieved what I wanted to do with the following (in case 
someone else is looking
for this):

<%init>
return if $session{'CurrentUser'}->Privileged;
my $myskip=1;

if ( $Transaction->Type =~ /^(Correspond|Create)$/ ) {
$myskip = 0;
}
$$skip=$myskip;



<%args>
$Transaction => undef
$skip



This skips everything but Correspond and the initial Create message.

Also thanks to Thomas about the "return" hint.

Best regards,

Lars


RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Melbourne VIC, Australia  November 28 & 29, 2011
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011


[rt-users] skip the queue selection for unprivileged users

2011-10-06 Thread Izz Abdullah
So I have removed all the rights from a 3.8.4 migrated database into 4.0.2 for 
unprivileged users on all queues except the 'General' queue.  I also have set 
in the SiteConfig file the DefaultQueue to "General", but unprivileged users 
still receive a screen for 'Queue selection' when creating a new ticket, AND it 
allows them to create tickets in queues other than the General queue.

I am a bit stumped on this.  If I have removed the permissions, why can 
unprivileged users still see and create tickets in other queues?

We have, for example Queue1, Queue2, Queue3, etc.
I don't want them to see or access Queue1 - QueueN, but ONLY the General Queue.

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] skip the queue selection for unprivileged users

2011-10-06 Thread Izz Abdullah
That is what I thought, but I can only 'see' the privileged users in the web UI 
since we are using LDAP authentication.  So if I go instead to 
Tools->Configuration->Global->Group Rights, I have already removed the rights 
for 'Everyone' and 'Unprivileged'.  These two groups have no rights at all at 
the global level.  The user groups we have defined are limited to privileged 
users, so this is why I am stumped removing the rights hasn't solved my problem.

-Original Message-
From: ruslan.zaki...@gmail.com [mailto:ruslan.zaki...@gmail.com] On Behalf Of 
Ruslan Zakirov
Sent: Thursday, October 06, 2011 8:54 AM
To: Izz Abdullah
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] skip the queue selection for unprivileged users

Hi,

Then SeeQueue and CreateTicket is granted to too many users.

On Thu, Oct 6, 2011 at 3:44 PM, Izz Abdullah  wrote:
> So I have removed all the rights from a 3.8.4 migrated database into 4.0.2
> for unprivileged users on all queues except the ‘General’ queue.  I also
> have set in the SiteConfig file the DefaultQueue to “General”, but
> unprivileged users still receive a screen for ‘Queue selection’ when
> creating a new ticket, AND it allows them to create tickets in queues other
> than the General queue.
>
>
>
> I am a bit stumped on this.  If I have removed the permissions, why can
> unprivileged users still see and create tickets in other queues?
>
>
>
> We have, for example Queue1, Queue2, Queue3, etc.
>
> I don’t want them to see or access Queue1 – QueueN, but ONLY the General
> Queue.
>
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  San Francisco, CA, USA — October 18 & 19, 2011
> *  Washington DC, USA — October 31 & November 1, 2011
> *  Barcelona, Spain — November 28 & 29, 2011
>



-- 
Best regards, Ruslan.

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011

Re: [rt-users] skip the queue selection for unprivileged users

2011-10-06 Thread Izz Abdullah
Interesting...I have 26 rows, all principal types of group.  Of that, there are 
9 unique principal ids.  If I add the 3 system groups and our 6 user groups, we 
have 9.  Thanks for the sql...I'll look around and see why these have that 
right, where it came from, and I'll post back.

-Original Message-
From: ruslan.zaki...@gmail.com [mailto:ruslan.zaki...@gmail.com] On Behalf Of 
Ruslan Zakirov
Sent: Thursday, October 06, 2011 9:49 AM
To: Izz Abdullah
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] skip the queue selection for unprivileged users

Hi,

Unprivileged users still can be in some groups. Use SELECT * FROM ACL
WHERE RightName  = 'SeeQueue'; This may give you a clue.

On Thu, Oct 6, 2011 at 3:59 PM, Izz Abdullah  wrote:
> That is what I thought, but I can only 'see' the privileged users in the web 
> UI since we are using LDAP authentication.  So if I go instead to 
> Tools->Configuration->Global->Group Rights, I have already removed the rights 
> for 'Everyone' and 'Unprivileged'.  These two groups have no rights at all at 
> the global level.  The user groups we have defined are limited to privileged 
> users, so this is why I am stumped removing the rights hasn't solved my 
> problem.
>
> -Original Message-
> From: ruslan.zaki...@gmail.com [mailto:ruslan.zaki...@gmail.com] On Behalf Of 
> Ruslan Zakirov
> Sent: Thursday, October 06, 2011 8:54 AM
> To: Izz Abdullah
> Cc: rt-users@lists.bestpractical.com
> Subject: Re: [rt-users] skip the queue selection for unprivileged users
>
> Hi,
>
> Then SeeQueue and CreateTicket is granted to too many users.
>
> On Thu, Oct 6, 2011 at 3:44 PM, Izz Abdullah  wrote:
>> So I have removed all the rights from a 3.8.4 migrated database into 4.0.2
>> for unprivileged users on all queues except the ‘General’ queue.  I also
>> have set in the SiteConfig file the DefaultQueue to “General”, but
>> unprivileged users still receive a screen for ‘Queue selection’ when
>> creating a new ticket, AND it allows them to create tickets in queues other
>> than the General queue.
>>
>>
>>
>> I am a bit stumped on this.  If I have removed the permissions, why can
>> unprivileged users still see and create tickets in other queues?
>>
>>
>>
>> We have, for example Queue1, Queue2, Queue3, etc.
>>
>> I don’t want them to see or access Queue1 – QueueN, but ONLY the General
>> Queue.
>>
>> 
>> RT Training Sessions (http://bestpractical.com/services/training.html)
>> *  San Francisco, CA, USA — October 18 & 19, 2011
>> *  Washington DC, USA — October 31 & November 1, 2011
>> *  Barcelona, Spain — November 28 & 29, 2011
>>
>
>
>
> --
> Best regards, Ruslan.
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  San Francisco, CA, USA  October 18 & 19, 2011
> *  Washington DC, USA  October 31 & November 1, 2011
> *  Barcelona, Spain  November 28 & 29, 2011



-- 
Best regards, Ruslan.

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011

Re: [rt-users] skip the queue selection for unprivileged users

2011-10-06 Thread Izz Abdullah
I had already removed from the web ui all of the privileges I could find at the 
group and queue level.  Upon inspection in mySQL I find these oddities which 
have 'SeeQueue' rights:

Groups Table:
5 |  | Pseudogroup for internal use | SystemInternal | Unprivileged |   
 0 |   0 | NULL| 0 | NULL
4 |  | Pseudogroup for internal use | SystemInternal | Privileged |
0 |   0 | NULL| 0 | NULL
52233 | User 52232 | ACL equiv. for user 52232 | ACLEquivalence | UserEquiv |   
 52232 |   0 | NULL| 0 | NULL
25 | User 24 | ACL equiv. for user 24 | ACLEquivalence | UserEquiv |   24 | 
  0 | NULL| 0 | NULL

Can anyone explain this? Or was there some odd inventions in the database 
before I came in and started the migration? :)

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kenneth Crocker
Sent: Thursday, October 06, 2011 10:38 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] skip the queue selection for unprivileged users

Izz,

check out what rights you have granted at the Queue level. Go to each Queue and 
see what you did. Any of them could have granted "SeeQueue" and "CreateTicket" 
granted to Everyone or unprivileged.

Kenn
LBNL
On Thu, Oct 6, 2011 at 8:04 AM, Izz Abdullah 
mailto:izz.abdul...@hibbett.com>> wrote:
Interesting...I have 26 rows, all principal types of group.  Of that, there are 
9 unique principal ids.  If I add the 3 system groups and our 6 user groups, we 
have 9.  Thanks for the sql...I'll look around and see why these have that 
right, where it came from, and I'll post back.

-Original Message-
From: ruslan.zaki...@gmail.com<mailto:ruslan.zaki...@gmail.com> 
[mailto:ruslan.zaki...@gmail.com<mailto:ruslan.zaki...@gmail.com>] On Behalf Of 
Ruslan Zakirov
Sent: Thursday, October 06, 2011 9:49 AM
To: Izz Abdullah
Cc: rt-users@lists.bestpractical.com<mailto:rt-users@lists.bestpractical.com>
Subject: Re: [rt-users] skip the queue selection for unprivileged users

Hi,

Unprivileged users still can be in some groups. Use SELECT * FROM ACL
WHERE RightName  = 'SeeQueue'; This may give you a clue.

On Thu, Oct 6, 2011 at 3:59 PM, Izz Abdullah 
mailto:izz.abdul...@hibbett.com>> wrote:
> That is what I thought, but I can only 'see' the privileged users in the web 
> UI since we are using LDAP authentication.  So if I go instead to 
> Tools->Configuration->Global->Group Rights, I have already removed the rights 
> for 'Everyone' and 'Unprivileged'.  These two groups have no rights at all at 
> the global level.  The user groups we have defined are limited to privileged 
> users, so this is why I am stumped removing the rights hasn't solved my 
> problem.
>
> -Original Message-
> From: ruslan.zaki...@gmail.com<mailto:ruslan.zaki...@gmail.com> 
> [mailto:ruslan.zaki...@gmail.com<mailto:ruslan.zaki...@gmail.com>] On Behalf 
> Of Ruslan Zakirov
> Sent: Thursday, October 06, 2011 8:54 AM
> To: Izz Abdullah
> Cc: rt-users@lists.bestpractical.com<mailto:rt-users@lists.bestpractical.com>
> Subject: Re: [rt-users] skip the queue selection for unprivileged users
>
> Hi,
>
> Then SeeQueue and CreateTicket is granted to too many users.
>
> On Thu, Oct 6, 2011 at 3:44 PM, Izz Abdullah 
> mailto:izz.abdul...@hibbett.com>> wrote:
>> So I have removed all the rights from a 3.8.4 migrated database into 4.0.2
>> for unprivileged users on all queues except the 'General' queue.  I also
>> have set in the SiteConfig file the DefaultQueue to "General", but
>> unprivileged users still receive a screen for 'Queue selection' when
>> creating a new ticket, AND it allows them to create tickets in queues other
>> than the General queue.
>>
>>
>>
>> I am a bit stumped on this.  If I have removed the permissions, why can
>> unprivileged users still see and create tickets in other queues?
>>
>>
>>
>> We have, for example Queue1, Queue2, Queue3, etc.
>>
>> I don't want them to see or access Queue1 - QueueN, but ONLY the General
>> Queue.
>>
>> 
>> RT Training Sessions (http://bestpractical.com/services/training.html)
>> *  San Francisco, CA, USA - October 18 & 19, 2011
>> *  Washington DC, USA - October 31 & November 1, 2011
>> *  Barcelona, Spain - November 28 & 29, 2011
>>
>
>
>
> --
> Best regards, Ruslan.
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  San Francisco, CA, USA  October 18 & 19, 2011
> *  Washington DC, USA  October 31 & November 1, 201

[rt-users] Full Text Search

2011-10-06 Thread Izz Abdullah
I'm not able to enable FTS in RT 4.0.2.  I have this:
Set(%FullTextSearch, Enable  => 1, Indexed => 1,);
Which I pulled from the CoreConfig file and placed in the SiteConfig file 
(changing the value of course to 1).  After restarting the apache service, it 
still does not pick up.  I don't see the options for FTS in the Simple Search, 
and in the Tools->Config->System Config it still shows the two values set to 0 
by the Core Config.  Any ideas?

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] Full Text Search

2011-10-06 Thread Izz Abdullah
Nevermind.  I missed the documentation with MySQL and leaving Indexed set to 0.

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Thursday, October 06, 2011 4:39 PM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Full Text Search

I'm not able to enable FTS in RT 4.0.2.  I have this:
Set(%FullTextSearch, Enable  => 1, Indexed => 1,);
Which I pulled from the CoreConfig file and placed in the SiteConfig file 
(changing the value of course to 1).  After restarting the apache service, it 
still does not pick up.  I don't see the options for FTS in the Simple Search, 
and in the Tools->Config->System Config it still shows the two values set to 0 
by the Core Config.  Any ideas?

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Barcelona, Spain — November 28 & 29, 2011

[rt-users] help with ModifyQuery callback

2011-10-07 Thread Izz Abdullah
I would appreciate some assistance in forcing FTS in simple searches...so I 
have written the following, which completely broke the simple search, but you 
get the idea of what I am trying to do (value of: 
/opt/rt4/local/html/Callbacks/hibbett/Search/Simple.html/ModifyQuery):
<%init>
my $val = $$query;
$val = "fulltext:$val";
$$query = $val;


<%args>
$query => undef



I imagine I could skip a step and have a one-liner: $$query = 
"fulltext:$$query"; but nonetheless, it doesn't like me modifying the query 
like this.  Is the query, at this point, sql, or is it still the text inserted 
into the search box?

I have changed owner on the tree structure to www-data:www-data, and I have 
cleared the mason cache. (clearly since the simple search will not return any 
results now) :)

I will continue to work on this, but would appreciate any assistance.

Thanks in advance,
Izz

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] skip the queue selection for unprivileged users

2011-10-07 Thread Izz Abdullah
I still have not found the problem...any other suggestions?  I found this below 
when running through sql.

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Thursday, October 06, 2011 11:41 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] skip the queue selection for unprivileged users

I had already removed from the web ui all of the privileges I could find at the 
group and queue level.  Upon inspection in mySQL I find these oddities which 
have 'SeeQueue' rights:

Groups Table:
5 |  | Pseudogroup for internal use | SystemInternal | Unprivileged |   
 0 |   0 | NULL| 0 | NULL
4 |  | Pseudogroup for internal use | SystemInternal | Privileged |
0 |   0 | NULL| 0 | NULL
52233 | User 52232 | ACL equiv. for user 52232 | ACLEquivalence | UserEquiv |   
 52232 |   0 | NULL| 0 | NULL
25 | User 24 | ACL equiv. for user 24 | ACLEquivalence | UserEquiv |   24 | 
  0 | NULL| 0 | NULL

Can anyone explain this? Or was there some odd inventions in the database 
before I came in and started the migration? :)

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kenneth Crocker
Sent: Thursday, October 06, 2011 10:38 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] skip the queue selection for unprivileged users

Izz,

check out what rights you have granted at the Queue level. Go to each Queue and 
see what you did. Any of them could have granted "SeeQueue" and "CreateTicket" 
granted to Everyone or unprivileged.

Kenn
LBNL
On Thu, Oct 6, 2011 at 8:04 AM, Izz Abdullah 
mailto:izz.abdul...@hibbett.com>> wrote:
Interesting...I have 26 rows, all principal types of group.  Of that, there are 
9 unique principal ids.  If I add the 3 system groups and our 6 user groups, we 
have 9.  Thanks for the sql...I'll look around and see why these have that 
right, where it came from, and I'll post back.

-Original Message-
From: ruslan.zaki...@gmail.com<mailto:ruslan.zaki...@gmail.com> 
[mailto:ruslan.zaki...@gmail.com<mailto:ruslan.zaki...@gmail.com>] On Behalf Of 
Ruslan Zakirov
Sent: Thursday, October 06, 2011 9:49 AM
To: Izz Abdullah
Cc: rt-users@lists.bestpractical.com<mailto:rt-users@lists.bestpractical.com>
Subject: Re: [rt-users] skip the queue selection for unprivileged users

Hi,

Unprivileged users still can be in some groups. Use SELECT * FROM ACL
WHERE RightName  = 'SeeQueue'; This may give you a clue.

