Re: [rt-users] Install RT - server.cnf ?

2013-07-01 Thread Christian Loos
Am 28.06.2013 21:52, schrieb John Apodaca:
 There is a great procedure for installation of RT 4.  Has anyone else
 used it?
 
 Install Request Tracker 4
 http://binarynature.blogspot.com/2013/05/install-request-tracker-4.html
 
 I installed CentOS 6.4, Apache HTTP 2.2.15, and MySQL 5.6.12. 
 
 The procedure suggests using MariaDB, but I installed the latest MySQL
 for Enterprise Linux 6.
 
 The procedure has worked perfectly, except for Step 5.1 where it says to
 modify parameters in:
 /etc/my.cnf.d/server.cnf
 
 This file does not exist anywhere on the system.  Does anyone know of an
 equivalent file, or a place to add the specified parameter settings?
 
  
 
 John Apodaca
 

You have to create the /etc/my.cnf.d/server.cnf file.
Settings in files under /etc/my.cnf.d/ override the default settings in
/etc/my.cnf file.

Chris


[rt-users] R: Custom Ticket Status and Timing

2013-07-01 Thread Mirko Spuntarelli
Good evening,

I am sorry to resurrect this old message, but I have left the implementation 
apart  to follow other tasks, but now I have to get back to RT in order to fix 
it.

I have fixed most of the problem now, but I always retrieve issue with the 
reporting phase to retrieve the date\time when the ticket has been put in 
workinprogress state (this is the custom status value). The DB has got a 
transaction table, and the transactions are store there. The issue is that I 
cannot find the datetime when the workinprogress status is reached in the DB. 
In which table I can found this data.

At least without scripting in perl (I am a beginner in this field, perhaps 
almost worse) perhaps I can fix using a join in the DB.

Thank you in advance.

Regards,
Mirko

-Messaggio originale-
Da: Kevin Falcone [mailto:falc...@bestpractical.com] 
Inviato: martedì 2 aprile 2013 21:59
A: rt-users@lists.bestpractical.com
Oggetto: Re: [rt-users] Custom Ticket Status and Timing

On Tue, Apr 02, 2013 at 01:17:33PM +, Mirko Spuntarelli wrote:
I am trying to set up Request Tracker 4 and I have customized with 
 business hours, sla and
lifecycle. All I would you like to know if is it possibile to extract 
 timestamp for my custom
ticket status when the status has changed from a condition to another? For 
 example: report how
many hours the ticket as been in stall, or to store the date\time the 
 ticket has been put in
stall and then when it has been reopened. Obviously in my case, the stall 
 condition, is a
custom Ticket Status. The picture here attached will explain it better... 
 highlighted you will
find date\time datas I need.

Those are Transactions of a Status type.  You can iterate them with perl code 
(in fact, someone earlier today posted loops for looking through transactions 
during a debugging session) or you can go in the DB if that's easier to pull 
into an external reporting tool.

-kevin


Re: [rt-users] Setup RT-Mailgate

2013-07-01 Thread Kevin Falcone
On Fri, Jun 28, 2013 at 09:57:56PM +, Bryon Baker wrote:
I figured out the issue.  All I have to do is run the program from the tmp 
 directory.
 
I now get the following message
 
delivered to MDA_external command rt-mailgate ()
 
But can't find it in RT no ticket created.
 

I don't see where you specified what I assume is your fetchmail
configuration to run rt-mailgate?

You should also be reading your Apache logs to make sure that
rt-mailgate is actually connecting to RT.

-kevin


pgp8g7JIkwb8I.pgp
Description: PGP signature


Re: [rt-users] External Auth config with RT on Debian

2013-07-01 Thread Kevin Falcone
On Fri, Jun 28, 2013 at 12:29:22PM -0700, jsolberg wrote:
 Default settings till here
 #PLUGINS
 Set( @Plugins, qw(RT::Authen::ExternalAuth));
 
