Re: [rt-users] Full text indexing error with MySQL

2016-08-25 Thread Scott Undercofler
how long after you start do you get that error?


> On Aug 25, 2016, at 9:49 PM, Omen Wild  wrote:
> 
> I activated the full text indexing under Ubuntu 16.04 (request-tracker4
> 4.2.12-5) and (mysql-server 5.7.13-0ubuntu0.16.04.2). Both the initial
> indexing and subsequent calls to rt-fulltext-indexer have the same error:
> 
> - Begin quote -
> [3159] [Fri Aug 26 03:03:08 2016] [warning]: DBD::mysql::st execute failed: 
> MySQL server has gone away at /usr/sbin/rt-fulltext-indexer line 216. 
> (/usr/sbin/rt-fulltext-indexer:216)
> [3159] [Fri Aug 26 03:03:08 2016] [warning]: DBD::mysql::st execute failed: 
> MySQL server has gone away at /usr/sbin/rt-fulltext-indexer line 222. 
> (/usr/sbin/rt-fulltext-indexer:222)
> [3159] [Fri Aug 26 03:03:08 2016] [critical]: Attachment 125007 cannot be 
> indexed: MySQL server has gone away at /usr/sbin/rt-fulltext-indexer line 
> 254. (/usr/share/request-tracker4/lib/RT.pm:389)
> Attachment 125007 cannot be indexed: MySQL server has gone away at 
> /usr/sbin/rt-fulltext-indexer line 254.
> - End quote -
> 
> I saw a similar email back in January and one of the comments asked about
> disk space. The disk has plenty of space (only 10% full) and `systemctl
> status mysql` shows the mysql process is still running. Entering RT
> and doing searches works too, so the error is misleading or wrong.
> 
> Any ideas?
> 
> Thanks,
>   Omen
> 
> -- 
> Omen Wild
> Systems Administrator
> Metro Cluster
> -
> RT 4.4 and RTIR training sessions, and a new workshop day! 
> https://bestpractical.com/training
> * Boston - October 24-26
> * Los Angeles - Q1 2017

-
RT 4.4 and RTIR training sessions, and a new workshop day! 
https://bestpractical.com/training
* Boston - October 24-26
* Los Angeles - Q1 2017


Re: [rt-users] Problem with postfix please help me

2015-12-17 Thread Scott Undercofler

What do you get when you open up a terminal window and type

telnet smtp.gmail.com 587

?

Its possible, but unlikely, that you are being blocked by gmail outbounds.

On 12/17/2015 09:27 AM, wajdi wrote:


I have rt-4.2.12 installed with postfix and fetchmail for outbound and 
inbound mail all of there work fine. But the two  last days postfix 
stop sending mail .


Notice that postfix was installed with a smtp.gmail.com as a relayhost 
and when I send a mail I obtain in /var/log/mail.log”connect to 
smtp.gmail.com[]:587 : Connection timed out”


 I don’t understand what’s the problem

Please help me





[rt-users] Allowing Users to add other users from Self Service

2015-09-02 Thread Scott Undercofler

Hi all:

	I have an RT installation that we are expanding to encompass some 
"hosted" ticketing as part of a larger project. In effect, we have a 
dozen groups with RT that are part of one company. They have requested 
that we allow them to add other people within their groups to a ticket.


	I see the watchAsAdminCC there, but I don't see any way for them to add 
others. I was wondering if anyone had any suggestions.


	The groups are set up in a hierarchy where there are a few "core" 
members that belong to the core group, then a dozen other "team" groups 
that report to the core group. The core group members are also members 
of every team group so they get added to every ticket.


 	The only thing I could think of without getting too fancy was to add 
a customfield to the ticket that only members of these two groups had 
rights to, and allow the core team the ability to choose one of the 
other teams from a drop down, then add a scrip to recognize changes to 
this field and add groups. That seems very cumbersome.


Thanks in advance!


Re: [rt-users] RT not sending outgoing emails

2014-11-07 Thread Scott Undercofler

Several things:

ls -l /etc/group

ls -l /path/to/php.ini

ls -l /var/spool/postfix/etc/group

[ -f /var/spool/postfix/etc/group ]  cat /var/spool/postfix/etc/group



Also, grep setgid from your main.cf. And whats in the mailer config from 
php? A phpinfo might be nice too.