On Thu, Oct 6, 2011 at 3:59 PM, Izz Abdullah 
mailto:izz.abdul...@hibbett.com>> wrote:
> That is what I thought, but I can only 'see' the privileged users in the web 
> UI since we are using LDAP authentication.  So if I go instead to 
> Tools->Configuration->Global->Group Rights, I have already removed the rights 
> for 'Everyone' and 'Unprivileged'.  These two groups have no rights at all at 
> the global level.  The user groups we have defined are limited to privileged 
> users, so this is why I am stumped removing the rights hasn't solved my 
> problem.
>
> -Original Message-
> From: ruslan.zaki...@gmail.com<mailto:ruslan.zaki...@gmail.com> 
> [mailto:ruslan.zaki...@gmail.com<mailto:ruslan.zaki...@gmail.com>] On Behalf 
> Of Ruslan Zakirov
> Sent: Thursday, October 06, 2011 8:54 AM
> To: Izz Abdullah
> Cc: rt-users@lists.bestpractical.com<mailto:rt-users@lists.bestpractical.com>
> Subject: Re: [rt-users] skip the queue selection for unprivileged users
>
> Hi,
>
> Then SeeQueue and CreateTicket is granted to too many users.
>
> On Thu, Oct 6, 2011 at 3:44 PM, Izz Abdullah 
> mailto:izz.abdul...@hibbett.com>> wrote:
>> So I have removed all the rights from a 3.8.4 migrated database into 4.0.2
>> for unprivileged users on all queues except the 'General' queue.  I also
>> have set in the SiteConfig file the DefaultQueue to "General", but
>> unprivileged users still receive a screen for 'Queue selection' when
>> creating a new ticket, AND it allows them to create tickets in queues other
>> than the General queue.
>>
>>
>>
>> I am a bit stumped on this.  If I have removed the permissions, why can
>> unprivileged users still see and create tickets in other queues?
>>
>>
>>
>> We have, for example Queue1, Queue2, Queue3, etc.
>>
>> I don't want them to see or access Queue1 - QueueN, but ONLY the General
>> Queue.
>>
>> 
>> RT Training Sessions (http://bestpractical.com/services/training.html)
>> *  San Francisco, CA, USA - October 18 & 19, 2011
>> 

Re: [rt-users] skip the queue selection for unprivileged users

2011-10-07 Thread Izz Abdullah
Ok, so I think I found the problem.  Before I was here, they imported all of 
the users from LDAP into the mysql database.  I have created a new user in AD, 
and logged into RT and everything works as expected: can only create a ticket 
in the General Queue, and cannot pull up tickets other than its own.  So, I am 
about to blow away an account in RT (remember this is test until everything is 
worked out, then we will migrate the database over from RT3.8.4 to RT4.0.2 
which sits on a different vm) and see what the repercussions are.  Removing the 
permissions from the unprivileged account, by going to that account manually, 
did not correct the security issue, so deletion is the only option I see.
So I have shredded the account...I can still see some history (when looking at 
tickets I know the account was associated with), now I will recreate the 
account.  Can someone give me long-term repercussions of this?

Thanks,
Izz

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Friday, October 07, 2011 8:39 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] skip the queue selection for unprivileged users

I still have not found the problem...any other suggestions?  I found this below 
when running through sql.

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Thursday, October 06, 2011 11:41 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] skip the queue selection for unprivileged users

I had already removed from the web ui all of the privileges I could find at the 
group and queue level.  Upon inspection in mySQL I find these oddities which 
have 'SeeQueue' rights:

Groups Table:
5 |  | Pseudogroup for internal use | SystemInternal | Unprivileged |   
 0 |   0 | NULL| 0 | NULL
4 |  | Pseudogroup for internal use | SystemInternal | Privileged |
0 |   0 | NULL| 0 | NULL
52233 | User 52232 | ACL equiv. for user 52232 | ACLEquivalence | UserEquiv |   
 52232 |   0 | NULL| 0 | NULL
25 | User 24 | ACL equiv. for user 24 | ACLEquivalence | UserEquiv |   24 | 
  0 | NULL| 0 | NULL

Can anyone explain this? Or was there some odd inventions in the database 
before I came in and started the migration? :)

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kenneth Crocker
Sent: Thursday, October 06, 2011 10:38 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] skip the queue selection for unprivileged users

Izz,

check out what rights you have granted at the Queue level. Go to each Queue and 
see what you did. Any of them could have granted "SeeQueue" and "CreateTicket" 
granted to Everyone or unprivileged.

Kenn
LBNL
On Thu, Oct 6, 2011 at 8:04 AM, Izz Abdullah 
mailto:izz.abdul...@hibbett.com>> wrote:
Interesting...I have 26 rows, all principal types of group.  Of that, there are 
9 unique principal ids.  If I add the 3 system groups and our 6 user groups, we 
have 9.  Thanks for the sql...I'll look around and see why these have that 
right, where it came from, and I'll post back.

-Original Message-
From: ruslan.zaki...@gmail.com<mailto:ruslan.zaki...@gmail.com> 
[mailto:ruslan.zaki...@gmail.com<mailto:ruslan.zaki...@gmail.com>] On Behalf Of 
Ruslan Zakirov
Sent: Thursday, October 06, 2011 9:49 AM
To: Izz Abdullah
Cc: rt-users@lists.bestpractical.com<mailto:rt-users@lists.bestpractical.com>
Subject: Re: [rt-users] skip the queue selection for unprivileged users

Hi,

Unprivileged users still can be in some groups. Use SELECT * FROM ACL
WHERE RightName  = 'SeeQueue'; This may give you a clue.

On Thu, Oct 6, 2011 at 3:59 PM, Izz Abdullah 
mailto:izz.abdul...@hibbett.com>> wrote:
> That is what I thought, but I can only 'see' the privileged users in the web 
> UI since we are using LDAP authentication.  So if I go instead to 
> Tools->Configuration->Global->Group Rights, I have already removed the rights 
> for 'Everyone' and 'Unprivileged'.  These two groups have no rights at all at 
> the global level.  The user groups we have defined are limited to privileged 
> users, so this is why I am stumped removing the rights hasn't solved my 
> problem.
>
> -Original Message-
> From: ruslan.zaki...@gmail.com<mailto:ruslan.zaki...@gmail.com> 
> [mailto:ruslan.zaki...@gmail.com<mailto:ruslan.zaki...@gmail.com>] On Behalf 
> Of Ruslan Zakirov
> Sent: Thursday, October 06, 2011 8:54 AM
> To: Izz Abdullah
> Cc: rt-users@lists.bestpractical.com<mailto:rt-users@lists.bestpractical.com>
> Subject: Re: [rt-users] skip the queue selection for unprivileged users
>
> H

Re: [rt-users] skip the queue selection for unprivileged users

2011-10-07 Thread Izz Abdullah
Ok...so I blew away an account using the shredded, had the user log back in to 
RT with his LDAP credentials, and he can still see queues which he shouldn't be 
able to see.  What to do?

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Friday, October 07, 2011 9:08 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] skip the queue selection for unprivileged users

Ok, so I think I found the problem.  Before I was here, they imported all of 
the users from LDAP into the mysql database.  I have created a new user in AD, 
and logged into RT and everything works as expected: can only create a ticket 
in the General Queue, and cannot pull up tickets other than its own.  So, I am 
about to blow away an account in RT (remember this is test until everything is 
worked out, then we will migrate the database over from RT3.8.4 to RT4.0.2 
which sits on a different vm) and see what the repercussions are.  Removing the 
permissions from the unprivileged account, by going to that account manually, 
did not correct the security issue, so deletion is the only option I see.
So I have shredded the account...I can still see some history (when looking at 
tickets I know the account was associated with), now I will recreate the 
account.  Can someone give me long-term repercussions of this?

Thanks,
Izz

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Friday, October 07, 2011 8:39 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] skip the queue selection for unprivileged users

I still have not found the problem...any other suggestions?  I found this below 
when running through sql.

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Thursday, October 06, 2011 11:41 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] skip the queue selection for unprivileged users

I had already removed from the web ui all of the privileges I could find at the 
group and queue level.  Upon inspection in mySQL I find these oddities which 
have 'SeeQueue' rights:

Groups Table:
5 |  | Pseudogroup for internal use | SystemInternal | Unprivileged |   
 0 |   0 | NULL| 0 | NULL
4 |  | Pseudogroup for internal use | SystemInternal | Privileged |
0 |   0 | NULL| 0 | NULL
52233 | User 52232 | ACL equiv. for user 52232 | ACLEquivalence | UserEquiv |   
 52232 |   0 | NULL| 0 | NULL
25 | User 24 | ACL equiv. for user 24 | ACLEquivalence | UserEquiv |   24 | 
  0 | NULL| 0 | NULL

Can anyone explain this? Or was there some odd inventions in the database 
before I came in and started the migration? :)

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kenneth Crocker
Sent: Thursday, October 06, 2011 10:38 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] skip the queue selection for unprivileged users

Izz,

check out what rights you have granted at the Queue level. Go to each Queue and 
see what you did. Any of them could have granted "SeeQueue" and "CreateTicket" 
granted to Everyone or unprivileged.

Kenn
LBNL
On Thu, Oct 6, 2011 at 8:04 AM, Izz Abdullah 
mailto:izz.abdul...@hibbett.com>> wrote:
Interesting...I have 26 rows, all principal types of group.  Of that, there are 
9 unique principal ids.  If I add the 3 system groups and our 6 user groups, we 
have 9.  Thanks for the sql...I'll look around and see why these have that 
right, where it came from, and I'll post back.

-Original Message-
From: ruslan.zaki...@gmail.com<mailto:ruslan.zaki...@gmail.com> 
[mailto:ruslan.zaki...@gmail.com<mailto:ruslan.zaki...@gmail.com>] On Behalf Of 
Ruslan Zakirov
Sent: Thursday, October 06, 2011 9:49 AM
To: Izz Abdullah
Cc: rt-users@lists.bestpractical.com<mailto:rt-users@lists.bestpractical.com>
Subject: Re: [rt-users] skip the queue selection for unprivileged users

Hi,

Unprivileged users still can be in some groups. Use SELECT * FROM ACL
WHERE RightName  = 'SeeQueue'; This may give you a clue.

On Thu, Oct 6, 2011 at 3:59 PM, Izz Abdullah 
mailto:izz.abdul...@hibbett.com>> wrote:
> That is what I thought, but I can only 'see' the privileged users in the web 
> UI since we are using LDAP authentication.  So if I go instead to 
> Tools->Configuration->Global->Group Rights, I have already removed the rights 
> for 'Everyone' and 'Unprivileged'.  These two groups have no rights at all at 
> the global level.  The user groups we have defined are limited to privileged 
> users, so this is why I am stumped removing the rights hasn't solved my 
> problem.
&

Re: [rt-users] help with ModifyQuery callback

2011-10-07 Thread Izz Abdullah
Anyone?  The below code breaks the simple query altogether.  I haven't seen 
anything from google.

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Friday, October 07, 2011 8:36 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] help with ModifyQuery callback

I would appreciate some assistance in forcing FTS in simple searches...so I 
have written the following, which completely broke the simple search, but you 
get the idea of what I am trying to do (value of: 
/opt/rt4/local/html/Callbacks/hibbett/Search/Simple.html/ModifyQuery):
<%init>
my $val = $$query;
$val = "fulltext:$val";
$$query = $val;


<%args>
$query => undef



I imagine I could skip a step and have a one-liner: $$query = 
"fulltext:$$query"; but nonetheless, it doesn't like me modifying the query 
like this.  Is the query, at this point, sql, or is it still the text inserted 
into the search box?

I have changed owner on the tree structure to www-data:www-data, and I have 
cleared the mason cache. (clearly since the simple search will not return any 
results now) :)

I will continue to work on this, but would appreciate any assistance.

Thanks in advance,
Izz

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] help with ModifyQuery callback

2011-10-12 Thread Izz Abdullah
I have gone as far to add the logger, and it never shows up in the rt.log.  
Here is what I have now.


1.   ModifyQuery breaks ALL simple search (meaning, no matter what I put 
into the box to search for, I get 0 results)

2.   There is no noise in the logs from the RT Logger

3.   I have cleared the mason cache

4.   I have restarted apache

5.   Here is my ModifyQuery code - I have tried multiple variations:

a.   <%init>

$RT::Logger->debug("The initial value is $$query"); #I have also tried this 
with the $$query outside of the quotes

$$query = "fulltext:$$query"; #I have also tried $$query = "fulltext:" . 
$$query;

$RT::Logger->debug("The value is now $$query");





<%args>

$query => undef



b.  <%init>

my $val = $$query;

$RT::Logger->debug("The initial value is $val"); #I have also tried this with 
the $val outside of the quotes

$val = "fulltext:$val"; #I have also tried $val = "fulltext:" . $val; ##and I 
have also tried: $$query = "fulltext:$val"; #and $$query = "fulltext:" . $val;

$RT::Logger->debug("The value is now $val"); #changed to $$query if assigned to 
$$query on the line above

$$query = $val;  #this gets commented out if I change two lines up to be 
assigned directly to $$query





<%args>

$query => undef




I know someone can give me some pointers.  I am so confused why it's not 
working, and if the syntax is bad, why am I not at least getting something in 
the logs


From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Friday, October 07, 2011 3:08 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] help with ModifyQuery callback

Anyone?  The below code breaks the simple query altogether.  I haven't seen 
anything from google.

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Friday, October 07, 2011 8:36 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] help with ModifyQuery callback

I would appreciate some assistance in forcing FTS in simple searches...so I 
have written the following, which completely broke the simple search, but you 
get the idea of what I am trying to do (value of: 
/opt/rt4/local/html/Callbacks/hibbett/Search/Simple.html/ModifyQuery):
<%init>
my $val = $$query;
$val = "fulltext:$val";
$$query = $val;


<%args>
$query => undef



I imagine I could skip a step and have a one-liner: $$query = 
"fulltext:$$query"; but nonetheless, it doesn't like me modifying the query 
like this.  Is the query, at this point, sql, or is it still the text inserted 
into the search box?

I have changed owner on the tree structure to www-data:www-data, and I have 
cleared the mason cache. (clearly since the simple search will not return any 
results now) :)

I will continue to work on this, but would appreciate any assistance.

Thanks in advance,
Izz

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] help with ModifyQuery callback

2011-10-12 Thread Izz Abdullah
I appreciate the code, but yes, I have been asked to hard code the fts for 
simple search.  The thing is, simple search is now displayed on privileged 
users top-bar in RT4.0.2 and it is very easy to just punch something in and 
search.  Of course, management doesn't want to type 'fulltext:' before the 
term, so I've been on a hunt for a solution.  I don't think your code will do 
what I need since I need to change the functionality of the search box in the 
topsection that is now rt4.0.2.

Thank you though...by the way an addition to my fiasco:

I edited the ModifyQuery callback to contain only one line:
$$query = $$query . " new open resolved stalled rejected deleted";
AND the search functionality still returns 0 results.  Something else is not 
quite right...any ideas?

Cleared mason cache = sudo rm -rf /opt/rt4/var/mason_data/obj/*
Changed ownership of directory tree is sudo chown -R root:www-data /Callbacks
  (I have another callback in Ticket that works perfectly)
And of course restarting apache in Ubuntu...

What am I missing?

-Original Message-
From: Allen [mailto:allen+rtl...@crystalfontz.com] 
Sent: Wednesday, October 12, 2011 3:07 PM
To: rt-users@lists.bestpractical.com
Cc: Izz Abdullah
Subject: Re: help with ModifyQuery callback

If you really want to search full text most of the time, using the Tickets 
section with all the dropdowns and page submits can be cumbersome. I can see 
why you want to modify the simple search page. I don;t know how to do that, but 
attached is a PHP script that searches the database directly.

You'll need to put in code for your mysql connection to the RT database at the 
top of the file. You will also need to recode all the php function shortcuts 
for making HTML form elements (show_open_form(), make_radio(), etc) using your 
favorite form making widget or just writing out the html manually. Then search 
the file for "YOURDOMAIN" and substitute your appropriate domain name.

Using Callbacks, I added menu items inside RT so that links to this "Easier 
Search" page show up when you hover over the global "Tickets"
navigation menu and when inside that section, adds a link next to the other 
page nav items like "Edit Search", "Show results", etc. How to do that was 
discussed on this list a couple of weeks ago. Search for:
RT4 Callback changes Elements/Tabs/Default

Doing it this way is not ideal since it accesses the database directly instead 
of through RT API, which means if schema or anything changes, this script will 
be broken. But it works ok for now.