 #External Auth Settings
 
 Set($ExternalAuthPriority, [ 'My_LDAP',] );
 Set($ExternalInfoPriority, [ 'My_LDAP',] );
 Set($ExternalServiceUsesSSLorTLS, 0);
 Set($AutoCreateNonExternalUsers, 0);
 Set($ExternalSettings, {
 'My_LDAP'   =  {
 'type'  =  'ldap',
 'server'=  'dc2.xx.com',
 'user'  =  'cn=Bind
 Ldap,ou=User,Logins,dc=intrepidls,dc=com',
 'pass'=  'xxx',
 'base'  =  'dc=,dc=com',
 'filter'= 
 '((ObjectCategory=User)(ObjectClass=Person))',
 'd_filter'  = 
 '(userAccountControl:1.2.840.113556.1.4.803=2)',
 'group' =  'cn=Domain
 Users,ou=Groups_Security,dc=x,dc=com',
 'group_attr'=  'member',
 'tls'   =  0,
 'ssl_version'   =  3,
 'net_ldap_args' = [version =  3, port = 3268   ],
 'group_scope'   =  'base',
 'group_attr_value'  =  'GROUP_ATTR_VALUE',
 'attr_match_list' = [
 'Name',
 'EmailAddress',
 'RealName',
 ],
 'attr_map' = {
 'Name' = 'sAMAccountName',
 'EmailAddress' = 'mail',
 'Organization' = 'physicalDeliveryOfficeName',
 'RealName' = 'cn',
 'ExternalAuthId' = 'sAMAccountName',
 'Gecos' = 'sAMAccountName',
 'WorkPhone' = 'telephoneNumber',
 'Address1' = 'streetAddress',
 'City' = 'l',
 'State' = 'st',
 'Zip' = 'postalCode',
 'Country' = 'co'
 },
 },
 # An example SSO cookie service
 'My_SSO_Cookie'  = {
 'type'  =  'cookie',
 'name'  =  'loginCookieValue',
 'u_table'   =  'users',
 'u_field'   =  'username',
 'u_match_key'   =  'userID',
 'c_table'   =  'login_cookie',
 'c_field'   =  'loginCookieValue',
 'c_match_key'   =  'loginCookieUserID',
 'db_service_name'   =  'My_MySQL'
 },
 } );
 
 1;
 
 I then use update-rt-siteconfig to merge these settings into
 RT_SiteConfig.pm. From what I read this is all correct and Should allow AD
 accounts to log in. Here is what is logging in the apache2 error log:
 
 [Fri Jun 28 19:01:58 2013] [warning]: The actual HTTP_HOST (admin-rt4) does
 NOT match the configured WebDomain (localhost). Perhaps you should
 Set($WebDomain, 'admin-rt4'); in RT_SiteConfig.pm, otherwise your internal
 links may be broken.
 (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:1194)
 [Fri Jun 28 19:02:09 2013] [error]: FAILED LOGIN for jsolb...@xx.com
 from 10.10.30.62 (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)
 [Fri Jun 28 19:02:40 2013] [error]: FAILED LOGIN for jsolberg from
 10.10.30.62 ( /usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)
 [Fri Jun 28 19:02:52 2013] [info]: Successful login for root from
 10.10.30.62 (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:745)
 root@admin-rt4:/usr/share/request-tracker4/lib#

Navigate to Tools - Configuration - System Configuration and check
that Plugins contains RT::Authen::ExternalAuth.


-kevin


pgpWWkN7rE0AY.pgp
Description: PGP signature


Re: [rt-users] External Auth config with RT on Debian

2013-07-01 Thread Jeff Solberg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Thanks for your reply. In the sys config it shows the following under PLUGINS:

Plugins   [
'RT::Authen::ExternalAuth'
  ]

Jeff



- -Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Monday, July 01, 2013 9:14 AM
To: rt-users@lists.bestpractical.com
Subject: [secure] Re: [rt-users] External Auth config with RT on Debian
Sensitivity: Confidential

* PGP Signed by an unknown key

On Fri, Jun 28, 2013 at 12:29:22PM -0700, jsolberg wrote:
 Default settings till here
 #PLUGINS
 Set( @Plugins, qw(RT::Authen::ExternalAuth));
 