On 11/07/2014 03:29 PM, Livy Li wrote:

Thanks Darin for your reply, but I'm not running anything in chroot.  :(

Livy


On Fri, Nov 7, 2014 at 2:10 PM, Darin Perusich da...@darins.net 
mailto:da...@darins.net wrote:


Are you running postfix in a chroot? If so perhaps the chroot needs to
be updated.
--
Later,
Darin


On Fri, Nov 7, 2014 at 1:48 PM,  l...@fhsu.edu
mailto:l...@fhsu.edu wrote:
 Hello All,

 I'm having a weird problem where RT can't send out going
emails.  I'm using
 Postfix and running sendmail command from the shell works fine, just
 whenever a new ticket gets created or a comment was added, RT is
not able to
 send outgoing emails.

 On the web interface, it says:
 The RT System itself - Sending the previous mail has failed.
Please contact
 your admin, they can find more details in the logs.

 In syslogs, the following error is thrown:
 Nov  7 09:04:30 *** postfix/sendmail[30696]: fatal: file
 /etc/postfix/main.cf http://main.cf: parameter setgid_group:
unknown group name: postdrop

 At first I thought a misconfigured postfix is causing the
problem, but again
 I can run sendmail command from the shell and it sends out email
with no
 problem.

 I do have the postdrop group in  my /etc/group file.

 What's weird is there is no setgid_group in file
/etc/postfix/main.cf http://main.cf.

 Below is output of postconf -n:

 alias_database = hash:/etc/aliases
 alias_maps = hash:/etc/aliases
 append_dot_mydomain = no
 biff = no
 config_directory = /etc/postfix
 inet_interfaces = all
 inet_protocols = ipv4
 mailbox_size_limit = 0
 mydestination = [domain], [domain], localhost
 myhostname = [domain]
 mynetworks = 127.0.0.0/8 http://127.0.0.0/8
[:::127.0.0.0]/104 [::1]/128
 myorigin = /etc/mailname
 readme_directory = no
 recipient_delimiter = +
 relayhost = [some ip]
 smtp_tls_session_cache_database =
btree:${data_directory}/smtp_scache
 smtpd_banner = $myhostname ESMTP I.T., have you tried turning it
off and on
 again?
 smtpd_client_restrictions = reject_rbl_client bl.spamcop.net
http://bl.spamcop.net,
 reject_unauth_pipelining, permit
 smtpd_data_restrictions = reject_unauth_pipelining, permit
 smtpd_helo_required = yes
 smtpd_helo_restrictions = reject_invalid_helo_hostname,
 reject_non_fqdn_helo_hostname, reject_unauth_pipelining, permit
 smtpd_recipient_restrictions = reject_non_fqdn_recipient,
 reject_unknown_recipient_domain, reject_unauth_destination,
 reject_unauth_pipelining, permit_auth_destination, permit_mynetworks
 smtpd_timeout = 30s
 smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
 smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
 smtpd_tls_session_cache_database =
btree:${data_directory}/smtpd_scache
 smtpd_use_tls = yes


 I'm running RT 4.2.8 on a Debian Wheezy box with MySQL server. 
 Anyone has

 any insight to my problem?   Any suggestions is greatly appreciated!

 Livy






Re: [rt-users] RT not sending outgoing emails

2014-11-07 Thread Scott Undercofler

-rw--- 1 root root 733 Nov  5 14:45 /etc/group

Lol. That is hyper super bad. Do you see why?

Chmod 644 /etc/group.Restart postfix. Test again. Id check /etc/passwd 
(0644) and /etc/shadow (0640) too.