Allen

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] help with ModifyQuery callback

2011-10-12 Thread Izz Abdullah
I see where you are going with this.  I have also tried $query.
Google showed up previous results of people changing the search criteria to 
include all ticket statuses and $$query was used.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Wednesday, October 12, 2011 3:10 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] help with ModifyQuery callback

On Wed, Oct 12, 2011 at 02:45:08PM -0500, Izz Abdullah wrote:
> $$query = "fulltext:$$query"; #I have also tried $$query = "fulltext:" . 
> $$query;

I don't think this does what you think it does.

Try writing a trivial perl program.

use strict; use warnings;
my $query = "search term";
print $$query;

-kevin

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] help with ModifyQuery callback

2011-10-12 Thread Izz Abdullah
And I have tried with just $query...I wrote the silly program though and 
received what I expected, an error for an undefined variable.  If I change the 
print line to
print $query;
I get also what I would expect, an echo to stdout of "search term"

I have been using the double $ because that is all I could find on the net...no 
one here has given me any other guidance on this issue.
http://requesttracker.wikia.com/wiki/SimpleSearchIncludeResolved
http://wiki-archive.bestpractical.com/edit/ModifyQuery/1768
and there are a few others
Another reason is the code I have used from what I saw here on skipping ticket 
history transactions for unprivileged users (SkipTransaction):
<%init>
return if $session{'CurrentUser'}->Privileged;
my($myskip)=1;
if ($Transaction->Type =~ /^(Correspond|Create)$/) {
$myskip=0;
}

$$skip=$myskip;


<%args>
$Transaction => undef
$skip


Which works beautifully!  (Thanks to Lars on for the code)



-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Wednesday, October 12, 2011 3:10 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] help with ModifyQuery callback

On Wed, Oct 12, 2011 at 02:45:08PM -0500, Izz Abdullah wrote:
> $$query = "fulltext:$$query"; #I have also tried $$query = "fulltext:" . 
> $$query;

I don't think this does what you think it does.

Try writing a trivial perl program.

use strict; use warnings;
my $query = "search term";
print $$query;

-kevin

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] help with ModifyQuery callback

2011-10-13 Thread Izz Abdullah
1. This was within a 'simple perl program' outside of RT.  I already answered 
what happens: print $$query results in undefined variable error (because using 
strict). print $query prints "search term".  This is completely independent 
from ModifyQuery, and as I said, I have tried using BOTH $query and $$query in 
ModifyQuery and it is not working, in fact SimpleSearch quits working 
altogether.  I got the code from places in the wiki which automagically double 
scalars.  I have done the same thing with the SkipTransaction Callback and it 
works.
http://requesttracker.wikia.com/wiki/SimpleSearchExcludeResolved
and you didn't have anything to say in this user's request on why it doesn't do 
anything either:
http://www.gossamer-threads.com/lists/rt/users/98262
which also touches on the $RT::Logger not working in his callback, if I could 
get that to work, I wouldn't be bothering everyone here.
2. Management wants it this way...they are not going to be searching for 
queue:General or using any other nice utilities you have put into RT, if they 
were, they wouldn't mind type fulltext: before the search term.
3. I'll look at the Googleish.pm, but I bet I will have just as many 
questions...hopefully not.  I was putting this in a callback to avoid any 
conflicts in patching the RT app in the future.


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Wednesday, October 12, 2011 5:38 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] help with ModifyQuery callback

On Wed, Oct 12, 2011 at 03:41:58PM -0500, Izz Abdullah wrote:
> And I have tried with just $query...I wrote the silly program though 
> and received what I expected, an error for an undefined variable.  If 
> I change the print line to print $query;

If print $query works, why are you using $$query on the right of an assignment? 
 go print $$query and see what you get.

> I have been using the double $ because that is all I could find on the 
> net...no one here has given me any other guidance on this issue.

The correct way to do this is to avoid hacking things onto the string (what 
happens when I use the syntax available to do queue:General, are you going to 
transform that to fulltext:queue:General?)

lib/RT/Search/Googleish.pm has been massively refactored and contains a number 
of small subroutines available for overriding that affect the way that the 
default parsing is done.  You could do this with in a much less fragile manner 
by looking at that code and overriding the default parsing one.

-kevin

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] help with ModifyQuery callback

2011-10-13 Thread Izz Abdullah
Well it doesn't work for me in this callback.  And you did put your 2 cents 
worth in at the end of that particular thread.  Yes, it was over a year ago, 
but there isn't much literature, except for help from colleagues here, on the 
ModifyQuery syntax.  Which I am not really getting a lot of help...just 'why 
did you do this'.  I have tried multiple ways.  And am still working on 
multiple ways, and emailing the list in the midst of trying different 
approaches.

I have even tried the noted:
$$query = $$query . " new open resolved stalled rejected deleted";
(which seemed to work for other users)

Direction is appreciated.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Thursday, October 13, 2011 9:25 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] help with ModifyQuery callback

On Thu, Oct 13, 2011 at 08:40:51AM -0500, Izz Abdullah wrote:
> and you didn't have anything to say in this user's request on why it doesn't 
> do anything either:
> http://www.gossamer-threads.com/lists/rt/users/98262

I can't answer every question on the mailing list.
That question is also from a year ago and a different version of RT.

> which also touches on the $RT::Logger not working in his callback, if I could 
> get that to work, I wouldn't be bothering everyone here.

A trivial Logger call in that callback works fine:

transom:rt4.0.2 root# mkdir -p local/html/Callbacks/Hi/Search/Simple.html/
transom:rt4.0.2 root# vim local/html/Callbacks/Hi/Search/Simple.html/ModifyQuery
transom:rt4.0.2 root# cat local/html/Callbacks/Hi/Search/Simple.html/ModifyQuery
% RT->Logger->error("Hi")
transom:rt4.0.2 root# ./sbin/standalone_httpd
HTTP::Server::PSGI: Accepting connections at http://0:8992/ [Thu Oct 13 
14:24:19 2011] [info]: Successful login for root from 127.0.0.1 
(/opt/rt4.0.2/sbin/../lib/RT/Interface/Web.pm:660)
[Thu Oct 13 14:24:19 2011] [error]: Hi 
(/opt/rt4.0.2/local/html/Callbacks/Hi/Search/Simple.html/ModifyQuery:1)

-kevin

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] help with ModifyQuery callback

2011-10-13 Thread Izz Abdullah
That's another thing.  Your logger looks different from what I have seen.
Yours:
RT->Logger->error("Hi)

What I have seen:
$RT::Logger->error("Hi");

Yours doesn't have a semicolon and is called differently, or is it essentially 
called the same?

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Thursday, October 13, 2011 10:03 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] help with ModifyQuery callback

On Thu, Oct 13, 2011 at 09:48:59AM -0500, Izz Abdullah wrote:
> Well it doesn't work for me in this callback.  

If my trivial example does not work for you, then something is fundamentally 
broken with your RT install.

Stop trying to make your changes to the query until you can get my example to 
run.

-kevin

> A trivial Logger call in that callback works fine:
> 
> transom:rt4.0.2 root# mkdir -p 
> local/html/Callbacks/Hi/Search/Simple.html/
> transom:rt4.0.2 root# vim 
> local/html/Callbacks/Hi/Search/Simple.html/ModifyQuery
> transom:rt4.0.2 root# cat 
> local/html/Callbacks/Hi/Search/Simple.html/ModifyQuery
> % RT->Logger->error("Hi")
> transom:rt4.0.2 root# ./sbin/standalone_httpd
> HTTP::Server::PSGI: Accepting connections at http://0:8992/ [Thu Oct 
> 13 14:24:19 2011] [info]: Successful login for root from 127.0.0.1 
> (/opt/rt4.0.2/sbin/../lib/RT/Interface/Web.pm:660)
> [Thu Oct 13 14:24:19 2011] [error]: Hi 
> (/opt/rt4.0.2/local/html/Callbacks/Hi/Search/Simple.html/ModifyQuery:1
> )

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] help with ModifyQuery callback

2011-10-13 Thread Izz Abdullah
And you haven't set any permissions on the file...does that matter?


-Original Message-
From: Izz Abdullah 
Sent: Thursday, October 13, 2011 10:13 AM
To: 'rt-users@lists.bestpractical.com'
Subject: RE: [rt-users] help with ModifyQuery callback

That's another thing.  Your logger looks different from what I have seen.
Yours:
RT->Logger->error("Hi)

What I have seen:
$RT::Logger->error("Hi");

Yours doesn't have a semicolon and is called differently, or is it essentially 
called the same?

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Thursday, October 13, 2011 10:03 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] help with ModifyQuery callback

On Thu, Oct 13, 2011 at 09:48:59AM -0500, Izz Abdullah wrote:
> Well it doesn't work for me in this callback.  

If my trivial example does not work for you, then something is fundamentally 
broken with your RT install.

Stop trying to make your changes to the query until you can get my example to 
run.

-kevin

> A trivial Logger call in that callback works fine:
> 
> transom:rt4.0.2 root# mkdir -p 
> local/html/Callbacks/Hi/Search/Simple.html/
> transom:rt4.0.2 root# vim 
> local/html/Callbacks/Hi/Search/Simple.html/ModifyQuery
> transom:rt4.0.2 root# cat 
> local/html/Callbacks/Hi/Search/Simple.html/ModifyQuery
> % RT->Logger->error("Hi")
> transom:rt4.0.2 root# ./sbin/standalone_httpd
> HTTP::Server::PSGI: Accepting connections at http://0:8992/ [Thu Oct 
> 13 14:24:19 2011] [info]: Successful login for root from 127.0.0.1 
> (/opt/rt4.0.2/sbin/../lib/RT/Interface/Web.pm:660)
> [Thu Oct 13 14:24:19 2011] [error]: Hi 
> (/opt/rt4.0.2/local/html/Callbacks/Hi/Search/Simple.html/ModifyQuery:1
> )

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011


[rt-users] RT Logger not logging to file

2011-10-14 Thread Izz Abdullah
This is a follow-up to my issue with the modification of the ModifyQuery 
callback.  Well, I have another callback that works beautifully, as expected: 
SkipTransaction, and only allows the user to see the initial creation of the 
ticket and any correspondence (comments are omitted).  (By the way, I just 
tried putting in the %init portion of Create.html directly a call of 
$RT::Logger->debug("The current queue is " $Queue); after the rendering of the 
ticket page before if ticket is clone, and I did NOT receive this in the RT 
log.  I would appreciate any assistance in debugging the debugger!

Here is the code for that callback with the Logger inserted:
<%init>
return if $session{'CurrentUser'}->Privileged;
my($myskip)=1;
if ($Transaction->Type =~ /^(Correspond|Create)$/) {
$myskip=0;
}

$RT::Logger->debug("The value of myskip is ",
$myskip);

$$skip=$myskip;


<%args>
$Transaction => undef
$skip

Now, for whatever reason, I am not seeing anything in the logs related to this. 
 I see all the authentication of the unprivileged user via LDAP, and the 
rendering of attachments (text/html) for this ticket when viewed, but no "The 
value of myskip is <0 or 1>"

Kevin pointed out there may be some issues with the install, but I have 
installed this from source and it has been tested thoroughly, and so far, the 
only flaw is the logger, and the fact that I can't seem to get the ModifyQuery 
callback working.

Any ideas why the RT logger is not working within the callbacks and not working 
for any calls I have added directly in the code?  It works on calls which are 
already in the code, and my format is the same...I would like to fix this, or 
find the problem as soon as possible.

Thanks in advance.

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] RT Logger not logging to file

2011-10-17 Thread Izz Abdullah
UPDATE:
The $RT->Logger calls are running as expected within the other callback I have 
written as well as any .pm's I have added it to for testing.  There is 
something wrong with the structure for the ModifyQuery in which no matter what 
I put, it breaks the query and I cannot obtain any logging files out of the 
logger, even if that is the only thing within the ModifyQuery file.

Any other ideas?

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Friday, October 14, 2011 8:53 AM
To: 'rt-users@lists.bestpractical.com'
Subject: [rt-users] RT Logger not logging to file

This is a follow-up to my issue with the modification of the ModifyQuery 
callback.  Well, I have another callback that works beautifully, as expected: 
SkipTransaction, and only allows the user to see the initial creation of the 
ticket and any correspondence (comments are omitted).  (By the way, I just 
tried putting in the %init portion of Create.html directly a call of 
$RT::Logger->debug("The current queue is " $Queue); after the rendering of the 
ticket page before if ticket is clone, and I did NOT receive this in the RT 
log.  I would appreciate any assistance in debugging the debugger!

Here is the code for that callback with the Logger inserted:
<%init>
return if $session{'CurrentUser'}->Privileged;
my($myskip)=1;
if ($Transaction->Type =~ /^(Correspond|Create)$/) {
$myskip=0;
}

$RT::Logger->debug("The value of myskip is ",
$myskip);

$$skip=$myskip;


<%args>
$Transaction => undef
$skip

Now, for whatever reason, I am not seeing anything in the logs related to this. 
 I see all the authentication of the unprivileged user via LDAP, and the 
rendering of attachments (text/html) for this ticket when viewed, but no "The 
value of myskip is <0 or 1>"

Kevin pointed out there may be some issues with the install, but I have 
installed this from source and it has been tested thoroughly, and so far, the 
only flaw is the logger, and the fact that I can't seem to get the ModifyQuery 
callback working.

Any ideas why the RT logger is not working within the callbacks and not working 
for any calls I have added directly in the code?  It works on calls which are 
already in the code, and my format is the same...I would like to fix this, or 
find the problem as soon as possible.

Thanks in advance.

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA — October 18 & 19, 2011
*  Washington DC, USA — October 31 & November 1, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] Old Email/RT user accounts and SMTP nofication... Emailsgo to NeverNeverLand?

2011-10-17 Thread Izz Abdullah
Probably only if you have disabled the user from within RT itself.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Andy GOKTAS
Sent: Monday, October 17, 2011 4:39 PM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Old Email/RT user accounts and SMTP nofication... Emailsgo 
to NeverNeverLand?

Hello, 

I was curious where emails that don't exist go when RT attempt to send an SMTP 
notification to an email that no longer exists (but is still left over email 
address of an old ticket that is updated - i.e.: old/deleted RT user was a 
"Requestor" of a ticket)?  

We have had old employees that have been left and are curious if that's what 
may be slowing down our RT server (maybe bad emails are re-queuing up for 
re-sending).  

I guess my question is:  How does RT handle bad emails?  Does it re-try?  Does 
it have any intelligence built in to delete future sending to a bad email (but 
still on tickets as "Requestor" or "Owner")?  

Thanks,
Andy Goktas



RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Old Email/RT user accounts and SMTP nofication...Emailsgo to NeverNeverLand?

2011-10-18 Thread Izz Abdullah
Deleted users are no longer attached to old tickets.  You can always remove the 
email address associated with disabled users so that it does not try to email.
Understand the difference in deleted and disabled.  Deleted - removed from the 
mySQL database and therefore no longer associated at all in historical 
relationships, Disabled - just cannot access RT, but still exists in the 
database.  I would edit the user information to remove the email address if you 
are following a best practice and just disabling the users.

Just my $0.02 worth.

-Original Message-
From: Andy GOKTAS [mailto:andy.gok...@state.or.us] 
Sent: Monday, October 17, 2011 4:57 PM
To: Izz Abdullah; rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Old Email/RT user accounts and SMTP 
nofication...Emailsgo to NeverNeverLand?

So are you saying that it does a query on the "RT user list" to determine if it 
should/shouldn't send an email to that user?  

If an RT user is disabled or deleted, wouldn't it still attempt to send to that 
user/email since it's still attached to an old ticket (update to this 
particular old ticket of course)? 

Anyone out there have a snip of the code where it handles this?  