 #External Auth Settings
 
 Set($ExternalAuthPriority, [ 'My_LDAP',] ); Set($ExternalInfoPriority, 
 [ 'My_LDAP',] ); Set($ExternalServiceUsesSSLorTLS, 0); 
 Set($AutoCreateNonExternalUsers, 0); Set($ExternalSettings, {
 'My_LDAP'   =  {
 'type'  =  'ldap',
 'server'=  'dc2.xx.com',
 'user'  =  'cn=Bind
 Ldap,ou=User,Logins,dc=intrepidls,dc=com',
 'pass'=  'xxx',
 'base'  =  'dc=,dc=com',
 'filter'= 
 '((ObjectCategory=User)(ObjectClass=Person))',
 'd_filter'  = 
 '(userAccountControl:1.2.840.113556.1.4.803=2)',
 'group' =  'cn=Domain
 Users,ou=Groups_Security,dc=x,dc=com',
 'group_attr'=  'member',
 'tls'   =  0,
 'ssl_version'   =  3,
 'net_ldap_args' = [version =  3, port = 3268   ],
 'group_scope'   =  'base',
 'group_attr_value'  =  'GROUP_ATTR_VALUE',
 'attr_match_list' = [
 'Name',
 'EmailAddress',
 'RealName',
 ],
 'attr_map' = {
 'Name' = 'sAMAccountName',
 'EmailAddress' = 'mail',
 'Organization' = 'physicalDeliveryOfficeName',
 'RealName' = 'cn',
 'ExternalAuthId' = 'sAMAccountName',
 'Gecos' = 'sAMAccountName',
 'WorkPhone' = 'telephoneNumber',
 'Address1' = 'streetAddress',
 'City' = 'l',
 'State' = 'st',
 'Zip' = 'postalCode',
 'Country' = 'co'
 },
 },
 # An example SSO cookie service
 'My_SSO_Cookie'  = {
 'type'  =  'cookie',
 'name'  =  'loginCookieValue',
 'u_table'   =  'users',
 'u_field'   =  'username',
 'u_match_key'   =  'userID',
 'c_table'   =  'login_cookie',
 'c_field'   =  'loginCookieValue',
 'c_match_key'   =  'loginCookieUserID',
 'db_service_name'   =  'My_MySQL'
 },
 } );
 
 1;
 
 I then use update-rt-siteconfig to merge these settings into 
 RT_SiteConfig.pm. From what I read this is all correct and Should 
 allow AD accounts to log in. Here is what is logging in the apache2 error log:
 
 [Fri Jun 28 19:01:58 2013] [warning]: The actual HTTP_HOST (admin-rt4) 
 does NOT match the configured WebDomain (localhost). Perhaps you 
 should Set($WebDomain, 'admin-rt4'); in RT_SiteConfig.pm, otherwise 
 your internal links may be broken.
 (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:1194)
 [Fri Jun 28 19:02:09 2013] [error]: FAILED LOGIN for 
 jsolb...@xx.com from 10.10.30.62 
 (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)
 [Fri Jun 28 19:02:40 2013] [error]: FAILED LOGIN for jsolberg from
 10.10.30.62 ( /usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)
 [Fri Jun 28 19:02:52 2013] [info]: Successful login for root from
 10.10.30.62 (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:745)
 root@admin-rt4:/usr/share/request-tracker4/lib#

Navigate to Tools - Configuration - System Configuration and check that 
Plugins contains RT::Authen::ExternalAuth.


- -kevin

* Unknown Key
* 0x9E42250A

-BEGIN PGP SIGNATURE-
Version: PGP Universal 3.2.1 (Build 4940)
Charset: us-ascii

wsBVAwUBUdGtV08vfChWkpdqAQh9BQf/V16SlfqUkTqq86o9O0awLXboBVSQ17Pz
SdErERPzir0sDxK6gxHbC0OYiVg8+3jLvyWEyNg8/1am68/5XCzFUezQOkYHaz07
1Tm7SCejhLNE0hmeLW7GL+Q74YK+wzyJkWZqIrMkq0+tnpFk+cs7R6g0m+Rrn0x6
W1xQYVKUyM9DQYLHXaGN6FU3scUZJEV1If1KdTxHOX3IDl6yYCI5XXYYwj/XqokH
AyhYXhmihEhq/zWD657SNjO6CYJ8pH5GbXlgKeixDxO5anZ6rnjGSkFE/ekAqXip
m60hYh5h/UNztNl2urdFp6SQZhewCoE3mVNvtGiG4W32we7dzXTHVw==
=21Dv
-END PGP SIGNATURE-


Re: [rt-users] External Auth config with RT on Debian

2013-07-01 Thread Kevin Falcone
On Mon, Jul 01, 2013 at 04:24:51PM +, Jeff Solberg wrote:
  - -Original Message-
  From: rt-users-boun...@lists.bestpractical.com 
  [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
  Sent: Monday, July 01, 2013 9:14 AM
  To: rt-users@lists.bestpractical.com
  Subject: [secure] Re: [rt-users] External Auth config with RT on Debian
  Sensitivity: Confidential
  
  * PGP Signed by an unknown key
  
  On Fri, Jun 28, 2013 at 12:29:22PM -0700, jsolberg wrote:
   Default settings till here
   #PLUGINS
   Set( @Plugins, qw(RT::Authen::ExternalAuth));
   