On 11/07/2014 03:48 PM, Livy Li wrote:

Thanks Scott, here is the output:

ls -l /etc/group
-rw--- 1 root root 733 Nov  5 14:45 /etc/group

ls -l /path/to/php.ini
-rw-r--r-- 1 root root 63K Oct 20 04:03 php.ini

there is no group file in /var/spool/postfix/etc/. Contents:
-rw-r--r-- 1 root root   276 Nov  5 16:12 hosts
-rw-r--r-- 1 root root  3543 Nov  5 16:12 localtime
-rw-r--r-- 1 root root   475 Nov  5 16:12 nsswitch.conf
-rw-r--r-- 1 root root82 Nov  5 16:12 resolv.conf
-rw-r--r-- 1 root root 19398 Nov  5 16:12 services
drwxr-xr-x 3 root root18 Nov  5 14:19 ssl

grep setgid /etc/postfix/main.cf http://main.cf
output nothing.

Not sure about mailer config, but below is phpinfo:
https://www.dropbox.com/s/iifcc3cb4cw1kx5/phpinfo.txt?dl=0

Thank you so much for looking into it!


Livy

Wei Li
Computing and Telecommunications Center
Fort Hays State University
785.628.4643
l...@fhsu.edu mailto:l...@fhsu.edu

On Fri, Nov 7, 2014 at 2:35 PM, Scott Undercofler sco...@huenix.com 
mailto:sco...@huenix.com wrote:


Several things:

ls -l /etc/group

ls -l /path/to/php.ini

ls -l /var/spool/postfix/etc/group

[ -f /var/spool/postfix/etc/group ]  cat
/var/spool/postfix/etc/group



Also, grep setgid from your main.cf http://main.cf. And whats in
the mailer config from php? A phpinfo might be nice too.



On 11/07/2014 03:29 PM, Livy Li wrote:

Thanks Darin for your reply, but I'm not running anything in
chroot.  :(

Livy


On Fri, Nov 7, 2014 at 2:10 PM, Darin Perusich da...@darins.net
mailto:da...@darins.net wrote:

Are you running postfix in a chroot? If so perhaps the chroot
needs to
be updated.
--
Later,
Darin


On Fri, Nov 7, 2014 at 1:48 PM,  l...@fhsu.edu
mailto:l...@fhsu.edu wrote:
 Hello All,

 I'm having a weird problem where RT can't send out going
emails.  I'm using
 Postfix and running sendmail command from the shell works
fine, just
 whenever a new ticket gets created or a comment was added,
RT is not able to
 send outgoing emails.

 On the web interface, it says:
 The RT System itself - Sending the previous mail has
failed. Please contact
 your admin, they can find more details in the logs.

 In syslogs, the following error is thrown:
 Nov  7 09:04:30 *** postfix/sendmail[30696]: fatal: file
 /etc/postfix/main.cf http://main.cf: parameter
setgid_group: unknown group name: postdrop

 At first I thought a misconfigured postfix is causing the
problem, but again
 I can run sendmail command from the shell and it sends out
email with no
 problem.

 I do have the postdrop group in  my /etc/group file.

 What's weird is there is no setgid_group in file
/etc/postfix/main.cf http://main.cf.

 Below is output of postconf -n:

 alias_database = hash:/etc/aliases
 alias_maps = hash:/etc/aliases
 append_dot_mydomain = no
 biff = no
 config_directory = /etc/postfix
 inet_interfaces = all
 inet_protocols = ipv4
 mailbox_size_limit = 0
 mydestination = [domain], [domain], localhost
 myhostname = [domain]
 mynetworks = 127.0.0.0/8 http://127.0.0.0/8
[:::127.0.0.0]/104 [::1]/128
 myorigin = /etc/mailname
 readme_directory = no
 recipient_delimiter = +
 relayhost = [some ip]
 smtp_tls_session_cache_database =
btree:${data_directory}/smtp_scache
 smtpd_banner = $myhostname ESMTP I.T., have you tried
turning it off and on
 again?
 smtpd_client_restrictions = reject_rbl_client
bl.spamcop.net http://bl.spamcop.net,
 reject_unauth_pipelining, permit
 smtpd_data_restrictions = reject_unauth_pipelining, permit
 smtpd_helo_required = yes
 smtpd_helo_restrictions = reject_invalid_helo_hostname,
 reject_non_fqdn_helo_hostname, reject_unauth_pipelining, permit
 smtpd_recipient_restrictions = reject_non_fqdn_recipient,
 reject_unknown_recipient_domain, reject_unauth_destination,
 reject_unauth_pipelining, permit_auth_destination,
permit_mynetworks
 smtpd_timeout = 30s
 smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
 smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
 smtpd_tls_session_cache_database =
btree:${data_directory}/smtpd_scache
 smtpd_use_tls = yes


 I'm running RT 4.2.8

[rt-users] Using groups

2014-10-03 Thread Scott Undercofler

Hi all:

I have a pretty basic RT installation for a customer-facing 
ticketing system and I ran across something I can't find a solution for.