Thanks,
Andy Goktas


>>> Izz Abdullah  10/17/2011 2:45 PM >>>
Probably only if you have disabled the user from within RT itself.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Andy GOKTAS
Sent: Monday, October 17, 2011 4:39 PM
To: rt-users@lists.bestpractical.com 
Subject: [rt-users] Old Email/RT user accounts and SMTP nofication... Emailsgo 
to NeverNeverLand?

Hello, 

I was curious where emails that don't exist go when RT attempt to send an SMTP 
notification to an email that no longer exists (but is still left over email 
address of an old ticket that is updated - i.e.: old/deleted RT user was a 
"Requestor" of a ticket)?  

We have had old employees that have been left and are curious if that's what 
may be slowing down our RT server (maybe bad emails are re-queuing up for 
re-sending).  

I guess my question is:  How does RT handle bad emails?  Does it re-try?  Does 
it have any intelligence built in to delete future sending to a bad email (but 
still on tickets as "Requestor" or "Owner")?  

Thanks,
Andy Goktas



RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18 & 19, 2011
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011


[rt-users] Weird stuff happening with Callbacks and Debugger

2011-10-18 Thread Izz Abdullah
This actually works.  It appears I just need to wait until the next day...that 
doesn't make sense.  What the heck is going wrong?


1.   Modify the ModifyQuery Callback

2.   Rights are as follows with ownership as root:www-data - 644

3.   rm -rf /opt/rt4/var/mason_data/obj/*

4.   restart the apache service

The only thing I did differently this morning was mv from a backup file I had 
used previously (in the same directory, same rights, same code) to the actual 
ModifyQuery file.  I changed ownership recursively on the /Callbacks folder 
using chown root:www-data -R /Callbacks
This was already the case, but I did it again.  Now, I modify the file, the new 
debug line does not show up in RT.log, and it maintains the code I had started 
with earlier this morning (
$RT::Logger->error("Hi");
$$query = "fulltext:customer";

I have changed it to add before query
$RT::Logger->error("the value of the query is ",
$$query);
And
$$query = "fulltext:$$query";

No matter what, when I do a simple search, "Hi" still shows up in the logs, but 
not the new logging info, and the search is hardcoded for a fulltext:customer 
search...still.

Any ideas on what I am missing?  I even went as far as to reboot the server.  
Still getting "Hi" in the logs and the hardcoded search.  Weird...what am I 
missing to get it to recognize my changes?

From: Izz Abdullah
Sent: Monday, October 17, 2011 10:46 AM
To: Izz Abdullah; 'rt-users@lists.bestpractical.com'
Subject: RE: RT Logger not logging to file

UPDATE:
The $RT->Logger calls are running as expected within the other callback I have 
written as well as any .pm's I have added it to for testing.  There is 
something wrong with the structure for the ModifyQuery in which no matter what 
I put, it breaks the query and I cannot obtain any logging files out of the 
logger, even if that is the only thing within the ModifyQuery file.

Any other ideas?

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Friday, October 14, 2011 8:53 AM
To: 'rt-users@lists.bestpractical.com'
Subject: [rt-users] RT Logger not logging to file

This is a follow-up to my issue with the modification of the ModifyQuery 
callback.  Well, I have another callback that works beautifully, as expected: 
SkipTransaction, and only allows the user to see the initial creation of the 
ticket and any correspondence (comments are omitted).  (By the way, I just 
tried putting in the %init portion of Create.html directly a call of 
$RT::Logger->debug("The current queue is " $Queue); after the rendering of the 
ticket page before if ticket is clone, and I did NOT receive this in the RT 
log.  I would appreciate any assistance in debugging the debugger!

Here is the code for that callback with the Logger inserted:
<%init>
return if $session{'CurrentUser'}->Privileged;
my($myskip)=1;
if ($Transaction->Type =~ /^(Correspond|Create)$/) {
$myskip=0;
}

$RT::Logger->debug("The value of myskip is ",
$myskip);

$$skip=$myskip;


<%args>
$Transaction => undef
$skip

Now, for whatever reason, I am not seeing anything in the logs related to this. 
 I see all the authentication of the unprivileged user via LDAP, and the 
rendering of attachments (text/html) for this ticket when viewed, but no "The 
value of myskip is <0 or 1>"

Kevin pointed out there may be some issues with the install, but I have 
installed this from source and it has been tested thoroughly, and so far, the 
only flaw is the logger, and the fact that I can't seem to get the ModifyQuery 
callback working.

Any ideas why the RT logger is not working within the callbacks and not working 
for any calls I have added directly in the code?  It works on calls which are 
already in the code, and my format is the same...I would like to fix this, or 
find the problem as soon as possible.

Thanks in advance.

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Washington DC, USA — October 31 & November 1, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] Weird stuff happening with Callbacks and Debugger - RESOLVED

2011-10-18 Thread Izz Abdullah
So, I figured out, I just needed to redo the chown root:www-data -R Callbacks/
I am now seeing the new logger in the rt.log file, which I was still seeing the 
old one to the minute, until I replaced the permissions AGAIN (same permissions 
I mind you).  And the callback works like a charm.
This makes no sense to me...but this corrected the issue I have been having.  
Just thought I would share this saga with everyone else.


From: Izz Abdullah
Sent: Tuesday, October 18, 2011 11:55 AM
To: 'rt-users@lists.bestpractical.com'
Subject: Weird stuff happening with Callbacks and Debugger

This actually works.  It appears I just need to wait until the next day...that 
doesn't make sense.  What the heck is going wrong?


1.   Modify the ModifyQuery Callback

2.   Rights are as follows with ownership as root:www-data - 644

3.   rm -rf /opt/rt4/var/mason_data/obj/*

4.   restart the apache service

The only thing I did differently this morning was mv from a backup file I had 
used previously (in the same directory, same rights, same code) to the actual 
ModifyQuery file.  I changed ownership recursively on the /Callbacks folder 
using chown root:www-data -R /Callbacks
This was already the case, but I did it again.  Now, I modify the file, the new 
debug line does not show up in RT.log, and it maintains the code I had started 
with earlier this morning (
$RT::Logger->error("Hi");
$$query = "fulltext:customer";

I have changed it to add before query
$RT::Logger->error("the value of the query is ",
$$query);
And
$$query = "fulltext:$$query";

No matter what, when I do a simple search, "Hi" still shows up in the logs, but 
not the new logging info, and the search is hardcoded for a fulltext:customer 
search...still.

Any ideas on what I am missing?  I even went as far as to reboot the server.  
Still getting "Hi" in the logs and the hardcoded search.  Weird...what am I 
missing to get it to recognize my changes?

From: Izz Abdullah
Sent: Monday, October 17, 2011 10:46 AM
To: Izz Abdullah; 'rt-users@lists.bestpractical.com'
Subject: RE: RT Logger not logging to file

UPDATE:
The $RT->Logger calls are running as expected within the other callback I have 
written as well as any .pm's I have added it to for testing.  There is 
something wrong with the structure for the ModifyQuery in which no matter what 
I put, it breaks the query and I cannot obtain any logging files out of the 
logger, even if that is the only thing within the ModifyQuery file.

Any other ideas?

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Friday, October 14, 2011 8:53 AM
To: 'rt-users@lists.bestpractical.com'
Subject: [rt-users] RT Logger not logging to file

This is a follow-up to my issue with the modification of the ModifyQuery 
callback.  Well, I have another callback that works beautifully, as expected: 
SkipTransaction, and only allows the user to see the initial creation of the 
ticket and any correspondence (comments are omitted).  (By the way, I just 
tried putting in the %init portion of Create.html directly a call of 
$RT::Logger->debug("The current queue is " $Queue); after the rendering of the 
ticket page before if ticket is clone, and I did NOT receive this in the RT 
log.  I would appreciate any assistance in debugging the debugger!

Here is the code for that callback with the Logger inserted:
<%init>
return if $session{'CurrentUser'}->Privileged;
my($myskip)=1;
if ($Transaction->Type =~ /^(Correspond|Create)$/) {
$myskip=0;
}

$RT::Logger->debug("The value of myskip is ",
$myskip);

$$skip=$myskip;


<%args>
$Transaction => undef
$skip

Now, for whatever reason, I am not seeing anything in the logs related to this. 
 I see all the authentication of the unprivileged user via LDAP, and the 
rendering of attachments (text/html) for this ticket when viewed, but no "The 
value of myskip is <0 or 1>"

Kevin pointed out there may be some issues with the install, but I have 
installed this from source and it has been tested thoroughly, and so far, the 
only flaw is the logger, and the fact that I can't seem to get the ModifyQuery 
callback working.

Any ideas why the RT logger is not working within the callbacks and not working 
for any calls I have added directly in the code?  It works on calls which are 
already in the code, and my format is the same...I would like to fix this, or 
find the problem as soon as possible.

Thanks in advance.

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Washington DC, USA — October 31 & November 1, 2011
*  Barcelona, Spain — November 28 & 29, 2011

[rt-users] Auto change Queue on Take

2011-10-18 Thread Izz Abdullah
I found this on the wiki:
http://requesttracker.wikia.com/wiki/AutoChangeQueue

and it appears we are already using it in variation, that is why I sought after 
it.  I finally found our version, exactly the same except for queue and group 
names, but it is not working.  Is it because we are authenticating via LDAP?  
It is a 3.8.4 database moved to a RT4.0.2 installation and upgraded, so the 
Scrip was already there.  It works in our current production (3.8.4), but not 
in the test 4.0.2.  Any ideas why this would not work automatically in 4.0.2 
when nothing has changed EXCEPT authentication?

I still see my account list in mySQL and is listed as a member of the group in 
use and full access to the queue in use.  I have added some debuggers in.  I 
can see it start, but the after the:
return 1 unless $self->TransactionObj->Type eq 'Take';
there is another logger and it never shows up in the rt.log file.  It appears 
to never makes it past this point.

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Washington DC, USA — October 31 & November 1, 2011
*  Barcelona, Spain — November 28 & 29, 2011

[rt-users] Apache not fetching changes after Clearing Mason Cache

2011-10-20 Thread Izz Abdullah
Ok...I am running on Ubuntu Server 11.04 with RT4.0.2.

Anyway, I cleared the mason cache (located at /opt/rt4/var/mason_data/obj/).  I 
have sudo su so that I can get a better look at the directory structure of 
mason_data and realize, after clearing it, it creates a marker, fine, I assume 
that is normal.  Once apache is restarted it gathers what is served out to the 
web interface for standard and the callbacks, as well as some other things.  I 
notice there are changes in both the /opt/rt4/share/html/Elements directory, 
specifically the Tabs file, AS WELL AS both of my current Callbacks, which work 
now, because somehow I got it when mason decided to grab a fresh copy, but 
these changes are NOT reflected in the new mason_data directory object files.  
I thought I had found this solution, for the Callbacks anyway, by running chown 
root:www-data recursively on the Callbacks folder, but this actually isn't the 
full fix.  I got lucky, apparently.  I haven't a clue where mason is pulling 
the OLD data.  Please assist.  I know I ask a lot from you guys out there, but 
this is driving me nuts.

Thanks in advance,
Izz

Izz Abdullah
Network & Systems Engineer
Hibbett Sporting Goods, Inc.



RT Training Sessions (http://bestpractical.com/services/training.html)
*  Washington DC, USA — October 31 & November 1, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] Apache not fetching changes after Clearing Mason Cache

2011-10-21 Thread Izz Abdullah
Anybody?  I would greatly appreciate some help.  Acknowledgement from the bp 
team would be nice on my inquiries.

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Thursday, October 20, 2011 8:56 AM
To: 'rt-users@lists.bestpractical.com'
Subject: [rt-users] Apache not fetching changes after Clearing Mason Cache

Ok...I am running on Ubuntu Server 11.04 with RT4.0.2.

Anyway, I cleared the mason cache (located at /opt/rt4/var/mason_data/obj/).  I 
have sudo su so that I can get a better look at the directory structure of 
mason_data and realize, after clearing it, it creates a marker, fine, I assume 
that is normal.  Once apache is restarted it gathers what is served out to the 
web interface for standard and the callbacks, as well as some other things.  I 
notice there are changes in both the /opt/rt4/share/html/Elements directory, 
specifically the Tabs file, AS WELL AS both of my current Callbacks, which work 
now, because somehow I got it when mason decided to grab a fresh copy, but 
these changes are NOT reflected in the new mason_data directory object files.  
I thought I had found this solution, for the Callbacks anyway, by running chown 
root:www-data recursively on the Callbacks folder, but this actually isn't the 
full fix.  I got lucky, apparently.  I haven't a clue where mason is pulling 
the OLD data.  Please assist.  I know I ask a lot from you guys out there, but 
this is driving me nuts.

Thanks in advance,
Izz

Izz Abdullah
Network & Systems Engineer
Hibbett Sporting Goods, Inc.



RT Training Sessions (http://bestpractical.com/services/training.html)
*  Washington DC, USA — October 31 & November 1, 2011
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] Change the shown 'logged in as...' name

2011-10-27 Thread Izz Abdullah
Did you clear the mason cache after making this change?

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of declaya
Sent: Thursday, October 27, 2011 1:12 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Change the shown 'logged in as...' name


Good morning,

I'm using mod_auth_kerb with Apache to authenticate our users. The
authentication works fine, each user is recognized by their
userPrincipalName from our AD which is mapped to RT as their username. 
This causes to show also the userPrincipalNames in the main navigation bar,
which confuses the users.
So now my question is:
How can I change the shown name in the navigation bar? It would be great if
I could change it to the RealName of the user.
I tried to change the /path/to/rt/share/html/Elements/Tabs file from
$session{'CurrentUser'}->Name to $session{'CurrentUser'}->RealName in lines
385 and 731 but it didn't work.

I would really appreciate some help. 
Thanks in advance!

Have a nice day!
-- 
View this message in context: 
http://old.nabble.com/Change-the-shown-%27logged-in-as...%27-name-tp32729334p32729334.html
Sent from the Request Tracker - User mailing list archive at Nabble.com.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Issue with Apache Config, first attempt at RT upgrade from 3.8.9 to 4.0.1

2011-10-27 Thread Izz Abdullah
Your location directive should point to /ticket:

Order allow,deny
Allow from all
Options +ExecCGI
AddHandler fastcgi-script fcgi


I would imagine this is the beginning of your issue.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Thursday, October 27, 2011 1:55 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Issue with Apache Config,first attempt at RT upgrade 
from 3.8.9 to 4.0.1

On Thu, Oct 27, 2011 at 12:45:35PM -0400, Vance Walsh wrote:
>Alrighty,
>I have read the Upgrade docs, readme and web_deployment docs a great deal 
> but I am not quite
>sorting this out
>I have run the upgrades without issue up to the point of configureing the 
> webserver. I am
>doing this upgrade ina  test environment so the IP of the webserver 
> changed but I changed that
>as well in the http.conf file.
>Here is the OLD rt3 conf file we used to use which obviously needs 
> change / replacement with

Running RT at /ticket is documented at the bottom of the web_deployment.pod 
documentation.

If your config is showing an error, you need to show us the apache error logs 
to have any hope of knowing what is broken.

-kevin

>4.0 due to webmux and mason etc. The key here is we use the /ticket 
> directory for RT. I am
>fine with it being at the root if it's easier. I have installed RT into 
> /opt/rt4 and I have
>not run the webserver included with RT to there should be no mason 
> corruption.
>Alias /ticket "/opt/rt3/share/html"
>PerlRequire /opt/rt3/bin/webmux.pl
>
> AllowOverride All
> Options ExecCGI FollowSymLinks
> RewriteEngine On
> RedirectMatch permanent (.*)/$ $1/index.html
> AddDefaultCharset UTF-8
> SetHandler perl-script
> PerlHandler RT::Mason
>
> 
>I have tried using the default mod_fastcgi and after placing it in I have 
> neen unsuccessful
>getting RT4 to come up.
>FastCgiServer /opt/rt4/sbin/rt-server.fcgi -processes 5 -idle-timeout 
> 300
>   
>   ### Optional apache logs for RT
>   # Ensure that your log rotation scripts know about these files
>   # ErrorLog /opt/rt4/var/log/apache2.error
>   # TransferLog /opt/rt4/var/log/apache2.access
>   # LogLevel debug
>   AddDefaultCharset UTF-8
>   Alias /NoAuth/images/ /opt/rt4/share/html/NoAuth/images/
>   ScriptAlias / /opt/rt4/sbin/rt-server.fcgi/
>   DocumentRoot "/opt/rt4/share/html"
>   
>   Order allow,deny
>   Allow from all
>   Options +ExecCGI
>   AddHandler fastcgi-script fcgi
>   
>   
> 
>I would like to do this via IP for the test as I would rather not put ina  
> DNS record. Could I
>trouble folks who perhaps have some insight to offer up a suggestion?
>Thanks in advance

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Change the shown 'logged in as...' name

2011-10-28 Thread Izz Abdullah
I'm glad I could assist.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of declaya
Sent: Friday, October 28, 2011 1:50 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Change the shown 'logged in as...' name


Hi Izz,

That's it!! :D
I just forgot to clear the mason cache.
Thanks a LOT for this hint! 
Everything works as expected now.