   #External Auth Settings
   
   Set($ExternalAuthPriority, [ 'My_LDAP',] ); Set($ExternalInfoPriority, 
   [ 'My_LDAP',] ); Set($ExternalServiceUsesSSLorTLS, 0); 
   Set($AutoCreateNonExternalUsers, 0); Set($ExternalSettings, {
   'My_LDAP'   =  {
   'type'  =  'ldap',
   'server'=  'dc2.xx.com',
   'user'  =  'cn=Bind
   Ldap,ou=User,Logins,dc=intrepidls,dc=com',
   'pass'=  'xxx',
   'base'  =  'dc=,dc=com',
   'filter'= 
   '((ObjectCategory=User)(ObjectClass=Person))',
   'd_filter'  = 
   '(userAccountControl:1.2.840.113556.1.4.803=2)',
   'group' =  'cn=Domain
   Users,ou=Groups_Security,dc=x,dc=com',
   'group_attr'=  'member',
   'tls'   =  0,
   'ssl_version'   =  3,
   'net_ldap_args' = [version =  3, port = 3268   
   ],
   'group_scope'   =  'base',
   'group_attr_value'  =  'GROUP_ATTR_VALUE',
   'attr_match_list' = [
   'Name',
   'EmailAddress',
   'RealName',
   ],
   'attr_map' = {
   'Name' = 'sAMAccountName',
   'EmailAddress' = 'mail',
   'Organization' = 'physicalDeliveryOfficeName',
   'RealName' = 'cn',
   'ExternalAuthId' = 'sAMAccountName',
   'Gecos' = 'sAMAccountName',
   'WorkPhone' = 'telephoneNumber',
   'Address1' = 'streetAddress',
   'City' = 'l',
   'State' = 'st',
   'Zip' = 'postalCode',
   'Country' = 'co'
   },
   },
   # An example SSO cookie service
   'My_SSO_Cookie'  = {
   'type'  =  'cookie',
   'name'  =  'loginCookieValue',
   'u_table'   =  'users',
   'u_field'   =  'username',
   'u_match_key'   =  'userID',
   'c_table'   =  'login_cookie',
   'c_field'   =  'loginCookieValue',
   'c_match_key'   =  'loginCookieUserID',
   'db_service_name'   =  'My_MySQL'
   },
   } );
   
   1;
   
   I then use update-rt-siteconfig to merge these settings into 
   RT_SiteConfig.pm. From what I read this is all correct and Should 
   allow AD accounts to log in. Here is what is logging in the apache2 error 
   log:
   
   [Fri Jun 28 19:01:58 2013] [warning]: The actual HTTP_HOST (admin-rt4) 
   does NOT match the configured WebDomain (localhost). Perhaps you 
   should Set($WebDomain, 'admin-rt4'); in RT_SiteConfig.pm, otherwise 
   your internal links may be broken.
   (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:1194)
   [Fri Jun 28 19:02:09 2013] [error]: FAILED LOGIN for 
   jsolb...@xx.com from 10.10.30.62 
   (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)
   [Fri Jun 28 19:02:40 2013] [error]: FAILED LOGIN for jsolberg from
   10.10.30.62 ( /usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)
   [Fri Jun 28 19:02:52 2013] [info]: Successful login for root from
   10.10.30.62 (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:745)
   root@admin-rt4:/usr/share/request-tracker4/lib#
  
  Navigate to Tools - Configuration - System Configuration and check that 
  Plugins contains RT::Authen::ExternalAuth.
  
 Thanks for your reply. In the sys config it shows the following under PLUGINS:
 
 Plugins   [
 'RT::Authen::ExternalAuth'
   ]

Great - now go make sure your $LogToScreen is set to 'debug' and log
in again.

root will always be able to log in because it has a local password
set, you're more concerned about getting useful debugging messages for
your jsolberg user.

-kevin


pgpWEQyK88Gd1.pgp
Description: PGP signature


Re: [rt-users] External Auth config with RT on Debian

2013-07-01 Thread Jeff Solberg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Do I just add the $SetToLog options anywhere in the RT_SiteConfig.pm?

- -Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Monday, July 01, 2013 9:29 AM
To: rt-users@lists.bestpractical.com
Subject: [secure] Re: [rt-users] External Auth config with RT on Debian
Sensitivity: Confidential

* PGP Signed by an unknown key

On Mon, Jul 01, 2013 at 04:24:51PM +, Jeff Solberg wrote:
  - -Original Message-
  From: rt-users-boun...@lists.bestpractical.com 
  [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin 
  Falcone
  Sent: Monday, July 01, 2013 9:14 AM
  To: rt-users@lists.bestpractical.com
  Subject: [secure] Re: [rt-users] External Auth config with RT on 
  Debian
  Sensitivity: Confidential
  