The customer is normally one person who does all the ticketing. But 
in some cases there were five or more people. Most of them were 
notification only meaning they never actually open tickets, they just 
want to be notified about them. To accomplish this, I set up a series of 
groups called TEAM_CustomerCode and added all the ticket requestors to 
that group. That way when Joe at CompanyX opens a ticket, he, his 
teammates and his boss all get emails.


The problem I ran into with this is that several customers have 
hired the same consultant, Sam. Because of this, Sam is a member of 
three groups for three different customers. And when Sam opens a ticket 
that was for Company One, everyone in all three customers get emails 
because I use the groups a person belongs to to build the notification 
list. There isnt any other way I can see to do it because we dumbed down 
the ticket creation process with a non-RT form with a series of 
dropdowns. I can't just add in another dropdown with What company is 
this for because many of my customers would have trouble figuring that 
out and would just call in, which kills my cost savings.


Obviously this isn't workable. I had requested Sam to get three 
different email addresses and deal with it that way but he is either 
unwilling or unable.


Suggestions?
--
RT Training November 4  5 Los Angeles
http://bestpractical.com/training


Re: [rt-users] Using groups

2014-10-03 Thread Scott Undercofler
Unfortunately, no. Queues are set up for the fix agent rather than the 
customer.


On 10/03/2014 12:25 PM, Beachey, Kendric wrote:

Could you use a separate queue for each client company?

Then have a group for each client company, and each group has the rights needed 
to work with tickets only on their queue.  Each person at the client company 
who wants to hear about new issues can be made a queue watcher.

And Sam is a member of all the groups.  (Maybe also a member of another group 
that has elevated rights if needed.)

It works pretty well at my installation, with different departments within the 
same company.
--
Kendric Beachey



-Original Message-
From: rt-users [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of 
Scott Undercofler
Sent: Friday, October 03, 2014 11:15 AM
To: rt-users@lists.bestpractical.com
Subject: [rt-users] Using groups

Hi all:

  I have a pretty basic RT installation for a customer-facing ticketing 
system and I ran across something I can't find a solution for.

  The customer is normally one person who does all the ticketing. But in some cases there were 
five or more people. Most of them were notification only meaning they never actually 
open tickets, they just want to be notified about them. To accomplish this, I set up a series of 
groups called TEAM_CustomerCode and added all the ticket requestors to that group. That 
way when Joe at CompanyX opens a ticket, he, his teammates and his boss all get emails.

  The problem I ran into with this is that several customers have hired the same 
consultant, Sam. Because of this, Sam is a member of three groups for three different 
customers. And when Sam opens a ticket that was for Company One, everyone in all three 
customers get emails because I use the groups a person belongs to to build the 
notification list. There isnt any other way I can see to do it because we dumbed down the 
ticket creation process with a non-RT form with a series of dropdowns. I can't just add 
in another dropdown with What company is this for because many of my 
customers would have trouble figuring that out and would just call in, which kills my 
cost savings.

  Obviously this isn't workable. I had requested Sam to get three different 
email addresses and deal with it that way but he is either unwilling or unable.

  Suggestions?
--
RT Training November 4  5 Los Angeles
http://bestpractical.com/training



CONFIDENTIALITY NOTICE: This email and any attachments are for the sole use of 
the intended recipient(s) and contain information that may be confidential 
and/or legally privileged. If you have received this email in error, please 
notify the sender by reply email and delete the message. Any disclosure, 
copying, distribution or use of this communication (including attachments) by 
someone other than the intended recipient is prohibited. Thank you.


--
RT Training November 4  5 Los Angeles
http://bestpractical.com/training