I didn't even know that there is a wiki page about the mason cache:
http://requesttracker.wikia.com/wiki/CleanMasonCache
http://requesttracker.wikia.com/wiki/CleanMasonCache 

You made my day. Have a nice weekend!



Izz Abdullah wrote:
> 
> Did you clear the mason cache after making this change?
> 
> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of declaya
> Sent: Thursday, October 27, 2011 1:12 AM
> To: rt-users@lists.bestpractical.com
> Subject: [rt-users] Change the shown 'logged in as...' name
> 
> 
> Good morning,
> 
> I'm using mod_auth_kerb with Apache to authenticate our users. The
> authentication works fine, each user is recognized by their
> userPrincipalName from our AD which is mapped to RT as their username. 
> This causes to show also the userPrincipalNames in the main navigation
> bar,
> which confuses the users.
> So now my question is:
> How can I change the shown name in the navigation bar? It would be great
> if
> I could change it to the RealName of the user.
> I tried to change the /path/to/rt/share/html/Elements/Tabs file from
> $session{'CurrentUser'}->Name to $session{'CurrentUser'}->RealName in
> lines
> 385 and 731 but it didn't work.
> 
> I would really appreciate some help. 
> Thanks in advance!
> 
> Have a nice day!
> -- 
> View this message in context:
> http://old.nabble.com/Change-the-shown-%27logged-in-as...%27-name-tp32729334p32729334.html
> Sent from the Request Tracker - User mailing list archive at Nabble.com.
> 
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Washington DC, USA  October 31 & November 1, 2011
> *  Barcelona, Spain  November 28 & 29, 2011
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Washington DC, USA  October 31 & November 1, 2011
> *  Barcelona, Spain  November 28 & 29, 2011
> 
> 

-- 
View this message in context: 
http://old.nabble.com/Change-the-shown-%27logged-in-as...%27-name-tp32729334p32736272.html
Sent from the Request Tracker - User mailing list archive at Nabble.com.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Washington DC, USA  October 31 & November 1, 2011
*  Barcelona, Spain  November 28 & 29, 2011


[rt-users] Upgrading from 3.8.4 to 4.0.2

2011-10-29 Thread Izz Abdullah
Hello All,
I am looking to upgrade our current installation from 3.8.4 -> 4.0.2.  We're 
running linux, and the server is virtualized.  I'm starting to do a bit of 
research on two separate approaches for the upgrade, and thought I would come 
back here for advice.

1:
Can we export the mysql database in 3.8.4 and easily migrate it into 4.0.2 
without doing an in-place upgrade (e.g. fresh install of 4.0.2 on another 
virtual machine and import the 3.8.4 database)

2:
Can someone point me to some decent documentation on in-place upgrading from 
3.8.x -> 4.0.2?

Thanks in advance,
Izz

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] Upgrading from 3.8.4 to 4.0.2

2011-10-29 Thread Izz Abdullah
Please ignore.  I just rebooted our mail server and apparently this was stuck 
in the queue (looking at the date).

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Wednesday, September 14, 2011 9:50 AM
To: 'rt-users@lists.bestpractical.com'
Subject: [rt-users] Upgrading from 3.8.4 to 4.0.2

Hello All,
I am looking to upgrade our current installation from 3.8.4 -> 4.0.2.  We're 
running linux, and the server is virtualized.  I'm starting to do a bit of 
research on two separate approaches for the upgrade, and thought I would come 
back here for advice.

1:
Can we export the mysql database in 3.8.4 and easily migrate it into 4.0.2 
without doing an in-place upgrade (e.g. fresh install of 4.0.2 on another 
virtual machine and import the 3.8.4 database)

2:
Can someone point me to some decent documentation on in-place upgrading from 
3.8.x -> 4.0.2?

Thanks in advance,
Izz

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] RES: Re: rt-mailgate error wht ExternalAuth On UserCreation by Email

2011-10-31 Thread Izz Abdullah
Your attribute map list will restrict creation if any of the conditions are 
met, if I understand correctly.  So since someone exists with that name, it 
sees the user as already existing.  The attribute match list is for searching 
on either name or email, in your case, for authentication / creation / update, 
etc.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Luciano Ernesto 
da Silva
Sent: Monday, October 31, 2011 9:24 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] RES: Re: rt-mailgate error wht ExternalAuth On UserCreation 
by Email

Kevin,

I found just one unprivileged user with the following:
Username: czar...@yahoo.com.br
Email: czar...@yahoo.com.br 
RealName: Vanessa Somelastname

The real name is the same of the requestor that got the error:  "Vanessa
Somelastname." The only diference is the email address.


My guess: ExternalAuth or other subroutine is denying creation of users
with the same RealName.

My LDAP attributes:

'attr_match_list'   => ['Name', 'EmailAddress'],
 
'attr_map'  => {'Name' => 'uid', 'EmailAddress' =>
'mail', 'RealName' => 'cn', 'ExternalAuthId' => 'uid'}

Any Ideas?

Luciano


-Mensagem original-
De: rt-users-boun...@lists.bestpractical.com
[mailto:rt-users-boun...@lists.bestpractical.com] Em nome de Kevin
Falcone
Enviada em: segunda-feira, 31 de outubro de 2011 11:43
Para: rt-users@lists.bestpractical.com
Assunto: [*SPAM*] Re: [rt-users] rt-mailgate error wht
ExternalAuth On User Creation by Email

On Mon, Oct 31, 2011 at 09:49:51AM -0200, Luciano Ernesto da Silva
wrote:
>Actually I checked the list of users, I don't have any user with
same name of the requestor.

Search for the user, don't just read the list of users.  The list is
only Privileged users.

-kevin

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Adding users

2011-11-07 Thread Izz Abdullah
I have a question then regarding this.  We are at the point now we are ready to 
move our 3.8.6 database to our 4.0.2 installation.  I am using LDAP 
authentication in the new install, but it was not being used in the 3.8.6 
install.  At some point in the past, the group here imported ALL LDAP users 
into MySQL so that accounts would already be created for them.  I had planned 
to go in and run a sql script I have put together to delete all MySQL local 
users (except for a few in IT, and the needed Nobody, RT_System, root, etc.) 
directly.  Can someone point me in a 'better' way to do this using the API?  
These are all unprivileged users, and maintaining history correlation for the 
accounts in which I will remove is not an issue (e.g. it is ok that old tickets 
will not have an owner associated with them).

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Thomas Sibley
Sent: Monday, November 07, 2011 8:46 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Adding users

On 11/06/2011 07:11 PM, Jim T wrote:
> I have to add about 80 users to RT. These will be unprivileged users
> that will use the SelfService link to create tickets. I have succesfully
> imported the users directly into MySQL on a test system with phpMyAdmin.
> However I can't find where to "Allow this user to access RT" in any of
> the db fields. Does anybody know how I can achieve this?

As others have said, but I want to stress: don't users directly in the
DB.  Besides flags like Disabled, you'll also probably miss the acl
equivalence group, group membership records, cached group membership
records, etc.  Things will behave very poorly with that information
missing.  If you've already done this on a production system where you
can back out the changes, please run rt-validator which may be able to
fix some of the problems.

Thomas

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Adding users

2011-11-07 Thread Izz Abdullah
I want to remove them because somehow, they ended up with really odd 
permissions which enable them as privileged.  I can't see this via the UI, but 
it is confirmed when I look at the schema in mysql.  So it has been decided to 
remove them.  I have tried the Shredder and even after doing that, the user 
still exists.  The old database was duct taped so much I am unsure of why some 
things happen the way they do, but they do.  I'm just the cleaner. =)

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Thomas Sibley
Sent: Monday, November 07, 2011 9:25 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Adding users

On 11/07/2011 09:52 AM, Izz Abdullah wrote:
> I have a question then regarding this.  We are at the point now we
> are ready to move our 3.8.6 database to our 4.0.2 installation.  I am
> using LDAP authentication in the new install, but it was not being
> used in the 3.8.6 install.  At some point in the past, the group here
> imported ALL LDAP users into MySQL so that accounts would already be
> created for them.  I had planned to go in and run a sql script I have
> put together to delete all MySQL local users (except for a few in IT,
> and the needed Nobody, RT_System, root, etc.) directly.  Can someone
> point me in a 'better' way to do this using the API?  These are all
> unprivileged users, and maintaining history correlation for the
> accounts in which I will remove is not an issue (e.g. it is ok that
> old tickets will not have an owner associated with them).

Why do you want to remove the users?

If you must, shredder is the way to go and will handle database integrity.

Thomas

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Adding users

2011-11-07 Thread Izz Abdullah
There is NOT a check on the individual user admin page for 'Let this user be 
granted rights'.
What details would you like about the Shredder?  Basically, I go to the 
Shredder, input the object as user, pull up the user and shred.  Then if I 
query the shredder again, the account is still there and I am able to click on 
the user account to get to the user admin page.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Thomas Sibley
Sent: Monday, November 07, 2011 9:37 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Adding users

On 11/07/2011 10:31 AM, Izz Abdullah wrote:
> I want to remove them because somehow, they ended up with really odd
> permissions which enable them as privileged.  I can't see this via
> the UI, but it is confirmed when I look at the schema in mysql.  So
> it has been decided to remove them.  I have tried the Shredder and
> even after doing that, the user still exists.  The old database was
> duct taped so much I am unsure of why some things happen the way they
> do, but they do.  I'm just the cleaner. =)

It sounds like they were added improperly the first time, however they
were imported.  Have you looked at the individual admin user pages at
"Let this user be granted rights" checkbox?

Shredder reports success even though the user still exists?  Can you
send details?

Thomas

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Adding users

2011-11-07 Thread Izz Abdullah
I should be more specific about users still being 'privileged':
The user is not "fully privileged" but somehow they remain a member of some odd 
group (not user created, not on purpose anyway, nor system) to where they are 
able to bypass security measures to view tickets outside of the General queue 
and create tickets outside of the General Queue.  If I remove the check from 
'let user be granted rights' then MOST rights are revoked, but there is some 
queue setting in a group deep inside of mysql that allows them to do things 
they should not be able to do.  If it is a new user (post-previous import) then 
everything works as I have coded it.
As for the Shredder, I could have been wrong by not knowing the ins and outs.  
I have had to up the dependencies in the site config file to 100,000 to allow 
for some users to be removed.  I think this will work, but I have 800+ users I 
will need to do this to, and the first user I tried this on in test is taking, 
still in progress, over 5 minutes.  I was receiving 'dependency limit has been 
reached', which by the way there is a typo in the spelling on the webUI. =)
After increasing the dependency value a few times, finally to 100,000, it is 
running, but slow to complete, if not hung.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Monday, November 07, 2011 9:46 AM
To: 'Thomas Sibley'; rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Adding users

There is NOT a check on the individual user admin page for 'Let this user be 
granted rights'.
What details would you like about the Shredder?  Basically, I go to the 
Shredder, input the object as user, pull up the user and shred.  Then if I 
query the shredder again, the account is still there and I am able to click on 
the user account to get to the user admin page.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Thomas Sibley
Sent: Monday, November 07, 2011 9:37 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Adding users

On 11/07/2011 10:31 AM, Izz Abdullah wrote:
> I want to remove them because somehow, they ended up with really odd
> permissions which enable them as privileged.  I can't see this via
> the UI, but it is confirmed when I look at the schema in mysql.  So
> it has been decided to remove them.  I have tried the Shredder and
> even after doing that, the user still exists.  The old database was
> duct taped so much I am unsure of why some things happen the way they
> do, but they do.  I'm just the cleaner. =)

It sounds like they were added improperly the first time, however they
were imported.  Have you looked at the individual admin user pages at
"Let this user be granted rights" checkbox?

Shredder reports success even though the user still exists?  Can you
send details?

Thomas

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] ExternalAuth, local users, and upgrade woes

2011-11-08 Thread Izz Abdullah
I've seen this on our system.  When you move the database and are using 
external authentication, you, at least I am able, to login with either my MySQL 
credentials, or my LDAP credentials.  When modifying / adding users, I have to 
put in my MySQL password for this to work for local users.  I would try using 
the password you used in 3.8.10 installation on the new system as the current 
password to see if that fixes your problem.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Yan Seiner
Sent: Tuesday, November 08, 2011 9:28 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] ExternalAuth, local users, and upgrade woes

Yesterday we upgraded our RT instance to 4.0.2.  Before then we were
running 3.8.10 in production, and 4.0.2 in testing.

We had 4.0.2 set up in testing with ExternalAuth.  That worked well; our
LDAP users could log in with their credentials.  I could create non-LDAP
users manually (which is the setup I wanted).

Then we moved the database from the server hosting 3.8.10 to our new 4.0.2
server.  Everything went well, except that non-LDAP users cannot log in. 
Further, I cannot change their password.

When I try to change their password, I get

Please enter your current password correctly. Password has not been set.

I tried creating a user manually.  Same thing; I can create the user but
cannot set the password.

This worked fine in the 4.0.2 test but started happening after we moved
the 3.8.10 database over to 4.0.2.  I did use the procedures in the README
and otherwise the new installation is working great.

Where do I look?


-- 
Pain is temporary. It may last a minute, or an hour, or a day, or a year,
but eventually it will subside and something else will take its place. If
I quit, however, it lasts forever.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] ExternalAuth, local users, and upgrade woes

2011-11-08 Thread Izz Abdullah
What I did, and it may be a "no-no", is 
update Users set Password="" where username = something 

But this worked and forced External Authentication only.  I had to do it 
directly to the mysql db though.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Yan Seiner
Sent: Tuesday, November 08, 2011 9:49 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] ExternalAuth, local users, and upgrade woes

That worked!

Interesting

Any way to remove the mysql password?

On Tue, November 8, 2011 7:31 am, Izz Abdullah wrote:
> I've seen this on our system.  When you move the database and are using
> external authentication, you, at least I am able, to login with either my
> MySQL credentials, or my LDAP credentials.  When modifying / adding users,
> I have to put in my MySQL password for this to work for local users.  I
> would try using the password you used in 3.8.10 installation on the new
> system as the current password to see if that fixes your problem.
>
> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Yan Seiner
> Sent: Tuesday, November 08, 2011 9:28 AM
> To: rt-users@lists.bestpractical.com
> Subject: [rt-users] ExternalAuth, local users, and upgrade woes
>
> Yesterday we upgraded our RT instance to 4.0.2.  Before then we were
> running 3.8.10 in production, and 4.0.2 in testing.
>
> We had 4.0.2 set up in testing with ExternalAuth.  That worked well; our
> LDAP users could log in with their credentials.  I could create non-LDAP
> users manually (which is the setup I wanted).
>
> Then we moved the database from the server hosting 3.8.10 to our new 4.0.2
> server.  Everything went well, except that non-LDAP users cannot log in.
> Further, I cannot change their password.
>
> When I try to change their password, I get
>
> Please enter your current password correctly. Password has not been set.
>
> I tried creating a user manually.  Same thing; I can create the user but
> cannot set the password.
>
> This worked fine in the 4.0.2 test but started happening after we moved
> the 3.8.10 database over to 4.0.2.  I did use the procedures in the README
> and otherwise the new installation is working great.
>
> Where do I look?
>
>
> --
> Pain is temporary. It may last a minute, or an hour, or a day, or a year,
> but eventually it will subside and something else will take its place. If
> I quit, however, it lasts forever.
>
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain  November 28 & 29, 2011
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain  November 28 & 29, 2011
>
> !DSPAM:4eb94b64141411804284693!
>
>


-- 
Pain is temporary. It may last a minute, or an hour, or a day, or a year,
but eventually it will subside and something else will take its place. If
I quit, however, it lasts forever.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] ExternalAuth, local users, and upgrade woes

2011-11-08 Thread Izz Abdullah
No, I haven’t.  It makes sense to me that the old authentication was local 
(mysql) and the new authentication is external (LDAP for example) that if the 
username is the same, you should be able to use either.  It doesn’t make sense, 
however, that it requires the local password for administration (enter current 
password: ).
I also didn’t submit a bug report, because the installation here was so messed 
up, I wasn’t sure it wasn’t just local until someone else just now asked about 
it. ☺

But yeah, setting the password = ‘’ actually forces the external authentication 
(trying to login with a blank password does NOT work).