   Old Signed by an unknown key
  
  On Fri, Jun 28, 2013 at 12:29:22PM -0700, jsolberg wrote:
   Default settings till here
   #PLUGINS
   Set( @Plugins, qw(RT::Authen::ExternalAuth));
   
   #External Auth Settings
   
   Set($ExternalAuthPriority, [ 'My_LDAP',] ); 
   Set($ExternalInfoPriority, [ 'My_LDAP',] ); 
   Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 
   0); Set($ExternalSettings, {
   'My_LDAP'   =  {
   'type'  =  'ldap',
   'server'=  'dc2.xx.com',
   'user'  =  'cn=Bind
   Ldap,ou=User,Logins,dc=intrepidls,dc=com',
   'pass'=  'xxx',
   'base'  =  'dc=,dc=com',
   'filter'= 
   '((ObjectCategory=User)(ObjectClass=Person))',
   'd_filter'  = 
   '(userAccountControl:1.2.840.113556.1.4.803=2)',
   'group' =  'cn=Domain
   Users,ou=Groups_Security,dc=x,dc=com',
   'group_attr'=  'member',
   'tls'   =  0,
   'ssl_version'   =  3,
   'net_ldap_args' = [version =  3, port = 3268   
   ],
   'group_scope'   =  'base',
   'group_attr_value'  =  'GROUP_ATTR_VALUE',
   'attr_match_list' = [
   'Name',
   'EmailAddress',
   'RealName',
   ],
   'attr_map' = {
   'Name' = 'sAMAccountName',
   'EmailAddress' = 'mail',
   'Organization' = 'physicalDeliveryOfficeName',
   'RealName' = 'cn',
   'ExternalAuthId' = 'sAMAccountName',
   'Gecos' = 'sAMAccountName',
   'WorkPhone' = 'telephoneNumber',
   'Address1' = 'streetAddress',
   'City' = 'l',
   'State' = 'st',
   'Zip' = 'postalCode',
   'Country' = 'co'
   },
   },
   # An example SSO cookie service
   'My_SSO_Cookie'  = {
   'type'  =  'cookie',
   'name'  =  'loginCookieValue',
   'u_table'   =  'users',
   'u_field'   =  'username',
   'u_match_key'   =  'userID',
   'c_table'   =  'login_cookie',
   'c_field'   =  'loginCookieValue',
   'c_match_key'   =  'loginCookieUserID',
   'db_service_name'   =  'My_MySQL'
   },
   } );
   
   1;
   
   I then use update-rt-siteconfig to merge these settings into 
   RT_SiteConfig.pm. From what I read this is all correct and Should
   allow AD accounts to log in. Here is what is logging in the apache2 error 
   log:
   
   [Fri Jun 28 19:01:58 2013] [warning]: The actual HTTP_HOST 
   (admin-rt4) does NOT match the configured WebDomain (localhost). 
   Perhaps you should Set($WebDomain, 'admin-rt4'); in 
   RT_SiteConfig.pm, otherwise your internal links may be broken.
   (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:1194)
   [Fri Jun 28 19:02:09 2013] [error]: FAILED LOGIN for 
   jsolb...@xx.com from 10.10.30.62
   (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)
   [Fri Jun 28 19:02:40 2013] [error]: FAILED LOGIN for jsolberg from
   10.10.30.62 ( 
   /usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)
   [Fri Jun 28 19:02:52 2013] [info]: Successful login for root from
   10.10.30.62 
   (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:745)
   root@admin-rt4:/usr/share/request-tracker4/lib#
  
  Navigate to Tools - Configuration - System Configuration and check that 
  Plugins contains RT::Authen::ExternalAuth.
  
 Thanks for your reply. In the sys config it shows the following under PLUGINS:
 
 Plugins   [
 'RT::Authen::ExternalAuth'
   ]

Great - now go make sure your $LogToScreen is set to 'debug' and log in again.

root will always be able to log in because 

Re: [rt-users] Setup RT-Mailgate

2013-07-01 Thread Bryon Baker
I am getting the following message when getting mail.
delivered to MDA_external command rt-mailgate ()
I cannot find any new tickets.


I do not appear to have connect messages in the apache logs.  What do I need to 
check next?

Here is my get mail log
Getmail config 
[retriever]
type = SimpleIMAPSSLRetriever
server = imap.gmail.com
port = 993
username = testxxx...@gmail.com
password = xx
mailboxes = ('INBOX',)

[destination]
type = MDA_external
path = /usr/bin/rt-mailgate
user = rtuser
group = rtgroup
arguments = (--url, http://localhost/rt;, --queue, IT Support, 
--action, correspond,)

[options]
read_all = false
delete = false
received = false
delivered_to = false
message_log = /var/log/request-tracker/mvmail.log


Thanks
Bryon Baker
Network Operations Manager
Copesan - Specialists in Pest Solutions
800-267-3726  .  262-783-6261 ext. 2296
bba...@copesan.com
www.copesan.com
Servicing North America with Local Care


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Monday, July 01, 2013 11:12 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Setup RT-Mailgate

On Fri, Jun 28, 2013 at 09:57:56PM +, Bryon Baker wrote:
I figured out the issue.  All I have to do is run the program from the tmp 
 directory.
 
I now get the following message
 
delivered to MDA_external command rt-mailgate ()
 
But can't find it in RT no ticket created.
 

I don't see where you specified what I assume is your fetchmail configuration 
to run rt-mailgate?

You should also be reading your Apache logs to make sure that rt-mailgate is 
actually connecting to RT.

-kevin



Re: [rt-users] External Auth config with RT on Debian

2013-07-01 Thread Jeff Solberg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Added the following to my site config:

#logging
Set($LogToSyslog, '');
Set($LogToScreen, 'debug');
Set($LogToFile  , 'debug');
Set($LogDir, '/var/log/request-tracker4');
Set($LogToFileNamed , rt.log);#log to rt.log

# end   /etc/request-tracker4/RT_SiteConfig.d/logging

And restarted apache2, I tried to log in with domain account and this is what 
is being logged to rt.log

root@admin-rt4:/var/log/request-tracker4# cat rt.log
[Mon Jul  1 17:47:43 2013] [debug]: The RTAddressRegexp option is not set in 
the config. Not setting this option results in additional SQL queries to check 
whether each address belongs to RT or not. It is especially important to set 
this option if RT recieves emails on addresses that are not in the database or 
config. (/usr/share/request-tracker4/lib/RT/Config.pm:454)
[Mon Jul  1 17:47:43 2013] [warning]: The actual HTTP_HOST (admin-rt4) does NOT 
match the configured WebDomain (localhost). Perhaps you should Set($WebDomain, 
'admin-rt4'); in RT_SiteConfig.pm, otherwise your internal links may be broken. 
(/usr/share/request-tracker4/lib/RT/Interface/Web.pm:1194)
[Mon Jul  1 17:47:50 2013] [error]: FAILED LOGIN for jsolberg from 10.10.30.63 
(/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)
[Mon Jul  1 17:49:46 2013] [info]: Successful login for root from 10.10.30.63 
(/usr/share/request-tracker4/lib/RT/Interface/Web.pm:745)
[Mon Jul  1 17:53:05 2013] [error]: FAILED LOGIN for jsolb...@x.com from 
10.10.30.63 (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)

My guess is the debugging options is not telling us much :(

Jeff



- -Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Monday, July 01, 2013 9:29 AM
To: rt-users@lists.bestpractical.com
Subject: [secure] Re: [rt-users] External Auth config with RT on Debian
Sensitivity: Confidential

* PGP Signed by an unknown key

On Mon, Jul 01, 2013 at 04:24:51PM +, Jeff Solberg wrote:
  - -Original Message-
  From: rt-users-boun...@lists.bestpractical.com 
  [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin 
  Falcone
  Sent: Monday, July 01, 2013 9:14 AM
  To: rt-users@lists.bestpractical.com
  Subject: [secure] Re: [rt-users] External Auth config with RT on 
  Debian
  Sensitivity: Confidential
  
   Old Signed by an unknown key
  
  On Fri, Jun 28, 2013 at 12:29:22PM -0700, jsolberg wrote:
   Default settings till here
   #PLUGINS
   Set( @Plugins, qw(RT::Authen::ExternalAuth));
   