From: ruslan.zaki...@gmail.com [mailto:ruslan.zaki...@gmail.com] On Behalf Of 
Ruslan Zakirov
Sent: Tuesday, November 08, 2011 1:08 PM
To: Izz Abdullah
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] ExternalAuth, local users, and upgrade woes


Direct db access in this case is ok. Have you sent a bug report?

Regards, Ruslan. From phone.
08.11.2011 18:54 пользователь "Izz Abdullah" 
mailto:izz.abdul...@hibbett.com>> написал:
What I did, and it may be a "no-no", is
update Users set Password="" where username = something 

But this worked and forced External Authentication only.  I had to do it 
directly to the mysql db though.

-Original Message-
From: 
rt-users-boun...@lists.bestpractical.com<mailto:rt-users-boun...@lists.bestpractical.com>
 
[mailto:rt-users-boun...@lists.bestpractical.com<mailto:rt-users-boun...@lists.bestpractical.com>]
 On Behalf Of Yan Seiner
Sent: Tuesday, November 08, 2011 9:49 AM
To: rt-users@lists.bestpractical.com<mailto:rt-users@lists.bestpractical.com>
Subject: Re: [rt-users] ExternalAuth, local users, and upgrade woes

That worked!

Interesting

Any way to remove the mysql password?

On Tue, November 8, 2011 7:31 am, Izz Abdullah wrote:
> I've seen this on our system.  When you move the database and are using
> external authentication, you, at least I am able, to login with either my
> MySQL credentials, or my LDAP credentials.  When modifying / adding users,
> I have to put in my MySQL password for this to work for local users.  I
> would try using the password you used in 3.8.10 installation on the new
> system as the current password to see if that fixes your problem.
>
> -Original Message-
> From: 
> rt-users-boun...@lists.bestpractical.com<mailto:rt-users-boun...@lists.bestpractical.com>
> [mailto:rt-users-boun...@lists.bestpractical.com<mailto:rt-users-boun...@lists.bestpractical.com>]
>  On Behalf Of Yan Seiner
> Sent: Tuesday, November 08, 2011 9:28 AM
> To: rt-users@lists.bestpractical.com<mailto:rt-users@lists.bestpractical.com>
> Subject: [rt-users] ExternalAuth, local users, and upgrade woes
>
> Yesterday we upgraded our RT instance to 4.0.2.  Before then we were
> running 3.8.10 in production, and 4.0.2 in testing.
>
> We had 4.0.2 set up in testing with ExternalAuth.  That worked well; our
> LDAP users could log in with their credentials.  I could create non-LDAP
> users manually (which is the setup I wanted).
>
> Then we moved the database from the server hosting 3.8.10 to our new 4.0.2
> server.  Everything went well, except that non-LDAP users cannot log in.
> Further, I cannot change their password.
>
> When I try to change their password, I get
>
> Please enter your current password correctly. Password has not been set.
>
> I tried creating a user manually.  Same thing; I can create the user but
> cannot set the password.
>
> This worked fine in the 4.0.2 test but started happening after we moved
> the 3.8.10 database over to 4.0.2.  I did use the procedures in the README
> and otherwise the new installation is working great.
>
> Where do I look?
>
>
> --
> Pain is temporary. It may last a minute, or an hour, or a day, or a year,
> but eventually it will subside and something else will take its place. If
> I quit, however, it lasts forever.
>
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain  November 28 & 29, 2011
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain  November 28 & 29, 2011
>
> !DSPAM:4eb94b64141411804284693!
>
>


--
Pain is temporary. It may last a minute, or an hour, or a day, or a year,
but eventually it will subside and something else will take its place. If
I quit, however, it lasts forever.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] ExternalAuth, local users, and upgrade woes

2011-11-08 Thread Izz Abdullah
I thought about that, but didn't try it.  I thought it may would have 
interpreted the password = *NO-PASSWORD* rather than interpreting it as not 
having a password. =)

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Thomas Sibley
Sent: Tuesday, November 08, 2011 1:17 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] ExternalAuth, local users, and upgrade woes

On 11/08/2011 02:11 PM, Izz Abdullah wrote:
> But yeah, setting the password = ‘’ actually forces the external
> authentication (trying to login with a blank password does NOT work).

I believe properly the password column should be '*NO-PASSWORD*' not the
empty string.

Thomas

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

Re: [rt-users] Can you set default values on page load, so you can see them in a new ticket?

2011-11-08 Thread Izz Abdullah
JavaScript's 'onPageLoad' is the first thing that comes to my mind, although I 
don't know right off hand how you could incorporate it with the RT API in 
Mason.  I am sure there is a way to set it with javascript or another language 
for when the ticket page initially loads.

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Jim Lesinski
Sent: Tuesday, November 08, 2011 2:12 PM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Can you set default values on page load,so you can see them 
in a new ticket?

Hello,

I understand how to set up default values for a field using a custom scrip. 
However, it seems a bit odd to me to load a ticket with no value, and then set 
it only if the person opening a ticket doesn't select a value. I'd like to set 
the value in the UI for a new ticket, so that it is clear to the person opening 
a ticket that the value has already been set.

Does anyone know of a way to set the default values so that they are visible 
when the page actually loads for a new ticket? I understand that it may not be 
possible with a scrip, but I appreciate your suggestions.

Thanks,
Jim

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] ExternalAuth, local users, and upgrade woes

2011-11-09 Thread Izz Abdullah
This is exactly the scenario here.  Except, the old MySQL accounts, I can login 
with either the MySQL credentials or the LDAP credentials (note the username is 
the same for both by convention for us).  If you want to use MySQL login, did 
you add that as a secondary path of authentication in your SiteConfig file?  I 
didn't want this option, but seems like when using ExternalAuth, if you wanted 
to allow local login / MySQL, you have to configure that as well in the config 
file.  I could be wrong.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Yan Seiner
Sent: Wednesday, November 09, 2011 9:31 AM
To: Thomas Sibley
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] ExternalAuth, local users, and upgrade woes


On Wed, November 9, 2011 6:07 am, Thomas Sibley wrote:
> On 11/08/2011 07:03 PM, Yan Seiner wrote:
>> As near as I can figure, when we merged the two databases the user table
>> got smashed together.
>
> How did you merge the databases?
>
> There is no existing tool to do a merge properly and doing it manually
> is not trivial even with a good understanding of the schema.

I think "merge" was not the right thing to say.  We migrated the old
database to the new database using the instructions in the README.  We
threw away our 4.0 test database.

I think the problem is that we had user XXX in the 3.8 database as a local
user and in the 4.0 database user XXX was LDAP external auth.  Everything
else works fine; just my local mysql users cannot log in and I can create
them but not give them passwords.

-- 
Pain is temporary. It may last a minute, or an hour, or a day, or a year,
but eventually it will subside and something else will take its place. If
I quit, however, it lasts forever.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] ExternalAuth, local users, and upgrade woes

2011-11-09 Thread Izz Abdullah
That is odd.  The migrate database should have set it to varchar(256), at least 
that is how our mysql database, imported 3.8.6 and upgraded to 4.0.2, is on the 
password field as well.  Did you have any errors on the migration sequence?

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Yan Seiner
Sent: Wednesday, November 09, 2011 11:45 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] ExternalAuth, local users, and upgrade woes


On Wed, November 9, 2011 9:10 am, Kevin Falcone wrote:
> On Wed, Nov 09, 2011 at 09:01:01AM -0800, Yan Seiner wrote:
>>
>> On Wed, November 9, 2011 8:49 am, Kevin Falcone wrote:
>>
>> > If you're having trouble managing RT internal users while logged in as
>> > an LDAP user, please see Ruslan's response about possible bugs.  Try
>> > logging in as root and seeing if that helps.
>>
>> Is the bug report public?  If so, where?
>
> If there is an existing bug report it would be in the rt.cpan.org
> queue for RT-Authen-ExternalAuth.  If there is no report, please make
> one.

I've been poking around in the databases...

In the virgin RT4 database (the one we created from scratch) the password
field is varchar(256).

In the converted RT3->RT4 database the password field is varbinary(40).

In the original RT3 database, the password field is varbinary(40).

I don't know enough about mysql but that doesn't seem right.  Can some
mysql gurus clue me in?



-- 
Pain is temporary. It may last a minute, or an hour, or a day, or a year,
but eventually it will subside and something else will take its place. If
I quit, however, it lasts forever.


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] RT4 Tab Callback

2011-11-09 Thread Izz Abdullah
I believe you use the PageWidgets()->child call.  I have something similar to 
this:
PageWidgets()->child( brief_history => raw_html => 
$m->scomp('/RT-Extension-MenubarUserTickets/List') );

I know this isn't quite the correct syntax, but maybe that can help you get 
started.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Jérôme Charaoui
Sent: Wednesday, November 09, 2011 2:30 PM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] RT4 Tab Callback

Hello,

I'd like to introduce an extra tab in the RT4 ticket display page that 
links to an URL based on the ticket's Id number.

I understand I need to use the Elements/Tabs/Privileged callback, but 
since no arguments are passed to it, I'm not sure how I could access the 
required context elements, such as the current ticket object.

In this message [1], it's said that one should use the PageMenu ou Menu 
methods in that callback, but it doesn't seem like I can pull any useful 
information from there.

Thanks,

Jerome Charaoui

[1] http://lists.fsck.com/pipermail/rt-users/2011-August/071994.html

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


[rt-users] RT4 woes with Scrips and email

2011-11-11 Thread Izz Abdullah
So I flipped over the database from RT3.8 to RT4.0.2 today, and RT is not 
attempting to send out emails on our system.  Fetchmail is working, pulling in 
emails, and Sendmail has been checked from the command line to work fine.  Now, 
I mind you this is a database transferred from another server and upgraded.  We 
see the following issue when going to Queues -> General -> Scrips and click on 
any scrip:
'Queue X not found' where X is the id number in: 
[weburl]/Admin/Queues/Scrip.html?id=X&Queue=0

Now, no matter which queue we go to, it puts the queue number as 0, and the id 
number as the scrip number, yet it is failing, telling us the id number Queue 
is not found.  I wish I could give a printscreen to explain this better, but 
basically I am sure something has gone awry with the scrips.

Any ideas?

Thanks,
Izz

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] RT4 woes with Scrips and email

2011-11-14 Thread Izz Abdullah
This is exactly what we are seeing here.

From: pleh.i...@gmail.com [mailto:pleh.i...@gmail.com] On Behalf Of Bart
Sent: Monday, November 14, 2011 5:22 AM
To: Izz Abdullah
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] RT4 woes with Scrips and email

Hi,

I'm able to reproduce your error, which might be a but.


 1.  Go to a queue via de config menu, click scrips so that you have the page 
with all scrips that apply to that queue.
 2.  Click on a scrip that applies to all queue's (the first list of scrips), 
these are the global scrips.
 3.  You'll get an error.
But, if you have a queue specific scrip (the second list at the bottom of the 
page) then you'll see the scrip since that scrip applies to that queue.

Also, if you go to Global -> Scrips and click one of the global scrips you'll 
be shown the actual scrip.

The difference in the URL's is basically the word Queue should be Global, then 
it's just fine.

Link to a global scrip from the queue scrips view: 
/Admin/Queues/Scrip.html?id=9&Queue=0
Link to a global scrip from the global scrips page: 
/Admin/Global/Scrip.html?id=9&Queue=0

Can you confirm that this is the error your noticing?


-- Bart

2011/11/11 Izz Abdullah 
mailto:izz.abdul...@hibbett.com>>
So I flipped over the database from RT3.8 to RT4.0.2 today, and RT is not 
attempting to send out emails on our system.  Fetchmail is working, pulling in 
emails, and Sendmail has been checked from the command line to work fine.  Now, 
I mind you this is a database transferred from another server and upgraded.  We 
see the following issue when going to Queues -> General -> Scrips and click on 
any scrip:
'Queue X not found' where X is the id number in: 
[weburl]/Admin/Queues/Scrip.html?id=X&Queue=0

Now, no matter which queue we go to, it puts the queue number as 0, and the id 
number as the scrip number, yet it is failing, telling us the id number Queue 
is not found.  I wish I could give a printscreen to explain this better, but 
basically I am sure something has gone awry with the scrips.

Any ideas?

Thanks,
Izz


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain - November 28 & 29, 2011


RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

[rt-users] Allow requestor to be created even if not in ExternalAuth

2011-11-14 Thread Izz Abdullah
Ok, we went production  on RT4.0.2 on Friday, and there are certain requestors 
which are not in our LDAP / Active Directory.  This works fine for the accounts 
I left in MySQL, but for new tickets with new requestors, it will not create 
the requestor if it can't be found in AD.  Can anyone give me a quick fix for 
allowing a requestor not found in LDAP via ExternalAuth to be created?

Thanks in advance,
Izz

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] Allow requestor to be created even if not in ExternalAuth

2011-11-14 Thread Izz Abdullah
Maybe I am an idiot.  I have changed the Set($AutoCreateNonExternalUsers,
1); from 0 to 1.  I am hoping that is the fix I was looking for.

Thanks,
Izz

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Monday, November 14, 2011 1:45 PM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Allow requestor to be created even if not in ExternalAuth

Ok, we went production  on RT4.0.2 on Friday, and there are certain requestors 
which are not in our LDAP / Active Directory.  This works fine for the accounts 
I left in MySQL, but for new tickets with new requestors, it will not create 
the requestor if it can't be found in AD.  Can anyone give me a quick fix for 
allowing a requestor not found in LDAP via ExternalAuth to be created?

Thanks in advance,
Izz

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain — November 28 & 29, 2011

Re: [rt-users] Autocreate unprivileged users

2011-11-16 Thread Izz Abdullah
Yes, I simply overlooked this the other day as well.  Just posted maybe two 
days back and then realized my overlook immediately:
Set($AutoCreateNonExternalUsers,1);

As Kevin rightfully stated, this is part of the RT-Authen-ExternalAuth plugin.  
I'm using LDAP, but have some requestors that aren't in our AD, so this fixed 
it for me.

Hope this helps!

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Wednesday, November 16, 2011 10:55 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Autocreate unprivileged users

On Tue, Nov 15, 2011 at 03:00:42PM -0800, Yan Seiner wrote:
> I have 4.0.2 set up to autocreate privileged users authenticated 
> through LDAP.
> 
> I'm pretty sure I had 3.8.10 set up to autocreate unprivileged users 
> who did not authenticate through LDAP.  I can't figure out how to do 
> this in 4.0.2.
> 
> In other words, the functionality I need is:
> 
> A user tries to log on, RT authenticates him through LDAP, and the 
> user is created as privileged.  This works.
> 
> An unknown user sends email in to the system, either in reply to an 
> existing ticket or to one of the queues we have set up for external 
> interaction.  The system should accept the email and autocreate the 
> user as unprivileged.  This gets rejected with
> 
> "RT could not load a valid user, and RT's configuration does not allow 
> for the creation of a new user for this email [email follows]"
> 
> How do I do this?  I can't find a setting for this.

You might need to flip the config about AutoCreation which is part of 
RT-Authen-ExternalAuth

-kevin

RT Training Sessions (http://bestpractical.com/services/training.html)
*  Barcelona, Spain  November 28 & 29, 2011


Re: [rt-users] Upgrade from 3.6.11 to 4.0.4 More Errors

2011-11-18 Thread Izz Abdullah
When we recently upgraded from 3.8.4 to 4.0.2 we also received:
[warning]: Couldn't set SortOrder: That is already the current value 
(./etc/upgrade/3.8.8/content:32)
and
[warning]: Use of uninitialized value in string eq at 
/home/jared/rt-4.0.4/sbin/../lib/RT/Template.pm

With these, our RT instance runs fine.

I do not have any errors when trying to restart Apache though.  Just my $0.02 
worth.

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Jared Griffith
Sent: Friday, November 18, 2011 12:46 PM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Upgrade from 3.6.11 to 4.0.4 More Errors

Here's the entire situation.
I have been tasked with migrating and upgrading our rt system to a new system, 
complete with MySQL 5, CentOS 6, and all the latest and greatest.  At this 
point I have followed the README and the UPGRADING.mysql documentation and 
followed everything there.  When running make upgrade-database the first time, 
and only upgrading to 3.7.87 after of course changing the MySQL default 
character set, I did not receive any errors.  Once I completed that, then ran 
the upgrade-mysql-schema.pl part, I came back 
to run the make upgrade-database again, and upon doing so got the following 
errors:
DB Upgrade Errors:
make upgrade-database
/usr/bin/perl -I/storage/www/rt3/local/lib -I/storage/www/rt3/lib 
sbin/rt-setup-database --action upgrade --prompt-for-dba-password
Odd number of elements in anonymous hash at 
/home/jared/rt-4.0.4/sbin/../lib/RT/Config.pm line 1071.
Use of uninitialized value $_[8] in anonymous hash ({}) at 
/home/jared/rt-4.0.4/sbin/../lib/RT/Config.pm line 1071.
Odd number of elements in hash assignment at 
/home/jared/rt-4.0.4/sbin/../lib/RT/Config.pm line 1072.
Use of uninitialized value within @_ in list assignment at 
/home/jared/rt-4.0.4/sbin/../lib/RT/Config.pm line 1072.
Subroutine _InitSQL redefined at /storage/www/rt3/lib/RT/Tickets_Overlay_SQL.pm 
line 63.
Subroutine _SQLLimit redefined at 
/storage/www/rt3/lib/RT/Tickets_Overlay_SQL.pm line 87.
Subroutine _SQLJoin redefined at /storage/www/rt3/lib/RT/Tickets_Overlay_SQL.pm 
line 106.
Subroutine _OpenParen redefined at 
/storage/www/rt3/lib/RT/Tickets_Overlay_SQL.pm line 116.
Subroutine _CloseParen redefined at 
/storage/www/rt3/lib/RT/Tickets_Overlay_SQL.pm line 119.
Subroutine _close_bundle redefined at 
/storage/www/rt3/lib/RT/Tickets_Overlay_SQL.pm line 170.
Subroutine _parser redefined at /storage/www/rt3/lib/RT/Tickets_Overlay_SQL.pm 
line 201.
Subroutine ClausesToSQL redefined at 
/storage/www/rt3/lib/RT/Tickets_Overlay_SQL.pm line 377.
Subroutine FromSQL redefined at /storage/www/rt3/lib/RT/Tickets_Overlay_SQL.pm 
line 477.
Subroutine Query redefined at /storage/www/rt3/lib/RT/Tickets_Overlay_SQL.pm 
line 543.
In order to create or update your RT database, this script needs to connect to 
your  mysql instance on localhost as root
Please specify that user's database password below. If the user has no database
password, just press return.

Password:
Working with:
Type: mysql
Host: localhost
Name: rt3
User: rt_user
DBA: root
Enter RT version you're upgrading from: 3.7.87

Going to apply following upgrades:
* 3.8.0
* 3.8.1
* 3.8.2
* 3.8.3
* 3.8.4
* 3.8.6
* 3.8.8
* 3.8.9
* 3.9.1
* 3.9.2
* 3.9.3
* 3.9.5
* 3.9.6
* 3.9.7
* 3.9.8
* 4.0.0rc2
* 4.0.0rc4
* 4.0.0rc7
* 4.0.1
* 4.0.3
* 4.0.4

Enter RT version if you want to stop upgrade at some point,
  or leave it blank if you want apply above upgrades:

IT'S VERY IMPORTANT TO BACK UP BEFORE THIS STEP

Proceed [y/N]:y
Processing 3.8.0
Now inserting data.
Processing 3.8.1
Now inserting data.
Processing 3.8.2
Now inserting data.
[Fri Nov 18 18:26:20 2011] [warning]: Going to add [OLD] prefix to all 
templates in approvals queue. If you have never used approvals, you can safely 
delete all the templates with the [OLD] prefix. Leave the new Approval 
templates because you may eventually want to start using approvals. 
(./etc/upgrade/3.8.2/content:3)
[Fri Nov 18 18:26:21 2011] [warning]: IMPORTANT: We're going to delete all 
scrips in Approvals queue and save them in 'rt-approvals-scrips-KyRb' file. 
(./etc/upgrade/3.8.2/content:165)
Processing 3.8.3
Now inserting data.
[Fri Nov 18 18:26:27 2011] [error]: Template not found 
(/home/jared/rt-4.0.4/sbin/../lib/RT/Handle.pm:1037)
Processing 3.8.4
Now inserting data.
Processing 3.8.6
Now inserting data.
Processing 3.8.8
Now inserting data.
[Fri Nov 18 18:26:44 2011] [warning]: Couldn't set SortOrder: That is already 
the current value (./etc/upgrade/3.8.8/content:32)
Processing 3.8.9
Now inserting data.
[Fri Nov 18 18:26:50 2011] [warning]: Resolver RT::URI::fsck_com_rt could not 
parse fsck.com-rt://gdmxchange.com/ticket/, 
maybe Organization config was changed? 
(/home/jared/rt-4.0.4/sbin/../lib/RT/URI.pm:146)
[Fri Nov 18 18:26:50 2011] [warning]: Use of uninitialized value in string eq 
at /home/jared

Re: [rt-users] notify colleagues about a ticket in RT web interface(not by mail)

2011-12-01 Thread Izz Abdullah
I would be interested in this as well.  Stefan, I don't have an answer for you, 
as I am not an expert, but I will be looking into it today since you brought up 
an interesting request.

Thanks,
Izz

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Stefan Vollmar
Sent: Thursday, December 01, 2011 8:18 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] notify colleagues about a ticket in RT web interface(not by 
mail)

Hi,

we have just started using RT and come across this problem: a ticket has been 
opened (by one of our users via a simplified web interface or internally), 
somebody in the support group has started working on it (she/he is now the 
owner) but finds that other colleagues should be involved at some stage. Now 
using a CC or AdminCC with the "comment" action can be used to notify the 
colleague that help would be appreciated with this case. However, this 
notification is mail-based and (in our case) some members of the support group 
will look at the RT web interface more often than at their mail clients - but 
the ticket will not show in either of their default ticket lists (it is neither 
"unowned", nor is it "owned" by them). Is there a recommended way to notify 
regular RT users (in the RT web interface) that they should look into a ticket 
- other than generating mail notifications for them or making them the owner of 
a case?

Many thanks in advance for any help with this!

Best regards,
 Stefan
--
Dr. Stefan Vollmar, Dipl.-Phys.
Head of IT group
Max-Planck-Institut für neurologische Forschung Gleueler Str. 50, 50931 Köln, 
Germany
Tel.: +49-221-4726-213  FAX +49-221-4726-298
Tel.: +49-221-478-5713  Mobile: 0160-93874279
E-Mail: voll...@nf.mpg.de   http://www.nf.mpg.de









RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  TBA


Re: [rt-users] Full text search

2011-12-08 Thread Izz Abdullah
This is the same configuration I have in my 4.0.2 installation.  Seems like to 
get full benefits from it I needed to restart MySQL and of course Apache.  
Maybe this will help.  I've hardcoded the fulltext: directive into the simple 
search, and it works beautifully for us here.

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Dave Pascoe
Sent: Thursday, December 08, 2011 3:36 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Full text search

I have had this configured in my RT 4.0.4 installation as follows:

Set(%FullTextSearch,
Enable  => 1,
Indexed => 0,
);

but the results when using fulltext: I don't get the expected 
results.  Searching for things that ought to return dozens of hits return maybe 
2 or 3.

I will try to dig into it more but wonder if anyone else has seen this.

Dave


On Thu, Dec 8, 2011 at 1:31 PM, Thomas Sibley 
mailto:t...@bestpractical.com>> wrote:
On 12/08/2011 01:28 PM, Thomas Smith wrote:
> Hi,
>
> In RT 3.x, one could do a full text "simple search" by entering
> "fulltext:". I tried this in RT 4 but it doesn't work.
>
> Is there a way to do a full text search in RT 4?
That syntax is still supported but by default non-indexed FTS isn't
enabled.  You can either enable it in your config, or, more usefully,
setup RT 4's indexed FTS support.

http://blog.bestpractical.com/2011/06/full-text-searching.html

Thomas

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5 & 6, 2012


RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston — March 5 & 6, 2012

Re: [rt-users] 3.4.2 to 4.x

2011-12-23 Thread Izz Abdullah
Just (within MySql):
create database rt4;
Then, from the command line, using the dump from your current mysql server, 
mysql -u  -p rt4 < 


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Jeff Blaine
Sent: Friday, December 23, 2011 2:00 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] 3.4.2 to 4.x

I've read and re-read docs/UPGRADING*.

Things are going quite smoothly so far, as this is a pretty stock old install 
of 3.4.2 heading to 4.0.4 on a totally different box.

Question:

Importing the old MySQL 'rt3' database as 'rt4'

How?  Edit the dump file?

Thanks for any further help!

On 12/22/2011 4:55 PM, Thomas Sibley wrote:
> On 12/22/2011 03:45 PM, Jeff Blaine wrote:
>> Before I waste a bunch of time, is there any chance this is likely to 
>> work?
>>
>> 1. Dump all RT 3.4.2 data from MySQL 4.1 (database 'rt3') 2. Stand up 
>> new server with RT 4.x and modern MySQL 3. Import old data
>
> Not with just those steps, but yes, of course you can upgrade from 
> 3.4.2 to 4.0.4.  Carefully read and follow the instructions in the 
> UPGRADING.mysql, UPGRADING-3.4, UPGRADING-3.6, UPGRADING-3.8, and
> UPGRADING-4.0 documentation.
>
> You have a large upgrade ahead of you, but it's well documented and 
> fairly straightforward.
> http://blog.bestpractical.com/2011/07/upgrading-to-rt-4.html is a 
> gentle introduction, but it does not try to cover all of the 
> individual steps you'll need to take, just the general process.
>
> Thomas
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> * Boston  March 5&  6, 2012
>

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5 & 6, 2012

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5 & 6, 2012


Re: [rt-users] 3.4.2 to 4.x

2011-12-23 Thread Izz Abdullah
This is the way I upgraded from 3.8 -> 4.0.x.  I think you could pipe the dump 
without creating the database first, but is seems like I had an issue with 
MySQL throwing an error back at me saying database rt4 does not exist.  So, to 
answer your question, yes.  If you have a database already created and you pipe 
the dump using the mysql -u root -p rt4 < mysqldump.sql command, it will put 
your dump into the database named rt4.  Then you can go about the database 
upgrade procedures you have read in the UPGRADE_READMEs.

Hope this helps.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Jeff Blaine
Sent: Friday, December 23, 2011 2:42 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] 3.4.2 to 4.x

On 12/23/2011 3:03 PM, Izz Abdullah wrote:
> Just (within MySql):
> create database rt4;
> Then, from the command line, using the dump from your current mysql 
> server, mysql -u  -p rt4<  

Thanks.  That will override the 'CREATE DATABASE' in the rt3 dump file?

> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com 
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Jeff 
> Blaine
> Sent: Friday, December 23, 2011 2:00 PM
> To: rt-users@lists.bestpractical.com
> Subject: Re: [rt-users] 3.4.2 to 4.x
>
> I've read and re-read docs/UPGRADING*.
>
> Things are going quite smoothly so far, as this is a pretty stock old install 
> of 3.4.2 heading to 4.0.4 on a totally different box.
>
> Question:
>
> Importing the old MySQL 'rt3' database as 'rt4'
>
> How?  Edit the dump file?
>
> Thanks for any further help!
>
> On 12/22/2011 4:55 PM, Thomas Sibley wrote:
>> On 12/22/2011 03:45 PM, Jeff Blaine wrote:
>>> Before I waste a bunch of time, is there any chance this is likely 
>>> to work?
>>>
>>> 1. Dump all RT 3.4.2 data from MySQL 4.1 (database 'rt3') 2. Stand 
>>> up new server with RT 4.x and modern MySQL 3. Import old data
>>
>> Not with just those steps, but yes, of course you can upgrade from
>> 3.4.2 to 4.0.4.  Carefully read and follow the instructions in the 
>> UPGRADING.mysql, UPGRADING-3.4, UPGRADING-3.6, UPGRADING-3.8, and
>> UPGRADING-4.0 documentation.
>>
>> You have a large upgrade ahead of you, but it's well documented and 
>> fairly straightforward.
>> http://blog.bestpractical.com/2011/07/upgrading-to-rt-4.html is a 
>> gentle introduction, but it does not try to cover all of the 
>> individual steps you'll need to take, just the general process.
>>
>> Thomas
>> 
>> RT Training Sessions (http://bestpractical.com/services/training.html)
>> * Boston  March 5&   6, 2012
>>
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> * Boston  March 5&  6, 2012
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> * Boston  March 5&  6, 2012
>

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5 & 6, 2012

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5 & 6, 2012


Re: [rt-users] rt-mailgate

2012-01-09 Thread Izz Abdullah
And if that doesn't work, since I have a certificate with a domain name 
(although signed by our internal CA which all of our PCs trust), I had to put 
in below where Mauricio put in https://localhost, I actually needed to use my 
dns name in which the certificate is assigned (e.g. https://MyRT)

My $0.02 worth as well. :)

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Mauricio Tavares
Sent: Monday, January 09, 2012 4:02 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] rt-mailgate

On Mon, Jan 9, 2012 at 1:34 PM, Robert Nesius  wrote:
> I made a recently change to how my apache2 server was configured to 
> redirect all requests through https.  Now emails are not flowing 
> through to RT - I tracked the issue down to rt-mailgate complaining 
> about not being able to verify the certificate.  I'm a little 
> perplexed on how to proceed or how to verify what certs/CAs 
> rt-mailgate is using, or if there is an issue with the Crypt::SSLeay module 
> (which I had to force install due to a failing test).
> I only have one openssl install on the system, and I thought 
> Crypt::SSLeay would reach through to those configs for things like CA certs, 
> etc...
>
> Perhaps an easy workaround, since the mail server and apache2 server 
> are on the same machine, would be to configure a "localhost:80" 
> virtual host within
> apache2 and bypass SSL when accessing RT via that url.
>
> Any helpful hints/suggestions would be greatly appreciated.   I've 
> been google-ing away but haven't had any luck yet.
>
  AFAIK, rt-mailgate connects to RT using RT's web interface; it should use 
whatever cert you have defined in the virtual host entry for RT. Here is how my 
fetchmailrc calls rt-mailgate:

mda "/usr/bin/perl /usr/bin/rt-mailgate --url https://localhost/rt \ --queue 
support --action correspond"

> -Rob
>
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> * Boston - March 5 & 6, 2012

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5 & 6, 2012

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5 & 6, 2012


Re: [rt-users] rt-mailgate

2012-01-11 Thread Izz Abdullah
Have you guys checked to ensure the linux box itself, I presume it is linux, 
acknowledges the validity of the certificate?  (usually something like:
# openssl verify /etc/ssl/certs/ 

Just a quick openssl thought.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Mark Story
Sent: Wednesday, January 11, 2012 1:04 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] rt-mailgate

Hello,

I've had the same issues and am only now getting around to figuring it out.  
Everything works fine in browser, but not thru rt-mailgate.
Every other service that uses the SSL keys are working; puzzled.