   #External Auth Settings
   
   Set($ExternalAuthPriority, [ 'My_LDAP',] ); 
   Set($ExternalInfoPriority, [ 'My_LDAP',] ); 
   Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 
   0); Set($ExternalSettings, {
   'My_LDAP'   =  {
   'type'  =  'ldap',
   'server'=  'dc2.xx.com',
   'user'  =  'cn=Bind
   Ldap,ou=User,Logins,dc=intrepidls,dc=com',
   'pass'=  'xxx',
   'base'  =  'dc=,dc=com',
   'filter'= 
   '((ObjectCategory=User)(ObjectClass=Person))',
   'd_filter'  = 
   '(userAccountControl:1.2.840.113556.1.4.803=2)',
   'group' =  'cn=Domain
   Users,ou=Groups_Security,dc=x,dc=com',
   'group_attr'=  'member',
   'tls'   =  0,
   'ssl_version'   =  3,
   'net_ldap_args' = [version =  3, port = 3268   
   ],
   'group_scope'   =  'base',
   'group_attr_value'  =  'GROUP_ATTR_VALUE',
   'attr_match_list' = [
   'Name',
   'EmailAddress',
   'RealName',
   ],
   'attr_map' = {
   'Name' = 'sAMAccountName',
   'EmailAddress' = 'mail',
   'Organization' = 'physicalDeliveryOfficeName',
   'RealName' = 'cn',
   'ExternalAuthId' = 'sAMAccountName',
   'Gecos' = 'sAMAccountName',
   'WorkPhone' = 'telephoneNumber',
   'Address1' = 'streetAddress',
   'City' = 'l',
   'State' = 'st',
   'Zip' = 'postalCode',
   'Country' = 'co'
   },
   },
   # An example SSO cookie service
   'My_SSO_Cookie'  = {
   'type'  =  'cookie',
   'name'  =  'loginCookieValue',
   'u_table'   =  'users',
   'u_field'   =  'username',
   'u_match_key'   =  'userID',
   'c_table'   =  'login_cookie',
   'c_field'   =  'loginCookieValue',
   'c_match_key'   = 

Re: [rt-users] Setup RT-Mailgate

2013-07-01 Thread Bryon Baker
I am getting the following message.

RT could not load a valid user, and RT's configuration does not allow
 for the creation of a new user for your email.

Do I need to create an everyone group and give that group rights to create 
Tickets?  Or How do I control who creates tickets when they are coming in from 
emaIl?

Thanks
Bryon Baker
Network Operations Manager
Copesan - Specialists in Pest Solutions
800-267-3726  .  262-783-6261 ext. 2296
bba...@copesan.com
www.copesan.com
Servicing North America with Local Care


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Monday, July 01, 2013 11:12 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Setup RT-Mailgate

On Fri, Jun 28, 2013 at 09:57:56PM +, Bryon Baker wrote:
I figured out the issue.  All I have to do is run the program from the tmp 
 directory.
 
I now get the following message
 
delivered to MDA_external command rt-mailgate ()
 
But can't find it in RT no ticket created.
 

I don't see where you specified what I assume is your fetchmail configuration 
to run rt-mailgate?

You should also be reading your Apache logs to make sure that rt-mailgate is 
actually connecting to RT.

-kevin



Re: [rt-users] Setup RT-Mailgate

2013-07-01 Thread Bryon Baker
That was the trick give rights to the global everyone group.

Bryon Baker
Network Operations Manager
Copesan - Specialists in Pest Solutions
800-267-3726  .  262-783-6261 ext. 2296
bba...@copesan.com
www.copesan.com
Servicing North America with Local Care


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Bryon Baker
Sent: Monday, July 01, 2013 1:23 PM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Setup RT-Mailgate

I am getting the following message.

RT could not load a valid user, and RT's configuration does not allow  for the 
creation of a new user for your email.

Do I need to create an everyone group and give that group rights to create 
Tickets?  Or How do I control who creates tickets when they are coming in from 
emaIl?

Thanks
Bryon Baker
Network Operations Manager
Copesan - Specialists in Pest Solutions
800-267-3726  .  262-783-6261 ext. 2296
bba...@copesan.com
www.copesan.com
Servicing North America with Local Care


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Monday, July 01, 2013 11:12 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Setup RT-Mailgate

On Fri, Jun 28, 2013 at 09:57:56PM +, Bryon Baker wrote:
I figured out the issue.  All I have to do is run the program from the tmp 
 directory.
 
I now get the following message
 
delivered to MDA_external command rt-mailgate ()
 
But can't find it in RT no ticket created.
 

I don't see where you specified what I assume is your fetchmail configuration 
to run rt-mailgate?

You should also be reading your Apache logs to make sure that rt-mailgate is 
actually connecting to RT.

-kevin





[rt-users] RT Scrip

2013-07-01 Thread Bryon Baker
Is there a library of RT-scrips?  If so where can I find it?

Thanks
Bryon Baker
Network Operations Manager
Copesan - Specialists in Pest Solutions
800-267-3726  .  262-783-6261 ext. 2296
bba...@copesan.com
www.copesan.com
Servicing North America with Local Care




Re: [rt-users] External Auth config with RT on Debian

2013-07-01 Thread Bryon Baker
Jeff 
I put mine at the beginning, but I am pretty sure it does not matter.

Don't forget when you make changes to this config you need to restart Apache.