If I find something worthy of note, I'll post it.


--Mark

> Thanks for the suggestions guys.  
> 
> I finally just turned off my re-write rule that was re-directing http 
> to https and side-stepped the rt-mailgate ssl failure all together.  
> Not ideal, but in practice very few of my users log into RT directly 
> so it's a configuration I can live with short term while I figure out 
> the real issue.
> 
> I've configured postfix to hand messages to the aliases for my queues 
> directly to rt-mailgate.  It is rt-mailgate that cannot verify the ssl 
> certificate that my web server is presenting it.  None of my web 
> browsers have trouble with it, so it feels like an rt-mailgate 
> configuration issue.  I can repro the issue on the command line
> 

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5 & 6, 2012

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5 & 6, 2012


Re: [rt-users] rt-mailgate

2012-01-11 Thread Izz Abdullah
Sorry, left out the -CApath flag, and this is just for illustration:

root@xxx:/var/www/servers# openssl verify -CApath /etc/ssl/certs/ 
/usr/share/ca-certificates/mozilla/DST_ACES_CA_X6.crt 
/usr/share/ca-certificates/mozilla/DST_ACES_CA_X6.crt: OK

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Izz Abdullah
Sent: Wednesday, January 11, 2012 1:14 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] rt-mailgate

Have you guys checked to ensure the linux box itself, I presume it is linux, 
acknowledges the validity of the certificate?  (usually something like:
# openssl verify /etc/ssl/certs/ 

Just a quick openssl thought.

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Mark Story
Sent: Wednesday, January 11, 2012 1:04 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] rt-mailgate

Hello,

I've had the same issues and am only now getting around to figuring it out.  
Everything works fine in browser, but not thru rt-mailgate.
Every other service that uses the SSL keys are working; puzzled.

If I find something worthy of note, I'll post it.


--Mark

> Thanks for the suggestions guys.  
> 
> I finally just turned off my re-write rule that was re-directing http 
> to https and side-stepped the rt-mailgate ssl failure all together.
> Not ideal, but in practice very few of my users log into RT directly 
> so it's a configuration I can live with short term while I figure out 
> the real issue.
> 
> I've configured postfix to hand messages to the aliases for my queues 
> directly to rt-mailgate.  It is rt-mailgate that cannot verify the ssl 
> certificate that my web server is presenting it.  None of my web 
> browsers have trouble with it, so it feels like an rt-mailgate 
> configuration issue.  I can repro the issue on the command line
> 

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5 & 6, 2012

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5 & 6, 2012

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5 & 6, 2012


Re: [rt-users] How do i prevent certain users from viewing certainqueues?

2012-01-13 Thread Izz Abdullah
As long as John Doe is not a member of any groups with permissions on the 
queue, such as view, this will keep him out.  Check out 
Tools->Configuration->Queues->->Group Rights (as well as User 
Rights)


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Victor B
Sent: Friday, January 13, 2012 12:44 PM
To: rt-us...@lists.fsck.com
Subject: [rt-users] How do i prevent certain users from viewing certainqueues?

For example,

Suppose I created a few queues named: General Issues, Orders, Sales, and Quotes.
And I created a user named "John Doe".

I do not want John Doe to view any tickets that go to Orders and Sales.

What is the solution to this?



RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5 & 6, 2012

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5 & 6, 2012


Re: [rt-users] a tad OT, need assistance with aliasing /me to /SelfService

2012-02-06 Thread Izz Abdullah
>From the code of Plack::Handler::Apache2

if ($location eq '/') {
#  could be handled as a 'root' case where we make
# everything PATH_INFO and empty SCRIPT_NAME as in the PSGI spec
$env->{SCRIPT_NAME} = '';
} elsif ($path_info =~ s{^($location)/?}{/}) {
$env->{SCRIPT_NAME} = $1 || '';
} else {
# Apache's  is matched but here is not.
# This is something wrong. We can only respect original.
$r->server->log_error(
"Your request path is '$path_info' and it doesn't match your 
Location(Match) '$location'. " .
"This should be due to the configuration error. See perldoc 
Plack::Handler::Apache2 for details."


So the request is falling under the last option here.  Plack is not liking the 
way you have your config written for aliasing.  I would look at aliasing again 
in apache.

Alias /me/ "/opt/rt4/share/html/SelfService/


...
...



-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Ronald J Yacketta
Sent: Monday, February 06, 2012 4:38 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] a tad OT,need assistance with aliasing /me to 
/SelfService

>
> I know this isn't exactly the answer to your question, but when users 
> log in to RT, they'll be directed to SelfService if they are 
> Unprivileged users.  Are you trying to push Privileged users off to 
> SelfService, and if so, why not just make them Unprivileged?
>

/SelfService works flawlessly, we just have a requirement to redirect /me and 
/selfservice to /SelfService.

> Also - your Apache error log is often more useful to debug these 
> things than the error presented in your browser.
>

I checked the logs first before posting, which tossed this cryptic entry

[Mon Feb 06 15:55:22 2012] [error] Your request path is '/me/' and it doesn't 
match your Location(Match) '/opt/rt4/share/html/SelfService/'.
This should be due to the configuration error. See perldoc
Plack::Handler::Apache2 for details.

Looking at the perldoc does nothing but leave one even more bewildered.


> -kevin
>
>> here is the meat of our rt.conf
>>
>> 
>> ... SSL stuff ...
>> Alias /me /SelfService
>> Alias /selfservice /SelfService
>> 
>> AllowOverride All
>> Options ExecCGI FollowSymLinks
>>
>> SetHandler modperl
>> PerlResponseHandler Plack::Handler::Apache2
>> PerlSetVar psgi_app /opt/rt4/sbin/rt-server
>>
>> AuthLDAPURL ldap://xyz.potsdam.edu/o=some_o?uid
>> AuthLDAPGroupAttribute memberUid
>> AuthLDAPGroupAttributeIsDN off
>> AuthName "Tracking System"
>> AuthType Basic
>> AuthBasicProvider ldap
>> 
>>
>> 
>> use Plack::Handler::Apache2;
>> Plack::Handler::Apache2->preload("/opt/rt4/sbin/rt-server");
>> 
>> 
>>
>>
>> /SelfService works but /me results in 'The page you requested could 
>> not be found'
>>
>> Granted this is not a RT issue, just wondering if anyone sees 
>> something wrong or can help / point me in a direction to get this working.
>>
>> -Ron
>>
>> 
>> RT Training Sessions 
>> (http://bestpractical.com/services/training.html)
>> * Boston  March 5 & 6, 2012
> 
> RT Training Sessions (http://bestpractical.com/services/training.html)
> * Boston - March 5 & 6, 2012



RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5 & 6, 2012

RT Training Sessions (http://bestpractical.com/services/training.html)
* Boston  March 5 & 6, 2012


[rt-users] Print Ticket History

2012-03-07 Thread Izz Abdullah
I was searching through my email archives as well as Google and didn't see 
anything directly related.

I want to be able to add a 'Print Option' to the interface for techs to print 
out the entire ticket history. Can someone guide me in the right direction to 
get started?


Thanks,
Izz


Re: [rt-users] Print Ticket History

2012-03-07 Thread Izz Abdullah
Yeah, I was looking at the print preview of the ticket history, and it is 
including the header / page title and links, as well as actions like queue 
change and whatnot.  It's not pretty.  RT 4.0.2.  I ONLY want the ticket 
history...ok, I can deal with the system changes such as queue changes, RT 
mail, etc in the history, but can I bypass it from showing the Page-Navigation 
and Main-Navigation headers?

Thanks again,
Izz

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Thomas Sibley
Sent: Wednesday, March 07, 2012 10:42 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Print Ticket History

On 03/07/2012 11:37 AM, Izz Abdullah wrote:
> I want to be able to add a ‘Print Option’ to the interface for techs 
> to print out the entire ticket history. Can someone guide me in the 
> right direction to get started?

RT 4.0.5 ships with a much improved print stylesheet, especially for tickets.  
Try printing from your browser to see what it looks like.

If you really want to add the button in RT instead of using the browser's print 
button, you can trigger the browser print dialog with some javascript.

Thomas


Re: [rt-users] Print Ticket History

2012-03-07 Thread Izz Abdullah
I was able to grab the 4.0.5 tarball and modify our current print.css in 4.0.2 
to satisfy my needs based on direction from the 4.0.5 css file.

Thanks!

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Thomas Sibley
Sent: Wednesday, March 07, 2012 10:55 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Print Ticket History

On 03/07/2012 11:51 AM, Izz Abdullah wrote:
> Yeah, I was looking at the print preview of the ticket history, and it 
> is including the header / page title and links, as well as actions 
> like queue change and whatnot.  It's not pretty.  RT 4.0.2.  I ONLY 
> want the ticket history...ok, I can deal with the system changes such 
> as queue changes, RT mail, etc in the history, but can I bypass it 
> from showing the Page-Navigation and Main-Navigation headers?

Yes, upgrade to 4.0.5 where we did this work already, like I said...


[rt-users] TicketObj->Id to string for html

2012-03-12 Thread Izz Abdullah
I'm trying to grab just the current ticket ID, for a print button above the 
ticket summary on the Display.html screen.  I want this so that when the user 
clicks on the print button, it actually prints
/History.html?id=.

Either my Google is broken because I am not finding how to extract the last 5 
characters of the URL, and / or I am having trouble putting the value of 
$TicketObj->Id as a string value.  This is not a scrip, but rather a Callback.  
Any help is greatly appreciated.

Sincerely,
Izz

Izz Abdullah
Network Administrator
Hibbett Sporting Goods




Re: [rt-users] TicketObj->Id to string for html

2012-03-12 Thread Izz Abdullah
Sorry: RT 4.0.2

From: Izz Abdullah
Sent: Monday, March 12, 2012 9:57 AM
To: rt-users@lists.bestpractical.com
Subject: TicketObj->Id to string for html

I'm trying to grab just the current ticket ID, for a print button above the 
ticket summary on the Display.html screen.  I want this so that when the user 
clicks on the print button, it actually prints
/History.html?id=.

Either my Google is broken because I am not finding how to extract the last 5 
characters of the URL, and / or I am having trouble putting the value of 
$TicketObj->Id as a string value.  This is not a scrip, but rather a Callback.  
Any help is greatly appreciated.

Sincerely,
Izz

Izz Abdullah
Network Administrator
Hibbett Sporting Goods



Re: [rt-users] TicketObj->Id to string for html

2012-03-12 Thread Izz Abdullah
https://ourRT/Ticket/History.html?id=".$id 
onClick="window.print();return false">Print Ticket Summary
This is being displayed on the Display.html page.  I am simply wanting to 
print, from the Display.html page, the corresponding History.html page.

Above this I had set $id = $TicketObj->id;
This does not play well in the print dialog, nothing is passed into the $id (at 
least as a string).

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Thomas Sibley
Sent: Monday, March 12, 2012 10:08 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] TicketObj->Id to string for html

On 03/12/2012 10:56 AM, Izz Abdullah wrote:
> I’m trying to grab just the current ticket ID, for a print button 
> above the ticket summary on the Display.html screen.  I want this so 
> that when the user clicks on the print button, it actually prints
> 
> /History.html?id=.
> 
> Either my Google is broken because I am not finding how to extract the 
> last 5 characters of the URL, and / or I am having trouble putting the 
> value of $TicketObj->Id as a string value.  This is not a scrip, but 
> rather a Callback.  Any help is greatly appreciated.

You should really show what you're trying, since otherwise no one can point to 
where you've gone wrong.

I suspect you just want <% $TicketObj->Id %>


Re: [rt-users] TicketObj->Id to string for html

2012-03-12 Thread Izz Abdullah
Ok, understood.  Short of buying a Mason book, I can rewrite some javascript to 
work out the print, but I am still not able to convert TicketObj->id to a 
string.  Can you assist there please?

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Thomas Sibley
Sent: Monday, March 12, 2012 10:39 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] TicketObj->Id to string for html

On 03/12/2012 11:11 AM, Izz Abdullah wrote:
> https://ourRT/Ticket/History.html?id=".$id
> onClick="window.print();return false">Print Ticket Summary

Mason isn't all Perl.  http://masonbook.com

https://ourRT/Ticket/History.html?id=<% $id %>"
onClick="window.print();return false">Print Ticket Summary

> This is being displayed on the Display.html page.  I am simply wanting 
> to print, from the Display.html page, the corresponding History.html 
> page.

Your onclick handler "window.print(); return false" is going to open the print 
dialog for the page it's on (i.e. Display.html).


Re: [rt-users] TicketObj->Id to string for html

2012-03-12 Thread Izz Abdullah
I completely overlooked his example.  Thanks...

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Monday, March 12, 2012 11:02 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] TicketObj->Id to string for html

On Mon, Mar 12, 2012 at 03:56:46PM +0000, Izz Abdullah wrote:
> Ok, understood.  Short of buying a Mason book,

You don't have to buy the book, click on "Read it online".
Also, Tom provided an example of the correct syntax.

-kevin

> I can rewrite some javascript to work out the print, but I am still not able 
> to convert TicketObj->id to a string.  Can you assist there please?
> 
> -Original Message-
> From: rt-users-boun...@lists.bestpractical.com 
> [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Thomas 
> Sibley
> Sent: Monday, March 12, 2012 10:39 AM
> To: rt-users@lists.bestpractical.com
> Subject: Re: [rt-users] TicketObj->Id to string for html
> 
> On 03/12/2012 11:11 AM, Izz Abdullah wrote:
> > https://ourRT/Ticket/History.html?id=".$id
> > onClick="window.print();return false">Print Ticket Summary
> 
> Mason isn't all Perl.   Mason.  Refer to http://masonbook.com
> 
> https://ourRT/Ticket/History.html?id=<% $id %>"
> onClick="window.print();return false">Print Ticket Summary
> 
> > This is being displayed on the Display.html page.  I am simply 
> > wanting to print, from the Display.html page, the corresponding 
> > History.html page.
> 
> Your onclick handler "window.print(); return false" is going to open the 
> print dialog for the page it's on (i.e. Display.html).


[rt-users] Generate engineer report for average ticket close time

2012-03-28 Thread Izz Abdullah
We are running RT 4.0.2 and need the availability to generate, on a per user / 
engineer basis, a report which will give the average time from ticket creation 
to ticket resolution.
I found this perl script: 
http://requesttracker.wikia.com/wiki/Ticket_Lifetime_Report
The script there would probably serve the purpose well for what we need 
internally, except I am unsure where this was intended to run from.  I would 
like to be able to create a link for each helpdesk user to see this type of 
information so that they can track their goals and work to cut down on ticket 
time.  Most of our helpdesk does not use the 'TimeWorked' field, and even if 
so, that wouldn't be a good representation of a ticket's life span.

I apologize if this has been asked previously, but a search on my mail didn't 
return anything promising.  I would greatly appreciate any assistance.

Regards,
Izz



Re: [rt-users] RT has the worst reporting system

2012-05-02 Thread Izz Abdullah
Isn't the logic there backwards?  Shouldn't it be less than:
Status = 'resolved' && Resolved < '7 days ago'

We use this...I would have to look at the saved search

-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Ruslan Zakirov
Sent: Wednesday, May 02, 2012 1:20 PM
To: Michael Newland
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] RT has the worst reporting system

On Wed, May 2, 2012 at 10:18 PM, Michael Newland  
wrote:
> I am trying to create a query that will search resolved tickets within 
> the past 7 days.  Anyone have any idea how to do this?  Everything I 
> try is not giving me the results I am looking for.

Status = 'resolved' && Resolved > '7 days ago'

--
Best regards, Ruslan.


  1   2   >