Thanks
Bryon Baker
Network Operations Manager
Copesan - Specialists in Pest Solutions
800-267-3726  .  262-783-6261 ext. 2296
bba...@copesan.com
www.copesan.com
Servicing North America with Local Care


-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Jeff Solberg
Sent: Monday, July 01, 2013 11:38 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] External Auth config with RT on Debian
Sensitivity: Confidential

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Do I just add the $SetToLog options anywhere in the RT_SiteConfig.pm?

- -Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin Falcone
Sent: Monday, July 01, 2013 9:29 AM
To: rt-users@lists.bestpractical.com
Subject: [secure] Re: [rt-users] External Auth config with RT on Debian
Sensitivity: Confidential

* PGP Signed by an unknown key

On Mon, Jul 01, 2013 at 04:24:51PM +, Jeff Solberg wrote:
  - -Original Message-
  From: rt-users-boun...@lists.bestpractical.com
  [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Kevin 
  Falcone
  Sent: Monday, July 01, 2013 9:14 AM
  To: rt-users@lists.bestpractical.com
  Subject: [secure] Re: [rt-users] External Auth config with RT on 
  Debian
  Sensitivity: Confidential
  
   Old Signed by an unknown key
  
  On Fri, Jun 28, 2013 at 12:29:22PM -0700, jsolberg wrote:
   Default settings till here
   #PLUGINS
   Set( @Plugins, qw(RT::Authen::ExternalAuth));
   
   #External Auth Settings
   
   Set($ExternalAuthPriority, [ 'My_LDAP',] ); 
   Set($ExternalInfoPriority, [ 'My_LDAP',] ); 
   Set($ExternalServiceUsesSSLorTLS, 0); Set($AutoCreateNonExternalUsers, 
   0); Set($ExternalSettings, {
   'My_LDAP'   =  {
   'type'  =  'ldap',
   'server'=  'dc2.xx.com',
   'user'  =  'cn=Bind
   Ldap,ou=User,Logins,dc=intrepidls,dc=com',
   'pass'=  'xxx',
   'base'  =  'dc=,dc=com',
   'filter'= 
   '((ObjectCategory=User)(ObjectClass=Person))',
   'd_filter'  = 
   '(userAccountControl:1.2.840.113556.1.4.803=2)',
   'group' =  'cn=Domain
   Users,ou=Groups_Security,dc=x,dc=com',
   'group_attr'=  'member',
   'tls'   =  0,
   'ssl_version'   =  3,
   'net_ldap_args' = [version =  3, port = 3268   
   ],
   'group_scope'   =  'base',
   'group_attr_value'  =  'GROUP_ATTR_VALUE',
   'attr_match_list' = [
   'Name',
   'EmailAddress',
   'RealName',
   ],
   'attr_map' = {
   'Name' = 'sAMAccountName',
   'EmailAddress' = 'mail',
   'Organization' = 'physicalDeliveryOfficeName',
   'RealName' = 'cn',
   'ExternalAuthId' = 'sAMAccountName',
   'Gecos' = 'sAMAccountName',
   'WorkPhone' = 'telephoneNumber',
   'Address1' = 'streetAddress',
   'City' = 'l',
   'State' = 'st',
   'Zip' = 'postalCode',
   'Country' = 'co'
   },
   },
   # An example SSO cookie service
   'My_SSO_Cookie'  = {
   'type'  =  'cookie',
   'name'  =  'loginCookieValue',
   'u_table'   =  'users',
   'u_field'   =  'username',
   'u_match_key'   =  'userID',
   'c_table'   =  'login_cookie',
   'c_field'   =  'loginCookieValue',
   'c_match_key'   =  'loginCookieUserID',
   'db_service_name'   =  'My_MySQL'
   },
   } );
   
   1;
   
   I then use update-rt-siteconfig to merge these settings into 
   RT_SiteConfig.pm. From what I read this is all correct and Should
   allow AD accounts to log in. Here is what is logging in the apache2 error 
   log:
   
   [Fri Jun 28 19:01:58 2013] [warning]: The actual HTTP_HOST
   (admin-rt4) does NOT match the configured WebDomain (localhost). 
   Perhaps you should Set($WebDomain, 'admin-rt4'); in 
   RT_SiteConfig.pm, otherwise your internal links may be broken.
   (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:1194)
   [Fri Jun 28 19:02:09 2013] [error]: FAILED LOGIN for 
   jsolb...@xx.com from 10.10.30.62
   (/usr/share/request-tracker4/lib/RT/Interface/Web.pm:740)
   [Fri Jun 28 19:02:40 2013] [error]: FAILED LOGIN for jsolberg